mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-17T23:55:29.811495+00:00
This commit is contained in:
parent
0a70a56806
commit
cbf849b8dd
55
CVE-2023/CVE-2023-42xx/CVE-2023-4232.json
Normal file
55
CVE-2023/CVE-2023-42xx/CVE-2023-4232.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-4232",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-04-17T23:15:06.970",
|
||||
"lastModified": "2024-04-17T23:15:06.970",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_status_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_status_report()."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255394",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-42xx/CVE-2023-4233.json
Normal file
55
CVE-2023/CVE-2023-42xx/CVE-2023-4233.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-4233",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-04-17T23:15:07.163",
|
||||
"lastModified": "2024-04-17T23:15:07.163",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the sms_decode_address_field() function during the SMS PDU decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255396",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-42xx/CVE-2023-4234.json
Normal file
55
CVE-2023/CVE-2023-42xx/CVE-2023-4234.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-4234",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-04-17T23:15:07.330",
|
||||
"lastModified": "2024-04-17T23:15:07.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_submit_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_submit_report()."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255399",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-42xx/CVE-2023-4235.json
Normal file
55
CVE-2023/CVE-2023-42xx/CVE-2023-4235.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-4235",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-04-17T23:15:07.517",
|
||||
"lastModified": "2024-04-17T23:15:07.517",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_deliver_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_deliver_report()."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "patrick@puiterwijk.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255402",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-299xx/CVE-2024-29952.json
Normal file
55
CVE-2024/CVE-2024-299xx/CVE-2024-29952.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29952",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-17T22:15:08.080",
|
||||
"lastModified": "2024-04-17T22:15:08.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a could allow an authenticated user to print the Auth, Priv, and SSL key store passwords in unencrypted logs by manipulating command variables.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23238",
|
||||
"source": "sirt@brocade.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-299xx/CVE-2024-29955.json
Normal file
55
CVE-2024/CVE-2024-299xx/CVE-2024-29955.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29955",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-17T22:15:08.370",
|
||||
"lastModified": "2024-04-17T22:15:08.370",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a could allow a privileged user to print the SANnav encrypted key in PostgreSQL startup logs. \nThis could provide attackers with an additional, less-protected path to acquiring the encryption key. \n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23239",
|
||||
"source": "sirt@brocade.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-324xx/CVE-2024-32472.json
Normal file
67
CVE-2024/CVE-2024-324xx/CVE-2024-32472.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-32472",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-17T22:15:08.557",
|
||||
"lastModified": "2024-04-17T22:15:08.557",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "excalidraw is an open source virtual hand-drawn style whiteboard. A stored XSS vulnerability in Excalidraw's web embeddable component. This allows arbitrary JavaScript to be run in the context of the domain where the editor is hosted. There were two vectors. One rendering untrusted string as iframe's `srcdoc` without properly sanitizing against HTML injection. Second by improperly sanitizing against attribute HTML injection. This in conjunction with allowing `allow-same-origin` sandbox flag (necessary for several embeds) resulted in the XSS. This vulnerability is fixed in 0.17.6 and 0.16.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-80"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/excalidraw/excalidraw/commit/6be752e1b6d776ccfbd3bb9eea17463cb264121d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/excalidraw/excalidraw/commit/988f81911ca58e3ca2583e0dd44a954dd00e09d0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/excalidraw/excalidraw/security/advisories/GHSA-m64q-4jqh-f72f",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
README.md
60
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-17T22:00:37.604106+00:00
|
||||
2024-04-17T23:55:29.811495+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-17T21:15:09.943000+00:00
|
||||
2024-04-17T23:15:07.517000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,62 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246182
|
||||
246189
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-0257](CVE-2024/CVE-2024-02xx/CVE-2024-0257.json) (`2024-04-17T20:15:07.407`)
|
||||
- [CVE-2024-21989](CVE-2024/CVE-2024-219xx/CVE-2024-21989.json) (`2024-04-17T20:15:07.663`)
|
||||
- [CVE-2024-21990](CVE-2024/CVE-2024-219xx/CVE-2024-21990.json) (`2024-04-17T20:15:07.863`)
|
||||
- [CVE-2024-29951](CVE-2024/CVE-2024-299xx/CVE-2024-29951.json) (`2024-04-17T20:15:08.060`)
|
||||
- [CVE-2024-32337](CVE-2024/CVE-2024-323xx/CVE-2024-32337.json) (`2024-04-17T21:15:09.267`)
|
||||
- [CVE-2024-32338](CVE-2024/CVE-2024-323xx/CVE-2024-32338.json) (`2024-04-17T21:15:09.343`)
|
||||
- [CVE-2024-32339](CVE-2024/CVE-2024-323xx/CVE-2024-32339.json) (`2024-04-17T21:15:09.400`)
|
||||
- [CVE-2024-32340](CVE-2024/CVE-2024-323xx/CVE-2024-32340.json) (`2024-04-17T21:15:09.453`)
|
||||
- [CVE-2024-32341](CVE-2024/CVE-2024-323xx/CVE-2024-32341.json) (`2024-04-17T21:15:09.507`)
|
||||
- [CVE-2024-32342](CVE-2024/CVE-2024-323xx/CVE-2024-32342.json) (`2024-04-17T21:15:09.560`)
|
||||
- [CVE-2024-32343](CVE-2024/CVE-2024-323xx/CVE-2024-32343.json) (`2024-04-17T21:15:09.623`)
|
||||
- [CVE-2024-32344](CVE-2024/CVE-2024-323xx/CVE-2024-32344.json) (`2024-04-17T21:15:09.677`)
|
||||
- [CVE-2024-32345](CVE-2024/CVE-2024-323xx/CVE-2024-32345.json) (`2024-04-17T21:15:09.727`)
|
||||
- [CVE-2024-32743](CVE-2024/CVE-2024-327xx/CVE-2024-32743.json) (`2024-04-17T21:15:09.783`)
|
||||
- [CVE-2024-32744](CVE-2024/CVE-2024-327xx/CVE-2024-32744.json) (`2024-04-17T21:15:09.843`)
|
||||
- [CVE-2024-32745](CVE-2024/CVE-2024-327xx/CVE-2024-32745.json) (`2024-04-17T21:15:09.897`)
|
||||
- [CVE-2024-32746](CVE-2024/CVE-2024-327xx/CVE-2024-32746.json) (`2024-04-17T21:15:09.943`)
|
||||
- [CVE-2024-3817](CVE-2024/CVE-2024-38xx/CVE-2024-3817.json) (`2024-04-17T20:15:08.383`)
|
||||
- [CVE-2023-4232](CVE-2023/CVE-2023-42xx/CVE-2023-4232.json) (`2024-04-17T23:15:06.970`)
|
||||
- [CVE-2023-4233](CVE-2023/CVE-2023-42xx/CVE-2023-4233.json) (`2024-04-17T23:15:07.163`)
|
||||
- [CVE-2023-4234](CVE-2023/CVE-2023-42xx/CVE-2023-4234.json) (`2024-04-17T23:15:07.330`)
|
||||
- [CVE-2023-4235](CVE-2023/CVE-2023-42xx/CVE-2023-4235.json) (`2024-04-17T23:15:07.517`)
|
||||
- [CVE-2024-29952](CVE-2024/CVE-2024-299xx/CVE-2024-29952.json) (`2024-04-17T22:15:08.080`)
|
||||
- [CVE-2024-29955](CVE-2024/CVE-2024-299xx/CVE-2024-29955.json) (`2024-04-17T22:15:08.370`)
|
||||
- [CVE-2024-32472](CVE-2024/CVE-2024-324xx/CVE-2024-32472.json) (`2024-04-17T22:15:08.557`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `45`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-30953](CVE-2024/CVE-2024-309xx/CVE-2024-30953.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30980](CVE-2024/CVE-2024-309xx/CVE-2024-30980.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30981](CVE-2024/CVE-2024-309xx/CVE-2024-30981.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30982](CVE-2024/CVE-2024-309xx/CVE-2024-30982.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30983](CVE-2024/CVE-2024-309xx/CVE-2024-30983.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30985](CVE-2024/CVE-2024-309xx/CVE-2024-30985.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30986](CVE-2024/CVE-2024-309xx/CVE-2024-30986.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30987](CVE-2024/CVE-2024-309xx/CVE-2024-30987.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30988](CVE-2024/CVE-2024-309xx/CVE-2024-30988.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30989](CVE-2024/CVE-2024-309xx/CVE-2024-30989.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-30990](CVE-2024/CVE-2024-309xx/CVE-2024-30990.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31031](CVE-2024/CVE-2024-310xx/CVE-2024-31031.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31040](CVE-2024/CVE-2024-310xx/CVE-2024-31040.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31041](CVE-2024/CVE-2024-310xx/CVE-2024-31041.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31580](CVE-2024/CVE-2024-315xx/CVE-2024-31580.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31581](CVE-2024/CVE-2024-315xx/CVE-2024-31581.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31582](CVE-2024/CVE-2024-315xx/CVE-2024-31582.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31583](CVE-2024/CVE-2024-315xx/CVE-2024-31583.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-31585](CVE-2024/CVE-2024-315xx/CVE-2024-31585.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-32161](CVE-2024/CVE-2024-321xx/CVE-2024-32161.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-32162](CVE-2024/CVE-2024-321xx/CVE-2024-32162.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-32163](CVE-2024/CVE-2024-321xx/CVE-2024-32163.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-3323](CVE-2024/CVE-2024-33xx/CVE-2024-3323.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-3900](CVE-2024/CVE-2024-39xx/CVE-2024-3900.json) (`2024-04-17T20:08:21.887`)
|
||||
- [CVE-2024-3914](CVE-2024/CVE-2024-39xx/CVE-2024-3914.json) (`2024-04-17T20:08:21.887`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
133
_state.csv
133
_state.csv
@ -230017,6 +230017,7 @@ CVE-2023-42307,0,0,ce382c187fb7a4dc1beb875d9d0cc216e45f2fc80e1bb73f16f8b6f543bfb
|
||||
CVE-2023-42308,0,0,cb65467d45f4c68f0a1c71a970a325eb4ae4d780de531cbeadeee9e224398dfb,2024-03-13T12:33:51.697000
|
||||
CVE-2023-4231,0,0,8f640e44e1ac72a836fc1505a4e35fd5e284976970137749896ab1acfd50454e,2023-09-20T15:34:03.560000
|
||||
CVE-2023-42319,0,0,87c7f208f7b7fa9dd6600e58b74858fba05deaefd76c0c4895dbb2329a41e4f1,2023-10-25T17:39:00.483000
|
||||
CVE-2023-4232,1,1,22f9f3003baa971ecc442208593e336b5538d8d2ff696fe205678fe06de83037,2024-04-17T23:15:06.970000
|
||||
CVE-2023-42320,0,0,3e7352de3aa6a2b56fea495ac18def69c814404eafb546927db3da5449ccca60,2023-09-21T17:37:44.687000
|
||||
CVE-2023-42321,0,0,a9d3dad5c979397311768d2d8e7385c3b67a9229ee5239fc319d92d6ccdf28d9,2023-09-22T19:22:09.960000
|
||||
CVE-2023-42322,0,0,f51c469ec66aa78bf1bddfd31d04f56e239cbd95a3f7919a9b6fda2ac1f5f8ac,2023-09-23T03:42:57.927000
|
||||
@ -230025,10 +230026,13 @@ CVE-2023-42325,0,0,6c1f4ed57f48948ce9cfc30a4377d71ffc4c56d4c9d31f0e6886721ee68d1
|
||||
CVE-2023-42326,0,0,65cb58c24a100a4b7d7cc1b87107ce8335b9dd2ff9415c116d0324f26015d854,2023-12-12T20:15:07.807000
|
||||
CVE-2023-42327,0,0,dc17be2b5ae230f12251ba509da7b88646fb5698fd06ebe4ca1f917fc7979d8b,2023-12-12T20:15:07.867000
|
||||
CVE-2023-42328,0,0,32a02006f7cc2ebca42918038c6b77c8b90ce4ad120066b09bec6b773c3c8adf,2023-09-21T17:48:17.520000
|
||||
CVE-2023-4233,1,1,fb2a8b6a17bb21cebd079d4f4d9ea5e517d7f044f81129d989eeb4b441a06a62,2024-04-17T23:15:07.163000
|
||||
CVE-2023-42331,0,0,42653761bad098b0c4327d40791810a1e14184ca77d0408deba71c659e97b6c9,2023-10-13T01:19:51.037000
|
||||
CVE-2023-42334,0,0,dc85f41ac33c8f46ba5464f6347fdd227b5819cc16d25bf8711c22468f10f42f,2023-09-22T02:10:48.637000
|
||||
CVE-2023-42335,0,0,e816a9ad9da337f19a12e35c3dc875f6c604f80ee9f24737cd61f20fdb017380,2023-09-22T02:11:00.637000
|
||||
CVE-2023-42336,0,0,50b89d1dd1d2271f828f4723297f4d3c69a79456b1f998bf3f3f4fa1aec0d82e,2023-09-20T20:55:55.307000
|
||||
CVE-2023-4234,1,1,8dc2f74a9d69f007a2e77cccef83d943d3b6359a6f099dd97eeb107286eed48c,2024-04-17T23:15:07.330000
|
||||
CVE-2023-4235,1,1,84286b8421ec78029048e84eac2d08ae1e51d6356fe64f0871c2dccc591624a2,2024-04-17T23:15:07.517000
|
||||
CVE-2023-42358,0,0,6a9ae5d1522b295c400ceb9de3acc488b399e291c07e9743cf6d77112b3cd474,2024-01-10T19:39:10.430000
|
||||
CVE-2023-42359,0,0,43d5430ef7f42022ff5934174ff6b248d86704598bb7094b6e8db4d10d1b7688,2023-09-19T21:24:04.917000
|
||||
CVE-2023-4236,0,0,64d74ccb60406eacd6dc3bec45c5dcfba20f9a20a5391537d7d1810abb634751,2024-02-01T00:53:41.997000
|
||||
@ -236361,9 +236365,9 @@ CVE-2023-52459,0,0,c11aebe2be21999c43ab80746556120222524712be70c9c8bb4eb5ed37d63
|
||||
CVE-2023-5246,0,0,efc93f05f4d6576c2fefda617ffc50a2cd42a25ecc2a7e9c2794376627e129e7,2023-10-31T11:58:05.363000
|
||||
CVE-2023-52460,0,0,7b5ce003348e2b0c98c11a11dd79b88b3d4e9f665c8574fd29056aa818d9e331,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52461,0,0,0e4def3da0077977c0198465fc1be0f30b9f34acfdf83f12cf0b89000b004b24,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52462,0,1,a6858cfa3be5f63a7738068f3ab5f364e25a3cd7a6d64375ec3da8239879f2ce,2024-04-17T20:06:29.470000
|
||||
CVE-2023-52463,0,1,fd8c09fdc6750081e23478ebe940972345e6f17003751e11523c5f3c82cfd70e,2024-04-17T20:05:08.550000
|
||||
CVE-2023-52464,0,1,408f9e82ceb39cb0693e873fd1b68d757ba0b997a8bd1004cfc7ca65795a29a8,2024-04-17T20:03:39.197000
|
||||
CVE-2023-52462,0,0,a6858cfa3be5f63a7738068f3ab5f364e25a3cd7a6d64375ec3da8239879f2ce,2024-04-17T20:06:29.470000
|
||||
CVE-2023-52463,0,0,fd8c09fdc6750081e23478ebe940972345e6f17003751e11523c5f3c82cfd70e,2024-04-17T20:05:08.550000
|
||||
CVE-2023-52464,0,0,408f9e82ceb39cb0693e873fd1b68d757ba0b997a8bd1004cfc7ca65795a29a8,2024-04-17T20:03:39.197000
|
||||
CVE-2023-52465,0,0,6a5dcf0470f7260e5fd224572c4161bebbfa4c6574c6970c9035eff59a929169,2024-04-17T19:16:10.137000
|
||||
CVE-2023-52466,0,0,56f8cc53f82884aedbecde370c65172b4b8e71564d7391aaf8319e40e8aedfea,2024-03-03T08:15:07.860000
|
||||
CVE-2023-52467,0,0,2586e47be7451ec0eb9012c78cafa4c383b571576b9d9ac380cf0041f4e7df56,2024-04-17T19:14:26.123000
|
||||
@ -236691,19 +236695,19 @@ CVE-2023-5391,0,0,e65a9210280128a68a8a49095d5446b17a62134416876921dbd7f459dcc8b6
|
||||
CVE-2023-5392,0,0,b42034625f9c3fabfc8867568db949560e09d3aacfbd4028ff9bc13a93a69335,2024-04-12T12:44:04.930000
|
||||
CVE-2023-5393,0,0,ae225fdb3ef98523f87759a2241acbc1653c225f05c425367012260bb5f418b1,2024-04-12T12:44:04.930000
|
||||
CVE-2023-5394,0,0,f13455681dc15f525d1bc3145edc9cd38f2f868bb7ce4f99746af5bcf05da4b0,2024-04-12T12:43:57.400000
|
||||
CVE-2023-5395,0,1,a2da77fb4dcf161c60c1a5bc092bec4f8463d699c76d6d8a836d336771c62e40,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5396,0,1,4979b04e66bf3e42d10ca69f5aecdc2478cb6aa7fabfe250366220d8a4dcc5dd,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5397,0,1,358e75c59ccf48ac869ac2aada2c194b7ba121f4f8593e90a4867a69bd6f1af6,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5398,0,1,b5e2c0e908c21e5a2452ffca3549856019138410bb200d8c394f40b4a6aa7468,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5395,0,0,a2da77fb4dcf161c60c1a5bc092bec4f8463d699c76d6d8a836d336771c62e40,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5396,0,0,4979b04e66bf3e42d10ca69f5aecdc2478cb6aa7fabfe250366220d8a4dcc5dd,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5397,0,0,358e75c59ccf48ac869ac2aada2c194b7ba121f4f8593e90a4867a69bd6f1af6,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5398,0,0,b5e2c0e908c21e5a2452ffca3549856019138410bb200d8c394f40b4a6aa7468,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5399,0,0,2d6fd5d7032d3fde2b56bbe17324f865d32db5a9ef5d31298ecfc99142786140,2023-10-29T02:33:20.933000
|
||||
CVE-2023-5400,0,1,dadbfb3e8ca277c660ee903ae4fc754e46f36a2c46a5b8f021ff31fe8382f48f,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5401,0,1,b6852b97c80de00906e79bad3b2554401757c8b44e2ded17395ded0afb7bdfbd,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5400,0,0,dadbfb3e8ca277c660ee903ae4fc754e46f36a2c46a5b8f021ff31fe8382f48f,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5401,0,0,b6852b97c80de00906e79bad3b2554401757c8b44e2ded17395ded0afb7bdfbd,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5402,0,0,d6ca0e0d138e7f0e18108bc80eb991912358210793d36b8686051b13c8765059,2023-10-11T19:19:54.037000
|
||||
CVE-2023-5403,0,1,fcb688f0813aed33e039e333a34e02b1391a7070d4a9b82502290b5f7c5bd6a4,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5404,0,1,5fff080adff748193bb058c6e01a87713d985f0aef08133fbf79a91dfa7db6c5,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5405,0,1,57e90ffdedad9aaa43afed8417c5ae15d1efbc8ac784816d2bfaa03a0f7d61a2,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5406,0,1,b41292380c53714f5301351ed91bb8695c34d59328354b61886b296a5c138518,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5407,0,1,bb88b7b188333db36e8ea21e5fc56d7748420685c37b807be6241e72d624fac9,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5403,0,0,fcb688f0813aed33e039e333a34e02b1391a7070d4a9b82502290b5f7c5bd6a4,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5404,0,0,5fff080adff748193bb058c6e01a87713d985f0aef08133fbf79a91dfa7db6c5,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5405,0,0,57e90ffdedad9aaa43afed8417c5ae15d1efbc8ac784816d2bfaa03a0f7d61a2,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5406,0,0,b41292380c53714f5301351ed91bb8695c34d59328354b61886b296a5c138518,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5407,0,0,bb88b7b188333db36e8ea21e5fc56d7748420685c37b807be6241e72d624fac9,2024-04-17T20:08:21.887000
|
||||
CVE-2023-5408,0,0,443628942e473656420f67d7b7b9b3fa498d5d13f709544aa261b0e4696090c6,2024-01-21T01:48:09.767000
|
||||
CVE-2023-5409,0,0,fbd015e1d6485109c973409b573d46ee4742f3527e9f86b450178ea53a356496,2023-10-20T15:42:22.057000
|
||||
CVE-2023-5410,0,0,3afa624573d7dfa13f8b27aa43095672b709f7063dade6dd92133c498fc07d7e,2024-03-13T12:33:51.697000
|
||||
@ -238405,7 +238409,7 @@ CVE-2024-0253,0,0,3129a8e2d9a5828700b1ccdea9c9e089dce30930205a51c85db6174b2d6e02
|
||||
CVE-2024-0254,0,0,e5eae8b11bfbdda0720ecba88e72e29efdd7b42117ba1a4582cfd62b02acbde8,2024-02-12T20:53:02.440000
|
||||
CVE-2024-0255,0,0,541867be2e415931a41832092b931a9f6ed85b86ce138a5f77d6aa8f5909e5ad,2024-02-07T23:31:10.567000
|
||||
CVE-2024-0256,0,0,49de163342e5ba45f12c2cbfe0a11fce418d24b9f8f242901a15605875a38ffa,2024-02-14T19:17:28.387000
|
||||
CVE-2024-0257,1,1,686a99e5c25822bb255f0e0c9e1a7985ddfc1815472d758a1c25dc17463a35f7,2024-04-17T20:15:07.407000
|
||||
CVE-2024-0257,0,0,686a99e5c25822bb255f0e0c9e1a7985ddfc1815472d758a1c25dc17463a35f7,2024-04-17T20:15:07.407000
|
||||
CVE-2024-0258,0,0,da926b444685fcbac9be2b2403a8d6738d09992d6c11f2b5b1d93a114519bfef,2024-03-13T22:15:08.970000
|
||||
CVE-2024-0259,0,0,7a566acb922b4256312ecd6b2aa6df420842221f10e688a5524aec4c1e837222,2024-03-28T16:07:30.893000
|
||||
CVE-2024-0260,0,0,18219d01805ad22a192d40452bb63dc2d586054337ab9927c409f05db0cd5b7d,2024-04-11T01:23:45.600000
|
||||
@ -240817,8 +240821,8 @@ CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8
|
||||
CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba0ba,2024-02-20T19:51:05.510000
|
||||
CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05dbcae,2024-02-05T18:32:52.040000
|
||||
CVE-2024-21987,0,0,a312d19cf1876839a82cf4ab8a29efb39c100512ae446943b26071c9bd69f220,2024-02-16T21:39:50.223000
|
||||
CVE-2024-21989,1,1,a7ad1cf42b6bbd5d309f39c92d044ec1d2fbc193800e8b0d16e692d7b1eacd7f,2024-04-17T20:15:07.663000
|
||||
CVE-2024-21990,1,1,89cc9378f4d2495b8d48ff5432dd9a1c2f8271df3a54c40113747fb154175f09,2024-04-17T20:15:07.863000
|
||||
CVE-2024-21989,0,0,a7ad1cf42b6bbd5d309f39c92d044ec1d2fbc193800e8b0d16e692d7b1eacd7f,2024-04-17T20:15:07.663000
|
||||
CVE-2024-21990,0,0,89cc9378f4d2495b8d48ff5432dd9a1c2f8271df3a54c40113747fb154175f09,2024-04-17T20:15:07.863000
|
||||
CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000
|
||||
CVE-2024-22004,0,0,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000
|
||||
CVE-2024-22005,0,0,313b9bc6d7138eced2900a2388d6d58fcc17e9d91231c0517d2cb0e3e82b9d0d,2024-03-15T20:15:07.527000
|
||||
@ -243555,7 +243559,7 @@ CVE-2024-26919,0,0,8ce229e6f304423499a3d2dbc331713eb1fbfa99e3cc0b71da0db8b8b65f0
|
||||
CVE-2024-2692,0,0,aefc05ddca23ffc90de039367cc7fed9a06f50bd32c460cfe2bbf1c8645c8f06,2024-04-04T12:48:41.700000
|
||||
CVE-2024-26920,0,0,8ad9dc4497d0ab325621ba9253d9bafe6f0648f6e0dcc53db528add7b30825c1,2024-04-17T16:51:07.347000
|
||||
CVE-2024-2693,0,0,0523f248585c70810eb494560526f8a16efe419cf7f3014aa23838648b0d3e89,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2700,0,1,ec51b942504a96d4888f64f81c70906fd44973b0d1ace8e2f862241f82ce29e0,2024-04-17T20:15:08.240000
|
||||
CVE-2024-2700,0,0,ec51b942504a96d4888f64f81c70906fd44973b0d1ace8e2f862241f82ce29e0,2024-04-17T20:15:08.240000
|
||||
CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2703,0,0,acd3d7979e587f06a1f1c7c632685dcda516645b7d07e09f38809885e199d09c,2024-04-11T01:25:32.890000
|
||||
CVE-2024-2704,0,0,43d93bf8a377455ff126be5e869a3bdde1d4dc3bc3f3ee5e0d19691064669630,2024-04-11T01:25:32.970000
|
||||
@ -243989,7 +243993,7 @@ CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c3368
|
||||
CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b80d,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2807,0,0,389dec77d863d88d0729c3b21a13c4f638dbaad2d7ffdf5a3bec6019fd1a7b1b,2024-04-11T01:25:36.783000
|
||||
CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28073,0,1,11595a1e096ea791c7b3c722c3e27da07919e96619a7c3a0a6fbf6f73647b227,2024-04-17T20:08:21.887000
|
||||
CVE-2024-28073,0,0,11595a1e096ea791c7b3c722c3e27da07919e96619a7c3a0a6fbf6f73647b227,2024-04-17T20:08:21.887000
|
||||
CVE-2024-2808,0,0,c3ed3b9e68948cd880b53f1e926f321cf4b47941f31cc49bbad2cbe5e609284b,2024-04-11T01:25:36.883000
|
||||
CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000
|
||||
CVE-2024-28085,0,0,50b7c8ccc5599b7ab0a3fb9fa52479a655595623006a86c4fef2d0664fd54633,2024-04-07T12:15:08.903000
|
||||
@ -244642,7 +244646,7 @@ CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889
|
||||
CVE-2024-2955,0,0,f5c634c6848e63b860083a99079428b98700f415e99f60bb3f05a1ae3960426b,2024-04-17T03:15:07.030000
|
||||
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2957,0,0,ac8390067e308aa1d0182fc1e6566dfc49293a4efcfdac5c5a2e83565eda21fe,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2961,0,1,610b24fd6115411d25cf791a8bcf1b458d114de28e9f0278881625af779bdf35,2024-04-17T20:08:21.887000
|
||||
CVE-2024-2961,0,0,610b24fd6115411d25cf791a8bcf1b458d114de28e9f0278881625af779bdf35,2024-04-17T20:08:21.887000
|
||||
CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2963,0,0,fd3dfe2484fa8fbcf32b1e1713c092eebd2b546a8fe9a7f583270172bb703a7d,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2964,0,0,491ec5f2811a24301edaa3e4cd378090bf610cd2f1b9a50cd7e0dcb254704174,2024-03-29T12:45:02.937000
|
||||
@ -244846,8 +244850,10 @@ CVE-2024-29947,0,0,404b741ad74b72a5c64b5b398cf3854dad20f87fcc6b108acac73a5b50a2f
|
||||
CVE-2024-29948,0,0,6b1d30acb0dbd07b9c2736b474e04bb8c45091d15b65405d56f353e5b8df50cb,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29949,0,0,2c66313a6c0e08be78f3175b6236e7b43ba69f970bb136fedf0178adbd27c000,2024-04-02T12:50:42.233000
|
||||
CVE-2024-2995,0,0,c87d76122714da8733dd7ff61010b11be1c71aaeaf58b39102c125532e66911b,2024-04-11T01:25:44.730000
|
||||
CVE-2024-29950,0,1,4f55f4765dc732e5e5a2daa4589744a2dced20d7b31c8e7e2379aabe94d7be56,2024-04-17T20:08:21.887000
|
||||
CVE-2024-29951,1,1,77ce0884f5270dcd8a3d9ca69626d640acd087f2571ecfb080c37be74cd27b9e,2024-04-17T20:15:08.060000
|
||||
CVE-2024-29950,0,0,4f55f4765dc732e5e5a2daa4589744a2dced20d7b31c8e7e2379aabe94d7be56,2024-04-17T20:08:21.887000
|
||||
CVE-2024-29951,0,0,77ce0884f5270dcd8a3d9ca69626d640acd087f2571ecfb080c37be74cd27b9e,2024-04-17T20:15:08.060000
|
||||
CVE-2024-29952,1,1,a0265751f5390eeca22f1eb44bddad6c76c4c6d02921a7c2cbe5a33caeb09696,2024-04-17T22:15:08.080000
|
||||
CVE-2024-29955,1,1,0ce96b7cf571df75a34dd3d914ad078ffc8e330709197ef076bfaee069b6fed9,2024-04-17T22:15:08.370000
|
||||
CVE-2024-2996,0,0,ce0ff76245864ce5ac90a5463bb82f1b7ea8cb5b36b1788a5a81e2b6f1ea29d1,2024-04-11T01:25:44.817000
|
||||
CVE-2024-2997,0,0,9898fb7013ec19b0561eed8c77e485f2157863b27165155c8b5ee1597a437181,2024-04-11T01:25:44.910000
|
||||
CVE-2024-2998,0,0,d70ba68eced6e12f3efc70fcd8b1293409b727b749095518ed0181052dee5fce,2024-04-11T01:25:44.997000
|
||||
@ -245323,25 +245329,25 @@ CVE-2024-3092,0,0,cb7f2178928a426a0265657834f9aeb630ccb1ca35a9c66bd22fe30bfcb426
|
||||
CVE-2024-3093,0,0,32bf1c70eab5da7d509a40d74982ac8945909f57d49846c0cf619694e2add382,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3094,0,0,cba466c06d21b74e1043491724188f63d6d0b9ba1993a884907c833ea9999b43,2024-04-12T07:15:08.740000
|
||||
CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a4d1,2024-04-02T18:12:16.283000
|
||||
CVE-2024-30950,0,1,30e94ba74b1c9e764e05183270b9cbf984b1fc3b08e88dd08137339dc8cca5d1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30951,0,1,89531764b9c26fe5797ccda707596767b920928a0eb4f7604d09dbadeeec1668,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30950,0,0,30e94ba74b1c9e764e05183270b9cbf984b1fc3b08e88dd08137339dc8cca5d1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30951,0,0,89531764b9c26fe5797ccda707596767b920928a0eb4f7604d09dbadeeec1668,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30952,0,0,08d945856bbc49cc361c7cb3912a56d878635492481059b2fd432003c0a2fb40,2024-04-17T15:31:50.160000
|
||||
CVE-2024-30953,0,1,852cae3382b857c19cb395f48f623871adfde604b2fbdfac3bf020f961e4b985,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30953,0,0,852cae3382b857c19cb395f48f623871adfde604b2fbdfac3bf020f961e4b985,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000
|
||||
CVE-2024-3097,0,0,d36ff609a9c55f871c6ce5cee1ea4c5f261f1965e5780dc5607289e6057964d8,2024-04-10T13:23:38.787000
|
||||
CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000
|
||||
CVE-2024-30979,0,0,80ab36bca498e33975593d086ceeeedf107c2c6f87bef059b959bbe8c3731bf4,2024-04-17T16:51:07.347000
|
||||
CVE-2024-3098,0,0,6c9612ddcc0eabe1134a3c49c1d4f4b4a8fb99e39689761d9db9b207a4883fdf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-30980,0,1,b6cf6ccedccdc30aac9bd045f33afef7720a0fb31643362b1bc77595e9e55e09,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30981,0,1,13ac7883f890039d011d9de352e748ae0884ece9e35f8213668b3d57d8e8ee92,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30982,0,1,5e9b20db70b246c8c7bd1811fd8db772245b009a68cec446ceaf47d9829082f0,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30983,0,1,ce4d06089af3124251611d23fb812617e40d2835454fe1bac380d5952da81a98,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30985,0,1,00052514ff118cf10ea4e67d48dbef0a5515163b77f516e138dac418bac000aa,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30986,0,1,f7416693205f3f95a7ba048bd1a70386f3a0dc003f10b48bf4669cf98338f65c,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30987,0,1,df9e40e5f711b54d5de56510ffb9a33ffabf77ceafa889b363d20f1a3adfc264,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30988,0,1,1026220b0084f0c36d417192bc1bbaa670523ffb84a262e35398566ffbcdb884,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30989,0,1,7c642c418d5d3f2ee7de7d143c0abbeac9741519e893e116bc9b1e6b43c2fcd0,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30990,0,1,4ff171a216e49b8a1b98a7610555a00dfe09e3bc3ec80b46c45fbd6f4f83badc,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30980,0,0,b6cf6ccedccdc30aac9bd045f33afef7720a0fb31643362b1bc77595e9e55e09,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30981,0,0,13ac7883f890039d011d9de352e748ae0884ece9e35f8213668b3d57d8e8ee92,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30982,0,0,5e9b20db70b246c8c7bd1811fd8db772245b009a68cec446ceaf47d9829082f0,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30983,0,0,ce4d06089af3124251611d23fb812617e40d2835454fe1bac380d5952da81a98,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30985,0,0,00052514ff118cf10ea4e67d48dbef0a5515163b77f516e138dac418bac000aa,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30986,0,0,f7416693205f3f95a7ba048bd1a70386f3a0dc003f10b48bf4669cf98338f65c,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30987,0,0,df9e40e5f711b54d5de56510ffb9a33ffabf77ceafa889b363d20f1a3adfc264,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30988,0,0,1026220b0084f0c36d417192bc1bbaa670523ffb84a262e35398566ffbcdb884,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30989,0,0,7c642c418d5d3f2ee7de7d143c0abbeac9741519e893e116bc9b1e6b43c2fcd0,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30990,0,0,4ff171a216e49b8a1b98a7610555a00dfe09e3bc3ec80b46c45fbd6f4f83badc,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30998,0,0,179abd0db8095df44a7d1fc224d4f504797395ef6ca242b590dce2e234dbd0de,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31002,0,0,96e076f675a43d72347dc0c980a987d7f8bd37cac2f635917b77c618d7fb5159,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31003,0,0,3f0adfc7393f75768ba5f0ff119d336a00244f196f86b1dcc7f91a86901fc5be,2024-04-02T12:50:42.233000
|
||||
@ -245356,11 +245362,11 @@ CVE-2024-31012,0,0,59265fe10316d43a2acb459ea9de60f6a264c8b6d13bc4dae0d363d3b5d71
|
||||
CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f338,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000
|
||||
CVE-2024-31031,0,1,b7880b3be7db11683e3f2fef6956445531209cffc8b410d3b64c7ca81fd90409,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31031,0,0,b7880b3be7db11683e3f2fef6956445531209cffc8b410d3b64c7ca81fd90409,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31032,0,0,71dbb2a787f73b1914bf5d51e1b83b5365eb112b3ab9ed4df5d1066682b5223b,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31033,0,0,200340e7b08fbb0d6701818d4b83bef89c21119b7d9fe7f5be450bb2b1edb614,2024-04-11T01:25:48.953000
|
||||
CVE-2024-31040,0,1,ad0c36cbf6fe4e7fa7e88f6d75c08768ff866ab7dc21103ca5bdb483c62304d1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31041,0,1,65c63dc9d06ac95efa246e784659052f9342d1132b5acec915cbf1071ea1326b,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31040,0,0,ad0c36cbf6fe4e7fa7e88f6d75c08768ff866ab7dc21103ca5bdb483c62304d1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31041,0,0,65c63dc9d06ac95efa246e784659052f9342d1132b5acec915cbf1071ea1326b,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31047,0,0,ed6b998d2efbbc258ad744f538162378aa1b702ac5e17462e2e5f42d9945fb08,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31061,0,0,020e38014038ba97f692790c06c98735ee7323fcc8614755f16c9c5708fe33f5,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31062,0,0,9a85b45f2ef9be7ff3563a8d396c3a8dd45f237219d28fbf343c7fa8953f9bf5,2024-03-28T20:53:20.813000
|
||||
@ -245598,11 +245604,11 @@ CVE-2024-3157,0,0,5a423f43ed9e43d0f3e67864a2f920e32c6b616d23d4a97009e6a50d354545
|
||||
CVE-2024-31576,0,0,741c8998460302eafaf2dd6cd838e7890c169c726e59c5f45ee51622793abfa6,2024-04-15T16:15:07.270000
|
||||
CVE-2024-31578,0,0,77ddec4d5b6b37ac0f61734499aeff3bda9cb160ccd770fe33ca29c585fd57bc,2024-04-17T15:31:50.160000
|
||||
CVE-2024-3158,0,0,d2414412e299d1c6c6fd5c25934ca9d016ec38ac6210ea884f5d6eabc2220b22,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31580,0,1,d7c84c101d780f8652160bab948da8fb0c4dce3c9c7741f9218de70831e9c34e,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31581,0,1,865deff14bc7ef9b36e2bb8e65225902059d208782571d2a360a898684ed0e64,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31582,0,1,86c2a5b1679f83ece114829a0186057f140c91c46b8529b9e5c7a12763d2e25e,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31583,0,1,23d0ff984e0072ed917a552139ff5dba08b151a993349e70e9b8d91d85217832,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31585,0,1,6c0cc5d202694755c3e5e588c7e5525f9c4ad64feb6107844dd228e8ae9483be,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31580,0,0,d7c84c101d780f8652160bab948da8fb0c4dce3c9c7741f9218de70831e9c34e,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31581,0,0,865deff14bc7ef9b36e2bb8e65225902059d208782571d2a360a898684ed0e64,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31582,0,0,86c2a5b1679f83ece114829a0186057f140c91c46b8529b9e5c7a12763d2e25e,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31583,0,0,23d0ff984e0072ed917a552139ff5dba08b151a993349e70e9b8d91d85217832,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31585,0,0,6c0cc5d202694755c3e5e588c7e5525f9c4ad64feb6107844dd228e8ae9483be,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
@ -245776,9 +245782,9 @@ CVE-2024-32145,0,0,46f82be3b79b18ba25f2a9e0fa1663c301fc655d81936963a35db2da93921
|
||||
CVE-2024-32147,0,0,221f8d37c746fb10439627f9391d23954c77e6687fd4a296059e2d8c0758881a,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32149,0,0,12d107e3c0999cbcd27b2d933b885433c81cf0faba3d46ab08b4e66fab365309,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000
|
||||
CVE-2024-32161,0,1,baff3d70ce2747d9e5f346cd66bce32126ea12f61c828e5711138e595e3e8ba1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32162,0,1,18cb543f3bd362f8058d75d170f82ceb4e8cc54fbc6764dbd879a636823e0837,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32163,0,1,d9c67886d51c8540ec61857ff9e9d5e0bf0f61d06ed2ba271473bf6d7d327f9d,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32161,0,0,baff3d70ce2747d9e5f346cd66bce32126ea12f61c828e5711138e595e3e8ba1,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32162,0,0,18cb543f3bd362f8058d75d170f82ceb4e8cc54fbc6764dbd879a636823e0837,2024-04-17T20:08:21.887000
|
||||
CVE-2024-32163,0,0,d9c67886d51c8540ec61857ff9e9d5e0bf0f61d06ed2ba271473bf6d7d327f9d,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3218,0,0,75e1c84ee83eb1d158244a2182789a8e99b92d3a400a75a7854fff9872030968,2024-04-11T01:25:56.290000
|
||||
CVE-2024-3221,0,0,feefc929b27a3432f5d1352d15fe99f1f6ccd294cecb07c343d15630058ba883,2024-04-11T01:25:56.367000
|
||||
@ -245818,15 +245824,15 @@ CVE-2024-32316,0,0,a58c15fa4fd96274056ab104ca6fc1340e053661d8932d745c0fc4b1c09dc
|
||||
CVE-2024-32317,0,0,3b211721c2918106b1f1e7546bda616d889285c7b9549429ce029a2ae9fa7832,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32318,0,0,af0147cc0b951b6320a20f40cec58c15f3c7ae517895de35f7ff02b93007344c,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32320,0,0,37a3616f028696b5fd899f236869a82a73cb2f39b08a79d3a8c229c093bfc5dd,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32337,1,1,e36432fd5de04e0350998fc3798195076620aeb57d01ade0ec37a80f3dfb5730,2024-04-17T21:15:09.267000
|
||||
CVE-2024-32338,1,1,d2c4c10cda47f9c06c2634cf0d3bf3e42a60b27d927b40e5ea45611430fae30c,2024-04-17T21:15:09.343000
|
||||
CVE-2024-32339,1,1,87acf3e540d587198c3b97149a891614d27b7bf26500099de4c1f6d5608c36ac,2024-04-17T21:15:09.400000
|
||||
CVE-2024-32340,1,1,eed9cbb9f213e0cedfaccc63cf4dc29ebd92af7ff81a0880890506bbc4201ccb,2024-04-17T21:15:09.453000
|
||||
CVE-2024-32341,1,1,427f4e01293da73e4302a1f4142428ba541f31cf82ae1bf7d94f605c5ae33172,2024-04-17T21:15:09.507000
|
||||
CVE-2024-32342,1,1,ffc7e457ae2c85dbc46737fc6b82641c3fbd4690610f5addd204723048ee5af8,2024-04-17T21:15:09.560000
|
||||
CVE-2024-32343,1,1,ea322845e96559469562df80ef6b50fb0faec6b262b3a95796e0a84c49221cba,2024-04-17T21:15:09.623000
|
||||
CVE-2024-32344,1,1,2a3599e8826b0c3b6f84c18b5f11f29ca4237136d96485f16750aabaa3d4dd30,2024-04-17T21:15:09.677000
|
||||
CVE-2024-32345,1,1,f6c8062b536bda6bcda7d638ecd1a4b25c77290867405481db8afab437d6734b,2024-04-17T21:15:09.727000
|
||||
CVE-2024-32337,0,0,e36432fd5de04e0350998fc3798195076620aeb57d01ade0ec37a80f3dfb5730,2024-04-17T21:15:09.267000
|
||||
CVE-2024-32338,0,0,d2c4c10cda47f9c06c2634cf0d3bf3e42a60b27d927b40e5ea45611430fae30c,2024-04-17T21:15:09.343000
|
||||
CVE-2024-32339,0,0,87acf3e540d587198c3b97149a891614d27b7bf26500099de4c1f6d5608c36ac,2024-04-17T21:15:09.400000
|
||||
CVE-2024-32340,0,0,eed9cbb9f213e0cedfaccc63cf4dc29ebd92af7ff81a0880890506bbc4201ccb,2024-04-17T21:15:09.453000
|
||||
CVE-2024-32341,0,0,427f4e01293da73e4302a1f4142428ba541f31cf82ae1bf7d94f605c5ae33172,2024-04-17T21:15:09.507000
|
||||
CVE-2024-32342,0,0,ffc7e457ae2c85dbc46737fc6b82641c3fbd4690610f5addd204723048ee5af8,2024-04-17T21:15:09.560000
|
||||
CVE-2024-32343,0,0,ea322845e96559469562df80ef6b50fb0faec6b262b3a95796e0a84c49221cba,2024-04-17T21:15:09.623000
|
||||
CVE-2024-32344,0,0,2a3599e8826b0c3b6f84c18b5f11f29ca4237136d96485f16750aabaa3d4dd30,2024-04-17T21:15:09.677000
|
||||
CVE-2024-32345,0,0,f6c8062b536bda6bcda7d638ecd1a4b25c77290867405481db8afab437d6734b,2024-04-17T21:15:09.727000
|
||||
CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75e0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32428,0,0,87a3edde2c4b0ace5bed90e6337013a3436ae0c663c6eeed3dbaf59e4e702dff,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32429,0,0,eb5275541e0171326bf869e836661a3d04172e6e7d4adfaa9657297147332796,2024-04-15T13:15:31.997000
|
||||
@ -245861,6 +245867,7 @@ CVE-2024-32456,0,0,c79ba4d56dc0cdd920d4bb67e9e6156d87b788691247bcddf5f9ecb31f2e2
|
||||
CVE-2024-32457,0,0,1a428b7a00f1286f4863395037a31505955e8cbdc6b1fed202f720e69656314d,2024-04-17T12:48:07.510000
|
||||
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32472,1,1,c62e62d9ac3721b4538fe82068a41602b08e03441973add0ac8d54aa59cadef8,2024-04-17T22:15:08.557000
|
||||
CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32487,0,0,746d95a6c3889a9e0164763739aef81432a5222f159aa33a064a3132dbd4a7ad,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000
|
||||
@ -245929,10 +245936,10 @@ CVE-2024-3271,0,0,427448d66ebe59002a93ad233a5fbd2b2253db3687d924fc6f5652a183f66e
|
||||
CVE-2024-3272,0,0,ef44e7e2e0d0ab3ec436a6ccc174b0a90f543a9a2cfa65f7a6d262da6c5446ee,2024-04-15T20:14:55.570000
|
||||
CVE-2024-3273,0,0,2c9bd6b2b67818472adec2002fc02ad46426a066a40e52d2a8dbeb776c880650,2024-04-15T20:13:57.290000
|
||||
CVE-2024-3274,0,0,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000
|
||||
CVE-2024-32743,1,1,838f09225aed11028ba3ea4d8c7736044e9c9550d65df700af11ea6c9f02340a,2024-04-17T21:15:09.783000
|
||||
CVE-2024-32744,1,1,574167acf44420644737c18879b005cab586b2203c9327bed0f4f00c3a807406,2024-04-17T21:15:09.843000
|
||||
CVE-2024-32745,1,1,814ba3f3fab851ff0162fc8f6c044affc072d00e16362b5903112583bf1e7575,2024-04-17T21:15:09.897000
|
||||
CVE-2024-32746,1,1,41cf2e76ddbd601b0981094a550ba5636bc6b1d8c4a34e6d189247a02ffa1a9b,2024-04-17T21:15:09.943000
|
||||
CVE-2024-32743,0,0,838f09225aed11028ba3ea4d8c7736044e9c9550d65df700af11ea6c9f02340a,2024-04-17T21:15:09.783000
|
||||
CVE-2024-32744,0,0,574167acf44420644737c18879b005cab586b2203c9327bed0f4f00c3a807406,2024-04-17T21:15:09.843000
|
||||
CVE-2024-32745,0,0,814ba3f3fab851ff0162fc8f6c044affc072d00e16362b5903112583bf1e7575,2024-04-17T21:15:09.897000
|
||||
CVE-2024-32746,0,0,41cf2e76ddbd601b0981094a550ba5636bc6b1d8c4a34e6d189247a02ffa1a9b,2024-04-17T21:15:09.943000
|
||||
CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
@ -245947,7 +245954,7 @@ CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b
|
||||
CVE-2024-3316,0,0,4e6c62f7daa2acc1b09b99a91d6183a3304f5f15a5196b646e7dca95270cc88c,2024-04-11T01:25:58.400000
|
||||
CVE-2024-3320,0,0,ab85871ad052e5f4fcf422dcfe569e228d877013c1827b81abff88790a089460,2024-04-11T01:25:58.477000
|
||||
CVE-2024-3321,0,0,d8a6bcfaefe4af3ab04feeb555f2bafb55cef6e6487d8794d3441d1d17abf104,2024-04-11T01:25:58.560000
|
||||
CVE-2024-3323,0,1,ee5c28e64b3534ad62b7156293b962f8a026f4befb9ceb443f6f7b4109723fa3,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3323,0,0,ee5c28e64b3534ad62b7156293b962f8a026f4befb9ceb443f6f7b4109723fa3,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3333,0,0,41236fb41e8bfaf4e86270572f6bea1f95470a53ec0d897942e32018eedb9937,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3344,0,0,9f0d30bf7471aa86a4cb4a703805df84e7338e4a65408c3f6ac2fd777c6250e1,2024-04-11T12:47:44.137000
|
||||
@ -246130,7 +246137,7 @@ CVE-2024-3797,0,0,a49e1c5a734d1a2c1373957f16247491a1198771bf616ee0ff20957d954e73
|
||||
CVE-2024-3802,0,0,5395fe7b87f4e5ca6c4397aa1001686137daab009656e2126daa68d47ebdf7e9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3803,0,0,5839bf1f5fc97242d8c9adb88b40fa5013a07555baee205c3d9bec592a883085,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3804,0,0,d2c04bcba3b9dcee33d8ad0e898646d48639f7e3e6aed11c413cf03cea6afbe3,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3817,1,1,e146a0f24ef6649d7d907ae65e79927a18f79291f1828287679a049df6a38cf7,2024-04-17T20:15:08.383000
|
||||
CVE-2024-3817,0,0,e146a0f24ef6649d7d907ae65e79927a18f79291f1828287679a049df6a38cf7,2024-04-17T20:15:08.383000
|
||||
CVE-2024-3825,0,0,cf5f4f310b2c59b261c07d67ee6e69189162f7e44f9cdead90080a906b42b533,2024-04-17T15:31:50.160000
|
||||
CVE-2024-3832,0,0,9dd56fad5460e31af71408aef448c2395575e6dee46d55026c2ec166be133ff0,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3833,0,0,dff090d851a013a09ba1359f006f48badc9604823081b1a17b5c5719cae664d1,2024-04-17T12:48:07.510000
|
||||
@ -246173,11 +246180,11 @@ CVE-2024-3879,0,0,9c5ce4d1a3fc01133b3321115c4ccd096980cfe5baa042c4c9bf7b273029d2
|
||||
CVE-2024-3880,0,0,237e3bb93a0b113a1c50538806f68b5377561349bd4f47a9139ec72cd356417d,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3881,0,0,9055ecf63e1aedc7e2787afc56e67bc831564d5ee15f418ef1b408c81c24bb16,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3882,0,0,846c922d5cf92347db05da515dc041ccc83bdcd548fefc386c188946857d0db7,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3900,0,1,4754e29edc405b56435ad106711f084e7622ef91b353d31f88826e0bd93a47ca,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3900,0,0,4754e29edc405b56435ad106711f084e7622ef91b353d31f88826e0bd93a47ca,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3905,0,0,7be32ce1cebe831dd18c83e9cee35ffcf3ef4d95b177b36857101bc880e13458,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3906,0,0,3d774d0d8e879a2e547ece6581f966b0621f926e176ba86f810130848d808882,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3907,0,0,e9d4f83d03470ade2cadeb4be1ea2503424ca77e73533dcedd08ebc2ecd1caff,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3908,0,0,14819196bd06b3f47df9a72a4748d3af3ea51b51fecc6fc14f6bb0ea5ac20eab,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3909,0,0,88409e12ed6fe478dbedde42ee0b29fb69f3bd755cbe1c9aee9c2d33e78a2db7,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3910,0,0,86d1a96ddd3463e152d9d08dee2f0faab8142fd78de3719a4a22f0df5c358cdf,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3914,0,1,f93977105202dbc9d06c0cd96ce45891e87c322bf8bb225cb96c3dd248984c2c,2024-04-17T20:08:21.887000
|
||||
CVE-2024-3914,0,0,f93977105202dbc9d06c0cd96ce45891e87c322bf8bb225cb96c3dd248984c2c,2024-04-17T20:08:21.887000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user