From c68644915f9f64bbadbb0f9880b31bd2bfc5583d Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sun, 15 Sep 2024 04:03:16 +0000 Subject: [PATCH] Auto-Update: 2024-09-15T04:00:17.343016+00:00 --- CVE-2024/CVE-2024-88xx/CVE-2024-8866.json | 137 ++ CVE-2024/CVE-2024-88xx/CVE-2024-8867.json | 137 ++ CVE-2024/CVE-2024-88xx/CVE-2024-8868.json | 141 ++ README.md | 40 +- _state.csv | 2307 +++++++++++---------- 5 files changed, 1578 insertions(+), 1184 deletions(-) create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8866.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8867.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8868.json diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8866.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8866.json new file mode 100644 index 00000000000..5225850886d --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8866.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8866", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-15T02:15:01.900", + "lastModified": "2024-09-15T02:15:01.900", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in AutoCMS 5.4. It has been classified as problematic. This affects an unknown part of the file /admin/robot.php. The manipulation of the argument sidebar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Hebing123/cve/issues/68", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.277503", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.277503", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.407460", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8867.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8867.json new file mode 100644 index 00000000000..ed4da3cbdfe --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8867.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8867", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-15T03:15:01.840", + "lastModified": "2024-09-15T03:15:01.840", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Perfex CRM 3.1.6. It has been declared as problematic. This vulnerability affects unknown code of the file application/controllers/Clients.php of the component Parameter Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://bytium.com/stored-cross-site-scripting-xss-vulnerability-in-perfex-crm/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.277504", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.277504", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.408014", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8868.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8868.json new file mode 100644 index 00000000000..0fa3c01f323 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8868.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-8868", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-15T03:15:02.153", + "lastModified": "2024-09-15T03:15:02.153", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in code-projects Crud Operation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file savedata.php. The manipulation of the argument sname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://code-projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/ppp-src/a/issues/7", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.277505", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.277505", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.408322", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 38fed67eb98..ccff9551ab6 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-15T02:00:16.873576+00:00 +2024-09-15T04:00:17.343016+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-15T01:15:10.423000+00:00 +2024-09-15T03:15:02.153000+00:00 ``` ### Last Data Feed Release @@ -33,46 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262883 +262886 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `3` -- [CVE-2024-8864](CVE-2024/CVE-2024-88xx/CVE-2024-8864.json) (`2024-09-15T01:15:10.153`) -- [CVE-2024-8865](CVE-2024/CVE-2024-88xx/CVE-2024-8865.json) (`2024-09-15T01:15:10.423`) +- [CVE-2024-8866](CVE-2024/CVE-2024-88xx/CVE-2024-8866.json) (`2024-09-15T02:15:01.900`) +- [CVE-2024-8867](CVE-2024/CVE-2024-88xx/CVE-2024-8867.json) (`2024-09-15T03:15:01.840`) +- [CVE-2024-8868](CVE-2024/CVE-2024-88xx/CVE-2024-8868.json) (`2024-09-15T03:15:02.153`) ### CVEs modified in the last Commit -Recently modified CVEs: `1150` +Recently modified CVEs: `0` -- [CVE-2024-7622](CVE-2024/CVE-2024-76xx/CVE-2024-7622.json) (`2024-09-06T16:46:26.830`) -- [CVE-2024-7721](CVE-2024/CVE-2024-77xx/CVE-2024-7721.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-7727](CVE-2024/CVE-2024-77xx/CVE-2024-7727.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-7960](CVE-2024/CVE-2024-79xx/CVE-2024-7960.json) (`2024-09-12T21:34:55.633`) -- [CVE-2024-7961](CVE-2024/CVE-2024-79xx/CVE-2024-7961.json) (`2024-09-12T21:34:55.633`) -- [CVE-2024-8012](CVE-2024/CVE-2024-80xx/CVE-2024-8012.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8042](CVE-2024/CVE-2024-80xx/CVE-2024-8042.json) (`2024-09-09T18:30:12.050`) -- [CVE-2024-8190](CVE-2024/CVE-2024-81xx/CVE-2024-8190.json) (`2024-09-14T01:00:01.107`) -- [CVE-2024-8247](CVE-2024/CVE-2024-82xx/CVE-2024-8247.json) (`2024-09-06T12:08:04.550`) -- [CVE-2024-8306](CVE-2024/CVE-2024-83xx/CVE-2024-8306.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8311](CVE-2024/CVE-2024-83xx/CVE-2024-8311.json) (`2024-09-12T21:34:55.633`) -- [CVE-2024-8370](CVE-2024/CVE-2024-83xx/CVE-2024-8370.json) (`2024-09-03T14:15:17.787`) -- [CVE-2024-8372](CVE-2024/CVE-2024-83xx/CVE-2024-8372.json) (`2024-09-09T18:30:12.050`) -- [CVE-2024-8373](CVE-2024/CVE-2024-83xx/CVE-2024-8373.json) (`2024-09-09T18:30:12.050`) -- [CVE-2024-8417](CVE-2024/CVE-2024-84xx/CVE-2024-8417.json) (`2024-09-05T12:53:21.110`) -- [CVE-2024-8428](CVE-2024/CVE-2024-84xx/CVE-2024-8428.json) (`2024-09-06T16:46:26.830`) -- [CVE-2024-8533](CVE-2024/CVE-2024-85xx/CVE-2024-8533.json) (`2024-09-12T21:34:55.633`) -- [CVE-2024-8568](CVE-2024/CVE-2024-85xx/CVE-2024-8568.json) (`2024-09-09T13:03:38.303`) -- [CVE-2024-8586](CVE-2024/CVE-2024-85xx/CVE-2024-8586.json) (`2024-09-09T13:03:38.303`) -- [CVE-2024-8610](CVE-2024/CVE-2024-86xx/CVE-2024-8610.json) (`2024-09-10T12:09:50.377`) -- [CVE-2024-8641](CVE-2024/CVE-2024-86xx/CVE-2024-8641.json) (`2024-09-12T21:34:55.633`) -- [CVE-2024-8642](CVE-2024/CVE-2024-86xx/CVE-2024-8642.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8646](CVE-2024/CVE-2024-86xx/CVE-2024-8646.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8749](CVE-2024/CVE-2024-87xx/CVE-2024-8749.json) (`2024-09-12T12:35:54.013`) -- [CVE-2024-8750](CVE-2024/CVE-2024-87xx/CVE-2024-8750.json) (`2024-09-12T12:35:54.013`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 1a5aa3d6804..f461feb24d2 100644 --- a/_state.csv +++ b/_state.csv @@ -37664,8 +37664,8 @@ CVE-2009-0997,0,0,38ec1f6c6c72d4f53538da03ed08d66d0b6670b724bea83b76e8b08a103d97 CVE-2009-0998,0,0,35ca4b7461ae3aa3d381db33dffdd351470a04deda66454f3279fc474094d384,2012-10-23T03:04:28.913000 CVE-2009-0999,0,0,a479cb4d2caa56e69f05f8f09149ab7c586f6c4c89c8d3003b8f6d1de1a52798,2012-10-23T03:04:29.337000 CVE-2009-1000,0,0,43470b10608fbdf69d8be1dd38db26bdbe9db8a44caeaebbcf40823f883b7252,2012-10-23T03:04:29.523000 -CVE-2009-10001,0,1,9e318eb7908450785480a330ab05e3926ae2ddc800beab1162eedfaab52b5789,2024-05-17T00:42:40.413000 -CVE-2009-10002,0,1,bb1f606b74cf2fa6b8f874d0805d9b0f6b4a11b93a7d6a45bffc3a48f145215b,2024-05-17T00:42:40.577000 +CVE-2009-10001,0,0,9e318eb7908450785480a330ab05e3926ae2ddc800beab1162eedfaab52b5789,2024-05-17T00:42:40.413000 +CVE-2009-10002,0,0,bb1f606b74cf2fa6b8f874d0805d9b0f6b4a11b93a7d6a45bffc3a48f145215b,2024-05-17T00:42:40.577000 CVE-2009-10003,0,0,ec58d6d3d5e3477ce10ce0d8d957ae3352601edf35b5b18de35f28c07093a0bd,2024-06-07T18:15:09.843000 CVE-2009-10004,0,0,f26f605ce09c7f110037c1b8d443d070011670f1f68400f00963e2a502090539,2024-05-17T00:42:40.850000 CVE-2009-1001,0,0,b7110330edc3a6e2db7f2ac6d4feac7fdc6bc98859fb9907d56a71b49559bc92,2017-08-17T01:30:08.803000 @@ -42712,7 +42712,7 @@ CVE-2010-10002,0,0,a5751d25b19583d3088fc53d40d67546b5e8a58bd8d172176de4ab999ed19 CVE-2010-10003,0,0,2aa09b12a364059e7cd706d4d75470baa68b77dd5ef67c73b218e61b934dfce2,2024-05-17T00:45:56.907000 CVE-2010-10004,0,0,f2b653e631fb221ca2ed4045eece8ecb33d3ef445432a7db664174df312d0e47,2024-05-17T00:45:57.023000 CVE-2010-10005,0,0,2160b17d89a382bee00580de673dc3bf6cbc2a9a229de614d387802fac6e4e18,2023-11-07T02:05:12.573000 -CVE-2010-10006,0,1,4b38428ff06b76b854806e7ad9cb3f3fe6a4718c7d97b6a2de5c343e6bdab6e9,2024-05-17T00:45:57.160000 +CVE-2010-10006,0,0,4b38428ff06b76b854806e7ad9cb3f3fe6a4718c7d97b6a2de5c343e6bdab6e9,2024-05-17T00:45:57.160000 CVE-2010-10007,0,0,f929d7c7b000c2edf7e8ab23fc71f8c7970e6636fd55a09c97e543ff6d884515,2024-08-07T05:16:05.197000 CVE-2010-10008,0,0,ab24a5446835a4f4e86530fdb464e9fcd7927981ac4d472449f9bb69101c390b,2024-08-07T05:16:05.320000 CVE-2010-10009,0,0,237042c6c41081fd53784ae8d92ec21155214ad4a5f7bbb1d633c11f4b3cb150,2024-05-17T00:45:57.543000 @@ -52748,8 +52748,8 @@ CVE-2012-0998,0,0,64653514a5ca3c648cc16e456990086c6d9b0b7dc4b3987bf155521cc85819 CVE-2012-0999,0,0,ca35c1ff95b85af7258a717a2ca9017291b4744ff0239d04ec4ab59e3353a663,2012-02-24T13:55:03.267000 CVE-2012-1000,0,0,bb92a802703d6b0cb3843dfa29be6442f1a63fccee403540146e0d900755bf45,2012-02-24T13:55:03.313000 CVE-2012-10001,0,0,3a06baeabff833732a3694ec6ced07116b99a6ba1bea7206e1d0f466fe630b0a,2021-01-08T20:19:33.640000 -CVE-2012-10002,0,1,bb6f0201707e6221d334a7a658bffa0e34973d845296a35048dee895347a99a7,2024-05-17T00:51:45.187000 -CVE-2012-10003,0,1,1a950b28321efece16de202f41adea2cf5ddaaf731b4ee80177bc9fb36b09bae,2024-05-17T00:51:45.303000 +CVE-2012-10002,0,0,bb6f0201707e6221d334a7a658bffa0e34973d845296a35048dee895347a99a7,2024-05-17T00:51:45.187000 +CVE-2012-10003,0,0,1a950b28321efece16de202f41adea2cf5ddaaf731b4ee80177bc9fb36b09bae,2024-05-17T00:51:45.303000 CVE-2012-10004,0,0,ba98e57078a08c440912318e7665d3f7c86e7dfc8cdbc851216f39bf700526b0,2024-05-17T00:51:45.420000 CVE-2012-10005,0,0,4288c58b850617f1de5e3f4093593765f52c41aa8cb940198dd5d5303fe29604,2024-05-17T00:51:45.550000 CVE-2012-10006,0,0,96d2c1979fde2d707c2b6c3f3ff514af7f9862803b91c8299824b88ea2122c4b,2024-05-17T00:51:45.687000 @@ -58642,11 +58642,11 @@ CVE-2013-10003,0,0,e07a64178740f5bddea64aff7e0448941c09cc1f2676f2ff3ff426e3d2242 CVE-2013-10004,0,0,734d093cf6b933cc26a8415195378035df74d1895c817b07a47634b2857366bb,2022-06-08T17:44:19.567000 CVE-2013-10005,0,0,2736ab2389bb980c4d845cc595931ba7f2fd9278db501b2aa3708c1208cf19b0,2023-01-06T14:55:31.883000 CVE-2013-10006,0,0,26a9f2062e2792d6b3e1bbf5211c18ef0566d17c3f53f6cea62372941054f7ef,2024-05-17T00:54:44.443000 -CVE-2013-10007,0,1,8f0fa3ae42c4b87dd7ae3cee78db881fc33a90781d0d11eeceb09b28f2e24f3b,2024-05-17T00:54:44.573000 +CVE-2013-10007,0,0,8f0fa3ae42c4b87dd7ae3cee78db881fc33a90781d0d11eeceb09b28f2e24f3b,2024-05-17T00:54:44.573000 CVE-2013-10008,0,0,134afd51763480100075cbaed2e9bc5e8ae5048dc0fd6b22e3d3f16f74cab0a0,2024-05-17T00:54:44.683000 CVE-2013-10009,0,0,2f260517929e10d1ddd010b23d2d78f83c5cf14aa66ebeba230a38971d89c3a7,2024-05-17T00:54:44.800000 CVE-2013-1001,0,0,62beb3381dcadca4e7767fc1ccc88e563d9577e6391196d19d5bf75266da5c7c,2018-10-30T16:25:57.340000 -CVE-2013-10010,0,1,35115efba473a9be08e3ea61a016265a69774615b3bb8a46bfc72b1fcd630dfd,2024-05-17T00:54:44.913000 +CVE-2013-10010,0,0,35115efba473a9be08e3ea61a016265a69774615b3bb8a46bfc72b1fcd630dfd,2024-05-17T00:54:44.913000 CVE-2013-10011,0,0,91fda128b2103eeafd081ea2caa9f32ca6c0532676232c7cef9a876afbb70072,2024-05-17T00:54:45.027000 CVE-2013-10012,0,0,98457c558972b70026068ff20ea2d72c8e3672734ff70a5818277814a55375bf,2024-05-17T00:54:45.133000 CVE-2013-10013,0,0,895121eca3c458206aae9bf17d33cebeb02968fd17fa475c618eaafce9fe312d,2024-05-17T00:54:45.250000 @@ -65655,9 +65655,9 @@ CVE-2014-125040,0,0,08b1fa4e421789fae084685d94e6154b5ef9487180f1aec2e81ae2936b59 CVE-2014-125041,0,0,8707fe86d67cf905271ef7dd2a50679e47980076e1c21f23da94262ebae4bf3b,2024-05-17T00:58:17.060000 CVE-2014-125042,0,0,e9b55d2eca7d5048f13a4b0f2944471c9885bc4c3ef698b29b99f130a229b533,2023-11-07T02:18:35.587000 CVE-2014-125043,0,0,d186d28e12452bacb616fe3686c1a22766b3066c76fe0fda4695faf736463f82,2023-11-07T02:18:35.620000 -CVE-2014-125044,0,1,b3c60c57848ae7f323c6b73805be14350deb07aaeef0f9dbaa8b819f9de07a0e,2024-05-17T00:58:17.220000 -CVE-2014-125045,0,1,604af8c5350f90a2cb2a69971b4a07b992432ad728aba181df179c0be783c8e7,2024-05-17T00:58:17.337000 -CVE-2014-125046,0,1,ccf40d4999becedfcb9cf2f5944b3b57941318b02b826ed032978d5961baeea8,2024-05-17T00:58:17.447000 +CVE-2014-125044,0,0,b3c60c57848ae7f323c6b73805be14350deb07aaeef0f9dbaa8b819f9de07a0e,2024-05-17T00:58:17.220000 +CVE-2014-125045,0,0,604af8c5350f90a2cb2a69971b4a07b992432ad728aba181df179c0be783c8e7,2024-05-17T00:58:17.337000 +CVE-2014-125046,0,0,ccf40d4999becedfcb9cf2f5944b3b57941318b02b826ed032978d5961baeea8,2024-05-17T00:58:17.447000 CVE-2014-125047,0,0,78c153947ad2275b5e7f06789bf1190cc7f61e6eb3574d68ae1b12b2fe9e1952,2024-05-17T00:58:17.557000 CVE-2014-125048,0,0,943dbc3620f50e0790f79463f75ac1daba50a41e53a1f1a92d6550a36d1ed073,2024-05-17T00:58:17.677000 CVE-2014-125049,0,0,b393ff1dad904db8d3ed9a82ba1dfaaf005eb456e57dc4bea5ee9f2bb003f927,2024-08-06T14:15:22.223000 @@ -65684,16 +65684,16 @@ CVE-2014-125069,0,0,17c6356ae616b6e60a842ee1ff43cc7e1749ef9dd7b4a153584fb4ad397a CVE-2014-125070,0,0,ff9910e4613a5d068ed4b46a89fa85acb2ad58a08241d1c8d7292e3abe8e836d,2024-05-17T00:58:20.200000 CVE-2014-125071,0,0,4945b633c51a0df23c692794a1044e59c1686f31b4ec40f60b63ea08e9e5da46,2024-05-17T00:58:20.310000 CVE-2014-125072,0,0,3b224e58eb497a708715d3d798fb785c760c98f43e087eed4c29fe9faded0c1c,2024-05-17T00:58:20.423000 -CVE-2014-125073,0,1,cf5067cc4ad17b89f188b1a961c21c2eeacb7b507c5d3b7ec8ebd98682a2e2ba,2024-05-17T00:58:20.540000 +CVE-2014-125073,0,0,cf5067cc4ad17b89f188b1a961c21c2eeacb7b507c5d3b7ec8ebd98682a2e2ba,2024-05-17T00:58:20.540000 CVE-2014-125074,0,0,45a23aca6bca3c4254e9a31da1788eff9c5098d6224f5f5ad52a269273b18f22,2024-05-17T00:58:20.653000 -CVE-2014-125075,0,1,0c5483efd453ec4898ae310be9349b4cc7ad7d64690d0fd94fd0608eb910add9,2024-05-17T00:58:20.770000 -CVE-2014-125076,0,1,af1ba097a902e0dfd20c48865b9f996fe8f01c674bb9ac6a40aa20645573d85c,2024-05-17T00:58:20.880000 +CVE-2014-125075,0,0,0c5483efd453ec4898ae310be9349b4cc7ad7d64690d0fd94fd0608eb910add9,2024-05-17T00:58:20.770000 +CVE-2014-125076,0,0,af1ba097a902e0dfd20c48865b9f996fe8f01c674bb9ac6a40aa20645573d85c,2024-05-17T00:58:20.880000 CVE-2014-125077,0,0,a12f878e18b3985c2e54384880691a76afc78801e14c2ca2168e9a67d63c5f8c,2024-05-17T00:58:20.983000 CVE-2014-125078,0,0,e95cab1a075d09a3ac6a926327bb9fdae06b313aef97a515f369c6da054b4a9f,2024-05-17T00:58:21.100000 CVE-2014-125079,0,0,91e34bd54fd5059caa9e1ea01f74f9f449d1bd148170dc3924aad047d353c8bb,2024-05-17T00:58:21.220000 CVE-2014-125080,0,0,9534890d94e86f38a9ec601ad3e2045713e5f5dec439a3d7b9b4ad55139f3231,2024-05-17T00:58:21.330000 -CVE-2014-125081,0,1,69630195a16f1cef6eb70223d78a6f723d781bff753aa721ab29608d417003eb,2024-05-17T00:58:21.440000 -CVE-2014-125082,0,1,b68dfab9292b496f55b2e9e63bebd1d040a6ea0034ca39d2ea8e234e6b6ef475,2024-05-17T00:58:21.553000 +CVE-2014-125081,0,0,69630195a16f1cef6eb70223d78a6f723d781bff753aa721ab29608d417003eb,2024-05-17T00:58:21.440000 +CVE-2014-125082,0,0,b68dfab9292b496f55b2e9e63bebd1d040a6ea0034ca39d2ea8e234e6b6ef475,2024-05-17T00:58:21.553000 CVE-2014-125083,0,0,ffb61a802bcbdf5825bd833b4c9a73f021aeb2d2c1db04355ac18dddc0eaddbd,2024-05-17T00:58:21.667000 CVE-2014-125084,0,0,a82358f7d517147037025b3aef1c397f1440d0f9127dc43b4a13d4a61dfe895b,2024-05-17T00:58:21.777000 CVE-2014-125085,0,0,b3759d24e9fe3431f9380a830c71be725719577a1302dfdfdda9e043dccb0fe0,2024-05-17T00:58:21.903000 @@ -74439,11 +74439,11 @@ CVE-2015-10009,0,0,b838a87553b505c7a9ecc179aeff6aef03e602e60e0717eaf0410b7518f83 CVE-2015-1001,0,0,b4eb8776d7de40f5994256ecd469539744cccc803f812fb70ce8ceb1343c4318,2015-10-27T00:19:48.017000 CVE-2015-10010,0,0,70748454ccc1427a40e8fb9be5c7431357431a146af587660f745cde283b26e2,2024-05-17T01:02:57.463000 CVE-2015-10011,0,0,964dc4e3fc971f883088f24b5799d0eb7d9d477edeadb56782f9f50ea043d337,2024-05-17T01:02:57.573000 -CVE-2015-10012,0,1,b03a6b01fabf53973fa36425099a4b1ab81f13ffbfb62224fe335c8bf42529aa,2024-08-06T09:15:28.810000 +CVE-2015-10012,0,0,b03a6b01fabf53973fa36425099a4b1ab81f13ffbfb62224fe335c8bf42529aa,2024-08-06T09:15:28.810000 CVE-2015-10013,0,0,ffb64ab70c982de1dd38103ca024708929cf2444d5b1ed4b6757af9fb328bad7,2024-05-17T01:02:57.810000 CVE-2015-10014,0,0,6844abe2b8f634ad2762ad18d46a03e29bd58d9802f453786b88c7814f8ee70f,2024-05-17T01:02:57.930000 CVE-2015-10015,0,0,7566411ba398c77c7ca6110a60c57d61af910b26c59ccf5607fd67850a359a02,2024-05-17T01:02:58.040000 -CVE-2015-10016,0,1,d91ac879d2a62b89bb6da4a3a3bce123dcc81f831f3a5c9189007b8eeadb595a,2024-05-17T01:02:58.150000 +CVE-2015-10016,0,0,d91ac879d2a62b89bb6da4a3a3bce123dcc81f831f3a5c9189007b8eeadb595a,2024-05-17T01:02:58.150000 CVE-2015-10017,0,0,ad42b482454920459fec3b117457dbfec949d2581d1d907cd9fd1ffa4bb14189,2024-05-17T01:02:58.257000 CVE-2015-10018,0,0,17c45a8fdc1d18551762e3bc7c82f8b9714e863ca8cff9e47f6cf1ab1c2efdba,2024-05-17T01:02:58.367000 CVE-2015-10019,0,0,197a64098a2e71fac661bae7467b94092b523342aebb14ce0eeb1230d749f78b,2024-05-17T01:02:58.480000 @@ -74467,12 +74467,12 @@ CVE-2015-10034,0,0,43cef0145b43eb6292389ef6e69f0e918bb5143e1e52a349766b4cab63af9 CVE-2015-10035,0,0,7d5b704b2d066902d799ef88b78dd2882f5bee13cc250056505bf1a22d26536a,2024-05-17T01:03:00.337000 CVE-2015-10036,0,0,79be1bcbaa88a888f5382ff5ea32c676dad488ed3a7c06e16c1a021142ba841d,2024-05-17T01:03:00.443000 CVE-2015-10037,0,0,66f17c6d6baee4584dc825b23bea7c22c3b515b957a7467449345777c9b87ad6,2024-05-17T01:03:00.557000 -CVE-2015-10038,0,1,32566ccfdeca85a4ec50422a092d47f37c4ef1b182bf12403290536f24c863be,2024-05-17T01:03:00.667000 -CVE-2015-10039,0,1,332f214bc8e13eed7c539abfa80590101ddb66b7e7b1345c7f4b852ae9ff52da,2024-05-17T01:03:00.780000 +CVE-2015-10038,0,0,32566ccfdeca85a4ec50422a092d47f37c4ef1b182bf12403290536f24c863be,2024-05-17T01:03:00.667000 +CVE-2015-10039,0,0,332f214bc8e13eed7c539abfa80590101ddb66b7e7b1345c7f4b852ae9ff52da,2024-05-17T01:03:00.780000 CVE-2015-1004,0,0,d22d2db8a1097f940d7b5f4548c163a0627d2aac066813fd6b65d97b301bc69f,2023-11-07T02:24:02.477000 -CVE-2015-10040,0,1,1498238e821c7d307f4c33f753f60e212bf4ce95cec5539a18c38393f34a626d,2024-05-17T01:03:00.907000 -CVE-2015-10041,0,1,b7094c5c05b2b0fdfdfe92c34f82d196838f6a0e5f2453d50baf32d2a2da3e6f,2024-08-06T09:15:29.543000 -CVE-2015-10042,0,1,a7729dc29fc9262f12e05d63b124664f6b02eb7c83dff8f0a32893d0fa48ab32,2024-08-06T09:15:29.720000 +CVE-2015-10040,0,0,1498238e821c7d307f4c33f753f60e212bf4ce95cec5539a18c38393f34a626d,2024-05-17T01:03:00.907000 +CVE-2015-10041,0,0,b7094c5c05b2b0fdfdfe92c34f82d196838f6a0e5f2453d50baf32d2a2da3e6f,2024-08-06T09:15:29.543000 +CVE-2015-10042,0,0,a7729dc29fc9262f12e05d63b124664f6b02eb7c83dff8f0a32893d0fa48ab32,2024-08-06T09:15:29.720000 CVE-2015-10043,0,0,e102c1dd43aa292b992a7ea220597e6e6c07392bab64bc5b8f8ac14e09bdd54b,2024-05-17T01:03:01.393000 CVE-2015-10044,0,0,ab688f63a3527874f740708e2b55ef45581df19d5da4734c102f23f302da3eba,2024-05-17T01:03:01.507000 CVE-2015-10045,0,0,24e690d52281e7348e24cae225e03858a5bd69e213b57f5006cd2aece972f630,2024-05-17T01:03:01.613000 @@ -74497,8 +74497,8 @@ CVE-2015-10061,0,0,1e4f4047b6ed4112a96405aa96451a0f322e9681e65a1d10949e659f1031e CVE-2015-10062,0,0,1c87849f7a9a89caf3f01dffb14ef6d6559e983c5f09e98eb438964d3465ed6d,2024-05-17T01:03:03.543000 CVE-2015-10063,0,0,3b36461699493bc3ce65cfef529991b8879bd970a25aefef2338411f85db035b,2024-05-17T01:03:03.657000 CVE-2015-10064,0,0,c45899ba7c69bd10b727656061ca8b81ed8d06afa0c9d4363df637043fe9e28a,2024-05-17T01:03:03.770000 -CVE-2015-10065,0,1,b9a656ce7802d537a99bc79c6102c3831a439b89300ec371841f3e8203bb0023,2024-05-17T01:03:03.877000 -CVE-2015-10066,0,1,cf38ffec2fdee7ffea584001985bba1a65670bb2023c6d1d31410f7f8aef783a,2024-05-17T01:03:03.990000 +CVE-2015-10065,0,0,b9a656ce7802d537a99bc79c6102c3831a439b89300ec371841f3e8203bb0023,2024-05-17T01:03:03.877000 +CVE-2015-10066,0,0,cf38ffec2fdee7ffea584001985bba1a65670bb2023c6d1d31410f7f8aef783a,2024-05-17T01:03:03.990000 CVE-2015-10067,0,0,41a3fbda1455f7b5dc1dafc69ab5a6fe2e367bd212d23062c087384a4018f261,2024-05-17T01:03:04.097000 CVE-2015-10068,0,0,c001ae50d782f3c0fe876a52b02ec31745e199d2452709bc453a0c825382cf12,2024-05-17T01:03:04.207000 CVE-2015-10069,0,0,042822d7fb053eda12330f88ee41b219adcb0b1ece83a9bae1c7939e526e39c7,2024-05-17T01:03:04.313000 @@ -74507,10 +74507,10 @@ CVE-2015-10070,0,0,d00558019ca02aa5800d880e84efd002b4563a362972462725af2307b9337 CVE-2015-10071,0,0,00710cfb438aef7ade1546b70446c8745ecea59ec7f38663edf4c24c72d81041,2024-05-17T01:03:04.543000 CVE-2015-10072,0,0,e8ebec04fee9f00d323c9b85548487fe46eaf1c1da535624e50376fabd42bd65,2024-05-17T01:03:04.667000 CVE-2015-10073,0,0,552a70100569cc96b26c992f2d181089563368bbf433db0ac0557918d6b434f8,2024-05-17T01:03:04.780000 -CVE-2015-10074,0,1,28e8f8c113bef5be71c876ffe2fc72ef6ed42f4d5d47caaee606691625f9c415,2024-05-17T01:03:04.907000 -CVE-2015-10075,0,1,72e27ca85c4ec70d368a5d9828ee9e0043d2df7cae52256c79dd08c10353fc1b,2024-05-17T01:03:05.033000 -CVE-2015-10076,0,1,9210c897602e39c391ea874a147bdef95a967a819084b30a29e788ef85b24871,2024-05-17T01:03:05.160000 -CVE-2015-10077,0,1,5d91af8d4827c848932124816258c1623ae1606b679f16cb85bfcaf3364f47e9,2024-05-17T01:03:05.287000 +CVE-2015-10074,0,0,28e8f8c113bef5be71c876ffe2fc72ef6ed42f4d5d47caaee606691625f9c415,2024-05-17T01:03:04.907000 +CVE-2015-10075,0,0,72e27ca85c4ec70d368a5d9828ee9e0043d2df7cae52256c79dd08c10353fc1b,2024-05-17T01:03:05.033000 +CVE-2015-10076,0,0,9210c897602e39c391ea874a147bdef95a967a819084b30a29e788ef85b24871,2024-05-17T01:03:05.160000 +CVE-2015-10077,0,0,5d91af8d4827c848932124816258c1623ae1606b679f16cb85bfcaf3364f47e9,2024-05-17T01:03:05.287000 CVE-2015-10078,0,0,5fcaf94d2f436cc6ec055ee9e00c828c2d8088bf92296e21dc50788dff88f8b0,2024-05-17T01:03:05.413000 CVE-2015-10079,0,0,a0bdeb4d2ef1d100fa0ab7e83dd6ce2b8b8f77534775cdb981229fb5fcbebf50,2024-05-17T01:03:05.530000 CVE-2015-1008,0,0,34b3e69e5bdc1ca51db748e4c896043dc3adb9f1e66408038b56a9f9a06d6ba4,2016-04-06T12:47:24.647000 @@ -84872,13 +84872,13 @@ CVE-2016-15008,0,0,80f9ada6d4d31a4d1b35f0d5337f5d21612798ce0c1c46530e194838ce5c9 CVE-2016-15009,0,0,9e8cde43361dbf69cc2f6f31a56757c1ec2d9e9381ef4493fb99824448f15396,2024-05-17T01:08:08.490000 CVE-2016-1501,0,0,21850ce3794d7f546999625f5c122ce21d724e89452e966294b282ba2ade5568,2016-01-12T02:48:42.430000 CVE-2016-15010,0,0,28def0043f6524f4c17ad97dc9fce720354d46a8e72f7b834741d24b7aab0e19,2024-08-06T04:16:36.300000 -CVE-2016-15011,0,1,6a2d1846e28191552ec48e621beba11dbeea9f5391435c70836b38985578d96c,2024-05-17T01:08:08.707000 +CVE-2016-15011,0,0,6a2d1846e28191552ec48e621beba11dbeea9f5391435c70836b38985578d96c,2024-05-17T01:08:08.707000 CVE-2016-15012,0,0,3b80eca28df73037f1f771755df06cdbc1035ddac59e8895ae64e952e7b70451,2024-08-06T04:16:36.597000 CVE-2016-15013,0,0,889b56edef187d74aa8f1cc8ebcb1872dfc4b803bcf5ef76673730c368a1407d,2024-05-17T01:08:08.947000 CVE-2016-15014,0,0,6c85097b1459c0b947fffc2f39ffc26627ca1d1769f2b187b2b38a7b3e376983,2024-05-17T01:08:09.060000 CVE-2016-15015,0,0,aef76c3aba9766474cbee5c8719d4e3209641299e5417bd6263a030396442578,2024-05-17T01:08:09.173000 CVE-2016-15016,0,0,0ee799206a3d34a65be0db8cc62d96290c174a1ef0ac5cc36f1fc9a22dd782b7,2024-05-17T01:08:09.283000 -CVE-2016-15017,0,1,55f5b7d26fb8db646fd08c52f401afabf384200025d77fe2541448474e248015,2024-05-17T01:08:09.390000 +CVE-2016-15017,0,0,55f5b7d26fb8db646fd08c52f401afabf384200025d77fe2541448474e248015,2024-05-17T01:08:09.390000 CVE-2016-15018,0,0,baf96eda1ff779f5d24ea8afe6fdc8ce3fcb5f91a7ef7d4c4bb33213498ce375,2024-05-17T01:08:09.497000 CVE-2016-15019,0,0,651a439fae99dfcb25ea792b9764cd167807fd608ce54ba5f3580d5f06acf8e7,2024-05-17T01:08:09.617000 CVE-2016-1502,0,0,b709ed95ab2510df48b21575c0899e3d64ed295ede8eed98ab6b80ae3e1a9a84,2017-02-24T20:21:52.997000 @@ -99627,33 +99627,33 @@ CVE-2017-16252,0,0,739f1b5cfa6caf5fb48996c61d6a357b667a24ed8e04ecd446ca80ce897de CVE-2017-16253,0,0,4b431fdea72d93e3ee7f531c819b12ee6f6396161d249ba2dc8bfe946e7607f1,2022-12-09T02:33:07.640000 CVE-2017-16254,0,0,9d044c04ec2c44720def6d91b3d881fcdd41666722d4a9b8cf1f69b5aebd1a45,2022-12-09T02:31:16.310000 CVE-2017-16255,0,0,2d5c88bd89cf27bce391561f653e4936a77c3fe8462fd09e089032db129c44c1,2022-12-09T02:30:27.477000 -CVE-2017-16256,0,1,d6294c7e02bfc3bc2589d028aa118070c01d0f598cb961c937adb8ebbfccfc7c,2023-01-23T17:05:55.463000 -CVE-2017-16257,0,1,637ef238c8baa484d99a350553cdc193681aa64e6700e4f3de81513408876436,2023-01-23T17:05:20.687000 -CVE-2017-16258,0,1,85f94e10c48b884bba226ef6c3dbf4d88db3345f147c854d9ed0f4b66ea46e2d,2023-01-23T17:05:46.113000 -CVE-2017-16259,0,1,236cfc01937c3a9b29adf4b602906c702b2b8989e03b0b7ab55a6a23c0ecea40,2023-01-23T18:12:08.070000 -CVE-2017-16260,0,1,bd9bc17d6c913e98e2ae76b58df76d3497263e13636d734d6321bc16619f15ea,2023-01-23T17:04:50.250000 -CVE-2017-16261,0,1,98457aa276d73010005a0ff67ba4d66645970b73cf0462f86d58c2b0020bc89f,2023-01-20T01:11:26.517000 -CVE-2017-16262,0,1,8e20cdf8adb0f4b0a33ecfba33865a234193341ff330b7acedc2761b19471b2b,2023-01-23T17:07:06.450000 -CVE-2017-16263,0,1,90f2dc5505321415ecf63f342e9dc3eaa11f82fa9ea948ffa7d0c716709fcc03,2023-01-23T17:07:23.217000 -CVE-2017-16264,0,1,e9139bf765290969e05e2961159b955e3b5db85a22fe83895a706fce02c13fc1,2023-01-23T17:07:41.540000 -CVE-2017-16265,0,1,deb323a2d2973195c5b45f1e47ecfa5e605acad7a6ed1107ac4a7bb2b1062792,2023-01-23T17:06:33.933000 -CVE-2017-16266,0,1,2cf52652186e1b5daf618cd8040ecc3ea3d22cb0003b26a4e24961dede0c0114,2023-01-23T17:06:45.100000 -CVE-2017-16267,0,1,79f544b4a850638a4c5a9f540d391a1b9d99fc80ec68614431d998327311ae6d,2023-01-23T17:09:39.197000 -CVE-2017-16268,0,1,51f24bfd099b8874f2cf5903af41dcc1e7e9336cc17155b5732d747b7e1c95bc,2023-01-23T17:09:46.490000 -CVE-2017-16269,0,1,20f2bda97357958206b3d4f0d62fc40eebc7f74b329f34ed88c83d43b178c75a,2023-01-23T17:09:57.777000 -CVE-2017-16270,0,1,8663704aae981f5207336de06769778ac03aa4a9481b0d60161c7012335faf23,2023-01-23T18:02:07.420000 -CVE-2017-16271,0,1,5720ae5404c6f600b38268c8b35a943b6bca3816fa1678aa17c11c8cd4c9b2f1,2023-01-19T20:25:48.470000 -CVE-2017-16272,0,1,d5b693e649c13806f0387b7d21d49ad32d7a15a3d9e7af015d059300b258f2c1,2023-01-19T20:24:46.783000 -CVE-2017-16273,0,1,aacdcbcbf40cd402c7193e53c63168e7ef408b0f07cef4741b771c5e790cc968,2023-01-19T20:20:04.273000 -CVE-2017-16274,0,1,a0e73293247936e99f4697263541bb06020912f4aff29a31c16be02c8e07f947,2023-02-07T18:54:26.900000 -CVE-2017-16275,0,1,8db218447e9c3706d027500410bd3c32b2249e6d6527a662412ef0faec18ec43,2023-02-07T18:54:32.253000 -CVE-2017-16276,0,1,b493d41a4720774b1c9cce7776ceeae514fa015404ef8faa49976ecfdaf63c3f,2023-02-07T18:54:37.087000 -CVE-2017-16277,0,1,ba1d97c471a2b2caadc4c4253768f8959438c8c5c1d24bb759218fa5b2daff7c,2023-01-19T20:16:51.837000 -CVE-2017-16278,0,1,21457139d133bd9258dcb5d9764ab8066bd20fae8c82956a7baf1658562f576e,2023-01-19T20:26:01.517000 -CVE-2017-16279,0,1,ebdb625729921192f165ab4568713ae2bfea2a60b98d3910f432cfc104ce8ab7,2023-01-19T20:26:15.017000 +CVE-2017-16256,0,0,d6294c7e02bfc3bc2589d028aa118070c01d0f598cb961c937adb8ebbfccfc7c,2023-01-23T17:05:55.463000 +CVE-2017-16257,0,0,637ef238c8baa484d99a350553cdc193681aa64e6700e4f3de81513408876436,2023-01-23T17:05:20.687000 +CVE-2017-16258,0,0,85f94e10c48b884bba226ef6c3dbf4d88db3345f147c854d9ed0f4b66ea46e2d,2023-01-23T17:05:46.113000 +CVE-2017-16259,0,0,236cfc01937c3a9b29adf4b602906c702b2b8989e03b0b7ab55a6a23c0ecea40,2023-01-23T18:12:08.070000 +CVE-2017-16260,0,0,bd9bc17d6c913e98e2ae76b58df76d3497263e13636d734d6321bc16619f15ea,2023-01-23T17:04:50.250000 +CVE-2017-16261,0,0,98457aa276d73010005a0ff67ba4d66645970b73cf0462f86d58c2b0020bc89f,2023-01-20T01:11:26.517000 +CVE-2017-16262,0,0,8e20cdf8adb0f4b0a33ecfba33865a234193341ff330b7acedc2761b19471b2b,2023-01-23T17:07:06.450000 +CVE-2017-16263,0,0,90f2dc5505321415ecf63f342e9dc3eaa11f82fa9ea948ffa7d0c716709fcc03,2023-01-23T17:07:23.217000 +CVE-2017-16264,0,0,e9139bf765290969e05e2961159b955e3b5db85a22fe83895a706fce02c13fc1,2023-01-23T17:07:41.540000 +CVE-2017-16265,0,0,deb323a2d2973195c5b45f1e47ecfa5e605acad7a6ed1107ac4a7bb2b1062792,2023-01-23T17:06:33.933000 +CVE-2017-16266,0,0,2cf52652186e1b5daf618cd8040ecc3ea3d22cb0003b26a4e24961dede0c0114,2023-01-23T17:06:45.100000 +CVE-2017-16267,0,0,79f544b4a850638a4c5a9f540d391a1b9d99fc80ec68614431d998327311ae6d,2023-01-23T17:09:39.197000 +CVE-2017-16268,0,0,51f24bfd099b8874f2cf5903af41dcc1e7e9336cc17155b5732d747b7e1c95bc,2023-01-23T17:09:46.490000 +CVE-2017-16269,0,0,20f2bda97357958206b3d4f0d62fc40eebc7f74b329f34ed88c83d43b178c75a,2023-01-23T17:09:57.777000 +CVE-2017-16270,0,0,8663704aae981f5207336de06769778ac03aa4a9481b0d60161c7012335faf23,2023-01-23T18:02:07.420000 +CVE-2017-16271,0,0,5720ae5404c6f600b38268c8b35a943b6bca3816fa1678aa17c11c8cd4c9b2f1,2023-01-19T20:25:48.470000 +CVE-2017-16272,0,0,d5b693e649c13806f0387b7d21d49ad32d7a15a3d9e7af015d059300b258f2c1,2023-01-19T20:24:46.783000 +CVE-2017-16273,0,0,aacdcbcbf40cd402c7193e53c63168e7ef408b0f07cef4741b771c5e790cc968,2023-01-19T20:20:04.273000 +CVE-2017-16274,0,0,a0e73293247936e99f4697263541bb06020912f4aff29a31c16be02c8e07f947,2023-02-07T18:54:26.900000 +CVE-2017-16275,0,0,8db218447e9c3706d027500410bd3c32b2249e6d6527a662412ef0faec18ec43,2023-02-07T18:54:32.253000 +CVE-2017-16276,0,0,b493d41a4720774b1c9cce7776ceeae514fa015404ef8faa49976ecfdaf63c3f,2023-02-07T18:54:37.087000 +CVE-2017-16277,0,0,ba1d97c471a2b2caadc4c4253768f8959438c8c5c1d24bb759218fa5b2daff7c,2023-01-19T20:16:51.837000 +CVE-2017-16278,0,0,21457139d133bd9258dcb5d9764ab8066bd20fae8c82956a7baf1658562f576e,2023-01-19T20:26:01.517000 +CVE-2017-16279,0,0,ebdb625729921192f165ab4568713ae2bfea2a60b98d3910f432cfc104ce8ab7,2023-01-19T20:26:15.017000 CVE-2017-1628,0,0,cf45d91754e1ea65f4d885354637e1318a2bacc071b0074e37ad07f5c4cf8c5f,2019-10-03T00:03:26.223000 -CVE-2017-16280,0,1,e3b629fc2a08a311c86c0678a3305c1b19d18377151f65024ca927156f032ec2,2023-02-07T18:54:42.617000 -CVE-2017-16281,0,1,29a456fc872f57f7005b5bf9d0f1c2881ea1648118364eda394c8b1f4acb989c,2023-01-19T17:10:55.223000 +CVE-2017-16280,0,0,e3b629fc2a08a311c86c0678a3305c1b19d18377151f65024ca927156f032ec2,2023-02-07T18:54:42.617000 +CVE-2017-16281,0,0,29a456fc872f57f7005b5bf9d0f1c2881ea1648118364eda394c8b1f4acb989c,2023-01-19T17:10:55.223000 CVE-2017-16282,0,0,0e02afbcd45564bc2258d7d0f03aaaff5a1b828f39e9a1cc476dfdeeca95802b,2023-01-19T20:26:31.833000 CVE-2017-16283,0,0,883b13ccdab4b2596ccd31533a310669956f019c798ffb8535d81fc923a3f02d,2023-01-19T20:28:53.680000 CVE-2017-16284,0,0,8ef51a4b4d85ccf0b3ce3fe98cdc7fc72994367b7d2619ff5643e53dd799d2e8,2023-01-19T20:29:48.717000 @@ -102492,16 +102492,16 @@ CVE-2017-2016,0,0,e8a68a4ba58458c3da0e9488d67712e74edfe8b5560c4c4c35e270216e3b9f CVE-2017-20160,0,0,fdae568c7e05fb2634931e7ed375e20462364ffb88a209d02233223374b0f51b,2024-05-17T01:17:23.700000 CVE-2017-20161,0,0,97638710ec12e4195a645767d5f60e1761bf7bfca5a24725eb01d7a318146296,2024-05-17T01:17:23.820000 CVE-2017-20162,0,0,62352a52f5b1583d9c68b4a165c70ddc9bfb7ad4bdb9f43c9f7e352f7a2fab48,2024-05-17T01:17:23.937000 -CVE-2017-20163,0,1,3885f7833a3f6013fe53f6d323264c950a2421c5ba59a98332dd8920ea1a6471,2024-05-17T01:17:24.060000 +CVE-2017-20163,0,0,3885f7833a3f6013fe53f6d323264c950a2421c5ba59a98332dd8920ea1a6471,2024-05-17T01:17:24.060000 CVE-2017-20164,0,0,880eab2e91f71d9eb44a069b9db06cc461f1563b6e759eff8465b095782f6960,2024-05-17T01:17:24.170000 CVE-2017-20165,0,0,effd46c0ced187e324b456595a4f9f3b8d9db4dd67c50a0d8230474842eb04ff,2024-05-17T01:17:24.280000 -CVE-2017-20166,0,1,1db9cee9c12de5dec0171e6ba8262ca6e581564f8e14da2679cec98c7145c8b6,2023-11-07T02:43:22.183000 +CVE-2017-20166,0,0,1db9cee9c12de5dec0171e6ba8262ca6e581564f8e14da2679cec98c7145c8b6,2023-11-07T02:43:22.183000 CVE-2017-20167,0,0,399d5a280e1500c8ab71005cf346b350af168e3c8fce24b11aa0b39e6d72493f,2024-05-17T01:17:24.450000 -CVE-2017-20168,0,1,0dac3d9b804766854f476333e9b4f6ce5b6f369b1a58d3e7fe410a7ceedc08c1,2024-05-17T01:17:24.597000 -CVE-2017-20169,0,1,03249aeccef9aae65d61f8411948fc23749881216ea126a9fc21b242c1470994,2024-05-17T01:17:24.717000 +CVE-2017-20168,0,0,0dac3d9b804766854f476333e9b4f6ce5b6f369b1a58d3e7fe410a7ceedc08c1,2024-05-17T01:17:24.597000 +CVE-2017-20169,0,0,03249aeccef9aae65d61f8411948fc23749881216ea126a9fc21b242c1470994,2024-05-17T01:17:24.717000 CVE-2017-2017,0,0,7c5f3f12aed2b12b82154ecd440f487f35a0d197144903856ad418dbb540635a,2023-11-07T02:43:30.200000 CVE-2017-20170,0,0,fa5d1b71ffa6a7215f6869c19970c2f9da8178291da19abf4d3ecfda63c6f704,2024-05-17T01:17:24.820000 -CVE-2017-20171,0,1,0322d7930ca59b0bd3d37cd081b8e32803c03bcd1d26c39addf1fc84b545f8d8,2024-05-17T01:17:24.933000 +CVE-2017-20171,0,0,0322d7930ca59b0bd3d37cd081b8e32803c03bcd1d26c39addf1fc84b545f8d8,2024-05-17T01:17:24.933000 CVE-2017-20172,0,0,186b653bc19d0988dabd79b9674fa111a8e0a1ac5bc981dd1ce345cbc539600d,2024-05-17T01:17:25.050000 CVE-2017-20173,0,0,7a8be15d37ed349ed0b76c8d4f25f3c3189ae6aac9226da3a6c2afcc206a6724,2024-05-17T01:17:25.163000 CVE-2017-20174,0,0,604748113c532c2ed5446e7e7ec7b3a25f7469fc895a5c6c8c9993493dd339a7,2024-05-17T01:17:25.280000 @@ -121359,11 +121359,11 @@ CVE-2018-25070,0,0,9de4620e2382ea06126c0b66eaa11b7d70f9233cd42bf50228746fb522677 CVE-2018-25071,0,0,377325de0a31cfc014f9a5445b04e85c0a08f535590d0c285a4a25ed4701d939,2024-05-17T01:27:28.220000 CVE-2018-25072,0,0,8653d51e147c0ae7456776aa42e8d9a67b8801a8f71e824dffa943c752e62bd3,2024-05-17T01:27:28.350000 CVE-2018-25073,0,0,574ff61a765da754965b6bf4b78cd97d82d149d3f8f618d751b9189f05e8cd90,2024-05-17T01:27:28.450000 -CVE-2018-25074,0,1,8a16238c34d68598c19fbc227c80cb43f5c0ac12263bf6c3becbd96de018f9bb,2024-05-17T01:27:28.587000 +CVE-2018-25074,0,0,8a16238c34d68598c19fbc227c80cb43f5c0ac12263bf6c3becbd96de018f9bb,2024-05-17T01:27:28.587000 CVE-2018-25075,0,0,ff3da9712f2cee191a085094f21944660c1e294741467fe55f86a20d9fbf210a,2024-05-17T01:27:28.710000 CVE-2018-25076,0,0,40e42fd49bede8e9f10dac7555178b000754133951b98844278d6429b46ad182,2024-05-17T01:27:28.827000 CVE-2018-25077,0,0,0fa7bc6dbbe3cf9c4d0cd1fc11d3be8d695ec09ce3620ab309ad343ed2ce22a7,2024-05-17T01:27:28.930000 -CVE-2018-25078,0,1,472b6860fdeebf679fcc79fe03a96b9a998b6766135694f6cc585969332a9249,2023-10-08T09:15:10.143000 +CVE-2018-25078,0,0,472b6860fdeebf679fcc79fe03a96b9a998b6766135694f6cc585969332a9249,2023-10-08T09:15:10.143000 CVE-2018-25079,0,0,f165289de10aabdc5ffde5a238fc8d3e63421fd0fe6b22803846de6132f2fd04,2024-05-17T01:27:29.080000 CVE-2018-25080,0,0,fc3606b98a7060941db4773a258e1910cdcad0d7d5d818ed50bd41309deee7c9,2024-05-17T01:27:29.200000 CVE-2018-25081,0,0,2080a7d73ed8ccbac950baffcbac4165cf447cbf7a98d5919af5a87d9ebb929d,2024-08-19T17:35:00.897000 @@ -125804,7 +125804,7 @@ CVE-2018-7931,0,0,42d39105a4716ea8d56d3970f9ff58a654674fcc325f84f9341ea34a40e75d CVE-2018-7932,0,0,adb10295fe74df9999e172ac0a4c63f68dc2bdb3ad741b8dcdce75df76d1b4de,2019-10-03T00:03:26.223000 CVE-2018-7933,0,0,c26d9148cec1830736391c396c8db074f91e40cc0c6f1a1a1b6a0cbbc214182b,2018-06-13T14:22:17.523000 CVE-2018-7934,0,0,221361276cb7ffadc01c579491d7c3567dc25d0320d33ec959fc13daaf59fea0,2018-10-04T21:38:20.013000 -CVE-2018-7935,0,1,e0ae1e4758c39854b2330fed663ffb8a76668dd9eb116fddde25dc9ba509c619,2023-11-07T03:01:14.023000 +CVE-2018-7935,0,0,e0ae1e4758c39854b2330fed663ffb8a76668dd9eb116fddde25dc9ba509c619,2023-11-07T03:01:14.023000 CVE-2018-7936,0,0,bf8f2497a29c5b65db2ebbf573156981859632286e296eaac24aed1aa21732f3,2019-10-03T00:03:26.223000 CVE-2018-7937,0,0,efa70dfdc99b69232abb29ea008540695115f5a22189c8f0b8770939cd3a273b,2019-10-03T00:03:26.223000 CVE-2018-7938,0,0,1ee9c713e6fdc005355263fdb3c33e2ab6b819a145cdb7458959bc8e63fb1789,2018-10-26T18:35:18.157000 @@ -131765,7 +131765,7 @@ CVE-2019-13764,0,0,06a32c4645caed3f110b3e06e9a97880b489a02645e2974cdf0cf3a3c1c29 CVE-2019-13765,0,0,7377a09f772d89b15e62e56bf045b4a62c727dd486250b898255a559175b6009,2023-11-07T03:04:25.463000 CVE-2019-13766,0,0,2879d03fc6fbdab82ab0cff3ab7bd49defde000a8b3b98fa2054a52c153911ee,2023-11-07T03:04:26.280000 CVE-2019-13767,0,0,068927813541add876760b8b4cf68acbacce0be69b9c464fcf52f3067308337f,2023-11-07T03:04:26.907000 -CVE-2019-13768,0,1,d120a945bf08c6e7cb4c2918b7a24db5c62dc6182886f41f3a38270c657705e8,2023-01-09T19:38:00.150000 +CVE-2019-13768,0,0,d120a945bf08c6e7cb4c2918b7a24db5c62dc6182886f41f3a38270c657705e8,2023-01-09T19:38:00.150000 CVE-2019-1377,0,0,70260fdf317793313885ba079620686e5f835657f68bb76f5edb05fe507bb2b0,2023-11-07T03:08:04.943000 CVE-2019-13776,0,0,5200d0d4df1f3c4c674ca2ed9b53d7da85bb40a90952595e8e8929758accffdd,2023-11-07T03:04:27.213000 CVE-2019-1378,0,0,dadac72ecc9ac7b02b3449eed10b8ec9e5ddefef942f61aa05f982833951294a,2020-08-24T17:37:01.140000 @@ -151910,10 +151910,10 @@ CVE-2020-18324,0,0,7cc63b8a734e5308342f068fdce7d59bc73b8cae4c551b542cb5ffb66148a CVE-2020-18325,0,0,68b4306ca6cbe501a54f11196a78d65d5d2deb1ab4b33d3dd5bf99c56723faf2,2022-03-11T14:45:11.923000 CVE-2020-18326,0,0,1954f2db12c782fda5fb33e7f494f34d8d297c3ca0fd4358047305e48e573823,2022-03-11T14:52:51.633000 CVE-2020-18327,0,0,5a3b6327fc369355de7dbc9f83b276c70d4958edf3af0db638cc0eef0930e60d,2022-03-11T14:42:44.950000 -CVE-2020-18329,0,1,514cdd0efca72b868f93b5c7a01698b3a815bf7611f6c70ee842fef34e97f073,2023-11-07T03:19:15.577000 +CVE-2020-18329,0,0,514cdd0efca72b868f93b5c7a01698b3a815bf7611f6c70ee842fef34e97f073,2023-11-07T03:19:15.577000 CVE-2020-1833,0,0,46d7ea3da2e9abe8f4bc1205ed9ed0e15607f6cd6cf8c57227c8bdf2683a9dc0,2020-06-01T14:55:10.783000 -CVE-2020-18330,0,1,a00673710c3106790750b2127e78a04a2e470a8ecdbcaa25a126f73d8ce851f8,2023-11-07T03:19:15.640000 -CVE-2020-18331,0,1,89c43ba2a521f3218fe65280ed93d9cd8a4d9b1712a9020833a5556f4724c4df,2023-11-07T03:19:15.703000 +CVE-2020-18330,0,0,a00673710c3106790750b2127e78a04a2e470a8ecdbcaa25a126f73d8ce851f8,2023-11-07T03:19:15.640000 +CVE-2020-18331,0,0,89c43ba2a521f3218fe65280ed93d9cd8a4d9b1712a9020833a5556f4724c4df,2023-11-07T03:19:15.703000 CVE-2020-18336,0,0,57d64152c382f986e23080b9b4e4e1f122a1a0e29722b4c0e7cff30308242ea7,2023-10-11T19:15:50.690000 CVE-2020-1834,0,0,a5d9dba06d54f840c090627337bf745a4898e84c6a8e350320673387db887374,2020-06-20T18:38:56.083000 CVE-2020-1835,0,0,2a8d25eab469dbaafd7422fba802355f99107357732808abbf3a4c04151a3291,2021-07-21T11:39:23.747000 @@ -152824,7 +152824,7 @@ CVE-2020-21142,0,0,82a264a5c59827b7620cfbc9bcb7d91df1a4c4d9c0a110f621a7ae1d1f543 CVE-2020-21146,0,0,633a451a6d7866206e96b993c902a93e72d237bf376a83e1a7fb38390069933a,2021-01-29T23:07:30.737000 CVE-2020-21147,0,0,be2f26f12359fdf405ae986fe67156ed413574049d8feab9f563ca36d2131efb,2021-01-29T23:03:12.803000 CVE-2020-2115,0,0,0a95acbb500862282255f412cace35abb45114aedd4d15e8cf274fef7da80bcb,2023-10-25T18:16:30.297000 -CVE-2020-21152,0,1,a84c1492247b96e84f1801de6fa97d5cdabd579783120887d1db8644c0e42ac4,2023-01-26T18:41:32.277000 +CVE-2020-21152,0,0,a84c1492247b96e84f1801de6fa97d5cdabd579783120887d1db8644c0e42ac4,2023-01-26T18:41:32.277000 CVE-2020-2116,0,0,4f8c364bbe67ff9149c7172d0e69a87b6916361673df01a9095d00a77f6c31ee,2023-10-25T18:16:30.360000 CVE-2020-21161,0,0,6657add42126a6d9f91d2fc707ab63ea10283805e9141d3b59ed6c8033a13bc1,2022-07-07T02:31:15.693000 CVE-2020-2117,0,0,c6af01573c674ddfbab59bef4a7e8ec9f64ba51e801f2e1e1d93e1a0ccaaf606,2023-10-25T18:16:30.427000 @@ -153259,7 +153259,7 @@ CVE-2020-2230,0,0,139644d27be1845a8fcbd33c4449ff7a3398361034d9cb13ba82ea5b116ae1 CVE-2020-2231,0,0,67e15acf99a6b698b3d42ae6b2932c878cdd1b5dfcdec33801733804fab75c55,2023-11-02T21:39:11.873000 CVE-2020-22312,0,0,8cd386dd5b36fa56479d9e75cbc9e05d4e912247a0869410aa09ab1935359971,2021-11-01T16:03:14.243000 CVE-2020-2232,0,0,6c706625cd8fb34e101c3b322ca705ed6680704c8a903042f80fdd7a6542a5f9,2023-10-25T18:16:37.943000 -CVE-2020-22327,0,1,09fc86b61615a6faf25b903c61bc273fccaa4030e443e4f4f713eef0de47a54f,2023-02-01T16:31:12.120000 +CVE-2020-22327,0,0,09fc86b61615a6faf25b903c61bc273fccaa4030e443e4f4f713eef0de47a54f,2023-02-01T16:31:12.120000 CVE-2020-2233,0,0,fd833c25c8829062bb2f7a21c8bded7725b40d03c0bd98491da03b3b9ce9a549,2023-10-25T18:16:38.023000 CVE-2020-22330,0,0,94f684204de0386bcedfe36df6e66262c3425d48c2043e1e21cefc199242143f,2021-08-12T17:32:42.260000 CVE-2020-22334,0,0,027ea552f480ce2a3e7187c14ce26506508d834a15cdf2aeb4ad776cbb186125,2023-05-12T12:49:54.587000 @@ -153288,7 +153288,7 @@ CVE-2020-22429,0,0,f8b3a0fe5b4594481701bd84e701bcfd07f70d2a95782c51bf6fc247eff20 CVE-2020-2243,0,0,dde9dbd49bd06824b8339a9ec2d71434b0d9f1d2e2f475cc529a8911566d8a5c,2023-11-02T21:40:44.237000 CVE-2020-2244,0,0,30a289304253916f26c8bc06960e8bbb864e8375a6972f6b7b782675c69bc90d,2023-11-02T21:38:48.523000 CVE-2020-2245,0,0,dfe0c1590c22792e87f1ae5ad0827ad69f295cdf47e5d5c93d7ab889bafd3680,2023-10-25T18:16:38.790000 -CVE-2020-22452,0,1,fd216354973ccd744f0b854ea2eb569cbc12862d9d66c706161c16e56ac29164,2023-02-01T16:48:28.067000 +CVE-2020-22452,0,0,fd216354973ccd744f0b854ea2eb569cbc12862d9d66c706161c16e56ac29164,2023-02-01T16:48:28.067000 CVE-2020-22453,0,0,dd03e787f7fc5d8e373f1031591c85316694d1ed0b47c966bdc71d5bd6c7006b,2020-10-05T17:08:00.073000 CVE-2020-2246,0,0,b6f5fe1d88f1e272ab89fe7cbca9514f353edecd2f3b30b6cc6c11dc6f607c61,2023-11-02T21:33:24.990000 CVE-2020-2247,0,0,8c81dababe23b65d5a1e900d77043cf73e3aaf05715bf64174c34d20411932e0,2023-10-25T18:16:38.907000 @@ -153332,16 +153332,16 @@ CVE-2020-22643,0,0,ca99faa971d7763c88856e9fa430e092927a25e1a47f53187e04872ff056d CVE-2020-22647,0,0,869030c0bc52262dd6a606902da1b7108c4ea7c8684be2fee346f1a94819374a,2023-03-24T15:22:53.700000 CVE-2020-2265,0,0,e5cdf1edb3d10f098768c07e11e89094bf6bc908f38432630ab34f1fdade8e80,2023-11-02T21:48:58.550000 CVE-2020-22650,0,0,b730dadaf1f0f3dea0859255045dda1bd5b8934c321c1d9311dea2e27f3ae5fe,2021-07-29T13:01:30.917000 -CVE-2020-22653,0,1,c0e62945a6a56ec425a864f7f1afc45d050b43fbf7e0cd73b747c366e8e3f7c5,2024-08-06T20:15:38.850000 -CVE-2020-22654,0,1,a7727ac7aa5a3ca1451224823af20f5f710dcdf56b4e01641cc3bd918d5ab494,2024-08-06T20:15:39.020000 -CVE-2020-22655,0,1,92b54184febdc1f6283e6bfc2e5a5bfd3295fe003312a9cd76f2e1acf7615a13,2024-08-06T20:15:39.150000 -CVE-2020-22656,0,1,8a96f5985a14c5972f641b7d6777321d5ea413a9a089b89f1841c41ccc21b828,2024-08-06T20:15:39.283000 -CVE-2020-22657,0,1,99f0fcca118677eda0846938a51f922491dd5f63299695eb772adaab70888142,2024-08-06T20:15:39.407000 -CVE-2020-22658,0,1,e4cc270ad2b71d3480039855d4af37844a69eafdc7c9813737ff2721d89fa1a1,2024-08-06T21:16:02.373000 -CVE-2020-22659,0,1,a443f3a55eab3ec91b6ab734d3b0c3ad7fe4be8f522c4667d96c80c74285dd45,2024-08-06T21:16:02.497000 +CVE-2020-22653,0,0,c0e62945a6a56ec425a864f7f1afc45d050b43fbf7e0cd73b747c366e8e3f7c5,2024-08-06T20:15:38.850000 +CVE-2020-22654,0,0,a7727ac7aa5a3ca1451224823af20f5f710dcdf56b4e01641cc3bd918d5ab494,2024-08-06T20:15:39.020000 +CVE-2020-22655,0,0,92b54184febdc1f6283e6bfc2e5a5bfd3295fe003312a9cd76f2e1acf7615a13,2024-08-06T20:15:39.150000 +CVE-2020-22656,0,0,8a96f5985a14c5972f641b7d6777321d5ea413a9a089b89f1841c41ccc21b828,2024-08-06T20:15:39.283000 +CVE-2020-22657,0,0,99f0fcca118677eda0846938a51f922491dd5f63299695eb772adaab70888142,2024-08-06T20:15:39.407000 +CVE-2020-22658,0,0,e4cc270ad2b71d3480039855d4af37844a69eafdc7c9813737ff2721d89fa1a1,2024-08-06T21:16:02.373000 +CVE-2020-22659,0,0,a443f3a55eab3ec91b6ab734d3b0c3ad7fe4be8f522c4667d96c80c74285dd45,2024-08-06T21:16:02.497000 CVE-2020-2266,0,0,0bb6f5dc5ab30689c698eb1df3dff87a22fa924bd95022e86b408f66d91b5466,2023-11-02T21:49:02.217000 -CVE-2020-22660,0,1,df8cdaccc866c665c7f11c54d965dda89574029c090394cad0f7aad14102e6c5,2024-08-06T21:16:02.617000 -CVE-2020-22661,0,1,33ad5658a73764d1fd31167f76671658c71131d2636f8659c097bbd4569892d6,2024-08-06T21:16:02.733000 +CVE-2020-22660,0,0,df8cdaccc866c665c7f11c54d965dda89574029c090394cad0f7aad14102e6c5,2024-08-06T21:16:02.617000 +CVE-2020-22661,0,0,33ad5658a73764d1fd31167f76671658c71131d2636f8659c097bbd4569892d6,2024-08-06T21:16:02.733000 CVE-2020-22662,0,0,73a5f57d9a280ffbbd34e48525faaf7764f317703dfc8428009f76db47ffc4e4,2024-08-06T21:16:02.857000 CVE-2020-22669,0,0,a4a58738701703a7d2ffa776d50ac0bd7c5c23a717b80a30241c9ddd52ff52ea,2023-02-16T19:30:01.450000 CVE-2020-2267,0,0,3facff331ad6a9e0358e6c9d0145fd9715a9c6ba9167a02e01de7b2a2d850e6c,2023-10-25T18:16:40.133000 @@ -153533,7 +153533,7 @@ CVE-2020-23243,0,0,eaabe4294c53cf233e1ce0cdd2f1f8cae6a7edb494527a3b42b7f1829332a CVE-2020-23249,0,0,efd5015f1e2219fa099be4a3780d5e80befe3a701685874dc52733c5c1c30a83,2021-01-08T16:04:16.840000 CVE-2020-23250,0,0,14ccabb262f58c0796bf94063635db7b810ed71b162009c784c21cc48520d032,2021-01-08T15:47:25.100000 CVE-2020-23255,0,0,c58ffa917f3c8ae4268020362a9698bcb54fe07368e69353e275bc3cba7bded8,2023-11-07T03:19:48.423000 -CVE-2020-23256,0,1,6ab8cebf19843b538e2134c94110373ef3564ce3ddacaa514494295351b981df,2023-01-27T15:03:19.533000 +CVE-2020-23256,0,0,6ab8cebf19843b538e2134c94110373ef3564ce3ddacaa514494295351b981df,2023-01-27T15:03:19.533000 CVE-2020-23257,0,0,2a8a357bb0fe4fdf919c11ffcb3a2a47b5065d4004077640e747ddc4aec9efb1,2023-04-10T18:51:51.923000 CVE-2020-23258,0,0,291a8d3adcb9b352cdff9376d1ff0c26c86f32af5b89f3fd75f002adaf078455,2023-04-10T18:53:22.317000 CVE-2020-23259,0,0,451220981ca909e11cb80a19facae0922cea3b547890999cc7c6fd8a67480e70,2023-04-10T18:53:48.887000 @@ -157279,7 +157279,7 @@ CVE-2020-29163,0,0,616fc97ff74d51de7f35dd8c9013fd1d9c78c0c7c2a83450a985128f6deff CVE-2020-29164,0,0,8bb93b6666e5bbda56a0c705c6794496097ad03597327ef2a9fcd7aa062c14a1,2021-02-04T18:45:50.800000 CVE-2020-29165,0,0,dac05b4c8cc539b48e468387023a9d7875825074703bea7d5cdb7779afb5d15f,2021-07-21T11:39:23.747000 CVE-2020-29166,0,0,7ae3d21e50e234273e36d4200521ad81ace93d88084c7777f04944f61bfbd62a,2021-07-21T11:39:23.747000 -CVE-2020-29168,0,1,725509f02393e731df24e158aff1c64063bd82ca68a815493174b37a06fcb991,2023-11-07T03:21:26.487000 +CVE-2020-29168,0,0,725509f02393e731df24e158aff1c64063bd82ca68a815493174b37a06fcb991,2023-11-07T03:21:26.487000 CVE-2020-29171,0,0,1d193c19d57390e72795fa06deb0a7dee225e2a05ed0633a4ef7e11626aa745b,2021-02-11T22:54:22.060000 CVE-2020-29172,0,0,29883fcb28f1109074e4ce050a8d775e561045f537da54a514c043d4daa55d99,2020-12-28T19:21:47.087000 CVE-2020-29176,0,0,2d9816fa6de950f1b0c120274630ebf3ad780abcec0a17e6c6ec7ca2d9e5ea32,2021-12-06T13:25:19.083000 @@ -157332,7 +157332,7 @@ CVE-2020-29287,0,0,f991d1c000e011d1f4b34ec8cd4086bf3e812fdd087eb34d1b94e2e6ff518 CVE-2020-29288,0,0,3793daaf22d55c6e05e62888ab123b967596edc4a21dbeee1cb5c55f5dc5bc91,2020-12-03T01:34:48.290000 CVE-2020-2929,0,0,c01218ecff276306c080eae3e5a2e3b9853e272553b68dea4a408f6ad3b7481d,2021-02-22T14:01:18.240000 CVE-2020-29292,0,0,4d2583c1058e1c92c6b5c4d574cadd0b47837912ceb703d82ac2ef52ec19d238,2022-01-10T21:11:57.137000 -CVE-2020-29297,0,1,1901b4b502351611f0ce30a05dc36a94b6a7fa164f19d46b83c9996a95441d7e,2023-11-02T21:15:09.610000 +CVE-2020-29297,0,0,1901b4b502351611f0ce30a05dc36a94b6a7fa164f19d46b83c9996a95441d7e,2023-11-02T21:15:09.610000 CVE-2020-29299,0,0,e63f2e64743d795095d5e7dee84f1ca34ce2d48164f30fc8e625d39150465c8b,2021-01-05T14:47:22.243000 CVE-2020-2930,0,0,bcb3a661d25ca4ff2df6cd05426eace300668c19ad2436e23bbadb7be5ef1602,2023-11-07T03:21:51.530000 CVE-2020-29303,0,0,d4a8a7f74bbf5a8a09a254dbc1990f9be936f76177cb26047159e48e0f32c99c,2020-12-15T16:48:54.293000 @@ -159179,16 +159179,16 @@ CVE-2020-36645,0,0,a5b3e637446b0d53f13a8c2df8c63f6c65a465c9800c8b157d6badbe4591c CVE-2020-36646,0,0,f622f3dc1782d09b765ea3dc9f5b234455fed0bfdd41c41fade7c3f724bad8a1,2024-05-17T01:48:54.117000 CVE-2020-36647,0,0,4d25fd8286c55af1eb597920bc92251aa7e749a70569ab64036cd75fbaabae8e,2024-05-17T01:48:54.227000 CVE-2020-36648,0,0,7c82149e7877a7909d3f1afd8a7224acdd54895650e856aa08d9105d7827a434,2024-05-17T01:48:54.330000 -CVE-2020-36649,0,1,6d46e6ce9c5fae5dcce11c998beb51d307a49b06a42de86ba1159b85a4eb6ae3,2024-05-17T01:48:54.443000 +CVE-2020-36649,0,0,6d46e6ce9c5fae5dcce11c998beb51d307a49b06a42de86ba1159b85a4eb6ae3,2024-05-17T01:48:54.443000 CVE-2020-3665,0,0,a37f2f15cd7c8b643475284f0436e4e2dbae496135e772bdf5fcd1c580665283,2020-06-25T20:30:33.987000 -CVE-2020-36650,0,1,abc88aaab640a2eb8d1d9db761dc0fe159c6519d676e14b03ba3bf880638f5bd,2024-05-17T01:48:54.553000 +CVE-2020-36650,0,0,abc88aaab640a2eb8d1d9db761dc0fe159c6519d676e14b03ba3bf880638f5bd,2024-05-17T01:48:54.553000 CVE-2020-36651,0,0,d526852c3a54e81066abb79e77968af9431a298c72843e2502301f73e33b54a8,2024-05-17T01:48:54.663000 CVE-2020-36652,0,0,bfe0f6e20665b19d004a02f2f0f512a3ebde4925b7a830640ca9b6bac4340e19,2023-11-07T03:22:24.820000 CVE-2020-36653,0,0,6e1641e9bfdf37a7c3fe5c083dd899c171867eaf4ad3186a0d480666d4824861,2024-05-17T01:48:54.793000 CVE-2020-36654,0,0,894d10eecf29100a6a5361c4e9536121b4c2fc30e69fdd0c00ab7a92a1e4533a,2024-05-17T01:48:54.923000 CVE-2020-36655,0,0,ede17a1f32be9dbec34a185156eb1ed8419c8d09b06739f08631ad4147f3df6a,2023-01-30T16:45:47.927000 CVE-2020-36656,0,0,4de396cde7da41aa9169f7efaf2d2583f1bc690bbe70c552403ff9b226e00e68,2023-11-07T03:22:25.260000 -CVE-2020-36657,0,1,390c7a7a73dd794d71b7ee369e4ebc25a8c5f00197f54525bd40858327d29b5a,2023-05-03T12:15:15.410000 +CVE-2020-36657,0,0,390c7a7a73dd794d71b7ee369e4ebc25a8c5f00197f54525bd40858327d29b5a,2023-05-03T12:15:15.410000 CVE-2020-36658,0,0,4d6f8412a14444c78f05cdd274f80ee5336ef47eb4cd88262696b50318e2179b,2023-02-06T19:50:29.353000 CVE-2020-36659,0,0,e91452a68a5ad5415dec1998ea8a25624cb854ae92271b6f70ef4cf5c5437247,2023-02-06T19:54:14.700000 CVE-2020-3666,0,0,1a6dc8f8057eee0ee1ad8f1d1779ff81648f877a2e5b8264ac5e2c4e502e234b,2020-09-11T15:57:28.653000 @@ -161943,7 +161943,7 @@ CVE-2020-6813,0,0,6567482d3f46b97a68e3ff20ad5b0904576df15a4ab3dba8889b041cf9129f CVE-2020-6814,0,0,e82f5bfe9ea9295d443b611d95b0e7243ef5bd026e9419b12a043277ce898bb5,2022-04-18T15:15:19.970000 CVE-2020-6815,0,0,4847faaa5cc444e7cc63b00ed4647a0aa45a509978b5035f7c43bc0c96c81e87,2021-07-21T11:39:23.747000 CVE-2020-6816,0,0,cb1f41ad1e55daacf3b31a92b7710c2e3da79f5ce39c87567f22d77fb65a8770,2023-11-07T03:25:31.290000 -CVE-2020-6817,0,1,a77133cecc4e9b3c4af99a5a7e024fd8fbf3f0ff8d4b613fba2f273463947424,2023-02-28T14:46:27.910000 +CVE-2020-6817,0,0,a77133cecc4e9b3c4af99a5a7e024fd8fbf3f0ff8d4b613fba2f273463947424,2023-02-28T14:46:27.910000 CVE-2020-6819,0,0,3e8b5035199347ce14a849568677c04f34bc8399466fbdc155e7ad6f40286893,2024-02-02T16:44:00.063000 CVE-2020-6820,0,0,d19b1c125c88d95ad57b0dc51e11028fa77ddccbf94ca43ec37a82881f073426,2022-07-12T17:42:04.277000 CVE-2020-6821,0,0,4702ac70d0ff5a8ff61f216018579541d43aeabc47bd12827848e93d077f2e97,2021-07-21T11:39:23.747000 @@ -164446,7 +164446,7 @@ CVE-2020-9841,0,0,05e662f6daf747f429bf3d7f47c5519c1970e6c02694fd7c054a6e24f425b3 CVE-2020-9842,0,0,832aeac1cae736f5a490de0aba115ae094756ed9ab2f2ae15885f959ff848867,2023-01-09T16:41:59.350000 CVE-2020-9843,0,0,0fb9b8efe19585de496959c762b51e37364c5e30c270de7ac5e83d10ddaaf765,2023-01-09T16:41:59.350000 CVE-2020-9844,0,0,c63fa662efc1d4d7e464007664c30176ea45161b1fe3c105a0a6dc70f6da7347,2023-01-09T16:41:59.350000 -CVE-2020-9846,0,1,c6069450c658262acbc313dc698fd31617653d84e575c95dda2a29ffb6728b08,2023-03-07T19:58:41.263000 +CVE-2020-9846,0,0,c6069450c658262acbc313dc698fd31617653d84e575c95dda2a29ffb6728b08,2023-03-07T19:58:41.263000 CVE-2020-9847,0,0,8b7bae9d1c1848ccfaf52a3bf4b0bf741ad7d6e606d338e015043f974447392c,2020-06-09T23:26:40.443000 CVE-2020-9848,0,0,adf810372d4c1d3f4f5945adc74357a910009a9dc3e7d4daf4bd0b7ecebc34f3,2023-01-09T16:41:59.350000 CVE-2020-9849,0,0,10cef45254b601defcb18d099831a658a830789530f5a82efd27799cd04b909d,2023-11-07T03:27:01.490000 @@ -167437,7 +167437,7 @@ CVE-2021-21197,0,0,f8acb5d38f97e9cb0f16f2f63ce1a1400e1b478addf755c07cc1c6d15bc16 CVE-2021-21198,0,0,4bba344ab9d2f044c2c6c9a6b213e194b8397eed8d3bfa32e121d027eaa04df4,2023-11-07T03:29:37.853000 CVE-2021-21199,0,0,9368adf85d32696e9d06aadde8878468799ca448ce8005700e0ea755d8fe027e,2023-11-07T03:29:37.960000 CVE-2021-2120,0,0,2fc7dd430eb176bc05b4223ce528776a3f88d9d580be735537d3d044c449f9e5,2021-01-27T22:30:51.150000 -CVE-2021-21200,0,1,50b55ecd2382f37a4bf92af6f0fa99346df13a5844960f13e1c54db8018d4ce5,2023-01-09T19:23:13.863000 +CVE-2021-21200,0,0,50b55ecd2382f37a4bf92af6f0fa99346df13a5844960f13e1c54db8018d4ce5,2023-01-09T19:23:13.863000 CVE-2021-21201,0,0,5ba61cde8ade463afb8743074a94a514a2bb3fdd1dbecced251b055281b8eee7,2023-11-07T03:29:38.040000 CVE-2021-21202,0,0,27bdbbd1ca292ef2c56c6f695cd192dd6525e9aedffb89abba3690e7c668f7ee,2023-11-07T03:29:38.140000 CVE-2021-21203,0,0,722404ba7c75eb9e85bb8b696732ee4885778b708306d69009cee44eeb7c2ae1,2023-11-07T03:29:38.257000 @@ -168724,7 +168724,7 @@ CVE-2021-22499,0,0,70c055aa31b37148dca64de83c87eeb1f43d27137b2496f17ef113f50d482 CVE-2021-2250,0,0,3a87a38ad4938462c03de55ab516a234235f4da6cfa48a3f28229d40f9d4b95e,2022-09-23T13:27:38.033000 CVE-2021-22500,0,0,bc568527a8f921b7d318316f66d48f00a67d6993e13f79bedaa2128449593258,2023-11-07T03:30:14.327000 CVE-2021-22502,0,0,e32c3dc7dba463b0f8bea66cf991a2b26228941d3e9adf82f206da08b4cdfa6c,2024-07-25T17:52:31.453000 -CVE-2021-22503,0,1,2c2c040de1e4567a082a6aedc8c9983db0f4f94661571bf3d9c832ba3f718b6f,2024-09-12T18:14:03.913000 +CVE-2021-22503,0,0,2c2c040de1e4567a082a6aedc8c9983db0f4f94661571bf3d9c832ba3f718b6f,2024-09-12T18:14:03.913000 CVE-2021-22504,0,0,a934ec069d5c4d2c90c76aac69d1c73a45459029286161b251ecd4721d8c8e93,2023-11-07T03:30:14.997000 CVE-2021-22505,0,0,675e854cabcaeacf3b78a58593a856837df3f64f635c2f4dd4c947fa88d2f6f3,2023-11-07T03:30:15.257000 CVE-2021-22506,0,0,7377ec998ae060ed34b511d8dd7b1645447b5531a985bd6c0ecd5db299ab8c1d,2024-07-26T20:01:47.710000 @@ -168740,7 +168740,7 @@ CVE-2021-22514,0,0,8e3a075292032f763628c85554f5c2f69f3a2119c7d4d915625b0f6c61d01 CVE-2021-22515,0,0,d5d9c4633cb99577d00912a48205489b53f3ad8216660fc95e68df9cb4700418,2023-11-07T03:30:17.387000 CVE-2021-22516,0,0,360fc4a2a6473080797119cb4592870152572368993c6eb823854ef0d1d34fac,2023-11-07T03:30:17.613000 CVE-2021-22517,0,0,3f8db58a324ed832f25a5c30c02cf604eadc18ad7b27ab795858edb5dc2a1474,2023-11-07T03:30:17.900000 -CVE-2021-22518,0,1,936c9415d448fd88c6c07bbdc106eabb9a3b5dc9e8bb85b2de7de75dd351a06c,2024-09-12T18:14:03.913000 +CVE-2021-22518,0,0,936c9415d448fd88c6c07bbdc106eabb9a3b5dc9e8bb85b2de7de75dd351a06c,2024-09-12T18:14:03.913000 CVE-2021-22519,0,0,9e3616afe340966651f08a0581129e9a33a0208f1e92c7b863668a89efe71aaf,2023-11-07T03:30:18.160000 CVE-2021-2252,0,0,f732e389d5f0da8a27d20c1ea9b59e42162179f0f11af0391630f653380a4d63,2021-04-29T12:58:18.223000 CVE-2021-22521,0,0,520037ed9a82a64b433b975e996f24f9dc1e905547ecb64e14a0ed212673c8fb,2023-11-07T03:30:18.417000 @@ -168755,8 +168755,8 @@ CVE-2021-22529,0,0,f24e72591e50b256e8f8aba78a689aeba9f442d56693ef7f68a8cdc235186 CVE-2021-2253,0,0,9e2be9bb813a2e3899ee4a36c9db4012f6aae0eed717889a70a4a84f203004b0,2021-04-29T12:57:58.230000 CVE-2021-22530,0,0,1c8a0475075bc092e18f279370d5f77560db7286b5b1d44e3269b46bd474ec47,2024-09-13T17:15:29.670000 CVE-2021-22531,0,0,2ffef1a3095a1f67c14a48602d93f0c886d38c01b7653274771e69e8e9e12dcb,2023-11-07T03:30:20.380000 -CVE-2021-22532,0,1,2524856552873cf5c21c87c3b8b9cac35616dfe625e078eadcc4b766a3b19aa5,2024-09-12T18:14:03.913000 -CVE-2021-22533,0,1,95e91aa23b18f89fc0dae9bbe7ae23fcc5fc042570d12db506484811563b503a,2024-09-12T18:14:03.913000 +CVE-2021-22532,0,0,2524856552873cf5c21c87c3b8b9cac35616dfe625e078eadcc4b766a3b19aa5,2024-09-12T18:14:03.913000 +CVE-2021-22533,0,0,95e91aa23b18f89fc0dae9bbe7ae23fcc5fc042570d12db506484811563b503a,2024-09-12T18:14:03.913000 CVE-2021-22535,0,0,0cff80698ce8ede7035f297b2f9817048e9d9e9718e7dc9eb83b3305cbb47e07,2023-11-07T03:30:20.670000 CVE-2021-22538,0,0,447322567d97db99dd06b56b17c4818a654489f5f18b93925c9e7c6e4f0028d2,2021-04-06T14:11:52.257000 CVE-2021-22539,0,0,ab26a79b38b3ff6b1f55feed5488a8adaa85a7b58c7eac64009e1979b006d609,2022-10-25T16:36:46.623000 @@ -169801,7 +169801,7 @@ CVE-2021-23977,0,0,3800cc32b9cb5f74430cecffc867982c0c144d5ce845c0bcd2955ac268265 CVE-2021-23978,0,0,3cd1a2be731f7b05d2b5325429484c7875ffc2d60058efaad6e8a255efa47295,2022-05-27T18:30:39.750000 CVE-2021-23979,0,0,ba2091bbc218affd419f6a4caf0eefa491b1ad499a30e5a15c8b0ecfedc6e8b2,2022-05-03T16:04:40.443000 CVE-2021-2398,0,0,d85b64a2b268fa170629d5fddeaa22dc14f55761d5dd3d0a5668288bbdcc7df3,2021-07-23T15:57:01.323000 -CVE-2021-23980,0,1,daa2022efd32c6b4bbc649ad5aeb8324f50925b846a961f16164cd8820044135,2023-02-27T15:19:38.357000 +CVE-2021-23980,0,0,daa2022efd32c6b4bbc649ad5aeb8324f50925b846a961f16164cd8820044135,2023-02-27T15:19:38.357000 CVE-2021-23981,0,0,4e272da8ea680ee4e108abdedc2e7c9da00570309e6820ac2e44f8e2ac9618b1,2022-05-03T16:04:40.443000 CVE-2021-23982,0,0,0ca7ac6e60681727b5dcf299decd4a9eb9640c5d1b276177ca54a93467a15a3c,2021-08-06T18:19:01.070000 CVE-2021-23983,0,0,53976d1b2a15010e656e67f4a13c21185bdf6212cfcad82cefd98c19b1024bab,2022-05-03T16:04:40.443000 @@ -171954,8 +171954,8 @@ CVE-2021-26636,0,0,c4025158332d69dd89adfa8e54f46866d582b7a4b74ea2940bdba03343384 CVE-2021-26637,0,0,2f5cd1e62d1db9cfa49f3167e031e9b9c01f7bcbcb25b5c22a3b1ae618b8a34a,2023-06-26T17:49:21.467000 CVE-2021-26638,0,0,d29ebaf432eaf766439aa6046a3c1d311b704a9f6e8f6f899324328c76b3155a,2022-06-30T14:33:38.990000 CVE-2021-26639,0,0,d68c923dcbca28218db5e9fc074b50b2db8b7ee75cdc4c845ffda3acad960d0c,2022-08-24T13:48:44.157000 -CVE-2021-26642,0,1,01286304cc3ae599b9492cbd9e84bf2c0aad00d7caf2b0e8c938e5815fb16e5f,2023-02-02T17:09:58.240000 -CVE-2021-26644,0,1,a83100b497cd6b911332020e76ee00832e40dfe6ac7046f44ed162aa3aa78f01,2023-01-27T13:02:56.257000 +CVE-2021-26642,0,0,01286304cc3ae599b9492cbd9e84bf2c0aad00d7caf2b0e8c938e5815fb16e5f,2023-02-02T17:09:58.240000 +CVE-2021-26644,0,0,a83100b497cd6b911332020e76ee00832e40dfe6ac7046f44ed162aa3aa78f01,2023-01-27T13:02:56.257000 CVE-2021-26673,0,0,e4a3be9150457a383f5b6616f1bdda5d061f27d0716daf9075b5b58a020abaee,2023-11-07T03:31:47.053000 CVE-2021-26674,0,0,fdd72aa22f5cd1a257d2c1ddd32d6438dc736c8634ca6ff333db08531d6161bc,2023-11-07T03:31:47.270000 CVE-2021-26675,0,0,e3a91f2d03909d8e5c130c9b3cd0c38b8d8769f2786aba35ccd0d12f14abd8a5,2022-05-23T22:00:15.353000 @@ -173221,7 +173221,7 @@ CVE-2021-28506,0,0,2a2364d6258263508ec000d49891a05e3f081a33a20ec3a1db0bd9cf20181 CVE-2021-28507,0,0,4c9c679e362ec811d926207e1e770e3ccbdb3cc7cbbaefc776482eda1fbcee27,2022-07-14T18:47:52.123000 CVE-2021-28508,0,0,4588e5925e08895c7a09bce6f8ad957a7c4a08b5286cf98d951176291e221a7c,2022-06-09T19:08:34.880000 CVE-2021-28509,0,0,78235fab1b997511c9574cd366ca1a7eced4fb86e69cc52c2fa830ba17bb0c43,2022-06-09T19:08:59.360000 -CVE-2021-28510,0,1,94298e98ea0dd96d0cc823decf69529d1fccac9dc8700b3bcb3fab39967564b0,2023-06-30T21:28:04.387000 +CVE-2021-28510,0,0,94298e98ea0dd96d0cc823decf69529d1fccac9dc8700b3bcb3fab39967564b0,2023-06-30T21:28:04.387000 CVE-2021-28511,0,0,3030d405ff911a2db37959dde7e1ee22e8d019236bfb28f9484079c07e97a727,2022-08-15T20:50:20.520000 CVE-2021-28543,0,0,daaa9c4fc1540b1323cef256f87bf9c7749d65c25e654b8780da38f659937554,2023-11-07T03:32:09.663000 CVE-2021-28544,0,0,74a25ca50102a17404cb179937ce43f4f2e049e7cb5be5c7dd5dfd2dd3e437ec,2023-02-11T17:44:50.733000 @@ -173719,7 +173719,7 @@ CVE-2021-29364,0,0,d0731f04fb49e7f532c64ca14cc5f5b507e92c3aada56093c7a3446de9eff CVE-2021-29365,0,0,c5668c1272a575150627b8d7441e371d538f30000848b73f7316a62d7639e55d,2021-10-06T15:25:58.510000 CVE-2021-29366,0,0,a280fc0a3fdae81e18cabb3150257ac6fad7265a365dc8a98c4db5795d42dcd2,2021-10-06T15:15:29.153000 CVE-2021-29367,0,0,2ff83c54dc1c54b55e8a7851e2edc5e3608c15aca00966dfdcc68d7b4f47b1fc,2021-10-05T20:42:58.393000 -CVE-2021-29368,0,1,8d061dea9e23b2fc020ae9b4f345c5bccaaf27d996b6be25e80c8940af4959a1,2023-02-06T14:47:38.397000 +CVE-2021-29368,0,0,8d061dea9e23b2fc020ae9b4f345c5bccaaf27d996b6be25e80c8940af4959a1,2023-02-06T14:47:38.397000 CVE-2021-29369,0,0,3a549a50d59d3ee16cde3755cabd9edfe7f8b8e35613995bdec1d5fa6b585236,2023-11-07T03:32:34.950000 CVE-2021-29370,0,0,df8a0af7e9c791d152875af1f536fa104dadbb0a18faaf7e43d3423baf63666e,2023-11-07T03:32:35.013000 CVE-2021-29376,0,0,6d0df1a07c0472e72288631cfb42822bf146f949b1e3657d2612777487c19a95,2021-09-21T17:48:31.387000 @@ -174614,7 +174614,7 @@ CVE-2021-30554,0,0,18607ecf53e94ac84f37a682b33e083cbaa5c041cd26aa86a4073135d294e CVE-2021-30555,0,0,7cad134945e84533a493e85066355aa424e6bda14ff3e11d3bce14358514a025,2023-11-07T03:33:07.103000 CVE-2021-30556,0,0,79b84a49f0b4154926444025cfac64c6e0ca169c7a69236309c4185a7b48715e,2023-11-07T03:33:07.307000 CVE-2021-30557,0,0,6f1b65acb798cad18c1ee4f0588d3dcb30b7537e9c1f880540cd9a9c3c3e60da,2023-11-07T03:33:07.383000 -CVE-2021-30558,0,1,baa8efe393eb32159356b3353e1c025f08a07d31546650e350967938f284bdb6,2023-01-09T19:22:07.820000 +CVE-2021-30558,0,0,baa8efe393eb32159356b3353e1c025f08a07d31546650e350967938f284bdb6,2023-01-09T19:22:07.820000 CVE-2021-30559,0,0,926979b4e2643192be50ce582463781405662052b1e48ebf18f25fca84961fd7,2021-08-09T16:41:50.523000 CVE-2021-3056,0,0,90b46285bcdb05709adea2e0b792cf39823a1aeca031787fca7598ca5c7c002b,2021-11-15T13:03:34.837000 CVE-2021-30560,0,0,58997fea465bcc300d1e2a5b76e4ea72ca142bef79d25f0f71b70e19157f35d9,2024-03-27T14:45:52.567000 @@ -175558,12 +175558,12 @@ CVE-2021-31566,0,0,801f1236a607222712dc7741b61bbdda3061d826b7fd22f878d0c5c45a130 CVE-2021-31567,0,0,0da3da305c7b1718259a905dc09c36fc318ae57a531df276f807be7858b88fad,2022-02-03T17:09:44.553000 CVE-2021-31571,0,0,af0ebeba6e62c403c950c3f61895a150503d55b25f53f4f863dddc1f99c607e4,2021-06-02T18:34:27.147000 CVE-2021-31572,0,0,33c0bb3ae3b0e3b55d3f2c1abe6b58d48a88ff8940283aa0eb9a8cde0ca0ca7a,2021-06-02T18:33:41.203000 -CVE-2021-31573,0,1,6e19987d9c8ff009d61f9e67e2ca8bcdf26eb7fb1f46364c5b2e456308411e88,2023-08-08T14:21:49.707000 -CVE-2021-31574,0,1,408d6b9a3189988eb26e0cacfb9d41e2d0419dc8ca8d5dd16271fe6beec75364,2023-08-08T14:21:49.707000 -CVE-2021-31575,0,1,d1b6d47eaed04bf36417120784dbc601e292c7c1546e3f3bf4c0f31235ad4158,2023-08-08T14:21:49.707000 -CVE-2021-31576,0,1,b1efe794ab2f69aebfb8bdc32dde2d8fa18b06185e5c617d9733d0f9a4d3fb0d,2023-02-15T16:03:30.393000 -CVE-2021-31577,0,1,3a71143e7d2ac07bbcec079831ea8d53f29f27effc3296a0f8214d1b7683fbf2,2023-08-08T14:22:24.967000 -CVE-2021-31578,0,1,2890b66636b601633b7e493371adaeec5489dada2249cf3461c4c26d3a475b9b,2023-02-15T16:05:18.617000 +CVE-2021-31573,0,0,6e19987d9c8ff009d61f9e67e2ca8bcdf26eb7fb1f46364c5b2e456308411e88,2023-08-08T14:21:49.707000 +CVE-2021-31574,0,0,408d6b9a3189988eb26e0cacfb9d41e2d0419dc8ca8d5dd16271fe6beec75364,2023-08-08T14:21:49.707000 +CVE-2021-31575,0,0,d1b6d47eaed04bf36417120784dbc601e292c7c1546e3f3bf4c0f31235ad4158,2023-08-08T14:21:49.707000 +CVE-2021-31576,0,0,b1efe794ab2f69aebfb8bdc32dde2d8fa18b06185e5c617d9733d0f9a4d3fb0d,2023-02-15T16:03:30.393000 +CVE-2021-31577,0,0,3a71143e7d2ac07bbcec079831ea8d53f29f27effc3296a0f8214d1b7683fbf2,2023-08-08T14:22:24.967000 +CVE-2021-31578,0,0,2890b66636b601633b7e493371adaeec5489dada2249cf3461c4c26d3a475b9b,2023-02-15T16:05:18.617000 CVE-2021-31579,0,0,7d62906284899ba764b021131d1cd8e6eba2d089478a8be63f62f6df4c93347f,2021-08-09T18:04:09.337000 CVE-2021-31580,0,0,68837c6dac8cff74d30cbf36e8737c99400e4bf27102743cf0434b6d6c9d3d3b,2021-08-09T18:11:27.493000 CVE-2021-31581,0,0,1f2a28ced62df8622addc23f99e0f8946953e08b41ce2115d0886d4cb7ed4a4d,2021-08-04T01:57:55.913000 @@ -176419,14 +176419,14 @@ CVE-2021-32818,0,0,4d79f7e4242d76f4be2d4b5f4cc8dd7761940c447acc27defd848e889b9f5 CVE-2021-32819,0,0,e9e7fb3595979297fb7ad6ad6d4e32c626f48b01ff9475683c398ce3f6f63d21,2023-05-22T19:15:09.717000 CVE-2021-3282,0,0,3c170643b196d4af5186ff8456cb48d816601a7a9c0db05bb71b3f46fd28ee16,2022-10-25T20:52:28.023000 CVE-2021-32820,0,0,df26e63933814c01417978e47fbfbd6b1e4c391e3b510693dcb6e2a2e02ba52f,2022-07-02T18:24:15.590000 -CVE-2021-32821,0,1,1df4f625216cf351612c9ed06bed035e557f1299ac9b4261883066e82ce53fdf,2023-01-10T15:02:29.047000 +CVE-2021-32821,0,0,1df4f625216cf351612c9ed06bed035e557f1299ac9b4261883066e82ce53fdf,2023-01-10T15:02:29.047000 CVE-2021-32822,0,0,8d1d5c6f505aa70118833823440a17ae40d57f2917de5ee25a885d2aebf63d1a,2022-07-02T18:23:07.957000 CVE-2021-32823,0,0,4237e95b35ebf9fb3ff56c9f80028e3880dfc05659dcd1ea594984ad5f5a3b4d,2024-08-21T14:09:00.713000 -CVE-2021-32824,0,1,7b3dc2bd7337cbb9088bf5c70467a21dbfebab252a667ac3d4373c0f215b087d,2023-01-10T13:57:42.147000 +CVE-2021-32824,0,0,7b3dc2bd7337cbb9088bf5c70467a21dbfebab252a667ac3d4373c0f215b087d,2023-01-10T13:57:42.147000 CVE-2021-32825,0,0,cecb1f7472284570bd4476615609a468b56e6718731788eb514c960a52300a68,2022-07-02T18:22:01.657000 CVE-2021-32826,0,0,cb6cd694cfa603a0c8ddec02936d4b86d14ef6a4719de44cc1e0542c8a28e36d,2021-08-24T17:58:16.843000 CVE-2021-32827,0,0,a3b597130d346c64c1a03133d3970e686d49129d7391f43c056f36c6c82da56a,2022-07-02T18:21:03.563000 -CVE-2021-32828,0,1,c8b61ab9227c94497a902d1576bf991ecc6fc691970416f28d0b5921bb66c1b5,2023-01-11T20:40:08.087000 +CVE-2021-32828,0,0,c8b61ab9227c94497a902d1576bf991ecc6fc691970416f28d0b5921bb66c1b5,2023-01-11T20:40:08.087000 CVE-2021-32829,0,0,a05d5b62601bc806c52bc37203e2591c5502a23da8140f7dc1f46cc6c9921c85,2022-10-25T15:55:57.030000 CVE-2021-3283,0,0,2c2b4e75936c8a9a72603795f3e32434304b05cb9d9d642d4809f9d0b9cb9548,2021-02-04T20:53:55.447000 CVE-2021-32830,0,0,7b404a7dbb2227f25acc95b4486c15df357f7a1eff7f954a12700666c6347ff0,2023-11-07T03:35:30.263000 @@ -176436,7 +176436,7 @@ CVE-2021-32833,0,0,32181fdb0ada3926795052f9fde0c38f8487d17aef08c29a570876c738d9a CVE-2021-32834,0,0,7822a6bcdda581b4f61488ef015f2fdbb131e4539effe32821031618150e4dcd,2022-04-25T18:16:53.210000 CVE-2021-32835,0,0,0fb4f6e3d5375fed79436471cfbff6c4b15fddf8a96213959aa50317481769a9,2021-09-16T13:52:48.973000 CVE-2021-32836,0,0,b4dc41315141e8413c2f86765adbb6993805511e8ca8620fcd9c42823b1231a5,2022-04-25T17:26:27.093000 -CVE-2021-32837,0,1,a772344ab28243ecb904e5928a8cdfd5df5b19fd4ca3a27eb44fb4c089b6f75e,2023-06-20T17:15:09.447000 +CVE-2021-32837,0,0,a772344ab28243ecb904e5928a8cdfd5df5b19fd4ca3a27eb44fb4c089b6f75e,2023-06-20T17:15:09.447000 CVE-2021-32838,0,0,9f316371c721ab0b21750720fb431ec17e9c60e1b4789a033e0ffcdcc1f3a118,2023-11-07T03:35:30.637000 CVE-2021-32839,0,0,be8a4a15192039bbd587f175fef6f132c608a62dec40cc1c0caa7db651f7004e,2021-09-29T15:04:05.190000 CVE-2021-32840,0,0,4b0bd3fcda3937a7f71beb7b1fd1f873c8bc2130848a07365ee84a8754aa436d,2022-02-07T19:10:05.517000 @@ -176816,7 +176816,7 @@ CVE-2021-3322,0,0,87c7cb39689199efd2635482d8815bb65281133ecbb2d51c066fa69c3bcba0 CVE-2021-33220,0,0,26f550d8b73a7aecb50a3d74d46be1211a0d99a0ecafaa6c9db7c97c8c3aac6b,2021-07-09T16:47:36.370000 CVE-2021-33221,0,0,7bda5f4f136508efa36f059e6f190ee8b53c63034dba1ec4115febadcd2ab512,2021-07-09T16:44:34.563000 CVE-2021-33223,0,0,d2b83f9e1f0882e1076744320e069d1f47f0e0cced9df5c0393c31fc3b8e070b,2023-06-15T18:22:46.187000 -CVE-2021-33224,0,1,563d0709107e1223065e3a14fc62f1b9d8505ed87b3b589401cc027604703e65,2023-03-06T18:39:58.207000 +CVE-2021-33224,0,0,563d0709107e1223065e3a14fc62f1b9d8505ed87b3b589401cc027604703e65,2023-03-06T18:39:58.207000 CVE-2021-33226,0,0,dbf1f2d8f8fe406b14c6045188af93918d128cce944b4eedf5562d3e61a0a5cc,2024-08-04T00:15:30.537000 CVE-2021-3323,0,0,af43be2264234642c1cc6ac94f4bb634ee4d39ba0767312d56bf20948c6a985b,2021-10-18T18:05:18.787000 CVE-2021-33231,0,0,6d710b65fcc887dc95455068005bdc822d017512dc4fe852cc2520622db27e8e,2022-10-22T02:00:30.903000 @@ -176896,7 +176896,7 @@ CVE-2021-33366,0,0,770da782bbe7bfa257ef7c944f65e8a920ea918a72ba1299b8cd3cf1e3e14 CVE-2021-33367,0,0,9f97a3a6448c9b232e867d57b2d260e4c2098471727260c4dd0f08a01e3c5055,2023-11-07T03:35:50.267000 CVE-2021-3337,0,0,1629bd4d14956c3a621f1df27984978c0140ffd94fda83459beb5be642817989,2021-02-04T14:51:10.097000 CVE-2021-33371,0,0,baa70cfbf96ce09cb41add5d8bf2888b9a9f26282549616e261b3744bacadbeb,2022-08-02T21:07:10.490000 -CVE-2021-33387,0,1,2ee237d21a87b6a5acc8fb63b6a43c44a0c21b05b3849f5ff2c931e1068c5867,2023-03-06T18:49:49.253000 +CVE-2021-33387,0,0,2ee237d21a87b6a5acc8fb63b6a43c44a0c21b05b3849f5ff2c931e1068c5867,2023-03-06T18:49:49.253000 CVE-2021-33388,0,0,1e2948e2333a93abb81bd196936954dc5c5b9da60b0c866f8c46b55e6ab7e8fc,2023-08-24T22:02:17.067000 CVE-2021-3339,0,0,4bd97d747c6c7e069068ab4a3ca1801b08a8340e87d3b3206976acf0090b02d8,2021-02-25T22:28:26.553000 CVE-2021-33390,0,0,49552b196ad4c45e984fc94d65075184dc259bf48879cac7653186869db5ebe1,2023-08-24T22:03:03.697000 @@ -177407,7 +177407,7 @@ CVE-2021-3416,0,0,71ebf69782b504b3a210fd5752c4d89ff7f69811a44dadc48839c3f1097c03 CVE-2021-34164,0,0,5ceb3ee1dea298c28921e614a7ca7773ae6c5106334d426261b4abc092c67ac8,2023-03-01T14:12:05.963000 CVE-2021-34165,0,0,9705c3441089d8426bef2f9a1126b86bcb8dce8f124ee16c09cd88f4c521d698,2021-08-04T00:43:05.707000 CVE-2021-34166,0,0,345d688d1a302f3a1d9157b6c36d762cffaca2acf62b6a1ca408c8cca9180cab,2022-05-03T16:04:40.443000 -CVE-2021-34167,0,1,0b6e46a4884dee61d4e08188c873ef0e6b6526db706aa5c65b7a6d9c256b6ddb,2023-03-03T17:12:31.453000 +CVE-2021-34167,0,0,0b6e46a4884dee61d4e08188c873ef0e6b6526db706aa5c65b7a6d9c256b6ddb,2023-03-03T17:12:31.453000 CVE-2021-3417,0,0,bef0d51e2ddc0bb3737df3f67e09b7b1f7e8567e0adced961384254bec14bf60,2021-03-15T13:44:59.593000 CVE-2021-34170,0,0,6569ea2e84971443f8811bf37facae28881d9effc9611a74556025bdc290aad2,2021-06-23T16:43:51.780000 CVE-2021-34173,0,0,fb8a03af84c07c28a9973a48c5f98312fecf617fceeb099347a2011189e34ab3,2021-07-27T14:17:48.040000 @@ -177442,7 +177442,7 @@ CVE-2021-3424,0,0,11d606674e1f1bde76a0db856cbfa55d40849e6da244073f48ee166c72a06d CVE-2021-34243,0,0,d257c48a931584fc9e1453a07a84645cc434140d1b82b53bed2366f5db1f764a,2021-06-25T16:14:03.020000 CVE-2021-34244,0,0,8d53da872f7280d08b28f4faf97477cf20fab83729dc5aae66e68fed305b6a01,2021-06-25T16:14:23.133000 CVE-2021-34248,0,0,cac46eb685062712dcf21ffaa9e476c49f1ce4d9d9913411a5cd02d253bbefe9,2023-11-07T03:35:57.120000 -CVE-2021-34249,0,1,80702821065eb95685d236f4f15c1f0a16499e938205fa8901b060ebf724871c,2023-03-03T17:13:00.317000 +CVE-2021-34249,0,0,80702821065eb95685d236f4f15c1f0a16499e938205fa8901b060ebf724871c,2023-03-03T17:13:00.317000 CVE-2021-3425,0,0,e7d8ccc82a5a9af6cb36991aaa98739910a0eb7ab52f547e9e208a7a2f3d540e,2021-06-11T15:18:36.777000 CVE-2021-34250,0,0,25452bee16b51e32609fb2f70b9ce9283099ab1da72324bf91607788186df00d,2023-11-07T03:35:57.167000 CVE-2021-34254,0,0,771fe0f1e0f133a379adad0c2a6787d7b45471f792fe12f04e48b8c4af84bcc4,2021-07-02T14:50:38.087000 @@ -178387,7 +178387,7 @@ CVE-2021-3528,0,0,941acd2f82aa07288f49a5852072d2b64e92cc86b4b7bc37394d2263f711a2 CVE-2021-35283,0,0,edbcb3114d77e03ea58af6c79cc1546a6f5af7edec586a0177722d596f28ec25,2022-07-15T15:55:15.063000 CVE-2021-35284,0,0,fa19846b5da3f20e66de9393b5edbd16f4e2256caba073e70d2d03ca2b72bc66,2022-11-28T18:29:56.023000 CVE-2021-3529,0,0,ae7faeb7a39d1978fa847349f5f1cbf0a478fe3fbd66489b4f4f3ea627705ee0,2021-06-15T16:48:52.097000 -CVE-2021-35290,0,1,569b64cb2bdbf2f28e0c401727538d8b754865724348bee959fda30e659d5921,2023-03-07T01:55:45.413000 +CVE-2021-35290,0,0,569b64cb2bdbf2f28e0c401727538d8b754865724348bee959fda30e659d5921,2023-03-07T01:55:45.413000 CVE-2021-35296,0,0,f9876400f60dbdd046da199db8f584becb83ff565680bbc7b36e3e7e241cbe00,2021-10-08T17:28:30.010000 CVE-2021-35297,0,0,dd94aba026cceac632f164fcfce6dee3c3b0b653f578ca62d2503e32e8ffb4df,2021-10-08T02:34:59.783000 CVE-2021-35298,0,0,6492685d6c77931a2e02ef89f3ff48b12daff071019836cabe656895dbd6289c,2021-07-01T18:32:50.090000 @@ -178424,9 +178424,9 @@ CVE-2021-3536,0,0,0152cc51a761322620d95497961998d7b1bc6f1ca725f83cddfa9582b4bc3a CVE-2021-35360,0,0,4eaf0dcb2feafc708391c8a92b1726e30bdd03c476fdee93351a752b9f5626ee,2021-07-13T19:39:57.620000 CVE-2021-35361,0,0,a19f2a91420c032e12a671768994cb65b999b51d3510b76c4a199730012474e0,2021-07-13T19:29:09.773000 CVE-2021-35368,0,0,29df49f2b29142d1245a774ac149da67421cf5e6122fd79ad7be142c3189c936,2023-11-07T03:36:31.430000 -CVE-2021-35369,0,1,1aa0b1c1e665d6a983379b660edccedb64966fbb116db4522078f9b77de42e26,2023-03-06T19:05:57.760000 +CVE-2021-35369,0,0,1aa0b1c1e665d6a983379b660edccedb64966fbb116db4522078f9b77de42e26,2023-03-06T19:05:57.760000 CVE-2021-3537,0,0,87e695f9d46c903f76860906f0c50ff7e815e14dbc9752fc0913ffb6f759273a,2023-11-07T03:38:05.560000 -CVE-2021-35370,0,1,0a9a9fa52692fb7f577e94328f399f4246b05bf65a835d01457d945e9aa379d2,2023-03-07T02:54:41.090000 +CVE-2021-35370,0,0,0a9a9fa52692fb7f577e94328f399f4246b05bf65a835d01457d945e9aa379d2,2023-03-07T02:54:41.090000 CVE-2021-35377,0,0,85543550addbe3af8ad1c78ba6257c21d49294ea490f8b5695b691e2a50d40c3,2023-03-13T18:46:09.380000 CVE-2021-3538,0,0,a73b3b30a515d7e004d2db8c1e34dd5c7c8561358ab808f9d937723ce96721b2,2021-06-14T13:37:17.353000 CVE-2021-35380,0,0,8dd04051f10fe48a6eecbb9d493fa2f97d1bd38436fcede090d882c8da90a356,2022-04-25T14:10:01.120000 @@ -178937,7 +178937,7 @@ CVE-2021-36200,0,0,fdff3a7432528bad729c978a54c81e680202bb30e0564befd98a339f87d2f CVE-2021-36201,0,0,08719bc4c09b56c869e1e91bfc1f492a1b8e4f2a952952d426328e810ee5214b,2022-12-09T18:07:39.220000 CVE-2021-36202,0,0,2846137e56f9bbca96b65799161b0eca72f40a3859b8bc1b32f0682e939e3929,2022-04-14T18:43:08.223000 CVE-2021-36203,0,0,6b030ebbc7812a7b6dec4a81ba0b09dac6e913d03eee225b97d18ac469bd1459,2022-05-03T20:38:27.787000 -CVE-2021-36204,0,1,42c99dc64fb162dcdfb357906f8fb452405fe5e628635e89887615719235a2c8,2023-01-23T18:29:40.237000 +CVE-2021-36204,0,0,42c99dc64fb162dcdfb357906f8fb452405fe5e628635e89887615719235a2c8,2023-01-23T18:29:40.237000 CVE-2021-36205,0,0,0343a873d7416f70e3b5a52c10cf27b116ea1a51f30ed55747ed5e41a573a449,2022-04-25T17:44:08.077000 CVE-2021-36206,0,0,df643761083f122205d1b59cb04d188cd98045f6ce4fb18a9f28bebccc43e6b2,2022-11-01T15:41:37.277000 CVE-2021-36207,0,0,85885e2b3a3e08b936922d3c7842ec00475598808a04038c071fadf206f4fb83,2022-05-11T15:28:18.870000 @@ -179140,7 +179140,7 @@ CVE-2021-36531,0,0,bc4bf2754e19d7e1bed9af184976bee3c149cb223b39d9673e21945d6d0bb CVE-2021-36532,0,0,8c4558d17849d18d083bb34ba56b39e5cb59420fcd3b2c90b60ced05fe02ab4d,2023-02-10T00:46:18.343000 CVE-2021-36535,0,0,04f48a88ae5e83eb0005a3dae7390bb159a2c636982be31e6c28da05d1f17f7a,2023-02-09T19:35:19.513000 CVE-2021-36538,0,0,c16932ad00ad56fcbbec19082c89856dbb8afec4f911cfda04b962a7891f6992,2023-02-09T18:53:01.743000 -CVE-2021-36539,0,1,fee7b0d2b8bac23cb4bc5262c2a9ea92d4f48c618b0fff22eddde293ca5aedf5,2024-01-25T02:19:33.893000 +CVE-2021-36539,0,0,fee7b0d2b8bac23cb4bc5262c2a9ea92d4f48c618b0fff22eddde293ca5aedf5,2024-01-25T02:19:33.893000 CVE-2021-3654,0,0,6c9cc0ebd6d6d54af131af80e346e5db4301efd0b386905263d55c69933b3d5f,2023-05-03T11:15:10.790000 CVE-2021-36542,0,0,2d4369e91295b8f078759246abcb53ce9cf519e72c025b440e4657ae9dae4730,2023-11-07T03:36:46.200000 CVE-2021-36543,0,0,de80afddf93cdf3784241f0a50224be6a9b884104c81a49c43e5a765523d6a90,2021-08-10T20:59:11.690000 @@ -179192,7 +179192,7 @@ CVE-2021-36630,0,0,fd038bbfb3db921eb97a075faf6a3657707107a470bf92ab4996195ecf0c8 CVE-2021-36631,0,0,29daa92ca91a6ae267d11d88e45030e1436da3de73138a106dc9b0d8aa0bf37b,2023-08-08T14:21:49.707000 CVE-2021-3664,0,0,3a3a9052cebaae34edd106ad44df281620e9e10aac35df070d6e1fadd87129f7,2023-02-23T03:15:11.397000 CVE-2021-36646,0,0,41207027c7257af29c67df1b490e4f9ca0e38ca9e28398bd95f42fc69b768c00,2023-09-11T18:06:39.920000 -CVE-2021-36647,0,1,2f57104a0ef28295a6ad51e9033c194c61eab2e9748deb8fb672e214aed3c4eb,2023-01-27T17:56:00.217000 +CVE-2021-36647,0,0,2f57104a0ef28295a6ad51e9033c194c61eab2e9748deb8fb672e214aed3c4eb,2023-01-27T17:56:00.217000 CVE-2021-36654,0,0,92c341e98ea3dfb070cdbcffabba8d768c68df83460784d76b39a3a6e189db7f,2021-08-11T23:54:29.533000 CVE-2021-3666,0,0,2acaf3588ce52d6186eab01b157a64d73eaef574b808cf121a279af564c78d42,2022-07-29T16:44:10.010000 CVE-2021-36665,0,0,1a8338ab3a7329eb228fa0fd2ad490a504206904342e57ccf6d209512c739033,2022-07-20T17:02:15.093000 @@ -179200,7 +179200,7 @@ CVE-2021-36666,0,0,7b0e5cc455a80f39d443e922c26a2748593a76950bc3d8917a7d25f125801 CVE-2021-36667,0,0,b98de5e4f9ddc368ad2c910d2220d23942d106c7994588e794cc38aeb225e96d,2022-07-20T16:22:35.837000 CVE-2021-36668,0,0,d6b28f8bfbbc997d5c9a6a667f8286a2b514462472d916c83b15df2c1d905ade,2022-07-20T15:56:00.893000 CVE-2021-3667,0,0,077c6f9f6200c35c6a77fb1c3e9aad939002ddb7421671f9be267a9e47700b84,2024-04-01T13:16:45.957000 -CVE-2021-36686,0,1,6e349f7dbb7f8b9b4c5765972757a8825caf0050ac8c9f1adb630560d6060f8e,2023-02-21T18:15:11.743000 +CVE-2021-36686,0,0,6e349f7dbb7f8b9b4c5765972757a8825caf0050ac8c9f1adb630560d6060f8e,2023-02-21T18:15:11.743000 CVE-2021-36689,0,0,09d2fcc096014ceeb1688ed2092fd3971f6f9a5f0400886c1c9c96740acd539c,2023-03-10T15:05:39.123000 CVE-2021-3669,0,0,6e63460a736fea5b9537c51bced912e80c86557cd24a83a3efb3172e3a3a60c5,2023-07-07T19:16:17.817000 CVE-2021-36690,0,0,d8f9a4c9e27ae125c4a2e7e1df083bb5fadd0e08ce04cf1af2f487d581997b09,2024-08-04T01:15:46.013000 @@ -179868,10 +179868,10 @@ CVE-2021-3749,0,0,8edcbe9d152a5e4eb75bcc9bb251db480860e88e140c22d75e152d86c9f3f8 CVE-2021-37491,0,0,60bc42c01f8096dade8b4be96ee7aae242cf42ea24ce00fc2f35de824067f6b1,2023-02-15T16:49:50.653000 CVE-2021-37492,0,0,ca07949057916936f8b65af47dd3422f022a76db1bda79432b9545d7d750da1c,2023-02-16T13:38:40.557000 CVE-2021-37497,0,0,4e5370e6524568afbfda1ab596a72be9298b2189eaf1c5d22f3c7df8843dba76,2023-02-10T00:41:32.147000 -CVE-2021-37498,0,1,1c78d2e96a6350142fcea120a8216c5d846faa28c8672f76cc243ff81e83e8b9,2023-01-27T14:27:42.440000 -CVE-2021-37499,0,1,1893de50539d94cdb4d5bc60bf1f22fae740d7d2149a920f12052f5b2de261d2,2023-01-27T14:41:42.420000 +CVE-2021-37498,0,0,1c78d2e96a6350142fcea120a8216c5d846faa28c8672f76cc243ff81e83e8b9,2023-01-27T14:27:42.440000 +CVE-2021-37499,0,0,1893de50539d94cdb4d5bc60bf1f22fae740d7d2149a920f12052f5b2de261d2,2023-01-27T14:41:42.420000 CVE-2021-3750,0,0,61f87961298a31062752bbb02fe75c59d9de71c6c609ffda9324517cc4145cfd,2023-02-12T23:42:46.640000 -CVE-2021-37500,0,1,4044c8f044da6b08a42a4717a703ede2fbde20a3a3d2724dec1eafbb7053f103,2023-01-27T14:03:48.603000 +CVE-2021-37500,0,0,4044c8f044da6b08a42a4717a703ede2fbde20a3a3d2724dec1eafbb7053f103,2023-01-27T14:03:48.603000 CVE-2021-37501,0,0,03474aac12970504a85613e759f75061998a88bdfd2b842d4689a3bf12e8c8fa,2023-07-12T21:15:08.800000 CVE-2021-37502,0,0,7ec34728b771b7fb58310ee845c62cd5454774c0fcabac9bf76420d5ac45e57e,2023-02-09T21:21:03.890000 CVE-2021-37504,0,0,bd05ff724479b37c3913053f9b5c92bf51c63a2d8668dde2b0c9c28d1470c2da,2024-02-14T01:17:43.863000 @@ -180336,9 +180336,9 @@ CVE-2021-38127,0,0,62d79b0ca2ea7804467f82eb3d2c206ac02f1e5aa0dfbcef95bb17f5dc323 CVE-2021-38129,0,0,211f6fe50496995a361fe454c985c9c091a1fca5c52405349f3b165cbb2119d3,2023-11-07T03:37:19.620000 CVE-2021-3813,0,0,c5bdf0c4b3810a3b61e4bc5b663568787d7daf575e6d5ffbbe9760323d11ff11,2022-10-27T11:53:48.567000 CVE-2021-38130,0,0,64242ee1b6ab1dd8e143fbf949c411ac308e78bfaccdc6ea842400cc2368e449,2023-11-07T03:37:21.320000 -CVE-2021-38131,0,1,5f4b506d2662613e3c39d852394d17e2ae5547f1b984e72bf1fea092499e9e22,2024-09-12T18:14:03.913000 -CVE-2021-38132,0,1,63ba9b1d278ad8f629acb7511a4105c42c56249994934d3d6bb6a26da73292f6,2024-09-12T18:14:03.913000 -CVE-2021-38133,0,1,98ffdd0da2e7056632b67b41f2f04390251060bcc3f61cce5e416a1d7c9b5743,2024-09-12T18:14:03.913000 +CVE-2021-38131,0,0,5f4b506d2662613e3c39d852394d17e2ae5547f1b984e72bf1fea092499e9e22,2024-09-12T18:14:03.913000 +CVE-2021-38132,0,0,63ba9b1d278ad8f629acb7511a4105c42c56249994934d3d6bb6a26da73292f6,2024-09-12T18:14:03.913000 +CVE-2021-38133,0,0,98ffdd0da2e7056632b67b41f2f04390251060bcc3f61cce5e416a1d7c9b5743,2024-09-12T18:14:03.913000 CVE-2021-38136,0,0,99abafadd29664ff7e73aaddb0e4dd8e90faf2f76a379188e73b31045a6e40be,2021-08-13T16:05:37.600000 CVE-2021-38137,0,0,4ed6daee83bdd907d0d027e9b6cb9ab4e4a315fc0407142681da73df71dcac02,2022-07-12T17:42:04.277000 CVE-2021-38138,0,0,4d84b6bb6ea7f7a0c97d4950ad6b78c0175c93c9603dab4a6d2826c2e56a6333,2022-09-28T17:19:39.460000 @@ -181039,7 +181039,7 @@ CVE-2021-39006,0,0,de35378ec87c51c9e76010a1f966559088da52a66dfb2e25a36b7f36138b4 CVE-2021-39008,0,0,3c15b9c407c4e6d6a82a0c28f38ad2b1e7010cc1d2824074416be2ba0ef80079,2023-11-30T04:56:35.970000 CVE-2021-39009,0,0,562b9a7b6892a309f7c50112ea7c54ba381b2b54eed54280891402dd138892bc,2022-11-03T19:00:33.507000 CVE-2021-3901,0,0,ec31d9052301bc47cc94ce812fe7c73d48dce595a1cec19f3da14e58f57c4188,2021-11-01T18:19:50.763000 -CVE-2021-39011,0,1,897171928b1f6c307921c73fda19d7a0398b58cba187b4c2eb916a242812c0a5,2023-11-07T03:37:30.653000 +CVE-2021-39011,0,0,897171928b1f6c307921c73fda19d7a0398b58cba187b4c2eb916a242812c0a5,2023-11-07T03:37:30.653000 CVE-2021-39013,0,0,78fd6b47f8ce42218540a6ffb8537f61afd59ee08e7619c8a1dc93639e1f4e1c,2021-12-28T16:32:43.343000 CVE-2021-39014,0,0,b3e9a8278f0345722abf162f0a3ed32f4dae474fed8566b12707813a88666302,2023-07-13T19:01:31.277000 CVE-2021-39015,0,0,9a39f30c22b96f9c023fc3e65d6db8f37c419f59dcc3d698567e900198d398db,2022-07-18T21:49:05.893000 @@ -181106,7 +181106,7 @@ CVE-2021-39085,0,0,9ec8f94089709d9b311bba15c4de17629badadb6f9ce1fa85eb90deee2aab CVE-2021-39086,0,0,c0955111163370e54d59ac30aac0d94d90ebd23ebe9093257a48172d94584cf6,2022-08-17T14:39:00.973000 CVE-2021-39087,0,0,14be81cae454cdd67e0c2e8fcab585b64203bc49bd4b11527fe39285c89dc4ce,2022-08-17T14:37:58.530000 CVE-2021-39088,0,0,cd5e76462d358b6a73cd604bdfaa84b9914eeaa4ceeb348bc14129148fd4995d,2023-08-08T14:22:24.967000 -CVE-2021-39089,0,1,b3631fcb9efa1715975936eb680017242d9c2c85b9e6537a4e8f14545ec90f47,2023-11-07T03:37:31.867000 +CVE-2021-39089,0,0,b3631fcb9efa1715975936eb680017242d9c2c85b9e6537a4e8f14545ec90f47,2023-11-07T03:37:31.867000 CVE-2021-3909,0,0,1e115f91e313d788a54a194be8fc7e2e617bccf9c4eba70061cbfb2bf7cc821d,2022-04-04T14:02:00.640000 CVE-2021-39090,0,0,6dea48cc6d7341189ab07f71be44fe69be35dda384985a4517f7566da1c162fb,2024-02-29T13:49:29.390000 CVE-2021-3910,0,0,6f123e5522f5e164c5e5565cc72d027942b2b3fe8027fe120501878ff25d6d64,2022-04-04T14:02:40.253000 @@ -182131,8 +182131,8 @@ CVE-2021-40338,0,0,a6cc55299b627e8ac7cbdce044a016e36499b2386a043f1425d24a74b3e69 CVE-2021-40339,0,0,962441e8a2f4e2abc8b61ac9755fc9deed4ade0d8cde8808db7b23c203cfde8f,2022-02-03T17:33:22.717000 CVE-2021-4034,0,0,49a81a94bb6e6ec6256967437b6062a00b98c1919a9c038de5199c68e83fced8,2024-06-28T14:14:04.403000 CVE-2021-40340,0,0,97485ab93501cff6d0168603d57ba679ebd8c6d1b7d1fc83adc3dc8fc685e3c4,2022-02-03T17:37:01.523000 -CVE-2021-40341,0,1,cb763aca376b2feb718d525045b2ae60001c95564a590354243545786bd58354,2023-11-07T03:38:33.497000 -CVE-2021-40342,0,1,6f4827b7de1bcb4bb732ce8022b862a333338f91e179d6af4d20e9c6e2dc3263,2023-11-07T03:38:33.573000 +CVE-2021-40341,0,0,cb763aca376b2feb718d525045b2ae60001c95564a590354243545786bd58354,2023-11-07T03:38:33.497000 +CVE-2021-40342,0,0,6f4827b7de1bcb4bb732ce8022b862a333338f91e179d6af4d20e9c6e2dc3263,2023-11-07T03:38:33.573000 CVE-2021-40343,0,0,bf39c2cb77aa8dce1a5414b3743b94051766cd11c22112f3174d06e23be5c3be,2021-11-01T19:49:38.620000 CVE-2021-40344,0,0,c4ef7519905cea64f78d6439551419a56332d4e45e1e1be0e36ef95ec130ef08,2021-11-02T14:54:49.577000 CVE-2021-40345,0,0,bd6f63db77c9685f66ff1e0269329ace60329f01c44e71e50a70d3d1f7939b41,2022-11-08T03:38:00.877000 @@ -183425,8 +183425,8 @@ CVE-2021-41984,0,0,1c23081c32c0953462f088a46c3135bc7f23ffae8415c6d249cfd12777817 CVE-2021-41985,0,0,30e6132223460e8fca61ede0f02f62d4a8ea6e5b3fcd60579eebf2fad739f350,2023-11-07T03:39:04.740000 CVE-2021-41986,0,0,abf05a0a357c302a9e067fa74d3de110072d7b819dd6ca8926bfbe487e5ef637,2023-11-07T03:39:04.993000 CVE-2021-41987,0,0,25a1c618b1cf39552f941f823fdf1593cd645cdb460ac59c4f647ad1d287d593,2022-06-30T19:32:50.887000 -CVE-2021-41988,0,1,55ef3e3518e6417ee357a8d94f619c110b6528344d6d5a317ddc15190daec746,2023-08-08T14:21:49.707000 -CVE-2021-41989,0,1,08dcef4b718c17939d924ed36eff4e1c62681f20aa820da9005d24a4c81355a6,2023-08-08T14:21:49.707000 +CVE-2021-41988,0,0,55ef3e3518e6417ee357a8d94f619c110b6528344d6d5a317ddc15190daec746,2023-08-08T14:21:49.707000 +CVE-2021-41989,0,0,08dcef4b718c17939d924ed36eff4e1c62681f20aa820da9005d24a4c81355a6,2023-08-08T14:21:49.707000 CVE-2021-4199,0,0,69fc13fc8f491d6b82f7c2bcbba93c07ec7c7e278287ed8d70c18bbe66a0462e,2022-03-11T18:52:57.117000 CVE-2021-41990,0,0,963dfee4f0809aa323256b21fb7f72994fb3775360510ced60037d2ed106b5cc,2023-11-07T03:39:05.257000 CVE-2021-41991,0,0,995333d7165f048da77e2c09742cc44549f8945121c0eef3bf55410d3c419a55,2023-11-07T03:39:05.350000 @@ -184185,7 +184185,7 @@ CVE-2021-43114,0,0,549ca9846d88e2da25128daef83573874f1ba5c6a40b4f8f5fdee2801c52d CVE-2021-43116,0,0,acc34c3fe81927ac5ad3ae4216b07f6bf333836db17621c242b71e4f56c85cdb,2023-04-03T20:15:07.110000 CVE-2021-43117,0,0,f4999a6fb9c60ed7ab34395d45374e223008c982d1dc0de35b8c4f68f6493e93,2021-12-17T13:43:25.847000 CVE-2021-43118,0,0,85ad806e16c490812f2741bf30df49939796a021cddcc10ce37352abe7504fa5,2022-04-05T18:22:12.210000 -CVE-2021-4312,0,1,d865eabed0e4caa1a5c81a20967f47c04d8b4a89ca38ad50172c444e5b354475,2024-08-03T18:15:33.723000 +CVE-2021-4312,0,0,d865eabed0e4caa1a5c81a20967f47c04d8b4a89ca38ad50172c444e5b354475,2024-08-03T18:15:33.723000 CVE-2021-43129,0,0,aebd630b7250d4674c1380c7379e9dfbf4c8a4ba2c0c8a842c4ee5ebe1b60f4f,2023-08-08T14:22:24.967000 CVE-2021-4313,0,0,044642ceedefecb378da6ca93dad42efe1c84a5103d855f0c936bc6b3003e190,2024-05-17T02:03:34.967000 CVE-2021-43130,0,0,e0b84cd3cb509586fe37e084bc7c66d0b074b5deabd47400d8a2abf440805fde,2021-11-17T02:35:12.203000 @@ -184292,7 +184292,7 @@ CVE-2021-43245,0,0,67d671796b211e16f9724a64429e5a0ee5afedef92575649b4efc619f0c67 CVE-2021-43246,0,0,a65c45d0e033fcc53cf53fcefb14118b0090a524c64c8bda3d675e9b8c50d102,2022-07-12T17:42:04.277000 CVE-2021-43247,0,0,b7e97f0cdfefa1103098e9f9d1241481eed4036812dc86d938c03466dda9cd73,2022-07-12T17:42:04.277000 CVE-2021-43248,0,0,702d426516049e3e79a6871353fe5ac041aadb10c1a5d4653268e0224ac6af72,2022-07-12T17:42:04.277000 -CVE-2021-4325,0,1,92747b2d75f28ca4017f9fdeda52da2f2dbff89ad5ea82d81ceded61e0e63202,2024-05-17T02:03:35.413000 +CVE-2021-4325,0,0,92747b2d75f28ca4017f9fdeda52da2f2dbff89ad5ea82d81ceded61e0e63202,2024-05-17T02:03:35.413000 CVE-2021-43255,0,0,dea7ab5c33dd4aa09c17df80e03039119995a97775bc6ad562de9e9e44a26284,2022-01-01T17:48:50.087000 CVE-2021-43256,0,0,f74a86ef41a9b51cdd181ad9c8611731f8b4d05ca24c9da894f3ccc11f58d4ac,2022-01-01T17:48:53.907000 CVE-2021-43257,0,0,3ac34d2fae64ea27db0aac718eda04a7566032357dbae0ba271db062c5795fc6,2022-04-22T15:02:05.773000 @@ -184487,7 +184487,7 @@ CVE-2021-43522,0,0,1ae149baf86ea7b4267f433aac9c56de334db0eb7b12be8720d2449db8c5e CVE-2021-43523,0,0,30004debce09e7727baa30bcb189b6e7c75945578a22df45f7959eb2666f1ad1,2021-11-15T14:19:43.070000 CVE-2021-43527,0,0,e7554e524dbafe69e641ab1628880f6844893d87960134344194aa4577649f2f,2023-02-23T01:40:31.327000 CVE-2021-43528,0,0,268990c43404dae4812f9bfd11b68d41e0a4835157bcec538b61be822118b0ee,2022-12-09T15:30:05.597000 -CVE-2021-43529,0,1,e69448c1773fc0258d4b24bd361accced03a8d477c258a31ec1c28a7d47c9344,2023-02-28T13:55:26.027000 +CVE-2021-43529,0,0,e69448c1773fc0258d4b24bd361accced03a8d477c258a31ec1c28a7d47c9344,2023-02-28T13:55:26.027000 CVE-2021-4353,0,0,f8ba91870d467a8752bc00824f51384325cc2f339867ca8b53470a069b4c4b65,2023-11-07T03:40:45.883000 CVE-2021-43530,0,0,f60a1e4bfc811728a56f3d6b86fbc402a0940b61f504d35eee750aecfc2bd057,2021-12-10T16:56:03.223000 CVE-2021-43531,0,0,5d6d10799e2a579f7ad13211a7f6fcc495b747438cca614b46d95fe039c9539f,2021-12-10T16:55:28.263000 @@ -186726,7 +186726,7 @@ CVE-2021-46836,0,0,7ab37441b58fd78709de929cde7e82a8aeaa79f8a82c97e3e18416a1bc82d CVE-2021-46837,0,0,26fe5a74e988d09798b3d2c344476d5b64665ab086ff12db066466fdee440d85,2023-01-28T01:20:40.947000 CVE-2021-46839,0,0,0fe16511eac5f20d60e663e63a1b025186ac890b3ec4d7db50473eb0b2f7c082,2022-10-18T14:50:26.943000 CVE-2021-46840,0,0,ea5751bfdec5a95ca5fa3d4956c67b2b483c2e492cf73f8713bbb14939de3fdd,2022-10-18T18:39:27.537000 -CVE-2021-46841,0,1,ff0bcb2d4b2183fb0e4e3bae099cc921a589bebb33f2ad0153845bc94305d317,2023-03-09T15:52:11.160000 +CVE-2021-46841,0,0,ff0bcb2d4b2183fb0e4e3bae099cc921a589bebb33f2ad0153845bc94305d317,2023-03-09T15:52:11.160000 CVE-2021-46846,0,0,e36ff3d8919713e666560c881385ac915f60c5988e0836caac7b3c5668da106c,2023-11-07T03:40:05.157000 CVE-2021-46848,0,0,50a88180cc72ea36eaeb595a3f9287404be935cba5765b823bb9b7a921500d87,2023-11-07T03:40:05.247000 CVE-2021-46849,0,0,a97d57b4204bee81571b4ff511b6cf0635636682ed66ca0aaf655b45e96971b9,2023-11-07T03:40:05.343000 @@ -186738,7 +186738,7 @@ CVE-2021-46854,0,0,9ab8218bc8126cb8d95a7c25d6618d1525575ca48a2472e17ed9cfbf648e2 CVE-2021-46856,0,0,07c84e6a0aebaf6aa8c430c3ab7a190a8c7b6bb74cd60e182a6568521d43c1a8,2023-11-07T03:40:05.423000 CVE-2021-46867,0,0,db21f03f8415793e1e34841a42d96eb4b432313b02cb5543f97d0dd3cf95ef9d,2023-01-12T14:14:56.150000 CVE-2021-46868,0,0,31ad44920c0098caf616598703b837f27a4f5358948499561c163b123100ecc3,2023-01-12T14:31:11.530000 -CVE-2021-46871,0,1,4544cf61034defa6690265f68daa2abd5766828637381bd465c6edc765eb0044,2023-01-13T14:16:27.607000 +CVE-2021-46871,0,0,4544cf61034defa6690265f68daa2abd5766828637381bd465c6edc765eb0044,2023-01-13T14:16:27.607000 CVE-2021-46872,0,0,f6e99f3d5cde144d7716c80d923693fd9cee5388629c1c10377e7d02c2d93d9b,2023-01-23T20:19:06.777000 CVE-2021-46873,0,0,b36741ae7f8d32494ab77be2778c17b6fe912cd41c1c655966515915f01e2edc,2023-02-07T18:35:04.710000 CVE-2021-46875,0,0,76ab89679f963759fb2596efe559dcb1e2413f620119d76f07f39519b47a8fbb,2023-03-16T18:21:25.523000 @@ -187653,7 +187653,7 @@ CVE-2022-0219,0,0,a09fc2beb5eaae9b0698924096800c5aecf81da0772f7a035012277c8ce93b CVE-2022-0220,0,0,e719394d7865764da52fa0e4b81379567fb84196aea345a5965fb3073182d9a3,2023-11-07T03:41:09.760000 CVE-2022-0221,0,0,0d4939cf485b9ade1eea6b237881a04e807d09676becc99809edabffa2f10fd6,2022-04-21T01:50:32.953000 CVE-2022-0222,0,0,5459665db26515c17d5c9341d2153dacc265c4c93959efddd16f6032e3e2c1d7,2022-11-30T20:38:37.057000 -CVE-2022-0223,0,1,11f5cf63d2770bd33437f860f321dd74fe2d3004bf6f709d295ac1201f5ae42c,2023-02-07T02:36:08.337000 +CVE-2022-0223,0,0,11f5cf63d2770bd33437f860f321dd74fe2d3004bf6f709d295ac1201f5ae42c,2023-02-07T02:36:08.337000 CVE-2022-0224,0,0,8da87a70f8e40e4b4f131cda5c967b39e539b28382591250c3847ab0e5a3af8f,2022-11-17T17:41:02.950000 CVE-2022-0225,0,0,7656d1bfa08d6f0b1b60bcba9f2ab66a53a6e815f9b686eafe946d9384571250,2022-09-01T19:05:20.060000 CVE-2022-0226,0,0,3235055eb2aeb568f567764dda9e7b296242469dbc444207e0b4070c3e790358,2022-01-21T03:25:43.710000 @@ -187760,7 +187760,7 @@ CVE-2022-0333,0,0,face1db715cfda629098ed07fe7301f502ae8436dd7bc139bfca6dd6b14180 CVE-2022-0334,0,0,4c63a3f2f381d04828dcb483e7cbc8ff2b5390c05388c6d770755f211e60f35f,2022-12-21T15:01:19.963000 CVE-2022-0335,0,0,c87f7140ccb139e3761172aa2f563e4109797f37ee8bf08d3125bcc7f75ad659,2022-12-21T15:01:19.963000 CVE-2022-0336,0,0,307b1c206992ca977db64c933e94fd941cf38b8332fd987ef4968a8aafac3993,2023-09-17T09:15:10.277000 -CVE-2022-0337,0,1,75762347a627388711d1f024fb68d21bc655a56ca3208dec8afc0cf007c526e8,2023-01-09T19:17:54.197000 +CVE-2022-0337,0,0,75762347a627388711d1f024fb68d21bc655a56ca3208dec8afc0cf007c526e8,2023-01-09T19:17:54.197000 CVE-2022-0338,0,0,2606c9f2afde98ccb459d99f4a20258712105b5775cab8d092cb1216a49083f9,2023-08-02T09:15:11.420000 CVE-2022-0339,0,0,1b98dbf84cebdb5dbd8174a419b58a38b961d56cad735966547a2ec684491256,2022-03-17T16:16:56.813000 CVE-2022-0341,0,0,6bc29c60602591923783e75b9647c6eedf344c6d18b4537b8c917185e44cb4b4,2022-03-18T18:00:28.817000 @@ -188051,7 +188051,7 @@ CVE-2022-0633,0,0,c4618e870353615b93d7e50a8416f382fe461595a7438c67301c26c3533751 CVE-2022-0634,0,0,9e6df9a7b7e56035765f0949c9fdbd162185af6af7ac32f0d53550694caf1437,2023-11-07T03:41:27.213000 CVE-2022-0635,0,0,88e61c4fa0ced050285d3d51029848ef2cf0e3a8aac8bbdf51fa5902277ee941,2023-11-09T14:44:33.733000 CVE-2022-0636,0,0,fa4a0f1f1072a5b5ce13411da5c68fc4e5e9fbe89bac0c67132c24bac8cd8007,2022-05-04T14:45:57.807000 -CVE-2022-0637,0,1,5e033f4b3d72c603c0e77ec301dc6c1aab0ef6f45858be5d7d9b96504ec53d68,2023-05-26T22:15:10.577000 +CVE-2022-0637,0,0,5e033f4b3d72c603c0e77ec301dc6c1aab0ef6f45858be5d7d9b96504ec53d68,2023-05-26T22:15:10.577000 CVE-2022-0638,0,0,89bfdd6ac4874e30fc3643692312a1dfa9743a88e48d2e4670cd035d93f7c240,2022-02-25T01:21:05.767000 CVE-2022-0639,0,0,975ac548952eae39544f29ecf7ed03e07d9f2631316c30800b7b828aebda304c,2023-02-23T03:15:11.620000 CVE-2022-0640,0,0,bb7fd634414e3a682f22e3c96ff0af19ccfe4caaa013367ff0d0d0f41955d50f,2022-03-28T18:59:28.803000 @@ -188209,7 +188209,7 @@ CVE-2022-0797,0,0,157a699f67e1f5d010d0a9dd5df6effcc0dec2dce3de36c6add9cf709b509e CVE-2022-0798,0,0,f71b5f3c67cfc90c0c43316e86d27e2a264854a07df038ab76b85f1870fc5e8e,2022-10-27T23:15:29.687000 CVE-2022-0799,0,0,8a03839657bbb4911373fb0bd8bac9e8c1460c21086b4440591831f8f7e4678b,2023-08-08T14:22:24.967000 CVE-2022-0800,0,0,7d41219849fcb8ff6a05699018e03f17e5ea5cf1b5687e5347f801dd36ee2bbd,2023-01-24T15:41:17.813000 -CVE-2022-0801,0,1,73c9f77f673b31408665fd79bff947c57466e42661329748ec2731ef25f8f70b,2023-01-09T19:17:25.797000 +CVE-2022-0801,0,0,73c9f77f673b31408665fd79bff947c57466e42661329748ec2731ef25f8f70b,2023-01-09T19:17:25.797000 CVE-2022-0802,0,0,8fe6e4f55dd54ede1df1be8624350f06af8d87cca9fb2918d0ac1fae11f98d87,2022-09-28T20:22:21.620000 CVE-2022-0803,0,0,27fb00a784055896b9b69e50054f431ee5cf620b5b7295e26eb3f7e1607d5d1b,2023-08-08T14:22:24.967000 CVE-2022-0804,0,0,f4ecb183083685edf9090bdd162083e33f13ca64dab5be0fab418de1bf5e703f,2022-09-28T20:22:38.840000 @@ -189261,9 +189261,9 @@ CVE-2022-1886,0,0,7934fa97f2a8af4a046d7bb9f14babcddc4a4e2348bcdab16ebde94dde55d5 CVE-2022-1887,0,0,c9859a4b8fe51696b2ace2c5b6406cbbf00272360b5c9ea988467e7b99e94416,2022-12-24T04:23:54.613000 CVE-2022-1888,0,0,92d648778374ad665ea17b0e91f7da6bb522c6c7cf2d9a21bb0c5b00ce261ed8,2022-09-07T20:18:37.573000 CVE-2022-1889,0,0,83e01a9af5ee2076ba07fee3e6b68a941460554207b9a700ad274e8d61902d65,2022-06-28T16:59:12.077000 -CVE-2022-1890,0,1,0655b143fc0e6db4339421fda1994ddc92ac75525150cf1ea6e4c0fbab2634a6,2023-02-03T19:50:24.747000 -CVE-2022-1891,0,1,1615d7778f33313d2e7ce8e85b66ce4b6b5f6aecf4413c8ebd42c91d7b80cd80,2023-02-03T18:03:01.827000 -CVE-2022-1892,0,1,d8aee94b7e0eadbe0a4c9a4ed05e141a6cf43f6f3c165566692f6c3d0a348e3a,2023-02-03T18:17:50.007000 +CVE-2022-1890,0,0,0655b143fc0e6db4339421fda1994ddc92ac75525150cf1ea6e4c0fbab2634a6,2023-02-03T19:50:24.747000 +CVE-2022-1891,0,0,1615d7778f33313d2e7ce8e85b66ce4b6b5f6aecf4413c8ebd42c91d7b80cd80,2023-02-03T18:03:01.827000 +CVE-2022-1892,0,0,d8aee94b7e0eadbe0a4c9a4ed05e141a6cf43f6f3c165566692f6c3d0a348e3a,2023-02-03T18:17:50.007000 CVE-2022-1893,0,0,28e1846e60a3214785d4a67dae40c8aedb0158483b0b27957f964917605c4b84,2023-08-02T09:15:13.057000 CVE-2022-1894,0,0,fb064ea03c049bf8b2b7b555f1eabc311732db3ea42e849d5f0153675b245a60,2022-07-15T19:25:20.513000 CVE-2022-1895,0,0,542b3610d0859078ce18610d2996dcec3941910d353383da16ffffd2f80f1feb,2022-06-28T17:00:34.467000 @@ -189587,9 +189587,9 @@ CVE-2022-20208,0,0,8bbd042e70c73f11574fda7cc4be9ede92682970cea9d2ff7f22f5add47ef CVE-2022-20209,0,0,13bc78c9f8c0cf4f9d74a0b5223dc80c7a165ff62e1046845e1493230dc5220c,2022-06-24T03:27:23.757000 CVE-2022-20210,0,0,df8171df9a6b10d7793f967c32064555b3589199e51ef2fe173bc91131fd07e3,2022-06-24T03:27:58.040000 CVE-2022-20212,0,0,300cbfe6cfb0ea11c89ff4e651a3135ef91182818030de7fe65909a33a295c7c,2022-07-21T18:58:02.807000 -CVE-2022-20213,0,1,58d98faf600fc4d3e5ad48efe8711e0972e88691d96c5a9a05d60f1df71c690d,2023-08-08T14:21:49.707000 -CVE-2022-20214,0,1,9d24a48116715f3e6c46f80153c2957964100087bd08d38ff0e7c334e5e6dd16,2023-02-01T15:36:28.323000 -CVE-2022-20215,0,1,c24001c6a8e208b92bb3cd8bb26c8a4c8ac4c67ba2104a6139325081d10c6045,2023-02-01T15:40:21.847000 +CVE-2022-20213,0,0,58d98faf600fc4d3e5ad48efe8711e0972e88691d96c5a9a05d60f1df71c690d,2023-08-08T14:21:49.707000 +CVE-2022-20214,0,0,9d24a48116715f3e6c46f80153c2957964100087bd08d38ff0e7c334e5e6dd16,2023-02-01T15:36:28.323000 +CVE-2022-20215,0,0,c24001c6a8e208b92bb3cd8bb26c8a4c8ac4c67ba2104a6139325081d10c6045,2023-02-01T15:40:21.847000 CVE-2022-20216,0,0,68ddd306e7aec6552cc98f44aefb49d38416c318dbf44497bbe9e56e6a173a14,2022-07-21T19:02:44.803000 CVE-2022-20217,0,0,1f7d286fbd70a5ad19b21bab0db55938e86652ab273a2862a079e16c259b83de,2023-08-08T14:22:24.967000 CVE-2022-20218,0,0,66f1f700f83906267e0433b09e391ad7f744b6fa44684d6dc2533b23aa8b0e9a,2023-08-08T14:22:24.967000 @@ -189610,7 +189610,7 @@ CVE-2022-20230,0,0,050433f756d558e9351e2e37fbfec22c36b638c55981b45f7c426eac5aed1 CVE-2022-20231,0,0,db4819067e2a9900864265d56c774292ddd861bba94ee7cd51253bacfbccc27c,2022-11-10T03:56:52.023000 CVE-2022-20233,0,0,74670184f4306ab58ce0565ac92e04187b36d636d4421a085c975a7f1efe8149,2022-06-24T03:28:17.040000 CVE-2022-20234,0,0,2a333f25cca4a63a51489ab292113d5103d48ba6c0166e70095249b4c6b7daae,2022-07-26T11:06:41.333000 -CVE-2022-20235,0,1,041acb06a19ace3692ebeb3fd83fbdd976e1ccd83b6b17679399896432ef60a8,2023-08-08T14:21:49.707000 +CVE-2022-20235,0,0,041acb06a19ace3692ebeb3fd83fbdd976e1ccd83b6b17679399896432ef60a8,2023-08-08T14:21:49.707000 CVE-2022-20236,0,0,9b5a5257afbf52246817ea46a1d236b0574914c56ea9b123df8da173c9ed1084,2022-07-25T12:52:59.550000 CVE-2022-20237,0,0,2a0a9dbf03280a9b5de3fb9995530bdfd417aa5dd53bac31ea2bc85697256262,2023-08-08T14:21:49.707000 CVE-2022-20238,0,0,f36c5dab980edf1c61a33ec03f519b0a61808c39957258334a93a89718b1b043,2022-07-26T11:10:15.080000 @@ -189847,13 +189847,13 @@ CVE-2022-20452,0,0,50faa5c28e0dc69dbfde3858843928535e6c5687bf28108fd744880405d92 CVE-2022-20453,0,0,930a7f915297b3013cfd7c9feb4a9dac0f2982a07a45e1334118a0b908132de0,2022-11-09T16:28:07.097000 CVE-2022-20454,0,0,345ed5dc0ccea2bfa66891d402a9ae4089f7316fbd0f28632e1e1fa747cadd68,2022-11-09T16:31:21.277000 CVE-2022-20455,0,0,4a54248933260da2ae338ba51639cfc9d1779a383f2ba3e16c45bf4d86c5fa5f,2023-03-09T18:17:28.500000 -CVE-2022-20456,0,1,c55e1760b71e6a083b41ea5947c411675a60dc8def9c4ab848dfd84b6573eb5b,2023-02-01T15:19:56.997000 +CVE-2022-20456,0,0,c55e1760b71e6a083b41ea5947c411675a60dc8def9c4ab848dfd84b6573eb5b,2023-02-01T15:19:56.997000 CVE-2022-20457,0,0,b95b73fc62d2886109feccd1e038522f13ee8f029d5fe32387cecaf3a1a8b981,2022-11-09T16:28:54.127000 -CVE-2022-20458,0,1,ad3a541213576617c4bb04151b817a014e425afa27c09450a71ea767c39d43f1,2023-02-01T15:03:34.303000 +CVE-2022-20458,0,0,ad3a541213576617c4bb04151b817a014e425afa27c09450a71ea767c39d43f1,2023-02-01T15:03:34.303000 CVE-2022-20459,0,0,50525b95a83030f9b3de2b430afcbe51728d6bc6088fc04a8db6e16f94f9375c,2022-11-22T16:08:10.137000 CVE-2022-2046,0,0,32985ecc55cf97830dc0e10539a6a45a14215549b93a2db19d961f4f388a315f,2022-08-12T15:19:49.817000 CVE-2022-20460,0,0,05c994040731f20c08be1315541c161dfdd5698cbb2c89437d3344112120d308,2022-11-22T16:08:20.347000 -CVE-2022-20461,0,1,b4153589309c642d6224b0aaab919c90ccdd68cb865ffe14003f0d40b65e153a,2023-02-01T15:50:16.757000 +CVE-2022-20461,0,0,b4153589309c642d6224b0aaab919c90ccdd68cb865ffe14003f0d40b65e153a,2023-02-01T15:50:16.757000 CVE-2022-20462,0,0,a9b260ee765e3efb3fd23a950b8c1f7b69ccf11bb7f2289b8bc342976d4592f2,2022-11-09T16:29:07.150000 CVE-2022-20463,0,0,f740ca12bd3ad11a241afab7b7f7cf6b59dd2ba49cf45cb3de7e3d883d4bdd8d,2023-11-07T03:42:26.920000 CVE-2022-20464,0,0,48546f1dc40b10bbf18cc4fe2d23ead1f1ccca8a71197d8f447dab449e65cadd,2022-10-15T03:45:35.157000 @@ -189883,11 +189883,11 @@ CVE-2022-20485,0,0,9d733a650503f0944fd2ba70eda51c14e48b16c4aa4e9052c2230fa6c40d2 CVE-2022-20486,0,0,cea51472c11d9195feed1b1835176a967169ca4b6f1dd9dfb36e5440003a1fcb,2023-08-08T14:22:24.967000 CVE-2022-20487,0,0,d244c38d3151b9cf7c76123102006b135625e2765628f07210cf275bade1a9a9,2023-08-08T14:22:24.967000 CVE-2022-20488,0,0,956f65eeb5c3fbc1a4776acd236b5bb421f1246469f4a85ad25489524f42e5dd,2023-08-08T14:21:49.707000 -CVE-2022-20489,0,1,3256cbb3c083d889947c0f891540086d98bca371e986f2411996945de64c9c3a,2023-02-01T15:38:38.940000 +CVE-2022-20489,0,0,3256cbb3c083d889947c0f891540086d98bca371e986f2411996945de64c9c3a,2023-02-01T15:38:38.940000 CVE-2022-2049,0,0,738000f53e27d351eff05b415d3c913bed80c7b21d8459934895a269c6a2f8d1,2022-08-20T02:27:25.810000 -CVE-2022-20490,0,1,82a53a64013ad7f80085ac64ceeac2c477f6b64ad8574dd6d54606bf66cff26a,2023-02-01T15:39:40.160000 +CVE-2022-20490,0,0,82a53a64013ad7f80085ac64ceeac2c477f6b64ad8574dd6d54606bf66cff26a,2023-02-01T15:39:40.160000 CVE-2022-20491,0,0,b717075000a0fac84077d0591fdcb2f6fdbdd500c4ef72bdc5e54cf387ebf4fd,2023-08-08T14:21:49.707000 -CVE-2022-20492,0,1,5fe0c15727070e2da051d95ba6762c01592f0e35f29807eef96a77d83442729f,2023-02-01T15:39:06.550000 +CVE-2022-20492,0,0,5fe0c15727070e2da051d95ba6762c01592f0e35f29807eef96a77d83442729f,2023-02-01T15:39:06.550000 CVE-2022-20493,0,0,c3871023bef7e6f98c173f31eeed8f45b5a5c6c3d3b09c605b69a133c3885da2,2023-08-08T14:22:24.967000 CVE-2022-20494,0,0,f4739b4d82f77b2da4693ae9c889395bd29f38a87f619e04e32633eb8229e6d1,2023-02-01T15:20:17.280000 CVE-2022-20495,0,0,fa43b05dfccc1ef58534adacd13dbe784cfca02285ba5ba6de1c39da286c1d47,2022-12-15T15:05:43.740000 @@ -191254,12 +191254,12 @@ CVE-2022-21944,0,0,6a0fc2095cc44672d7de69d9c93aed15c9224d4287971f1deff261d86e141 CVE-2022-21945,0,0,b121348f8d13dfc135d57da26b0d87bb3a65f5d8b7f7f2056a73e5ac6e74aca1,2023-03-24T16:41:24.587000 CVE-2022-21946,0,0,1b8b24c9f35279f1bb1de782e89d655b0176f361deb2765616f229a8e1686917,2023-06-22T09:15:10.693000 CVE-2022-21947,0,0,c0498f65b9426581180e633a37382dfff34741ecbf447213d120c33957ecb7dc,2023-07-06T15:15:10.207000 -CVE-2022-21948,0,1,58e270a6943bc4c87acc0efc7d8eee587e0f65f5eec6c651efd73f20e29ecc6f,2023-02-14T23:30:58.340000 +CVE-2022-21948,0,0,58e270a6943bc4c87acc0efc7d8eee587e0f65f5eec6c651efd73f20e29ecc6f,2023-02-14T23:30:58.340000 CVE-2022-21949,0,0,d4894a48ab399bfe324dd8b2b7bc136f37e1988be1fdfd6ed4f40ca7a5fdffe8,2022-05-10T14:17:10.507000 CVE-2022-21950,0,0,9bdc0b74994c0fd4f81d6e60314c458d30d0bedd309b5ca84d65cda351dda830,2023-04-14T18:50:52.760000 CVE-2022-21951,0,0,2d77232c33c73f43663d79d0a961e566bac09fa9703966b7c34e1ac091a1ec7d,2023-07-26T15:15:09.833000 CVE-2022-21952,0,0,3651504f39aa45379fef8f3d8ca9e5f208fcf28674285705810c58546269a1fe,2023-07-26T15:15:09.960000 -CVE-2022-21953,0,1,32099fa5202f19d1f1a3b344df8399de18857a716f5531299fd9764cb4f61289,2023-02-16T22:23:01.503000 +CVE-2022-21953,0,0,32099fa5202f19d1f1a3b344df8399de18857a716f5531299fd9764cb4f61289,2023-02-16T22:23:01.503000 CVE-2022-21954,0,0,53813251535790b1182fc8adda8c4e1fb2af1df5addb36fa6bedab6dd38dc8e6,2023-12-21T01:15:27.307000 CVE-2022-21957,0,0,4d5f0b939990dc13637d6c946d392cca4fcb8519f1c8236cfc8ce760a2b185da,2023-12-21T01:15:27.397000 CVE-2022-21958,0,0,aeaf99998a5eff492a5753c644add8244231f79384815a1068df1dc5735b1ea5,2023-12-21T01:15:27.537000 @@ -191780,7 +191780,7 @@ CVE-2022-22506,0,0,fac7cbd807bd1fceee224a477ee94d174deaf0cd982acceb58416cb1d5001 CVE-2022-22507,0,0,e1fa094623535fc33aeecbc98c2f182e4ecc30a003af5b21cb3b72969da37690,2023-11-07T03:43:55.640000 CVE-2022-22508,0,0,648a708a1f520a28850269be140646d64445f1cfc06bba2c834bfa2df67fa3f8,2023-05-26T17:09:14.720000 CVE-2022-22509,0,0,a59bcfe888de3f8321a680ed2b2a5502888932d393b532521e8bc0df04012b2f,2022-02-05T04:49:08.907000 -CVE-2022-2251,0,1,50c447e9485c320f578cd6f0494e8ecbaea038177af6e1b244dd4d36d566e427,2023-08-08T14:22:24.967000 +CVE-2022-2251,0,0,50c447e9485c320f578cd6f0494e8ecbaea038177af6e1b244dd4d36d566e427,2023-08-08T14:22:24.967000 CVE-2022-22510,0,0,9b9c2a21d719a85c24d32fe520a9c9af0a26358a36ce0ab805b163c31e0a15da,2022-02-04T21:45:10.507000 CVE-2022-22511,0,0,e8f9b46498d1b2ca5f1ccb7b00b508d27fa73a0cc780fa70a94069e69ea560ba,2022-03-18T13:49:51.770000 CVE-2022-22512,0,0,407a3a85205eaee0755ab5c299737d2331ba25a0c0de79b0ed43ae7a3dec83aa,2023-05-23T07:15:09.060000 @@ -191851,7 +191851,7 @@ CVE-2022-22577,0,0,365d07c2d35f39e8e37495b2b4558e1acd1349a3874f5688da74a06b6bfd9 CVE-2022-22578,0,0,512d24bfe8aa6b34b144390cac40fab4f817accf37b80dcc0a92b31fe9c4f20e,2023-08-08T14:21:49.707000 CVE-2022-22579,0,0,34eaf9bc87ff193634c0e4212d2b035e168c1cb86146e17482800407b2470935,2023-08-08T14:22:24.967000 CVE-2022-2258,0,0,de6969ea0ea277a83a57210a43b172de187cf1d2d0ef838aad69ee0d987865a7,2023-08-08T14:22:24.967000 -CVE-2022-22582,0,1,ffaa20a7f81745de1f189e3ac31b25a7ef7eda779e80c5a4ae8d70ca3b16330a,2023-03-07T20:21:53.820000 +CVE-2022-22582,0,0,ffaa20a7f81745de1f189e3ac31b25a7ef7eda779e80c5a4ae8d70ca3b16330a,2023-03-07T20:21:53.820000 CVE-2022-22583,0,0,9df10ed927df0301c22b46401f432ed6ac36decc7a4adbe06e38d1c95d75646a,2023-08-08T14:22:24.967000 CVE-2022-22584,0,0,5542541a69978bb2dbad25c0bd116df02e1bc6568501639f86f2ae6fc871bb74,2022-03-28T16:46:04.970000 CVE-2022-22585,0,0,5988df6cd94b8f560aaf4952af07316f1b8961119f1ebdbd8185530707cbfa76,2022-03-28T16:47:34.493000 @@ -191943,7 +191943,7 @@ CVE-2022-22664,0,0,b0f2a59f7559495c221c852a95e434680663d2b5effad61d27182f31a9b3b CVE-2022-22665,0,0,c683270e0dff28706cc93970797f0aa46992761f712269c9c7479d72f7feb324,2023-08-08T14:21:49.707000 CVE-2022-22666,0,0,5f72941b334e8b8c1df6f81ea20713812392183a655a837d1711b702178222c1,2022-05-12T19:33:48.870000 CVE-2022-22667,0,0,e1fe57adcba02df087c1caf9fe0ab68b3173508d56d26e2a1cb560d064e30f10,2022-03-24T15:33:22.703000 -CVE-2022-22668,0,1,9eb3376971a26273b03f4193ef216ebc0ea761ea0e6e70a77c9a4ec8f7d99fe7,2023-03-08T15:08:39.263000 +CVE-2022-22668,0,0,9eb3376971a26273b03f4193ef216ebc0ea761ea0e6e70a77c9a4ec8f7d99fe7,2023-03-08T15:08:39.263000 CVE-2022-22669,0,0,410042e3f267caad8a92178c047d520ee91e46171856cf069165b0fd30c09fdb,2022-03-24T15:26:24.510000 CVE-2022-2267,0,0,e0dbd4ab91444f4cdeee684c23369377b2988956c4ae4c8ca1a4855189acef7b,2022-09-01T06:45:16.130000 CVE-2022-22670,0,0,ccf5a7710c9e56c8d630691a8b1c63b7a85bfb9176ea5f84ee1d4ac921207505,2022-03-24T15:17:28.890000 @@ -192001,8 +192001,8 @@ CVE-2022-22728,0,0,f2b953eea34261907ae033e5b4fdb4bf40d6994481e5b5cd95f4787946097 CVE-2022-22729,0,0,45b166b7fa922c6779db661482427b6791fbd865cefd19c49b845768cb0fbc54,2022-03-18T14:45:04.163000 CVE-2022-2273,0,0,c4b43c2c7cf83a9652ff2653ec3ba53f8569bb256bf5cbf58c2cc08f3231f47e,2022-08-05T21:46:30.670000 CVE-2022-22730,0,0,543d3b1425a0cebcd5ebe714f0987070b3d819211a734fbe069234e4ecbfa124,2022-08-19T15:53:59.837000 -CVE-2022-22731,0,1,4b6b841b731ee165bfc21ed80291171d7d7f81ed6d783337bfd888b5b6b45688,2023-02-07T02:39:21.463000 -CVE-2022-22732,0,1,35e6d3d5d3e0d7dbfe23258241793bc2def357d022888def05a7624dbb260791,2023-02-07T02:40:23.753000 +CVE-2022-22731,0,0,4b6b841b731ee165bfc21ed80291171d7d7f81ed6d783337bfd888b5b6b45688,2023-02-07T02:39:21.463000 +CVE-2022-22732,0,0,35e6d3d5d3e0d7dbfe23258241793bc2def357d022888def05a7624dbb260791,2023-02-07T02:40:23.753000 CVE-2022-22733,0,0,47303728befc101b095fa3100128efab96524015fe50b97570a499528094940d,2022-01-26T16:37:32.667000 CVE-2022-22734,0,0,9e6fbfe15b178f0cf016a134a03a2298e2327c1a08f1a54b64c83f8bb9bf6044,2023-11-07T03:43:58.900000 CVE-2022-22735,0,0,1e4f0f27627c88feb04a5e3cca27945a7eea5af5b33863a74150ac6b7a9c0e8e,2022-03-21T16:18:48.447000 @@ -192526,7 +192526,7 @@ CVE-2022-2333,0,0,893af92ec3e2888105e09d7284778fa242fd614b586278bfcf0e48ac7720dc CVE-2022-23330,0,0,283fd1984ea3846914e2d06637531de1d1e944a1a8d26991706da5f1e0dbe246,2022-02-09T02:41:31.700000 CVE-2022-23331,0,0,d784b7a5059e11765422e3d60ef511723a76ab07aeb1b7a401619f5b5044ccdc,2023-08-08T14:22:24.967000 CVE-2022-23332,0,0,584c63690388e3c74376c6f3338209160500edea2e88046b5531ea6732c85af5,2023-08-08T14:22:24.967000 -CVE-2022-23334,0,1,d46827ea4d715e19497eb6a580c34afea0536a40dbbc1f86faa0fc9af0d26794,2023-02-06T21:01:01.863000 +CVE-2022-23334,0,0,d46827ea4d715e19497eb6a580c34afea0536a40dbbc1f86faa0fc9af0d26794,2023-02-06T21:01:01.863000 CVE-2022-23335,0,0,c19113f7e5a288de9e2eb2a5e6ec7ce4c3ac142746266f0a7c2de41255c7ea9b,2022-02-22T19:41:47.113000 CVE-2022-23336,0,0,f555b95c7ec18fba4a905cc984b819b40913fc2224b94f80e9b4462f2f6f0551,2022-02-22T19:31:55.650000 CVE-2022-23337,0,0,b3b2b2cb2c9e44a570a7e8e0edb1e9d0ac5f94b9082a69a854d8212035fc2f31,2022-02-22T19:31:08.610000 @@ -192661,7 +192661,7 @@ CVE-2022-23502,0,0,2567ad0c1749389daef3f2b2187c59dd011be769df9f7134aea40f8f07ba9 CVE-2022-23503,0,0,d5e413370624373be158bbd102767a7eca841a518ace5a9d54e8fec27e653b60,2022-12-16T17:53:46.833000 CVE-2022-23504,0,0,e66fe67c2bb8cbc5fb18b7b63c23bd67ad63098de59c1619be62ec6f86a1a9fa,2022-12-16T17:53:08.737000 CVE-2022-23505,0,0,1e533fc10c597b288ea7109473e7b5890e46b49bcc8ee541c0ddca9af8560ef3,2023-07-14T19:22:51.697000 -CVE-2022-23506,0,1,55f713812a562c33e727b0cd41ad2de11c69ec314bbcbd996e1820af726715d2,2023-11-07T03:44:11.503000 +CVE-2022-23506,0,0,55f713812a562c33e727b0cd41ad2de11c69ec314bbcbd996e1820af726715d2,2023-11-07T03:44:11.503000 CVE-2022-23507,0,0,f6efe25ddca2e3f4d2bade5076c013042ffa01632313cdb6727fbccdd544a367,2022-12-20T16:14:56.350000 CVE-2022-23508,0,0,efce2f05a2253e8b4d20504e6e6046e4c7640abac0c0bebe68d699e166fcf5f5,2023-11-07T03:44:11.637000 CVE-2022-23509,0,0,2477a92e77d1678c26a81b9403f58eb884c32d99a7952f9ff1d84b70fb2a1f53,2023-11-07T03:44:11.750000 @@ -192678,7 +192678,7 @@ CVE-2022-23518,0,0,a5c564657cffaca8876dcd394ad831d29dfc14df251c8be6bc39c3aae0fe4 CVE-2022-23519,0,0,d0f8e3ba34840e074166f01c2c98a67ea0ad4332493a621785e3a3cd9b6214f5,2024-02-01T15:59:04.693000 CVE-2022-2352,0,0,311f1441d324f8a680148debd2f1a4b3cc9ed5db4b95fbc628baabbcf7ed60a0,2022-10-05T16:51:01.267000 CVE-2022-23520,0,0,dda4e99bffd4392babbd8bf68ab0c08a8c9911f9a14d75b7d0c945907b56ec45,2024-02-01T16:52:23.247000 -CVE-2022-23521,0,1,30a664d2c24050c70542bee11d474c3239563524d0fa943b9e9ade6c6eebaefe,2023-12-27T10:15:36.893000 +CVE-2022-23521,0,0,30a664d2c24050c70542bee11d474c3239563524d0fa943b9e9ade6c6eebaefe,2023-12-27T10:15:36.893000 CVE-2022-23522,0,0,bb0b3d69826e3487241e6810d67610f88482b19d6c9e4becdf6e35c5c409c1dd,2023-04-10T16:22:11.807000 CVE-2022-23523,0,0,bda55562820df38205093176e79829e9f70f256c37b51f7db0f379b838182309,2023-06-27T14:59:10.640000 CVE-2022-23524,0,0,8a6f21482f077588aed96b4e4687b3f9938af1f4335d3bbe48bcab483f525614,2023-06-27T18:20:09.790000 @@ -192689,11 +192689,11 @@ CVE-2022-23529,0,0,07ce943ff21f02c661c200a140a0fbb8dabe3039bf8435441a197fdf8c84a CVE-2022-2353,0,0,f68f16b86f49e45aa39c8db06350ea0eb1d210112bbff867491d6e081ba14f24,2023-07-06T15:15:10.477000 CVE-2022-23530,0,0,5159c692ddbf7a07b4aafbb5e3da92091e0159c9087c1f89eb4278844ad7acf5,2023-11-07T03:44:12.477000 CVE-2022-23531,0,0,77d553159c5ebe4ffaf4d1aee1a2d0f755d42d738463a76a4e85b345abcf0ff4,2023-06-27T18:19:50.753000 -CVE-2022-23532,0,1,ef41320c035fa97a1474effb4d20eb3444c46a68c343807ac5652b7ba9c5eff2,2023-11-07T03:44:12.610000 -CVE-2022-23535,0,1,ac5ed0c3e0577c43b962fed250a66d83915669fe7466debe0abe3874b10be41a,2023-11-07T03:44:12.733000 +CVE-2022-23532,0,0,ef41320c035fa97a1474effb4d20eb3444c46a68c343807ac5652b7ba9c5eff2,2023-11-07T03:44:12.610000 +CVE-2022-23535,0,0,ac5ed0c3e0577c43b962fed250a66d83915669fe7466debe0abe3874b10be41a,2023-11-07T03:44:12.733000 CVE-2022-23536,0,0,54919664a42a05a2bfd8c0a819e3184dccb5ecba71a73fb6231aa130448bcf7c,2023-11-07T03:44:12.870000 CVE-2022-23537,0,0,89c621b9ca27232252fc1f1f097a0d4bdae4f658edffd72ccbf4b0fe800c08b1,2024-01-25T21:02:01.997000 -CVE-2022-23538,0,1,ca7f32a80b294d3e0608f96b62f40a9c533c02a3d3a935215ade0f0346c84ca5,2023-07-14T19:34:05.157000 +CVE-2022-23538,0,0,ca7f32a80b294d3e0608f96b62f40a9c533c02a3d3a935215ade0f0346c84ca5,2023-07-14T19:34:05.157000 CVE-2022-23539,0,0,a3bbd76fd0067b580526f9f852a92077017252b5440c4047f060a451a73fcf88,2024-06-21T19:15:22.683000 CVE-2022-2354,0,0,3ef27ec13d41fba394f028bd5652ca96f43c4b352559c7c9763fceaf5da64f91,2023-11-07T03:46:33.203000 CVE-2022-23540,0,0,aef4d6ee72d7b354fa418b42d8584a5dc2b1d90f6888c13e4dc76fbc3a46085b,2024-06-21T19:15:22.840000 @@ -192701,10 +192701,10 @@ CVE-2022-23541,0,0,48b636ca41fa13d7c7687604514068898d49c1dd7bd5b45caef48805e9160 CVE-2022-23542,0,0,a5f079eac42df7fc25689c1cb0de22da4e40a86dd542dfeb0e8af7b2713daf3f,2023-11-07T03:44:13.357000 CVE-2022-23543,0,0,1ebd07ec9509fba6140ba482821b83739a12534b10a1911069ca9bf7cad071b1,2022-12-27T18:57:57.757000 CVE-2022-23544,0,0,3eed974f24b355063713b160d48a39ed485498c6bebeaa4a0f173d206bf3989f,2023-01-05T04:52:16.033000 -CVE-2022-23546,0,1,e3a1a64a537a1adddf42c0768a79323c2566e5e60421f1e8d417d0c367b9742f,2023-01-12T14:26:55.343000 +CVE-2022-23546,0,0,e3a1a64a537a1adddf42c0768a79323c2566e5e60421f1e8d417d0c367b9742f,2023-01-12T14:26:55.343000 CVE-2022-23547,0,0,9f12e6b9cc4294b92933cfafba127bdf80adf66448d794c69d8d60ce832d87b6,2023-08-30T01:15:32.280000 -CVE-2022-23548,0,1,c40daaaa3659eeee2afd76c72c7ae83e7a555edf6acbf87289f915cf7a1b2bfa,2023-05-16T11:15:56.813000 -CVE-2022-23549,0,1,c020d43f6e580927bf6064fd9285f577a83ee3aab399cb2f2d6197e35f76881b,2023-01-12T20:33:47.867000 +CVE-2022-23548,0,0,c40daaaa3659eeee2afd76c72c7ae83e7a555edf6acbf87289f915cf7a1b2bfa,2023-05-16T11:15:56.813000 +CVE-2022-23549,0,0,c020d43f6e580927bf6064fd9285f577a83ee3aab399cb2f2d6197e35f76881b,2023-01-12T20:33:47.867000 CVE-2022-2355,0,0,c3ef2df8b83aeecc0aa43a237e625c7574e36bf65fbc223d499a257deca597ab,2022-08-12T15:05:01.107000 CVE-2022-23551,0,0,d9c97ae78cc71aaac3aa537b7a4fa967a55e6070403f06109cdd48fc743d8ddc,2023-01-04T19:54:14.517000 CVE-2022-23552,0,0,6d0968d0844ff0aac29aaa4081d07a18aac553c47d2557b191c90a9243a168ae,2023-11-07T03:44:13.663000 @@ -193468,7 +193468,7 @@ CVE-2022-24407,0,0,ba8c4f9e627f0ee7719280defcd85c7120449cd018d5bb2d618ea449328be CVE-2022-24408,0,0,311160603e2ed7700f0ecb9d9e3646968f8c203457abba8e334319e65662bd5f,2022-03-11T18:50:31.930000 CVE-2022-24409,0,0,1ca54830e52354850bf3f7936f18ed62e89be219a66c5eb51b559f12538ba7d9,2022-09-30T02:39:41.760000 CVE-2022-2441,0,0,771a88084d8e0f224727788d5ec53bf5c70b418dff28ce62a870a66826a05198,2023-11-07T03:46:35.370000 -CVE-2022-24410,0,1,6e1552a69be344a5eb95b7fec74f854fe629db5903cd48cdb54c2cab9ac53cd7,2023-11-07T03:44:29.207000 +CVE-2022-24410,0,0,6e1552a69be344a5eb95b7fec74f854fe629db5903cd48cdb54c2cab9ac53cd7,2023-11-07T03:44:29.207000 CVE-2022-24411,0,0,002b0b7610bd66a7d7b11b39def29658284135eac1fabbdca0f7731996072ddb,2022-04-20T16:06:46.357000 CVE-2022-24412,0,0,2185a06d44e062a0589bc6cd34f3b5ca88f0b9a1735d261c1b1425cc8accea67,2022-04-20T16:21:22.883000 CVE-2022-24413,0,0,6593d3f21be2cc4c89b20c86606fae4f405442bb21c4383eb90e5045a26625a1,2022-04-20T16:22:46.470000 @@ -194527,7 +194527,7 @@ CVE-2022-25628,0,0,892a086c8e0a31a8e69c93a014cc2f90d329b7c34219b5732bf3b7f917973 CVE-2022-25629,0,0,85872f506487db9e337fbda2fe08e532ffefccecf179f603d539acb70531f5c9,2023-03-01T18:20:14.680000 CVE-2022-2563,0,0,562caee357ae2d6b89b0d49a351c39b1f5042f1b1101c8a2b9a89f491b8e5a4b,2022-10-21T16:20:17.103000 CVE-2022-25630,0,0,a448b9674039a68174a60aa1c7347289ff67f1e80b22eec90c7680c07f076a56,2023-04-10T20:15:07.797000 -CVE-2022-25631,0,1,08184e59e98ea6401875278a52fd13fe2bb5de311675f964afbfcef8b8a72c04,2023-08-08T14:21:49.707000 +CVE-2022-25631,0,0,08184e59e98ea6401875278a52fd13fe2bb5de311675f964afbfcef8b8a72c04,2023-08-08T14:21:49.707000 CVE-2022-25634,0,0,a60abf59d3fde937ee59ffffa72fd8b19a6f6af108e4c84dc8a0dbef7ef8b945,2022-03-09T19:14:02.030000 CVE-2022-25635,0,0,2bdfe88be3ccefd47d1c8fce3dda3e2c3e16e21e403fcb06a411cb81a5715272,2022-09-01T20:41:53.687000 CVE-2022-25636,0,0,69a0c67d05a713f2745e26cda6dbe50e016e50c5e19de7b77c77caa0c412d467,2023-11-09T13:57:20.637000 @@ -194802,7 +194802,7 @@ CVE-2022-2592,0,0,758c4511149e772383e9da3efc375fc099ee2718ad8640c4ea884e6239f331 CVE-2022-25920,0,0,66d9c2abde03e238bc19825aae4ee75ced60aa5e228ae6eaf08c2f0c78540ed4,2023-11-07T03:44:53.053000 CVE-2022-25921,0,0,9a5d1e3599285bab916dc2f32316898acd3f222b6171d9ac514efdade4d3e903,2023-08-08T14:22:24.967000 CVE-2022-25922,0,0,0ffcabbec1128b1f6dc6527884afd67782cd353a9fc8442a9ab20ee1456970ae,2022-03-19T01:03:44.787000 -CVE-2022-25923,0,1,8860e495e18229224749c317f2a95621d9e1089bbaa8c0951c3d62ec0fc90337,2023-11-07T03:44:53.120000 +CVE-2022-25923,0,0,8860e495e18229224749c317f2a95621d9e1089bbaa8c0951c3d62ec0fc90337,2023-11-07T03:44:53.120000 CVE-2022-25926,0,0,79d1865d7671e16a7998dd1d9e5b387a5657ed892c85e6392899abb2d6682160,2023-11-07T03:44:53.220000 CVE-2022-25927,0,0,eb520c255550946e93111dd3f02ba0a43859c0bbb71cae5fad625f958012aea7,2023-11-07T03:44:53.320000 CVE-2022-25929,0,0,293ad11bd29f31c0fa9af8a087e80a874346baff11d3588d14a8888a69215249,2022-12-27T22:43:39.123000 @@ -194832,7 +194832,7 @@ CVE-2022-2597,0,0,f1ae05d2aa5ded4f78a36f7a9c1c902c3af3c6004e66b80e3aa85cb462a243 CVE-2022-25972,0,0,b088d703c9120dd13ff67a8fa2f52b5344c39e24de6ecb4b1e3e9063006c8f92,2022-08-23T17:11:38.413000 CVE-2022-25973,0,0,bd557e5fe854ba86820bf0402cd9bfdb610958cf820e06416f19cbe110fecdc1,2022-08-12T17:52:37.927000 CVE-2022-25976,0,0,20c233185d889e1746356a8d1607f1d554e7fd21183e2d81598341ff2400263c,2023-11-07T03:44:54.147000 -CVE-2022-25978,0,1,2badaf1121d9dd9fb8f51cdbd29c75911ccc91bc495aae73c3267f3adad75f9f,2023-11-07T03:44:54.257000 +CVE-2022-25978,0,0,2badaf1121d9dd9fb8f51cdbd29c75911ccc91bc495aae73c3267f3adad75f9f,2023-11-07T03:44:54.257000 CVE-2022-25979,0,0,1585f3686751a80050ec45332fde3e5e63a781e6a80ceb0a902e44a8a23cc9a0,2023-11-07T03:44:54.357000 CVE-2022-2598,0,0,6695c9f4487063324fed422c758b0a29afbd27a76f4d3554f953892c9dc2d2ae,2023-07-11T08:15:09.413000 CVE-2022-25980,0,0,9a0db4fbc5104390435d0ad6446c1cd88995d65f57b53a48ecc208a6696197a7,2022-04-01T18:28:59.427000 @@ -195081,7 +195081,7 @@ CVE-2022-26317,0,0,9c3778762ebd62b5c88b18d617a321f87f2f3cd2e79d6a4238ec738f50f6b CVE-2022-26318,0,0,3164c0ae6f338172eda55b12f58a3708a3217e7c65e42299722e7024448c4e8e,2023-08-08T14:21:49.707000 CVE-2022-26319,0,0,df89539e33ae729765bbf5708419e9238cd5395f00f3879c2a7d76f26e1eb725,2022-03-19T23:55:42.653000 CVE-2022-26320,0,0,0821ab29948bcb8ff6394127add06f2455ef2463ce545b333685d1b7d5e7ee9b,2022-03-23T15:02:20.840000 -CVE-2022-26322,0,1,c7ff9515fd2a300303383a07b8648a0ef5105fb8df7baf326c6df7198eca15ca,2024-09-12T18:14:03.913000 +CVE-2022-26322,0,0,c7ff9515fd2a300303383a07b8648a0ef5105fb8df7baf326c6df7198eca15ca,2024-09-12T18:14:03.913000 CVE-2022-26325,0,0,71c58e61480c4b27374f3a990d8a54d98de2bdee3e9fb84b64281d4b075b3b7a,2023-11-07T03:44:56.980000 CVE-2022-26326,0,0,9ad27885fa0c540266ca1167975a0cab125c731a5ab45882b07301ce6001b68d,2023-11-07T03:44:57.197000 CVE-2022-26327,0,0,7940acac4e72dc19f89caa27a931bc65c9c7e042d50d2b29976f338f3c1d6aed,2024-08-21T17:25:08.560000 @@ -195440,7 +195440,7 @@ CVE-2022-26755,0,0,d17e5d809701e6e78edf97666621aab8f60e4b827d255986b27bbd772fd12 CVE-2022-26756,0,0,4047f7e52b39e74042e4dff4ee9c0ff69859a4ed0816bf415e341ddd657df535,2022-06-08T15:08:43.980000 CVE-2022-26757,0,0,8173ce088336c31f4a5cb859dde076c104a73d3e6577db4e2fb304fc39a37ef3,2023-01-31T17:42:43.497000 CVE-2022-2676,0,0,5e8e0e4c9c8799166d1697232787ce9bd4a9854d0b1846ce502aeff4a42c33fd,2022-08-11T15:02:56.750000 -CVE-2022-26760,0,1,a10c8ac4c68867b873d06d319854efe78d772b758ce0f87f90de7bbb1124e583,2023-03-07T20:24:59.257000 +CVE-2022-26760,0,0,a10c8ac4c68867b873d06d319854efe78d772b758ce0f87f90de7bbb1124e583,2023-03-07T20:24:59.257000 CVE-2022-26761,0,0,cff61fecd810b20831e48928daf7881b5ed4a4d77441420c6c48d446b9496d16,2022-06-08T14:10:10.297000 CVE-2022-26762,0,0,9ee70f924f304cb70abe5badf248fca40f0b182bce329c0899003aea2de17b81,2023-08-08T14:21:49.707000 CVE-2022-26763,0,0,475044cdb2df5e2046d456429004484d06f171f5f0d3eb0d1a0b35834274bc05,2022-06-08T12:49:39.693000 @@ -195559,7 +195559,7 @@ CVE-2022-26869,0,0,5b5712fa234f0d809129e096abfc97897011a6d4a9947d3ba239ad18d16a2 CVE-2022-2687,0,0,7be8866699f5873e4602d2a990eff28d05c15b1eb28f624fe2e0bf28a0e2a775,2022-08-11T14:07:15.787000 CVE-2022-26870,0,0,41b9b819bad78ac95389cb51fc3cfbf452308ec721669516ecb9ac60e55d9d1b,2022-10-24T15:33:21.630000 CVE-2022-26871,0,0,ec40fc2d690c5db9350a2a04b0733ae40e539971db3fc9b8185ba463c7651294,2023-08-08T14:22:24.967000 -CVE-2022-26872,0,1,c45a359c56c396764fb77c329cb6a0b63e5a380d85976680253c888cd3726cf7,2023-07-31T19:15:15.387000 +CVE-2022-26872,0,0,c45a359c56c396764fb77c329cb6a0b63e5a380d85976680253c888cd3726cf7,2023-07-31T19:15:15.387000 CVE-2022-26873,0,0,b96f2a37297299b1e53daca25babf170bc42afa6e64b0a44310052644dcf34b0,2022-09-26T13:49:57.823000 CVE-2022-26874,0,0,5f642b251b58d590ad32bf7b55132d91e6f0c837e648e2792d0f7d2af7b2529d,2022-10-14T12:44:33.543000 CVE-2022-26877,0,0,de58995a14de9dca908f125c51317493cf012e58ed7ee0cdb9c3646425c498ef,2022-04-14T19:19:54.890000 @@ -195951,7 +195951,7 @@ CVE-2022-27413,0,0,1bf73e093b8cb62f8a3eea7413c4a9e4840f866988d4a524423fac3db666a CVE-2022-27416,0,0,a4cd74f6cc29d3b41356401ea2184243259ce93cf3d00d4f6aa912918b191dca,2022-10-28T20:41:07.257000 CVE-2022-27418,0,0,0a070b71ad967ccfd186c4717efb3bff18a60fdc9c3ecc5dfda25532c46f2106,2022-10-28T20:41:04.007000 CVE-2022-27419,0,0,994eb171df1c6d10a249b0df989544ffdff3f15dd8299ac39a5cf0580d7a49a5,2022-04-20T16:56:24.287000 -CVE-2022-2742,0,1,5fc39a3c7ce5b2f7a59724905065558dbd2c69828d2049d6cc525aedf20b8654,2023-08-08T14:22:24.967000 +CVE-2022-2742,0,0,5fc39a3c7ce5b2f7a59724905065558dbd2c69828d2049d6cc525aedf20b8654,2023-08-08T14:22:24.967000 CVE-2022-27420,0,0,a1aa723fc92f893c24e887fab41dfbb10b8f11940622b8f050ec7bc1279b9153,2022-05-11T17:21:57.457000 CVE-2022-27421,0,0,5b85d8359fc7d6211c1b9d8e72de55fe6685172d0646d9efa4d2e51f1d2107f5,2023-08-08T14:21:49.707000 CVE-2022-27422,0,0,fa18bf8ab1e0503ba3808aee3c3c27897296bc3ab8ac65353ffe66abaf3b7c2a,2022-04-25T13:47:36.867000 @@ -195961,7 +195961,7 @@ CVE-2022-27426,0,0,0548985f0e764d200b000bacf7f46d2ba299dcbe47c9accfe9547c1a94db5 CVE-2022-27427,0,0,1414131cea9dc91f1d4275356915d7d04ce3229fc70cc9f37ee59bf12dd491f0,2023-11-07T03:45:19.823000 CVE-2022-27428,0,0,58081a02131b8ff72388ea2009b53ad9b1621e4927caed88d3d8c075db01789e,2022-05-05T15:57:55.750000 CVE-2022-27429,0,0,8526d66670571e284e4a1ab73cb4843dc69fcc0a9e7bcf356fa0c52ba68e1100,2022-05-05T16:27:20.627000 -CVE-2022-2743,0,1,9142752b0c96fb10fbd0217ec3245362a5754f1b937e032c6bd20f233ad63a00,2023-01-09T19:15:51.240000 +CVE-2022-2743,0,0,9142752b0c96fb10fbd0217ec3245362a5754f1b937e032c6bd20f233ad63a00,2023-01-09T19:15:51.240000 CVE-2022-27431,0,0,154579f7591d92b17349e90e315fc1122ad1d1b36589287fbb93e13fad5c6a63,2022-05-11T17:22:52.137000 CVE-2022-27432,0,0,de8f1f5eca7a6676948cac20e35002ea53b59e39eda02c7765812169c7289366,2022-04-05T18:43:08.160000 CVE-2022-27434,0,0,f1d1791ccc358d257a78bfdc203bf6b4bfe96782793f84a355baa0d8ef9023f9,2022-07-25T17:03:12.943000 @@ -196096,7 +196096,7 @@ CVE-2022-27585,0,0,06bd67868494e48600b1e88772f0d06eeb9e5edbaab726ccfbe26c3e24d06 CVE-2022-27586,0,0,07100889aae941602772df408a285c729afa35da3e646d67a217a253d61f5785,2023-03-31T16:11:07.293000 CVE-2022-27588,0,0,c8c843a51b73d17fc5ad8c84b81a450869de76e594dfd66a4355994a422db1c2,2022-05-13T04:03:37.187000 CVE-2022-2759,0,0,94ec1874b395b7471d795b84e4f7a560900905e9d42ff4804e1aeea35f373c65,2022-09-02T21:53:44.030000 -CVE-2022-27592,0,1,43cc0b209603e02033070f0cb745ad90d5711c92c0e4d2851be438f55c3489c6,2024-09-09T13:03:38.303000 +CVE-2022-27592,0,0,43cc0b209603e02033070f0cb745ad90d5711c92c0e4d2851be438f55c3489c6,2024-09-09T13:03:38.303000 CVE-2022-27593,0,0,56fafb9518e5fb764ee2a86c9284349ca9bf7294d7c59fe8cdb5292b04dab2ac,2022-09-13T14:41:36.173000 CVE-2022-27596,0,0,e9bb74716a5676f20e7ebc2e01d61a53693ebfcfe25ec7fd68966aab916e53d0,2023-11-07T03:45:21.480000 CVE-2022-27597,0,0,6633b782cbe58b62e962ad2a4704cecb30b098c5d341786e9d2e705cf87f27da,2023-09-01T17:10:13.670000 @@ -197089,7 +197089,7 @@ CVE-2022-28826,0,0,65ad75386792de64ee95c4814ad687ea5ef76e6f49f265b06a999234b179f CVE-2022-28827,0,0,73d8e2cd6649d6932a9aa2d9a413f9de50eee91c9035e87edda586037ee8c7a0,2023-11-07T03:45:48.150000 CVE-2022-28828,0,0,db555749bcd6df6d7bac15d28f6ee55dab26e4f5f164a88306cabb05a9ad3f1c,2023-11-07T03:45:48.420000 CVE-2022-28829,0,0,2e0358a158c4d090f271817d7b6e171a59285c158115e17ebc7392465c009f2c,2023-11-07T03:45:48.670000 -CVE-2022-2883,0,1,4d3551c354cbff3f9eac9c72d30512a97492d3d4ab15a7c9c56c4af6a9214f1c,2023-03-03T13:25:59.937000 +CVE-2022-2883,0,0,4d3551c354cbff3f9eac9c72d30512a97492d3d4ab15a7c9c56c4af6a9214f1c,2023-03-03T13:25:59.937000 CVE-2022-28830,0,0,96b43b6965a72f3692896d5cd0626d183c63c1052ec2ae0e8e66a26ba2784c3c,2022-05-23T18:12:32.563000 CVE-2022-28831,0,0,50799ec29791f9aafd196047afc036a3925b841a496c095795ace9c6ca83bd9d,2023-09-14T03:41:28.657000 CVE-2022-28832,0,0,381e157297bbe34bda4306613eecb995d5c0872aab8e661acc7c1df03176db3f,2023-09-14T03:41:11.190000 @@ -197180,7 +197180,7 @@ CVE-2022-28919,0,0,f25e6adae4c1d3bbbd709c278236b9df8e67815bf4e21a3d26563f155d792 CVE-2022-2892,0,0,9fd53d48c852ca99c3e927a4d6163a982fa30453473926c8ed6ab188ed90a1d4,2022-09-02T22:33:28.067000 CVE-2022-28920,0,0,9db7ee37935f6b615ef6e9718e563ebb9ce481a3b5e6deef5362ecd4bd74b623,2022-05-21T03:18:22.347000 CVE-2022-28921,0,0,743dcd3d63274c0fd3e292139b9d4b54d2e80458f7ffc86d8a5f52552b599e13,2022-05-26T12:43:40.763000 -CVE-2022-28923,0,1,72b3ea0900169fda215e1766d567ab96a1a32ff8b08c2db2bd85d4a355127d80,2023-02-14T20:22:42.867000 +CVE-2022-28923,0,0,72b3ea0900169fda215e1766d567ab96a1a32ff8b08c2db2bd85d4a355127d80,2023-02-14T20:22:42.867000 CVE-2022-28924,0,0,a004f04335e007c75acb82f32582eaf89390fe99d83222b7cfef6a80d4cf3534,2022-05-26T12:06:16.073000 CVE-2022-28927,0,0,3c73a3e223039047bb2dd05e3bcbf0447d8d008020a369c15afeddf7734a8ea5,2022-05-26T20:03:42.837000 CVE-2022-28929,0,0,ece2098865ca83c37bdac227382b84f7e79454d64a78c1cbbf1e739f600e2d26,2022-05-23T20:43:28.990000 @@ -197290,7 +197290,7 @@ CVE-2022-29060,0,0,3f84f4b939ab603e02ec60ee95f2d399293894560188b77be81f4f792324b CVE-2022-29061,0,0,bdf8e9162854ca6162d7ff5edb8ae7d19b5cdec0c324823c95c7a22cd6a8ed22,2022-09-13T20:44:44.840000 CVE-2022-29062,0,0,46ea9162d2a37775816f6a1cfaf475f8b9cb0471d6d3cd66153ab6aab819cdb2,2022-09-09T02:54:09.007000 CVE-2022-29063,0,0,a5126cce0c52e8f6607d39b3bee0830e3646fadc466d7c4fcbed27bfdfa76319,2022-09-08T12:17:45.683000 -CVE-2022-2907,0,1,d888b4967acb117da1b9ce6b1191d7f62a30c1d0dafc4673253d11a245f02800,2023-01-25T03:26:18.393000 +CVE-2022-2907,0,0,d888b4967acb117da1b9ce6b1191d7f62a30c1d0dafc4673253d11a245f02800,2023-01-25T03:26:18.393000 CVE-2022-29071,0,0,6587612d49a644ffa92458204742171f3cc082b9b80a786b6857b845809f7fb0,2023-07-21T16:44:30.400000 CVE-2022-29072,0,0,0eec72945a13ad8e7517314ebbbc9e5a274383dfc8e62be2454203cd86acdaa9,2024-08-03T06:16:24.117000 CVE-2022-29077,0,0,2a4a5a71ae53130f35d9bda869d6ad84d822f8cdceb4c0bade7d7e693426df28,2022-05-04T15:41:05.170000 @@ -197716,7 +197716,7 @@ CVE-2022-29549,0,0,0b6145b1d5d6c8c943cdaec0952ed72031e81c5c84c1bb51120a3c630b619 CVE-2022-29550,0,0,7091f686b87af23a9829cf3cff617e4073d68b9eac124e03b246b46098d5ae4c,2024-08-03T07:15:31.157000 CVE-2022-29555,0,0,7c9bc8bd1eeb582a95b49add9fc4af9e6e53db758a2f6c6ff13c77e668fc9cd4,2022-05-10T15:19:56.360000 CVE-2022-29556,0,0,9438c2591f40373a3e9fc1ce2f8c2eecc69ea28c1f8b0febaf51d43ce3d2c66f,2022-05-10T15:24:48.437000 -CVE-2022-29557,0,1,ff273f1dcb93fa9a04b84d3cced34442bb2d1dd309ce7f26d962a16eb10c7603,2023-02-23T20:25:23.197000 +CVE-2022-29557,0,0,ff273f1dcb93fa9a04b84d3cced34442bb2d1dd309ce7f26d962a16eb10c7603,2023-02-23T20:25:23.197000 CVE-2022-29558,0,0,582ce3bd99c32ee37e2e34e7ea3fcb576d0b9ddc760d1158f19971e13b541f34,2022-08-04T17:28:03.150000 CVE-2022-2956,0,0,8a47dcf2560f107e0d88f47f497f88d82ab7da7b21f10757d977bb455a996ca9,2023-11-07T03:47:08.353000 CVE-2022-29560,0,0,d6351d0b7ffad487124ac467afaa058879a01c947e111809e88899fdea1d1e25,2022-07-19T18:12:33.017000 @@ -198798,7 +198798,7 @@ CVE-2022-30882,0,0,9a4c8460c5123684ed9ec841b615aea57d0105a9daf8f97d73e0190e5b774 CVE-2022-30885,0,0,96067457d1eb9c9bebdcc485a289fadf0456c7b879e183f01e4297696ce8ea34,2022-10-28T14:36:52.827000 CVE-2022-30886,0,0,7227c4399232c08c2627a4922747a266a8c989eda4c7a0477902273b23719459,2022-05-26T15:59:56.637000 CVE-2022-30887,0,0,b1e7ca56765533f23f5e5311b2959bfeef6a3bb9e3ff8bd1527be84def64f9f9,2022-05-26T16:00:30.900000 -CVE-2022-3089,0,1,a2ed9d7ad8b9440529ad8f3eb20fb761dc4ee94e6f5ab319a221aba286c540c5,2023-11-07T03:50:46.437000 +CVE-2022-3089,0,0,a2ed9d7ad8b9440529ad8f3eb20fb761dc4ee94e6f5ab319a221aba286c540c5,2023-11-07T03:50:46.437000 CVE-2022-30898,0,0,da07d97c0a23bd7dfc2c235cfa4e410efd7fa5e67d7a90bfc9c0df1f15e84c02,2022-06-17T15:16:23.363000 CVE-2022-30899,0,0,93a2bc8bda01d7986849ce32bc4c8569166afb50099a7f228ed4b106774adca3,2022-06-15T02:44:43.507000 CVE-2022-3090,0,0,4317ad76f43e3373455a434b212e66024c515710cb899aee5bad6759c84c99c3,2022-11-22T19:54:57.607000 @@ -199152,7 +199152,7 @@ CVE-2022-31250,0,0,4c24d34b31217d104fa130045fe79dfe39f309d9292062e35c02e76b24c30 CVE-2022-31251,0,0,714921748ff0c949b0458701ff53ea10c836eea21e99242ae611b5460903cd5d,2023-06-22T19:08:16.437000 CVE-2022-31252,0,0,05657dc88d3c9737a3ffa5dbf1365b3e2d7de9ece0c4a4bd1fab03a71a35fd82,2022-11-07T20:20:15.843000 CVE-2022-31253,0,0,20f7f99cd612290d973f2a3e98220b7e0df3a6a6dacb07eddfa08fe01c00521c,2022-11-10T16:15:04.007000 -CVE-2022-31254,0,1,1b034eea0ce92eea249e5141f52a3518a0a4c3b2326b3288af50c17c521c04df,2023-02-14T23:21:47.897000 +CVE-2022-31254,0,0,1b034eea0ce92eea249e5141f52a3518a0a4c3b2326b3288af50c17c521c04df,2023-02-14T23:21:47.897000 CVE-2022-31255,0,0,e914067288e7cda26f3f7ab9f877b8d7dad3b0b6d30914af49abd98d2745b76b,2022-11-16T18:01:57.587000 CVE-2022-31256,0,0,d693d568d37b189989bef8736af55e4d3c47a7841771e02b9884e4e998aa3b9b,2022-10-28T17:49:37.877000 CVE-2022-31257,0,0,f4732cfed2ed6f9990b44a68d5aca3d06d4a2f8fc76560f65ae325682ace7b20,2023-07-24T13:16:39.377000 @@ -199438,7 +199438,7 @@ CVE-2022-31608,0,0,558de83c89d961d3640f13b4c54b3122cbd4a0110c394e98a2a4d24a43df8 CVE-2022-31609,0,0,ca1e3ccb925fbae376ef15fca291fde22824311c513999f38915127c31e978fd,2023-07-24T13:07:41.953000 CVE-2022-3161,0,0,1de7dd743f43c52f35822241f4998c73d6623bf3a6f456ae777d921069b04f25,2023-11-07T03:50:53.490000 CVE-2022-31610,0,0,8eccfa2160dade7ad0f5d8c1b7e2c820f5ea94021401c657b3e77669c3ef2f5e,2022-11-29T15:42:40.983000 -CVE-2022-31611,0,1,58a99083f1b7679197f8cf1ba95ed576dc731e77af4af7edc326aa899d3c8f39,2023-11-07T03:47:39.627000 +CVE-2022-31611,0,0,58a99083f1b7679197f8cf1ba95ed576dc731e77af4af7edc326aa899d3c8f39,2023-11-07T03:47:39.627000 CVE-2022-31612,0,0,052e6510a3f48b11689643fe9093c6ee7a1762c41a3909312c2934e323b5675e,2022-11-28T20:37:13.880000 CVE-2022-31613,0,0,559675e136b70f663cf2ba7f33f1bb4f4e810c13a1d4a4da8e46c76e67d45c06,2022-11-29T15:43:13.967000 CVE-2022-31614,0,0,dae1c5fb86a136522e2f77f24480a3bee63e4cbe650a14696865329ddfe40d9e,2022-08-10T19:54:43.560000 @@ -199947,7 +199947,7 @@ CVE-2022-32285,0,0,3df53bb3fc7fd0cbad839f74fb4eb7cfe1c78f3283f0d0200a9d625c74535 CVE-2022-32286,0,0,14bbe10949ada0a8ac05705132c2cc6f857a30a8f003d6de3ba09b5fb0d31bc3,2022-06-23T14:38:28.033000 CVE-2022-32287,0,0,52c79a9ffd983bff37dbcccca20e1beff0d754af84b9333cc5419d6ee39c0f3c,2023-05-22T15:44:41.953000 CVE-2022-32289,0,0,d068d39c63d657a91f2a3f4726184ad851a68495d6041cfbe604087a457bc273,2022-07-25T03:31:53.490000 -CVE-2022-3229,0,1,07025cd4b3cabf90e7fa0e7e2917caf47c7217812b6f2fc171feca538b432163,2023-02-15T16:24:20.703000 +CVE-2022-3229,0,0,07025cd4b3cabf90e7fa0e7e2917caf47c7217812b6f2fc171feca538b432163,2023-02-15T16:24:20.703000 CVE-2022-32290,0,0,72eb196e49f7c9c8ebe46840973ea5c2c867e59827d9a89c59aa685914e9a162,2022-07-14T21:50:17.127000 CVE-2022-32291,0,0,754f3c1005dc0b903a52ea4c65fea64a7b2950063dbebad863802b454574fd6b,2022-06-14T14:07:38.297000 CVE-2022-32292,0,0,98f40e09b86bc45a8e4e7cb9730d619ecf053eaea9e155698aa309c0a7315b90,2023-12-21T18:51:27.990000 @@ -200083,17 +200083,17 @@ CVE-2022-32456,0,0,ca172b21e4d6ca9ec59dd33323dc024cca56d79fc6e1e0669d0afa6b25580 CVE-2022-32457,0,0,dae109bf7462898364eda7ed056cc7c96e99fc4f959dc1a97c14752876947f3a,2022-09-14T21:02:33.620000 CVE-2022-32458,0,0,d8c242a810df494b2495999e3ec5d18673bed6d211314a63ee27a602609a87d2,2022-09-14T21:02:37.250000 CVE-2022-3246,0,0,03ab8edea64a1cd1543d133206f3e5efd0e45f7148d702df754a3442fa984d76,2022-10-27T17:02:28.020000 -CVE-2022-32469,0,1,534827755ed1310e1336abb1c556886ce067dc08bdc46cbd4366250049206a9b,2023-02-25T03:26:50.503000 +CVE-2022-32469,0,0,534827755ed1310e1336abb1c556886ce067dc08bdc46cbd4366250049206a9b,2023-02-25T03:26:50.503000 CVE-2022-3247,0,0,64a979c3f55cb72c06bc202647461a5790ade83008c310c274f0f4e2c8e465c8,2022-10-27T17:02:38.183000 -CVE-2022-32470,0,1,cb42911f35b8759272ce77f92b9ca01d7be9b725213ed2ba25821a616eecfb43,2023-02-23T18:18:57.550000 -CVE-2022-32471,0,1,7b1cc0789ea1a1926f0e76e7239c408b7f1264932748c9e1855a120383daf50d,2023-02-23T18:17:50.457000 +CVE-2022-32470,0,0,cb42911f35b8759272ce77f92b9ca01d7be9b725213ed2ba25821a616eecfb43,2023-02-23T18:18:57.550000 +CVE-2022-32471,0,0,7b1cc0789ea1a1926f0e76e7239c408b7f1264932748c9e1855a120383daf50d,2023-02-23T18:17:50.457000 CVE-2022-32472,0,0,d44e1e699128958fcde2e446998f75a39b64b8ec564bad6a65299df28ad483d5,2023-11-07T03:47:48.977000 -CVE-2022-32473,0,1,87ebb60475dab4ceb57756b87c6461693896f0207d252bb1abb81056a5f040f0,2023-02-23T18:18:50.077000 -CVE-2022-32474,0,1,95731108dde31a01b02b79edab5329d38698b016bb1ded615ce78c5456512beb,2023-02-23T18:18:07.173000 -CVE-2022-32475,0,1,71ebf091bb05bde35d7a2643ec89cf57aa7b9c4f37561527da3109e32218b1f9,2023-02-25T03:26:56.787000 -CVE-2022-32476,0,1,1082c0e8fa12c29c2c99a87cadf466daa8e2fb2c3dd27373b6391a3602534541,2023-02-23T18:19:21.010000 -CVE-2022-32477,0,1,ef1193d58f33127a5e9ddfe920f8aa0aa357e94fd1ec4ea9b88354dae63d4878,2023-02-25T03:27:02.240000 -CVE-2022-32478,0,1,c38310908689318b729c28ea42e3f6d638f7350a9598ceed88c5a25f14042140,2023-02-23T18:18:15.950000 +CVE-2022-32473,0,0,87ebb60475dab4ceb57756b87c6461693896f0207d252bb1abb81056a5f040f0,2023-02-23T18:18:50.077000 +CVE-2022-32474,0,0,95731108dde31a01b02b79edab5329d38698b016bb1ded615ce78c5456512beb,2023-02-23T18:18:07.173000 +CVE-2022-32475,0,0,71ebf091bb05bde35d7a2643ec89cf57aa7b9c4f37561527da3109e32218b1f9,2023-02-25T03:26:56.787000 +CVE-2022-32476,0,0,1082c0e8fa12c29c2c99a87cadf466daa8e2fb2c3dd27373b6391a3602534541,2023-02-23T18:19:21.010000 +CVE-2022-32477,0,0,ef1193d58f33127a5e9ddfe920f8aa0aa357e94fd1ec4ea9b88354dae63d4878,2023-02-25T03:27:02.240000 +CVE-2022-32478,0,0,c38310908689318b729c28ea42e3f6d638f7350a9598ceed88c5a25f14042140,2023-02-23T18:18:15.950000 CVE-2022-32479,0,0,bc3ac35450c3f850d6754078b7ff1cde8053f41b1972c00559e5461f02215b17,2023-11-07T03:47:49.050000 CVE-2022-3248,0,0,de41bb9474f5feb81c90ea9ed44ee68f22399eaca98faf82c9708cc3b71cc06a,2023-11-07T03:51:00.710000 CVE-2022-32480,0,0,4deb8becf6cf0a47709859c01a59201d2e6f11f251613725f36776a0ebe22afb,2022-08-24T14:33:50.030000 @@ -200128,8 +200128,8 @@ CVE-2022-32509,0,0,a0ad22ecb79862c5f36fcd456e7ebe0c71b6c9035c2021ed572b8785a7934 CVE-2022-3251,0,0,a6a14cf4bbc8afbcca0a008e970d54cc4ee8a0f6f16723a3520205f4cf327f94,2022-09-23T16:56:54.663000 CVE-2022-32510,0,0,58c340d8ff9949dd4a7534c6c7b54f0d4631c10973ff38fe02aaf6b5937088ae,2024-05-14T16:13:02.773000 CVE-2022-32511,0,0,d45e9d4337864d9c5933563bc624f74824b0cc4c7ad1c40c95f7a9d3575159b9,2023-11-07T03:47:50.790000 -CVE-2022-32512,0,1,b3b908833b478d3272135d44ca23bcb1ea7993acb5694753161a30bff98e78ad,2023-02-07T02:43:55.127000 -CVE-2022-32513,0,1,56c5ddc82290f954767a032eb1c81d560ed9f3a4742ed9043208d6e3ad494f83,2023-02-08T16:56:07.733000 +CVE-2022-32512,0,0,b3b908833b478d3272135d44ca23bcb1ea7993acb5694753161a30bff98e78ad,2023-02-07T02:43:55.127000 +CVE-2022-32513,0,0,56c5ddc82290f954767a032eb1c81d560ed9f3a4742ed9043208d6e3ad494f83,2023-02-08T16:56:07.733000 CVE-2022-32514,0,0,27ea9221868dfc67785fb1c67c291c605c8bc1f4ddf63145e6c946e8af8b9682,2023-02-08T16:55:22.903000 CVE-2022-32515,0,0,79e9de8c24dd472a11f582036699ebda80d44c3147dbfffd4dcf939c98f450f7,2023-02-07T19:28:49.240000 CVE-2022-32516,0,0,e3dd4483dda360426b112c86a4dc904c13f568debd40d357bd619e9024be1b6c,2023-02-07T18:54:26.637000 @@ -200236,7 +200236,7 @@ CVE-2022-3262,0,0,ebd8e27743134fd00ddd4e7ccc8b7f555c7334f78c908f5e24ac3a38c15571 CVE-2022-32620,0,0,029b62da77de685a2faae68f1dfb3b7441c3d47db9d337821290ad3587ab38d7,2022-12-06T18:45:54.353000 CVE-2022-32621,0,0,75945f93c6f456ff922b707e70594d3154448359c850c5da7bb5f7ba2a33b22b,2022-12-06T18:47:12.487000 CVE-2022-32622,0,0,724e66c9331a86e08854525475b3bf7991f481adc75439f7ec4efb4731410b7e,2022-12-06T18:51:04.960000 -CVE-2022-32623,0,1,ecd2b72b7e67d44e46b0248392434830c70041ce5297b7489079d8022bf2b7ed,2023-01-09T19:58:46.603000 +CVE-2022-32623,0,0,ecd2b72b7e67d44e46b0248392434830c70041ce5297b7489079d8022bf2b7ed,2023-01-09T19:58:46.603000 CVE-2022-32624,0,0,eccf5375898e5bb77629c916b9165d7a258024f23a754f0ee1358b5a54d37363,2023-08-08T14:21:49.707000 CVE-2022-32625,0,0,10ad46222f292cfd3f9bb0e961e8fe44b1e651997a34e778966627dc8a6de8b1,2022-12-06T18:02:46.987000 CVE-2022-32626,0,0,3eff0794f1ded98ec3424ef3e3c1a345a29835ba5a393f195af1e424a18cb86e,2022-12-06T18:08:18.100000 @@ -200248,9 +200248,9 @@ CVE-2022-32631,0,0,fcf23dcbaa82e796a954c09d02e29d9a3bf7184196baa0d126e4cbd3da595 CVE-2022-32632,0,0,9fc84e4842f10498dc675c82c3e38c5def6709b3199ed40180a87ae864452fdf,2023-08-08T14:21:49.707000 CVE-2022-32633,0,0,b7b9069021f448c5bec480cd63298071e8a013088ae8babb7fcd2b031aff742a,2022-12-06T19:20:26.790000 CVE-2022-32634,0,0,9b9193be3a2454e1d889f7fa00bebc97b19516118cdbc6cf417c1d77fe1e91c5,2023-08-08T14:21:49.707000 -CVE-2022-32635,0,1,4728be071130cd1d99e8258d95112fe48161cdd5ca2d46a519154a4a968d773a,2023-08-08T14:21:49.707000 -CVE-2022-32636,0,1,b55dca1c11b20437be2048f5bbbea09d1755080b3b942971ac49f4abb5fb90f7,2023-08-08T14:21:49.707000 -CVE-2022-32637,0,1,c8c229cbd4924ab87f08ee3fdd4cddc8075256743ba21eea5c873e9e17329226,2023-08-08T14:21:49.707000 +CVE-2022-32635,0,0,4728be071130cd1d99e8258d95112fe48161cdd5ca2d46a519154a4a968d773a,2023-08-08T14:21:49.707000 +CVE-2022-32636,0,0,b55dca1c11b20437be2048f5bbbea09d1755080b3b942971ac49f4abb5fb90f7,2023-08-08T14:21:49.707000 +CVE-2022-32637,0,0,c8c229cbd4924ab87f08ee3fdd4cddc8075256743ba21eea5c873e9e17329226,2023-08-08T14:21:49.707000 CVE-2022-32638,0,0,bdee8bc7ca439682172e2e1259f2793912113049ab35ff1bca79ad0e83a0bf18,2023-01-10T02:36:00.403000 CVE-2022-32639,0,0,1bb1928a014eb992e703cf1c159bc5aec30235b66ec129671343eb65fee848d9,2023-08-08T14:21:49.707000 CVE-2022-32640,0,0,eeb4afa66f0e71c56dc32f9ff1fe7708475a6596d846454ba896cbfce6750385,2023-08-08T14:21:49.707000 @@ -200403,7 +200403,7 @@ CVE-2022-3278,0,0,d6a4a89316df8c4f07ff717a4c259ed56093231082a3eaaf7a3f09ded2b81f CVE-2022-32781,0,0,147c2d15606f9333d284881f72967449ec44493bd1367f3ab4e385ee30b6b7a2,2023-01-09T16:41:59.350000 CVE-2022-32782,0,0,833aa24c0caeed464611c913a7fbacdd24cbfdd3c0f0f6399a8832d9f69f194e,2022-09-28T12:08:41.577000 CVE-2022-32783,0,0,7baa1c68e29c3198429896c26b3a9232717d8131e1d12dab2a33a6ea0a985b97,2022-09-29T13:42:52.467000 -CVE-2022-32784,0,1,960ad82bea7e4be9734ecd9fa9a8d1c98041d00bd9aa505342b591d49867cf7f,2023-03-07T20:27:18.463000 +CVE-2022-32784,0,0,960ad82bea7e4be9734ecd9fa9a8d1c98041d00bd9aa505342b591d49867cf7f,2023-03-07T20:27:18.463000 CVE-2022-32785,0,0,9b7db2f89cc1bb656e7cdf1842790462a3853c1c28ab8d15ee0a6d6110f4c4c2,2023-01-09T16:41:59.350000 CVE-2022-32786,0,0,75c79891d2dd39770b9d2410664658480c91a5671691503e3b0f3f04a4f30ee4,2022-11-02T13:18:35.983000 CVE-2022-32787,0,0,c3e2f516a9be83db617a9ecb6ef296c5402c72dd72f99f58e1963fc1fd6d8856,2023-01-09T16:41:59.350000 @@ -200446,20 +200446,20 @@ CVE-2022-32820,0,0,17ac4cb7e6740d64f0a57f1ae0a237e068c2d8ca409e0fb5cd41ee03cd09f CVE-2022-32821,0,0,bd4c4033687257bb7a03e55e4795c5fc5a49f071983bdf9415ac2ba75ef96a04,2023-08-08T14:21:49.707000 CVE-2022-32822,0,0,142686b62858fe6b9c91be585fa5db5b1dde7cad3a6b8c832b916e74442449c3,2023-11-07T03:48:13.093000 CVE-2022-32823,0,0,95ab414fcea94dad13a48388b6981f950c3d5f16db23525386fa665f33c375ad,2023-01-09T16:41:59.350000 -CVE-2022-32824,0,1,19667f50a19a08d9b7d0a2dc4bb13f9d93cbfdc20b35103edd929123a8ec1d27,2023-03-08T14:36:50.060000 +CVE-2022-32824,0,0,19667f50a19a08d9b7d0a2dc4bb13f9d93cbfdc20b35103edd929123a8ec1d27,2023-03-08T14:36:50.060000 CVE-2022-32825,0,0,8084fd535240f84992927d2fa304f38b18f4d24e165fa237ca29706966c1b767,2023-01-09T16:41:59.350000 CVE-2022-32826,0,0,dc66642e21287f6a9db8f050b56704a95ebfc734ed40873dc899a2db7340c158,2023-01-09T16:41:59.350000 CVE-2022-32827,0,0,00afcaf6a79ba8507dfd7665fb21d759dcc5539b90f504130bf1182c7e4c2d05,2023-08-08T14:21:49.707000 CVE-2022-32828,0,0,9c8199243886ae02bbed5df84f2307f7e11697eed9cf8e3f5bdc07fd18c54b98,2023-01-09T16:41:59.350000 CVE-2022-32829,0,0,c21a7dc3455430139f34831fd13839d2027fef5bbbfa7c9e331247a39f03a9fd,2023-01-09T16:41:59.350000 CVE-2022-3283,0,0,88809e98bb6be5f05c8c8ec6da837c9933982923735e9b13aeb8794fa8ccba29,2022-10-20T14:17:05.983000 -CVE-2022-32830,0,1,b6235aa7b433d3d2c383102e39e07c03904776b1d26b5015ec69f63b1dcec58a,2023-03-07T20:38:01.120000 +CVE-2022-32830,0,0,b6235aa7b433d3d2c383102e39e07c03904776b1d26b5015ec69f63b1dcec58a,2023-03-07T20:38:01.120000 CVE-2022-32831,0,0,1eb8fb4ede9f0db2ec78a5a790665462ad2589441abb3d3675de799f21df1ee3,2022-11-02T13:18:35.983000 CVE-2022-32832,0,0,9002f36b22dda6bdb4b7d731a9980d231e7a6c6713f00b9627abf33d8c9818c9,2023-01-09T16:41:59.350000 CVE-2022-32833,0,0,c50ee52a4a7de3a685edb657f8515781056ad6e7cd3fde939a95040eea2387e4,2023-08-08T14:22:24.967000 CVE-2022-32834,0,0,5bd4367c480ad17cae8911d5315a0e6506b4e3a913b1389df6510489773c9b80,2022-11-02T13:18:35.983000 CVE-2022-32835,0,0,cd859513fff1bdf2141d571074031f1604f33be721bbdc2d7fa0ed1e2d50f1b8,2022-11-03T13:46:03.917000 -CVE-2022-32836,0,1,6469717f4ca9f5cdb3e176c3412d58d0d052aff449192db3dbaa77051900a7d6,2023-03-07T20:33:59.690000 +CVE-2022-32836,0,0,6469717f4ca9f5cdb3e176c3412d58d0d052aff449192db3dbaa77051900a7d6,2023-03-07T20:33:59.690000 CVE-2022-32837,0,0,8457489d00795cb2315957dcf469901640a85403b4e12c988e3cdb8ce3b32785,2022-10-01T02:32:09.153000 CVE-2022-32838,0,0,c7ad3cab23f7b0c3df82ed0a17c249cd6d6d16994543048a427ce142251c5380,2022-11-02T13:18:35.983000 CVE-2022-32839,0,0,ef6482b94c6de9c16468c5c67d7e9891f2b783d19818f94065d0ca42af416436,2022-11-02T13:18:35.983000 @@ -200468,9 +200468,9 @@ CVE-2022-32840,0,0,bcdfe5aebea82965d462b4f9cfd004c946a37b6c676b41c18ed70064aec9b CVE-2022-32841,0,0,d5f2312119f1deac8995b1596badffecb335ae385d1d01237d9b6eed722359ed,2023-01-09T16:41:59.350000 CVE-2022-32842,0,0,97d9dea0e52d1ff56984a96d64644105ef558963f73dd7dda2f4c233118a7998,2022-11-02T13:18:35.983000 CVE-2022-32843,0,0,9d0526cdca9c04c1f73571544814ffbd1218c87321818fbbb89fbef066e733b3,2022-11-02T13:18:35.983000 -CVE-2022-32844,0,1,c930857d1bb45785aa58e4f7c850f02e4a0f210e87e32961127cc1934b36ec7e,2023-08-08T14:22:24.967000 +CVE-2022-32844,0,0,c930857d1bb45785aa58e4f7c850f02e4a0f210e87e32961127cc1934b36ec7e,2023-08-08T14:22:24.967000 CVE-2022-32845,0,0,6a45576e7a692f2206cb66b7fa09e7aae86dc1c944fdc825a1e22830d809eb3f,2023-01-09T16:41:59.350000 -CVE-2022-32846,0,1,f4a987883fd235ee351ef627dde710267ca87cb846d2210e380b8c44c9a47570,2023-03-08T14:19:07.433000 +CVE-2022-32846,0,0,f4a987883fd235ee351ef627dde710267ca87cb846d2210e380b8c44c9a47570,2023-03-08T14:19:07.433000 CVE-2022-32847,0,0,f35995ae0bb68c149f53aab0fd0913f0dad1812a14a67851c6e53cae851a05c6,2023-01-09T16:41:59.350000 CVE-2022-32848,0,0,ee84cb39c62f8d8ccdfed607c971bc30c48d1d4a48f85d5dcba172933f090658,2022-09-27T19:02:33.460000 CVE-2022-32849,0,0,3700664b8eb3211c9d225b30ef654c9bf02e2b4056a7105ee4c219da3964e394,2023-01-12T20:10:21.950000 @@ -200480,7 +200480,7 @@ CVE-2022-32851,0,0,59474064ef1ffb48dbd8755d39c21385bd6d3ec3ba44329827e65e92f3c64 CVE-2022-32852,0,0,ecc34cc42c0bfa745aca19ae77c69bff0befdbf3b057086529c9b5f7c5f4f2dd,2022-09-27T19:18:54.393000 CVE-2022-32853,0,0,5ad653bb03ab9f094580f18295c83fd008cea577a198817d534170f12a304811,2022-11-02T13:18:35.983000 CVE-2022-32854,0,0,9b65ee3576abebec408283c98757461325888595ee748a3a7aff34c514661305,2023-08-08T14:22:24.967000 -CVE-2022-32855,0,1,0fa587ffe93833e88bfef3e10db5affab7cd6e2b493a28ddc429baab2b93a61e,2023-03-08T14:40:00.303000 +CVE-2022-32855,0,0,0fa587ffe93833e88bfef3e10db5affab7cd6e2b493a28ddc429baab2b93a61e,2023-03-08T14:40:00.303000 CVE-2022-32856,0,0,821e090956272230cefadc97cc365d3a398380a782f5f422ed82a0d96dabaebd,2023-11-07T03:48:13.767000 CVE-2022-32857,0,0,bcf2b67273f91c18fcc623bcfe27c2179dd7a70a54d2a6a0746e5d93b02eb689,2022-11-02T13:18:35.983000 CVE-2022-32858,0,0,9760b96b9c47f9e872c169bb2a39230c4901b5a582ea7c88f860214e7f7ad7c1,2022-11-03T13:14:05.960000 @@ -200518,23 +200518,23 @@ CVE-2022-32887,0,0,3da4772928b0e96c49412a3cc74abd550d1099b208a5822c26dd0a816db9f CVE-2022-32888,0,0,3d849f976168eb436aa0b9a4e601e23fff0dd9ef7041108b31a7284c6c394a9f,2023-05-30T06:15:20.307000 CVE-2022-32889,0,0,5fc3d0ad8d9bf0401eb91b2848b10a17441f0667d9130c3ba411527a4bc2a56d,2022-11-03T15:18:32.870000 CVE-2022-32890,0,0,44864f63440a6bc45e68aae22d1f29ec330890fc340525701b5e2cb3d8509416,2022-11-03T14:43:44.620000 -CVE-2022-32891,0,1,e80732f9baa7023cb32a77e310805bfa206a4c6df9826d2043e53d5e6cb8976b,2023-05-30T06:15:20.753000 +CVE-2022-32891,0,0,e80732f9baa7023cb32a77e310805bfa206a4c6df9826d2043e53d5e6cb8976b,2023-05-30T06:15:20.753000 CVE-2022-32892,0,0,6e22bb681a93411a7f7720cde5f12051e0ea69187c1390e1ae582dbd142a4b95,2023-01-09T16:41:59.350000 CVE-2022-32893,0,0,d94366aeae31f2dc5d0a6f0c277dae91ad53f4a7936b122b0c8a85cb2b6b74a0,2024-06-28T14:09:26.977000 CVE-2022-32894,0,0,78da16c7846d82f2ba9a09020c2946d3b23c118ac7e8a3bfa9470a64157e81e7,2022-12-07T03:02:55.287000 CVE-2022-32895,0,0,130cfce52784463646ec850492ab70a25eab92dd5eca685d6675577e06b47030,2022-11-03T14:38:33.867000 -CVE-2022-32896,0,1,5e46b0d5b28f105cf97e018278ed2972a0425e1464d908b66164b3bb4ae64ef2,2023-08-08T14:22:24.967000 +CVE-2022-32896,0,0,5e46b0d5b28f105cf97e018278ed2972a0425e1464d908b66164b3bb4ae64ef2,2023-08-08T14:22:24.967000 CVE-2022-32897,0,0,d3d6c939e90fb5f7f4e2b153c4cdf90d943957a76a34501fa289e2ad32993494,2024-07-03T01:38:33.783000 CVE-2022-32898,0,0,1e937a3fdf628c02ca6b57ac02bc0c7419e33007d1ae0d34538bd64563342208,2023-01-09T16:41:59.350000 CVE-2022-32899,0,0,c116fd1156a63cb4ac817a481cac5024c876213c7c73f65a65108649c5241db2,2023-01-09T16:41:59.350000 CVE-2022-3290,0,0,a528599b292647d326612afd04f33dcab476739f87543b86bc6d41e176e94d78,2022-09-28T13:54:11.263000 -CVE-2022-32900,0,1,245b99247d7599c9ffe6510e38f6f531de5d3d41a3c70b2fbece53f9db5e0aad,2023-03-08T13:57:24.433000 +CVE-2022-32900,0,0,245b99247d7599c9ffe6510e38f6f531de5d3d41a3c70b2fbece53f9db5e0aad,2023-03-08T13:57:24.433000 CVE-2022-32901,0,0,a8c64422397e9260c843053686e452e4fb7c325e0155f9f8bff15df16a9d0c9c,2023-11-07T03:48:15.467000 -CVE-2022-32902,0,1,fb3eabe6f9b15882cf2791a8dfaeb5c4d456871656d8077a5d0054459b1daf9c,2023-03-07T21:21:20.337000 +CVE-2022-32902,0,0,fb3eabe6f9b15882cf2791a8dfaeb5c4d456871656d8077a5d0054459b1daf9c,2023-03-07T21:21:20.337000 CVE-2022-32903,0,0,447c3bb07da0c3d0c5e3535ba86cb504330f1fdb7756852af003107b2b124a1e,2022-11-02T16:04:06.573000 CVE-2022-32904,0,0,d4f432f9c47c58628b4c0d3ac3203e3c0695be6c0438fe615af51492a7f50674,2022-11-02T19:08:31.807000 CVE-2022-32905,0,0,71eab8a655e01e14198fc221f439e448e90f0bc9cdf65ffc113d49a94c35f8b4,2022-11-02T18:57:34.153000 -CVE-2022-32906,0,1,916f1fe51e41a2069a026574e658cf4c4189ccab39947861b0c6141195f9afa7,2023-03-09T15:48:40.433000 +CVE-2022-32906,0,0,916f1fe51e41a2069a026574e658cf4c4189ccab39947861b0c6141195f9afa7,2023-03-09T15:48:40.433000 CVE-2022-32907,0,0,ff03ddf8e24652e706017f0a8960fba8d8d56e8905be95fc4403987840a9a931,2023-01-27T19:23:39.727000 CVE-2022-32908,0,0,9e857d647fcac65ce97ce0f4d01fd72c346385537ac0dc4757b3b2352ba5f233,2023-11-07T03:48:15.780000 CVE-2022-32909,0,0,e99f70778366d4fa3efa54c8bce4ba9202ca16377d3c9a3bd4ad19823bd56935,2022-11-02T18:17:23.470000 @@ -200580,13 +200580,13 @@ CVE-2022-32945,0,0,8c145a726b597b0038c4765c7dc10fb264210cea28fbaf9548af982e0cf0e CVE-2022-32946,0,0,40c0dfa3b1660fe8643773db1c82eef6c718adccd899aa6aa53cfbe1ef6a81b6,2023-01-09T16:41:59.350000 CVE-2022-32947,0,0,709cc95f6c511a0ffb61baeb0a526d332004fed3fb1df9e3239997ce0f6a9d0e,2023-01-09T16:41:59.350000 CVE-2022-32948,0,0,92670deabeecb79738d1136ec83b0fe86abae41be80f0a7bf9ffdd0de5cda446,2022-12-20T13:44:43.783000 -CVE-2022-32949,0,1,5ef8e18ec0629257124ec34028fdbddcc74c2c9ac3c4bbf3e4545477756ba80a,2023-03-07T21:29:23.420000 +CVE-2022-32949,0,0,5ef8e18ec0629257124ec34028fdbddcc74c2c9ac3c4bbf3e4545477756ba80a,2023-03-07T21:29:23.420000 CVE-2022-3295,0,0,ed61bf0e79c56fe5861453c1b1ba1b807312d543a12cfeb1e32154e761c143a1,2022-09-28T17:12:30.747000 CVE-2022-32951,0,0,b96d61791b8207aaf07580a98b54dcd97a93e82ecebe71b19053d4f65d07fce8,2023-11-07T03:48:16.567000 CVE-2022-32952,0,0,4c65f44edddbaa0ec60369afda8c5dbb5ddac1da0a1d1cb299bd11c8899ef8ac,2023-11-07T03:48:16.603000 -CVE-2022-32953,0,1,1e9bb559e5afa94f08f5e5dd77a3ce5b57da2b5e8a4e236c0b3d2e2c082426e4,2023-02-23T18:19:14.590000 -CVE-2022-32954,0,1,22df74b4b49abe457c951e3751f81effb2a188966e203f11c1abc4b815f28f9c,2023-02-23T18:18:23.567000 -CVE-2022-32955,0,1,d3560a251a7e9db1fc50df7c4a9479592092ac571a313d54ea460a804b6088d5,2023-02-23T18:19:00.687000 +CVE-2022-32953,0,0,1e9bb559e5afa94f08f5e5dd77a3ce5b57da2b5e8a4e236c0b3d2e2c082426e4,2023-02-23T18:19:14.590000 +CVE-2022-32954,0,0,22df74b4b49abe457c951e3751f81effb2a188966e203f11c1abc4b815f28f9c,2023-02-23T18:18:23.567000 +CVE-2022-32955,0,0,d3560a251a7e9db1fc50df7c4a9479592092ac571a313d54ea460a804b6088d5,2023-02-23T18:19:00.687000 CVE-2022-32958,0,0,f6aae675255850a0bbef29ff1ca5c2e14d39944f346ecadc1adfdd899fb1d8bf,2022-08-01T13:52:09.847000 CVE-2022-32959,0,0,1d6b63fbd5ecca0db7bca5278d70eb8773508fed0026c952d4d5584d79e23beb,2023-06-29T15:18:36.547000 CVE-2022-3296,0,0,e9bf6537a0d02602ab7bb4f14518517a3f82a85853c65d23f00ca767a12f09a2,2023-11-07T03:51:04.630000 @@ -200602,7 +200602,7 @@ CVE-2022-32969,0,0,d392a3b272219b3159500c2cfbe2975972d9c887cb2ddf9b9364800bcfe47 CVE-2022-3297,0,0,cdfda39805026c281a7348e9e5c3da2de98dea3048eafd7c702f88ec7c7de695,2023-11-07T03:51:04.740000 CVE-2022-32970,0,0,b46da0902590ce349346568a612f169f105131f006e64c5ad6ed2d277afc38d0,2023-05-16T14:11:13.267000 CVE-2022-32971,0,0,619c8f616d4f7c2cb87df57de1cf655da1a3e1d999a50e47538ab0be25c6deae,2023-02-27T19:00:17.990000 -CVE-2022-32972,0,1,5ba4bba1c8502ce3df1acab72d3fc0a078058f2baade381fc065f41a9f6e1972,2023-02-25T04:53:50.937000 +CVE-2022-32972,0,0,5ba4bba1c8502ce3df1acab72d3fc0a078058f2baade381fc065f41a9f6e1972,2023-02-25T04:53:50.937000 CVE-2022-32973,0,0,5d40f5e8d85d84810737bc5037fccad15e91494bb74fad98344fcc2418a070c8,2022-06-28T21:31:48.167000 CVE-2022-32974,0,0,a25768a97f79fecf60d6a7e59f3bac68cd756a89e67718324d750ef262e2d7bb,2022-06-28T20:50:59.183000 CVE-2022-32978,0,0,3018a21becfacaa73dc7d3c45197402aeb7aaaf126ab31d82417fe53195f488b,2022-06-17T16:34:35.090000 @@ -201279,7 +201279,7 @@ CVE-2022-3413,0,0,1c98d4b33e4ebbc5d8a6e233a7bf519c79cf9ef9d090e7b49556c5881c99ea CVE-2022-34132,0,0,83b8d375b91b5d8310e37ab663bb7d8f78e5d3d529eb743ce987b821ec109bc2,2023-10-25T15:00:33.120000 CVE-2022-34133,0,0,0def9ecb5128c545bc467d5374d3705e20ec65d551de455fc90ca3fe4c0c475a,2023-10-25T15:00:33.120000 CVE-2022-34134,0,0,05f9b2499b219a065240b8520c6bb76e6c5085d30cc593c83f2232df40ac55a0,2023-10-25T15:00:33.120000 -CVE-2022-34138,0,1,2ea33eb4bb2427390ff87aa883f38f3ae41bd8975be74ef8b1772d116dbf2e5d,2023-02-10T01:22:07.633000 +CVE-2022-34138,0,0,2ea33eb4bb2427390ff87aa883f38f3ae41bd8975be74ef8b1772d116dbf2e5d,2023-02-10T01:22:07.633000 CVE-2022-3414,0,0,a3228ad7866f5a5d7efd7a13fed70fce05eddab595daf05e7d95c888ef10f7a2,2023-11-07T03:51:13.303000 CVE-2022-34140,0,0,218d43cf7e849a7c74fa143f7b89ccbf102b321dd0a8c872cc974b9444248f1b,2022-10-26T02:22:28.560000 CVE-2022-34144,0,0,13402d77c796e9c38e0615a014678bb693560c2a08f5945d8be9e719ba4c319b,2024-04-12T17:16:28.520000 @@ -201484,7 +201484,7 @@ CVE-2022-34330,0,0,eab657205e3feeec9587d2fa1ded6dae6649f78596b0f275065c185448938 CVE-2022-34331,0,0,34d156be5373a734b54c8646f00fd4618bf020cdc2a06fb76d72ae79cc81d9a2,2023-11-07T03:48:32.757000 CVE-2022-34333,0,0,205108fcf56ce4ceee569aa83fb8c6350011c88c8fa1eaa6acc938bd106862fe,2023-11-07T03:48:32.853000 CVE-2022-34334,0,0,eede1c2b6a97f720558f3836633473df39a3514ef9023c427505156d7d0d406a,2022-10-12T18:43:47.433000 -CVE-2022-34335,0,1,e19f2e9930270748e9dfae63b49beba7ded0d9afbbbf38a8cfc7fb4270b308f1,2023-11-07T03:48:33.480000 +CVE-2022-34335,0,0,e19f2e9930270748e9dfae63b49beba7ded0d9afbbbf38a8cfc7fb4270b308f1,2023-11-07T03:48:33.480000 CVE-2022-34336,0,0,1b8c3cd3d1a31dec1298cfa5c3a4a95da9da70ce4f519ce1ba44ba78b4f661ef,2022-09-16T02:56:17.013000 CVE-2022-34338,0,0,036af82dc319a1b0877d2d23e52dd3e60fea56cf01dbd339a2988d7d4379ae18,2022-08-05T03:34:31.267000 CVE-2022-34339,0,0,412cb6fba7db3509eb7dac27d2087e6c5114e30ceb571e80ca7b86cc7f3bf5fb,2022-11-04T14:07:16.577000 @@ -201601,9 +201601,9 @@ CVE-2022-34449,0,0,ffe32f626e59285ba57889c74435d548b54c1e26d502ae16c8dd87fdaf48f CVE-2022-3445,0,0,051f301e697b3d771d4ead51910ea8b5a1da951139e86112032a1eb9f06bf048,2023-05-03T12:16:23.537000 CVE-2022-34450,0,0,b9dd55c8ac3fb90aa7ed2a38b04018c5724dca0a05ae15663aaed3f14dc05f14,2023-11-07T03:48:42.320000 CVE-2022-34451,0,0,670d450a49635911c454209612659326bb27a45ae7baad81f505edee290f678c,2023-11-07T03:48:42.460000 -CVE-2022-34452,0,1,0743475fd7f90827f1f2347e1d5dea000d36781bceedf78b4553543d8f9a486d,2023-11-07T03:48:42.583000 +CVE-2022-34452,0,0,0743475fd7f90827f1f2347e1d5dea000d36781bceedf78b4553543d8f9a486d,2023-11-07T03:48:42.583000 CVE-2022-34453,0,0,dd0d6a9ab622321ad9b265fc42ded44c71f542db182e7091d3eb6ca6a24cfadb,2023-08-08T19:14:25.770000 -CVE-2022-34454,0,1,c46c1ce60e309da6d1d5def097eefd20110c5685d5d0ef666fc8588ea21c4d1e,2023-11-07T03:48:42.680000 +CVE-2022-34454,0,0,c46c1ce60e309da6d1d5def097eefd20110c5685d5d0ef666fc8588ea21c4d1e,2023-11-07T03:48:42.680000 CVE-2022-34456,0,0,f05782c856976a11ce4b66703e2c2b3923fe13ff61e142db639751ca6f7ff386,2023-11-07T03:48:42.753000 CVE-2022-34457,0,0,0c667a5064adda5ea5094583baca62d9eca4474d62e853cc7744cf5d014b4262,2023-11-07T03:48:42.833000 CVE-2022-34458,0,0,4cc9497e0e21b50ba171a20c2d8441ed86e95b40d5aca899eae89c607b95f9c1,2023-11-07T03:48:42.910000 @@ -201704,7 +201704,7 @@ CVE-2022-34596,0,0,8f4667c7fbc273d66d1047a9618f014a42abfe46982cac6160fb79ce4fb76 CVE-2022-34597,0,0,ab8d634889d171dab67e834ac7b98c8fb1f9d4088e6d337658b363e6e348bc2c,2023-08-08T14:21:49.707000 CVE-2022-34598,0,0,391d9fbb11684c6f3e8600ce7b03955a8322dbacce104e66487491d6806505ab,2022-07-14T12:23:32.293000 CVE-2022-34599,0,0,ee29ac377905a17fd4c41959d881963ad71a1fe78671ca4d9b422d86bd38081c,2022-07-26T17:27:25.110000 -CVE-2022-3460,0,1,f5ad560e2f148d3ea292a74590ca0b0b4d080850836c92b87c8cd8460e43714f,2023-08-08T14:22:24.967000 +CVE-2022-3460,0,0,f5ad560e2f148d3ea292a74590ca0b0b4d080850836c92b87c8cd8460e43714f,2023-08-08T14:22:24.967000 CVE-2022-34600,0,0,4bea22533fdfa9b516fcaca2d0323a7cd0a60029de88782399e69dbdb1f8c42e,2022-07-26T17:26:54.380000 CVE-2022-34601,0,0,271681d6f6badb2fe1d25dfa8832a0334e6c6c1787dd1acc3f48376139571811,2022-07-26T17:26:35.883000 CVE-2022-34602,0,0,298e08aa97698df41bb9a1c722aa8fd2ff508c887b9210de4e9694af39a18b29,2022-07-26T17:24:52.220000 @@ -201973,11 +201973,11 @@ CVE-2022-3488,0,0,32f6d74c1561f9a305624d5562dc27ce96d1a8c7158c8cf9dbeb11ad7585ae CVE-2022-34881,0,0,c0a3ce7011af3f70f9cb9847a13b975e348683f97761137ca6635fc2095c8838,2023-11-07T03:48:47.223000 CVE-2022-34882,0,0,51fe961f8f423cc82cc9d43daf762e4c237a25441f6c2186813b89e6320e2392,2023-04-21T10:15:07.250000 CVE-2022-34883,0,0,72367244f047aeac842483a6ff0b0f179e247ab3af2e66c794ab36c12943bcd0,2023-04-21T10:15:07.473000 -CVE-2022-34884,0,1,cbc14b54ed1dfb29d223f795b3faa3c44a038f05ca0baf1874bc19a081bcca04,2023-02-08T22:17:00.907000 -CVE-2022-34885,0,1,b3c79a6f3a64f98125e5e3204df25b40cd03c3b70458569567521066068d015f,2023-07-21T21:05:31.803000 +CVE-2022-34884,0,0,cbc14b54ed1dfb29d223f795b3faa3c44a038f05ca0baf1874bc19a081bcca04,2023-02-08T22:17:00.907000 +CVE-2022-34885,0,0,b3c79a6f3a64f98125e5e3204df25b40cd03c3b70458569567521066068d015f,2023-07-21T21:05:31.803000 CVE-2022-34886,0,0,abb888ac8470fe6aeca1129e9a1c82ac748e5c46332dd7794e712d8a0f4ad16d,2023-11-07T16:41:54.447000 CVE-2022-34887,0,0,ea08c419cae33c2b4bab9cb9385a47322300707d8b31830784b34878f24f8188,2023-11-07T16:45:18.983000 -CVE-2022-34888,0,1,9bf7593398abf2025424445e50c9c5708f26b577acf25e67e9da5e9ccc975b80,2023-02-08T22:18:21.590000 +CVE-2022-34888,0,0,9bf7593398abf2025424445e50c9c5708f26b577acf25e67e9da5e9ccc975b80,2023-02-08T22:18:21.590000 CVE-2022-34889,0,0,b89024ec996ff08fdb43188b4718ac42b2545a57339fbf4e395efd7615a089fb,2022-07-27T18:07:17.380000 CVE-2022-3489,0,0,c57c7d3de7030c696d23bba67a9e6377e7b7c685519516989da95a30e12ee0d0,2023-07-21T21:05:21.977000 CVE-2022-34890,0,0,7e2764874371a10962b980b57c261cfd75b931119385ecbe7a9a0cb8792d798e,2022-07-28T13:49:42.723000 @@ -202606,7 +202606,7 @@ CVE-2022-35675,0,0,30bd0830f29b2b3aa932390fdef9f113f5c791f413b270c2cdb38c080a305 CVE-2022-35676,0,0,0c389727e6af5f3dd7e154bce1362378d81d829a0467607cfad8cb04208c13fa,2022-08-15T14:14:10.510000 CVE-2022-35677,0,0,1c616dba5c48811455f90afb45fb0b354095a02b881551d77eb9b38a766e9367,2022-08-15T14:06:28.877000 CVE-2022-35678,0,0,ad5137b8a071b9c288250a3971495db1489081efaba63a1f8058645a1158f6a3,2022-08-16T17:46:57.563000 -CVE-2022-3568,0,1,d9f7e3df5696b8a29c26494697df6e9228008c92a96c4dcb3378b4b65b3e5ff3,2023-11-07T03:51:27.200000 +CVE-2022-3568,0,0,d9f7e3df5696b8a29c26494697df6e9228008c92a96c4dcb3378b4b65b3e5ff3,2023-11-07T03:51:27.200000 CVE-2022-35689,0,0,c90580ab5032598bdc214cd96147ca64d7985f9dff41259cdcad7e41257cad4f,2022-10-19T06:16:39.893000 CVE-2022-3569,0,0,bac2939fda8d66b3051f1d86d6a28ae60609f781d4922e65252c57eb12bd44a3,2023-07-21T21:04:44.847000 CVE-2022-35690,0,0,91858f8d499903f9dad17170ef833d034f6543ed6882c0631e1a1c8af118300e,2022-10-19T06:16:16.667000 @@ -202769,7 +202769,7 @@ CVE-2022-35841,0,0,fafe061c9bd6d45cc97c76cc02462de58032f1e6f14e0e41bbe8a6c223029 CVE-2022-35842,0,0,72c09c09fc889e8f48f684f011188749e5df9d6944a7fb92531fe61bb462af25,2023-08-08T14:21:49.707000 CVE-2022-35843,0,0,29c229b7b19bc43652c7fcac30ba148eef61e9c7f24c545167d9afd0579e39ad,2023-11-07T03:49:25.277000 CVE-2022-35844,0,0,ad3ac3edb85bc5da6ff53cfbf3c580c355c58608b4f5f604c55c21a5fbe5d95f,2022-10-20T18:50:42.873000 -CVE-2022-35845,0,1,050ddf6881363608fec418364bc94f15b3163c8b19c9bbedc20d33fd0dd8227c,2023-11-07T03:49:25.400000 +CVE-2022-35845,0,0,050ddf6881363608fec418364bc94f15b3163c8b19c9bbedc20d33fd0dd8227c,2023-11-07T03:49:25.400000 CVE-2022-35846,0,0,87e8b78d202e2d3e0349d0f429185e9c8b8951e6f22403073dd3f703a66ed1b1,2022-10-20T19:03:57.443000 CVE-2022-35847,0,0,d737df03db6218c73c5ec1471dba0d95e860ef5bc390e7bec1db4bb29d7d8df1,2023-08-08T14:21:49.707000 CVE-2022-35849,0,0,a9b91898d9d3598a67d09dce61128a9b8720ab8d7e7d09063d94f27c79641431,2023-11-07T03:49:25.577000 @@ -203070,7 +203070,7 @@ CVE-2022-36133,0,0,58a908282c42e3d99d4a35fc1c4d6fb6323e2dc7c5bfbdf9c12feae77de56 CVE-2022-36136,0,0,83c226552bdcec50b121cd5fa2639e32db95fa5c01f9ccb448c515af0f1d339a,2022-11-30T03:57:48.597000 CVE-2022-36137,0,0,077c1304ae81c904ae9d92367d213cdca994b6e731c23fd9a7bb3be0d7b7354b,2022-11-30T03:58:08.820000 CVE-2022-36139,0,0,0ed2b6bffb34eac42fe4c206ba5a4f2e53bf67526727062c3798169f115692c1,2022-08-18T15:52:28.007000 -CVE-2022-3614,0,1,d43b64184e93c026ee652742d8360ef013e4dbfb48abff28cc78a5c9fb7b6e20,2023-03-23T17:09:01.513000 +CVE-2022-3614,0,0,d43b64184e93c026ee652742d8360ef013e4dbfb48abff28cc78a5c9fb7b6e20,2023-03-23T17:09:01.513000 CVE-2022-36140,0,0,b5614d63cc601de17e63139c09ec6149205193b6d979fd36bff6c81865f097d5,2022-08-18T15:51:54.530000 CVE-2022-36141,0,0,70c3fca943afed52116bcdcaedd59a9fd5c6e876be9b7b5f195cb6bb59079be0,2022-08-18T15:51:42.637000 CVE-2022-36142,0,0,44dd5d56aeb8b955178516d0f7ba9826d142f980834ab1676a0480114f763142,2022-08-18T15:51:08.880000 @@ -203590,7 +203590,7 @@ CVE-2022-36771,0,0,d32d61e537bb83aa800cf994251ad74801d3b00f1a69f0f50cc815bef3969 CVE-2022-36772,0,0,875d70e5b5c2fb683c77d6971b0f9ed036a5b53ef0c79926d1f94d631bb32819,2023-08-08T14:22:24.967000 CVE-2022-36773,0,0,6ad43246e2a69599279e10551559d3d9dadd62ec54df4e5955f6a5cfbce53a27,2022-11-03T19:04:35.090000 CVE-2022-36774,0,0,876bf48b1be6ce81913c3937dd6f901c89ae800c3b5ef830f99e8f672ee9dba2,2023-08-08T14:22:24.967000 -CVE-2022-36775,0,1,09abe422ee53093a2ffddfcc2219aec0e3d8f3856ea9b163caf1547c7ea4f9f5,2023-11-07T03:49:40.850000 +CVE-2022-36775,0,0,09abe422ee53093a2ffddfcc2219aec0e3d8f3856ea9b163caf1547c7ea4f9f5,2023-11-07T03:49:40.850000 CVE-2022-36776,0,0,5d7951d5388b70dcfaad8e4abe94a94661759c5fc5d904fff49085d80ef10200,2023-11-07T03:49:40.943000 CVE-2022-36777,0,0,fc7fb3b522125de0cf863d125be1e404dc7627e3dac924e3f46adfdd3f60ec36,2023-11-30T05:03:35.017000 CVE-2022-36778,0,0,43f2d4db8dc1c5366491d1896abeb21e1695ba52e99c5e2d50a0c8c061078fff,2022-09-15T15:40:35.693000 @@ -203735,7 +203735,7 @@ CVE-2022-36926,0,0,545c447405b222408039b2f321a60dd72f99f5bf12b5c02aba99cf908138c CVE-2022-36927,0,0,34f51b5d3d3f9de3d8516b8c1ed466114ea84ceb56585b72dbc4f80ec89174eb,2023-01-13T19:44:54.330000 CVE-2022-36928,0,0,2f4df06ae8a39682befb7427217f594d810230a56cbd518b91828a85e4289e58,2023-01-13T19:13:30.990000 CVE-2022-36929,0,0,7971b0f474f35501bb8a27dfa82b6097980f1da96eea9bacaf1eef38bfa2542a,2023-01-13T19:15:11.557000 -CVE-2022-3693,0,1,e009dfad9531b7c25aa42a844a0a49e5cfb43f78dde5175acd6cfaf3c0be16fc,2023-04-16T09:15:07.147000 +CVE-2022-3693,0,0,e009dfad9531b7c25aa42a844a0a49e5cfb43f78dde5175acd6cfaf3c0be16fc,2023-04-16T09:15:07.147000 CVE-2022-36930,0,0,c8161b9cb8bb766c49381a3a5ba47e76872e432cce7c65c9694f43392ff02e20,2023-01-13T18:32:30.787000 CVE-2022-36934,0,0,c421a0ce5aa3c0b00b9682bbc0a5dfaf443e55f9f7082266d276192a25d485bb,2022-09-24T02:31:35.023000 CVE-2022-36937,0,0,b33d5e6b3983ad27e9dcfdd36d3eecd01e17089047961dab36af16f739010e6f,2023-11-07T03:49:42.500000 @@ -204348,7 +204348,7 @@ CVE-2022-37916,0,0,c1dba3c6f3b087b1edfb2b63d36cd1879033f5ca0b47e2bf342e8baba43b7 CVE-2022-37917,0,0,de650faa14d6a44992fd9b5f5cbe1488ec1f042f7bb76378daf7eeb314facb97,2023-11-07T03:49:55.550000 CVE-2022-37918,0,0,6608eee0587b40adc428381a0172fcbfe4eae5a127b5604eb15448fd6dd1d188,2023-11-07T03:49:55.610000 CVE-2022-37919,0,0,da3a91eacfe52a2d9fe7706640dcc517347f9bcb5f6e9a2f59c26a993f7080c9,2023-11-07T03:49:55.680000 -CVE-2022-3792,0,1,7e6304a3e00a166519af565d2e921c7e9f73b12e2d8bac105bc7f60511f54d90,2023-04-16T09:15:08.037000 +CVE-2022-3792,0,0,7e6304a3e00a166519af565d2e921c7e9f73b12e2d8bac105bc7f60511f54d90,2023-04-16T09:15:08.037000 CVE-2022-37920,0,0,1e2c16ffb38cab51ca6b7ec501485568889819c0be5f80aef72ebe9d2e1e8576,2023-11-07T03:49:55.770000 CVE-2022-37921,0,0,18a27566d75d57be05781bee10ee4e4d93ac2db5543e68780f82bd29db34baa4,2023-11-07T03:49:55.837000 CVE-2022-37922,0,0,175f7dad86dc4883c2de2fb3557c57bef20bebe4aa3c76d15840f7c10fa85fb0,2023-11-07T03:49:55.917000 @@ -204544,7 +204544,7 @@ CVE-2022-38106,0,0,50cec3fcb4c23b473c5087cd516810eac37723a1b8cd88457ae5bcbc4c24a CVE-2022-38107,0,0,9d985527b4fed554a8e6a56d26ce549c024e6e8852dd1d1aaf304191470b5468,2023-08-03T18:15:10.463000 CVE-2022-38108,0,0,adbe40aff4572f9db23ce8ecd83c7f6d0b524b669476d21c57be60be5fcf95bc,2023-03-28T17:15:11.677000 CVE-2022-3811,0,0,42acbf5d3cc7f1308582acbf7cf7a357cb2459611e93ab3dc61c475cee9c74ab,2023-11-07T03:51:49.673000 -CVE-2022-38110,0,1,0574094acb3679b19064ae7b8d76803264149832f2d3e72819a31c018d5fa2cd,2023-08-03T18:15:10.607000 +CVE-2022-38110,0,0,0574094acb3679b19064ae7b8d76803264149832f2d3e72819a31c018d5fa2cd,2023-08-03T18:15:10.607000 CVE-2022-38111,0,0,a0a60a0c679664620a78cf73ba1409914ee9a4df1ba64d2a411c895aa3b7cf1c,2023-02-24T18:43:01.810000 CVE-2022-38112,0,0,f27dc0eb7f6d1e3ae3f55025ba1badc187b6b9d11496975602b311ffbdd90ff1,2023-09-14T18:15:08.820000 CVE-2022-38113,0,0,50806f431cdfe8e426883cc53b8c2f57b59c2c0a729c183790d64c0ff2b32418,2023-08-03T18:15:10.757000 @@ -204808,7 +204808,7 @@ CVE-2022-38416,0,0,4c73e953a11225a24c20f9776a984ed42b961ec60234b6e4a0cb1561e867d CVE-2022-38417,0,0,840176ac21c9c444344f0342ce4bc4e880d17c981d0888310d9f150288c84d6b,2022-09-20T15:19:48.157000 CVE-2022-38418,0,0,00a17c017bdd87d314e60d0fc7e4c3f09124f453fe2417884ba9ba87f933ac97,2022-10-20T05:43:31.677000 CVE-2022-38419,0,0,5d77f6aa3cf64d420eb5281a0bc12c700e77e20f5118a72ec200f5f1b12fe8d0,2022-10-28T21:14:10.887000 -CVE-2022-3842,0,1,7221468ae704f176204bc6cc11d92b87502254766612140d84194e7f10e672b1,2023-01-09T19:15:21.247000 +CVE-2022-3842,0,0,7221468ae704f176204bc6cc11d92b87502254766612140d84194e7f10e672b1,2023-01-09T19:15:21.247000 CVE-2022-38420,0,0,e5b829242cd03b9e2375aa26fea21efef5cec261d214c56c088be68999ef45ee,2022-10-20T05:43:52.483000 CVE-2022-38421,0,0,60078496dba3efc7b43c73646ee5f2777a706c1b4add7f448c40a16f0de2ea4a,2022-10-20T05:45:56.967000 CVE-2022-38422,0,0,89736a3c0b28118a69c809c62461820ed3ead456f40b0d4ad535e58644bdbe7c,2022-10-18T19:33:02.870000 @@ -204860,7 +204860,7 @@ CVE-2022-38465,0,0,a0f1bdaae73dcb7e242043b35df7d0b722a46446d8871f9e762d9efabe4e5 CVE-2022-38466,0,0,3a50e9f0b4e85a2fb8074d0c9012e230c77c0e8a19fa04179f0276599ea6a3db,2022-09-15T20:01:06.677000 CVE-2022-38467,0,0,8494c74fea8c21291b89fd233b11eab7c84767e3484a92a615a9c89c0f78ce58,2023-11-07T03:50:09.040000 CVE-2022-38468,0,0,9154435340b15792a7a37b20bb9beca7a73d7b5c07f881952cb301911a8d5338,2023-11-07T03:50:09.150000 -CVE-2022-38469,0,1,baa2c89154ac141b2e1a679f4fa5aff7859ad3ead5d760e19cade2790d9aabb9,2023-11-07T03:50:09.243000 +CVE-2022-38469,0,0,baa2c89154ac141b2e1a679f4fa5aff7859ad3ead5d760e19cade2790d9aabb9,2023-11-07T03:50:09.243000 CVE-2022-3847,0,0,33d42c84e07f3f414e943f528450410e2982efa1749613329eda7115fe23116e,2023-11-07T03:51:52.860000 CVE-2022-38470,0,0,3428b9c69e8667cec95500a71d370bdc7b13837bc62ea7f38bae8e117efb0ece,2022-09-26T15:27:16.920000 CVE-2022-38472,0,0,38c60c803ba74f7a12bc4f93146b4b4a143c765b9ef3499f09c2d90d60c2801f,2023-01-03T21:13:48.670000 @@ -204910,7 +204910,7 @@ CVE-2022-38541,0,0,7c2048857d3bb1ebcb8a7258933f8f765f171ecc4582079f83b325104a817 CVE-2022-38542,0,0,0890e9faca27ae04bba6ed54f2c77e674b73c9fdf67b86c7711902d8f27c0794,2022-10-06T14:06:57.713000 CVE-2022-38545,0,0,b084558f310d888751d1a109f45880f3e189022e495db5928f1bc158d009f6be,2022-09-22T13:38:50.003000 CVE-2022-38546,0,0,839d3ce0f008f4e2276c4a64a15514e6de41c4edf0783ccef405d9e7108494b2,2022-12-29T18:33:17.840000 -CVE-2022-38547,0,1,54e4f72565f9c1650f4dfc91048357940d698a4eaa07cb063c29fb0b95f97edc,2023-02-14T23:45:41.760000 +CVE-2022-38547,0,0,54e4f72565f9c1650f4dfc91048357940d698a4eaa07cb063c29fb0b95f97edc,2023-02-14T23:45:41.760000 CVE-2022-3855,0,0,7c09b488f2d133505c34a705a656a3a059112b6457c430c1f4945eac3f22516a,2023-11-07T03:51:53.450000 CVE-2022-38550,0,0,4ad8c0b93477d59e596a2670e8102f649cf6b9cf69a3eb1474bd46601ac2e5b3,2022-09-22T13:39:16.660000 CVE-2022-38553,0,0,29f77164755132916faa19e8e37364ac9a9d00271cd12f56d2410be0c5559861,2023-11-07T03:50:09.807000 @@ -204960,7 +204960,7 @@ CVE-2022-38621,0,0,7e5376116068e534bd5b739452fca37c46477488cabf404b4eb4e4408cb5e CVE-2022-38625,0,0,3c6831c34940089d40acc7513e688c1e4dbb406e6dac4487987a18136063a078,2024-08-03T11:15:55.197000 CVE-2022-38627,0,0,6fa70cf692b77ea18329aa80fa68e4e056fe59b1cc16b0f473d59f8d38738a58,2023-01-10T16:56:35.530000 CVE-2022-38628,0,0,16a1c93b1056c2faca040f777f3d22fff4a353ca0b25d5e20933b4cf855e4fb2,2023-08-08T14:21:49.707000 -CVE-2022-3863,0,1,59401a4df0d8998d1a5b64e07ae249db7faf0fe0c691a52485c082a147b13ad8,2023-01-09T19:14:44.877000 +CVE-2022-3863,0,0,59401a4df0d8998d1a5b64e07ae249db7faf0fe0c691a52485c082a147b13ad8,2023-01-09T19:14:44.877000 CVE-2022-38633,0,0,fde3605b886bf4f76fb872f28dc2fd5deda34dffe8ab326928c5ebc91e5a9520,2022-09-17T01:50:57.147000 CVE-2022-38636,0,0,8dd2b0164d7a9a956898352540efe936ab700244a63a88781aea9cf76433ae63,2023-11-07T03:50:10.187000 CVE-2022-38637,0,0,35b82a8fef7196b376ae5b13155913192cc93d0f70d18b6c8b2447ab5f447f22,2022-09-16T02:58:05.803000 @@ -205069,7 +205069,7 @@ CVE-2022-38758,0,0,384cd93636e131764d6691160d980f7518e5484be0ad937693d289e66e0ca CVE-2022-3876,0,0,697dcd5dadbe20d1920b63b1ff969f26ddc159c58a9a97160cfb92aae6ab2988,2023-11-07T03:51:54.693000 CVE-2022-38764,0,0,ce48996868c2f9301bcb1ccc8e5b10a4d9ed866e77bef028b919cbbc9a9c1e87,2022-09-21T19:00:26.657000 CVE-2022-38765,0,0,03f2f6abd87590070924f1fe0163c304e33752531f10a80237449e3d5cf5ae22,2022-12-12T18:00:02.313000 -CVE-2022-38766,0,1,cf737001f8a63a7ee64693cc2a6f8b5166db8ee7e33951d637277aee0c69dc2c,2023-01-10T15:40:48.993000 +CVE-2022-38766,0,0,cf737001f8a63a7ee64693cc2a6f8b5166db8ee7e33951d637277aee0c69dc2c,2023-01-10T15:40:48.993000 CVE-2022-38767,0,0,d2db027f42d7792aef0b025bd83e375845c4cc1ca6adddee50120f4388aaa305,2022-12-01T13:49:57.427000 CVE-2022-38768,0,0,af32adfe50bdc0d49534672234add6e26b0175e39cc1354fe9a9e0ab077b23e1,2023-08-08T14:22:24.967000 CVE-2022-38769,0,0,e475b813b93a2d2eb8bdf794f1d1b654dbeada62557be90b753e277c69ecd587,2023-08-08T14:22:24.967000 @@ -205077,12 +205077,12 @@ CVE-2022-3877,0,0,935079510b36f1ca3910097feeba8b7a5bb35bb74498e40c0d78ea2de6c7be CVE-2022-38770,0,0,c045fdae4cba84935560c59c3b9a0738dfca64b35a3460d30745da05920e61bc,2023-08-08T14:22:24.967000 CVE-2022-38771,0,0,dce170e9ff810576ac42d4fff30cee465b74368392be93401c6215bdfc8038fd,2022-09-17T02:01:04.943000 CVE-2022-38772,0,0,9d02bc632c1f9ea187e8569ec72c02e463a590a074480c6e921df98ecc9175c2,2022-09-02T19:47:50.700000 -CVE-2022-38773,0,1,88ad02770fe7d2eddf1690874dbe70cd10c99c9a26f3fef6c3b701403147fd89,2024-06-11T09:15:11.087000 +CVE-2022-38773,0,0,88ad02770fe7d2eddf1690874dbe70cd10c99c9a26f3fef6c3b701403147fd89,2024-06-11T09:15:11.087000 CVE-2022-38774,0,0,b391cf51f982a971b33b19fdd1015ea802474971d14f092590406cdf2a163a13,2023-02-03T18:21:15.267000 CVE-2022-38775,0,0,a3b9698e4d3cf3a40209517cf0c844322881578d470a59de88f0f63a8df60270,2023-02-03T18:24:06.557000 CVE-2022-38777,0,0,05d3880ae9272c91d464024afb6442b706ed6e983b0d62f118b402d8fb764d11,2023-02-21T15:59:24.733000 CVE-2022-38778,0,0,bd9f7f0d0b11acc11903154e06b6e60a24a58a32922152e4aa25fe792ab65020,2023-02-16T19:42:06.960000 -CVE-2022-38779,0,1,39637d2356e9b7743fe3a322974bca6addc69c58f2c9e5a0efbe0258ad60a74c,2023-03-03T14:15:44.393000 +CVE-2022-38779,0,0,39637d2356e9b7743fe3a322974bca6addc69c58f2c9e5a0efbe0258ad60a74c,2023-03-03T14:15:44.393000 CVE-2022-3878,0,0,cc473779c7f7967655924d40bf4b1cdd7abe9e48584c08d6f7e431ba3eec1336,2023-11-07T03:51:54.900000 CVE-2022-38784,0,0,45df4c233316acd5436465939570608a4300eeba4f38bbeb6d3e9d21bcfd1ee8,2023-11-07T03:50:16.403000 CVE-2022-38785,0,0,abe2c2c7cdde80a847c8c3daaa3ee1234be9974fbe6127e474723db161662dc5,2023-11-07T03:50:16.487000 @@ -205255,14 +205255,14 @@ CVE-2022-39035,0,0,0094e5faaaec5a43b6032c0741e77ec77e5a40cc023751cdc4b943cef63b3 CVE-2022-39036,0,0,abd57e96ee0bcd9a33666461e1f456e2c8cdb3a61964c656630cf2a22f514323,2022-11-15T17:18:17.760000 CVE-2022-39037,0,0,d7dcf664d63aaa21109e14fce53b6938068c34f33beff0857c7cda136828aedf,2022-11-15T17:54:24.330000 CVE-2022-39038,0,0,1ab18116176b5af6ab933193bc83800f98e2856b0eedd6c205e0519c877bc73f,2022-11-15T17:56:16.600000 -CVE-2022-39039,0,1,1f59a95d1484e5ad7fb06dea0f5855490c9a6efd9ceaea744edd90bff19f4f33,2023-01-10T03:21:29.977000 +CVE-2022-39039,0,0,1f59a95d1484e5ad7fb06dea0f5855490c9a6efd9ceaea744edd90bff19f4f33,2023-01-10T03:21:29.977000 CVE-2022-3904,0,0,d6dc27720fdf08158d9931c81cc1369f9d2249705c73aa16df40334a04d053dd,2023-11-07T03:51:56.427000 -CVE-2022-39040,0,1,0df079fa9cb89ed23ba2cb7eb3f6247b24054e852060a315b09fb8683e074b8e,2023-01-10T03:20:03.563000 -CVE-2022-39041,0,1,a046c8b9513f14f6bb0525c09cf206ab489f93028046e90ae0532aa88a985a3a,2023-01-10T02:19:43.613000 -CVE-2022-39042,0,1,b3486270219042b35c36f97238150a0fd21f1704331d21212aabf3a7a3e80efe,2023-01-10T02:16:34.780000 +CVE-2022-39040,0,0,0df079fa9cb89ed23ba2cb7eb3f6247b24054e852060a315b09fb8683e074b8e,2023-01-10T03:20:03.563000 +CVE-2022-39041,0,0,a046c8b9513f14f6bb0525c09cf206ab489f93028046e90ae0532aa88a985a3a,2023-01-10T02:19:43.613000 +CVE-2022-39042,0,0,b3486270219042b35c36f97238150a0fd21f1704331d21212aabf3a7a3e80efe,2023-01-10T02:16:34.780000 CVE-2022-39043,0,0,2cfbe71980e2b3049f29d83d5824ad416c634d92cdb8942f230a49e4729f5624,2023-07-21T20:33:12.943000 CVE-2022-39044,0,0,5b008378b7d4f74de4a105ef19fd5f53dddce6ba837542b44559d9a574205d02,2022-12-13T16:29:53.527000 -CVE-2022-39045,0,1,832f13e353df54d5d3f70b9f656712130324f3c8e61186b0082e23326a2571ec,2023-02-02T17:21:20.270000 +CVE-2022-39045,0,0,832f13e353df54d5d3f70b9f656712130324f3c8e61186b0082e23326a2571ec,2023-02-02T17:21:20.270000 CVE-2022-39046,0,0,e3fb2fe6fea96d6718906c68e094c3d07eb85d41d2cf7334f159694930596f7b,2024-02-04T09:15:08.257000 CVE-2022-39047,0,0,3a3de66400c2a632caeaa99e38757f52c4f9dd26a84a69c94c7a5faaeff12960,2022-09-05T03:19:57.853000 CVE-2022-39048,0,0,f5a6e81cdf89206c11447b228343cc03b18907e77f66aa170eb8c6bd38c48260,2023-11-07T03:50:18.470000 @@ -205413,7 +205413,7 @@ CVE-2022-3919,0,0,901fa4dae9d917bf0513a1b60a59adbfd70cf0fcb9deaa10686894edc84ddf CVE-2022-39190,0,0,30638ee35319d75317ff633f75965827091bd4f4a3e7e11388ede24c86049ac4,2023-11-07T03:50:20.540000 CVE-2022-39193,0,0,a476edbfc0e420cd2cf3dd57044d3a108453292865b432aaf59b660f012a4584,2023-08-08T14:22:24.967000 CVE-2022-39194,0,0,86e9de83e2cfbf0d3f3135324a9741ca2e9e920351b160441778b7b614b48ba3,2022-09-07T20:33:50.900000 -CVE-2022-39195,0,1,fcf25860270cd7f3bb8478c5b93f1a032b0f7a65f4931081b42b5e68e8ad0d95,2023-01-24T19:46:10.467000 +CVE-2022-39195,0,0,fcf25860270cd7f3bb8478c5b93f1a032b0f7a65f4931081b42b5e68e8ad0d95,2023-01-24T19:46:10.467000 CVE-2022-39196,0,0,b8dcbd29a25826013dd4f2f028c3e32d72dc8ebfab283847aa107b2875a88506,2024-08-03T12:15:10.610000 CVE-2022-39197,0,0,616f0212f9472b2d8a333aa011a1bf05748030d0f679e3194d73676e352651c8,2022-09-22T19:57:02.237000 CVE-2022-39198,0,0,f5ac7ac2c9a6d8d9657c5bf69e02a606907066e555f9894909c8b630346d255a,2022-10-20T15:42:04.160000 @@ -205491,7 +205491,7 @@ CVE-2022-39266,0,0,e8bf0a785f917e1a8169e224ffa8126a0bd0ef59143502f1c80761bf45f2b CVE-2022-39267,0,0,3a0583f59a01fb3fef0f5fd849770f3f53d86bb2fc12140a0d89d6ac731e3dc9,2022-10-20T19:28:06.650000 CVE-2022-39268,0,0,7870cdb7dab475cd5283724fce801cabc0bc4fefffc942ad0c2f3578f862b145,2022-10-04T19:51:51.073000 CVE-2022-39269,0,0,827bc40ccefe4ecfedb8f32a42e291162b74adc4d4ebd3fa837affb7303c3cda,2023-02-24T00:15:11.957000 -CVE-2022-3927,0,1,0b594f1b633f50ead05a661fb7700844891f6bebcf59fd69d9f95ea9160b822e,2023-11-07T03:51:58.500000 +CVE-2022-3927,0,0,0b594f1b633f50ead05a661fb7700844891f6bebcf59fd69d9f95ea9160b822e,2023-11-07T03:51:58.500000 CVE-2022-39270,0,0,55c709c7ca87b12e65d869e49dc99f4f6369e44da559bd57dc7542ac4107d804,2022-11-10T04:15:48.747000 CVE-2022-39271,0,0,8df911996760e2ce5c81710e5abcf70341aead52949be0b9bb4c37c6298ea4c5,2023-07-14T18:17:00.723000 CVE-2022-39272,0,0,b592c5329e7c914cda502046a034a1fd5e8b29c9f6f54dcb9f98099557798680,2023-11-07T03:50:24.103000 @@ -205502,7 +205502,7 @@ CVE-2022-39276,0,0,3ddbf7e1ca8ea4ed54c86ad13525be27864b4a4fb55863a73dcb420e4735c CVE-2022-39277,0,0,765db4e5bf6807e81981d5a41f6ba30d40cd5df5e6d70a3a235f9d21e5efe631,2022-11-03T18:33:27.003000 CVE-2022-39278,0,0,6db435687fa05b23b314d625a72f922ccedbb54e9923a973f67634438f4ef59e,2022-10-19T14:24:42.583000 CVE-2022-39279,0,0,c97e23969da05531facc64ea65a2f54a901a93c9643ca08ac84ef9c9f276ff0e,2022-10-11T14:50:10.867000 -CVE-2022-3928,0,1,88914ca38af543d95ec7d06ba5039da462d2096c42eb402203a870b052bc450a,2023-11-07T03:51:58.573000 +CVE-2022-3928,0,0,88914ca38af543d95ec7d06ba5039da462d2096c42eb402203a870b052bc450a,2023-11-07T03:51:58.573000 CVE-2022-39280,0,0,648fd36c7c7e5d6298659c1dd842aa682c625ad80e773589c677b76765a4e1f4,2023-07-11T21:01:55.217000 CVE-2022-39281,0,0,34f24b860b3cb07896de11a2bc25b253fecc3b107b34673b41c7b2329a97a726,2022-10-11T15:30:43.577000 CVE-2022-39282,0,0,45c11ebf4008b0fc80aa075dfe1ad8821c8b431da7d5d8a27e23d534464bda07,2023-11-17T19:15:08.060000 @@ -205513,7 +205513,7 @@ CVE-2022-39286,0,0,361e3eeaa1904e2d5d077b605f6a3d68c6b8f35e4e61be84d6d6097b20466 CVE-2022-39287,0,0,062b3e198da501949867b4a9ce7909554d002feb0e1d683ba7541f80aa198df4,2022-10-11T13:12:17.913000 CVE-2022-39288,0,0,3ab45ada110908829d34f4a276afca1e9133fd7dc53d6862f63a0ce08c2b04a6,2022-10-12T18:15:46.940000 CVE-2022-39289,0,0,06dfa44335759c14753683808646e4b41aeb39c9899be0447690fd1a12401cf5,2023-07-14T18:13:15.957000 -CVE-2022-3929,0,1,96e27c40dbf43aae8000a95527dee11540de8cd642dc000d5d0e4d10e5c0a16e,2023-11-07T03:51:58.643000 +CVE-2022-3929,0,0,96e27c40dbf43aae8000a95527dee11540de8cd642dc000d5d0e4d10e5c0a16e,2023-11-07T03:51:58.643000 CVE-2022-39290,0,0,3fcd9a11329cc8a7e79ee25806458e75db19434e87059abdb9f2db39d5759d01,2023-03-27T18:15:11.687000 CVE-2022-39291,0,0,a2ee315987b7e09e535b958771af775de849d961eefcd547b837c61238e224e4,2023-03-27T18:15:11.797000 CVE-2022-39292,0,0,25b819863dc458388f531eef7200c7022dbd3763bb86cecb8788546bf0917c1e,2022-10-11T18:13:45.633000 @@ -205657,7 +205657,7 @@ CVE-2022-39425,0,0,9c6505284e443ea0bb62afe5b65b43acd5e9889f767740cd2d5d9d60f7e35 CVE-2022-39426,0,0,20864e9378e346d1d76179dd6a8cae19e98a12f3fa956c1a26efe31df8ec4ed5,2023-01-12T21:18:48.283000 CVE-2022-39427,0,0,c98218f45d0927f78d8ee6684f6b88b7af9ba0b8d0eb49c331200471cf18bfec,2022-10-20T05:33:27.650000 CVE-2022-39428,0,0,bdccda3306e00835c6c6aa39200ad52428ad07811f11697c10c1064eccb774e1,2022-10-20T05:33:39.513000 -CVE-2022-39429,0,1,d53b36fe3e2bf02f0a2d663422ba6d3538e571d3cd3103cbe5c43b44526c10af,2023-01-24T19:39:09.123000 +CVE-2022-39429,0,0,d53b36fe3e2bf02f0a2d663422ba6d3538e571d3cd3103cbe5c43b44526c10af,2023-01-24T19:39:09.123000 CVE-2022-3943,0,0,fa1340008143431c7fc7f07a30d5484a3ba86fdabe6c996c66c96e762fbf741c,2023-11-07T03:52:00.100000 CVE-2022-3944,0,0,a45623b72dcf9d5dd9e93da9817cf6a32ae7d3af54d476e54e227b6675ea9bb5,2023-11-07T03:52:00.217000 CVE-2022-3945,0,0,e42e0b7e8fa715da1b17af0e2313fb844486463c1ffbe3bafb3a2197f3d8ea79,2022-11-16T15:34:39.387000 @@ -205851,7 +205851,7 @@ CVE-2022-39943,0,0,8e194e22a345ba075cd3194b2651f67f985e681bfb2ae1c251c9c7c42b50f CVE-2022-39944,0,0,aa6c9d67e883a592b35a4e9366d949155b5e925f41aba48ae9d5b4cb1f282bcc,2022-10-28T17:40:47.010000 CVE-2022-39945,0,0,cf2f6231c62f4347af5c3fa57349baf6fb6533101aafdef89cc195efac8e3f05,2022-11-03T18:54:17.247000 CVE-2022-39946,0,0,589286da2245f79112c1e6c68274fe640c8f26988497d70336f6666df25c00f9,2023-11-07T03:50:40.760000 -CVE-2022-39947,0,1,757f439140db65e0c55466b3d5c9577708ce8a99376171302e87f90be8ff0e61,2023-11-07T03:50:40.860000 +CVE-2022-39947,0,0,757f439140db65e0c55466b3d5c9577708ce8a99376171302e87f90be8ff0e61,2023-11-07T03:50:40.860000 CVE-2022-39948,0,0,a71e266cdcb567252217c343c1d30073480a82961af411de6b4d1dd48d226410,2023-11-07T03:50:40.990000 CVE-2022-39949,0,0,130dbe4477a61d37111fd751b5bfdfded9cfb0c83162d725df09a6fa7adaa40f,2023-08-08T14:21:49.707000 CVE-2022-3995,0,0,56cd27270acff43b73e7f28db8ef8f514b0272bb6f5390c3d6009331a568194d,2023-11-07T03:52:05.350000 @@ -205904,7 +205904,7 @@ CVE-2022-40028,0,0,280b1f9db19790d0026a8471ba9b82c539c1fbe37ff9db98ad39fcc7de98c CVE-2022-40029,0,0,f53cea960ac0734496cceb5b801cdeb46b65691454ac6da85ea7731bc20047c4,2022-09-22T16:12:30.937000 CVE-2022-4003,0,0,13e07d31a356e4db8560a7e4ca1d956b13545f5f4f6192f3350053f8fa104540,2024-08-13T15:23:48.580000 CVE-2022-40030,0,0,aa0bde9d2db758f20e54811a13859d5076699b2a7600b82157dce996cc74adcb,2022-09-22T16:11:05.273000 -CVE-2022-40032,0,1,2112ef30a606fe47a74bf9cc893023c37dc4a7c70efabc2b1591b6f626147345,2023-04-06T17:15:09.507000 +CVE-2022-40032,0,0,2112ef30a606fe47a74bf9cc893023c37dc4a7c70efabc2b1591b6f626147345,2023-04-06T17:15:09.507000 CVE-2022-40034,0,0,298fbec15b4b696efb3008c20dd71d86f5fe2e6ce3c5512bf5bea0d9eef6af57,2023-02-01T02:41:40.263000 CVE-2022-40035,0,0,464805bd411a825055ddd6d6de9647efe9726c7471a05f5ab42ae97b88337f18,2023-02-01T20:44:00.593000 CVE-2022-40036,0,0,abfb15b2bb24dda48c18c545fd627081e72a3deaa61228744ea558898c75635c,2023-08-08T14:21:49.707000 @@ -205914,7 +205914,7 @@ CVE-2022-40043,0,0,2915d9b8708965a1eb4cc2fdc3732e36d0b1ae38027ef38f7575f6e0c4bb7 CVE-2022-40044,0,0,a2c43e4d7762c2f032624efb0bad2ea261c86e49d55d898f8b780994242f1281,2022-09-28T18:21:24.213000 CVE-2022-40047,0,0,e3d4f1e6b318ee8299403d79b76bb69218f2bdebd168336714ad2bacfcf9ab84,2024-02-14T01:17:43.863000 CVE-2022-40048,0,0,3b42f58e62affdea89e741e12d73799d298031f44449268bfd4859cb76c1a5aa,2024-02-14T01:17:43.863000 -CVE-2022-40049,0,1,6ceaa5a6443fb57e68b86b75537a3f62381a1e2c8f44f9a66446da28006a5a13,2023-01-11T21:49:23.660000 +CVE-2022-40049,0,0,6ceaa5a6443fb57e68b86b75537a3f62381a1e2c8f44f9a66446da28006a5a13,2023-01-11T21:49:23.660000 CVE-2022-4005,0,0,a3dedc23b9ad99d596df9408605dae2174afda1c2c7f82bb2504ca7b5d702dc2,2023-11-07T03:56:39.770000 CVE-2022-40050,0,0,638ff69efff71fd90f19c5d90ecef5dd0237c5b13f4f62a32f81cda0ea6788dc,2022-09-28T19:38:55.570000 CVE-2022-40055,0,0,784ef5509924e4a65de48a99c1524381c05a81ca86f788e6b4472fba07509f72,2022-10-20T12:33:56.077000 @@ -205981,10 +205981,10 @@ CVE-2022-40130,0,0,24eec0c61128a0766ccd1a906df7b967fcde3babef1e2a57e55c6c9466b78 CVE-2022-40131,0,0,c57882ab2c523a3d7817ed41b58b7de1c594add005b872e7a2091aa058510a3b,2022-11-04T17:22:51.837000 CVE-2022-40132,0,0,1820ad56b0a8f5948fd193bc9d9ee2a229740a0ac1df24db7182fa56b0302082,2022-09-26T16:43:35.593000 CVE-2022-40133,0,0,f0689b6e6bcf0b4922304df19017f4c152db9a4a01d0379411b21d87bec2087c,2023-04-17T16:44:56.427000 -CVE-2022-40134,0,1,55db9801dc2e2c50c15c8af8a2a222e1da0020d13924dd38bd8d144607602e9c,2023-02-08T22:19:11.150000 -CVE-2022-40135,0,1,10eeed0aa51d3e82cb54dc7a1e307091de38e1e282fafe28ef8f8715eb00717e,2023-02-14T14:28:34.773000 -CVE-2022-40136,0,1,b50529003a53785ce2dac5645b3a9c23b2ad6bcc68dad73136335ad19e78d9be,2023-02-15T15:48:01.780000 -CVE-2022-40137,0,1,f3a75157e63ef63454fd23e55d0121766f735dc3a6c51cab064ce6745029db55,2023-02-08T22:20:28.487000 +CVE-2022-40134,0,0,55db9801dc2e2c50c15c8af8a2a222e1da0020d13924dd38bd8d144607602e9c,2023-02-08T22:19:11.150000 +CVE-2022-40135,0,0,10eeed0aa51d3e82cb54dc7a1e307091de38e1e282fafe28ef8f8715eb00717e,2023-02-14T14:28:34.773000 +CVE-2022-40136,0,0,b50529003a53785ce2dac5645b3a9c23b2ad6bcc68dad73136335ad19e78d9be,2023-02-15T15:48:01.780000 +CVE-2022-40137,0,0,f3a75157e63ef63454fd23e55d0121766f735dc3a6c51cab064ce6745029db55,2023-02-08T22:20:28.487000 CVE-2022-40138,0,0,ceea0f5fb8b289a0097bfe79a66bea03e520395a93904e48494705fd2d9159c6,2022-10-11T19:10:52.710000 CVE-2022-40139,0,0,ceafb54a6438655a38f26486b957bacee03d87840d094c2c085256c78ef2d26f,2023-08-08T14:22:24.967000 CVE-2022-4014,0,0,933bd15d7a6831690337e63877016b3377200b3e980a10a7b8044353e4a57852,2023-12-28T19:22:14.050000 @@ -206073,8 +206073,8 @@ CVE-2022-40217,0,0,22974f9dec45e61feb34e126d73e931de95f165845cb086735a22f2599845 CVE-2022-40218,0,0,48ab4df84dd662442debfe6f4f84d6e3f62f99f84c0a782be50d5a564082a1ee,2024-05-17T07:15:46.360000 CVE-2022-40219,0,0,d3450e0df879657e6b48614044076e2f15530e1033a3c338b1caf724247c8567,2022-09-22T19:46:08.817000 CVE-2022-4022,0,0,126f33f7565eb30d329ee2e2739915033329084b0d53dc163e09cc68c2920b47,2023-11-07T03:56:43.417000 -CVE-2022-40220,0,1,783a4b0059d65709ddad0a3dca3fcb7d16fa04dcd1d787a490c815117bc74021,2023-02-02T17:20:47.583000 -CVE-2022-40222,0,1,c68e7668963be78ae73ac79f76bb012dfd1c307a5d0d8dbb0604d6a609a59a95,2023-02-02T17:20:17.927000 +CVE-2022-40220,0,0,783a4b0059d65709ddad0a3dca3fcb7d16fa04dcd1d787a490c815117bc74021,2023-02-02T17:20:47.583000 +CVE-2022-40222,0,0,c68e7668963be78ae73ac79f76bb012dfd1c307a5d0d8dbb0604d6a609a59a95,2023-02-02T17:20:17.927000 CVE-2022-40223,0,0,5b8372ddb68f7d9f1ce58e161ce76815b7b1f97df326c64204dd1fc0d85c7618,2022-11-09T13:56:53.960000 CVE-2022-40224,0,0,0467262630a0894c73a7d6a390e9fb3707687c1d350c6b93c3ce4004144fbb62,2023-02-15T18:31:40.247000 CVE-2022-40225,0,0,53c0a4046a033afd982c1d6d742efe755136764072db10f7eae25323362a7346,2024-06-24T19:39:38.440000 @@ -206094,7 +206094,7 @@ CVE-2022-4024,0,0,ff3a57f0d476d9607fe3e9a83b97e3aa80fc59409fe1af1adacaa8bcfaccf1 CVE-2022-40242,0,0,db466be0a84044f237f29ef72a5ac9db4cc43fd07a94f370c78169a0a3d16988,2023-07-10T18:44:41.837000 CVE-2022-40246,0,0,bec7539d28c316859712c5d3cab41b522ac82417d048441c9ed698abc3bbecb4,2022-09-26T14:22:04.787000 CVE-2022-40248,0,0,89ce04ffd5b2eaf79a3d163c1817644fa1f4b102448c531310b7cd55ea9bb545,2023-07-10T18:44:33.213000 -CVE-2022-4025,0,1,4e0345b5547dcb53f9462cddaa91e74f9f7ef4262615d7f5744114a622be593e,2023-08-08T14:22:24.967000 +CVE-2022-4025,0,0,4e0345b5547dcb53f9462cddaa91e74f9f7ef4262615d7f5744114a622be593e,2023-08-08T14:22:24.967000 CVE-2022-40250,0,0,4f6facb418ccb991971beb09c80e6ada4e135a191a9044a7470cbe57898a8445,2022-09-24T02:38:05.873000 CVE-2022-40257,0,0,218e8282c39aa935058e5cd97a11f1786a3c98f77c3885bf162b9b84e838293f,2023-07-10T17:43:25.830000 CVE-2022-40258,0,0,1edeac27c60456fafc480760d4cd1def9e0052c64f42508af3ab5acf70d02d70,2023-07-31T19:15:15.630000 @@ -206105,7 +206105,7 @@ CVE-2022-40263,0,0,bf04da12be28fa1b90aba0cccaffeb64873fccdc88cc224e2bc459611a7e6 CVE-2022-40264,0,0,240f0d346e5323f257c17d2013be2a55bae951514acc484edfea40417f9a8b6f,2022-12-16T17:09:40.437000 CVE-2022-40265,0,0,ff0a58ed67905b4272b3916362801f8d506c4ad05cdb089bbd7165e6265268b3,2022-12-06T19:36:10.460000 CVE-2022-40266,0,0,32407ff2ed3dddb7c7a5b0605eabea6c44571b8a9171acc0167e08c7b12ea6a4,2022-11-30T20:02:17.750000 -CVE-2022-40267,0,1,b4157e91067ec8235aa232f3d8a638612830982b9fb3bdc32db41be7b6444fbc,2023-04-18T04:15:09.743000 +CVE-2022-40267,0,0,b4157e91067ec8235aa232f3d8a638612830982b9fb3bdc32db41be7b6444fbc,2023-04-18T04:15:09.743000 CVE-2022-40268,0,0,dd55bd82b9af7cf1c3feac84aa8d80c510e67202a2b3d6513d23dc697410406d,2023-02-09T21:47:04.763000 CVE-2022-40269,0,0,1f351e325097e41435ff22c0abad79536f8a9e57fc77e361250655dffc6db47a,2023-02-09T21:08:11.267000 CVE-2022-4027,0,0,ca63a35e8b19ec5ff640972eda33e60da1c0f1d3b0ad87625a7fe35c2e95af80,2023-11-07T03:56:44.273000 @@ -206157,7 +206157,7 @@ CVE-2022-40315,0,0,322f557f371a0726eb81b0e2f0ad47984b517454ea5e607fcbce94c69e099 CVE-2022-40316,0,0,4f3ec41b01b04448b2e11319a5340d3a27800745b5e44f309b04b146e74ffda5,2023-08-08T14:22:24.967000 CVE-2022-40317,0,0,f2f1ec61c2ea307777139bcae115047435b3eb4eb1fce6f72e2396273bdd3136,2022-09-14T19:14:51.970000 CVE-2022-40318,0,0,0d6ba684a19d1e14a055fb85b1e9a3222051d5d61246a6b292b2e10fdfd468b5,2024-02-16T18:15:15.280000 -CVE-2022-40319,0,1,e3e4f32a613c0144bb7b4dc67b6cb9b50a82fe954d78a6e389d06894e64b3f08,2023-01-25T16:06:15.653000 +CVE-2022-40319,0,0,e3e4f32a613c0144bb7b4dc67b6cb9b50a82fe954d78a6e389d06894e64b3f08,2023-01-25T16:06:15.653000 CVE-2022-4032,0,0,1538bf8348edd03452f0bed8171a297615aa16a7bfb31627502ce6fa42e1d10c,2023-11-07T03:56:45.543000 CVE-2022-40320,0,0,4924ad54ed0ba49838d8faedcb2933358ae0ebe1723b24f6783032e2519eae25,2023-11-07T03:52:15.557000 CVE-2022-40322,0,0,d9ace714abfb41ec4bce36e5b4a81dc29f5f7fe48cbcb3cac2f14f9c95da83f9,2022-09-15T03:46:38.417000 @@ -206168,7 +206168,7 @@ CVE-2022-4033,0,0,bd0330152ba20f29dfb0a83c52956038e99078ce4f86b405b12a2acd65bccb CVE-2022-40337,0,0,9c29f849535455d95c5f37fd6ca1bf0a1b4f6d3932d25c89c61c78cccec24523,2022-09-20T18:19:47.010000 CVE-2022-4034,0,0,f76321208626b4c7ddf6dd1dd18258d3bd5cba1e17327226517c7e8515982048,2023-11-07T03:56:46.010000 CVE-2022-40341,0,0,6b8a60b92368cd05e5f5721ec556b529675d068367edde60fd8a836fdee0a740,2022-10-05T15:50:44.530000 -CVE-2022-40347,0,1,c27043a831fa1dd962333a2578121dd97a11610d9c4a8aa7d09a94863ff60beb,2023-04-06T17:15:09.570000 +CVE-2022-40347,0,0,c27043a831fa1dd962333a2578121dd97a11610d9c4a8aa7d09a94863ff60beb,2023-04-06T17:15:09.570000 CVE-2022-40348,0,0,d91989df25c068c5ddd7914283a8cc271cb6cefc5a393e428aea8590c58cf77f,2023-02-28T20:27:58.843000 CVE-2022-4035,0,0,48fa632388561ed9976ef5b69a9c446584754b024469fa132dae44c6686742c0,2023-11-07T03:56:46.240000 CVE-2022-40352,0,0,b493b880ad986fee45a46803452667e37d7eb51be97924c1540583442df90ee4,2022-10-31T17:46:38.153000 @@ -206351,7 +206351,7 @@ CVE-2022-40607,0,0,285b4694cdfcc602f81f8846782895a1e5bdaac5e2ea7fac5d4d33709e87d CVE-2022-40608,0,0,750865777403db2a6080f37ffb8a8860be7287e7e53287af3e987238133c9a40,2022-09-21T17:44:14.153000 CVE-2022-40609,0,0,171e80de333758f27251c622ee6ef0ade08c0526ab734ce8cf93196e2b5475a3,2023-08-07T16:10:23.630000 CVE-2022-4061,0,0,af70d3f0c256607621eefc6fd70fed054bc15390529f05bd29ce5931ee830943,2023-11-07T03:56:50.187000 -CVE-2022-40615,0,1,16ee93027e8593b8c9ea7461d1e33160084d9af3ae29c1730c0c92da5ccf9b88,2023-11-07T03:52:32.227000 +CVE-2022-40615,0,0,16ee93027e8593b8c9ea7461d1e33160084d9af3ae29c1730c0c92da5ccf9b88,2023-11-07T03:52:32.227000 CVE-2022-40616,0,0,6b5d76173bf0efd85030801af8c1baced8f026c30f4830cc2879fd283c250439,2023-08-08T14:22:24.967000 CVE-2022-40617,0,0,7541292356e54324b7afbd8a28a30ff1e4c5c40c0a23e5378584c6b265d22864,2023-11-07T03:52:32.337000 CVE-2022-4062,0,0,6670cf786818f294ef5783765115ab88f3882d467ac7605e4c20e217dd7ad567,2023-04-03T17:41:30.960000 @@ -206438,7 +206438,7 @@ CVE-2022-40698,0,0,0143d1834ff8a7426756a93da10c2afb35096d069f83eab4b79eb7def43b7 CVE-2022-40699,0,0,3e50f68b4b36ef2a247858462721ccbda2c5e1c56da1d195f4479863cec2a9d2,2023-11-07T03:52:36 CVE-2022-4070,0,0,669945c3cbee0a4980cb72b4369abe653f3577f21a9133344a8e227bc733faeb,2022-11-21T13:44:08.373000 CVE-2022-40700,0,0,c2208292c2ebec3cd91a317ad35a420868cc053ba9aaf60b0d8cfc97d2380f53,2024-01-30T23:03:18.550000 -CVE-2022-40701,0,1,3d52c094077b1401e27648e4f5795316bb48fe6b2d7b88793bc23135ee43afb7,2023-02-02T17:19:01.547000 +CVE-2022-40701,0,0,3d52c094077b1401e27648e4f5795316bb48fe6b2d7b88793bc23135ee43afb7,2023-02-02T17:19:01.547000 CVE-2022-40702,0,0,7f047fe2aa47f60364d4acb4f4717d48b0fc3e21e9c573d82be888cccdf14288,2024-01-24T18:44:35.330000 CVE-2022-40703,0,0,a88750aa6aa4c38db87c31870bd7023daf29e023d3c20c56e591c7a565da5b8d,2023-11-07T03:52:36.113000 CVE-2022-40704,0,0,b8a8030807eb0315bbdb623b9a3dbb58a6e580c3a8cdd5e2d677911532c5e3e0,2023-01-24T19:46:41.243000 @@ -206472,7 +206472,7 @@ CVE-2022-40737,0,0,ad519912b884e859b6051f1df7ee3f988c09f57512f7486e872ac61452b58 CVE-2022-40738,0,0,0b792890963210de0c67be37d78a285ebb70b0636b2ccfd7a29c2828d349e954,2022-09-19T14:22:46.157000 CVE-2022-40739,0,0,b7db69df29e7a8a5549266b8d544942a93ec34bedc5415d1f5a6afea9ede0e6c,2022-10-31T20:12:28.220000 CVE-2022-4074,0,0,4d4184150461689d86579f3bbc64f7f57ec66ef12a1a297b28758aa4fae54cab,2023-11-07T03:56:51.980000 -CVE-2022-40740,0,1,d49a13b13efa4e3ef5966b370ffafc36db1f8772edbd221074887c027dfabda0,2023-07-10T18:48:25.987000 +CVE-2022-40740,0,0,d49a13b13efa4e3ef5966b370ffafc36db1f8772edbd221074887c027dfabda0,2023-07-10T18:48:25.987000 CVE-2022-40741,0,0,3f5dfc502c572443fd334f90a2f76bb074034fd28525a040a701e05a850b46ea,2022-11-01T15:07:28.167000 CVE-2022-40742,0,0,184bd1f807888c26efe408f283b6138eb06112ef70954fbeab06d10261f9b7a6,2022-11-01T15:14:57.267000 CVE-2022-40743,0,0,81396ec0538eb4c36ac2bde891d9be51afd33676d214e2f14be2edfb904b158f,2023-07-17T15:15:09.407000 @@ -206636,7 +206636,7 @@ CVE-2022-40965,0,0,8a4a4d5e8a81f3ca51e24e72079a96de8b04d4a6225b0326b065b8ebd3a0e CVE-2022-40966,0,0,82af6e333a73a737b2bd6e2e609c38a5643eccb8f54420c7ba6cbac527e29da8,2022-12-13T17:13:14.547000 CVE-2022-40967,0,0,16d5e0838bce493c7f024092d79c561da87e095ef994d6e1d1bf8aaef551bf12,2022-10-28T18:35:49.140000 CVE-2022-40968,0,0,cc42e9f56e529bede8792753020de0efbc7afd8d48c5c9b91828fb68dc5c1d6e,2022-12-06T20:40:27 -CVE-2022-40969,0,1,c69b3dc86e15d6e88262866c46fd2f9324fc2f68fed00022e0aac7e234563e41,2023-02-02T17:42:22.787000 +CVE-2022-40969,0,0,c69b3dc86e15d6e88262866c46fd2f9324fc2f68fed00022e0aac7e234563e41,2023-02-02T17:42:22.787000 CVE-2022-4097,0,0,9ae0287987e2e8bbd65115ceb6318a9cc239bf5a8e314aec1b0d714c8f4bb9bd,2023-11-07T03:56:55.190000 CVE-2022-40971,0,0,f8e2cb4b48cd4f97325f17fbfa7006bc97a3e69e09d9c9b56c9a1d9532549966,2023-11-07T03:52:39.070000 CVE-2022-40972,0,0,1d4e8997fdf613f47120e1a7a575b54baea77bbde85624dd54c45918e6b27172,2023-11-07T03:52:39.250000 @@ -206652,57 +206652,57 @@ CVE-2022-40981,0,0,6a6fb7da5150c8dfee2b54eba4d02661693724cb0b471374b67e6a806a2fb CVE-2022-40982,0,0,c68a4eae27310b1c79756f344845f4d0bd4e59c249746bccb827fd04305b7bb2,2023-11-07T03:52:39.707000 CVE-2022-40983,0,0,f51be63a6d315e958982c8276f0de805cda8135f53918d246b7f0bea4b4d31a3,2023-01-20T15:31:25.290000 CVE-2022-40984,0,0,3d1075492f27d947dcc541750ef17d74f32ac80a76b6abe43951e6be9c358dee,2022-10-25T13:50:26.997000 -CVE-2022-40985,0,1,0eb84a89876eea53ea0e8bb3bc4718aae735e944264ee5a6b5c295faaa54216c,2023-02-03T16:27:25.047000 -CVE-2022-40986,0,1,d11065a87ec3d7679744f6e108ee66df7db8d842c50f082168afe6ab417cbe18,2023-02-03T16:27:16.700000 -CVE-2022-40987,0,1,1752b0cff4ed47ec08cda32ae453ce13135fed5ee5f6301dec1e6a859fb6edaa,2023-02-03T16:27:09.190000 -CVE-2022-40988,0,1,ce7a816236908cbaf2723603349c66f7431824d74689c81db0c2410d6cde8c5f,2023-02-02T18:18:38.247000 -CVE-2022-40989,0,1,0cc7b329307774e6c750149173f501dae77677fca012b6eea1d33d7b03b0c4eb,2023-02-02T17:54:27.417000 +CVE-2022-40985,0,0,0eb84a89876eea53ea0e8bb3bc4718aae735e944264ee5a6b5c295faaa54216c,2023-02-03T16:27:25.047000 +CVE-2022-40986,0,0,d11065a87ec3d7679744f6e108ee66df7db8d842c50f082168afe6ab417cbe18,2023-02-03T16:27:16.700000 +CVE-2022-40987,0,0,1752b0cff4ed47ec08cda32ae453ce13135fed5ee5f6301dec1e6a859fb6edaa,2023-02-03T16:27:09.190000 +CVE-2022-40988,0,0,ce7a816236908cbaf2723603349c66f7431824d74689c81db0c2410d6cde8c5f,2023-02-02T18:18:38.247000 +CVE-2022-40989,0,0,0cc7b329307774e6c750149173f501dae77677fca012b6eea1d33d7b03b0c4eb,2023-02-02T17:54:27.417000 CVE-2022-4099,0,0,8a82d9b70df1714993e9ebbc3ea87bb02e773f17840a75655e1f8aab511879d2,2023-11-07T03:56:55.577000 -CVE-2022-40990,0,1,dd074dd68a7eea24e128298b3378891b0383b38109cfcecefefa32baeb758fff,2023-02-02T17:53:51.687000 -CVE-2022-40991,0,1,fd77afe04f887127b0c4fbebd83f29c78de4fb15d2eef8b7e28becb00fd54dd6,2023-02-02T17:53:39.440000 -CVE-2022-40992,0,1,21d1767141a28ebe4767c0c8e846d4f15654abc66c2fc63850995b25c595df40,2023-02-02T17:53:27.060000 -CVE-2022-40993,0,1,04a448ba341f878c0bcf6ecd7ea4bbf204eb59490295febfe2f7682ce2ecc833,2023-02-02T17:53:07.553000 -CVE-2022-40994,0,1,01b87148dc936ad8f7575d8dbf1de8160bd033b283e8e0514a50f3760cdb803c,2023-02-02T17:52:45.750000 -CVE-2022-40995,0,1,eaf2b4dd78ff11ea28665fac4da22eb8fbfbe24da66dfd111fe68c5e5bc60d1b,2023-02-02T18:19:01.623000 -CVE-2022-40996,0,1,ef59e9d4b19af64b43011b6c758e73df8f1a8bd03088250f00409da4a9fe1ca7,2023-02-02T18:18:42.827000 -CVE-2022-40997,0,1,bc56655bdc90066154b80e72e79eebfdb52bd895900df2fadc73fcf015024cc5,2023-02-03T16:28:40.330000 -CVE-2022-40998,0,1,a9118be8aa1b0fc9beec39ef46a60afcb8a93302c858b0af92301380baeda12e,2023-02-03T16:28:45.953000 -CVE-2022-40999,0,1,cafa68e65fa3b1d37e221177725ada7580b140eefe080e6fb27c0cffb80086c3,2023-02-03T17:16:49.763000 +CVE-2022-40990,0,0,dd074dd68a7eea24e128298b3378891b0383b38109cfcecefefa32baeb758fff,2023-02-02T17:53:51.687000 +CVE-2022-40991,0,0,fd77afe04f887127b0c4fbebd83f29c78de4fb15d2eef8b7e28becb00fd54dd6,2023-02-02T17:53:39.440000 +CVE-2022-40992,0,0,21d1767141a28ebe4767c0c8e846d4f15654abc66c2fc63850995b25c595df40,2023-02-02T17:53:27.060000 +CVE-2022-40993,0,0,04a448ba341f878c0bcf6ecd7ea4bbf204eb59490295febfe2f7682ce2ecc833,2023-02-02T17:53:07.553000 +CVE-2022-40994,0,0,01b87148dc936ad8f7575d8dbf1de8160bd033b283e8e0514a50f3760cdb803c,2023-02-02T17:52:45.750000 +CVE-2022-40995,0,0,eaf2b4dd78ff11ea28665fac4da22eb8fbfbe24da66dfd111fe68c5e5bc60d1b,2023-02-02T18:19:01.623000 +CVE-2022-40996,0,0,ef59e9d4b19af64b43011b6c758e73df8f1a8bd03088250f00409da4a9fe1ca7,2023-02-02T18:18:42.827000 +CVE-2022-40997,0,0,bc56655bdc90066154b80e72e79eebfdb52bd895900df2fadc73fcf015024cc5,2023-02-03T16:28:40.330000 +CVE-2022-40998,0,0,a9118be8aa1b0fc9beec39ef46a60afcb8a93302c858b0af92301380baeda12e,2023-02-03T16:28:45.953000 +CVE-2022-40999,0,0,cafa68e65fa3b1d37e221177725ada7580b140eefe080e6fb27c0cffb80086c3,2023-02-03T17:16:49.763000 CVE-2022-4100,0,0,2cf498f2576e21fe3eea1b11026bfc45f2f6801bc91a3da49a744641e70ba9dd,2024-09-03T12:59:02.453000 -CVE-2022-41000,0,1,42cd34804c425931eb3fb68438d527191fc4536d18a0a46fe897795437f0414f,2023-02-03T17:10:08.853000 -CVE-2022-41001,0,1,e49621502b4745ff32dda6d9af004dc577c4e3fa6de66f9af0eda2d585eb8c27,2023-02-03T17:10:27.997000 -CVE-2022-41002,0,1,0160926ab1a4591b457de5e330398e7095481b39282685026726fffeea349a08,2023-02-03T17:10:38.833000 -CVE-2022-41003,0,1,37638739efc1a24ac34bf7457c17f1ae7e4dcaadaad9a37f3aaf40b1fc6605e2,2023-02-03T17:10:50.453000 -CVE-2022-41004,0,1,7c43e378ff63366ca6cb89578dd93e8aa003b4bd9c5a844926a53cd196d2274e,2023-02-03T17:10:59.433000 -CVE-2022-41005,0,1,90fb8a7261aecf8525f8737e82145a1e759f92695eaad68d929bbeeb0dc446fa,2023-02-03T17:11:08 -CVE-2022-41006,0,1,a28841d2f9fabd9230c03d13f339419200272588ba1b3219508ed73c73636de2,2023-02-03T17:11:19.673000 -CVE-2022-41007,0,1,62e4fbb3cbc0b77ddb81f5d516aeb2ea4e615fa3772407063107648aa4b6e39a,2023-02-03T17:11:34.757000 -CVE-2022-41008,0,1,4f087718f6208da62cad40dc708eb4fd875ff9cfe92bc2e765e68a996283c3bf,2023-02-03T17:17:02.597000 -CVE-2022-41009,0,1,c8576257bf27ff2deba3c82996a2ec969424bff0753d0abb4796295e2abd531a,2023-02-03T17:17:23.330000 +CVE-2022-41000,0,0,42cd34804c425931eb3fb68438d527191fc4536d18a0a46fe897795437f0414f,2023-02-03T17:10:08.853000 +CVE-2022-41001,0,0,e49621502b4745ff32dda6d9af004dc577c4e3fa6de66f9af0eda2d585eb8c27,2023-02-03T17:10:27.997000 +CVE-2022-41002,0,0,0160926ab1a4591b457de5e330398e7095481b39282685026726fffeea349a08,2023-02-03T17:10:38.833000 +CVE-2022-41003,0,0,37638739efc1a24ac34bf7457c17f1ae7e4dcaadaad9a37f3aaf40b1fc6605e2,2023-02-03T17:10:50.453000 +CVE-2022-41004,0,0,7c43e378ff63366ca6cb89578dd93e8aa003b4bd9c5a844926a53cd196d2274e,2023-02-03T17:10:59.433000 +CVE-2022-41005,0,0,90fb8a7261aecf8525f8737e82145a1e759f92695eaad68d929bbeeb0dc446fa,2023-02-03T17:11:08 +CVE-2022-41006,0,0,a28841d2f9fabd9230c03d13f339419200272588ba1b3219508ed73c73636de2,2023-02-03T17:11:19.673000 +CVE-2022-41007,0,0,62e4fbb3cbc0b77ddb81f5d516aeb2ea4e615fa3772407063107648aa4b6e39a,2023-02-03T17:11:34.757000 +CVE-2022-41008,0,0,4f087718f6208da62cad40dc708eb4fd875ff9cfe92bc2e765e68a996283c3bf,2023-02-03T17:17:02.597000 +CVE-2022-41009,0,0,c8576257bf27ff2deba3c82996a2ec969424bff0753d0abb4796295e2abd531a,2023-02-03T17:17:23.330000 CVE-2022-4101,0,0,5a4e258ac2a4dbc0182d6904e78ddc3eba0ce07072f08cea749066ecc80eb150,2023-11-07T03:56:55.770000 -CVE-2022-41010,0,1,37971ce8bc782f42b84e2177ad2bd1e5397cc4af6281779b69dfcc964baf1a91,2023-02-03T17:17:56.027000 -CVE-2022-41011,0,1,bf34f0e810d908ec3cf473b23f8323deb62f09819426c2142bc4d48b861567e4,2023-02-03T17:17:47.280000 -CVE-2022-41012,0,1,1973966129314c3fc21633c41a0183f35f55e95d05673e6f86383d5f08152db1,2023-02-03T17:18:07.843000 -CVE-2022-41013,0,1,9eef28f445f2bc3bbea9804e6a11ddae204b32c81af46356c2a28737898588f3,2023-02-03T17:18:17.863000 -CVE-2022-41014,0,1,c0ba0d417724938eae50063d8bf888f003c045c3416a0f84c5ffbb11ff7c674e,2023-02-03T17:18:27.117000 -CVE-2022-41015,0,1,6fa4d284cfe64e39e8c995e8dedd81e4f3d94b7d7541e14161b8576fa24b5412,2023-10-18T17:45:20.523000 -CVE-2022-41016,0,1,5ad5ca78cba4031590293e7d7bdc82030bf5caeb01fcf816f24c6686e8a77a5c,2023-10-18T17:44:19.767000 -CVE-2022-41017,0,1,9d16e70493c1dd5d7394c60d81dc4977081e9d56e7765d0d78dee4f2bcd09449,2023-10-18T17:43:54.713000 -CVE-2022-41018,0,1,163664fd611a9dbaf555997bf3ec42f1eb1bb7b818d9b13ace43734259bbdf1e,2023-10-18T17:43:40.620000 -CVE-2022-41019,0,1,97839e5e8359f9b60fe72d0f7eb8d872de79b1fa6dbc36846dbc028026c26976,2023-10-18T17:43:03 +CVE-2022-41010,0,0,37971ce8bc782f42b84e2177ad2bd1e5397cc4af6281779b69dfcc964baf1a91,2023-02-03T17:17:56.027000 +CVE-2022-41011,0,0,bf34f0e810d908ec3cf473b23f8323deb62f09819426c2142bc4d48b861567e4,2023-02-03T17:17:47.280000 +CVE-2022-41012,0,0,1973966129314c3fc21633c41a0183f35f55e95d05673e6f86383d5f08152db1,2023-02-03T17:18:07.843000 +CVE-2022-41013,0,0,9eef28f445f2bc3bbea9804e6a11ddae204b32c81af46356c2a28737898588f3,2023-02-03T17:18:17.863000 +CVE-2022-41014,0,0,c0ba0d417724938eae50063d8bf888f003c045c3416a0f84c5ffbb11ff7c674e,2023-02-03T17:18:27.117000 +CVE-2022-41015,0,0,6fa4d284cfe64e39e8c995e8dedd81e4f3d94b7d7541e14161b8576fa24b5412,2023-10-18T17:45:20.523000 +CVE-2022-41016,0,0,5ad5ca78cba4031590293e7d7bdc82030bf5caeb01fcf816f24c6686e8a77a5c,2023-10-18T17:44:19.767000 +CVE-2022-41017,0,0,9d16e70493c1dd5d7394c60d81dc4977081e9d56e7765d0d78dee4f2bcd09449,2023-10-18T17:43:54.713000 +CVE-2022-41018,0,0,163664fd611a9dbaf555997bf3ec42f1eb1bb7b818d9b13ace43734259bbdf1e,2023-10-18T17:43:40.620000 +CVE-2022-41019,0,0,97839e5e8359f9b60fe72d0f7eb8d872de79b1fa6dbc36846dbc028026c26976,2023-10-18T17:43:03 CVE-2022-4102,0,0,004af54deaae8c44fe0323db010a58e638c3b2fa0321375288f479b6a706a1e0,2023-11-07T03:56:55.970000 -CVE-2022-41020,0,1,63a58342fa60232ccaa4579845eeeefc43e2a345bd1aa169b0c0fb4bc4ca6c57,2023-02-02T18:44:27.517000 -CVE-2022-41021,0,1,5caff8f773b92378549c518c33f889c6db2f7a2eb0536bec5f0cbb0085442630,2023-02-02T18:44:03.127000 -CVE-2022-41022,0,1,db44639865bed96caa14d68a72f7d7ce1821eda6ffe8877f8a96a4542debdad6,2023-02-02T18:43:43.747000 -CVE-2022-41023,0,1,2e09adcf6c3c06bacf58689d61cb0d4deca4572c02352a3c8b51101265552021,2023-02-02T18:43:22.603000 -CVE-2022-41024,0,1,e88bc116fd7b271e9c36b007e3862f2d0495d5db2b4be969ede7a45a0d80f8f2,2023-02-02T18:42:52.140000 -CVE-2022-41025,0,1,a9160dfe49c6d248f64a660b78a232b6ec11e75ea9ed36caca7e8381c6821905,2023-02-02T18:42:35.100000 -CVE-2022-41026,0,1,24e4da7e1a3715713d85c4ea003c80874c6b81eec15a935a0561ad2e714fa12d,2023-02-02T18:42:07.037000 -CVE-2022-41027,0,1,0bda73194234d29016e03c79f5fbc1b556f75ddd8e53e2ab878516c5478d398f,2023-02-02T18:41:37.890000 -CVE-2022-41028,0,1,531aea14b0b7084af4eec8170d276be469731e37bec70dff35b4a509364c6a31,2023-02-02T18:41:16.147000 -CVE-2022-41029,0,1,01c492529572db754544e284c65d90a5555187790286610893d36befa272530a,2023-02-02T18:40:49.507000 +CVE-2022-41020,0,0,63a58342fa60232ccaa4579845eeeefc43e2a345bd1aa169b0c0fb4bc4ca6c57,2023-02-02T18:44:27.517000 +CVE-2022-41021,0,0,5caff8f773b92378549c518c33f889c6db2f7a2eb0536bec5f0cbb0085442630,2023-02-02T18:44:03.127000 +CVE-2022-41022,0,0,db44639865bed96caa14d68a72f7d7ce1821eda6ffe8877f8a96a4542debdad6,2023-02-02T18:43:43.747000 +CVE-2022-41023,0,0,2e09adcf6c3c06bacf58689d61cb0d4deca4572c02352a3c8b51101265552021,2023-02-02T18:43:22.603000 +CVE-2022-41024,0,0,e88bc116fd7b271e9c36b007e3862f2d0495d5db2b4be969ede7a45a0d80f8f2,2023-02-02T18:42:52.140000 +CVE-2022-41025,0,0,a9160dfe49c6d248f64a660b78a232b6ec11e75ea9ed36caca7e8381c6821905,2023-02-02T18:42:35.100000 +CVE-2022-41026,0,0,24e4da7e1a3715713d85c4ea003c80874c6b81eec15a935a0561ad2e714fa12d,2023-02-02T18:42:07.037000 +CVE-2022-41027,0,0,0bda73194234d29016e03c79f5fbc1b556f75ddd8e53e2ab878516c5478d398f,2023-02-02T18:41:37.890000 +CVE-2022-41028,0,0,531aea14b0b7084af4eec8170d276be469731e37bec70dff35b4a509364c6a31,2023-02-02T18:41:16.147000 +CVE-2022-41029,0,0,01c492529572db754544e284c65d90a5555187790286610893d36befa272530a,2023-02-02T18:40:49.507000 CVE-2022-4103,0,0,c1a8386ef523a86dbcdafe00c3050be4944c5dbd10aceb5fbb148788598d2c78,2023-11-07T03:56:56.167000 -CVE-2022-41030,0,1,b3c31d163df84fa8fc148855f1de4a21d68b105f2e20bb39bd00af624b53848b,2023-02-06T17:29:15.637000 +CVE-2022-41030,0,0,b3c31d163df84fa8fc148855f1de4a21d68b105f2e20bb39bd00af624b53848b,2023-02-06T17:29:15.637000 CVE-2022-41031,0,0,bca150a6b21be904337265352520ec9616ed1ff06a400a1a89256655e6ad46f1,2023-12-20T20:15:17.710000 CVE-2022-41032,0,0,3f7392c5ad338331a7c19ad1920cbf28f027d54148212caef5b66c651ec1f981,2023-12-20T20:15:17.783000 CVE-2022-41033,0,0,dbea95cff8444ccc3649f02bfcf12ece7a6b18f37ee6ad7e8a379d21177497cd,2024-06-28T13:56:53.827000 @@ -206793,7 +206793,7 @@ CVE-2022-41128,0,0,6fbd0bfe27fa5177c9da9076b4d6f8f8df07048e23da95bfd8a945c7bb2fb CVE-2022-41131,0,0,cf6b94c0e8060c48ef2f5aeb42fe2b8625b633eae23857098876a9a8053ad2bf,2022-11-28T17:50:18.523000 CVE-2022-41132,0,0,cf3eece4d4cd6ccd80112d287a8ed8e3139970142cac962b7fc191b4d9c150fb,2022-11-22T00:36:15.677000 CVE-2022-41133,0,0,088bf9671968c99fb23f3c0411fdafec9410cff50b2d1346a6feab4c1b081f0d,2022-10-28T18:35:35.807000 -CVE-2022-41134,0,1,e3041eb43eac7f101fae7398b3e70f5d3ce9064fdb5e4b42fde7249eb5b868d1,2023-11-07T03:52:43.257000 +CVE-2022-41134,0,0,e3041eb43eac7f101fae7398b3e70f5d3ce9064fdb5e4b42fde7249eb5b868d1,2023-11-07T03:52:43.257000 CVE-2022-41135,0,0,4ea4888d7cba31286c51322dbeb320c51e319a748b97fead6814a11154b33ac8,2022-11-23T19:37:18.823000 CVE-2022-41136,0,0,a801e1ad68bf193c349d0c7b181d3df141eabd0a41c1d499a3df4c2a784cb939,2022-11-09T13:48:33.217000 CVE-2022-41138,0,0,9aab14bfba2cf6d4eb0e448cadae69d22cc934ec062e280dbe34fd8fc9bd1258,2022-10-07T13:20:24.543000 @@ -206814,7 +206814,7 @@ CVE-2022-41150,0,0,f00447aa872524259f4f5b6dbe924f3489396a8d5297a7c387d9d7bfed536 CVE-2022-41151,0,0,5cc76b7ec85be924e7e7347e91fb2eb300f0b164984695528781fe6c7a562723,2023-02-01T14:46:48.033000 CVE-2022-41152,0,0,73e0abc4d00f09f37bf0729623547820580ef3871e706cde590e1aa612f9c9c4,2023-02-01T14:41:28.860000 CVE-2022-41153,0,0,12cd9da891d72c4884399b8eddc9831b610df6b6b8dbafd8f2382b22beedf92d,2023-02-01T15:01:37.730000 -CVE-2022-41154,0,1,9b0b9fc799c147d63a9e31130c1d58c25bdc5f9aaec1a2196b97d77d16ce59c3,2023-02-06T17:29:06.223000 +CVE-2022-41154,0,0,9b0b9fc799c147d63a9e31130c1d58c25bdc5f9aaec1a2196b97d77d16ce59c3,2023-02-06T17:29:06.223000 CVE-2022-41155,0,0,e094da99ebc1a7fee2525cb0c698dd9f2fd774ba9cc8478ae4e8d8025ead261a,2023-08-08T14:21:49.707000 CVE-2022-41156,0,0,074a83735f66bf98b4bd5725f05f9e7ae762d5ace0f07af95ef47a5377dc7537,2022-12-01T19:42:15.473000 CVE-2022-41157,0,0,bf567d649d64729f4df2bce7f8295d1e973a2539dc3cc1c9a4148f7654267745,2022-12-01T19:37:07.713000 @@ -206990,7 +206990,7 @@ CVE-2022-41331,0,0,651eef0fbb91e6ab6225237e14c4acf6b809e96aec13e2da40219f881921d CVE-2022-41333,0,0,66cd8c98bb9b021dc2f09d4c29323d56a255f5cd72de845392f323a1b978c8ec,2023-11-07T03:52:47.673000 CVE-2022-41334,0,0,a1835f4bb9a4a2f6dd95305ae5e46938f0e19ce06f82f9d6159bb17e05a4efc8,2023-11-07T03:52:47.903000 CVE-2022-41335,0,0,f692344a7053c20a8962aa8e15bda8e978d204b53ade40690123e0454e2bb36d,2023-11-07T03:52:48.110000 -CVE-2022-41336,0,1,b74b10d9935618a98b3d4749ed384945b92cc9091d62636e844cf205ad6c0e57,2023-11-07T03:52:48.367000 +CVE-2022-41336,0,0,b74b10d9935618a98b3d4749ed384945b92cc9091d62636e844cf205ad6c0e57,2023-11-07T03:52:48.367000 CVE-2022-41339,0,0,5e1d6f85e274db7d0d1cb718d78024e9db31a587d3b837fee2fb8306a7632206,2022-11-16T18:03:58.683000 CVE-2022-4134,0,0,f8dfc2c1621602b5fbc6e2d44ab9598e0d3f2be1b0a19bad2748c20437548a97,2023-03-13T17:58:23.793000 CVE-2022-41340,0,0,8c71a68ed8d6f9fa733ca43e2c88b2366f9c69dda4884703fcee001b4419c975,2023-11-07T03:52:48.580000 @@ -207069,7 +207069,7 @@ CVE-2022-41437,0,0,8a78f62f161a7841aa019c252a04be90d6b653708dc73cbfb207da395832b CVE-2022-41439,0,0,177d912abb4ecaf6800bd9828b995b07cd784d7354031eb0228dc17786876adc,2022-10-04T16:40:56.360000 CVE-2022-4144,0,0,07fc090a19d39e7c163b469cc9b74bd0c091e0c5450d634528175c95b10e61a4,2023-11-07T03:57:02.520000 CVE-2022-41440,0,0,e701f7a286212fff6edacc46134104d0e97a10e533c4f8ce1b6f2319868245b1,2022-10-04T16:44:33.177000 -CVE-2022-41441,0,1,f34f959b7f0bf1f636458917ccdd6e6835ee41122a8c3b609d15bfb69468d638,2023-03-28T17:15:12.063000 +CVE-2022-41441,0,0,f34f959b7f0bf1f636458917ccdd6e6835ee41122a8c3b609d15bfb69468d638,2023-03-28T17:15:12.063000 CVE-2022-41442,0,0,fbbffdff8077cdf432905d33cafc6a5621636c533f0a736806b0884d992787ee,2022-10-11T17:10:46.820000 CVE-2022-41443,0,0,13d83ab56c4715efcc292ebea51379fbaa98600d58d78b8adf9e64a9f24e8503,2022-10-05T14:15:00.263000 CVE-2022-41444,0,0,dfd57af498bf34040e9e1d2a93b455caab7a03bbe9ff860b6e3a86d73ca2f31e,2023-08-25T20:33:50.993000 @@ -207228,7 +207228,7 @@ CVE-2022-41640,0,0,959f50edb1aba54fbc2df7801db47ff59ce60f68e23eb8aaf06a48fa7fa48 CVE-2022-41642,0,0,845feea0239391ad9ca3ac492781db42701a0fcc8ac36d58d2f70128e1d21cfc,2022-12-06T20:43:32.783000 CVE-2022-41643,0,0,3389e7dac4f284eb0e05ae563452ef5742c2405bc2ac7ca5fed6a8003f654dad,2022-11-23T17:46:34.870000 CVE-2022-41644,0,0,9604748b71aff2a26e645b52c75abef48318ee8c415f492df291d4e720b2510f,2023-11-07T03:52:52.053000 -CVE-2022-41645,0,1,eeeca48c1111d4c820188cd01713dfcfdff04d0a7425c6f066ef2d7dd6170c34,2023-01-10T01:59:35.207000 +CVE-2022-41645,0,0,eeeca48c1111d4c820188cd01713dfcfdff04d0a7425c6f066ef2d7dd6170c34,2023-01-10T01:59:35.207000 CVE-2022-41646,0,0,d39fdfa18a68f996b657461811ba4daa5ee6a9330d6290402077dde790a08563,2023-11-07T03:52:52.183000 CVE-2022-41648,0,0,6db60eb1f3bd048d8ca1dc14d5492757c4b3f39cd11f3169c0e8215b4bb43259,2022-11-03T14:02:43.980000 CVE-2022-41649,0,0,4ac97e8244724a41fb128cd120c9b5ac298d3e50d6e3fcdf1386368326aed914,2023-08-07T01:15:11.277000 @@ -207306,7 +207306,7 @@ CVE-2022-41718,0,0,ede4edf1910fc09ee7773999b62e824282ceda5088eab3fd9bae27fdceb8b CVE-2022-41719,0,0,539b5dc1df3f047123b1f8e94e4752b3901073913e492258d1bdb9f18b4c0dc0,2022-11-15T20:55:04.397000 CVE-2022-4172,0,0,4c2c77feedcbf1f60906ddd4ee9b20707fdc065c64981c5f67b00382b493ba44,2023-11-07T03:57:08.283000 CVE-2022-41720,0,0,e15d54bc948f064c1e7665a87be413b62dea1663492669c5ac052f7dc8116bd8,2022-12-12T14:58:01.733000 -CVE-2022-41721,0,1,00b0fadc261d37c527d762ea5f303d2f33f254b5ee490491bad794eeedb27974,2023-11-07T03:52:55.500000 +CVE-2022-41721,0,0,00b0fadc261d37c527d762ea5f303d2f33f254b5ee490491bad794eeedb27974,2023-11-07T03:52:55.500000 CVE-2022-41722,0,0,d20889f16b0be00f0410f040da86bf7025ff4fdd37a52f454be8364ce43742c6,2023-11-07T03:52:55.580000 CVE-2022-41723,0,0,8b741974e361b732b018e5122eb5221e1ec7f80d59602276b35d2673d3a7b343,2023-11-25T11:15:10.090000 CVE-2022-41724,0,0,7e95f8eba3e0cc0d1ca3069597ed4e9776fe7c2196e19ccc2227ba508a6ec18c,2023-11-25T11:15:10.180000 @@ -207327,7 +207327,7 @@ CVE-2022-41737,0,0,44f47b1af9f06f71b836bd7f55de268e8591c83fe547decccca0995134d32 CVE-2022-41738,0,0,982c6c4de055898117c9b54ccc6776a2dc55828cd6a84bd98495cbd1904ac862,2024-02-20T19:50:53.960000 CVE-2022-41739,0,0,2e63580446cb88df456609a78074b77596450799cabc6c3ff1b782a0b3c2d374,2023-05-04T17:43:11.633000 CVE-2022-4174,0,0,85be774d7606b224e14187d5ad0d16f1450897d9b02f03aa52a3268dc156c77c,2023-11-25T11:15:10.570000 -CVE-2022-41740,0,1,18ae389842c2e3f337b01100f3afbdb0d2d932bdb74a84df20b49ff8244dfb6c,2023-11-07T03:52:57.923000 +CVE-2022-41740,0,0,18ae389842c2e3f337b01100f3afbdb0d2d932bdb74a84df20b49ff8244dfb6c,2023-11-07T03:52:57.923000 CVE-2022-41741,0,0,b78e637ea7982dc84b83b4fe2e5fd5b8b1f4d9e4ced9ea2475f713e48d747b64,2023-11-07T03:52:58.060000 CVE-2022-41742,0,0,03dcd25c5caa666b06cff1591169deb9e23f513ed597f5ceae48e9492b86a1cc,2023-11-07T03:52:58.440000 CVE-2022-41743,0,0,b5d3dcfcd095fdb5da07da9455dd9cc087243a44b0de6ac946cf1e4c78e64e2d,2022-10-23T02:12:34.347000 @@ -207467,7 +207467,7 @@ CVE-2022-4190,0,0,534fb7621ed375a09c75d4f1659da5be440f69907c822514f2bd1044433c71 CVE-2022-41900,0,0,f342d962d3bb0f795c73e57dbfc9907f8fca116a01690c1f33b25c1d2c0673c9,2022-11-23T13:35:44.303000 CVE-2022-41901,0,0,c0a8048ca90a6b9f4db698eacd27aa01cd735bd74bde2df765dde4b1f2800ec8,2023-07-10T16:00:28.553000 CVE-2022-41902,0,0,9415bc65105f2b8dacd500471168d0bc2c90b807fb6c62552c48c70003ad1d32,2023-06-27T14:58:54.877000 -CVE-2022-41903,0,1,913b19a2b639bc69af68f995ea79c9521405635bbca89570ebb3cf557bd0bbaa,2023-12-27T10:15:37.930000 +CVE-2022-41903,0,0,913b19a2b639bc69af68f995ea79c9521405635bbca89570ebb3cf557bd0bbaa,2023-12-27T10:15:37.930000 CVE-2022-41904,0,0,44e8e9b55a0e0d28e81de94094d070d59ca426849af51e74d9db5d5dfad83847,2022-11-16T16:56:41.030000 CVE-2022-41905,0,0,277a439e9ea42f4c458eac7f85ff009b4bd2645f106f8f0eb343034c54064856,2022-11-16T18:10:41.607000 CVE-2022-41906,0,0,ccdb1ac0062225af0306449c9907dea0aa52c7c0e70bdd6d8a8eef52069a17f0,2023-07-25T23:15:10.037000 @@ -207522,10 +207522,10 @@ CVE-2022-4195,0,0,45088dc0deb5aeaeea89957212bd4f13a29bf40dbc14dc8bb16f2b40c80ad9 CVE-2022-41950,0,0,ae53cfd57927711aaa235bc43a02ff36a5ef5d170fac7530d942cc7ddcb02741,2022-11-26T03:29:17.810000 CVE-2022-41951,0,0,9c84558a0041ddf0892d223d1f293cc87f8aadc73231d6633dc2fb20d2bf225e,2023-12-04T18:28:54.857000 CVE-2022-41952,0,0,32ce10c7be485774562bff8d7b8bbcc604385a93a1486ecc19f8454530010524,2023-07-06T13:37:54.033000 -CVE-2022-41953,0,1,8f9eb1a6f9edc380dbf780bf18e0a8c06a69342e42fccbe798382454fafcc67b,2023-01-25T14:13:03.453000 +CVE-2022-41953,0,0,8f9eb1a6f9edc380dbf780bf18e0a8c06a69342e42fccbe798382454fafcc67b,2023-01-25T14:13:03.453000 CVE-2022-41954,0,0,b1244110971cea16628caf60181ce6ceaf7341b6399de8cf0e7e0e6e709680c5,2023-09-07T15:15:07.493000 -CVE-2022-41955,0,1,27b7d6b3cafd6a8e79f54c4819d22f5a84a51f27755d501bb377edfbcee390dd,2023-12-11T19:15:08.163000 -CVE-2022-41956,0,1,54a3dc97aec1f8e752cce91be08512abf46844cda9df3582e4cd81287c5bdc16,2023-12-11T19:15:08.293000 +CVE-2022-41955,0,0,27b7d6b3cafd6a8e79f54c4819d22f5a84a51f27755d501bb377edfbcee390dd,2023-12-11T19:15:08.163000 +CVE-2022-41956,0,0,54a3dc97aec1f8e752cce91be08512abf46844cda9df3582e4cd81287c5bdc16,2023-12-11T19:15:08.293000 CVE-2022-41957,0,0,074fddad5cfc6b59eb7e9f0bf7cdca5317007c5f91ed44d33535d664856ae655,2022-12-01T20:37:57.990000 CVE-2022-41958,0,0,a29da1c955676d29ece52bbae6d056ea958f98e654f9544540be18085308a5af,2022-11-30T20:16:37.313000 CVE-2022-4196,0,0,64bfcbf2655b88a4e34514d8a981a701c44d53943786f77dbdc0e11253cd52e1,2023-11-07T03:57:09.073000 @@ -207563,7 +207563,7 @@ CVE-2022-41988,0,0,d84d73f7ebcefc94a40d46de0942ff010bc2553936ab9fef99b206cfa4aec CVE-2022-41989,0,0,3ac83e6f430f25af669f4a1c5f38227f6c1e7b17a93a5ca5588faf3f237ae764,2023-11-07T03:53:11.200000 CVE-2022-4199,0,0,57559eaec31cf26247d4965947c5296286c4e093c8523b3302c651ffa4b0899a,2023-11-07T03:57:09.600000 CVE-2022-41990,0,0,9034b3c666ccb8516dcb1cb446205c1217b17de23ff758726eeef9b5ab2a0cb9,2024-01-24T18:44:19.600000 -CVE-2022-41991,0,1,59d444d31b0a538de290798d8cadedf1819a417ebd6154c3e1e4a9a386d6b539,2023-02-06T17:28:53.793000 +CVE-2022-41991,0,0,59d444d31b0a538de290798d8cadedf1819a417ebd6154c3e1e4a9a386d6b539,2023-02-06T17:28:53.793000 CVE-2022-41992,0,0,baf225fe84f3f52e61816c353969d1e421b989ba6be07e7177d1f64b7bd91e9f,2022-12-22T13:08:10.897000 CVE-2022-41993,0,0,d88bdf1aab8f20b982cf6e01c8b059c225a8eb50c19150ec5a34542aa9754d8e,2022-12-28T19:25:31.420000 CVE-2022-41994,0,0,0badd5cf6b14ff02509777c191023908726f1ad6fbc75a95c89b57c1193f5d71,2022-12-12T14:22:33.330000 @@ -207584,7 +207584,7 @@ CVE-2022-42012,0,0,40d0e37aff95f9117b2f42c44adddab4612902d1f62f82bd99cceea0508f5 CVE-2022-4202,0,0,908745adfa4f997c954043afde5609fbfc80075bf4156ddb1efd2b54e14a30a3,2023-11-07T03:57:10.080000 CVE-2022-42021,0,0,70ad595b7e07478ac5cd4e7f2468efe1247d44f1ec65c67d3159099f4a73e279,2022-10-21T18:10:22.997000 CVE-2022-42029,0,0,7cd3d82400895578a46fcd9d9ac23077ef4a5eca3d1cfe7e55c27741a2274652,2022-10-19T05:21:07.997000 -CVE-2022-4203,0,1,e2da580dde1300fabf1b7ec9726b6ca91e50418a5ec09821d40fc9ff9e409a82,2024-02-04T09:15:08.533000 +CVE-2022-4203,0,0,e2da580dde1300fabf1b7ec9726b6ca91e50418a5ec09821d40fc9ff9e409a82,2024-02-04T09:15:08.533000 CVE-2022-42034,0,0,dc40ecf17bc4a3569809c20cbcd755e090611f4b22817e7459d2d6a1bfa7bbf6,2022-10-11T20:19:55.310000 CVE-2022-42036,0,0,e6ffd492c005f9e9f1323d3d07e93878dcb8b1c2f8b67343c8fe6f537e127373,2023-05-15T16:11:58.717000 CVE-2022-42037,0,0,8854a8bc8786b7f114da7078a74dcb208ef952a555a8bfcb8ba23a0b8a1852ad,2023-05-15T16:11:24.777000 @@ -207659,7 +207659,7 @@ CVE-2022-4213,0,0,b6b19adf4ebeb197d8b1958ba4f80e70595a6fc2dbdcf0633e2a2894bda9a7 CVE-2022-42130,0,0,e2ebdd35a9f52798d057ea4294373badaf69231f5348b13af0b078aebbeac9fa,2022-11-18T16:02:56.157000 CVE-2022-42131,0,0,f10fe2f5e643cb28c4f99b5d21485acd027b06c76a4191dd2e2c5deb20073275,2022-11-18T15:52:43.607000 CVE-2022-42132,0,0,6df1ef9a74609ad4cfc61c49cf9784673f00c15ef56ac9a396e58bb71e54f0ff,2023-08-08T14:22:24.967000 -CVE-2022-42136,0,1,f6583d2873cdba33973d0e639ff075f6d9243003b54da43e124b09ecb9434191,2023-01-23T18:27:50.980000 +CVE-2022-42136,0,0,f6583d2873cdba33973d0e639ff075f6d9243003b54da43e124b09ecb9434191,2023-01-23T18:27:50.980000 CVE-2022-42139,0,0,3024a6d732b0e909d208b38a1323324128e8661ed98af730371b2cc07e0900aa,2022-12-16T17:32:54.223000 CVE-2022-4214,0,0,47167f89f526827c736d21d4db30d62368c3db5ceb80feb5f76a9055c1a604ce,2023-11-07T03:57:12.090000 CVE-2022-42140,0,0,14ad3b7a2d6b56a5a1c2315b33168c57acccae91874a3da22f27d2bd27f008c0,2022-12-16T17:26:25.757000 @@ -207772,7 +207772,7 @@ CVE-2022-42288,0,0,6b3eac8141b59a3e67a8412b6cf65f402fd43dd652420f704d9a3c33e8dbb CVE-2022-42289,0,0,92dcb2c01a698108a270a34bf1d3956e24ddc3ff188daafbb76cf3d8371b8684,2023-01-20T17:52:01.900000 CVE-2022-4229,0,0,cadbae1e7f61ce9aee1b639f6e3858080276e570d12e64b0087d188309c71998,2024-05-17T02:16:37.907000 CVE-2022-42290,0,0,6326ac4d21ffd4a0d2d99d977737c1eae2e48839e38d8b16ff3f27241074e50c,2023-01-20T17:51:52.260000 -CVE-2022-42291,0,1,52c8bceaaf605d74ff1e10823cb2316a508ad7432a9cc2d057c4cb250f9293dc,2023-11-07T03:53:13.260000 +CVE-2022-42291,0,0,52c8bceaaf605d74ff1e10823cb2316a508ad7432a9cc2d057c4cb250f9293dc,2023-11-07T03:53:13.260000 CVE-2022-42292,0,0,6688fb3900487b44396ec691b5c900ebebb4ec554c6b336b8e61a0bd8338cef1,2023-11-07T03:53:13.340000 CVE-2022-42293,0,0,8d496b3d751ce5ec208d661708363b4c4a9234c050c7375230917291e473648f,2023-11-07T03:53:13.420000 CVE-2022-42294,0,0,73cfb0fa17e22adce4dfdac3be264bf4057c3a94f392b736544a35e6c15eb12a,2023-11-07T03:53:13.730000 @@ -207872,41 +207872,41 @@ CVE-2022-42387,0,0,d9b0b749b7e19d57bc947373d0ee2c9cbba3fd2796e58ce550ae31a3fbf1a CVE-2022-42388,0,0,90f5aa422cd3f5514a4d5b024d21fff6f1009ad36f7eebd67f19680a69d7d30b,2023-01-27T19:22:26.543000 CVE-2022-42389,0,0,0e4b643d1004ca6c91d31b8dcb56482b8e1810b471007db4cf0d24fbe84718ab,2023-01-27T19:22:10.580000 CVE-2022-4239,0,0,6f135f0cdbef303b905f8fbf35c7c90fd9e2ee16de245424e35a7d1f5c4b024a,2023-11-07T03:57:17.180000 -CVE-2022-42390,0,1,f13e3b943222910db2f8ac5cc8471664f34b4546f1fa3104137d8654877a6711,2023-01-27T19:08:29.333000 -CVE-2022-42391,0,1,85cc8436cbd9b49e9ea7f3aae4eb3a81123668cb3b3131bddc59c229f8c990ef,2023-01-27T19:36:31.707000 -CVE-2022-42392,0,1,6c1467a3b356aa39b2da8ed54fb7ae48ad2e32b870867a96012c5518fdb4f6ca,2023-01-27T19:36:42.503000 -CVE-2022-42393,0,1,1ac9348609316bd1cada8a330068f702a2cdf0f50838f1cd80ce9465aa1aa414,2023-01-27T19:36:57.037000 -CVE-2022-42394,0,1,f34c8bf66912c9b0859727356b2527d1068e6ea22671a9be3c46c889f544b35d,2023-01-27T19:24:18.097000 -CVE-2022-42395,0,1,4e262fec702ed75fee4ac33f221d4b13f3e867bea43ed33217ab976218c187ca,2023-01-27T19:30:07.140000 -CVE-2022-42396,0,1,656402dfb19ed98f60a47941e0fd03d7454ad2d3192ff0d0183a9729e1eb4dc4,2023-01-27T19:30:27.790000 -CVE-2022-42397,0,1,afb759ce674489b30b870534456c78ab1ab9c3b605f11e696b4e49bf24a6f3db,2023-01-27T20:28:11.787000 -CVE-2022-42398,0,1,3fd39c1947faf3d81336201ee178dde6e3441eface6255cb16c0daf2abe86e73,2023-01-27T20:27:56.830000 -CVE-2022-42399,0,1,2151167bb9e7de91e8e5078ee1533cfc09581f46ded31a986124a698050cac9e,2023-01-27T20:18:56.960000 +CVE-2022-42390,0,0,f13e3b943222910db2f8ac5cc8471664f34b4546f1fa3104137d8654877a6711,2023-01-27T19:08:29.333000 +CVE-2022-42391,0,0,85cc8436cbd9b49e9ea7f3aae4eb3a81123668cb3b3131bddc59c229f8c990ef,2023-01-27T19:36:31.707000 +CVE-2022-42392,0,0,6c1467a3b356aa39b2da8ed54fb7ae48ad2e32b870867a96012c5518fdb4f6ca,2023-01-27T19:36:42.503000 +CVE-2022-42393,0,0,1ac9348609316bd1cada8a330068f702a2cdf0f50838f1cd80ce9465aa1aa414,2023-01-27T19:36:57.037000 +CVE-2022-42394,0,0,f34c8bf66912c9b0859727356b2527d1068e6ea22671a9be3c46c889f544b35d,2023-01-27T19:24:18.097000 +CVE-2022-42395,0,0,4e262fec702ed75fee4ac33f221d4b13f3e867bea43ed33217ab976218c187ca,2023-01-27T19:30:07.140000 +CVE-2022-42396,0,0,656402dfb19ed98f60a47941e0fd03d7454ad2d3192ff0d0183a9729e1eb4dc4,2023-01-27T19:30:27.790000 +CVE-2022-42397,0,0,afb759ce674489b30b870534456c78ab1ab9c3b605f11e696b4e49bf24a6f3db,2023-01-27T20:28:11.787000 +CVE-2022-42398,0,0,3fd39c1947faf3d81336201ee178dde6e3441eface6255cb16c0daf2abe86e73,2023-01-27T20:27:56.830000 +CVE-2022-42399,0,0,2151167bb9e7de91e8e5078ee1533cfc09581f46ded31a986124a698050cac9e,2023-01-27T20:18:56.960000 CVE-2022-4240,0,0,ac8657a10cdcf437d29d4a4097d25825891416e846cdeb45a90ad1d9cb087c22,2023-06-06T16:13:47.103000 -CVE-2022-42400,0,1,69b7231e6686fc35960e8ee78d8fcc479e1a098c43809f8e23a8e33f2006d052,2023-01-27T20:18:49.380000 -CVE-2022-42401,0,1,be404f3effcf1149c4c8b86cd22c7790a75c37c20f44fe574d7c2781ed75491d,2023-01-27T20:04:27.943000 -CVE-2022-42402,0,1,3ae9b3023e238a3261124f7444dbc6b9067c0e358361ec892c47ed2b2eccb86b,2023-01-27T19:56:44.663000 -CVE-2022-42403,0,1,2262541bda912c1086de9d97760345c975c0b69c704c00452d81a5f0e0997bb6,2023-01-27T20:29:50.297000 -CVE-2022-42404,0,1,1d7d86b5f7575a89d67af7154ecdb6d630d7ae8dc133373b15adf5010f5f07fa,2023-01-27T20:29:40.767000 -CVE-2022-42405,0,1,906beb989ea7b1c3bcfdc5329dcd2e3fe1a7fe026a33d2b425284fa3e9dc29f1,2023-01-27T20:29:31.483000 -CVE-2022-42406,0,1,0bc633339f0976dc7594dcf04cc9eb197813c6b5bfbd35a7e6fb6b229573a45d,2023-01-27T20:29:19.293000 -CVE-2022-42407,0,1,57d72368f4d511a4cbe53a6292fb0db8205ff402b1d8e851e0534c668f463c8f,2023-01-27T20:28:59.247000 -CVE-2022-42408,0,1,bfa312b1b700243f8fd573a21795a66635ab53f51e3ed0035980e16126de887c,2023-01-28T03:48:20.970000 -CVE-2022-42409,0,1,c0dfc4a41cd5c57b554167dc42e9560521d0e6c98e5a07909bde19c2e9e5379f,2023-01-28T03:43:51.720000 -CVE-2022-42410,0,1,139abd4eee4a164c74c36d8194844fe62e0eeafded7eab79dbde3bcff57abd4c,2023-01-28T03:43:29.823000 -CVE-2022-42411,0,1,c0e68d858920024bcd5aa52fd03a63100f9aead1f92dc330b6f5cb95525b4f7f,2023-01-27T19:09:22.330000 -CVE-2022-42412,0,1,79610b554dd090589c4281e67d35c1b1a3015ac6799c446c643ccfa56e9e4299,2023-01-27T19:09:34.087000 -CVE-2022-42413,0,1,2c2998db2b5894b5ba928ec2047acd28761cdd1f86c8897e8be2ddeb6953976d,2023-01-27T19:09:48.540000 -CVE-2022-42414,0,1,e8ead27ce20e432324890cbf98fed4c43f634d816a4573aec0f74619126286c0,2023-01-28T03:47:54.147000 -CVE-2022-42415,0,1,b95b1d8c103a9e9903c31ca4f7538ca1fe8fd21a865b6e61c1196ef944efa36a,2023-01-28T03:47:37.987000 -CVE-2022-42416,0,1,234a5aec0e8e2297e52849b3fe84bd247c4cfc83f8e41eaf9c576aa9a1b53d9d,2023-01-28T03:46:58.067000 -CVE-2022-42417,0,1,9be5281dc11543561cb3b008576acf9611f942e2e12a78524f62d77e6837d587,2023-01-28T03:46:36.037000 -CVE-2022-42418,0,1,f3fae66f71b0b7aba15988db25b7645ddaae8ec378d1895a58068e93622d1ac8,2023-07-10T17:46:43.260000 -CVE-2022-42419,0,1,c7337b534c9091a8672c58c68e6e4b63b64a3f637a47f7e72127da4cedbebbe3,2023-01-28T03:49:20.237000 +CVE-2022-42400,0,0,69b7231e6686fc35960e8ee78d8fcc479e1a098c43809f8e23a8e33f2006d052,2023-01-27T20:18:49.380000 +CVE-2022-42401,0,0,be404f3effcf1149c4c8b86cd22c7790a75c37c20f44fe574d7c2781ed75491d,2023-01-27T20:04:27.943000 +CVE-2022-42402,0,0,3ae9b3023e238a3261124f7444dbc6b9067c0e358361ec892c47ed2b2eccb86b,2023-01-27T19:56:44.663000 +CVE-2022-42403,0,0,2262541bda912c1086de9d97760345c975c0b69c704c00452d81a5f0e0997bb6,2023-01-27T20:29:50.297000 +CVE-2022-42404,0,0,1d7d86b5f7575a89d67af7154ecdb6d630d7ae8dc133373b15adf5010f5f07fa,2023-01-27T20:29:40.767000 +CVE-2022-42405,0,0,906beb989ea7b1c3bcfdc5329dcd2e3fe1a7fe026a33d2b425284fa3e9dc29f1,2023-01-27T20:29:31.483000 +CVE-2022-42406,0,0,0bc633339f0976dc7594dcf04cc9eb197813c6b5bfbd35a7e6fb6b229573a45d,2023-01-27T20:29:19.293000 +CVE-2022-42407,0,0,57d72368f4d511a4cbe53a6292fb0db8205ff402b1d8e851e0534c668f463c8f,2023-01-27T20:28:59.247000 +CVE-2022-42408,0,0,bfa312b1b700243f8fd573a21795a66635ab53f51e3ed0035980e16126de887c,2023-01-28T03:48:20.970000 +CVE-2022-42409,0,0,c0dfc4a41cd5c57b554167dc42e9560521d0e6c98e5a07909bde19c2e9e5379f,2023-01-28T03:43:51.720000 +CVE-2022-42410,0,0,139abd4eee4a164c74c36d8194844fe62e0eeafded7eab79dbde3bcff57abd4c,2023-01-28T03:43:29.823000 +CVE-2022-42411,0,0,c0e68d858920024bcd5aa52fd03a63100f9aead1f92dc330b6f5cb95525b4f7f,2023-01-27T19:09:22.330000 +CVE-2022-42412,0,0,79610b554dd090589c4281e67d35c1b1a3015ac6799c446c643ccfa56e9e4299,2023-01-27T19:09:34.087000 +CVE-2022-42413,0,0,2c2998db2b5894b5ba928ec2047acd28761cdd1f86c8897e8be2ddeb6953976d,2023-01-27T19:09:48.540000 +CVE-2022-42414,0,0,e8ead27ce20e432324890cbf98fed4c43f634d816a4573aec0f74619126286c0,2023-01-28T03:47:54.147000 +CVE-2022-42415,0,0,b95b1d8c103a9e9903c31ca4f7538ca1fe8fd21a865b6e61c1196ef944efa36a,2023-01-28T03:47:37.987000 +CVE-2022-42416,0,0,234a5aec0e8e2297e52849b3fe84bd247c4cfc83f8e41eaf9c576aa9a1b53d9d,2023-01-28T03:46:58.067000 +CVE-2022-42417,0,0,9be5281dc11543561cb3b008576acf9611f942e2e12a78524f62d77e6837d587,2023-01-28T03:46:36.037000 +CVE-2022-42418,0,0,f3fae66f71b0b7aba15988db25b7645ddaae8ec378d1895a58068e93622d1ac8,2023-07-10T17:46:43.260000 +CVE-2022-42419,0,0,c7337b534c9091a8672c58c68e6e4b63b64a3f637a47f7e72127da4cedbebbe3,2023-01-28T03:49:20.237000 CVE-2022-4242,0,0,740f405fa3b157848268cbab73aca1b3e6075bd32afe92b833a1b98dcf30053c,2023-11-07T03:57:17.443000 -CVE-2022-42420,0,1,1ce12cc62a645e43fdd3352cbf3bd3450218c2730b7bbc4223ced861e3f68f73,2023-01-28T03:49:04.987000 -CVE-2022-42421,0,1,0e059aef9cabd36711faa1e80d268d96af08d86d5acc91a43607285a38f2d86d,2023-01-28T03:49:40.057000 -CVE-2022-42423,0,1,28d1e85765a975390e2b3c5b08cd3162c27e2546563ddbe8f644d055d2fc4377,2023-01-28T03:48:52.493000 +CVE-2022-42420,0,0,1ce12cc62a645e43fdd3352cbf3bd3450218c2730b7bbc4223ced861e3f68f73,2023-01-28T03:49:04.987000 +CVE-2022-42421,0,0,0e059aef9cabd36711faa1e80d268d96af08d86d5acc91a43607285a38f2d86d,2023-01-28T03:49:40.057000 +CVE-2022-42423,0,0,28d1e85765a975390e2b3c5b08cd3162c27e2546563ddbe8f644d055d2fc4377,2023-01-28T03:48:52.493000 CVE-2022-42424,0,0,acd2d9ae847e17e6ce4ffde76926a8424bdb6a7834eb4b0fca61e21401562d0a,2023-04-06T16:11:31.833000 CVE-2022-42425,0,0,d99a46f69346db26189061da4b3d35261f7d8d717c297766869d5113d60cea84,2023-04-06T16:13:12.450000 CVE-2022-42426,0,0,c7d6e319ae3fa21f2aafdb1cc31d4574cf3a52c9ecd6219fab9933acdb9aec8a,2023-04-06T16:16:04.060000 @@ -207951,7 +207951,7 @@ CVE-2022-42468,0,0,0873bf8562e164adc7a6d6fa0d29a40744396a168b99e57ec025cba9e9308 CVE-2022-42469,0,0,ec03186260848cd4c6db6422b13caab195552cedfdd5ad6f3216e54bf63fca5f,2023-11-07T03:53:21.523000 CVE-2022-4247,0,0,674c8843ef6ee113f64d62d9f747b8e7b271a043ea80872c226d2f7044aaf18f,2023-11-07T03:57:18.180000 CVE-2022-42470,0,0,676afca0876f81979f63df71c8675b0f5e83aa6f6c80b8c8f58b88a2939e9787,2023-11-07T03:53:21.667000 -CVE-2022-42471,0,1,499244b085b31981793822412604036d7ab42b76fd382720ac9f4ca72dff5877,2023-11-07T03:53:21.900000 +CVE-2022-42471,0,0,499244b085b31981793822412604036d7ab42b76fd382720ac9f4ca72dff5877,2023-11-07T03:53:21.900000 CVE-2022-42472,0,0,07fab97ef8334cac1f4d57d3ac706fc82a4794cb0e5e6c08ee14eea35c710c7c,2023-11-07T03:53:22.160000 CVE-2022-42473,0,0,3347cd5f1347d028d81a2464ab4bbba58ab000dd41acd9d103109a123d554976,2022-11-03T18:25:09.027000 CVE-2022-42474,0,0,9c1a14d53a020ec8b18576162bdbbfb835c5c6cfd2c61a2a3bf317a0e9579781,2023-11-07T03:53:22.440000 @@ -207960,15 +207960,15 @@ CVE-2022-42476,0,0,8f2eb1500b019420eb8f9b31c79190dad277ef3f2f0b0af44d078fa10ad70 CVE-2022-42477,0,0,6e800dd794279006ca2f0cead8cdf137cf0770a7603ff43c9a2c9ca868aeb382,2023-11-07T03:53:23.190000 CVE-2022-42478,0,0,9567524b4952c359b4dcfb185348da54fb5b0c4ef393244158c100cbdf74c8ef,2023-11-07T03:53:23.420000 CVE-2022-4248,0,0,5271bc875655532e976d274a9c92c7f4cd45c486ddf5b3b3755f0b8b41d29afe,2023-11-07T03:57:18.400000 -CVE-2022-42484,0,1,26e2eef1fd8ec0d2198c492bb2a3e591081ba6d65fbaafb4352ef5da976ed21e,2023-02-06T21:51:02.817000 +CVE-2022-42484,0,0,26e2eef1fd8ec0d2198c492bb2a3e591081ba6d65fbaafb4352ef5da976ed21e,2023-02-06T21:51:02.817000 CVE-2022-42485,0,0,48b001c805f5e1566d5bf40619eae1687370a87b5432afa3bb938d7e42171408,2023-11-07T03:53:23.770000 CVE-2022-42486,0,0,77a635abf53565cc5581da12aa359a659dea5ff10a8bac018090ce9a86db31dd,2022-12-12T14:28:53.567000 CVE-2022-42488,0,0,932c44549430a95123f5ac4b8f7dbd353ae296ec1da851d183a1255dc05966ad,2022-10-17T19:02:02.997000 CVE-2022-4249,0,0,945d95fa66ef93b25a1abdf260fc430c3b97a637e39fd1043282235ce8b9a7db,2023-11-07T03:57:18.650000 -CVE-2022-42490,0,1,03bafaa3175282d69d76ed706fb49f1a6d149610f3f6289df3d7dcb6e75b5c85,2023-02-06T17:28:38.980000 -CVE-2022-42491,0,1,2d3dadc3379fc552297a669a6b34038351a73ef145909c0b0a50f75e882ef2e8,2023-02-06T17:29:53.310000 -CVE-2022-42492,0,1,aef329e8236a2c909c9fce716b0140080544efa03392bae22c3b1636ba547f59,2023-02-06T17:28:31.530000 -CVE-2022-42493,0,1,bf07552a405d44de0e707d24eaebc8b3627665b1154d1928f02bcbfd319f4e60,2023-02-06T17:28:20.847000 +CVE-2022-42490,0,0,03bafaa3175282d69d76ed706fb49f1a6d149610f3f6289df3d7dcb6e75b5c85,2023-02-06T17:28:38.980000 +CVE-2022-42491,0,0,2d3dadc3379fc552297a669a6b34038351a73ef145909c0b0a50f75e882ef2e8,2023-02-06T17:29:53.310000 +CVE-2022-42492,0,0,aef329e8236a2c909c9fce716b0140080544efa03392bae22c3b1636ba547f59,2023-02-06T17:28:31.530000 +CVE-2022-42493,0,0,bf07552a405d44de0e707d24eaebc8b3627665b1154d1928f02bcbfd319f4e60,2023-02-06T17:28:20.847000 CVE-2022-42494,0,0,4d126a3ae2f12ebdf8b601791d8e5f5c9096f48856d714ebac4d8b0726b028cf,2022-11-09T13:52:28.823000 CVE-2022-42496,0,0,382da4069133cc087a9e30312395404a11ce472e59b3c0ac84c79d99717bc025,2023-02-03T19:47:13.163000 CVE-2022-42497,0,0,4fb7a9df6cc7b58caf8b5a16a4600e08b8d360cd8c9ef9b1de2b3ba775aa7c51,2022-11-21T19:32:12.837000 @@ -208065,7 +208065,7 @@ CVE-2022-42731,0,0,ba11d10521428c2106a4c3cb0b6a1333cd424f64dd7608c6e091cd6360c81 CVE-2022-42732,0,0,6baa40395abf143402cee6c92eb32dbb0b875a04027de1a75f091a527fb59ea1,2022-11-21T20:08:08.100000 CVE-2022-42733,0,0,63630a2336b2ff273e71a4a717d4e1fc0c4e3c0317dc26da20373844ef9cf77b,2022-11-21T19:57:47.537000 CVE-2022-42734,0,0,e51ebe4a2d19737c2c7225a54a4ca7bb7ca1d6c36fd61ff000a5b0d38e3103f0,2022-11-21T19:58:06.760000 -CVE-2022-42735,0,1,776f6e8844f20673b8cf314a33905231395903ff4ebd430bbde3128c22e69f0a,2023-11-07T03:53:25.870000 +CVE-2022-42735,0,0,776f6e8844f20673b8cf314a33905231395903ff4ebd430bbde3128c22e69f0a,2023-11-07T03:53:25.870000 CVE-2022-42737,0,0,9a05a50aad13b1d7ad8918c3664d4a2da50f6256b9d14bdaf531ef1a0cd3e657,2023-11-07T03:53:26.093000 CVE-2022-42738,0,0,a35d558bbe495c09c37d5fc69848fc400807bf2705004ce79935018bc808a8c4,2023-11-07T03:53:26.490000 CVE-2022-42739,0,0,e5e6808b20475b1cecc69f608057dedb264318df08a467ad63f17ef5e9c8252d,2023-11-07T03:53:26.857000 @@ -208131,7 +208131,7 @@ CVE-2022-42793,0,0,ed36b08eb7f427c5e16203ffee95e000af8b2f21196958f34896af43b11bc CVE-2022-42794,0,0,db538cb838099b9eb39900ea31331f5b8abdf5523ab3d3e25cea36c81faa2c0d,2023-11-07T03:53:34.837000 CVE-2022-42795,0,0,5f0e4fbee35897a20a336defc4cfd37daef0953e9f411b0723b0d71b49bdde9f,2022-11-02T19:41:24.537000 CVE-2022-42796,0,0,4cf74ad364a414708c4944e8b4293c6ade04d5d82f29b44e855612a694d9d2d4,2022-11-03T03:52:34.787000 -CVE-2022-42797,0,1,c858bf956565c00c7a6b99e9dc8efca1cc88dea6481328c67f8ee976f3a3d585,2023-03-07T21:39:08.970000 +CVE-2022-42797,0,0,c858bf956565c00c7a6b99e9dc8efca1cc88dea6481328c67f8ee976f3a3d585,2023-03-07T21:39:08.970000 CVE-2022-42798,0,0,ee6bcdef38ef7d9bb955117a0c80d195eb8fc122423331429ba516302aa973dd,2022-11-03T03:52:43.690000 CVE-2022-42799,0,0,f48958f425fc626fd08c8a3ee18dc1ed2e05922480d7476db13a87d43711d70d,2023-11-07T03:53:35.223000 CVE-2022-4280,0,0,d8ae96b6070c3be50e48685866d043e6e7d022df46e9817b3b41c30a38c1f47a,2023-11-07T03:57:24.423000 @@ -208162,7 +208162,7 @@ CVE-2022-42822,0,0,67bbc2542a632a1720052dfa2dcc2ec8cda2381ddc4abbf51e0a406addb8a CVE-2022-42823,0,0,e527007e56fd9ca0a023505639059f03d1a93bc32c9f91f64b28934c1e13112e,2023-11-07T03:53:36.660000 CVE-2022-42824,0,0,3decdbf4675ae514469ae19794aef66a9db0dcf4b7eeb493ca5f15806b7af04e,2023-11-07T03:53:36.900000 CVE-2022-42825,0,0,592c5899b832cd8a364c486be9eb0cc8d21effaa6cc1985df42e5ba9060dda79,2022-11-03T13:43:34.207000 -CVE-2022-42826,0,1,c9f4cf8ddcc6e6a05da155fde625dc402c65c1c508819d3779ebe6ca767a69d8,2023-05-30T06:15:28.610000 +CVE-2022-42826,0,0,c9f4cf8ddcc6e6a05da155fde625dc402c65c1c508819d3779ebe6ca767a69d8,2023-05-30T06:15:28.610000 CVE-2022-42827,0,0,4f2ce1e3c23d1f9640ca94007dde7437af93b5d1446a9a23b6cc4498023ab528,2022-11-03T13:33:54.017000 CVE-2022-42828,0,0,108c4161a0a14b937b4fc9f9070fb385b1c6333b73b11e370306801630eb8e97,2023-08-22T01:46:32.393000 CVE-2022-42829,0,0,461c801043806b686ec28a62301dbdb9056043c0dc1f5fa62045af8a99f02dfd,2023-01-09T16:41:59.350000 @@ -208170,7 +208170,7 @@ CVE-2022-4283,0,0,5a41086f0839d2a0a06f0f9cd139d7a9ee7e74d8eb2d33f9de8ebea632f4c0 CVE-2022-42830,0,0,e0e127aae6c1eaa5d68972e2b566e88d7c1c859b6ef0f2e0b4d81d1c0ed1ad10,2023-01-09T16:41:59.350000 CVE-2022-42831,0,0,90adad49f2ae7f8edf37453a1fcd1768e96b300a88adf0d2f15d3d56b5ef1306,2023-01-09T16:41:59.350000 CVE-2022-42832,0,0,f5c5a52bff66529498bbb7676f8b71a8916cdd981ba60f18559e7f6c56e36cf3,2023-01-09T16:41:59.350000 -CVE-2022-42833,0,1,94c2df87217c5bc1b83c9eaf3c45462e2a65f5e3f1952f670d7f32e7cd260b22,2023-03-08T16:09:29.260000 +CVE-2022-42833,0,0,94c2df87217c5bc1b83c9eaf3c45462e2a65f5e3f1952f670d7f32e7cd260b22,2023-03-08T16:09:29.260000 CVE-2022-42834,0,0,5daeb0d72d585064fc0996894541b322c12ca5a950a1a5b4f6f1db2ee9126d8a,2023-06-30T07:10:41.037000 CVE-2022-42835,0,0,34bac917090ddc63215055da666f1dfea60d81961d5293909944173ff834242a,2023-11-07T03:53:37.373000 CVE-2022-42837,0,0,72a54b34233e592bede40b633a52fed8e02b54f48cf2f2d0153c6ca631b7b2e9,2023-06-08T00:15:09.373000 @@ -208261,7 +208261,7 @@ CVE-2022-42936,0,0,6edf91f22b32f87a8f375611e74c0b283f8d74d81c468c5db8d6fa9a9489e CVE-2022-42937,0,0,a228868bdbc888da0f5e6c1308b2ad353afc37ad7e0b4cd5ba4a2171e47fe0c3,2022-10-24T13:32:35.750000 CVE-2022-42938,0,0,9252b295a56bfccee7b4289e39f52d00da5bae59c830db05b71021034a94f953,2022-10-24T13:38:27.420000 CVE-2022-42939,0,0,5f06fa702555768e93ffbd2f892beb2161d3ff77b54d4800e00716c1d5bfe878,2022-10-24T13:40:36.693000 -CVE-2022-4294,0,1,534bf511c04a902ca7423b187ac20cdc31e59dec67c17d5d7911f9637ac66ec6,2023-11-07T03:57:26.887000 +CVE-2022-4294,0,0,534bf511c04a902ca7423b187ac20cdc31e59dec67c17d5d7911f9637ac66ec6,2023-11-07T03:57:26.887000 CVE-2022-42940,0,0,781e0cbc24dfb1f1c64f47cfc46f90919c305b12b94c978bb6be285a19623d1f,2022-10-24T13:41:36.217000 CVE-2022-42941,0,0,b28f9def754a2214670cb7c239fe01151bb30484ef0e89d2d5a6bc7d554007aa,2022-10-24T13:42:05.317000 CVE-2022-42942,0,0,b11b38217b48f83c5bf192358cfae5934bb43242f7cbe0c30c81aa0d49e1308e,2022-10-24T13:49:26.167000 @@ -208297,7 +208297,7 @@ CVE-2022-42974,0,0,34410008e50058ee3cabe891484832c5d8574ed92a0405b5bf83f51e3dcd3 CVE-2022-42975,0,0,26ff00a07c8bd0fcba57172ff96a27c684d7b96b9256b3ecdc74162b96cbdcde,2022-10-20T14:12:10.597000 CVE-2022-42977,0,0,57644e148ff14da80b3d2a07f26889ac8735f02afafe756eb15f225e62429a93,2023-08-08T14:22:24.967000 CVE-2022-42978,0,0,48988253226349abae98e4c3134462bccf87853cab546f9e3f0fa97037707b8e,2022-11-17T04:59:09.643000 -CVE-2022-42979,0,1,2857e1710898929afd9543a5959717b3231281878a57e2d9849968324489e38f,2023-11-07T03:53:42.497000 +CVE-2022-42979,0,0,2857e1710898929afd9543a5959717b3231281878a57e2d9849968324489e38f,2023-11-07T03:53:42.497000 CVE-2022-4298,0,0,0e4354cd13b331473f7420cb6bde4747d46c386a1fc5c06b776042a9d08b9728,2023-11-07T03:57:28.077000 CVE-2022-42980,0,0,ecd3a3323b54796d26bf171a9bb28f377774dedd9a3fdb981b703eb18c54ce95,2022-10-20T14:40:09.223000 CVE-2022-42982,0,0,0a1b65f038053f572b1866bd293c70ceada940a5cbbcf31eb0167d7a5c12b360,2022-11-21T19:41:39.717000 @@ -208359,7 +208359,7 @@ CVE-2022-43050,0,0,61a432acd1d792ee7404445f9f307686a850ef3d21c7b00f94c728f288372 CVE-2022-43051,0,0,fcccb09367ec94be0321db68b21207d142e38cc2a965edd180115efc60660df8,2022-11-08T15:12:01.260000 CVE-2022-43052,0,0,f88564a345bfc278cfff6113129b0b1f70d5a92d36262a3dece655628cd34b92,2022-11-08T15:09:14.767000 CVE-2022-43058,0,0,eee22ea8860178a439b02902ab8a9aa3cec030759f913d80c9448ebd870122dd,2022-11-10T14:22:59.497000 -CVE-2022-4306,0,1,de293ac6f80d13f8bf27785f2a3f50924ca6d1002c46d52bfbb21f0f6ce53613,2023-11-07T03:57:30.093000 +CVE-2022-4306,0,0,de293ac6f80d13f8bf27785f2a3f50924ca6d1002c46d52bfbb21f0f6ce53613,2023-11-07T03:57:30.093000 CVE-2022-43061,0,0,cfc1949d0446e87f617167b8bf795ae86e128083eaf26b4a683746e86fb148f4,2022-11-04T14:58:29.860000 CVE-2022-43062,0,0,8f6fcbb4a3e5a7fb6d330abd6991111bcc36f2b5e7200d9ab6ecda18d922ebef,2022-11-04T14:58:48.657000 CVE-2022-43063,0,0,159aec51d3ec43bcd683ecaee5a6dca877435c16f51f3d5d8d61973861c07549,2022-11-04T14:59:01.640000 @@ -208469,7 +208469,7 @@ CVE-2022-43244,0,0,2b77432061d693ee1af60cd461deb3bce30aafc145b5cd2dc9f0dc193417e CVE-2022-43245,0,0,d15373bb1befcdaabb395d556c5276bc608d33413422bebb0ad76a235f6a1f51,2023-02-27T15:25:33.953000 CVE-2022-43248,0,0,2386ab7ae10224e638a982952696285d453e38b813f9b092e3f2fe69f5790efa,2023-02-27T15:25:38.963000 CVE-2022-43249,0,0,b03c94eb40aba09b9c2180a112d1e7736b041e6dffa40f6d5962eb7dfbbd92b9,2023-02-27T15:25:45.670000 -CVE-2022-4325,0,1,3c0aa34b7d762caa7756d0e71266d380837efc6c8285ca306b42f0e745caf98e,2023-11-07T03:57:32.840000 +CVE-2022-4325,0,0,3c0aa34b7d762caa7756d0e71266d380837efc6c8285ca306b42f0e745caf98e,2023-11-07T03:57:32.840000 CVE-2022-43250,0,0,0e75513ab707cad9fcf2c0685a71926fabce696a5278826ce4ae5204025ed588,2023-02-27T15:25:52.260000 CVE-2022-43252,0,0,46473a7b824c03744c5304b468fb00722af6954250b9b046326b40ebbc95d329,2023-02-27T15:25:58.527000 CVE-2022-43253,0,0,878ed83e61ce6cad065cdaee9ac64104d9ebb467a8a5cc76b3acc2bd614da07c,2023-02-27T15:26:06.510000 @@ -208617,9 +208617,9 @@ CVE-2022-43432,0,0,32fd27f2ddededdc6c1833cedbff34a5178e1f2b6e3dbfde7ec9682ca6137 CVE-2022-43433,0,0,bd688c79320dc9e741a48bb41946b2a136d1acee9d47d6debbd67e1ff4435934,2023-11-22T04:20:51.540000 CVE-2022-43434,0,0,892ef04d0c60830e924aa5120301da8175d5f965a337c6ff5b6b3f36266ddea0,2023-11-22T04:20:01.307000 CVE-2022-43435,0,0,d6114c76c47339af4075a192214f74b80020c2a20abbd17a07085f568582d473,2023-11-22T04:18:55.650000 -CVE-2022-43436,0,1,ba22efb525ac681fc2060f23660c9778fded2ff35d4088e2d551897924231031,2023-01-09T19:56:52.830000 -CVE-2022-43437,0,1,d747d737536e9e42f0a8aec52f13edcc3041c0f362e4b719547285c9bafdbc3b,2023-01-09T19:51:32.840000 -CVE-2022-43438,0,1,ae8d4c74f69b5035cab3f9fa48dffbfc16940c7a2faec8e0e39ad7bacbfb874a,2023-01-09T19:53:17.503000 +CVE-2022-43436,0,0,ba22efb525ac681fc2060f23660c9778fded2ff35d4088e2d551897924231031,2023-01-09T19:56:52.830000 +CVE-2022-43437,0,0,d747d737536e9e42f0a8aec52f13edcc3041c0f362e4b719547285c9bafdbc3b,2023-01-09T19:51:32.840000 +CVE-2022-43438,0,0,ae8d4c74f69b5035cab3f9fa48dffbfc16940c7a2faec8e0e39ad7bacbfb874a,2023-01-09T19:53:17.503000 CVE-2022-43439,0,0,395b0bef2fb69fa0b8c38f82b54461ce4b759def669486962709cce19222103a,2024-01-09T10:15:14.540000 CVE-2022-4344,0,0,b6d4ecc87f64d401a886a060bce8c1f1974fa133f6d4f51bb822cf98a8bd717c,2023-11-07T03:57:35.510000 CVE-2022-43440,0,0,0387cca93da2a87e13701d5b7eba6db8cb16d62529b05f2d3624493a0cf6fa0f,2024-07-23T19:37:16.630000 @@ -208627,7 +208627,7 @@ CVE-2022-43441,0,0,5b7c88133afb8106379272eb49b57ae47a66ad7f725347404edfdb610f8e9 CVE-2022-43442,0,0,8cdd7568957ad2e82be86c5042e3bac90fea428e022e9a1183c2d46b3cbe8e0c,2022-12-06T16:27:12.567000 CVE-2022-43443,0,0,43fa00a1b2695edd79ef47c18c0af29709507b51ee9c7149da1fbba73e74430f,2024-02-14T07:15:08.110000 CVE-2022-43447,0,0,b400b9b60823dfbc116f310f4af9ba453e08f990897fcc6d1675a9a0be4d516a,2023-10-30T17:00:35.280000 -CVE-2022-43448,0,1,70c30cb96dfc6fe3368117f07a58f86d6ee66823cb25bc7674af9d814e873d0c,2023-01-10T01:58:17.917000 +CVE-2022-43448,0,0,70c30cb96dfc6fe3368117f07a58f86d6ee66823cb25bc7674af9d814e873d0c,2023-01-10T01:58:17.917000 CVE-2022-43449,0,0,e1e40258525beaf928aac4a15334fa38952d03a077aae190ba052886577e3393,2022-11-07T02:18:25.670000 CVE-2022-4345,0,0,021703d741f611477f236d1e70f58e7c196efd27f6a47c72c52d92194730b6a2,2023-11-07T03:57:35.650000 CVE-2022-43450,0,0,fb40d4b9d0f89875059f0235e992b84d4fd51c6ccfd3412bc0268ba34446b6a3,2023-12-29T06:03:16.383000 @@ -208671,13 +208671,13 @@ CVE-2022-4349,0,0,0ef7251efe7ca488ae9dc9c79fa7c17c780783dedc55cebc8a4e07e3814d84 CVE-2022-43490,0,0,bf821ed2ee4f5d64f9b332cd4288e09b34b78a8233ddd10bba96b76da6b5f2b7,2023-05-31T22:46:53.863000 CVE-2022-43491,0,0,c3e408497f83e24db9159ea17c5243c10488a951a874636a00f942efc4fc67f4,2022-11-09T13:55:31.587000 CVE-2022-43492,0,0,82533593ba5d30ea023b81870cda5819a237deab81b1c8174a17949ccd42059d,2022-11-22T20:48:37.790000 -CVE-2022-43494,0,1,d23cc7e982463a9f3b2248e6de91ce2f53240758e39add890996fc0acbdc6269,2023-11-07T03:53:50.757000 +CVE-2022-43494,0,0,d23cc7e982463a9f3b2248e6de91ce2f53240758e39add890996fc0acbdc6269,2023-11-07T03:53:50.757000 CVE-2022-43495,0,0,07a624cf9c9d67c8740c812d165b40fdefa51fdab0694d3cd997a6793cd7594d,2022-11-07T02:12:51.937000 CVE-2022-43497,0,0,f85249da1871d5f6fa2c1d9b0a9b782255c1e3afeb29e58cc61cdb7922116ad7,2023-02-03T16:58:19.157000 CVE-2022-43499,0,0,a907c1f6492547ef30ed42f40609f0085236f41422be828cee7edec163a0a7b8,2022-12-06T13:09:16.920000 CVE-2022-4350,0,0,93ed498781821ca603d8b75e618eab90bb94754f851627af4adad98ecb543970,2023-11-07T03:57:36.817000 CVE-2022-43500,0,0,8aa393a0d027dab8fb40316e618223a2e530dcd21fc77cb6f87905c01385c289,2023-02-03T16:58:22.483000 -CVE-2022-43501,0,1,91f81b0817f8d86668b431425360c0ff4192ebf1f492ef2d77484446533acc5d,2023-02-21T17:14:59.213000 +CVE-2022-43501,0,0,91f81b0817f8d86668b431425360c0ff4192ebf1f492ef2d77484446533acc5d,2023-02-21T17:14:59.213000 CVE-2022-43503,0,0,9a3b49122ec18ecf3427a8cef24ddc6e04ae5e5252016f84325a3721c301147e,2023-11-07T03:53:51.027000 CVE-2022-43504,0,0,888afdcb0dadcb090c56b1301fa447f45850c815f917e4c4048684384f2de451,2023-02-03T16:58:26.027000 CVE-2022-43505,0,0,8e879a799ef3615a900dfa18b22ed47e1fbd66532bd4d934242f2b0925575054,2023-11-07T03:53:51.107000 @@ -208687,8 +208687,8 @@ CVE-2022-43508,0,0,9e8c65dcf361ceb1e0ec3828d64df63e8a3b45459e9d4f48167c47bbb1762 CVE-2022-43509,0,0,23ff0c1d085bc5ac2c33f454aa7bbb11c6c220311f81db4e6d130450db94305d,2022-12-09T01:27:25.850000 CVE-2022-4351,0,0,607f929b4b89d9a3bf094c6745e3e48deb8b880729d1cdb8c3784072a59f488d,2023-11-07T03:57:37.050000 CVE-2022-43512,0,0,4a28d8140f8dc4c2d514e21a02a85c5db03fb503b7a98d1bc64ac3aecb9a4f1f,2023-03-23T16:11:35.357000 -CVE-2022-43513,0,1,d366aaeb13d1a2c5d2bea9199f11a4f4593e757a17b91427b4ca1138d34e9d0f,2024-04-09T09:15:19.323000 -CVE-2022-43514,0,1,bd17d56bebb0f0cd4535a61901abfdc4c07e35a0ac9d5461a79761aae264bcb4,2024-04-09T09:15:19.540000 +CVE-2022-43513,0,0,d366aaeb13d1a2c5d2bea9199f11a4f4593e757a17b91427b4ca1138d34e9d0f,2024-04-09T09:15:19.323000 +CVE-2022-43514,0,0,bd17d56bebb0f0cd4535a61901abfdc4c07e35a0ac9d5461a79761aae264bcb4,2024-04-09T09:15:19.540000 CVE-2022-43515,0,0,c88c10c3d506e99d1112d2fd4e8296f01a28b4f4778387bffb1dda5ae171c8de,2023-08-22T19:16:29.670000 CVE-2022-43516,0,0,1cf402f13964f2b8c8014fd05f0e6fe9f1d4c87d1b3295ec80c55df958f03dae,2022-12-07T17:23:42.017000 CVE-2022-43517,0,0,93528c281e8c3558d61fbb9fea107e40cc3b3bac6f160ab44d92c322328686b0,2023-07-11T10:15:10.200000 @@ -208748,7 +208748,7 @@ CVE-2022-4357,0,0,32b282a10b3068f5d47eaca5edfd5ddd47a5303d1adf038ebc660c72162972 CVE-2022-43570,0,0,e7d4cf98f1b43bc1ecba89fb471ec27d4817dcbb3c3e8168801814f04953272d,2023-11-07T03:53:56.777000 CVE-2022-43571,0,0,d2fdaa73ae4ca23c793e65cdb0dadf3d669e7ae2256fe227861791bf18173546,2023-11-07T03:53:56.850000 CVE-2022-43572,0,0,563999bc0fd16176305ae3b6f54a91bb149f03b389c106e37d52c4635be3bed3,2023-11-07T03:53:56.917000 -CVE-2022-43573,0,1,8350be9d7c3b96e213760bf95da329e8cdeb67978cf63b86f896b126e3cde180,2023-11-07T03:53:56.980000 +CVE-2022-43573,0,0,8350be9d7c3b96e213760bf95da329e8cdeb67978cf63b86f896b126e3cde180,2023-11-07T03:53:56.980000 CVE-2022-43574,0,0,73be7069d65faa80223ac6b15615f40fe89575c657c26ece2ad9d1fc694fd0a9,2022-11-04T16:20:34.660000 CVE-2022-43575,0,0,d9e6d01fe26fb5bfe96b49259fcc4752d8f7ce33722d99ed44b744ba969f28aa,2024-05-30T13:15:41.297000 CVE-2022-43578,0,0,0e1689d8521c1b382faa93979c8b139730be51dff111f6ea8f7f6c58b160fca8,2023-11-07T03:53:57.163000 @@ -208852,7 +208852,7 @@ CVE-2022-43673,0,0,386ae550b632faa3eeca3583c7b473e3348a8e15922497e2b41c534a92fe4 CVE-2022-43675,0,0,74fbd57c3a3189eb9badce548220604cfeecd35d6b2cb70ede572659b33b87ca,2024-01-03T20:57:31.317000 CVE-2022-43677,0,0,77d22a48f49c84d069f57f957cd5b4aa3edd9265450fd1880de63a4ba4811a42,2023-12-08T03:15:07.130000 CVE-2022-43679,0,0,5dc76fc1edd73498227bfcbc7032811f29ebaca6bf8c99811235f262e00c287a,2022-11-15T19:44:41.570000 -CVE-2022-4368,0,1,e28b3de587b3fe2c32d1dc894a119a5532f804b34d73dbb18adb50b9e85f3238,2023-11-07T03:57:40.067000 +CVE-2022-4368,0,0,e28b3de587b3fe2c32d1dc894a119a5532f804b34d73dbb18adb50b9e85f3238,2023-11-07T03:57:40.067000 CVE-2022-43680,0,0,80532d6f06d0032bf3feac1eeb235e80aabf48576c1176fdae40af510ab6ea20,2024-01-21T02:08:05.430000 CVE-2022-43681,0,0,926d239ce9d452a61c6adfbceab8e6e6c7768155a697346a1201e886a5f8ec29,2024-02-16T18:20:03.417000 CVE-2022-43684,0,0,6331d4cae241d18febf7252cd691895a7ba94c832856d808404c5d90610b54a8,2023-07-11T18:15:12.140000 @@ -208876,7 +208876,7 @@ CVE-2022-4370,0,0,21e2b08860aeacd5f81650f3feefc307848c743c02a091180993201ae7aeaa CVE-2022-43701,0,0,9a97631cfc4daa1dd88909c635a9b61bbe2a720f49787f3de29503523535fc77,2024-02-13T20:15:51.213000 CVE-2022-43702,0,0,9c868191de040381101d2f471e797f332c090e7c70bd985613d0f3d2b84d56fc,2024-02-13T20:15:51.373000 CVE-2022-43703,0,0,298ecbf048f181c8ab59c3a4fa8a669dfea7813a0f682c5d610b3cec4bfbe5a8,2024-02-13T20:15:51.457000 -CVE-2022-43704,0,1,4b8a50994e6868c3dec07c015a4af22d97eae7e777cfe2c1b8ae11b7877b17c3,2023-01-27T15:05:28.433000 +CVE-2022-43704,0,0,4b8a50994e6868c3dec07c015a4af22d97eae7e777cfe2c1b8ae11b7877b17c3,2023-01-27T15:05:28.433000 CVE-2022-43705,0,0,0d5ce761ec02eef6d6d48bb2f74ac1df9cd8a0d494f01e9a1240c15e49dc2730,2022-12-01T19:20:12.950000 CVE-2022-43706,0,0,9ebd771f57e9a61305746df40e3517264b4df0a138bc7b68e9c0647dedf27ef1,2022-12-06T20:33:40.097000 CVE-2022-43707,0,0,3ea2d8bb145072cb2842c56d6430da91da3efe4e4e3e13972c20bf5cb1fdae71,2022-11-22T15:09:20.237000 @@ -208897,8 +208897,8 @@ CVE-2022-43721,0,0,c1f1a11371babe13f4f0bcd58058a99f207c3be6570b585de30eb934fe5c9 CVE-2022-43722,0,0,2fdbfd8ed4bdabf2b3656035ea64417bd9d05cd73c1f53ca53e3893dd1d5b5aa,2023-10-17T19:05:34.467000 CVE-2022-43723,0,0,fad33ba3263672144ab172ae122c33b36817b200f20d5dd015457be5061efa71,2023-10-17T19:05:26.933000 CVE-2022-43724,0,0,64b6cbe5241d7a8867e8f8888f9f62127fc59990f586b9e8c87c920684bc2cfb,2023-10-17T19:01:36.840000 -CVE-2022-4373,0,1,aac02d0ca856f26ce14adaf28b3e6701b921083626e1377dde2687ffe984259f,2023-11-07T03:57:41.117000 -CVE-2022-4374,0,1,ee1f7b3b864f2e7a366ec107d36179f901b1715d8493cb6880f66e69033cb1b8,2023-11-07T03:57:41.337000 +CVE-2022-4373,0,0,aac02d0ca856f26ce14adaf28b3e6701b921083626e1377dde2687ffe984259f,2023-11-07T03:57:41.117000 +CVE-2022-4374,0,0,ee1f7b3b864f2e7a366ec107d36179f901b1715d8493cb6880f66e69033cb1b8,2023-11-07T03:57:41.337000 CVE-2022-43740,0,0,5b88457c8e45f4c42414ff09c2497b3d5f76efdbe2a9d3d286d4a0ac73ed3738,2023-10-18T20:38:34.560000 CVE-2022-43747,0,0,bfae312f49f8858a90625a4cc6fe062cdbc968a7a408d1da0cdf06b340ee5d01,2024-05-14T11:38:21.787000 CVE-2022-43748,0,0,626d1395cd297273249ed65ee83e6dbae9b9000a01b724ca3de7c7526176031d,2022-10-28T17:35:12.423000 @@ -208936,7 +208936,7 @@ CVE-2022-43776,0,0,d0209d65dcf2d1ea787d4a2baed7f7f052340c6f21d0f72d221e59e935d3e CVE-2022-43777,0,0,71d80a56aba49876da239be71b734b14b05ef758d823e4030aa75c71a0c9585f,2023-06-28T20:09:59.877000 CVE-2022-43778,0,0,4ffedd6ef15aa68b1f76290cb40f93173a989ab39e1c9a29be9185def3ad2f24,2023-06-28T20:10:18.997000 CVE-2022-43779,0,0,ac7258ee065eeae3f2bf2159db27a71db91fb9574201804606ee3ffa98c3a4a0,2023-02-21T21:15:29.363000 -CVE-2022-4378,0,1,9488633d6af78a0385852c5ee7d85cb1cdede0fd5deafc39814648ca4fd73e71,2023-11-07T03:57:42.020000 +CVE-2022-4378,0,0,9488633d6af78a0385852c5ee7d85cb1cdede0fd5deafc39814648ca4fd73e71,2023-11-07T03:57:42.020000 CVE-2022-43780,0,0,67e9f2507e99989c68962e08b111d075a78382033c9d8f577c31ab5768a4c0a1,2022-12-14T21:28:00.977000 CVE-2022-43781,0,0,732856e98feabd3a1efad7cb562f1ac7f85bc151fc8e639e807bb43e2327fd57,2022-11-18T18:51:28.923000 CVE-2022-43782,0,0,2a61be474eaff1141c8d1341d5149cca4dc0d5229a945a5746d6de7a5c71e74d,2023-11-07T03:54:03.560000 @@ -208968,7 +208968,7 @@ CVE-2022-43806,0,0,a366642a4a5024a5feced95668f3f39888218e0684af90e304f05e763f629 CVE-2022-43807,0,0,2e14ac7ba1098efdf6ffc483687ee3cc0c01a4b84c65e62c673155de15f56cc6,2023-11-15T07:15:10.470000 CVE-2022-43808,0,0,8aba41679d69c000c9235a167f78960444fd928cdeebc1213a72ca53a8d51b8d,2023-11-15T07:15:10.790000 CVE-2022-43809,0,0,bff02a9571bd7869098bf0e068a0017d79198581a432b428c2bbf2140d4c7918,2023-11-15T07:15:10.823000 -CVE-2022-4381,0,1,96e4a59eb458fb0cb63c9be65cd584f98bd09b541bf1fcf23f6e03ba4c637dc0,2023-11-07T03:57:42.370000 +CVE-2022-4381,0,0,96e4a59eb458fb0cb63c9be65cd584f98bd09b541bf1fcf23f6e03ba4c637dc0,2023-11-07T03:57:42.370000 CVE-2022-43810,0,0,18164ac0e93651ba57458e7b45be73db8f64d352f584eac4bf5cf8eef66afeb5,2023-11-15T07:15:11.143000 CVE-2022-43811,0,0,f7a36d76c5670a9b5d046d147b0a5d6fecbf7940f9a189ac867f9555e910a1e4,2023-11-15T07:15:11.187000 CVE-2022-43812,0,0,527b011cfaf108509d7c3b4e82d43ee98556dc9e9ea07c60d8617bf4469cdcc9,2023-11-15T07:15:11.500000 @@ -208997,7 +208997,7 @@ CVE-2022-4384,0,0,3ec11ecc1be0f5e004409099edb6a865877a7530c0d446b63cdb386d2787ba CVE-2022-43841,0,0,35116a5e43ce48481c2d2ecb6ae5499b246b3da5f07462d73bd693609cadfb05,2024-05-30T13:15:41.297000 CVE-2022-43842,0,0,a68686a004389338f1dce23623a68acb741ff4745918cf1238400c566f2ad1b1,2024-02-23T19:31:25.817000 CVE-2022-43843,0,0,aa0c3a2ae6a2cc2fcc583bf5b1ca1da32d6bf45a63332265e02d80ec3a4c0a68,2023-12-19T02:00:44.520000 -CVE-2022-43844,0,1,b8dacec7ff65eb775abbd8f6cda4c37ecbf43ea433719c36bdb14b472b1a3da1,2023-11-07T03:54:05.313000 +CVE-2022-43844,0,0,b8dacec7ff65eb775abbd8f6cda4c37ecbf43ea433719c36bdb14b472b1a3da1,2023-11-07T03:54:05.313000 CVE-2022-43848,0,0,075f5f0ab7b7c2459de144404ce81f63e43a1c5ca7c68d93134ae7852fb15c62,2023-11-07T03:54:05.370000 CVE-2022-43849,0,0,7e34dc61a4bd78a455cabae905789f7bd871517a179ef2a07e835f35a9cc8364,2023-11-07T03:54:05.460000 CVE-2022-4385,0,0,8b5af91d3e781e15777a402139847011694579816a78a3ddf65a7f59c596b7f6,2023-11-07T03:57:43.257000 @@ -209038,26 +209038,26 @@ CVE-2022-43906,0,0,d29a59db0b343f316901fbb991a42ec36133195ca4e69f3540db315e88c02 CVE-2022-43907,0,0,434ad21643b8ed8e667c6d18168aa28a1a924cf8b24696c44506075d83dbce60,2023-08-29T05:01:47.617000 CVE-2022-43908,0,0,fede77dcad7da59b40d2e2d6790e2019ade6281a6d522fcc849c7f1cc33481a2,2023-07-28T13:51:26.513000 CVE-2022-43909,0,0,fb5ee18fcc4a7c8f963a93a6115537cf0182728f4dba8a3bd049fa37f66ac68b,2023-08-29T04:44:42.673000 -CVE-2022-4391,0,1,62af724c682887c395cfbebb77b0771d3fa68dcabe6409c889204ad1fbd972b2,2023-11-07T03:57:43.970000 +CVE-2022-4391,0,0,62af724c682887c395cfbebb77b0771d3fa68dcabe6409c889204ad1fbd972b2,2023-11-07T03:57:43.970000 CVE-2022-43910,0,0,7268ce6dc82f1278149e45c0b95732486f595712c6fa46116abdc68639690719,2023-07-27T23:43:13.553000 CVE-2022-43914,0,0,6c5d00c75cae4288b9b3f94ea7847750a80fcdaddd67481674372df2bd89e663,2023-11-07T03:54:07.493000 CVE-2022-43915,0,0,5bf05b68f88d28cb31b7ff740af9d56051297de0c351e6e73ab3ac7b1b28e0d1,2024-08-27T15:30:57.437000 CVE-2022-43917,0,0,38b0633885bd70099b602418a9f6cf51c4440b53dd83d61edf447fd9b1fdb596,2023-11-07T03:54:07.590000 CVE-2022-43919,0,0,3aa92fee108b80de2c2a30af75bd50fa8417c3cffedb4ff0feec49c8f960e3aa,2023-05-11T14:37:10.943000 -CVE-2022-4392,0,1,17a907c07ebc32b0db3d26366226f2dfba20e071f735780a12875674771c495b,2023-11-07T03:57:44.170000 +CVE-2022-4392,0,0,17a907c07ebc32b0db3d26366226f2dfba20e071f735780a12875674771c495b,2023-11-07T03:57:44.170000 CVE-2022-43920,0,0,2215d8fbbcc990d0b0871fd630d787b1fe5ae5987dfbad2c85debc25d2d9c20f,2023-11-07T03:54:07.710000 CVE-2022-43922,0,0,4a9d22bb1c3b4c1b4a4c5f17ccb1506df53597e76d7a79addb7c68ca0d79d4ff,2023-11-07T03:54:07.783000 -CVE-2022-43923,0,1,00bb92ea666f235827182899f5cfdb1e913a69f47524de7149bfedb2d47a49b8,2023-11-07T03:54:07.880000 -CVE-2022-43927,0,1,7ddc34550c3f64dc95300cfae7a0406217393fcdcb9a9231a333212add100ba2,2023-11-07T03:54:07.957000 +CVE-2022-43923,0,0,00bb92ea666f235827182899f5cfdb1e913a69f47524de7149bfedb2d47a49b8,2023-11-07T03:54:07.880000 +CVE-2022-43927,0,0,7ddc34550c3f64dc95300cfae7a0406217393fcdcb9a9231a333212add100ba2,2023-11-07T03:54:07.957000 CVE-2022-43928,0,0,f3c3e1c07bfa1225aada7965f0cdd73e9e1532275872f3de23c5cf6002973041,2023-11-07T03:54:08.043000 -CVE-2022-43929,0,1,ce96fc0d7d2b48b6e13b29e8462393053b79704840d1569e59ca9f9989e57c42,2023-11-07T03:54:08.130000 -CVE-2022-4393,0,1,26996ec365b9435da76c38a78f281619b29593c7ff904ea3051459a72c4f80a5,2023-12-28T15:41:02.893000 +CVE-2022-43929,0,0,ce96fc0d7d2b48b6e13b29e8462393053b79704840d1569e59ca9f9989e57c42,2023-11-07T03:54:08.130000 +CVE-2022-4393,0,0,26996ec365b9435da76c38a78f281619b29593c7ff904ea3051459a72c4f80a5,2023-12-28T15:41:02.893000 CVE-2022-43930,0,0,c72530661750fe7add78b56717e115b1790d558a977d16347a73b69faf92c42e,2023-11-07T03:54:08.223000 -CVE-2022-43931,0,1,6eccebefbe8a01464da4ab21aedfee3abbb6cec4b8784a936af6d978149b6ba4,2023-11-07T03:54:08.313000 +CVE-2022-43931,0,0,6eccebefbe8a01464da4ab21aedfee3abbb6cec4b8784a936af6d978149b6ba4,2023-11-07T03:54:08.313000 CVE-2022-43932,0,0,4c4aa448a805408f0e921fc317f01b0abe0a5e133ab6657afb9ab122715f9cbd,2023-11-07T03:54:08.470000 CVE-2022-43938,0,0,4c83cab39776046b12cecd64023f734bae29c5432db976c8f929255b150b1328,2023-11-07T03:54:08.617000 CVE-2022-43939,0,0,87e3b48eddd5990a9e0428bf69c5f1267f951735b1fd798b7c40d2ae81de3332,2023-05-11T18:15:11 -CVE-2022-4394,0,1,2ab42807f1395f9068cc635e7ab766ab294ca21fb1ba3eb30192d7277fff4010,2023-11-07T03:57:44.580000 +CVE-2022-4394,0,0,2ab42807f1395f9068cc635e7ab766ab294ca21fb1ba3eb30192d7277fff4010,2023-11-07T03:57:44.580000 CVE-2022-43940,0,0,8d2bd0aaf6940eccbc1b6ee15647dd2bcb83a1b41da9f987a263bcd2a911a6e9,2023-11-07T03:54:08.707000 CVE-2022-43941,0,0,6442fbd44340d564912033a450dedbc11859f5232c5400388c5b9b736d18d2af,2023-11-07T03:54:08.777000 CVE-2022-43942,0,0,450d4d905c5895c0889942c86d82dbc1da73dabf530c8072a01ec2c06303cd18,2023-11-07T03:54:08.840000 @@ -209068,7 +209068,7 @@ CVE-2022-43946,0,0,9454164159dbb10a9ad61a906f578ee6e77f1dad056c3ea482f9847b26cc9 CVE-2022-43947,0,0,930ca17bfba7d7c5edef81b50c4bed53316f88b588a9e915ff55d08fcd99e2fd,2023-11-07T03:54:10.187000 CVE-2022-43948,0,0,82504337f08fc51bc776a2c1da2d5aec082839077b37667df962adfb690361e8,2023-11-07T03:54:10.427000 CVE-2022-43949,0,0,6c72abd88f0c5e9d46e60e364b0f8a386336076428497ae4da3e94d618f2f9aa,2023-11-07T03:54:10.637000 -CVE-2022-4395,0,1,fa674d526a224e855adebf9bf4e5c843558feb2c476ab316639a59d270b67690,2023-11-07T03:57:44.797000 +CVE-2022-4395,0,0,fa674d526a224e855adebf9bf4e5c843558feb2c476ab316639a59d270b67690,2023-11-07T03:57:44.797000 CVE-2022-43950,0,0,6742201e2da288c6f1446a59a373009d757b714c07a820521842aa35592f0c05,2023-11-07T03:54:10.837000 CVE-2022-43951,0,0,496c56822957e4145787a5dab7a852893545ed21d01397666cae306817ad2e07,2023-11-07T03:54:11.063000 CVE-2022-43952,0,0,76274f021962892a140dc456f478628abd811f10262c8873bea05e9f8492c4e4,2023-11-07T03:54:11.290000 @@ -209076,7 +209076,7 @@ CVE-2022-43953,0,0,d56cbe58686373c5f3b68be1f2c09fce12725ad1c4f493d8fdf3f10eb94bd CVE-2022-43954,0,0,157ff00808dfc0d7a22f523a264a2c7c9bff246db26da35f7166f9df9bc103e8,2023-11-07T03:54:11.687000 CVE-2022-43955,0,0,bed47a7faa3fd318efd6a0faa994cea3ff97b4e020da1bfe0417a360babf55b4,2023-11-07T03:54:11.907000 CVE-2022-43958,0,0,7225d1c04d3f56436318d4ab4e77bb2a7e162e1f95a744556dae5b5e0e32eaec,2023-09-12T10:15:21.017000 -CVE-2022-43959,0,1,1459321908b71a9d07d06e49e3b7e4b0822deadf896ecd271aa0f241be22a416,2023-08-08T14:22:24.967000 +CVE-2022-43959,0,0,1459321908b71a9d07d06e49e3b7e4b0822deadf896ecd271aa0f241be22a416,2023-08-08T14:22:24.967000 CVE-2022-4396,0,0,e1ebe192cab38dca034edb5500ae3aa646807defb1ffd2a8f0d3d4c933d347c1,2024-08-03T02:16:17.623000 CVE-2022-43967,0,0,cbed69f63b2e01637660678f0ec6cc3cc57c4bc303bb69206efbfac74a871629,2022-11-17T22:01:05.887000 CVE-2022-43968,0,0,a8f50fc4c4f970c1b9bbfa813be474699123311b285f7416e1ff67aba9a897f4,2022-11-17T22:01:28.873000 @@ -209087,9 +209087,9 @@ CVE-2022-43971,0,0,9e81112125104d5b6a12832bc608a32b3acc4e8af93a69b5dac0b0c951396 CVE-2022-43972,0,0,34b614e0d04d28c1cdceab783110c58a759e59c03118a85835fb2ffdaf7de9fa,2023-01-13T16:58:23.273000 CVE-2022-43973,0,0,1518db0491a2ee37c50414a8ddc9a5838b868b70ec6a1efb5fa4bfc75cf16cdc,2023-01-13T16:40:17.660000 CVE-2022-43974,0,0,53b1710d141decf180f93a615777ba182b5cec0f3555be7b41dc5f6007746300,2023-01-13T13:11:44.103000 -CVE-2022-43975,0,1,a8fdab84c6f15108f0e20479e1245a25a13b0a6b213ac0c6a9933700843a4e47,2023-01-30T18:40:57.043000 -CVE-2022-43976,0,1,3ae5dc32a9c40c36b00c095df375e3e6b35ca4b249fb3eea310be3edf53f1c53,2023-01-26T15:38:29.993000 -CVE-2022-43977,0,1,9d54a9a17ff549e9f1d8e12b47940d110b48bb4991526314d88882f1b7cd36af,2023-01-26T15:39:43.713000 +CVE-2022-43975,0,0,a8fdab84c6f15108f0e20479e1245a25a13b0a6b213ac0c6a9933700843a4e47,2023-01-30T18:40:57.043000 +CVE-2022-43976,0,0,3ae5dc32a9c40c36b00c095df375e3e6b35ca4b249fb3eea310be3edf53f1c53,2023-01-26T15:38:29.993000 +CVE-2022-43977,0,0,9d54a9a17ff549e9f1d8e12b47940d110b48bb4991526314d88882f1b7cd36af,2023-01-26T15:39:43.713000 CVE-2022-43978,0,0,3b4066d4051c8b1728da9adc42a9e20a7a4e13b714d952a0f314e0f2364af112,2023-06-27T02:44:47.710000 CVE-2022-43979,0,0,a4b42e8b725be414eb990880ba86cec8467f441f948bd95da6c6f9acf103c2e5,2023-02-06T19:28:20.470000 CVE-2022-4398,0,0,466ae542c5081caef39fcb0e6c4f407a0cb18fe655d4a24f8be553720a8f927f,2022-12-13T00:00:00.193000 @@ -209186,7 +209186,7 @@ CVE-2022-4414,0,0,cf7502cc7ba1e169c12211e6d14782d008dfd631846c953f182c4bf4ff4c73 CVE-2022-44140,0,0,66653c15262363a0e2f51b179e99a27a19d11353eedd27cc8de8587779842b72,2022-11-28T19:40:08.047000 CVE-2022-44147,0,0,8ef42e6aa777499901cda6c9919533fc7125e521992796ca13af5d41680901d0,2023-11-07T03:54:13.267000 CVE-2022-44149,0,0,51cedcd3074b3c3fc11cbeff6b09b63a064a1e9d08831e2ff3c2eeeecb9dd9d9,2023-01-30T15:27:48.180000 -CVE-2022-4415,0,1,113d55796667c115b76d49e1f8b780ca4d502dfabfc36775a213f504db648273,2023-02-02T16:19:28.633000 +CVE-2022-4415,0,0,113d55796667c115b76d49e1f8b780ca4d502dfabfc36775a213f504db648273,2023-02-02T16:19:28.633000 CVE-2022-44151,0,0,3f13f9539c6b561529d1ed6a0e96661488ac0e5078cf6ebeb23eec0966952951,2022-12-01T15:48:03.687000 CVE-2022-44153,0,0,034435b366a326ce65ecc855ea6dc5684dee5dc54b759ab7021c7831d1048bbc,2022-12-08T19:47:26.663000 CVE-2022-44156,0,0,77c06e5ad17ff96ed8e07d9fe137f546b043efc4683f2083a797de6f9a0c2e0b,2022-11-22T01:07:45.960000 @@ -209196,7 +209196,7 @@ CVE-2022-44163,0,0,7bd609deef9b291c09f9c93c3e8e51781f47976d0b78d21a1cd6f70bf6d18 CVE-2022-44167,0,0,2f3bf8e3225231b5ddb848b677b41e9181287e662e62fc7ee49164b138caa3a4,2022-11-21T20:32:31.667000 CVE-2022-44168,0,0,81afa1f6b5a4227747eaf0e99e55212f4bbd3d06064ff91b7bee55fd89fd178a,2022-11-21T20:31:04.483000 CVE-2022-44169,0,0,d06513cca346672e53d6b4455c6f01bd2faad00cbf5c2681860f4110c51dcbd1,2022-11-21T20:30:36.143000 -CVE-2022-4417,0,1,035be2d602edc1a4f5e6704818ac25c42f37a83ac2996c39c8e67ac78e3e6643,2023-11-07T03:57:47.283000 +CVE-2022-4417,0,0,035be2d602edc1a4f5e6704818ac25c42f37a83ac2996c39c8e67ac78e3e6643,2023-11-07T03:57:47.283000 CVE-2022-44171,0,0,02dd938700440f308cb3faa67edee5d6cb419b87b010cc3618cb7268c0229432,2022-11-28T13:42:19.070000 CVE-2022-44172,0,0,1ad6106a832fc632b78f466cf92711b06d54906eb5af2a60a5bcf74dc5be699c,2022-11-28T13:44:25.357000 CVE-2022-44174,0,0,2bcd3cf6618abe86661ceaa6250b04b2cfdd140e608022d16f8f258d74bd9458,2022-11-28T13:45:14.600000 @@ -209229,7 +209229,7 @@ CVE-2022-44212,0,0,cfd873b15bc7ecfd0f7999c7fbc3185090cb35c8c937851c4eaa5a7d28ca3 CVE-2022-44213,0,0,74db2c994267837ca8273a2294a33764b88d8c77a4628d066295d5c906b75c83,2022-12-12T18:08:42.420000 CVE-2022-44215,0,0,e44a75ada1ff4f8ce9cbd3451a6075a4c19adbab38655799ceee83ce5475e79d,2023-08-28T18:21:23.103000 CVE-2022-44216,0,0,645d391e980cbf69588a909016b3a29d58cae8562e5d0f5faed4e3be5d03adfb,2023-08-08T14:22:24.967000 -CVE-2022-4422,0,1,643019a49a40626e63223fb3f3504ac9578df495126e79aa3bb55dc45f1dddf6,2023-04-16T09:15:08.553000 +CVE-2022-4422,0,0,643019a49a40626e63223fb3f3504ac9578df495126e79aa3bb55dc45f1dddf6,2023-04-16T09:15:08.553000 CVE-2022-44232,0,0,bb1edfdc7342db08f5bf19a6d01cb542ff1a613a4fcf53666739a8d5c966926a,2023-05-09T01:26:15.347000 CVE-2022-44235,0,0,66d2eeb162459d5499b6d6c24e570fe09613ed6bdb59997a63251499e3a51531,2022-12-20T03:06:57.290000 CVE-2022-44236,0,0,2723410f7e329c0a29eb033fa0ccec6254c3c079efdd0d822bd3cf19f1627738,2022-12-20T03:07:37.203000 @@ -209247,11 +209247,11 @@ CVE-2022-44256,0,0,c0e170b04a3f90c63e2e8e1c4ea8720be468baa50e419b13b604763acce0a CVE-2022-44257,0,0,77bb9e3fae6515ecb25a137bc1969fd15acc6f781811a1b1994c4ff7e922cbc4,2022-11-26T03:44:53.210000 CVE-2022-44258,0,0,abe7984e0fc68cbffd0f429fb831748a04384bae669e5274068087d338af4954,2022-11-26T03:44:49.053000 CVE-2022-44259,0,0,993279ff5d9e577c851a9b931cf9e2d6302a9a56281a95ab2969121b327f6894,2022-11-26T03:44:45.600000 -CVE-2022-4426,0,1,13a9c4e8a2767f68ae97e5fc6bf455dca98b7a2f568fd6136e81e5e46d65bc8c,2023-11-07T03:57:47.810000 +CVE-2022-4426,0,0,13a9c4e8a2767f68ae97e5fc6bf455dca98b7a2f568fd6136e81e5e46d65bc8c,2023-11-07T03:57:47.810000 CVE-2022-44260,0,0,08a2dda154d03c28f67345ab62950f9b5a71dbf83e449d95e1cf3f22174e55e8,2022-11-26T03:44:38.240000 CVE-2022-44261,0,0,19e2b2a07ade0625693d01e0193970f909bc471205c85d4788004ae1c5924b3d,2023-02-21T18:23:32.883000 CVE-2022-44262,0,0,732ecd85b3067620b1f877333c4a25490d8074b4e57646c8ef25b43b9041f575,2022-12-02T17:27:16.763000 -CVE-2022-44263,0,1,9a1339b690060efec36bcebc03bbddc7da4b538a0c879d4016a8faf8b6b7d4a6,2023-08-08T14:22:24.967000 +CVE-2022-44263,0,0,9a1339b690060efec36bcebc03bbddc7da4b538a0c879d4016a8faf8b6b7d4a6,2023-08-08T14:22:24.967000 CVE-2022-44264,0,0,138a0e0a461478d0f7b5272cf4c1adf8f29e91506cfdb6244a956a5f7b8c68c1,2023-02-02T17:05:36.077000 CVE-2022-44267,0,0,ccce4dcfdf36ec183facda5d33f55516b64cbc91faa3f39c90d0ad0d14a7f336,2023-11-07T03:54:13.750000 CVE-2022-44268,0,0,8681ba8f14f798fafc6aa113346947b3e89a6187bbc663b796e7d3329824091c,2023-11-07T03:54:13.820000 @@ -209260,12 +209260,12 @@ CVE-2022-44276,0,0,559f9f155211fd5c5fb868ab47513f763c62c10e56d2f360b62ec757aa2c2 CVE-2022-44277,0,0,5bb1ee8fedd1a9f8872b72a55c1c0d21c0edd7dc075cdb7b72f99cb53fd58925,2022-12-03T14:48:32.743000 CVE-2022-44278,0,0,37e0976cd13a4d4b64067479fbe8d2724d6afb074dcb9ac7ce6c3019c8875642,2022-11-28T18:06:56.597000 CVE-2022-44279,0,0,72f9b1f3c1d718e9863efbc8de3ca517553391c0600b0ec7112e9913dcc4c98a,2022-12-01T20:12:40.643000 -CVE-2022-4428,0,1,e18e4250b4c0a3466db1d90c4a7bb0e9c091efe08e4a86c0f08d6199fdf651fa,2023-11-07T03:57:48.063000 +CVE-2022-4428,0,0,e18e4250b4c0a3466db1d90c4a7bb0e9c091efe08e4a86c0f08d6199fdf651fa,2023-11-07T03:57:48.063000 CVE-2022-44280,0,0,566adcb6820123f4c1f7d9db1f86596b22c67384b5dc8cfea5668b1cd02a04ab,2023-08-08T14:22:24.967000 CVE-2022-44283,0,0,bcea9961abe815a403273d69b22496e6d0762ecda1728df92a769620971f7fbc,2022-12-01T22:36:12.610000 CVE-2022-44284,0,0,568d1434b32ed416957b7c3b432b392ef98deaeef57cff1ca2fdb2331491180a,2022-12-01T22:40:20.297000 CVE-2022-44289,0,0,386cf4a2829b8175c46a62e29759d423929c3e77b167d3912c3337f1258488ea,2022-12-08T17:22:32.617000 -CVE-2022-4429,0,1,d7a57a6ee15dd9e2b85e0a773518147f296583229f93a96505c68bff4afe163d,2023-11-07T03:57:48.227000 +CVE-2022-4429,0,0,d7a57a6ee15dd9e2b85e0a773518147f296583229f93a96505c68bff4afe163d,2023-11-07T03:57:48.227000 CVE-2022-44290,0,0,e5d12f184e43b8b30cbaa45c245ebdd577a3b7e21a855fa3a9f77204cbd954e8,2022-12-06T01:00:46.057000 CVE-2022-44291,0,0,aacb5d1f3fc93bbe75657b6c912063a9f10433d16ec5bb76f93fb90d97d74100,2022-12-06T01:01:03.553000 CVE-2022-44294,0,0,de2808fda9af5c50457de75b6438631624e7471621363be8497a5b4422b697d3,2022-12-01T02:27:24.397000 @@ -209273,10 +209273,10 @@ CVE-2022-44295,0,0,bb5b5670e487644cf291c57e54befa8cdb991a6f0166c0fd08f86fa8da940 CVE-2022-44296,0,0,a89a6ec02e40a81f62f657a27997085a0c90baf5c2028b4eab4d65d53d50d825,2022-12-01T02:26:40.337000 CVE-2022-44297,0,0,5a2c80582395ce7dc83f4fce17054e894ee16a59b79f4d403611d4b05a3c8de5,2023-02-01T15:54:39.687000 CVE-2022-44298,0,0,142a1ada4c01e09bf2719cde9189cc922be67265d73d8961e443dc42d0d28159,2023-02-04T01:55:54.213000 -CVE-2022-44299,0,1,a724dcbb02b7dc20a08b7b7ff926e78653e634b4f3b7b058425a2372b18a4261,2023-02-25T03:31:28.757000 +CVE-2022-44299,0,0,a724dcbb02b7dc20a08b7b7ff926e78653e634b4f3b7b058425a2372b18a4261,2023-02-25T03:31:28.757000 CVE-2022-44303,0,0,b65534663e3be87f0964f9ccf5156368d9f104d66ab07d37baa3668fb1f0fe60,2022-12-16T05:03:06.647000 CVE-2022-4431,0,0,7440facef64db60b35a876d23551899eceb31e7f1fbc55523238a12ffea7fd29,2023-11-07T03:57:48.437000 -CVE-2022-44310,0,1,738e9444c7842e929425b9bf218c370d91e4c4aaed31388c85966789934490f2,2023-03-07T02:33:14.797000 +CVE-2022-44310,0,0,738e9444c7842e929425b9bf218c370d91e4c4aaed31388c85966789934490f2,2023-03-07T02:33:14.797000 CVE-2022-44311,0,0,435f96372d379716184d00c80a48ab4046293dd57a14e8146eacf9f60a850737,2022-11-09T17:16:19.653000 CVE-2022-44312,0,0,6bcc0edb255198640b400c25e226852bc68f1273eafcab0cefb156082e9fed2d,2022-11-08T21:55:50.933000 CVE-2022-44313,0,0,043ba0cfd3f51ca0c3392f788cdbae708811cc607dcfd16805797ef372e06eea,2022-11-08T21:56:00.470000 @@ -209286,17 +209286,17 @@ CVE-2022-44316,0,0,fde1d75857aef5eaeb30039fa93f145a719cc5e96ccf0b789ab6250d06e69 CVE-2022-44317,0,0,345becccb92b7a304dd3729fadc682bbc7ae9d936a0c333955be36da640ef4bf,2022-11-08T21:56:29.047000 CVE-2022-44318,0,0,b29f5ad08e169fc9e958336f317a095f2a4b1a1085b3044d8fdda879ac612853,2022-11-08T21:56:46.950000 CVE-2022-44319,0,0,d35ddf86f9515281dacc364eb824cf3543d5137dcc1d6c339984bca687cfe44e,2022-11-08T21:56:54.360000 -CVE-2022-4432,0,1,6dd4bb5c0703ab798e1ca47ccbab9fd8c9f0f7eaf9ff83e2dcee797a53a390f9,2023-05-15T15:02:23.727000 +CVE-2022-4432,0,0,6dd4bb5c0703ab798e1ca47ccbab9fd8c9f0f7eaf9ff83e2dcee797a53a390f9,2023-05-15T15:02:23.727000 CVE-2022-44320,0,0,5479cf710e749f596092e426419a564d4557c797832c25a1d4b1858a2f7a44fa,2022-11-08T21:57:01.300000 CVE-2022-44321,0,0,7eb0bfe2a99b0ada7c6bc5c9e971cb1e3e896fb3a4ede5e79a9a070fe4d0cb7d,2022-11-08T21:55:02.400000 -CVE-2022-4433,0,1,10efe8b9bc27054cb428311b4a968caff8b1a40c39aedf4826f51535577ee820,2023-05-15T15:02:33.183000 -CVE-2022-4434,0,1,983a7afd9eef3d76a2ffd3841c0421b33ec65cbfb6cdac93d3bfb614629bd553,2023-02-02T19:42:11.670000 +CVE-2022-4433,0,0,10efe8b9bc27054cb428311b4a968caff8b1a40c39aedf4826f51535577ee820,2023-05-15T15:02:33.183000 +CVE-2022-4434,0,0,983a7afd9eef3d76a2ffd3841c0421b33ec65cbfb6cdac93d3bfb614629bd553,2023-02-02T19:42:11.670000 CVE-2022-44343,0,0,6d05f423371083efa9401ae4c199c365b6edc02598e6045acabd60888bd3f239,2023-02-14T21:55:35.993000 CVE-2022-44345,0,0,eb153b34db34fb58b5e04627ec85ce9c1752a7f2e5b2b48f824a72fc54da2c2e,2022-12-03T14:27:12.420000 CVE-2022-44347,0,0,cb96dc5cda79d88b6b1dd9bd3ef3fb3c7e521e86c0d9b3793f79a3e9b36804ab,2022-12-03T14:27:01.077000 CVE-2022-44348,0,0,b3edb8f526e4510ca80333cefdde5f0fe598497e53fdac05b7fc4e9d58a9120b,2022-12-03T14:26:33.983000 CVE-2022-44349,0,0,97e092a3d30450772a2c7d346000ee4adcf69495b251adbf41c6acab0831875f,2023-09-06T20:58:14.480000 -CVE-2022-4435,0,1,7dfde5d833f2ef69acae39af25992d4d30ce7c6fbf5011e5b52990a483591e41,2023-05-15T15:02:39.973000 +CVE-2022-4435,0,0,7dfde5d833f2ef69acae39af25992d4d30ce7c6fbf5011e5b52990a483591e41,2023-05-15T15:02:39.973000 CVE-2022-44351,0,0,47136da05a3c6e2cc2c40e27c43031f776cbfd38f1571ef559095bf55a48f871,2022-12-10T03:06:14.997000 CVE-2022-44354,0,0,53f5714991bc9662aa84127de793c763ba9f0ae3db371a8f7c6ad1f2d38306f9,2022-12-01T20:01:46.563000 CVE-2022-44355,0,0,baef74051b0541e7afa9367a0a8bc49646ef306a93fa61f2691d0b39eb3c4b51,2023-03-23T17:17:48.153000 @@ -209439,7 +209439,7 @@ CVE-2022-44565,0,0,0118ed611c2a2e030cce1646cf498d8259f5ff81d27d4bb58d03ab09520de CVE-2022-44566,0,0,465f5374b397a66690a25ed608cf024832fb2062734ee7d0fa5ed683926188ea,2023-06-23T18:29:30.760000 CVE-2022-44567,0,0,972ab3bf36d762a9afddcace16a8eec38a09b40414545a8c2690656f44773ba6,2023-01-04T18:09:37.197000 CVE-2022-44569,0,0,ea2d4d6d5884b83f536df3f3984b517a7a0692818d3eec1a2c999196575b2bda,2024-09-05T20:35:02.730000 -CVE-2022-4457,0,1,13e2da50c00a77971807ead11a9bdbd04d18a095da3d46511fcd2cb16831b93a,2023-11-07T03:57:52.070000 +CVE-2022-4457,0,0,13e2da50c00a77971807ead11a9bdbd04d18a095da3d46511fcd2cb16831b93a,2023-11-07T03:57:52.070000 CVE-2022-44570,0,0,bfdcaf76836314a8ffcb589638a621c5751df5d1e0ac8053db89e1d579c56222,2023-12-08T22:15:07.350000 CVE-2022-44571,0,0,87be56df5f05510ee9b868a517f73e2906d60389d0be7106f4ea78f3127f2366,2023-12-08T22:15:07.447000 CVE-2022-44572,0,0,2c017c355cac496166bb81f78b851d275621ed970410636c1abaf002c942a5b4,2023-12-08T22:15:07.523000 @@ -209470,7 +209470,7 @@ CVE-2022-44608,0,0,6fc12e48f6d4c5b9f335e9e8cd5a9832045ef6db6857133afd3b77101deb3 CVE-2022-44610,0,0,1de01db7e4b27171edf38c2516116d3fa4272a305fc65509e10ab00d601ac603,2023-11-07T03:54:20.853000 CVE-2022-44611,0,0,b4257079f0d1e3a445d1aa02d37b8d0ca07f5d0256d784dbeabfc19b7f5487f8,2023-11-07T03:54:20.943000 CVE-2022-44612,0,0,466f3521e682647f3175ee51b97d9834412b30bda9a2536c737619b40c86465c,2023-11-07T03:54:21.477000 -CVE-2022-44617,0,1,23ac4574794657fa09e9a05293e83a299d5a065c9fc22635ac2e6f5d3e624350,2023-11-07T03:54:21.820000 +CVE-2022-44617,0,0,23ac4574794657fa09e9a05293e83a299d5a065c9fc22635ac2e6f5d3e624350,2023-11-07T03:54:21.820000 CVE-2022-44619,0,0,7c2c8dfbb405bbcd7e38b297b7b606ca170395709916a8d02b44f7fb9b30c69b,2023-11-07T03:54:22.073000 CVE-2022-4462,0,0,4e05956b27ae525672e836d023e38fd40e8bfce4dd76452336b6764bf95e0c9b,2023-03-15T16:36:25.377000 CVE-2022-44620,0,0,33ad0ea58f1b2f188e47512d2f06fa658de46f5a95c5fb50d648a110cd2e2944,2022-12-09T21:32:43.443000 @@ -209523,7 +209523,7 @@ CVE-2022-44676,0,0,b9c02a2f16d9b6e0a179532e6ca021cdd00e3f64b5ac5c7a38f2c1978c697 CVE-2022-44677,0,0,32d0d6f937f31cc5194ad9e0d154167b94ddd187b298835d606be12fd726bf03,2023-03-10T19:15:14.137000 CVE-2022-44678,0,0,2f8f4b50a559dcb2ebc57e47cb48a17af5293a49b75d56810bd576885fe964f2,2023-03-10T19:15:14.390000 CVE-2022-44679,0,0,27dd5964255b4095fd829ade35b1e3598e66563e228bb7e8c8d62189b208881a,2023-03-10T19:15:14.540000 -CVE-2022-4468,0,1,602671c0e60ac9005fcae4b3d87c35e8d8614405aea1570166f4a235d31c475e,2023-11-07T03:57:54.110000 +CVE-2022-4468,0,0,602671c0e60ac9005fcae4b3d87c35e8d8614405aea1570166f4a235d31c475e,2023-11-07T03:57:54.110000 CVE-2022-44680,0,0,df0aff0a194465fdd903f78ede9e0cd49c8bd79dc679501f22ed1585aeb15b74,2023-03-10T19:15:14.857000 CVE-2022-44681,0,0,9ca429d8eb2b24a59225ccfdb163c48b6e98111e7e55e257cf24b41f7a4f36eb,2023-03-10T19:15:15.267000 CVE-2022-44682,0,0,93234577e0dcc5f0e57ff6d221bf3d549c7313993c84162e723f68990ed9b549,2023-03-10T19:15:15.470000 @@ -209543,7 +209543,7 @@ CVE-2022-44696,0,0,d946f58e043cfd7f2c92724b39ae6e40f0a1005ab764aa8bc65fffb7ac83c CVE-2022-44697,0,0,4bfd7607c3bbae208dfa61e25a059f93dbd772991f64219d96886ffb50e26729,2023-03-10T19:15:18.167000 CVE-2022-44698,0,0,e98fe3850eef0afa6e0b9e9b798740abd630806534de0d61f0f91308910fc912,2024-06-28T13:49:07.303000 CVE-2022-44699,0,0,93d9d5598cdba68b8ac0a1940586b5ca527cbc7f533d0817b500c61aa6a5f289,2023-08-08T14:21:49.707000 -CVE-2022-4470,0,1,815d33cc5db5a82e2fe5c7b8c315cca6758cbc03c7cb839ba5fb7edfe94e098e,2023-11-07T03:57:54.543000 +CVE-2022-4470,0,0,815d33cc5db5a82e2fe5c7b8c315cca6758cbc03c7cb839ba5fb7edfe94e098e,2023-11-07T03:57:54.543000 CVE-2022-44702,0,0,a29b5fd15ae6a1cf3b9f63c161248ea1083d5ce74bfc4fa07aaf48ea731bef41,2023-11-17T17:36:16.960000 CVE-2022-44704,0,0,3e40c4429ea3fea6635547f3ba2a6a8d38a5c662f275a4a3e2ad5948fed04c38,2023-11-17T17:35:04.130000 CVE-2022-44707,0,0,7b94daf18331adce4078cc7f4b30f46cddc12773738427c2d6d084ecf5037e36,2023-03-10T19:15:18.597000 @@ -209555,7 +209555,7 @@ CVE-2022-44715,0,0,6cf8e306738ce7d695eea8f2d0d3d1aa908049aacf6805e8634df08c480f3 CVE-2022-44717,0,0,7d986d16f752ac9fd51c84595c2c64981435903109d9144b46b2e4b29dd4cc52,2023-02-07T19:21:00.917000 CVE-2022-44718,0,0,174ea0fad7ba1c40a36434e3dd06786de73adfd767b29fe06826ef4e1d2d5cb8,2023-02-07T21:59:26.667000 CVE-2022-44719,0,0,9a30d6e79de1d59617b2ab68030557b3df02bfbd88f8cb6affd3a5ff7ee2a629,2023-07-07T18:34:38.157000 -CVE-2022-4472,0,1,5e3727f653e3d38f131bc9e1db6c863fe80a1f2cf79eefc6e50b339b88c26a1b,2023-11-07T03:57:54.977000 +CVE-2022-4472,0,0,5e3727f653e3d38f131bc9e1db6c863fe80a1f2cf79eefc6e50b339b88c26a1b,2023-11-07T03:57:54.977000 CVE-2022-44720,0,0,907330f50ec7859affbb17b0c0f1d6afd4260501914893486fa73ba890712b2a,2023-07-08T00:27:37.807000 CVE-2022-44721,0,0,2e97be297496e44c127508c29458d8f33303250a874d5f326d4cccfed3156c62,2023-11-07T03:54:25.470000 CVE-2022-44724,0,0,5f2be3206bc87badae266d08798f8e9bca890f0d7d32da8c015e1b1540a416e6,2023-02-03T20:12:17.010000 @@ -209604,7 +209604,7 @@ CVE-2022-44786,0,0,a80860470b6831f07c7f940ce40350d909495c2352651bdb672af09249e93 CVE-2022-44787,0,0,4cfde00b2dfd33d957c336ecd4d21f20b84fbbab80123924b2ce586d2fb1b671,2022-11-23T16:02:31 CVE-2022-44788,0,0,8fa9e9b43ab9659c4fcf869fdea729384b0b3d55837ca28d202ca8a83038c8da,2022-11-23T16:03:11.047000 CVE-2022-44789,0,0,6c9f644954d89118ce823052aa13f225722a66c3164e00d2eab182dd22d23436,2023-11-07T03:54:28.513000 -CVE-2022-4479,0,1,da002edf44860737db70b85d27a24dc516ed2a6f3cbb5e4d46901b71d9fe0659,2023-11-07T03:57:56.480000 +CVE-2022-4479,0,0,da002edf44860737db70b85d27a24dc516ed2a6f3cbb5e4d46901b71d9fe0659,2023-11-07T03:57:56.480000 CVE-2022-44790,0,0,127ffa8e33304038ee71e4f923c2091ef5dae1e8f2f34b135eb702f7ddbaabcf,2022-12-14T15:11:15.817000 CVE-2022-44792,0,0,17a58da520fcb0c2a586a40b6cd200a36652b72e18ce2d4ca712324351f33a0a,2023-03-28T17:16:28.210000 CVE-2022-44793,0,0,dc79e0aaa9eca267573b359766ecdbfb6166d023a33e2f59e9689d48b4f76ed0,2023-03-28T17:17:29.513000 @@ -209636,16 +209636,16 @@ CVE-2022-44859,0,0,3cab8929b7889987b09bc2385ab21bfa4622f0097e14316e7bab423cb8a4d CVE-2022-4486,0,0,e60f0e0f383075e2c857058ba1c9c6f19a09420e8642a57fede57fc219df6ec5,2023-11-07T03:57:58.303000 CVE-2022-44860,0,0,2578768596cd3433bdd543a7540b8e18d28120448b21892c555d31fbeff4cdbb,2022-11-28T19:46:23.533000 CVE-2022-4487,0,0,11c96c1ee5e0d42324099be78f8e378a4e4e7245e58dc77c288048438318a6ad,2023-11-07T03:57:58.527000 -CVE-2022-44870,0,1,1d1535d2b92ee66a806244375037bd8d037f75e4ead82440cd75381512abbd1b,2023-01-11T20:38:47.983000 +CVE-2022-44870,0,0,1d1535d2b92ee66a806244375037bd8d037f75e4ead82440cd75381512abbd1b,2023-01-11T20:38:47.983000 CVE-2022-44874,0,0,e8b71978fdcdfe98c0f0c79bd4ef046863e61e7e4f618eca85c27c594af1e493,2022-12-16T17:11:32.807000 CVE-2022-44875,0,0,f6029a5ea749c47aba5e81049e122fa10c016c7737411bdae47103d04bd1d677,2023-06-26T16:18:00.480000 -CVE-2022-44877,0,1,5af7074a5af7aeefe2f47d8fae8b0608cef8033f21e2045ac8a243a1c2634390,2024-06-28T13:45:26.473000 +CVE-2022-44877,0,0,5af7074a5af7aeefe2f47d8fae8b0608cef8033f21e2045ac8a243a1c2634390,2024-06-28T13:45:26.473000 CVE-2022-4488,0,0,404b17d25e5c399ede9e60994d6308aa0a0290276bbdb0006dae27b53ad0f057,2023-11-07T03:57:58.717000 CVE-2022-4489,0,0,04cd15f8985b2523d2bd0b42155bc9619181269a13be8076f6c4352148b5d45b,2023-11-07T03:57:58.930000 CVE-2022-44897,0,0,8b19bf54670c5ab9bb1e045b5d163ea75c5c79dce0c22cbc33e5a166fc1a67c1,2023-02-07T15:49:35.867000 CVE-2022-44898,0,0,b7fe5236a7e67cbcec0d4831971035636ccd6ae9040e5d47c678fa0657e9bf9e,2023-09-02T15:15:27.300000 CVE-2022-44900,0,0,710ca5bc4d3f8bc3eeb1717c7698a334fd50137f8bc348c3807e94f7a866e3a3,2022-12-09T14:28:53.127000 -CVE-2022-4491,0,1,50db5815d7631ad1db18d8fc7af59d20e254ffe5290422c30089414d59408e6c,2023-11-07T03:57:59.143000 +CVE-2022-4491,0,0,50db5815d7631ad1db18d8fc7af59d20e254ffe5290422c30089414d59408e6c,2023-11-07T03:57:59.143000 CVE-2022-44910,0,0,5d7eb3e94f969264efa481d07e5e49fae7d09212afd3d781b6409effb1d9bb51,2022-12-16T20:53:35.143000 CVE-2022-4492,0,0,292ac51fc2447eae41d111f51f7542259b47274519636a5d51472e9c5243587d,2023-03-24T16:15:08.350000 CVE-2022-44928,0,0,57d20f0e9d137a8a19fc42decb1b085491fa9dda1658469ceeac455544970a00,2023-08-08T14:22:24.967000 @@ -209676,13 +209676,13 @@ CVE-2022-44955,0,0,395514e66cd66a05b2675bbb90348a197e9bde8a03b9c5e8368dc37663c93 CVE-2022-44956,0,0,e3aba2144fca825b866613c367ae8cdb2e3490c143070eae68ae1a60d75adf67,2022-12-06T00:57:04.450000 CVE-2022-44957,0,0,68866c0e397b75679043dcee067b9362e3b1017c5d6385b9766706b730a7ec9d,2022-12-06T00:56:55.990000 CVE-2022-44959,0,0,df938640b8dc3abc8c82ec9dc80c972fe59e7aa2015c0ec1c0365b551bc861b3,2022-12-06T00:56:47.390000 -CVE-2022-4496,0,1,39a386dab7893c22db3ba270cb2a317c48eba1d919fdbfdbfbe044fd3a126709,2023-11-07T03:57:59.733000 +CVE-2022-4496,0,0,39a386dab7893c22db3ba270cb2a317c48eba1d919fdbfdbfbe044fd3a126709,2023-11-07T03:57:59.733000 CVE-2022-44960,0,0,b598c3b3d9fce12631fdef2944faab93eb5bdae013055ef18aaa75daae552e2b,2022-12-06T00:56:37.743000 CVE-2022-44961,0,0,f31abcd33761d39046e914c76a98634402f007bd5ed926ebd9f2b6ee400e7535,2022-12-06T00:56:26.113000 CVE-2022-44962,0,0,65835f0a30dd9695683592c89dc5159670f15bc9d2ca2b7f68e0b23fa32b3426,2022-12-06T00:56:09.840000 -CVE-2022-4497,0,1,52d7d60b27315eec92959305f4a30173bf4dd72bc8e03cdcbc68662d56a7446a,2023-11-07T03:57:59.967000 -CVE-2022-4498,0,1,b697b24b8b2c05a1a3c82186e53b13da567e7237c8a20b628cd4d43703a528fc,2023-11-07T03:58:00.173000 -CVE-2022-4499,0,1,f26ab199f3807b1474e8e6a64d323966c2bda758feb7ef5eb5dbca15c1f80128,2023-11-07T03:58:00.407000 +CVE-2022-4497,0,0,52d7d60b27315eec92959305f4a30173bf4dd72bc8e03cdcbc68662d56a7446a,2023-11-07T03:57:59.967000 +CVE-2022-4498,0,0,b697b24b8b2c05a1a3c82186e53b13da567e7237c8a20b628cd4d43703a528fc,2023-11-07T03:58:00.173000 +CVE-2022-4499,0,0,f26ab199f3807b1474e8e6a64d323966c2bda758feb7ef5eb5dbca15c1f80128,2023-11-07T03:58:00.407000 CVE-2022-45003,0,0,d3ed0d3fbada2c2e79d973d0a12406f4284568c7e7bc1b07ad6bced4b2dbc305,2023-03-27T22:12:46.947000 CVE-2022-45004,0,0,8d1ffadd90c8e9a550dd84291ac18c16251427dd2dff5bb5933728dee75e15cf,2023-03-27T22:12:28.510000 CVE-2022-45005,0,0,bd2b079f3318056997f5b08dabad48b69d9e7eb4eef77f4ad720b479f819aa8a,2023-08-08T14:22:24.967000 @@ -209759,9 +209759,9 @@ CVE-2022-45089,0,0,a36840be0e27eb9cd290825235c023ccaca68a66ac716784da0319aa6d721 CVE-2022-4509,0,0,e3cbaa01ccaeba045107dab125d4b88902b691b14e28791ad13e943db9b67740,2023-11-07T03:58:01.607000 CVE-2022-45090,0,0,dab235e258acfc24ccf6f256a268948ff1927611d6ef614c36c798284b772a1c,2023-11-07T03:54:32.643000 CVE-2022-45091,0,0,366406b0c1a7716e3a27de628962bcac30a2fbd9532dc0d124869d4c89560dec,2023-11-07T03:54:32.860000 -CVE-2022-45092,0,1,57cb41e2e9171c935d5cdf946551ef19066c9aae7b74ccdf8430f4f80ec66081,2023-01-14T00:47:06.117000 -CVE-2022-45093,0,1,122a3533e2cdd08e51c05bc7b5f5cdd96c9db9cc926644a5bf29a97d319212fa,2023-01-14T00:43:41.810000 -CVE-2022-45094,0,1,6bff14e6a16041c4de53f3ad358598cada4ed389dcb969cca4ac7e7560f27ecb,2023-01-14T00:43:06.910000 +CVE-2022-45092,0,0,57cb41e2e9171c935d5cdf946551ef19066c9aae7b74ccdf8430f4f80ec66081,2023-01-14T00:47:06.117000 +CVE-2022-45093,0,0,122a3533e2cdd08e51c05bc7b5f5cdd96c9db9cc926644a5bf29a97d319212fa,2023-01-14T00:43:41.810000 +CVE-2022-45094,0,0,6bff14e6a16041c4de53f3ad358598cada4ed389dcb969cca4ac7e7560f27ecb,2023-01-14T00:43:06.910000 CVE-2022-45095,0,0,80217cc0e3d2c74996fbc1ea2b8956c4a8b905cbe35d6967b07e3cd92a2f490e,2023-11-07T03:54:33.187000 CVE-2022-45096,0,0,e928581cc1dcb6487665c02b9d9a6e726b07cf59a8000c445c943176c5f5ea72,2023-11-07T03:54:33.370000 CVE-2022-45097,0,0,b71b4b212ca4701a80b91686c549d1583854e3560772e240e6ca761e78a96707,2023-11-07T03:54:33.587000 @@ -209800,7 +209800,7 @@ CVE-2022-4514,0,0,2ef853490766e7e74f8da06d6da80a4834d97c05811fe0e4c61aa5ef889521 CVE-2022-45140,0,0,54874141b281e69636793627daf4e1aa4fccd5d5908212a684a1c949f94ad35f,2023-03-07T21:49:30.787000 CVE-2022-45141,0,0,a132f32123f0940abc8b5b1bac64ce24046fb15de43bed768a0c9ff5535649ef,2023-09-17T09:15:11.673000 CVE-2022-45142,0,0,cc44e4be67528d1b2aab0e5a632906369c2ff908d4c6c1cd92a08b03d634138d,2023-10-08T09:15:11.120000 -CVE-2022-45143,0,1,8e0528a1188165ef31d1b06442433bee4e5294a8628455c483da67836902374b,2023-06-27T13:15:09.350000 +CVE-2022-45143,0,0,8e0528a1188165ef31d1b06442433bee4e5294a8628455c483da67836902374b,2023-06-27T13:15:09.350000 CVE-2022-45144,0,0,cbc91fe6646d4fe268d9d988b137e7fc8c39a27a70de16287fcd392ac6f5ab60,2023-05-25T18:56:40.823000 CVE-2022-45145,0,0,037ce3d03ab0e3bc8e641b73ed136b635542c11319ec9b77a7ca57a7b08daf89,2023-11-07T03:54:37.230000 CVE-2022-45146,0,0,6c5c63caf57b1d130cc4ec96654e46823ff93d596d8ff20c4a9226db0bce8404,2024-02-13T19:15:08.393000 @@ -209811,8 +209811,8 @@ CVE-2022-4515,0,0,9c11875b151f66e20b06e6b6e2c0671855135b38e484cd204f1e0b9940cb9f CVE-2022-45150,0,0,70f6ea86133a1b26788967725143342a7f7e869c69acd661863d4873c1b71a09,2023-11-07T03:54:38.140000 CVE-2022-45151,0,0,ba91e87921515e72485f1cee13123c61278316c04af26163027855da67b3a7d9,2023-11-07T03:54:38.550000 CVE-2022-45152,0,0,904a6ae327ce4f105ae39e838aaa8e168626ff8f525e7cfb80729e3337c6816a,2023-11-07T03:54:39.290000 -CVE-2022-45153,0,1,af26264d76ca730a50f330b3c7c0c6967ba5cc426e6b98a2c595b256aab77b42,2023-02-24T18:57:30.060000 -CVE-2022-45154,0,1,8e6661d5b1d6d1f8808d6d7c5a9f406854c673f49b3f9951c5a534bc355e3106,2023-02-24T18:58:26.687000 +CVE-2022-45153,0,0,af26264d76ca730a50f330b3c7c0c6967ba5cc426e6b98a2c595b256aab77b42,2023-02-24T18:57:30.060000 +CVE-2022-45154,0,0,8e6661d5b1d6d1f8808d6d7c5a9f406854c673f49b3f9951c5a534bc355e3106,2023-02-24T18:58:26.687000 CVE-2022-45155,0,0,00c15542980f3d817a6fca7c4916fc87db744879eb05e19e7fdb3d2a345e47ae,2023-03-21T20:30:39.870000 CVE-2022-4516,0,0,e91ea5be617d8d1653712140a020bcacbe9abef83b454eaba5e38eccb26bf96b,2023-11-07T03:58:02.840000 CVE-2022-45163,0,0,60d5a7c4dae3a8603c39173362ed56d61dea963d2d8edc4c421aed61355472e1,2022-11-28T15:21:56.177000 @@ -209881,14 +209881,14 @@ CVE-2022-45278,0,0,c04f8ec16fb7ff7db9f5c7ac0aa26f5d2e3085aed1febd19fc748eeb1e821 CVE-2022-4528,0,0,a9766e32a3c9f07264c7043dcbdf9b39414429ebff8d8fa1a1b6263c7a4e2d06,2024-08-30T21:15:14.283000 CVE-2022-45280,0,0,dd48ae4a337a29dedb0da94bb275f1b511181faf6aa6b0b03a0b432586ed3e11,2022-11-28T19:35:30.743000 CVE-2022-45283,0,0,8fb1ca8fbc8b78b46c1cc9704b85fcd0bcb62515874d297dbc58d4f996229a22,2023-05-27T04:15:22.423000 -CVE-2022-45285,0,1,08fe801fc9410ae4c9fbb714dc3cba316d7e97925def4a437974b829e830d30f,2023-02-22T22:30:01.127000 +CVE-2022-45285,0,0,08fe801fc9410ae4c9fbb714dc3cba316d7e97925def4a437974b829e830d30f,2023-02-22T22:30:01.127000 CVE-2022-45287,0,0,4507538752624b6694a989860cfcc119cc790a2c88190e10e866db826d481d73,2023-06-28T17:33:09.597000 CVE-2022-4529,0,0,827c341bcb5157de19eaff9964c0b04d1ad630d5feabbb5239a55c196957621b,2024-09-12T14:29:03.923000 CVE-2022-45290,0,0,1574103282ae0ba4c544426a685aefbe2bca03b480d5c7259efeea41df9cc296,2022-12-12T17:40:32.867000 CVE-2022-45291,0,0,744b5c2cd77ef0b567a922de6e418842cfc53f9b272dffaa39d394499f5cc9e1,2023-05-04T19:57:26.577000 CVE-2022-45292,0,0,464c0966b0e0b437ee2cdd1bbe16fe01734b7f530f9395828bb2786e8d86fe64,2022-12-13T00:36:18.090000 CVE-2022-45297,0,0,43d0e6bf3c969d07a2e3df83902e8eef5cec2dcf366be85b0e540fe5979e4971,2023-03-31T17:15:06.490000 -CVE-2022-45299,0,1,5c8ba27e4b251ac6ae8deda4c62ec0606811ba483ff33c8edf762ebfbf96523f,2023-01-23T18:22:05.833000 +CVE-2022-45299,0,0,5c8ba27e4b251ac6ae8deda4c62ec0606811ba483ff33c8edf762ebfbf96523f,2023-01-23T18:22:05.833000 CVE-2022-4530,0,0,cf8765ea8602d8dec88060a36fdc1b0bde04159fab852625f65a01f5454769e4,2024-08-30T20:15:06.780000 CVE-2022-45301,0,0,737002e9eeaf29c311b382c917b1bc776a27bfcd22762d59312cc6d21fa98d15,2022-12-01T17:11:49.153000 CVE-2022-45304,0,0,ef84536acd0c1d6c8e6b8ca5e6fc706c40ed3f7bef2c8f56d31f19d608896c34,2022-12-01T17:11:39.030000 @@ -209998,7 +209998,7 @@ CVE-2022-45426,0,0,fe5ee266a73147393222eda3c818f4114f6a1a3b12b1eb77beb7f2acd8f0c CVE-2022-45427,0,0,babd4683331415944b928be88af58bbc45092043d05655fcc4c423b7152b42a0,2023-01-05T04:35:03.177000 CVE-2022-45428,0,0,1e3085a0f2eaf19e2becb85e353632acdeafbb6b05e69c4ac00898a0ab720fde,2023-01-05T04:36:13.733000 CVE-2022-45429,0,0,f337103f415dfdf68027ba0858bfaa84e9ff706173a4420d3dc041a36f6b9302,2023-01-05T04:37:00.260000 -CVE-2022-4543,0,1,7406626ca85891810aca116df23eeeee4866b62a5942c0b168cb6660bba32723,2023-01-19T18:38:32.673000 +CVE-2022-4543,0,0,7406626ca85891810aca116df23eeeee4866b62a5942c0b168cb6660bba32723,2023-01-19T18:38:32.673000 CVE-2022-45430,0,0,6bc15a16fede1bf8d5a15210435a74918c43c935a75986c88b0a8b07007ceb0e,2023-08-08T14:21:49.707000 CVE-2022-45431,0,0,e413518e5e712019de825eb07561148de5697e24cc7076c2a50d074289c2cead,2023-08-08T14:21:49.707000 CVE-2022-45432,0,0,c2f441882bc1e849fab69fbbfe501efe70db5f3e9c52c055219f46521b5e948b,2023-08-08T14:21:49.707000 @@ -210011,7 +210011,7 @@ CVE-2022-45438,0,0,97e9e188c681c49bbcf28e1650c7c19afcb8566d4de35937a02217c0d4831 CVE-2022-45439,0,0,3d4135a46e7cc1e12184cf083253ea0845cc5fc22d242a2814349925ab48a856,2023-01-24T20:16:45.073000 CVE-2022-4544,0,0,e4c68d06692a27425b25edce623d7804fc27cdfa2fb6f6a5514424ce890540bb,2023-11-07T03:58:06.470000 CVE-2022-45440,0,0,f29300f8a9679228652e714073e4afcd589eab6ec4324e03384c3888b3696b95,2023-07-07T18:42:12.577000 -CVE-2022-45441,0,1,6941386fff2f0b2caa31488935b46e3cfc58507f2b76e9fae3af400a9b22ea5b,2023-02-14T23:46:03.117000 +CVE-2022-45441,0,0,6941386fff2f0b2caa31488935b46e3cfc58507f2b76e9fae3af400a9b22ea5b,2023-02-14T23:46:03.117000 CVE-2022-45442,0,0,31670bb507eabd78ef05d1367170f9c115621e1a9d642d0a10423dab08d81087,2023-02-01T15:47:27.760000 CVE-2022-45444,0,0,c52570583a53122eaad4c68e011fde2fa4247c9e3dab4ac383736eb3d282974c,2023-11-07T03:54:43.403000 CVE-2022-45447,0,0,8cbfe73ac93e4590c0a1077dab8cc70998a4357b04cca60773075e3e786c4c14,2023-09-22T16:29:56.070000 @@ -210080,7 +210080,7 @@ CVE-2022-45516,0,0,e31f009afc2ae2c81327d4899fcbe495f16f83c979a8556f16a5b2ba32b9a CVE-2022-45517,0,0,13406eaefaca1fa1d505a0ddb801953e01dbc56c22cc5605f0a86f6f6a442acb,2022-12-09T13:25:07.620000 CVE-2022-45518,0,0,9ee7a965f206fc488fe923454ee51020bc64d0ed82c42ddde42c7cdcd88c2c27,2022-12-09T13:26:32.750000 CVE-2022-45519,0,0,5e8b9c1aaad3a963401c0d1396aee9d73dec55bac21aceea377b2b704784556b,2022-12-09T13:26:25.250000 -CVE-2022-4552,0,1,a1012b6b8084ed7a31a02c6b3d2ed3769f8c8f0e54b6af1cd0a0a2f158468c80,2023-11-07T03:58:08.150000 +CVE-2022-4552,0,0,a1012b6b8084ed7a31a02c6b3d2ed3769f8c8f0e54b6af1cd0a0a2f158468c80,2023-11-07T03:58:08.150000 CVE-2022-45520,0,0,74056b14342a5104a42b37d81f71c4d761027684f6207ba7b04eab9e981551c3,2022-12-09T13:26:18.343000 CVE-2022-45521,0,0,eacd442b43daf12eb152781d8ab6bc28df9cc9f387f6f795a2339170aed9d11b,2022-12-09T13:25:29.003000 CVE-2022-45522,0,0,4d70de44f8d122fb1e1b7adc9b739d00505df8b1f8146cc4e263518c5cc699a0,2022-12-09T13:25:39.703000 @@ -210090,7 +210090,7 @@ CVE-2022-45525,0,0,7f46ef0b38dd751533555f0e5c3a3da07df638527ee06e3426a5f387d2ebb CVE-2022-45526,0,0,3ffd2aebc1af407b9a78f2ac76a5bb3ee016d0179809732b8ae28d7b33c2dee5,2023-02-18T21:06:27.100000 CVE-2022-45527,0,0,983790453581ae2506e43133dae3f8ea40a03a80a14ebd1fc607e4e01c93ef5b,2023-02-18T21:07:09.263000 CVE-2022-45529,0,0,0682516ab4507426f4132ccd955eb733e030277555aafa17894d442a6e0de403,2022-11-23T15:36:59.253000 -CVE-2022-4553,0,1,daa3ee00375f0eb83231afe6f2241b7c713b76fa99460e1d4e792a0f1f27bb99,2023-11-07T03:58:08.357000 +CVE-2022-4553,0,0,daa3ee00375f0eb83231afe6f2241b7c713b76fa99460e1d4e792a0f1f27bb99,2023-11-07T03:58:08.357000 CVE-2022-45535,0,0,d271e4e9e018c3368457d2808c8f16d100043f8af576135523ee6d746def02b7,2022-11-23T16:01:45.763000 CVE-2022-45536,0,0,b1e0654947551f75444c837a7f12a065243f76fd8907659755b4d6bd48f21655,2022-11-23T16:02:07.367000 CVE-2022-45537,0,0,b0bf0250d4fec98cc5874165cab29bda5ef3a1ed602e8336292ec35b84b8784a,2023-01-25T19:37:39.050000 @@ -210120,7 +210120,7 @@ CVE-2022-45582,0,0,f25d57384c33e0f67b5ed11bc84f22da886ac6ab29c7376c78ec4e713516d CVE-2022-45586,0,0,43b0f7e4783b27cac776632d1bbaac137c728e665fb6d6a3fe1e64412f41db7e,2023-02-24T17:35:11.767000 CVE-2022-45587,0,0,0d80a89da4d5db54c136b5d90e5489e686167c02d1b5c9282efe33ad0c315aa5,2023-02-24T16:20:48.040000 CVE-2022-45588,0,0,1b310c9442f9bcbefdd1326372f8639457ee5084a4fb8a9e7b175d6a7b9fc5fe,2023-04-03T18:38:39.637000 -CVE-2022-45589,0,1,b053881db28a853b53cb64e69b47f600aafc7972232a233cb0acb4519c466b58,2023-04-03T18:54:56.843000 +CVE-2022-45589,0,0,b053881db28a853b53cb64e69b47f600aafc7972232a233cb0acb4519c466b58,2023-04-03T18:54:56.843000 CVE-2022-4559,0,0,6b2343ad899f8d00b10bb9bac93156d625c074da5195d26b46bdd514c1f3f129,2023-11-07T03:58:09.317000 CVE-2022-45597,0,0,6c6464515555c2c4c777d672fa460c49cc597005e737accfab1885a7dcbaa861,2024-08-03T15:15:27.617000 CVE-2022-45598,0,0,393482269e357afab4773e279f693372eec43303aba55a362a68d7ef1bb6fb59,2023-02-07T18:14:06.630000 @@ -210185,9 +210185,9 @@ CVE-2022-4569,0,0,7a476e71bcc8c555de295cec4f63be6172354a0e7004b7047010ff699e9c04 CVE-2022-45690,0,0,9dee999538c0f73384e1048b7be4b03b6615d907655ed1a15b14d987b3a42a67,2022-12-16T04:57:07.563000 CVE-2022-45693,0,0,4025ff7dcf1867738229f548531ce3eb76f34c0fa513103f3b28703cc66fd1c2,2023-01-26T17:35:45.193000 CVE-2022-45697,0,0,33dd2b5db37b782b4727e88628d145e74986df12a6d1ed3efb9aebc6d75f5eb5,2023-03-06T17:43:57.347000 -CVE-2022-45699,0,1,44b377898d570db3df1840970d6045ac0d29432436b3d0d027e6a27df5c18217,2023-08-08T14:21:49.707000 +CVE-2022-45699,0,0,44b377898d570db3df1840970d6045ac0d29432436b3d0d027e6a27df5c18217,2023-08-08T14:21:49.707000 CVE-2022-4570,0,0,6c4e28bc989060452ba2067d2b1d4d65aba24b76b7cc3e4f7aee8d2942ad667c,2023-11-07T03:58:11.640000 -CVE-2022-45701,0,1,4eb5fe7422faad822ef1e2299684768808baa48f8b7a1a0a4c2e331c8d101344,2023-02-27T15:13:41.583000 +CVE-2022-45701,0,0,4eb5fe7422faad822ef1e2299684768808baa48f8b7a1a0a4c2e331c8d101344,2023-02-27T15:13:41.583000 CVE-2022-45703,0,0,9d5c96be455ad20fdbd64b8462a41e9ca1ab6d0e86b315fc5c28353308d540a2,2023-10-06T15:15:13.210000 CVE-2022-45706,0,0,0bf561278b638c7f2bc7bde1a51e9f5b161aca58853bde163c09ff58ec5da670,2023-11-07T03:54:46.473000 CVE-2022-45707,0,0,c4cbb8504ac5c0ad440745664824087e8378604b73e9838b752a561cc4d05911,2023-11-07T03:54:46.547000 @@ -210234,8 +210234,8 @@ CVE-2022-45781,0,0,da84c01ebfb1c03b3506dc072e517289535c28e545ac728a29eac2026d447 CVE-2022-45782,0,0,dd561fff23d74b93b7359a0d88729353306bce64e4c1833f5f9a95892d6f22ea,2023-08-08T14:22:24.967000 CVE-2022-45783,0,0,7df6e5d9ac3a3dbeabd2aa93b48ca5fec43a263ffb99f2c8b4ef908c80e7ec96,2023-02-14T14:19:45.407000 CVE-2022-45786,0,0,979e99f4d51053bca01ffbdd38ac2307b003bb479adf9243e1cefb7355476ba3,2023-11-07T03:54:49.353000 -CVE-2022-45787,0,1,f0f3ad0e6f9d498c4543b27b4380eff044f2751845b23a3e2d16192cb17c8f52,2023-11-07T03:54:49.427000 -CVE-2022-45788,0,1,0aa8041e4fc8d5bf120ce676e3f048a79678bfa7878685b1eb316e79ab6323a1,2023-08-09T14:15:09.497000 +CVE-2022-45787,0,0,f0f3ad0e6f9d498c4543b27b4380eff044f2751845b23a3e2d16192cb17c8f52,2023-11-07T03:54:49.427000 +CVE-2022-45788,0,0,0aa8041e4fc8d5bf120ce676e3f048a79678bfa7878685b1eb316e79ab6323a1,2023-08-09T14:15:09.497000 CVE-2022-45789,0,0,a5b92d2ff45e7ba724862b95fa1d9108033c0cc2e8d175587d6cbcd490061768,2023-08-09T14:15:10.130000 CVE-2022-4579,0,0,cc9b6db2e9c2ed56c0698da4d1709dc80d90235e43f810e45f3862d428516b94,2023-11-07T03:58:12.923000 CVE-2022-45790,0,0,90c457043c57400ec2c6a2c7661ae83b087f05a93a0378f5b88fc88dbc9fa31e,2024-01-29T16:37:48.967000 @@ -210296,9 +210296,9 @@ CVE-2022-45850,0,0,351a745fdb09ecb1667462ab795d33e1f9a5d105745eaabc9aa63389d9bf1 CVE-2022-45851,0,0,06aafb9079434867b2f8db78fe71e88b6edd6071d5509fd310c91b541daed206,2024-03-25T13:47:14.087000 CVE-2022-45852,0,0,8367ad8d8ca781f5d520dfaec9d624ac88b1854631f6d8ea84357ba8b8d67903,2024-04-24T13:39:42.883000 CVE-2022-45853,0,0,e0d152599feddeb4c9617357802b839b7f07e05bf0a8819c2d55b60b2d7ef5e8,2023-06-06T21:08:54.183000 -CVE-2022-45854,0,1,c8b7d0abd257eca1f8e398127d61b3a5768450c923265c22e593cd03424bff6e,2023-12-29T07:15:10.010000 +CVE-2022-45854,0,0,c8b7d0abd257eca1f8e398127d61b3a5768450c923265c22e593cd03424bff6e,2023-12-29T07:15:10.010000 CVE-2022-45855,0,0,125ed2525d649d907c8ff766cd08f2c706357098513c6d47a8810e647f05084c,2023-07-20T01:19:07.767000 -CVE-2022-45856,0,1,8495cdb2a5c26c420345c549b47894eb3e36ab85d3fff3fc93f8d642864e424a,2024-09-10T15:50:47.237000 +CVE-2022-45856,0,0,8495cdb2a5c26c420345c549b47894eb3e36ab85d3fff3fc93f8d642864e424a,2024-09-10T15:50:47.237000 CVE-2022-45857,0,0,36ff837a492e56eff00cc1bfef94b73984a02c592457088e1abd6d8a68030a34,2023-11-07T03:54:53.863000 CVE-2022-45858,0,0,6e893e21fde78883afd394e001c06b0460bf616bcf167c3e476ac1ca580aa903,2023-11-07T03:54:54.040000 CVE-2022-45859,0,0,e348c03f2d659f2f5386e4f909b6e1cb2796eaee095e3e655cb0987893244af9,2023-11-07T03:54:54.287000 @@ -210307,7 +210307,7 @@ CVE-2022-45860,0,0,19ff9249ce30a9b49b0ef71436486c56cd636a8a1ff2b9bc5fc6dacb75c5a CVE-2022-45861,0,0,ce9a5217138c4f0b88d9c1f1c18264fd40036371397c206a84c6003fd1ed0947,2023-11-07T03:54:54.773000 CVE-2022-45862,0,0,3b22c1b4147b0d5e3363ef563a6a04aa1f2320431b3f3284c2ba49a20118fc59,2024-08-22T14:32:16.823000 CVE-2022-45866,0,0,d74e30c203376ee64b52bc0674dadc3d7e6655262995eb7d10ab3de283c1a2c3,2023-11-07T03:54:55.003000 -CVE-2022-45867,0,1,a12465f409e63a6631956edae091f9bb3e37d55658a3f6543adf88f3e84f931b,2023-01-10T03:23:59.953000 +CVE-2022-45867,0,0,a12465f409e63a6631956edae091f9bb3e37d55658a3f6543adf88f3e84f931b,2023-01-10T03:23:59.953000 CVE-2022-45868,0,0,c81f731922d209a11898651a91a4d106607ad1989f6cc83a36eca554d71b85d5,2024-08-03T15:15:31.327000 CVE-2022-45869,0,0,2be8957c6b71f19599370163ecd84fdf9a753b4e02a8b82020fceadb2fc5c0e6,2023-06-06T13:59:04.920000 CVE-2022-4587,0,0,a45fec6892f43ca1efe1b75282cef8baa5a9769c9795ec718c5966b0d21fdc14,2023-11-07T03:58:14.917000 @@ -210367,7 +210367,7 @@ CVE-2022-45931,0,0,c19acdd67cd92b871f6a71e391b8aeda6d7eabd11c59374552d81483b36bb CVE-2022-45932,0,0,5fd99dbdfa82e7fd4fe1aefa40f5a8ef6073028473b2a4e69cd82a371b52db9f,2022-11-30T20:43:59.803000 CVE-2022-45933,0,0,bc107e879b8e1a4546c44e25a80c6df435833cba132d097088a0d75306564012,2023-08-08T14:21:49.707000 CVE-2022-45934,0,0,662ec16cdaeba6cca9ad3212fe86b271aeb64a787ee8e928553bc986c272ad2e,2023-11-07T03:54:58.750000 -CVE-2022-45935,0,1,843e801f303b163685df761e7a2306956c6792f4c9bca47a239afe56ef50cdaa,2023-07-12T11:15:09.623000 +CVE-2022-45935,0,0,843e801f303b163685df761e7a2306956c6792f4c9bca47a239afe56ef50cdaa,2023-07-12T11:15:09.623000 CVE-2022-45936,0,0,ae04d5d9401075140789eb075637b2290de2b16448c162e859383579aca4f8a0,2022-12-15T20:25:11.550000 CVE-2022-45937,0,0,6ca589f1f123c6f9b138e213fb0a82b6d23a95ff5414dd3929f6a9ca64d59b70,2023-08-08T10:15:12.850000 CVE-2022-45938,0,0,c066bb33413ded09b41331444c73dac94ff24acae60417f5f54b4681e2d94f5c,2023-06-09T18:51:16.163000 @@ -210378,7 +210378,7 @@ CVE-2022-4595,0,0,a25e4ecbc8b8ed0d5830f789947dc5ad6f78ae6fff15bc7a72ae51475b0e1e CVE-2022-45956,0,0,81ee2b960f3c7885ea582b6b689bb8c2fb51f773b8c77269c61207bb93b77b20,2022-12-15T19:47:11.460000 CVE-2022-45957,0,0,ec34a314ed7a1769ece45da1f08b1f1a67c450339054692e4fe2fe6526225c0d,2022-12-15T21:03:24.390000 CVE-2022-4596,0,0,4b6ef485e2a540c6921206c5b7f67786df020b6259ab17d9c86a98fd038365de,2023-11-07T03:58:17.767000 -CVE-2022-45962,0,1,97da9ee262f6082f4779c141a9133f810a86d02f4cf89154f2da02ef0f488429,2023-02-22T21:29:39.373000 +CVE-2022-45962,0,0,97da9ee262f6082f4779c141a9133f810a86d02f4cf89154f2da02ef0f488429,2023-02-22T21:29:39.373000 CVE-2022-45963,0,0,6a5d00cbc5b5d70723fc6d3e7dcdc7dd803297b7ce9122f2677f7ba3015e32f6,2023-01-06T15:05:26.767000 CVE-2022-45966,0,0,addc03b813efa454c9c65d448d8ab9ddfd03d90bce6c6e640632736958a95990,2023-01-03T18:44:21.370000 CVE-2022-45968,0,0,7786ec6cc9cd259548bd56dbcdfa5d75865080c3ad91e683c7a5e62e48c256cb,2022-12-14T19:11:46.170000 @@ -210422,12 +210422,12 @@ CVE-2022-46076,0,0,058f23d28624b829545d492ce4db88bb3a60d7121719d0f7ff57cd7b583dc CVE-2022-4608,0,0,e8d3d2bddb97d79a9f17eff30d39646ffb8987890c6c3dcbe7090811ea56f0bd,2023-08-03T14:51:55.703000 CVE-2022-46080,0,0,fe9b2f2a23de7c5102d29ab9bc9b6a0f2eb379ce1e2d5a8ce8acadcffbe0e14b,2023-07-12T14:53:35.557000 CVE-2022-46081,0,0,10dd263b055bb8688d827cd365513fa6234714848594880daa28df023fae41a3,2024-08-03T15:15:33.853000 -CVE-2022-46087,0,1,a07060581efe9298121db2233c5c38501954d5c2160fa5042db2ba805035666f,2023-02-06T21:54:50.580000 +CVE-2022-46087,0,0,a07060581efe9298121db2233c5c38501954d5c2160fa5042db2ba805035666f,2023-02-06T21:54:50.580000 CVE-2022-46088,0,0,4ed06a94c0bc5acd5a9950d39108669b474d03ba4d63c42e5b0a87c8dd938716,2024-03-05T18:50:18.333000 CVE-2022-46089,0,0,a389db1543f1a2ff5fae3a5ebf216c4a40482acbc273e2405c2ae12b84cb1029,2024-08-16T17:35:01.040000 CVE-2022-4609,0,0,e70428330dd60a5e25b1dc4109e568b1aced34149fef1cd3984474ebc7588254,2022-12-23T18:44:47.767000 CVE-2022-46091,0,0,6ff24a58a333a49492281b25c366e610950da50d2b34311dcc22df1e4f6200df,2024-08-05T16:35:01.230000 -CVE-2022-46093,0,1,f4806c2582a3859d86b6578d88084e361bf4b4667c7e566c9d81bcf91bfc8fd6,2023-01-24T14:24:27.513000 +CVE-2022-46093,0,0,f4806c2582a3859d86b6578d88084e361bf4b4667c7e566c9d81bcf91bfc8fd6,2023-01-24T14:24:27.513000 CVE-2022-46095,0,0,69b5147467b28bc9ba18809b5e529daa423b95a362589b1447458e8cb1f64890,2022-12-28T20:39:26.453000 CVE-2022-46096,0,0,e793b7f91df3ad2cb4a27547ad97ca0801c80786838cca33bb9fe7b635d936d2,2022-12-28T20:38:08.973000 CVE-2022-4610,0,0,785b6ab91203251415974bdaf34e68b8e2e5059c3315eb25df8fd08bce13bc83,2023-11-07T03:58:20.673000 @@ -210483,7 +210483,7 @@ CVE-2022-46164,0,0,4534eee6297ca8a32ba896c76e569d70bbd86c3a1b003d5b5ac294b13a75f CVE-2022-46165,0,0,6b5d712ccd6c151072b978ade196bbb03aa2fbae9f3728f8449330341555a0df,2023-06-16T04:15:11.407000 CVE-2022-46166,0,0,6df95333bcad3d041e20f8fd28bf3a3b56c58983ef26918bad20f50bcb48cb93,2023-11-07T03:55:03.810000 CVE-2022-46167,0,0,b29e4a3dff7adbdd47313d20355e562ebf7cdd484edcb58524304b3872f06bc2,2023-11-07T03:55:04.020000 -CVE-2022-46168,0,1,860200614511c6c2b6ecdca0f86c07ad1cf086269d1147454302e2464e6a4559,2023-01-12T03:05:11.650000 +CVE-2022-46168,0,0,860200614511c6c2b6ecdca0f86c07ad1cf086269d1147454302e2464e6a4559,2023-01-12T03:05:11.650000 CVE-2022-46169,0,0,d10a5c8adb30bf930feed57ae98e32e0280bfcce0c0cecacbb23d915b04c80a5,2024-06-28T13:43:32.350000 CVE-2022-4617,0,0,4e4916f6b15bf47369aafa84f3777c9115ec68924b8bc2fb5bf0b77e4c95102a,2022-12-24T20:40:07.373000 CVE-2022-46170,0,0,e9cad59784740e74487e1450c6ad946188313c42bea895af893d059f02ebeb60,2023-11-07T03:55:04.657000 @@ -210492,8 +210492,8 @@ CVE-2022-46172,0,0,eb73b22eb23bd23316e218368ddce2cb816dc9f05a72a786c7e04387818a9 CVE-2022-46173,0,0,63dfad8ff655f25adb3b5abf87c52e2cb6b5f20a91f7265c95da73c865736ce0,2023-11-07T03:55:05.043000 CVE-2022-46174,0,0,6ff3f2213c82a5827652e5e33b8ce91d1013691e0a7d5857656c73bb90f4daec,2023-01-11T16:16:07.343000 CVE-2022-46175,0,0,b82258740fc2e58e50c31d880fa0c0cf1803108640c5a42024f643a6555386d2,2023-11-26T01:15:07.177000 -CVE-2022-46176,0,1,78088aea590b69fe00b5ed07b097dc2f4f5677c2a3ab0b7ecb851221cbff3ae2,2023-11-07T03:55:05.673000 -CVE-2022-46177,0,1,cfb73fab1176523181ff1368549c249574e062290b25995d3cc405e8b752d3d5,2023-01-13T15:55:47.260000 +CVE-2022-46176,0,0,78088aea590b69fe00b5ed07b097dc2f4f5677c2a3ab0b7ecb851221cbff3ae2,2023-11-07T03:55:05.673000 +CVE-2022-46177,0,0,cfb73fab1176523181ff1368549c249574e062290b25995d3cc405e8b752d3d5,2023-01-13T15:55:47.260000 CVE-2022-46178,0,0,47cce93e75e47d1597ea82096a68b4e2ee714b300bacf1f763d151a29575afa5,2023-01-05T04:44:59.053000 CVE-2022-46179,0,0,3ade5a96ddef7bc21a910b0d14a24c926f68e5dff8a36c7c83e24b812b150b43,2023-01-13T15:40:19.647000 CVE-2022-4618,0,0,a3dbadf36a21b23d32f087c7a23b9f5463206b1af9935eded487c2dd93c0e47c,2023-11-07T03:58:21.760000 @@ -210598,12 +210598,12 @@ CVE-2022-46300,0,0,7623225df575c7f0f13a34d3038bb93d3d3b4e0083a255a3a9722aca5bace CVE-2022-46301,0,0,b04e9d7c89dad01fb1325e5c0e0eca25687a485764f552b2710f927d107e5260,2023-11-17T04:01:21.990000 CVE-2022-46302,0,0,669dd4538458f8ffd63372e88d03fb1e8119dbee7f0e05beadb7ea8fde10b6c5,2024-07-23T19:37:16.630000 CVE-2022-46303,0,0,0ff20d83a2434445be8f7d208b4e777bfb34361a03ae766ac7824575bd16b605,2024-07-23T19:37:16.630000 -CVE-2022-46304,0,1,d0e606b437c593805eb8d7ba05aa8efe3c43272f8afca5f01689f3df228b841c,2023-01-09T19:58:47.390000 -CVE-2022-46305,0,1,2d4ad4d51d9ee20abf0959f4ead4863961cd9e9878ccc42a3639d34e9a76969e,2023-01-09T19:44:50.907000 -CVE-2022-46306,0,1,5a99d381861a8ae757458dc899b5fe479f3f5ce43f89e3955ee792e40dd728d6,2023-01-10T01:49:53.957000 +CVE-2022-46304,0,0,d0e606b437c593805eb8d7ba05aa8efe3c43272f8afca5f01689f3df228b841c,2023-01-09T19:58:47.390000 +CVE-2022-46305,0,0,2d4ad4d51d9ee20abf0959f4ead4863961cd9e9878ccc42a3639d34e9a76969e,2023-01-09T19:44:50.907000 +CVE-2022-46306,0,0,5a99d381861a8ae757458dc899b5fe479f3f5ce43f89e3955ee792e40dd728d6,2023-01-10T01:49:53.957000 CVE-2022-46307,0,0,2341ebc76e83846f93c536ede0c4b7a0525ead16ee07134270ff4694c77c7204,2023-06-09T16:26:49.447000 CVE-2022-46308,0,0,99ab7ce2abba0995041877b4d3a5be812332155e067147680f478a2e36d088ea,2023-06-09T22:35:21.713000 -CVE-2022-46309,0,1,3a0a002cb24612b3cae1a59432e630856a395660527458873461fba27aa6d1cf,2023-01-10T14:31:22.883000 +CVE-2022-46309,0,0,3a0a002cb24612b3cae1a59432e630856a395660527458873461fba27aa6d1cf,2023-01-10T14:31:22.883000 CVE-2022-4631,0,0,7b7a3e048fe3f1872dfaeb23b013b619e20cf71b337471c01e098eb61e4d7794,2023-11-07T03:58:24.423000 CVE-2022-46310,0,0,264a51dbe0480349d721d9837be7fc0e084d727c777c42a6e5a251e9a108061e,2022-12-24T04:13:18.860000 CVE-2022-46311,0,0,59c57d9ba0174f9b59e4915645e15cab81eedd31cef0edcd6e6be214f51672c2,2022-12-24T04:13:37.667000 @@ -210628,7 +210628,7 @@ CVE-2022-46328,0,0,0f2a8a5a1be3bf3115cbfc307e23a7bd8fd94759124b60014004faa8f45fa CVE-2022-46329,0,0,200ef68daae5553b257bd520ac9c0a17f2705c4c51154c44ce3b46b0e89f50e0,2023-11-07T03:55:33.977000 CVE-2022-4633,0,0,1d2f809a8b34f05d5b6d5ed4df9975932cdc61b33ca6ec1e7b69e753bf318f2b,2024-05-17T02:16:50.813000 CVE-2022-46330,0,0,28c1bdb730ee25d91c1f92add75ddd275b7cf3a565de424650a178e1adf37958,2023-01-04T02:21:14.167000 -CVE-2022-46331,0,1,e905ddd3de2ce287224fe71bc1237ae6396588b715b4436100ab59179fade4c3,2023-11-07T03:55:34.133000 +CVE-2022-46331,0,0,e905ddd3de2ce287224fe71bc1237ae6396588b715b4436100ab59179fade4c3,2023-11-07T03:55:34.133000 CVE-2022-46332,0,0,c114fafe872b92ccaa604001ccc8fdb0578caff6de24be1a97a2af1a27ee96e4,2023-11-07T03:55:34.317000 CVE-2022-46333,0,0,81f6a7465f2b62ca27aa749629734c8f4b8f67c83964dce6ddf8948a668aea0f,2023-07-12T19:15:08.763000 CVE-2022-46334,0,0,ec2b9ffb91d388d23353e8d0fe0bb426adb7c910b7e60581a46d6df8ef08b493,2023-07-11T22:15:09.647000 @@ -210636,7 +210636,7 @@ CVE-2022-46335,0,0,e259beb92c513d1124dd96e204fdd98d08d712bc5fd51915be9f584c82c4a CVE-2022-46336,0,0,b9b7990e8d019749cbe644f3ba6c710979efbc6fbc868b0a3a3be3136e0194c3,2023-11-07T03:55:34.907000 CVE-2022-46337,0,0,66ac7e910b0516115452d2dd84449006de958a34990f0e59baf51316c6e55fbe,2024-04-26T16:08:12.950000 CVE-2022-46338,0,0,29df500c638b44cec86e1f57ebc646729acdcdd22383a0a8e9e7e85fd168767b,2023-08-08T14:22:24.967000 -CVE-2022-4634,0,1,eab42aceecbe5d17db7ee16f110e936f07652f1419071d147061509858bd8ca3,2023-11-07T03:58:25.287000 +CVE-2022-4634,0,0,eab42aceecbe5d17db7ee16f110e936f07652f1419071d147061509858bd8ca3,2023-11-07T03:58:25.287000 CVE-2022-46340,0,0,d56a84bd151848ea20d4418c2f2d7ea3aa6e8706e3a63dc108f7c64442000eb6,2023-05-30T06:15:52.567000 CVE-2022-46341,0,0,9848f79634ec554ef9b00e5efbb3b7225605c8877e110062f75719d26bfbbcba,2023-05-30T06:15:53.907000 CVE-2022-46342,0,0,56174369f9ed4859395b6b7c11feaadf7eb474f6d4143a10fd0a4f2ed2988b19,2023-05-30T06:15:55.030000 @@ -210658,7 +210658,7 @@ CVE-2022-46357,0,0,415a9e87b602a7be4dc2416bfffd5c27b56ae586d77a9df58363c018a9cae CVE-2022-46358,0,0,c4451cfc65a8a2238d468b509543a46d07a7beca7f8152038a4bad105cc09f5c,2023-02-07T16:28:52.190000 CVE-2022-46359,0,0,8479d0d8ab434bf473fce8fa4bcea3bae0fdd20f735bce20f15316c38f2c80f8,2023-02-07T16:29:57.773000 CVE-2022-4636,0,0,557c5bef99126eb15eb14ac5eebe140457c0d6e69f0269bf6e41bc64fb1e5cef,2023-11-07T03:58:25.497000 -CVE-2022-46360,0,1,4602e6b518b0120944ceca23a9344c907013ecfc3ae840b5afda4360d6d79041,2023-01-10T15:52:34.220000 +CVE-2022-46360,0,0,4602e6b518b0120944ceca23a9344c907013ecfc3ae840b5afda4360d6d79041,2023-01-10T15:52:34.220000 CVE-2022-46361,0,0,49b554b3a37307342b5a02775f9ce4a190cab7b95b34c7a5a2ffedac72757f07,2023-06-06T14:22:24.033000 CVE-2022-46363,0,0,822e9b13de8b999c1faaf71fab1f9b4dc526ba1a6f6cfaa3463b4b83f97c06a7,2023-11-07T03:55:35.590000 CVE-2022-46364,0,0,2cbff159f963a77b69c9323f51c0bc7e15122d9c5359c8e1ab6c4ec8a77ad469,2023-11-07T03:55:35.660000 @@ -210731,7 +210731,7 @@ CVE-2022-46464,0,0,f4dd1136be4f96665c913cdfaaf3ad48a50fba82192250c2983bbb0c11a27 CVE-2022-4647,0,0,22cc9eb50f96fab6c0307a8b50ae05fa8caee69641aaec315a9ed50d33af8969,2022-12-24T20:41:15.737000 CVE-2022-46471,0,0,31fd2c02c8b13aa9446815bc486bdcb828aa9ced3878e9464a9355e1811d8075,2023-01-23T14:18:27.437000 CVE-2022-46472,0,0,6679f486a88be7fed45331094d9477483e41c6d74c9bf7aa646d03b2723e001a,2023-01-23T16:44:58.807000 -CVE-2022-46475,0,1,6d319d40ee52e8e188f452673694feac0e1952e143fea93d2ddff68c88fb6089,2023-01-23T19:31:32.963000 +CVE-2022-46475,0,0,6d319d40ee52e8e188f452673694feac0e1952e143fea93d2ddff68c88fb6089,2023-01-23T19:31:32.963000 CVE-2022-46476,0,0,3afcfda417e1af70f9dc196b2c730cb60d0290e4ce038f172f7a27107e7842a7,2023-08-08T14:21:49.707000 CVE-2022-46478,0,0,60c54bd2a63ff9505db0c6aae86b602783fb0383969268dfbcd816559ea8b8e9,2023-01-23T18:00:25.200000 CVE-2022-4648,0,0,a5c94b684b4262a9329ab05b1d08c45e44a76cd7d1327e4804ed65b728f9d4bd,2023-11-07T03:58:27.953000 @@ -210741,12 +210741,12 @@ CVE-2022-46485,0,0,d904f6ff3c0ae823db4c5c6e3cb3e11dc6d39cefd5abf2308f4bb4b338ea1 CVE-2022-46486,0,0,37f9c39772b3a3b48aac32425d480f724d01a43e955d6124f17335b1e77db796,2024-01-08T14:20:14.670000 CVE-2022-46487,0,0,ba47e77685431d071fdf9cd6815fc76f4705b60d2f5a38dcdb4f4f965896ec83,2024-01-05T18:41:19.540000 CVE-2022-46489,0,0,1d97dae3cbbb27269d91660ed479721e69a888782f506e1814c73d1bb056a930,2023-05-05T19:42:28.817000 -CVE-2022-4649,0,1,16a32f306dc75939aeb132702ee21b1b6b9e288ad92376c5e782ee9910b3a5dc,2023-11-07T03:58:28.147000 +CVE-2022-4649,0,0,16a32f306dc75939aeb132702ee21b1b6b9e288ad92376c5e782ee9910b3a5dc,2023-11-07T03:58:28.147000 CVE-2022-46490,0,0,1c468fbceba4107ecbe637548d8a29686dddd3128915eecafe0b69ef9e863ad6,2023-05-05T19:44:22.603000 CVE-2022-46491,0,0,7cf787b0158a46d4d0a3a850683fc606cd27e2e320475f05bf2ddc7245cee8b4,2022-12-30T21:53:41.507000 CVE-2022-46492,0,0,0d81290360c5ada607484ec0ad93da74f5a2923c0d38acd52abc7a99f70f88df,2022-12-30T21:58:26.497000 CVE-2022-46493,0,0,8bc0a9915aba601c6842b74a3b025d212c7066b5f6bd6752f00c22069375ded3,2022-12-30T21:51:55.933000 -CVE-2022-46496,0,1,c2cf0d9667169d44f3a8efa67a8de30692edcf7f04fabc4359bf6213707a00ac,2023-02-14T23:37:54.023000 +CVE-2022-46496,0,0,c2cf0d9667169d44f3a8efa67a8de30692edcf7f04fabc4359bf6213707a00ac,2023-02-14T23:37:54.023000 CVE-2022-46497,0,0,fdd15307fcbb61cc1ee8fe6578d9fff4954a47ac5f48f3971ddbb2807d571379,2024-08-28T21:35:00.797000 CVE-2022-46498,0,0,062148cc3061fa91c4a108e42bef3a9f125c3d1f2bb16b9b89663981c79acc97,2024-08-01T13:43:03.260000 CVE-2022-46499,0,0,d33b165617169a7122716363ce1c101954c885dac6453896a659fcba4e0adcf1,2024-08-14T19:35:07.510000 @@ -210755,7 +210755,7 @@ CVE-2022-46501,0,0,4251bbc23744b8ffe32f24c305e28ddd17b5c7256ced71ab655746032ac84 CVE-2022-46502,0,0,62f850a1a6ffeaa1d6cebeb17d4bd52fe518d37a31bb1186ad616c192f786c85,2023-01-23T18:09:01.610000 CVE-2022-46503,0,0,9b28831d39b555a3e3fe4b81df7ded944a67bb788778a291b3c9564d9d2560ec,2023-01-20T20:08:11.953000 CVE-2022-46505,0,0,fdcc9ce31f6e11c8e23ef89e696f8d347ebf7b63c16cf2a807980a20d9cf91c2,2023-08-08T14:22:24.967000 -CVE-2022-4651,0,1,1d209c9cdfaa58f0ab7e4e98f91a5d555bd687df3df98610abeceeba542b9bf0,2023-11-07T03:58:28.550000 +CVE-2022-4651,0,0,1d209c9cdfaa58f0ab7e4e98f91a5d555bd687df3df98610abeceeba542b9bf0,2023-11-07T03:58:28.550000 CVE-2022-4652,0,0,504a3d34820ba3bccb40c3adc20e119c1800a970609b265d64fbdabedd0ef411,2023-11-07T03:58:28.770000 CVE-2022-46527,0,0,9adb0847808aa2cd71f8c2fb29f5630a60048f61a70ac2dd97efea49b0e4ec4f,2023-09-07T17:32:32.523000 CVE-2022-4653,0,0,e4afe452b9df0b1b82aae61efaa0aea19cccea61c651d84855c02543c97d237f,2023-11-07T03:58:28.970000 @@ -210769,7 +210769,7 @@ CVE-2022-46536,0,0,e3c71216e62a3e15e9f7c6ff3e62c390ab5b95b5f576f9c6269831c2f4bb4 CVE-2022-46537,0,0,f971875ddd05cc684044d4666512259568174f6303fc814d7a17325ae6840ee5,2022-12-24T04:22:39.950000 CVE-2022-46538,0,0,c3a98e8000d1f27499016e5ec5a06f07377fc2562959057629a7653c500d4531,2023-08-08T14:21:49.707000 CVE-2022-46539,0,0,8cdb057b991b4e1c6fcc6fa44667ccef096dc209611b3ef6a7dd8c6d29dc61c6,2022-12-24T04:21:29.210000 -CVE-2022-4654,0,1,54178d89b9ca7c717d935b40684260b14fea93c807a91b1592d1e2ea06513a49,2023-11-07T03:58:29.170000 +CVE-2022-4654,0,0,54178d89b9ca7c717d935b40684260b14fea93c807a91b1592d1e2ea06513a49,2023-11-07T03:58:29.170000 CVE-2022-46540,0,0,74288bf3e34342b61324685e9defa3f6f066a9c875054bbc08892772b6c0859f,2022-12-25T02:12:13.150000 CVE-2022-46541,0,0,b857f2b95ed5aa136e8e2ee8ac68e3eb293b107187ed7233f3ffa5f6458743fc,2022-12-25T02:12:45.017000 CVE-2022-46542,0,0,39fdbdcca2d2e290fafa40dcfb8753aedbeb764af7e17b02f91b2a95341834cb,2022-12-25T02:12:59.663000 @@ -210820,14 +210820,14 @@ CVE-2022-46603,0,0,f3b995d6ba28d482ba79a6b9655cc2236f10bb4b654b9969bfa448288196e CVE-2022-46604,0,0,6b5ac358ef4ccaa879fe1bb612b17935798e6fad24be4aa1933c65b8dfeff3f8,2023-11-07T03:55:42.057000 CVE-2022-46609,0,0,c3f0e1460c0c3291d504fcc640c8286af52b4cfc1f7401bc04e170236e559c87,2022-12-16T20:41:47.130000 CVE-2022-4661,0,0,21ef17c9ab92545134e81d9fdda34ee00021a756cb1ceb39b33d757d364f72cf,2023-11-07T03:58:30.633000 -CVE-2022-46610,0,1,38e8188f59e7fdfb6edba9da1fb42bce6462d7211e514a258140569ec1ef64a8,2023-01-14T03:47:21.260000 +CVE-2022-46610,0,0,38e8188f59e7fdfb6edba9da1fb42bce6462d7211e514a258140569ec1ef64a8,2023-01-14T03:47:21.260000 CVE-2022-4662,0,0,9fed7e810437963574d1dbd6a9f4e97f0e82dd5d5956f78dba4ff76b904b4f2a,2023-11-07T03:58:30.827000 CVE-2022-46620,0,0,82ae0fa3f9545ae840ed1e8cfa871c0304352c04c5027028d19da993adb477e6,2023-11-07T03:55:42.210000 CVE-2022-46621,0,0,a45b5ba63c93874e741df3d6d041a2f2d089ae923b13515f82da788937f60f21,2023-11-07T03:55:42.330000 CVE-2022-46622,0,0,530ef6cc54778c70a13c1d8813a0ed96c47cfc4e5c60131166d959a1e0829353,2023-01-20T07:54:40.990000 CVE-2022-46623,0,0,24d6e1ea8209b8de9f8f968fb76c98577f76b5e61f75ae99ffd3a6a72ec59103,2023-01-20T07:55:09.817000 CVE-2022-46624,0,0,0fe7ff722c5dc4e6cb6b0dd1e680070deb2b003beed204dd4ec5bfdc478886e5,2023-02-01T15:17:43.780000 -CVE-2022-4663,0,1,16bb978ce1eabb56d41075a1b69c535dbc2516d287a1a4aa64b3ca24e23674b7,2023-11-07T03:58:31.337000 +CVE-2022-4663,0,0,16bb978ce1eabb56d41075a1b69c535dbc2516d287a1a4aa64b3ca24e23674b7,2023-11-07T03:58:31.337000 CVE-2022-46631,0,0,eb73ce664061f54f025247791f1dfb0658719a07cef6166377ce9db2aeb0c333,2023-08-08T14:21:49.707000 CVE-2022-46634,0,0,7613e9910e63925d722da8e16b8c0c8b6c712ba9e13e2ffda6bfccf443fb19e9,2023-08-08T14:21:49.707000 CVE-2022-46637,0,0,1c611b311a898139039c243c11e1cd902ad26f24214d031a15073086ef86cf42,2023-03-02T22:46:48.460000 @@ -210847,7 +210847,7 @@ CVE-2022-46651,0,0,4bf55a69d5e135573d1dcad8cca92ab6dd760343f26f5ba66e35d9639e958 CVE-2022-46656,0,0,beba167fb86fd70507418fb2ec26c59a888b0ecbf79f77e664451a90a42054ae,2023-11-07T03:55:43.133000 CVE-2022-46658,0,0,5f028576206eb0fd7c33004bfcef5b5e1578d16e1acae3ec050c3f46b5073d86,2023-11-07T03:55:43.233000 CVE-2022-4666,0,0,89d90bcd0d9539665d1bb774990e09edd46c4db3ab7c6a2a9e61a3972bf5bd19,2023-11-07T03:58:31.920000 -CVE-2022-46660,0,1,2f388f970a87ae73791f3e3166d58145367af96ba0404295da3137ea382be4ac,2023-11-07T03:55:43.490000 +CVE-2022-46660,0,0,2f388f970a87ae73791f3e3166d58145367af96ba0404295da3137ea382be4ac,2023-11-07T03:55:43.490000 CVE-2022-46662,0,0,d7cad81a26cd50915d94c159d87dc03c8619eab52eaa40ec0b46fa8ff9e1ea67,2023-01-04T19:18:09.477000 CVE-2022-46663,0,0,a1c73a783c11cad04536cf108e8cb01d741481d6b6aa622911d0bcf3e50680f3,2023-11-07T03:55:43.727000 CVE-2022-46664,0,0,02da9d3b57b66f019309c52e26f68614a5b4e91aa77907cd4a0ac34f930500c3,2023-11-07T03:55:43.950000 @@ -210856,7 +210856,7 @@ CVE-2022-46666,0,0,ae1cbd205840ce56a0d0648f0b87c2fbcb080c25614c9b8e09f5ebdd1d66c CVE-2022-46667,0,0,97ed49e9654aff2c4aa9cd4ff36ece4eb5ed101e4e07a762c2e5e533711a9ef0,2023-11-07T03:55:44.913000 CVE-2022-46668,0,0,a9633ff68175e38c5c9e6c90b414d49a2e6b29a095a0a2f98af94a7079af2449,2023-11-07T03:55:45.307000 CVE-2022-46669,0,0,e3a83f2ae8ec99c2ce5d12d82131509d5855828a8e837cfeccf234422d92de99,2023-11-07T03:55:45.677000 -CVE-2022-4667,0,1,3cadc14c64a30fa2fad8f7d0e28ba763caa8c32802af5aee67dd738d4deef676,2023-11-07T03:58:32.217000 +CVE-2022-4667,0,0,3cadc14c64a30fa2fad8f7d0e28ba763caa8c32802af5aee67dd738d4deef676,2023-11-07T03:58:32.217000 CVE-2022-46670,0,0,f5d3e046990edfbf5ebd738c79a13154ad5efd45caabfdd6f8caa30710c3f7c3,2023-11-07T03:55:46.057000 CVE-2022-46671,0,0,371d72a4b5d5a652948c6ef1acb2d42d8f3997ba9cb800575aaa1ea10007af0f,2023-11-07T03:55:46.260000 CVE-2022-46672,0,0,96c257290952bb9e5e4515f95105030382b238d711535bb42c79c47151c81a06,2023-11-07T03:55:46.650000 @@ -210899,7 +210899,7 @@ CVE-2022-46706,0,0,8a6a55898b52e594f10b9c2a3e9b687e33d36e595b69b7e0e03e0e1bb44d9 CVE-2022-46707,0,0,0ee54ee776499b11d97e6d033dd279ca45d4cd2d256c6e53c9fa48ebcf0fd335,2023-11-07T03:55:50.110000 CVE-2022-46708,0,0,cbdb4f089cd791b1114be21e20e3ea6c4432916ef72456ef89eb55e9245da655,2023-11-07T03:55:50.450000 CVE-2022-46709,0,0,570c8a5cb152e383abd8dc7c583744392e980f013638444428208557a0633846,2023-05-08T20:15:15.663000 -CVE-2022-4671,0,1,697c5f2bc329610bb9ddd0b1e03998139cae25d1a9ab4947c10c37a7701407fb,2023-11-07T03:58:33.100000 +CVE-2022-4671,0,0,697c5f2bc329610bb9ddd0b1e03998139cae25d1a9ab4947c10c37a7701407fb,2023-11-07T03:58:33.100000 CVE-2022-46710,0,0,91e3d03ee0f7c97978c8ba57e79788fe9bd81301a36b4848b26b910c835b7820,2024-01-17T17:50:45.993000 CVE-2022-46712,0,0,7d04a2996fdf12970bc18860b429cb7189995c54d2de8a43b86bc31ea1cc95b3,2023-03-08T17:44:06.633000 CVE-2022-46713,0,0,2b3d0fd6257254a18558e0ab8ce2c9f3baa3fd71df65f784ea6926b9bbc76981,2023-03-08T18:14:42.143000 @@ -210918,7 +210918,7 @@ CVE-2022-46725,0,0,b4d7d537ba6e53186436d1efdbfe91863964382d98743ade38d8fe7414496 CVE-2022-46727,0,0,af8e313bca217b93c3f2672bb55870facfee6375d281bc0c07e1351e04696f99,2023-11-07T03:55:51.580000 CVE-2022-46728,0,0,3a822acf6167275765f764ac260bc9302405662dfcb2879d04efd07d46f8ff04,2023-11-07T03:55:51.883000 CVE-2022-4673,0,0,ca867c18f139c888d2cd55582a0d9965d70395c2a7c8bf9023087ffda8ded1af,2023-11-07T03:58:33.570000 -CVE-2022-46732,0,1,91354c0b673e91d71b5c7ab4fb3c10beeee23fe1f568adbe92d80c2f0e6e9b38,2023-11-07T03:55:52.267000 +CVE-2022-46732,0,0,91354c0b673e91d71b5c7ab4fb3c10beeee23fe1f568adbe92d80c2f0e6e9b38,2023-11-07T03:55:52.267000 CVE-2022-46733,0,0,d70a46fd5513f3913eb6dda7b4d956c4186da1c3d18fe5c4bb66bcd639092e5a,2023-11-07T03:55:52.457000 CVE-2022-46738,0,0,cfabe69cec1f46be42fdf902941f9dc7e7322323e9d1577ed2abd2725dc21b6a,2023-11-07T03:55:52.660000 CVE-2022-4674,0,0,0ed549de07eaa905d7ec4e849d7f6f256215edc5877cd7a980dd1b22df338874,2023-11-07T03:58:33.777000 @@ -210971,7 +210971,7 @@ CVE-2022-46794,0,0,398371716964694a5afbe6cb947ed2434263d0ac03a7bd692c1c3be015891 CVE-2022-46797,0,0,e48fbdb4a900c67861c5ff99f15c59c2986e859e8eb9908a5a033b361ebd6e69,2023-11-07T03:56:01.280000 CVE-2022-46798,0,0,55a98a1052eba02837627d62dadf1c5f8da862600d3ada2e80f6839f74796fa9,2023-11-07T03:56:01.503000 CVE-2022-46799,0,0,f8782cad0ccb6131ebb3b179733af4d2a97adf9cdcd9d28919c31a8239683fec,2023-05-11T23:27:15.173000 -CVE-2022-4680,0,1,276e4b7b6d459783de3d016cfa5ed8c9f36b67253ddb754eefa6fe7e6a679b9f,2023-11-07T03:58:35.103000 +CVE-2022-4680,0,0,276e4b7b6d459783de3d016cfa5ed8c9f36b67253ddb754eefa6fe7e6a679b9f,2023-11-07T03:58:35.103000 CVE-2022-46800,0,0,4b2f0d32a6a1907c3adf8fe1d193b9d0062768b88131feb4711bb77edb1b13bb,2023-05-31T19:08:56.740000 CVE-2022-46801,0,0,00f3bc9f5fd528c87e4b709d3c7c2052dfd15d2f6fd9e7eb3be0cd316798fe57,2023-11-14T20:04:46.950000 CVE-2022-46802,0,0,7107596493b1696906b39dc25d3c5cfac654e10b9d427b22f7436397e37ef617,2024-09-04T20:35:02.400000 @@ -210995,7 +210995,7 @@ CVE-2022-4682,0,0,1af58b9b1808373745cde3c60fcd805ba1670844176dd8983a5ab765b22079 CVE-2022-46820,0,0,243b6f35afd6b920da449d2bcc87330b9cfa064566ddf1d5becdb1f79fd486b6,2023-06-01T13:11:36.420000 CVE-2022-46821,0,0,51f82ef7e6a43dadbc4f0d6f7607757db6691bdd4d03f8e7e3c7d330dd7af35b,2023-11-16T16:26:58.427000 CVE-2022-46822,0,0,7835e11d3fc412f77653defe2ad79694af0a555eaebe9d987c84e69988ef497e,2023-05-12T09:26:02.197000 -CVE-2022-46823,0,1,e51e7cc57fef7d0dcbb67dc58ed1af3f7fa7be707cb097d8e9e0d4326bec11ad,2023-01-13T16:11:55.400000 +CVE-2022-46823,0,0,e51e7cc57fef7d0dcbb67dc58ed1af3f7fa7be707cb097d8e9e0d4326bec11ad,2023-01-13T16:11:55.400000 CVE-2022-46824,0,0,e57b141c4cad679fd9631aa5cba5d9b8e3d442e2aa84922cf3f176f92c4b1d65,2022-12-12T16:57:09.323000 CVE-2022-46825,0,0,3ec9530ba6ad5e08f4fb4f1f07a40602be9fd2d3b1f5b8faf2ddc4ddf927ba93,2022-12-12T16:56:40.340000 CVE-2022-46826,0,0,4022517a9fc97b5d4b8f8efce92c793599c2ef58d2b460a9ba1d939da2b8f497,2022-12-12T16:55:31.877000 @@ -211087,17 +211087,17 @@ CVE-2022-4693,0,0,24680b0619ac22f2ddd6b1c4ca925f66d923b857f9ccb8c48a62243f3d6239 CVE-2022-46934,0,0,9df751e859f3aa59bfcc2695a66556fd4e8caaf019a519fff8f8948718d7a4f1,2023-02-08T19:48:42.503000 CVE-2022-4694,0,0,9b9069a93aac380a9ec3f9e086daf5fdea45a0e576524862636088876d19db8e,2023-01-05T14:07:23.737000 CVE-2022-46945,0,0,67ebad2ebe02e8e5cd66f154c1fe3156d984085771078b8a0b34ee822b04703b,2023-11-04T02:40:41.110000 -CVE-2022-46946,0,1,417f8372c44afa9228867c8ffc4d365013a9954624cd3a91110219f7833edc3b,2023-01-20T07:53:08.527000 -CVE-2022-46947,0,1,c30dc83cd3325e8a73042f0f10fe0eb7eea7489e27afbabacb66504b394d7e1e,2023-01-20T07:53:00.933000 -CVE-2022-46949,0,1,462ecfbed8b6b0243de102167810f64d947c688a2e8741c1f19ccbcd1c3c3324,2023-01-20T07:52:42.577000 +CVE-2022-46946,0,0,417f8372c44afa9228867c8ffc4d365013a9954624cd3a91110219f7833edc3b,2023-01-20T07:53:08.527000 +CVE-2022-46947,0,0,c30dc83cd3325e8a73042f0f10fe0eb7eea7489e27afbabacb66504b394d7e1e,2023-01-20T07:53:00.933000 +CVE-2022-46949,0,0,462ecfbed8b6b0243de102167810f64d947c688a2e8741c1f19ccbcd1c3c3324,2023-01-20T07:52:42.577000 CVE-2022-4695,0,0,f3b44232231b891dc7711bc034ffbea035e3c84224477ad30dbabcf8235ac9bb,2023-01-05T14:07:08.003000 -CVE-2022-46950,0,1,317c504e5fa55b531478f352c59a5b237fbe2588d03d2c73ea68cdc782502eb5,2023-01-20T07:40:07.887000 -CVE-2022-46951,0,1,ffab91d6f8d04cc2ec3c114a5caae4cde70d5b6f1c56c2c3f2c5fa4c314c82ac,2023-01-20T07:39:59.027000 -CVE-2022-46952,0,1,f6f19c92133b2b8becdac2ccf69fce28774927cd4c12abfc3efabe162edf8d45,2023-01-20T07:39:39.517000 -CVE-2022-46953,0,1,b156233aca63eee80801b100d5282dc83a340f8b3e161c0cbdff44d713b063f8,2023-01-20T07:24:35.917000 -CVE-2022-46954,0,1,508076a69021424ff65cafc2a4c110aa89dac277a2dc5fa1ac7ce96933d5b9fd,2023-01-20T07:24:25.490000 -CVE-2022-46955,0,1,df3014194afffc46588fbd50ca3046fc3aaf49464e795dd5814fe635d6b1c2b3,2023-01-20T07:24:10.043000 -CVE-2022-46956,0,1,5a67d41646975a0625618b86c93266adfefd11e8a216bbed0f5256ae08c1dbaf,2023-01-20T07:23:22.857000 +CVE-2022-46950,0,0,317c504e5fa55b531478f352c59a5b237fbe2588d03d2c73ea68cdc782502eb5,2023-01-20T07:40:07.887000 +CVE-2022-46951,0,0,ffab91d6f8d04cc2ec3c114a5caae4cde70d5b6f1c56c2c3f2c5fa4c314c82ac,2023-01-20T07:39:59.027000 +CVE-2022-46952,0,0,f6f19c92133b2b8becdac2ccf69fce28774927cd4c12abfc3efabe162edf8d45,2023-01-20T07:39:39.517000 +CVE-2022-46953,0,0,b156233aca63eee80801b100d5282dc83a340f8b3e161c0cbdff44d713b063f8,2023-01-20T07:24:35.917000 +CVE-2022-46954,0,0,508076a69021424ff65cafc2a4c110aa89dac277a2dc5fa1ac7ce96933d5b9fd,2023-01-20T07:24:25.490000 +CVE-2022-46955,0,0,df3014194afffc46588fbd50ca3046fc3aaf49464e795dd5814fe635d6b1c2b3,2023-01-20T07:24:10.043000 +CVE-2022-46956,0,0,5a67d41646975a0625618b86c93266adfefd11e8a216bbed0f5256ae08c1dbaf,2023-01-20T07:23:22.857000 CVE-2022-46957,0,0,452951b2386fb29567c5b27ecda437a7b880f10e90e62105dfd7666930cdb28e,2023-02-01T15:55:03.137000 CVE-2022-46959,0,0,1c8a1dda8fa0a656acf033b0ebf057f21fee8f057a14add2c93fcd6c07f5c2ed,2023-01-30T18:39:34.020000 CVE-2022-4696,0,0,91d78ca841b4657819e117e8d6fde99cf442eb079130338da211b46f7cea9fa7,2023-11-07T03:58:36.397000 @@ -211108,64 +211108,64 @@ CVE-2022-46968,0,0,1a945de866bfd00108efe2c436bcebdda0e2da771cca9890173917e557fc5 CVE-2022-4697,0,0,a66e0076ef73cd748b7c128873e5a3e534d56c18268c236c95fbed3885d36558,2023-11-07T03:58:36.550000 CVE-2022-46973,0,0,810a6d6a0568b019ba85a1c532c6e2822355c49eb9280a26dd1904a49f1e40e0,2024-08-08T12:05:04.450000 CVE-2022-4698,0,0,f5529e0ed81ef536a04530cdd36988f7886fa5c049e30ddc13f8b55d348e3914,2023-11-07T03:58:36.790000 -CVE-2022-4699,0,1,9b2fab30e4e51a8446bcb69cf863d284380e5a2c5513054306f9133dd781fb0c,2023-11-07T03:58:37.027000 +CVE-2022-4699,0,0,9b2fab30e4e51a8446bcb69cf863d284380e5a2c5513054306f9133dd781fb0c,2023-11-07T03:58:37.027000 CVE-2022-46996,0,0,d2087b26e1c8dc282700c4b10eb1eca00afd5dd7520d25f35aa12ac06c0ca9ca,2022-12-16T18:46:14.857000 CVE-2022-46997,0,0,1f40d747afac455e61bf911332b37dea0e9ed871c8bfcf6281e63cb5840761a4,2022-12-16T20:45:45.307000 CVE-2022-46998,0,0,4ae19ef6fc6a3c5b1f70c1ba410b7a9b7102792fe03d802d350e1e8466155898,2023-02-01T15:18:03.930000 CVE-2022-46999,0,0,7cd81b8206ee01c0fe01facd0271a40020fbff69189f70b5d90dd0ffb1a1ad8e,2023-02-01T14:14:12.727000 -CVE-2022-4700,0,1,62f83d13fe203e46317a51de586c975a1f6c6e17349c618d9b42de778c38e10b,2023-11-07T03:58:37.240000 +CVE-2022-4700,0,0,62f83d13fe203e46317a51de586c975a1f6c6e17349c618d9b42de778c38e10b,2023-11-07T03:58:37.240000 CVE-2022-47002,0,0,602f51a7e096ebfe5837d88cc14878494ff88d32044e8a8b2e9d39b46fd8d841,2023-12-21T01:07:00.537000 CVE-2022-47003,0,0,0f8b4f6c7006d5b1bbe194dfd8dc53bd0d37f411e8ccb1dfbece902db2270bbe,2023-08-08T14:22:24.967000 CVE-2022-47007,0,0,afdfa622770092666e3a549afed32e7b84df27c1e925c66ba4ccd5ff7f9893d6,2023-08-26T02:14:04.787000 CVE-2022-47008,0,0,d96a6b1f4d8f49dcea7c379910a853fef72b7f1d5279d94e57f6bbe81809b32b,2023-08-26T02:14:43.023000 -CVE-2022-4701,0,1,3f16f2cb4c966c0e11167ce153e84fd9b2d130e8fa02bc181eaa51bfa6175957,2023-11-07T03:58:37.463000 +CVE-2022-4701,0,0,3f16f2cb4c966c0e11167ce153e84fd9b2d130e8fa02bc181eaa51bfa6175957,2023-11-07T03:58:37.463000 CVE-2022-47010,0,0,2c7796d890410b3584528f8548f6ed1385e4ac11e5eac1d9b8ae3d150b6d20f9,2023-08-26T02:14:35.970000 CVE-2022-47011,0,0,2683343c0883c58577b108b17b4943114fab9669c907f72c34346c81fad04d3c,2023-08-26T02:14:29.770000 CVE-2022-47012,0,0,6138104eabb8177580927709f9e913336b38d272f419ece96ca52786ddc91e5d,2023-01-28T03:38:46.687000 CVE-2022-47015,0,0,3d487a6719b0ab91ea96c9098382672b9c32af2aba1a9d9642870e174f9fce41,2024-06-06T19:45:52.907000 CVE-2022-47016,0,0,28b9205497bf9729340a2a6834db534e3db38f72c2995f1cc8948533193f79ce,2023-11-07T03:56:06.313000 -CVE-2022-4702,0,1,a5f2533a1524ec6c8eb0fdc8f31154956a17c3ed2ddda473da9e047e8c6c86e3,2023-11-07T03:58:37.690000 +CVE-2022-4702,0,0,a5f2533a1524ec6c8eb0fdc8f31154956a17c3ed2ddda473da9e047e8c6c86e3,2023-11-07T03:58:37.690000 CVE-2022-47021,0,0,8aa0d1f893121696da95b89f6a695de0fe08142e9f50defcc2fbd680ffda371e,2023-11-07T03:56:06.443000 CVE-2022-47022,0,0,e5e70cb535f66f0b529aff25637331fcdb059c56369f2de43584f9e37454d70f,2023-09-06T17:17:25.753000 CVE-2022-47024,0,0,ca04717239104e527c2c597e30a0191f1570745ca26602a9930c6fe7f7c19271,2023-11-07T03:56:06.743000 CVE-2022-47027,0,0,e714312dadea8e1037ab6c77e9c655a7f53e3d3c7f6240e534259686a6a76e37,2023-04-21T03:44:59.603000 CVE-2022-47028,0,0,90fe99f50bb806bb8feb40b6d51b3512a40e598db94cdea572a54c5abb0c2982,2023-06-06T17:45:08.877000 CVE-2022-47029,0,0,dac88acc9e43cb003b1a7430fff934a8916419fa700cf52d04932dd0cb2b6d58,2023-06-06T18:03:49.330000 -CVE-2022-4703,0,1,c1124c56d7cc2db0bffd47d30365110af147ad462cc06432ae8a1f3d83964763,2023-11-07T03:58:37.930000 +CVE-2022-4703,0,0,c1124c56d7cc2db0bffd47d30365110af147ad462cc06432ae8a1f3d83964763,2023-11-07T03:58:37.930000 CVE-2022-47034,0,0,98aa3b88fe44ebebdd6f3403032d5dd494d3c3f436ddb19e226483cbe52d4913,2023-02-22T20:14:11.913000 CVE-2022-47035,0,0,9c17a783de3d1c4fb79c08594df7b8d1d253df4680033940ecf4fcd5e91855a7,2023-02-07T21:48:39.107000 CVE-2022-47036,0,0,84ccdae8945fd71a15ab9452a4e4d6a0a8c398529c2b242f0fb11dc552cd514c,2024-08-27T17:35:01.233000 CVE-2022-47037,0,0,4642170ef4d1d57857d2c14f41831941268cb1a303a79e288c7bfcfddc1fd411,2024-08-01T13:43:04.093000 -CVE-2022-4704,0,1,72d157617fada417e86ea63148ec38cc7ff77ea1727c7b7bd4b92589e2ae7130,2023-11-07T03:58:38.160000 +CVE-2022-4704,0,0,72d157617fada417e86ea63148ec38cc7ff77ea1727c7b7bd4b92589e2ae7130,2023-11-07T03:58:38.160000 CVE-2022-47040,0,0,17f0056871c82cc5c6c5c59f8133dacdaed97db32f71e20007f765b1815456cf,2023-02-06T16:23:30.867000 CVE-2022-47042,0,0,c4ba36c60d0c1d2e2c9ec6942683cdaa0a82225e19b7a5bb810efaa832ad4e7c,2023-02-01T15:55:27.787000 -CVE-2022-4705,0,1,09d435f50d4c0fbb0d3d69d434f0a74e510bd523d31d6fbeb461718c34d9b5e3,2023-11-07T03:58:38.383000 +CVE-2022-4705,0,0,09d435f50d4c0fbb0d3d69d434f0a74e510bd523d31d6fbeb461718c34d9b5e3,2023-11-07T03:58:38.383000 CVE-2022-47052,0,0,8b15c80d659bed761b0ec8316276d44a2fc61355fcef80634e345761991fb909,2023-08-08T14:21:49.707000 CVE-2022-47053,0,0,70bf64a6bc0405c7902fb895dce8eb5face4479dd0de8d1c9eebe6cfcea65345,2023-04-19T19:30:39.953000 CVE-2022-4706,0,0,d3fa8584fd0084646ca7b4f77ec0128a0e62f1b0b960a70607511aa12d79966c,2023-11-07T03:58:38.607000 CVE-2022-47065,0,0,5a407072cd7415ba27677efefdf7628223c6262b7ba3b702c27edc1232ddd65c,2024-08-03T15:15:44.327000 CVE-2022-47069,0,0,6f8666b21578be87f25e4e8b89fc9ba4734f90c712823d4b976d984226324036,2023-08-26T02:16:36.260000 -CVE-2022-4707,0,1,5c93c21973a79e7fbf41472def7a457f2052506118c2fbfaf8b8aa73f118c900,2023-11-07T03:58:38.813000 +CVE-2022-4707,0,0,5c93c21973a79e7fbf41472def7a457f2052506118c2fbfaf8b8aa73f118c900,2023-11-07T03:58:38.813000 CVE-2022-47070,0,0,af788d6494efa4278aad86e4a6c19b3c16c9088a85a96423efce8822b58a0b20,2023-02-13T15:09:02.843000 CVE-2022-47071,0,0,fb29a25c67d3f71588823f82f640a8b667240c476df3094f8102e46f5841ae5d,2023-02-14T18:12:18.340000 CVE-2022-47072,0,0,d6ac35bd6a86f9ab89d6de726100c94dd05f579e4f55f81daa3117428d8db1cf,2024-02-09T17:30:53.813000 CVE-2022-47073,0,0,1e97934c344ee0425ccf58bab4cee6ffc71437f65876014e7274ab316fd1cf22,2023-11-07T03:56:07.347000 CVE-2022-47075,0,0,78679156482f3f57616ede32bab18b33e5036c9c7c704d5a887584a92f9637f6,2023-06-23T17:15:09.110000 CVE-2022-47076,0,0,f7d7443b36c5a8812565bff280a948b74fe29abf58d506f55e22995f41936d56,2023-06-23T17:15:09.180000 -CVE-2022-4708,0,1,4a233619710f127de0e3f9c8935c1bcccffd81e4330bb6487f83c6eecc846923,2023-11-07T03:58:39.047000 -CVE-2022-47083,0,1,e08f63f6052da9838a32fd7e25ee40484431cc0427de3887a355b6d5fd75bbed,2024-03-08T13:15:07.370000 +CVE-2022-4708,0,0,4a233619710f127de0e3f9c8935c1bcccffd81e4330bb6487f83c6eecc846923,2023-11-07T03:58:39.047000 +CVE-2022-47083,0,0,e08f63f6052da9838a32fd7e25ee40484431cc0427de3887a355b6d5fd75bbed,2024-03-08T13:15:07.370000 CVE-2022-47085,0,0,e10e13d379b27e73012b46e1b00ff720699d530844266e71402e9d2d23b59be3,2023-12-20T19:13:40.243000 CVE-2022-47086,0,0,b04e691e82aa21a2aa7f801ba07e8866302429dacab9622d422e467368825901,2023-05-27T04:15:22.590000 CVE-2022-47087,0,0,5720c0a7af58c986467114cb193b10919eee212b4f1c0fbcfe466b35b7041691,2023-05-05T19:47:14.690000 CVE-2022-47088,0,0,53adcdc8b635a4abc5e5179e752e8551bf2e13bac00a3489ea983b81870dbe99,2023-05-05T19:57:17.957000 CVE-2022-47089,0,0,1000198385b45866e2f0e7ee00d6350c4b1eab2b6f4ec403b2cd7f180756810c,2023-05-05T19:54:20.850000 -CVE-2022-4709,0,1,32994a4f93fa2805cf88a99313440fd3aa262513cb25a302e7668c18395394b8,2023-11-07T03:58:39.290000 +CVE-2022-4709,0,0,32994a4f93fa2805cf88a99313440fd3aa262513cb25a302e7668c18395394b8,2023-11-07T03:58:39.290000 CVE-2022-47091,0,0,646300fce28d6a5adeff9f911c8cb442732374b800b58e7507b4fcb89f479727,2023-05-27T04:15:22.670000 CVE-2022-47092,0,0,40bcba1dfeccd7892da602535a7131d08ba483334ebf8668160aed4288478aee,2023-05-05T19:40:22.817000 CVE-2022-47093,0,0,ae6766c249b243d947e86b55c5646512ac1e74c6b1e76306c15d903930d8e0c0,2023-05-05T19:51:18.837000 CVE-2022-47094,0,0,8ef03c70777712fb3a9a535dd369f8769a33b87fa0ba2e92422cd388208edf09,2023-05-27T04:15:22.737000 CVE-2022-47095,0,0,7c8cb1f5757e086f66cf5e99aeb5ce56f3cb2296b1d184342164f48cb8e84348,2023-05-27T04:15:22.810000 -CVE-2022-4710,0,1,9fe030e8a0dcdb551596186b607003a7472e9d7d8e97ee84a43d36fcf5217e5d,2023-11-07T03:58:39.513000 +CVE-2022-4710,0,0,9fe030e8a0dcdb551596186b607003a7472e9d7d8e97ee84a43d36fcf5217e5d,2023-11-07T03:58:39.513000 CVE-2022-47100,0,0,e295750e8c0dae42555a9264c342d621d9199b16b40bf696f4e1cc2fd2a07448,2023-02-06T17:09:50.863000 CVE-2022-47102,0,0,175ffcc30b1d3784af17b9d7e7c4b3740ee27993d5d5ed9f99cb804db8ae3ec6,2023-11-14T22:07:14.687000 CVE-2022-47105,0,0,f42379145c957ef8dc9a4f6b2526a237b8369ca7f6b60fd64d1073943eecb217,2023-01-26T17:09:45.507000 @@ -211187,8 +211187,8 @@ CVE-2022-47127,0,0,d5eca15eb6b88304267262f63deb512b181060137625934e9ed2af7df45cf CVE-2022-47128,0,0,dfac28addadaeb4a5fb9c02b2f0e0ca5bd4e07911e02f17ee5eca6ef709a417a,2023-01-05T06:16:31.120000 CVE-2022-47129,0,0,4dc1913d7382a749eccf8a2cd9d15ffa641b9b1995109f9a8c77403200002507,2023-05-17T13:00:26.420000 CVE-2022-47130,0,0,fc1a80ede8ddced4ca63f3315f5fb6873f3db05c3761b8bd9d21060775d74b72,2023-02-09T17:07:32.887000 -CVE-2022-47131,0,1,e4e29ad2e85f551df022bb597ab9824e2b6180d675c08519cf34d7860a726309,2023-02-09T17:18:23.723000 -CVE-2022-47132,0,1,9e8fe1127fea710f61b98e19c5ccef290f1f2f222b06bd3d417f40883f5dbfb7,2023-02-09T17:24:42.817000 +CVE-2022-47131,0,0,e4e29ad2e85f551df022bb597ab9824e2b6180d675c08519cf34d7860a726309,2023-02-09T17:18:23.723000 +CVE-2022-47132,0,0,9e8fe1127fea710f61b98e19c5ccef290f1f2f222b06bd3d417f40883f5dbfb7,2023-02-09T17:24:42.817000 CVE-2022-47134,0,0,f80dac6f9824de48dd5cda704f34cc76b229fa5c35b95f049871ff418ead73ee,2023-05-26T02:08:43.517000 CVE-2022-47135,0,0,8caf910cd5bbc7b6f8648446c7d80455081331040bd6a4702f2079794e6a1b8d,2023-05-31T19:30:20.797000 CVE-2022-47136,0,0,ae64ad9f661a7d7a1233d08decdceff4fae5f09d782f266eb341d73f617430bc,2023-05-31T00:22:02.713000 @@ -211272,7 +211272,7 @@ CVE-2022-4729,0,0,f452857c19370931580516571470ef53b741506af16dcba9dbeeaa157fbbba CVE-2022-4730,0,0,d5d21b7dc3107421886eab01914dd6cc0ad3bcbf83e937599a5308b442242c5f,2023-11-07T03:58:43.050000 CVE-2022-4731,0,0,2afe0a6d0e833eacba4f2cf489030389e0cb0c63ff8c928021469777e0a85c4c,2024-05-17T02:16:53.843000 CVE-2022-47311,0,0,56e4db61cc0dfe4cadcf719d692ae2949fdf4c1b440ef187e57ba4e4cdc0f47e,2023-11-07T03:56:12.277000 -CVE-2022-47317,0,1,74ede36a2ea99f01b80db790b873328d1b259eb5172681375ccfe9ce900d6a0e,2023-01-10T16:28:35.430000 +CVE-2022-47317,0,0,74ede36a2ea99f01b80db790b873328d1b259eb5172681375ccfe9ce900d6a0e,2023-01-10T16:28:35.430000 CVE-2022-47318,0,0,7bbe82dd009397cd08ae6337258703a1be9708e388d3bc57d8ad839f08d7c2e6,2023-11-07T03:56:12.487000 CVE-2022-4732,0,0,a74182b51703fc6bd10646a806a4883546de6496a09f9ba37c67ad21e114ca25,2023-01-05T17:17:39.107000 CVE-2022-47320,0,0,1d679c320f6a3b5477350b9dd6392df11d1dc76e4aef9f5869c6f3c46d30bf85,2023-11-07T03:56:12.687000 @@ -211445,7 +211445,7 @@ CVE-2022-47486,0,0,56d4759b34242e22a695cec052afc754a60db389b562a70d04e41755a58ed CVE-2022-47487,0,0,3afdab544a88910bd1e1d7f09b0b47bbf70c295d2c1a7e8a6a0519e5e503cb7c,2023-05-15T13:08:12.093000 CVE-2022-47488,0,0,0099f5d31ecf9db3abf4f04729c7eb76c19696fe2f14da9420c1b1d64ea43083,2023-05-15T13:07:13.570000 CVE-2022-47489,0,0,d7f9d5d9802ed4575d338361c9338e75d8f3b2feb7f6f84cfdc6a0050fafd6fe,2023-05-15T13:31:34.873000 -CVE-2022-4749,0,1,b8cce20b51150b6e7b87bed29dfb3669058ed02dcd939e76817d9e4b5bf1f9f1,2023-11-07T03:58:47.680000 +CVE-2022-4749,0,0,b8cce20b51150b6e7b87bed29dfb3669058ed02dcd939e76817d9e4b5bf1f9f1,2023-11-07T03:58:47.680000 CVE-2022-47490,0,0,54263697f6a538a77fa1f0a923f00571c690f7d9177ce689b70fc627fb0ab4a3,2023-05-12T16:09:17.543000 CVE-2022-47491,0,0,8015a894b9959a88a326f33ae68280ece2589a588e57b35b0cb01335979ed236,2023-05-15T13:31:05.507000 CVE-2022-47492,0,0,c606865045494eb76efeeb09c3ecd940700124cf3d849ffcfe2b5d352f7f63b9,2023-05-12T16:06:50.920000 @@ -211489,8 +211489,8 @@ CVE-2022-47531,0,0,83b354f88e49fb53fb833b972c16350b6bc188e09c885b6a30564298117fb CVE-2022-47532,0,0,a47babb99f2c384a133d46eaa16964576919672a8bb6f494d3bc36cd07c13447,2024-01-02T20:38:35.877000 CVE-2022-4754,0,0,12becf74168558eae1dbf2434ae394961011495a8c014bcfd551885681f64e39,2023-11-07T03:58:48.703000 CVE-2022-47542,0,0,4e308a5df2847d6075487f4658b208db91156f383821b92af0055d7c479466fe,2023-04-06T19:10:23.837000 -CVE-2022-47543,0,1,520fc516b752ea3acc5c3f6c4970f0819959c903b4404b9bbb1919ae8105ab47,2023-01-12T16:24:46.377000 -CVE-2022-47544,0,1,acdaaeced56b38e995936dc8d8ef105b4baa9329c76df9429a9b2e11b9fe05be,2023-01-12T16:28:38.800000 +CVE-2022-47543,0,0,520fc516b752ea3acc5c3f6c4970f0819959c903b4404b9bbb1919ae8105ab47,2023-01-12T16:24:46.377000 +CVE-2022-47544,0,0,acdaaeced56b38e995936dc8d8ef105b4baa9329c76df9429a9b2e11b9fe05be,2023-01-12T16:28:38.800000 CVE-2022-47547,0,0,5502279f14380568a8cc8e4819bc49812360b9b5a27b3967e7bb0b2436c7de18,2023-01-04T15:33:56.333000 CVE-2022-47549,0,0,824452df11b04a9d30838981a598c2a0910f88174caf347f5fb2ec5ffaebfc27,2022-12-28T19:28:41.513000 CVE-2022-4755,0,0,157104becbe443d46731a3d40ca33ef01042282bcf4685e5133b14f9a5134e0a,2024-05-17T02:16:55.440000 @@ -211545,10 +211545,10 @@ CVE-2022-47614,0,0,b3a6f75266dcde44d0543cdcddc24a42a7c0243b17709359545d0ae4146eb CVE-2022-47615,0,0,83e7924f79b2d58fa099a4ad4c79fea6a3378534d1389dacf6cac87498827adb,2023-11-07T03:56:23.920000 CVE-2022-47616,0,0,753e67fa23e7a248a41169425b666f66796f559cf55a9d8aabba037437b30c91,2023-06-09T22:42:27.727000 CVE-2022-47617,0,0,0ee1aa946175cd69c26ae53ec916e490a2056cd6ad78683cd386b750ab2deeb7,2023-06-09T22:46:13.057000 -CVE-2022-47618,0,1,c8f9474202f675e0842d24d23f9b06fbc2726f9239687ab612698ff43ae37a9e,2023-01-10T16:52:19.820000 +CVE-2022-47618,0,0,c8f9474202f675e0842d24d23f9b06fbc2726f9239687ab612698ff43ae37a9e,2023-01-10T16:52:19.820000 CVE-2022-4762,0,0,39f7b75502ce705d774271534996af2c3db617cad35ec4daed9a514ef9fe6a20,2023-11-07T03:58:50.537000 CVE-2022-47629,0,0,7a867cb7aca3d14f69dceaeb9bd56e0a343cfc941488dade0d6950fe3e9fcd75,2023-11-07T03:56:24.240000 -CVE-2022-4763,0,1,fe151ef0edb8ab02c84570e641369e9431abfcbcdc70efb9006106b65f529889,2023-11-07T03:58:50.747000 +CVE-2022-4763,0,0,fe151ef0edb8ab02c84570e641369e9431abfcbcdc70efb9006106b65f529889,2023-11-07T03:58:50.747000 CVE-2022-47630,0,0,556a0f723fdb51c38cd1e681196b86e81b45aee1512ff1995fd2869cfff27dcc,2023-01-24T14:15:00.710000 CVE-2022-47631,0,0,f4d4c376b8d496af101df483e0b3c7306c72e7e08fcb726ce6253c4dc159d54c,2024-02-16T18:24:35.473000 CVE-2022-47632,0,0,eef2bffa542b7e815a887f54fc9371b7fd524f2cce5278498746c8c2170912ae,2023-09-18T16:15:44.993000 @@ -211559,7 +211559,7 @@ CVE-2022-47636,0,0,d3692110454acdee9d37dc21ec948dabfd19ccaa249211fea104ddb994447 CVE-2022-47637,0,0,62deda20fb32171cd2635a9b3294fc89dcaff53b537f0adeb859418a7f2e6b97,2023-09-15T13:38:19.983000 CVE-2022-4764,0,0,f796015c6374e8c2e7fa4361eaa388e907911a9fcb7483a132d16dae4018b43d,2023-11-07T03:58:50.950000 CVE-2022-47648,0,0,cdd754a4fd359d040820334664fe3dab450cf089995b4402993b6ae12fa78b28,2023-11-07T03:56:24.590000 -CVE-2022-4765,0,1,9690efaade8028cdd7b12b279070ed8b69b7dcbb8815143ae605451a935afe07,2023-11-07T03:58:51.157000 +CVE-2022-4765,0,0,9690efaade8028cdd7b12b279070ed8b69b7dcbb8815143ae605451a935afe07,2023-11-07T03:58:51.157000 CVE-2022-47653,0,0,a61a2047050f38f7a3036e0949de64aa67e8efe6f724601c3abb691b2baae531,2023-05-05T19:40:35.637000 CVE-2022-47654,0,0,e46d54c0e8e6b2aa4c4f1983dac9cd941cec2a5e72f8c104378768d9b82a312a,2023-05-05T19:40:45.267000 CVE-2022-47655,0,0,b132d41ce965689e0760e55d91287339eb59c9c8125f5dca9ff813b023ff3b7f,2023-02-11T13:15:19.133000 @@ -211568,10 +211568,10 @@ CVE-2022-47657,0,0,d2f00e409e188a559d3ffa2ba2007b6795f8c8550da96d59d0f1c36185507 CVE-2022-47658,0,0,1d5dcfc5e0802c3060933c716295a528f1da3f5966c454f99937b1f8a4c1d535,2023-05-05T19:38:12.117000 CVE-2022-47659,0,0,1c8edae33a14e817517e7c26e64e895a08468a06024fea6cdfdab30f87cba7bb,2023-05-27T04:15:22.950000 CVE-2022-4766,0,0,992933c00caa2e49ad4ca0936a411802a743a944126ffa82935a76d980f89408,2024-05-17T02:16:55.803000 -CVE-2022-47660,0,1,589476f3580ae6b15160d14b4aa191e7f060f7bfc349673acea9dfd98585dd2d,2023-05-27T04:15:23.023000 -CVE-2022-47661,0,1,c5e29a2f0621ea9e666d11b14b9a49a6a915637c59628604711bcfdfde314545,2023-05-27T04:15:23.093000 -CVE-2022-47662,0,1,93bc5cfa52b89e59f050ca97200142f1a7c5f2054fe9e05178bd87bd982eeb62,2023-05-27T04:15:23.167000 -CVE-2022-47663,0,1,8566b73c0c84b7c450e50f9165937f939bee9007eaed3c6e525db0d860fa7136,2023-05-27T04:15:23.247000 +CVE-2022-47660,0,0,589476f3580ae6b15160d14b4aa191e7f060f7bfc349673acea9dfd98585dd2d,2023-05-27T04:15:23.023000 +CVE-2022-47661,0,0,c5e29a2f0621ea9e666d11b14b9a49a6a915637c59628604711bcfdfde314545,2023-05-27T04:15:23.093000 +CVE-2022-47662,0,0,93bc5cfa52b89e59f050ca97200142f1a7c5f2054fe9e05178bd87bd982eeb62,2023-05-27T04:15:23.167000 +CVE-2022-47663,0,0,8566b73c0c84b7c450e50f9165937f939bee9007eaed3c6e525db0d860fa7136,2023-05-27T04:15:23.247000 CVE-2022-47664,0,0,1f9a67af731da871159b579e076f6b013768e5406184816a57ef5e1665283623,2023-03-10T19:20:05.323000 CVE-2022-47665,0,0,5c629a86dbb2fde0665f5e66e9b4ec6d3ee265f02d8872693dccac1e148db936,2023-03-10T19:22:22.677000 CVE-2022-4767,0,0,acbea5a742784208ebb8a6a3bc0810795b9f718a220753a882f954c6e636d82a,2023-01-05T20:12:10.357000 @@ -211586,22 +211586,22 @@ CVE-2022-47699,0,0,6658491100730ebe281498067c5f3338781afd2748039dd83915dafe4c12b CVE-2022-4770,0,0,436da5a22cb1799ed9b9c10f6bfde99fc461c0be3ca3850ae08d0c29b0a9c601,2023-11-07T03:58:52.240000 CVE-2022-47700,0,0,6b6b82886dd23fe9cb215c330bd729cdfadb90d5058aaf27817ca8f2236c7731,2023-08-08T14:22:24.967000 CVE-2022-47701,0,0,b2f9508f5d7e815485bee54561aa1f71d183e859745e4d483f9c91f3a91fa901,2023-02-08T02:28:02.287000 -CVE-2022-47703,0,1,6ea4abdd31fa593bb3de301ebb1d76d98ad952800342696ae6cb3620e1eb0f01,2023-08-08T14:22:24.967000 +CVE-2022-47703,0,0,6ea4abdd31fa593bb3de301ebb1d76d98ad952800342696ae6cb3620e1eb0f01,2023-08-08T14:22:24.967000 CVE-2022-4771,0,0,d1a1e234cf80203f4cbd65be16236976bc2f9d8379b8ad427e6eddf212050d9c,2023-11-07T03:58:52.420000 CVE-2022-47714,0,0,9a231cf39c9f17254cf9b337ad25090d8e906a36a15c5ff3063bc54fbf0b4f7d,2023-08-08T14:22:24.967000 CVE-2022-47715,0,0,13f6d7e27e85ba7fe9c5a88d828d6ea02817a29f7fe145171c1458f0e9fa0250,2023-02-08T20:29:00.213000 CVE-2022-47717,0,0,fe457016ecbb38865f1bf6feafa58538868018fadcec37561e233b23d96f9e1b,2023-08-08T14:22:24.967000 CVE-2022-4772,0,0,23067c94a8acf708f88394df4d94700a48fe1c9d2f4bb88056ead8bb51b34c49,2024-05-17T02:16:56.160000 CVE-2022-4773,0,0,6b4fcb000b3bc3b411eeb4f270778d5973c37425e610cd5c20c49c31c2c98c59,2024-08-03T02:16:42.947000 -CVE-2022-47732,0,1,44326196134aad3da105834002d4e3238eed97a4e1bf6e4108f29137ccb88a25,2023-02-06T19:14:01.360000 +CVE-2022-47732,0,0,44326196134aad3da105834002d4e3238eed97a4e1bf6e4108f29137ccb88a25,2023-02-06T19:14:01.360000 CVE-2022-4774,0,0,3b436665ed830a5c7f030c3d05e6f1b3182bcd5f4b4900a10ef09ae294ff9fcf,2023-11-07T03:58:53.380000 CVE-2022-47740,0,0,95a73e6bf9bb398d51535ded0102b9c4acac2b889f5e88c89d6bf9583141174a,2023-01-26T14:53:55.030000 CVE-2022-47745,0,0,9009044b3ebe3458708ed14438a772e09f4c8674d63e5d6038578942798e6921,2023-01-26T14:43:32.580000 -CVE-2022-47747,0,1,c61df70851e305c6c377f79f4d58af04e73ad1193cc853bda2189ce6148659d4,2023-01-27T12:37:23.313000 +CVE-2022-47747,0,0,c61df70851e305c6c377f79f4d58af04e73ad1193cc853bda2189ce6148659d4,2023-01-27T12:37:23.313000 CVE-2022-4775,0,0,14c915c11cee8d4f6097725b6829876f0013e0ad547549a1f8a18d5feb996b6a,2023-11-07T03:58:53.593000 CVE-2022-47757,0,0,9641571b9cadba0312ca6a5e77aaafa5d84fff40818c8fb88876bb0c571ebbf7,2023-05-10T03:54:12.323000 CVE-2022-47758,0,0,980885e7f8c8c123926524f8b49c058ed03a60d8cfd91c79fdae78ab4583defc,2023-08-02T20:15:10.233000 -CVE-2022-4776,0,1,89ad70ba78bd0c4574f0d0dd266a0f9b1b0a423fde805c5c865d150d9b5834e8,2023-11-07T03:58:53.807000 +CVE-2022-4776,0,0,89ad70ba78bd0c4574f0d0dd266a0f9b1b0a423fde805c5c865d150d9b5834e8,2023-11-07T03:58:53.807000 CVE-2022-47762,0,0,c5ddf8f5613afe98918beceaaea4613fe5c3851eb4d4dd89c26e616d07d69782,2023-02-10T17:31:13.647000 CVE-2022-47766,0,0,07f5e9ee0169e3e4e09a1b6a78eb0992a245c4d30a6cbf2c96ea0f82d81ba098,2023-01-25T19:41:20.700000 CVE-2022-47767,0,0,ba15ff9395c6d841b2f98f0ae4c6c8e9afd5ee3e809279c1f5071b46af53aec8,2023-02-06T17:05:03.630000 @@ -211614,7 +211614,7 @@ CVE-2022-47780,0,0,36cfd8ab8c3b8985b0f766e98a2a51314924382d2fc9cc0edba69ea55b588 CVE-2022-4779,0,0,d9ebf0cd77049667998deaf898d525e5d4715384e363f0bfc7aa1fb2b79ecf48,2023-11-07T03:58:54.490000 CVE-2022-47790,0,0,314ba43755510565fbedc8eee544db17be761eeac734734d6fa0f568f9f17f12,2023-01-12T21:13:13.833000 CVE-2022-4780,0,0,5998d9b95f25422c43dc6db6fdea7762c2976f94c0061091c1c4f6babd136f61,2023-11-07T03:58:54.693000 -CVE-2022-4781,0,1,29ee27b99d32e886ec42f71ca00fa69a609fb44c3d18e5efb4218162003a569a,2023-11-07T03:58:54.907000 +CVE-2022-4781,0,0,29ee27b99d32e886ec42f71ca00fa69a609fb44c3d18e5efb4218162003a569a,2023-11-07T03:58:54.907000 CVE-2022-4782,0,0,78a101156193c2e79cf0cc392164229871e06f308151edba0ff466436e350fbf,2023-11-07T03:58:55.137000 CVE-2022-4783,0,0,751ce15a629c8f117d4abd4062478707be616e6047590eeefb4ba3bf32c0fdd2,2023-11-07T03:58:55.333000 CVE-2022-4784,0,0,037b72b6917b167b2ba2a1ee35eaff90d6d131ca1ed92d034236b3a073506e07,2023-11-07T03:58:55.557000 @@ -211622,15 +211622,15 @@ CVE-2022-47848,0,0,66e004f085761c585755509837a95158484f2acbd82e6e98f6e9d9543cf41 CVE-2022-4785,0,0,784303b4ca7025aa618e644ae7be774a43c9689c781c7711902ed35277fce733,2023-11-07T03:58:55.770000 CVE-2022-47853,0,0,1971c1a142de3c4e433e4f68adbff74f6237e13a0ac02eab5e7a0399f7b7da60,2023-08-08T14:21:49.707000 CVE-2022-47854,0,0,a5a588f7d2b95e087c30ba81e5940196d1050572914867d8778b8c78c4b7df20,2023-02-08T18:29:16.883000 -CVE-2022-47859,0,1,c8d6807d672354d5e09c26fc34f578cf9103394670dc4aa30a772f04f0bfd2da,2023-01-13T14:14:36.343000 +CVE-2022-47859,0,0,c8d6807d672354d5e09c26fc34f578cf9103394670dc4aa30a772f04f0bfd2da,2023-01-13T14:14:36.343000 CVE-2022-4786,0,0,b24fff540d3501e80cada807fc307828be0512be00f39de6341d1a048e022379,2023-11-07T03:58:55.987000 -CVE-2022-47860,0,1,6110417d158957a03e164e97ea3fff3762d0ebb6dda21fb82635d2eeac832a6d,2023-01-13T14:14:48.607000 -CVE-2022-47861,0,1,cb96b37bae19879fe4dc10675df7382a35321e0c7946cf2e8ccc7719a7e615fb,2023-01-13T14:15:36.090000 -CVE-2022-47862,0,1,84cbf237d0bf461069f1202295094f91bc9bd25b9efeeb172232583f73fc7cfe,2023-01-13T14:15:48.973000 -CVE-2022-47864,0,1,08a223691bde7c0373860cbbd079d90b24f38a9d41dcb0d08fb364c5dafbd185,2023-01-13T14:15:59.193000 +CVE-2022-47860,0,0,6110417d158957a03e164e97ea3fff3762d0ebb6dda21fb82635d2eeac832a6d,2023-01-13T14:14:48.607000 +CVE-2022-47861,0,0,cb96b37bae19879fe4dc10675df7382a35321e0c7946cf2e8ccc7719a7e615fb,2023-01-13T14:15:36.090000 +CVE-2022-47862,0,0,84cbf237d0bf461069f1202295094f91bc9bd25b9efeeb172232583f73fc7cfe,2023-01-13T14:15:48.973000 +CVE-2022-47864,0,0,08a223691bde7c0373860cbbd079d90b24f38a9d41dcb0d08fb364c5dafbd185,2023-01-13T14:15:59.193000 CVE-2022-47865,0,0,3a4d02c5d31989887924afdc0edc9ba10e4d594fd2b52230c66db79f66fa89c9,2023-01-13T14:14:16.077000 CVE-2022-47866,0,0,0fbc3d513d2c21fbe8525b97e1e30cc065186e38beac52a56f5ec5fff3a17fc7,2023-01-13T14:14:27.227000 -CVE-2022-4787,0,1,b531c80298dd75b58013a0ce1e74b3b2ddc5c86fac3a630b51e0479a8efed6f2,2023-11-07T03:58:56.207000 +CVE-2022-4787,0,0,b531c80298dd75b58013a0ce1e74b3b2ddc5c86fac3a630b51e0479a8efed6f2,2023-11-07T03:58:56.207000 CVE-2022-47870,0,0,f2f96cab46a29d628ccf63ed474ef73b6489c0de61a21d628d6b478b59aff876,2023-04-11T16:40:28.967000 CVE-2022-47872,0,0,c7933207ade6acc94ba07f600424b5aa0204f30df1080075106d06f6769ef706,2024-03-08T13:15:07.617000 CVE-2022-47873,0,0,f18df79d804f720c9462042bccc6c71a822111adb92c06d5ace7810003d62710,2023-02-08T01:56:58.740000 @@ -211651,31 +211651,31 @@ CVE-2022-47894,0,0,cef9acb081498daa913d9f89e0ffdaa765e9dbefdde39b14798da7830dd7e CVE-2022-47895,0,0,cb73b9010ab26904d1c9029f4ca5f5d1b9bd727c9687718a9b2c293882e5a48f,2022-12-29T16:26:24.367000 CVE-2022-47896,0,0,71232db5dd3d08a21351005bba2cad3a0a19d803d2a5dcfa59e6af7395451e06,2022-12-29T17:28:18.063000 CVE-2022-4790,0,0,17b11005f2883f80636851485a4c76e4bf1c57dde335d04695ee8bc36018ad85,2023-11-07T03:58:56.803000 -CVE-2022-47908,0,1,b05c129d163a61e1a173ac2606764cb45a7722ed0d43d1f0e65350704767e29a,2023-01-10T17:12:09.897000 +CVE-2022-47908,0,0,b05c129d163a61e1a173ac2606764cb45a7722ed0d43d1f0e65350704767e29a,2023-01-10T17:12:09.897000 CVE-2022-47909,0,0,6b9cd169c770bccde0c93a015798aafacae827224ec6431badc7779d5a025f70,2024-07-23T19:37:16.630000 CVE-2022-4791,0,0,8c6d0503231fc5bfcab0e53d226d0a7c8cf9029a9e43e3eef44bcbf5e5204a54,2023-11-07T03:58:57 CVE-2022-47911,0,0,e3d47bfe66852913f201a63dce239248b7a642d6c1b6b56871f9acc468f49ef1,2023-11-07T03:56:25.377000 CVE-2022-47915,0,0,af592957159e1f956d8453b104623e6d655ea49a80e8534f6b46c72a802438fb,2024-01-17T17:42:27.767000 CVE-2022-47917,0,0,7cb63000f34ce49af49cc79c3449ce7981512b1a0c64b8e5617e1fa03f76ac53,2023-11-07T03:56:25.470000 -CVE-2022-4792,0,1,b78095f3c39afb9f555f5ef0feddc823b8dcce4d8988afc49aecd49ec6b49aba,2023-11-07T03:58:57.207000 +CVE-2022-4792,0,0,b78095f3c39afb9f555f5ef0feddc823b8dcce4d8988afc49aecd49ec6b49aba,2023-11-07T03:58:57.207000 CVE-2022-47924,0,0,10937600cde85a17ab9924ee7880e4f932c4e1537d24c353d753e3745b522184,2023-11-07T03:56:25.683000 CVE-2022-47925,0,0,4824ae721e87f0bac4c180ee8e284643c9ba5b3d084ded367181fddb9492b682,2024-02-15T11:15:08.203000 CVE-2022-47926,0,0,feb9ff3abc561b24e32bfd4f58306cc4cdeb7a9d7a556ff783eb0354676bf5af,2023-01-05T12:59:49.030000 CVE-2022-47927,0,0,9c7a31fc01b4604cc665335c821419029e0502ae6ffcfa873856df415ccb30f5,2023-11-07T03:56:25.990000 CVE-2022-47928,0,0,bbd782d544f69f930fa420273d865c944e2e5953a3b450ad5166a3596da25887,2024-01-09T03:10:51.260000 -CVE-2022-47929,0,1,46750e922dd86642428cef37525878c2c59829521066ed99bfee81ea6828a81a,2023-05-03T14:15:15.467000 -CVE-2022-4793,0,1,60163b5b27dc67675bb8d28c7d67dbbcf13fdfcd32598ecf6fae53a7d5d0cc80,2023-11-07T03:58:57.520000 +CVE-2022-47929,0,0,46750e922dd86642428cef37525878c2c59829521066ed99bfee81ea6828a81a,2023-05-03T14:15:15.467000 +CVE-2022-4793,0,0,60163b5b27dc67675bb8d28c7d67dbbcf13fdfcd32598ecf6fae53a7d5d0cc80,2023-11-07T03:58:57.520000 CVE-2022-47930,0,0,da6235f893aa24dde28eb9d395ccf936875f6b2f3dbacc30b18326b64860ee84,2023-11-07T03:56:26.160000 CVE-2022-47931,0,0,716d327218c0e5bbf6e191b3fc904dab91d0c36f347827c9ab34664dc4748d23,2023-11-07T03:56:26.363000 CVE-2022-47932,0,0,dd984733a88a984d57c04052b5a6d8643ef8ebafd4c010d361501f8f0f451df9,2022-12-30T22:04:55.383000 CVE-2022-47933,0,0,8575177dcb264fd6409843e6716e0a03011f111fed8a11eae81d0423338da90d,2023-08-08T14:21:49.707000 CVE-2022-47934,0,0,7c3386439e3a91acfaf64f61ee3c54bedd66b5a7dde9a16f5388905bf9bfade4,2022-12-30T22:05:01.683000 -CVE-2022-47935,0,1,1f1e4e55198665e6591aac6b1530e64bc2ff4cafee98113ef0c766b6b849b00e,2023-06-23T16:10:38.623000 +CVE-2022-47935,0,0,1f1e4e55198665e6591aac6b1530e64bc2ff4cafee98113ef0c766b6b849b00e,2023-06-23T16:10:38.623000 CVE-2022-47936,0,0,678dc8449eb9b2e8c9d95aae31d2e8ad19ae792b1f5ba5e5e346d28fdc928f8c,2023-02-22T16:12:32.210000 CVE-2022-47937,0,0,636176527665617f3facff8634e8954d2158730f82a85997de2b9511eefce0e0,2024-03-29T10:15:07.963000 CVE-2022-47938,0,0,442c25e602433938a9921e75f8e951b83ddd7027b36d46a901abb14bb5ea6d5b,2023-01-23T18:55:50.117000 CVE-2022-47939,0,0,9ba60aa5756ff0c30fab8973f90a56883f8c984d8e5f8b0a23e7965824254a07,2023-05-16T11:03:04.080000 -CVE-2022-4794,0,1,ee360b4b0c4a7c5112485848378596f0e5c13dfd91e03c2acd2d31e120780c38,2023-11-07T03:58:57.833000 +CVE-2022-4794,0,0,ee360b4b0c4a7c5112485848378596f0e5c13dfd91e03c2acd2d31e120780c38,2023-11-07T03:58:57.833000 CVE-2022-47940,0,0,229b78739a766eecb17608ddcb4dc360032312abbc5dc36114ca260a76aba0fd,2024-08-21T18:19:29.143000 CVE-2022-47941,0,0,a960c5c6b7478a38352797f8671155edce8fe893cef852bd8ab843d248171789,2023-05-16T11:03:07.537000 CVE-2022-47942,0,0,29eecf09da3516358fd7280399596a1d1954d9a61b850522c2552abd8ebaaa2c,2023-05-16T11:03:10.667000 @@ -211689,8 +211689,8 @@ CVE-2022-47951,0,0,6e43aecc5b2ffa7849edc8501b96435e39c18eaba101339ea055394e0cecc CVE-2022-47952,0,0,6d159147b41bf21971be46939ccede18f529673d924751fdfe55c8ec02403fc2,2023-08-21T23:15:08.937000 CVE-2022-4796,0,0,676c4fec7fd0b14e7f136ff881f5644cc8a91ec564c2f887be93ca78e291d43f,2023-01-05T21:33:06.040000 CVE-2022-47965,0,0,8f89f069ec15d28c8dd9ababe48ff3f0becf47c028c0226f3655affb3315f763,2024-01-17T17:51:14.667000 -CVE-2022-47966,0,1,4042d16bfa76b5d42dd1e94aa316447d6f2c68616229303dcce50273e2001f65,2024-09-13T18:35:02.003000 -CVE-2022-47967,0,1,3cbb58b6d51ae8a435f8c2b6ffded8b30c0343511d469d20cd0150f306e630f1,2023-06-22T20:40:33.480000 +CVE-2022-47966,0,0,4042d16bfa76b5d42dd1e94aa316447d6f2c68616229303dcce50273e2001f65,2024-09-13T18:35:02.003000 +CVE-2022-47967,0,0,3cbb58b6d51ae8a435f8c2b6ffded8b30c0343511d469d20cd0150f306e630f1,2023-06-22T20:40:33.480000 CVE-2022-47968,0,0,60db02465b689c64fcb49afd9e95ee29e66e78c859352ed70bc7858b359e5aa1,2023-01-05T20:33:51.827000 CVE-2022-4797,0,0,d73ee1567b011e4a66db763c594196707d4e684ee861991927bfe750513a8283,2023-01-05T21:34:16.960000 CVE-2022-47974,0,0,9e5e46eb5cafdb4685530ce33c0023a6df536412a7656586c2a325051d287f9b,2023-01-12T16:17:06.877000 @@ -211700,11 +211700,11 @@ CVE-2022-47977,0,0,c5e393ab268c3b76c3574c1348f010968bcb92b605cd432f5a21286c47929 CVE-2022-4798,0,0,a198fa6a66be5a461cdd0be87c52f63790c488fb09a2690a103c1328d9948a49,2023-03-02T01:15:10.373000 CVE-2022-47983,0,0,0afcd610045004859135cb5a01332d6db976cab736ff2e09c5662f2fb98046a7,2023-11-07T03:56:27.110000 CVE-2022-47984,0,0,b645e09e4ebf99a619251837fb58df6190dc6fcc1c6a8afa81bd2bd5c9d9abea,2023-05-26T15:07:03.057000 -CVE-2022-47986,0,1,dc9d20742ece7aedac795159ac51f274757cd19136ae04601fb607716fb391e8,2023-04-26T20:01:32.427000 +CVE-2022-47986,0,0,dc9d20742ece7aedac795159ac51f274757cd19136ae04601fb607716fb391e8,2023-04-26T20:01:32.427000 CVE-2022-4799,0,0,a0c88bff1fb54a898ee4de8287167a1cbf3f739380e36cd515c77d05765a97f7,2023-03-02T02:15:40.797000 CVE-2022-47990,0,0,6ba1d1620701bb41519980b68f9bc11e9f03cecaac1c6d16fd4ea897e8df5eb9,2023-11-07T03:56:27.360000 CVE-2022-4800,0,0,e49c38e1a3ee6345767045f7fdaadefc3500b63dd30f5ecf694abe3f86886daa,2023-01-05T23:23:45.307000 -CVE-2022-48006,0,1,efdba9dce28f32e1bb85194057d55e47e388a8b1545bf8b63a6c3b518a080e5c,2023-02-07T02:19:20.050000 +CVE-2022-48006,0,0,efdba9dce28f32e1bb85194057d55e47e388a8b1545bf8b63a6c3b518a080e5c,2023-02-07T02:19:20.050000 CVE-2022-48007,0,0,619d5ae2d26144af4ff4362070ad1adeb2b7a753758d141a514352dbf2fd2ead,2023-02-04T01:56:46.617000 CVE-2022-48008,0,0,da134ea82747ed0fc6416802ca2b0c13f1287d215b93a4cc4c0d001efa42ab6c,2023-02-04T01:57:52.390000 CVE-2022-4801,0,0,e55d030d5307a5b9e8d65e8cb7ca24ab3570d0463cbe202580dbb24d20589389,2023-01-05T23:22:27.537000 @@ -211715,9 +211715,9 @@ CVE-2022-48013,0,0,2c2cae431bd291ef7aa6304245fc5943622acf1237cb3f7a8ac25b836f08e CVE-2022-48019,0,0,9d3d0480df9a70781ae236f71305f0274884ef2a88fad07b0b3248f61013eb6c,2023-02-14T22:42:25.567000 CVE-2022-4802,0,0,c617bd93c94fdd00ef05d526990e67c125d68155f5f04eee68c31ea336edb043,2023-03-02T01:15:11.110000 CVE-2022-48020,0,0,309c38894614be0f6f6abc54fded4cd5e743c952f16df11013e0da9553edbcd7,2023-05-24T00:59:39.260000 -CVE-2022-48021,0,1,3f3f87b62fa533b737b50509f8882856111ff4079457cf58abcf2161c3230361,2023-02-09T17:33:50.917000 -CVE-2022-48022,0,1,5d301c89072a10186fd89b7927ca050331c1e0d9b8498437c0eed2a7ad5e1ab3,2023-02-09T17:41:52.853000 -CVE-2022-48023,0,1,628c9480d85f80e989dd7eda6ee413f94ce021ad5e99db5be797562773b7ef83,2023-02-09T17:49:46.950000 +CVE-2022-48021,0,0,3f3f87b62fa533b737b50509f8882856111ff4079457cf58abcf2161c3230361,2023-02-09T17:33:50.917000 +CVE-2022-48022,0,0,5d301c89072a10186fd89b7927ca050331c1e0d9b8498437c0eed2a7ad5e1ab3,2023-02-09T17:41:52.853000 +CVE-2022-48023,0,0,628c9480d85f80e989dd7eda6ee413f94ce021ad5e99db5be797562773b7ef83,2023-02-09T17:49:46.950000 CVE-2022-4803,0,0,422aee81d96de190d2d480ad31dc4a010f3ad10c8afec68ce9bc60cf70683dd0,2023-03-02T02:15:40.900000 CVE-2022-4804,0,0,51a9277a70ec632b443fe8f5d1f05069a3aa60d554c122d0b03d242c99db24bf,2023-01-05T21:57:54.237000 CVE-2022-4805,0,0,e1d2e3f1a689aaf3cb36f0cb5bbd20461422f6c916bd87f095e1417e2c653ecc,2023-01-05T23:53:14.823000 @@ -211733,23 +211733,23 @@ CVE-2022-48070,0,0,0dca61a2c1a7b4f10d9bbf122443f0f6f771dcb76236dee34aac3b2268bd5 CVE-2022-48071,0,0,10680e06226231902a7d9d68d5c5b13c840e24978bed067e8bc6e3ae16452785,2023-02-04T02:07:01.107000 CVE-2022-48072,0,0,538386df39eb7935030aaf17d582eec72da5ef95be157280714db2aaddfd977d,2023-02-04T02:05:40.173000 CVE-2022-48073,0,0,244e24da6f294d283608d37498f19372c4a45a0daaa5a603a96874004908c7d3,2023-07-05T18:15:09.857000 -CVE-2022-48074,0,1,8e62fca276c476590e30dce0587feab3c64b15f171e101713efb3f4f88fba755,2023-02-10T01:10:08.997000 -CVE-2022-48077,0,1,06d779aea0fceef4c845c6d94f74ea04c8ac19f6c89f75266b649ac447faba54,2023-02-21T19:02:45.563000 +CVE-2022-48074,0,0,8e62fca276c476590e30dce0587feab3c64b15f171e101713efb3f4f88fba755,2023-02-10T01:10:08.997000 +CVE-2022-48077,0,0,06d779aea0fceef4c845c6d94f74ea04c8ac19f6c89f75266b649ac447faba54,2023-02-21T19:02:45.563000 CVE-2022-48078,0,0,fa0e4d4d4a8aa8aeccba7f4ce2d60dd924fc78b079856edb23d7d9590909e8a8,2023-02-14T22:46:50.693000 CVE-2022-48079,0,0,ec9fc9997308974bde41b5c491c9df93d1ff342a4a4beadd8940eb8993c292c2,2023-02-08T21:02:54.947000 CVE-2022-4808,0,0,e9e757837cdd384b9a3618202b91e404a2cd83d160b00091931b0545225080fc,2023-06-22T20:49:15.087000 CVE-2022-48082,0,0,f4dbcfd6634cff702ef15397463b4e6cb8170720bc5eb1a4076c3d068128e3ba,2023-02-09T01:11:15.370000 CVE-2022-48085,0,0,74b8817e951bd4fce777bd878b5dc1b84137c54e642ac82ba6896060d5d9b675,2023-02-13T17:26:05.510000 CVE-2022-4809,0,0,7beaab16780b857a23cca96f8edb25af04ea53db143736ce6f25df5040181e3c,2023-01-05T23:45:27.517000 -CVE-2022-48090,0,1,9292723678be8cf39316433fb476bb988dd739ec7c1d6a4247cb80d0f7874eba,2023-01-20T21:00:10.997000 -CVE-2022-48091,0,1,6bb30f0a7b46905299999f7287d4128a1ae2fd92daf4b9f252505107df80a54e,2023-01-20T20:58:24.187000 +CVE-2022-48090,0,0,9292723678be8cf39316433fb476bb988dd739ec7c1d6a4247cb80d0f7874eba,2023-01-20T21:00:10.997000 +CVE-2022-48091,0,0,6bb30f0a7b46905299999f7287d4128a1ae2fd92daf4b9f252505107df80a54e,2023-01-20T20:58:24.187000 CVE-2022-48093,0,0,d771915886477aec8a68ebd9dfe91f8e2e17b4a2fd63b04f4bec62e7a16e3c0e,2023-02-08T18:37:17.607000 CVE-2022-48094,0,0,e787379b68de60a5eb6fae20ae1bb8b48c71d607b8ba1216198e4b2ac5ac36f8,2023-02-08T18:33:19.473000 CVE-2022-4810,0,0,70c062adcc366cbaedd397cd7f4b8d21c599ab7a8dce3736ac40d9cd1657cff1,2023-01-05T23:45:02.977000 CVE-2022-48107,0,0,2617fcc517bd75f8eba2add6e8daf1cd7ef6d033456509c7622c377fb88d708b,2023-08-08T14:21:49.707000 CVE-2022-48108,0,0,0b43c1458178de9ac410f3449a5e8e94a491a2133d3058e7f3ea23c6b77bb150,2023-08-08T14:21:49.707000 CVE-2022-4811,0,0,95d7bf51f76bcfbb878d47a457aac41eeb748b09127dc234376a91953b97563f,2023-07-21T19:24:45.970000 -CVE-2022-48110,0,1,9e21101e9c3179caec71975286200e09c9e3ab7cfb17f4e2db86464f70e2180a,2024-08-03T15:15:54.800000 +CVE-2022-48110,0,0,9e21101e9c3179caec71975286200e09c9e3ab7cfb17f4e2db86464f70e2180a,2024-08-03T15:15:54.800000 CVE-2022-48111,0,0,f827842dcf14b570315848b5173b41938d0786dbebfd73d5a976fc8fc026da0c,2023-03-15T13:56:06.993000 CVE-2022-48113,0,0,aec965349337370404e9ec58e15ca9bd44df6b1a98e244c374d80f9a18d72e8b,2023-02-10T12:38:09.973000 CVE-2022-48114,0,0,0f962f010a3036c9fa5a66520eb029f76445fc4b97b060d37751dcdfccb21270,2023-02-09T01:18:36.027000 @@ -211758,12 +211758,12 @@ CVE-2022-48116,0,0,ac8af2ebe2e28ad723629f9646a2030cd1313db6f80492ce95656ce69a22a CVE-2022-48118,0,0,fcc0976f3e8412b5eb3d6896b6289d91a87d587cb7e2bc6162ab36f1097a689f,2023-10-25T15:00:33.120000 CVE-2022-4812,0,0,3856349e77a0cf695846f0ef8945ffe4d3b68b29ef90510378a94d719e3bab84,2023-03-02T02:15:41.097000 CVE-2022-48120,0,0,af69d436744acadae96ea8952b23bf650fdb1a41d0931aa60fbdd4460683c87f,2023-01-27T12:20:45.990000 -CVE-2022-48121,0,1,ba9b7040ced8d0aebe597e3e6ff5780d5d1b0f1da97787820c1430310b2f1016,2023-08-08T14:21:49.707000 -CVE-2022-48122,0,1,161554b78923f38f672bed132d76d1d67d942dc38c5333bb39f211a42f1d8c3e,2023-08-08T14:21:49.707000 -CVE-2022-48123,0,1,41719f2263dba44076efcb80728a3dc278623c0adf1366f499011dc8a9368433,2023-08-08T14:21:49.707000 -CVE-2022-48124,0,1,66d15ab177f5e2edcd0709781225d673b119734100cb9deef5a7489ae2522684,2023-08-08T14:21:49.707000 -CVE-2022-48125,0,1,0662bd10926f38735263553a00d56ec0a65d446ed69b9a11f17a00b780abb8bf,2023-08-08T14:21:49.707000 -CVE-2022-48126,0,1,8f3894b6e239bff5ea87b3c6c00e3f33ceac7b7e7110d48fae876285667903fb,2023-08-08T14:21:49.707000 +CVE-2022-48121,0,0,ba9b7040ced8d0aebe597e3e6ff5780d5d1b0f1da97787820c1430310b2f1016,2023-08-08T14:21:49.707000 +CVE-2022-48122,0,0,161554b78923f38f672bed132d76d1d67d942dc38c5333bb39f211a42f1d8c3e,2023-08-08T14:21:49.707000 +CVE-2022-48123,0,0,41719f2263dba44076efcb80728a3dc278623c0adf1366f499011dc8a9368433,2023-08-08T14:21:49.707000 +CVE-2022-48124,0,0,66d15ab177f5e2edcd0709781225d673b119734100cb9deef5a7489ae2522684,2023-08-08T14:21:49.707000 +CVE-2022-48125,0,0,0662bd10926f38735263553a00d56ec0a65d446ed69b9a11f17a00b780abb8bf,2023-08-08T14:21:49.707000 +CVE-2022-48126,0,0,8f3894b6e239bff5ea87b3c6c00e3f33ceac7b7e7110d48fae876285667903fb,2023-08-08T14:21:49.707000 CVE-2022-4813,0,0,49dad207514930d59cb8ed3062ed4396dc5c3f3ca546f90a9507d99e6c516a0e,2023-01-05T23:54:40.650000 CVE-2022-48130,0,0,803d880bc04d6d260bd42786bf48bc6aa1f7b3147e1f46e68676229942d737fe,2023-02-09T01:21:42.237000 CVE-2022-48137,0,0,84bcce979faf69727817cccc25d18ee685cb327986c3b5147ed4812adc5e2072,2023-11-07T03:56:29.107000 @@ -211778,7 +211778,7 @@ CVE-2022-4816,0,0,dad496bb7fc7f21f2790e591abac639934b9d232f8a1a4f323fedfc62583ed CVE-2022-48161,0,0,b4337213fcb6a3663da3d4472ba9dac8141bb2241cbd900c9a9804df33a6bc4d,2023-02-08T21:16:16.780000 CVE-2022-48164,0,0,49883ba6fd6ece49f03d2f8c9e39d909f7c34577f0689fb58879f6660aa76fc3,2023-02-14T22:15:56.967000 CVE-2022-48165,0,0,4da1537c135d61928cdcb375a1d08d2e5ad1ee30dc6550caabab67df5bf80fdc,2023-02-13T15:07:01.867000 -CVE-2022-48166,0,1,7145b1a3b85a59223e851715245ca01b1b44a451bc8b3b629c1f54931979b90c,2023-02-14T20:05:50.467000 +CVE-2022-48166,0,0,7145b1a3b85a59223e851715245ca01b1b44a451bc8b3b629c1f54931979b90c,2023-02-14T20:05:50.467000 CVE-2022-4817,0,0,5e11edb811044bc96a23556d39cf11066465472a92e95ac2cb8e4152983a7bb7,2024-05-17T02:16:57.607000 CVE-2022-48174,0,0,59a1eee836d33653161a193f78fafc9cfdb29c320db81d0eb0bf7e10ce6adcd5,2023-08-28T18:53:37.147000 CVE-2022-48175,0,0,01aa4a8d55bd3295d7e55195460b2ad56520e4edc3537440c78b2d40dbdd8f99,2023-08-08T14:21:49.707000 @@ -211821,7 +211821,7 @@ CVE-2022-48226,0,0,7b40cda94d200f0420ac586d8af11cf8528aaf0978dbe07fa4f4ce8263a3c CVE-2022-48227,0,0,7008b695bbadbf837ea7cfd385aac692a01707e9bc3d1b77c780238f39cb034b,2023-04-11T15:01:38.840000 CVE-2022-48228,0,0,206a6aa09e34d0ac60b089a5983ca279333e3d1f826aea1534edb2436262eb85,2023-04-11T16:20:56.760000 CVE-2022-4823,0,0,645fd4ef22c88d9723d4f8d226b232bc6ff31d5bd35ce53c0c3f1832e8931b51,2024-05-17T02:16:58.237000 -CVE-2022-48230,0,1,fd2dc6ab396c871fb377f3980acd70f4c12b496e9990a88e8a1e37fa8bfae229,2023-08-08T14:21:49.707000 +CVE-2022-48230,0,0,fd2dc6ab396c871fb377f3980acd70f4c12b496e9990a88e8a1e37fa8bfae229,2023-08-08T14:21:49.707000 CVE-2022-48231,0,0,573f5c352f6b42ddf606dbe767ab249dfc85b8e1e3dd2e498c95f7c0b9bce8c9,2023-05-11T06:53:06.850000 CVE-2022-48232,0,0,8714390effc4aaa8b08dd94d361cb3cd0c10fceaa94050c3f1ee0c23850ab69c,2023-05-11T06:53:02.137000 CVE-2022-48233,0,0,5f38575d141f2957f43439112ac5a4ac4bdfa6166726fdcaaa74c52fb932da67,2023-05-11T06:52:58.090000 @@ -211844,25 +211844,25 @@ CVE-2022-48248,0,0,556fd49ca13c040b4d47acb5424595475ac0e8cfb5b3da1cf6479f8bb42de CVE-2022-48249,0,0,c7e51a52278e4bd0978a28d9d36ef917edda50ecee74b6d5f01e1d61607bd396,2023-05-11T06:53:11.490000 CVE-2022-4825,0,0,603aaf3edd0c1adf01c8d42e90893b8b4b0bc3be519bbcf05719eda7dbd0c649,2023-11-07T03:59:01.190000 CVE-2022-48250,0,0,689d753e1ffcd79ef6828b9b874973375989b8efeb7916e80e399e07c06d4302,2023-05-11T06:53:29.447000 -CVE-2022-48251,0,1,728d59096bd2e384ee945818cf1eeda82723fdeab3dd9059b862b3ab86abd39b,2024-08-03T15:15:56.593000 +CVE-2022-48251,0,0,728d59096bd2e384ee945818cf1eeda82723fdeab3dd9059b862b3ab86abd39b,2024-08-03T15:15:56.593000 CVE-2022-48252,0,0,87abccc2b7654c759b362d2d79f98be07b3df1c7de254167a9411403bc9b8d97,2023-01-18T20:25:57.457000 CVE-2022-48253,0,0,7f365c96b79e16ce43f7b088c205b1f365ae23f89cff23e8cd7abd0f04580978,2023-01-20T19:20:27.443000 -CVE-2022-48254,0,1,0f17f415255cdf8ac5d953e067af14c415d29ad65bb736620634297184e04152,2023-08-08T14:21:49.707000 -CVE-2022-48255,0,1,85fbee058d70d8d3879d4b8fadb6eda16c119ab31cb5192bbf82503f339450de,2023-03-07T18:38:58.063000 +CVE-2022-48254,0,0,0f17f415255cdf8ac5d953e067af14c415d29ad65bb736620634297184e04152,2023-08-08T14:21:49.707000 +CVE-2022-48255,0,0,85fbee058d70d8d3879d4b8fadb6eda16c119ab31cb5192bbf82503f339450de,2023-03-07T18:38:58.063000 CVE-2022-48256,0,0,ce836e770168246217fcc07b6e9de05968f61aeaaeb1fa5b1364a57164eeadd8,2023-01-23T18:04:32.710000 CVE-2022-48257,0,0,a7e054d2bfc6cee2c3df28cab6b530d80f2ed0e217d7a5552e8e063e0ea62935,2024-08-01T18:35:01.760000 CVE-2022-48258,0,0,1a56fe09af326e6b81adf927edc817ffee36b994ee1d0d07f847ff01647217f9,2024-05-02T03:15:14.693000 -CVE-2022-48259,0,1,ae89f23f6929310b6dbdfda1864bd4409957f51fc2ac039f7186f79769d1a479,2023-03-07T18:43:49.737000 +CVE-2022-48259,0,0,ae89f23f6929310b6dbdfda1864bd4409957f51fc2ac039f7186f79769d1a479,2023-03-07T18:43:49.737000 CVE-2022-4826,0,0,84064e24166ad9dd607b228bda0fbfb4b6288c0b2b691dfcc1f00a00ff4b64aa,2023-11-07T03:59:01.397000 -CVE-2022-48260,0,1,769ff6386a2af6845df7d6d374f767f3a6c7b4543746ee92ea48ebca4bf9ce4b,2023-03-07T18:46:19.987000 -CVE-2022-48261,0,1,8e7b18168e629e4afafbeb3343fb08f54b179ff3ff93add37adf192dbeb7a855,2023-08-08T14:21:49.707000 +CVE-2022-48260,0,0,769ff6386a2af6845df7d6d374f767f3a6c7b4543746ee92ea48ebca4bf9ce4b,2023-03-07T18:46:19.987000 +CVE-2022-48261,0,0,8e7b18168e629e4afafbeb3343fb08f54b179ff3ff93add37adf192dbeb7a855,2023-08-08T14:21:49.707000 CVE-2022-4827,0,0,623fe9a581378726d010d26f896b4a5c532625ef8001d70d1c02c407bfa1f3b3,2023-11-07T03:59:01.603000 CVE-2022-48279,0,0,e3c264cd96b8922dbbf5aacfcee5b146ad8b602550a1a12dc593f57869700079,2023-11-07T03:56:31.337000 -CVE-2022-4828,0,1,10000ba69bbad708b79f6566ffa070b16da2f12b8780e0668d15dd523f7748d6,2023-11-07T03:59:01.800000 +CVE-2022-4828,0,0,10000ba69bbad708b79f6566ffa070b16da2f12b8780e0668d15dd523f7748d6,2023-11-07T03:59:01.800000 CVE-2022-48281,0,0,f169b47165bba31d8851a7a4ff136a4590e2c75b834d97b9e29ccd018d9e38d6,2023-05-30T06:16:00.967000 CVE-2022-48282,0,0,014239a6755c9455666ffa6b31e5f5c296fc90ee292dffec34c283610b0c36df,2023-06-21T13:15:09.800000 -CVE-2022-48283,0,1,387b5346e21d0739fa5ffb4517879dda377f3381a542155e69992bb942133a22,2023-08-08T14:21:49.707000 -CVE-2022-48284,0,1,f1ba90c1eef17006e5f685f9b9dba44e562c22bcda3e9b09af96aa3d15a836ed,2023-08-08T14:21:49.707000 +CVE-2022-48283,0,0,387b5346e21d0739fa5ffb4517879dda377f3381a542155e69992bb942133a22,2023-08-08T14:21:49.707000 +CVE-2022-48284,0,0,f1ba90c1eef17006e5f685f9b9dba44e562c22bcda3e9b09af96aa3d15a836ed,2023-08-08T14:21:49.707000 CVE-2022-48285,0,0,d9cd435930cac363f5790f50c692282d5aa087af9baa92688917605c028d1821,2024-08-01T13:43:05.703000 CVE-2022-48286,0,0,66916419642d3761a264b38fd363de5bf8d0f4dd6e1709fe02ec6571b77b4124,2023-08-08T14:22:24.967000 CVE-2022-48287,0,0,ab27922fb40b7187b4ad322ed391c2209f6fa2e2ea9a8b291eeac24aa18241ce,2023-02-16T14:20:03.613000 @@ -211884,14 +211884,14 @@ CVE-2022-48300,0,0,4e5505fb7e70ab52b68a9486256a2379f3f4a5ca18dd23ebbb2f9c9b82099 CVE-2022-48301,0,0,4269fc8b90cc9bbb062f3b890d7ab59fc10915b6a42ce1e4566187afe157bd02,2023-02-17T13:04:34.307000 CVE-2022-48302,0,0,1fe4cd4ee7e4bf91e5f1d42f2de20ea80ec45378970b6c5c575019996b46cbfa,2023-08-08T14:22:24.967000 CVE-2022-48303,0,0,d320cff2aae5098c129f9f3c81e829ec1ad3f9f8bc6ba53a6623b680d2bdca25,2023-05-30T17:16:57.713000 -CVE-2022-48305,0,1,aa228a312c7c02e332f535c21ad97afe2812d004f794c778dc0fdfccf525f7bf,2023-03-07T19:37:30.547000 +CVE-2022-48305,0,0,aa228a312c7c02e332f535c21ad97afe2812d004f794c778dc0fdfccf525f7bf,2023-03-07T19:37:30.547000 CVE-2022-48306,0,0,60396a14a9bb10f62701b905744826a784df04d6e9769f8a03964489d66db09c,2023-02-27T14:45:40.037000 CVE-2022-48307,0,0,510bb101e3bbae9f8b13887fd82442e5fff7e0ead7613afd22c9a005cce9483a,2023-02-27T17:50:29.157000 CVE-2022-48308,0,0,6b5685e878720d28b21598f8bd413c4ec075c57222eac048ccf2758546d5b4b9,2023-02-27T17:49:30.917000 CVE-2022-48309,0,0,5b5cffe5d93ba2d5acb7be2e1f1bc36537340f4d3821d4514d933b9b74f66f1b,2023-03-09T00:58:43.800000 -CVE-2022-4831,0,1,c43e461866a80c543a07253f247ed1931943127750df79c5ab3ef4d4ba1805a5,2023-11-07T03:59:02.407000 +CVE-2022-4831,0,0,c43e461866a80c543a07253f247ed1931943127750df79c5ab3ef4d4ba1805a5,2023-11-07T03:59:02.407000 CVE-2022-48310,0,0,fe9364e127685a6e9be0440eb49fb98247478c7b1d2d7dbca7e5b6bef0cc58b3,2023-03-09T00:58:59.330000 -CVE-2022-48311,0,1,a25645442f3c4d755defebd338fec8fb26f3a9461dd056a038753ab593bf383f,2023-02-14T19:28:25.587000 +CVE-2022-48311,0,0,a25645442f3c4d755defebd338fec8fb26f3a9461dd056a038753ab593bf383f,2023-02-14T19:28:25.587000 CVE-2022-48312,0,0,3fd5d727a8de9b8af6f550fd692ef6f7d61a7f902abddc3242c3b73c2b3234fb,2023-04-26T12:44:10.177000 CVE-2022-48313,0,0,6ab3bc26beaf2fafd9f677c098095dd0698d609414851101e91caf49ab9042f2,2023-04-26T17:58:12.627000 CVE-2022-48314,0,0,9fd00f8dd090d576ebbfc106d34257c299012f2a34e7c1896712e784e4332f2b,2023-04-26T17:58:28.350000 @@ -211920,7 +211920,7 @@ CVE-2022-48336,0,0,56a87db97ddb62ff0378e1936fb01e215f08e3bdda9ff5abed7d4614f0b1a CVE-2022-48337,0,0,ca65505e516936a84af8da9d1a0e4a8eb4afff8962ea1f56ff96e19992bc5e31,2023-11-07T03:56:31.890000 CVE-2022-48338,0,0,74cef43f758c09ddc7e8c87928235879f7ec1cc3b196f341a557ef8efb58ac22,2023-11-07T03:56:31.960000 CVE-2022-48339,0,0,82ee61ce8baa90538f4fe1bf44b4035608ddc67cbb8f801e6ec5fdacac7e0c8b,2023-11-07T03:56:32.147000 -CVE-2022-4834,0,1,da1e5d29d3ad914df286e6005037a887c9404bc14620462f6db25a7c5814e568,2023-11-07T03:59:03.163000 +CVE-2022-4834,0,0,da1e5d29d3ad914df286e6005037a887c9404bc14620462f6db25a7c5814e568,2023-11-07T03:59:03.163000 CVE-2022-48340,0,0,d4743652e821031410790df9d151db5489ca7e2966f76a8369830a06c3adb1d0,2023-11-07T03:56:32.333000 CVE-2022-48341,0,0,ee7677fdf909c9448c3079a634149457d49a6c4aa0b3a329a91713479c395fee,2023-03-03T02:33:34.453000 CVE-2022-48342,0,0,5ee28058be457113629d01b384e0f8e6864c02b3423d2d299717f27825679486,2023-03-03T16:28:11.983000 @@ -211931,7 +211931,7 @@ CVE-2022-48346,0,0,9923eb11fbd3466a7d2953d97c0e74cca4a7068e5e409052fc1e8d266d48f CVE-2022-48347,0,0,747251fbcd12747746b70de58f1911c89b87beb9efab332cf14fda8807f3807b,2023-04-03T16:28:10.017000 CVE-2022-48348,0,0,eaded17b958a303943c448d3b54d6a541134fa07a689d3e17875e22eba7d3460,2023-04-03T16:28:52.320000 CVE-2022-48349,0,0,60ea04286f9efb0d55e06dcd174ca9a46a8d3407899d68533d2ed2a195d59856,2023-04-03T17:11:32.980000 -CVE-2022-4835,0,1,abb6f3c747d6b42461238342aa4bf2018efe63ebff45eba7937fd5bb8b8b00fe,2023-11-07T03:59:03.450000 +CVE-2022-4835,0,0,abb6f3c747d6b42461238342aa4bf2018efe63ebff45eba7937fd5bb8b8b00fe,2023-11-07T03:59:03.450000 CVE-2022-48350,0,0,95faa86ff0fbdc89075e90e56cdc34a0689c987e85a77d86cae778b9dc4f76ae,2023-04-03T16:30:40.440000 CVE-2022-48351,0,0,859b3e4b61f2ee9b3baced93b82ca0498a67bf2bbafa52ad90b85541600d2649,2023-04-03T17:11:00.987000 CVE-2022-48352,0,0,08c040f7a804564b9facf84f051a048bc01ed04870832f0089a0ca93db5ee638,2023-04-03T17:10:49.827000 @@ -211953,7 +211953,7 @@ CVE-2022-48366,0,0,8daefe5f77c394410200eb8c06c4bcc2e56c37798f3c4ee393222844b2b4c CVE-2022-48367,0,0,9474959357722fb1fd0415545e4a15632a3a6415f08a4f7f3a4c469a6d470012,2023-08-08T14:22:24.967000 CVE-2022-48368,0,0,e556c837c8fb3938aca06f853c8db3c2288c58f9ec7f759638364cd84b3aa06c,2023-05-11T06:53:22.890000 CVE-2022-48369,0,0,c88fc291e3218d1f2869be61c04d76e5787070e1286d01c48ae0d2f965ff54aa,2023-05-11T06:53:33.463000 -CVE-2022-4837,0,1,126e599ae38800ef81b21a1e20af71f8245082b5c20d6a1647837ccb5809d557,2023-11-07T03:59:03.910000 +CVE-2022-4837,0,0,126e599ae38800ef81b21a1e20af71f8245082b5c20d6a1647837ccb5809d557,2023-11-07T03:59:03.910000 CVE-2022-48370,0,0,e8dfeed4577207b9d792ed1732e2c3c9e8cdc975893a60d4661d9087d86dcb86,2023-05-11T06:52:30.130000 CVE-2022-48371,0,0,08922fcee5712d48e0adc2073aebdf12244d0c87cc4ff95cf2067907c3a70b4a,2023-05-11T20:35:35.713000 CVE-2022-48372,0,0,1d8db38dfb117643a949c190ce38cfef2d1980be55829cd06f76f1b7da9d5951,2023-05-11T20:17:45.393000 @@ -212237,7 +212237,7 @@ CVE-2022-48706,0,0,33d828af54a0634dbe827d6dc77712001eb6a976a4421a1c145104a523a68 CVE-2022-48707,0,0,71296c8e08eff3c5489f1e3cf6693a8a77f9816ed20edf323db926e8a8b5c1dd,2024-05-21T16:53:56.550000 CVE-2022-48708,0,0,3d74c0532114de6a04115e08b692eed3d80cca2b1e01d5c31b7a193896d3dac0,2024-05-21T16:53:56.550000 CVE-2022-48709,0,0,7c1e37ea20fd009be2e17dcacc36b6d370f119b42b8143088cf57ed615197c10,2024-05-21T16:53:56.550000 -CVE-2022-4871,0,1,7905d6520e1c27f1cbb6f441e5d1598686722bb011c394a9d524ad16179257b5,2024-05-17T02:17:00.160000 +CVE-2022-4871,0,0,7905d6520e1c27f1cbb6f441e5d1598686722bb011c394a9d524ad16179257b5,2024-05-17T02:17:00.160000 CVE-2022-48710,0,0,7bae9b7428c55842f90af4097ed2f283707d207d75866de2320645d0389c3c29,2024-05-21T16:53:56.550000 CVE-2022-48711,0,0,b27f23ff68af059e667fe891cf8f47b41f822e331a7df9ddc0eee44f197ae6dc,2024-06-20T12:43:25.663000 CVE-2022-48712,0,0,ccace5c10a916df674bb9392d637200516b0891ac7d4932f88a1539d40c22b70,2024-06-20T12:43:25.663000 @@ -212248,7 +212248,7 @@ CVE-2022-48716,0,0,1288d286656db17c43b8e3c9f6eb25225ae1da1a6ef842eb6115eda843ed1 CVE-2022-48717,0,0,86a2a3ebc53327241887d545f56bda97dca42955623d95429ba56e19538b7f24,2024-06-20T12:43:25.663000 CVE-2022-48718,0,0,29d0bc28b04857e3904355fbdbb3a7f30c84b05120a226cf7aa7386304ca27af,2024-06-20T12:43:25.663000 CVE-2022-48719,0,0,f4d51b48d0dceb84a522e3aacc839d18f98a71faf7abac46c5bbdcfdb4b5afdf,2024-06-20T12:43:25.663000 -CVE-2022-4872,0,1,9a9357361bb7ab0b9cd8fd203b7948e3be5bc59908cc06b6955da5855c1684a0,2023-11-07T03:59:09.100000 +CVE-2022-4872,0,0,9a9357361bb7ab0b9cd8fd203b7948e3be5bc59908cc06b6955da5855c1684a0,2023-11-07T03:59:09.100000 CVE-2022-48720,0,0,90eecdc30f7ea6aa4c33f904804e5a2a970f90cd660766e7e51c0e99d0d283dc,2024-06-20T12:43:25.663000 CVE-2022-48721,0,0,050d67aa22d23f52c6bfdf27fb0dc60c5583d1190669a1dd29e753c31f9f5371,2024-06-20T12:43:25.663000 CVE-2022-48722,0,0,ea737430afb48ab135cc3263437bb0afa8bac793959b1846321b80c9fbaa56b9,2024-06-20T12:43:25.663000 @@ -212259,7 +212259,7 @@ CVE-2022-48726,0,0,13d9e26f791db435236ed77456318001cd395744c82ddac4d9bd60d5f2aaf CVE-2022-48727,0,0,f49ef1fb21fb3a5154a951dedd828fe63b6b99b0d08022a9c1020655344e026f,2024-06-20T12:43:25.663000 CVE-2022-48728,0,0,0ee1a9100f0733ab20840f81047b6476227058b77a458193e2d7dd0e521f2898,2024-06-20T12:43:25.663000 CVE-2022-48729,0,0,ad165dff3bcf3425e94d56121d561de71f8056af16b12ad5ad3979c56f1e6474,2024-06-20T12:43:25.663000 -CVE-2022-4873,0,1,9266192fd5e17bc961f9039902c555ad69216beb20dfd48249e4f37501df9445,2023-11-07T03:59:09.310000 +CVE-2022-4873,0,0,9266192fd5e17bc961f9039902c555ad69216beb20dfd48249e4f37501df9445,2023-11-07T03:59:09.310000 CVE-2022-48730,0,0,927e7fae9500f7d1d76c595495e5d68ddde80a2da0a22ed9d01a96f4a588ddf8,2024-06-20T12:43:25.663000 CVE-2022-48731,0,0,f2137fdaa4becb4ed0190377e8df6f4b116a98b0fb57b5a4ce7886128d2a2fb4,2024-06-20T12:43:25.663000 CVE-2022-48732,0,0,d6cc74e82f107b126febfe008777c2c97d6e8cbe09c0878031c0fd17cd48e390,2024-08-19T17:58:27.230000 @@ -212270,7 +212270,7 @@ CVE-2022-48736,0,0,81ca9bdcd7e3a82c08985a14ce832c395c4228e286c7331dc57b0f38ea5ff CVE-2022-48737,0,0,8b9225412227b870ab231e96f2617a46f9a2746c195f03ce0afc138fa1aaec62,2024-07-05T07:15:09.927000 CVE-2022-48738,0,0,e94b201d92423520205caa5baa12f095925dfa7f651f3436c8f969bcabf4eaf9,2024-06-20T12:43:25.663000 CVE-2022-48739,0,0,00da9e79eba58b72da4eb9f5fe5c2b84557c8f37a2ad7a0724f316e8ecfe489a,2024-06-20T12:43:25.663000 -CVE-2022-4874,0,1,90cc8c4c3185a1ec38cc988f4bdad23e05202e72d0f25ddcfdaf13ee3fb346a5,2023-11-07T03:59:09.523000 +CVE-2022-4874,0,0,90cc8c4c3185a1ec38cc988f4bdad23e05202e72d0f25ddcfdaf13ee3fb346a5,2023-11-07T03:59:09.523000 CVE-2022-48740,0,0,a7eb1a4fcfc2023fb44223bb3669f06339f2ab543ff2db91386fcf93c418fa7e,2024-08-19T17:03:31.843000 CVE-2022-48741,0,0,f7a9ce9b119d13af0b410c25cec09275b8f2fb2239b9abc03783d7e15ae6e5f9,2024-08-19T17:34:17.233000 CVE-2022-48742,0,0,955f0c7fbe8c4fb04c29ac68d1923a29168477849bc7b7e7e1a38f90faa04e83,2024-08-20T13:44:57.483000 @@ -212308,14 +212308,14 @@ CVE-2022-48770,0,0,c1d7d83fd1642cff8a855525ca26bcc6079d73fb16b8d7f896bc8d7f51eac CVE-2022-48771,0,0,a8deacbe046a73aa8a794ce68776d42685618f7346517abbe96cfaf42a525dde,2024-06-20T12:43:25.663000 CVE-2022-48772,0,0,2e22416ee24a4aec0baa61bfdfa55464132f154c9e7fba592c8c6e7aae8a9b41,2024-09-03T17:51:34.200000 CVE-2022-48773,0,0,dc19342bce35f737a0d55bbca86132f56db1115e6627671efed3de2bb7534729,2024-08-21T17:45:26.867000 -CVE-2022-48774,0,1,8abb8ce6037fb4ba7ff87c93ddaba25608b6b8c71a155ccb2dadbeaf4a02abd0,2024-07-16T13:43:58.773000 +CVE-2022-48774,0,0,8abb8ce6037fb4ba7ff87c93ddaba25608b6b8c71a155ccb2dadbeaf4a02abd0,2024-07-16T13:43:58.773000 CVE-2022-48775,0,0,16faf199b2799c6020bd93f945f239c83af18e6a385ba2462c61495ca40da0dd,2024-09-11T18:15:13.370000 CVE-2022-48776,0,0,893198e6ce5b87d6fcbfe9bc4c8bb366e00f9c75f1eab9b7f2694e999d3ee514,2024-07-16T13:43:58.773000 CVE-2022-48777,0,0,830cdb53c9b73e969d2dc50a8fae272c4cde81d156eacd00732a3b9bd6316f81,2024-08-21T17:52:44.367000 CVE-2022-48778,0,0,cf80129bac53c697067af006cd31eeb61d796e99bba997a50ccafd500fb3fa60,2024-08-21T17:59:05.793000 CVE-2022-48779,0,0,12c7c14756703808df47072b1211231bfd942ce7126ba4f8493f4852c1585db9,2024-08-21T18:00:53.417000 CVE-2022-4878,0,0,fb05127321f1dbc90cfbd12f64590320f5f815bf94532155a8a99445e7198622,2024-05-17T02:17:00.683000 -CVE-2022-48780,0,1,b45dd8ba5a75e4ccdc1db72297ef382399e21ce9e9a8e152509cc23ceaaa3ca5,2024-07-16T13:43:58.773000 +CVE-2022-48780,0,0,b45dd8ba5a75e4ccdc1db72297ef382399e21ce9e9a8e152509cc23ceaaa3ca5,2024-07-16T13:43:58.773000 CVE-2022-48781,0,0,73b1a0e4e12eaa999501e6fe9340fcf850bd0f95f1f33b67bb67fb3428e49c9b,2024-08-21T18:01:51.267000 CVE-2022-48782,0,0,83e23cc6024fc3aa2a6c1e6bc030287e0e4a269359df30c12b90d0e0f29d0b01,2024-08-21T18:02:33.843000 CVE-2022-48783,0,0,98b96c894064ae5b14616312ff7bad26f9c609e777ddd1d154850db58db33bbd,2024-08-21T18:03:24.540000 @@ -212391,7 +212391,7 @@ CVE-2022-48846,0,0,e244c294d9337a043c90abbd699a3f7795cb0e239b8ee009029c7ad891b9e CVE-2022-48847,0,0,5853680be9f5e4c5c6da03dea1c36a45778b883d152605f39a4b6becc6cf4f2b,2024-07-24T17:34:26.853000 CVE-2022-48848,0,0,1cfba98deddf8b166a5900b655af2f6ed914b1d7ddecc9ba0e4a327e802556db,2024-07-24T16:43:54.880000 CVE-2022-48849,0,0,016c5643058b7be64f2fc414ce9f20639993c67d73cb205d7d7633710ee6dbd2,2024-07-23T17:09:44.370000 -CVE-2022-4885,0,1,be2ec4450f80cbecdfdd36302f4e96d4b4af6d64626860fd4fa8d13db85a832a,2024-05-17T02:17:01.360000 +CVE-2022-4885,0,0,be2ec4450f80cbecdfdd36302f4e96d4b4af6d64626860fd4fa8d13db85a832a,2024-05-17T02:17:01.360000 CVE-2022-48850,0,0,458c421742def3a2b68d612e2bbd387d1c2395caa97d294537edd4740d1826d1,2024-07-23T17:06:58.507000 CVE-2022-48851,0,0,6c105e0ede56c26517e7ce0531135f9e44e397ea83568b83cb5c55edc176b577,2024-07-23T17:03:30.303000 CVE-2022-48852,0,0,23a898d7c7e573fa2a0620931872937d0b6e5fe3cc9c89934a123678ca7997e4,2024-07-23T15:53:16.620000 @@ -212503,9 +212503,9 @@ CVE-2022-4899,0,0,64070b82b08d57aace9b84f3711bc30a23fda3b7a68f2b187d0af07aa5382f CVE-2022-4900,0,0,190b62a537516e288099ba80e5f84457dcb946e631ca8348b4310cc8613075c4,2023-11-30T22:15:07.600000 CVE-2022-4901,0,0,b216b364f33ab0ef7a0c7606c08559e2c099c064cab5e2ac5756fa24252b7a04,2023-03-09T01:06:23.703000 CVE-2022-4902,0,0,287e358bd6e692608595d8f35e480fa1fc0a17dda86b7a57dcb446074ab1fd22,2024-05-17T02:17:02.280000 -CVE-2022-4903,0,1,cf9430f75554b10fc3063c2d4e895e2575b24650a7af1dc91ee51937fe80926d,2024-05-17T02:17:02.397000 +CVE-2022-4903,0,0,cf9430f75554b10fc3063c2d4e895e2575b24650a7af1dc91ee51937fe80926d,2024-05-17T02:17:02.397000 CVE-2022-4904,0,0,7fd91bcfdda485d2d1b99e23faafa981f8e23511627b52ddcbefb9f4810ebc15,2024-01-05T10:15:10.403000 -CVE-2022-4905,0,1,5ed0102a2ff79a38a818598d42a854f2653bfd1cbf7bd4d44c6202eec6703dca,2024-05-17T02:17:02.537000 +CVE-2022-4905,0,0,5ed0102a2ff79a38a818598d42a854f2653bfd1cbf7bd4d44c6202eec6703dca,2024-05-17T02:17:02.537000 CVE-2022-4906,0,0,a1c66471618b60e194f3fe4d779a45e5ee2c0bea6e8f8da3c7c0eae7fd768250,2023-08-10T03:15:50.953000 CVE-2022-4907,0,0,fccbd9f1017b7c4db6bafd15fa3ee2977587a49756ba66d0760690b5c66f8c42,2023-12-28T15:39:50.990000 CVE-2022-4908,0,0,cc1f064ce6f2c079f992d33c4b0dd15a3501a2d7d17e5e4c9e23d6ddb9d7c87e,2023-08-10T03:15:55.190000 @@ -212579,18 +212579,18 @@ CVE-2023-0008,0,0,610ec9ccadc3081248cb0d5c4dc69fe7748709a51d2fa1f7e9948249b5ca79 CVE-2023-0009,0,0,0afc0e190f604bc5a45ca987d32c3b55e0f67924c7d660e215bcdf2e468f69a0,2023-07-31T21:15:09.850000 CVE-2023-0010,0,0,8d36115b036283d800f392e29d7e66cbce9850887e0fe6e83b336448c1d1b37d,2023-06-22T14:49:59.740000 CVE-2023-0011,0,0,e9950ef2a101a6bcc8ee14a7c8015e1639329849097be7c168738840f77fa245,2024-01-04T18:50:39.487000 -CVE-2023-0012,0,1,a5db1727c76bcada15e80316a571b9f2c3f517c6c96172f886ba77bc7780f369,2023-01-13T17:59:20.080000 -CVE-2023-0013,0,1,15e16b5133350fb2dacfadc270fe43270f3d5379b322871713ed8efe32a2c0cc,2023-01-13T18:00:15.727000 -CVE-2023-0014,0,1,b1624e0262daeb156e042416ec4e815b94d9584c856e758231edd21f7d4701c2,2023-11-07T03:59:26.877000 -CVE-2023-0015,0,1,88b1aa1bf5b06fcedc60ed48162d02794e7d5825b9cfc9cb766e22025480e4c0,2023-01-13T18:03:06.023000 -CVE-2023-0016,0,1,bec95a4507f8381fc425baefe34e1f209be41979608a7a2619a934ff1c41048f,2023-01-18T20:28:20.350000 -CVE-2023-0017,0,1,a6e3781df8af907be77e606848dbb9b6de3475b0b97a6526d1158305c456c56b,2023-01-13T18:18:04.890000 -CVE-2023-0018,0,1,5af03d91bf2426a5b122b9d38f5c87fecb89d9f8661d769cad3719e2f6f399ec,2023-01-13T18:19:08.487000 +CVE-2023-0012,0,0,a5db1727c76bcada15e80316a571b9f2c3f517c6c96172f886ba77bc7780f369,2023-01-13T17:59:20.080000 +CVE-2023-0013,0,0,15e16b5133350fb2dacfadc270fe43270f3d5379b322871713ed8efe32a2c0cc,2023-01-13T18:00:15.727000 +CVE-2023-0014,0,0,b1624e0262daeb156e042416ec4e815b94d9584c856e758231edd21f7d4701c2,2023-11-07T03:59:26.877000 +CVE-2023-0015,0,0,88b1aa1bf5b06fcedc60ed48162d02794e7d5825b9cfc9cb766e22025480e4c0,2023-01-13T18:03:06.023000 +CVE-2023-0016,0,0,bec95a4507f8381fc425baefe34e1f209be41979608a7a2619a934ff1c41048f,2023-01-18T20:28:20.350000 +CVE-2023-0017,0,0,a6e3781df8af907be77e606848dbb9b6de3475b0b97a6526d1158305c456c56b,2023-01-13T18:18:04.890000 +CVE-2023-0018,0,0,5af03d91bf2426a5b122b9d38f5c87fecb89d9f8661d769cad3719e2f6f399ec,2023-01-13T18:19:08.487000 CVE-2023-0019,0,0,907d01e0528c9ddb5d3dbadabe0601c5b8e73741da80e3994aeb693083849a1b,2023-11-07T03:59:27.153000 CVE-2023-0020,0,0,9700eebc523e03718c3de8566c69038b6f18eb09e14ed8a203fc97d5ee25d6e8,2023-11-07T03:59:27.250000 CVE-2023-0021,0,0,b28b30399ddf2c9b1fb0a9ae0081252f240b38fa5d96f8b035042208efcd9ca9,2023-11-07T03:59:27.557000 -CVE-2023-0022,0,1,57bda3459191c7e6847106d74c9c3a33f237a507dc73639610c6e52d8563f490,2023-01-18T16:27:15.127000 -CVE-2023-0023,0,1,df78478a48e123c694a8252f79df476f60aef264d57a718f6d6c3e42956bd5ce,2023-01-13T18:22:35.627000 +CVE-2023-0022,0,0,57bda3459191c7e6847106d74c9c3a33f237a507dc73639610c6e52d8563f490,2023-01-18T16:27:15.127000 +CVE-2023-0023,0,0,df78478a48e123c694a8252f79df476f60aef264d57a718f6d6c3e42956bd5ce,2023-01-13T18:22:35.627000 CVE-2023-0024,0,0,dd1c65fe7629343a192c487eaa563f3dcb7c7d3c3892a69dcd5df3e2ae42394c,2023-04-11T22:15:07.517000 CVE-2023-0025,0,0,f33a1cbfd42a3d7a3938423ebd321e6c404183dee6690617619fa7f90da18117,2023-04-11T22:15:07.597000 CVE-2023-0026,0,0,8a4b1b2e5fc006f1a0aea05906dd5a5f2599479c2f5ca354e37628e6f99d3062,2023-07-17T16:15:09.753000 @@ -212598,12 +212598,12 @@ CVE-2023-0027,0,0,bb6625251062d39eee0f5f857f63171e52fd5f055abd2149ece2d0dbed5cd9 CVE-2023-0028,0,0,6e578dd6fca96406855b5e772a1a1119ed25b96055647d4fb006dd573bc00bb0,2023-10-31T15:54:51.573000 CVE-2023-0029,0,0,f878738cbfe59dd792ca18c2eb878033d6bd0eef3b6e00cb5fd36476849e9049,2024-05-17T02:17:06.773000 CVE-2023-0030,0,0,afe8eed08cb3f8a34ed8eaaded02c5dd61da624df8effc4723f7d35da21bed4d,2023-04-13T17:15:09.433000 -CVE-2023-0033,0,1,35017d91fb465330cf98b7e45c36acc7bd49f2bc906cb710820e0d81177790cb,2023-11-07T03:59:28.663000 +CVE-2023-0033,0,0,35017d91fb465330cf98b7e45c36acc7bd49f2bc906cb710820e0d81177790cb,2023-11-07T03:59:28.663000 CVE-2023-0034,0,0,672e1ed4e388c8e21df48d51af8cb7a2d2568aee1c586e92d122598d7e9430bd,2023-11-07T03:59:28.847000 CVE-2023-0035,0,0,d2d79c9687c334e3b53d92ee8f826827c67f67995319d69672ed9880151d041c,2024-09-09T12:21:53.383000 CVE-2023-0036,0,0,bc31204e948c7ec8118a507566e35b89d18e32b471b3d308e4e10ba7b3de5407,2024-09-09T12:21:53.383000 CVE-2023-0037,0,0,9dbf2c797454bcb7757ecf77672b3274e23336a044b3e3cea55cb7abab952511,2023-11-07T03:59:29.477000 -CVE-2023-0038,0,1,1ac943da855c74102fd59db00e8eeabf920acf171c09dedf8a468ebd956845c8,2023-11-07T03:59:29.690000 +CVE-2023-0038,0,0,1ac943da855c74102fd59db00e8eeabf920acf171c09dedf8a468ebd956845c8,2023-11-07T03:59:29.690000 CVE-2023-0039,0,0,d8fc5a260515ca8bf2d6438e2d24484997e6b69319da7eb48b0fdfda98763774,2023-11-07T03:59:29.950000 CVE-2023-0040,0,0,9f04ce3bf74fffeadca6d2279ae7e632aa9c1c74d2dae56e5ba5154d7c009d4b,2023-01-26T17:30:28.310000 CVE-2023-0041,0,0,a3e6cce4f779416772f9a6810ddb78996236a765fd7edde55e6ebcbf3109ac00,2023-06-09T23:50:50.877000 @@ -212636,10 +212636,10 @@ CVE-2023-0067,0,0,5afcfe33a280ba87a4560f19288595c7c385d0e9a3f2743c88d4722d368727 CVE-2023-0068,0,0,8f2cda2a6a134bdf748efcf59a14668f17fbcc806f89a0e6439f351a3205dfc5,2023-11-07T03:59:33.890000 CVE-2023-0069,0,0,47a551851a08da24d878028086e7a3bac8ee7250d774dc2c6f96549414247e98,2023-11-07T03:59:34.127000 CVE-2023-0070,0,0,d50738076dbcecd8c88a4ffd397562e47bded0e3ea4fae6b146806d4925cea68,2023-11-07T03:59:34.357000 -CVE-2023-0071,0,1,58ac5db561df0de04c6eb98f799f4f029170f2cd03dd476c797393b0cd8b82e2,2023-11-07T03:59:34.567000 +CVE-2023-0071,0,0,58ac5db561df0de04c6eb98f799f4f029170f2cd03dd476c797393b0cd8b82e2,2023-11-07T03:59:34.567000 CVE-2023-0072,0,0,e4e25fc80f0411b316c7c261c782c70ab986922282805bf2dbf0f838c27cd43a,2023-11-07T03:59:34.770000 CVE-2023-0073,0,0,02e62033a2bc333ce428edb80d92f135d98b8e1867ee90f49ddceb08074b4cba,2023-11-07T03:59:34.990000 -CVE-2023-0074,0,1,890db4ba1c04f301081f589c13d753579d94a7c58ea86454fdd5f1d1b7c36c63,2023-11-07T03:59:35.183000 +CVE-2023-0074,0,0,890db4ba1c04f301081f589c13d753579d94a7c58ea86454fdd5f1d1b7c36c63,2023-11-07T03:59:35.183000 CVE-2023-0075,0,0,cacaf6624e3413f45082e9ef7ca5252a4f2abcbb0e2ec5de94cda516e164355e,2023-11-07T03:59:35.370000 CVE-2023-0076,0,0,e5de0830000ef65277aa50ef526820c075db03cc775e235d82a29c33b15b2edf,2024-02-13T10:15:08.120000 CVE-2023-0077,0,0,13368012ccafa196ef5dfc5485741176ca77f2ad0297b04c70689e734e5fd97d,2023-11-07T03:59:35.773000 @@ -212651,9 +212651,9 @@ CVE-2023-0082,0,0,5456bce0d7f273ec4bfcab697a8c58fee87402dc38b2452e670f56a43dad7b CVE-2023-0083,0,0,cd5a8022b311a6ba5d42a3579145375e98625905caa862b30aa66cd0bca688a4,2024-09-09T12:21:53.383000 CVE-2023-0084,0,0,3c70cc747467cdd8ea59a38a116614519123c767dac5e7cb2f97937f664320c3,2023-11-07T03:59:37.053000 CVE-2023-0085,0,0,efea8aa7f2d95c2e7d547093df4a636d7bea167a6b00554070b8f255c581fc4f,2023-11-07T03:59:37.287000 -CVE-2023-0086,0,1,9e77be61c949f642abdd4e15fb25c089ee4b9d4586a432a95fcf50c13cde21d6,2023-11-07T03:59:37.513000 -CVE-2023-0087,0,1,dd5c93c77e5a99771969b5c073ee70aa57181b1d74b044508c9f1da62bb7c478,2023-11-07T03:59:37.730000 -CVE-2023-0088,0,1,5ab7424f77346613ae0ce7143f22021a4c55deb13bb5ada4897c87fdbd91b183,2023-11-07T03:59:37.980000 +CVE-2023-0086,0,0,9e77be61c949f642abdd4e15fb25c089ee4b9d4586a432a95fcf50c13cde21d6,2023-11-07T03:59:37.513000 +CVE-2023-0087,0,0,dd5c93c77e5a99771969b5c073ee70aa57181b1d74b044508c9f1da62bb7c478,2023-11-07T03:59:37.730000 +CVE-2023-0088,0,0,5ab7424f77346613ae0ce7143f22021a4c55deb13bb5ada4897c87fdbd91b183,2023-11-07T03:59:37.980000 CVE-2023-0089,0,0,898a8ecd5ef0527b2bb74ab2c823bf9c469f5b9e6c1a2f88efeb4dc42858053e,2023-11-07T03:59:38.217000 CVE-2023-0090,0,0,7cc49ed6c764b88175b982d09162b38c06167847d184fe59006bfdaaafaf6dde,2023-07-12T19:15:08.870000 CVE-2023-0091,0,0,dee3c6fac7765018e50731c8fb7eba2ff6d63d73061ab2ee0f336b5aba95e367,2023-02-22T17:07:37.597000 @@ -212661,7 +212661,7 @@ CVE-2023-0093,0,0,bfa3858d50175ed32043168745154267583d9edddd3db5af5daea75de987fd CVE-2023-0094,0,0,57facd34b64fd84db8953f461b2ebb2619081715055a4e15a06f7fbc4a599a62,2024-01-24T14:47:35.397000 CVE-2023-0095,0,0,89b63c24cb0b0f228b6669dde56208ab055d180b5a81f888bed2acbfc667c286,2023-11-07T03:59:38.497000 CVE-2023-0096,0,0,eba9e2dc96f4b09500a15c42ad238750e61db25750d18cae967d399aa5b53d92,2023-11-07T03:59:38.640000 -CVE-2023-0097,0,1,7f362639bb04c604874d5e597bd683a64cb81991cc62a48c2cff0a94fcc44156,2023-11-07T03:59:38.840000 +CVE-2023-0097,0,0,7f362639bb04c604874d5e597bd683a64cb81991cc62a48c2cff0a94fcc44156,2023-11-07T03:59:38.840000 CVE-2023-0098,0,0,0139cabc4518dbe42491d6346a8110098354a5e1d5e4aab16c9e8730b617e858,2023-11-07T03:59:39.057000 CVE-2023-0099,0,0,d50ec4818df0056232c716a040c5ddf1e93a1281577a241c68744a66fdfda728,2024-02-05T17:15:08.383000 CVE-2023-0100,0,0,0fce25185c428a34675cfe05828b8d63d778f3f9cde7196a4d6589bfc6fa4b49,2023-03-22T17:34:22.753000 @@ -212685,9 +212685,9 @@ CVE-2023-0118,0,0,e825c99e6bb2240bcfcd40bbca5e7f4218b60160bdc30dd715a0d248492ace CVE-2023-0119,0,0,3a84e3e81a4f97aae83c20379da741333a28e0460297fe65a0018eb530697d12,2024-05-03T16:15:09.563000 CVE-2023-0120,0,0,ff3d71564ff6aa14768885d564abd18f0d713b652eefbaeaa4f91690a4f885e7,2023-09-07T17:27:27.283000 CVE-2023-0121,0,0,50d2b7487980ed3039a4f6da562fe5829cb00ca24fe69cb6caa009ef6264edef,2023-06-14T01:03:58.017000 -CVE-2023-0122,0,1,58982e464caacd57401bc99e26342e0ea8bb6d3d3e07309464f5cd7941ccee77,2023-03-02T16:15:13.177000 -CVE-2023-0123,0,1,8bf8e5d232ab37500a0a1cf050e9bb4980b04c2eeb364ba71fc08e6b2ea4a170,2023-11-07T03:59:41.830000 -CVE-2023-0124,0,1,2de1f4a2e1d502c929e1ee0fad76a7c533f1d3a438ee984ce3b0c9987f7eccb4,2023-11-07T03:59:41.930000 +CVE-2023-0122,0,0,58982e464caacd57401bc99e26342e0ea8bb6d3d3e07309464f5cd7941ccee77,2023-03-02T16:15:13.177000 +CVE-2023-0123,0,0,8bf8e5d232ab37500a0a1cf050e9bb4980b04c2eeb364ba71fc08e6b2ea4a170,2023-11-07T03:59:41.830000 +CVE-2023-0124,0,0,2de1f4a2e1d502c929e1ee0fad76a7c533f1d3a438ee984ce3b0c9987f7eccb4,2023-11-07T03:59:41.930000 CVE-2023-0125,0,0,6848f30bee117a832d02411fd283d6c25de0d868f2a7317aa99750d9ae51a314,2024-05-17T02:17:09.580000 CVE-2023-0126,0,0,53b5aad694bf5592a035e017d741b0b6717ebc9e53ce24d36d740d671015f52a,2023-01-26T18:53:18.723000 CVE-2023-0127,0,0,952040e54795c878b4b7a990f6a0518a44a797622f3c2a125e02ef246569d343,2023-04-26T19:27:52.350000 @@ -212780,8 +212780,8 @@ CVE-2023-0215,0,0,bf83de3ea449f98ae89ee09aa84f129f41050f37dcc14f0b46dbf4d450c871 CVE-2023-0216,0,0,a29b99def689f9ecf677c7db73d42040bd4ed967e2330c5f80ee0b14bd940e7a,2024-02-04T09:15:08.947000 CVE-2023-0217,0,0,a8476ba9187cae3e3add6f738e2cf7f73ce22cb74c8c9fd34d767dade89af78f,2024-02-04T09:15:09.040000 CVE-2023-0219,0,0,6bfed33a78a7d7eb4ae42102bf424b09e2d83c61de9402bad5b0f2db484c6d7c,2023-11-07T03:59:52.270000 -CVE-2023-0220,0,1,9523cc897fb6f5b44c03d0049d7f1984b863a64d2cec4edaec8cce8dfa073b7d,2023-11-07T03:59:52.497000 -CVE-2023-0221,0,1,2238f76ba0745690383df93630d158f156d8e96d6d24e354555e18f63605421a,2023-11-07T03:59:52.707000 +CVE-2023-0220,0,0,9523cc897fb6f5b44c03d0049d7f1984b863a64d2cec4edaec8cce8dfa073b7d,2023-11-07T03:59:52.497000 +CVE-2023-0221,0,0,2238f76ba0745690383df93630d158f156d8e96d6d24e354555e18f63605421a,2023-11-07T03:59:52.707000 CVE-2023-0223,0,0,fde65b63bd9a3fdee82c32701c6f9d887194b768013ba58c85bda6a97c3dc334,2023-03-15T14:26:55.497000 CVE-2023-0224,0,0,9981c1acf2a193f232eeb11ef9677fc7c16cc5bdf720b84e7ba69316f195ca0d,2024-01-22T20:53:57.957000 CVE-2023-0225,0,0,ff70885c79e33dc52846ed5ef81f0875783949402b0f4fce147fd4f4704d9e65,2023-09-17T09:15:11.893000 @@ -212797,7 +212797,7 @@ CVE-2023-0235,0,0,ef6515a7b943eea3f6b6538ef55d8aaef1b58f0b1455dd51148f877fd6ea2a CVE-2023-0236,0,0,e4b4e288f4df9325893713b75285a12adb93414dd1889b594372741e6ebdb3ed,2023-11-07T03:59:54.760000 CVE-2023-0237,0,0,405c9970d72a2f87744a75fdde8ef69782432c8a09001c02ae30c0cc410ac3df,2023-11-07T03:59:54.973000 CVE-2023-0238,0,0,584d89920e7859cea02ca21d7d48c7525f79f1de57326b2af18cb86e1b1639e1,2023-09-01T13:57:41.867000 -CVE-2023-0240,0,1,d8dcdb86aeed9b8921e8d6a8fc91336211634db45d0bcce930c7a7fcda3a5a08,2023-11-07T03:59:55.420000 +CVE-2023-0240,0,0,d8dcdb86aeed9b8921e8d6a8fc91336211634db45d0bcce930c7a7fcda3a5a08,2023-11-07T03:59:55.420000 CVE-2023-0241,0,0,904b74d990309ba9a00208fc01c6cfdc468baf1e745abc43a5f9dc2e4bad2840,2023-04-01T01:49:16.373000 CVE-2023-0242,0,0,f132f854913bb1523f14d61bb84a4b1ea33535bd8b8f061d059085d7e8852e1d,2023-11-07T03:59:55.613000 CVE-2023-0243,0,0,7507967454f4534569eb168553d39a5e90fdfad84f732ac56b012a436d29df0c,2024-05-17T02:17:12.773000 @@ -212812,48 +212812,48 @@ CVE-2023-0251,0,0,ca2450aab4d0f63d7af8b697f02293fb4fb9898b6373eb4de69a005f8eb253 CVE-2023-0252,0,0,9ae0dd213557920079a316d4f67b811e41aee4dadc3651991cb66d3c29449692,2023-11-07T03:59:58.340000 CVE-2023-0253,0,0,56664b6d4881df27e472f68bd514e7717b560d97e07b80f17e5aa7ca48bd37f1,2024-08-06T14:16:03.107000 CVE-2023-0254,0,0,97e32cf56eaa0768acdfb7c9a4705613297f0061618780bdd2cd4d513c9eb841,2023-11-07T03:59:58.800000 -CVE-2023-0255,0,1,2242c8a499f0b1bf72e207d49a781cc3bcdbe0e5280d9d4c5fc13e36aaab285a,2023-11-07T03:59:59.033000 +CVE-2023-0255,0,0,2242c8a499f0b1bf72e207d49a781cc3bcdbe0e5280d9d4c5fc13e36aaab285a,2023-11-07T03:59:59.033000 CVE-2023-0256,0,0,16b9dd49367b70513410c61ab596ab6d6562aa4d78f1468a72bc8b56e191d319,2024-05-17T02:17:13.503000 CVE-2023-0257,0,0,c9d9b9610713fb5650791e6f62c5afb9a4a782f62e58203f92a07d9663cca6fd,2024-05-17T02:17:13.607000 CVE-2023-0258,0,0,a2c6fe7b27df9048d35a362a414cda759a1b320231c39eef833f329fb6d83472,2024-05-17T02:17:13.710000 -CVE-2023-0259,0,1,6ecf13b983f2590bd86d89c45f00b53e883bf314cc588bf2c24e1c350a848a3b,2023-11-07T04:00:00.297000 -CVE-2023-0260,0,1,a8e88a530939bac4d91bdf92344485bea01534ff46669bcd2f67de71763b31d3,2023-11-07T04:00:00.500000 -CVE-2023-0261,0,1,529704a5aeeb6ec227f424ec3a6b0d75f678b1d276c2dc40a940e51278d05d79,2023-11-07T04:00:00.697000 -CVE-2023-0262,0,1,09cffb2f4f212e7c67ebc318ac37132800e9a35a89f1eb4a8ec410c40c806d72,2023-11-07T04:00:00.933000 -CVE-2023-0263,0,1,d76d24a473ebd33d2340b7f1a549c54504c6a12e9b842fa4a2dd26d4a535d63f,2023-11-07T04:00:01.173000 +CVE-2023-0259,0,0,6ecf13b983f2590bd86d89c45f00b53e883bf314cc588bf2c24e1c350a848a3b,2023-11-07T04:00:00.297000 +CVE-2023-0260,0,0,a8e88a530939bac4d91bdf92344485bea01534ff46669bcd2f67de71763b31d3,2023-11-07T04:00:00.500000 +CVE-2023-0261,0,0,529704a5aeeb6ec227f424ec3a6b0d75f678b1d276c2dc40a940e51278d05d79,2023-11-07T04:00:00.697000 +CVE-2023-0262,0,0,09cffb2f4f212e7c67ebc318ac37132800e9a35a89f1eb4a8ec410c40c806d72,2023-11-07T04:00:00.933000 +CVE-2023-0263,0,0,d76d24a473ebd33d2340b7f1a549c54504c6a12e9b842fa4a2dd26d4a535d63f,2023-11-07T04:00:01.173000 CVE-2023-0264,0,0,a081410de1d70d4e263098b152825bf6d53fa64c136b3f6ac1fb2d6af32e3ffe,2023-08-14T18:14:02.440000 CVE-2023-0265,0,0,e9cb165024367db484aa51e959b23ca07057297890fb5bfac120845273a6616f,2023-04-11T17:24:48.213000 -CVE-2023-0266,0,1,6e8443dbed3cf6272ef49ce75969460cc443b625879be62da42c70ec1ab9425d,2023-08-29T17:59:37.930000 +CVE-2023-0266,0,0,6e8443dbed3cf6272ef49ce75969460cc443b625879be62da42c70ec1ab9425d,2023-08-29T17:59:37.930000 CVE-2023-0267,0,0,112d576a1e25199d7a2e1a7390b24a96a613ad87285bcfb4c158bc0481a8ad6f,2023-11-07T04:00:01.520000 CVE-2023-0268,0,0,6d37107e63e597aafec3b59fabe7e2627e0d831021a46662f807b47974076f99,2023-11-07T04:00:01.717000 CVE-2023-0269,0,0,a1444d79e87c3f19fbb848742fc9b600d4a4d1c593b1876129c5e0fadfa12980,2023-11-07T04:00:01.967000 -CVE-2023-0270,0,1,44f1bb8f0e3ddd2397ab3c97b103a54b9ae185315f498ab1be3d53537a3a59d4,2023-11-07T04:00:02.370000 +CVE-2023-0270,0,0,44f1bb8f0e3ddd2397ab3c97b103a54b9ae185315f498ab1be3d53537a3a59d4,2023-11-07T04:00:02.370000 CVE-2023-0271,0,0,7711d42751e9487e635768c3069d3efe5bc6d20cef3d7461539d48c250cdb4ef,2023-11-07T04:00:02.570000 CVE-2023-0272,0,0,259c4f1b113784e6d1aaa082616787760f96f7cd642812128558d671ca923c94,2023-11-07T04:00:02.827000 CVE-2023-0273,0,0,92f3dc6e0549be07cc8d274db37be77b6283895e2b8e15d4af2ee187a7d37865,2023-11-07T04:00:03.040000 CVE-2023-0274,0,0,3e74400694f033655a25e2505cf5ae9877090de244a955fca9e4a4cfdb3c54b3,2023-11-07T04:00:03.273000 -CVE-2023-0275,0,1,93a34b6dc1f4ab466bf5ef7005031d84a208f31597b656f44c9e7f651f008580,2023-11-07T04:00:03.520000 +CVE-2023-0275,0,0,93a34b6dc1f4ab466bf5ef7005031d84a208f31597b656f44c9e7f651f008580,2023-11-07T04:00:03.520000 CVE-2023-0276,0,0,ec2801f2372e31e8dbfb05b1406aed4b6e6e30b96bb2d0fa7e5859dfbacc7b44,2023-11-07T04:00:03.710000 CVE-2023-0277,0,0,34782083f9d0db8dd131a1766d21bd443805a89605e1bba2fad9741c4a43800f,2023-11-07T04:00:03.927000 CVE-2023-0278,0,0,50c230ed5ec932e43965c935b6531bf9e6da820098e5c4279b5bbf4301f21e0e,2023-11-07T04:00:04.190000 CVE-2023-0279,0,0,82d3f6e0d8143adbf0ad6712be329c4f579c55de55dcd62b077eddf7f93019a3,2023-11-07T04:00:04.403000 CVE-2023-0280,0,0,a5a48ecf1eea23e963cede338073ea53f7788db64763c370dab5c219e7121958,2023-11-07T04:00:04.603000 -CVE-2023-0281,0,1,4590ed3d7c1f6b328fc4955208c4808dceb94a64f58b2a324599840a07e6ffdb,2024-05-17T02:17:14.420000 +CVE-2023-0281,0,0,4590ed3d7c1f6b328fc4955208c4808dceb94a64f58b2a324599840a07e6ffdb,2024-05-17T02:17:14.420000 CVE-2023-0282,0,0,90addaff852dc448b26129c47dfc8acff64f9d2cfe54d2e06290badf26f19e65,2023-11-07T04:00:05.187000 -CVE-2023-0283,0,1,e4cb9128255d8499adacef7512f93ebc6fcb6caecce4760eb7dca8a41c4f38ac,2024-05-17T02:17:14.560000 +CVE-2023-0283,0,0,e4cb9128255d8499adacef7512f93ebc6fcb6caecce4760eb7dca8a41c4f38ac,2024-05-17T02:17:14.560000 CVE-2023-0284,0,0,13380ad2f47cee1eb9d1688852f8d5daee03e4cae967d58ae9e95525dcfad780,2024-07-23T19:37:16.630000 CVE-2023-0285,0,0,34fb6ef67721e9b6b63d73df1173778e5a893d1d2aea909d5f2ce8112cc47880,2023-11-07T04:00:05.790000 CVE-2023-0286,0,0,91cf373d7d62e6bcf057db7af48a9d8881bec23ac65c4f9dd35622455bbec387,2024-02-04T09:15:09.113000 -CVE-2023-0287,0,1,daff5dd946ecb4705301ca57add1df2cb644df8ec96fda499cbc22f86453dfe4,2024-05-17T02:17:14.750000 -CVE-2023-0288,0,1,ad89cfcb4fc6f9678f5211d4c27c1b49b5586b22c6d4c886d8a54714b7a33bd4,2023-11-07T04:00:06.597000 -CVE-2023-0289,0,1,255883e4eeb7797b2905d296fe13240892ebd06b7a6ff1cce82f0bd7c1d4f62f,2023-01-20T07:53:26.967000 +CVE-2023-0287,0,0,daff5dd946ecb4705301ca57add1df2cb644df8ec96fda499cbc22f86453dfe4,2024-05-17T02:17:14.750000 +CVE-2023-0288,0,0,ad89cfcb4fc6f9678f5211d4c27c1b49b5586b22c6d4c886d8a54714b7a33bd4,2023-11-07T04:00:06.597000 +CVE-2023-0289,0,0,255883e4eeb7797b2905d296fe13240892ebd06b7a6ff1cce82f0bd7c1d4f62f,2023-01-20T07:53:26.967000 CVE-2023-0290,0,0,f3d09eec86bf6a5328fc36f511ba9345f4c64b5361458cf83c25821e4717f7f4,2023-11-07T04:00:06.910000 CVE-2023-0291,0,0,0bcb2483760dcf3c146a5c491d307df2b597666e4a99b7b1d2d24f30e51523e6,2023-11-07T04:00:07.090000 CVE-2023-0292,0,0,5004b827408168287cbefd88a7b1e8fbb7370180a89fb06c68f1e083806a508c,2023-11-07T04:00:07.413000 -CVE-2023-0293,0,1,311e352e49887ebd3ee7d30e54541b4e77a40d49df194b99db5e4f43c8ea1850,2023-11-07T04:00:07.800000 -CVE-2023-0294,0,1,37ad456e319a418c84c5e4ee4fbe2e45918ccb59de404ee3cef43d21c6ecc37a,2023-11-07T04:00:08.097000 -CVE-2023-0295,0,1,bb4c94936d5bd00964e68f66cea92a5bc11d87bde35ac1c200b9b620c0a78196,2023-11-07T04:00:08.340000 -CVE-2023-0296,0,1,3bce8b03c0c1eed38bba4c9920058665714eb0977eeda0c6177a95c0a43135e3,2023-02-13T04:53:23.297000 +CVE-2023-0293,0,0,311e352e49887ebd3ee7d30e54541b4e77a40d49df194b99db5e4f43c8ea1850,2023-11-07T04:00:07.800000 +CVE-2023-0294,0,0,37ad456e319a418c84c5e4ee4fbe2e45918ccb59de404ee3cef43d21c6ecc37a,2023-11-07T04:00:08.097000 +CVE-2023-0295,0,0,bb4c94936d5bd00964e68f66cea92a5bc11d87bde35ac1c200b9b620c0a78196,2023-11-07T04:00:08.340000 +CVE-2023-0296,0,0,3bce8b03c0c1eed38bba4c9920058665714eb0977eeda0c6177a95c0a43135e3,2023-02-13T04:53:23.297000 CVE-2023-0297,0,0,26c65dc8ccf307943ced54610961a566db7daf2cf85937f84c930081284ef05c,2023-06-15T21:15:09.427000 CVE-2023-0298,0,0,099e87c874bd738327690725eb92f787d1d60232f6b8bef2c75b2de57e51be22,2023-03-02T02:15:41.390000 CVE-2023-0299,0,0,1383e8f40b350d6b18a942792c5ac734555562b5d8cfd0788bcd2838e90780fd,2023-01-23T14:22:19.593000 @@ -212889,7 +212889,7 @@ CVE-2023-0329,0,0,b1a81aaa2dbcca6f651c8f455e6ebc0028189c1ce4fe9108f377c529df0e6a CVE-2023-0330,0,0,8b2e95b4e2286710b8ca3f4e6aa38c44569435d825ef91d9da2020d96b247c12,2024-04-19T14:15:07.850000 CVE-2023-0331,0,0,57d043563df75151ec70cfa4d7338778b3ecdfc99f7504eb79c365cd05e9988c,2023-11-07T04:00:12.013000 CVE-2023-0332,0,0,17c68752b6e54727416ec5df6f1ac035bb7c69ea148cb14e46a41edba81f1da7,2024-05-17T02:17:16.497000 -CVE-2023-0333,0,1,e59cd0e538023cb3acab3df873c421565c95b69fb6a196cc2195e29e78be3fc4,2023-11-07T04:00:12.817000 +CVE-2023-0333,0,0,e59cd0e538023cb3acab3df873c421565c95b69fb6a196cc2195e29e78be3fc4,2023-11-07T04:00:12.817000 CVE-2023-0334,0,0,257b2b3933e31bf24e6a18be0a2df0ac1a71a2a982d498edba580176bed6e315,2023-11-07T04:00:13.107000 CVE-2023-0335,0,0,63055617e38f45d8515f62b1566a00916300b5f8b109d2c93def408a7c640cb8,2023-11-07T04:00:13.300000 CVE-2023-0336,0,0,2a9efe86c705cbf9397d59c6683d848a987bfc7dd1c89eefec7a61ac96cf86e0,2023-11-07T04:00:13.517000 @@ -212916,9 +212916,9 @@ CVE-2023-0356,0,0,dbfb7d7602b715ac1f6d4a8929bfb2870603a84bc745ecef0875f7483fe5dc CVE-2023-0357,0,0,5d2d11cba83194458285d9536ca1e8ca2d793e364bfe3e35ce9b12357497fef3,2023-04-10T18:17:47.230000 CVE-2023-0358,0,0,380dc200314216d046c0374c52a7b112581b4cfdea7c12d2ce7269e26eea3696,2023-01-25T18:13:49.810000 CVE-2023-0359,0,0,23f88377071c311a0da993bdd9da821282d665f8d5a9feac85ac1a5747024dbb,2023-07-13T23:27:03.823000 -CVE-2023-0360,0,1,f32afdc6bf717f6afcdbbe87ed71f1f873f10e341a28ff2cf13fa95cf9ac91ed,2023-11-07T04:00:17.617000 +CVE-2023-0360,0,0,f32afdc6bf717f6afcdbbe87ed71f1f873f10e341a28ff2cf13fa95cf9ac91ed,2023-11-07T04:00:17.617000 CVE-2023-0361,0,0,49965ee8c59e880225c1a0d866c769b46e0422e9044f109d81e7e20540af1c42,2023-11-07T04:00:17.737000 -CVE-2023-0362,0,1,a0b9d2ffebbfc57232ed074ba2c9672a152f625debc7b2cd9724e0ad62de81a6,2023-11-07T04:00:18.330000 +CVE-2023-0362,0,0,a0b9d2ffebbfc57232ed074ba2c9672a152f625debc7b2cd9724e0ad62de81a6,2023-11-07T04:00:18.330000 CVE-2023-0363,0,0,8ad90c024dae3a8687348fceee38fcb033e956e6e7eddff7e3b68de973285765,2023-11-07T04:00:18.550000 CVE-2023-0364,0,0,e101a532fd0db9cbda5d986d0ee3104258b4deabe0dd1c8ebe4e95fda180c2a8,2023-11-07T04:00:18.787000 CVE-2023-0365,0,0,e23a7a43ce2a1ccbdc790bc5fc006e003f69416479e907ddaedd1552f4c95f7f,2023-11-07T04:00:19.010000 @@ -212929,13 +212929,13 @@ CVE-2023-0369,0,0,5be0492a026678bf676aa91dc267d2b2e35216c981e72d7ded5c63935a0908 CVE-2023-0370,0,0,fdcac7787cc736a36f9877c392272bc1263874f96dc30d22c720ccb4b764076a,2023-11-07T04:00:20.067000 CVE-2023-0371,0,0,b8ed0215bfdccd0df6632ed14f08900c5a2eaf9fe10f1f06a360b354b0257466,2023-11-07T04:00:20.303000 CVE-2023-0372,0,0,5e608549c5e9a74afea0a36e263f70ff004597dfb36efc3dba7f0e747ec06a62,2023-11-07T04:00:20.510000 -CVE-2023-0373,0,1,98b591772b2cb028d432c8e3d871724bfa25e521e03e12524c6f68ae9f40aa52,2023-11-07T04:00:20.720000 +CVE-2023-0373,0,0,98b591772b2cb028d432c8e3d871724bfa25e521e03e12524c6f68ae9f40aa52,2023-11-07T04:00:20.720000 CVE-2023-0374,0,0,d5e8d704ef202131476bd3c5bede74035297b349f88a0943df921ab2553bd67a,2023-11-07T04:00:20.927000 CVE-2023-0375,0,0,bb8de91daf08fb025ef3376aab41e520fa9fb50ac51cb6c1b812907b878ec2f7,2023-11-07T04:00:21.127000 CVE-2023-0376,0,0,d0b71b2760aa9ccca5d6fd068466378c026aa3b51aa59489549698fcbbe2f80a,2024-01-22T19:51:19.510000 CVE-2023-0377,0,0,232b3c85d89e39775b145a52edb7d1e00548f91d4932950221ca7fbe6d80e7af,2023-11-07T04:00:21.357000 CVE-2023-0378,0,0,4025dd3720b55141cdd608ca4c90dd33f49501309bb3fb3621e7de80eb4d0460,2023-11-07T04:00:21.560000 -CVE-2023-0379,0,1,495bfcc573bde42a7ecb4a3928764beda94702433bbc77c080ca39253b655981,2023-11-07T04:00:21.787000 +CVE-2023-0379,0,0,495bfcc573bde42a7ecb4a3928764beda94702433bbc77c080ca39253b655981,2023-11-07T04:00:21.787000 CVE-2023-0380,0,0,d47d13c0a5b9c11ea12fb5d67010284f5eb37f650376934d5c74feac5a550f65,2023-11-07T04:00:21.997000 CVE-2023-0381,0,0,d96739327a89a49b05d2913cecf9f262be952623790f8bb6053a87a52e8630a3,2023-11-07T04:00:22.210000 CVE-2023-0382,0,0,7511955a0c258b71a9eab43b9a03fd93a5cfc4d3ed3d84912a538224df41e7ac,2024-08-28T09:15:06.877000 @@ -212959,7 +212959,7 @@ CVE-2023-0401,0,0,a64e2f20b93c8421eed70d637cd1f059fcc794e6f663d97445c7144376b634 CVE-2023-0402,0,0,1f3681d8eda44628c581a04d3f5a0c3fa9637d29e4860893b881f9407c378539,2023-11-07T04:00:24.353000 CVE-2023-0403,0,0,ab33d4828d8feb22af567c1a0a277f94b413ecbb48702977a93237f6f7a2d65e,2023-11-07T04:00:24.643000 CVE-2023-0404,0,0,8b6de0afed51ebe11ed62ed7bee140b445d06aa1fbad04bcc2b71265966cb132,2023-11-07T04:00:24.890000 -CVE-2023-0405,0,1,aa2c7c3469fcd9adb6a01a9024dc4036ce1a5ff94b3f307b349dcfbb5a207060,2023-11-07T04:00:25.130000 +CVE-2023-0405,0,0,aa2c7c3469fcd9adb6a01a9024dc4036ce1a5ff94b3f307b349dcfbb5a207060,2023-11-07T04:00:25.130000 CVE-2023-0406,0,0,7c4f5b036119fb71f01cd8634f6822bf044cc7ce03be94af21625c84dac60abe,2023-01-27T15:00:10.163000 CVE-2023-0410,0,0,94b20915132d94ebcfa064f0eeb9f6964dbec24ca48d70abaca98b3c17774676,2023-01-26T15:24:58.893000 CVE-2023-0411,0,0,c6d91f9db2930d9f5fe42d063bba4433eacddcdcbd6effa1d13ae390a39c29f8,2023-02-09T00:15:35.873000 @@ -213029,7 +213029,7 @@ CVE-2023-0476,0,0,d6e5f65ce9ea21d465d8dde3977084abf87565687a2f5a109026703e9bcb9b CVE-2023-0477,0,0,6e1e5f420730d5b01f05a24140a79177a2037c97e0cc655430210ce8f968dbf1,2023-11-07T04:00:32.480000 CVE-2023-0479,0,0,1e8cab9272f4f7420fd921e674e0a4829442ae1e7624e16662236e63f77eeb98,2024-01-22T19:50:38.967000 CVE-2023-0480,0,0,b0e9493e87e1f9e57cab6335518f020b3ddfd75c630d6de713a8469a285b298a,2023-04-10T18:17:36.070000 -CVE-2023-0481,0,1,9b97c155b9ba5613e97e6ddad947d34dea39be416f28583c254f5032374ce2c5,2023-03-07T01:44:24.157000 +CVE-2023-0481,0,0,9b97c155b9ba5613e97e6ddad947d34dea39be416f28583c254f5032374ce2c5,2023-03-07T01:44:24.157000 CVE-2023-0482,0,0,4f20a6ca9d91fa20c475d0244c1731aa255f77a56b31bdb851822058db83e8d4,2023-04-27T15:15:10.077000 CVE-2023-0483,0,0,ad3a8120647083fa885f0f74510dffee4190b33678447d73db140b932d646749,2023-03-15T16:36:45.450000 CVE-2023-0484,0,0,bd5edac1562c0855d277502061bc2056713d21a837466aa503c69bca462f4078,2023-11-07T04:00:32.693000 @@ -213059,7 +213059,7 @@ CVE-2023-0507,0,0,7b0f00b9042afc7d1a0e48c5cd87054a668f4f2a1163a948f4794e0b35777e CVE-2023-0508,0,0,9a8bb4f833c911359d87ca1d9bb4cd363c7116f80cc83ac578bb673fbc94d8d9,2023-06-14T01:10:27.567000 CVE-2023-0509,0,0,a34eb60a11aeed0fbb3f97947d63aa65480f5a2129371be97b7efcc2ec9d6d5c,2023-02-07T17:14:22.897000 CVE-2023-0511,0,0,235825cb68f7091d946fdb685e84bb2da0bbf558445989e955708a55b577ef23,2023-11-07T04:00:36.433000 -CVE-2023-0512,0,1,7b26d9dc384bd90105ec0ad9612023bea1906b637df0a2c748515b1dc12555a0,2023-11-07T04:00:36.513000 +CVE-2023-0512,0,0,7b26d9dc384bd90105ec0ad9612023bea1906b637df0a2c748515b1dc12555a0,2023-11-07T04:00:36.513000 CVE-2023-0513,0,0,f5b1a34fd0a6e56c197de5492a52bbe0e9d6d53e9ac21dd8191c480771a5b383,2024-05-17T02:17:21.520000 CVE-2023-0514,0,0,d829c270473ed37cb5f0270fcfac5f74f2d7b3c90af8b08ce2f9a951f1b2e5ac,2023-11-07T04:00:37.230000 CVE-2023-0515,0,0,c8f37a987013686c73bd71354d0e2ff8f2998afeb63352517b790b5937faf9d9,2024-05-17T02:17:21.677000 @@ -213125,12 +213125,12 @@ CVE-2023-0577,0,0,07f2cb19e83b0d5b96b4be59ddd005c644911cfe5889ef10c47cac16682474 CVE-2023-0578,0,0,460566d46a1620743d739cc9771a822c972b682dcd25ad64ab1c3afd7782b117,2023-11-07T04:00:52.300000 CVE-2023-0579,0,0,aeda6ee680e5fdd7e625f998566133afa3c88de419023feb1a0a7a3132436bd7,2023-11-07T04:00:52.513000 CVE-2023-0580,0,0,bed5fc13afea0bb823663178c66acc42f68b8716f66adf53b1b986f4b4d77fa1,2023-11-07T04:00:52.727000 -CVE-2023-0581,0,1,ea3afa64bbad4aa45ee135f2120b4ef92b852f1028d1979bb106bb2e99949710,2023-11-07T04:00:52.963000 +CVE-2023-0581,0,0,ea3afa64bbad4aa45ee135f2120b4ef92b852f1028d1979bb106bb2e99949710,2023-11-07T04:00:52.963000 CVE-2023-0582,0,0,bebfcfd2e069c9837cf95a231f5304aa32ddf46b793ea3095c2f1225eb09c56f,2024-03-28T02:01:21.693000 CVE-2023-0583,0,0,5bbb4501d36282a954f00d355e1c2d354248ff590ec700ad9b782df42fe00b11,2023-11-07T04:00:53.253000 CVE-2023-0584,0,0,898fdc414d417c56fc9045fd9296776ed2badb917b8e0f2f26ee5568942aa48c,2023-11-07T04:00:53.487000 -CVE-2023-0585,0,1,9ce1a0ca1a94bc0e793a124d03d8470fad85cffab89e670fe5e4e2e6be9208c2,2023-11-07T04:00:53.740000 -CVE-2023-0586,0,1,53e7ef437adc3f519824797f1d33ac71634f141b3623b18e85d82b6af6feb634,2023-11-07T04:00:54.010000 +CVE-2023-0585,0,0,9ce1a0ca1a94bc0e793a124d03d8470fad85cffab89e670fe5e4e2e6be9208c2,2023-11-07T04:00:53.740000 +CVE-2023-0586,0,0,53e7ef437adc3f519824797f1d33ac71634f141b3623b18e85d82b6af6feb634,2023-11-07T04:00:54.010000 CVE-2023-0587,0,0,df0f118395910b790ea335aa9eabed23687379fab9ff63b919d5d73ae4046ea7,2023-11-07T04:00:54.263000 CVE-2023-0588,0,0,d690d5fa9a33188527dec392fbe82be8b3fce9d42361e236697ffd74df447e5c,2023-11-07T04:00:54.727000 CVE-2023-0589,0,0,d8b2d030059be3d3dc3c44dffc32c0ffc177452fd58504a7c21bd3d175e28989,2023-11-07T04:00:55.027000 @@ -213157,7 +213157,7 @@ CVE-2023-0611,0,0,164d9051874ff4a5d571a2084244b76ffd9a63aa44097d90edb10b9f5f9d87 CVE-2023-0612,0,0,1591ec1122e1a3bf87c2c3d46be1f2d4cba179de78138fa0f6ea2cd689ac7392,2024-05-17T02:17:26.033000 CVE-2023-0613,0,0,049be41fdd3d805a3a32380fefdfd6d87f02071803ed85b6ea0f68d84bbd1d43,2024-05-17T02:17:26.150000 CVE-2023-0614,0,0,fdd6dfaa0ecd4115cd6cee0e572177f44cf53f6933c9d3046ba4c6d393182479,2023-11-07T04:01:00.410000 -CVE-2023-0615,0,1,bc865f4e4dd5c17e5e4d47ff4cf27af69e277dac37afb62f396a22b6779b745c,2023-02-14T23:38:54.600000 +CVE-2023-0615,0,0,bc865f4e4dd5c17e5e4d47ff4cf27af69e277dac37afb62f396a22b6779b745c,2023-02-14T23:38:54.600000 CVE-2023-0616,0,0,1801ab5acd4e4408c69844fe01fe4a007418f9299d066d72e31c89b7f49104aa,2023-06-08T19:35:29.557000 CVE-2023-0617,0,0,ff056c9c322ffbed137f4db0ebc7f4282c726bb0aa3bc34395fb0aefe8b48845,2024-05-17T02:17:26.327000 CVE-2023-0618,0,0,ef567ed9bea960f9585db8e0f9e9136e11c44854af31ddbc72baaadb7ccb1c7e,2024-05-17T02:17:26.450000 @@ -213244,7 +213244,7 @@ CVE-2023-0702,0,0,f7fd6c5a733b0750f05f20b56caaaab51c656c4f73da94ffa5a6dddba930e4 CVE-2023-0703,0,0,af0c2319c8a66d382904271d5320cc57d019b4fa86f7ac286f12e66d3d2083b5,2023-10-26T19:56:53.793000 CVE-2023-0704,0,0,5d8f918c1f60c16def76740b7010e882d6675de2ceba49e2f7ea9839b08b87ab,2023-10-26T19:56:31.580000 CVE-2023-0705,0,0,921e07ed1243c918cb5244d9846e7846be698f95a2eb10dde9fd2b5eafd2119f,2023-10-26T19:58:13.187000 -CVE-2023-0706,0,1,19570c7cd2c0f3a9f3853f42dd66584c4af3e35b97298dc088f44b0a7c21d3e2,2024-05-17T02:17:30.783000 +CVE-2023-0706,0,0,19570c7cd2c0f3a9f3853f42dd66584c4af3e35b97298dc088f44b0a7c21d3e2,2024-05-17T02:17:30.783000 CVE-2023-0707,0,0,6de55ebed83a386e05f1e848cb20d9b0ce3d85f4a36d544aab0c77e1be2ce8d3,2024-05-17T02:17:30.893000 CVE-2023-0708,0,0,b774bde21400e6c9036985fd39b355a609cd5cdc38d7c138f78e936b16ec270e,2023-11-07T04:01:16.740000 CVE-2023-0709,0,0,5738fd73a079804c3d9fede83dde9f65b1260fe9d40302dbbc49fbf38f16a160,2023-11-07T04:01:16.963000 @@ -213305,11 +213305,11 @@ CVE-2023-0766,0,0,35940405af8b8ed000e0b6a7fbf45fea6356c2024790274b43ad0dac8065b7 CVE-2023-0767,0,0,d51c2094107383380443f7f471785c4ea752f535ec71e38ed13c807d1910b6f0,2023-08-02T16:45:30.943000 CVE-2023-0768,0,0,8113d97e72ed790660305ab69ea946522947d4bf18ea9d6c017ae378ff1c45e0,2023-11-07T04:01:25.840000 CVE-2023-0769,0,0,ecb40c5e5e691d5620cda5c75812f1d69394a4ede2f63a9231bc3d3466da5f0f,2024-01-22T19:29:24.600000 -CVE-2023-0770,0,1,cc0bd621e5544a0c22bb835d65ea7b3321d719af6fd9be4181c83ac2bd72057e,2024-02-01T17:08:34.740000 -CVE-2023-0771,0,1,fd5bb4193ffcf25583753b978f39e061691bdf0f4807e175c9265484347c98bb,2023-02-16T18:09:45.910000 +CVE-2023-0770,0,0,cc0bd621e5544a0c22bb835d65ea7b3321d719af6fd9be4181c83ac2bd72057e,2024-02-01T17:08:34.740000 +CVE-2023-0771,0,0,fd5bb4193ffcf25583753b978f39e061691bdf0f4807e175c9265484347c98bb,2023-02-16T18:09:45.910000 CVE-2023-0772,0,0,3381965ef9badc8e3ad65854a317c94639b56417fd582f4157253c898d7aff50,2023-11-07T04:01:26.170000 CVE-2023-0773,0,0,59f1ab8aaf0c1d4bd009eb28c4ef8438871673fe81de92bd938e2d9148e1c4ba,2023-09-21T19:24:14.093000 -CVE-2023-0774,0,1,226051d2fbc7923bb80d2a95eb0fd8c511f784fc27f8137b1967cffb81f2c4a5,2024-05-17T02:17:32.953000 +CVE-2023-0774,0,0,226051d2fbc7923bb80d2a95eb0fd8c511f784fc27f8137b1967cffb81f2c4a5,2024-05-17T02:17:32.953000 CVE-2023-0775,0,0,56655065acc77f0963c2eb99c854de951615db796d85fb7346fa54836f55fa7a,2023-04-04T01:23:34.803000 CVE-2023-0776,0,0,682a38b02cf95b1128af6241f36d9733d6296019dede100bdd55d83fb22ae540,2023-11-07T04:01:26.697000 CVE-2023-0777,0,0,8ff32e8638726fba19eae266c0ba3d1502024b0b7db0e5e3004fa5d47c6299a6,2023-04-06T17:15:10.293000 @@ -213343,7 +213343,7 @@ CVE-2023-0804,0,0,a92bb3943a8464323c43a9a1ec81c175c5bef50fef559fc42e196425f3dacd CVE-2023-0805,0,0,d585c4ad850e413b79e5157816270d453083e7069a1f10e61af74c201196aff2,2023-05-09T20:54:24.150000 CVE-2023-0808,0,0,76945bd256e416397721054ebc23c46e1f247af0d9dd3197b47070beb95a1eed,2024-05-17T02:17:34.360000 CVE-2023-0809,0,0,9a01c391b3e401976132b11482316ebc2fdb5a5be838561c866eb956939da7fc,2024-01-07T10:15:08.310000 -CVE-2023-0810,0,1,2e37e1a428883b70e1f742ccce6c861fadcb3dc44d6617b07ed97ff7b7a61674,2023-02-21T18:55:33.337000 +CVE-2023-0810,0,0,2e37e1a428883b70e1f742ccce6c861fadcb3dc44d6617b07ed97ff7b7a61674,2023-02-21T18:55:33.337000 CVE-2023-0811,0,0,1e98de6aae56937df0073cc560e22bd0c82edfe91e76016c4db9c1cc821b964c,2023-11-07T04:01:30.170000 CVE-2023-0812,0,0,6b3378f2bd6755b500dc98b089b890e3e8b4ba09acd66135bfd2487aac61aff1,2023-11-07T04:01:30.443000 CVE-2023-0813,0,0,d5332fc52b1b47d046116ae5dae9b3f967a46b715f85ec0c3b676d7f68234ef4,2024-05-03T16:15:09.690000 @@ -213354,8 +213354,8 @@ CVE-2023-0817,0,0,42f8a84443570c6ac3539e9ce5ba7da51d5409c230a13374ff1ccf1ab39773 CVE-2023-0818,0,0,450a83610b80b1c6cf9471accfb28544a424dcd7d1e287842b8c2661292ca420,2023-05-27T04:15:23.697000 CVE-2023-0819,0,0,10395795d787490542f0c22011f19921cc8510bbb1a4eaa10d118d4d714a65b1,2023-05-27T04:15:23.807000 CVE-2023-0820,0,0,d054088460d0091ac31c93718853e86fbb77017b242a1308bd2085282f377876,2023-11-07T04:01:31.660000 -CVE-2023-0821,0,1,62cbe557e81462a6b845e3ee567ed260b1af4bc420333a4be0e36840b4d3da4f,2023-02-25T03:33:31.690000 -CVE-2023-0822,0,1,d63a44cf4a3cdbfca824b04878af913814b7af13295f8ce6f722c054766a00b6,2023-11-07T04:01:31.900000 +CVE-2023-0821,0,0,62cbe557e81462a6b845e3ee567ed260b1af4bc420333a4be0e36840b4d3da4f,2023-02-25T03:33:31.690000 +CVE-2023-0822,0,0,d63a44cf4a3cdbfca824b04878af913814b7af13295f8ce6f722c054766a00b6,2023-11-07T04:01:31.900000 CVE-2023-0823,0,0,98c35b9aa93190395b561c3818217dcce984afbb6ef87f6a2672eafe884224e5,2023-11-07T04:01:32.093000 CVE-2023-0824,0,0,4b697eb507ae91b87ab4c6398f2bac6ad039dce91400d7f57a6d6d767a9f153f,2024-01-22T19:37:19.917000 CVE-2023-0827,0,0,82dff10f2d43a96572b817768147a88d27cc07e1dc0109f30ed620165eece938,2023-02-22T18:23:25.577000 @@ -213407,16 +213407,16 @@ CVE-2023-0873,0,0,513f9931579a0a0262717d65b889015b348e9a47af3387d48edc421ce5f50b CVE-2023-0874,0,0,3224f4bebcdbf07e6b6cce8a309d1c2ccde63235cc24a69a66f3b0d6d041e468,2023-11-07T04:01:45.710000 CVE-2023-0875,0,0,00b7365543cb59ae9c0b24de0e6cae14175aae607f9e0bfd97b6cc4b1edf8f83,2023-11-07T04:01:45.953000 CVE-2023-0876,0,0,92ab244a0deee785d63fc5ca5cf69fbd2a36037cb73554227598ecdd4036e7ef,2023-11-07T04:01:46.183000 -CVE-2023-0877,0,1,40ec9bcf3f05268f2edf2b5ac5f09266c90e91103845b94b2d8d9564b77a85da,2023-02-25T03:37:57.583000 -CVE-2023-0878,0,1,1384b02aa36f1470756707b220c77f126476265fab133a96d676b822484704fc,2023-02-25T03:38:28.243000 -CVE-2023-0879,0,1,741ae56e214640f30b2d5887a0c1d3a324e107ff025146b546a13e27169eb0c4,2023-10-26T19:09:37.217000 -CVE-2023-0880,0,1,b067016cf963c06d78097e99212f47b862158f45c87a9c5ccd840bc492f681d4,2023-12-18T11:15:11.843000 -CVE-2023-0882,0,1,1dc32e814effe09c848689127e8c6cbc202855d5b1ff46ac7137726407cbf19d,2023-09-03T16:15:10.660000 -CVE-2023-0883,0,1,f59c331ef97dae37d64c721487249e64f600c0f5ce16ca605b013ad645eacd82,2024-05-17T02:17:37.043000 +CVE-2023-0877,0,0,40ec9bcf3f05268f2edf2b5ac5f09266c90e91103845b94b2d8d9564b77a85da,2023-02-25T03:37:57.583000 +CVE-2023-0878,0,0,1384b02aa36f1470756707b220c77f126476265fab133a96d676b822484704fc,2023-02-25T03:38:28.243000 +CVE-2023-0879,0,0,741ae56e214640f30b2d5887a0c1d3a324e107ff025146b546a13e27169eb0c4,2023-10-26T19:09:37.217000 +CVE-2023-0880,0,0,b067016cf963c06d78097e99212f47b862158f45c87a9c5ccd840bc492f681d4,2023-12-18T11:15:11.843000 +CVE-2023-0882,0,0,1dc32e814effe09c848689127e8c6cbc202855d5b1ff46ac7137726407cbf19d,2023-09-03T16:15:10.660000 +CVE-2023-0883,0,0,f59c331ef97dae37d64c721487249e64f600c0f5ce16ca605b013ad645eacd82,2024-05-17T02:17:37.043000 CVE-2023-0884,0,0,8a838a456506801d1bf6b5da5bfb07117c80ec5e44975a1c6bf776f379c23430,2023-11-07T04:01:46.887000 CVE-2023-0885,0,0,401306786b1d05e61bd297bdb7fabd8971b4a823db8199164c40b15dc262897b,2023-11-07T04:01:47.013000 CVE-2023-0886,0,0,28ec2ef8832683c2757bf89732162194df65dc7829054c98eef191d2e9a17e2a,2023-11-07T04:01:47.103000 -CVE-2023-0887,0,1,f001285f0b4a1b26987587a6d47505da17e69fd7bb616caf188f96b71e1b2916,2024-05-17T02:17:37.240000 +CVE-2023-0887,0,0,f001285f0b4a1b26987587a6d47505da17e69fd7bb616caf188f96b71e1b2916,2024-05-17T02:17:37.240000 CVE-2023-0888,0,0,f967be870fee0bf91a0cac0245c315edbf34db372c71869db158ee850b08516a,2023-11-07T04:01:47.757000 CVE-2023-0889,0,0,468678a4ce624f7cff2a6bb439dbb420f77af28c444879d4102dbac1b2a18fab,2023-11-07T04:01:47.980000 CVE-2023-0890,0,0,7b8857750253ca37f215326a4b15cf1f19adda90b7ef77c084c970148703ffb9,2023-11-07T04:01:48.220000 @@ -213552,12 +213552,12 @@ CVE-2023-1025,0,0,aedd27cc338adc9ae0c4c0d6bb53c2ad3fa2db584a9267926e668ed60d97b5 CVE-2023-1026,0,0,dae9dc8d9909d210efb2a8d3db909a558dee022c168348e2cc0185f042a7d88f,2023-11-07T04:02:15.933000 CVE-2023-1027,0,0,2498044c0adf6fa3af40e5acadc63fda6d3b15cdb804f2936c93dbfa7adaa768,2023-11-07T04:02:16.173000 CVE-2023-1028,0,0,58dfa90dbe1cd85a1750d5f4f889e2e016cc5b516f9e97bdfbda5ce12f1cc670,2023-11-07T04:02:16.397000 -CVE-2023-1029,0,1,c46c280cf7286bf13a590d6a977831a6b1cb944d9524e3602ec5b6a163867052,2023-11-07T04:02:16.620000 -CVE-2023-1030,0,1,61dbf1aa43f7736e8c42344aa1842ca8a1f162911282795fd5df55346c9701ff,2024-05-17T02:17:45.193000 +CVE-2023-1029,0,0,c46c280cf7286bf13a590d6a977831a6b1cb944d9524e3602ec5b6a163867052,2023-11-07T04:02:16.620000 +CVE-2023-1030,0,0,61dbf1aa43f7736e8c42344aa1842ca8a1f162911282795fd5df55346c9701ff,2024-05-17T02:17:45.193000 CVE-2023-1031,0,0,feb804fc074529db44532eaa84c7b0fb095262aa81fcaf299c136bde6c1249ec,2023-05-16T20:00:29.527000 CVE-2023-1032,0,0,d62db901082d4ae2f2b335330de244545e2a39d158c91760d16f50d48e433fd2,2024-01-11T18:39:42.960000 -CVE-2023-1033,0,1,c36efadc14faecfd90e797e2124acfce6951408c58c721129962b681deaed28d,2023-03-07T01:59:06.247000 -CVE-2023-1034,0,1,f5a650da689723359271fb58360cfe748cdcf68034245ce0686acd6db3eeea4b,2023-03-06T16:39:38.413000 +CVE-2023-1033,0,0,c36efadc14faecfd90e797e2124acfce6951408c58c721129962b681deaed28d,2023-03-07T01:59:06.247000 +CVE-2023-1034,0,0,f5a650da689723359271fb58360cfe748cdcf68034245ce0686acd6db3eeea4b,2023-03-06T16:39:38.413000 CVE-2023-1035,0,0,295d43b3fc9ef00348dae797843c1f9a2fc608193680e64bca4a20c7494a8d36,2024-08-19T17:50:15.553000 CVE-2023-1036,0,0,4f16c94da791cd3f537c346787d76fac35917516ca505785c7fee12cbfee5ab0,2024-05-17T02:17:45.537000 CVE-2023-1037,0,0,fa68cbf62b4b1c7fdc80506d130c55fcc45d2cf5e3fdd6acbcfcb36028d46c87,2024-05-17T02:17:45.650000 @@ -214496,8 +214496,8 @@ CVE-2023-20021,0,0,02a0b7b21270ae014297caaf1579b1aee601397ded7d9cae69a1197f3dbc0 CVE-2023-20022,0,0,6c99a0f4a217bd9a28f99c6c52ce13ae3d453af77eb4c13472f1241e43230fe2,2023-11-07T04:05:46.053000 CVE-2023-20023,0,0,162698ed9213dca4fe63a22baa67d703dae016cef87a6b64cf74e3e25fa1745f,2023-11-07T04:05:46.407000 CVE-2023-20024,0,0,e88fb30cfee232e2196ebfb8323eb5347c6b208c92df555903fce49933c86ee9,2023-11-07T04:05:46.733000 -CVE-2023-20025,0,1,39fcd690937806294cd286270f931c08e6e3060c18ec2476ead746bbba2f43c5,2024-01-25T17:15:25.523000 -CVE-2023-20026,0,1,c95998f7b27e67f03483fa6181ef98801a854ced662a069264b798788f6d61bd,2024-01-25T17:15:25.637000 +CVE-2023-20025,0,0,39fcd690937806294cd286270f931c08e6e3060c18ec2476ead746bbba2f43c5,2024-01-25T17:15:25.523000 +CVE-2023-20026,0,0,c95998f7b27e67f03483fa6181ef98801a854ced662a069264b798788f6d61bd,2024-01-25T17:15:25.637000 CVE-2023-20027,0,0,07055a927dd3ab1acb7c8d09bb47b44e39c3fe9c54ff4bbeaf7113613b6da6e8,2023-11-07T04:05:47.613000 CVE-2023-20028,0,0,597a2ada2835ef6a52199342ded305883f0208c9d735b8e3394ad9a5b2fc9768,2023-11-07T04:05:48.153000 CVE-2023-20029,0,0,22290ffab4aba41a2562b4b0d25eb7be60cd60bcceabe211c151b567c23096d4,2023-11-07T04:05:48.577000 @@ -214508,17 +214508,17 @@ CVE-2023-20032,0,0,0fee7d5743a2e252d59b0ededb2008bac10fa1267c3289a466f3942175317 CVE-2023-20033,0,0,bd6288e791dfb3c89867f4824e1ee919aae061f3e96f787678743266c88dcf23,2024-01-25T17:15:26.057000 CVE-2023-20034,0,0,afd24b3dbdd5e84fb716ee5384c251e519b4b7ebccb7a61a644c5b76dafe5b5b,2024-01-25T17:15:26.360000 CVE-2023-20035,0,0,bf990679f6d153aa28516a84b9951dc45b406e82f1842f688d0df62730227192,2023-11-07T04:05:49.507000 -CVE-2023-20037,0,1,c2914760d5e410f5261b59e565cefb8d4f1ad623014e2dd1e8cb5eb583c1e599,2024-01-25T17:15:26.570000 -CVE-2023-20038,0,1,57f68a49cbd3aba16d00a0b70502d11657968cc0f76448d9c73d428db9623a97,2024-01-25T17:15:26.670000 +CVE-2023-20037,0,0,c2914760d5e410f5261b59e565cefb8d4f1ad623014e2dd1e8cb5eb583c1e599,2024-01-25T17:15:26.570000 +CVE-2023-20038,0,0,57f68a49cbd3aba16d00a0b70502d11657968cc0f76448d9c73d428db9623a97,2024-01-25T17:15:26.670000 CVE-2023-2004,0,0,43f7bc74ef9fcd317532bd3537b64c658f91f5edb3bbc6123888b6bcd27ec49a,2023-11-07T04:11:40.947000 -CVE-2023-20040,0,1,0922a655363fa1ec544d5405a43843e57a5d1d552046d1047b53c5b382f2b45c,2024-01-25T17:15:26.757000 +CVE-2023-20040,0,0,0922a655363fa1ec544d5405a43843e57a5d1d552046d1047b53c5b382f2b45c,2024-01-25T17:15:26.757000 CVE-2023-20041,0,0,fd5755bac85a4f3c718b0f1eb74d0c569a2cc18341d3c265f8df5cf4be80a077,2024-01-25T17:15:26.853000 CVE-2023-20042,0,0,41c23f5c191d5eeb1297db7a92c326bb148585db47ca0dfd15a392b40035186a,2024-01-25T17:15:26.963000 -CVE-2023-20043,0,1,6bda060fddd42a8ecdac45e34dc896ad35c885bc457caeca6bcd8a7fe9fb5219,2024-01-25T17:15:27.077000 -CVE-2023-20044,0,1,89e231bdf72a01c708ccc19fa68630e6506018dfb0004c2be5e1716df44a1ab6,2024-01-25T17:15:27.183000 -CVE-2023-20045,0,1,b3a51b6991b8385813399b6ce70cb36c5de7bf6bfbe0df7d04240a31bc17f288,2024-01-25T17:15:27.277000 +CVE-2023-20043,0,0,6bda060fddd42a8ecdac45e34dc896ad35c885bc457caeca6bcd8a7fe9fb5219,2024-01-25T17:15:27.077000 +CVE-2023-20044,0,0,89e231bdf72a01c708ccc19fa68630e6506018dfb0004c2be5e1716df44a1ab6,2024-01-25T17:15:27.183000 +CVE-2023-20045,0,0,b3a51b6991b8385813399b6ce70cb36c5de7bf6bfbe0df7d04240a31bc17f288,2024-01-25T17:15:27.277000 CVE-2023-20046,0,0,a28c9dd46c7f8382f7f0d6f52cf27d3e22c751e22b599ebd86059c8012869c57,2024-01-25T17:15:27.380000 -CVE-2023-20047,0,1,a576a38bacf817382687ae32b765b6f4114663858b856d42d111196bdfff4269,2024-01-25T17:15:27.527000 +CVE-2023-20047,0,0,a576a38bacf817382687ae32b765b6f4114663858b856d42d111196bdfff4269,2024-01-25T17:15:27.527000 CVE-2023-20048,0,0,44b7239a956c7ae8c028161d8ec93ac5937f31ea190fdf1ba23070cf96026b99,2024-01-25T17:15:27.633000 CVE-2023-20049,0,0,1abffa4b450cc4a8b2f64f9647eef61efe0594d963bbc56a204aa6fe5607818e,2023-11-07T04:05:51.407000 CVE-2023-2005,0,0,7a3ec8787f0cc3167d044c957356d641e165f39b91a5ef78eeb5dc3cf92c566e,2023-07-05T17:16:12.110000 @@ -214528,8 +214528,8 @@ CVE-2023-20052,0,0,fe4c2c2ab156d2f317396eb2500adfc1736e39b233f8d390dacb26c34a896 CVE-2023-20053,0,0,5b6810d4a7ba9dc6c997eb1e0628f5acc0103aa6cb810ee60de48b6773dec3d3,2024-01-25T17:15:27.847000 CVE-2023-20055,0,0,366264660aa25fe717e277c7e444f2c11f48f311079fe6a43b2f738aff3cdd88,2023-11-07T04:05:52.783000 CVE-2023-20056,0,0,cee9a46e931856769cfc0ada20bab1f7406b429162da65651aa987d83532f3f9,2023-11-07T04:05:53.207000 -CVE-2023-20057,0,1,043792f5aee16aeaeb4241db65fe08863eb4a3d25ab39d0568d5bffb0a1567e2,2024-01-25T17:15:27.963000 -CVE-2023-20058,0,1,ad815c14d82ee176555edb6a4e2052d61f7ea3f63365c395b0328bebd76c78c0,2024-01-25T17:15:28.070000 +CVE-2023-20057,0,0,043792f5aee16aeaeb4241db65fe08863eb4a3d25ab39d0568d5bffb0a1567e2,2024-01-25T17:15:27.963000 +CVE-2023-20058,0,0,ad815c14d82ee176555edb6a4e2052d61f7ea3f63365c395b0328bebd76c78c0,2024-01-25T17:15:28.070000 CVE-2023-20059,0,0,b99d0f72dcc000eb953ace65e13282c926b8d14b4c6816adcddee8cc0dd72692,2023-11-07T04:05:53.953000 CVE-2023-2006,0,0,576ccd01f75cc25728924f4ed5e26d8b930bd4477bce9be56dd71bf07e1c6057,2023-08-25T15:23:55.877000 CVE-2023-20061,0,0,2ec24e7f0c8bcf98f0de0b7378a7de0b9009080959b3f6e60b70d985f8c0253b,2023-11-07T04:05:54.383000 @@ -215088,10 +215088,10 @@ CVE-2023-20851,0,0,be0013a00c3715e1813fdf306db6be2e25c169823a0d7a12944b48deefed8 CVE-2023-20852,0,0,0bb4ba88c629b90d1df3958f078964652582dca9076942a6163fb821e9a4dc4a,2023-05-08T17:45:47.537000 CVE-2023-20853,0,0,710623e02ee2d05aec5c3ee6bf751e0da0fec2fdaef0dc7d038d8c18682b7eb9,2023-05-08T18:45:09.930000 CVE-2023-20854,0,0,3c5db969ea1c747538615e1e4fdb969307313204d113a9ffc461633335525eaf,2023-02-15T15:49:03.963000 -CVE-2023-20855,0,1,4981ac515b582129c9d4b9eddc6449b31bcaa7f3967778986ef30f06b50727cf,2023-03-03T14:04:52.240000 +CVE-2023-20855,0,0,4981ac515b582129c9d4b9eddc6449b31bcaa7f3967778986ef30f06b50727cf,2023-03-03T14:04:52.240000 CVE-2023-20856,0,0,cfead904e3f1cf01f5fa5fbf3fb700a9f735dc617199aadea821a4316417b248,2023-02-08T02:34:10.707000 CVE-2023-20857,0,0,ca8471ba8a34f7d49c6af9245d50e43796b6d01b91a77577332c4313d89fb329,2023-03-09T20:13:42.570000 -CVE-2023-20858,0,1,317b57b4aa73160902f4197d7cd23730927fa024261234bdfc320cb40b082b73,2023-03-03T14:01:06.667000 +CVE-2023-20858,0,0,317b57b4aa73160902f4197d7cd23730927fa024261234bdfc320cb40b082b73,2023-03-03T14:01:06.667000 CVE-2023-20859,0,0,c298079664775eda6cf79ed07a0a29bea5f83faf35c29fb4b93b1c581d415639,2023-03-28T13:46:26.830000 CVE-2023-2086,0,0,4646d1ec0a3ab0b4fcdb3006dd1edaa85e865c2c7e4d736920ee2b7618c7a8c2,2023-11-07T04:11:55.123000 CVE-2023-20860,0,0,6a1bed1f54ba18c0a6da901cfaee6ffd69e07639bef75dab96dcf9e6d7341945,2023-05-05T20:15:10.053000 @@ -215162,7 +215162,7 @@ CVE-2023-20923,0,0,2e5e6a459c2d454c965fa8ba074f0bb0ae4478062426b9c1a174d6b4c5acb CVE-2023-20924,0,0,caaa547d027e38d07cd6c4ca8f5d9775e9860fbee06ceb0489b570cf487085a0,2023-02-01T20:16:24.707000 CVE-2023-20925,0,0,f5a311927108426f062f72724b7ccb5f6e119d16997c273c1dce7fec20b8cbef,2023-02-01T19:25:12.597000 CVE-2023-20926,0,0,0e8d7d8ece7cda8e7f761f2c8148b99aff7ef5789a9865ec46c268dcc876fa9b,2023-03-29T14:56:46.787000 -CVE-2023-20927,0,1,80ebb586d1fc65ec00a4d60ecbc3fec6e4d4203d4d74467252cf1a64948c3afb,2023-02-23T18:20:18.387000 +CVE-2023-20927,0,0,80ebb586d1fc65ec00a4d60ecbc3fec6e4d4203d4d74467252cf1a64948c3afb,2023-02-23T18:20:18.387000 CVE-2023-20928,0,0,dfa1349729fb3965893ad21ac6f539fab2f98719621f1a258cffe12c18a5fadd,2023-02-06T19:15:10.477000 CVE-2023-20929,0,0,aee7aa10f386b124b91086ed88954e4c870b53642fc5f2bff89b2cb11957e3e4,2023-03-29T07:38:09.767000 CVE-2023-2093,0,0,4acacb689ea5e8620cfddcdfb1dda764ababc83de352af2fc5b215d7d15047f0,2024-05-17T02:22:39.577000 @@ -215186,7 +215186,7 @@ CVE-2023-20945,0,0,463ef0675a0cac2365dda60036f103059d7f1447b8f01c1dd76a250c1ac8d CVE-2023-20946,0,0,ad7c23c5ea1b62466943bcc13a77fa344cecee1e1d60376be2313105213aee53,2023-03-06T19:30:12.343000 CVE-2023-20947,0,0,971256e140bf45220e150c36f03ee4cb7f743c162b8c47e02c37f3ca7488d318,2023-03-29T07:34:26.577000 CVE-2023-20948,0,0,baeba50872ba2260dd653e20a840512964e82fbddc407f64a5ba78a81995078f,2023-03-06T19:37:38.517000 -CVE-2023-20949,0,1,d973e85bdd31e80a7a06ba82fc03331493492c5d6c88235fae79cd0d6f14825d,2023-02-23T18:20:57.307000 +CVE-2023-20949,0,0,d973e85bdd31e80a7a06ba82fc03331493492c5d6c88235fae79cd0d6f14825d,2023-02-23T18:20:57.307000 CVE-2023-2095,0,0,63bd19b65f932c099762d20d932acc06d861d72a046521e7e2f141aff805d97e,2024-05-17T02:22:39.780000 CVE-2023-20950,0,0,74d4dce5b3136f0d226133b17a45022e62722afec09cc9f84af0fa03dab1cdb3,2023-04-27T20:42:01.237000 CVE-2023-20951,0,0,c4ba4db75c8476253c5059856faabcf58ae64388f73d1292502f2354b332890a,2023-03-29T07:31:23.590000 @@ -215840,19 +215840,19 @@ CVE-2023-21583,0,0,e661875038cc922a53e959e9ce539b5f49e402e0d510f525aff2d47077422 CVE-2023-21584,0,0,dfa292f3d227393cc67426d23ac699de6391a6b3ae14f2b514415691dd0b40cb,2023-03-01T19:24:59.217000 CVE-2023-21585,0,0,b063f9df3dfcce7c1fa59a4cc919a9e8a6247993756b2c487a60b3a05a72cf53,2023-01-26T18:15:18.447000 CVE-2023-21587,0,0,7a5d9a4b0b7f70a50e6cc99fc2ff13a8aeaffad4724c100d220802bb4f87d999,2023-01-20T21:33:20.133000 -CVE-2023-21588,0,1,a9cffa9a345235c92372e63f76240546d69800611f90558cb908a46359912f59,2023-01-20T21:23:47.593000 +CVE-2023-21588,0,0,a9cffa9a345235c92372e63f76240546d69800611f90558cb908a46359912f59,2023-01-20T21:23:47.593000 CVE-2023-21589,0,0,9b3800a2219019af2c117d18817187c7f81f36c1cb7187fd0cc034b30b5d78a9,2023-01-20T21:23:37.127000 CVE-2023-2159,0,0,18264dd2b90eab16db7300de721104cdeedf7dae55a83128d14f05df9c2604f4,2023-11-07T04:12:05.017000 CVE-2023-21590,0,0,e1df01039e7718ca56fcc7c09b077021cd325188c93d3eb21d4cdaf4d1959a7c,2023-01-23T15:27:58.827000 -CVE-2023-21591,0,1,5d2df485e49ad1540838c7393964124d2039fadc82dd77aa898f3ed9bc723c5e,2023-01-23T15:27:48.090000 -CVE-2023-21592,0,1,186edd88f57a5cf524c40b001679340f271d2d8158376433e7da45fe4edb4e1e,2023-01-23T15:26:23.313000 +CVE-2023-21591,0,0,5d2df485e49ad1540838c7393964124d2039fadc82dd77aa898f3ed9bc723c5e,2023-01-23T15:27:48.090000 +CVE-2023-21592,0,0,186edd88f57a5cf524c40b001679340f271d2d8158376433e7da45fe4edb4e1e,2023-01-23T15:26:23.313000 CVE-2023-21593,0,0,a475ccb6953a6443fb1d457d5b9469d968711ab3e9d28d6fbc01eff93e044ee8,2023-02-28T20:46:27.373000 CVE-2023-21594,0,0,f31563acd6823bb0f712285dc2fd500bdce309e3868cbfe09188c309a4807e84,2023-01-23T16:38:42.640000 CVE-2023-21595,0,0,e0aaa59eddd26be11431c92f7a0dbc5211efe52b851fc596f2c9de5713f10df7,2023-01-23T16:39:23.417000 -CVE-2023-21596,0,1,4ca8013bf0efc1bc4ff6c40655dafee6bcfe2252859e054c1eb0923f83a2f281,2023-01-23T16:39:38.497000 +CVE-2023-21596,0,0,4ca8013bf0efc1bc4ff6c40655dafee6bcfe2252859e054c1eb0923f83a2f281,2023-01-23T16:39:38.497000 CVE-2023-21597,0,0,daa2423854ea34484990c2b8517beb8da25f860e6bcc434e7f5ca258a344191b,2023-03-30T18:08:41.910000 -CVE-2023-21598,0,1,d40a7e860ad7e8c679141cc6200c77c082f471267d0314914cd95e4adbcec65c,2023-01-23T16:39:54.137000 -CVE-2023-21599,0,1,69394418e02763a3c58e95272e894d67baa1c6ba56aa7a333d371c4517cbb982,2023-01-23T16:36:07.647000 +CVE-2023-21598,0,0,d40a7e860ad7e8c679141cc6200c77c082f471267d0314914cd95e4adbcec65c,2023-01-23T16:39:54.137000 +CVE-2023-21599,0,0,69394418e02763a3c58e95272e894d67baa1c6ba56aa7a333d371c4517cbb982,2023-01-23T16:36:07.647000 CVE-2023-2160,0,0,fa0dc2dbbea2c58b80381432e2a1dd8214d6a0861faab28f6ea92eead5cd4761,2023-12-18T11:15:13.283000 CVE-2023-21601,0,0,21a4f9bdb80d2c96764299d895df8e0bfdeb180fa60e8428a9da05e7f223ee3e,2023-01-25T19:30:31.117000 CVE-2023-21603,0,0,84756ca40e1df682b9c6aa34784ee3df377d143a5a3c78bc2b187e1e6a478cfc,2023-01-25T19:31:31.487000 @@ -216073,7 +216073,7 @@ CVE-2023-2181,0,0,1698693e107869672b2c31edb15e99d6dd2a1c614b7ebd4c88018511762743 CVE-2023-21811,0,0,f9a20e7d42c46936648d235ccbf066ace2f2275d1ff4ae9e655f7f35a5b1cac2,2024-05-29T03:15:35.907000 CVE-2023-21812,0,0,2b8f0f02d1078b943b8f2257d237e5097d2bb8aa2ec5dc909c6e857afbe0d727,2024-05-29T03:15:36.250000 CVE-2023-21813,0,0,6ceaabfa4c7634a263d05e2efc4e64f552dd3a0a0e48d1c486f03afc9026ec38,2024-05-29T03:15:36.430000 -CVE-2023-21815,0,1,1c9b4e2f45a2d1cf75e1a8a2a79e578875469bedd4baf20d713be9351a9ce540,2024-05-29T03:15:36.590000 +CVE-2023-21815,0,0,1c9b4e2f45a2d1cf75e1a8a2a79e578875469bedd4baf20d713be9351a9ce540,2024-05-29T03:15:36.590000 CVE-2023-21816,0,0,20418fa50aedd1fe3fc836ba2f0326ae7eb562099d27b500218688a266f8af3f,2024-05-29T03:15:36.743000 CVE-2023-21817,0,0,f226d99c5e5f074bb6cbea52facc9633cee562eeedfd241067e0ec5387817b0a,2024-05-29T03:15:36.893000 CVE-2023-21818,0,0,3e226bb94c1b933700f73a2a905c010233379043476990601bf164aa5562754e,2024-05-29T03:15:37.097000 @@ -216081,31 +216081,31 @@ CVE-2023-21819,0,0,4ebe695cd4d2dc4e49c4007be17ebfcd44e767f7e786d8f04c937d4ae68db CVE-2023-2182,0,0,debdc961ddd272ce1f4811759c601447d0764f8445b5c3322b21b79e9a8e288a,2023-05-09T20:47:13.967000 CVE-2023-21820,0,0,7fe844f6b3d03df09647defe416043a8146be2c0f6f7e95f86324f5c0599c539,2024-05-29T03:15:37.477000 CVE-2023-21822,0,0,b9fbef59f3d667d5ef08920558069743de3b0472135f1c7b32dd899438b2eecd,2024-05-29T03:15:37.647000 -CVE-2023-21823,0,1,3ef8779189c9b240e8fe8390e7392c87af3391918866d2a84dd0550cf225d23d,2024-08-14T15:23:26.127000 -CVE-2023-21824,0,1,c9d1dc1defa7261d1b8fb5b57aa8433c6b2fde6a43e50bf041e34d708613a8b1,2023-01-24T19:40:49.893000 -CVE-2023-21825,0,1,8d69ee284a04fe27a1087a18830ffa961d83fbfd7cfe1a8d54f677a315f22e75,2023-01-24T19:41:12.840000 -CVE-2023-21826,0,1,9268fb472ecd81dd01e8e87a87fbe73a13f6c72dd78efe34f5e929f43eaad83e,2023-01-24T19:31:49.387000 -CVE-2023-21827,0,1,db836c3843c8f4f123d45b9c1d62a283e80547482ce9b5c31cf149e6e8f3142a,2023-01-24T19:31:23.127000 -CVE-2023-21828,0,1,cbf87674e53c9e22b310f3945ea90d73221affe18314249e38b3b0ba147a7868,2023-01-24T19:30:53.377000 -CVE-2023-21829,0,1,eaa878ada49490d2d270b763f1382fa53bdb1887fc1cd5e8a2c866a0886a22e1,2023-01-24T19:30:36.660000 +CVE-2023-21823,0,0,3ef8779189c9b240e8fe8390e7392c87af3391918866d2a84dd0550cf225d23d,2024-08-14T15:23:26.127000 +CVE-2023-21824,0,0,c9d1dc1defa7261d1b8fb5b57aa8433c6b2fde6a43e50bf041e34d708613a8b1,2023-01-24T19:40:49.893000 +CVE-2023-21825,0,0,8d69ee284a04fe27a1087a18830ffa961d83fbfd7cfe1a8d54f677a315f22e75,2023-01-24T19:41:12.840000 +CVE-2023-21826,0,0,9268fb472ecd81dd01e8e87a87fbe73a13f6c72dd78efe34f5e929f43eaad83e,2023-01-24T19:31:49.387000 +CVE-2023-21827,0,0,db836c3843c8f4f123d45b9c1d62a283e80547482ce9b5c31cf149e6e8f3142a,2023-01-24T19:31:23.127000 +CVE-2023-21828,0,0,cbf87674e53c9e22b310f3945ea90d73221affe18314249e38b3b0ba147a7868,2023-01-24T19:30:53.377000 +CVE-2023-21829,0,0,eaa878ada49490d2d270b763f1382fa53bdb1887fc1cd5e8a2c866a0886a22e1,2023-01-24T19:30:36.660000 CVE-2023-2183,0,0,31d5869356e64f9f6c09d96859bf633a59be491e3337931ca8ab60cf8ede5fda,2023-07-06T19:15:10.047000 CVE-2023-21830,0,0,56670845d6f991f1ebb6f5e910a5362188b55e02c6144fabf835b6cedfd04d57,2024-01-17T15:15:10.047000 -CVE-2023-21831,0,1,40612f2418cf1d5fe8671c7086162c026d237b011a6f1859f6bfa53b791be71c,2023-01-24T19:26:29.237000 -CVE-2023-21832,0,1,7944c6b354d6b1c5e0f456e116807e38f8fdc18de362362a8e90d9863980b798,2023-01-24T19:26:41.100000 +CVE-2023-21831,0,0,40612f2418cf1d5fe8671c7086162c026d237b011a6f1859f6bfa53b791be71c,2023-01-24T19:26:29.237000 +CVE-2023-21832,0,0,7944c6b354d6b1c5e0f456e116807e38f8fdc18de362362a8e90d9863980b798,2023-01-24T19:26:41.100000 CVE-2023-21833,0,0,91db0304a7dc9b83cbfd6bfb096513bae38e7fdf7d8e8651bdadb393876519c7,2024-02-20T19:51:05.510000 -CVE-2023-21834,0,1,b24d4ab7c8bbc799ac73336d479efcd8846b344534dfd23f5ee9e4c15311b2d8,2023-01-24T19:27:33.833000 +CVE-2023-21834,0,0,b24d4ab7c8bbc799ac73336d479efcd8846b344534dfd23f5ee9e4c15311b2d8,2023-01-24T19:27:33.833000 CVE-2023-21835,0,0,e438453c05d0ac37a8dbebcb8cd50ddd6e38670993d51927e38ec2ac6343ff57,2024-01-17T15:15:10.157000 -CVE-2023-21836,0,1,c3cecb219c742fa03a835e3e671e7b8a3e8841c61a101c801b316bd594712266,2023-01-24T19:28:01.793000 -CVE-2023-21837,0,1,3617ac89925264e1b27d18fa66b72f08c47579caca17c5e7f8807e6625d25a70,2023-01-24T19:28:15.480000 -CVE-2023-21838,0,1,a4ad2ea65c56efadbf4f56f1fe1417e25ba79298f18d926030cf0260c8326661,2023-01-24T19:28:26.257000 -CVE-2023-21839,0,1,c3c6f685ab9058d67d7f1748080e6d7c2e899f09d30fec08f886f8a7f25e01e9,2024-06-27T19:24:19.397000 +CVE-2023-21836,0,0,c3cecb219c742fa03a835e3e671e7b8a3e8841c61a101c801b316bd594712266,2023-01-24T19:28:01.793000 +CVE-2023-21837,0,0,3617ac89925264e1b27d18fa66b72f08c47579caca17c5e7f8807e6625d25a70,2023-01-24T19:28:15.480000 +CVE-2023-21838,0,0,a4ad2ea65c56efadbf4f56f1fe1417e25ba79298f18d926030cf0260c8326661,2023-01-24T19:28:26.257000 +CVE-2023-21839,0,0,c3c6f685ab9058d67d7f1748080e6d7c2e899f09d30fec08f886f8a7f25e01e9,2024-06-27T19:24:19.397000 CVE-2023-2184,0,0,1073eb25861fcee57eb9fac43c386305d0fea38d5bbd20991cb618999c7578bc,2023-11-07T04:12:07.433000 -CVE-2023-21840,0,1,6fd2b5ade9915fd79466730f7996b782a086bd5ce24bdf4d9c33766ab641879a,2023-01-24T19:25:26.767000 -CVE-2023-21841,0,1,7871c4c6e0e2479b4338f1bc0ff32a5860cb0e8d156d49513c0c7d26141f6005,2023-01-24T19:24:57.487000 -CVE-2023-21842,0,1,d7f7f70dc45addaf307b253c7e87d2b3e5bd2bdf6b8e4de78dfcc394b6aba914,2023-01-24T19:24:37.147000 +CVE-2023-21840,0,0,6fd2b5ade9915fd79466730f7996b782a086bd5ce24bdf4d9c33766ab641879a,2023-01-24T19:25:26.767000 +CVE-2023-21841,0,0,7871c4c6e0e2479b4338f1bc0ff32a5860cb0e8d156d49513c0c7d26141f6005,2023-01-24T19:24:57.487000 +CVE-2023-21842,0,0,d7f7f70dc45addaf307b253c7e87d2b3e5bd2bdf6b8e4de78dfcc394b6aba914,2023-01-24T19:24:37.147000 CVE-2023-21843,0,0,7c41561558d0b43c7d33ec2e625aca73c7a6388ee738c89efe8757f3387ab4b0,2024-01-17T15:15:10.240000 -CVE-2023-21844,0,1,229cdea1a68aee8ac38ccf2877871f1211db914cf8ac43876ae19fe082aed880,2023-01-24T19:20:53.153000 -CVE-2023-21845,0,1,5026ccbb5a1a1ecfe077b4b9021a619b14867db27a1bb6481a079f5044072fdb,2023-01-24T19:20:22.343000 +CVE-2023-21844,0,0,229cdea1a68aee8ac38ccf2877871f1211db914cf8ac43876ae19fe082aed880,2023-01-24T19:20:53.153000 +CVE-2023-21845,0,0,5026ccbb5a1a1ecfe077b4b9021a619b14867db27a1bb6481a079f5044072fdb,2023-01-24T19:20:22.343000 CVE-2023-21846,0,0,ea9017501caed9cf3da0dc7cd6810ddc905c0842ffcfbe6cf4c487b53df49642,2023-01-24T19:19:55.387000 CVE-2023-21847,0,0,5b0c48d7e3c4bec3921c172ce2059db98b14786e35e21b5ed44f0bfe7bcfc210,2023-01-24T19:41:54.597000 CVE-2023-21848,0,0,e9bbe962ee7705fe2cd98ac96d1666c3ff4fc561d6d4d66269eadaeab1329ad3,2023-01-24T19:42:08.823000 @@ -216510,13 +216510,13 @@ CVE-2023-22311,0,0,d1be67104c58bf8c39190bec74321ecff30705ab0d4a00dc4d77b90c32c10 CVE-2023-22312,0,0,64757be2686e6751527984d67a2a8fa0cf9ef363f427406ebe14231a6c017086,2023-11-07T04:06:49.937000 CVE-2023-22313,0,0,9384a3bca4471578d80083cae111449760241cd80e0a7dd181f9f31c267f9d3a,2023-11-27T19:05:22.267000 CVE-2023-22314,0,0,0cee2978906baa64dd51361dc6d746ae6ecc44fda3c813ee2c1b480f2840990e,2023-08-08T14:23:35.113000 -CVE-2023-22315,0,1,72dcb2e1d0ebe2d4fc7fad23aa4f023e26f4f094b4d490ae18e4718ea98cfb2e,2023-11-07T04:06:50.103000 +CVE-2023-22315,0,0,72dcb2e1d0ebe2d4fc7fad23aa4f023e26f4f094b4d490ae18e4718ea98cfb2e,2023-11-07T04:06:50.103000 CVE-2023-22316,0,0,79983269c3326c0a9cc92ccd7a2068b01c3adfa928c6b6bce69848aab50a35df,2023-01-24T20:59:20.063000 CVE-2023-22317,0,0,fcc8f8e6b4381a352e9ffeeb378ceed15f93465710d93833fe7780812badb3f1,2023-08-08T14:23:23.080000 CVE-2023-22318,0,0,ec71c9d123c7f638e60c0416d2dab1bd231924c85caedf37d9931e49a42848e4,2023-05-25T20:35:23.567000 CVE-2023-22319,0,0,eec92be49647a27edf7c845e50f8269a2ec847d4e8170af182f081e38f0e4383,2023-07-10T23:55:12.697000 CVE-2023-2232,0,0,85f0a42cfb1db01c7dd3abfef3f9aa65b2777f71b12e27b8d725ab69ad9430cf,2023-07-06T15:36:20.013000 -CVE-2023-22320,0,1,79206c5b9ac5a1654ba0d4e47bb586a0b92c55423521a44666c47aa7876560d1,2023-01-13T15:53:22.650000 +CVE-2023-22320,0,0,79206c5b9ac5a1654ba0d4e47bb586a0b92c55423521a44666c47aa7876560d1,2023-01-13T15:53:22.650000 CVE-2023-22321,0,0,ac9cba42f5d75cf59040f496c9296ec87c84359ad54f5fa91a56631529e8cdac,2023-05-02T01:24:09.213000 CVE-2023-22322,0,0,8465a1425565bbd838bea318cd31c023b3d376a6edb584e24652148ce55184ec,2023-02-06T19:55:36.983000 CVE-2023-22323,0,0,cd6009bccd7c2e809eb55481dfcd41e517612ee2a4570aae0d568d865b99aa02,2023-11-07T04:06:50.253000 @@ -216563,7 +216563,7 @@ CVE-2023-22363,0,0,8173039f93148809d2eed29c3a2932b288e95f65bfa67ea3885b7ef4566b7 CVE-2023-22365,0,0,85dc99aa05855745ff058715d757588ecbf3c80a2f908739303a2a97075b66d5,2023-07-13T01:37:25.207000 CVE-2023-22366,0,0,5a1eb710041627b0c072fe10552c80053a7935e05bd44b20a8eb6cc538b30f5e,2023-01-24T21:00:30.100000 CVE-2023-22367,0,0,8559584a490a1ef64df5715e80dd590c6a83f032345b54f9af9c95beed4e29d0,2023-02-24T06:29:10.123000 -CVE-2023-22368,0,1,aca04ed3d7eee57dd6467a3f4d4e133d3b48fcbe6517f0af5640970c6c82f3f3,2023-02-23T18:10:36.120000 +CVE-2023-22368,0,0,aca04ed3d7eee57dd6467a3f4d4e133d3b48fcbe6517f0af5640970c6c82f3f3,2023-02-23T18:10:36.120000 CVE-2023-22369,0,0,49822d547bcc3c52fa9563119902793a795753d16d4032780b60f024044227ed,2023-11-07T04:06:51.880000 CVE-2023-2237,0,0,cc60ff01bf4bdf94f04152b4f9562d844bc3b76fab5e5ef4a4d5c714be8315d2,2023-11-07T04:12:14.570000 CVE-2023-22370,0,0,544516e3552cc2ebb7d7cb664a620116594e988bb8b83448957980348fd07f8d,2024-08-02T10:15:56.933000 @@ -216573,7 +216573,7 @@ CVE-2023-22373,0,0,fdb40fc31ca03d22f5d41f1e47ca45addee8c19a2c1f254ef6984a8ed81f3 CVE-2023-22374,0,0,1a4e502b8e0386f61aeab8675b1eb99d03794155857f0d7678773320093e9d98,2023-10-04T16:55:31.157000 CVE-2023-22375,0,0,e3e3bb54d710b958b7446744bfcd42cb175b03a6560d20efd047c827e425ffa1,2024-08-02T10:15:57.170000 CVE-2023-22376,0,0,5f77166ec52ee481f3f13dc00a4527cc3ff862e7a717a24036ddd07aab863f81,2024-08-02T10:15:57.247000 -CVE-2023-22377,0,1,474884dd1a09476b7b4dd4133dbefd32510d640c3aad027c5f39bc3de4ced6c3,2023-02-23T18:15:28.777000 +CVE-2023-22377,0,0,474884dd1a09476b7b4dd4133dbefd32510d640c3aad027c5f39bc3de4ced6c3,2023-02-23T18:15:28.777000 CVE-2023-22378,0,0,540a5d76962f06073c55d7271b0de534349a7aca3f36b088158bac7f4521bc93,2024-05-28T13:15:08.783000 CVE-2023-22379,0,0,a854314508ceba6f521c183c34ec8ac284ac914dadb9ee630d16d2176493d1df,2023-11-07T04:06:52.157000 CVE-2023-22380,0,0,5b0549d59b87de4f680c09067e099283d749c055ad2df650083bbf514294419b,2023-11-07T04:06:52.313000 @@ -216646,10 +216646,10 @@ CVE-2023-2245,0,0,0ce2a7bf73dc38c9fc1b787f89b7018b652724c8ef035d91c6b81e236f3f2f CVE-2023-22450,0,0,5d1a1dccb849c37fa7574ae4c4d550f0d3ec192d7832a0acfca8540e4b75b0d2,2023-06-12T16:56:27.357000 CVE-2023-22451,0,0,1f601f691e70edf78ec4cdced24fa21e583b302ce39e2878ac87a33edacc8b87,2023-01-09T18:56:41.887000 CVE-2023-22452,0,0,e598746c6592ca372dc5fa5a6ecdbf4973ec8e576f5aa9ea9e1b013a8ac4d97a,2023-01-09T19:53:15.623000 -CVE-2023-22453,0,1,ebb35ce5faeda6c04caee39e2fb6a8dae0d38c467a093c4ae41ab6d073a82cb3,2023-01-13T15:59:43.257000 -CVE-2023-22454,0,1,22628eb71c6234de04df03ce7216c46bed4b6fa1d9eb9ae823b356c4e0c5ccd3,2023-01-13T16:02:09.070000 -CVE-2023-22455,0,1,3777dc97ba89f38264d52c0805a832d0e9238fd16132af1e6f880be5ba4d6fdb,2023-01-11T21:07:08.097000 -CVE-2023-22456,0,1,482ff4115c26a511ce55c18f4251c94eb95e6003fb2c45953c8a7c06be524a94,2023-11-07T04:06:56.320000 +CVE-2023-22453,0,0,ebb35ce5faeda6c04caee39e2fb6a8dae0d38c467a093c4ae41ab6d073a82cb3,2023-01-13T15:59:43.257000 +CVE-2023-22454,0,0,22628eb71c6234de04df03ce7216c46bed4b6fa1d9eb9ae823b356c4e0c5ccd3,2023-01-13T16:02:09.070000 +CVE-2023-22455,0,0,3777dc97ba89f38264d52c0805a832d0e9238fd16132af1e6f880be5ba4d6fdb,2023-01-11T21:07:08.097000 +CVE-2023-22456,0,0,482ff4115c26a511ce55c18f4251c94eb95e6003fb2c45953c8a7c06be524a94,2023-11-07T04:06:56.320000 CVE-2023-22457,0,0,e513095747c4b9558dc59d9d0665835cdfc78890178983bb5a0f45d7444fe114,2023-01-10T19:26:48.633000 CVE-2023-22458,0,0,1bc89d405f77adb262045f3f0677e89fb44bf45a88ca753edd0d7b9ae65c7f6c,2023-02-02T14:23:40.287000 CVE-2023-2246,0,0,6f13ac29a2dbfb520d59d839d4117f1abc726f46d390dd07cc19da57ddc262fa,2024-05-17T02:22:49.193000 @@ -216664,38 +216664,38 @@ CVE-2023-22467,0,0,92cbb9a89a07b87955cd25620f4d63743b3165a6446d09a6e07a5258dceb3 CVE-2023-22468,0,0,e2b4d32f466c94c8348e314aa57131e1ad1e240b917d12dfe019424202f4d463,2023-11-07T04:06:57.353000 CVE-2023-22469,0,0,901318ae1ff895a6915b2fdcbc1194a9bce51c811102ebaad73fe44bbe1ea9f3,2023-11-07T04:06:57.603000 CVE-2023-2247,0,0,ecd244287accb46e3c0c14cedb982f7556ac3ad6c7f9cc63a134aa76885b2695,2023-12-14T07:15:08.650000 -CVE-2023-22470,0,1,a7bbd07308128a99cd9980517d50903549daae15fae48bf6f3f7ca82f258dd01,2023-01-24T01:29:31.980000 -CVE-2023-22471,0,1,d20034b851b8e92aff321866ee4c2a2838051d1d628abb67e144f86d300f925c,2023-01-24T18:38:42.310000 +CVE-2023-22470,0,0,a7bbd07308128a99cd9980517d50903549daae15fae48bf6f3f7ca82f258dd01,2023-01-24T01:29:31.980000 +CVE-2023-22471,0,0,d20034b851b8e92aff321866ee4c2a2838051d1d628abb67e144f86d300f925c,2023-01-24T18:38:42.310000 CVE-2023-22472,0,0,b41a2df8917630c2fe1d1888ffa3df74802db75071ea23d03862c7f128c8e62f,2023-11-07T04:06:57.973000 CVE-2023-22473,0,0,4b44c0257f107ac25112ae62ea70af1e6a4642ac92b820e78d9791f955dac626,2023-11-07T04:06:58.253000 CVE-2023-22474,0,0,f93267b3d0b0791c96e580878cbd379d0a7ba31b088fc82a4ff87d6da454dc3e,2023-02-10T17:32:28.447000 CVE-2023-22475,0,0,608c2ddf281dc36cb92191c638a30c428e4584f9d9fdc7e386d527d5a6b93d18,2023-11-07T04:06:58.580000 CVE-2023-22476,0,0,af380bd0588fb9cb92ee1aec486ec201c251dd2486c51a4fdf6fa1d94ddd457e,2023-11-07T04:06:58.867000 CVE-2023-22477,0,0,e16fc3f99db87571f3c26318ae4b42fd526be44974175c6280000ec05d1b78ef,2023-11-07T04:06:59.093000 -CVE-2023-22478,0,1,2ce67dcc6ad0f98f6d8094c6baa9be86a42226a90d5993948b832e49568f57f2,2023-01-24T18:39:23.020000 +CVE-2023-22478,0,0,2ce67dcc6ad0f98f6d8094c6baa9be86a42226a90d5993948b832e49568f57f2,2023-01-24T18:39:23.020000 CVE-2023-22479,0,0,218f6083cc09940f4200d0f9ad625acdfc83e017bb4430826b67d30e1e9d03ce,2023-01-14T04:29:18.280000 CVE-2023-2248,0,0,b7b09794912ccccef12f4c7a2e6c913b00a8d957f89a6d3346842950c6b18d45,2023-11-07T04:12:16.373000 -CVE-2023-22480,0,1,13f5114d16ff91e214082e6e0d655334f1888827f5c7cf701a63990b651f131d,2023-11-07T04:06:59.400000 +CVE-2023-22480,0,0,13f5114d16ff91e214082e6e0d655334f1888827f5c7cf701a63990b651f131d,2023-11-07T04:06:59.400000 CVE-2023-22481,0,0,c0db7002a828d41b52e7fd630cd99da46f940c21af7476ccd149d7a88601c28f,2023-11-07T04:06:59.633000 CVE-2023-22482,0,0,1b5727d3ee55572f92774953d88cb12729202b352cb8d75711af71eb0cd7a4bb,2024-08-07T15:43:51.540000 CVE-2023-22483,0,0,f7d23d892312bf51116ae06fd14199721210ca759981c50d7f31db92b15fdff5,2023-11-07T04:07:00.093000 CVE-2023-22484,0,0,70f28e1f0ad5225f00250d857bbbbdf5f98e6c2404e01bdd9e8c47322eef0f46,2023-02-02T14:06:41.013000 CVE-2023-22485,0,0,1f10fbcc3c5e38cc875ded6bd93ea80ecf74f7e46de42fe7661ac33fb7d40a2d,2023-02-02T14:11:44.717000 CVE-2023-22486,0,0,621f2a189a331348224b1c9a5fcdbbf2047935947ae1e53ede9470f4e24a8894,2023-11-07T04:07:00.417000 -CVE-2023-22487,0,1,a8b563d9e11ab448945d9f673bd6bf73a15e8e43688cec7c7c3b8f7cafbbb0cf,2023-01-19T16:26:59.697000 +CVE-2023-22487,0,0,a8b563d9e11ab448945d9f673bd6bf73a15e8e43688cec7c7c3b8f7cafbbb0cf,2023-01-19T16:26:59.697000 CVE-2023-22488,0,0,9ca50dc0c7b332742cecd0592fe967f8f937fa56c4206b691cbb344a66fc5272,2023-01-23T15:02:32.123000 -CVE-2023-22489,0,1,702c98af484123759dec27226f648060f58a27ee16c18374779576b1e2c70dee,2023-11-07T04:07:00.813000 +CVE-2023-22489,0,0,702c98af484123759dec27226f648060f58a27ee16c18374779576b1e2c70dee,2023-11-07T04:07:00.813000 CVE-2023-2249,0,0,1edbae3f41eb99c459f402353f44105472700cabdf5d80c7940ca1954a01420c,2023-11-07T04:12:16.413000 CVE-2023-22490,0,0,e99933b06674b3dae656e9324899787a607116c52479ad8e4e6664d1fd982961,2023-12-27T10:15:38.107000 -CVE-2023-22491,0,1,1022d7b05e41fa91464df123a9cfe779787317aa8e248ebe2fff034d470f52a1,2023-11-07T04:07:01.190000 -CVE-2023-22492,0,1,d9a86cb01a27f1e790c21124b20843bd985f4a057afe93e924b0a614ca20ccae,2023-01-24T18:21:59.167000 -CVE-2023-22493,0,1,612c8f42721be16e7502b868c9a5193532da1768114ecf0a3b75600849cbd731,2023-03-07T22:35:43.113000 +CVE-2023-22491,0,0,1022d7b05e41fa91464df123a9cfe779787317aa8e248ebe2fff034d470f52a1,2023-11-07T04:07:01.190000 +CVE-2023-22492,0,0,d9a86cb01a27f1e790c21124b20843bd985f4a057afe93e924b0a614ca20ccae,2023-01-24T18:21:59.167000 +CVE-2023-22493,0,0,612c8f42721be16e7502b868c9a5193532da1768114ecf0a3b75600849cbd731,2023-03-07T22:35:43.113000 CVE-2023-22494,0,0,b40d286f3bc4e252b6afdfc190ddef7304795723952fc8afe944dab9c75f718c,2023-11-07T04:07:01.537000 -CVE-2023-22495,0,1,94b8a8b5917e9fd64bdf3b5aa12b4f544328c8b0acc9183bfd64c21b6ffeffc5,2023-11-07T04:07:01.660000 +CVE-2023-22495,0,0,94b8a8b5917e9fd64bdf3b5aa12b4f544328c8b0acc9183bfd64c21b6ffeffc5,2023-11-07T04:07:01.660000 CVE-2023-22496,0,0,9f10a0f772a0831dd97aadac4a909c866a0c24949826bc731adbe76f4c74c377,2023-01-24T18:52:06.223000 CVE-2023-22497,0,0,ee82eb15842d5bed5db1ce15b389101313b332a307caf19c0e1760f2e3b9309a,2023-01-24T17:35:46.157000 CVE-2023-22498,0,0,888730a60eb4901052683c1b2993aa63361020d322b250e7ffce1dc268b66a70,2023-11-07T04:07:02 -CVE-2023-22499,0,1,8e03d14d0ab5343f0d7b6c2457ae5ad9f939ee451751053f22cfc5c741d037b9,2023-01-25T16:36:26.040000 +CVE-2023-22499,0,0,8e03d14d0ab5343f0d7b6c2457ae5ad9f939ee451751053f22cfc5c741d037b9,2023-01-25T16:36:26.040000 CVE-2023-2250,0,0,4a3d378cf32747dca094bbc402ba7455d9bf65e24a484f7c17a23c9dc4c1d561,2023-11-07T04:12:16.570000 CVE-2023-22500,0,0,fbbb9d5325d7617ff7e1a5b73188775e8dd90184594582d7115822bd1fc05e21,2023-02-01T20:50:11.287000 CVE-2023-22501,0,0,a217f285b4b16ed231e9ec07b2a4f6c1068f1aae02272c60030025edff238549,2023-11-07T04:07:02.550000 @@ -216711,7 +216711,7 @@ CVE-2023-22510,0,0,38d30730c5e8469e4213ddc4af4d979fe2b3cf6dc59d9fd49be1de40d3668 CVE-2023-22512,0,0,430067aff48c4477cb1405d1591f95dc9a707765098b5518559b75833a321a4f,2024-01-16T18:15:09.130000 CVE-2023-22513,0,0,0383234806d3ad9b5953d9f8cedfa20c389fc95fc2ae2b65274a437f31ba9f2a,2023-09-25T16:29:59.077000 CVE-2023-22514,0,0,4b9e88e625d812470dbdb870eea97ea4e0882d0b7b1d71ab0068a97e7448e8c4,2024-01-16T18:15:09.170000 -CVE-2023-22515,0,1,8ddb62dec481753ee04bd64f9bd1531a74e4c245a5d28044dd293d33e2f52fd6,2024-09-13T19:35:04.527000 +CVE-2023-22515,0,0,8ddb62dec481753ee04bd64f9bd1531a74e4c245a5d28044dd293d33e2f52fd6,2024-09-13T19:35:04.527000 CVE-2023-22516,0,0,f7aa1925f4c641c56235780bcfe4fbf38b4e625482d270971d9fef2a9230b883,2023-11-29T02:36:29.390000 CVE-2023-22518,0,0,23e0cb85f7047a026aa59ee9907ccaa4edba075d1e44228740ad6af09d79e388,2024-06-17T13:28:29.483000 CVE-2023-2252,0,0,c8905d35a9e31f28ebb7326510dfc2a28f0532576b7427bc0a5b666747e2f289,2024-01-23T19:37:27.800000 @@ -216794,7 +216794,7 @@ CVE-2023-2264,0,0,05d1c18d4bfe930cc4bbfb0aee8256b4dca77bddf59d2f99e4749876e8c37f CVE-2023-22640,0,0,bd489a39603c5d23b31d9b5ee12d139bde6001d0c1d32d2cb5119fde253f2643,2023-11-07T04:07:11.743000 CVE-2023-22641,0,0,1e228d65883df51cf784990d2778ea4ba97f9d975c10be7d7fd7ce54d28bad55,2023-11-07T04:07:11.987000 CVE-2023-22642,0,0,defffa7af3331d9c7c15abe5d4b3862be6522fc8885c2a8dec349a1ff10af1b1,2023-11-07T04:07:12.220000 -CVE-2023-22643,0,1,0a5291009977bdb914af9600d8c3f87950ec6768617925fd41156911df12a77c,2023-02-14T23:29:13.810000 +CVE-2023-22643,0,0,0a5291009977bdb914af9600d8c3f87950ec6768617925fd41156911df12a77c,2023-02-14T23:29:13.810000 CVE-2023-22644,0,0,316cac556a1b90f64a419f1c61cb0053c64c87f12aed95600466795d4dcc1338,2023-09-25T16:28:03.617000 CVE-2023-22645,0,0,98c54d8f7492de84ea534bda447d0a2e6c33352ecae4e300edd6bdf72922ced2,2023-04-29T02:15:41.093000 CVE-2023-22647,0,0,1c79573859bb5974aec7320241345184b33045dbdeca08377dc5efc21bc7b23e,2023-10-05T16:28:13.250000 @@ -216821,7 +216821,7 @@ CVE-2023-22668,0,0,72b512f6bc036708187114b851573dcf2eb075e82bd0cc3c588ad044d3489 CVE-2023-22669,0,0,924550b229c095607747ee219404bb83824271ef09655585f855f8a0ceb54e21,2023-04-25T16:16:53.320000 CVE-2023-2267,0,0,c2d1416b912c77026e7389fed8f3a370f063eb376a039687a6959fad7a0a92e9,2023-12-06T00:35:10.220000 CVE-2023-22670,0,0,d3dddefc1282f6d8687179723013d1e52776c38db69a787025b4fc61e83ff049,2023-04-24T20:13:39.207000 -CVE-2023-22671,0,1,e6e16db7c54cb3d75c306d76247e6c9ea597bad8e755c9d181629531511a1468,2023-01-12T16:28:34.027000 +CVE-2023-22671,0,0,e6e16db7c54cb3d75c306d76247e6c9ea597bad8e755c9d181629531511a1468,2023-01-12T16:28:34.027000 CVE-2023-22672,0,0,209eb9155f08569d9c95fa02520b3f45d4f2d34da40e9b9354a0d397f2f8f666,2023-07-26T01:22:09.480000 CVE-2023-22673,0,0,65469fdd5912e3ca8782506a1401b0621505b5a8020f0a5953e18887ad3e1cb1,2023-07-13T18:50:21.297000 CVE-2023-22674,0,0,f7e456d3def60b4c9092c9cab0eaa222d222e61d36bbe6ccb7552d77610fcc79,2023-12-29T06:26:04.223000 @@ -216877,15 +216877,15 @@ CVE-2023-22722,0,0,0259fb94b21e254bf7d5e70a51df273cf83d8c53fa258762f6379cafb9584 CVE-2023-22724,0,0,ce92a538fe58e6e675f7d71f3f66e6e91befa98d2df945a76222e40bcd5f8c04,2023-11-07T04:07:17.167000 CVE-2023-22725,0,0,937c13e1ef821cdfa026ddcd59320be2c5d42b5786c44502e71a0f0a41f389b0,2023-02-02T15:54:49.630000 CVE-2023-22726,0,0,93664fe2ec5585caf39470372ab29352e4ca1dbda26fccdec251a6d7891d81eb,2023-02-03T15:56:57.847000 -CVE-2023-22727,0,1,7b2e9e587f0a2ee42c38382f7d7c56ee56a46b1990ef1fa769240699092b1ab6,2023-01-25T02:23:22.650000 +CVE-2023-22727,0,0,7b2e9e587f0a2ee42c38382f7d7c56ee56a46b1990ef1fa769240699092b1ab6,2023-01-25T02:23:22.650000 CVE-2023-22728,0,0,d1d9be71f8a3078de6f5dec44bd774e4a1cc5a52aee070da58591cadaf497eb7,2023-05-04T19:52:51.293000 CVE-2023-22729,0,0,578ae31a158933030c5aab3bef8ae9c705b159660b30cdde70124caedf21fe85,2023-05-04T20:13:00.437000 CVE-2023-2273,0,0,3f9cfc3816a157142406ca0d0156dc4260fd4184e4f0443f292e94898ecc4224,2023-05-04T17:52:05.037000 -CVE-2023-22730,0,1,f2804a388b8b23e533ecf5040cb85996e02833a5dd810848c3d6f891cade4c73,2023-11-07T04:07:17.640000 -CVE-2023-22731,0,1,e679f2c9091801d488c44c069f9fb4b1efe6587836cc83bb0e702986cfe8cb94,2023-11-07T04:07:17.753000 -CVE-2023-22732,0,1,8d852a883fc3050eec73679e0044879fe51fb0ed24abed56a9e64cd3439eee37,2023-11-07T04:07:17.990000 -CVE-2023-22733,0,1,ffb7134f9380c2fd58983fe08930df412f2c22033e8460999b94d6532908d9f3,2023-01-25T14:16:42.707000 -CVE-2023-22734,0,1,a6f932d4fb1e6963c43f09ebeafe23949e35332e495dee998a71d386c4d34701,2023-11-07T04:07:18.307000 +CVE-2023-22730,0,0,f2804a388b8b23e533ecf5040cb85996e02833a5dd810848c3d6f891cade4c73,2023-11-07T04:07:17.640000 +CVE-2023-22731,0,0,e679f2c9091801d488c44c069f9fb4b1efe6587836cc83bb0e702986cfe8cb94,2023-11-07T04:07:17.753000 +CVE-2023-22732,0,0,8d852a883fc3050eec73679e0044879fe51fb0ed24abed56a9e64cd3439eee37,2023-11-07T04:07:17.990000 +CVE-2023-22733,0,0,ffb7134f9380c2fd58983fe08930df412f2c22033e8460999b94d6532908d9f3,2023-01-25T14:16:42.707000 +CVE-2023-22734,0,0,a6f932d4fb1e6963c43f09ebeafe23949e35332e495dee998a71d386c4d34701,2023-11-07T04:07:18.307000 CVE-2023-22735,0,0,174e4187184756036788e0b8510dacdc7d15ba27cfaf9146ccaac9ef01e6a750,2023-11-07T04:07:18.603000 CVE-2023-22736,0,0,03b41a299c94b53ad5559b5b3aea609e3feb7f8cbe5ec5d66ab6f4ed42a307fc,2024-08-07T15:43:51.540000 CVE-2023-22737,0,0,df8683cf16ec0982d760b41dc0ee61a8e2d5e5368bc187a7ad8016c732bf1a21,2023-02-08T17:41:31.743000 @@ -216894,7 +216894,7 @@ CVE-2023-22739,0,0,d4c3df1b3e6a6040f645200c12460408611221bab86a034d3574a8e6fa526 CVE-2023-22740,0,0,9fd425759eb7721a9a2bd18488c3456adf5671bace18a9e6756f9c43121d6df1,2023-11-07T04:07:19.157000 CVE-2023-22741,0,0,ff60300b033058be4ecf5da69b05f1948c2e03086f320623ca8e148465efc826,2023-05-24T21:15:11.190000 CVE-2023-22742,0,0,dfc58b2ecba88a78b128e3239944ba7b4ee62ad3cf2415ab993bf5df7b731de9,2023-11-07T04:07:19.320000 -CVE-2023-22743,0,1,a9a6e0317be507a4ee27bd1ae83121bbb8648f4046038ae78d260961fe886d1f,2023-08-02T19:27:45.450000 +CVE-2023-22743,0,0,a9a6e0317be507a4ee27bd1ae83121bbb8648f4046038ae78d260961fe886d1f,2023-08-02T19:27:45.450000 CVE-2023-22745,0,0,fdd9694715226907297f6203c114e53fb8d2a8844a119d56adb57d78d1de4e8e,2023-01-26T20:25:23.487000 CVE-2023-22746,0,0,557c97ced5f56d414ee956ed3427abbe391596e559ad285108d04a75f40e308c,2023-11-07T04:07:19.780000 CVE-2023-22747,0,0,4f77caa32e4193231eb0782a70f3fc77e05ddd6a16d0db5ee715a93112bb8fe1,2023-03-10T00:20:43.640000 @@ -216973,7 +216973,7 @@ CVE-2023-22818,0,0,c206f67b82fcdaceedb98fb558cbf9c2e4c8ad9d2db898046653731ff7049 CVE-2023-22819,0,0,f06a64743775b79e2a525d17b800322f957310bfe11c5532e5354e8286a74f79,2024-09-05T23:15:11.280000 CVE-2023-2282,0,0,f051345a4b656ffeab39cc60b0604e9f821e45be982e03752c69bb7ff1f98917,2023-05-04T15:16:53.583000 CVE-2023-2283,0,0,78a1865c6ed85cc6921e97536294fce96c31f04232dc1ce1f696ca15fb30b076,2024-02-01T17:15:08.197000 -CVE-2023-22832,0,1,f60e86492ceb9106a1da216509d44ec9d1e712a5cbbe89209d89958d485cbc3b,2023-11-07T04:07:26.883000 +CVE-2023-22832,0,0,f60e86492ceb9106a1da216509d44ec9d1e712a5cbbe89209d89958d485cbc3b,2023-11-07T04:07:26.883000 CVE-2023-22833,0,0,9669f79a81ae8ef9d13a25ae92e9d59f3248cab3669dcc27926df561828d12c3,2023-11-07T04:07:26.943000 CVE-2023-22834,0,0,5d5cd50c8f39cc4c5a827d983773ec563729079de0006aa4a66ebcbbb33c1d17,2023-11-07T04:07:27.060000 CVE-2023-22835,0,0,cc6e7d97d0ef49ef2e05550f92c7b906c4f35f8d273ba33263afc2f0916e9eca,2023-11-07T04:07:27.223000 @@ -216996,7 +216996,7 @@ CVE-2023-22850,0,0,49262dd40bbc8fa6e4951becd4af6c9b4de61f99ed12ec03c0353d3546d4e CVE-2023-22851,0,0,8cdc691802235b5c3dfa25a5cf300e510cdfdbbdc9b09f667a1221417ae6e098,2023-01-25T19:05:11.790000 CVE-2023-22852,0,0,7d92ac1015899f13ded3d4d6922217b9e2e50e890ebbbde7094d27721eff7702,2023-01-23T20:00:47.243000 CVE-2023-22853,0,0,872463521bc5f0465ddc24aed8dfeed336cbde219754a5b88afe149f52056ae6,2023-01-23T20:03:11.177000 -CVE-2023-22854,0,1,fe8987233243fd0442df80730bf81f9d960711ac4a0846880078c3b4e887554b,2023-02-23T19:57:12.667000 +CVE-2023-22854,0,0,fe8987233243fd0442df80730bf81f9d960711ac4a0846880078c3b4e887554b,2023-02-23T19:57:12.667000 CVE-2023-22855,0,0,90f7b679343b16aa06a330c88a77ca644149794b1a16920252c290f9d5683f4a,2023-04-10T21:15:07.063000 CVE-2023-22856,0,0,240b7a16722d0a78798ac9b7b7225c35d2f8f731b9f9b16cffbadf59cc34b069,2023-03-10T22:44:05.920000 CVE-2023-22857,0,0,c355620e2479df747f0589cb26b3d2704bc4ddc70516b9d833a2fb3cdbb1b4b5,2023-03-10T22:44:34.847000 @@ -217031,21 +217031,21 @@ CVE-2023-22891,0,0,aa39fc47ee569d79dc65bc242ec71f3c07b7bdf57334b47d922ebf5a0c25e CVE-2023-22892,0,0,b4666f2c40330072fa0e54b80044ac18962c4d56eaebf5c4b7cd905e44eec218,2023-03-14T20:20:47.043000 CVE-2023-22893,0,0,f02caac9015076ec55ba4caae3a604ba47da3db31ffa200acd3185f9944fb013,2023-05-01T18:10:06.367000 CVE-2023-22894,0,0,2ae9754ddc7947dcb5fe7e394a8fe9f133b6bb3ac1c5ed73c99e00827202ee23,2023-05-01T18:10:48.270000 -CVE-2023-22895,0,1,d0cde9f0b90030f91c2a0dda22869477b307cd03bf00c7f7efe4b38f4f69884c,2023-11-07T04:07:29.390000 +CVE-2023-22895,0,0,d0cde9f0b90030f91c2a0dda22869477b307cd03bf00c7f7efe4b38f4f69884c,2023-11-07T04:07:29.390000 CVE-2023-22897,0,0,a2c3b3391ef88f83b82826234dae9e3c49ada5d3b2160817db1288f101e0c2e0,2023-04-21T18:10:37.540000 -CVE-2023-22898,0,1,3f8161fe5b23f5e7cde2051118fb69e9d7c5b07a4b1253ba08b4f6745e8d52d5,2023-01-13T15:58:58.583000 -CVE-2023-22899,0,1,4aa4e76a47206b89ca20e3f6f459d4b98c7b88541e694056e02db91a04ea0123,2023-01-30T16:24:43.787000 +CVE-2023-22898,0,0,3f8161fe5b23f5e7cde2051118fb69e9d7c5b07a4b1253ba08b4f6745e8d52d5,2023-01-13T15:58:58.583000 +CVE-2023-22899,0,0,4aa4e76a47206b89ca20e3f6f459d4b98c7b88541e694056e02db91a04ea0123,2023-01-30T16:24:43.787000 CVE-2023-2290,0,0,7fcd77d0709b241177d6f1147cfac72dcba8af182e7da6e785ee96349000824c,2023-07-05T17:22:10.923000 CVE-2023-22900,0,0,e5c176afe3b8ebe8da8a72097c6a165bea4a40be5f41f3246edd012da5fe8056,2023-02-07T15:05:09.273000 CVE-2023-22901,0,0,72133cdb413be6740d9ac4aaa9cdca9aba75b80f26f4a5bd035ac026331252c5,2023-05-05T20:55:52.987000 CVE-2023-22902,0,0,a03b0d34035fc52344c405ae6e986b56dc1b6f4feb333e71828dfe30f0b2b8f6,2023-03-31T00:27:21.097000 -CVE-2023-22903,0,1,117c7d2d7bd97096003904374c6ed21abffe9f187096604465fa09b5b5c199af,2023-03-28T14:15:07.313000 +CVE-2023-22903,0,0,117c7d2d7bd97096003904374c6ed21abffe9f187096604465fa09b5b5c199af,2023-03-28T14:15:07.313000 CVE-2023-22906,0,0,383dea86960a05f8df8d8fde7c0457a64cb08d4d9149524557ea46fcbd5bb90f,2023-07-10T18:02:51.287000 -CVE-2023-22909,0,1,f9be951778fc176a408fa7879fc30b62f34bcad5526539b3e10156de67225bf5,2023-11-07T04:07:30.557000 +CVE-2023-22909,0,0,f9be951778fc176a408fa7879fc30b62f34bcad5526539b3e10156de67225bf5,2023-11-07T04:07:30.557000 CVE-2023-2291,0,0,e9e07610a1d22e3463a3894810f2e09013f04be057032c2d464d7bc915a54974,2023-05-05T14:35:51.847000 -CVE-2023-22910,0,1,545e79f6f47c34b7315010b87c4b02829579140e81dac37b0ec2d324778c738f,2023-01-26T19:15:27.243000 -CVE-2023-22911,0,1,c9f3a6924e280648bf75af5121615cd07150ac71a55f290d46fbc8f8c190a43a,2023-11-07T04:07:31.473000 -CVE-2023-22912,0,1,1345b35d615585e94a01678c5ab6b85f0d933c4e6e41de73939ee6cf24bc980c,2023-01-26T19:00:05.837000 +CVE-2023-22910,0,0,545e79f6f47c34b7315010b87c4b02829579140e81dac37b0ec2d324778c738f,2023-01-26T19:15:27.243000 +CVE-2023-22911,0,0,c9f3a6924e280648bf75af5121615cd07150ac71a55f290d46fbc8f8c190a43a,2023-11-07T04:07:31.473000 +CVE-2023-22912,0,0,1345b35d615585e94a01678c5ab6b85f0d933c4e6e41de73939ee6cf24bc980c,2023-01-26T19:00:05.837000 CVE-2023-22913,0,0,2de23188474b546359127cca4a41620b6910607f342a54e416d0bdc4fed41c40,2023-05-04T13:17:24.853000 CVE-2023-22914,0,0,cf127e95a01c3c6b0ad5a59e117933b4e4583f004a599c367e002b9073e52e05,2023-05-04T14:32:03.143000 CVE-2023-22915,0,0,8a337a511871c7c0154dd551a4d42ee1465bcaec5b3551967aa56e82795845c0,2023-05-04T14:44:10.363000 @@ -217091,7 +217091,7 @@ CVE-2023-22959,0,0,ae2a8cc1e5d7c2256ed0c3d59337a6fee80ca0ce2068029ae77b04dfb2512 CVE-2023-2296,0,0,6891c59fee37f03f6b1449dd704bd187b66b20690b84378851c0b4f1c0d37a1a,2023-11-07T04:12:20.990000 CVE-2023-22960,0,0,b2f13799c8f27d6f1d30261e9c6a9b3a0729b0283a47504c368af6c4fda6c9ba,2023-02-06T19:47:44.207000 CVE-2023-22963,0,0,62ee8372b35bf0182d5ac997b744d783da25cc481b65cbf3eef5396d69db4bbb,2023-01-18T16:36:26.230000 -CVE-2023-22964,0,1,43a12f86d60e174bee0453778ef37e2c555c661db8f68b038f937b7b2a25ad9a,2023-01-27T15:04:24.470000 +CVE-2023-22964,0,0,43a12f86d60e174bee0453778ef37e2c555c661db8f68b038f937b7b2a25ad9a,2023-01-27T15:04:24.470000 CVE-2023-2297,0,0,424e7adde1f7bc4d4c832b23398227781713d44a78f9df0eca2082e557099bea,2023-11-07T04:12:21.150000 CVE-2023-22970,0,0,47b9aece7d194e57bfc54087c12038d79be29275f5af0d741c656ebe28fc027e,2023-11-07T04:07:36.493000 CVE-2023-22971,0,0,8a14b6873f9ede93dd21a859790ffbce235f05e024262430fc875b39ff50a982,2023-02-06T17:08:40.587000 @@ -217116,7 +217116,7 @@ CVE-2023-23003,0,0,759a55e481f6811b9f26e0cd9dbb66afac19a0ef78bf008b7bf449fccea47 CVE-2023-23004,0,0,f40e64c9bfdc60b7f4639c2469f2c04317de463ea460a3bde75bca6212c04c3b,2023-05-03T01:15:13.347000 CVE-2023-23005,0,0,cba6c63fcf5634bee8ce3b0a98c7b7e7a0d019900e5b2e6b4405665978d6c78e,2024-08-02T11:15:40.983000 CVE-2023-23006,0,0,22c426e37f1850cd19279f34c4e3760c1079bec66147f9dc7385fa2d99b14f0e,2023-03-13T17:18:25.340000 -CVE-2023-23007,0,1,1733f89bc75723ee2664ee5a7619faaa988e38a484e63d9c400f940e7d42b54c,2023-02-28T15:11:45.723000 +CVE-2023-23007,0,0,1733f89bc75723ee2664ee5a7619faaa988e38a484e63d9c400f940e7d42b54c,2023-02-28T15:11:45.723000 CVE-2023-23009,0,0,51d337930af07cdde4c5bf049bcd3faabea8086fb8cc7ae00402d7cc49072618,2023-11-07T04:07:38.583000 CVE-2023-2301,0,0,fc77eefcbd6686257486c92dffadf7cbb451b89321ad86f9ad2dbcf2768f0fe7,2023-11-07T04:12:21.880000 CVE-2023-23010,0,0,51e2efd3165fd8e620d822ed9a0034da8d36631458a435d47394cedfe6a24310,2023-01-28T02:48:33.200000 @@ -217191,7 +217191,7 @@ CVE-2023-2318,0,0,67352c81dd55f92f44af4afa62a408a76f88c8b98f513910e011fa6f87a959 CVE-2023-2319,0,0,9ca3e0eb8997b5ff0e116eadeb502620e4709f316788aa341009c83c9fbd5cae,2023-05-26T13:33:38.157000 CVE-2023-23192,0,0,ba79cc50a557dce6d24bad60d93b92943881bbe75974539c363435fcd48739ad,2023-03-27T15:54:19.807000 CVE-2023-2320,0,0,977ce00ab8c44114390c13474bbc2591d85288841fdaf617a9377c7f5f9e7204,2023-11-07T04:12:22.987000 -CVE-2023-23205,0,1,dd5e2670de21e6037f9ba64e564eef3c88de21fbbb6c8ac8436c415426ce9f92,2023-03-07T02:26:03.523000 +CVE-2023-23205,0,0,dd5e2670de21e6037f9ba64e564eef3c88de21fbbb6c8ac8436c415426ce9f92,2023-03-07T02:26:03.523000 CVE-2023-23208,0,0,151b79edc79be5d55730ade1c83aba0177edb2be436a2a127dbac8e7e09470ce,2023-08-22T01:00:04.300000 CVE-2023-2321,0,0,650ce8a5efec6669236224c48b5c2fc7bf201a862571ba6c43ab791b7a63cddd,2023-11-07T04:12:23.117000 CVE-2023-2322,0,0,77e70d19c34f7ca59d4c51ab07432dde538e9d0293ef41e832384af02ce29a34,2023-05-05T16:07:09.430000 @@ -217203,7 +217203,7 @@ CVE-2023-2327,0,0,9e15f3e5757ec29fc84548a6deceaa47e05bc04de121318fde2a87486c3bea CVE-2023-23277,0,0,829b55f2fad594c6176a94fe91dcc113d64c0a3d950c51cfeeb9425accaba4b4,2023-04-20T20:47:53.700000 CVE-2023-23279,0,0,ea38450f0a9c4c3403ad10ddeb964e7e9b0b69ca2a2e8153d9bfc5423b0d544f,2023-02-28T19:03:48.230000 CVE-2023-2328,0,0,f5ee877f43ea4daa94c4d01587da4f6016d02f266a2b467c99b522aab49ebd73,2023-05-08T18:21:27.243000 -CVE-2023-23286,0,1,ea8fbb420203db86ce4045cb621c2db2556c23ed321c51095edb6aac30e6cffa,2023-04-06T17:15:10.487000 +CVE-2023-23286,0,0,ea8fbb420203db86ce4045cb621c2db2556c23ed321c51095edb6aac30e6cffa,2023-04-06T17:15:10.487000 CVE-2023-2329,0,0,d7230db380be7be81d0e6e641d7f7b6a1f353dd4f00eb5f751fca33f941d9a07,2023-11-07T04:12:23.627000 CVE-2023-23294,0,0,172f0d56aae91aa89e27b179634fa3bad55e7f6ca787b6bae3ff68a68e79b888,2023-03-06T18:42:57.733000 CVE-2023-23295,0,0,632bea9f95fe761873784da2315299d1d0ca5819fbd5300d6d48bf9434d22e21,2023-03-06T18:44:02.430000 @@ -217230,7 +217230,7 @@ CVE-2023-23328,0,0,55ab19115724b1a1511915d982035c6cc13d183db8ae1198c722bcbbef21c CVE-2023-2333,0,0,fbe5ceb1d89541aebd03e087f0d95565a773575fe46b23607d4e49718851468b,2023-11-07T04:12:23.947000 CVE-2023-23330,0,0,4b893421cad1012578503e7ec50baba9365a7f540c44b9f22bd7144c8747756d,2023-11-07T04:07:41.190000 CVE-2023-23331,0,0,84b1e833f2be31d3f8e86dd415524a8ad91942da8bae7007eaa4b47265debaf4,2023-02-01T14:06:29.250000 -CVE-2023-23333,0,1,942c32ba625080b74216116af0c1468dd17dbef732e038aa3fb34c9b9fd4947b,2023-09-06T21:15:08.640000 +CVE-2023-23333,0,0,942c32ba625080b74216116af0c1468dd17dbef732e038aa3fb34c9b9fd4947b,2023-09-06T21:15:08.640000 CVE-2023-23342,0,0,927371a0ac83bc2cacfbab75d724b33a5fd5994becf43de482d1ba75c5ca0cfb,2023-08-17T14:42:57.963000 CVE-2023-23343,0,0,9d9b82ebb81749090a5e129117525e956301d7d1149368d9db1b96ec1bfba0ef,2023-07-03T19:03:11.543000 CVE-2023-23344,0,0,2cab60dbf0d362832c12bdcb74a57be840607fc7fcdee0dc0035bb3b45897c1e,2023-07-03T19:16:21.420000 @@ -217261,7 +217261,7 @@ CVE-2023-23377,0,0,897bdf4cb0a37943e11ba79dca684dafce7374a0572a6ff4da3b1284f0526 CVE-2023-23378,0,0,5296be74b05b28859fa20f48f8cdd7d717a518d18bd76de22880ff74e9ed3e44,2024-05-29T03:15:38.573000 CVE-2023-23379,0,0,3044eb67f275ddb929d63a17bc5cdb9fc7c132feecc30918d1ea3ef9c85d1428,2024-05-29T03:15:38.690000 CVE-2023-2338,0,0,d84408340c57ddc0cbbcc82fdb9c63493de816dabdb3b2f8da63ae5c3a620bd2,2023-05-04T20:02:34.583000 -CVE-2023-23381,0,1,2e4ef929095deb1399790a1f6b5bc6a832fe892d0c23b072101abb712b3597d9,2024-05-29T03:15:38.890000 +CVE-2023-23381,0,0,2e4ef929095deb1399790a1f6b5bc6a832fe892d0c23b072101abb712b3597d9,2024-05-29T03:15:38.890000 CVE-2023-23382,0,0,6391c4b05f52e3705458fe12229e4830919fb4a3ed63111ebe87296c0c7a5174,2024-05-29T03:15:39.017000 CVE-2023-23383,0,0,5bd7dae8c4a5404fe037054140f27bcae0f8f2e9ba0c2bff73dc38a64265c28c,2024-05-29T04:15:13.613000 CVE-2023-23384,0,0,009f9d060a6e9ad6c471d8e707ada9bd04fcfb10e295a4a40a4de2fea1c4af2a,2024-05-29T02:15:17.130000 @@ -217367,8 +217367,8 @@ CVE-2023-23480,0,0,634ee4c9cb10c34145aa1f74ea7cdc72e8838420a5f10fc283da104a6cac2 CVE-2023-23481,0,0,7b1eae4b6c4166916451f49540eeeb6d7d20ef6b08c33f9aed94cd807a9deb2a,2023-06-13T21:46:04.357000 CVE-2023-23482,0,0,bcea33cd13d40658a97c67397b973637d3396455a8e1b1403032386238dd0de9,2023-06-13T21:41:32.537000 CVE-2023-23487,0,0,6ec808330f09db318078a12a4416e8b600420f25623adac450bde4562aace72d,2023-07-31T19:15:15.830000 -CVE-2023-23488,0,1,9e216ba3b445749af9614e1a53a61aea1347648e9387936c6bd489688dd3eb27,2023-04-03T20:15:08.673000 -CVE-2023-23489,0,1,99397ab84025e610894f3d7b140e531826e11541e29ad18eb90fdd911ece163d,2023-02-10T18:15:15.367000 +CVE-2023-23488,0,0,9e216ba3b445749af9614e1a53a61aea1347648e9387936c6bd489688dd3eb27,2023-04-03T20:15:08.673000 +CVE-2023-23489,0,0,99397ab84025e610894f3d7b140e531826e11541e29ad18eb90fdd911ece163d,2023-02-10T18:15:15.367000 CVE-2023-2349,0,0,2d4e2e74cb37a925c1216f6d4c680d4390807df1a4b18c36ed9fddd37aef1846,2024-05-17T02:22:52.410000 CVE-2023-23490,0,0,1692f7beb9d48eb092f9e0a6eefddbc6366277bb93d0af6381e0cd9562a34c90,2023-01-26T18:57:06.140000 CVE-2023-23491,0,0,5503eb068e58d79fb8155511bc63e24fcb3916dcdc98ba57a60a8bac64985476,2023-01-26T19:36:47.760000 @@ -217433,9 +217433,9 @@ CVE-2023-23548,0,0,26f6ef46802aea6ca8e73215c77cd8eafab0fec173eeca5906b3de8715f0e CVE-2023-23549,0,0,7008dd2e2b51842cafca299df716196f27e4641df3e74adc04cd6ff5731db5fb,2024-08-26T10:15:04.890000 CVE-2023-2355,0,0,c58e03a2db1205e3098225797b59c90ca44457d70fc40cc0f8ec47375d439951,2023-05-09T16:38:54.170000 CVE-2023-23550,0,0,5f1e3c4561970447a31762cdde45e11f9bffd6be707a45119aed7abf5c683fec,2023-07-13T17:20:58.420000 -CVE-2023-23551,0,1,d40af10e66abb4ee5c5dff6fd5673e8161371fde8c4ef0dbd045f9a24b28d8f9,2023-11-07T04:07:44.507000 +CVE-2023-23551,0,0,d40af10e66abb4ee5c5dff6fd5673e8161371fde8c4ef0dbd045f9a24b28d8f9,2023-11-07T04:07:44.507000 CVE-2023-23552,0,0,85996e86ee7e1040ea2b220d9405181f88bb3eaed8860b07daea8b6d6c803051,2023-11-07T04:07:44.583000 -CVE-2023-23553,0,1,bdf47e301817e118176880ef8d92a1a609e33e60045ab0656aa1145e7433a62d,2023-11-07T04:07:44.660000 +CVE-2023-23553,0,0,bdf47e301817e118176880ef8d92a1a609e33e60045ab0656aa1145e7433a62d,2023-11-07T04:07:44.660000 CVE-2023-23554,0,0,6548e848c86b46b0258e0eb36c181984c6e87feef7eb730bf4e459f96eb95127,2023-03-14T15:54:54.893000 CVE-2023-23555,0,0,091c930e550d08ce8c1e5ef45ef2e2ab622a742b49c3a5ef8e9c091f5146b0a6,2023-11-07T04:07:44.750000 CVE-2023-23556,0,0,1f20e27926fd86123152171f13e2d8eb2b21ffa9bc530347f5bd0962d88ee825,2023-11-07T04:07:44.850000 @@ -217470,16 +217470,16 @@ CVE-2023-23582,0,0,e874c92b990bbc24210d5c0b9138d5f2bda5c5386e8189c7371f8ce29625b CVE-2023-23583,0,0,133875a8b425f36223123ea111122a554aeb6ec45c005cd137edde3ecc1bc9f7,2023-12-16T20:15:44.357000 CVE-2023-23584,0,0,8ebe161e81a17825e6173f1e96c7abb8281447d6778884a4e7ed4866ec4ba8df,2024-01-05T18:33:31.410000 CVE-2023-23585,0,0,3a82e9e4f2765ff7772bf0378665058be2d1fd4e91f03a59309aa8959c042f74,2024-04-22T16:15:12.500000 -CVE-2023-23586,0,1,a1129fd3137267f277df686ed10a93559f212e4d3ec11af0054865372ae61e26,2023-11-07T04:07:47.083000 +CVE-2023-23586,0,0,a1129fd3137267f277df686ed10a93559f212e4d3ec11af0054865372ae61e26,2023-11-07T04:07:47.083000 CVE-2023-23588,0,0,93f7d8047d0304a3fc103a6e840a52b0cc66024c41c7697f493c989ecca659ff,2024-01-11T14:31:50.550000 CVE-2023-23589,0,0,5702232d34156a8c4b1ac84f2a050da9bff3e944fcaa27a926272697089de393,2023-11-07T04:07:47.177000 CVE-2023-2359,0,0,cf1e4679b8bb8f61dba7510fa0123b4d0c45e1c6b1b919b78b1b0c71d60b82c1,2023-11-07T04:12:26.787000 CVE-2023-23590,0,0,b3f90129e17b87bf49ac71a566ac2084dc0f76c5f129e5b81896aa009b384d19,2023-11-07T04:07:48.127000 CVE-2023-23591,0,0,aa3852f3724e0d0f0f890daf9a9243e57b932d4c78ab2627a162a622e666e3a7,2023-04-19T19:34:07.893000 -CVE-2023-23592,0,1,e4dc02583ba46418171b8a6fae1446c9b5fdfcc68ed6844d999770779e8e8879,2023-02-17T16:29:17.027000 +CVE-2023-23592,0,0,e4dc02583ba46418171b8a6fae1446c9b5fdfcc68ed6844d999770779e8e8879,2023-02-17T16:29:17.027000 CVE-2023-23594,0,0,e797db29bb6fda095125765a456673ba5849d1d9a26484c072c66d06cd59b00a,2023-04-11T06:06:28.287000 CVE-2023-23595,0,0,1d3aa44d78b34da50fc65e234f675141751f02c1be432f7cfd6c1d72c6c6ccbd,2023-01-24T16:35:54.763000 -CVE-2023-23596,0,1,aa6b39eb05897edef5e9494afd821c5722e75ccf9417714266264d2abe3822ce,2023-01-30T18:40:13.163000 +CVE-2023-23596,0,0,aa6b39eb05897edef5e9494afd821c5722e75ccf9417714266264d2abe3822ce,2023-01-30T18:40:13.163000 CVE-2023-23597,0,0,bda12fa47f99dafbbe268c466c9223201d6679c1e4fd4a42b2d2b51da3293d55,2023-06-08T17:53:40.493000 CVE-2023-23598,0,0,7843c2db8991f60194bf9a4a2cee9b163f25acc8be1ee8e49e0979193cd15a91,2023-06-08T15:01:05.280000 CVE-2023-23599,0,0,ea1e944c9880e67aba2146e15e03d00a186544ccc75011592e0e65584abf1e2d,2023-06-09T18:05:03.117000 @@ -217503,7 +217503,7 @@ CVE-2023-23614,0,0,6c32ab9e23999e42f49a02f04a6748feae861848df7d636c9b2ea93f6be29 CVE-2023-23615,0,0,be74a0e80700478dfe8be45f9c1b70eb0189ed9270d9b44d839a4e9e7ee83c4e,2023-02-14T15:46:35.163000 CVE-2023-23616,0,0,eadb70887f558bd326693b505d5c39b867e9800cca060093e86e46458cb2a3d3,2023-02-08T17:48:21.090000 CVE-2023-23617,0,0,84e25f54deed9e54b3d4b78cbf660949c12e2d2c726e98282194b00034520b3e,2023-02-07T19:02:54.100000 -CVE-2023-23618,0,1,b2021aec3efabe49822c58894e7911be8ec93c6ac9ed9c0432674cd52ca537ff,2023-11-07T04:07:49.843000 +CVE-2023-23618,0,0,b2021aec3efabe49822c58894e7911be8ec93c6ac9ed9c0432674cd52ca537ff,2023-11-07T04:07:49.843000 CVE-2023-23619,0,0,4fd0ef7c79dcaf40430c0a8bad254fceb6a514dc97063848237b139f40db1221,2023-02-06T19:43:00.097000 CVE-2023-2362,0,0,266399b84f4a5f53ffd637a016dad7112794f74b9f350c311056be098a9aa176,2023-11-07T04:12:26.960000 CVE-2023-23620,0,0,3e1bc5f844d2ee23f76b3b826c51d0aa8a07f165f600e4f00eeb21dee5398ded,2023-02-14T14:44:35.343000 @@ -217518,12 +217518,12 @@ CVE-2023-23628,0,0,be57f2d543f48674f54c3e084b67789efef542cbeb782add4cb953b149ea1 CVE-2023-23629,0,0,e3806c7cab7a7cbc25c3391e85ecd548f7a8f62007d2fff8dcfb1a3ef735a05d,2023-11-07T04:07:50.620000 CVE-2023-2363,0,0,b2bac35e1454258389d93710862264ead8cd3cb7fe89f95b97e1db435f1dd231,2024-05-17T02:22:52.960000 CVE-2023-23630,0,0,184a0a925f14c14abdfe9c9d3316f27586676650a189427f5fcad3f314d11049,2023-11-07T04:07:50.743000 -CVE-2023-23631,0,1,d5bd719f233f97abd52610804dbc0c9a637c0c31185770af086520ddbad3aaf6,2023-11-07T04:07:50.850000 +CVE-2023-23631,0,0,d5bd719f233f97abd52610804dbc0c9a637c0c31185770af086520ddbad3aaf6,2023-11-07T04:07:50.850000 CVE-2023-23632,0,0,9751bdeeb282a13c66db535afc8c01884b3d40fda5079b23bc05dcbc0e6790c5,2023-10-18T19:28:11.450000 CVE-2023-23634,0,0,ab771296d416f599fc29a41ba780cc42f9fd1ba03eb9ed6f253de11374a72822,2024-01-05T14:48:51.033000 -CVE-2023-23635,0,1,235e2f9aaa4d81653a473f7bee2f02441220d52847a6b1d7757be3aabdf4bf6c,2023-02-09T17:56:48.550000 -CVE-2023-23636,0,1,410bb48460364d685aab91b77723cbce62a06bf15d69ddb482938ccb37001a9c,2023-02-09T18:17:10.097000 -CVE-2023-23637,0,1,8303c2e888f4a7f7be3861e3dd96442a11d683fc03173c478fa0af6f4291768d,2023-01-25T02:29:20.367000 +CVE-2023-23635,0,0,235e2f9aaa4d81653a473f7bee2f02441220d52847a6b1d7757be3aabdf4bf6c,2023-02-09T17:56:48.550000 +CVE-2023-23636,0,0,410bb48460364d685aab91b77723cbce62a06bf15d69ddb482938ccb37001a9c,2023-02-09T18:17:10.097000 +CVE-2023-23637,0,0,8303c2e888f4a7f7be3861e3dd96442a11d683fc03173c478fa0af6f4291768d,2023-01-25T02:29:20.367000 CVE-2023-23638,0,0,c798c27985bf183b36d281532d811c42a95db85432ae20ee49e04ec4e03cbf8b,2023-11-07T04:07:50.990000 CVE-2023-23639,0,0,a64d30b95e654b7b6af132dbd5273e6cdcd0bf2a392bbabe88d0695c0bf2606c,2024-06-10T02:52:08.267000 CVE-2023-2364,0,0,ef2fa89d6009c2c0b9501247c770157813a8ca3461f78ce280790e9fc931b9dc,2024-05-17T02:22:53.063000 @@ -217568,14 +217568,14 @@ CVE-2023-23688,0,0,e65e60661af4e76ba0d2f31f02cdce581a9ce357369e44d773f31af510fb4 CVE-2023-23689,0,0,2ce6ebd391d51c8ab517819ab7b7343ce8ff850953909c232544e835dd8a5e34,2023-11-07T04:07:52.097000 CVE-2023-2369,0,0,0a185b62d87fe5e1309e7dbe545cae8794914d11754c60408700e84298fb6783,2024-05-17T02:22:53.633000 CVE-2023-23690,0,0,9ab2818edfaf47288a34588f698901040b12e10630051f2f31892a639a563017,2023-11-07T04:07:52.187000 -CVE-2023-23691,0,1,a501ba17b33678f34602af1530af781005d82765d5039aabb1df52a70e4f932c,2023-11-07T04:07:52.270000 +CVE-2023-23691,0,0,a501ba17b33678f34602af1530af781005d82765d5039aabb1df52a70e4f932c,2023-11-07T04:07:52.270000 CVE-2023-23692,0,0,f865d5805dd81045f419257e906de07ddd03daca446f0a9c01f02c4a289cd952,2023-11-07T04:07:52.350000 CVE-2023-23693,0,0,4501e00a8a1105357bb0c44b739f4039f9bd07303fbceef5ff7f527aab550710,2023-06-01T20:44:56.407000 CVE-2023-23694,0,0,bd0715c3aa28627b5b231321f9e2c3db81e2da69e417cc70687a5dfe778a2747,2023-06-05T14:15:09.860000 -CVE-2023-23695,0,1,9d37b1d58aa2853b74e45d9ca59e6124be19a4cdd970da438623cb3aae40c161,2023-11-07T04:07:52.457000 -CVE-2023-23696,0,1,44fbc9aeb1b5298e729c422146f55078bb2ef20eab1bfa9b76e87f96881ab597,2023-11-07T04:07:52.537000 +CVE-2023-23695,0,0,9d37b1d58aa2853b74e45d9ca59e6124be19a4cdd970da438623cb3aae40c161,2023-11-07T04:07:52.457000 +CVE-2023-23696,0,0,44fbc9aeb1b5298e729c422146f55078bb2ef20eab1bfa9b76e87f96881ab597,2023-11-07T04:07:52.537000 CVE-2023-23697,0,0,8198327ab74970f8ffcc75dda575a6fbbd8e7f3b98e60c99bae66a5162490350,2023-11-07T04:07:52.613000 -CVE-2023-23698,0,1,c7b818ccdcb3a0065516abebf8484d4754bf647b338c049a2706451fca4f921d,2023-11-07T04:07:52.697000 +CVE-2023-23698,0,0,c7b818ccdcb3a0065516abebf8484d4754bf647b338c049a2706451fca4f921d,2023-11-07T04:07:52.697000 CVE-2023-23699,0,0,f52f9db198ba63b54ddbab1502842c7fe92bc96015775b8ba46d92f54a8a22f6,2023-06-03T04:14:09.763000 CVE-2023-2370,0,0,30c47a535b019eccfd7734a80d0c3356170e46a2a4c5256cb0bf6f646cd8dae3,2024-05-17T02:22:53.750000 CVE-2023-23700,0,0,419e19cdfb7c3388079ab11c612d648de028b1c0eef65ba827828a5db1ba79bc,2024-05-17T18:36:05.263000 @@ -217718,7 +217718,7 @@ CVE-2023-23845,0,0,6561aee80fee57b76b1bda64171aa5a8fbfc478670a7b3ca8d7c3253e6c69 CVE-2023-23846,0,0,4a3fe233b305dbaea3204dafec9d506b77f364d6e8f66cee23d942f27ef14391,2023-02-08T15:49:43.627000 CVE-2023-23847,0,0,5092f1e1a948dbf2850e4912294e2a0b0bcce988f767e41fccd534dc43996612,2023-11-07T04:08:01.143000 CVE-2023-23848,0,0,4fd89f537b9aa58cfc19a9197d13055bf976f6a65398c3c89dafdb9a0d6e252b,2023-11-07T04:08:01.210000 -CVE-2023-23849,0,1,9b8634754e30a7b722972544452851e58ca97df5a923e593347fac098597abab,2023-02-14T23:39:12.903000 +CVE-2023-23849,0,0,9b8634754e30a7b722972544452851e58ca97df5a923e593347fac098597abab,2023-02-14T23:39:12.903000 CVE-2023-2385,0,0,0841c6f519177d1d1abf6c844621487755705b7d92bd2509c615f6c54dc2037e,2024-05-17T02:22:55.490000 CVE-2023-23850,0,0,b245b071392723aefd5ea9ff67eecc2e15ce92b5e1eb6b84572c3eb3ebfcdad8,2023-11-07T04:08:01.417000 CVE-2023-23851,0,0,1ecf045e4db13b2498609ec303811213c04288eb0f952ebb53a3023f7fa61b32,2023-04-11T22:15:07.697000 @@ -217768,7 +217768,7 @@ CVE-2023-23894,0,0,ee8645484899eaecef22eaf03e00a94d9788c6ce74fb969dcbaac159d13a9 CVE-2023-23896,0,0,318593d15382a14e727223bdcbb7fd1328711dd1745451b613eea249d7b74c57,2024-01-24T19:40:40.603000 CVE-2023-23897,0,0,5fea881e9498b6881d7e86079a236afd45652cd780e425d1810c1031bbcab527,2023-07-13T00:08:48.257000 CVE-2023-23898,0,0,9d75337fe5063d75f3905e0ff01f9c474463f58d9bd378fe5110dfa3d1de98bb,2023-11-07T04:08:04.213000 -CVE-2023-23899,0,1,e4f109f14ce7100d0fe891381444b6f20c72824ea1ffd0827a6baf1b412a455e,2023-11-07T04:08:04.350000 +CVE-2023-23899,0,0,e4f109f14ce7100d0fe891381444b6f20c72824ea1ffd0827a6baf1b412a455e,2023-11-07T04:08:04.350000 CVE-2023-2390,0,0,d8c9efd41ed58c9bda7173dbc3cdf3c4fdff0003337f5c2250528e3228bfeba7,2024-05-17T02:22:56.027000 CVE-2023-23900,0,0,4a9a9dad572dc14c005a8198761232e0acf0f159e24f4d684821e3379c3a3a30,2023-08-15T12:51:30.800000 CVE-2023-23901,0,0,b404c4d9219eebcd5d9e657ffc96fc39988fe3d1cce11319b574a4a843a3ff27,2023-05-17T16:08:29.533000 @@ -217813,12 +217813,12 @@ CVE-2023-23939,0,0,066524effc4db9d270e2b2d968de2c02683ae1d87b70cff2d91d8c6f9d4b0 CVE-2023-2394,0,0,ca348a396f3c2141b5edf003e2aeb3c17bc41a09c8003e86a1589bdac1a96f22,2024-05-17T02:22:56.460000 CVE-2023-23940,0,0,68fe503adc8955505949c9e1853608635566e1964c5af86ee50fe9f093033f6e,2023-11-07T04:08:08.003000 CVE-2023-23941,0,0,b4be70efd88d1861948c8df155dfcc2c86092f9a8f5fb4b26df29e17b2052c5b,2023-02-15T15:56:57.207000 -CVE-2023-23942,0,1,7852a33762331153738610132fa3dd8d044033c2ee7b4fcc58021e930a386dd3,2023-02-15T02:02:50.373000 -CVE-2023-23943,0,1,181d6a4f72b2f31d674ec8f7441faadcc45069d27edc8f24cf6afb58de720caa,2023-02-15T16:11:35.700000 +CVE-2023-23942,0,0,7852a33762331153738610132fa3dd8d044033c2ee7b4fcc58021e930a386dd3,2023-02-15T02:02:50.373000 +CVE-2023-23943,0,0,181d6a4f72b2f31d674ec8f7441faadcc45069d27edc8f24cf6afb58de720caa,2023-02-15T16:11:35.700000 CVE-2023-23944,0,0,02958187fdeac2b29d5ac91fa0a8a0ca3012283f363fb7582ffc0bf46aa6fe96,2023-02-14T18:25:56.197000 CVE-2023-23946,0,0,f0fcef7c17966b81a6d7ea581af7bbfb512885c704fbfe463607927aa0ce4545,2023-12-27T10:15:38.250000 CVE-2023-23947,0,0,08894262de89f6e88366b262410a1a50579050bab372901bfbdc678f38a6284e,2024-08-07T15:43:51.540000 -CVE-2023-23948,0,1,5bcf1823592855cea7c95071506c117b8c87754a1d7d5d9aab62105206e08f00,2023-02-21T18:54:48.303000 +CVE-2023-23948,0,0,5bcf1823592855cea7c95071506c117b8c87754a1d7d5d9aab62105206e08f00,2023-02-21T18:54:48.303000 CVE-2023-23949,0,0,cbb64234bb40199636604879d9cef3206c0b63c6dd73f8237640b55ef9f92753,2023-02-06T19:18:49.140000 CVE-2023-2395,0,0,7bbdfadf4aefb591181ee0fbdd780c7dc5ef61bd39c53b6efd80adf02aaa8b62,2024-05-17T02:22:56.567000 CVE-2023-23950,0,0,a2b0f7936b6e9cc3037d253e4c1693954ef9c97a29c8a98f47b6e8f93bef97f8,2023-02-07T18:05:18.317000 @@ -217881,7 +217881,7 @@ CVE-2023-24016,0,0,8ac29699bd14f62d6bd2fe373468604e6fed0e7bbe0ce28c642dcb0a97da0 CVE-2023-24018,0,0,a171dde389a350e74f9af83099f24a5c0d8146bfdf2398523ea36679a38c7894,2023-10-30T19:44:52.387000 CVE-2023-24019,0,0,8b9c88cc0c4c14b2b07a14699a9fa70ad51bec4efb3a82efdd9131420f13bf6b,2023-08-02T15:34:21.127000 CVE-2023-2402,0,0,773bf2da540004dc80d6f3b0f9e0a3cbaebea721a4c136fb59bfa0afa57e7648,2023-11-07T04:12:36.433000 -CVE-2023-24020,0,1,b2daacc8b3da1a120ea6aea4fe4cd0dac6681440e70241f6a86377c263c87f84,2023-11-07T04:08:14.560000 +CVE-2023-24020,0,0,b2daacc8b3da1a120ea6aea4fe4cd0dac6681440e70241f6a86377c263c87f84,2023-11-07T04:08:14.560000 CVE-2023-24021,0,0,1b8662caef336fe8e7e6b2577d7bbb8f71141d25f2d2ac595141ca68b8b4c94d,2023-11-07T04:08:14.673000 CVE-2023-24022,0,0,53a5fa4af5089f35b497fd5e046446aca9b8b26a33ceed57822bbe049d8537a6,2023-11-07T04:08:15.733000 CVE-2023-24023,0,0,d1610405ab252cd11202ec773678cdc55b230086b2141a559e7c4c17882b7e52,2024-08-01T14:35:02.220000 @@ -217925,10 +217925,10 @@ CVE-2023-24068,0,0,efa89cea43eacdbe090acdc4021643fdac80fc9f7fb2eacafd76af63322c0 CVE-2023-24069,0,0,31c87c9ec1a1f4e0e7ca7308f0b22f9d6b11a20fcdca63dde72ea3afa1217817,2024-08-02T11:16:10.287000 CVE-2023-2407,0,0,4e7522c024a3236b8f81276c0b7a8a72f2eafc2c8b2dbc8b1918850286948fce,2023-11-07T04:12:37.020000 CVE-2023-24070,0,0,a03e8a943e32b6cd457e58b59335ffecc5d8fc731aaf6b71cf658947deaef048,2024-01-09T02:55:33.710000 -CVE-2023-24078,0,1,e4c1ba609fac2e0ba440729bba185e67797bdd5c4b020a2d5d5fae67b6dd4f43,2023-07-04T17:15:10.567000 +CVE-2023-24078,0,0,e4c1ba609fac2e0ba440729bba185e67797bdd5c4b020a2d5d5fae67b6dd4f43,2023-07-04T17:15:10.567000 CVE-2023-2408,0,0,91330b1fe3d464902326000b08bb25745a09aebbee1c4a2e87b93fd885ef24bc,2024-05-17T02:22:57.200000 -CVE-2023-24080,0,1,259b783146d47f67185fb0d237539c97f82ffc7f9157aa27b0f6ad2fbed7041b,2023-03-27T14:15:07.837000 -CVE-2023-24081,0,1,4d5244b46841b11550a4c958886d01f6e76a891f01aa49dcfc58964e43068f6a,2023-03-03T14:39:42.933000 +CVE-2023-24080,0,0,259b783146d47f67185fb0d237539c97f82ffc7f9157aa27b0f6ad2fbed7041b,2023-03-27T14:15:07.837000 +CVE-2023-24081,0,0,4d5244b46841b11550a4c958886d01f6e76a891f01aa49dcfc58964e43068f6a,2023-03-03T14:39:42.933000 CVE-2023-24084,0,0,65c7260bb05f07ed903602dea9027a7f3723b13e1bba26800961fd9ac16c2b64,2023-02-22T00:43:51.017000 CVE-2023-24086,0,0,8fef7d9f9b87f451ab589abdf1bc8af7051c6049d767c325284eb17067eb6656,2023-02-22T00:37:26.807000 CVE-2023-2409,0,0,976f846c03435e6cc7231ffa2fa0501e20f5b9f348852f98b6d370ee62a970a9,2024-05-17T02:22:57.313000 @@ -217941,8 +217941,8 @@ CVE-2023-24098,0,0,5116fb071eed716e2c265c8f7dfba17be87de05f5dd0ca63b8a90eb66236b CVE-2023-24099,0,0,8d25a440070ea6441cb4e8e3e52cc9cd2c88d849f07ba97e7a5b534e34a8124d,2024-08-02T11:16:11.113000 CVE-2023-2410,0,0,88db45e059c8e7051dbf8f61991a30691ff9cd13b2edcdad89ccae8e5d154709,2024-05-17T02:22:57.413000 CVE-2023-24104,0,0,cb8f1fd4517e332ae049f21abec873dc6d7a9358b6fbf6f8298fc20068e219fa,2023-03-06T16:46:48.657000 -CVE-2023-24107,0,1,2bacfda9651155eb11e04381b3b42853a00d4d2332059f5f7f10ed908eb08980,2023-03-02T19:40:46.527000 -CVE-2023-24108,0,1,94a1edc2c78818c26000c98ddd120e42ec90e2bb950c22f6d4c1e8595c8c6736,2023-03-02T19:42:45 +CVE-2023-24107,0,0,2bacfda9651155eb11e04381b3b42853a00d4d2332059f5f7f10ed908eb08980,2023-03-02T19:40:46.527000 +CVE-2023-24108,0,0,94a1edc2c78818c26000c98ddd120e42ec90e2bb950c22f6d4c1e8595c8c6736,2023-03-02T19:42:45 CVE-2023-2411,0,0,bf284f05a42c8ab9c790ede1c5749820e27816b19b3f284f836812f66aedb78e,2024-05-17T02:22:57.533000 CVE-2023-24114,0,0,702584013e141644462fcd8d3cd73051612823935b9bdc26d52683bbed4172c2,2023-03-03T02:27:27.650000 CVE-2023-24117,0,0,527bb962e2d197aacd88f121e67c2a64b851649bc7873b2d3d3602e5035ebf1f,2023-03-06T15:19:14.883000 @@ -217966,26 +217966,26 @@ CVE-2023-24132,0,0,3b6c5028f2a4b967514a32c35c7694a30213c1115048e05e4f6e70b93ac44 CVE-2023-24133,0,0,ed77f6d9129fbaa7c53da1612b08bd824454aeb4d93f10c0531796eb58677014,2023-03-04T03:59:39.440000 CVE-2023-24134,0,0,156ab157adf7bea50d09283df2ade9a297a32775320b7cec25ccfc7fb542f553,2023-03-04T03:13:09.437000 CVE-2023-24135,0,0,277f77b4c57ed880198002e607c76dc0d3f98441e87e252221352023ca665c27,2024-09-04T20:35:03.457000 -CVE-2023-24138,0,1,63723ddf4874b35954cfc0e1092a518a7b509803d50e3b4d7f7dfd9d1d717c2a,2023-02-10T13:35:38.923000 -CVE-2023-24139,0,1,948bb1b4ee5d0831f4435efd86f814c4b81f11160d5b0ecf351cd47245056a2d,2023-02-10T13:42:03.507000 +CVE-2023-24138,0,0,63723ddf4874b35954cfc0e1092a518a7b509803d50e3b4d7f7dfd9d1d717c2a,2023-02-10T13:35:38.923000 +CVE-2023-24139,0,0,948bb1b4ee5d0831f4435efd86f814c4b81f11160d5b0ecf351cd47245056a2d,2023-02-10T13:42:03.507000 CVE-2023-2414,0,0,ed13805ea28566b817b12fac5805b103edc457707077bcea1d492a4bf412d082,2024-08-30T13:54:57.143000 -CVE-2023-24140,0,1,2d4ed7074457aa01412a70692e4f1edfea9b037654ccf0a04995586b28772bbe,2023-02-10T13:43:19.697000 -CVE-2023-24141,0,1,be449418e5acf541c000934d07b5c97029a2ade9c72fb8106b8dd0bac0233c8b,2023-02-10T14:57:23.833000 -CVE-2023-24142,0,1,b1e3deb5bae1891b04e3939cc64072fe17030addc236853bdfe7ba11831a904b,2023-02-10T14:58:39.327000 -CVE-2023-24143,0,1,1f81db32e80cd517a1facd6c2108e67999f793cc3d81e921456ee0ec54e554fb,2023-02-10T14:59:05.797000 -CVE-2023-24144,0,1,8678592a6e123a362220f0d4cb0a7aa6cb932116a920d0b077f8d21d4cbd1ce4,2023-02-10T14:59:32.230000 -CVE-2023-24145,0,1,1c65e2c63b7f686be4d33a7ea90a5330500c202f235114243af486723a5192a5,2023-02-10T15:00:05.293000 -CVE-2023-24146,0,1,dd7ad6e437241c3574db6e2a785964602d2dbd21a267efba01857d75776325ef,2023-02-10T15:12:40.887000 -CVE-2023-24147,0,1,037115da3328d3421ee9c7b8ac895ffa9ea9569189681c77d527e9fa8b7130b6,2023-02-10T15:19:47.260000 -CVE-2023-24148,0,1,bbdd5ab7cd236d5535b3285c7cd5d9a78c1b2c84b7b39fd23b4f3ecd85ccb4ae,2023-02-10T00:34:36.277000 -CVE-2023-24149,0,1,f47bcda3bda7f6d0edea50af6d252b64090f2ac68261f4dff315e4e7c8b9ca0a,2023-02-10T15:19:08.930000 +CVE-2023-24140,0,0,2d4ed7074457aa01412a70692e4f1edfea9b037654ccf0a04995586b28772bbe,2023-02-10T13:43:19.697000 +CVE-2023-24141,0,0,be449418e5acf541c000934d07b5c97029a2ade9c72fb8106b8dd0bac0233c8b,2023-02-10T14:57:23.833000 +CVE-2023-24142,0,0,b1e3deb5bae1891b04e3939cc64072fe17030addc236853bdfe7ba11831a904b,2023-02-10T14:58:39.327000 +CVE-2023-24143,0,0,1f81db32e80cd517a1facd6c2108e67999f793cc3d81e921456ee0ec54e554fb,2023-02-10T14:59:05.797000 +CVE-2023-24144,0,0,8678592a6e123a362220f0d4cb0a7aa6cb932116a920d0b077f8d21d4cbd1ce4,2023-02-10T14:59:32.230000 +CVE-2023-24145,0,0,1c65e2c63b7f686be4d33a7ea90a5330500c202f235114243af486723a5192a5,2023-02-10T15:00:05.293000 +CVE-2023-24146,0,0,dd7ad6e437241c3574db6e2a785964602d2dbd21a267efba01857d75776325ef,2023-02-10T15:12:40.887000 +CVE-2023-24147,0,0,037115da3328d3421ee9c7b8ac895ffa9ea9569189681c77d527e9fa8b7130b6,2023-02-10T15:19:47.260000 +CVE-2023-24148,0,0,bbdd5ab7cd236d5535b3285c7cd5d9a78c1b2c84b7b39fd23b4f3ecd85ccb4ae,2023-02-10T00:34:36.277000 +CVE-2023-24149,0,0,f47bcda3bda7f6d0edea50af6d252b64090f2ac68261f4dff315e4e7c8b9ca0a,2023-02-10T15:19:08.930000 CVE-2023-2415,0,0,e13038bb741e7e10277f5eef96b46f8716b6ffcb9ae961465b27da73fe106389,2023-11-07T04:12:38.840000 -CVE-2023-24150,0,1,a562c7fd31468065de50f3b8743a9bf07862a17509172e7f1211a441304a3480,2023-02-10T02:02:35.997000 -CVE-2023-24151,0,1,5f10e96d61a07f7c03f0d237828bb7cb4f28bf4caf7688d60a38b3a3b1a6035f,2023-02-10T02:09:22.833000 -CVE-2023-24152,0,1,fdeadeebe451f7102cac5111f72caa6fce34f554a169ed5a36bbdd175c700b56,2023-02-10T02:11:55.033000 -CVE-2023-24153,0,1,5d360889358bb50ff7d604fedd6a1afe71c3e565d0ca23e762d3500bcfc63b6f,2023-02-10T13:29:01.027000 -CVE-2023-24154,0,1,660f15061d33de6934d1a62e1b5d9ec8a70372019a3c0b83a1233b48110fdb4c,2023-02-10T02:00:00.427000 -CVE-2023-24155,0,1,6c72d2dc8bd5b76dff7218746ae4ca6b00afd42c26d602bffc323b51289164d5,2023-02-10T15:21:17.443000 +CVE-2023-24150,0,0,a562c7fd31468065de50f3b8743a9bf07862a17509172e7f1211a441304a3480,2023-02-10T02:02:35.997000 +CVE-2023-24151,0,0,5f10e96d61a07f7c03f0d237828bb7cb4f28bf4caf7688d60a38b3a3b1a6035f,2023-02-10T02:09:22.833000 +CVE-2023-24152,0,0,fdeadeebe451f7102cac5111f72caa6fce34f554a169ed5a36bbdd175c700b56,2023-02-10T02:11:55.033000 +CVE-2023-24153,0,0,5d360889358bb50ff7d604fedd6a1afe71c3e565d0ca23e762d3500bcfc63b6f,2023-02-10T13:29:01.027000 +CVE-2023-24154,0,0,660f15061d33de6934d1a62e1b5d9ec8a70372019a3c0b83a1233b48110fdb4c,2023-02-10T02:00:00.427000 +CVE-2023-24155,0,0,6c72d2dc8bd5b76dff7218746ae4ca6b00afd42c26d602bffc323b51289164d5,2023-02-10T15:21:17.443000 CVE-2023-24156,0,0,0d9805c99e49e17bfcc6e0890503aabbca3be523269cda2aad74f1b47db43a35,2023-02-10T01:55:52.657000 CVE-2023-24157,0,0,7c48e036e603789638a726d426248cc6955ddbe9cd5f3d4a93ec6c89c1bf8623,2023-02-10T01:49:03.237000 CVE-2023-24159,0,0,ef65413d9a763a19ead6f666c5397805c1153e0bad71b1ffa5b4b7cf32d0620d,2023-02-22T16:33:00.273000 @@ -218007,8 +218007,8 @@ CVE-2023-24181,0,0,ba77b4745b1a8ee11b451f3c93be491f48d2f797263c1cf8c48fbc0be6298 CVE-2023-24182,0,0,d0a1f940327a9bf307a0aa8fb175d24c9860ee5b41ce42c9988e3e5149f0caab,2023-05-24T15:01:02.763000 CVE-2023-24184,0,0,eeb78b1fc8d6245f81638b382d1b53e349f2a0bdb22fcde16de135baa03341db,2023-03-02T16:23:19.737000 CVE-2023-24187,0,0,c299d8c889b62994793b9192f11f8bfde96d0fcfb42a93c865097cb489ae13fa,2023-02-22T17:55:22.513000 -CVE-2023-24188,0,1,d57bb775e0476600d4418f61939e6c4b1c7689091ed463648903ddf7b4aa5f6e,2023-02-22T21:32:53.063000 -CVE-2023-24189,0,1,8f56c45159c0a75705405af7f406165f8e2dc0dd15bdc8b57a77dc8204909913,2023-03-06T19:33:40.257000 +CVE-2023-24188,0,0,d57bb775e0476600d4418f61939e6c4b1c7689091ed463648903ddf7b4aa5f6e,2023-02-22T21:32:53.063000 +CVE-2023-24189,0,0,8f56c45159c0a75705405af7f406165f8e2dc0dd15bdc8b57a77dc8204909913,2023-03-06T19:33:40.257000 CVE-2023-2419,0,0,752da4f02577aa6664144cf07dd61540676b5f6a17ad4a60195b8145d6b41054,2024-05-17T02:22:58.180000 CVE-2023-24191,0,0,91c5316db8fb357e5bbab036e0d564b92a9648bf5fcc63796c073f553df5fbd4,2023-02-10T04:51:28.757000 CVE-2023-24192,0,0,82c3954d0f10010b6b101203780540a69d16841c76a554733a466db4f8a87f7a,2023-02-10T04:51:40.843000 @@ -218028,10 +218028,10 @@ CVE-2023-24206,0,0,3c877b6834ab98410e1478e4c6c238c8c1702d0ab7aeadf8aba552b0964ae CVE-2023-2421,0,0,6e671d3b1511a2b4eebc061d9d618010a2491e6384d9aea2ced42a0aca5807ee,2024-05-17T02:22:58.430000 CVE-2023-24212,0,0,1c17135fa5d1045db2cac6c6cd10bc76ce7d8cd52264d160338545a54bbfa597,2023-03-03T23:15:11.967000 CVE-2023-24217,0,0,39094293f1ff81e4d834f7dabe3edc670be4b7b5f866dadf584fb3f4727fd0e1,2023-03-13T17:46:27.760000 -CVE-2023-24219,0,1,79814b4c051db9f44a5c37008d87d86085263e5e8e04fbc258457469f3528b07,2023-02-25T04:52:53.270000 +CVE-2023-24219,0,0,79814b4c051db9f44a5c37008d87d86085263e5e8e04fbc258457469f3528b07,2023-02-25T04:52:53.270000 CVE-2023-2422,0,0,07b5d485334b2cbdda5cdc00a618f270e75b2fb69022aad6e96c2e04916811f4,2023-11-07T04:12:40.367000 -CVE-2023-24220,0,1,5e4d8d91b737fafb4d6ab01b1303df3fa0a88013131dea54c98876e5e24a8698,2023-02-25T04:52:36.520000 -CVE-2023-24221,0,1,39d9ffbb3e656d8f88909b702984267e573cfbc87663b4bba15b27feb0fb1127,2023-02-25T04:52:12.413000 +CVE-2023-24220,0,0,5e4d8d91b737fafb4d6ab01b1303df3fa0a88013131dea54c98876e5e24a8698,2023-02-25T04:52:36.520000 +CVE-2023-24221,0,0,39d9ffbb3e656d8f88909b702984267e573cfbc87663b4bba15b27feb0fb1127,2023-02-25T04:52:12.413000 CVE-2023-24229,0,0,d8f6cbb2fadfede50c8428b1de5b3b82c24500014be2fd69cfc913afa8ff579b,2024-08-02T11:16:14.367000 CVE-2023-2423,0,0,6851869169f054d9d32c9b9d7c713ac839ff73d00ac1f14816584549c35751e4,2023-08-15T00:42:07.427000 CVE-2023-24230,0,0,593d99213bfac73b5f19aa30fdef1e0855530e3bf2519d6f5a57a647b2e91d42,2023-11-07T04:08:21.103000 @@ -218044,10 +218044,10 @@ CVE-2023-24238,0,0,70deff7bdaa3cd2ea439164cffb8f69640e758d03fd0086304c65ad3d76cf CVE-2023-2424,0,0,99d858c3386915c5efd9579bd676f444b2a2ccbce3408b2db3c28ba4c86261f8,2024-05-17T02:22:58.633000 CVE-2023-24241,0,0,3de1dbaf79e003e01210384efb1fc18a62293dba982fb6010b6850f2b278980e,2023-02-07T22:02:36.873000 CVE-2023-24243,0,0,3a0df8510dec226955e51fcaa474cad9577ee54cb39d7889f7f77b306cd5ed14,2023-06-27T01:41:08.693000 -CVE-2023-24249,0,1,e6ce8efd5bfaee230e5abeed3e390f798e2ebb274c7592f0e2575a6c589c322f,2023-03-07T19:47:35.007000 +CVE-2023-24249,0,0,e6ce8efd5bfaee230e5abeed3e390f798e2ebb274c7592f0e2575a6c589c322f,2023-03-07T19:47:35.007000 CVE-2023-2425,0,0,cff1e435cb79a22fc8bebaacc7ea26249226696773e465263d0a412f625a65ee,2024-05-17T02:22:58.740000 CVE-2023-24251,0,0,74372312d0f255ad9585a5e5520be87fba9e68e7af8a75cae9c623d1b0a37428,2023-03-04T03:56:57.493000 -CVE-2023-24253,0,1,672423c6c21b56d4518b03ad6ec99ecddbc68f4e809fa898c2b93b3798bbe27c,2023-03-07T19:55:05.273000 +CVE-2023-24253,0,0,672423c6c21b56d4518b03ad6ec99ecddbc68f4e809fa898c2b93b3798bbe27c,2023-03-07T19:55:05.273000 CVE-2023-24256,0,0,d15bb977ff92ba9304d9f4b88c75ea8f0fbc7a255ac878c8baf72dd0365165c6,2023-07-12T13:52:17.237000 CVE-2023-24258,0,0,031210eaed0088023619c1be133e28cf4104080a72198fb41c66f285e82dadc1,2023-03-24T23:15:06.783000 CVE-2023-2426,0,0,e015b0189774c34c173343a57b07a1ffdea955ca3fe267a0e971f2a58e9dd98c,2023-12-23T07:15:49.433000 @@ -218067,10 +218067,10 @@ CVE-2023-24304,0,0,b7668ebd3a202ce43a281206cd52fd7d82f71c40018d6152a74888e6bc24e CVE-2023-24308,0,0,2a326429b213b073cb904ae27d6f15ee7d64d6c96efdf49553fe20ae50972590,2023-04-04T23:20:25.390000 CVE-2023-2431,0,0,434f59fdfdd6448a6a59bb385b2b4bc6ea6b718e3edcf9afa9f359894b7612b1,2023-07-01T06:15:10.603000 CVE-2023-24317,0,0,1342ea89655cc67efeec8a44a91b17d508a7089e9a2641b489136885307ebc21,2023-03-03T20:01:36.637000 -CVE-2023-24320,0,1,4044c8dd48b6f79103d309dd1d13b746573eb61a0bc9b456b0b332c75e14d93f,2023-05-26T18:15:13.473000 +CVE-2023-24320,0,0,4044c8dd48b6f79103d309dd1d13b746573eb61a0bc9b456b0b332c75e14d93f,2023-05-26T18:15:13.473000 CVE-2023-24322,0,0,283d66ee0e0d60f4090a12407da5fc2969033a313062efc5c83a5f12c005e4fb,2023-02-16T19:24:14.017000 CVE-2023-24323,0,0,92b11d15308fad93bd22d499efa5ee75e35365737f85c1531d844b8f51c9a554,2023-02-16T19:02:03.687000 -CVE-2023-24329,0,1,8658eb6ebb1399939bb2e41bdc2e9d6da6baa9b53f548fee964d671c3d8707a0,2023-11-07T04:08:25.790000 +CVE-2023-24329,0,0,8658eb6ebb1399939bb2e41bdc2e9d6da6baa9b53f548fee964d671c3d8707a0,2023-11-07T04:08:25.790000 CVE-2023-2433,0,0,fcefb1d744e2436ca34c1e96068dcbd24fc8579f4fa267fa852ea1937f688b01,2023-11-07T04:12:41.397000 CVE-2023-24330,0,0,f05bada3541e493f7c0e952b860209e4955262c38b475c09bca0b6c5156aade2,2024-08-01T13:43:24.723000 CVE-2023-24331,0,0,17c36a89bca137b12fa343bb78bc1a1d4cc2cd48ecddc0031f37306f7db3d159,2024-08-29T20:35:10.490000 @@ -218078,16 +218078,16 @@ CVE-2023-24332,0,0,1c7be458c561d88b0c65bf8a70fcb4598344686f5f419e9a0237e871f28b3 CVE-2023-24333,0,0,7e9df531c069ed4755a06f2fb82b4efefe770605f70313b1d809bac7d59607a8,2024-08-28T18:35:00.873000 CVE-2023-24334,0,0,6e7ba58a919aa1ee8ff4fce321878db0fcd5ef0e2aebc034e541821e975781cb,2024-08-01T13:43:27.040000 CVE-2023-2434,0,0,a9f172aa8578fb49449bc37bd820ab24b165eed89a9643a4cca796b2ac20b5bf,2023-12-18T15:32:39.347000 -CVE-2023-24343,0,1,ed7a29791745bab0534025a357451a2257b2f85c8b66df6cba47e9c20b6680b8,2023-04-26T18:55:30.893000 -CVE-2023-24344,0,1,5eed93f95f4cf8aa3fc66915be934fdfd8d59c1930e0eb1b6b54f8050c9ec18c,2023-04-26T18:55:30.893000 -CVE-2023-24345,0,1,4e43a456cf9e533a23274c9751c016339661bf4771312bec3cfbd6a19dfecde3,2023-04-26T18:55:30.893000 -CVE-2023-24346,0,1,950d36b0b2b0b57720989f094cc31038b6bd0aed4ced7456509af5daac47f776,2023-04-26T18:55:30.893000 -CVE-2023-24347,0,1,f13d75d00f20ed8f78b64f89b6dd73cbfb07aa9cafcc6a1c76620d476831f401,2023-04-26T18:55:30.893000 -CVE-2023-24348,0,1,ea35da698579f77bcbadd524666f1e203efa29d0022bc1cf33761a6c690f7f49,2023-04-26T18:55:30.893000 -CVE-2023-24349,0,1,67251d15807bc77deca6f1a17d37e6bf86c7a9afddaa149360e5efd9c7d2c28f,2023-04-26T18:55:30.893000 +CVE-2023-24343,0,0,ed7a29791745bab0534025a357451a2257b2f85c8b66df6cba47e9c20b6680b8,2023-04-26T18:55:30.893000 +CVE-2023-24344,0,0,5eed93f95f4cf8aa3fc66915be934fdfd8d59c1930e0eb1b6b54f8050c9ec18c,2023-04-26T18:55:30.893000 +CVE-2023-24345,0,0,4e43a456cf9e533a23274c9751c016339661bf4771312bec3cfbd6a19dfecde3,2023-04-26T18:55:30.893000 +CVE-2023-24346,0,0,950d36b0b2b0b57720989f094cc31038b6bd0aed4ced7456509af5daac47f776,2023-04-26T18:55:30.893000 +CVE-2023-24347,0,0,f13d75d00f20ed8f78b64f89b6dd73cbfb07aa9cafcc6a1c76620d476831f401,2023-04-26T18:55:30.893000 +CVE-2023-24348,0,0,ea35da698579f77bcbadd524666f1e203efa29d0022bc1cf33761a6c690f7f49,2023-04-26T18:55:30.893000 +CVE-2023-24349,0,0,67251d15807bc77deca6f1a17d37e6bf86c7a9afddaa149360e5efd9c7d2c28f,2023-04-26T18:55:30.893000 CVE-2023-2435,0,0,a08ef4e0e161f9a1e913ac219729996e42218c12c1521d197f6507925a2d5256,2023-11-07T04:12:41.730000 -CVE-2023-24350,0,1,5d0260067d449e09688ae97d6ddd909169a8992e7000adc9648d05e225b2e2db,2023-04-26T18:55:30.893000 -CVE-2023-24351,0,1,c0aec35657a6a1b56843fef73c9995432985f5a3b53b74c58293c97f5073fca5,2023-04-26T18:55:30.893000 +CVE-2023-24350,0,0,5d0260067d449e09688ae97d6ddd909169a8992e7000adc9648d05e225b2e2db,2023-04-26T18:55:30.893000 +CVE-2023-24351,0,0,c0aec35657a6a1b56843fef73c9995432985f5a3b53b74c58293c97f5073fca5,2023-04-26T18:55:30.893000 CVE-2023-24352,0,0,5a86cdb8a8580da939ad4468b2e241f08e3ce97a1e891233ee1752a6fd65dd26,2023-04-26T18:55:30.893000 CVE-2023-2436,0,0,985fa9a791ea133c27449f7c6b61206a537f3a92433875dccc3a5d332dbc0215,2023-11-07T04:12:41.917000 CVE-2023-24364,0,0,9695c723c39d0180a73f3253190dd5e78e9b5964a1a4347b89e7608d624d9bcf,2023-03-01T00:19:24.840000 @@ -218112,7 +218112,7 @@ CVE-2023-24384,0,0,5c31818f24f8c35e4f0b7cb3d18515f10f02b9f96d88cd273716be8779447 CVE-2023-24385,0,0,9c8a4f2a87ac5ba33062d84a1b945a4cc8c92e432ac4933c7daab2f0cf4f42c7,2023-10-24T15:02:07.950000 CVE-2023-24386,0,0,a706ac637b04064368839a226e4348308af4ba422f9f0d2dfc638872ac5c5ec3,2023-04-28T03:44:13.033000 CVE-2023-24387,0,0,07acf0e376354e19e40033ace6093a262d4a0255a8dc09b099f9ed9811546318,2023-11-07T04:08:27.497000 -CVE-2023-24388,0,1,5cd8792a47c6f2a33575c59ddcc68b94adb97e7285001c980a761b3f6ba7caea,2023-11-07T04:08:27.587000 +CVE-2023-24388,0,0,5cd8792a47c6f2a33575c59ddcc68b94adb97e7285001c980a761b3f6ba7caea,2023-11-07T04:08:27.587000 CVE-2023-24389,0,0,06482f2bd7cd1c6f416898a99b761e162c0072c55eee456280c8f34422bfdd06,2023-08-15T17:36:39.197000 CVE-2023-2439,0,0,b8c4b39fc391a8b5ea7dfdb4023e9b3875aa675be70f8286cc67fa2c85cc118a,2024-02-06T20:03:34.457000 CVE-2023-24390,0,0,80b300855b07e7cc318e63f1745f319868822792d4a5a3a4c7a5925bba11c2c4,2023-07-27T13:51:24.253000 @@ -218303,11 +218303,11 @@ CVE-2023-24565,0,0,3f5bb2f6c4b0f6ee89d2480c701c3f9208c3e8acc731735a23aebf643f447 CVE-2023-24566,0,0,b165a88cf9cbd0c6841719b7325ef09bbc6d1ac4a1f63998b3ec7301b4bf9c35,2023-03-14T10:15:28.263000 CVE-2023-24567,0,0,187e55707db3d97795860d7fe34d1b991c6ac6d54cdcd003cd002259f50dad26,2023-11-07T04:08:32.800000 CVE-2023-24568,0,0,07ffa4292dde49fb4b0d4937806dbd1735442479768e610f254961d82fd75357,2023-07-21T19:21:11.667000 -CVE-2023-24569,0,1,84d40d1e1ab66c6a96fe21f1d5a12a0002dac812a12135b7fa8b28a392872a5c,2023-11-07T04:08:32.903000 +CVE-2023-24569,0,0,84d40d1e1ab66c6a96fe21f1d5a12a0002dac812a12135b7fa8b28a392872a5c,2023-11-07T04:08:32.903000 CVE-2023-2457,0,0,f54a436c7c74cb8a81fb8e3d0f07d52bca747db7cb0fdbaf80fcf8c2e22e0c55,2023-05-19T18:33:08.217000 CVE-2023-24571,0,0,ee9923e23624231c761f51d018a607034293d1afb51ef6022bd9343763bb7300,2023-11-07T04:08:32.980000 CVE-2023-24572,0,0,b06480a807ad6a220e325684242fef24b6063fd93ac7793ad310871dc17184d3,2023-11-07T04:08:33.073000 -CVE-2023-24573,0,1,6aa626926687c48f71e83c246282b8cd9246567acd1d19747497c4afaf43f454,2023-11-07T04:08:33.160000 +CVE-2023-24573,0,0,6aa626926687c48f71e83c246282b8cd9246567acd1d19747497c4afaf43f454,2023-11-07T04:08:33.160000 CVE-2023-24574,0,0,418b166a67a7b4ec5d4994876beda7da77c6863aefca224ada8cfe8059e9da54,2023-11-07T04:08:33.250000 CVE-2023-24575,0,0,172e3dbea99f763b3eadcd1cb2b571a28d335d5b70acce234154604e1667ce90,2023-11-07T04:08:33.330000 CVE-2023-24576,0,0,65a1f2937d81e9b7a91feebbea28e3a6d6b956ecbde80574829344512ea1ba4d,2023-11-07T04:08:33.417000 @@ -218315,7 +218315,7 @@ CVE-2023-24577,0,0,cf569612125bbea2bb9daf1d201fcf784a2238dd555865320f00c7fc5e866 CVE-2023-24578,0,0,429848946d832cd31f521233cc8104e17302719dec485bbf5038d4cd53ad3a2d,2023-03-22T19:37:53.080000 CVE-2023-24579,0,0,6a6fe8f0ac46ba091ae2775112cd8c07b4c03958d856d071398a8f5302dcd705,2023-03-22T19:12:04.100000 CVE-2023-2458,0,0,b0a9cad7a308fd40b26dd2afa2a25a9b9454fa2ffcef883f323b280788243b6e,2023-05-19T18:33:22.990000 -CVE-2023-24580,0,1,0732f7e0e896debbecb009f0dcf123f1f31b4c5919d0435021a661e2d0433653,2023-11-07T04:08:33.520000 +CVE-2023-24580,0,0,0732f7e0e896debbecb009f0dcf123f1f31b4c5919d0435021a661e2d0433653,2023-11-07T04:08:33.520000 CVE-2023-24581,0,0,71be73bde1001253911af7c2d43c9ed20be56cc46a2bf4f33fbe20e1c3e2fcb0,2024-02-01T16:53:27.870000 CVE-2023-24582,0,0,c048a1145f6039faf76561c73699676a1bec8cc7f4a355c2fed365c078e42d5d,2023-07-13T17:43:29.483000 CVE-2023-24583,0,0,5f4424edba9a6f7c6dc7de2f9023c0173626745bfa79ed70ea0d7ee4c6566480,2023-07-12T15:05:04.530000 @@ -218347,8 +218347,8 @@ CVE-2023-24609,0,0,4b0df684062059f53dbac864a309d9ab5948fd1446b109fd6a3dbaa07204f CVE-2023-2461,0,0,0755689cd0ea51e49c177d15ca630a19e0db977004d3e6b15311c59331d2701c,2023-10-20T21:03:15.903000 CVE-2023-24610,0,0,679cbb82d3a8415988dce8e23c92a88bd70764b546d9a34f4732e8f553b5de26,2023-02-08T18:38:38.573000 CVE-2023-24612,0,0,54fc7a4b64d193e0e49ba5bbe3513e4d57410798679288cda9550f594e5de906,2023-02-07T19:22:09.070000 -CVE-2023-24613,0,1,1fa68bb95852f2e845388089a39292ae833eac3aa3a4f8c935f9f0e194575008,2023-02-10T16:14:30.013000 -CVE-2023-24619,0,1,4b1f38bd692976d06830b667f922617345baf229bdef089a42a5aed7f8b2c5a0,2023-02-23T19:46:12.327000 +CVE-2023-24613,0,0,1fa68bb95852f2e845388089a39292ae833eac3aa3a4f8c935f9f0e194575008,2023-02-10T16:14:30.013000 +CVE-2023-24619,0,0,4b1f38bd692976d06830b667f922617345baf229bdef089a42a5aed7f8b2c5a0,2023-02-23T19:46:12.327000 CVE-2023-2462,0,0,b2f09d590e6a034d64e090b4887c6fb5f6aec03d78da8cea56b931fb578c6451,2023-10-20T20:51:46.813000 CVE-2023-24620,0,0,6d4a848acafc37096c3cc684a2f2365b5954a2e212a81f0836092a9b328884e4,2023-08-31T13:08:07.587000 CVE-2023-24621,0,0,3a5b6547f3cf5665cd521214ba518daaf3a08da1dc13b10b389d8de58450ba24,2023-08-31T13:07:16.503000 @@ -218380,14 +218380,14 @@ CVE-2023-24675,0,0,2300b0179a227f8c4baa8de03333bf4c523674c2160125430c1446835639e CVE-2023-24676,0,0,f3ad1180c45c526261f3d1a4613e35269110b12df72c76a77bbe16b0b4e29342,2024-08-02T11:16:23.020000 CVE-2023-24678,0,0,c29174784f4d8119db57882bdcdc9a070b9ebcabf7ae3db85a4a48dc6c94130c,2023-11-07T04:08:38.620000 CVE-2023-2468,0,0,871f69026c92bc8b292a995f337643935befa441dbf2f85529bce840e9850b3c,2023-10-20T21:04:13.863000 -CVE-2023-24684,0,1,3bc26b60c186fd5c16d08486edd7ba7e8293f9245e88e4dfb31a9472571652f4,2023-02-16T19:01:32.303000 -CVE-2023-24685,0,1,3758326e06cd3a396d6b25a7fccf4b45ea3563e6227b27f9ca8a316757d94717,2023-04-27T21:15:10.457000 -CVE-2023-24686,0,1,4805ce4bb31ecc6050d3ae0f71d4b70a4cf2c7f66841191ae934253513d0ce2a,2023-02-16T19:01:17.240000 +CVE-2023-24684,0,0,3bc26b60c186fd5c16d08486edd7ba7e8293f9245e88e4dfb31a9472571652f4,2023-02-16T19:01:32.303000 +CVE-2023-24685,0,0,3758326e06cd3a396d6b25a7fccf4b45ea3563e6227b27f9ca8a316757d94717,2023-04-27T21:15:10.457000 +CVE-2023-24686,0,0,4805ce4bb31ecc6050d3ae0f71d4b70a4cf2c7f66841191ae934253513d0ce2a,2023-02-16T19:01:17.240000 CVE-2023-24687,0,0,12eb9e2c1861e12b70af9314dac5185be97cc53486b297c5c0dfc10327b5ac0f,2023-02-16T19:01:44.700000 CVE-2023-24688,0,0,7a91b4be35265b2d1dd02427496c739f0430d41a6f4dd33ba35a5147608b3920,2023-02-16T19:01:42.010000 CVE-2023-24689,0,0,3572fb7738def713019e910ebb9f60bee2e6f0a5ee1a8817f1499f6dfe445d85,2023-02-16T19:01:39.250000 CVE-2023-2469,0,0,86ded34bf234617e46f95d763d090a04d83b420732295dbfdf5af2fff01f7b7b,2023-11-07T04:12:43.023000 -CVE-2023-24690,0,1,e2547dd910c57f1b22f5098edefee1c2fd4450e661ce4f71183eb31abaa7c955,2023-02-16T18:51:12.317000 +CVE-2023-24690,0,0,e2547dd910c57f1b22f5098edefee1c2fd4450e661ce4f71183eb31abaa7c955,2023-02-16T18:51:12.317000 CVE-2023-24698,0,0,9eabc9392f3eb51c31329d1b42a8ce11e17f2220f701712f00f2cc7c3d488a87,2023-08-15T13:35:18.067000 CVE-2023-2470,0,0,08c45f40e998215eae3bede674c7687151b938a249e0bdedf2c49640d6c5a3b4,2023-11-07T04:12:43.057000 CVE-2023-24709,0,0,a44d1abf1b51b002a1a36940e85deb0e91478cee4831ca0b9a57e1912bd50ac6,2023-04-10T20:15:09.513000 @@ -218445,11 +218445,11 @@ CVE-2023-24798,0,0,9f581d32e43dfd4e76747d02a8cb43e3278b4ef57138d4440966d42e3595a CVE-2023-24799,0,0,4d708424310f74686f914171e5854e90492b5bcbcb74d40d8a65bc6173b9cc82,2023-04-13T17:42:07.657000 CVE-2023-2480,0,0,0e832fd883dccaabbb6a7d2142b8b525dc9f401125173ea8653229d84fe227f0,2024-08-28T09:15:08.430000 CVE-2023-24800,0,0,df67c3e6a3e473a194bff563c380e99beb6c236024c7bd99226674d73b1074d3,2023-04-13T17:42:38.697000 -CVE-2023-24804,0,1,e0f2e9a240be59c82dba89b9dd6265fcf3d9d3514e23d23e79556be9e4fe1a51,2023-02-22T15:32:49.687000 +CVE-2023-24804,0,0,e0f2e9a240be59c82dba89b9dd6265fcf3d9d3514e23d23e79556be9e4fe1a51,2023-02-22T15:32:49.687000 CVE-2023-24805,0,0,be72dfc910f7ef9bfdc5472b6a19d203c4861965a54544db81db70b5f8fe0462,2024-01-05T16:15:44.550000 CVE-2023-24806,0,0,40e07feae743e1dc0cf98694115b70e6029d70453db169edfc96fbaf6f53f829,2023-11-07T04:08:42.577000 CVE-2023-24807,0,0,3a833bebb0ff3e1c3c4cd09e3afa99da73da9504d7f56dbdac62323352c6b716,2023-02-24T18:38:57.073000 -CVE-2023-24808,0,1,a37e096670ead34595de34a052017e6ccdf9982595dfd0f588a47591668970c0,2023-11-07T04:08:43.080000 +CVE-2023-24808,0,0,a37e096670ead34595de34a052017e6ccdf9982595dfd0f588a47591668970c0,2023-11-07T04:08:43.080000 CVE-2023-24809,0,0,b2b5a0531c257d85d6b051ee38ca780577e62b8c1c45dbe4ef9084a546438e32,2023-02-28T19:25:00.457000 CVE-2023-2481,0,0,bd9dc384bbfa51fd264b5acc76a8d90c15443ea0958ab74b17d1d510117c0289,2023-05-25T18:03:01.360000 CVE-2023-24810,0,0,ca2bc4b18ba1629eca0e9691bfbb641f606ad2d35c3ef793fe87116b76ec2ea0,2023-03-03T04:43:46.990000 @@ -218470,11 +218470,11 @@ CVE-2023-24823,0,0,b1da27b3dbb32c8bd05b584761013ad64dd24c3fb3711b2ac393acec87339 CVE-2023-24824,0,0,3492724b7ed7ebd1d6ddd49452f38c2b711f995e27e109e2632e5f8ae3ac9738,2023-04-11T06:25:18.527000 CVE-2023-24825,0,0,2dd8ba6eec5076912f81f25ea87a7b2529e8c32935f5f581b7a8d498be663b6e,2023-06-07T14:53:24.207000 CVE-2023-24826,0,0,a1fb6af739f1efd2c92d2971370fdb2f17649ddb8d9b4ed32060eed105ce069c,2023-06-06T16:15:39.177000 -CVE-2023-24827,0,1,b922e2dfa48b5b85386ce2db894b210bced27cccc1cf3f73df6b0923151346d1,2023-11-07T04:08:43.883000 +CVE-2023-24827,0,0,b922e2dfa48b5b85386ce2db894b210bced27cccc1cf3f73df6b0923151346d1,2023-11-07T04:08:43.883000 CVE-2023-24828,0,0,f3cb1208a2f2cddb11165c476814337f1e32f14a77d5f9413f02ede075ad9f4d,2023-02-16T18:05:27.967000 CVE-2023-24829,0,0,ba2d7cf937b7851caa9f2ef2b920652ff2a71520f556b1169935f7387807c600,2023-11-07T04:08:44.007000 CVE-2023-2483,0,0,54a2a6fd22199954be9a4481c481dc39884bf44c2bb0745882c6504df8733a6f,2023-11-07T04:12:45.080000 -CVE-2023-24830,0,1,4260a1b65c2cc36abcda06b2d5697a29dda06d1fe3315304826b2c84c91310c2,2023-11-07T04:08:44.063000 +CVE-2023-24830,0,0,4260a1b65c2cc36abcda06b2d5697a29dda06d1fe3315304826b2c84c91310c2,2023-11-07T04:08:44.063000 CVE-2023-24831,0,0,d19b52a3f4ba83a2ccac9677160cba187b0855890e2d576c3a5b64a3733f394d,2023-04-28T15:56:21.157000 CVE-2023-24832,0,0,1f61add0536060103b08bac6d6a3608a0bd5ec4ff60dba13af709537a61c8f19,2023-11-07T04:08:44.130000 CVE-2023-24833,0,0,f754f59cc5b5ab059fe7670d066eb84785e0cd22addcaa4eb4f151e09e05ffec,2023-11-07T04:08:44.230000 @@ -218645,12 +218645,12 @@ CVE-2023-25008,0,0,ce47f8fb6568715aa40fe287f5ceb55b2155b445a94815b65f65a5b67144a CVE-2023-25009,0,0,04aabebb4b0c38acda187ead2832f0d503ee92fac58c56e33541c857bbd777af,2023-05-22T19:42:50.503000 CVE-2023-2501,0,0,bcf94db4736413975ae16393e7bf5502060569e2c0b8dae4e7633363bec1c1b1,2023-11-07T04:12:46.920000 CVE-2023-25010,0,0,c5ea8e012890415fe47a7943ac0cd3643d09d7945d926276012bf0f694cdd662,2023-04-25T16:17:36.153000 -CVE-2023-25011,0,1,7f57120eb37214982c274ec60cac036a544314dccaaf0115dd7657d7841cd12b,2023-02-23T20:23:50.960000 +CVE-2023-25011,0,0,7f57120eb37214982c274ec60cac036a544314dccaaf0115dd7657d7841cd12b,2023-02-23T20:23:50.960000 CVE-2023-25012,0,0,ec1e12906d4dbe766cb2927024b8d55f5c9906658458653b9f9c7120121d574f,2024-03-25T01:15:53.470000 CVE-2023-25013,0,0,7029a67a4bf695103a300fec58b61ddd9239c550e8842bd97af5b2f9dfb5d75e,2023-02-10T12:58:27.380000 CVE-2023-25014,0,0,2f6505e56c093c232eccf29be0c82d18be553fd2884148d8dcbf48e0bc161ba5,2023-02-10T13:07:31.767000 CVE-2023-25015,0,0,4c04b4017186ba69d516fcb9d99bdc1beef2919121623a599f90a275139bc9c1,2023-02-09T18:48:02.897000 -CVE-2023-25016,0,1,87d7e2c34f80b3f7a0220853b9de8b56a3d191f7ca9523629464b16f0b1b49c2,2023-02-14T20:10:21.357000 +CVE-2023-25016,0,0,87d7e2c34f80b3f7a0220853b9de8b56a3d191f7ca9523629464b16f0b1b49c2,2023-02-14T20:10:21.357000 CVE-2023-25017,0,0,8f3cea1b00c1c9e281345ca9fdf4c91e1ea7bdbf391b1442a06900969468cd23,2023-03-30T19:53:31.407000 CVE-2023-25018,0,0,66221ea4f18d9e75a061fe54f9a0489a1666575fa609918f23e8fe78721f0ba6,2023-03-30T19:52:56.740000 CVE-2023-25019,0,0,a07f85678224afe2b29d452c515b71bd9420d19e855f03d8e8259ed53eb8afd2,2023-08-31T18:43:52.373000 @@ -218771,9 +218771,9 @@ CVE-2023-25131,0,0,0a4ac0316d19bed2d4692c2b4a1a79f0fa6ce896e471bcfe1a993edcaeb7b CVE-2023-25132,0,0,253c1c7a9cfdcdcb14df385f6a0eaa89ad19c38219bb10cb343ccec5509fa5f6,2023-05-02T20:19:38.180000 CVE-2023-25133,0,0,73266197ab4e6c0d43951d970495b87f97c165c6958ec54501773b5f92272be6,2023-05-02T20:24:58.830000 CVE-2023-25134,0,0,c7e3da8e89ce17e6ac86f55b9115675835b709c460b42815c505bf70077277a3,2023-03-27T15:31:49.957000 -CVE-2023-25135,0,1,75d8b5776e4a4818ad78c06efd3246301b187c55b7c36054e195bc96c8abfa34,2023-02-13T14:55:14.403000 +CVE-2023-25135,0,0,75d8b5776e4a4818ad78c06efd3246301b187c55b7c36054e195bc96c8abfa34,2023-02-13T14:55:14.403000 CVE-2023-25136,0,0,18e3e60505324535df20ee9bed51b68afd4e88338dd167878ab7e89a9929793a,2024-02-27T15:15:14.617000 -CVE-2023-25139,0,1,3a02c6232d2b06f2e3a2a6d2f30fee13aac43443a98bbc33e557c54e0de50853,2023-03-02T16:15:14.357000 +CVE-2023-25139,0,0,3a02c6232d2b06f2e3a2a6d2f30fee13aac43443a98bbc33e557c54e0de50853,2023-03-02T16:15:14.357000 CVE-2023-2514,0,0,921a95f4c56d83fb1cf538517a9f1d830720d75171d55c43a1277f228c91100e,2023-05-22T16:41:25.710000 CVE-2023-25140,0,0,a3e03bddf2fe4a5ffdc2f53b93332057f0ca1476a1526e053dee1f38ed53e80f,2023-03-14T10:15:28.477000 CVE-2023-25141,0,0,0ccd946962ea1b48a9985245eb75022551e22a1de8882b94103d7b510b5146d2,2023-11-07T04:08:53.580000 @@ -218792,9 +218792,9 @@ CVE-2023-25153,0,0,4522471b6f0da9a92e1ba3acaa0af0aafc2a579515e7096a6049f2d58dce7 CVE-2023-25154,0,0,f449b2e8ecb18bb75d6c0257882c1953eb7a570f28b4fd65d7ddcdce324e3755,2023-03-03T15:11:35.467000 CVE-2023-25155,0,0,bb98ca353e874c8af5700c6a4ee78c0727a1d7b3cc079a6d082379c7fab8de08,2023-03-10T05:02:32.413000 CVE-2023-25156,0,0,0b1d950265595a523d965b9a49f12e8192b6393675d5bd5763c0c44e7762037f,2023-02-24T17:30:15.043000 -CVE-2023-25157,0,1,b8131437fffbb4a63beb37f7f20ebfefc9b99209379f3569adfeecaf0ba91cc8,2023-11-07T04:08:54.300000 +CVE-2023-25157,0,0,b8131437fffbb4a63beb37f7f20ebfefc9b99209379f3569adfeecaf0ba91cc8,2023-11-07T04:08:54.300000 CVE-2023-25158,0,0,0f294d0cce17668694035bf38d841e8ea2734ed93e649d923f84446accff8a67,2023-03-02T22:36:03.813000 -CVE-2023-25159,0,1,71d5c15e6f44f8f91dc64aa57c67ecd982cb580fa38fa9c2a2548393c89304d2,2023-11-07T04:08:54.427000 +CVE-2023-25159,0,0,71d5c15e6f44f8f91dc64aa57c67ecd982cb580fa38fa9c2a2548393c89304d2,2023-11-07T04:08:54.427000 CVE-2023-2516,0,0,2538233bab383f8eefeba6643515345a56ea70dee353c2444732d4887b6137d9,2023-05-10T02:20:02.473000 CVE-2023-25160,0,0,5f5a46c0817adf22df4e49f62e61480535700e0df2ee558138d55d2bfd257636,2023-02-22T21:26:31.760000 CVE-2023-25161,0,0,3fd81b9c9423663d0dfbeb11907d68cf7ddf782094f8bca3067f29bde11257fc,2023-02-23T15:26:00.483000 @@ -219207,9 +219207,9 @@ CVE-2023-25712,0,0,e020127e1b6d5aa156481ddf5be8842895304de03578e898a83231d5b3f61 CVE-2023-25713,0,0,383b01fe61c0043dcb455818cf0cbb51db25462225bcf3f2b788331100b0cb56,2023-11-07T04:09:08.917000 CVE-2023-25715,0,0,3118558e0fed18d6fe25d341b317ac76e59873fd2f1b1bffc4eba94187941cb0,2023-12-28T19:15:11.357000 CVE-2023-25716,0,0,ef734aae52fa7f8fcfd2a1e8bf2dac8ebc564a8f2412ee59ea6f9aa9c6bed023,2023-11-07T04:09:09 -CVE-2023-25717,0,1,f6a30938aa91b785d3cc0b87d3240c6f463cbd22216e7611fb87472f34402715,2023-02-23T16:26:54.490000 -CVE-2023-25718,0,1,83c6f6e8fef7c9df48e678e8a0fabf4f23a8721b13b6ba00ee4e74d43c59f149,2024-08-02T12:15:43.087000 -CVE-2023-25719,0,1,55363c8182acd039a0b5cac36277537b30e38ff34eee6522b8f76242b5628ca6,2023-03-05T20:15:09.103000 +CVE-2023-25717,0,0,f6a30938aa91b785d3cc0b87d3240c6f463cbd22216e7611fb87472f34402715,2023-02-23T16:26:54.490000 +CVE-2023-25718,0,0,83c6f6e8fef7c9df48e678e8a0fabf4f23a8721b13b6ba00ee4e74d43c59f149,2024-08-02T12:15:43.087000 +CVE-2023-25719,0,0,55363c8182acd039a0b5cac36277537b30e38ff34eee6522b8f76242b5628ca6,2023-03-05T20:15:09.103000 CVE-2023-2572,0,0,f7aa2055e1ca17a7bceb3d41e32def343c7687c7cd234cef7cddadb759e3db1f,2023-11-07T04:12:54.160000 CVE-2023-25721,0,0,e64217dc3da0ae1ac80483b68387290c5bec34168e1b100ccf7dacc7a26f1c52,2023-04-05T01:54:40.417000 CVE-2023-25722,0,0,5804ada0867d847ad1cd244014403c5a680efee4898b77c6a19561466c93f383,2023-04-05T01:53:40.070000 @@ -219303,23 +219303,23 @@ CVE-2023-25805,0,0,5638dbc7eebd1c64d74bdb9aaaf7a64e9de48bb800d6aafd3af96ba4467b9 CVE-2023-25806,0,0,876cf3deebf3d3bafdf5ab30a054f3477959593391abb305d914aafd907d3f10,2023-03-10T04:58:06.087000 CVE-2023-25807,0,0,12cf0fac68e4acb96db4d0742f3863af1cf1b18e5cc69254a858d95074117d62,2023-11-07T04:09:12.570000 CVE-2023-25809,0,0,1d31ed90ac4d55156480e92393a73a1c70a271868341fdeada40693ee03905c4,2023-11-07T04:09:12.663000 -CVE-2023-25810,0,1,fa688e32bd6073b62a6a3b890bfbd06a80427e5055c851d01a300de8c91be376,2023-03-02T21:22:03.967000 -CVE-2023-25811,0,1,ff13de91eed898eb74077b8887e7067dded00d27ec0bc9c1d2aae8f31881f47a,2023-03-03T15:22:00.703000 -CVE-2023-25812,0,1,4ce9deab5621974342b17a88247b3d51a9ea782285e708ea250a52d571841691,2023-11-07T04:09:12.860000 +CVE-2023-25810,0,0,fa688e32bd6073b62a6a3b890bfbd06a80427e5055c851d01a300de8c91be376,2023-03-02T21:22:03.967000 +CVE-2023-25811,0,0,ff13de91eed898eb74077b8887e7067dded00d27ec0bc9c1d2aae8f31881f47a,2023-03-03T15:22:00.703000 +CVE-2023-25812,0,0,4ce9deab5621974342b17a88247b3d51a9ea782285e708ea250a52d571841691,2023-11-07T04:09:12.860000 CVE-2023-25813,0,0,1d5e5d46406f51f5bf92a3e4a5e51ef9a5c8ce20c7feae789de9091d35a43dc8,2023-03-03T02:04:19.600000 CVE-2023-25814,0,0,bead2c4af1c93ad420b6119d8aed3211b6d35ec5dfd9c49b69dbfefa01d4431b,2023-03-15T16:35:07.443000 CVE-2023-25815,0,0,994dd96bddcc05321453fe2e45fd19f6d5fa8082ba317c4c4ac19a97e4d5c146,2024-06-26T10:15:11.530000 -CVE-2023-25816,0,1,1b44a27eb1ef9b5f4dc727201a3086c8d2935d09cab2510f327aba8bb6c5666d,2023-11-07T04:09:13.087000 +CVE-2023-25816,0,0,1b44a27eb1ef9b5f4dc727201a3086c8d2935d09cab2510f327aba8bb6c5666d,2023-11-07T04:09:13.087000 CVE-2023-25817,0,0,62c85604af1d9a681035f81aecc9ed09ac19386bd95700e3015e1cdb03d1023c,2023-04-01T01:42:57.327000 CVE-2023-25818,0,0,80013d810d9c3e1dc4febbab3a7c71b57c2d4b52c47766df296344a6c10e727f,2023-04-03T16:55:57.387000 CVE-2023-25819,0,0,b5fd29abfb734b7926cb3c7caeffa156c9bab16f884609d76062699da3c42ece,2023-03-09T21:11:07.167000 CVE-2023-2582,0,0,13844359dd09ee946dad4d6cd842196a6a5ada7910a6b490289c4be64b65b594,2023-05-15T17:53:18.677000 CVE-2023-25820,0,0,40bd40f209bf3896205176c802dc33beac8111780b6866418b8e14618e14cda7,2023-03-29T19:39:49.853000 -CVE-2023-25821,0,1,7f2623a3ff511dfadae01109b1325d513b9ae926e51603e913aa36325d38c1cd,2023-11-07T04:09:13.350000 +CVE-2023-25821,0,0,7f2623a3ff511dfadae01109b1325d513b9ae926e51603e913aa36325d38c1cd,2023-11-07T04:09:13.350000 CVE-2023-25822,0,0,2667f86db5b16bf43172e5f170c8894983c30c92ff34161f6ae15fa575ccc28b,2023-10-13T15:01:57.210000 CVE-2023-25823,0,0,1e0b2bbb37916484f2ed8109ec1be3cde6b956f435b37e39791dd75e15c34665,2023-11-07T04:09:13.500000 CVE-2023-25824,0,0,25b9603be784522b174ebddb57730e3552aa725217ffebb6d0f26e0dee5282be,2023-11-07T04:09:13.603000 -CVE-2023-25825,0,1,6aa844573bd03503fe66f21172f947a2803b6036fb9dddbecdac80349c414688,2023-11-07T04:09:13.720000 +CVE-2023-25825,0,0,6aa844573bd03503fe66f21172f947a2803b6036fb9dddbecdac80349c414688,2023-11-07T04:09:13.720000 CVE-2023-25826,0,0,013911df1d565f4164da509c66cd13e87bc146f8865f4f3d58c5620935aa2e70,2023-09-08T23:15:08.980000 CVE-2023-25827,0,0,4f99aff464acac07127f1050b69b3da56d1bb4b79f512e67b94490b0e0e55658,2023-05-10T20:10:18.550000 CVE-2023-25828,0,0,9ee549df0e0fbb50ab92483afffa0889fbb810fd7e1d0926350e43e587a48dab,2023-11-07T04:09:13.863000 @@ -219437,7 +219437,7 @@ CVE-2023-25952,0,0,463ec8e960958d9e12aae14faa2213415ac314b7ce1af5d976a9825591309 CVE-2023-25953,0,0,5abb1a478f3e66cc9afa5420123d11a3200a4e70c29330cde9432b4b3f700576,2023-05-30T22:18:54.947000 CVE-2023-25954,0,0,a22ef5203d50fc0480af4dc4db46497b5ccc4201f195b9b49e98a817b6f6f318,2023-04-21T17:54:46.243000 CVE-2023-25955,0,0,80d69d36b96029d7d809d5f273a6bc50c18c854c06dfff1234fe75f72986346f,2023-04-18T17:27:26.637000 -CVE-2023-25956,0,1,2c326cb9ddc98773a20a6fbc8ea1f8590f8c3d91294b9eae9b0b4bcb82a21372,2023-11-07T04:09:16.070000 +CVE-2023-25956,0,0,2c326cb9ddc98773a20a6fbc8ea1f8590f8c3d91294b9eae9b0b4bcb82a21372,2023-11-07T04:09:16.070000 CVE-2023-25957,0,0,0ca1e6df774e8912df15e291f60f0dd14b565090b52716e56259ed009dc52219,2023-08-08T10:15:14.060000 CVE-2023-25958,0,0,aae7f1aa655cad32a978f018b3f1f52414803acae6045171f96d970d8d4025af,2023-05-19T18:33:11.257000 CVE-2023-2596,0,0,015265e2b8bad821041964cc8c18c77c829d110dea5f84cd58ae34ff26d6006d,2024-05-17T02:23:04.757000 @@ -219496,13 +219496,13 @@ CVE-2023-26024,0,0,db59bc89cdf9d3cbfb06338ac5b62513dd0547a1a4f051c439caafcace4d1 CVE-2023-26026,0,0,9d4fc8ae77db69c6c04dc4dd3fae29dc591b099947fecb438ca71d1c94800582,2023-07-28T16:36:20.187000 CVE-2023-2603,0,0,5c2edc4b230ab73934fa6df5aaecfabf8f1a7178b4f82823ba1cf427aa43726d,2023-11-30T05:15:08.800000 CVE-2023-26031,0,0,3c1225c9f1cc3a824a50548b415ab5a795739af789c2ff216b590967c4819438,2024-08-01T13:43:31.307000 -CVE-2023-26032,0,1,73f981053207ef66bd42c47f91689994979ec8c8290fe7f9acad2a7d7aba765e,2023-11-07T04:09:17.300000 -CVE-2023-26033,0,1,e9bef52edabfb15f3fd145610458b9c83a92e0d7fa6697fbaccc32ad54c639c0,2023-03-06T18:54:30.003000 -CVE-2023-26034,0,1,e42450fc642ab58b89d9804412dbd036be9c193427fc00d8baf40acada2d3bbe,2023-11-07T04:09:17.447000 -CVE-2023-26035,0,1,cbc1d6c94e56031da82ca9d9d20f5257a5ba5017f144f87db56a43ceb0e3cc95,2023-11-14T03:15:08.390000 -CVE-2023-26036,0,1,e0dc895179d4dca3f4253fc3698c0f542e0d2fb1b05f83320539ca810cdebb0e,2023-03-07T16:53:33.780000 -CVE-2023-26037,0,1,8987d7f08bb7b23e865fa3da4e2aac83a2364ee9cbcf67af46b2dcc2ad5ba8fd,2023-03-07T16:52:10.330000 -CVE-2023-26038,0,1,d4063e930e071775866bfae80079239adcc6aa6d5df01ebd276a064beeb3d79a,2023-03-07T16:47:42.070000 +CVE-2023-26032,0,0,73f981053207ef66bd42c47f91689994979ec8c8290fe7f9acad2a7d7aba765e,2023-11-07T04:09:17.300000 +CVE-2023-26033,0,0,e9bef52edabfb15f3fd145610458b9c83a92e0d7fa6697fbaccc32ad54c639c0,2023-03-06T18:54:30.003000 +CVE-2023-26034,0,0,e42450fc642ab58b89d9804412dbd036be9c193427fc00d8baf40acada2d3bbe,2023-11-07T04:09:17.447000 +CVE-2023-26035,0,0,cbc1d6c94e56031da82ca9d9d20f5257a5ba5017f144f87db56a43ceb0e3cc95,2023-11-14T03:15:08.390000 +CVE-2023-26036,0,0,e0dc895179d4dca3f4253fc3698c0f542e0d2fb1b05f83320539ca810cdebb0e,2023-03-07T16:53:33.780000 +CVE-2023-26037,0,0,8987d7f08bb7b23e865fa3da4e2aac83a2364ee9cbcf67af46b2dcc2ad5ba8fd,2023-03-07T16:52:10.330000 +CVE-2023-26038,0,0,d4063e930e071775866bfae80079239adcc6aa6d5df01ebd276a064beeb3d79a,2023-03-07T16:47:42.070000 CVE-2023-26039,0,0,2463f03e3e3f38b41f4a2ebf382b22ee4f13e6770ac4de50169eba7c090d968f,2023-03-07T16:43:53.087000 CVE-2023-2604,0,0,20b9a064d69668c92912698d6576cd30d3036fa088123e68a1164c0530e4efe4,2023-11-07T04:12:56.673000 CVE-2023-26040,0,0,b55a4b5c1f1d2768d2fc620b07d314d8791a53eca4b3a54d8370636b7e139ed7,2023-03-23T19:20:17.503000 @@ -219721,7 +219721,7 @@ CVE-2023-26309,0,0,51a32b329b4801b32eae26ca15a2553be487b677f14eb5b727a941ec0f24a CVE-2023-2631,0,0,4bd445bd2bec8da6a2695046ad2eabb2eb9ea9d2f819ee1d12353b574204d941,2023-05-25T16:11:45.930000 CVE-2023-26310,0,0,8caef82d89ac2db356eefe478a7bd65a3188f13eb8463cf0512126cb835b0eb9,2024-09-10T08:15:01.923000 CVE-2023-26311,0,0,a53302d4b1bc0fe51715261bd00ff42e22fc0ce6f61dd99c4e9bea1fdf7a9e70,2023-08-15T18:59:47.580000 -CVE-2023-26314,0,1,b88b4d544dd57150aeb8bf67defa0eaf967bf0cf9a8cfb66410175c2ed14ee5e,2023-03-02T20:03:30.170000 +CVE-2023-26314,0,0,b88b4d544dd57150aeb8bf67defa0eaf967bf0cf9a8cfb66410175c2ed14ee5e,2023-03-02T20:03:30.170000 CVE-2023-26315,0,0,7e3ab4d47f5232ab5703d804bcec5bfd7f9220cde67501bbc57773ca3ee6bedd,2024-09-06T22:25:54.637000 CVE-2023-26316,0,0,b25055cc7c5cea8ff22d07e70ae7c2d4333af8a0444497a6d65e59a6b9965ec0,2023-08-07T18:01:47.890000 CVE-2023-26317,0,0,4436e84cd6ff81a4e8afb76597369a2fd42bffc02b7acdc50dcdee19196a2376,2023-08-07T16:18:22.053000 @@ -226373,7 +226373,7 @@ CVE-2023-34974,0,0,5ef0e2289e3e98c41f99d1703197d4fb71444c1747b94cd9b5b7799422f17 CVE-2023-34975,0,0,4aafbc812392a63c850dd48e16a90f8d91b972c393c224c27a84ee73a41b8ef0,2024-03-08T17:15:21.860000 CVE-2023-34976,0,0,0b3b94df7723f0287929ab195b214722cecf51cbb481f91e6d3fef26aa3d4fed,2023-10-18T19:56:09.990000 CVE-2023-34977,0,0,1703b848a5df1bb3394008c0819906a5fa78d63da44b9476eede69386548ece9,2023-10-14T01:49:11.190000 -CVE-2023-34979,0,1,44e51de762390c8937bd8c225e8200d9bdd9b84e2cc1c944586bea6784f2d1af,2024-09-09T13:03:38.303000 +CVE-2023-34979,0,0,44e51de762390c8937bd8c225e8200d9bdd9b84e2cc1c944586bea6784f2d1af,2024-09-09T13:03:38.303000 CVE-2023-34980,0,0,7421b70c66abd07a5d88b0843ee0000c9380414adbb83621b8449b4538a68f8d,2024-03-08T21:19:43.127000 CVE-2023-34981,0,0,a0c1096a64a6474e5577b62a0185b97ce8f132224687c311ad618bd58d87f813,2023-07-21T19:20:13.337000 CVE-2023-34982,0,0,69ddd85a34f25c63fa63f83f2232e3dfa5c88ebfb8548a87e8b550ae4963b78c,2023-12-08T18:53:18.187000 @@ -227117,7 +227117,7 @@ CVE-2023-36095,0,0,ceab2a6fe5ff376a689e3efe372405a2a8939b96d91fd88ffa7233875163d CVE-2023-36097,0,0,d69938fc728da34d8768a0c5fff74b9f5fdf3c3a2579ad3f611d775612b7514c,2023-06-28T07:22:39.250000 CVE-2023-3610,0,0,64c0e8d2425050cc67fb6bf5e0c9fc93a2196e61379b8959e14e5951d7558153,2023-12-29T16:05:32.897000 CVE-2023-36100,0,0,2780314d2b1141fba57782f745de049c531df759192c158ad02872ef9d44b115,2023-09-07T18:16:22.440000 -CVE-2023-36103,0,1,26af5a81227bf3782c2625332d18c6c34908d3a59e02f74f4047457041450055,2024-09-10T20:35:00.660000 +CVE-2023-36103,0,0,26af5a81227bf3782c2625332d18c6c34908d3a59e02f74f4047457041450055,2024-09-10T20:35:00.660000 CVE-2023-36106,0,0,b4d24519cb6404a5e8ee83f274be002cd600bd9db8f91c065889d76d5476c9aa,2023-08-23T14:33:07.907000 CVE-2023-36109,0,0,2905c47f1f22b864042595a1a3690775764e8e0cf79a8f06d31d838015bda409,2023-09-22T02:12:15.177000 CVE-2023-3611,0,0,3276ea952612bf8ce9f28e73d33d9668ae065819920d37d3d7dd3deee2d0f859,2024-08-22T20:25:34.373000 @@ -227929,8 +227929,8 @@ CVE-2023-37228,0,0,643ba6d022c49330496a6c23ea43a1b4794516f1d1a88ce155ebc80364021 CVE-2023-37229,0,0,0bf9ee820ee2e4bae8a90eb97071f74d16b3541ed4020bba6ca4e1b6978a80cf,2024-09-10T17:35:05.483000 CVE-2023-37230,0,0,16174e82af28a8c8963476ae3fb392aa6acdeee683bd62908e45c74a0ebfcfa6,2024-09-10T17:35:06.247000 CVE-2023-37231,0,0,757cf6f1665639ceecb704c0774fd206eedf5d3bd12cf5ae4032e15afcc04854,2024-09-10T17:35:07.017000 -CVE-2023-37232,0,1,2d247ef98e5d5ae8b16f317b6c254830698b878aaa3f1a6cb0eabafba037dc34,2024-09-10T20:35:01.567000 -CVE-2023-37233,0,1,120068bb041f7af670705dfe493d36e42df20bf51600bd27072eed84ea0e9b22,2024-09-10T21:35:02.950000 +CVE-2023-37232,0,0,2d247ef98e5d5ae8b16f317b6c254830698b878aaa3f1a6cb0eabafba037dc34,2024-09-10T20:35:01.567000 +CVE-2023-37233,0,0,120068bb041f7af670705dfe493d36e42df20bf51600bd27072eed84ea0e9b22,2024-09-10T21:35:02.950000 CVE-2023-37234,0,0,a4892170539d390c3ff9f5ad886d03b91d4cc152d6eb72dfb908c93a7af7b078,2024-09-11T15:35:04.903000 CVE-2023-37237,0,0,29a5f3af5199aad5af4f0fdd6511141f4d2b435f709fd260dd5041911ad086ec,2023-07-07T16:00:14.390000 CVE-2023-37238,0,0,8c5d217b62a8efe0c30f15bea3a5d6293d9c6e0abe28ac04e3704ef99c34ccb0,2023-07-12T22:51:22.043000 @@ -229646,9 +229646,9 @@ CVE-2023-39294,0,0,8490128fb72ac603eb09c380014dc5c9e74507cec45a1a672a686d2f29a0c CVE-2023-39295,0,0,cfb5a82039011da96ee4b2f647ff1004d69374396b073dfc26f537e80eb080ba,2023-11-16T17:57:01.447000 CVE-2023-39296,0,0,d2ec6b91dad78c170d91d5c6c2c3863f4db2498df87584b7c243e2866ab2c3fc,2024-01-11T17:09:17.823000 CVE-2023-39297,0,0,4286e66a3fc85dffb0bf2ab3f29bb0e61528784bb09b30507bf508702bcc2a90,2024-02-08T03:51:19.150000 -CVE-2023-39298,0,1,21e578d02f8113afeef84bcd8f1b5e9a362b5ce728ed4e2eab4dc38404c38567,2024-09-09T13:03:38.303000 +CVE-2023-39298,0,0,21e578d02f8113afeef84bcd8f1b5e9a362b5ce728ed4e2eab4dc38404c38567,2024-09-09T13:03:38.303000 CVE-2023-39299,0,0,ed3a79cdf9f92da55d26eba629e88b3987231e3e3c75647573478f1f547565f6,2023-11-14T14:07:58.267000 -CVE-2023-39300,0,1,40ef900f0c416040e906061a47bb8a30ca9a42e64d1fa5025b4ad21285dd7d60,2024-09-09T13:03:38.303000 +CVE-2023-39300,0,0,40ef900f0c416040e906061a47bb8a30ca9a42e64d1fa5025b4ad21285dd7d60,2024-09-09T13:03:38.303000 CVE-2023-39301,0,0,dc6e14951492020f95c90c8273cb9de69be93c16f1238b0bd06656b85ced5463,2023-11-14T15:29:43.047000 CVE-2023-39302,0,0,563e576c55b23b655a16b30bf6ef18ed5199da3ecc4dfcd0590830de8b5b54d5,2024-02-06T19:54:10.380000 CVE-2023-39303,0,0,6bc9866c62d077bd4443fc92245de27e9bff5a3693a8a8a86261e910d43203f1,2024-02-06T19:57:03.963000 @@ -231030,7 +231030,7 @@ CVE-2023-41057,0,0,bab22b4c8afa9e49b979b455aeef838024e3305529d6f05392f3b68684df1 CVE-2023-41058,0,0,5361709366f7219ffddcf198478b5fe6d0bc60edc2cfeb2ab2b0ed0601727b0f,2023-09-08T17:17:55.097000 CVE-2023-4106,0,0,24d2949fff527e2d16cc4628627476a765e8dcc51764fc08fd4393353c38ee6f,2023-08-15T20:37:02.983000 CVE-2023-41060,0,0,9702b0dfd9a74cff99a7e4397056828f1dbf61a23e79392d4016e52dc88bb679,2024-01-16T23:51:58.007000 -CVE-2023-41061,0,1,4dc7cb17af83f63ea76814dedb4f2a71183ce2cee0d459b73a7632c02233c914,2024-09-13T18:35:06.500000 +CVE-2023-41061,0,0,4dc7cb17af83f63ea76814dedb4f2a71183ce2cee0d459b73a7632c02233c914,2024-09-13T18:35:06.500000 CVE-2023-41063,0,0,c3643ae8e22869ffbfb42dc76a7b37773a84dff9955486c484b71eb1c7b3c401,2023-11-07T04:20:51.513000 CVE-2023-41064,0,0,6cdd0c39a03700a9ceca21894ebfa573be29c9a21d244415d4319413cf88ef8a,2024-06-21T16:14:51.620000 CVE-2023-41065,0,0,3844631e47b306668712679b0263762e583cb63ef13169ce96506fd6a4552365,2023-10-12T02:35:43.833000 @@ -233316,7 +233316,7 @@ CVE-2023-44250,0,0,eb38c0154b6983d19aaeabb629983f3bdf0e67e76d34f1ccc1b32fd16f858 CVE-2023-44251,0,0,60ad3e8bd99914522574db812b53a318cb7fe0b1057fd5d59a8fb8c991bcceb2,2023-12-18T17:34:13.253000 CVE-2023-44252,0,0,c18e31969fe55318dc34cdcae06d8b35b920d99915cca01a86c8e6e9e5d91093,2023-12-18T17:34:39.763000 CVE-2023-44253,0,0,b94586d93ff7b12102ad0c3e79155b5172e9e5dab827ce60a53904c92536ddba,2024-03-11T22:15:54.337000 -CVE-2023-44254,0,1,eca2cc28a657ed03b88582aab5467b25b306a335dd5ac6d42d938a834ac9fde9,2024-09-10T15:50:47.237000 +CVE-2023-44254,0,0,eca2cc28a657ed03b88582aab5467b25b306a335dd5ac6d42d938a834ac9fde9,2024-09-10T15:50:47.237000 CVE-2023-44256,0,0,3a47f8714449fba575f4306ec8fb3c9c1958c7bc0c5e1b109cba6f7638ba3dde,2023-11-07T04:21:34.997000 CVE-2023-44257,0,0,6d9b01019b2cfe81d2e4c80b77f48870a867993b0ccc3f7e8616b833975a5d04,2023-10-12T01:48:28.493000 CVE-2023-44259,0,0,e536f0c314a79ffaadd8d22b948548f70b43b3a40f213b998434d3188c2c6c0b,2023-10-12T00:41:15.513000 @@ -234504,9 +234504,9 @@ CVE-2023-46142,0,0,3fb6a0861e35fc09ecd0298ad20e5d7a8d5b6455fb61a2037ae1846cac22d CVE-2023-46143,0,0,e3bc6bf1bb4c8c0f9d3ac70e1c134375256c14ec8394d0b3c4d1d049a67021ad,2023-12-21T17:15:46.577000 CVE-2023-46144,0,0,3282ce1c9478d9758af9f76cb4e41d53fa70db52bbadc33760bdc9a464fbec5b,2023-12-21T17:16:11.880000 CVE-2023-46145,0,0,349c8808057410d251a89302413901d028ae7fdfdc2fab73cab5d33fd808c463,2024-05-17T18:36:05.263000 -CVE-2023-46146,0,1,a754f238dd6b19f00d8bff844daa2de4287573180a3a236876681817a308b5e5,2024-06-20T12:44:01.637000 +CVE-2023-46146,0,0,a754f238dd6b19f00d8bff844daa2de4287573180a3a236876681817a308b5e5,2024-06-20T12:44:01.637000 CVE-2023-46147,0,0,adf1b90240c365239e0d74bb3859de2075d45bd2082f60acc86fc39dec609816,2023-12-28T20:04:49.337000 -CVE-2023-46148,0,1,b30f6d39d5c382bf17d17b260236449902803f164251e84cb6fe2371a7917d5e,2024-06-20T12:44:01.637000 +CVE-2023-46148,0,0,b30f6d39d5c382bf17d17b260236449902803f164251e84cb6fe2371a7917d5e,2024-06-20T12:44:01.637000 CVE-2023-46149,0,0,3ea8aa587373a4370ffe6a17a9695029b950cdc772eec5fb15d692937fc545e0,2023-12-28T13:44:32.593000 CVE-2023-4615,0,0,cce88ca43c3bf2e90c110ee0ceced76eb1449f266f6f989c5a673e12188ed957,2023-09-08T14:14:45.633000 CVE-2023-46150,0,0,24b6cfa0fa017814cee898808d57e55bfb0b56cc0b4b2034380458dbb8bb6a4f,2023-11-01T17:34:25.380000 @@ -236461,10 +236461,10 @@ CVE-2023-48754,0,0,614d4cdc37c0b2375a29c7af81051a6cf9c3b28389871956e1843d10badfd CVE-2023-48755,0,0,3d71fe9f3b24d529c3f220cad4414c1068434aa0e77e34817a1fe25e9c541812,2023-12-20T21:09:32.063000 CVE-2023-48756,0,0,7f27ff81a11a1aaf081b2a2c709c5cbdcc34a02567bbee61c06ca3c945b74c19,2023-12-18T19:06:14.257000 CVE-2023-48757,0,0,56fdb394c3235b720057647cf37ac09e9261e0b0ae801569247138671fc1be1a,2024-05-17T18:36:05.263000 -CVE-2023-48759,0,1,052489aa53eb822e2d216817c16596efd0d701ef5cd6cee13e9db743c3fe68b6,2024-06-20T12:44:01.637000 +CVE-2023-48759,0,0,052489aa53eb822e2d216817c16596efd0d701ef5cd6cee13e9db743c3fe68b6,2024-06-20T12:44:01.637000 CVE-2023-4876,0,0,3b97a842654f5bd1e35e919b3186c1e81e22f9937052ea4ff82c3765d820ed69,2023-09-13T13:36:42.887000 -CVE-2023-48760,0,1,f9f29363e7eb88748fe8df3e2bc33e19accf1fa8b98e8172c26c3eb6a5ce3fa6,2024-06-20T12:44:01.637000 -CVE-2023-48761,0,1,f70e2396b61bac65c4b5f961f2c0fd678c6cfdd032657298cf2873141813513f,2024-06-20T12:44:01.637000 +CVE-2023-48760,0,0,f9f29363e7eb88748fe8df3e2bc33e19accf1fa8b98e8172c26c3eb6a5ce3fa6,2024-06-20T12:44:01.637000 +CVE-2023-48761,0,0,f70e2396b61bac65c4b5f961f2c0fd678c6cfdd032657298cf2873141813513f,2024-06-20T12:44:01.637000 CVE-2023-48762,0,0,c556b68fe8ab2310589e48858d1e8c8ec3e860850db88920bebbae9829320811,2023-12-20T04:17:13.577000 CVE-2023-48763,0,0,2eaa6ccefeda47c42af21fd2245b4a8ea60aedac1d3dbd4a3e87235ba6050cd3,2024-04-24T17:16:50.397000 CVE-2023-48764,0,0,32c7260fd7d6515dfdec515e45e192898c95929a26d209476885b4530c8ee324,2023-12-28T17:25:33.493000 @@ -239399,7 +239399,7 @@ CVE-2023-52912,0,0,f73b559c46c779fc7572cade474bf3639785ae5be9b2a49b2309827f93535 CVE-2023-52913,0,0,0dff51631ec1ab5b0464af1dd4af3149cc942bacf8d31e47da582f111f384c57,2024-09-12T14:38:40.430000 CVE-2023-52914,0,0,3e2f63e6fcc2429a7a056b2f17033ece733c3917a2a011b1363b92bf8c84ed22,2024-09-12T14:07:17.137000 CVE-2023-52915,0,0,ce3c89a4bf7cab80e859d29c06c18dc19c9bdeb973ab832dffae6eeb3861fdf4,2024-09-10T17:12:41.607000 -CVE-2023-52916,0,1,bebcac5d0a36cd875bff11f8b42fd7bc5076a3c1c94e9b8c44be74509c12a53b,2024-09-06T12:08:04.550000 +CVE-2023-52916,0,0,bebcac5d0a36cd875bff11f8b42fd7bc5076a3c1c94e9b8c44be74509c12a53b,2024-09-06T12:08:04.550000 CVE-2023-5292,0,0,214d7ae5654e29ed0e372211abf39e379cdbd830eab553609e162ffb791fd787,2023-11-07T04:23:48.910000 CVE-2023-5293,0,0,37b5570c94c226fac17bbeba13451e285dd87937cebf55577645a70e3fbcf851,2024-05-17T02:32:58.843000 CVE-2023-5294,0,0,91871d88408d7e2bcaad4b05fb484ac2315248d3665cd88ba6ae47f2da8d5f16,2024-05-17T02:32:58.950000 @@ -240057,7 +240057,7 @@ CVE-2023-5988,0,0,e8870fe285335fc9ce27fd61b5356b88284d0d9de295811057ae9832cb67e1 CVE-2023-5989,0,0,f8509da0ba0d97be9b7e7d1f7b5f79dd1d2578aa08df6f41d5225f6bb32f42c1,2024-01-04T14:40:49.677000 CVE-2023-5990,0,0,15ce5aec00c7b53e458575c1bf06462b3643079b31aca67ca329b5e17aebb001,2023-12-08T14:32:27.447000 CVE-2023-5991,0,0,53ad6ba66617388676db7532ed8835e282a5dd8dfff15947bac31665750497dd,2024-01-02T20:49:50.667000 -CVE-2023-5992,0,1,2ef58386e6237f964c3444c8f222063e449e53ca87620b6c306ac3af18d68730,2024-09-03T17:15:14.487000 +CVE-2023-5992,0,0,2ef58386e6237f964c3444c8f222063e449e53ca87620b6c306ac3af18d68730,2024-09-03T17:15:14.487000 CVE-2023-5993,0,0,e89bca2c7b548c3aac923b412136cfbbc334d9d5a4c9f1dbaa71ffb351f185cc,2024-02-27T14:19:41.650000 CVE-2023-5995,0,0,49ebc12e173e36ba429d419d7bb5a81e25257494b22e8bb07655f1b6b93c344b,2023-12-06T18:52:42.327000 CVE-2023-5996,0,0,a39512b4e26586438bfe4d642c83b3e78017d2d0d5d7007b3e44874f38592e9c,2024-01-31T17:15:22.350000 @@ -240778,7 +240778,7 @@ CVE-2023-6837,0,0,0cdca6beee099fdd8312520faeb0f788d63a048603b5fbf7a577092f867fac CVE-2023-6838,0,0,b7396fcbfd88fa9fc88bca71ad5260885cd822481b969a1f72d3cc654f3ea178,2023-12-19T13:42:11.677000 CVE-2023-6839,0,0,a2456ebc6015feb55f76c3b08f6efbcb0a7bbf16d3cfe7d521234e1d1187d9bd,2023-12-21T19:16:21.247000 CVE-2023-6840,0,0,1a056a4ae660c75c2da7a7b039d19fabff79e46e978311965db618b1ec3d6e94,2024-03-04T20:52:05.890000 -CVE-2023-6841,0,1,d4236ce2d0e18b2641b9fb6ccf287404d8acf69267ea9ce0654a281bf2b6bda7,2024-09-10T17:43:14.410000 +CVE-2023-6841,0,0,d4236ce2d0e18b2641b9fb6ccf287404d8acf69267ea9ce0654a281bf2b6bda7,2024-09-10T17:43:14.410000 CVE-2023-6842,0,0,f429077f58fdd7b921c4ad625695da909819a8bf771d3fbc01d9937782b59792,2024-01-16T17:15:22.207000 CVE-2023-6843,0,0,00272c2fa9237b7479a8c05d266a799ecf6195c1b26d131878c3fddd111c3fe0,2024-01-19T17:53:58.730000 CVE-2023-6844,0,0,11c3632bbbb5f9ddbbc3513d7c839dea2ecd91c2a7d8b381a8eb3e1cef96339b,2024-05-24T01:15:30.977000 @@ -241169,7 +241169,7 @@ CVE-2023-7269,0,0,110b6fee8b2eb3cb456f239293a3205ab38d8cdb9856a830f8977329472aa4 CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000 CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000 -CVE-2023-7279,0,1,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000 +CVE-2023-7279,0,0,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000 CVE-2024-0006,0,0,ad936d6110273ab63552e81bb6d0ac8ad8706e8706811fa2ef455d43c6091213,2024-07-22T13:00:53.287000 CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b04007,2024-02-15T06:23:39.303000 @@ -242152,7 +242152,7 @@ CVE-2024-1102,0,0,9f788b8998d0881c3a87580c29b86b36fe5ea4d008a4351422134cfe2f1cb0 CVE-2024-1103,0,0,7224a9abc8ad2624b19754063e5e3f1dd278d487bc1541d6b3a3ae6b5907a9fc,2024-05-17T02:35:14.273000 CVE-2024-1104,0,0,9ee10688672006d34031cfe725e4adf4d669e817d06739b003e5be9062883e98,2024-02-22T19:07:27.197000 CVE-2024-1106,0,0,0c083eb1d2872a0afc4685d759a53706a197f62b52430ade8cbb69025762b7cd,2024-02-27T14:20:06.637000 -CVE-2024-1107,0,1,fd4fd4314681ae3917e2a1ebfde517d3465ae7604fbac459df17d0c1ec1dafec,2024-06-27T17:11:52.390000 +CVE-2024-1107,0,0,fd4fd4314681ae3917e2a1ebfde517d3465ae7604fbac459df17d0c1ec1dafec,2024-06-27T17:11:52.390000 CVE-2024-1108,0,0,72e8aa7ee320c630f0cd3020b574b902dcf572a1d2888f0afb29692e74e18247,2024-02-22T19:07:37.840000 CVE-2024-1109,0,0,54a246b33f975a42367e7b2f8f64c59b5c20293302ad365ae743bbdf357522c9,2024-02-10T04:13:21.610000 CVE-2024-1110,0,0,2a7a998b7b1ccd0c64d40f28b7bfefdfe0681031ac010f23e86b81b22a7f4df6,2024-02-10T04:13:13.260000 @@ -242196,7 +242196,7 @@ CVE-2024-1148,0,0,55b3cfe72144d3f21629750ac052bc7072169844e3b194a6a00d557d611fa4 CVE-2024-1149,0,0,b02f2ba30bfd9b077afbf478cdb43cc9b464ca358abc4a5e9f7416d9d1b2fcff,2024-02-15T17:52:08.970000 CVE-2024-1150,0,0,b47a3c09b3a331a50594ab70df2061c7818f30992462806b6f5b7a310a00b60b,2024-02-15T17:42:08.113000 CVE-2024-1151,0,0,4bd96d45d8577f9810851348ab4eeb008c26399957744dd5c6d2cb4a43cb1738,2024-09-05T16:15:07.097000 -CVE-2024-1153,0,1,65569bc0ef997e15d8a38d0fb6188c6d3829453a4cd6fd1d194a7e85262ba191,2024-06-27T17:11:52.390000 +CVE-2024-1153,0,0,65569bc0ef997e15d8a38d0fb6188c6d3829453a4cd6fd1d194a7e85262ba191,2024-06-27T17:11:52.390000 CVE-2024-1155,0,0,d758d36f3a75477090d9513d8ce1d0fb91b0226929e863bd461e737f3d8138d1,2024-02-20T19:50:53.960000 CVE-2024-1156,0,0,d72992d03594c16afadbf16a64f145c65aa8548416754605a40b83a0941682ae,2024-02-20T19:50:53.960000 CVE-2024-1157,0,0,de378635d0c6de28e0b0565a3de8ba7aaf66f061988c58201005cc7ac895cf44,2024-02-13T14:01:00.987000 @@ -243226,29 +243226,29 @@ CVE-2024-20405,0,0,2fa5b4e65c2f399507a2e57227d51876c94b3517d024d761ea8ec8bc4f4a8 CVE-2024-20406,0,0,01aaafe449ee420500b1edefdacc3ddc2b6232e6350a88c752467bf1ed2b3c7d,2024-09-12T12:35:54.013000 CVE-2024-2041,0,0,7b4fc911113d944c485bed2a7f958b069e0536bf197811dc0e3dcb8018df3bd7,2024-05-06T14:15:07.747000 CVE-2024-20411,0,0,4f003e5090f28bf95bd35a4fbdae5180d9a8ba20c425549807eec3131f67ce95,2024-08-29T13:25:27.537000 -CVE-2024-20413,0,1,eef91fa550f9bdcbf9b050eb11a257fdd75cd91f9c74286f67575b2cf9d8093e,2024-08-29T13:25:27.537000 +CVE-2024-20413,0,0,eef91fa550f9bdcbf9b050eb11a257fdd75cd91f9c74286f67575b2cf9d8093e,2024-08-29T13:25:27.537000 CVE-2024-20416,0,0,36fba5d0b9a663051d43c2072f34c721bf06b423d2ffa103fc7cf93ef9750d67,2024-07-18T12:28:43.707000 CVE-2024-20417,0,0,2b2621922f4e9896d58ad85f7dd970402245ce4da0539fb0012d7404735b7f45,2024-08-22T12:48:02.790000 CVE-2024-20419,0,0,0795f6e87845f9b46dc3400495c49fb48a047d8ed4e9d1842a04ff7724f0ad68,2024-08-13T17:15:22.787000 CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f74,2024-03-17T22:38:29.433000 CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000 CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000 -CVE-2024-20430,0,1,05bf2afb1a0c8eba960891871261fdbc177b03f48a188d86b849cabe3185170e,2024-09-12T21:34:55.633000 +CVE-2024-20430,0,0,05bf2afb1a0c8eba960891871261fdbc177b03f48a188d86b849cabe3185170e,2024-09-12T21:34:55.633000 CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000 CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ceec5,2024-09-13T19:35:32.477000 CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000 CVE-2024-20440,0,0,796ea7e1ab64fac2ef9b380c590f2427a9fe842892de6bd643e3b5e8c4f2805c,2024-09-05T12:53:21.110000 CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000 -CVE-2024-20446,0,1,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000 +CVE-2024-20446,0,0,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000 CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000 CVE-2024-20450,0,0,a40597aa01c7c808e6329a0cff711d7709db0a15729885e98911c863c6fe701c,2024-08-23T18:14:43.787000 CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53bec9,2024-08-23T18:14:11.137000 CVE-2024-20454,0,0,b7df5fe3c7f3ad82ec42e5ba189942703f651e8bba204ff78589b452573f75e5,2024-08-23T18:13:47.510000 CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000 CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419304,2024-09-11T16:15:05.683000 -CVE-2024-20469,0,1,75555fdd7b1552bb039b67da75990a167d4fc38d0004d5a6fa6576e24ac60bfd,2024-09-05T12:53:21.110000 +CVE-2024-20469,0,0,75555fdd7b1552bb039b67da75990a167d4fc38d0004d5a6fa6576e24ac60bfd,2024-09-05T12:53:21.110000 CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000 -CVE-2024-20478,0,1,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611029,2024-08-29T13:25:27.537000 +CVE-2024-20478,0,0,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611029,2024-08-29T13:25:27.537000 CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000 CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3cc0,2024-06-10T17:16:25.067000 CVE-2024-20483,0,0,c3aaa012ac8e934bf0fa344f4717405eb9a54f40a1dd6df07175cd5998974e08,2024-09-12T12:35:54.013000 @@ -243849,7 +243849,7 @@ CVE-2024-21304,0,0,aee35375e056bcda8357796076fddae312bf87811aac2cea1256e28fc4176 CVE-2024-21305,0,0,53ae725a4db9001e5894d4654d0d4d95d10acc8936d902ba245a4100e59e1d3e,2024-06-11T15:15:58.433000 CVE-2024-21306,0,0,8ecf79039d30017bccc819533fe3e339a20bc64fe56aa3e603969ca1cd4421c2,2024-06-11T15:15:58.640000 CVE-2024-21307,0,0,5c37ef66defdf8708bfd0f578ea195407a0793592c90ee13dd5a7afdc8687d5a,2024-05-29T00:15:16.713000 -CVE-2024-21308,0,1,a7004c37719ff59f2f0d84440593e6510973cdfbda3f844f771ace0dee5c092d,2024-07-09T18:18:38.713000 +CVE-2024-21308,0,0,a7004c37719ff59f2f0d84440593e6510973cdfbda3f844f771ace0dee5c092d,2024-07-09T18:18:38.713000 CVE-2024-21309,0,0,e42de9b10ccc4cb172b4eb001a1906bad68e5c01f7f4e95caadbd6b48108b5f0,2024-05-29T00:15:16.833000 CVE-2024-2131,0,0,1cb34f9d56ec47ef042f3c821793e28b992c0aa97bebd17cebc35d75ef97e21d,2024-03-25T01:51:01.223000 CVE-2024-21310,0,0,4d9491aad8c4981a0e612e0b44a97454aec3903d3f3c0f6171a0f5a3dd0a9019,2024-05-29T00:15:16.957000 @@ -243859,7 +243859,7 @@ CVE-2024-21313,0,0,84d74bba1d9df7b2f90f14577b9a3a7c58e931843118784d67b2917662697 CVE-2024-21314,0,0,6930b57ece6bc92a908dde5d5920ba925f7e2ed0150ccc58bef0688fccd61155,2024-05-29T00:15:17.750000 CVE-2024-21315,0,0,67a5da33824ecd778f27844365bb36405f00090897685ced69c183058c104553,2024-05-29T00:15:17.893000 CVE-2024-21316,0,0,69af01c31576e26bce13811f71d6458a4139371f21cabf6e3162568d3dc981cd,2024-05-29T00:15:18.863000 -CVE-2024-21317,0,1,9a47457ab01fa8e1e2830e4f468779b9aa225518acb5c615f8e6b11aaf08f4fe,2024-07-09T18:18:38.713000 +CVE-2024-21317,0,0,9a47457ab01fa8e1e2830e4f468779b9aa225518acb5c615f8e6b11aaf08f4fe,2024-07-09T18:18:38.713000 CVE-2024-21318,0,0,4af76d6077d85cc6ac1b2e5fbbea392e5599de7981dc9d0bbea11cee80660ef7,2024-05-29T00:15:18.993000 CVE-2024-21319,0,0,a45f0ade862ff8aa7d45c69afb58ce07a8fc07a6b33b2d3562e36e6b68b9d714,2024-05-29T00:15:19.120000 CVE-2024-2132,0,0,9c9f85003a3bbe664082841aaa6842fc8427ec33d1f793f142740721a6f1bc65,2024-04-08T18:48:40.217000 @@ -243874,11 +243874,11 @@ CVE-2024-21328,0,0,ec8ea77195417e01f0c5006ef3a7f5f40b514106ee683eeea840dec181be1 CVE-2024-21329,0,0,df27e6f737cc5792d26c253424b1e83f8241581e4d6d1416fbc0d75a821d3e96,2024-05-29T00:15:19.753000 CVE-2024-2133,0,0,87c0e2076e8b815d57e7bbf3d4679907e441152b8657c1811eef0fcb4829965a,2024-05-17T02:38:03.570000 CVE-2024-21330,0,0,b2ac5d60b9bce9457d738f60e3ac9bb05697d436bd7be2810a9e1f7c3a676952,2024-05-29T00:15:20.273000 -CVE-2024-21331,0,1,92cd30ae764b239f28c0a8df0c95713f1cf63a2fae07aa40ae29b0b0ea46cc37,2024-07-09T18:18:38.713000 -CVE-2024-21332,0,1,e26f081e210bc97138c2c24c4864fe4562659ce63b5b575f0c0fb25cc97812b8,2024-07-09T18:18:38.713000 -CVE-2024-21333,0,1,32851108840c7a13c1ee82ea16c50177907e4bcd2e482894344fc3874564fc20,2024-07-09T18:18:38.713000 +CVE-2024-21331,0,0,92cd30ae764b239f28c0a8df0c95713f1cf63a2fae07aa40ae29b0b0ea46cc37,2024-07-09T18:18:38.713000 +CVE-2024-21332,0,0,e26f081e210bc97138c2c24c4864fe4562659ce63b5b575f0c0fb25cc97812b8,2024-07-09T18:18:38.713000 +CVE-2024-21333,0,0,32851108840c7a13c1ee82ea16c50177907e4bcd2e482894344fc3874564fc20,2024-07-09T18:18:38.713000 CVE-2024-21334,0,0,bb98735e0397eef282b3bf0c8a7f17fd1a894c0580516f67c50b6ae552edb8b3,2024-05-29T00:15:20.560000 -CVE-2024-21335,0,1,d3be0da75c93e40dc74ef43532ac464e7457c464e235cbe682e70d325b6a979e,2024-07-09T18:18:38.713000 +CVE-2024-21335,0,0,d3be0da75c93e40dc74ef43532ac464e7457c464e235cbe682e70d325b6a979e,2024-07-09T18:18:38.713000 CVE-2024-21336,0,0,4632192569ed60af4d57d1dd58a5b140d682aa1d82fc677d5ec51bcb39be3541,2024-06-11T15:15:59.553000 CVE-2024-21337,0,0,1ed4e9ec6936be258d1de771e0acb5830541ca48fb0a246032f3c3930147d134,2024-05-29T00:15:20.793000 CVE-2024-21338,0,0,fd09b67b390ff51b24709344b010f1522c3f6eaaa3f2afc97b3b0eb7c2e85567,2024-06-10T15:42:53.913000 @@ -243920,7 +243920,7 @@ CVE-2024-2137,0,0,9c4ef8a8c32b87435f5bffc368e49d1dc753fac53333758287821e563e4e59 CVE-2024-21370,0,0,56dafef82f20d4e4ca60de57b7e0adb637453884d8206fe278bd071ff00495c9,2024-05-29T00:15:29.847000 CVE-2024-21371,0,0,72010fd0375709bb18940ba3cd1d81d2ea1d21ad98890d457f42e34516be3e96,2024-05-29T00:15:30.020000 CVE-2024-21372,0,0,dc3849c825062f20d923dddf483254c2ba79f04a7b48a0a29c7a6a3b6e37ce22,2024-05-29T00:15:30.193000 -CVE-2024-21373,0,1,7de731645493de81ef67a1d3ccf92454e66cdabea61c40e547f5407246c0bf69,2024-07-09T18:18:38.713000 +CVE-2024-21373,0,0,7de731645493de81ef67a1d3ccf92454e66cdabea61c40e547f5407246c0bf69,2024-07-09T18:18:38.713000 CVE-2024-21374,0,0,3571587478d0c95194c3763a86c8989f80736365da23f05f6a7b7a1c3f330163,2024-05-29T00:15:30.363000 CVE-2024-21375,0,0,7869503945aa76378caf346931136aaac5af63e3706963ea21782ff802e47367,2024-05-29T00:15:30.550000 CVE-2024-21376,0,0,a3ac67b4b0b20d67fd94b2e9c7cd672076b742bb02934fbeec928c6692785c50,2024-05-29T00:15:30.677000 @@ -243947,7 +243947,7 @@ CVE-2024-21394,0,0,aa75466b0aaf4d3ff3bbec78793ccbcfd1afc16c532cab8eae1991bcd2df2 CVE-2024-21395,0,0,e344e1d068e814165683c2d644d3dff647258b1ba561cb9b39845a1e1518a759,2024-05-29T00:15:32.827000 CVE-2024-21396,0,0,e40511257aaba7f130ac17106d6b1c7e0c33166cfbac3e05b617828c3cbeb2a9,2024-05-29T00:15:32.933000 CVE-2024-21397,0,0,b0ec241328054a214047be8b8375fba9ad1406b2a99b2fb228fd123085bb3212,2024-05-29T00:15:33.057000 -CVE-2024-21398,0,1,c4c7d6f98e04a810853dfb263ff519362e5129031c36304acc0da85b748d5ae9,2024-07-09T18:18:38.713000 +CVE-2024-21398,0,0,c4c7d6f98e04a810853dfb263ff519362e5129031c36304acc0da85b748d5ae9,2024-07-09T18:18:38.713000 CVE-2024-21399,0,0,001820e0109335f5a2640c4a5189f5fe8ac80b4b4f2ff4d1526569f2ec1fd18f,2024-06-11T15:16:02.503000 CVE-2024-2140,0,0,f13df4d472ba646e6aac958170cf967e223db17be65b98ce4a37e6d44e80809a,2024-04-01T01:12:59.077000 CVE-2024-21400,0,0,da8277c9b07afba17ab7b2697668cebd1905952dc7d0b43230c5dd98b3c906f2,2024-04-11T20:15:29.170000 @@ -243965,9 +243965,9 @@ CVE-2024-21410,0,0,c8e90612f8b38e6b1f13375d68516f4b4a5a3386c3f385305f0005a7f45de CVE-2024-21411,0,0,e4762a6b8c68f949f9dbcca9e77f1e8e5511c352d40e6306cffb620bae6ab489,2024-06-11T16:15:17.890000 CVE-2024-21412,0,0,19f94d89a29568d47135b4b672838e496edc30a72400f126ad5b6bf639eb739b,2024-08-14T19:47:44.623000 CVE-2024-21413,0,0,3ad86bc1ba52f2f459810626be1df924b2e3f20d0afe56f118b1051b273d3789,2024-05-29T00:15:34.720000 -CVE-2024-21414,0,1,cb5be5a0298e388117cb17fb4e38b11bac4cf16d9158b5abf408d82cf361dfc1,2024-07-09T18:18:38.713000 -CVE-2024-21415,0,1,42bcd1202ef0ba594d559bd9441152ac5ae9644c270ba50531381a1aa41e9e3f,2024-07-09T18:18:38.713000 -CVE-2024-21416,0,1,cd86c01de1751c1e2811d4a22eb9afbcedf6e2252b4173a5cbb9c78fc8264faa,2024-09-10T17:43:14.410000 +CVE-2024-21414,0,0,cb5be5a0298e388117cb17fb4e38b11bac4cf16d9158b5abf408d82cf361dfc1,2024-07-09T18:18:38.713000 +CVE-2024-21415,0,0,42bcd1202ef0ba594d559bd9441152ac5ae9644c270ba50531381a1aa41e9e3f,2024-07-09T18:18:38.713000 +CVE-2024-21416,0,0,cd86c01de1751c1e2811d4a22eb9afbcedf6e2252b4173a5cbb9c78fc8264faa,2024-09-10T17:43:14.410000 CVE-2024-21417,0,0,b49ef9a4a1641236078c066f567251303fbb25636e983b46ec501a6c4a0c9cb3,2024-07-11T13:05:54.930000 CVE-2024-21418,0,0,0f25c581a81e174a088bbd635450254be7b5c931f905496efb1385b8f25ccca1,2024-05-29T00:15:34.853000 CVE-2024-21419,0,0,e14cbf8653efa36d4d95c26c723d3b529d88b23a73e43ef96db6054f518ce906,2024-04-11T20:15:30.777000 @@ -243976,10 +243976,10 @@ CVE-2024-21420,0,0,2ea01e631d651401b9515b3d3a2402b54062f7c36e869d103a76323012ddb CVE-2024-21421,0,0,aa003351515fa6a13b090cbacd30e2c8bf4eb2017cb79e6a1063d808b3f7cdca,2024-03-12T17:46:17.273000 CVE-2024-21423,0,0,13dc0ecc7bfbb4f5b92a3170ab4cae2b8d2de511257aaf572933bffbc6f2ae09,2024-06-11T15:16:03.297000 CVE-2024-21424,0,0,77e44977e766588a59c87cb45706c3bfc2a9108d9dbf7fbc64f556e35f14f570,2024-04-10T13:24:00.070000 -CVE-2024-21425,0,1,2812cfc5eff10f169d419b1ab02c34a9eddedbeb477ccb53ff000f9cf064044f,2024-07-09T18:18:38.713000 +CVE-2024-21425,0,0,2812cfc5eff10f169d419b1ab02c34a9eddedbeb477ccb53ff000f9cf064044f,2024-07-09T18:18:38.713000 CVE-2024-21426,0,0,bf58e3ab2d0d8fef26a271d142d4ddbc32efd83cf1484da4e621fa84ad0ab648,2024-05-29T00:15:35.200000 CVE-2024-21427,0,0,a203f4e2c3489f685ae409b07ac750b7c17a3c0b573d7557437d389da21dae29,2024-04-11T20:15:31.130000 -CVE-2024-21428,0,1,d4326ce0e7de9ba79740916e4b692bd60f0e0e1e1ad6ad9543bd3e7e8895901a,2024-07-09T18:18:38.713000 +CVE-2024-21428,0,0,d4326ce0e7de9ba79740916e4b692bd60f0e0e1e1ad6ad9543bd3e7e8895901a,2024-07-09T18:18:38.713000 CVE-2024-21429,0,0,f06428fbd106022c704fe75f56593c47f00c7769560ad8bf515561b79ff02e56,2024-04-11T20:15:31.223000 CVE-2024-2143,0,0,b4196c236271ea86599a9a6a71fa5d263ddeb4583a563a5493a42f4b531b62e8,2024-04-01T01:12:59.077000 CVE-2024-21430,0,0,e952ae4cf447cd295645cce29646bf9b8b37e88c4e9b315bafcb04dcaa54bf2e,2024-04-11T20:15:31.333000 @@ -244230,7 +244230,7 @@ CVE-2024-2175,0,0,e25106a44fdb025eeacb5d45a3528175fd9b5c4474d6e05002e4ccb474d65b CVE-2024-21750,0,0,77ee2ee926eafbd02beff6a52a22a1b4fb591f80299b5d5a917971a11bfe423d,2024-02-03T00:41:15.460000 CVE-2024-21751,0,0,55d06ade7b40f70a88f44c4672adccf43ead813dee575220c2752c77b1d36f34,2024-06-10T12:40:41.360000 CVE-2024-21752,0,0,1c3f8b9711eb134dc24ac607b805147df44f1f88998d9833be077b129a214185,2024-02-29T13:49:29.390000 -CVE-2024-21753,0,1,a306f3d58f3ec335b13488f5fd07d845590af6725b02e29d9bbf081cb21b4d53,2024-09-10T15:50:47.237000 +CVE-2024-21753,0,0,a306f3d58f3ec335b13488f5fd07d845590af6725b02e29d9bbf081cb21b4d53,2024-09-10T15:50:47.237000 CVE-2024-21754,0,0,b97eddd3100f107222ee5e32da6dcd88fb7b0ee9149673b247db14c9970fccbe,2024-06-13T18:36:45.417000 CVE-2024-21755,0,0,9a466316a66e45e4d0307d7e1708925f9ce7b32c6c8fd1a33c7d4ec0ae073e31,2024-04-10T13:24:22.187000 CVE-2024-21756,0,0,bfc7206c5a35bb9a2182cf343b6e246cc54f15a3cfdddaffd353644c2951bedd,2024-04-10T13:24:22.187000 @@ -244355,7 +244355,7 @@ CVE-2024-21902,0,0,fd2beccb5642dc03f203feb3ad96f51939961a39d450c1b3baefd7c9bc4b4 CVE-2024-21903,0,0,5203cbb8ee6c519daf82fe25fb8e05071aa6eff147e9065d1a0094766da05113,2024-09-11T13:36:19.787000 CVE-2024-21904,0,0,0cc52e723fa230af78873c2c15ffd5f1fad6094d63d4734dc460ef31698b8b00,2024-09-11T13:40:01.077000 CVE-2024-21905,0,0,42f4c99afc15a6e391f56804659fa665f7173363cc94d3e1c6d36a6169d77bbc,2024-04-26T15:32:22.523000 -CVE-2024-21906,0,1,a167a976179fb9ad88844f61ff188170f4b55a4ef916dbc2e513823ccfd819e8,2024-09-09T13:03:38.303000 +CVE-2024-21906,0,0,a167a976179fb9ad88844f61ff188170f4b55a4ef916dbc2e513823ccfd819e8,2024-09-09T13:03:38.303000 CVE-2024-21907,0,0,7c9fb580fb8f19942327be9a2a220bce940704354f7c7fb245466e718eed6919,2024-09-06T19:35:13.400000 CVE-2024-21908,0,0,efb1602b68ca3edbd02814fb4baf13f8379032dd9c42ee01d4051ea756802e70,2024-01-08T19:46:41.157000 CVE-2024-21909,0,0,a00293ee6f1906373e260a62411fe26c925f44a1d8a31f7f97fc61cbe46df7e2,2024-02-08T02:15:40.883000 @@ -245131,8 +245131,8 @@ CVE-2024-23180,0,0,3547d7545728d0f45bd4fd56a1db615172f3e4fc040563d8c505e772c571c CVE-2024-23181,0,0,dde157bb4f52ee4b22f024a3ba7ea060d2d998a8e3ccecc1ceac77ce9f175e4b,2024-01-29T22:55:15.377000 CVE-2024-23182,0,0,532a9e7c3fe41ce5da92fdf7acf18d8d51e72cc2a28e69e9e77af8657af74758,2024-01-29T22:55:36.183000 CVE-2024-23183,0,0,23beaf649604b2942bc2e4c48f7ef05509300370f801b7e64bf8c9cf92c3a776,2024-01-29T22:55:48.787000 -CVE-2024-23184,0,1,1b8c26639bab21315409a84ef926d7a921f347dbc3300408d592ea5d15ff1151,2024-09-10T15:50:47.237000 -CVE-2024-23185,0,1,b63775055c185c462137eee2cca0d846d05ddab42717f50f95a133f6cf7b8a4e,2024-09-10T15:50:47.237000 +CVE-2024-23184,0,0,1b8c26639bab21315409a84ef926d7a921f347dbc3300408d592ea5d15ff1151,2024-09-10T15:50:47.237000 +CVE-2024-23185,0,0,b63775055c185c462137eee2cca0d846d05ddab42717f50f95a133f6cf7b8a4e,2024-09-10T15:50:47.237000 CVE-2024-23186,0,0,50054448acbac6c991b97841b79b6be5ba071ab51bb20603e8d84994d302b81a,2024-05-07T01:15:06.237000 CVE-2024-23187,0,0,9d6dc16c878516b4cb24114919d4c96343f31016c71d39468be4eadb147bc77b,2024-05-07T01:15:06.333000 CVE-2024-23188,0,0,ce1c34d2ff7cdb555552e77ea8d56a52e7e8358bfb4cacf42906fa2a1a9d9495,2024-07-03T01:47:37.067000 @@ -246405,8 +246405,8 @@ CVE-2024-25063,0,0,974af0bcd393eeee85e8240282eb20080b5485f8c7ead439e836ce3c3fbcd CVE-2024-25064,0,0,0770f9d742da8a4ef1654f2a903e2066b829d91dbbc42fb7f1f0759a089ebb88,2024-03-04T22:43:15.337000 CVE-2024-25065,0,0,ee86c2c4ae99b640b23ec2509e27ca1e8877189c550c4b4e7d30422934d42841,2024-08-29T20:36:15.613000 CVE-2024-2507,0,0,059cda731f595d08cc9a92bc2f36829afe22653a29c81bf0cc15e53c1729da6d,2024-04-10T13:23:38.787000 -CVE-2024-25073,0,1,fdbdb1e6720cf5d45a29259f71c08a7c11158badaa943c768968fd40c92f9017,2024-09-10T15:50:47.237000 -CVE-2024-25074,0,1,885d6e893906ccbe3a399c25ce0a767bdb6fad564bce464d4483bec9e0cdc645,2024-09-10T15:50:47.237000 +CVE-2024-25073,0,0,fdbdb1e6720cf5d45a29259f71c08a7c11158badaa943c768968fd40c92f9017,2024-09-10T15:50:47.237000 +CVE-2024-25074,0,0,885d6e893906ccbe3a399c25ce0a767bdb6fad564bce464d4483bec9e0cdc645,2024-09-10T15:50:47.237000 CVE-2024-25075,0,0,bfed480b2306172449fd442aea4561660fa83ab81e8f534c8111cd2e1f0d7f14,2024-04-03T12:38:04.840000 CVE-2024-25076,0,0,26f9af1ba1d1d6abf593ce5cb002ec7a5de923ee3f100a60b5eb1daeac203495,2024-07-11T15:05:28.443000 CVE-2024-25077,0,0,9936dfb9fa263db917d226ab0cd6f8d094e5b95fa936d5098b62c9aa7f5236ab,2024-08-08T14:35:02.810000 @@ -246716,7 +246716,7 @@ CVE-2024-25580,0,0,d25d9f73e9fc463223909f23338d50734f85395c9d208e28fc6abf197ca8c CVE-2024-25581,0,0,7b661193358cc282ffdeeb44cff665ab8564f25632f9671f041e9f50015c108f,2024-06-10T18:15:27.650000 CVE-2024-25582,0,0,62d9159e0b1a2860275799366d4e29ceadc17aa10726dd8de14b9c6e306d70ce,2024-08-19T12:59:59.177000 CVE-2024-25583,0,0,6e3f5afaa55d00544b0a17a1114934680c9d4fc2071988d62cf80e5688bf7955,2024-05-01T17:15:29.917000 -CVE-2024-25584,0,1,2d8bdb0066559b2774456287e22ee7b687bbac351295e03866c9ba9e1ad15ea5,2024-09-06T16:46:26.830000 +CVE-2024-25584,0,0,2d8bdb0066559b2774456287e22ee7b687bbac351295e03866c9ba9e1ad15ea5,2024-09-06T16:46:26.830000 CVE-2024-2559,0,0,642c1f03947aacfb3c18bcf4d539f5f80f1fa8009f630aa1b6518220561e974a,2024-05-17T02:38:19.053000 CVE-2024-25591,0,0,e315c0ed01e598ec7e003ff81cc81e0d8a90e92647ce95f4238660e2e3cb63e0,2024-03-17T22:38:29.433000 CVE-2024-25592,0,0,13e401ed83dddc5e0ca4a766450281e95f13649cc9bdbd70b9d6ebf050e92c48,2024-03-15T16:26:49.320000 @@ -247202,12 +247202,12 @@ CVE-2024-26182,0,0,2dd8ff2b71d4772f8e1652bd45aa416135058f5ea1a2de181bc25a4627f2b CVE-2024-26183,0,0,4d74cd74f15c42ef83e07da0fea854b9308a2d6867480d27e88f16b8021a572d,2024-04-10T13:24:00.070000 CVE-2024-26184,0,0,9a9469b525a1c0948733fdbbefd0c134cd0d1bfb19cc88ca9e1172b5dc220da3,2024-07-17T14:58:41.847000 CVE-2024-26185,0,0,9feef43ee36b690f774d8b3be3682410d3a24414bd3e53eb7eb31b5bf9351714,2024-05-29T00:15:37.420000 -CVE-2024-26186,0,1,13f43f45575fe12cfe02ac8de2db0b2ad79c4fd6fc5407c0acb1307067eea661,2024-09-10T17:43:14.410000 +CVE-2024-26186,0,0,13f43f45575fe12cfe02ac8de2db0b2ad79c4fd6fc5407c0acb1307067eea661,2024-09-10T17:43:14.410000 CVE-2024-26188,0,0,f211739728663bae1418bea21124610d1eca871de3fac0df538712e0d37e5a9a,2024-06-11T15:16:04.713000 CVE-2024-26189,0,0,2a49ee8d4a0ba2f801fc699ef40f2bf3b0913e4387987b37ad42d4a5aa46f00e,2024-04-10T13:24:00.070000 CVE-2024-2619,0,0,3ad4efc25cc381a08190aaf20f81de7fb62ed67d01a5b4fb428e260f22ab5802,2024-05-17T18:36:05.263000 CVE-2024-26190,0,0,2c15f1de93d1a079b40144981fb69e3fc0cface9d9c13ad726466b53618f3452,2024-05-29T00:15:37.597000 -CVE-2024-26191,0,1,a445e69db3f220443c25077ee09352f912cc7657a7f3776241261dddb088f094,2024-09-10T17:43:14.410000 +CVE-2024-26191,0,0,a445e69db3f220443c25077ee09352f912cc7657a7f3776241261dddb088f094,2024-09-10T17:43:14.410000 CVE-2024-26192,0,0,ab2d8571efc827a85f890805b2a975a3bb570e6ed0706c8ad58a934f27b5a8d2,2024-06-11T15:16:04.830000 CVE-2024-26193,0,0,8fddc835a44742351670403f475d1a7fbbfaa53f469d57320747dbc6b6cb5a20,2024-04-10T13:24:00.070000 CVE-2024-26194,0,0,11c479afbc9197da02f6a4aa14d5718e799cccfb9f0ca6804619eeb622290024,2024-04-10T13:24:00.070000 @@ -247998,10 +247998,10 @@ CVE-2024-27108,0,0,493dc170d19befc3ab21d1472262747c78736b241c238bf3cc9e1fd81e388 CVE-2024-27109,0,0,d3f8df7e2e16d6aee5f99946bcfb2fb0ff8c289ba8999eb65f0360c55dca0187,2024-05-14T19:17:55.627000 CVE-2024-2711,0,0,50ffd1863952a28cb20d757a1f3a8a646342dad98b8dd38660e5f27155377268,2024-05-17T02:38:26.583000 CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2af17,2024-05-14T19:17:55.627000 -CVE-2024-27112,0,1,2a24fbfabad40cd65c56d3dcfde84d42e1a7a2960d75a79fabe252e7300360be,2024-09-11T16:26:11.920000 -CVE-2024-27113,0,1,fd23ddd61d30230a6d9cd531dc90e151b25aeece32893284bb3ad5614551a47e,2024-09-11T16:26:11.920000 +CVE-2024-27112,0,0,2a24fbfabad40cd65c56d3dcfde84d42e1a7a2960d75a79fabe252e7300360be,2024-09-11T16:26:11.920000 +CVE-2024-27113,0,0,fd23ddd61d30230a6d9cd531dc90e151b25aeece32893284bb3ad5614551a47e,2024-09-11T16:26:11.920000 CVE-2024-27114,0,0,3e1fae20c9adad815745a794b2932d5ca31de37ce5dbae672cdbb468f3bcdcfb,2024-09-12T14:35:12.397000 -CVE-2024-27115,0,1,56e7ca0654a096cd1677b2160e3f94ba06fdae2b71789ca72fd8df0bfd7c75ae,2024-09-11T16:26:11.920000 +CVE-2024-27115,0,0,56e7ca0654a096cd1677b2160e3f94ba06fdae2b71789ca72fd8df0bfd7c75ae,2024-09-11T16:26:11.920000 CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000 CVE-2024-27120,0,0,4abe17d3c70fcebeaed9cfc849b5af8035eacfb7b2d62a88500c7d222ad02f14,2024-08-20T19:08:54.490000 CVE-2024-27121,0,0,39e3c543f4cb1f4387938b375f2e3c2bc314311eef182b0a4559027c027334eb,2024-08-16T20:35:07.017000 @@ -248135,7 +248135,7 @@ CVE-2024-27247,0,0,c68b98a47507a62cf1fddd5d92d1e3599a3dae9836f9e1673dea5313964a3 CVE-2024-2725,0,0,4b109228f09a586dab91b667f3a16d225e84b90e57a03d6425e2c43a43711564,2024-03-22T15:34:43.663000 CVE-2024-27254,0,0,eaa78de626e7bc9892d9bd1a4aa44647e13738f964703ed91ff89367d49eda4f,2024-06-10T17:16:22.873000 CVE-2024-27255,0,0,1c110eb7d9ab046aa4890f29967f590ea7f23942ac21f596c2e113d0e316c046,2024-03-04T13:58:23.447000 -CVE-2024-27257,0,1,1f70c6711c76368c9a8fa6d98732dbbd19008628f2ae925cba4d41bfefe18cae,2024-09-10T15:50:47.237000 +CVE-2024-27257,0,0,1f70c6711c76368c9a8fa6d98732dbbd19008628f2ae925cba4d41bfefe18cae,2024-09-10T15:50:47.237000 CVE-2024-2726,0,0,72988f9ad68bbbf63dda740202678870f683cc61908e4f60fba7dfbe58dffd21,2024-03-22T15:34:43.663000 CVE-2024-27260,0,0,f122b75dc7c284609059d79b31ed18883cf9cf95a5516e6a4f3964931201ea16,2024-05-17T18:36:31.297000 CVE-2024-27261,0,0,87b5e9d2f195775295533a95bd370dfad0b5646f877a2530f26fd9575376c86d,2024-04-15T13:15:51.577000 @@ -248196,8 +248196,8 @@ CVE-2024-27317,0,0,c4936bf6b1ea8eb440227e5af31c10ab09a9d8539bf9187002383935723d4 CVE-2024-27318,0,0,bb1e039cfeff54678be2a3d7675b064a42975817bdfb0398be1540195f1fd295,2024-03-30T02:15:08.007000 CVE-2024-27319,0,0,198bfb473ae5c4a00a4bf458aba8771a9487b41224f35d4388056e6f7ba27f15,2024-03-30T02:15:08.090000 CVE-2024-2732,0,0,59c41b28a53d51de59243e9e076d0b70e0706e7684df1ed7a61104bd5a3689d1,2024-03-26T12:55:05.010000 -CVE-2024-27320,0,1,68d352612166c45eeb801d2aebbfeedb16b2c46aba2b8e83f5f89b418f361e0d,2024-09-12T18:14:03.913000 -CVE-2024-27321,0,1,68e4b3195629279d00c3ddc95ae5e8ae4ed5a11b5bacc5039b7de42936df3f56,2024-09-12T18:14:03.913000 +CVE-2024-27320,0,0,68d352612166c45eeb801d2aebbfeedb16b2c46aba2b8e83f5f89b418f361e0d,2024-09-12T18:14:03.913000 +CVE-2024-27321,0,0,68e4b3195629279d00c3ddc95ae5e8ae4ed5a11b5bacc5039b7de42936df3f56,2024-09-12T18:14:03.913000 CVE-2024-27322,0,0,b770b9d962cb08865ef72f437565bd0d77dc69db533af805410b12f466305679,2024-06-10T18:15:28.103000 CVE-2024-27323,0,0,69807669535ca94b03be7000671f196786b1f00fd0db4b0142b97dcabe39642e,2024-04-02T12:50:42.233000 CVE-2024-27324,0,0,bd68fc610631d765b504e2eb0f9c966837d653f843cbd0dbbbd7151aba723966,2024-04-02T12:50:42.233000 @@ -248244,7 +248244,7 @@ CVE-2024-27361,0,0,e36b02dee6138d8db49ead5ecd9bf32ca156e68e27cc50daa8adffe6cb1ea CVE-2024-27362,0,0,9d431a1116edfb20ae4c799537e5e9f5d11ebb0847e9e8bdd27f35d143873f1d,2024-07-12T14:58:02.413000 CVE-2024-27363,0,0,f6352d5e26499e6478b31ffa535bfa444a95ad102dd84d5e4c2e7b2372cfbda9,2024-07-11T13:06:13.187000 CVE-2024-27364,0,0,02f27164deb200afca4b1d38ab76500f16a864bcb06855698108ffe4aad28278,2024-09-11T15:27:12.647000 -CVE-2024-27365,0,1,3c959fdfdd9e8166116c2ac74f821743ca7ac0cc5d7f5e3ebb169f667a654fd9,2024-09-10T12:09:50.377000 +CVE-2024-27365,0,0,3c959fdfdd9e8166116c2ac74f821743ca7ac0cc5d7f5e3ebb169f667a654fd9,2024-09-10T12:09:50.377000 CVE-2024-27366,0,0,30a861f840063626e8e849d7d5555680b22c82c5cce090a6de789e44c30ea096,2024-09-11T15:26:58.437000 CVE-2024-27367,0,0,71b3ea1c40f6af3adfb6c571db5463e76d68459fe590eb2bd8e09817fe6fb217,2024-09-11T15:26:42.500000 CVE-2024-27368,0,0,41f719760ea2cb29c517e06027ad9c630fb4c688c70b168de9fccd0f230b5e48,2024-09-11T15:25:46.313000 @@ -249240,7 +249240,7 @@ CVE-2024-28924,0,0,38fc1108a3de63879f035f09b242597087d059e94c1c50f3a8c5ef8eab919 CVE-2024-28925,0,0,1edda849705171ca964d2102bb3299d89c2942ca7304f3437e60a4a0dd3bd6e2,2024-04-10T13:24:00.070000 CVE-2024-28926,0,0,6bfacd965f60772f724d6700ed5e0b1ef1b3b6f780ad5bbef3cd3cd8476a3f2d,2024-04-10T13:24:00.070000 CVE-2024-28927,0,0,caea45a62e6f4db1988f69c8e7b00259c640c3809101776c49592dc31fa8ac7c,2024-04-10T13:24:00.070000 -CVE-2024-28928,0,1,1c49857a7a47d7fbd6fb384ddaa6f84c5d21f03d6e0d85e6d695d2825e77174e,2024-07-09T18:18:38.713000 +CVE-2024-28928,0,0,1c49857a7a47d7fbd6fb384ddaa6f84c5d21f03d6e0d85e6d695d2825e77174e,2024-07-09T18:18:38.713000 CVE-2024-28929,0,0,f0e98cfb5035f7ff5b44dc1e1a94afca59ed588bb9fa2736d19ab8c41a6b4e7e,2024-04-10T13:24:00.070000 CVE-2024-2893,0,0,e5c7eb9d06f3cdffe593d3541f7077bf0dfd6c09acc403e44ef19095d5f91ed3,2024-05-17T02:38:35.643000 CVE-2024-28930,0,0,db5b07fd30f75e21d467db8b159ad1023d6323de167567a61751560b81949f95,2024-04-10T13:24:00.070000 @@ -249281,7 +249281,7 @@ CVE-2024-2897,0,0,cedfc20da5ed85e9f84ef73f96b224aba1a7761f3b26b18165ca182e027656 CVE-2024-28970,0,0,e8f11977500005486cf7671144dacf7215de23ccf91b6c8eb182a0c1c61d7f56,2024-06-13T18:36:09.013000 CVE-2024-28971,0,0,977b1e796a504922885da69c0f7540513ab16cea6a678ad4098d22f0ec570269,2024-05-08T17:05:24.083000 CVE-2024-28972,0,0,dcd09dd1c8cb5d138c9b91d96467fdac02f663b71ca96fca6c2bdc82024bff7c,2024-08-23T16:59:11.070000 -CVE-2024-28973,0,1,262e9dc48324cc3e516a17b8c720e8fe9d3b1fdea64b4155ac52570610c76e11,2024-06-26T12:44:29.693000 +CVE-2024-28973,0,0,262e9dc48324cc3e516a17b8c720e8fe9d3b1fdea64b4155ac52570610c76e11,2024-06-26T12:44:29.693000 CVE-2024-28974,0,0,9abba18f604ec1e999d11794eb149d52c94c8b05cbfba16cb362e87c9a7f33fd,2024-05-29T19:50:25.303000 CVE-2024-28976,0,0,c0cfcb815492d56170eba26ed04c4ed5dc48c34f8cfcf09f6c5238d2d54ddae0,2024-04-24T13:39:42.883000 CVE-2024-28977,0,0,595331eb11b0123839e916f01746f57387cac5ac57ba95b8bd9b5a83f3c745c9,2024-04-24T13:39:42.883000 @@ -249289,14 +249289,14 @@ CVE-2024-28978,0,0,4f3d3e4cd04d1637d7e0c8567c10bca3a3eac8362091f1c3bdfba2d85e114 CVE-2024-28979,0,0,94e9b6c95a24be8b1cdd5a15709ed8083c2893ee5b5273129b8771382be39a15,2024-08-20T17:15:18.597000 CVE-2024-2898,0,0,7dabbc345008f13b8373a1a2d71ee4344db041576d9ae3f0290950d4a3a3f396,2024-05-17T02:38:36.130000 CVE-2024-28981,0,0,cd4c5692c9a70928a3c82dd2dfe70b15e0b1849d79bf5c6ce297f02b6b1c1728,2024-09-12T12:35:54.013000 -CVE-2024-28982,0,1,ee8539af1b4fce6e89dff01b704006b0a796eca0af2e735bc801fee0b26de83f,2024-06-27T12:47:19.847000 -CVE-2024-28983,0,1,14b0b5e06f94efab3d781a752ea2935dfd1c31c48ad1e0e067eb0ed5c10c847f,2024-06-27T12:47:19.847000 -CVE-2024-28984,0,1,0726240a1f4b76a56f3c0ce68a41b27dff5a03bc25626c83ef30d2d772ac9658,2024-06-27T12:47:19.847000 +CVE-2024-28982,0,0,ee8539af1b4fce6e89dff01b704006b0a796eca0af2e735bc801fee0b26de83f,2024-06-27T12:47:19.847000 +CVE-2024-28983,0,0,14b0b5e06f94efab3d781a752ea2935dfd1c31c48ad1e0e067eb0ed5c10c847f,2024-06-27T12:47:19.847000 +CVE-2024-28984,0,0,0726240a1f4b76a56f3c0ce68a41b27dff5a03bc25626c83ef30d2d772ac9658,2024-06-27T12:47:19.847000 CVE-2024-28986,0,0,1bc724868f1fc8a3c45a5557a2e0154a8318c8e26360517fdaccaced6288454f,2024-08-16T15:04:28.150000 CVE-2024-28987,0,0,a8b388aa0866daa044867e0e7549769a8c4ba15acabd6bd0464b05f5ad13c511,2024-08-22T12:48:02.790000 CVE-2024-2899,0,0,0be0fb50fdcc13228c9b49554460e4a306be4c6e83ee7f9bfb94b945f4f9e595,2024-05-17T02:38:36.220000 -CVE-2024-28990,0,1,7b2c23a17dbef285ecc494752b60c4ce633919840ada7aec525004445ef5431a,2024-09-12T18:14:03.913000 -CVE-2024-28991,0,1,5c94b88fb7bfb54d993a15ea80a77e08b48b3d4503e2ea1e42ee4f4bd957b613,2024-09-12T18:14:03.913000 +CVE-2024-28990,0,0,7b2c23a17dbef285ecc494752b60c4ce633919840ada7aec525004445ef5431a,2024-09-12T18:14:03.913000 +CVE-2024-28991,0,0,5c94b88fb7bfb54d993a15ea80a77e08b48b3d4503e2ea1e42ee4f4bd957b613,2024-09-12T18:14:03.913000 CVE-2024-28992,0,0,dcb8c493077168591aebe4d60d7719870f581d45ce48e73108abe9067fb629eb,2024-08-22T15:56:58.207000 CVE-2024-28993,0,0,9c5125da7327315f017a58b350f8b638b25e9c0dcede224162aff682993b7d59,2024-08-22T15:54:56.087000 CVE-2024-28995,0,0,23c52fbffb3e9fb74833a00e094548a239a07eefa8716c4e259000599c6e6a05,2024-07-18T01:00:03.197000 @@ -249375,7 +249375,7 @@ CVE-2024-2907,0,0,d38c3c5afe0996ef7d2afec58183dacb85dd11333a5da96f4ee973a2358a84 CVE-2024-29070,0,0,7e70b47539b534ac42449ef773f3a05c674c51a40e15b8addbcf7c05c21a85a1,2024-08-01T13:49:24.570000 CVE-2024-29071,0,0,06a4c013d7966a06671f5afa3de9f823a9a7634e70711b0ea0f16d92c424f917,2024-03-25T13:47:14.087000 CVE-2024-29072,0,0,50e2db556663c43fd665c3ae801a5bd36f73f0e7479a230bf4ff9553f9fcd995,2024-06-10T18:15:30.110000 -CVE-2024-29073,0,1,703ac26554e28e5d74e2e436bbf620e76dcb9637a2751673a9033a84d76af8a4,2024-09-11T14:53:21.253000 +CVE-2024-29073,0,0,703ac26554e28e5d74e2e436bbf620e76dcb9637a2751673a9033a84d76af8a4,2024-09-11T14:53:21.253000 CVE-2024-29074,0,0,dae045c5f696de776b77da3987f8405651ce1bf4fa99e4d5313acc43e5165076,2024-04-02T12:50:42.233000 CVE-2024-29078,0,0,a4fab3b35091f8fd08881f2bf49d899dc5478faeb8df15472b3560684c1a5420,2024-05-28T12:39:28.377000 CVE-2024-2908,0,0,3845fc124bc9f710736d5363f9b086190df4e2925cb4e5b4a7eb9455fd55b3c6,2024-07-03T01:53:38.703000 @@ -249465,11 +249465,11 @@ CVE-2024-29168,0,0,4b03610f0e9707b91f6d4ca8302add5e9446f332d0532287451d81854b8e8 CVE-2024-29169,0,0,46ae3e5e128a47a51f9060fa5b406a480b0436c4fa2b267a42e0503161231bfe,2024-07-03T01:52:14.690000 CVE-2024-2917,0,0,bce749de88c117bab31f2480bda989ec4febf4f1b6cd352875ee070fe63e4914,2024-05-17T02:38:37.297000 CVE-2024-29170,0,0,b197fa7a7096d94d37c613ba2c6a7ee9897dd072a00f8dfa13a38fc4064e100a,2024-06-04T16:57:41.053000 -CVE-2024-29173,0,1,9ca53375c70fe72f2b313860e778605c05c0bdc38f7f9d1c319dc0f6afa02511,2024-06-26T12:44:29.693000 -CVE-2024-29174,0,1,9b8360e1b0e4bfc2c703f496f9072cc0c0a88d82c3c51e4b190b0ff59db3b8bd,2024-06-26T12:44:29.693000 -CVE-2024-29175,0,1,68c538460926fa300ebc1574b245c19cb52eef5a1d56d76d6048885920691411,2024-06-26T12:44:29.693000 -CVE-2024-29176,0,1,9200e9dd1579474ea123be060d61b51c0e73b56537fdf3054c6b2a1733426561,2024-06-26T12:44:29.693000 -CVE-2024-29177,0,1,46f258ec76e9febc040bed0455f64af1c58a1f257d406e6543ae42c89c99523d,2024-06-26T12:44:29.693000 +CVE-2024-29173,0,0,9ca53375c70fe72f2b313860e778605c05c0bdc38f7f9d1c319dc0f6afa02511,2024-06-26T12:44:29.693000 +CVE-2024-29174,0,0,9b8360e1b0e4bfc2c703f496f9072cc0c0a88d82c3c51e4b190b0ff59db3b8bd,2024-06-26T12:44:29.693000 +CVE-2024-29175,0,0,68c538460926fa300ebc1574b245c19cb52eef5a1d56d76d6048885920691411,2024-06-26T12:44:29.693000 +CVE-2024-29176,0,0,9200e9dd1579474ea123be060d61b51c0e73b56537fdf3054c6b2a1733426561,2024-06-26T12:44:29.693000 +CVE-2024-29177,0,0,46f258ec76e9febc040bed0455f64af1c58a1f257d406e6543ae42c89c99523d,2024-06-26T12:44:29.693000 CVE-2024-29178,0,0,22d635a1cbe75908c0019b5950f190aa3a6a7a13b04dc63306f00cc64a0a2d72,2024-09-10T13:59:42.720000 CVE-2024-29179,0,0,fe840eaf09e7a8e7dd10821c2db25070488ae9547e1cdb2c88feef71c243f949,2024-03-26T12:55:05.010000 CVE-2024-2918,0,0,970042595bd5643e2d862aca742e1125b1b743ac1b05c46b57da300ff31e85eb,2024-04-10T13:23:38.787000 @@ -250038,7 +250038,7 @@ CVE-2024-3007,0,0,e54b5032410fd6611f6f329a659224824e2d3526a1f829a3bd944d33dfe7d4 CVE-2024-30070,0,0,adcd33c65d2107ae368f3f42d041f903793454e0586bb07bd95af34f1010c4e3,2024-06-24T20:57:17.147000 CVE-2024-30071,0,0,44d2f1eb1bb49f1e98b0a0f9d04ebf8c83efe40aeafeb84e5e474c59a9ceb532,2024-07-17T15:22:16.003000 CVE-2024-30072,0,0,97d5f63ada8ab1315d025e356ee152997d3218d241b1f758da64c2c6bba26351,2024-06-24T20:57:43.443000 -CVE-2024-30073,0,1,e1a61e2d3a23bcc2a1f9962c04cb4407fc812df0cfbc3b87997d2de1a91218dd,2024-09-10T17:43:14.410000 +CVE-2024-30073,0,0,e1a61e2d3a23bcc2a1f9962c04cb4407fc812df0cfbc3b87997d2de1a91218dd,2024-09-10T17:43:14.410000 CVE-2024-30074,0,0,ee343b6e3d8710663ab4373173304b773ce84c2ec9a4e2e7e71a3ef83693d6a1,2024-06-24T20:52:05.630000 CVE-2024-30075,0,0,20afea693ae588057c67b37c402ad96cc0e98db5bd0babb8ba4d0c72bc655415,2024-06-24T20:52:28.660000 CVE-2024-30076,0,0,31ac0642686a106a28c09e097ab78925435d7322de2d4346e2edff0182857b6f,2024-06-21T19:41:03.030000 @@ -251128,9 +251128,9 @@ CVE-2024-31485,0,0,95e7eeaa8d3876cb40bd1169861bc0a7332c54b51b97ae90600f4cdafa502 CVE-2024-31486,0,0,8bbeb872b9695d04b4cd3936fc99563ad2e7fa2388523728e9f4697b70eb399e,2024-07-04T07:15:10.823000 CVE-2024-31487,0,0,368cd96ee83829999b330b1c4a6d940da3ad3f90b7509cd8e5ad307aa0e2655f,2024-04-10T13:24:22.187000 CVE-2024-31488,0,0,79579231c3d990bd5ef2153181bf0543059b6f4db5405c31f48fd4d89be58434,2024-05-14T19:17:55.627000 -CVE-2024-31489,0,1,8c2d29478909e5c8f4fdc20621919dc16fc59bc9283d3f127099a8345444bf72,2024-09-10T15:50:47.237000 +CVE-2024-31489,0,0,8c2d29478909e5c8f4fdc20621919dc16fc59bc9283d3f127099a8345444bf72,2024-09-10T15:50:47.237000 CVE-2024-3149,0,0,2a5a29258a667d67886d42edddd31c7bc22884b912d7a2ac6637398264c93b4d,2024-06-07T14:56:05.647000 -CVE-2024-31490,0,1,279ecd1fe6797a8dc8cf477a139c83562dd5d85ba63e8cc48cf37133cafe3865,2024-09-10T15:50:47.237000 +CVE-2024-31490,0,0,279ecd1fe6797a8dc8cf477a139c83562dd5d85ba63e8cc48cf37133cafe3865,2024-09-10T15:50:47.237000 CVE-2024-31491,0,0,a256f5e0e4e8048b4dc739c834231f6c11313abc3e9f6f4080e9c9cbce9e2f02,2024-05-14T19:17:55.627000 CVE-2024-31492,0,0,b06ceb7c9f7436cf71baa2d42bf8bc10377af2691ce98c83805eb2ca0bae07bf,2024-04-10T19:49:51.183000 CVE-2024-31493,0,0,23786918c0e6bb606f80dfbf3cc1cf7aa62322ef3147c75ab2836cfafd79af54,2024-06-03T14:46:24.250000 @@ -251373,7 +251373,7 @@ CVE-2024-31957,0,0,52e3fc3f2f752e45a27580270575f061b25dbef0b821774e0c078c0204289 CVE-2024-31958,0,0,416fc9a4d3e4a5d3047ec5c2778da02b0620ad75afe0364bc50bb13dddbd55a8,2024-06-07T19:24:09.243000 CVE-2024-31959,0,0,0e7916914eb676533e3ce17ff90db00a77b463066e7818d1b2ebfe4e56b6ecb1,2024-08-01T13:51:16.797000 CVE-2024-3196,0,0,0f543f16f346b107528fe7e208edf9b8c7b4cb02986f3b597e9cf2f5b191ce1d,2024-06-04T19:20:17.433000 -CVE-2024-31960,0,1,62dad938e3b8b5ba5fb880be7802fc4e247911792e4dbb42e66d39ccc1a8ced5,2024-09-10T20:35:07.120000 +CVE-2024-31960,0,0,62dad938e3b8b5ba5fb880be7802fc4e247911792e4dbb42e66d39ccc1a8ced5,2024-09-10T20:35:07.120000 CVE-2024-31961,0,0,8693e8165d9cdba44092b3dc0a2cbcef973a8cdf8c9f695519261f49865d4db3,2024-07-03T01:55:36.730000 CVE-2024-31963,0,0,ba90c05a8c9e5dbd1f07d8d76d1b3e91d5e43d418493615f1ef67d7be6576eae,2024-07-03T01:55:37.503000 CVE-2024-31964,0,0,8d3c29fd368a319e520256c3700d613581d90bf641f7cb9d55243462f4fa2849,2024-07-03T01:55:38.253000 @@ -251979,12 +251979,12 @@ CVE-2024-3276,0,0,954e640f132b9cefdd02d650fab115252b37920b2c727ceb9c716e480c00b1 CVE-2024-32760,0,0,8a4cdc5bcedb63264846221216208f424d8dc5b52e5ca3fc3e32534258ddc5b1,2024-06-10T18:15:34.203000 CVE-2024-32761,0,0,6f0bcd58c8810c383235a1c03265eeb31754d4f607b95d657c69e92af8f87390,2024-05-08T17:05:24.083000 CVE-2024-32762,0,0,b63a86ba71c10606203197cb905c9085160ea5ef661d3b97dd36af326ff096ad,2024-09-13T21:10:30.137000 -CVE-2024-32763,0,1,722c2370a11f424551404d8bb1d79664df321f7dbe2b5d218ccad5a3d8fffe97,2024-09-09T13:03:38.303000 +CVE-2024-32763,0,0,722c2370a11f424551404d8bb1d79664df321f7dbe2b5d218ccad5a3d8fffe97,2024-09-09T13:03:38.303000 CVE-2024-32764,0,0,cbd096bb04ee402e99d0d45a6cfbe8f32e2f75d2ff7a1df390f3f5f243db0155,2024-04-26T15:32:22.523000 CVE-2024-32765,0,0,35561f1e2d8e5dd6735e6e8df0d66c0f4f8b058fbb28846300e2342f7a1d6cd4,2024-08-12T13:41:36.517000 CVE-2024-32766,0,0,9d30325125ed70eb28a6908ff1f024ce0f6a7eaa4cb759703e88fcb2e840ce2c,2024-04-26T15:32:22.523000 CVE-2024-3277,0,0,b592398116a75f979391fd7af2ddcb8b25c0761ad60be8a878cb41360c56e23d,2024-05-30T13:15:41.297000 -CVE-2024-32771,0,1,5848a86ee9eaf64b09a7b6c98d92e4cc2b80f239e5962a654c9dbb1cd8abe3c3,2024-09-09T13:03:38.303000 +CVE-2024-32771,0,0,5848a86ee9eaf64b09a7b6c98d92e4cc2b80f239e5962a654c9dbb1cd8abe3c3,2024-09-09T13:03:38.303000 CVE-2024-32772,0,0,01d607098e736d0def6b40c8eb83d353249a9660360929859e991ce179c3c6fe,2024-04-24T13:39:42.883000 CVE-2024-32773,0,0,bd43be03db9e543f482786f89054c6832e43844e7d63ec7b86c385d56a1c12fc,2024-04-24T17:16:50.397000 CVE-2024-32774,0,0,16ba2eb1abe290c6d1cd0f6b863689f4728f1ce1e716cf1fab2a1a9af035904c,2024-05-17T18:35:35.070000 @@ -252248,13 +252248,13 @@ CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b CVE-2024-33045,0,0,c750be85f91783e59cd18e60c65725c2f8e2b0f2771fc29ca9f691ba1ec0dcfe,2024-09-04T17:20:55.297000 CVE-2024-33047,0,0,cb0eb88ac7f41a9c98cf0d3c8ebd2b1f66d8a5c56732d8ae21823446d39c74ab,2024-09-04T17:07:31.877000 CVE-2024-33048,0,0,f9f67875b847da24eb9cf137e9f097d769cd7f8f3d65d24eb4619818f972d900,2024-09-04T17:20:01.083000 -CVE-2024-3305,0,1,b979b6b768e2a324386fd92f508c778a654db5ddcd2625ec2e64d3e1d3ee75a1,2024-09-12T18:14:03.913000 +CVE-2024-3305,0,0,b979b6b768e2a324386fd92f508c778a654db5ddcd2625ec2e64d3e1d3ee75a1,2024-09-12T18:14:03.913000 CVE-2024-33050,0,0,90923f1d1865d88057676c94e2b893aea7270f8731add142aed38ad6597070db,2024-09-04T17:07:13.930000 CVE-2024-33051,0,0,1fd409b2ba830a4d68baa6f497a6e4704a55e16bd6f855473d9753382be831b5,2024-09-04T17:18:10.950000 CVE-2024-33052,0,0,13554474bfa747d124854139f3134a9830507865a3c50c094520491b9689b9b9,2024-09-04T17:18:07.783000 CVE-2024-33054,0,0,67fa57bf4b27f2520026aaaf6b13807e21cefd1307528e92c6c6a61d930ac6dc,2024-09-04T17:06:47.337000 CVE-2024-33057,0,0,fc38afeaa7486b0a5aebc4f1315319ab783e3abf0a4193027aaf853eaf32aed0,2024-09-04T17:06:24.843000 -CVE-2024-3306,0,1,d3e16a435ee13526eb7003a1bd47fd7595acdadd10a96b1778c7596ba78b48dc,2024-09-12T18:14:03.913000 +CVE-2024-3306,0,0,d3e16a435ee13526eb7003a1bd47fd7595acdadd10a96b1778c7596ba78b48dc,2024-09-12T18:14:03.913000 CVE-2024-33060,0,0,8e20f230158ec785e72e303f04a05aee62188eb8b143d335c7e1363dc54b78e7,2024-09-04T17:06:08.407000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 @@ -252439,7 +252439,7 @@ CVE-2024-33498,0,0,4ba880f4da642b35a01b59acc526b8efa609f227ba180bef70cff2474457f CVE-2024-33499,0,0,e1c6b22865cd9e8e386bae301b66bd9b73b37abc782106e33f7da12179559c10,2024-06-11T12:15:15.850000 CVE-2024-3350,0,0,73390a7fa244b3222b6af399a560b7e7938ab475c75bc9de2220d3279630acc8,2024-05-17T02:39:51.583000 CVE-2024-33500,0,0,951d86a0511934af03ca85b48f9110bb08038dc052f2625d3ab09642d8ba80a9,2024-06-11T13:54:12.057000 -CVE-2024-33508,0,1,c21f5b8d366d4b47c0824c85d9eafec563e44c320864f80f56537886a0ee57c4,2024-09-10T15:50:47.237000 +CVE-2024-33508,0,0,c21f5b8d366d4b47c0824c85d9eafec563e44c320864f80f56537886a0ee57c4,2024-09-10T15:50:47.237000 CVE-2024-33509,0,0,6b9621bd236ae3fb7e5746778fba5a74fec5e03470e8fd83d110500351f31c12,2024-09-09T17:06:37.737000 CVE-2024-3351,0,0,2d444d04a071c972bf019c9f444260881949f9b31576f665a6e90d6ec68f63c1,2024-05-17T02:39:51.683000 CVE-2024-33511,0,0,fc70fe6b0a596d6a09769f1b8403860f36c39e5f9d265f34a0625ad60ef9eda2,2024-07-03T01:58:19.517000 @@ -253031,9 +253031,9 @@ CVE-2024-3432,0,0,e551b49681f8859ae36cb659ecb1c23b498009c34da11d9120924e791a83c4 CVE-2024-34329,0,0,5172a316043ee9e75055b2f826441189fde5eb6a90f1810a0be2672c1d7dbfd2,2024-08-01T13:52:19.990000 CVE-2024-3433,0,0,edcd29ee74449d6852e66c4b5448756dccce5e71a9bad9a5025cf08aebadb09b,2024-05-17T02:39:55.780000 CVE-2024-34332,0,0,8f6c683335644bc93205234e59c96ea37a2e6389fa2dea8d8666173975a538e9,2024-07-03T01:59:53.650000 -CVE-2024-34334,0,1,3835261c2ba2f84d9fd33d6e5df563eb99324d301a0e0667e96399315c383df0,2024-09-12T21:35:11.443000 -CVE-2024-34335,0,1,11f9eea0425a9da803821c25d6ec39d40a758e142656468308223b7be94d7514,2024-09-12T21:35:12.280000 -CVE-2024-34336,0,1,465f1b4700c65fd59894f6eff5b64bf4fcf90785a58f3b2af45bdeaad03e79d8,2024-09-12T21:34:55.633000 +CVE-2024-34334,0,0,3835261c2ba2f84d9fd33d6e5df563eb99324d301a0e0667e96399315c383df0,2024-09-12T21:35:11.443000 +CVE-2024-34335,0,0,11f9eea0425a9da803821c25d6ec39d40a758e142656468308223b7be94d7514,2024-09-12T21:35:12.280000 +CVE-2024-34336,0,0,465f1b4700c65fd59894f6eff5b64bf4fcf90785a58f3b2af45bdeaad03e79d8,2024-09-12T21:34:55.633000 CVE-2024-34338,0,0,0b7082b91aa78856b4b16b824fb5642c1377f61ea50b332ded8dd5ce396d2aa9,2024-07-03T01:59:54.407000 CVE-2024-3434,0,0,665daf763cf280ad6e13fab45ba57a35fec69ba9e6cd1628917c4e7d75dedcee,2024-05-17T02:39:55.870000 CVE-2024-34340,0,0,ce6bbf8ca46ec29426c800768c938c7ed5fd800a09085acbf821400587996e11,2024-06-10T17:16:28.827000 @@ -253693,7 +253693,7 @@ CVE-2024-35270,0,0,d1dc880d5375baa19c5c22ae22578f8e8a49aa76e4f7bae55a316a718926e CVE-2024-35271,0,0,3f199c76ff3f5650b64bac70365416389832a7a31f0f804814fbf23ea034da6e,2024-08-20T15:47:07.247000 CVE-2024-35272,0,0,4c1a47b56d7417b088998b4603214b936945d403bf6190e9e2c7cd926cf7a2a4,2024-08-20T15:47:09.880000 CVE-2024-3528,0,0,c96e1e132295c243d4fa4a90d8abf77e41d771305ddbcf81d644bca2cdde7da0,2024-05-17T02:39:59.157000 -CVE-2024-35282,0,1,6057ab6450d61bc7ab4bf378b74e8595abda372b859ea518ed3bf603df34dc94,2024-09-10T15:50:47.237000 +CVE-2024-35282,0,0,6057ab6450d61bc7ab4bf378b74e8595abda372b859ea518ed3bf603df34dc94,2024-09-10T15:50:47.237000 CVE-2024-35283,0,0,517940d61eca1185fcc5d68a59f62111cbe8fdc81301b4e7c0610afefcc22645,2024-05-29T19:50:25.303000 CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71d9d,2024-05-29T19:50:25.303000 CVE-2024-3529,0,0,b7433b023ce9172d03becfe0cc0d18595c43e3d8737e87c779d288c2827cf3e8,2024-05-17T02:39:59.247000 @@ -254305,7 +254305,7 @@ CVE-2024-36055,0,0,9a65ac3e65fa237426eeec0a5393b74ddf0f405783f600502382f8e03d635 CVE-2024-36056,0,0,1ad654e1db1ea66b26b566d0bde36516eb16d5510c8338c17ed9148cd915ff94,2024-07-03T02:02:43.870000 CVE-2024-36059,0,0,1bfcf57b05ec1b5718039a8c5e3ecbe365e021b33c057bee57a114304a3b8db6,2024-07-09T16:22:38.580000 CVE-2024-3606,0,0,d0a3a8d7c3b8995b719f693dd3907a6cc0220e7bd0b5d59f68093556b8c3a6af,2024-05-02T18:00:37.360000 -CVE-2024-36066,0,1,418560726a7efca5e5a5d3c3e3cf90e62a60feecb1ac4fca89c29af238d3fe21,2024-09-12T21:34:55.633000 +CVE-2024-36066,0,0,418560726a7efca5e5a5d3c3e3cf90e62a60feecb1ac4fca89c29af238d3fe21,2024-09-12T21:34:55.633000 CVE-2024-36068,0,0,67b8dd20c17029d0df65b62ef592fd27b14aad04438209518cbf5b8f0453cf62,2024-09-05T20:27:19.640000 CVE-2024-3607,0,0,bb41f416bf193e789c6c3a3e947ee7231c896c3b9ba6bc5f3e43284359c7ea80,2024-05-02T18:00:37.360000 CVE-2024-36070,0,0,beb228b364090611e3dd2a48abbf51047e75d9810a4335130915a1f3e879cf31,2024-05-20T13:00:04.957000 @@ -254632,7 +254632,7 @@ CVE-2024-36502,0,0,ce6106b712ac934aa3d46433d1d90bd69a47142ad6fe94c097ce1ae7a55cb CVE-2024-36503,0,0,cf0c7df8eb5d0563a3adb9382b90b37caa70a1002731797c28a41bd8794b11f6,2024-07-16T15:19:45.557000 CVE-2024-36505,0,0,5f3f0cdeca57fafe761af488854e771d0523077cbcea5a41dd4a6b4cc9d56e84,2024-08-22T14:36:31.643000 CVE-2024-3651,0,0,3337eb59719c2f9e59e57f7ed588f3375e47160773d149a8aeb60c1398d8674e,2024-07-11T14:58:01.803000 -CVE-2024-36511,0,1,c1a42c7dd568815cf3ff6be58502ebef3b954f18004dd1d01f0a8ca81c81c76c,2024-09-10T15:50:47.237000 +CVE-2024-36511,0,0,c1a42c7dd568815cf3ff6be58502ebef3b954f18004dd1d01f0a8ca81c81c76c,2024-09-10T15:50:47.237000 CVE-2024-36514,0,0,ae3ea1b58c1af4d84bf3b1df047767075b97747b2aba92d2b8d841814d31aaad,2024-08-27T13:28:33.090000 CVE-2024-36515,0,0,6ffc0af4d6ea6411f00106c20aa28bb8637cbfea07924d2fe59b402d34c14e64,2024-08-27T13:28:09.360000 CVE-2024-36516,0,0,e91b35cc04e821b0b30ba2e7773979c84dc2aa68f475c208014155f8bd934996,2024-08-27T13:28:52.227000 @@ -255010,11 +255010,11 @@ CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e8 CVE-2024-37135,0,0,1825f0bbd6a3644a5defcb06610c875a4d62a2c01b0edfc19cfb2bb9d9e24173,2024-08-01T12:42:36.933000 CVE-2024-37136,0,0,9c611050d67ee5f97dba12c407701fa5992aca1746329b7956fb99514cec73a4,2024-09-05T19:01:28.123000 CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000 -CVE-2024-37138,0,1,99a9b2debc43eefdade53b0ff7877d821a29d48cd92e7baf285454ef5c41d163,2024-06-26T12:44:29.693000 -CVE-2024-37139,0,1,51bbc903bcb11c32f820fff6416adf7d51827b4b8bb60c0012d83ca367e37e27,2024-06-26T12:44:29.693000 +CVE-2024-37138,0,0,99a9b2debc43eefdade53b0ff7877d821a29d48cd92e7baf285454ef5c41d163,2024-06-26T12:44:29.693000 +CVE-2024-37139,0,0,51bbc903bcb11c32f820fff6416adf7d51827b4b8bb60c0012d83ca367e37e27,2024-06-26T12:44:29.693000 CVE-2024-3714,0,0,4bcb0bea6568f5dfd8667c7519e5c32cf286da2de79c4bdf6bef9437b54c8d03,2024-05-20T13:00:34.807000 -CVE-2024-37140,0,1,7880aeb959078ad897cafade5c15945b9415e30872962b682a51ace299c61b6d,2024-06-26T12:44:29.693000 -CVE-2024-37141,0,1,6c438a6a5b2150cad3fa771bb31b43ecb14add43ea5c1e220e6c72d54ee4fdd5,2024-06-26T12:44:29.693000 +CVE-2024-37140,0,0,7880aeb959078ad897cafade5c15945b9415e30872962b682a51ace299c61b6d,2024-06-26T12:44:29.693000 +CVE-2024-37141,0,0,6c438a6a5b2150cad3fa771bb31b43ecb14add43ea5c1e220e6c72d54ee4fdd5,2024-06-26T12:44:29.693000 CVE-2024-37142,0,0,91ad6786bfe324031c2c492b047239c16136d081e58dc0c4b209abb161c2ca89,2024-08-08T21:17:18.647000 CVE-2024-37145,0,0,48e6fe0ec0cb8db7ed2fece04fbac05dd6c524ab8406e6bdd7787d3fc4c1d070,2024-08-21T14:37:45.993000 CVE-2024-37146,0,0,e83327d75d8983b439bef79d0fa1c9b690a2920daccff4309312027fb1699491,2024-08-21T14:38:39.563000 @@ -255124,7 +255124,7 @@ CVE-2024-37282,0,0,9e75dd72782fd47fb8dcc1bf3ef22e08f7f64df6cb16c7858ce8e53d3eddf CVE-2024-37283,0,0,07a52ca714a9a80e3a78bead6f35fc6d30e576ab4ba6daa4bcb81e93f175a210,2024-08-12T13:41:36.517000 CVE-2024-37286,0,0,6382030145a65eaac3e6c890da740dca7c4a6af69dff82fb27db89389bebb54f,2024-09-11T20:20:34.503000 CVE-2024-37287,0,0,a9d3453fb1c9fe3cd5af0cb7ff0109d98a345ff76f4539de093f05db9c477ffa,2024-08-22T13:33:12.477000 -CVE-2024-37288,0,1,701438bf3e876863ab8d14a84c5212af597e532c0122bc200a49c82a712de609,2024-09-09T13:03:38.303000 +CVE-2024-37288,0,0,701438bf3e876863ab8d14a84c5212af597e532c0122bc200a49c82a712de609,2024-09-09T13:03:38.303000 CVE-2024-37289,0,0,2976747a57097020fbcd1f162347209565208622cbfbb8b77b0b7237b06e86b8,2024-07-03T02:04:12.080000 CVE-2024-3729,0,0,3415ccd7b93278c163a46fc8f742b8dd4fa5f770790b8aa49be2a2c1ba3b0c85,2024-05-02T18:00:37.360000 CVE-2024-37293,0,0,b38c9bef2ce8854b8f0a9c288c7acec55e60fa5af9100539279c24f2cbecf35c,2024-08-16T16:11:53.287000 @@ -255171,15 +255171,15 @@ CVE-2024-37331,0,0,2b8d64d1c58d00bb8060c242fe652d9d182db4bd06b4278a1e340d7a4c6b0 CVE-2024-37332,0,0,c8dad8a7c35be592dd976dbbe753a0fa043c3eaab2043c2d00812dc83a108bb8,2024-08-20T15:48:28.910000 CVE-2024-37333,0,0,116de8a85ed94cabfaa62e95d97eec42d584b115331bddd8a227c28c8617994a,2024-08-20T15:48:30.967000 CVE-2024-37334,0,0,a531893ffc7dfef3aa639178f6e0f4c9da955e0bb53a80c9725b887255dc631a,2024-08-09T17:01:53.590000 -CVE-2024-37335,0,1,9b634f9bbe5162687d9c6f58eedbaf1b6b223a60c64acea445fcd8b98ed95036,2024-09-10T17:43:14.410000 +CVE-2024-37335,0,0,9b634f9bbe5162687d9c6f58eedbaf1b6b223a60c64acea445fcd8b98ed95036,2024-09-10T17:43:14.410000 CVE-2024-37336,0,0,d7e5ad8c9228a8818f983a38e4799774008b5b45573ec89cb37e071787296dfd,2024-08-20T15:48:32.967000 -CVE-2024-37337,0,1,eaa6edd91a0396807e8d050c5d4c8e669ccb9691f4e3c45e8288a45692507678,2024-09-10T17:43:14.410000 -CVE-2024-37338,0,1,135f58b314017e7b15c39690c11923edcd442ce4941214010654faaf9e230f20,2024-09-10T17:43:14.410000 -CVE-2024-37339,0,1,2fa85bf16097a41312424355e69fb849d4ae8c87db13ff69aabb9e1d243828ec,2024-09-10T17:43:14.410000 +CVE-2024-37337,0,0,eaa6edd91a0396807e8d050c5d4c8e669ccb9691f4e3c45e8288a45692507678,2024-09-10T17:43:14.410000 +CVE-2024-37338,0,0,135f58b314017e7b15c39690c11923edcd442ce4941214010654faaf9e230f20,2024-09-10T17:43:14.410000 +CVE-2024-37339,0,0,2fa85bf16097a41312424355e69fb849d4ae8c87db13ff69aabb9e1d243828ec,2024-09-10T17:43:14.410000 CVE-2024-3734,0,0,1fa8bbb57ad3bce01ae853c22daddc26dfe02917c61007dac4955ee2123008cc,2024-05-02T18:00:37.360000 -CVE-2024-37340,0,1,4c72d81f02d72523b4b5132924163d05bee9784ab673494cebf52d6e5e84b8b7,2024-09-10T17:43:14.410000 -CVE-2024-37341,0,1,88d89ff25dfd822620491aee51a6895cf078d75430aaad2cccd534321037d1f2,2024-09-10T17:43:14.410000 -CVE-2024-37342,0,1,05b3b07f9b4e5de501edeedda7d4ac1d27176c0758e6b51758534c2c33df4021,2024-09-10T17:43:14.410000 +CVE-2024-37340,0,0,4c72d81f02d72523b4b5132924163d05bee9784ab673494cebf52d6e5e84b8b7,2024-09-10T17:43:14.410000 +CVE-2024-37341,0,0,88d89ff25dfd822620491aee51a6895cf078d75430aaad2cccd534321037d1f2,2024-09-10T17:43:14.410000 +CVE-2024-37342,0,0,05b3b07f9b4e5de501edeedda7d4ac1d27176c0758e6b51758534c2c33df4021,2024-09-10T17:43:14.410000 CVE-2024-37343,0,0,9822edef5552dcf3d43fa2bee27bf9a4a8f63ea4d7138b0de867a8810cd5a703,2024-08-06T13:48:32.297000 CVE-2024-37344,0,0,aabf0e402dbd52c1aa2993f072213b9b1a8b4d49253f8eb436c6f5af2aa88369,2024-08-06T13:49:14.817000 CVE-2024-37345,0,0,095e9fcf2729a229a6d30770c6328e028d13c3564257fe3ca6a02856acea31d8,2024-08-06T13:49:26.063000 @@ -255535,8 +255535,8 @@ CVE-2024-37959,0,0,7beb889205475f209b1ba1fcfecbb95d17a7de8a57c13bd3933dd115e38bc CVE-2024-3796,0,0,5bae4d416035885a0192c05970d5fd8edbaa05fe9b0acf97b8394b245a69cda0,2024-05-14T16:11:39.510000 CVE-2024-37960,0,0,3c6318ec1ea467a732d82947144c24731a59c656734309e75b89e5a2855fffd7,2024-07-22T13:00:53.287000 CVE-2024-37961,0,0,cc46a1213102885d827a0f2fc6c34682a46dc2095e70964ed0ff7df9b7479be9,2024-07-22T13:00:53.287000 -CVE-2024-37965,0,1,3ee33ce5f9b9af4adae1b121d6446de099673592f57a0cde5fee77b995f375f0,2024-09-10T17:43:14.410000 -CVE-2024-37966,0,1,561cd348b7e38d5d603b04eeabd6eba46eb958782a1557939916a971f5e29f06,2024-09-10T17:43:14.410000 +CVE-2024-37965,0,0,3ee33ce5f9b9af4adae1b121d6446de099673592f57a0cde5fee77b995f375f0,2024-09-10T17:43:14.410000 +CVE-2024-37966,0,0,561cd348b7e38d5d603b04eeabd6eba46eb958782a1557939916a971f5e29f06,2024-09-10T17:43:14.410000 CVE-2024-37968,0,0,3f6d99355ac5f2c93bc1d2679bdc9d9989b0d5e0831f33d98dd6af1ea6ebc60f,2024-08-16T20:54:18.347000 CVE-2024-37969,0,0,9cda862f222f06c0ea4271cea0b4c27a650f00d5454026fb1e3657b35f8e92c3,2024-07-16T16:33:58.220000 CVE-2024-3797,0,0,151890f4e5d8e0d5473cf065c3613433333b9f328648ba8da91d4cb5eb80d846,2024-05-17T02:40:08.123000 @@ -255549,7 +255549,7 @@ CVE-2024-37975,0,0,925df989d2d4d0445eca6ca3ea362b8c1374aa4fbb4893990e3c6f823f9ed CVE-2024-37977,0,0,fc6cdf1fcb13c0b297637d2640fd367e1afe7a1dfb5055043578b69faed9ff36,2024-07-16T16:37:44.987000 CVE-2024-37978,0,0,a3d0955f8e935b6424318b62f7dfa6459b27869862422e3f5ad0e3ba6b11fd8e,2024-07-16T16:39:11.783000 CVE-2024-3798,0,0,0b85fa9696a9b911425afa5f1da8b23352f77c3b644e418948a0e7e752003573,2024-07-12T10:15:01.757000 -CVE-2024-37980,0,1,70458b75bacf19393793b89d35eb3b322f8d4d2f01c38ded10361b8e8312542e,2024-09-10T17:43:14.410000 +CVE-2024-37980,0,0,70458b75bacf19393793b89d35eb3b322f8d4d2f01c38ded10361b8e8312542e,2024-09-10T17:43:14.410000 CVE-2024-37981,0,0,21e2c6f93736909ccf452ff971bb58314fc8d03f8877901219941882d1cdb65e,2024-07-16T16:38:46.800000 CVE-2024-37984,0,0,795bbd0d983da96a0e51622d507b54846875127f8b996aff715bb2b9778cfcc2,2024-07-17T15:48:09.993000 CVE-2024-37986,0,0,2487af021a0226ccec4882899dac83c56eac5cd7eeb2fa0beb7fe3b7d12bbdce,2024-07-12T18:59:41.357000 @@ -255575,7 +255575,7 @@ CVE-2024-38013,0,0,0a18606eaff9f516ff72b6e0417c94b62f282527a7fb5284ff29917a0162a CVE-2024-38014,0,0,667a2ca3aa42729c9c1f636c1bc19b21cfc3cbfc4eb15603accaad3e335421c5,2024-09-12T01:00:01.133000 CVE-2024-38015,0,0,5b1426585b115ad720503cf293b548c59cb7459bc19ab9bc440800c3121fe7f4,2024-07-11T16:18:10.113000 CVE-2024-38017,0,0,b2da9df045e49b65d6e2e15b7cfe34dfa17f558263037e08e7692bad9d214937,2024-07-11T16:20:51.827000 -CVE-2024-38018,0,1,f63a58b6b54f2c711ec030258f16a025a4cf060e3fedcf03676ce609df79f837,2024-09-10T17:43:14.410000 +CVE-2024-38018,0,0,f63a58b6b54f2c711ec030258f16a025a4cf060e3fedcf03676ce609df79f837,2024-09-10T17:43:14.410000 CVE-2024-38019,0,0,da6757aee92bad96249ea36fde1018805a15808ac2fa25fa1dd2f958ebdbe19f,2024-07-11T16:21:19.367000 CVE-2024-3802,0,0,1c8b217f2decaf0481a00e93032897e3d653a5edca1ed0ff18938471d432312f,2024-06-04T02:15:49.290000 CVE-2024-38020,0,0,25b61b5f1a6adfe4617d71f8aaecdffc9abacbc0c88d9ab31bd18a3dd6ca187d,2024-07-11T16:49:29.490000 @@ -255596,8 +255596,8 @@ CVE-2024-3804,0,0,670259bb9deba1dd09e2fd5f21b522d9251378214c2f8d4e9a81f125a92ebb CVE-2024-38041,0,0,f4a3a12f8b0083cabe34ce18f7650953aa9c869c7e1908b1e136d7159a58fbbc,2024-07-11T16:25:14.153000 CVE-2024-38043,0,0,678d7239712daaa20be0694f0d9a87623bf13f4e650f026e0e7dc828486931e4,2024-07-11T16:25:00.517000 CVE-2024-38044,0,0,c3503c93ef40bb7d47f5a9bf23be6e47e665166216973f3f0d25fcf29360c08f,2024-07-11T18:11:30.147000 -CVE-2024-38045,0,1,3f8376fe14f2358beea5f939bf4096a0f4a96d055c299bf332b146f6d9d402e3,2024-09-10T17:43:14.410000 -CVE-2024-38046,0,1,d4a16cf990898c5e458822d08b81d806e2994c194aec19c0cb0e120d5d89d96b,2024-09-10T17:43:14.410000 +CVE-2024-38045,0,0,3f8376fe14f2358beea5f939bf4096a0f4a96d055c299bf332b146f6d9d402e3,2024-09-10T17:43:14.410000 +CVE-2024-38046,0,0,d4a16cf990898c5e458822d08b81d806e2994c194aec19c0cb0e120d5d89d96b,2024-09-10T17:43:14.410000 CVE-2024-38047,0,0,523e9f5be841cdbc7f183589a93ba548dfc85d0135f48313667d43c75a93c4e3,2024-07-11T18:11:42.987000 CVE-2024-38048,0,0,4d0004e4afcbac434a57cc09e10ac783b3b4c06f9c1cc3d469f5712885a25ea0,2024-07-11T18:12:40.407000 CVE-2024-38049,0,0,5c24278de8ab02f50a0b9861aad4792c351b7c4acdb29064e6a1be3719e07cf4,2024-07-11T18:13:53.890000 @@ -255669,7 +255669,7 @@ CVE-2024-38115,0,0,02e874a63c3ed8e836207d7ec5324587e06233688848e5986aceeba6b3647 CVE-2024-38116,0,0,cf5f9404ade8a272eaa60eac9416d676a7fec4246c36e11b4419656b9c2b876d,2024-08-16T16:36:12.337000 CVE-2024-38117,0,0,02b7b7449a7b7b31a197bf1e7192817f8fc368d67a62c3b9bfb90b12627dfc8b,2024-08-16T16:40:43.667000 CVE-2024-38118,0,0,059378b81a9f1bb6254755f38cf2c71d4b5127a9e95a1f8408020622caafceb0,2024-08-16T16:41:04.497000 -CVE-2024-38119,0,1,baccd32c9376a0cdbd23faed59b80fd1fd5e6553790ff71120e59fde81ad9e52,2024-09-10T17:43:14.410000 +CVE-2024-38119,0,0,baccd32c9376a0cdbd23faed59b80fd1fd5e6553790ff71120e59fde81ad9e52,2024-09-10T17:43:14.410000 CVE-2024-3812,0,0,aee0c212c8bdd18b48eb1b3684691508393eebae6c9908dea995a90b32a5da45,2024-05-20T13:00:34.807000 CVE-2024-38120,0,0,2ae453d657d52bc7db9af51e7d1476c70babe1dc65f572207fedc460d3088fb7,2024-08-16T17:12:59.383000 CVE-2024-38121,0,0,a7fd6853a556fbe6804501b199f8b68852be41a932a956f803d9744290991e8e,2024-08-16T17:13:28.350000 @@ -255737,12 +255737,12 @@ CVE-2024-38184,0,0,a4b0c622cbd7fe170fe8fa6173164bdeb90bf3a239ad5abeac2cfb454c573 CVE-2024-38185,0,0,a7ebd4af2d05d039a88b9936442ba2ec7acafc1c3a5c5484818b2da4665672e1,2024-08-16T19:00:43.227000 CVE-2024-38186,0,0,a42ad31f77f79ac64608d2cfa2f4435f933f607446c5df5a3958a02cae1ebd2e,2024-08-16T19:01:01.663000 CVE-2024-38187,0,0,2af892c594e578f08d32d399c5e28a8de7f5967d27bc97e05076defa7f0d39d3,2024-08-16T19:01:16.363000 -CVE-2024-38188,0,1,2ebea365e9b63d846ddfc5b4b02de48a078ee5df64252205dd50dba585de0e0b,2024-09-10T17:43:14.410000 +CVE-2024-38188,0,0,2ebea365e9b63d846ddfc5b4b02de48a078ee5df64252205dd50dba585de0e0b,2024-09-10T17:43:14.410000 CVE-2024-38189,0,0,17b3a71ec92377ac99020e30bbb6da09945580c015316b509e01f36ec223c6d3,2024-08-16T15:11:42.940000 CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e51,2024-05-02T18:00:37.360000 CVE-2024-38191,0,0,9730b06694f8b54c9807aa14f7df48bed6f98d855f940894c24b2328b7f114e6,2024-08-15T20:58:12.813000 CVE-2024-38193,0,0,f683727b02704ad7b117b644e084a2e01a414a802e0c9c89e2d81dddf3e07bbe,2024-08-14T16:31:06.880000 -CVE-2024-38194,0,1,f08fb22a8d3963c196d9f59024a2ed105be9ef69752bfb0b46732c815ebdf5dd,2024-09-10T17:43:14.410000 +CVE-2024-38194,0,0,f08fb22a8d3963c196d9f59024a2ed105be9ef69752bfb0b46732c815ebdf5dd,2024-09-10T17:43:14.410000 CVE-2024-38195,0,0,d7663b0e9aa556c8ce10c21ef451a7d773e7f876b8747c98159d99dc83716a8b,2024-08-15T20:56:25.100000 CVE-2024-38196,0,0,036126fa4e67f7c18a11733658d35aa169249f60e5767c04da0dc3a714533203,2024-08-15T20:54:50.510000 CVE-2024-38197,0,0,9a40abe98c5d54835551587ddc4b75a591055dcd8f35ba539478fb7646793bd3,2024-08-15T20:40:58.547000 @@ -255762,42 +255762,42 @@ CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000 CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000 CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000 -CVE-2024-38216,0,1,1ec96d0e9e4b2534cba008c7180c13a99cb6b48857d8519afb0192fd344175c1,2024-09-10T17:43:14.410000 +CVE-2024-38216,0,0,1ec96d0e9e4b2534cba008c7180c13a99cb6b48857d8519afb0192fd344175c1,2024-09-10T17:43:14.410000 CVE-2024-38217,0,0,904803354f9b5ffa548ccb340d55c93e6c3ec02f6ae6943d19b54f74512e0998,2024-09-12T01:00:01.133000 CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000 CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000 CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000 -CVE-2024-38220,0,1,f9d3e6ae4aa2fc5bc2578331a94c498a7965400070f27c4ee9ba391bfcc35ce7,2024-09-10T17:43:14.410000 -CVE-2024-38222,0,1,546082c5b79596cf91835be1f1261e7e773f97fddb9c4b3f28252402882ca020,2024-09-12T12:35:54.013000 +CVE-2024-38220,0,0,f9d3e6ae4aa2fc5bc2578331a94c498a7965400070f27c4ee9ba391bfcc35ce7,2024-09-10T17:43:14.410000 +CVE-2024-38222,0,0,546082c5b79596cf91835be1f1261e7e773f97fddb9c4b3f28252402882ca020,2024-09-12T12:35:54.013000 CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000 -CVE-2024-38225,0,1,99f39f256f40aaadfd63f1d5105673990cc544a546bf5836c03bf3396f16fb93,2024-09-10T17:43:14.410000 +CVE-2024-38225,0,0,99f39f256f40aaadfd63f1d5105673990cc544a546bf5836c03bf3396f16fb93,2024-09-10T17:43:14.410000 CVE-2024-38226,0,0,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000 -CVE-2024-38227,0,1,368cc842bfeb5e34dfda2c641f812c0ad35dad026b6b38f11fc0af1bef4b826f,2024-09-10T17:43:14.410000 -CVE-2024-38228,0,1,543e356afb75cd6642f30cc6fa2453cf7758a33d4ee9664d3cc58388d27e17e0,2024-09-10T17:43:14.410000 +CVE-2024-38227,0,0,368cc842bfeb5e34dfda2c641f812c0ad35dad026b6b38f11fc0af1bef4b826f,2024-09-10T17:43:14.410000 +CVE-2024-38228,0,0,543e356afb75cd6642f30cc6fa2453cf7758a33d4ee9664d3cc58388d27e17e0,2024-09-10T17:43:14.410000 CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000 -CVE-2024-38230,0,1,804645284565bbe01d3dbef6762f1b020489a312602297fac49b243755ea9b7f,2024-09-10T17:43:14.410000 -CVE-2024-38231,0,1,5d5292dd91a55d1cb555e2357e8327d29d148799016dbf10d8b7b2d670bbdf98,2024-09-10T17:43:14.410000 -CVE-2024-38232,0,1,26c4f0cf968231e87b15cad7774ae0e89615c1de9fc2fd1896fb407670dc6426,2024-09-10T17:43:14.410000 -CVE-2024-38233,0,1,b9a5c42a8a61195b6502572113d486fe5dddcf9ac307106c7c8500d4f0e80267,2024-09-10T17:43:14.410000 -CVE-2024-38234,0,1,f4a0598342ebaa6587668b5d9144394635610bfe1990ba5f0464b531aa859b47,2024-09-10T17:43:14.410000 -CVE-2024-38235,0,1,0809723fc20c471c86c44ed7df92d0529771bfce4d764135befb7f042bad0629,2024-09-10T17:43:14.410000 -CVE-2024-38236,0,1,845e584071021f0d753c908e2b326ad9fce264040c106ad6b17a7bc8809786d5,2024-09-10T17:43:14.410000 -CVE-2024-38237,0,1,6db6a5242b54c4b15d0f0705db94d174fa884d75354e3a028e77be1391a68913,2024-09-10T17:43:14.410000 -CVE-2024-38238,0,1,cfebe93b9c72ce15de168ee750e1b353f467d5913456865f9e8c4991ba065463,2024-09-10T17:43:14.410000 -CVE-2024-38239,0,1,a43af0d1476bf3c606c60188747f0af104f9c1bd5d156012367deb7b9d0b6304,2024-09-10T17:43:14.410000 +CVE-2024-38230,0,0,804645284565bbe01d3dbef6762f1b020489a312602297fac49b243755ea9b7f,2024-09-10T17:43:14.410000 +CVE-2024-38231,0,0,5d5292dd91a55d1cb555e2357e8327d29d148799016dbf10d8b7b2d670bbdf98,2024-09-10T17:43:14.410000 +CVE-2024-38232,0,0,26c4f0cf968231e87b15cad7774ae0e89615c1de9fc2fd1896fb407670dc6426,2024-09-10T17:43:14.410000 +CVE-2024-38233,0,0,b9a5c42a8a61195b6502572113d486fe5dddcf9ac307106c7c8500d4f0e80267,2024-09-10T17:43:14.410000 +CVE-2024-38234,0,0,f4a0598342ebaa6587668b5d9144394635610bfe1990ba5f0464b531aa859b47,2024-09-10T17:43:14.410000 +CVE-2024-38235,0,0,0809723fc20c471c86c44ed7df92d0529771bfce4d764135befb7f042bad0629,2024-09-10T17:43:14.410000 +CVE-2024-38236,0,0,845e584071021f0d753c908e2b326ad9fce264040c106ad6b17a7bc8809786d5,2024-09-10T17:43:14.410000 +CVE-2024-38237,0,0,6db6a5242b54c4b15d0f0705db94d174fa884d75354e3a028e77be1391a68913,2024-09-10T17:43:14.410000 +CVE-2024-38238,0,0,cfebe93b9c72ce15de168ee750e1b353f467d5913456865f9e8c4991ba065463,2024-09-10T17:43:14.410000 +CVE-2024-38239,0,0,a43af0d1476bf3c606c60188747f0af104f9c1bd5d156012367deb7b9d0b6304,2024-09-10T17:43:14.410000 CVE-2024-3824,0,0,e8430e8e74668eaaf1515aab02bbd50450b435f6ff0c9f12ee70566d9f9578b4,2024-05-15T16:40:19.330000 -CVE-2024-38240,0,1,4c3fa2ff12b1da8c2d0436890719e82c40fd4bc1f8bf2ba1adbc8cc92839a7a5,2024-09-10T17:43:14.410000 -CVE-2024-38241,0,1,f77e70b3ca9e90f7a580adff76104d2629a41d4550f5754d91d82f9ad8703132,2024-09-10T17:43:14.410000 -CVE-2024-38242,0,1,313290ccd53832df8f49a30bb318aedd1b4ef65222b83c31b559438b838c8163,2024-09-10T17:43:14.410000 -CVE-2024-38243,0,1,ffb869b439d60e6cb7d6987f74a9a81c4a95dc10a86065ed45cbf1958990fb32,2024-09-10T17:43:14.410000 -CVE-2024-38244,0,1,0dfc4b333df6bfe13eb017b23217d764266d9ebecd8e1300d37ddd22c484a001,2024-09-10T17:43:14.410000 -CVE-2024-38245,0,1,0b064e10cd9203a538afb5dfa2dab4cb26c90c84809e88c272373981edf877d2,2024-09-10T17:43:14.410000 -CVE-2024-38246,0,1,9de98527c4326af68befd1b0f02bf04898bbfaaea95456f7a14a8ef71a5c0b6d,2024-09-10T17:43:14.410000 -CVE-2024-38247,0,1,bd9d011473abaa26637d7adfb93de94f6fe2fa3f404a1e7e79f80b3f8025142a,2024-09-10T17:43:14.410000 -CVE-2024-38248,0,1,5ab4073b434f4aa4ce902db85462bb1db1d3acbdfaec5be2ef5cda5727f92af3,2024-09-10T17:43:14.410000 -CVE-2024-38249,0,1,56895ff411a73e73b002e7d3eda6d3f277924a3af74234182bca513e8327e141,2024-09-10T17:43:14.410000 +CVE-2024-38240,0,0,4c3fa2ff12b1da8c2d0436890719e82c40fd4bc1f8bf2ba1adbc8cc92839a7a5,2024-09-10T17:43:14.410000 +CVE-2024-38241,0,0,f77e70b3ca9e90f7a580adff76104d2629a41d4550f5754d91d82f9ad8703132,2024-09-10T17:43:14.410000 +CVE-2024-38242,0,0,313290ccd53832df8f49a30bb318aedd1b4ef65222b83c31b559438b838c8163,2024-09-10T17:43:14.410000 +CVE-2024-38243,0,0,ffb869b439d60e6cb7d6987f74a9a81c4a95dc10a86065ed45cbf1958990fb32,2024-09-10T17:43:14.410000 +CVE-2024-38244,0,0,0dfc4b333df6bfe13eb017b23217d764266d9ebecd8e1300d37ddd22c484a001,2024-09-10T17:43:14.410000 +CVE-2024-38245,0,0,0b064e10cd9203a538afb5dfa2dab4cb26c90c84809e88c272373981edf877d2,2024-09-10T17:43:14.410000 +CVE-2024-38246,0,0,9de98527c4326af68befd1b0f02bf04898bbfaaea95456f7a14a8ef71a5c0b6d,2024-09-10T17:43:14.410000 +CVE-2024-38247,0,0,bd9d011473abaa26637d7adfb93de94f6fe2fa3f404a1e7e79f80b3f8025142a,2024-09-10T17:43:14.410000 +CVE-2024-38248,0,0,5ab4073b434f4aa4ce902db85462bb1db1d3acbdfaec5be2ef5cda5727f92af3,2024-09-10T17:43:14.410000 +CVE-2024-38249,0,0,56895ff411a73e73b002e7d3eda6d3f277924a3af74234182bca513e8327e141,2024-09-10T17:43:14.410000 CVE-2024-3825,0,0,0797baa725c3e17399d5d91a8de7a7a1a558d256247589a07a334c4f415b4b15,2024-04-17T15:31:50.160000 -CVE-2024-38250,0,1,65f1a0d9e8d7a98297fdb813e9fb489bd3b12fcf6285ab027728e28bb855d3d3,2024-09-10T17:43:14.410000 +CVE-2024-38250,0,0,65f1a0d9e8d7a98297fdb813e9fb489bd3b12fcf6285ab027728e28bb855d3d3,2024-09-10T17:43:14.410000 CVE-2024-38252,0,0,6469f2116fecff10b3fac36d53cdeb28de763c385aca7d73b3649b24b01808d9,2024-09-13T15:23:18.010000 CVE-2024-38253,0,0,3419bc908b3c8eca0a5649994b4df17f0edf85700f941607866ddc31d72da0a4,2024-09-13T15:20:59.970000 CVE-2024-38254,0,0,51e07d963269d194219f11a7f07791c63d4b27fc12cb6d3b8ac346f9bf2c86ec,2024-09-13T15:16:48.427000 @@ -255981,8 +255981,8 @@ CVE-2024-38518,0,0,aa2f02f8ed86bcfd7fc6b425ddf1679e310303c5dfcfa85d7522473c60b19 CVE-2024-38519,0,0,3b366d37f50f101cb2bfcdc78fd05441af2a546f95a42ed60fc08615be04c6b0,2024-07-04T00:15:01.980000 CVE-2024-3852,0,0,23d67cc6cd9eaaffcbcd8c6df21d1387cf7355b2b4540b1c97d43e33361312ed,2024-07-03T02:06:44.987000 CVE-2024-38520,0,0,5adf4dbb90762553b78084199dfb3abdb3d5337ac3a1f068b4f090511f700047,2024-07-02T16:15:04.517000 -CVE-2024-38521,0,1,df5b9b471d98848106b372b92778ca10848eed3dc40164d409f2f04227ac21b3,2024-07-01T12:37:24.220000 -CVE-2024-38522,0,1,a7cecf7d84f614a3e9852f93a3b60a15af40bf45b5b84237a2944ff705039bfe,2024-07-01T12:37:24.220000 +CVE-2024-38521,0,0,df5b9b471d98848106b372b92778ca10848eed3dc40164d409f2f04227ac21b3,2024-07-01T12:37:24.220000 +CVE-2024-38522,0,0,a7cecf7d84f614a3e9852f93a3b60a15af40bf45b5b84237a2944ff705039bfe,2024-07-01T12:37:24.220000 CVE-2024-38523,0,0,98e840731b35fd9082344b70afbfc25df92f26b817bf7b41fdcf2e1d10b8eba8,2024-06-28T10:27:00.920000 CVE-2024-38525,0,0,c6d09ec2ec4a195ad79165c044ef499ca4961803c76ab9f8203674d54bb83420,2024-07-01T12:37:24.220000 CVE-2024-38526,0,0,9de1edb82d6bb6115c33dfe170943d78568f85fe7ab5266f92239979ec0b9259,2024-07-24T17:15:10.910000 @@ -256109,9 +256109,9 @@ CVE-2024-38635,0,0,82c05d5461024536a7eca544742658a15aca67670d5473d3ab28fcdf85287 CVE-2024-38636,0,0,39fe2743512ad3bce5f80041cae8719a346f16bdf419751542e29e8318105523,2024-06-21T11:22:01.687000 CVE-2024-38637,0,0,73dfe838ab3a4a3bdef26c72205f7e2908e62b38c42443b0d3887f952bc61af5,2024-07-15T07:15:14.093000 CVE-2024-3864,0,0,c7c600ab2d47995fde4727e677425dc294b0dc7019ce4f56ba3ea3d46f02c40c,2024-08-12T17:35:09.733000 -CVE-2024-38640,0,1,c4ef7addb9f3c39e8de07ef7e2e0a1b66a7f8447f6d5cadc60e1e78ce48d2aec,2024-09-09T13:03:38.303000 -CVE-2024-38641,0,1,616d87a02823e379f25d6175068bccbf4fb841543b5f77c5f07ba2d73ccbf5f3,2024-09-09T13:03:38.303000 -CVE-2024-38642,0,1,365231ea306e59897242fcd3e6bee34bf7b356a7c2e9441e835721d6b579b6b0,2024-09-09T13:03:38.303000 +CVE-2024-38640,0,0,c4ef7addb9f3c39e8de07ef7e2e0a1b66a7f8447f6d5cadc60e1e78ce48d2aec,2024-09-09T13:03:38.303000 +CVE-2024-38641,0,0,616d87a02823e379f25d6175068bccbf4fb841543b5f77c5f07ba2d73ccbf5f3,2024-09-09T13:03:38.303000 +CVE-2024-38642,0,0,365231ea306e59897242fcd3e6bee34bf7b356a7c2e9441e835721d6b579b6b0,2024-09-09T13:03:38.303000 CVE-2024-3865,0,0,08b246bd9fb312136589a057fec6244b70e79a37ab7aa9f79462f36bc0eb0f7e,2024-09-06T22:35:02.500000 CVE-2024-38650,0,0,e891d7d85d4336a7a5f2f3e8d37d84cd0e110d202a93897593f57a29fc51a95c,2024-09-09T14:35:02.103000 CVE-2024-38651,0,0,47715d6cb9c5ed15acd60ba1960b4a6147a111543bd71aaba5ad096adf7a37d8,2024-09-09T17:35:02.663000 @@ -256480,12 +256480,12 @@ CVE-2024-39361,0,0,8673bcaced52217297c8c7fce708f73bcd943cb4e490aea668f5945b81489 CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000 CVE-2024-3937,0,0,caaabb81caaba3cddc5592aabd3ee34f488b982de96c4de732a39d12bbc28dca,2024-05-29T13:02:09.280000 CVE-2024-39371,0,0,18c2ec312f19c927a5a7c162cba506481bea1f8c1f717499a86b2605ff600cef,2024-08-19T19:40:41.547000 -CVE-2024-39373,0,1,4d8c0982e7cdb1147cca590a3a2ae7c9ffdce8617464f62ef5a2a6f5e507484b,2024-06-27T17:11:52.390000 -CVE-2024-39374,0,1,ad17efc6aa67e7b26f65d3189d2658b2488a44464309406f364c5bd8e73d4193,2024-06-27T17:11:52.390000 -CVE-2024-39375,0,1,63cd2388720af3df4268f688ad707fe003b641c7c19fcda0eb4bc47c67645098,2024-06-27T17:11:52.390000 -CVE-2024-39376,0,1,c5700ded29923bb8323d7f97de6c0ff12124e48d1fd05b5e64b815253ca12a53,2024-06-27T17:11:52.390000 -CVE-2024-39377,0,1,39324730373728d6c1a90ffe9ab93c72b0313d59e4536319354228e49a56cafb,2024-09-13T14:06:04.777000 -CVE-2024-39378,0,1,3b61d992513510d880f3841406cf286a1cca8ad174b6153ccc78fa173926cd3a,2024-09-11T16:26:11.920000 +CVE-2024-39373,0,0,4d8c0982e7cdb1147cca590a3a2ae7c9ffdce8617464f62ef5a2a6f5e507484b,2024-06-27T17:11:52.390000 +CVE-2024-39374,0,0,ad17efc6aa67e7b26f65d3189d2658b2488a44464309406f364c5bd8e73d4193,2024-06-27T17:11:52.390000 +CVE-2024-39375,0,0,63cd2388720af3df4268f688ad707fe003b641c7c19fcda0eb4bc47c67645098,2024-06-27T17:11:52.390000 +CVE-2024-39376,0,0,c5700ded29923bb8323d7f97de6c0ff12124e48d1fd05b5e64b815253ca12a53,2024-06-27T17:11:52.390000 +CVE-2024-39377,0,0,39324730373728d6c1a90ffe9ab93c72b0313d59e4536319354228e49a56cafb,2024-09-13T14:06:04.777000 +CVE-2024-39378,0,0,3b61d992513510d880f3841406cf286a1cca8ad174b6153ccc78fa173926cd3a,2024-09-11T16:26:11.920000 CVE-2024-39379,0,0,254a12bd73909f0be093719c5b38b4eaf337f7e58beca38b827a09c853e5a892,2024-09-11T15:52:47.053000 CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000 CVE-2024-39380,0,0,1910572fe42c7147873be8861011fe1658b3f4e08e9e17ecea7358ec80d109ff,2024-09-13T16:55:04.930000 @@ -256659,15 +256659,15 @@ CVE-2024-3957,0,0,6be73190d0db646071e408d26fd6054938440e63fb695d16249857bd780649 CVE-2024-39570,0,0,795cf07324f2cb8c6a570190fa22ff6767cfc3ce2b0050380d11d95a41e2ca40,2024-09-06T21:20:26.347000 CVE-2024-39571,0,0,b35a4f00350faa538c88f4f6d224a7df8752eca1297d346f418e4963a4c09a43,2024-09-06T21:20:00.153000 CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000 -CVE-2024-39574,0,1,f795c611cc118fd4b844eaeeeb795d2ae3b397ed83d654055edbdca76dc0f09c,2024-09-10T12:09:50.377000 +CVE-2024-39574,0,0,f795c611cc118fd4b844eaeeeb795d2ae3b397ed83d654055edbdca76dc0f09c,2024-09-10T12:09:50.377000 CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000 CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f0862047f9,2024-09-03T20:56:11.277000 CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000 CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000 -CVE-2024-39580,0,1,ae4cd07094b623eea0d43ba757b49f8eac81ccdc10484485725f10f1b9ce7dfc,2024-09-10T12:09:50.377000 -CVE-2024-39581,0,1,801af33f80ea73de0deafa7dd8ce063a0820901ccd8af334693f2ad612025044,2024-09-10T12:09:50.377000 -CVE-2024-39582,0,1,08ad90bb9b8e60330c82d4ee67888c5bcdb9cb7aa0728d9a0f7e079afef49d35,2024-09-10T12:09:50.377000 -CVE-2024-39583,0,1,d75c2053ec62b4e453a7cdf6554ab944e3f66be8813eab5a73cf029735dc9e5c,2024-09-10T12:09:50.377000 +CVE-2024-39580,0,0,ae4cd07094b623eea0d43ba757b49f8eac81ccdc10484485725f10f1b9ce7dfc,2024-09-10T12:09:50.377000 +CVE-2024-39581,0,0,801af33f80ea73de0deafa7dd8ce063a0820901ccd8af334693f2ad612025044,2024-09-10T12:09:50.377000 +CVE-2024-39582,0,0,08ad90bb9b8e60330c82d4ee67888c5bcdb9cb7aa0728d9a0f7e079afef49d35,2024-09-10T12:09:50.377000 +CVE-2024-39583,0,0,d75c2053ec62b4e453a7cdf6554ab944e3f66be8813eab5a73cf029735dc9e5c,2024-09-10T12:09:50.377000 CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000 CVE-2024-39585,0,0,b902de62fb3f03de7ed29a5c10576c38ffe9767468ccb9e16f5c76e9c96e90c6,2024-09-13T20:24:35.763000 CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000 @@ -256864,8 +256864,8 @@ CVE-2024-39874,0,0,1b0fc2539c0ac6bc22bd18d777d736e1cbea19ccdbf3d54727dde78f13e6e CVE-2024-39875,0,0,b76f0c8a29ed6ff66b830768611b71994a8f96bbc79bbe2616adacce32860808,2024-08-07T19:23:39.247000 CVE-2024-39876,0,0,c10d95a00655ea784974456837401b1167b43b9873d48be8c6f0ce574516dd40,2024-08-07T19:26:42.817000 CVE-2024-39877,0,0,c77d04cd34c34f80c2f57f96e1d07b46b656b0a0c6825dfb1bb5b67677624ace,2024-08-01T13:56:00.307000 -CVE-2024-39878,0,1,0884b35ea3731cd2e7aface35755844c8a96ce85e8367efdb0fd3e2b0e3cd639,2024-07-02T12:09:16.907000 -CVE-2024-39879,0,1,57a396f9b6ba826fa36e3c1f5ccae8a33f1ea2aaaf895368564de864bfa8b6fd,2024-07-02T12:09:16.907000 +CVE-2024-39878,0,0,0884b35ea3731cd2e7aface35755844c8a96ce85e8367efdb0fd3e2b0e3cd639,2024-07-02T12:09:16.907000 +CVE-2024-39879,0,0,57a396f9b6ba826fa36e3c1f5ccae8a33f1ea2aaaf895368564de864bfa8b6fd,2024-07-02T12:09:16.907000 CVE-2024-3988,0,0,517f8158b252993c28722d017d1da97b60c9d30d3cb2f421d187823784125569,2024-04-25T13:18:13.537000 CVE-2024-39880,0,0,420ebd90d89764260e107140863beba300a2b5634b205f073c7d4f785b402bdb,2024-08-29T17:38:18.727000 CVE-2024-39881,0,0,6a404ecfc7936b252de6c2cb5c510b917ceff7b4e467b10d3074afc0f4e7d06b,2024-08-29T17:37:05.707000 @@ -257023,7 +257023,7 @@ CVE-2024-4045,0,0,2ae0d8f233b2cc7f6d27d9d81b74b74fd6cc2876f88a425dbeb60d35e4802b CVE-2024-40453,0,0,4483c5209dc00972ed35087fa7a57143bcc3f4e4c2aa05f9c16e6199d4acac45,2024-08-23T17:35:05.463000 CVE-2024-40455,0,0,2b4af03841b1088e106e2c8470bdfc3454c77a8d4b576f687e8da463b4385ab7,2024-08-01T13:57:29.287000 CVE-2024-40456,0,0,f1acaf3e46ce38cdd4b72320186132bab37cc38f6f4c796e31eaece0545a5e4c,2024-08-01T13:57:29.487000 -CVE-2024-40457,0,1,65f955d13178446fe1779f86657e7172bd4570cbb1cd2cb4e564c077355aefbf,2024-09-12T18:14:03.913000 +CVE-2024-40457,0,0,65f955d13178446fe1779f86657e7172bd4570cbb1cd2cb4e564c077355aefbf,2024-09-12T18:14:03.913000 CVE-2024-4046,0,0,b162bb54ae31ac06a54238ce430265f513a39f78ee0aa36d5d6ff941168dcdb1,2024-05-14T16:11:39.510000 CVE-2024-40464,0,0,566a84364894c87cd293e303f1f3b91278da64a57babcc563f0c2d0eca7b55aa,2024-08-15T13:02:33 CVE-2024-40465,0,0,d1f805e9dd9512e63091b4cd71cf57cffa5f52934bb1bfd71a75623426707138,2024-08-15T13:11:07.570000 @@ -257033,7 +257033,7 @@ CVE-2024-40474,0,0,608fb1da7112466987ad716b155df271639c9ca00e9a1670f54e4e537b829 CVE-2024-40475,0,0,6162a5c8d3daa8216ee02133ff4675036e80bfee4a81755e45213e41dccbebda,2024-08-15T13:40:54.810000 CVE-2024-40476,0,0,f9287e4de79741df61fb3063574b5ffbc3a40e7aba2a9ae7b1c9a4ed2d244203,2024-08-15T13:43:32.047000 CVE-2024-40477,0,0,6cb0cc10c37b24482c4bb193827b5d7d3a2113c4464b073473336af2956aa387,2024-08-13T01:13:46.877000 -CVE-2024-40478,0,1,2684adf1a5a4dba5423bd04a16b03753b6bc02f74f72b365898fbf6dfc69e6a3,2024-08-12T13:41:36.517000 +CVE-2024-40478,0,0,2684adf1a5a4dba5423bd04a16b03753b6bc02f74f72b365898fbf6dfc69e6a3,2024-08-12T13:41:36.517000 CVE-2024-40479,0,0,c5bec1df57db16e609d1623e6517bb40c5b937de6b2390aae79ad47c0b80430a,2024-08-13T01:13:47.860000 CVE-2024-40480,0,0,e7a951452f0ffeb9495f3973bc193ff807eb0f9c1dd8fd2ead8c62923fcd7549,2024-08-21T21:35:08.270000 CVE-2024-40481,0,0,4827ebaf038f9227afaa10ae59d01fa6610f2bcdbbe677b5840a09b2a19855a4,2024-08-15T13:58:16.033000 @@ -257122,7 +257122,7 @@ CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d31 CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000 CVE-2024-40641,0,0,522a4579f3ed40c8409e84cbd3831ae35d4e964d4b63997db7ecee22d7238032,2024-07-18T12:28:43.707000 CVE-2024-40642,0,0,52188ba83c5687a42ca6bf3b40cbb605fd36febbce87a10af01b131e81625f9d,2024-07-19T13:01:44.567000 -CVE-2024-40643,0,1,1f4a53750cce877c070fa28376ffbbab126ba978b1a2b66da1284804f50a6361,2024-09-09T18:30:12.050000 +CVE-2024-40643,0,0,1f4a53750cce877c070fa28376ffbbab126ba978b1a2b66da1284804f50a6361,2024-09-09T18:30:12.050000 CVE-2024-40644,0,0,8d0ece2aba41191aa8cffc7ae7308207db8244882c164f6563e6a939c3d6015e,2024-07-19T13:01:44.567000 CVE-2024-40645,0,0,c5d696c93dacee54aa97dfea7bb392eb61945c1f1d80336104e770237e779504,2024-09-05T17:09:16.947000 CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000 @@ -257141,7 +257141,7 @@ CVE-2024-40662,0,0,158da2f06a1d27615161cee7fe7341ef1e87f2062801f47e3e4f4b1d6a166 CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58f2,2024-08-28T00:15:04.130000 CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000 CVE-2024-40680,0,0,794f30a0300ebe158f9152f2f74e21707701b6ca05e509917be3b4037119800b,2024-09-13T20:55:57.213000 -CVE-2024-40681,0,1,f5857f90db1c19edf3c86f979ed1679bf60684e8d607e835b6f3bc264ec9335a,2024-09-09T13:03:38.303000 +CVE-2024-40681,0,0,f5857f90db1c19edf3c86f979ed1679bf60684e8d607e835b6f3bc264ec9335a,2024-09-09T13:03:38.303000 CVE-2024-40689,0,0,b737e3a1f88271d05934916a1e9611bb299eb972b578fcd1907e65284f8f8a13,2024-07-29T14:12:08.783000 CVE-2024-4069,0,0,fc5a2986d6746eec6d2dc8871a19fd31bd3dae122b27ac5ac325372fce08edbe,2024-06-04T19:20:29.457000 CVE-2024-40690,0,0,90531c3f5bf2655a59eec8750bd49d0d616cedd303a52fde5af4cabda07abfea,2024-09-10T16:16:41.940000 @@ -257190,7 +257190,7 @@ CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9 CVE-2024-40754,0,0,1ec64db92f9c8a84c8628e1cdeeb1b227a772e83fb8bf52c0f582741174a2abb,2024-09-10T14:35:04.833000 CVE-2024-4076,0,0,3600a7160ba6cb63d73da78d982aeb737757fd1783e0b44697873d9ae49c2d36,2024-08-01T13:59:24.073000 CVE-2024-40764,0,0,1e75ed57cfb3afa3fa923571a9717a22e138728f5cce910126d5f1cc9418f1c7,2024-09-10T14:03:09.167000 -CVE-2024-40766,0,1,39bc056df6c795618a9da9357593756c27b3702c44015a1bec0493825de493c5,2024-09-11T11:14:14.817000 +CVE-2024-40766,0,0,39bc056df6c795618a9da9357593756c27b3702c44015a1bec0493825de493c5,2024-09-11T11:14:14.817000 CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000 CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000 CVE-2024-40774,0,0,20f4c2f88088010929acd58158f18d58b2de8f6cd0c1c18a2a116c0b40766ad5,2024-08-20T15:16:40.210000 @@ -257380,7 +257380,7 @@ CVE-2024-41001,0,0,29b7733bccdd729fd8f151ef33300cb3cb47287fad66b79705d0f6dafebc1 CVE-2024-41002,0,0,d5dca7b519105aebe7c927e62dd5afbcd4fe0f3f2ed6249b57814168be8039f7,2024-08-21T16:18:10.740000 CVE-2024-41003,0,0,34af7c5bec0bec46e58b8eca63f4eaa9d72a070d8c36181617dd9cac2e47859b,2024-07-12T16:34:58.687000 CVE-2024-41004,0,0,1d7ce0f59b365834038557de07b82b5f32bc5f203fd421800f8210717139541c,2024-07-12T16:34:58.687000 -CVE-2024-41005,0,1,0581c40a7d6578257fb62f4f8b7b249bca4b3435363decba2015a514cb7ba480,2024-07-12T16:34:58.687000 +CVE-2024-41005,0,0,0581c40a7d6578257fb62f4f8b7b249bca4b3435363decba2015a514cb7ba480,2024-07-12T16:34:58.687000 CVE-2024-41006,0,0,69ba1d1e4b23644651b93bb74f2f8b7ddc85169bfb70261df249f37e2080d9a0,2024-08-21T17:20:57.467000 CVE-2024-41007,0,0,557d3d79f36960ef2852244da6d9d8db811ba2a987274c1ebfaa71dd3034b15a,2024-07-19T18:24:59.197000 CVE-2024-41008,0,0,86de6e2be092cac70f5596fb96d0253f26291855f34ae4ddc015775261181c4a,2024-07-16T13:43:58.773000 @@ -257498,7 +257498,7 @@ CVE-2024-4112,0,0,66f333e775e64b1480506fa97b6a827bfd5dac62e9e10520346f3a867cac6c CVE-2024-41120,0,0,a70d4faa55c7ddaaf93976569e1c96bdce498cb1f9f22f75468c1ec57f8b4cef,2024-08-26T17:33:33.787000 CVE-2024-41121,0,0,91cb53bc29963f11fdf64645513c1c2c3bf3f9456a5f423e3cb1f394f830e271,2024-07-22T13:00:53.287000 CVE-2024-41122,0,0,a6a8383a81cf09c9b153a0323d2516ac8ce416bc61d76a25c8333778bb40d081,2024-07-22T13:00:53.287000 -CVE-2024-41123,0,1,1b9d0ba5e0ca489b31c9b708600ddad032ff5087a77d385d50002a73b3acee12,2024-09-05T16:12:21.557000 +CVE-2024-41123,0,0,1b9d0ba5e0ca489b31c9b708600ddad032ff5087a77d385d50002a73b3acee12,2024-09-05T16:12:21.557000 CVE-2024-41124,0,0,545390f2812fb35069d3dbe35e40ac5aea11b2900ce09299ced750b1f5fdfac1,2024-07-22T13:00:53.287000 CVE-2024-41127,0,0,cb656d719f797ab9b0f4b867a7e6012c2f45c355cda77a51db0501f209b4731d,2024-09-11T14:52:15.690000 CVE-2024-41129,0,0,49760c4facba24da14310a8aaec7d506bc9460cea62e06abe7615580f897df69,2024-07-24T12:55:13.223000 @@ -257670,8 +257670,8 @@ CVE-2024-4155,0,0,9d1d3f06be4be4f0b611f0b92aa6b48510c05900efdf1b1c24851d7c9581a8 CVE-2024-41550,0,0,6726e0c6849e70c536d9bf6936241acc920718305f74521a185836b6b51898fb,2024-08-01T13:58:53.253000 CVE-2024-41551,0,0,a47b3d6d1401636bd7731728d6fcb9c38717d9cec4c98b37b50c290693f43ad0,2024-08-01T13:58:54.023000 CVE-2024-4156,0,0,31cc9500838d0dc99d5959700d84ebbac93048893a2eb67f37ed77d13093550c,2024-05-02T18:00:37.360000 -CVE-2024-41564,0,1,a4abfc01b04f27bd4a0b02ff116015ac959d3cc4f3bbfaff6665722ad3d46880,2024-08-29T13:25:27.537000 -CVE-2024-41565,0,1,09bcf9ee8fc13c2cc83cb565babfb968192797ce1fa8bfe1587b180bb2460caa,2024-08-29T13:25:27.537000 +CVE-2024-41564,0,0,a4abfc01b04f27bd4a0b02ff116015ac959d3cc4f3bbfaff6665722ad3d46880,2024-08-29T13:25:27.537000 +CVE-2024-41565,0,0,09bcf9ee8fc13c2cc83cb565babfb968192797ce1fa8bfe1587b180bb2460caa,2024-08-29T13:25:27.537000 CVE-2024-4157,0,0,ac5ec2e690c76b81403cfa49bc63d1a8caa2fb9d97d28a1055398849720db727,2024-05-22T12:46:53.887000 CVE-2024-41570,0,0,548cd2006d0021700d97d9ac462942b0586c18cb85e20f0c023fdc6e3f8676c8,2024-08-29T13:32:21.020000 CVE-2024-41572,0,0,e3312852513c75151c7b09071c0730654908f266b196f942a02a8abd098a0bd7,2024-09-11T14:15:13.380000 @@ -257770,7 +257770,7 @@ CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000 CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000 CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000 -CVE-2024-41728,0,1,185e9f29f7f5a8662a758ed0bb52ffd8e1266559c38aa089849a8e7d86169629,2024-09-10T12:09:50.377000 +CVE-2024-41728,0,0,185e9f29f7f5a8662a758ed0bb52ffd8e1266559c38aa089849a8e7d86169629,2024-09-10T12:09:50.377000 CVE-2024-41729,0,0,d9349e4b0c516aa096dba9dc989576fef69f0da894dceaf82929700fdd5be9c4,2024-09-10T12:09:50.377000 CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000 CVE-2024-41730,0,0,296c1e90a2febb31a4577a14bd16083e2ebbad70f0cade6d819cb4026c6b3f0e,2024-09-12T13:56:51.237000 @@ -257855,13 +257855,13 @@ CVE-2024-41864,0,0,59e830b96a597bc93dcda9cbef385e1fdf95773045c5f29bc0bb9381e7cb3 CVE-2024-41865,0,0,f8ad10055028d3dfea657c3bbd8eb5b04fbd0fb8a1dcfeb71cfad07c3751149a,2024-08-19T18:44:04.163000 CVE-2024-41866,0,0,b06a8427315afa6008377ed5627aeeeb7bf41e3428063742d7f1fa0c27e9a784,2024-08-19T18:44:22.577000 CVE-2024-41867,0,0,f66ef4670fa55fe5c88354a43f0c4bac51e4738062289411b59c2f57cb9b1528,2024-09-13T17:27:00.437000 -CVE-2024-41868,0,1,9ed35570b699495dabec3e139e5a3960675f66b313ebafc76293b6d08d7965ae,2024-09-11T16:26:11.920000 +CVE-2024-41868,0,0,9ed35570b699495dabec3e139e5a3960675f66b313ebafc76293b6d08d7965ae,2024-09-11T16:26:11.920000 CVE-2024-41869,0,0,2f407549a1d394a9da8aa6ea98d54c4d268ef6c6e721f436fdcf391b141a4e5a,2024-09-13T14:06:04.777000 CVE-2024-4187,0,0,59e73639acf686e0c0fe315911f8a7728baeee66452eb3299dce70437688c22e,2024-08-15T14:45:27.797000 -CVE-2024-41870,0,1,3b15fd7793facbae6cceb640eb5b879fb7879bec2221e3c2b743fabe54e2cce0,2024-09-13T14:06:04.777000 -CVE-2024-41871,0,1,1a90b7003529b4d16a3e8d0ba56d0cc679b99020e21af9d346794e69f9eb912e,2024-09-13T14:06:04.777000 -CVE-2024-41872,0,1,88fbefae7540703008b5d28f2bdd5c193c3bb520875e554ef63dbf6b1a6efe42,2024-09-13T14:06:04.777000 -CVE-2024-41873,0,1,e92e7ea2284808da8d54eb617bf943b69b0c0f2d85fd48ca1d8f5b947c854d99,2024-09-13T14:06:04.777000 +CVE-2024-41870,0,0,3b15fd7793facbae6cceb640eb5b879fb7879bec2221e3c2b743fabe54e2cce0,2024-09-13T14:06:04.777000 +CVE-2024-41871,0,0,1a90b7003529b4d16a3e8d0ba56d0cc679b99020e21af9d346794e69f9eb912e,2024-09-13T14:06:04.777000 +CVE-2024-41872,0,0,88fbefae7540703008b5d28f2bdd5c193c3bb520875e554ef63dbf6b1a6efe42,2024-09-13T14:06:04.777000 +CVE-2024-41873,0,0,e92e7ea2284808da8d54eb617bf943b69b0c0f2d85fd48ca1d8f5b947c854d99,2024-09-13T14:06:04.777000 CVE-2024-41874,0,0,7360dfce3507425046ff4011455f7487f7517d5dd77ae435f5a0fd61261fb9e1,2024-09-13T16:57:52.437000 CVE-2024-41875,0,0,57025102705afb3f64ed9ca037e457d95a3751eb418da98d63205817feaa131c,2024-08-27T14:45:28.927000 CVE-2024-41876,0,0,2e90360efc316da37d37f6761f555864c070f8e4b10b19f1a9af1a905273c5a3,2024-08-27T14:45:40.377000 @@ -257966,7 +257966,7 @@ CVE-2024-42034,0,0,693003b91e2655daa4b7e2c249968eb0bc526454316681ad80523e218b9d5 CVE-2024-42035,0,0,2873f4462421cb4d570df496ec22dd912dce32057433a5d1c5fe18267a9b91d6,2024-09-11T18:52:02.823000 CVE-2024-42036,0,0,f048211eb8135ab4505b116174677c7173a77a8ca268dd9b173ea3676ddaa91e,2024-09-13T21:09:36.970000 CVE-2024-42037,0,0,3be86079c08b0d74fef1a623716afa5aa083dc2e44e699b25b446959e98171b3,2024-09-13T21:13:28.563000 -CVE-2024-42038,0,1,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c549,2024-08-08T13:04:18.753000 +CVE-2024-42038,0,0,eb94dedf88ce1c88ce5bfbc4f90e50df94d98b05443b426e18ed40ec47c0c549,2024-08-08T13:04:18.753000 CVE-2024-42039,0,0,7c8969b8c7addbeea34acdb619551d58483846230427052a3b95bfac07270d18,2024-09-12T19:37:01.487000 CVE-2024-4204,0,0,862cae0d91d079678d989fc30b77e9abff361be6cebd83fcf5dbeecd5c0be203,2024-05-17T18:36:05.263000 CVE-2024-42040,0,0,0994275c2c474f352961ba40bdf13e3388778f56f566ec8d1d02a6ad8ef6691a,2024-08-23T16:18:28.547000 @@ -258050,7 +258050,7 @@ CVE-2024-42119,0,0,3b09a70cb81c3688ecf4ef2c0b41ada572909d540512a1efd4ff9fade8603 CVE-2024-4212,0,0,5766e7a6d4fbc74d070c835b010281385271ca336cbd1f30b8212e7da6caf8b5,2024-07-24T20:24:31.537000 CVE-2024-42120,0,0,692318adb3e3bc8ee3327c58f85ce2f0a478d2c89b683bc854fcb9227f9c337f,2024-07-30T13:32:45.943000 CVE-2024-42121,0,0,c5e25bbf3c91bf25bcaa878ff72039e7afac3b1d4b647d19649fd2a0460d64a7,2024-07-30T13:32:45.943000 -CVE-2024-42122,0,1,07636c6d018c43330638e040c69e6c928d01b67ef1109981b11b4f603ab119b9,2024-07-30T13:32:45.943000 +CVE-2024-42122,0,0,07636c6d018c43330638e040c69e6c928d01b67ef1109981b11b4f603ab119b9,2024-07-30T13:32:45.943000 CVE-2024-42123,0,0,b9b512a4ac6ec22c9bc1d525d88b6db6a1f01966b278ee4c7ad03b69a5e85a9c,2024-08-23T14:13:05.580000 CVE-2024-42124,0,0,fac73a1c1853cbd61b92ef3a19f9f7f6792c7fb13275a38cdccfee119802151b,2024-07-30T13:32:45.943000 CVE-2024-42125,0,0,623dede6e7a867ee2a4793db37771abbdecba1b4f67d59179866a3aa7e89529c,2024-07-30T13:32:45.943000 @@ -258060,13 +258060,13 @@ CVE-2024-42128,0,0,b8155b78412ff52ea13f2f9c045e69435a1427918f79cc2d9ffa4f93326cb CVE-2024-42129,0,0,46d5c1746954fb4a02665ba978862f55732f5e2a31e0452c7452c5970d864bc8,2024-07-30T13:32:45.943000 CVE-2024-4213,0,0,4af0c7bd943d1e93f39eb470b6c791f96149e0a985dfe97529e29ee085d7cdf1,2024-05-14T16:11:39.510000 CVE-2024-42130,0,0,c0bf8d6705687d288b22cfe1365e7dce03a7394108689b183e481d0372b856b1,2024-07-30T13:32:45.943000 -CVE-2024-42131,0,1,01e3726ef1b21b8b7d22eb92e75ca9e3ebe0d946e89880751112b47c2546aec8,2024-08-19T05:15:06.990000 +CVE-2024-42131,0,0,01e3726ef1b21b8b7d22eb92e75ca9e3ebe0d946e89880751112b47c2546aec8,2024-08-19T05:15:06.990000 CVE-2024-42132,0,0,2f4d4ac80a7ca69cb3eacfe6d114a16e8e41ad14f4a3bea559c41eac32d31205,2024-07-30T13:32:45.943000 CVE-2024-42133,0,0,774a28cde62878f7ee006cd2f913f8ca89836e6fe0716586b68a30db7f392c96,2024-07-30T13:32:45.943000 CVE-2024-42134,0,0,b964a563fe31ebeed4bd473713e48eeb088a769f2eb83d9ee50ca797235dadc8,2024-07-30T13:32:45.943000 CVE-2024-42135,0,0,95535ff1104be73e170d22a3b1160f93b97e02e7d284b345a7500b690d2a22b4,2024-07-30T13:32:45.943000 -CVE-2024-42136,0,1,490319a19d52e68dfbc14d6cd4c94243577e7db594ab1c07d087e7f01f243dfe,2024-07-30T13:32:45.943000 -CVE-2024-42137,0,1,3c90bc025787395b043ed09b34a54ce76c5d6cccd91ce31c0b66777180d70155,2024-07-30T13:32:45.943000 +CVE-2024-42136,0,0,490319a19d52e68dfbc14d6cd4c94243577e7db594ab1c07d087e7f01f243dfe,2024-07-30T13:32:45.943000 +CVE-2024-42137,0,0,3c90bc025787395b043ed09b34a54ce76c5d6cccd91ce31c0b66777180d70155,2024-07-30T13:32:45.943000 CVE-2024-42138,0,0,66bd3f3c0b6409d31b381c30c4907ff7a898b21b08eef89ddd720c05b185a24c,2024-07-30T13:32:45.943000 CVE-2024-42139,0,0,3bd10747b9eb55753638e6583d2c7f6f99447a69b235be4a494e06bae42b0e90,2024-07-30T13:32:45.943000 CVE-2024-4214,0,0,6dc95cb08891bc473beaea6b69701e404acb0b7494c8f630888ffa867e36a2c9,2024-05-17T18:35:35.070000 @@ -258074,7 +258074,7 @@ CVE-2024-42140,0,0,01bd7b3e10b61d76ef609a83e68164ffee7900b194476a019947f3ff57644 CVE-2024-42141,0,0,db183b6c33e94886efc2c75f26bcbef46be70e3efb08ba3376b4b377f728d920,2024-07-30T13:32:45.943000 CVE-2024-42142,0,0,ac8a77e5f376a6960fcc1efb160dcd9b39865732a8e7c6e5248ae7e8814cf081,2024-07-30T13:32:45.943000 CVE-2024-42143,0,0,b791ee8584aad3fab0f6133b2c42055a932f86f21da9efd809060c7844d97c38,2024-08-22T00:15:06.020000 -CVE-2024-42144,0,1,55106b8fef6d768a6ed75bbd805eb9ea037684fd5e26d7ccd42602752abb01fc,2024-07-30T13:32:45.943000 +CVE-2024-42144,0,0,55106b8fef6d768a6ed75bbd805eb9ea037684fd5e26d7ccd42602752abb01fc,2024-07-30T13:32:45.943000 CVE-2024-42145,0,0,a448e3c1383099fefdc00f942a6c3fb1a7a8eacac6267abd9d8600f8c195e000,2024-07-30T13:32:45.943000 CVE-2024-42146,0,0,5965ab1472d6386a707c678e04edf7b1fc9b55dd002222344e4b70614b23a1bb,2024-07-30T13:32:45.943000 CVE-2024-42147,0,0,e2fd4695f400d20f040989dbb1fd9b7b08c61afb65d2c6bfd95fc31d8cbb9fd3,2024-07-30T13:32:45.943000 @@ -258282,9 +258282,9 @@ CVE-2024-42412,0,0,7ea410a30890f641de68bc8b7a39cf35396bac17868b4fd498b764e1359ef CVE-2024-42416,0,0,0c0ba6b9334c7e838b8d455f49871ca47f5d5630f34ccb39214f945ba545086b,2024-09-05T21:25:09.273000 CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 -CVE-2024-42423,0,1,9be689ed95046788e4eb99dbddb3b526d12d6f7f55f4a05e862251171d393e0c,2024-09-10T15:50:47.237000 +CVE-2024-42423,0,0,9be689ed95046788e4eb99dbddb3b526d12d6f7f55f4a05e862251171d393e0c,2024-09-10T15:50:47.237000 CVE-2024-42424,0,0,a3a79ec5b3f9e4721afc9742622d2616be4d7445c5c0aff9b4256e4bf8fbae09,2024-09-10T12:09:50.377000 -CVE-2024-42425,0,1,1d46ccb82d399bedf93cec847f919ac9e9a888e62b5b8964a023fad0d35c288f,2024-09-10T12:09:50.377000 +CVE-2024-42425,0,0,1d46ccb82d399bedf93cec847f919ac9e9a888e62b5b8964a023fad0d35c288f,2024-09-10T12:09:50.377000 CVE-2024-42427,0,0,797fec3f43dde9bef9764402c828d38ab5282805ee2c08e5a3c6c940ac6a4735,2024-09-10T12:09:50.377000 CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000 CVE-2024-42434,0,0,e55ec0343b5bf13510bf079266ea96be4a27a72a2b479971039dc705ceccc43c,2024-09-04T21:35:50.963000 @@ -258326,8 +258326,8 @@ CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3 CVE-2024-42480,0,0,a493fdcfd2cab0bed771f4294216832fdd84bd63bcd8976ed48629d61d56dc9b,2024-08-16T16:24:40.430000 CVE-2024-42481,0,0,f17bd96b5dbaec9cba44d498d9c9262bc86fc96c852d5e4344475a0f54baa696,2024-08-12T18:57:29.247000 CVE-2024-42482,0,0,ee38da65f82c804eaedcf134ace0faf2e2bb9182856f5a242f4e6a9a1c05ab47,2024-08-12T18:57:17.383000 -CVE-2024-42483,0,1,fe60875b356ed47b4c6969177858f27fe2229b0e022b2d6df7b2edc99c608212,2024-09-12T18:14:03.913000 -CVE-2024-42484,0,1,a1d071a36aea45bef6715a21ed0f1766066470b11470c144bede3c9c755cd118,2024-09-12T18:14:03.913000 +CVE-2024-42483,0,0,fe60875b356ed47b4c6969177858f27fe2229b0e022b2d6df7b2edc99c608212,2024-09-12T18:14:03.913000 +CVE-2024-42484,0,0,a1d071a36aea45bef6715a21ed0f1766066470b11470c144bede3c9c755cd118,2024-09-12T18:14:03.913000 CVE-2024-42485,0,0,b09b549a640b11a354d44b9475923cc6fe2bb8793f6b86eac9ba8078a1b1156d,2024-08-12T18:57:17.383000 CVE-2024-42486,0,0,a989fdd89a78984e53108438ae1d4599e890f4b44bbe2719c613b74d6b8f2b23,2024-08-19T13:00:23.117000 CVE-2024-42487,0,0,2efeb3a744823d93cb77dca921c5d1e1876bd604d6d9b9e3d12e2ec5d005b3d2,2024-08-19T13:00:23.117000 @@ -258448,7 +258448,7 @@ CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca7 CVE-2024-42680,0,0,b168ab4cd2e2150be7aaf36c84a318add99cf48e6e7026b9bd7262bb9f167200,2024-08-21T11:06:00.887000 CVE-2024-42681,0,0,38014007bcc5735791461b793967c4dfbe475531f64d8682f14c63500277a9d8,2024-08-19T19:35:08.437000 CVE-2024-4269,0,0,3a0e07c5dbf72b66f7c37e018ba2f8991c2e2b5c26c8f2d595b33767cdbe4e7e,2024-08-01T13:59:29.737000 -CVE-2024-42698,0,1,bf264fe803db4fb80f373778063382e92e02510a204ecaa41386894f8ca10b3a,2024-08-29T13:25:27.537000 +CVE-2024-42698,0,0,bf264fe803db4fb80f373778063382e92e02510a204ecaa41386894f8ca10b3a,2024-08-29T13:25:27.537000 CVE-2024-4270,0,0,17133812b9c812b17ff2909d738c8b5ae6f8cc2b39eef016edec8cd05359b195,2024-07-29T16:31:09.117000 CVE-2024-4271,0,0,264c116f07aa10a920ca78d5e9c58bba0fe1e2b31cb4f2cfd0a7a609be29751f,2024-07-03T02:07:19.577000 CVE-2024-4272,0,0,c6d51ebaf4553eb5c8964297a8a6646c1c8e34e58f8be34bef185e25a27d5cec,2024-08-01T13:59:29.913000 @@ -258854,31 +258854,31 @@ CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95e CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000 CVE-2024-43454,0,0,f0995c64c71167afbbf899e7ce1038e4a80441f5a273809866a5c3103af339c0,2024-09-13T14:52:28.570000 CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466b05,2024-09-13T14:50:02.390000 -CVE-2024-43457,0,1,b5f03c00ee9e63a64eb73ae4594c1119b6bfb76552bb49f2a8845310fe5dd8fd,2024-09-10T17:43:14.410000 -CVE-2024-43458,0,1,fae8bf42656c680d6d6ead0f0270c0843164cf36fdbc82b641e3bbe564f6c3de,2024-09-10T17:43:14.410000 +CVE-2024-43457,0,0,b5f03c00ee9e63a64eb73ae4594c1119b6bfb76552bb49f2a8845310fe5dd8fd,2024-09-10T17:43:14.410000 +CVE-2024-43458,0,0,fae8bf42656c680d6d6ead0f0270c0843164cf36fdbc82b641e3bbe564f6c3de,2024-09-10T17:43:14.410000 CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000 -CVE-2024-43461,0,1,6b573a3541aa12db4cbf7226552be8cf1650849055c39b54ae428ef250dfe361,2024-09-10T17:43:14.410000 -CVE-2024-43463,0,1,1c81b628beb16a7857e2cd921c014113b667ea6f40b495bf807fea0aecc424b7,2024-09-10T17:43:14.410000 +CVE-2024-43461,0,0,6b573a3541aa12db4cbf7226552be8cf1650849055c39b54ae428ef250dfe361,2024-09-10T17:43:14.410000 +CVE-2024-43463,0,0,1c81b628beb16a7857e2cd921c014113b667ea6f40b495bf807fea0aecc424b7,2024-09-10T17:43:14.410000 CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7270,2024-09-13T14:48:05.247000 CVE-2024-43465,0,0,5d9250aa7e038ca65d71b1061a2d776c0916a5a9d4039f0bae2a50bea6fdecc1,2024-09-13T14:46:33.210000 CVE-2024-43466,0,0,b946ecd1f88611673cbb3be558d8f8e03be741959edeb8309467094a9d78f0b9,2024-09-13T14:44:16.013000 -CVE-2024-43467,0,1,3b9df100e1c4e31875476a3572ef28866119efdfd6a80cf8129d9df28bf390fb,2024-09-10T17:43:14.410000 -CVE-2024-43469,0,1,40ada7a5d20bcf084d6370ea294755c1f9736865b1fbedd55d489403d89b5491,2024-09-10T17:43:14.410000 +CVE-2024-43467,0,0,3b9df100e1c4e31875476a3572ef28866119efdfd6a80cf8129d9df28bf390fb,2024-09-10T17:43:14.410000 +CVE-2024-43469,0,0,40ada7a5d20bcf084d6370ea294755c1f9736865b1fbedd55d489403d89b5491,2024-09-10T17:43:14.410000 CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000 -CVE-2024-43470,0,1,5829c0eb0f77df78ed18f0a8cb59d418bd92e9e73f8313e4a3c06d05c1c99edc,2024-09-10T17:43:14.410000 +CVE-2024-43470,0,0,5829c0eb0f77df78ed18f0a8cb59d418bd92e9e73f8313e4a3c06d05c1c99edc,2024-09-10T17:43:14.410000 CVE-2024-43472,0,0,4f801f83921e67b67f46b12b24b80ffa004f18db83d5caf5b1035ebd0cb2bc74,2024-08-28T19:13:21.393000 -CVE-2024-43474,0,1,f6354f8c65cf4a665f2aa3a40c1c39cf9ab755c4b1c261d05e80e7c058ab75dd,2024-09-10T17:43:14.410000 +CVE-2024-43474,0,0,f6354f8c65cf4a665f2aa3a40c1c39cf9ab755c4b1c261d05e80e7c058ab75dd,2024-09-10T17:43:14.410000 CVE-2024-43475,0,0,7a1d65cfeb84a374f4d1869bb08628845c754cea5990dbcffc8a8c0cd31d7e0a,2024-09-13T14:42:52.533000 CVE-2024-43476,0,0,91c0c8137c4b1b747f13b499f046afb02d7a7bef84fdde3fa148c5435a3aaf2a,2024-09-13T14:39:20.693000 CVE-2024-43477,0,0,d50cbeb6e00e9871b6577501fc388e557638d61c564a40e04e41a194af066632,2024-09-10T18:15:13.970000 CVE-2024-43479,0,0,313bbcabdd9b44fdcc219a1bba9045a367d02f58a01b8953aabace95c227c905,2024-09-13T14:38:13.873000 CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000 -CVE-2024-43482,0,1,955493cfcd785d1555d78c20224ce916c5762cefce7cd26f0a2cf9d361030838,2024-09-10T17:43:14.410000 -CVE-2024-43487,0,1,82b67ae9bf8350414ea6a649bf948c11b9f72aa01f96f583dd0f41c3faf6830c,2024-09-10T17:43:14.410000 +CVE-2024-43482,0,0,955493cfcd785d1555d78c20224ce916c5762cefce7cd26f0a2cf9d361030838,2024-09-10T17:43:14.410000 +CVE-2024-43487,0,0,82b67ae9bf8350414ea6a649bf948c11b9f72aa01f96f583dd0f41c3faf6830c,2024-09-10T17:43:14.410000 CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000 CVE-2024-43491,0,0,66848b924ef1e3bbbd3e0b208cbe28d68dfcc77f6e79bf211914ea2a59716ae8,2024-09-12T01:00:01.133000 -CVE-2024-43492,0,1,7c3cf59b0093704e13e59fcbd5b500968550433d58c28710bf1948e035de11fe,2024-09-10T17:43:14.410000 -CVE-2024-43495,0,1,5dcedac793e7533592e5946e649ce1a009f4b6043fb169d1064942215887bdf5,2024-09-10T17:43:14.410000 +CVE-2024-43492,0,0,7c3cf59b0093704e13e59fcbd5b500968550433d58c28710bf1948e035de11fe,2024-09-10T17:43:14.410000 +CVE-2024-43495,0,0,5dcedac793e7533592e5946e649ce1a009f4b6043fb169d1064942215887bdf5,2024-09-10T17:43:14.410000 CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000 CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000 CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000 @@ -258932,13 +258932,13 @@ CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000 CVE-2024-43792,0,0,b68e8edf32a9774ca7956d98971b6e48a84222a074d5236fa04ca99723a43141,2024-09-03T12:59:02.453000 -CVE-2024-43793,0,1,675bd95bb4cb8caeecb0e4d08de7433e4e5a18e9babe11ebfd64629379172447,2024-09-11T16:26:11.920000 +CVE-2024-43793,0,0,675bd95bb4cb8caeecb0e4d08de7433e4e5a18e9babe11ebfd64629379172447,2024-09-11T16:26:11.920000 CVE-2024-43794,0,0,012282e0e09ace65c9817dd3efc52ee0130360e07c8e8e9b08cf3adc91c29f00,2024-08-23T18:46:31.730000 -CVE-2024-43796,0,1,13ab15d0aec6eeb9a4fa371d16fc332dcffe6783bbbcdbe7cf53e27ee4a6fa50,2024-09-10T15:50:47.237000 +CVE-2024-43796,0,0,13ab15d0aec6eeb9a4fa371d16fc332dcffe6783bbbcdbe7cf53e27ee4a6fa50,2024-09-10T15:50:47.237000 CVE-2024-43797,0,0,93bf50c44e46a55d09c378845b20b036c0751fae29a6426402d2fc53d3595af8,2024-09-13T19:49:33.803000 CVE-2024-43798,0,0,0f4c51b4b2459096a21f79a4c43df1119a11b4e9a3f2bc6fda3ce5410f7de574,2024-08-27T13:01:37.913000 -CVE-2024-43799,0,1,cd7a185c0b54c81269e5ad6a8b93690e1c48681dd22ec1aeb0dd0c28a3b6469b,2024-09-10T15:50:47.237000 -CVE-2024-43800,0,1,3790c259f78ae1d558e78769be791d96f374aeb67bb6e83178fec4ff139627fb,2024-09-10T15:50:47.237000 +CVE-2024-43799,0,0,cd7a185c0b54c81269e5ad6a8b93690e1c48681dd22ec1aeb0dd0c28a3b6469b,2024-09-10T15:50:47.237000 +CVE-2024-43800,0,0,3790c259f78ae1d558e78769be791d96f374aeb67bb6e83178fec4ff139627fb,2024-09-10T15:50:47.237000 CVE-2024-43801,0,0,3057bc3523c59b7a2ce3a49766bca817655c19ea20647a6ae5a515942f4aa7c4,2024-09-03T12:59:02.453000 CVE-2024-43802,0,0,e6e6b0823c543afdd24537863512362b0ca92682a64b51ee319640612d5e52b9,2024-08-27T13:02:05.683000 CVE-2024-43803,0,0,0902a32771a2eb3f314cb6530d6efc037bbc19b3186a10ca173150ea252c919c,2024-09-03T19:40:46.783000 @@ -259128,15 +259128,15 @@ CVE-2024-44094,0,0,e79d3b91a6f420132409abe12aa77e89aa9139d1ff8858ba112d7e7aa15a3 CVE-2024-44095,0,0,cd23c253808827c72b1a57c5bc8c03fc6d593b4c32f6a0dd2c722f414ccd703c,2024-09-14T11:47:14.677000 CVE-2024-44096,0,0,7d1787538655fdd97755e42d682814bd89946eeb76c951eb9b33fc718952753e,2024-09-14T11:47:14.677000 CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000 -CVE-2024-44103,0,1,403f28363473fe16513a32f4bbf3e3e9147062f1518a63808c0d4d4119c7e973,2024-09-11T16:26:11.920000 -CVE-2024-44104,0,1,e8fd670a684426b8559a3a5d3eab3a06a900216e6d9ef789bdb8ae5bbf1f43cd,2024-09-11T16:26:11.920000 -CVE-2024-44105,0,1,732efd8b7b918ab23d0e2a071a94c93fdba681f2365382a534af5bafc6e773f9,2024-09-11T16:26:11.920000 -CVE-2024-44106,0,1,3c50b4b5c0e6d1f0435f895c3826f50e9a92d18d859ecefef1e7c93db6dccb98,2024-09-11T16:26:11.920000 -CVE-2024-44107,0,1,644000594cec0b1adbbf9e9faad5bbcf891d9610a285582e61915e4d6806c350,2024-09-11T16:26:11.920000 +CVE-2024-44103,0,0,403f28363473fe16513a32f4bbf3e3e9147062f1518a63808c0d4d4119c7e973,2024-09-11T16:26:11.920000 +CVE-2024-44104,0,0,e8fd670a684426b8559a3a5d3eab3a06a900216e6d9ef789bdb8ae5bbf1f43cd,2024-09-11T16:26:11.920000 +CVE-2024-44105,0,0,732efd8b7b918ab23d0e2a071a94c93fdba681f2365382a534af5bafc6e773f9,2024-09-11T16:26:11.920000 +CVE-2024-44106,0,0,3c50b4b5c0e6d1f0435f895c3826f50e9a92d18d859ecefef1e7c93db6dccb98,2024-09-11T16:26:11.920000 +CVE-2024-44107,0,0,644000594cec0b1adbbf9e9faad5bbcf891d9610a285582e61915e4d6806c350,2024-09-11T16:26:11.920000 CVE-2024-4411,0,0,9d1b27ccac7555d95c6be5f4488ca4d9772a0570efc26fe6a3f3d131fd0aea06,2024-05-14T16:11:39.510000 -CVE-2024-44112,0,1,f15a10602e0c0c796fffe027dd145f48e9b1463e749de2890053833fdaac729c,2024-09-10T12:09:50.377000 +CVE-2024-44112,0,0,f15a10602e0c0c796fffe027dd145f48e9b1463e749de2890053833fdaac729c,2024-09-10T12:09:50.377000 CVE-2024-44113,0,0,74d2cd3604829033f201ba9d0769b1dcbd2b028e1d8a51bacee7bb51b45ebac7,2024-09-10T12:09:50.377000 -CVE-2024-44114,0,1,876cd3b85f1015c3fe2832f6bca2c8bd3ee022a7c32d51da3fd12e97313a1eec,2024-09-10T12:09:50.377000 +CVE-2024-44114,0,0,876cd3b85f1015c3fe2832f6bca2c8bd3ee022a7c32d51da3fd12e97313a1eec,2024-09-10T12:09:50.377000 CVE-2024-44115,0,0,2a30ea5add688d45659eca100982c864d46c6ddd00dc5e9bc49831df26f18590,2024-09-10T12:09:50.377000 CVE-2024-44116,0,0,e864e012d0e5d96cbfc054f4369e58e067ed8cb636bcf383d653a5b759dea479,2024-09-10T12:09:50.377000 CVE-2024-44117,0,0,f5e51fd4c1c072e4ebc183a03cfbd5abdf4c1e3554f96913f31f5eae6bad0fb1,2024-09-10T12:09:50.377000 @@ -259159,9 +259159,9 @@ CVE-2024-4430,0,0,137066e4356a4d04e3ad731fb42c3579f278eca0ad3e41ea882926334c7109 CVE-2024-4431,0,0,8d95de6ec075320f55907047db89835dd68db45859f7bae49d6625b2a3240b6b,2024-05-24T01:15:30.977000 CVE-2024-4432,0,0,492ff6791a7b1a2e081b9c5249b748792a54b9554ba3a2422039c4bfa6a7bf50,2024-05-20T13:00:34.807000 CVE-2024-4433,0,0,29650c676957862ed8f96380f29298acd09e1ae0c4c0eae7a19f73eb896474af,2024-05-02T18:00:37.360000 -CVE-2024-44333,0,1,d4fac21295587aa2979fd79e1578e51567e5183cd9197e256154e36309cd2381,2024-09-09T21:35:11.347000 -CVE-2024-44334,0,1,27220524666d063359048a7f3de8a9bf531c5b74b035bcd3d68284cc277b9a46,2024-09-09T20:35:12.473000 -CVE-2024-44335,0,1,bea255eb7004ca14c44e24d39ca0678896b2d706dfe75c727ca75c52a4a40bff,2024-09-09T20:35:17.330000 +CVE-2024-44333,0,0,d4fac21295587aa2979fd79e1578e51567e5183cd9197e256154e36309cd2381,2024-09-09T21:35:11.347000 +CVE-2024-44334,0,0,27220524666d063359048a7f3de8a9bf531c5b74b035bcd3d68284cc277b9a46,2024-09-09T20:35:12.473000 +CVE-2024-44335,0,0,bea255eb7004ca14c44e24d39ca0678896b2d706dfe75c727ca75c52a4a40bff,2024-09-09T20:35:17.330000 CVE-2024-4434,0,0,20236f1809b1e5babc738bee4dccd8edc7c4530b36b3cb8640798a5fece3dc01,2024-05-14T16:11:39.510000 CVE-2024-44340,0,0,d9735b689087fe69bacf9d01f51df4eff217f92bad40f97e93a199106e1c72ba,2024-08-30T14:56:38.207000 CVE-2024-44341,0,0,6f1abe8a37dcd02ea1515f2f8b8a8861a5b44588bacc4edb6b1f9eb0f68ae2d0,2024-08-30T14:57:07.260000 @@ -259169,7 +259169,7 @@ CVE-2024-44342,0,0,5125cb4fc3697f3398817220a22114141d35ae892a172c5acf5a4a5249bb7 CVE-2024-4435,0,0,de8e3bf570f6ad4a46d29ba9fea181676ce0f6a2152ced144579ea87a60a7929,2024-05-21T12:37:59.687000 CVE-2024-4436,0,0,17e0d77b7422c134d8a6b2f19c763597337490777ba51623e74515d13a757b13,2024-05-30T02:15:47.300000 CVE-2024-4437,0,0,8daf6b009e7d35d5422b21cbeb277c609e9541d61900da1da050701f495da62e,2024-05-30T02:15:47.433000 -CVE-2024-44375,0,1,0d795dbec4a16e1d03521262129c619251d82236aac3b657ecc4edc9b24294a6,2024-09-09T18:30:12.050000 +CVE-2024-44375,0,0,0d795dbec4a16e1d03521262129c619251d82236aac3b657ecc4edc9b24294a6,2024-09-09T18:30:12.050000 CVE-2024-4438,0,0,c9e78eceead232fab4ea3d7a8e75969ea230a5ce0230a2d24b6f718c51f9cf30,2024-05-30T02:15:47.537000 CVE-2024-44381,0,0,5438484fcd25b70dee09679309f07d28dc505312c58efc8ab06b735004b552d3,2024-08-26T13:55:17.583000 CVE-2024-44382,0,0,45b577083d43c0421b1d54dae9544e627a5b225f87472e2d79037d6a727e8546,2024-08-26T13:58:17.047000 @@ -259191,9 +259191,9 @@ CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17 CVE-2024-44430,0,0,e9e87a445c7552f27b2d83fb7769e9fda6ddfc643fb0090e0996b479bf37ad56,2024-09-14T11:47:14.677000 CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000 CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000 -CVE-2024-44459,0,1,646e015846a31dd77dd1ad9e5c770b3f779de913d0dc0cf137943e30d1b641ad,2024-09-12T21:34:55.633000 +CVE-2024-44459,0,0,646e015846a31dd77dd1ad9e5c770b3f779de913d0dc0cf137943e30d1b641ad,2024-09-12T21:34:55.633000 CVE-2024-4446,0,0,1f8054153546c06c7cecced2dcd2c53333dc96b1e8806f72a87d7ba3a2b74b3c,2024-05-14T16:11:39.510000 -CVE-2024-44460,0,1,fbd5a939dde38e74c669c90cc614733aaf595ff24738eb187f06efd8ee1cd029,2024-09-12T21:34:55.633000 +CVE-2024-44460,0,0,fbd5a939dde38e74c669c90cc614733aaf595ff24738eb187f06efd8ee1cd029,2024-09-12T21:34:55.633000 CVE-2024-44466,0,0,f5ed0b6ccc017232d0fea898288c97015df1d6c389df0fc3546cdd60356c13ad,2024-09-13T16:32:15.977000 CVE-2024-4447,0,0,6d3e3c1756d4e08bcee828a8b84f5006760edf12deb78fbda02ebad4895c5e50,2024-07-26T14:15:03.287000 CVE-2024-4448,0,0,ff015519e7eac6c0276d907449baafc4f7a351376bd8c68f68eb22730cad6ec7,2024-05-14T16:11:39.510000 @@ -259231,12 +259231,12 @@ CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82b CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000 CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000 CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000 -CVE-2024-4465,0,1,c8c3d087ba35cf7529b70f5fbfefc30ef61fa8370c41133fa7a3f1525bb33c07,2024-09-11T16:26:11.920000 +CVE-2024-4465,0,0,c8c3d087ba35cf7529b70f5fbfefc30ef61fa8370c41133fa7a3f1525bb33c07,2024-09-11T16:26:11.920000 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 -CVE-2024-44667,0,1,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000 +CVE-2024-44667,0,0,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000 CVE-2024-4467,0,0,57c2229fa6c3e84bff363dc59d2c80befb785107da1c6be3c514b7e8bc55ed5c,2024-09-13T22:15:02.260000 -CVE-2024-44676,0,1,95c04c18a94f029320def48632d58ed9563231872c922731ae53f176c604f129,2024-09-10T20:35:11.767000 -CVE-2024-44677,0,1,e4ba2bada77374e0bc7aedca61ad6b2a8006033f010bd369a298cf541d9751e6,2024-09-10T19:35:08.760000 +CVE-2024-44676,0,0,95c04c18a94f029320def48632d58ed9563231872c922731ae53f176c604f129,2024-09-10T20:35:11.767000 +CVE-2024-44677,0,0,e4ba2bada77374e0bc7aedca61ad6b2a8006033f010bd369a298cf541d9751e6,2024-09-10T19:35:08.760000 CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000 CVE-2024-44682,0,0,5c1099c9946a7bbad39157bc8cb36499b7070c93884284356ba775c02b16ef60,2024-09-04T16:38:36.817000 CVE-2024-44683,0,0,3331119c07881f90997c72dc65301a112931dc9af3d318f7996e768fd590a104,2024-09-04T16:41:01.467000 @@ -259247,15 +259247,15 @@ CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037 CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000 CVE-2024-44716,0,0,063e41b42ec84a26fe3901d267f8097e94d2443a9dc25f00cc37c917e4db50e7,2024-09-03T18:32:45.427000 CVE-2024-44717,0,0,4633d8ec58d1349f11ca257535d78e1a19dae6e8b84c1661ccc3922a9791eefb,2024-09-03T18:32:54.357000 -CVE-2024-4472,0,1,a5fe819d1101c25613fa035472baa67d16dfc0f36e66b75e0c2fcfd41a7ef7a6,2024-09-12T21:34:55.633000 -CVE-2024-44720,0,1,e894e5332c5c78bad58a1288bc3b6ee8ae8fc965f5b0fa6f951cea543a693125,2024-09-09T18:30:12.050000 -CVE-2024-44721,0,1,a910c1ba0daaf6f3e4018010fd60cfb380ed0b7e216262e5aef7924cb54f9296,2024-09-09T18:35:10.070000 +CVE-2024-4472,0,0,a5fe819d1101c25613fa035472baa67d16dfc0f36e66b75e0c2fcfd41a7ef7a6,2024-09-12T21:34:55.633000 +CVE-2024-44720,0,0,e894e5332c5c78bad58a1288bc3b6ee8ae8fc965f5b0fa6f951cea543a693125,2024-09-09T18:30:12.050000 +CVE-2024-44721,0,0,a910c1ba0daaf6f3e4018010fd60cfb380ed0b7e216262e5aef7924cb54f9296,2024-09-09T18:35:10.070000 CVE-2024-44724,0,0,8275388c9a55c7b39cc91e96ee195961c5f04dd9487a0f8921294249f06340df,2024-09-10T12:09:50.377000 CVE-2024-44725,0,0,a55d2d013099f06bab136286a0540186f6f582fe646bcd5f9a3d4c9c9074736c,2024-09-10T12:09:50.377000 CVE-2024-44727,0,0,519c6edd63986291fddd28777499b5bf49fa3688edaaf8c8b5736fac2c095d2c,2024-09-06T13:15:09.567000 CVE-2024-44728,0,0,cb7a7604dfcd48f9cda73a0c69d9a24576616f565cbb7b44a1dd956c1a2540eb,2024-09-06T13:23:23.743000 CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000 -CVE-2024-44739,0,1,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3ab6,2024-09-06T16:46:47.907000 +CVE-2024-44739,0,0,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3ab6,2024-09-06T16:46:47.907000 CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000 CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000 CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000 @@ -259277,7 +259277,7 @@ CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d851461723 CVE-2024-44808,0,0,53ee5f88da9d15aa3ffd696fc5703153aab92dbb219aaccde4dc48186abdbb68,2024-09-05T12:53:21.110000 CVE-2024-44809,0,0,424c650381a963ac60378eaa5a7cd36fd86829e33f994f3d0227dc416ec44e82,2024-09-04T14:35:12.707000 CVE-2024-4481,0,0,c2852db732c7c65c13524ea22e5406663429c55dff3bfe0d5bbffa299f48bbd3,2024-05-14T16:11:39.510000 -CVE-2024-44815,0,1,0f38c067fc1e15fc1298cdf38776b531209b13a1eefce6fa615c03d20bd3b9b8,2024-09-10T22:15:01.887000 +CVE-2024-44815,0,0,0f38c067fc1e15fc1298cdf38776b531209b13a1eefce6fa615c03d20bd3b9b8,2024-09-10T22:15:01.887000 CVE-2024-44817,0,0,69deaa4e7ecbf919037754dfd86d6f5f34bcd33ff645863b7e5f14d08ab18721,2024-09-05T12:53:21.110000 CVE-2024-44818,0,0,d174c0799ffdbf965fa98c057c949d0dd19f8293fcbd2dc7f74d6c2c59752335,2024-09-05T12:53:21.110000 CVE-2024-44819,0,0,fb850f7977d16cbee039f22251cb3645c89cd534504aa87478038b012f6c8acc,2024-09-05T14:40:07.637000 @@ -259291,7 +259291,7 @@ CVE-2024-44839,0,0,885e68fd6f69d801656f2631b61b0e83db0adf5a0433070a496847aecb0b7 CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000 CVE-2024-44844,0,0,9a842d2ccc13cfeec48302b3fab56c94809bdeacb97203bcffa4142815eb0821,2024-09-11T16:24:51.660000 CVE-2024-44845,0,0,7b8af4da752a353dddb0d36056e69b091482efdc2b25ab0d63b311a81324d2db,2024-09-11T16:24:23.970000 -CVE-2024-44849,0,1,3dfeb9c864a2d9427b29f3ebd6e985b5395bb15acf6db18ef85e63714b227989,2024-09-09T20:35:18.097000 +CVE-2024-44849,0,0,3dfeb9c864a2d9427b29f3ebd6e985b5395bb15acf6db18ef85e63714b227989,2024-09-09T20:35:18.097000 CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000 CVE-2024-44851,0,0,b06ae94265ebaf06a2cbe7f2decfe95140f8875bcd4429129ed5fbd14698dada,2024-09-13T16:34:45.413000 CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000 @@ -259302,7 +259302,7 @@ CVE-2024-44871,0,0,1356acf26c4ae6b59ff57670a194625c19205b79d8f3e0651dc4d2caf4793 CVE-2024-44872,0,0,a48c73594bfd8fe4ebf6c40061f751ac65ca46dc82f84088385a4410f9d887a4,2024-09-13T15:26:12.067000 CVE-2024-4488,0,0,1067ee59b8b50187d3b6e6dcedd09634fc158d8d3cf8abb63a1cced20ae50aeb,2024-06-11T18:09:34.110000 CVE-2024-4489,0,0,982cbf89b6458fc8989b334c07bea5cd0f34b9af1a316c2d08ef53a4dd4e8b8f,2024-06-11T18:07:03.573000 -CVE-2024-44893,0,1,635f24da6eb74b01d8797a39660e22d01234cd87632ab79dff33aeb2842ca855,2024-09-10T20:35:15.200000 +CVE-2024-44893,0,0,635f24da6eb74b01d8797a39660e22d01234cd87632ab79dff33aeb2842ca855,2024-09-10T20:35:15.200000 CVE-2024-4490,0,0,46d58037d58f18ff9df6b6b94f91d6beb02adec3983ce96102d15aba21f19fde,2024-05-14T16:11:39.510000 CVE-2024-44902,0,0,0ecbb947899c282d975c9decc28069eae3e19240619603bbb85cb9001fb11825,2024-09-10T20:35:15.943000 CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e08871,2024-06-04T19:20:38.950000 @@ -259332,7 +259332,7 @@ CVE-2024-44941,0,0,e211cffc1bef2a791c4ac4513f72f8dc6b82203c960a13d53c886d8badfc6 CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000 CVE-2024-44943,0,0,283eaecb4a15bfc58a84156c8fa38a69ba8363c53f00af38995bb3b34fd2d3c5,2024-09-10T18:12:43.380000 CVE-2024-44944,0,0,e0ea7425a22b863e2537c36eca33f555e79ab9242c3477b220510c50a309c39f,2024-09-10T08:15:03.230000 -CVE-2024-44945,0,1,bdc321b01677e1ac4e676580c91a6bf0eced051c4fbe66761ba1c85ba6cb3246,2024-09-03T12:59:02.453000 +CVE-2024-44945,0,0,bdc321b01677e1ac4e676580c91a6bf0eced051c4fbe66761ba1c85ba6cb3246,2024-09-03T12:59:02.453000 CVE-2024-44946,0,0,baba486800f48daca091ce86b0b3099b94d8fc83c17e121f4572ead5091851fa,2024-09-04T12:15:05.150000 CVE-2024-44947,0,0,4b14bc0a3c1bd2fd38912b40c72c0f57fcdb205b9f9316a706babab2559c3eb1,2024-09-04T12:15:05.240000 CVE-2024-44948,0,0,b6624809fc4e7fad2ef29d7ebf62dc5527a907fa09ba4a21a20058ddaf98aede,2024-09-05T12:53:21.110000 @@ -259432,12 +259432,12 @@ CVE-2024-45034,0,0,6acf56312613a82c5715559f5b4f69be801ce2e626afadd3cfb4d0f301617 CVE-2024-45036,0,0,b93ba1b942c2a90c7150ffd72c683d09bcb868f6dc285088962d5acc53d2e2e4,2024-08-27T13:01:37.913000 CVE-2024-45037,0,0,0a75dee24a9a0746d4b594073f73eebe38a0d6b0ee92331f507c53bf54c314fe,2024-08-28T12:57:39.090000 CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1bd8,2024-08-28T12:57:39.090000 -CVE-2024-45039,0,1,de4a003efa5d5cc4fff1702d34e9342efe96cd22e4f37086455d2a3139d95387,2024-09-06T16:46:26.830000 +CVE-2024-45039,0,0,de4a003efa5d5cc4fff1702d34e9342efe96cd22e4f37086455d2a3139d95387,2024-09-06T16:46:26.830000 CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000 -CVE-2024-45040,0,1,a463c1b68aa3e0a6cac5952f8376f49671ce87f0c4707125eaab268596a57de6,2024-09-06T16:46:26.830000 -CVE-2024-45041,0,1,4d6fb0ce5785ad504b9620b1d4a73974bd0ebe4cf6991515fde24c1123f91bea,2024-09-09T18:30:12.050000 +CVE-2024-45040,0,0,a463c1b68aa3e0a6cac5952f8376f49671ce87f0c4707125eaab268596a57de6,2024-09-06T16:46:26.830000 +CVE-2024-45041,0,0,4d6fb0ce5785ad504b9620b1d4a73974bd0ebe4cf6991515fde24c1123f91bea,2024-09-09T18:30:12.050000 CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000 -CVE-2024-45044,0,1,2ed42d19dae2f6825c5977ea48282a4184680e7c5fcc5191852ec831d989e86c,2024-09-10T15:50:47.237000 +CVE-2024-45044,0,0,2ed42d19dae2f6825c5977ea48282a4184680e7c5fcc5191852ec831d989e86c,2024-09-10T15:50:47.237000 CVE-2024-45045,0,0,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000 CVE-2024-45046,0,0,de3e74d0bfabac0255c06ca581d92948e03ddaa7217a0f0cf71d9507430ac3e4,2024-09-04T17:32:51.960000 CVE-2024-45047,0,0,a1da82ac1f65d14a1be76da83b1926cccb90ae619540a480a3bd67f0a0919428,2024-09-03T12:59:02.453000 @@ -259501,8 +259501,8 @@ CVE-2024-45177,0,0,e16e0cc027b9a1ab0f5d9f5e0b79a7c42660772108242f226798fd93c099b CVE-2024-45178,0,0,2894143084503cc7bb4d728541a98225973d7da963e85745983ffa8b8255b936,2024-09-05T17:44:56.007000 CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af1355,2024-05-17T02:40:27.187000 CVE-2024-45180,0,0,08348c7b1382a66372a71879585bc4b470bbbe0e7bc2a628091dcf790778caba,2024-09-13T19:55:54.477000 -CVE-2024-45181,0,1,1f5ff82fd99f28286be26dccda4c8874f92f202f5ebc7cce7bc9bae8742f2593,2024-09-12T21:34:55.633000 -CVE-2024-45182,0,1,368f8bc24a279a41ec9e6c90426f94725ebf4d3cd943b927b33f1029756360c4,2024-09-12T21:34:55.633000 +CVE-2024-45181,0,0,1f5ff82fd99f28286be26dccda4c8874f92f202f5ebc7cce7bc9bae8742f2593,2024-09-12T21:34:55.633000 +CVE-2024-45182,0,0,368f8bc24a279a41ec9e6c90426f94725ebf4d3cd943b927b33f1029756360c4,2024-09-12T21:34:55.633000 CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000 CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9def,2024-08-26T12:47:20.187000 CVE-2024-45189,0,0,b34fadec0fb3db465bf6b7b191f2d87a7b9589d6e1c6f03c86e02522d36fb854,2024-09-12T20:42:30.850000 @@ -259514,7 +259514,7 @@ CVE-2024-45193,0,0,aad683d38855495998b9aca0a814babde19e695a0d6614e90cdeda08f7f96 CVE-2024-45195,0,0,6ffd475ceaf8128f565ed8b5cb0ab8e8ef23a6c0d5b146527899f5211dfb9259,2024-09-06T15:35:05.483000 CVE-2024-4520,0,0,b2949348c863aeabf77cf8262dadc8a1301ac645ed88723ebde503df8cb28e51,2024-06-11T17:02:16.967000 CVE-2024-45201,0,0,83db05d7484ca5c2638e18e64e3b5c06d28a9caaae332ad6d01f844ea902b04a,2024-08-23T16:18:28.547000 -CVE-2024-45203,0,1,109f51a011fa1642da43dbaccac6517b52cbe9844a1fb856b301f3307c30db96,2024-09-09T13:03:38.303000 +CVE-2024-45203,0,0,109f51a011fa1642da43dbaccac6517b52cbe9844a1fb856b301f3307c30db96,2024-09-09T13:03:38.303000 CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a860,2024-06-04T19:20:41.223000 CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000 CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000 @@ -259550,15 +259550,15 @@ CVE-2024-45286,0,0,8f2e1da507766dacf9e0cae8531253d3a4901ee6705aefce0b8c842c2e037 CVE-2024-45287,0,0,045bfb0d53167c55abd32c57163028c51920368f50e2cf76774839485016e81f,2024-09-06T16:26:26.303000 CVE-2024-45288,0,0,955296d26f6688a711bb67949962e8bc8a5c80938f39e5cdb2e043fe3c66ded8,2024-09-05T14:35:25.337000 CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000 -CVE-2024-45294,0,1,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000 +CVE-2024-45294,0,0,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000 CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000 CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4b40,2024-09-10T12:09:50.377000 -CVE-2024-45299,0,1,1dc20bab2e5804f3b833440e86d8fa4e2d640a2a31779b302ea51c7be7ad4d71,2024-09-06T16:46:26.830000 +CVE-2024-45299,0,0,1dc20bab2e5804f3b833440e86d8fa4e2d640a2a31779b302ea51c7be7ad4d71,2024-09-06T16:46:26.830000 CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000 -CVE-2024-45300,0,1,371ea055cbd370f2315f57d501b2d8bde7fe9993dc271953659e5b000db99936,2024-09-06T16:46:26.830000 +CVE-2024-45300,0,0,371ea055cbd370f2315f57d501b2d8bde7fe9993dc271953659e5b000db99936,2024-09-06T16:46:26.830000 CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2104,2024-08-30T13:00:05.390000 -CVE-2024-45303,0,1,9b2825118d7adfeaf10f71aa1fd6367d826056f9bcaeeb0d34539d1561ae6434,2024-09-12T21:34:55.633000 -CVE-2024-45304,0,1,f394c9f27f9b89930cd09d6d04bf648ccbf2849a3b4e7397204fc2e212df9590,2024-09-03T12:59:02.453000 +CVE-2024-45303,0,0,9b2825118d7adfeaf10f71aa1fd6367d826056f9bcaeeb0d34539d1561ae6434,2024-09-12T21:34:55.633000 +CVE-2024-45304,0,0,f394c9f27f9b89930cd09d6d04bf648ccbf2849a3b4e7397204fc2e212df9590,2024-09-03T12:59:02.453000 CVE-2024-45305,0,0,d8e5983b9530b80332e508eeeefa8750e30400000717cc407d2937a9af13a873,2024-09-03T12:59:02.453000 CVE-2024-45306,0,0,2089f2b015e15041c3f3807cc6f2c8eb1cf893208c28e4b1ca171ff53a3a8feb,2024-09-03T12:59:02.453000 CVE-2024-45307,0,0,453e354c13ea082f71f784fb99af4cdeb162dcc05e43b9c9b2e7febafaebfb7b,2024-09-07T01:34:05.907000 @@ -259571,7 +259571,7 @@ CVE-2024-45313,0,0,82e38f6d2921c3b3e9a238db6883354f1d86d2d1f780a332f8c54bf5a5667 CVE-2024-45314,0,0,2f1c9dd8ac80290a1853d4f2b69fb0ae8e68e38eb15e5edeb668cb7a47ecee3c,2024-09-12T16:39:53.690000 CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000 CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b2e4,2024-09-06T22:30:19.337000 -CVE-2024-45323,0,1,7faf18630a70aa0d7fb2e4927e17962268c58227f0db487bba987ef3b0a4af75,2024-09-10T15:50:47.237000 +CVE-2024-45323,0,0,7faf18630a70aa0d7fb2e4927e17962268c58227f0db487bba987ef3b0a4af75,2024-09-10T15:50:47.237000 CVE-2024-45327,0,0,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000 @@ -259581,27 +259581,27 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235 CVE-2024-45368,0,0,90b261935345e5a71065b81f602a78ead3b313d8ed7a8032973fdb3888383312,2024-09-14T11:47:14.677000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 -CVE-2024-45383,0,1,8070285ac234a2c57451cd7d700ed3c56035571e12498cb9195f8b0d97353fef,2024-09-12T21:34:55.633000 +CVE-2024-45383,0,0,8070285ac234a2c57451cd7d700ed3c56035571e12498cb9195f8b0d97353fef,2024-09-12T21:34:55.633000 CVE-2024-45388,0,0,7379636d4460cd19a1c127a4abe34a191bee635bd1df7e3ee4b0cb5c5cdee0ff,2024-09-03T12:59:02.453000 CVE-2024-45389,0,0,3c33cfe16c07d091d7fefb5db536793f3efe9f98f40a959df73e39f6dc2254ee,2024-09-12T20:17:31.767000 CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000 CVE-2024-45390,0,0,f118a2d25b69bf8b702fbe377dc1994f3c01013e248d64f677e301ab78b9e05a,2024-09-12T20:15:15.673000 CVE-2024-45391,0,0,c0652f1ec0e9dea0f39468d3c42e674057f9b22af075a6d571376b54ca58cd8c,2024-09-12T20:13:30.917000 CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb2c0,2024-09-06T13:24:34.353000 -CVE-2024-45393,0,1,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000 +CVE-2024-45393,0,0,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000 CVE-2024-45394,0,0,08ec9b4da8385313bfb832f78d8af7837cae624eb03ec46e7ef7986e78008482,2024-09-04T13:05:36.067000 -CVE-2024-45395,0,1,40bba716ba89648b0a5b0a469128bfb2472f289be140a10878a9431641f22b04,2024-09-05T12:53:21.110000 -CVE-2024-45399,0,1,037a7bffbd0f8d9091903d0d9148831df46e7343b0a57250b24ff56b22720edf,2024-09-05T12:53:21.110000 +CVE-2024-45395,0,0,40bba716ba89648b0a5b0a469128bfb2472f289be140a10878a9431641f22b04,2024-09-05T12:53:21.110000 +CVE-2024-45399,0,0,037a7bffbd0f8d9091903d0d9148831df46e7343b0a57250b24ff56b22720edf,2024-09-05T12:53:21.110000 CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000 CVE-2024-45400,0,0,af1e2f79a14b2efa09c2579698273d7be8e8e6f2c9b71f5e572cda7963b006a6,2024-09-06T12:08:04.550000 CVE-2024-45401,0,0,00e33d6822b6a5e4f9d2ac4decdcbdc167c9f612991be6b054969245bd48835a,2024-09-06T12:08:21.290000 -CVE-2024-45405,0,1,fcb9dae5692e8d4d27671ebdd5ac9faa600b717293c20df4e46e96d26ca1730f,2024-09-06T16:46:26.830000 +CVE-2024-45405,0,0,fcb9dae5692e8d4d27671ebdd5ac9faa600b717293c20df4e46e96d26ca1730f,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,fccecd6532f18f7e1ea06f6cc62abb2faeaefa7fcd57ba441a0597b2a31370da,2024-09-13T15:30:45.380000 -CVE-2024-45407,0,1,363c12723797ac0c72d1d271ead356acc799cc8a41f14636bd37d7f20defb6ac,2024-09-10T17:43:14.410000 +CVE-2024-45407,0,0,363c12723797ac0c72d1d271ead356acc799cc8a41f14636bd37d7f20defb6ac,2024-09-10T17:43:14.410000 CVE-2024-45409,0,0,e8a57f681223d5d4d86ed3700b6bbf47ebb91cc7ae4b5cd7db2b29b0bb144780,2024-09-11T21:15:10.763000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 CVE-2024-45411,0,0,73f9cc9a45fb9019dfacefd1c32caeadc6f839e3ee71584e1458f0e26c536208,2024-09-10T12:09:50.377000 -CVE-2024-45412,0,1,68bd5e75f1c3c7017abcc752fdd96b826ed1ef4251ed03428fdbd5051759e5da,2024-09-10T17:43:14.410000 +CVE-2024-45412,0,0,68bd5e75f1c3c7017abcc752fdd96b826ed1ef4251ed03428fdbd5051759e5da,2024-09-10T17:43:14.410000 CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000 CVE-2024-45429,0,0,cb79d4cb1119eef526a53ffe42933f2c5d8ecfb1b3eb67e65dd167ddf505fc2d,2024-09-13T20:48:05.387000 CVE-2024-4543,0,0,cda17786b919b03cc3eee3c735d905916723b9b88a929a8c3a419843d78bdd6c,2024-07-03T18:23:54.237000 @@ -259651,15 +259651,15 @@ CVE-2024-45587,0,0,0131eba1114d110e01e395a66f8c68816d231f10bed8e8f9e00161c4edaf0 CVE-2024-45588,0,0,7fb04f846e0d14b9a2876b98b70ef6e3701ca14d55fb8c54290d798cd0a7dd22,2024-09-04T12:15:05.673000 CVE-2024-45589,0,0,d76925ef744d303f201169eea84f44a09193171a206cae996e6096b9a83e51a6,2024-09-12T16:54:09.467000 CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000 -CVE-2024-45590,0,1,b7b92c3f1f497707e0e322feb490edc7face08a4b9e43fc6a54d0ec0d51e57c9,2024-09-10T17:43:14.410000 -CVE-2024-45591,0,1,1a589c59f87d08d6047806cb7e6340085a83d8cc8dff9180a0495c0b97009667,2024-09-10T17:43:14.410000 -CVE-2024-45592,0,1,1d5c6d2bf8bbc103e00fc3c76f228df511b157e3ec535cbe336ced400898d01d,2024-09-10T17:43:14.410000 -CVE-2024-45593,0,1,d12f17a4a33312c8f4fc9899ec20aabbb79759e75c38fdd5071ea17c1d210661,2024-09-10T17:43:14.410000 -CVE-2024-45595,0,1,ede23268a540135a5b850bb94c6f703a5aa5e0c31883aaf264822fc090a91044,2024-09-10T17:43:14.410000 +CVE-2024-45590,0,0,b7b92c3f1f497707e0e322feb490edc7face08a4b9e43fc6a54d0ec0d51e57c9,2024-09-10T17:43:14.410000 +CVE-2024-45591,0,0,1a589c59f87d08d6047806cb7e6340085a83d8cc8dff9180a0495c0b97009667,2024-09-10T17:43:14.410000 +CVE-2024-45592,0,0,1d5c6d2bf8bbc103e00fc3c76f228df511b157e3ec535cbe336ced400898d01d,2024-09-10T17:43:14.410000 +CVE-2024-45593,0,0,d12f17a4a33312c8f4fc9899ec20aabbb79759e75c38fdd5071ea17c1d210661,2024-09-10T17:43:14.410000 +CVE-2024-45595,0,0,ede23268a540135a5b850bb94c6f703a5aa5e0c31883aaf264822fc090a91044,2024-09-10T17:43:14.410000 CVE-2024-45596,0,0,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000 CVE-2024-45597,0,0,0fad881157bfd299e8512a05afe15ba28f7513c6a1c09923d6036dedef269a28,2024-09-11T16:26:11.920000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 -CVE-2024-45607,0,1,67a6e47c29587e42f4488dd77fa36902f2c8b9e4de4df31afdc94977a83ab49c,2024-09-12T21:34:55.633000 +CVE-2024-45607,0,0,67a6e47c29587e42f4488dd77fa36902f2c8b9e4de4df31afdc94977a83ab49c,2024-09-12T21:34:55.633000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 CVE-2024-45615,0,0,c6d6282e5a9613bcbeb55c568082301f30c66c5c3e170d6aa78e0325f2dae6b9,2024-09-13T19:21:15.423000 CVE-2024-45616,0,0,ec4ff704ba2aae95f08442d1bfa2173f2a102c1c3b0570dfa4cb1518cb449547,2024-09-13T19:21:11.507000 @@ -259688,40 +259688,40 @@ CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df6109 CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000 CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000 CVE-2024-45751,0,0,cc5d68fd09f5f304456a6be90ad821b34bc4a7f1a983b99ed7260cdb2141f184,2024-09-10T12:15:01.857000 -CVE-2024-45758,0,1,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000 +CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000 CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000 CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000 CVE-2024-45771,0,0,754a0f27219aa2eb6179ec627ac31099e8e2882043a643cfa7921ddb03dbb66f,2024-09-09T15:35:11.567000 CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000 -CVE-2024-45786,0,1,f6f4b14db34c840bf869306258f09f3ad6d72c029c61c0a729eb34fa7eab1282,2024-09-11T16:26:11.920000 -CVE-2024-45787,0,1,96156bedf6a644db083bb4193b7d43b1eb523dcfe783716833b4c9386ce55b06,2024-09-11T16:26:11.920000 -CVE-2024-45788,0,1,daa60ade5ad6724906b695b39b7d4272172d663ec92a618ac35885111e547c7b,2024-09-11T16:26:11.920000 -CVE-2024-45789,0,1,b2f5339b5496dd25163390b8a29b58e033c7d1af7551480b4227c42eccad9983,2024-09-11T16:26:11.920000 +CVE-2024-45786,0,0,f6f4b14db34c840bf869306258f09f3ad6d72c029c61c0a729eb34fa7eab1282,2024-09-11T16:26:11.920000 +CVE-2024-45787,0,0,96156bedf6a644db083bb4193b7d43b1eb523dcfe783716833b4c9386ce55b06,2024-09-11T16:26:11.920000 +CVE-2024-45788,0,0,daa60ade5ad6724906b695b39b7d4272172d663ec92a618ac35885111e547c7b,2024-09-11T16:26:11.920000 +CVE-2024-45789,0,0,b2f5339b5496dd25163390b8a29b58e033c7d1af7551480b4227c42eccad9983,2024-09-11T16:26:11.920000 CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000 -CVE-2024-45790,0,1,040e6e6bbab853b34e097efc16fe42692911306e0ad4b6a188d15199a5fc0245,2024-09-11T16:26:11.920000 +CVE-2024-45790,0,0,040e6e6bbab853b34e097efc16fe42692911306e0ad4b6a188d15199a5fc0245,2024-09-11T16:26:11.920000 CVE-2024-4580,0,0,975d7d3fa65fc4746aeff6882996f0991cc57002c73b964b5a97c9777b6d66f5,2024-05-16T13:03:05.353000 CVE-2024-4581,0,0,87f8fe03f507957c50ab3e12c65c26f01a42761aed681f779ccb3bf731c25cc4,2024-06-04T16:57:41.053000 CVE-2024-4582,0,0,44a298c10fdfe0ab8acf9c943d89720dd7bed9fa14549ad9833d5c0a75c14780,2024-06-04T19:20:42.750000 -CVE-2024-45823,0,1,54a17f937d68305d32d91930064931beaa080879f88a3df13aee6b9073c444aa,2024-09-12T18:14:03.913000 -CVE-2024-45824,0,1,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000 -CVE-2024-45825,0,1,81d9bafced86b66b9863b3089f947fa7d29945bdd853fc6cf1fa25af5ba141fd,2024-09-12T18:14:03.913000 -CVE-2024-45826,0,1,2e4e2e814a3243265b525b00673b6c60dcd0fbc595ddf4750ccbec98256c5a1a,2024-09-12T18:14:03.913000 +CVE-2024-45823,0,0,54a17f937d68305d32d91930064931beaa080879f88a3df13aee6b9073c444aa,2024-09-12T18:14:03.913000 +CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000 +CVE-2024-45825,0,0,81d9bafced86b66b9863b3089f947fa7d29945bdd853fc6cf1fa25af5ba141fd,2024-09-12T18:14:03.913000 +CVE-2024-45826,0,0,2e4e2e814a3243265b525b00673b6c60dcd0fbc595ddf4750ccbec98256c5a1a,2024-09-12T18:14:03.913000 CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000 CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000 CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000 -CVE-2024-45846,0,1,0c9236fda473a888e684bb4963bb6a42bcdd45891a616de6896a1cfa53bbd8e0,2024-09-12T18:14:03.913000 -CVE-2024-45847,0,1,25f40a81ea2be914f9f32cce4b632e32fe30d285d06adbecd87377b79a5c63d5,2024-09-12T18:14:03.913000 -CVE-2024-45848,0,1,972e8527309a2547c219a02159b2e6d304351aed411129969c5561733e396978,2024-09-12T18:14:03.913000 -CVE-2024-45849,0,1,61bdc269ce56c556720a75698f09b0c75f2c1cce683855aab8d83a6b6a69855e,2024-09-12T18:14:03.913000 +CVE-2024-45846,0,0,0c9236fda473a888e684bb4963bb6a42bcdd45891a616de6896a1cfa53bbd8e0,2024-09-12T18:14:03.913000 +CVE-2024-45847,0,0,25f40a81ea2be914f9f32cce4b632e32fe30d285d06adbecd87377b79a5c63d5,2024-09-12T18:14:03.913000 +CVE-2024-45848,0,0,972e8527309a2547c219a02159b2e6d304351aed411129969c5561733e396978,2024-09-12T18:14:03.913000 +CVE-2024-45849,0,0,61bdc269ce56c556720a75698f09b0c75f2c1cce683855aab8d83a6b6a69855e,2024-09-12T18:14:03.913000 CVE-2024-4585,0,0,de8aae2cc9125c3a9e288fcbd9e609876eec68062d1a138bbd8e80f3513a89cb,2024-06-20T20:15:19.110000 -CVE-2024-45850,0,1,adf3a8a27db38952cb8e0fb941d83ed3222745ad9bdf7938301599269105f871,2024-09-12T18:14:03.913000 -CVE-2024-45851,0,1,f17077f775ebbbe4faea17a43a4f99e747abbcb32db2eea1b596b02d6475e105,2024-09-12T18:14:03.913000 -CVE-2024-45852,0,1,beed49e4563bad29e5e5f0787fb4682af462a94d1f0ed4a444a2e2b1f06b55ab,2024-09-12T18:14:03.913000 -CVE-2024-45853,0,1,7bc292bfa97498ede745dce6f25c7b32ea43afb1e1fb7155310e33ea84f7e8ca,2024-09-12T18:14:03.913000 -CVE-2024-45854,0,1,611960a5bd18a4597ec6c42c4082634c75dca6cce1160254b83e0e8ca3687cdc,2024-09-12T18:14:03.913000 -CVE-2024-45855,0,1,16d8b742c408b04de004a105330e66584f0d087a333375d6f80068d21433ea36,2024-09-12T18:14:03.913000 -CVE-2024-45856,0,1,ae36f6fac7eaf7cb2a1c8f6f6f3d26107d9ae45e1be07b252107014b5a4b8847,2024-09-12T18:14:03.913000 -CVE-2024-45857,0,1,baf58007ae785d8a411fcf58ab797e8aa621cae99978a873f3918c60d00cf497,2024-09-12T18:14:03.913000 +CVE-2024-45850,0,0,adf3a8a27db38952cb8e0fb941d83ed3222745ad9bdf7938301599269105f871,2024-09-12T18:14:03.913000 +CVE-2024-45851,0,0,f17077f775ebbbe4faea17a43a4f99e747abbcb32db2eea1b596b02d6475e105,2024-09-12T18:14:03.913000 +CVE-2024-45852,0,0,beed49e4563bad29e5e5f0787fb4682af462a94d1f0ed4a444a2e2b1f06b55ab,2024-09-12T18:14:03.913000 +CVE-2024-45853,0,0,7bc292bfa97498ede745dce6f25c7b32ea43afb1e1fb7155310e33ea84f7e8ca,2024-09-12T18:14:03.913000 +CVE-2024-45854,0,0,611960a5bd18a4597ec6c42c4082634c75dca6cce1160254b83e0e8ca3687cdc,2024-09-12T18:14:03.913000 +CVE-2024-45855,0,0,16d8b742c408b04de004a105330e66584f0d087a333375d6f80068d21433ea36,2024-09-12T18:14:03.913000 +CVE-2024-45856,0,0,ae36f6fac7eaf7cb2a1c8f6f6f3d26107d9ae45e1be07b252107014b5a4b8847,2024-09-12T18:14:03.913000 +CVE-2024-45857,0,0,baf58007ae785d8a411fcf58ab797e8aa621cae99978a873f3918c60d00cf497,2024-09-12T18:14:03.913000 CVE-2024-4586,0,0,308ac0f257920a7bf6e50f46839419870b7e733c7917681ea48f64312191a5cb,2024-06-04T19:20:42.953000 CVE-2024-4587,0,0,ccb551f2bab92e34c98709c8a5231b1e8778dd90f0d16bd4ac4c665438d47b6c,2024-06-04T19:20:43.057000 CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000 @@ -259775,7 +259775,7 @@ CVE-2024-4634,0,0,2c56b13392d50c2560d26201cfe4914a1f0ee83080b338e78708abce42a9dd CVE-2024-4635,0,0,c975e44d5f71ffee6fe63563ea783b273fe931e5f01b077f7022458b2ef1e222,2024-05-16T13:03:05.353000 CVE-2024-4636,0,0,5f6d994195b0d258cedd76eef14490d422ed4d9e1ed2778ad911a6f2ded3ef43,2024-05-15T16:40:19.330000 CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d3e,2024-06-04T16:57:41.053000 -CVE-2024-4638,0,1,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db703,2024-06-25T12:24:17.873000 +CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db703,2024-06-25T12:24:17.873000 CVE-2024-4639,0,0,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000 CVE-2024-4640,0,0,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a4741b,2024-06-25T12:24:17.873000 CVE-2024-4641,0,0,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000 @@ -260515,7 +260515,7 @@ CVE-2024-5412,0,0,5e7f5482cbb5bbe521f2cd5ff48f80c18806840859b33baffa51a21bf41b87 CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000 -CVE-2024-5416,0,1,72bb45422260950d81c39cd72c5b6c0abf3ecb0e2a09f8fe2715464a9ba43dc6,2024-09-11T16:26:11.920000 +CVE-2024-5416,0,0,72bb45422260950d81c39cd72c5b6c0abf3ecb0e2a09f8fe2715464a9ba43dc6,2024-09-11T16:26:11.920000 CVE-2024-5417,0,0,01bd3938be19cca64eaa77290da7c3ffd83017b5f678edc0fff2e07084c72a75,2024-08-29T20:37:04.023000 CVE-2024-5418,0,0,a687af8fa8fe7200b6255f9fba7bdce69460001467d8b2873093024e735e15d4,2024-05-31T13:01:46.727000 CVE-2024-5419,0,0,0d1c725f53c48278ea7823202c4adf24cf8a04c4aff5d8363f101c1d9f2798db,2024-07-03T15:43:09.450000 @@ -260627,7 +260627,7 @@ CVE-2024-5542,0,0,d325d927a52d1f509b1ce6e9ffc5100192b188f6993c81c75fa5f58cb6e793 CVE-2024-5543,0,0,f598ca7421d38a6202e8d2e9492da6088279af1ca9b6bc3d3d06b2da06113bc4,2024-06-13T18:36:09.013000 CVE-2024-5544,0,0,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000 CVE-2024-5545,0,0,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000 -CVE-2024-5546,0,1,db1cbdd5ce5ccecb33e80dcc4c76bbe3e513f22734758e86c07249125c552a71,2024-08-28T12:57:17.117000 +CVE-2024-5546,0,0,db1cbdd5ce5ccecb33e80dcc4c76bbe3e513f22734758e86c07249125c552a71,2024-08-28T12:57:17.117000 CVE-2024-5547,0,0,30803f020db51b7398a94ab478cc6cb1ea70aecfbbe13ac1b895b9f9fa592338,2024-07-12T08:15:11.230000 CVE-2024-5548,0,0,6a07d64078300a9d20971a8757a67f3f4682659414ef6d1de11cb6b5c54c02e2,2024-07-12T08:15:11.313000 CVE-2024-5549,0,0,2db2267d047672e6871a7836da6ae7aa97f316bb2880c93f204c63f2960062f6,2024-07-12T08:15:11.390000 @@ -260993,9 +260993,9 @@ CVE-2024-5983,0,0,e453627058811c95a94483155fc84de41a398cc957b204d5491729f060f018 CVE-2024-5984,0,0,89f42ffe1afdcb4773f46da639d99adec4fd2f40289999f555344358fcd06ab2,2024-07-24T02:37:30.717000 CVE-2024-5985,0,0,4b7f0c13c1d049ea5b2816f8e8132ec8aee9a2fb74d5d00bf96c05e553a08b22,2024-07-24T02:34:43.900000 CVE-2024-5987,0,0,80b95041335e9c6c0cba79b97b2237a77b412b6b9e4ce7d678d97adc1c3af521,2024-08-29T13:25:27.537000 -CVE-2024-5988,0,1,61330fc134e62899e1bd151b38c42dacd0ac5fd49bf276cd259a0ec9156efc6d,2024-06-25T18:50:42.040000 -CVE-2024-5989,0,1,4f6916da6dadcee98f1ed324cce1026f703428fc4be42544dff05ec628ea7ab9,2024-06-25T18:50:42.040000 -CVE-2024-5990,0,1,60cf04600d36736afb961cfb2071de494b8c017a1f6cb08eab735d22711ccb9f,2024-06-25T18:50:42.040000 +CVE-2024-5988,0,0,61330fc134e62899e1bd151b38c42dacd0ac5fd49bf276cd259a0ec9156efc6d,2024-06-25T18:50:42.040000 +CVE-2024-5989,0,0,4f6916da6dadcee98f1ed324cce1026f703428fc4be42544dff05ec628ea7ab9,2024-06-25T18:50:42.040000 +CVE-2024-5990,0,0,60cf04600d36736afb961cfb2071de494b8c017a1f6cb08eab735d22711ccb9f,2024-06-25T18:50:42.040000 CVE-2024-5991,0,0,fe91480125318e1887501309371643eaea8c60c621bd042cca787c9779dab434,2024-09-06T22:51:41.470000 CVE-2024-5992,0,0,71d2329832d35306ba58326f8edc972973ae3f2f48367fcc1028f4ed5d9fb912,2024-07-09T18:19:14.047000 CVE-2024-5993,0,0,b45a0ae570b278a2a66647d60174ec8036c753d27cba9d6e9660698bbc3fa2d6,2024-07-09T18:19:14.047000 @@ -261047,7 +261047,7 @@ CVE-2024-6047,0,0,85682382a3873811b400f354140b032b3237064163e98177d5be59d88a26c9 CVE-2024-6048,0,0,c67416098261daba4fbb7cd933140c3939f890be764cfd8ea2022f29e8208654,2024-06-17T12:42:04.623000 CVE-2024-6050,0,0,977e3c1d954bb2d407afb4f807be75a02157bd9cd72111a32e132ff13e7f9262,2024-08-15T17:21:21.920000 CVE-2024-6052,0,0,38b34f27bf68c4c46450287788affa9aba60ae6b039318e5898c7b1f92d4d920,2024-08-27T17:56:02.507000 -CVE-2024-6053,0,1,226eb004e7bfd929ad1fc5388c461b150fc9ef16d91859acf68ef89f963d1b16,2024-08-29T13:25:27.537000 +CVE-2024-6053,0,0,226eb004e7bfd929ad1fc5388c461b150fc9ef16d91859acf68ef89f963d1b16,2024-08-29T13:25:27.537000 CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000 CVE-2024-6055,0,0,69ea90ebaa7aa8fe33baa786beceb3ec128eecc80f960a60b64b4cba1327c031,2024-06-20T12:44:22.977000 CVE-2024-6056,0,0,7f74134484f6fd18fa58f8938789bdbc0044ca3e8ab999314ec931796600d896,2024-06-20T12:44:22.977000 @@ -261070,12 +261070,12 @@ CVE-2024-6073,0,0,e03ebd767ac590d74109e38897ba792c96f7f9dfee79b1fa5bd262c10ac25e CVE-2024-6074,0,0,915dc1a478b1dc63b8eb0116a9c01d91f3bc138019e7c4a3ebc47481b04905bc,2024-08-01T14:00:10.323000 CVE-2024-6075,0,0,1cd7e5569456a26c7768214306daa7e1d9ce1093889f04b8131e5ae79338cd6f,2024-08-01T14:00:10.553000 CVE-2024-6076,0,0,f75c5e0cd2d3ad9cf3dc79d2ee6835febd9e3e1415fea3908528543dbed7f72e,2024-08-01T14:00:10.780000 -CVE-2024-6077,0,1,662e49c973dd608358a4f8a88ba378ade86c1d254f426f95eb8c0b7c668bb247,2024-09-12T21:34:55.633000 +CVE-2024-6077,0,0,662e49c973dd608358a4f8a88ba378ade86c1d254f426f95eb8c0b7c668bb247,2024-09-12T21:34:55.633000 CVE-2024-6078,0,0,a48aa92a89b3d2f828f8a341ad2ce6a914a21f3587846f530cf16dc8ed30ed69,2024-08-15T13:01:10.150000 CVE-2024-6079,0,0,a625435aeb66a78a45b154461c249f77137a161767aad8b8e49464f09120384a,2024-08-14T02:07:05.410000 CVE-2024-6080,0,0,2ad08bb329dff2f5ca525640c8314d702413aec2eadc0af776454094a000e617,2024-08-06T07:15:46.460000 CVE-2024-6082,0,0,013046d87182f03b6cbc3b5958c2d5ce3b9ca55b4984041383e50b43bd3564b5,2024-09-13T18:29:30.637000 -CVE-2024-6083,0,1,f2e58ae7634ac284d92da64e0d5cf2fef17119bd56b0d8f986a960d57e2ccd76,2024-06-20T12:44:01.637000 +CVE-2024-6083,0,0,f2e58ae7634ac284d92da64e0d5cf2fef17119bd56b0d8f986a960d57e2ccd76,2024-06-20T12:44:01.637000 CVE-2024-6084,0,0,6faa90c930997c0aec12adfd29df5cf00c8158d82ed8686290b073db2ac7ae60,2024-08-08T16:20:42.537000 CVE-2024-6085,0,0,e5356847d2f9e7fb365a9afe07e5899cc989c4ce949a989ba1a4d6bdfc914a39,2024-06-27T19:25:12.067000 CVE-2024-6086,0,0,47215fd632ba621ffeef67af3acb9b5d4df100629d5a1e80c438d45f990f6540,2024-06-27T19:25:12.067000 @@ -261083,7 +261083,7 @@ CVE-2024-6087,0,0,bd8b7ffb5790bff23459a1175abf6870ac2ed6fcd6a6fe860d24726af8d03b CVE-2024-6088,0,0,ed650bb4582239ce54305f8b10efe45d50e8cb6f1aa2aa30a6eb4b92f9ce96ee,2024-07-02T18:08:38.550000 CVE-2024-6089,0,0,fa11ebbd3c2f4a5c1117ab55af0cf255d158d35dec5a0296617f7f6f3c04b619,2024-09-10T14:05:16.183000 CVE-2024-6090,0,0,97ec0efad50117bd537daa7e8cf0d79ae16e3a9835d40dc90b67ac25a55b7eab,2024-06-27T19:25:12.067000 -CVE-2024-6091,0,1,a46bb661155ba57b4e08a622a5b0e25d862dd153c6f3f6b4aca3f0c88d6cb8e1,2024-09-11T16:26:11.920000 +CVE-2024-6091,0,0,a46bb661155ba57b4e08a622a5b0e25d862dd153c6f3f6b4aca3f0c88d6cb8e1,2024-09-11T16:26:11.920000 CVE-2024-6094,0,0,c88417a3a0b84de6c71136c141990a312384401ffa03a26b016fd58bc4fbac2f,2024-08-01T14:00:11.220000 CVE-2024-6095,0,0,1bbfd7c9b87c44d08a43ff0a5e8179e2c5df6e66e4cde292cf2d451628bbb0a8,2024-07-09T17:41:10.523000 CVE-2024-6096,0,0,6b5f1375532be5fbd8f0909be12e0ecac09c21eb2b2624e229274d814c555540,2024-07-26T12:57:36.633000 @@ -261131,14 +261131,14 @@ CVE-2024-6143,0,0,809bcaf623fc8bb8a94d0137b3cba55dd5f1f165d6e316c641180eb9262d20 CVE-2024-6144,0,0,34fdda404a75a4c4d6599bec7541c145a061f61832fb3538fd14d272d1558c83,2024-06-20T12:44:01.637000 CVE-2024-6145,0,0,0767033006dde7f1e31949fe9ea410ea11be731c165d491f81ceb3f3403cdf19,2024-06-20T12:44:01.637000 CVE-2024-6146,0,0,0c77daedfbd4e49c0eeb90a8aaa7aad7729663e49a90d6bbd8f152a780888f21,2024-06-20T12:44:01.637000 -CVE-2024-6147,0,1,2d9a1014611d118f27efff7052050ed6f6b11c1b39720db4ab48899a60221b47,2024-06-21T11:22:01.687000 +CVE-2024-6147,0,0,2d9a1014611d118f27efff7052050ed6f6b11c1b39720db4ab48899a60221b47,2024-06-21T11:22:01.687000 CVE-2024-6148,0,0,0d880e6b6ac71f1aa1894a805c806f3c97327dea504b66e4e22e92cfc0d33c58,2024-09-05T17:51:48.560000 CVE-2024-6149,0,0,395390c0a4a5af6048ec84a02f15cc9b9a14b14eb29f0028558366dc9a6418d3,2024-07-11T13:05:54.930000 CVE-2024-6150,0,0,30b18aa77850d40723cb96c8947a52293009392d2d627d33f4d73aaa85165004,2024-07-11T13:05:54.930000 CVE-2024-6151,0,0,12ec1aee3f7de6ecf0a62e21606cbd6e357a6a7e92793df8af534b3f4e67d73f,2024-08-01T14:00:12.180000 CVE-2024-6152,0,0,c1506a96f086f74002edf68148148e3e99d50eb834b579ad16316f4c018a0385,2024-07-29T14:12:08.783000 -CVE-2024-6153,0,1,740f41359000ee78dfd081ef9d2b3de2e1754dcfced9d3fa97c25c47b91fc4d2,2024-06-21T11:22:01.687000 -CVE-2024-6154,0,1,440b9e0ba4ee20927a478fc253ffa209cbd940ec00130e645570ce13e63e9de9,2024-06-21T11:22:01.687000 +CVE-2024-6153,0,0,740f41359000ee78dfd081ef9d2b3de2e1754dcfced9d3fa97c25c47b91fc4d2,2024-06-21T11:22:01.687000 +CVE-2024-6154,0,0,440b9e0ba4ee20927a478fc253ffa209cbd940ec00130e645570ce13e63e9de9,2024-06-21T11:22:01.687000 CVE-2024-6158,0,0,a61a49c74eea3cf7b2f2776e552d3388d81c1dff0a3ef5d79b498d50b6e785a3,2024-08-13T15:35:29.740000 CVE-2024-6160,0,0,ef1a3b3e7f3366ded429b369db1d335204ba1e5aa345b7b6a0087f8051f2471a,2024-06-24T12:57:36.513000 CVE-2024-6161,0,0,4874ef369326f57ebaead3e865a12df6057ceb7ec30e698c3deb9b52e2b10028,2024-07-09T18:19:14.047000 @@ -261321,10 +261321,10 @@ CVE-2024-6362,0,0,aeb770c7b39ef36db7bd4a49056b449aeba256942be50c6b83f329d15f1525 CVE-2024-6363,0,0,455979652b8642d7eb5b747949e6f02be3f028b83d7cfc357521a34bb9d7438e,2024-08-01T17:00:53.130000 CVE-2024-6365,0,0,4363950e80c53434fcfd5afd5a384a9df5c49d102c20d1b50eb31e33005d9f26,2024-07-09T18:19:14.047000 CVE-2024-6366,0,0,096c2e4875d70bc17fefd98ca3b9831365fdc0385159836c57ab4bd786cef9c8,2024-08-01T14:00:20.363000 -CVE-2024-6367,0,1,e5669753c61050aad2ccc9605a3bbda3db9be9bb07632e72a69497f97bda20b0,2024-06-27T12:47:19.847000 -CVE-2024-6368,0,1,44fe54b08eb3c9f8d806226d008151b8ca5b76936c36f6684760df4fc340ec52,2024-06-27T18:15:21.083000 -CVE-2024-6369,0,1,ef2b569149af73e78692eccc45baac7e37d10563dbdcc1d4005507ea12864d72,2024-06-27T12:47:19.847000 -CVE-2024-6370,0,1,676cbafac63212a8721b267ae6e9680c1eb8374d74fd167a71e08305a3b8494c,2024-06-27T12:47:19.847000 +CVE-2024-6367,0,0,e5669753c61050aad2ccc9605a3bbda3db9be9bb07632e72a69497f97bda20b0,2024-06-27T12:47:19.847000 +CVE-2024-6368,0,0,44fe54b08eb3c9f8d806226d008151b8ca5b76936c36f6684760df4fc340ec52,2024-06-27T18:15:21.083000 +CVE-2024-6369,0,0,ef2b569149af73e78692eccc45baac7e37d10563dbdcc1d4005507ea12864d72,2024-06-27T12:47:19.847000 +CVE-2024-6370,0,0,676cbafac63212a8721b267ae6e9680c1eb8374d74fd167a71e08305a3b8494c,2024-06-27T12:47:19.847000 CVE-2024-6371,0,0,5f83f95dcceaa28d11c287dc71af5756afc095d68becb3e3a86bdf854c3c189a,2024-08-20T13:21:59.600000 CVE-2024-6372,0,0,175eedbe6c249e3955927cb279a01c191390828d0195bad6f245ad8466b584f8,2024-08-20T13:31:40.793000 CVE-2024-6373,0,0,e2b88eb3a63ea5c09c2c5241dee2a7883fb4754c8b06cd4990f2315b5466489d,2024-08-20T13:32:44.213000 @@ -261434,7 +261434,7 @@ CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48 CVE-2024-6507,0,0,4e3b24fd61e25de66a6840473e4d19109a713188592b0f05efa1cbb9de33936e,2024-07-08T14:19:21.610000 CVE-2024-6508,0,0,5773cbe3ab2c4eb69c1efc3c03d7ae03bdf5d1ca7c49c5fd875f2b2bd8e08dcb,2024-08-21T12:30:33.697000 CVE-2024-6509,0,0,7eb4fc03788f01fd646b7975c190061926ae41b355a82f9aed0c1fc50ccfb715,2024-09-10T12:09:50.377000 -CVE-2024-6510,0,1,271701171f98244795ebd972ebc5048aac2cefcf02c3610beea189409c6fb6ff,2024-09-12T18:14:03.913000 +CVE-2024-6510,0,0,271701171f98244795ebd972ebc5048aac2cefcf02c3610beea189409c6fb6ff,2024-09-12T18:14:03.913000 CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000 CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000 CVE-2024-6518,0,0,7382529f36b9b37e0acec24889e25676a677588945f854438be53c4cb8bd58b0,2024-08-27T13:15:20.033000 @@ -261552,7 +261552,7 @@ CVE-2024-6652,0,0,8978a0baa082505b94e778186034022d155714d2d8ee4e86dbb9cc40d29251 CVE-2024-6653,0,0,d93d31cbf15b722e8213bd0a1f350049b73a325a73fea026c81bdae5013a3c4f,2024-07-11T13:15:10.147000 CVE-2024-6655,0,0,485f585861c9543e180875e8c8a03aa176dd69bb5a21887c98c071d6ec8a6317,2024-07-16T18:00:02.110000 CVE-2024-6656,0,0,616dc8b6f073df02a90d7ae62f3ffb94d23696d7ecd1f3110e348ba00dad449c,2024-09-13T14:06:04.777000 -CVE-2024-6658,0,1,4a0156cfcbad8addf247acdc6afc3255d61748345b3487a1cd1e78328ed87392,2024-09-12T18:14:03.913000 +CVE-2024-6658,0,0,4a0156cfcbad8addf247acdc6afc3255d61748345b3487a1cd1e78328ed87392,2024-09-12T18:14:03.913000 CVE-2024-6660,0,0,caad23d7b98522c6f22294c27dcab3f8925f974b7a7faae66643c3e06a0d6672,2024-07-19T15:48:14.040000 CVE-2024-6661,0,0,b1af44a52f9370b6a9eee52c0900f8f875202dae713119fd68b00889cf9d23b8,2024-07-29T14:12:08.783000 CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf89,2024-07-10T21:15:11.463000 @@ -261565,7 +261565,7 @@ CVE-2024-6672,0,0,f03acb9d245a8919bddd732053bec54770cb0a4b96386add16d0f2ae9269f6 CVE-2024-6675,0,0,efdcf1bd038d8c9716519636ba8adbdaf757c6f9212f3c0c6f277c3b8045a346,2024-07-24T12:55:13.223000 CVE-2024-6676,0,0,b617e99f4ff839e117300b1a5f3c494dc1ceb13864a576e2b1519c7ec5960d34,2024-07-11T13:05:54.930000 CVE-2024-6677,0,0,d8004a1441e952f05633a34727a4f9223ac5077c2123fd1507a1955287de18f3,2024-07-12T12:49:07.030000 -CVE-2024-6678,0,1,a8e10ed12e192abed863e4ebe6e8c0dc0c398f1cd2be0726cf3f619b21b64e86,2024-09-12T21:34:55.633000 +CVE-2024-6678,0,0,a8e10ed12e192abed863e4ebe6e8c0dc0c398f1cd2be0726cf3f619b21b64e86,2024-09-12T21:34:55.633000 CVE-2024-6679,0,0,193698b3a519c2de1af0fd23f7e404e2d54c730e4704d97d0092b63ef1c81272,2024-07-11T18:09:58.777000 CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232fc,2024-07-11T18:09:58.777000 CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000 @@ -261655,8 +261655,8 @@ CVE-2024-6791,0,0,faa35dfb0f99d60a9ec7e01f64fb4fbd258b21c722ac3f7c1361230fa3f28b CVE-2024-6792,0,0,e783451886045e1eac6661fbc4d3996b753ddb1f8514839a73a972f104f2ef73,2024-09-06T13:35:02.020000 CVE-2024-6793,0,0,c8a4a674c56a10e5c81707581c99cad157e4f6fe1de25e07f6d12654839c8bd5,2024-07-24T12:55:13.223000 CVE-2024-6794,0,0,8d77d86d33801c3c5b2b30a4dcdc140fae6ce1a1801e3f754981cc410b96001c,2024-07-24T12:55:13.223000 -CVE-2024-6795,0,1,bd05b2f1922bfccf9d531b8509a0009e910a630e9c4c602bbee2cd53c280c82c,2024-09-10T12:09:50.377000 -CVE-2024-6796,0,1,f3d8f0c84eece4bc57c5b2d8a33bdbe4949abce9d52099de44b02b795868f664,2024-09-10T12:09:50.377000 +CVE-2024-6795,0,0,bd05b2f1922bfccf9d531b8509a0009e910a630e9c4c602bbee2cd53c280c82c,2024-09-10T12:09:50.377000 +CVE-2024-6796,0,0,f3d8f0c84eece4bc57c5b2d8a33bdbe4949abce9d52099de44b02b795868f664,2024-09-10T12:09:50.377000 CVE-2024-6799,0,0,39536c19a9ca2d6262efda14a231fbf09108e28ad2b189e8ce4347991001df6e,2024-09-10T15:05:48.583000 CVE-2024-6800,0,0,a15298e35d6052e73a8ba7e320d06f1ae120c932f1a3656ad087f1be4be328b2,2024-08-22T15:15:17.127000 CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e09a,2024-07-19T14:55:25.753000 @@ -261679,7 +261679,7 @@ CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a946 CVE-2024-6834,0,0,23e85f57c9b7230818a4425261a24fd150d79ea72676d6bce04d47efdd69630e,2024-08-01T14:00:44.750000 CVE-2024-6835,0,0,41865b692717ae9a44a610e23697ffc045f0e55e3b334eff49e1f6de97130779,2024-09-11T16:32:16.247000 CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb485160,2024-07-29T20:20:30.867000 -CVE-2024-6840,0,1,32a3665f80239333fecee34a11f4d8a5f93588e98d39b1a4bfaa2fe487feef20,2024-09-12T18:14:03.913000 +CVE-2024-6840,0,0,32a3665f80239333fecee34a11f4d8a5f93588e98d39b1a4bfaa2fe487feef20,2024-09-12T18:14:03.913000 CVE-2024-6843,0,0,aec077e7d49dac8e1cb0382a7568b4a4d58cd66583979c6d1347903e4ac17bee,2024-08-21T15:35:12.407000 CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3bfd,2024-09-05T14:35:26.730000 CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000 @@ -261700,7 +261700,7 @@ CVE-2024-6870,0,0,fdc9781daaba3083ba91ed61390ac3ea5e3a3c1deb45aa4706aee786b8d537 CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000 CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d212c,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,805a0b27cbdf811d96209b292e2d5909e967f9d3161226db1f6fe45d6b995555,2024-09-10T15:27:04.190000 -CVE-2024-6876,0,1,743577dc92893ad331003e5e7d748a3bee9fa96e904d71b602ea86d0aeed6917,2024-09-10T17:43:14.410000 +CVE-2024-6876,0,0,743577dc92893ad331003e5e7d748a3bee9fa96e904d71b602ea86d0aeed6917,2024-09-10T17:43:14.410000 CVE-2024-6879,0,0,6dd99f7574923c6a0220f28a1253b4ac8ff29b09a2650b86b7b021e79b9e4f08,2024-08-28T15:35:24.120000 CVE-2024-6881,0,0,9eb1bb1325feedc0a442bcf6c20b4ef8c1194f18829a36ce47ae950cf638d18d,2024-08-27T11:15:04.740000 CVE-2024-6883,0,0,17af31f8537d0ebfdcc29735e63f85da6d525c783f08d8df80e6d71ccea2f1ba,2024-08-21T12:30:33.697000 @@ -261819,7 +261819,7 @@ CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400 CVE-2024-7012,0,0,f0e0d2f8670ad7a792afb91a6b1a381690a310d17396ef501ada2605889c18fa,2024-09-05T21:39:20.950000 CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000 CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 -CVE-2024-7015,0,1,cd14a992340dd8dc2fbb01cae291404e751eb3ddbbdcbbb5fc2844a919815d9f,2024-09-09T18:30:12.050000 +CVE-2024-7015,0,0,cd14a992340dd8dc2fbb01cae291404e751eb3ddbbdcbbb5fc2844a919815d9f,2024-09-09T18:30:12.050000 CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 CVE-2024-7029,0,0,771467b06f5734847da574d5da21068e3e7ec9c8571a268614524f88178f1827,2024-08-30T21:15:14.420000 CVE-2024-7030,0,0,94cdd35d577500e86064e69ea94124eea32b9ff9eeca8589a0c1d45f0f894609,2024-08-31T03:00:52.647000 @@ -261979,7 +261979,7 @@ CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee6358 CVE-2024-7265,0,0,7744849ec550e14a15ade5689dd13e89a671dd2d7872009d179abef8fe868c92,2024-08-23T15:09:29.843000 CVE-2024-7266,0,0,6254ba9d278e387df53e686fa5a3601176a5b5e90ff24b9b7119a368e812b840,2024-08-23T15:09:51.707000 CVE-2024-7267,0,0,d99f3d8b6ba6fe3542d0e70da6abdfbfdfd1dfb75ac1c1edca9979fafd8e77bc,2024-08-23T15:12:23.453000 -CVE-2024-7269,0,1,52040548b603b26b6f989058acdcc2b78883cf0c0474139e417565b5d1c2805e,2024-08-28T12:57:17.117000 +CVE-2024-7269,0,0,52040548b603b26b6f989058acdcc2b78883cf0c0474139e417565b5d1c2805e,2024-08-28T12:57:17.117000 CVE-2024-7272,0,0,a75598507b088cf5d38e53c97b1d09abbaa1cacf367aa16e740665d3e61a447d,2024-08-13T15:16:23.837000 CVE-2024-7273,0,0,a61ca64a6342f77fae831271fd2a6739b41d99aa7d580eadbf400f237355e05e,2024-08-13T16:10:45.057000 CVE-2024-7274,0,0,42267a3d3600167277031a12316bb396bcb62aa3302bf81726cca9e052e280df,2024-08-13T16:10:42.520000 @@ -262146,7 +262146,7 @@ CVE-2024-7485,0,0,0b34fc91c3d825ea4087a792a0e5c6d839cf66a581a05d0c60df64b0af48f9 CVE-2024-7486,0,0,e2579b82a31704160b51da6f8b3285ef5bff1d765f5e0369c7378c4f856658fb,2024-08-08T13:04:18.753000 CVE-2024-7490,0,0,2dbd6717a12bca522d1065ac017f63874351831b0b05b9f6e750116d667cf962,2024-08-12T15:22:20.267000 CVE-2024-7492,0,0,6476a74ce2975ad097c7a45c1f2f905cc77480bec2260de48447ae3a8b41df62,2024-08-08T13:04:18.753000 -CVE-2024-7493,0,1,926e9bb3df2b5145a24d4ec6522c4a130b6358bf11cdc9cbfc9c914ffbda3956,2024-09-06T16:46:26.830000 +CVE-2024-7493,0,0,926e9bb3df2b5145a24d4ec6522c4a130b6358bf11cdc9cbfc9c914ffbda3956,2024-09-06T16:46:26.830000 CVE-2024-7494,0,0,3a598ade67522bffd51a3365723ddb5bff4182d602034c8ec8df719958075683,2024-08-19T17:34:50.933000 CVE-2024-7495,0,0,c193334e09e583bf41cda7d073dca2acbe46aabc3be2513a6c4a0be4587cb1db,2024-08-19T17:10:27.693000 CVE-2024-7496,0,0,427bcb1106924d8f1bd58fd00923557097983d876631b3e46ebbaafc9076bb1e,2024-08-19T16:48:09.717000 @@ -262224,7 +262224,7 @@ CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261 CVE-2024-7591,0,0,5ffbb24db28774add77bc3656c2e21a5720e9e9b63d1c53541af99087acd2dba,2024-09-06T12:08:21.290000 CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000 CVE-2024-7593,0,0,4da85e7ccbdae09b92bad5968b875ba9d0537591e39a68c4cb01282a2ce99145,2024-09-06T22:13:21.197000 -CVE-2024-7599,0,1,425c886d21e000ef875307fcd7ee082e5b24e31594a14a2fc6a0c956123982af,2024-09-06T16:46:26.830000 +CVE-2024-7599,0,0,425c886d21e000ef875307fcd7ee082e5b24e31594a14a2fc6a0c956123982af,2024-09-06T16:46:26.830000 CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000 CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000 CVE-2024-7602,0,0,1295ede0549ca488da522cbefe2db5abad88498e69c53af1f38f0ee81eb69b62,2024-08-23T16:36:11.690000 @@ -262234,9 +262234,9 @@ CVE-2024-7605,0,0,bc09a75b7c45de231dc015ea353239dfd63eba4bd43fa0fa35326485eaab33 CVE-2024-7606,0,0,d1994339c445d05a7d0516150729b84de3d1d7c8a4d08e8012b40ecbd6deed28,2024-08-30T15:43:41.773000 CVE-2024-7607,0,0,1fc6dc2de47de502ba4dba054f1982731028b52bc9234ef0062aa94d686e06ad,2024-08-30T15:41:02.407000 CVE-2024-7608,0,0,b8872988f702757177432eab77e95a14e7cc629ce3c064dd49371a09c8fc5a16,2024-08-28T12:15:06.900000 -CVE-2024-7609,0,1,6139e7270c526162e0ad4613f862a4c23477edd56070c3ee4e0808fcad3543f3,2024-09-11T16:26:11.920000 +CVE-2024-7609,0,0,6139e7270c526162e0ad4613f862a4c23477edd56070c3ee4e0808fcad3543f3,2024-09-11T16:26:11.920000 CVE-2024-7610,0,0,b0ce86cdbef2b0081b727d87f884505d4aea23572226b0988a51de68f40b68a6,2024-08-29T15:45:27.523000 -CVE-2024-7611,0,1,20c7aea76b96fadb718b1a1cc787a6b3d6bd93752875f41cd913fb6624e501f4,2024-09-06T16:46:26.830000 +CVE-2024-7611,0,0,20c7aea76b96fadb718b1a1cc787a6b3d6bd93752875f41cd913fb6624e501f4,2024-09-06T16:46:26.830000 CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f263,2024-08-21T18:47:11.523000 CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000 CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000 @@ -262245,7 +262245,7 @@ CVE-2024-7618,0,0,a6149ec34b2a8c7be413bc36f1943fe9aebcb6fe380868fee0becf4e0c41b6 CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000 CVE-2024-7620,0,0,2469206363fd07a16a5de81f046bd6f1d56a8441f8330f436267f4dce05a3b0c,2024-09-09T13:03:38.303000 CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd7050,2024-08-12T13:41:36.517000 -CVE-2024-7622,0,1,e8b0a7e738dd27b48509d655a6df73f19572cd065cdf11177fd537747fb3bbad,2024-09-06T16:46:26.830000 +CVE-2024-7622,0,0,e8b0a7e738dd27b48509d655a6df73f19572cd065cdf11177fd537747fb3bbad,2024-09-06T16:46:26.830000 CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000 CVE-2024-7625,0,0,cf7951ec684c41cac7f2f6e12b1507a1eac20d5a4914135abea68670c2031228,2024-08-15T13:01:10.150000 CVE-2024-7626,0,0,ab4302f2299005b8f4920df30dd87a3008463f5f96c444122c7e8131dd027b5f,2024-09-11T16:26:11.920000 @@ -262323,12 +262323,12 @@ CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d CVE-2024-7716,0,0,88dfee0136ba1b85a390619cc3563514cfd309aa2ee08edf35baab8e16cdcd86,2024-09-11T16:35:39.790000 CVE-2024-7717,0,0,f37fc224ac1ab42d2f828caf93198cd6646f26bd1e976379d7595c5ee2d24865,2024-09-03T12:59:02.453000 CVE-2024-7720,0,0,71f1c1973f29e2c7c1373dd24daaa52398594a70072a570fc445a13cbea904ba,2024-09-06T22:33:30.767000 -CVE-2024-7721,0,1,99564ab663e4fb118e3e55c1415db1cb0c330e417fb06c45e32ecc53045eef8c,2024-09-11T16:26:11.920000 +CVE-2024-7721,0,0,99564ab663e4fb118e3e55c1415db1cb0c330e417fb06c45e32ecc53045eef8c,2024-09-11T16:26:11.920000 CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 CVE-2024-7724,0,0,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000 CVE-2024-7725,0,0,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000 -CVE-2024-7727,0,1,82761e482f626dc8b2efa8e81ca296917f87eb3616270e6541908c8c9cbe456a,2024-09-11T16:26:11.920000 +CVE-2024-7727,0,0,82761e482f626dc8b2efa8e81ca296917f87eb3616270e6541908c8c9cbe456a,2024-09-11T16:26:11.920000 CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434b9,2024-08-22T14:40:00.913000 @@ -262490,8 +262490,8 @@ CVE-2024-7950,0,0,b51a61cdc7833f69fe0a174cb3081029b1669ec8306ef6c1fd438a91efe05d CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000 CVE-2024-7955,0,0,b6d58093d52dbc1693883781c79b3abb54211ad50ad9e0127c4cb8b72bd51a3e,2024-09-10T15:35:13.013000 CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000 -CVE-2024-7960,0,1,4ff8b39e880c0fcc19ccca0947eeaebb56a7d25eadde87fddd4024fce53f3533,2024-09-12T21:34:55.633000 -CVE-2024-7961,0,1,f427d66b184f35e9db20d356d86378f2f0a7bbbe819ff773822ca0cb26bc47d0,2024-09-12T21:34:55.633000 +CVE-2024-7960,0,0,4ff8b39e880c0fcc19ccca0947eeaebb56a7d25eadde87fddd4024fce53f3533,2024-09-12T21:34:55.633000 +CVE-2024-7961,0,0,f427d66b184f35e9db20d356d86378f2f0a7bbbe819ff773822ca0cb26bc47d0,2024-09-12T21:34:55.633000 CVE-2024-7964,0,0,c58a832be87177a31dd0ab059ea0a6d25f3e2935f7b0bca0ed2607ff4388d425,2024-08-27T13:35:00.823000 CVE-2024-7965,0,0,52e904505bf2918dc7213f0c0cee1465ad2565b3645c991ed95474f3cc956ec6,2024-08-29T01:00:00.997000 CVE-2024-7966,0,0,f366846d49db9477cb2ea061c491dcdaebf29f4e555fa7612b32a771fd61b7a0,2024-08-27T13:35:02.630000 @@ -262521,7 +262521,7 @@ CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba966 CVE-2024-8006,0,0,092177f7b5a6e786b0c334d1c1238c9acce1b59320806ff7e04615edaed13d55,2024-09-03T12:59:02.453000 CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000 CVE-2024-8011,0,0,47ed34213e682e27e1c9cff56ca191160c24a6476f0554888eb469f5be11be06,2024-09-11T18:15:02.023000 -CVE-2024-8012,0,1,077057538036fd2de7e2ef46ba096dfeb2616c8d077a9c28a57acea505ab6056,2024-09-11T16:26:11.920000 +CVE-2024-8012,0,0,077057538036fd2de7e2ef46ba096dfeb2616c8d077a9c28a57acea505ab6056,2024-09-11T16:26:11.920000 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 @@ -262531,7 +262531,7 @@ CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 CVE-2024-8039,0,0,1a9b8ca3559250bd41c4d93acd549b77c02a9ffdb607cad3f541c6004e6daa8f,2024-09-14T11:47:14.677000 CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000 -CVE-2024-8042,0,1,4d76e0fe9d137db196cca6155876f0d5898dcc370be2eba60c3750caf6d57c78,2024-09-09T18:30:12.050000 +CVE-2024-8042,0,0,4d76e0fe9d137db196cca6155876f0d5898dcc370be2eba60c3750caf6d57c78,2024-09-09T18:30:12.050000 CVE-2024-8045,0,0,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000 CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000 CVE-2024-8054,0,0,cd3f21fbab232193f2e1023cd4fdcf2e5fe80aa9a017de7b992adfbc243b258d,2024-09-12T14:35:22.300000 @@ -262614,7 +262614,7 @@ CVE-2024-8178,0,0,ba572c1f8157c41d405fb002c7b6f163f2d56dcc78fed52d2bcc31657caf56 CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000 CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 -CVE-2024-8190,0,1,1b4f3d19d28f8ddd235c291a51cbbe5f007508b829e341c23a7d4e7337c2875c,2024-09-14T01:00:01.107000 +CVE-2024-8190,0,0,1b4f3d19d28f8ddd235c291a51cbbe5f007508b829e341c23a7d4e7337c2875c,2024-09-14T01:00:01.107000 CVE-2024-8191,0,0,af2edabb2340196237a0a5f2ba571c0c8b12c14869cbef7778e55b204fc2e4fe,2024-09-12T21:50:39.507000 CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000 CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000 @@ -262653,7 +262653,7 @@ CVE-2024-8235,0,0,7072b68d002bcf4f9595f61b4137bd3d5b31c93ce76df9863ff0a1c3da8ed9 CVE-2024-8241,0,0,35ebd2ab4c68ddc81effc80c2cf2eb8cf12caf111e7ab884d603a2c6bde8e766,2024-09-10T12:09:50.377000 CVE-2024-8242,0,0,eabaead787165955228d106aa395c02975627e82992ac6cac37c9a4940da9675,2024-09-13T16:37:22.997000 CVE-2024-8246,0,0,a0ea161f5af79b55120d32f423f12e116b18daee2ae5761519d4b26baee6c795,2024-09-14T11:47:14.677000 -CVE-2024-8247,0,1,36bcccbd4379b767a875eb8f1ec2f968d10cef13982c1f246ceec18e09fed9fa,2024-09-06T12:08:04.550000 +CVE-2024-8247,0,0,36bcccbd4379b767a875eb8f1ec2f968d10cef13982c1f246ceec18e09fed9fa,2024-09-06T12:08:04.550000 CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000 CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000 CVE-2024-8253,0,0,91918f2cda2657bd2182507d0429f1a8d4a218563516f304bdbf9084cadbf1b5,2024-09-11T16:26:11.920000 @@ -262682,8 +262682,8 @@ CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452f CVE-2024-8302,0,0,73573fb95f4db9829ae46e4068d229d908324e137e6241c89a1030ab338e0051,2024-08-30T13:00:05.390000 CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000 CVE-2024-8304,0,0,b1d6e33c277c4c2a3cea7a584dbe53065d5f96f3f0410bcd4a103e0365afda5d,2024-08-30T13:00:05.390000 -CVE-2024-8306,0,1,a50f389c91b1add269b051df61bae08823d7fe47f213b267309a768dd52900b3,2024-09-11T16:26:11.920000 -CVE-2024-8311,0,1,d0c9d0e36665cc2b62c72ee0e68ca49e21fc816ac942351809299e26f5ead5fa,2024-09-12T21:34:55.633000 +CVE-2024-8306,0,0,a50f389c91b1add269b051df61bae08823d7fe47f213b267309a768dd52900b3,2024-09-11T16:26:11.920000 +CVE-2024-8311,0,0,d0c9d0e36665cc2b62c72ee0e68ca49e21fc816ac942351809299e26f5ead5fa,2024-09-12T21:34:55.633000 CVE-2024-8317,0,0,75ca94f8a803caa3f0996235375e7a6ab4757d251a8a35a9b32dc3ad55213ecc,2024-09-11T17:46:03.753000 CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000 CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000 @@ -262720,10 +262720,10 @@ CVE-2024-8366,0,0,be663b51eff047ef5324516e3dc05e341a7647978df6a6f91fe297f3f5c5eb CVE-2024-8367,0,0,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927bb9,2024-09-03T12:59:02.453000 CVE-2024-8368,0,0,baf97c7cc8ff7a1cb733a430215d263a54fe511b2546253e4720055414409f2c,2024-09-13T19:23:26.677000 CVE-2024-8369,0,0,7205218bd76d9d8b9cd145e42c4536180b465d67c379251e436e9fe9c735c653,2024-09-10T15:50:57.713000 -CVE-2024-8370,0,1,62abacc1c74e5ddc1a8a0c4c80dfa7425fd9cd85c3b2534054ff6d1e6891bf5a,2024-09-03T14:15:17.787000 +CVE-2024-8370,0,0,62abacc1c74e5ddc1a8a0c4c80dfa7425fd9cd85c3b2534054ff6d1e6891bf5a,2024-09-03T14:15:17.787000 CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 -CVE-2024-8372,0,1,dec8e317c80fd3cacd8a839a6c58a47e63d3a7ef7347e743d2ade91105753a06,2024-09-09T18:30:12.050000 -CVE-2024-8373,0,1,bf122c9583c5c33773dd227362fd5e0353a08d84cf4e14204bf662ebac97be23,2024-09-09T18:30:12.050000 +CVE-2024-8372,0,0,dec8e317c80fd3cacd8a839a6c58a47e63d3a7ef7347e743d2ade91105753a06,2024-09-09T18:30:12.050000 +CVE-2024-8373,0,0,bf122c9583c5c33773dd227362fd5e0353a08d84cf4e14204bf662ebac97be23,2024-09-09T18:30:12.050000 CVE-2024-8374,0,0,9f8f53baf1bfbc489185aa032a32ccc1ef270e4caf925e0db81beb808ee10da0,2024-09-03T12:59:02.453000 CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000 CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000 @@ -262749,10 +262749,10 @@ CVE-2024-8413,0,0,c7339b673131014f9dfb6c78c5b0192adccb852147a0c7cbd0ff5fa07a7854 CVE-2024-8414,0,0,40169a23a4033486754844c64fbfe06d703efd0c5e76953cc0d7fdb87952af16,2024-09-06T16:44:04.583000 CVE-2024-8415,0,0,ab2184731c9f97a955dc07eba7cdff71ad9ccc33249e750d3db8dd063bdd30fc,2024-09-06T16:40:06.120000 CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb8417,2024-09-06T16:38:44.053000 -CVE-2024-8417,0,1,06f2fb3a9c5f24d70d3e64f2adf01488c8a1074d97d657d22a3388a406d1616e,2024-09-05T12:53:21.110000 +CVE-2024-8417,0,0,06f2fb3a9c5f24d70d3e64f2adf01488c8a1074d97d657d22a3388a406d1616e,2024-09-05T12:53:21.110000 CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e421,2024-09-05T14:18:49.537000 CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000 -CVE-2024-8428,0,1,d38eeb7d0c97ad7b1cddb799376a1380930df039d2cf833bc9165ae4323bcbef,2024-09-06T16:46:26.830000 +CVE-2024-8428,0,0,d38eeb7d0c97ad7b1cddb799376a1380930df039d2cf833bc9165ae4323bcbef,2024-09-06T16:46:26.830000 CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000 CVE-2024-8440,0,0,3f774411c50724b8840130cb17d025796db2f754e3a11341f494d3734f6b4db5,2024-09-11T16:26:11.920000 CVE-2024-8441,0,0,0efac0f95475c5b753f85a6e07784bad0c26116c06bdd47c81e7d9e5f2143687,2024-09-12T21:53:43.387000 @@ -262783,7 +262783,7 @@ CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cc CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f38,2024-09-13T16:12:30.497000 CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000 CVE-2024-8529,0,0,12671b61ed295efe6d3d38d0b158765da76f16b719201c5bbfb86ca5ed8c38b9,2024-09-13T16:11:25.400000 -CVE-2024-8533,0,1,c26ba0ebd43e89f6128db7b1a1b272e7a2d3b48f664882637f9f941ae54673ee,2024-09-12T21:34:55.633000 +CVE-2024-8533,0,0,c26ba0ebd43e89f6128db7b1a1b272e7a2d3b48f664882637f9f941ae54673ee,2024-09-12T21:34:55.633000 CVE-2024-8538,0,0,cdc95bc68a4038527ba5cf51b0a8358b05e3a1650fc8124f586021fbca5ad9b3,2024-09-09T13:03:38.303000 CVE-2024-8543,0,0,e190cfdf6def9f928d16ce7c20119d5fac7745c9206ec7d9500145321b367e4b,2024-09-10T12:09:50.377000 CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000 @@ -262799,7 +262799,7 @@ CVE-2024-8564,0,0,2112c36914e39f842fdc3749656e81cb1e01d81d9daf6872738042abc963e7 CVE-2024-8565,0,0,923e87f30584d77b1eb045cc17fb206bfc48a80ad2f8f1ccf84c8acb9bd2c037,2024-09-10T15:40:31.103000 CVE-2024-8566,0,0,b697d2f2d8dab369399702d62c565693e4b82d2b91e05adb154f01cb1c8382ab,2024-09-10T15:42:03.630000 CVE-2024-8567,0,0,49659b49a666f0018bb5744af39b0142ede6c7f436b35449bf81fb3596426b7c,2024-09-10T15:44:31.283000 -CVE-2024-8568,0,1,7f519e237841b4a30a8e4620ee604c17282a68089d0fba94c8e6be9a97cc3ef8,2024-09-09T13:03:38.303000 +CVE-2024-8568,0,0,7f519e237841b4a30a8e4620ee604c17282a68089d0fba94c8e6be9a97cc3ef8,2024-09-09T13:03:38.303000 CVE-2024-8569,0,0,aaed184af7e4134cfe1a8ea6b899c2f66a4c7610f73679d8a682587becf0ed8f,2024-09-10T15:45:24.237000 CVE-2024-8570,0,0,bc68640c6c75a567a3dc53e9637ef970c70443205716d3966201c32a94304c8e,2024-09-11T16:07:35.400000 CVE-2024-8571,0,0,5cce23306b6ec0516f16b428475d85317f6d2cd8394be676570b33092f0a1f8e,2024-09-11T16:05:34.220000 @@ -262816,11 +262816,11 @@ CVE-2024-8582,0,0,929f6a4eccde08c2101d65daf5f8492ec1f09acd5b572ce0e385ece7e31d53 CVE-2024-8583,0,0,1afec7fcc1c6ffb2f3d78350dc0e6e06f846d7be3a9c3c1e504a570641936171,2024-09-10T15:49:29.103000 CVE-2024-8584,0,0,f2bfb960200b98001a53756524046d766d8acbe67d6e46dee6e73d41f4473ab7,2024-09-13T10:15:17.263000 CVE-2024-8585,0,0,e17d232ed4a4084d03c537d4bccfc260c2e2f4d1c4cbcfdf334e4783c2ee46f9,2024-09-11T15:53:35.693000 -CVE-2024-8586,0,1,ea96f63ac75acb4f2bd0b58c4c06a252405d0d0a14b2f462dd867d5036d1da95,2024-09-09T13:03:38.303000 +CVE-2024-8586,0,0,ea96f63ac75acb4f2bd0b58c4c06a252405d0d0a14b2f462dd867d5036d1da95,2024-09-09T13:03:38.303000 CVE-2024-8601,0,0,7acc310f49af8e0e61a818aa0442f44a6d68bdb260bd22310620d7d1eda33555,2024-09-09T13:03:38.303000 CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000 CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000 -CVE-2024-8610,0,1,eb6ce2a7a778672499c51523ea6d8af542e4718cbb348258f3d363f48918c8ec,2024-09-10T12:09:50.377000 +CVE-2024-8610,0,0,eb6ce2a7a778672499c51523ea6d8af542e4718cbb348258f3d363f48918c8ec,2024-09-10T12:09:50.377000 CVE-2024-8611,0,0,a2b44027b2072954b313d2459899e49857f8f44440a8eb23f45a13a7d9867cef,2024-09-10T12:09:50.377000 CVE-2024-8622,0,0,8c0d8566c114d14578f376fb46a83dd09ecfc9aef59b4f73eead49a6f9d03ae6,2024-09-12T12:35:54.013000 CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000 @@ -262830,10 +262830,10 @@ CVE-2024-8637,0,0,d6df40a324e01da3d9d07d635490137e7d47536917ac9016017a9e8f14b895 CVE-2024-8638,0,0,adc287523433619e00a0c3ce2872c8a5b5ae1ed0dec799a6e833b4af67d9d1f7,2024-09-13T14:35:10.470000 CVE-2024-8639,0,0,81b4d237da336d5cfc4eef796e8c69ea1e42ce312224983662ce770673b442eb,2024-09-13T14:35:11.650000 CVE-2024-8640,0,0,355c8649c87d5efaa043494b8ec77b10dd7fca0f372cd99c6e0195d9ec1f3b26,2024-09-14T15:37:37.257000 -CVE-2024-8641,0,1,44a666b512bfb21d7f5979c4454fd81c2b709bcd1728b92fe712e9d59db44ca6,2024-09-12T21:34:55.633000 -CVE-2024-8642,0,1,f6a1188f71d8be1d5939c85a9a69699c0bc882a241a1a770bbbd1ca3f6acaf53,2024-09-11T16:26:11.920000 +CVE-2024-8641,0,0,44a666b512bfb21d7f5979c4454fd81c2b709bcd1728b92fe712e9d59db44ca6,2024-09-12T21:34:55.633000 +CVE-2024-8642,0,0,f6a1188f71d8be1d5939c85a9a69699c0bc882a241a1a770bbbd1ca3f6acaf53,2024-09-11T16:26:11.920000 CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000 -CVE-2024-8646,0,1,cfb9f652fd985c7871cc2c3d34f011a0ae92ad7c5f0486bb78cd619daf2d5be9,2024-09-11T16:26:11.920000 +CVE-2024-8646,0,0,cfb9f652fd985c7871cc2c3d34f011a0ae92ad7c5f0486bb78cd619daf2d5be9,2024-09-11T16:26:11.920000 CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000 CVE-2024-8655,0,0,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000 CVE-2024-8656,0,0,fc862011d1e771531d08fceed2dec553d3fda9d67ee9f88d486fa676eb49a82a,2024-09-13T14:06:04.777000 @@ -262868,8 +262868,8 @@ CVE-2024-8734,0,0,9e6d59a7188c5f7bdb4b9bf39cdde9c63979b5564fa6f0addb2210b9f7451b CVE-2024-8737,0,0,cbc297970ae1416d9a802a8a3fb088b4d7e9eea01eac91d358a962752f26995b,2024-09-13T16:37:22.997000 CVE-2024-8742,0,0,6b8bc8fc216bb6a3b43d6b286657ec19196e95b44b152c94642c410394d382b2,2024-09-13T14:06:04.777000 CVE-2024-8747,0,0,6c88c8c8e632bc4d53a0196f95b7ceddf7275f331456b55093d5f334ca6d7b36,2024-09-13T16:37:22.997000 -CVE-2024-8749,0,1,6cdc0c26d2421a0ac61bce5d110eb5d73a3249ad7bc3d62d61fc4629cab2bddf,2024-09-12T12:35:54.013000 -CVE-2024-8750,0,1,bbeeb9c5927a1117a6a9a7bc1deb1f81319b716e09eab91fef8cd544ecfb288f,2024-09-12T12:35:54.013000 +CVE-2024-8749,0,0,6cdc0c26d2421a0ac61bce5d110eb5d73a3249ad7bc3d62d61fc4629cab2bddf,2024-09-12T12:35:54.013000 +CVE-2024-8750,0,0,bbeeb9c5927a1117a6a9a7bc1deb1f81319b716e09eab91fef8cd544ecfb288f,2024-09-12T12:35:54.013000 CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000 CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000 CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000 @@ -262880,5 +262880,8 @@ CVE-2024-8784,0,0,598c58979dfe2b73f976c6898315c02c460b4985a94e2fab78e11f95eb647e CVE-2024-8797,0,0,b7273f8d72c4c7b82a815cc8357933cfcef5a0b838634eab59479c200615300b,2024-09-14T11:47:14.677000 CVE-2024-8862,0,0,ec2b207d96c7760f5e1e7153b1b5c7effc37c64513a38b1cbd5a5ea70ece382f,2024-09-14T20:15:11.633000 CVE-2024-8863,0,0,9f3f56473b876f05177eae6c3b009fe96b9edd6d27c3210bc8a6603ae1c78f86,2024-09-14T23:15:11.967000 -CVE-2024-8864,1,1,5eeeeeb9301601019e9ecb754cc0a968b222f29465c0230ea52287773b3fe009,2024-09-15T01:15:10.153000 -CVE-2024-8865,1,1,a39e4f34a05995643d58a4005fb4dc7690ae0140dbe8fa6fe9528f952dddbf70,2024-09-15T01:15:10.423000 +CVE-2024-8864,0,0,5eeeeeb9301601019e9ecb754cc0a968b222f29465c0230ea52287773b3fe009,2024-09-15T01:15:10.153000 +CVE-2024-8865,0,0,a39e4f34a05995643d58a4005fb4dc7690ae0140dbe8fa6fe9528f952dddbf70,2024-09-15T01:15:10.423000 +CVE-2024-8866,1,1,31ba295c4f71cde54a98742cdc5d78078f4e8b948563abaa4e1dbb696b00e6f1,2024-09-15T02:15:01.900000 +CVE-2024-8867,1,1,dd10831ef551fea3afb47529263b42e62dd84766cc54a4058c7ce2170e3f8ac1,2024-09-15T03:15:01.840000 +CVE-2024-8868,1,1,4c0844b52c07af19f806d758bc94eea8b81aa10285bf079a34c6dd0100e86840,2024-09-15T03:15:02.153000