Auto-Update: 2024-06-17T23:55:18.444308+00:00

This commit is contained in:
cad-safe-bot 2024-06-17 23:58:10 +00:00
parent 82fe6eef26
commit c76aa6ddd5
6 changed files with 333 additions and 110 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2020-10136", "id": "CVE-2020-10136",
"sourceIdentifier": "cret@cert.org", "sourceIdentifier": "cret@cert.org",
"published": "2020-06-02T09:15:09.967", "published": "2020-06-02T09:15:09.967",
"lastModified": "2020-07-29T15:00:02.923", "lastModified": "2024-06-17T22:15:10.090",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Multiple products that implement the IP Encapsulation within IP standard (RFC 2003, STD 1) decapsulate and route IP-in-IP traffic without any validation, which could allow an unauthenticated remote attacker to route arbitrary traffic via an exposed network interface and lead to spoofing, access control bypass, and other unexpected network behaviors." "value": "IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and routing."
}, },
{ {
"lang": "es", "lang": "es",
@ -35,26 +35,6 @@
}, },
"exploitabilityScore": 3.9, "exploitabilityScore": 3.9,
"impactScore": 1.4 "impactScore": 1.4
},
{
"source": "cret@cert.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
} }
], ],
"cvssMetricV2": [ "cvssMetricV2": [
@ -100,7 +80,7 @@
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
"value": "CWE-19" "value": "CWE-290"
} }
] ]
} }
@ -1900,6 +1880,10 @@
} }
], ],
"references": [ "references": [
{
"url": "https://datatracker.ietf.org/doc/html/rfc6169",
"source": "cret@cert.org"
},
{ {
"url": "https://kb.cert.org/vuls/id/636397/", "url": "https://kb.cert.org/vuls/id/636397/",
"source": "cret@cert.org", "source": "cret@cert.org",

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6067",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-17T22:15:10.657",
"lastModified": "2024-06-17T22:15:10.657",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Music Class Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file /mces/?p=class/view_class. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268795."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester-Musical-Class-Enrollment-System-SQLi.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268795",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268795",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.358566",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-6080",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-17T23:15:51.583",
"lastModified": "2024-06-17T23:15:51.583",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Intelbras InControl 2.21.56. This vulnerability affects unknown code. The manipulation leads to unquoted search path. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. VDB-268822 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.1,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-428"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.268822",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268822",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.353502",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6082",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-17T23:15:51.920",
"lastModified": "2024-06-17T23:15:51.920",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, has been found in PHPVibe 11.0.46. This issue affects some unknown processing of the file functionalities.global.php of the component Global Options Page. The manipulation of the argument site-logo-text leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268823. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/WeikFu/PHPVibe-vulnerability-description/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268823",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268823",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.353548",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-06-17T22:00:18.732771+00:00 2024-06-17T23:55:18.444308+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-06-17T21:15:52.283000+00:00 2024-06-17T23:15:51.920000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,59 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
254319 254322
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `18` Recently added CVEs: `3`
- [CVE-2023-37057](CVE-2023/CVE-2023-370xx/CVE-2023-37057.json) (`2024-06-17T21:15:50.380`) - [CVE-2024-6067](CVE-2024/CVE-2024-60xx/CVE-2024-6067.json) (`2024-06-17T22:15:10.657`)
- [CVE-2023-37058](CVE-2023/CVE-2023-370xx/CVE-2023-37058.json) (`2024-06-17T21:15:50.503`) - [CVE-2024-6080](CVE-2024/CVE-2024-60xx/CVE-2024-6080.json) (`2024-06-17T23:15:51.583`)
- [CVE-2024-34833](CVE-2024/CVE-2024-348xx/CVE-2024-34833.json) (`2024-06-17T21:15:50.783`) - [CVE-2024-6082](CVE-2024/CVE-2024-60xx/CVE-2024-6082.json) (`2024-06-17T23:15:51.920`)
- [CVE-2024-37305](CVE-2024/CVE-2024-373xx/CVE-2024-37305.json) (`2024-06-17T20:15:12.880`)
- [CVE-2024-37798](CVE-2024/CVE-2024-377xx/CVE-2024-37798.json) (`2024-06-17T21:15:51.180`)
- [CVE-2024-37828](CVE-2024/CVE-2024-378xx/CVE-2024-37828.json) (`2024-06-17T21:15:51.280`)
- [CVE-2024-37890](CVE-2024/CVE-2024-378xx/CVE-2024-37890.json) (`2024-06-17T20:15:13.203`)
- [CVE-2024-37891](CVE-2024/CVE-2024-378xx/CVE-2024-37891.json) (`2024-06-17T20:15:13.450`)
- [CVE-2024-37893](CVE-2024/CVE-2024-378xx/CVE-2024-37893.json) (`2024-06-17T20:15:13.700`)
- [CVE-2024-37895](CVE-2024/CVE-2024-378xx/CVE-2024-37895.json) (`2024-06-17T20:15:13.970`)
- [CVE-2024-37896](CVE-2024/CVE-2024-378xx/CVE-2024-37896.json) (`2024-06-17T20:15:14.213`)
- [CVE-2024-37902](CVE-2024/CVE-2024-379xx/CVE-2024-37902.json) (`2024-06-17T20:15:14.463`)
- [CVE-2024-6061](CVE-2024/CVE-2024-60xx/CVE-2024-6061.json) (`2024-06-17T20:15:14.850`)
- [CVE-2024-6062](CVE-2024/CVE-2024-60xx/CVE-2024-6062.json) (`2024-06-17T20:15:15.170`)
- [CVE-2024-6063](CVE-2024/CVE-2024-60xx/CVE-2024-6063.json) (`2024-06-17T21:15:51.443`)
- [CVE-2024-6064](CVE-2024/CVE-2024-60xx/CVE-2024-6064.json) (`2024-06-17T21:15:51.727`)
- [CVE-2024-6065](CVE-2024/CVE-2024-60xx/CVE-2024-6065.json) (`2024-06-17T21:15:52.007`)
- [CVE-2024-6066](CVE-2024/CVE-2024-60xx/CVE-2024-6066.json) (`2024-06-17T21:15:52.283`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `22` Recently modified CVEs: `1`
- [CVE-2024-25400](CVE-2024/CVE-2024-254xx/CVE-2024-25400.json) (`2024-06-17T20:15:12.000`) - [CVE-2020-10136](CVE-2020/CVE-2020-101xx/CVE-2020-10136.json) (`2024-06-17T22:15:10.090`)
- [CVE-2024-26086](CVE-2024/CVE-2024-260xx/CVE-2024-26086.json) (`2024-06-17T20:31:51.467`)
- [CVE-2024-26089](CVE-2024/CVE-2024-260xx/CVE-2024-26089.json) (`2024-06-17T20:32:03.657`)
- [CVE-2024-26090](CVE-2024/CVE-2024-260xx/CVE-2024-26090.json) (`2024-06-17T20:32:18.073`)
- [CVE-2024-26091](CVE-2024/CVE-2024-260xx/CVE-2024-26091.json) (`2024-06-17T20:32:37.817`)
- [CVE-2024-26117](CVE-2024/CVE-2024-261xx/CVE-2024-26117.json) (`2024-06-17T20:31:38.117`)
- [CVE-2024-36151](CVE-2024/CVE-2024-361xx/CVE-2024-36151.json) (`2024-06-17T20:33:37.130`)
- [CVE-2024-36157](CVE-2024/CVE-2024-361xx/CVE-2024-36157.json) (`2024-06-17T20:33:10.487`)
- [CVE-2024-36163](CVE-2024/CVE-2024-361xx/CVE-2024-36163.json) (`2024-06-17T20:33:01.803`)
- [CVE-2024-36164](CVE-2024/CVE-2024-361xx/CVE-2024-36164.json) (`2024-06-17T20:32:51.417`)
- [CVE-2024-36227](CVE-2024/CVE-2024-362xx/CVE-2024-36227.json) (`2024-06-17T20:12:46.843`)
- [CVE-2024-36228](CVE-2024/CVE-2024-362xx/CVE-2024-36228.json) (`2024-06-17T20:12:35.727`)
- [CVE-2024-36229](CVE-2024/CVE-2024-362xx/CVE-2024-36229.json) (`2024-06-17T20:12:20.760`)
- [CVE-2024-36230](CVE-2024/CVE-2024-362xx/CVE-2024-36230.json) (`2024-06-17T20:10:31.787`)
- [CVE-2024-36233](CVE-2024/CVE-2024-362xx/CVE-2024-36233.json) (`2024-06-17T20:22:07.620`)
- [CVE-2024-36234](CVE-2024/CVE-2024-362xx/CVE-2024-36234.json) (`2024-06-17T20:21:54.507`)
- [CVE-2024-36235](CVE-2024/CVE-2024-362xx/CVE-2024-36235.json) (`2024-06-17T20:21:30.017`)
- [CVE-2024-36236](CVE-2024/CVE-2024-362xx/CVE-2024-36236.json) (`2024-06-17T20:21:20.523`)
- [CVE-2024-36238](CVE-2024/CVE-2024-362xx/CVE-2024-36238.json) (`2024-06-17T20:20:28.453`)
- [CVE-2024-36239](CVE-2024/CVE-2024-362xx/CVE-2024-36239.json) (`2024-06-17T20:20:18.633`)
- [CVE-2024-36821](CVE-2024/CVE-2024-368xx/CVE-2024-36821.json) (`2024-06-17T21:15:50.960`)
- [CVE-2024-36837](CVE-2024/CVE-2024-368xx/CVE-2024-36837.json) (`2024-06-17T21:15:51.050`)
## Download and Usage ## Download and Usage

View File

@ -145189,7 +145189,7 @@ CVE-2020-10131,0,0,553049a5bcad135034d34345ba829520614449174b4a8152b5cd68519b6c8
CVE-2020-10132,0,0,279947b47ec84ce5e5ada7b6ed001a372b163a336e6035ca9936f02649e9e33b,2023-11-07T03:14:06.940000 CVE-2020-10132,0,0,279947b47ec84ce5e5ada7b6ed001a372b163a336e6035ca9936f02649e9e33b,2023-11-07T03:14:06.940000
CVE-2020-10134,0,0,91ad4c201f2b6aa1887090462c58b752a1cdad891ea09f362ffcda51dc7bd28b,2020-05-21T18:58:31.067000 CVE-2020-10134,0,0,91ad4c201f2b6aa1887090462c58b752a1cdad891ea09f362ffcda51dc7bd28b,2020-05-21T18:58:31.067000
CVE-2020-10135,0,0,f812f69541f61b2703a0a9d90b887f7bcbed4ad67060c5583739c58c17659497,2021-12-21T12:42:21.433000 CVE-2020-10135,0,0,f812f69541f61b2703a0a9d90b887f7bcbed4ad67060c5583739c58c17659497,2021-12-21T12:42:21.433000
CVE-2020-10136,0,0,151760c30b3ae5cb62b52f9db1dfd905f9e92b38e9d2403da8c386226a4f448d,2020-07-29T15:00:02.923000 CVE-2020-10136,0,1,6445ccd649ea68f9444a4cf4d2938416bf3cc51c400cae92e122883ad326661b,2024-06-17T22:15:10.090000
CVE-2020-10137,0,0,2a5eb940e6c61fea1d962cef6246c92b9595777e4d58a353b370116dd664bcac,2022-01-18T17:12:45.303000 CVE-2020-10137,0,0,2a5eb940e6c61fea1d962cef6246c92b9595777e4d58a353b370116dd664bcac,2022-01-18T17:12:45.303000
CVE-2020-10138,0,0,ba845448ac5c9328f42a754df8083611452c3b522cbc84c088eac08e5bf49b24,2021-12-20T22:24:51.817000 CVE-2020-10138,0,0,ba845448ac5c9328f42a754df8083611452c3b522cbc84c088eac08e5bf49b24,2021-12-20T22:24:51.817000
CVE-2020-10139,0,0,87daaf80c1937e104a591afe096bf597d2519a132bace3e6f2aff1ad93329615,2021-12-20T22:25:19.430000 CVE-2020-10139,0,0,87daaf80c1937e104a591afe096bf597d2519a132bace3e6f2aff1ad93329615,2021-12-20T22:25:19.430000
@ -227294,8 +227294,8 @@ CVE-2023-3703,0,0,76f02181cf5d80b7f612caff5073f455db91d34ac29ea7817245c12bf8efc7
CVE-2023-3704,0,0,0b7c69bc28e7afdd5dcf10d8a79e926f269c85852f7d6befc01c8a1d3a76f806,2023-09-01T17:12:08.027000 CVE-2023-3704,0,0,0b7c69bc28e7afdd5dcf10d8a79e926f269c85852f7d6befc01c8a1d3a76f806,2023-09-01T17:12:08.027000
CVE-2023-37049,0,0,4a710d2494270e65f82c9c7a56bded47f634b44df6e778149a2d19ec0778c27d,2023-07-31T18:12:44.960000 CVE-2023-37049,0,0,4a710d2494270e65f82c9c7a56bded47f634b44df6e778149a2d19ec0778c27d,2023-07-31T18:12:44.960000
CVE-2023-3705,0,0,8c79d499f4e32027bc4150fd363eda1f383550d9e90e93d841777af54adc58f7,2023-08-31T00:37:27.440000 CVE-2023-3705,0,0,8c79d499f4e32027bc4150fd363eda1f383550d9e90e93d841777af54adc58f7,2023-08-31T00:37:27.440000
CVE-2023-37057,1,1,58de6d15bbd15b1584a74442f183982523f5d7e7982a5eba81571241c832f712,2024-06-17T21:15:50.380000 CVE-2023-37057,0,0,58de6d15bbd15b1584a74442f183982523f5d7e7982a5eba81571241c832f712,2024-06-17T21:15:50.380000
CVE-2023-37058,1,1,cefa1996e1157324212d1dd6d54dbf4556fbe37ae2ff2cba33a7cf48cdc49924,2024-06-17T21:15:50.503000 CVE-2023-37058,0,0,cefa1996e1157324212d1dd6d54dbf4556fbe37ae2ff2cba33a7cf48cdc49924,2024-06-17T21:15:50.503000
CVE-2023-3706,0,0,d1d24339f524babb3c5d468291861ac849afd345e41ad883606273b20a797f16,2023-11-07T04:19:25.570000 CVE-2023-3706,0,0,d1d24339f524babb3c5d468291861ac849afd345e41ad883606273b20a797f16,2023-11-07T04:19:25.570000
CVE-2023-37061,0,0,7caa8b5c6907e4b61cbed31197e8664c90d669fbc2f478d5af9b346f52feb24b,2023-07-12T20:58:22.373000 CVE-2023-37061,0,0,7caa8b5c6907e4b61cbed31197e8664c90d669fbc2f478d5af9b346f52feb24b,2023-07-12T20:58:22.373000
CVE-2023-37062,0,0,915c2f5b9c7526d6273035bd201fe818387382f5f9119c439e8c7256d48d5151,2023-07-12T20:50:55.603000 CVE-2023-37062,0,0,915c2f5b9c7526d6273035bd201fe818387382f5f9119c439e8c7256d48d5151,2023-07-12T20:50:55.603000
@ -245302,7 +245302,7 @@ CVE-2024-25394,0,0,3d8e140eae2925b4367910ee589422aa82a5201da8cb9454d7cfeab54750f
CVE-2024-25395,0,0,abd266324aba51820023e28c1ec1d426492f4e0244d7fc1826505354fc747bcb,2024-05-01T18:15:15.483000 CVE-2024-25395,0,0,abd266324aba51820023e28c1ec1d426492f4e0244d7fc1826505354fc747bcb,2024-05-01T18:15:15.483000
CVE-2024-25398,0,0,5f9177c45e78128f47bee33d155348e7281adb4722b60ad3313c147682b88eac,2024-02-28T14:07:00.563000 CVE-2024-25398,0,0,5f9177c45e78128f47bee33d155348e7281adb4722b60ad3313c147682b88eac,2024-02-28T14:07:00.563000
CVE-2024-25399,0,0,b681bbee2f606a57716a8b8a1ed6ef4fd1407c61ce2bf8ffff233f88dd45b3ba,2024-02-28T14:07:00.563000 CVE-2024-25399,0,0,b681bbee2f606a57716a8b8a1ed6ef4fd1407c61ce2bf8ffff233f88dd45b3ba,2024-02-28T14:07:00.563000
CVE-2024-25400,0,1,dd915a440ac73df2132a6cf61c1461d16e0e6c674a077089d357fa7024e90617,2024-06-17T20:15:12 CVE-2024-25400,0,0,dd915a440ac73df2132a6cf61c1461d16e0e6c674a077089d357fa7024e90617,2024-06-17T20:15:12
CVE-2024-25407,0,0,b3301e47b280c10676203095ecea4066c4ca125fec7f3e126e0b91f8374bce88,2024-02-13T14:01:40.577000 CVE-2024-25407,0,0,b3301e47b280c10676203095ecea4066c4ca125fec7f3e126e0b91f8374bce88,2024-02-13T14:01:40.577000
CVE-2024-25410,0,0,c90ad082186d86feb4dd161bc930ce23ffd673a1aa6eb35fdd0d75b53b27288a,2024-04-03T21:15:31.220000 CVE-2024-25410,0,0,c90ad082186d86feb4dd161bc930ce23ffd673a1aa6eb35fdd0d75b53b27288a,2024-04-03T21:15:31.220000
CVE-2024-25413,0,0,e13a361b61a6f20d27483f2d386e7add2771e4fa0c0e81fa5650d69b02349d4a,2024-02-16T13:37:51.433000 CVE-2024-25413,0,0,e13a361b61a6f20d27483f2d386e7add2771e4fa0c0e81fa5650d69b02349d4a,2024-02-16T13:37:51.433000
@ -245768,13 +245768,13 @@ CVE-2024-26082,0,0,56a13f29a2e8ddbfc7e70df0673c54a7fca13e31cd226d69d2cc85615a83a
CVE-2024-26083,0,0,1bd674ac9b372ed93858554b2e85f58f49ff091cf77650071f4941430327c5c5,2024-06-14T19:34:23.237000 CVE-2024-26083,0,0,1bd674ac9b372ed93858554b2e85f58f49ff091cf77650071f4941430327c5c5,2024-06-14T19:34:23.237000
CVE-2024-26084,0,0,4198569d9b83e7c17fa91f0baf1eeab883647801d84066753aca49311c01beec,2024-04-10T13:23:38.787000 CVE-2024-26084,0,0,4198569d9b83e7c17fa91f0baf1eeab883647801d84066753aca49311c01beec,2024-04-10T13:23:38.787000
CVE-2024-26085,0,0,acb849915f0cd6a4046956aa4d0a20fa53b8eb943427411e7238410d15281796,2024-06-14T19:34:04.773000 CVE-2024-26085,0,0,acb849915f0cd6a4046956aa4d0a20fa53b8eb943427411e7238410d15281796,2024-06-14T19:34:04.773000
CVE-2024-26086,0,1,4506671ec24e337f8f026e3c8afb5c904f473f768d3154bc2293d3c5743cbb9e,2024-06-17T20:31:51.467000 CVE-2024-26086,0,0,4506671ec24e337f8f026e3c8afb5c904f473f768d3154bc2293d3c5743cbb9e,2024-06-17T20:31:51.467000
CVE-2024-26087,0,0,79a90816bd0d6064ff1c3bd6bcc349fec6b5af43993ed0a4b50116beb1f7cb07,2024-04-10T13:23:38.787000 CVE-2024-26087,0,0,79a90816bd0d6064ff1c3bd6bcc349fec6b5af43993ed0a4b50116beb1f7cb07,2024-04-10T13:23:38.787000
CVE-2024-26088,0,0,16eab6fedf03bbf76db694067aeae8f1ff92cc4bdc3ee7f21d6ef8388f350dec,2024-06-14T20:10:01.653000 CVE-2024-26088,0,0,16eab6fedf03bbf76db694067aeae8f1ff92cc4bdc3ee7f21d6ef8388f350dec,2024-06-14T20:10:01.653000
CVE-2024-26089,0,1,f215c629db8ddabb7c989433a5c1b38d71f84f0cbe1b0e72f14c01a6cb7ca226,2024-06-17T20:32:03.657000 CVE-2024-26089,0,0,f215c629db8ddabb7c989433a5c1b38d71f84f0cbe1b0e72f14c01a6cb7ca226,2024-06-17T20:32:03.657000
CVE-2024-2609,0,0,83064762a74f6161c1cfeba80ebf0a1f3d5b6f495cab56554bc8ddee3a9a5e31,2024-04-22T10:15:06.997000 CVE-2024-2609,0,0,83064762a74f6161c1cfeba80ebf0a1f3d5b6f495cab56554bc8ddee3a9a5e31,2024-04-22T10:15:06.997000
CVE-2024-26090,0,1,c9dd4b13556fdb98f9a15122f735ff43b547110aebf1555cadc2132b44f86b76,2024-06-17T20:32:18.073000 CVE-2024-26090,0,0,c9dd4b13556fdb98f9a15122f735ff43b547110aebf1555cadc2132b44f86b76,2024-06-17T20:32:18.073000
CVE-2024-26091,0,1,d8dbce6867ebe1e482c41c04feb72e1f0fb8ac84a1de4a395bd842dbc8cdff22,2024-06-17T20:32:37.817000 CVE-2024-26091,0,0,d8dbce6867ebe1e482c41c04feb72e1f0fb8ac84a1de4a395bd842dbc8cdff22,2024-06-17T20:32:37.817000
CVE-2024-26092,0,0,5343667c96ab5c8fff98f48b5b1cad487977e5552584d3d352dbdadc8a2f0b62,2024-06-14T19:55:31.347000 CVE-2024-26092,0,0,5343667c96ab5c8fff98f48b5b1cad487977e5552584d3d352dbdadc8a2f0b62,2024-06-14T19:55:31.347000
CVE-2024-26093,0,0,816ca69a7e41828e970605d303c4d504f87519fc35238c2f77827af891150069,2024-06-14T19:50:01.977000 CVE-2024-26093,0,0,816ca69a7e41828e970605d303c4d504f87519fc35238c2f77827af891150069,2024-06-14T19:50:01.977000
CVE-2024-26094,0,0,115591706a1991dd063241a84e1b5d445de4b8fd9fdb36186da6ec8b646a848b,2024-03-18T19:40:00.173000 CVE-2024-26094,0,0,115591706a1991dd063241a84e1b5d445de4b8fd9fdb36186da6ec8b646a848b,2024-03-18T19:40:00.173000
@ -245797,7 +245797,7 @@ CVE-2024-26113,0,0,0e42e48fc441160bc37078bac7a3c17509f87f4fb36e635052288a01673bf
CVE-2024-26114,0,0,2b9079fd63e5cf0ae8740026aacea96385cf52307db72e28c4bfd116fb11f249,2024-06-14T19:51:52.757000 CVE-2024-26114,0,0,2b9079fd63e5cf0ae8740026aacea96385cf52307db72e28c4bfd116fb11f249,2024-06-14T19:51:52.757000
CVE-2024-26115,0,0,e580fcfb448d43ba09a8689c7f6669cad64bcfa4733780d2a578f45b835c6e71,2024-06-14T19:51:30.393000 CVE-2024-26115,0,0,e580fcfb448d43ba09a8689c7f6669cad64bcfa4733780d2a578f45b835c6e71,2024-06-14T19:51:30.393000
CVE-2024-26116,0,0,b702a5192de74e29af331f379296cd88760488564a9e32c1891f953cec269036,2024-06-14T19:51:03.750000 CVE-2024-26116,0,0,b702a5192de74e29af331f379296cd88760488564a9e32c1891f953cec269036,2024-06-14T19:51:03.750000
CVE-2024-26117,0,1,99d808f6f40d817c60d64c0bd194f45af674ac4a2edbd306c2b455444fbe6250,2024-06-17T20:31:38.117000 CVE-2024-26117,0,0,99d808f6f40d817c60d64c0bd194f45af674ac4a2edbd306c2b455444fbe6250,2024-06-17T20:31:38.117000
CVE-2024-26118,0,0,963ae62af66a2ea966470a317245a015b7cd01b5e05579f193a4ff306d3927ab,2024-03-18T19:40:00.173000 CVE-2024-26118,0,0,963ae62af66a2ea966470a317245a015b7cd01b5e05579f193a4ff306d3927ab,2024-03-18T19:40:00.173000
CVE-2024-26119,0,0,923abcc576a87c27af1ca6d3c3002e8f022c78a64cc1bd3e44c7feebac90f9a3,2024-03-18T19:40:00.173000 CVE-2024-26119,0,0,923abcc576a87c27af1ca6d3c3002e8f022c78a64cc1bd3e44c7feebac90f9a3,2024-03-18T19:40:00.173000
CVE-2024-2612,0,0,563748cada404dea46a8a1098e6e9010359bb31f9781cebd62e08951dacf5761,2024-03-25T17:15:51.923000 CVE-2024-2612,0,0,563748cada404dea46a8a1098e6e9010359bb31f9781cebd62e08951dacf5761,2024-03-25T17:15:51.923000
@ -251432,7 +251432,7 @@ CVE-2024-34827,0,0,967f2d32afb0b2dfaa20d1f45e0df3e21389d96466bc0e3abad227fc206b4
CVE-2024-34828,0,0,7605aa3bedb5fc5d707a6b481c1cc91c79f17545427a53b88cbe66a14822c076,2024-05-14T16:12:23.490000 CVE-2024-34828,0,0,7605aa3bedb5fc5d707a6b481c1cc91c79f17545427a53b88cbe66a14822c076,2024-05-14T16:12:23.490000
CVE-2024-3483,0,0,f497cc0f9f7ed97ac693fa9f9e6ee9a3d8c1c00c57913a6c4140ae3ca9834d87,2024-05-15T18:35:11.453000 CVE-2024-3483,0,0,f497cc0f9f7ed97ac693fa9f9e6ee9a3d8c1c00c57913a6c4140ae3ca9834d87,2024-05-15T18:35:11.453000
CVE-2024-34832,0,0,5450d25a8a2a2c18ec1f13cea90692cbdaa88c98ad37b2d242e0d647addbb9b2,2024-06-07T14:56:05.647000 CVE-2024-34832,0,0,5450d25a8a2a2c18ec1f13cea90692cbdaa88c98ad37b2d242e0d647addbb9b2,2024-06-07T14:56:05.647000
CVE-2024-34833,1,1,72fbe58e3e01f562fee66fe89dd0dd0ae6fe5f1a36770a101e92430749016e59,2024-06-17T21:15:50.783000 CVE-2024-34833,0,0,72fbe58e3e01f562fee66fe89dd0dd0ae6fe5f1a36770a101e92430749016e59,2024-06-17T21:15:50.783000
CVE-2024-3484,0,0,77b96fc6faa401f39469e2fe8fb49203604ce091be4caf53c785afcea370dbf3,2024-05-15T18:35:11.453000 CVE-2024-3484,0,0,77b96fc6faa401f39469e2fe8fb49203604ce091be4caf53c785afcea370dbf3,2024-05-15T18:35:11.453000
CVE-2024-3485,0,0,e8641b5678d7bfcdabd6408cac9c77af492485e4b29f63fc9dc56af18234e19a,2024-05-15T18:35:11.453000 CVE-2024-3485,0,0,e8641b5678d7bfcdabd6408cac9c77af492485e4b29f63fc9dc56af18234e19a,2024-05-15T18:35:11.453000
CVE-2024-34852,0,0,a2b46166918037a96ec96511b7428ab937c28a5b7c34beca90d286eb089cfe06,2024-05-29T13:02:09.280000 CVE-2024-34852,0,0,a2b46166918037a96ec96511b7428ab937c28a5b7c34beca90d286eb089cfe06,2024-05-29T13:02:09.280000
@ -252213,21 +252213,21 @@ CVE-2024-36148,0,0,965455dab0802400d69a13ddf9d52043c48c7bf6ab105bb67d42e4043380c
CVE-2024-36149,0,0,657b4c354b691e145a820436fbc6e5c14dedc54a042c5caad66d77bbcc05d5bc,2024-06-14T20:06:42.110000 CVE-2024-36149,0,0,657b4c354b691e145a820436fbc6e5c14dedc54a042c5caad66d77bbcc05d5bc,2024-06-14T20:06:42.110000
CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000 CVE-2024-3615,0,0,64005ae223a0e1b13c6b7f52d8fc0c9c88326db37e9d2598154be43e0038ff8a,2024-04-19T13:10:25.637000
CVE-2024-36150,0,0,cc0104d38e03ca19362ac0c0a25b70254506316033533e108025c4fb844079d4,2024-06-14T20:04:18.170000 CVE-2024-36150,0,0,cc0104d38e03ca19362ac0c0a25b70254506316033533e108025c4fb844079d4,2024-06-14T20:04:18.170000
CVE-2024-36151,0,1,6460b151ce925200c0583ec9ab7106b1f22c965ddd0b0830d79bd34d91e28220,2024-06-17T20:33:37.130000 CVE-2024-36151,0,0,6460b151ce925200c0583ec9ab7106b1f22c965ddd0b0830d79bd34d91e28220,2024-06-17T20:33:37.130000
CVE-2024-36152,0,0,ef14f17d1d442c1117fea1c7b00c9a540bb19c5761e9b6d604a41a8f04e63587,2024-06-14T20:24:11.583000 CVE-2024-36152,0,0,ef14f17d1d442c1117fea1c7b00c9a540bb19c5761e9b6d604a41a8f04e63587,2024-06-14T20:24:11.583000
CVE-2024-36153,0,0,be018d6c55dd07a0c43269a2cd46026242dcb7f5c1f371b18607147d4266e45f,2024-06-14T20:23:55.123000 CVE-2024-36153,0,0,be018d6c55dd07a0c43269a2cd46026242dcb7f5c1f371b18607147d4266e45f,2024-06-14T20:23:55.123000
CVE-2024-36154,0,0,ecc92acc0364991bb27201e6b6880894b441f3b1d4b105a2d13f15a459d12a88,2024-06-14T20:22:51.417000 CVE-2024-36154,0,0,ecc92acc0364991bb27201e6b6880894b441f3b1d4b105a2d13f15a459d12a88,2024-06-14T20:22:51.417000
CVE-2024-36155,0,0,aa363b6977ad1da890fd3f620abba0d8bd43c1b9d45aa68d97f6170e3c605e53,2024-06-14T20:22:10.083000 CVE-2024-36155,0,0,aa363b6977ad1da890fd3f620abba0d8bd43c1b9d45aa68d97f6170e3c605e53,2024-06-14T20:22:10.083000
CVE-2024-36156,0,0,418159e782db44464a7fa9c666c47e0bff1a8a909556a087a33d214fc3a82e0c,2024-06-14T20:16:45.100000 CVE-2024-36156,0,0,418159e782db44464a7fa9c666c47e0bff1a8a909556a087a33d214fc3a82e0c,2024-06-14T20:16:45.100000
CVE-2024-36157,0,1,5ee34270f170da999250ee3c74fa69534e6f9a649c8786c52d8d7c8ab2073905,2024-06-17T20:33:10.487000 CVE-2024-36157,0,0,5ee34270f170da999250ee3c74fa69534e6f9a649c8786c52d8d7c8ab2073905,2024-06-17T20:33:10.487000
CVE-2024-36158,0,0,d1230588f87be144a5bf73c1168707ed47e28d0702d38be75433c9ce98fa63ca,2024-06-14T20:34:20.073000 CVE-2024-36158,0,0,d1230588f87be144a5bf73c1168707ed47e28d0702d38be75433c9ce98fa63ca,2024-06-14T20:34:20.073000
CVE-2024-36159,0,0,6f61c8adccf8d03cd89027237f3e67a9d358e7c582e9e814c760237db36746f1,2024-06-14T20:34:06.343000 CVE-2024-36159,0,0,6f61c8adccf8d03cd89027237f3e67a9d358e7c582e9e814c760237db36746f1,2024-06-14T20:34:06.343000
CVE-2024-3616,0,0,fa923bb782491bedace8c69025507521f5c59d484dc600b1701535fa0da7acd3,2024-05-17T02:40:01.827000 CVE-2024-3616,0,0,fa923bb782491bedace8c69025507521f5c59d484dc600b1701535fa0da7acd3,2024-05-17T02:40:01.827000
CVE-2024-36160,0,0,17fd8d63e97b207e5aff7e3e668d6bcef5834f457a97078316ae8bb9bf1d4575,2024-06-14T20:33:57.040000 CVE-2024-36160,0,0,17fd8d63e97b207e5aff7e3e668d6bcef5834f457a97078316ae8bb9bf1d4575,2024-06-14T20:33:57.040000
CVE-2024-36161,0,0,9884a64367104c734adb0953b296c8404da830f2c5510c8e40dcd82fcaa841df,2024-06-14T20:33:46.227000 CVE-2024-36161,0,0,9884a64367104c734adb0953b296c8404da830f2c5510c8e40dcd82fcaa841df,2024-06-14T20:33:46.227000
CVE-2024-36162,0,0,392e6d9c603b43b1c9eb59c0f484a66be936b68eb22bc1b540f11ffbd3063af3,2024-06-14T20:33:18.287000 CVE-2024-36162,0,0,392e6d9c603b43b1c9eb59c0f484a66be936b68eb22bc1b540f11ffbd3063af3,2024-06-14T20:33:18.287000
CVE-2024-36163,0,1,020e330c88d24831e1e53ab7b01466c2ab94e854ff9db94baebe838ee4531238,2024-06-17T20:33:01.803000 CVE-2024-36163,0,0,020e330c88d24831e1e53ab7b01466c2ab94e854ff9db94baebe838ee4531238,2024-06-17T20:33:01.803000
CVE-2024-36164,0,1,0aaf6d17f2a069f647fdae436085041cce74f0e7d8a176f91fbf85f477575770,2024-06-17T20:32:51.417000 CVE-2024-36164,0,0,0aaf6d17f2a069f647fdae436085041cce74f0e7d8a176f91fbf85f477575770,2024-06-17T20:32:51.417000
CVE-2024-36165,0,0,eed1ba919ba899785005f5312eff29d764f2585157603e023819a2df39c2ec7e,2024-06-17T19:38:08.973000 CVE-2024-36165,0,0,eed1ba919ba899785005f5312eff29d764f2585157603e023819a2df39c2ec7e,2024-06-17T19:38:08.973000
CVE-2024-36166,0,0,060ccda354064e2490c0e77e3b3c596578f9ffa6d5181a1e60537e699f9643e4,2024-06-17T19:38:19.783000 CVE-2024-36166,0,0,060ccda354064e2490c0e77e3b3c596578f9ffa6d5181a1e60537e699f9643e4,2024-06-17T19:38:19.783000
CVE-2024-36167,0,0,e005f8263e9f112763d854142f00274e989ddef0f13ef360174ce64e69ba5e59,2024-06-17T19:38:29.453000 CVE-2024-36167,0,0,e005f8263e9f112763d854142f00274e989ddef0f13ef360174ce64e69ba5e59,2024-06-17T19:38:29.453000
@ -252295,19 +252295,19 @@ CVE-2024-36222,0,0,a8ee0e561dcb5bfbba224cb0539031d96c298ae7a136bc37d3ec9a0970e67
CVE-2024-36224,0,0,5c74dec5f032580ca9e70dab38c4d47b808d869c78d9a9688f6eb49fd80615a0,2024-06-17T19:45:13.547000 CVE-2024-36224,0,0,5c74dec5f032580ca9e70dab38c4d47b808d869c78d9a9688f6eb49fd80615a0,2024-06-17T19:45:13.547000
CVE-2024-36225,0,0,fd495a92f56159f6c10cf6177a32831d7edff99b61db5bcc3c4fb3be2c44c3a1,2024-06-17T19:37:58.810000 CVE-2024-36225,0,0,fd495a92f56159f6c10cf6177a32831d7edff99b61db5bcc3c4fb3be2c44c3a1,2024-06-17T19:37:58.810000
CVE-2024-36226,0,0,63c695833cfbf502974ddfcb1fc7381dd367553339b0d43ddd7cfc9350f4fc2c,2024-06-13T18:35:19.777000 CVE-2024-36226,0,0,63c695833cfbf502974ddfcb1fc7381dd367553339b0d43ddd7cfc9350f4fc2c,2024-06-13T18:35:19.777000
CVE-2024-36227,0,1,0727e710473b979985d78ae6dfdcf5bbfe49764851873d8fa20d40ec22a1b513,2024-06-17T20:12:46.843000 CVE-2024-36227,0,0,0727e710473b979985d78ae6dfdcf5bbfe49764851873d8fa20d40ec22a1b513,2024-06-17T20:12:46.843000
CVE-2024-36228,0,1,65510ba3cdacba606cb5a9fef50b70f0ee46d90d949d966d3d92c163b9b3873c,2024-06-17T20:12:35.727000 CVE-2024-36228,0,0,65510ba3cdacba606cb5a9fef50b70f0ee46d90d949d966d3d92c163b9b3873c,2024-06-17T20:12:35.727000
CVE-2024-36229,0,1,a39557b42f1caf4ea230e4d2a203d0da66fd7040dc63c4022fbe68826330238b,2024-06-17T20:12:20.760000 CVE-2024-36229,0,0,a39557b42f1caf4ea230e4d2a203d0da66fd7040dc63c4022fbe68826330238b,2024-06-17T20:12:20.760000
CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000 CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000
CVE-2024-36230,0,1,aa414f1426a9d820e35ae320027a2fc4011d04e607813471f3b83e4c9ebd3504,2024-06-17T20:10:31.787000 CVE-2024-36230,0,0,aa414f1426a9d820e35ae320027a2fc4011d04e607813471f3b83e4c9ebd3504,2024-06-17T20:10:31.787000
CVE-2024-36231,0,0,b5045756b30dee287424d6013535cd996cf26bd55406c0e6e1bfd4736b6abb98,2024-06-17T19:52:06.717000 CVE-2024-36231,0,0,b5045756b30dee287424d6013535cd996cf26bd55406c0e6e1bfd4736b6abb98,2024-06-17T19:52:06.717000
CVE-2024-36232,0,0,a9c5138f5604d517108f300a12cde735a99ec64851c8a5b1080310f3d5b9ab49,2024-06-17T19:51:25.503000 CVE-2024-36232,0,0,a9c5138f5604d517108f300a12cde735a99ec64851c8a5b1080310f3d5b9ab49,2024-06-17T19:51:25.503000
CVE-2024-36233,0,1,732c88b6cee847e47e26b6b99980d7c1d5a1a43a5aa16642cba41b400eced29c,2024-06-17T20:22:07.620000 CVE-2024-36233,0,0,732c88b6cee847e47e26b6b99980d7c1d5a1a43a5aa16642cba41b400eced29c,2024-06-17T20:22:07.620000
CVE-2024-36234,0,1,ae2cb1680cf3fb386acb30838df8f1b2e0c131e828b22265fd58920068d21e3a,2024-06-17T20:21:54.507000 CVE-2024-36234,0,0,ae2cb1680cf3fb386acb30838df8f1b2e0c131e828b22265fd58920068d21e3a,2024-06-17T20:21:54.507000
CVE-2024-36235,0,1,c6e86c364f13c6bee1702edf1300165ba53b50b8332d218012547aa96229aa1f,2024-06-17T20:21:30.017000 CVE-2024-36235,0,0,c6e86c364f13c6bee1702edf1300165ba53b50b8332d218012547aa96229aa1f,2024-06-17T20:21:30.017000
CVE-2024-36236,0,1,e20b7adefa1c6431e2ddfad6dfc0a2212483136677373d3d809c1b5610837d84,2024-06-17T20:21:20.523000 CVE-2024-36236,0,0,e20b7adefa1c6431e2ddfad6dfc0a2212483136677373d3d809c1b5610837d84,2024-06-17T20:21:20.523000
CVE-2024-36238,0,1,ffa224703ea5d14f14feaac4631f2136ef89cf6e78b5508e4db40614bf827e92,2024-06-17T20:20:28.453000 CVE-2024-36238,0,0,ffa224703ea5d14f14feaac4631f2136ef89cf6e78b5508e4db40614bf827e92,2024-06-17T20:20:28.453000
CVE-2024-36239,0,1,f9d1b173110a422fa1162cdcd582db2bdb2808a4f7edf9f4c130505223b94463,2024-06-17T20:20:18.633000 CVE-2024-36239,0,0,f9d1b173110a422fa1162cdcd582db2bdb2808a4f7edf9f4c130505223b94463,2024-06-17T20:20:18.633000
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000 CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000 CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000
CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000 CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468e33,2024-05-31T13:01:46.727000
@ -252505,10 +252505,10 @@ CVE-2024-36801,0,0,848abb34bc225b988b494ddeb65181be8a5b6f82df4ba5b51418160f74bd0
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000 CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
CVE-2024-36811,0,0,6e0af3c6c3cf0f68333eeeac219e850c0e24dcad6b3b12a43292843727697674,2024-06-07T19:24:09.243000 CVE-2024-36811,0,0,6e0af3c6c3cf0f68333eeeac219e850c0e24dcad6b3b12a43292843727697674,2024-06-07T19:24:09.243000
CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000 CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000
CVE-2024-36821,0,1,592e31c2ea7119b4c103b5ca67eefeb91773768141e1fc0daf62c86176d3afa7,2024-06-17T21:15:50.960000 CVE-2024-36821,0,0,592e31c2ea7119b4c103b5ca67eefeb91773768141e1fc0daf62c86176d3afa7,2024-06-17T21:15:50.960000
CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000 CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000
CVE-2024-36827,0,0,122a045e95fe548424707b69a5d81cb1d2970259814d1c03f8e1b4b2c344d0e6,2024-06-07T19:24:09.243000 CVE-2024-36827,0,0,122a045e95fe548424707b69a5d81cb1d2970259814d1c03f8e1b4b2c344d0e6,2024-06-07T19:24:09.243000
CVE-2024-36837,0,1,e9493bedfd0182d3768ff4bc8ddf5689156e492e348ca68464dbbef9dbf375ce,2024-06-17T21:15:51.050000 CVE-2024-36837,0,0,e9493bedfd0182d3768ff4bc8ddf5689156e492e348ca68464dbbef9dbf375ce,2024-06-17T21:15:51.050000
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000 CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
CVE-2024-36840,0,0,4a6f09cefc62787a0fbedba2a44163b90d3503531e692316cb82598d8c83950c,2024-06-13T18:36:09.010000 CVE-2024-36840,0,0,4a6f09cefc62787a0fbedba2a44163b90d3503531e692316cb82598d8c83950c,2024-06-13T18:36:09.010000
CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000 CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000
@ -252711,7 +252711,7 @@ CVE-2024-3730,0,0,a30960de1676c855ee35b61976bc4581959cd1a98a7ba3127a461fb7fc9551
CVE-2024-37300,0,0,7a8b0144b5518f42a2503b23de88b2ac1dd643d024476f6cf726712d7722e352,2024-06-13T18:36:09.010000 CVE-2024-37300,0,0,7a8b0144b5518f42a2503b23de88b2ac1dd643d024476f6cf726712d7722e352,2024-06-13T18:36:09.010000
CVE-2024-37301,0,0,450b2bcc32537519af2d171a1a4f4dec398481df24494eefa7c4bfacafd1cdd4,2024-06-13T18:36:09.013000 CVE-2024-37301,0,0,450b2bcc32537519af2d171a1a4f4dec398481df24494eefa7c4bfacafd1cdd4,2024-06-13T18:36:09.013000
CVE-2024-37304,0,0,58f0056f03946090c8e002d0e9ba0984fa448eb3acaa7f846a712c694162376b,2024-06-13T18:36:09.010000 CVE-2024-37304,0,0,58f0056f03946090c8e002d0e9ba0984fa448eb3acaa7f846a712c694162376b,2024-06-13T18:36:09.010000
CVE-2024-37305,1,1,756a91f02283d9df256d9a54b14b0910f6d0e8069b80da21c581159e3dda387e,2024-06-17T20:15:12.880000 CVE-2024-37305,0,0,756a91f02283d9df256d9a54b14b0910f6d0e8069b80da21c581159e3dda387e,2024-06-17T20:15:12.880000
CVE-2024-37306,0,0,c42be228ed7af3d19c55f98cc69863314df6372a103fb19662ff1ada5ea07223,2024-06-13T18:35:19.777000 CVE-2024-37306,0,0,c42be228ed7af3d19c55f98cc69863314df6372a103fb19662ff1ada5ea07223,2024-06-13T18:35:19.777000
CVE-2024-37307,0,0,307a9077f465a844bb3929ae05a1dcebcb701d8b2ae344b6539171566dfccac0,2024-06-13T18:35:19.777000 CVE-2024-37307,0,0,307a9077f465a844bb3929ae05a1dcebcb701d8b2ae344b6539171566dfccac0,2024-06-13T18:35:19.777000
CVE-2024-37308,0,0,789ac1ee79bf50a380c8842b793e1f03cbcea96755a8db8c09ad817d1922f353,2024-06-13T18:35:19.777000 CVE-2024-37308,0,0,789ac1ee79bf50a380c8842b793e1f03cbcea96755a8db8c09ad817d1922f353,2024-06-13T18:35:19.777000
@ -252811,11 +252811,11 @@ CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000 CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
CVE-2024-37794,0,0,b0474f9a1e34d4ce4f5843135972ccb449b5684509f30c70025ad198d2cbac13,2024-06-17T18:15:17.853000 CVE-2024-37794,0,0,b0474f9a1e34d4ce4f5843135972ccb449b5684509f30c70025ad198d2cbac13,2024-06-17T18:15:17.853000
CVE-2024-37795,0,0,b55a1de597f46e87ebb5846214283b41513b4351794622c586104759dffc0de0,2024-06-17T18:15:17.953000 CVE-2024-37795,0,0,b55a1de597f46e87ebb5846214283b41513b4351794622c586104759dffc0de0,2024-06-17T18:15:17.953000
CVE-2024-37798,1,1,d647646e0be03e8cb80db3b744ccd6eb5c597c1119aa65d17a2032b22c4f2175,2024-06-17T21:15:51.180000 CVE-2024-37798,0,0,d647646e0be03e8cb80db3b744ccd6eb5c597c1119aa65d17a2032b22c4f2175,2024-06-17T21:15:51.180000
CVE-2024-3780,0,0,d5287c65230cff026fcb8162b9ad15d2c7a6ec9085a2f226aaf7f4b5c5cee424,2024-04-15T13:15:31.997000 CVE-2024-3780,0,0,d5287c65230cff026fcb8162b9ad15d2c7a6ec9085a2f226aaf7f4b5c5cee424,2024-04-15T13:15:31.997000
CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000 CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000 CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
CVE-2024-37828,1,1,088eef7d3d9d5b4384684055d9dd088b2ead6321f489994eca7630f1ebe32ff9,2024-06-17T21:15:51.280000 CVE-2024-37828,0,0,088eef7d3d9d5b4384684055d9dd088b2ead6321f489994eca7630f1ebe32ff9,2024-06-17T21:15:51.280000
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000 CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000 CVE-2024-37831,0,0,5e7eb1d81cbc03e5a6cb7a0c776550184a7e580655a65f67804199e93112edb2,2024-06-17T12:42:04.623000
CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000 CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000
@ -252838,13 +252838,13 @@ CVE-2024-37887,0,0,0467ece977566b214676eb0db2203ccad3333f72a527f3986a8c1fbfb2fc1
CVE-2024-37888,0,0,a9672782b19886e33249fc75bc18c4a8c4010f9132fe10364f8659932ef364bf,2024-06-17T12:42:04.623000 CVE-2024-37888,0,0,a9672782b19886e33249fc75bc18c4a8c4010f9132fe10364f8659932ef364bf,2024-06-17T12:42:04.623000
CVE-2024-37889,0,0,daa8873bf696328586ad7ac5c8ae18378b96ec85219f7a263344af70c2ad0bbd,2024-06-17T12:42:04.623000 CVE-2024-37889,0,0,daa8873bf696328586ad7ac5c8ae18378b96ec85219f7a263344af70c2ad0bbd,2024-06-17T12:42:04.623000
CVE-2024-3789,0,0,63d455d46acf2815a86f3b9bf286e732f6c1d2d557d093772c64f0c37d315365,2024-05-14T16:11:39.510000 CVE-2024-3789,0,0,63d455d46acf2815a86f3b9bf286e732f6c1d2d557d093772c64f0c37d315365,2024-05-14T16:11:39.510000
CVE-2024-37890,1,1,5a51aaf9ddba68dcc4fb851d8d8c2104191ec0f76492414a4202b6704653dbaa,2024-06-17T20:15:13.203000 CVE-2024-37890,0,0,5a51aaf9ddba68dcc4fb851d8d8c2104191ec0f76492414a4202b6704653dbaa,2024-06-17T20:15:13.203000
CVE-2024-37891,1,1,1596db18091d20a666dec5f247a44722389e3ddb81693324abbe091c2732aef3,2024-06-17T20:15:13.450000 CVE-2024-37891,0,0,1596db18091d20a666dec5f247a44722389e3ddb81693324abbe091c2732aef3,2024-06-17T20:15:13.450000
CVE-2024-37893,1,1,1776a40c4bb7f6b3a47eef65f2923177a81d35e324abf140661a4de06104507d,2024-06-17T20:15:13.700000 CVE-2024-37893,0,0,1776a40c4bb7f6b3a47eef65f2923177a81d35e324abf140661a4de06104507d,2024-06-17T20:15:13.700000
CVE-2024-37895,1,1,f41259f66b42700e5e06aae6e334284d38fc67ec67f409e007cedbe6b28f32e4,2024-06-17T20:15:13.970000 CVE-2024-37895,0,0,f41259f66b42700e5e06aae6e334284d38fc67ec67f409e007cedbe6b28f32e4,2024-06-17T20:15:13.970000
CVE-2024-37896,1,1,5112ee551bccf3f0184159c2912eb6d43ad52672ea31b9947c140c0e6a0ee36f,2024-06-17T20:15:14.213000 CVE-2024-37896,0,0,5112ee551bccf3f0184159c2912eb6d43ad52672ea31b9947c140c0e6a0ee36f,2024-06-17T20:15:14.213000
CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000 CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000
CVE-2024-37902,1,1,ac13ed252f83085121ab0ea73c36602edd534bb1985c378bf0890d4d70316b15,2024-06-17T20:15:14.463000 CVE-2024-37902,0,0,ac13ed252f83085121ab0ea73c36602edd534bb1985c378bf0890d4d70316b15,2024-06-17T20:15:14.463000
CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000 CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000
CVE-2024-3792,0,0,cf023b5179bed164faad65630e21cc1d1811b19d16667a2b08c63260eab0a5be,2024-05-14T16:11:39.510000 CVE-2024-3792,0,0,cf023b5179bed164faad65630e21cc1d1811b19d16667a2b08c63260eab0a5be,2024-05-14T16:11:39.510000
CVE-2024-3793,0,0,ee3137e362c58246aa5051457614bdcb92cca84e4e50c79d141ea28f09937fab,2024-05-14T16:11:39.510000 CVE-2024-3793,0,0,ee3137e362c58246aa5051457614bdcb92cca84e4e50c79d141ea28f09937fab,2024-05-14T16:11:39.510000
@ -254312,9 +254312,12 @@ CVE-2024-6056,0,0,636228dd1a2c8f5c63676f25cc803d23af23082b986789068b58dd9fd2a57e
CVE-2024-6057,0,0,cfabce49b9db224e3720b6479e81ee1edcd2fcbaabb39bed0063a52236765ccd,2024-06-17T13:15:53.800000 CVE-2024-6057,0,0,cfabce49b9db224e3720b6479e81ee1edcd2fcbaabb39bed0063a52236765ccd,2024-06-17T13:15:53.800000
CVE-2024-6058,0,0,3ee08d4ad26cf88da329a5e1271ed474432fcbd63bb5792a008ded1da8686681,2024-06-17T18:15:18.520000 CVE-2024-6058,0,0,3ee08d4ad26cf88da329a5e1271ed474432fcbd63bb5792a008ded1da8686681,2024-06-17T18:15:18.520000
CVE-2024-6059,0,0,8dc3785d03b4bbf495bb7b9e0db50afd358453b35356b7519dfcb40c8d9c6a71,2024-06-17T19:15:59.467000 CVE-2024-6059,0,0,8dc3785d03b4bbf495bb7b9e0db50afd358453b35356b7519dfcb40c8d9c6a71,2024-06-17T19:15:59.467000
CVE-2024-6061,1,1,e3994abe87d8171c8e3b6a2bfacb5133544b1c463e71028fb8ff174c440a1265,2024-06-17T20:15:14.850000 CVE-2024-6061,0,0,e3994abe87d8171c8e3b6a2bfacb5133544b1c463e71028fb8ff174c440a1265,2024-06-17T20:15:14.850000
CVE-2024-6062,1,1,47cd221b4b8aabce9ad30cff9ce6a2ec0e7cd03e3e3078c16a8749b69ae8d8eb,2024-06-17T20:15:15.170000 CVE-2024-6062,0,0,47cd221b4b8aabce9ad30cff9ce6a2ec0e7cd03e3e3078c16a8749b69ae8d8eb,2024-06-17T20:15:15.170000
CVE-2024-6063,1,1,b67d10210bed54ecb8364f0d64a24e8a9bb67fda8d7cdbfbf01d23eb1fcb1bb1,2024-06-17T21:15:51.443000 CVE-2024-6063,0,0,b67d10210bed54ecb8364f0d64a24e8a9bb67fda8d7cdbfbf01d23eb1fcb1bb1,2024-06-17T21:15:51.443000
CVE-2024-6064,1,1,dfa0698ee8caf241b62eef71e2d604b23eb45d719d7bfffd9edd5b3eea92dc02,2024-06-17T21:15:51.727000 CVE-2024-6064,0,0,dfa0698ee8caf241b62eef71e2d604b23eb45d719d7bfffd9edd5b3eea92dc02,2024-06-17T21:15:51.727000
CVE-2024-6065,1,1,ec7d6c92bf7a949498dd9805836d3dc45c84184ec068d4330849b9f7c74e24ca,2024-06-17T21:15:52.007000 CVE-2024-6065,0,0,ec7d6c92bf7a949498dd9805836d3dc45c84184ec068d4330849b9f7c74e24ca,2024-06-17T21:15:52.007000
CVE-2024-6066,1,1,4be16afb26a67eeaa99325b278e1eb15007f8629556d5972406c66487d6fe7ae,2024-06-17T21:15:52.283000 CVE-2024-6066,0,0,4be16afb26a67eeaa99325b278e1eb15007f8629556d5972406c66487d6fe7ae,2024-06-17T21:15:52.283000
CVE-2024-6067,1,1,917ec11acc59771cd289e02ed472e235338a36350e131e2242624c6b5a660576,2024-06-17T22:15:10.657000
CVE-2024-6080,1,1,ce117abbbf27c271f3b1c554aeba9f1090748517ce038abb4811acdf5fadb2ed,2024-06-17T23:15:51.583000
CVE-2024-6082,1,1,b34a8b9e9d7597c030b945a5724fac42f5803ca75f53728fefe9f424acf1cad3,2024-06-17T23:15:51.920000

Can't render this file because it is too large.