diff --git a/CVE-2017/CVE-2017-102xx/CVE-2017-10271.json b/CVE-2017/CVE-2017-102xx/CVE-2017-10271.json index 3f44ad00781..403ff357579 100644 --- a/CVE-2017/CVE-2017-102xx/CVE-2017-10271.json +++ b/CVE-2017/CVE-2017-102xx/CVE-2017-10271.json @@ -2,8 +2,8 @@ "id": "CVE-2017-10271", "sourceIdentifier": "secalert_us@oracle.com", "published": "2017-10-19T17:29:01.747", - "lastModified": "2024-07-24T16:04:33.233", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-04T15:35:00.590", + "vulnStatus": "Modified", "cveTags": [], "cisaExploitAdd": "2022-02-10", "cisaActionDue": "2022-08-10", @@ -40,6 +40,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-03xx/CVE-2019-0344.json b/CVE-2019/CVE-2019-03xx/CVE-2019-0344.json index 5350f89edec..dcf444df2d4 100644 --- a/CVE-2019/CVE-2019-03xx/CVE-2019-0344.json +++ b/CVE-2019/CVE-2019-03xx/CVE-2019-0344.json @@ -2,8 +2,8 @@ "id": "CVE-2019-0344", "sourceIdentifier": "cna@sap.com", "published": "2019-08-14T14:15:16.463", - "lastModified": "2024-10-01T01:00:01.313", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-04T14:35:00.700", + "vulnStatus": "Modified", "cveTags": [], "cisaExploitAdd": "2024-09-30", "cisaActionDue": "2024-10-21", @@ -20,6 +20,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -78,6 +100,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-154xx/CVE-2020-15415.json b/CVE-2020/CVE-2020-154xx/CVE-2020-15415.json index b255e4bd55a..a5c80f0b61e 100644 --- a/CVE-2020/CVE-2020-154xx/CVE-2020-15415.json +++ b/CVE-2020/CVE-2020-154xx/CVE-2020-15415.json @@ -2,8 +2,8 @@ "id": "CVE-2020-15415", "sourceIdentifier": "cve@mitre.org", "published": "2020-06-30T14:15:11.953", - "lastModified": "2024-10-01T01:00:01.313", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-04T14:35:01.780", + "vulnStatus": "Modified", "cveTags": [], "cisaExploitAdd": "2024-09-30", "cisaActionDue": "2024-10-21", @@ -40,6 +40,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20832.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20832.json index 2482b1da9e3..23224a9825b 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20832.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20832.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20832", "sourceIdentifier": "security@mediatek.com", "published": "2023-09-04T03:15:09.873", - "lastModified": "2023-09-07T19:08:10.287", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-04T15:35:02.997", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-252xx/CVE-2023-25280.json b/CVE-2023/CVE-2023-252xx/CVE-2023-25280.json index f75bda944f4..423dfa9979f 100644 --- a/CVE-2023/CVE-2023-252xx/CVE-2023-25280.json +++ b/CVE-2023/CVE-2023-252xx/CVE-2023-25280.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25280", "sourceIdentifier": "cve@mitre.org", "published": "2023-03-16T01:15:46.780", - "lastModified": "2024-10-01T01:00:01.313", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-04T14:35:03.317", + "vulnStatus": "Modified", "cveTags": [], "cisaExploitAdd": "2024-09-30", "cisaActionDue": "2024-10-21", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json index 5ab876c7516..b429c0f5b41 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37415", "sourceIdentifier": "security@apache.org", "published": "2023-07-13T08:15:10.767", - "lastModified": "2023-07-25T14:51:35.160", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-04T14:35:05.690", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-378xx/CVE-2023-37822.json b/CVE-2023/CVE-2023-378xx/CVE-2023-37822.json index 9dcc1ca0807..94a0b2ecbba 100644 --- a/CVE-2023/CVE-2023-378xx/CVE-2023-37822.json +++ b/CVE-2023/CVE-2023-378xx/CVE-2023-37822.json @@ -2,13 +2,13 @@ "id": "CVE-2023-37822", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-03T18:15:04.443", - "lastModified": "2024-10-04T13:50:43.727", + "lastModified": "2024-10-04T14:15:05.017", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Eufy HomeBase 2 model T8010X v3.2.8.3h was discovered to use the deprecated wireless protocol WPA2-PSK." + "value": "The Eufy Homebase 2 before firmware version 3.3.4.1h creates a dedicated wireless network for its ecosystem, which serves as a proxy to the end user's primary network. The WPA2-PSK generation of this dedicated network is flawed and solely based on the serial number. Due to the flawed generation process, the WPA2-PSK can be brute forced offline within seconds. This vulnerability allows an attacker in proximity to the dedicated wireless network to gain unauthorized access to the end user's primary network. The only requirement of the attack is proximity to the dedicated wireless network." }, { "lang": "es", @@ -28,6 +28,10 @@ { "url": "https://www.usenix.org/conference/woot24/presentation/goeman", "source": "cve@mitre.org" + }, + { + "url": "https://www.usenix.org/system/files/woot24-goeman.pdf", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json index d4959db34a8..2189ee5a127 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21754.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21754", "sourceIdentifier": "psirt@fortinet.com", "published": "2024-06-11T15:16:03.433", - "lastModified": "2024-06-13T18:36:45.417", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-10-04T14:13:31.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + }, { "source": "psirt@fortinet.com", "type": "Secondary", @@ -51,10 +71,81 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.0.0", + "versionEndIncluding": "2.0.14", + "matchCriteriaId": "3158CE17-3505-4946-9DC9-99FDF741AB4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.18", + "matchCriteriaId": "216CB66F-E038-43F5-80AC-3F2735C354DA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndIncluding": "7.2.11", + "matchCriteriaId": "1B10CB2F-7086-479A-A826-CF78F19CFB8B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.3", + "matchCriteriaId": "4A077234-F19C-4E87-A7A5-A266B5C903C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndIncluding": "6.4.15", + "matchCriteriaId": "884279B3-E480-44E1-B126-5C1029B6BE75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndIncluding": "7.0.15", + "matchCriteriaId": "F75019A7-F58D-4863-AE73-B63E38C8D880" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.9", + "matchCriteriaId": "678EB0FA-2B29-4108-8378-C4803A543193" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "1FDDB5F3-D229-4208-9110-8860A03C8B59" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-423", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24691.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24691.json index 5140d97b51c..4fffa88815a 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24691.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24691.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24691", "sourceIdentifier": "security@zoom.us", "published": "2024-02-14T00:15:47.200", - "lastModified": "2024-09-20T15:15:16.393", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:43:02.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -51,10 +81,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.16.5", + "matchCriteriaId": "B72243E4-AFF7-4A69-934A-1170A6EDAE0F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "9D60A59A-2E09-48C6-82F6-995B7ADB330A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.14.14", + "matchCriteriaId": "DEC61EA8-8A9D-4E36-9B46-2B45ED1C5DB8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.14.14", + "versionEndExcluding": "5.15.12", + "matchCriteriaId": "390DFFB5-7BEA-41F2-B2E1-F0FED3766C1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.15.12", + "versionEndExcluding": "5.16.10", + "matchCriteriaId": "8B90CC0C-8000-44E1-8AA1-5E67081ECD2E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.16.5", + "matchCriteriaId": "19B08EB3-7EBF-416F-91B9-4600E47567F7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24695.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24695.json index fd0e1bc26d9..355236b12b7 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24695.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24695.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24695", "sourceIdentifier": "security@zoom.us", "published": "2024-02-14T00:15:47.393", - "lastModified": "2024-02-14T13:59:35.580", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:44:35.943", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -51,10 +81,57 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.16.5", + "matchCriteriaId": "B72243E4-AFF7-4A69-934A-1170A6EDAE0F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.15", + "matchCriteriaId": "B91935BE-F245-4ADD-A206-D318618BAA1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.15.15", + "versionEndExcluding": "5.16.12", + "matchCriteriaId": "FDCC89D1-EB4D-496D-82C6-B0BBA942286F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.16.12", + "versionEndExcluding": "5.17.5", + "matchCriteriaId": "ECD4FC8B-5FB2-4667-B92F-26F2A951EE40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.16.5", + "matchCriteriaId": "19B08EB3-7EBF-416F-91B9-4600E47567F7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24002/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24696.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24696.json index 33f6d3848cc..33e591dd97d 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24696.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24696.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24696", "sourceIdentifier": "security@zoom.us", "published": "2024-02-14T00:15:47.583", - "lastModified": "2024-02-14T13:59:35.580", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:33:50.130", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -51,10 +81,57 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "ED921F3E-F076-4037-BAE9-53BDC04F2A4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.15", + "matchCriteriaId": "B91935BE-F245-4ADD-A206-D318618BAA1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.15.15", + "versionEndExcluding": "5.16.12", + "matchCriteriaId": "FDCC89D1-EB4D-496D-82C6-B0BBA942286F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.16.12", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "19A21230-8A49-434E-840A-2FB9096B0370" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "8ED34AF6-F5F5-45A1-8AF1-C85064789454" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24003/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24697.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24697.json index 150e712850f..98e4bf56283 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24697.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24697.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24697", "sourceIdentifier": "security@zoom.us", "published": "2024-02-14T00:15:47.770", - "lastModified": "2024-02-14T13:59:35.580", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:08:53.490", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -51,10 +81,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:meeting_sdk:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "C7E3AECA-495C-4C31-9747-3186CAE732D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "61CCEE1E-F3C0-41EB-8DF2-4D3EA8600166" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.5", + "matchCriteriaId": "6C7B8981-66F8-4309-98C6-63B4665229EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.15.5", + "versionEndExcluding": "5.16.2", + "matchCriteriaId": "9705C2B6-78E0-4C1A-B839-58639E7E6AED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.16.2", + "versionEndExcluding": "5.17.5", + "matchCriteriaId": "BD5E2981-940C-448D-8449-AD4CAB1651CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "8ED34AF6-F5F5-45A1-8AF1-C85064789454" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24004/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-246xx/CVE-2024-24698.json b/CVE-2024/CVE-2024-246xx/CVE-2024-24698.json index 943f112accc..21b47247849 100644 --- a/CVE-2024/CVE-2024-246xx/CVE-2024-24698.json +++ b/CVE-2024/CVE-2024-246xx/CVE-2024-24698.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24698", "sourceIdentifier": "security@zoom.us", "published": "2024-02-14T00:15:47.967", - "lastModified": "2024-09-27T20:15:05.683", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:54:22.307", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -51,10 +81,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "ED921F3E-F076-4037-BAE9-53BDC04F2A4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "9D60A59A-2E09-48C6-82F6-995B7ADB330A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.5", + "matchCriteriaId": "6C7B8981-66F8-4309-98C6-63B4665229EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.15.15", + "versionEndExcluding": "5.16.12", + "matchCriteriaId": "FDCC89D1-EB4D-496D-82C6-B0BBA942286F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:vdi_windows_meeting_clients:*:*:*:*:*:windows:*:*", + "versionStartExcluding": "5.16.12", + "versionEndExcluding": "5.17.5", + "matchCriteriaId": "ECD4FC8B-5FB2-4667-B92F-26F2A951EE40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:android:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "BA20AF82-C1DF-4C05-91ED-F5DC1A92C0A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "D5C425F2-9B12-4E3A-88CD-BD7AC0EEB0F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:linux:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "5E7DB9AA-DB7D-4F3F-A7EA-A482F328F8AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:macos:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "6E5232D6-0338-4FCC-AB49-39EA6B75B91D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.17.0", + "matchCriteriaId": "8ED34AF6-F5F5-45A1-8AF1-C85064789454" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.zoom.com/en/trust/security-bulletin/ZSB-24005/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39278.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39278.json index aeeeaebfe5d..dd2019ad1f0 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39278.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39278.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39278", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-05T23:15:12.233", - "lastModified": "2024-09-06T12:08:04.550", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:36:35.340", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,10 +115,44 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:echostar:fusion:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.7.0.10", + "matchCriteriaId": "0AD4EFDE-4D7E-42B1-8F57-D278D88742B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:echostar:hughes_wl3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A4693A4-5CFF-4CCB-B930-822B9AFA9CB6" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-249-01", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42495.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42495.json index 1a3d6404e07..9fb15089811 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42495.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42495.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42495", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-09-05T23:15:12.520", - "lastModified": "2024-10-03T14:09:24.283", + "lastModified": "2024-10-04T14:37:36.703", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -127,6 +127,7 @@ ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -134,9 +135,20 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:hughes:wl300_fusion_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:echostar:fusion:*:*:*:*:*:*:*:*", "versionEndExcluding": "2.7.0.10", - "matchCriteriaId": "91DB2ABE-3363-4CEB-AB4A-F32F1029485B" + "matchCriteriaId": "0AD4EFDE-4D7E-42B1-8F57-D278D88742B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:echostar:hughes_wl3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A4693A4-5CFF-4CCB-B930-822B9AFA9CB6" } ] } diff --git a/CVE-2024/CVE-2024-468xx/CVE-2024-46848.json b/CVE-2024/CVE-2024-468xx/CVE-2024-46848.json index efd1f241ea8..d4f4e8cf269 100644 --- a/CVE-2024/CVE-2024-468xx/CVE-2024-46848.json +++ b/CVE-2024/CVE-2024-468xx/CVE-2024-46848.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46848", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-09-27T13:15:16.657", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:23:35.287", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,133 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: perf/x86/intel: Limitar el per\u00edodo en Haswell La ejecuci\u00f3n de la prueba ltp cve-2015-3290 al mismo tiempo informa las siguientes advertencias. perfevents: \u00a1bucle irq atascado! ADVERTENCIA: CPU: 31 PID: 32438 en arch/x86/events/intel/core.c:3174 intel_pmu_handle_irq+0x285/0x370 Rastreo de llamadas: ? __warn+0xa4/0x220 ? intel_pmu_handle_irq+0x285/0x370 ? __report_bug+0x123/0x130 ? intel_pmu_handle_irq+0x285/0x370 ? __report_bug+0x123/0x130 ? intel_pmu_handle_irq+0x285/0x370 ? report_bug+0x3e/0xa0 ? handle_bug+0x3c/0x70 ? exc_invalid_op+0x18/0x50 ? asm_exc_invalid_op+0x1a/0x20 ? irq_work_claim+0x1e/0x40 ? intel_pmu_handle_irq+0x285/0x370 perf_event_nmi_handler+0x3d/0x60 nmi_handle+0x104/0x330 Gracias al an\u00e1lisis de Thomas Gleixner, el problema es causado por el bajo per\u00edodo inicial (1) del algoritmo de estimaci\u00f3n de frecuencia, que desencadena los defectos del HW, espec\u00edficamente las erratas HSW11 y HSW143. (Para conocer los detalles, consulte https://lore.kernel.org/lkml/87plq9l5d2.ffs@tglx/) El HSW11 requiere un per\u00edodo mayor a 100 para el evento INST_RETIRED.ALL, pero el per\u00edodo inicial en el modo freq es 1. La errata es la misma que la del BDM11, que ha sido compatible con el kernel. Tambi\u00e9n se aplica un per\u00edodo m\u00ednimo de 128 en HSW. HSW143 se refiere a que el contador fijo 1 puede sobrecontar 32 con Hyper-Threading habilitado. Sin embargo, seg\u00fan la prueba, el hardware tiene m\u00e1s problemas de los que indica. Adem\u00e1s del contador fijo 1, se puede observar el mensaje \"la interrupci\u00f3n tard\u00f3 demasiado\" en cualquier contador que se haya armado con un per\u00edodo <32 y dos eventos hayan expirado en el mismo NMI. Se aplica un per\u00edodo m\u00ednimo de 32 para el resto de los eventos. El c\u00f3digo de workaround recomendado del HSW143 no est\u00e1 implementado. Porque solo soluciona el problema del contador fijo. Implica una sobrecarga adicional a trav\u00e9s de la escritura adicional del MSR. Hasta el momento, no se ha informado de ning\u00fan problema de conteo excesivo relacionado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.11", + "versionEndExcluding": "6.1.110", + "matchCriteriaId": "FC454BA0-BEF2-4869-B2C2-572AE19D0FE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.51", + "matchCriteriaId": "E4529134-BAC4-4776-840B-304009E181A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.10", + "matchCriteriaId": "ACDEE48C-137A-4731-90D0-A675865E1BED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", + "matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", + "matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*", + "matchCriteriaId": "B77A9280-37E6-49AD-B559-5B23A3B1DC3D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0eaf812aa1506704f3b78be87036860e5d0fe81d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/15210b7c8caff4929f25d049ef8404557f8ae468", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/25dfc9e357af8aed1ca79b318a73f2c59c1f0b2b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8717dc35c0e5896f4110f4b3882f7ff787a5f73d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-468xx/CVE-2024-46850.json b/CVE-2024/CVE-2024-468xx/CVE-2024-46850.json index 66116081dea..7b695c4aedc 100644 --- a/CVE-2024/CVE-2024-468xx/CVE-2024-46850.json +++ b/CVE-2024/CVE-2024-468xx/CVE-2024-46850.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46850", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-09-27T13:15:16.787", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:30:32.110", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,110 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amd/display: Evitar la ejecuci\u00f3n entre dcn35_set_drr() y dc_state_destruct() dc_state_destruct() anula el contexto de recurso del estado del DC. El contexto de tuber\u00eda pasado a dcn35_set_drr() es un miembro de este contexto de recurso. Si se llama a dc_state_destruct() en paralelo al procesamiento de IRQ (que llama a dcn35_set_drr() en alg\u00fan momento), podemos terminar usando campos de devoluci\u00f3n de llamada de funci\u00f3n ya anulados de struct stream_resource. La l\u00f3gica en dcn35_set_drr() ya intenta evitar esto, al comprobar tg contra NULL. Pero si la anulaci\u00f3n ocurre exactamente despu\u00e9s de la comprobaci\u00f3n de NULL y antes del siguiente acceso, entonces obtenemos una ejecuci\u00f3n. Evite esto copiando tg primero a una variable local y luego use esta variable para todas las operaciones. Esto deber\u00eda funcionar, siempre y cuando nadie libere el grupo de recursos donde se encuentran los generadores de tiempo. (seleccionado de el commit 0607a50c004798a96e62c089a4c34c220179dcb5)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.11", + "matchCriteriaId": "F5DB5367-F1F5-4200-B3B3-FDF8AFC3D255" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", + "matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", + "matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*", + "matchCriteriaId": "B77A9280-37E6-49AD-B559-5B23A3B1DC3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc7:*:*:*:*:*:*", + "matchCriteriaId": "DE5298B3-04B4-4F3E-B186-01A58B5C75A6" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/42850927656a540428e58d370b3c1599a617bac7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e835d5144f5ef78e4f8828c63e2f0d61144f283a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47183.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47183.json new file mode 100644 index 00000000000..9b0be83c9be --- /dev/null +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47183.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-47183", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-04T15:15:13.010", + "lastModified": "2024-10-04T15:15:13.010", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. If the Parse Server option allowCustomObjectId: true is set, an attacker that is allowed to create a new user can set a custom object ID for that new user that exploits the vulnerability and acquires privileges of a specific role. This vulnerability is fixed in 6.5.9 and 7.3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/parse-community/parse-server/commit/13ee52f0d19ef3a3524b3d79aea100e587eb3cfc", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/commit/1bfbccf9ee7ea77533b2b2aa7c4c69f3bd35e66f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/pull/9317", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/pull/9318", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/parse-community/parse-server/security/advisories/GHSA-8xq9-g7ch-35hg", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47765.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47765.json new file mode 100644 index 00000000000..9e90aef9c35 --- /dev/null +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47765.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2024-47765", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-04T15:15:13.213", + "lastModified": "2024-10-04T15:15:13.213", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Minecraft MOTD Parser is a PHP library to parse minecraft server motd. The HtmlGenerator class is subject to potential cross-site scripting (XSS) attack through a parsed malformed Minecraft server MOTD. The HtmlGenerator iterates through objects of MotdItem that are contained in an object of MotdItemCollection to generate a HTML string. An attacker can make malicious inputs to the color and text properties of MotdItem to inject own HTML into a web page during web page generation. For example by sending a malicious MOTD from a Minecraft server under their control that was queried and passed to the HtmlGenerator. This XSS vulnerability exists because the values of these properties are neither filtered nor escaped. This vulnerability is fixed in 1.0.6." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-80" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/jgniecki/MinecraftMotdParser/commit/b0ab9d68a964cd3d74977f39a9e7af0a94509f7c", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/jgniecki/MinecraftMotdParser/security/advisories/GHSA-q898-frwq-f3qp", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47768.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47768.json new file mode 100644 index 00000000000..c5c7e448d38 --- /dev/null +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47768.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2024-47768", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-04T15:15:13.323", + "lastModified": "2024-10-04T15:15:13.323", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Lif Authentication Server is a server used by Lif to do various tasks regarding Lif accounts. This vulnerability has to do with the account recovery system where there does not appear to be a check to make sure the user has been sent the recovery email and entered the correct code. If the attacker knew the email of the target, they could supply the email and immediately prompt the server to update the password without ever needing the code. This issue has been patched in version 1.7.3." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Lif-Platforms/Lif-Auth-Server/commit/8dbd7cad914a8b939451c652bfb716aa796f754e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/Lif-Platforms/Lif-Auth-Server/security/advisories/GHSA-hmv6-8fg8-7m6f", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47769.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47769.json new file mode 100644 index 00000000000..a05e6a3c6cb --- /dev/null +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47769.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-47769", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-04T15:15:13.427", + "lastModified": "2024-10-04T15:15:13.427", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IDURAR is open source ERP CRM accounting invoicing software. The vulnerability exists in the corePublicRouter.js file. Using the reference usage here, it is identified that the public endpoint is accessible to an unauthenticated user. The user's input is directly appended to the join statement without additional checks. This allows an attacker to send URL encoded malicious payload. The directory structure can be escaped to read system files by adding an encoded string (payload) at subpath location." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-23" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/idurar/idurar-erp-crm/commit/949bc6fe31f3175c9e1864d30cf6c8110179ac14", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/idurar/idurar-erp-crm/security/advisories/GHSA-948g-2vm7-mfv7", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47850.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47850.json index cdd4f38a640..f053cc4e86a 100644 --- a/CVE-2024/CVE-2024-478xx/CVE-2024-47850.json +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47850.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47850", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-04T05:15:11.243", - "lastModified": "2024-10-04T13:50:43.727", + "lastModified": "2024-10-04T15:35:05.463", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Los CUPS que se ejecutan antes de la versi\u00f3n 2.5b1 enviar\u00e1n una solicitud HTTP POST a un destino y puerto arbitrarios en respuesta a un \u00fanico paquete IPP UDP que solicita que se agregue una impresora, una vulnerabilidad diferente a la de CVE-2024-47176. (La solicitud tiene como objetivo sondear la nueva impresora, pero se puede utilizar para crear ataques de amplificaci\u00f3n DDoS)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], "references": [ { "url": "https://github.com/OpenPrinting/cups", diff --git a/CVE-2024/CVE-2024-65xx/CVE-2024-6551.json b/CVE-2024/CVE-2024-65xx/CVE-2024-6551.json index f5f4b784774..5885e952a80 100644 --- a/CVE-2024/CVE-2024-65xx/CVE-2024-6551.json +++ b/CVE-2024/CVE-2024-65xx/CVE-2024-6551.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6551", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-29T11:15:28.183", - "lastModified": "2024-08-29T13:25:27.537", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:57:15.017", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.16.0", + "matchCriteriaId": "842EB06E-5152-4FAF-B39F-CD7BB2C4DFA1" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/give/tags/3.15.1/vendor/vendor-prefixed/symfony/http-foundation/Tests/Fixtures/response-functional/common.inc#L23", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2a13ce09-b312-4186-b0e2-63065c47f15d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8448.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8448.json index b7bfa900ee8..21e5bf564e6 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8448.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8448.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8448", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T07:15:03.507", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:07:22.160", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8046-057c2-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8045-a2804-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8449.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8449.json index 05047e89fa6..0402ff62211 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8449.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8449.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8449", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T07:15:03.937", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:08:22.733", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + }, { "source": "twcert@cert.org.tw", "type": "Secondary", @@ -51,14 +61,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8048-f0e4d-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8047-adf79-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8450.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8450.json index a64df4498d3..8ecb97e6f18 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8450.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8450.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8450", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T07:15:04.170", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:08:58.820", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", @@ -51,14 +71,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8050-52f32-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8049-83fe4-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8451.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8451.json index e1d62e80da7..0415995233a 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8451.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8451.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8451", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T07:15:04.417", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:09:42.283", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "twcert@cert.org.tw", "type": "Secondary", @@ -55,14 +75,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8052-ac0ea-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8051-5048e-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8452.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8452.json index 7e4e5d258b1..df86b013630 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8452.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8452.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8452", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T07:15:04.647", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:10:17.087", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,7 +18,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -55,14 +75,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8054-231ad-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8053-274bd-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8453.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8453.json index 34adab19231..ff392833486 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8453.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8453.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8453", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:04.093", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:10:54.507", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, { "source": "twcert@cert.org.tw", "type": "Secondary", @@ -55,14 +75,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8056-09688-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8055-2c361-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8454.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8454.json index cf79ac41cf8..93cdb251a82 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8454.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8454.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8454", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:04.340", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T15:11:40.053", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", @@ -55,14 +75,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8058-cc391-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8057-1b3fa-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8455.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8455.json index bff7a6ac548..53e441220ae 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8455.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8455.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8455", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:04.570", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:45:48.727", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-326" + } + ] + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,14 +81,105 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:igs-5225-4up1t2s_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "659F6AF5-1130-42B7-8872-663EA560A6D1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:igs-5225-4up1t2s:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4B84FB83-6FB7-4A19-A9E8-BD1BA4119A9B" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8060-f3955-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8059-bde5f-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8456.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8456.json index ccb8e1d0c0c..96c36d38d9d 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8456.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8456.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8456", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:04.797", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:45:39.920", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8062-92f17-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8061-91872-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8457.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8457.json index 68a0f7a45b3..824a6ed2cae 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8457.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8457.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8457", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:05.020", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:45:41.310", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8064-70255-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8063-01634-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8458.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8458.json index 153ec1ddb24..9dfd1d8219d 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8458.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8458.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8458", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:05.223", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:42:55.100", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + }, { "source": "twcert@cert.org.tw", "type": "Secondary", @@ -51,14 +61,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8066-d6504-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8065-579c1-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-84xx/CVE-2024-8459.json b/CVE-2024/CVE-2024-84xx/CVE-2024-8459.json index 88346d55ede..0b8b18a4ebb 100644 --- a/CVE-2024/CVE-2024-84xx/CVE-2024-8459.json +++ b/CVE-2024/CVE-2024-84xx/CVE-2024-8459.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8459", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-09-30T08:15:05.460", - "lastModified": "2024-09-30T12:45:57.823", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-04T14:42:35.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "twcert@cert.org.tw", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, + { + "source": "twcert@cert.org.tw", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", @@ -51,14 +71,78 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24p2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.305b240802", + "matchCriteriaId": "89C0B4AA-848F-4AAC-8C51-8C10AEF0630A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24p2s:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2A30964B-E6B8-4B8A-BE2E-882C0F3D8298" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:planet:gs-4210-24pl4c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.305b240719", + "matchCriteriaId": "0E17E272-4418-4CE7-8E59-44953D19D659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:planet:gs-4210-24pl4c:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8029517-8FAB-4130-81F3-98BB09F4814E" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8068-8aaa5-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8067-2fc50-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json new file mode 100644 index 00000000000..447181ed526 --- /dev/null +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-9410", + "sourceIdentifier": "vulnreport@tenable.com", + "published": "2024-10-04T14:15:05.577", + "lastModified": "2024-10-04T14:15:05.577", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Ada.cx's Sentry configuration allowed for blind server-side request forgeries (SSRF) through the use of a data scraping endpoint." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "vulnreport@tenable.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://www.tenable.com/security/research/tra-2024-41", + "source": "vulnreport@tenable.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json new file mode 100644 index 00000000000..1a89539357e --- /dev/null +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9514.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-9514", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-04T14:15:05.910", + "lastModified": "2024-10-04T14:15:05.910", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been declared as critical. This vulnerability affects the function formSetDomainFilter of the file /goform/formSetDomainFilter. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/noahze01/IoT-vulnerable/blob/main/D-Link/DIR-605L/formSetDomainFilter.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.279214", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279214", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.413874", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.dlink.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json new file mode 100644 index 00000000000..31581ac13d2 --- /dev/null +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9515.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2024-9515", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-10-04T14:15:06.210", + "lastModified": "2024-10-04T14:15:06.210", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. This affects the function formSetQoS of the file /goform/formSetQoS. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 8.7, + "baseSeverity": "HIGH" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "COMPLETE", + "integrityImpact": "COMPLETE", + "availabilityImpact": "COMPLETE", + "baseScore": 9.0 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 8.0, + "impactScore": 10.0, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/noahze01/IoT-vulnerable/blob/main/D-Link/DIR-605L/formSetQoS.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.279213", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.279213", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.413878", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.dlink.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 079e514b612..2c70d986267 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-04T14:00:27.718839+00:00 +2024-10-04T16:00:18.456471+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-04T13:51:25.567000+00:00 +2024-10-04T15:57:15.017000+00:00 ``` ### Last Data Feed Release @@ -33,60 +33,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -264478 +264485 ``` ### CVEs added in the last Commit -Recently added CVEs: `16` +Recently added CVEs: `7` -- [CVE-2024-47651](CVE-2024/CVE-2024-476xx/CVE-2024-47651.json) (`2024-10-04T12:15:12.710`) -- [CVE-2024-47652](CVE-2024/CVE-2024-476xx/CVE-2024-47652.json) (`2024-10-04T13:15:11.417`) -- [CVE-2024-47653](CVE-2024/CVE-2024-476xx/CVE-2024-47653.json) (`2024-10-04T13:15:11.563`) -- [CVE-2024-47654](CVE-2024/CVE-2024-476xx/CVE-2024-47654.json) (`2024-10-04T13:15:11.680`) -- [CVE-2024-47655](CVE-2024/CVE-2024-476xx/CVE-2024-47655.json) (`2024-10-04T13:15:11.797`) -- [CVE-2024-47656](CVE-2024/CVE-2024-476xx/CVE-2024-47656.json) (`2024-10-04T13:15:11.910`) -- [CVE-2024-47657](CVE-2024/CVE-2024-476xx/CVE-2024-47657.json) (`2024-10-04T13:15:12.023`) -- [CVE-2024-47789](CVE-2024/CVE-2024-477xx/CVE-2024-47789.json) (`2024-10-04T13:15:12.137`) -- [CVE-2024-47790](CVE-2024/CVE-2024-477xx/CVE-2024-47790.json) (`2024-10-04T13:15:12.260`) -- [CVE-2024-6400](CVE-2024/CVE-2024-64xx/CVE-2024-6400.json) (`2024-10-04T12:15:12.930`) -- [CVE-2024-8499](CVE-2024/CVE-2024-84xx/CVE-2024-8499.json) (`2024-10-04T13:15:12.380`) -- [CVE-2024-9481](CVE-2024/CVE-2024-94xx/CVE-2024-9481.json) (`2024-10-04T13:15:12.610`) -- [CVE-2024-9482](CVE-2024/CVE-2024-94xx/CVE-2024-9482.json) (`2024-10-04T13:15:12.803`) -- [CVE-2024-9483](CVE-2024/CVE-2024-94xx/CVE-2024-9483.json) (`2024-10-04T13:15:12.980`) -- [CVE-2024-9484](CVE-2024/CVE-2024-94xx/CVE-2024-9484.json) (`2024-10-04T13:15:13.167`) -- [CVE-2024-9513](CVE-2024/CVE-2024-95xx/CVE-2024-9513.json) (`2024-10-04T13:15:13.343`) +- [CVE-2024-47183](CVE-2024/CVE-2024-471xx/CVE-2024-47183.json) (`2024-10-04T15:15:13.010`) +- [CVE-2024-47765](CVE-2024/CVE-2024-477xx/CVE-2024-47765.json) (`2024-10-04T15:15:13.213`) +- [CVE-2024-47768](CVE-2024/CVE-2024-477xx/CVE-2024-47768.json) (`2024-10-04T15:15:13.323`) +- [CVE-2024-47769](CVE-2024/CVE-2024-477xx/CVE-2024-47769.json) (`2024-10-04T15:15:13.427`) +- [CVE-2024-9410](CVE-2024/CVE-2024-94xx/CVE-2024-9410.json) (`2024-10-04T14:15:05.577`) +- [CVE-2024-9514](CVE-2024/CVE-2024-95xx/CVE-2024-9514.json) (`2024-10-04T14:15:05.910`) +- [CVE-2024-9515](CVE-2024/CVE-2024-95xx/CVE-2024-9515.json) (`2024-10-04T14:15:06.210`) ### CVEs modified in the last Commit -Recently modified CVEs: `343` +Recently modified CVEs: `31` -- [CVE-2024-9384](CVE-2024/CVE-2024-93xx/CVE-2024-9384.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9391](CVE-2024/CVE-2024-93xx/CVE-2024-9391.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9392](CVE-2024/CVE-2024-93xx/CVE-2024-9392.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9393](CVE-2024/CVE-2024-93xx/CVE-2024-9393.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9394](CVE-2024/CVE-2024-93xx/CVE-2024-9394.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9395](CVE-2024/CVE-2024-93xx/CVE-2024-9395.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9396](CVE-2024/CVE-2024-93xx/CVE-2024-9396.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9397](CVE-2024/CVE-2024-93xx/CVE-2024-9397.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9398](CVE-2024/CVE-2024-93xx/CVE-2024-9398.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9399](CVE-2024/CVE-2024-93xx/CVE-2024-9399.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9400](CVE-2024/CVE-2024-94xx/CVE-2024-9400.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9401](CVE-2024/CVE-2024-94xx/CVE-2024-9401.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9402](CVE-2024/CVE-2024-94xx/CVE-2024-9402.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9403](CVE-2024/CVE-2024-94xx/CVE-2024-9403.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9405](CVE-2024/CVE-2024-94xx/CVE-2024-9405.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9407](CVE-2024/CVE-2024-94xx/CVE-2024-9407.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9411](CVE-2024/CVE-2024-94xx/CVE-2024-9411.json) (`2024-10-04T13:51:25.567`) -- [CVE-2024-9421](CVE-2024/CVE-2024-94xx/CVE-2024-9421.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9423](CVE-2024/CVE-2024-94xx/CVE-2024-9423.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9429](CVE-2024/CVE-2024-94xx/CVE-2024-9429.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9435](CVE-2024/CVE-2024-94xx/CVE-2024-9435.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9440](CVE-2024/CVE-2024-94xx/CVE-2024-9440.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9441](CVE-2024/CVE-2024-94xx/CVE-2024-9441.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9445](CVE-2024/CVE-2024-94xx/CVE-2024-9445.json) (`2024-10-04T13:50:43.727`) -- [CVE-2024-9460](CVE-2024/CVE-2024-94xx/CVE-2024-9460.json) (`2024-10-04T13:50:43.727`) +- [CVE-2023-37822](CVE-2023/CVE-2023-378xx/CVE-2023-37822.json) (`2024-10-04T14:15:05.017`) +- [CVE-2024-21754](CVE-2024/CVE-2024-217xx/CVE-2024-21754.json) (`2024-10-04T14:13:31.877`) +- [CVE-2024-24691](CVE-2024/CVE-2024-246xx/CVE-2024-24691.json) (`2024-10-04T15:43:02.497`) +- [CVE-2024-24695](CVE-2024/CVE-2024-246xx/CVE-2024-24695.json) (`2024-10-04T15:44:35.943`) +- [CVE-2024-24696](CVE-2024/CVE-2024-246xx/CVE-2024-24696.json) (`2024-10-04T14:33:50.130`) +- [CVE-2024-24697](CVE-2024/CVE-2024-246xx/CVE-2024-24697.json) (`2024-10-04T14:08:53.490`) +- [CVE-2024-24698](CVE-2024/CVE-2024-246xx/CVE-2024-24698.json) (`2024-10-04T15:54:22.307`) +- [CVE-2024-39278](CVE-2024/CVE-2024-392xx/CVE-2024-39278.json) (`2024-10-04T14:36:35.340`) +- [CVE-2024-42495](CVE-2024/CVE-2024-424xx/CVE-2024-42495.json) (`2024-10-04T14:37:36.703`) +- [CVE-2024-46848](CVE-2024/CVE-2024-468xx/CVE-2024-46848.json) (`2024-10-04T15:23:35.287`) +- [CVE-2024-46850](CVE-2024/CVE-2024-468xx/CVE-2024-46850.json) (`2024-10-04T15:30:32.110`) +- [CVE-2024-47850](CVE-2024/CVE-2024-478xx/CVE-2024-47850.json) (`2024-10-04T15:35:05.463`) +- [CVE-2024-6551](CVE-2024/CVE-2024-65xx/CVE-2024-6551.json) (`2024-10-04T15:57:15.017`) +- [CVE-2024-8448](CVE-2024/CVE-2024-84xx/CVE-2024-8448.json) (`2024-10-04T15:07:22.160`) +- [CVE-2024-8449](CVE-2024/CVE-2024-84xx/CVE-2024-8449.json) (`2024-10-04T15:08:22.733`) +- [CVE-2024-8450](CVE-2024/CVE-2024-84xx/CVE-2024-8450.json) (`2024-10-04T15:08:58.820`) +- [CVE-2024-8451](CVE-2024/CVE-2024-84xx/CVE-2024-8451.json) (`2024-10-04T15:09:42.283`) +- [CVE-2024-8452](CVE-2024/CVE-2024-84xx/CVE-2024-8452.json) (`2024-10-04T15:10:17.087`) +- [CVE-2024-8453](CVE-2024/CVE-2024-84xx/CVE-2024-8453.json) (`2024-10-04T15:10:54.507`) +- [CVE-2024-8454](CVE-2024/CVE-2024-84xx/CVE-2024-8454.json) (`2024-10-04T15:11:40.053`) +- [CVE-2024-8455](CVE-2024/CVE-2024-84xx/CVE-2024-8455.json) (`2024-10-04T14:45:48.727`) +- [CVE-2024-8456](CVE-2024/CVE-2024-84xx/CVE-2024-8456.json) (`2024-10-04T14:45:39.920`) +- [CVE-2024-8457](CVE-2024/CVE-2024-84xx/CVE-2024-8457.json) (`2024-10-04T14:45:41.310`) +- [CVE-2024-8458](CVE-2024/CVE-2024-84xx/CVE-2024-8458.json) (`2024-10-04T14:42:55.100`) +- [CVE-2024-8459](CVE-2024/CVE-2024-84xx/CVE-2024-8459.json) (`2024-10-04T14:42:35.297`) ## Download and Usage diff --git a/_state.csv b/_state.csv index a47fe8e8907..2dc40058599 100644 --- a/_state.csv +++ b/_state.csv @@ -94420,7 +94420,7 @@ CVE-2017-10268,0,0,f2207bb9cc9a1a28910eaf1a4567d7456fa9be003016f6d45ace117cad76f CVE-2017-10269,0,0,b7fa7a1c4ce2410f78d2617d17da90e8cfdbd1c93cab4fe7604efe47736b1e05,2019-10-03T00:03:26.223000 CVE-2017-1027,0,0,a722572dd9e4e8a2c22d0d11f87337325cef2446e18a9c5891b511e41dd44047,2023-11-07T02:42:06.330000 CVE-2017-10270,0,0,ce75ff997e857a0ed3f157350782d1885dbece28cce35a297fc0f65f413030e1,2019-10-03T00:03:26.223000 -CVE-2017-10271,0,0,012ede1ee4d84127e97e85dd38e6c90b457b7bc42d2372878e587e045e5afc79,2024-07-24T16:04:33.233000 +CVE-2017-10271,0,1,aa36465c172254c3e46c4e4aaa3df3edf9fe0ba648c45d75579c867f4706714a,2024-10-04T15:35:00.590000 CVE-2017-10272,0,0,8505cd53353e5d6f2df76c722b2b52001e45686715bc921b0a1d44633ace113a,2019-10-03T00:03:26.223000 CVE-2017-10273,0,0,56d292e592b0c9f1539c1f6d729f438c46f7cce4ca2cd5cc6196e4a6ffae023e,2018-01-25T13:52:45.463000 CVE-2017-10274,0,0,d8011d137a839d5f478e579276ad4254458cff6089a107db31e2067d4e497708,2022-10-19T19:45:15.390000 @@ -121458,7 +121458,7 @@ CVE-2018-2624,0,0,033f508c5ba4c3698be89358a54133556d7b385b4d27089a98da8c9c4ffc4d CVE-2018-2625,0,0,c50a1cadc572c06b7cc39c83786518c3de414879ebe1e1dae8606c908418d895,2020-08-24T17:37:01.140000 CVE-2018-2626,0,0,f8ff07150fd72d9fc5788531afa64dd7ce1c7099ea687ece753f6c39107dd85a,2019-10-03T00:03:26.223000 CVE-2018-2627,0,0,f22992a6ab5e1a4e817293d599267beec42d2d84c27d98a92eb02135a7c52123,2023-11-21T19:13:38.713000 -CVE-2018-2628,0,1,5054a1bc11f23caf3099da519fd28d232a8d9a95eec068ca9e0953c08ed19b83,2024-10-04T13:35:26.863000 +CVE-2018-2628,0,0,5054a1bc11f23caf3099da519fd28d232a8d9a95eec068ca9e0953c08ed19b83,2024-10-04T13:35:26.863000 CVE-2018-2629,0,0,e7eee96eefa24ad0e71dfc243040b2e0fdc9109793162267234f66b369bc3849,2023-11-21T19:10:47.953000 CVE-2018-2630,0,0,90ecafbe4d61a340f039dee907f73efa280955c16b953a357594dca6cdcc3415,2019-10-03T00:03:26.223000 CVE-2018-2631,0,0,42266c9fbef8463e4f910265ef2e1c9f5e76a9931ae3ba4f97268291b88e752f,2020-08-24T17:37:01.140000 @@ -127398,7 +127398,7 @@ CVE-2019-0338,0,0,ec0486a5c54d332b0c50ea7849f98485cfe9efb93f100f8a57f23da7fdc38a CVE-2019-0340,0,0,4d979bfc595757d090ca29ee0ac587fd6ef6a176ff22c5188cdf7ca8168654f3,2020-08-24T17:37:01.140000 CVE-2019-0341,0,0,b4edb6b54c1f51400205c6d24a17dd41e6185f41f54e033cea94d904d54155cd,2020-08-24T17:37:01.140000 CVE-2019-0343,0,0,faaca5170f3b813f2436b3445d7cddf6e137afe81259b28685bdc2b9f5cde243,2019-08-23T16:46:00.570000 -CVE-2019-0344,0,0,26b17cb8111f9d9fd41edeb90510b9a855bb876895e0853064a0c9d5c8016c3f,2024-10-01T01:00:01.313000 +CVE-2019-0344,0,1,8a5d1fcf0e4d20718345fd2f10681d45f5a12da74b2f6ef890367670525814b3,2024-10-04T14:35:00.700000 CVE-2019-0345,0,0,09c977a2fdaabc1bd0928ce2335a419135e9b6028d6db2a8b11beb0658fe170d,2019-08-23T16:57:21.247000 CVE-2019-0346,0,0,69473de538fb19d38cb9684b0eb0d0e05f367c60c75630ad1533d815f0ae4da5,2020-08-24T17:37:01.140000 CVE-2019-0348,0,0,3fcc44a645c4be38d4a1ed44cd751ce1ded12e368883b853202741e8455deefe,2020-08-24T17:37:01.140000 @@ -150147,7 +150147,7 @@ CVE-2020-15408,0,0,aecec6304f559275e1f60dead89ab4216605c4932e215706ba32899f5dfd9 CVE-2020-1541,0,0,f82de2ebe5cde8fd4413b90b845a53590f2c00b032e2334080d8be997a81ce80,2024-01-19T00:15:16.620000 CVE-2020-15411,0,0,2b8dcd90dd9291cc12ab60fcc590d8d32b8199797e9e84e9208030f3340cbed7,2021-07-21T11:39:23.747000 CVE-2020-15412,0,0,c4296a5e68c50d9edf68d9d92cb3c0bc020dfa997b94b1e02fbb7bf2e6474abc,2021-07-21T11:39:23.747000 -CVE-2020-15415,0,0,34c1a8073072c9711b9b3f4b27f3c74b8e9876c70cc8dc45b04412f41fe769dc,2024-10-01T01:00:01.313000 +CVE-2020-15415,0,1,0f82e9f779b706ea9a0b46ebb668d08b599b4fb444aa4c869436d2c886b3adbe,2024-10-04T14:35:01.780000 CVE-2020-15416,0,0,8b122da68cbbc1921554e94b90b7655d3f775b2cab44a7a15a028a3ed1fea844,2020-07-30T16:53:50.423000 CVE-2020-15417,0,0,c38d5440e75f54747e435d0a02d67ccf9ebcb38f9445eb1f8e9648bc0aeaa48d,2020-07-30T16:53:08.047000 CVE-2020-15418,0,0,0c71a493b83961110f43f5f85de59b1fc5883a88ecd47fb2e732621c95ecfb0b,2020-08-03T14:59:20.143000 @@ -170364,7 +170364,7 @@ CVE-2021-2452,0,0,bd43f6008417b79fdc74799daeacece8b59e1f5e071c7da9f160f2128025b9 CVE-2021-24520,0,0,ccad22cdf25a64918289b2174cb3952eb594e80aa4517a955b036ee050a762fd,2021-08-16T19:14:07.387000 CVE-2021-24521,0,0,fd6cbec3864d6efea816dc812011c58cd0b790a6d9533000d78918f4f50dbc98,2023-11-07T03:31:16.790000 CVE-2021-24522,0,0,eab1b59b3755ebf3a1d1324fe3d60fa8a4ec5cf5b2ae9aa9aa57ed6b8cdd772b,2023-05-26T19:38:26.543000 -CVE-2021-24523,0,1,dd620a62e9d9ce168833d2e0cd87451255cd20e3b976ec8037176ad4f6539c07,2024-10-04T12:53:24 +CVE-2021-24523,0,0,dd620a62e9d9ce168833d2e0cd87451255cd20e3b976ec8037176ad4f6539c07,2024-10-04T12:53:24 CVE-2021-24524,0,0,f8492807aba29219e26aaa22357e325c2a6e5ef69e655c9ca07d175bc31617d1,2023-11-07T03:31:16.883000 CVE-2021-24525,0,0,7302cd00214f117995d68f607f3d93cbce998b266a37b0a965f1b34a35edc7af,2021-09-28T02:46:24.830000 CVE-2021-24526,0,0,035ee1734128a2a8739834337fdcd2ffc34ec3492d7a30b783f42f4eea7aef82,2023-11-07T03:31:16.960000 @@ -179934,7 +179934,7 @@ CVE-2021-37571,0,0,8810bdea1e0d75d03e240d501b5268f30a1e86678a94e1f0084ada248d7d9 CVE-2021-37572,0,0,281c07dfa56f806afe8a253991bfe8f3f11a98fa249cc7aa15d0189bdbefced0,2022-01-06T17:48:54.300000 CVE-2021-37573,0,0,7a62febf8116992b0f2e78d77492937043d09c083776ae7d2f10c207efd03f0c,2021-08-17T12:51:19.657000 CVE-2021-37576,0,0,e34430bb99e453aab32f0d546a7eac30cb7e4a1ba3ddc5e07589a81e633a6e3f,2023-11-07T03:36:58.177000 -CVE-2021-37577,0,1,758592ffe72b54a9258c14b5d6355ad5a6e0dcbc91f9380d094322611f8e9e55,2024-10-04T13:51:25.567000 +CVE-2021-37577,0,0,758592ffe72b54a9258c14b5d6355ad5a6e0dcbc91f9380d094322611f8e9e55,2024-10-04T13:51:25.567000 CVE-2021-37578,0,0,9c85acc83abe44ac1a15da9480215ac43f11754a5a9615af576198fc0797def1,2021-08-11T14:35:32.113000 CVE-2021-37579,0,0,9b4a5e1e4d0e07566dadc76198aebd7c7b97cb20e6feccf4056e349e554ad702,2021-09-17T15:54:55.787000 CVE-2021-3758,0,0,5a543d76efb308409cc43a5170931244d9fe9c47acf40afa5bdb66fa49ae3d1e,2021-09-10T18:05:03.760000 @@ -215088,7 +215088,7 @@ CVE-2023-20829,0,0,f605265cfe43d6b952781ee95d910e3219955dd13bd4519307313420737cd CVE-2023-2083,0,0,cee4396e30e25258287b1e489d3bf3b3f1eef2f0033a51dfea6bffe2ec1286c2,2023-11-07T04:11:54.640000 CVE-2023-20830,0,0,4f22d2e02b9718a10b47922faf9dbc8103f5219e55234ab4196e259f48bdf194,2023-09-07T19:07:25.423000 CVE-2023-20831,0,0,43369e4a882734bb03e43eb27216eeac5a1c82e841f8246a44fad96b2d498c4b,2023-09-07T19:07:47.907000 -CVE-2023-20832,0,0,74e53a6012efd5763a33860d438d470c466506013c54620de6d535685a89fc4c,2023-09-07T19:08:10.287000 +CVE-2023-20832,0,1,05c466968e672a55e813b676aa2e07e30bcd43922fbe2ea39969f9ca4c1ecc0c,2024-10-04T15:35:02.997000 CVE-2023-20833,0,0,0d4fbfbfcfca4b8d072b58089465cf19c7295168fffc28d5689dd850a4e87f39,2023-09-07T19:08:21.983000 CVE-2023-20834,0,0,2fa6eb5f722248d938b7f55db6fa9eb5c85a7a23b1dd1c297a61b4fbff51fb9d,2023-09-07T19:08:44.343000 CVE-2023-20835,0,0,7414a97ffa8f886c5599244fc9c1489b9836da6abf4cae586743eec0004b6b4b,2023-09-07T19:13:46.380000 @@ -218906,7 +218906,7 @@ CVE-2023-25267,0,0,05582878e4bcd51d955562a872fc77dd8b5e9a387dba925549e55e3bbc1fc CVE-2023-2527,0,0,a98d560b9c93ce8dcdcdf8d107ab005e85a7e6950e7506ceb1d884e449780c1f,2023-11-07T04:12:50.770000 CVE-2023-25279,0,0,0daf37911b0e32d32a44ce634ac807f2c39e3580edc3aa97b548e87f86039c27,2023-03-17T03:51:01.730000 CVE-2023-2528,0,0,004f035d1a2da1e55625f8c937cd47703afa35085db0160402eeb24dd3da9bbe,2023-11-07T04:12:50.883000 -CVE-2023-25280,0,0,f8d11f66b7c4aaf675fd6c8ee7ffce28e978632b85e61e7701c24eb084ddbb20,2024-10-01T01:00:01.313000 +CVE-2023-25280,0,1,72a65d78874c96f5034259cf5ba772f0f9a6789a63febac46afaaa3358eac99e,2024-10-04T14:35:03.317000 CVE-2023-25281,0,0,93021e16a0c29a8c91c3c05d2736736ea941ff1c85cb49a790df8f3057befc1f,2023-03-21T17:46:30.813000 CVE-2023-25282,0,0,e042c2bbb456cc3d7b86f7f5d04c97d5819ecf0e0c7d1f8fe87902a74f70d23d,2023-03-18T03:58:08.180000 CVE-2023-25283,0,0,a93e9407fa1eb2abe256bbbbfb23af82a51d2ceb8fd948da57c56bea3f1cefcd,2023-03-16T16:00:10.010000 @@ -220742,8 +220742,8 @@ CVE-2023-27628,0,0,176c3cf57e1302bac3162dd42e3e76207da1fb023c372d2d5f044f1c866c2 CVE-2023-27629,0,0,c4d2da6334f5be3c49909e047aa89d2c4bb06200e798c088ca913fd481566a11,2023-06-28T03:28:24.817000 CVE-2023-2763,0,0,b6ea96a10e3266ffb0cd1899ac7657a3d47d6dcb9137d3656d61570245044b9a,2024-09-02T09:15:03.627000 CVE-2023-27630,0,0,176657f6d7d12e44edd847c38c689b1d20412e4e534519ebb43f06922177c6d2,2024-03-27T12:29:30.307000 -CVE-2023-27631,0,1,10dc0e550e4aec03f99cfffce8136463bc901ee14f07c3edc5ebf6b72b5f6160,2024-10-04T12:53:24 -CVE-2023-27632,0,1,4d25f810ca4c0c329bbdaea569888c20444a1d0a71a22b21c6cc24fff0c9e977,2024-10-04T12:53:24 +CVE-2023-27631,0,0,10dc0e550e4aec03f99cfffce8136463bc901ee14f07c3edc5ebf6b72b5f6160,2024-10-04T12:53:24 +CVE-2023-27632,0,0,4d25f810ca4c0c329bbdaea569888c20444a1d0a71a22b21c6cc24fff0c9e977,2024-10-04T12:53:24 CVE-2023-27633,0,0,667915267380321c38091d3911cbba4db7ed7d4486126c4c2e607eb21aee4206,2023-11-30T19:19:27.577000 CVE-2023-27634,0,0,eaa23db8570d1347105bceb81f013c40b227ebf03b3ad9c57e98eb59567f5f06,2023-06-22T16:20:13.857000 CVE-2023-27635,0,0,a170767a3a9745c536f76deaac4974d5bd153d1fb1267ed8ca68c7bf522f58ac,2023-03-13T16:40:51.640000 @@ -226139,7 +226139,7 @@ CVE-2023-3440,0,0,1a877daf33bd818231d6f0cca9c8daf650f4c0a8ec65c438ad4d51de078b7f CVE-2023-34407,0,0,7b48fbcd24c42b1937e0204865ab3962e1fb506b1880e809796e0d99f7281c77,2023-06-09T19:39:30.837000 CVE-2023-34408,0,0,ab497b161f13721cbe002bc9c7bb5e3a76bb520b8b62425c891362cd30bd6b57,2023-06-09T18:44:52.567000 CVE-2023-34409,0,0,5649b1bf2b1bfc56a4f0163114eb23ef642d064c1b3e78335d05d9255d9b7387,2023-06-16T15:35:28.123000 -CVE-2023-3441,0,1,b3f9bc5515dc286780756e0728706532c3f73a99bf500fb415631f70936fa7f9,2024-10-04T13:51:25.567000 +CVE-2023-3441,0,0,b3f9bc5515dc286780756e0728706532c3f73a99bf500fb415631f70936fa7f9,2024-10-04T13:51:25.567000 CVE-2023-34410,0,0,89e2ec5297b1990024a1d9dbd597e5ac01bf1ef00c10394c557c176ff44f33d9,2023-11-07T04:15:35.107000 CVE-2023-34411,0,0,2c4af033a9de7244d37d41263d9aac5a70dfc95e6d2f499a459d10f1572af796,2023-06-13T13:15:09.173000 CVE-2023-34412,0,0,cc22dabf692ceefeb101b59fb57f747d23d540ea53da120e06fe8d1563c5eebd,2024-02-29T01:39:49.957000 @@ -228146,7 +228146,7 @@ CVE-2023-37407,0,0,150a28d17dd2e35be0434c3b04cbf171d28c198364182ed4f9916586d5422 CVE-2023-3741,0,0,ba22e2e07c0abd88a7b8c82891be9726692840a03318105f80d298f6101090e1,2023-12-05T01:52:00.197000 CVE-2023-37410,0,0,2cd7693a95993c40a1288e466a2a8ad55a172611bc69d9b89941e05bad70d8f9,2023-09-22T22:39:50.127000 CVE-2023-37411,0,0,2795efc84caaefd7f9e426f0d24f0e12dc5463966095043ec0049f8662a83e8f,2024-05-28T12:39:28.377000 -CVE-2023-37415,0,0,bd3137df3f4b1349524a54249bdc748e2e7582fdb78f7f9991aeac476f926374,2023-07-25T14:51:35.160000 +CVE-2023-37415,0,1,fca585749c5081e5080ebfe4511f9fb16dc8875039e52ccfe4e25e46fa3c661a,2024-10-04T14:35:05.690000 CVE-2023-37416,0,0,998ac652a71202f10fc89a0ae155bea192f174a9766bb9623a5afca3a78ddc26,2024-04-09T21:15:11.410000 CVE-2023-37417,0,0,0c9b5944503b2f8b2a46a0c93444aff2f3b0e622a7db43744e87902dcbcf8231,2024-04-09T21:15:11.503000 CVE-2023-37418,0,0,f58eb5d2947f0a4e3f8db9ba1f7bd4738febffcd0ee09b06dc4b6624c8fefa49,2024-04-09T21:15:11.590000 @@ -228438,7 +228438,7 @@ CVE-2023-3781,0,0,de223095b5640bb80ec6a860227a648539e83fbab26d9846367892357c5900 CVE-2023-37810,0,0,0a875c94ff411e8048d52a2836b483c297b1d96f9dd1665554f4e1c2688af156,2023-11-07T04:17:07.757000 CVE-2023-37811,0,0,6b91d97ab0606f2517f2c9379dfa3d23ccf09cd6269504f98278ec72bb3d5c8c,2023-11-07T04:17:07.790000 CVE-2023-3782,0,0,2695b83fd02c6f700b03c27b710c853c5a14e90e0e0062d57122bca01fb76baf,2023-08-02T18:31:47.947000 -CVE-2023-37822,0,1,9ee74fa2d71a5f686cc33575e9264d7e643025929b1f62400d71830196042efc,2024-10-04T13:50:43.727000 +CVE-2023-37822,0,1,da3e7c2d2fe355c0f98cf3e2c9eefd41d1823de5ca3c19742f0c5a87cdce1af8,2024-10-04T14:15:05.017000 CVE-2023-37824,0,0,67a1a0cd59a7f9d8d253762869647c68969ae7b19d7a8cc945ab595d6122a4fa,2023-10-28T03:47:39.197000 CVE-2023-37826,0,0,d47577469ae104e7a65a3d5dc49db2bb73b8c88342393d1572c2e0caa1fbdd79,2023-09-07T13:04:10.693000 CVE-2023-37827,0,0,3da8fd77a63742c2db490aa6c50c9a119b2ed1fc587338155f117da39a85ff4d,2023-09-07T13:03:44.377000 @@ -241233,7 +241233,7 @@ CVE-2023-7269,0,0,110b6fee8b2eb3cb456f239293a3205ab38d8cdb9856a830f8977329472aa4 CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000 CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000 -CVE-2023-7273,0,1,774cfced0b2ee4833f367ba7f35fc76f033b87073fddd91ce6539024f87d7d6e,2024-10-04T13:51:25.567000 +CVE-2023-7273,0,0,774cfced0b2ee4833f367ba7f35fc76f033b87073fddd91ce6539024f87d7d6e,2024-10-04T13:51:25.567000 CVE-2023-7279,0,0,f98ffb9aa7111762ac351724f18f9d9ee505a1023f26a13d8e9efc5698c9c712,2024-09-05T21:59:17.957000 CVE-2023-7281,0,0,0790d4bfb469f439660a23ce8eab8f87d3be095fc643fdfe8eec46cdbb17ca3a,2024-09-26T13:32:55.343000 CVE-2023-7282,0,0,f4fc1de03735b00b3526c9c4836a11bcc7904328f1e64bbcb0646541be7349bd,2024-09-26T13:32:55.343000 @@ -241337,10 +241337,10 @@ CVE-2024-0110,0,0,9d3ea028d3dde672136c07e8d052ddc3ffee906b5f050cc97127e00fa31f77 CVE-2024-0111,0,0,745fe4fa8ac2297a871814d16ec0cf5bf56a98c3501448d82308b7dc75a74f20,2024-09-18T15:22:14.727000 CVE-2024-0113,0,0,30ea5d78769c707d77ab5e88a1087a3bf4be86e316909498095d743b94b19e08,2024-09-11T17:34:37.667000 CVE-2024-0115,0,0,90525cb6d1df6f268f81b58c98763d2a78ce3017a9779cdc04eec9f2dd2bca4d,2024-09-11T17:24:27.393000 -CVE-2024-0116,0,1,a6cbe3db55579100922047f237b056c0420ed7fe26ca2d3a7e613c461d344341,2024-10-04T13:51:25.567000 -CVE-2024-0123,0,1,b5d565031402caa204bf1a28725c0c192ecd3daa1b8bc8f4d37470664175216b,2024-10-04T13:50:43.727000 -CVE-2024-0124,0,1,65a7ca3fa08b021f3ead82c3260c63de7cee799b77a5f239ccc73202de671521,2024-10-04T13:50:43.727000 -CVE-2024-0125,0,1,4cf16bcca0b2fb9dbeaeffe86943f72316182719c400fbcdf4c939215efb61c9,2024-10-04T13:50:43.727000 +CVE-2024-0116,0,0,a6cbe3db55579100922047f237b056c0420ed7fe26ca2d3a7e613c461d344341,2024-10-04T13:51:25.567000 +CVE-2024-0123,0,0,b5d565031402caa204bf1a28725c0c192ecd3daa1b8bc8f4d37470664175216b,2024-10-04T13:50:43.727000 +CVE-2024-0124,0,0,65a7ca3fa08b021f3ead82c3260c63de7cee799b77a5f239ccc73202de671521,2024-10-04T13:50:43.727000 +CVE-2024-0125,0,0,4cf16bcca0b2fb9dbeaeffe86943f72316182719c400fbcdf4c939215efb61c9,2024-10-04T13:50:43.727000 CVE-2024-0132,0,0,f1d27ee91d38f95f18265c56576359c7b74449c09c2448ac9270cfde0a145c24,2024-10-02T14:45:36.160000 CVE-2024-0133,0,0,1869d101f5a07bee8a308ca6354c7bbc691223866612cf3986da3052ed18f6e1,2024-10-02T14:43:22.433000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 @@ -243277,7 +243277,7 @@ CVE-2024-20360,0,0,b9376885f3bd33f8b376cfcd9d1a4c2997937c1a075603d8638d862812d3e CVE-2024-20361,0,0,8fc8c6bd1287a52550fd38650e66a5006a20e7eae1aa8f8c99b728af1c48ddd5,2024-05-22T18:59:20.240000 CVE-2024-20362,0,0,0fe85dbbc396fc356835f570820efb6142358d26355d59753469b06ab8b1d26f,2024-04-03T17:24:18.150000 CVE-2024-20363,0,0,fd62098992468346229d2c9f8f88c3a0bdc7312cacd90d8bf7a2b7925976c048,2024-07-03T01:46:06.070000 -CVE-2024-20365,0,1,89ecc9de6b0dff233e09d1638a463d3b0d1dc6a812e8ce21115a2a1f25fdd12a,2024-10-04T13:50:43.727000 +CVE-2024-20365,0,0,89ecc9de6b0dff233e09d1638a463d3b0d1dc6a812e8ce21115a2a1f25fdd12a,2024-10-04T13:50:43.727000 CVE-2024-20366,0,0,ce7e4ab0363f4b2934fc27a08480c4ec05827340dd08325d4de96e54b996f48f,2024-05-15T18:35:11.453000 CVE-2024-20367,0,0,0d59cd325b5448a23ac62ba4d011225bdec20c6d4a20e9044f14a66801d9654b,2024-04-03T17:24:18.150000 CVE-2024-20368,0,0,11ba77e6ca928b43fcf33bd9b64c67655ca382b15bfec85a328bbca787a43cf3,2024-04-03T17:24:18.150000 @@ -243289,13 +243289,13 @@ CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0 CVE-2024-20380,0,0,ed7ad99e229e06574506624c01ede2d6fb857cd8a1e722ec6a335ed1ef4a76e1,2024-04-19T13:10:25.637000 CVE-2024-20381,0,0,1d137d93b0598fd47692ad3c3d2e46a37f7acfa84f78f58b2c3c09528c8e86fc,2024-09-25T17:15:15.240000 CVE-2024-20383,0,0,3adbaddaf4554eb7166804e65fe9fdbf83fea813b82dd738821e310951cf1618,2024-05-15T19:15:07.900000 -CVE-2024-20385,0,1,1f5cf962e2d2aad28a0cf3e99950098220d06f15d5ed96a4db791e1a9720d29f,2024-10-04T13:50:43.727000 +CVE-2024-20385,0,0,1f5cf962e2d2aad28a0cf3e99950098220d06f15d5ed96a4db791e1a9720d29f,2024-10-04T13:50:43.727000 CVE-2024-20389,0,0,160949b8c6cf6fc5f7f18a2471e2354fcd0f701247dfba3a85f25095732dcffa,2024-05-16T15:44:44.683000 CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a933450d,2024-04-10T13:23:38.787000 CVE-2024-20390,0,0,5a2907cab8e9bf15e845ea050c44bed3aeb43d2fce6592a7a3404a48f7d61dbb,2024-09-12T12:35:54.013000 CVE-2024-20391,0,0,901fcf36cebee039d4f38edb4044ef84c4f44829a18fc236320c17fd1b5f7286,2024-05-15T18:35:11.453000 CVE-2024-20392,0,0,94a9ebb2bcbc95d69522cf1a691e2eef5f012e7892caae86240bb4af40e4b8c2,2024-05-15T18:35:11.453000 -CVE-2024-20393,0,1,f95e74d87cf3bec277be995e3c0b16302e3c5ea8691ae1a4cd7ac984a1926c35,2024-10-04T13:50:43.727000 +CVE-2024-20393,0,0,f95e74d87cf3bec277be995e3c0b16302e3c5ea8691ae1a4cd7ac984a1926c35,2024-10-04T13:50:43.727000 CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000 CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000 CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000 @@ -243318,23 +243318,23 @@ CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000 CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000 CVE-2024-20430,0,0,10fa05ef1e262e03d3ec6f9856a4fd60e476d60000f282e33b3976f1a0227974,2024-09-18T18:56:05.510000 -CVE-2024-20432,0,1,ae387c98680851259e981de34ced419feacb83ea74f387c2687ef10104beb928,2024-10-04T13:50:43.727000 +CVE-2024-20432,0,0,ae387c98680851259e981de34ced419feacb83ea74f387c2687ef10104beb928,2024-10-04T13:50:43.727000 CVE-2024-20433,0,0,5e566651815d3cb842d80bb54328b0e8280ee578655d8a254f288aa4418bce20,2024-10-03T13:34:37.547000 CVE-2024-20434,0,0,880e05acefa3209e23abe1c6ab99bf4f9ab4fd2e1403678e2af13f0c181f3b38,2024-09-26T13:32:02.803000 CVE-2024-20435,0,0,bea0a896db86de220514ce1618de53b05523503910f680b3361f4c8bb8734dd9,2024-07-18T12:28:43.707000 CVE-2024-20436,0,0,41bc6e4345819d91a4b8a7e2df98b24823b53ecbe6191936af5242501e9ac76c,2024-09-26T13:32:02.803000 CVE-2024-20437,0,0,180b6b0015b269c98df26bf106a68aa4ffa1964219b67b451003fdc3def577fa,2024-09-26T13:32:02.803000 -CVE-2024-20438,0,1,433a49554a99ba2894af916830134940ba261a91bf75a103d3e58f223133d7af,2024-10-04T13:50:43.727000 +CVE-2024-20438,0,0,433a49554a99ba2894af916830134940ba261a91bf75a103d3e58f223133d7af,2024-10-04T13:50:43.727000 CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ceec5,2024-09-13T19:35:32.477000 CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000 CVE-2024-20440,0,0,c9c53dc5c2cee258d8848cdc1782766d626f4ac361af7ec1e658341d1dc604f2,2024-09-19T13:42:41.017000 -CVE-2024-20441,0,1,7f40f0e666de9b208691259a25eb0f98b274eedf311b70f1da03ede5bed2d65e,2024-10-04T13:50:43.727000 -CVE-2024-20442,0,1,2e2568d9087a1b7d033a35689c9d9079eb4d5f415b8817c275f07e58d2f6cd40,2024-10-04T13:50:43.727000 +CVE-2024-20441,0,0,7f40f0e666de9b208691259a25eb0f98b274eedf311b70f1da03ede5bed2d65e,2024-10-04T13:50:43.727000 +CVE-2024-20442,0,0,2e2568d9087a1b7d033a35689c9d9079eb4d5f415b8817c275f07e58d2f6cd40,2024-10-04T13:50:43.727000 CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000 -CVE-2024-20444,0,1,09aa7b9b6ea7246c8af5691217849afafe3273562f9dee6233fb2eb0ca042b43,2024-10-04T13:50:43.727000 +CVE-2024-20444,0,0,09aa7b9b6ea7246c8af5691217849afafe3273562f9dee6233fb2eb0ca042b43,2024-10-04T13:50:43.727000 CVE-2024-20446,0,0,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000 -CVE-2024-20448,0,1,f60c4de74991b240820e49aa13e947d1a372fae91142304fb832f4982d0f9d24,2024-10-04T13:50:43.727000 -CVE-2024-20449,0,1,700b8a5834fc556864223357b21963b7618274743e271604322223a026a8a07a,2024-10-04T13:50:43.727000 +CVE-2024-20448,0,0,f60c4de74991b240820e49aa13e947d1a372fae91142304fb832f4982d0f9d24,2024-10-04T13:50:43.727000 +CVE-2024-20449,0,0,700b8a5834fc556864223357b21963b7618274743e271604322223a026a8a07a,2024-10-04T13:50:43.727000 CVE-2024-2045,0,0,711ac9453656184dc732c4f4633f4f7bda646ec847d7f0c1c60c568976f58aa0,2024-03-01T14:04:26.010000 CVE-2024-20450,0,0,a40597aa01c7c808e6329a0cff711d7709db0a15729885e98911c863c6fe701c,2024-08-23T18:14:43.787000 CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53bec9,2024-08-23T18:14:11.137000 @@ -243347,9 +243347,9 @@ CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419 CVE-2024-20467,0,0,c1af58980ccad99499fcb95639264b5a0614f69936f5a7ffc5edb35f8fbf6c29,2024-10-03T20:09:50.970000 CVE-2024-20469,0,0,394110c2afcd5812c9d147805c76bc56d743563b5c07576e0d27ad32427aafe0,2024-09-20T16:58:14.327000 CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000 -CVE-2024-20470,0,1,3a6c91b60ea83bb6516db476572d92a84308ea53919f3021bf8dc8eae97d092f,2024-10-04T13:50:43.727000 +CVE-2024-20470,0,0,3a6c91b60ea83bb6516db476572d92a84308ea53919f3021bf8dc8eae97d092f,2024-10-04T13:50:43.727000 CVE-2024-20475,0,0,3f291467cc737decf2fac9adb4dea13bddd59923e910f2a0d4abb07dc30557b9,2024-10-03T17:49:17.797000 -CVE-2024-20477,0,1,ffd8a6e7d00590562ae347484e377ce00ecaaae485378b0ac95b441d6f3cfce2,2024-10-04T13:50:43.727000 +CVE-2024-20477,0,0,ffd8a6e7d00590562ae347484e377ce00ecaaae485378b0ac95b441d6f3cfce2,2024-10-04T13:50:43.727000 CVE-2024-20478,0,0,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611029,2024-08-29T13:25:27.537000 CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000 CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3cc0,2024-06-10T17:16:25.067000 @@ -243359,36 +243359,36 @@ CVE-2024-20486,0,0,1ec7a6c2a991b67e11827b3b316fed30b5b5340988b303f9088e0f10e2e89 CVE-2024-20488,0,0,b3c319abc05ee7d52fc498f08ba4c2d91fe7b6f1527a7957b5c4a113170ee559,2024-09-06T17:18:11.813000 CVE-2024-20489,0,0,d68cce5506ad42f67e500e952ef8846db91b43a7e51bd083fc776681145c15d8,2024-10-03T01:40:11.637000 CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000 -CVE-2024-20490,0,1,4ca409a18b703659285d1729387e1be77cc559d13478f47cbed53ecda2450599,2024-10-04T13:50:43.727000 -CVE-2024-20491,0,1,0a79d91a53d04263bb4c8185629e8e5a66d7893da4525848b84aa9563eddcee5,2024-10-04T13:50:43.727000 -CVE-2024-20492,0,1,d45f0e69ce4a6253787a6b6bc0d5b872a8c5e47bc9faf1d72efaf79d971a9f9f,2024-10-04T13:50:43.727000 +CVE-2024-20490,0,0,4ca409a18b703659285d1729387e1be77cc559d13478f47cbed53ecda2450599,2024-10-04T13:50:43.727000 +CVE-2024-20491,0,0,0a79d91a53d04263bb4c8185629e8e5a66d7893da4525848b84aa9563eddcee5,2024-10-04T13:50:43.727000 +CVE-2024-20492,0,0,d45f0e69ce4a6253787a6b6bc0d5b872a8c5e47bc9faf1d72efaf79d971a9f9f,2024-10-04T13:50:43.727000 CVE-2024-20496,0,0,127f60097f974f24aadc62900a388547cdf18c3a62d9e6416696d085e67625df,2024-09-26T13:32:02.803000 CVE-2024-20497,0,0,422eb4ecec5d7dd92ef5d49505af3bc2f0e220b53f5fa76471b6dd3d460b94cb,2024-09-05T12:53:21.110000 -CVE-2024-20498,0,1,811f573fdf849f64a1a17cb7dc08117b6557df81f93f5af88c08fe69f4784a9d,2024-10-04T13:50:43.727000 -CVE-2024-20499,0,1,a1e272916f5ac3954529fe0ac45ccd929a9bdc19fc885ae5ca4c2699f3333622,2024-10-04T13:50:43.727000 +CVE-2024-20498,0,0,811f573fdf849f64a1a17cb7dc08117b6557df81f93f5af88c08fe69f4784a9d,2024-10-04T13:50:43.727000 +CVE-2024-20499,0,0,a1e272916f5ac3954529fe0ac45ccd929a9bdc19fc885ae5ca4c2699f3333622,2024-10-04T13:50:43.727000 CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000 -CVE-2024-20500,0,1,728ebe9b30f483aa72f58dc016974a936927f3b996fab482be887e97f7328466,2024-10-04T13:50:43.727000 -CVE-2024-20501,0,1,dd1ce7a2eda40be6e7d6a73be810a9c6e8559dc777402fb6047989f8d9407c6c,2024-10-04T13:50:43.727000 -CVE-2024-20502,0,1,8c9173ebd0a7a87386c9294b01aeddf079ae7a31ce95a380249e84bc3f5923a7,2024-10-04T13:50:43.727000 +CVE-2024-20500,0,0,728ebe9b30f483aa72f58dc016974a936927f3b996fab482be887e97f7328466,2024-10-04T13:50:43.727000 +CVE-2024-20501,0,0,dd1ce7a2eda40be6e7d6a73be810a9c6e8559dc777402fb6047989f8d9407c6c,2024-10-04T13:50:43.727000 +CVE-2024-20502,0,0,8c9173ebd0a7a87386c9294b01aeddf079ae7a31ce95a380249e84bc3f5923a7,2024-10-04T13:50:43.727000 CVE-2024-20503,0,0,e85721e4e1cede24d93f2a47467ca55ab63c155dde7e0c41a923091bcc7e874a,2024-09-13T19:24:37.420000 CVE-2024-20505,0,0,3cc28c634084a10df250df318d1f65f6c920a21d5650beb89eb991b35e09151f,2024-09-12T17:28:47.010000 CVE-2024-20506,0,0,b3839959ba904d7db54237791da3f84bfa0eea3b79a536a06b85b587186e3413,2024-09-12T17:26:37.643000 CVE-2024-20508,0,0,0768ac64a8260ad45d8462ad7e41dbfa97c47e8f324d81868ad4103c1f94fdd9,2024-10-03T14:43:23.810000 -CVE-2024-20509,0,1,4e96bfeed20fc87cfd67abcda8e4cc3486b0f12cc8d86551bf2d62bf4a954baf,2024-10-04T13:50:43.727000 +CVE-2024-20509,0,0,4e96bfeed20fc87cfd67abcda8e4cc3486b0f12cc8d86551bf2d62bf4a954baf,2024-10-04T13:50:43.727000 CVE-2024-2051,0,0,7b283f8057b783b668166a17f1e1ff3c63b74d0e0fa3f6b8acdcd7e3ce5a09c9,2024-03-18T19:40:00.173000 CVE-2024-20510,0,0,6fbdd0fde11e7a17f48951ee8a4206d5b5c8d1dcebb95035b098d9f8dc980dca,2024-10-03T14:52:22.627000 -CVE-2024-20513,0,1,22f2a5c78dde109b88d7329dba049618eed47862c3f168802746df75ce0d0ee6,2024-10-04T13:50:43.727000 -CVE-2024-20515,0,1,37762317b845ebbc1a26d1cc435be256e4a1363db838d5ba07cc7d4f31295c90,2024-10-04T13:50:43.727000 -CVE-2024-20516,0,1,ca89ae8c961e3fe83d63a7fe9f486fc77eb121752c7fdcdcbae5766c380d33db,2024-10-04T13:50:43.727000 -CVE-2024-20517,0,1,af18e7bf3bf9768fc4fb6d573719f0fcf346bc1c0f85380c8024b22f8c827b2a,2024-10-04T13:50:43.727000 -CVE-2024-20518,0,1,c6554a6a58e54dba7d790fb1857ad4095718b0160bf3a94df09012d3f6edb6db,2024-10-04T13:50:43.727000 -CVE-2024-20519,0,1,5641320dd63c6b937e15405fec7827a27aaf051487ecc1dbf935bd26552fd2cb,2024-10-04T13:50:43.727000 +CVE-2024-20513,0,0,22f2a5c78dde109b88d7329dba049618eed47862c3f168802746df75ce0d0ee6,2024-10-04T13:50:43.727000 +CVE-2024-20515,0,0,37762317b845ebbc1a26d1cc435be256e4a1363db838d5ba07cc7d4f31295c90,2024-10-04T13:50:43.727000 +CVE-2024-20516,0,0,ca89ae8c961e3fe83d63a7fe9f486fc77eb121752c7fdcdcbae5766c380d33db,2024-10-04T13:50:43.727000 +CVE-2024-20517,0,0,af18e7bf3bf9768fc4fb6d573719f0fcf346bc1c0f85380c8024b22f8c827b2a,2024-10-04T13:50:43.727000 +CVE-2024-20518,0,0,c6554a6a58e54dba7d790fb1857ad4095718b0160bf3a94df09012d3f6edb6db,2024-10-04T13:50:43.727000 +CVE-2024-20519,0,0,5641320dd63c6b937e15405fec7827a27aaf051487ecc1dbf935bd26552fd2cb,2024-10-04T13:50:43.727000 CVE-2024-2052,0,0,b3dd7173b956ed9ab7dfaa381fa39b77e63aea1f604a72f8ac014b370895d6ab,2024-03-18T19:40:00.173000 -CVE-2024-20520,0,1,80faf28d39c1d08b8393c63472c862eb51c0e3752a1a713fd08a34eff1a603e4,2024-10-04T13:50:43.727000 -CVE-2024-20521,0,1,a6a0ce3405010cae7dcc7d0ff9ec4d022cd9fa93e63ecb41392082cc053828bd,2024-10-04T13:50:43.727000 -CVE-2024-20522,0,1,f40626e9295d2b41cdc2b645320a288cfcde4079c98554e7c8c113255a45a561,2024-10-04T13:50:43.727000 -CVE-2024-20523,0,1,5dbd4779a93a725f19ad3ad3b2a973930f5f7b80546bb624d689cc2932a4e949,2024-10-04T13:50:43.727000 -CVE-2024-20524,0,1,4c728d11177ab96ab3ebc5a3f47071c385afb1c500201b9d1b89d05c7fb33afd,2024-10-04T13:50:43.727000 +CVE-2024-20520,0,0,80faf28d39c1d08b8393c63472c862eb51c0e3752a1a713fd08a34eff1a603e4,2024-10-04T13:50:43.727000 +CVE-2024-20521,0,0,a6a0ce3405010cae7dcc7d0ff9ec4d022cd9fa93e63ecb41392082cc053828bd,2024-10-04T13:50:43.727000 +CVE-2024-20522,0,0,f40626e9295d2b41cdc2b645320a288cfcde4079c98554e7c8c113255a45a561,2024-10-04T13:50:43.727000 +CVE-2024-20523,0,0,5dbd4779a93a725f19ad3ad3b2a973930f5f7b80546bb624d689cc2932a4e949,2024-10-04T13:50:43.727000 +CVE-2024-20524,0,0,4c728d11177ab96ab3ebc5a3f47071c385afb1c500201b9d1b89d05c7fb33afd,2024-10-04T13:50:43.727000 CVE-2024-2053,0,0,0d41c4e474c0960eb5e2399ded25845c51347c47ec843b53809f61d1e3d8fe3e,2024-08-06T15:35:13.397000 CVE-2024-2054,0,0,5af7272a2140be959232b9c889b5facdacd3c4cf8342e14293010d7ec8d01b60,2024-08-05T20:35:09.723000 CVE-2024-2055,0,0,07b933beaff1c6c6636c1d85ffcd111ff83285195075526678d7cb747831ae01,2024-08-26T16:35:08.047000 @@ -244168,7 +244168,7 @@ CVE-2024-21483,0,0,ddfb5ce914fa1ff56560fa86379b92a602e5ea04b740e3571ddfa8961d666 CVE-2024-21484,0,0,170e730118f02f10a6e5229db7c5eef4d192db3745e0e44dbc53ab2277157f67,2024-03-06T14:15:47.533000 CVE-2024-21485,0,0,5dac3ea1a637c42101b33e62955da26f7c5ea3ebfcf697d6c5d1918b66c865e0,2024-03-06T14:15:47.760000 CVE-2024-21488,0,0,83c39f70c0498b72911f550d6611f69059c8c9cdf3b0f0904578cd793bad095a,2024-02-08T13:15:09.700000 -CVE-2024-21489,0,1,6e86fec7408d381a4d3031befda9d6c352fa47e8cee94c50201daa0dfff4032f,2024-10-04T13:51:25.567000 +CVE-2024-21489,0,0,6e86fec7408d381a4d3031befda9d6c352fa47e8cee94c50201daa0dfff4032f,2024-10-04T13:51:25.567000 CVE-2024-2149,0,0,63aa7f0d2a03697c39fae7a40d96338e0e86a5e57c9276eb9e14dee434e327b9,2024-05-17T02:38:04.480000 CVE-2024-21490,0,0,e17a653e77f03eb73e8c36ea364bdcd13a9ebc47ed80c4249ba6d2a59b83412c,2024-05-14T14:54:54.393000 CVE-2024-21491,0,0,1769048d774ec4b234c998b8669c71a35a58efdc743d738c18d816115ffbebfb,2024-03-06T14:15:48.020000 @@ -244213,8 +244213,8 @@ CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd CVE-2024-21528,0,0,20243e12426582c16920a0ab3a8036a5493484e122893e1731a0b03945a2d62b,2024-09-10T12:09:50.377000 CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac725,2024-09-11T16:26:11.920000 CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000 -CVE-2024-21530,0,1,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957324,2024-10-04T13:50:43.727000 -CVE-2024-21531,0,1,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000 +CVE-2024-21530,0,0,1cd9789884a1ce72dfeb1a860d1947cabd2b932563c54dc2308d1b3820957324,2024-10-04T13:50:43.727000 +CVE-2024-21531,0,0,556b4244c50c270222e18b4d703d3656d63fc81c95a1cab5391fb75a68df3d26,2024-10-04T13:51:25.567000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000 @@ -244362,7 +244362,7 @@ CVE-2024-21750,0,0,77ee2ee926eafbd02beff6a52a22a1b4fb591f80299b5d5a917971a11bfe4 CVE-2024-21751,0,0,b7ed8c4fa6a86b73f6c8da24c7b3692a53b0d8972ec8abb4dfce264018a5c531,2024-09-25T14:44:47.350000 CVE-2024-21752,0,0,1c3f8b9711eb134dc24ac607b805147df44f1f88998d9833be077b129a214185,2024-02-29T13:49:29.390000 CVE-2024-21753,0,0,2f2b4dbfefb2848e36f3baeec3ff34dc408c7fb444beb928a9047c7c16dce4aa,2024-09-25T18:36:45.307000 -CVE-2024-21754,0,0,8eef9cb01c9e62c140e9e4b8ce590b49e1091c67b7edd25a8a35093e89b8087c,2024-06-13T18:36:45.417000 +CVE-2024-21754,0,1,d9db82cab47a5d9493bd0096627e6ef3efec524b36fc2a41870b70d594baed5f,2024-10-04T14:13:31.877000 CVE-2024-21755,0,0,9a466316a66e45e4d0307d7e1708925f9ce7b32c6c8fd1a33c7d4ec0ae073e31,2024-04-10T13:24:22.187000 CVE-2024-21756,0,0,bfc7206c5a35bb9a2182cf343b6e246cc54f15a3cfdddaffd353644c2951bedd,2024-04-10T13:24:22.187000 CVE-2024-21757,0,0,66e21018e776a45a8ac67481d369c1c7c7a16e8eeafbc02057073be569347dec,2024-08-22T14:34:54.550000 @@ -246007,10 +246007,10 @@ CVE-2024-24110,0,0,b91e0667b741539acf0bc7d56bc991a8af3faad432f643fce10a70024996d CVE-2024-24112,0,0,e05a2ccd4a40e41b3c6d79bc1f9770cc005c79fa7de82e88e339324b8fc41d91,2024-02-12T17:36:55.950000 CVE-2024-24113,0,0,f7b5b4db5df224f9c2c197ed33da223fb2b18c71499ac4c36636a1bea8905e79,2024-02-15T03:07:46.013000 CVE-2024-24115,0,0,959ac6be43ec58da6f6ede6694d707dcfda2d4bcc05d8a9e959ca4fb89f11460,2024-02-15T16:01:23.457000 -CVE-2024-24116,0,1,5d6d27153b18e38eb00032f23817768e279d10ef41bee1a2219740d5db7f2ffc,2024-10-04T13:50:43.727000 -CVE-2024-24117,0,1,2d10b248c1e27793764d33b55451a8b7892073aa7be5781d64ecd822caf24f75,2024-10-04T13:50:43.727000 +CVE-2024-24116,0,0,5d6d27153b18e38eb00032f23817768e279d10ef41bee1a2219740d5db7f2ffc,2024-10-04T13:50:43.727000 +CVE-2024-24117,0,0,2d10b248c1e27793764d33b55451a8b7892073aa7be5781d64ecd822caf24f75,2024-10-04T13:50:43.727000 CVE-2024-2412,0,0,5eb3e084c15080bce88063a202edef708e748222aace75a3232d4d6b3f448d19,2024-03-13T12:33:51.697000 -CVE-2024-24122,0,1,088e2aeb4d3917a1b2e3f1f837b20a38954e4a435f2397d89aae32252b8cb826,2024-10-04T13:50:43.727000 +CVE-2024-24122,0,0,088e2aeb4d3917a1b2e3f1f837b20a38954e4a435f2397d89aae32252b8cb826,2024-10-04T13:50:43.727000 CVE-2024-2413,0,0,bcce963a476349e5182596e9d4a6b2abe57a4b3c6a7908768bff05824ae06fd2,2024-03-13T12:33:51.697000 CVE-2024-24130,0,0,3711a524e7aaabb83e56488f8a369c6a69a909641f1667882c43871af5a9c3a7,2024-07-03T01:48:12.487000 CVE-2024-24131,0,0,8a34d68fbe59589499b97058e1cc5501abd20303216cfd95ea1911115864db68,2024-02-12T14:32:43.777000 @@ -246248,14 +246248,14 @@ CVE-2024-24685,0,0,88eca95ca45e8fdbe27c9c3d098f8447bea8328f4f2b546bd2866e10ef904 CVE-2024-24686,0,0,f6a169dc6b00d21ffc0de255934f024713e345424f893300ef8312f65ec11c71,2024-06-10T18:15:26.737000 CVE-2024-2469,0,0,64af5511ee5f0cd995d224b0413453a22a503046c58eaef670cf372f99faec59,2024-03-21T12:58:51.093000 CVE-2024-24690,0,0,7ce8c5c3f7de1a6fb1e73ec072b5c48f88f913fb3e6e69b59267bef8efea29b5,2024-09-20T15:15:16.200000 -CVE-2024-24691,0,0,c08bada663ecadee19736c41427b747b922cba5005f0f2b4e9be6277ab4b20a5,2024-09-20T15:15:16.393000 +CVE-2024-24691,0,1,a3ced95886ce0fc9d8315b5e8ec70ebff69d1550eb54bb106b2fc30922e6f6ec,2024-10-04T15:43:02.497000 CVE-2024-24692,0,0,47a372400c3ea125db5e666bf75eb9290f7204c3b7ef23e0b04273bad3589781,2024-03-21T21:06:13.123000 CVE-2024-24693,0,0,ac8cc34f48c61eb589c082158704cb9f6ec8df776fbb4dc464b315d507943fe6,2024-09-20T15:15:16.763000 CVE-2024-24694,0,0,53c1cb705c824edd778104ee7d12ae923f740ce699c776d76636bfef61ed1ffb,2024-09-20T15:15:17.107000 -CVE-2024-24695,0,0,b7e05a6a84aba9149947b93f9b71e9eeb5652ac56c791966c9585e6bf1a2b28e,2024-02-14T13:59:35.580000 -CVE-2024-24696,0,0,493abf9e7c1236756720555c7f43f1301a6f5875560eeaaa62abf347ceddcc72,2024-02-14T13:59:35.580000 -CVE-2024-24697,0,0,fc8cb016f36fd910eeaf64b66dc231cb060ec899e3e50c99d656beb01db44200,2024-02-14T13:59:35.580000 -CVE-2024-24698,0,0,626c69bc0b2523cde310c368375ebb83033317866de58b9f699f8c2520b849b6,2024-09-27T20:15:05.683000 +CVE-2024-24695,0,1,75188a5c5af2a8bd21078f5ad30db4daa4f9d2cd15761abb1d9f5da7a84e177c,2024-10-04T15:44:35.943000 +CVE-2024-24696,0,1,58fbfde2e31e9cdb4d02fb73a59564c0ca72f0d1abe00755a092d7c72de161db,2024-10-04T14:33:50.130000 +CVE-2024-24697,0,1,8dba15863a0278644276aaa79bd0b9f2cc397a6267bb135d24d933f231b494ca,2024-10-04T14:08:53.490000 +CVE-2024-24698,0,1,51dcad39cf1c87c72709aeecda43446ac23d958f1480a731be0fec89bb6f7b9a,2024-10-04T15:54:22.307000 CVE-2024-24699,0,0,12f8a16e50a0b56367152cd6544ebddc14566fc60e183e9e17bfada0aea759e6,2024-02-14T13:59:35.580000 CVE-2024-2470,0,0,18e1880afe1444954891abe795fc3a0d849c951a72a80f6d9a727adff6033cb3,2024-08-01T13:49:46.933000 CVE-2024-24700,0,0,6c812a85c120df76a0c27beeca26ed6599a5d3758b067997d6a02be8b6ae6a34,2024-03-27T12:29:30.307000 @@ -246885,7 +246885,7 @@ CVE-2024-25582,0,0,62d9159e0b1a2860275799366d4e29ceadc17aa10726dd8de14b9c6e306d7 CVE-2024-25583,0,0,6e3f5afaa55d00544b0a17a1114934680c9d4fc2071988d62cf80e5688bf7955,2024-05-01T17:15:29.917000 CVE-2024-25584,0,0,2d8bdb0066559b2774456287e22ee7b687bbac351295e03866c9ba9e1ad15ea5,2024-09-06T16:46:26.830000 CVE-2024-2559,0,0,642c1f03947aacfb3c18bcf4d539f5f80f1fa8009f630aa1b6518220561e974a,2024-05-17T02:38:19.053000 -CVE-2024-25590,0,1,041a5219ccd9beca1f8f6936f2b63149d8aca7770e5c7c6cf0ad2d54955bd2fb,2024-10-04T13:50:43.727000 +CVE-2024-25590,0,0,041a5219ccd9beca1f8f6936f2b63149d8aca7770e5c7c6cf0ad2d54955bd2fb,2024-10-04T13:50:43.727000 CVE-2024-25591,0,0,e315c0ed01e598ec7e003ff81cc81e0d8a90e92647ce95f4238660e2e3cb63e0,2024-03-17T22:38:29.433000 CVE-2024-25592,0,0,13e401ed83dddc5e0ca4a766450281e95f13649cc9bdbd70b9d6ebf050e92c48,2024-03-15T16:26:49.320000 CVE-2024-25593,0,0,509e94dc9c7e52223734283d87bd6053656aae978a76d3d64bad969d115fd115,2024-03-15T16:26:49.320000 @@ -246929,7 +246929,7 @@ CVE-2024-25629,0,0,ddcad0078b57ad6a983c41f65309abceb6903dae44fc54a92c56dcc31e42c CVE-2024-2563,0,0,f27f9483fb5da6088dc2485a49b6aec5dfafca82d3498b35d814764d5e89ddd9,2024-05-17T02:38:19.417000 CVE-2024-25630,0,0,306917c09bdc07e4318e88be00444c17dbe2150b8da032a761ce6c8a24ea3cf0,2024-02-20T19:50:53.960000 CVE-2024-25631,0,0,4f2bd06a701d340628585c4bae77dca605819fa4840f39cbd3a6e9a77b48a46d,2024-02-20T19:50:53.960000 -CVE-2024-25632,0,1,b68c5c7b48c3b3a797a7e4a42e8dc76f94b51dfd0d1630102cc28fcacfe63aec,2024-10-04T13:51:25.567000 +CVE-2024-25632,0,0,b68c5c7b48c3b3a797a7e4a42e8dc76f94b51dfd0d1630102cc28fcacfe63aec,2024-10-04T13:51:25.567000 CVE-2024-25633,0,0,8f3bc7cc7c9a4241bc99f6374c1ed242f15ae20363f1ea6068a530f0bc22ac24,2024-08-19T14:15:21.880000 CVE-2024-25634,0,0,a6c0976398d76132e45109770c34649b9cd1b53574ce636d0b3d3dba0d5b6a39,2024-02-20T19:50:53.960000 CVE-2024-25635,0,0,0396aede9a718a4992e7575bb30a0d211bf1d85759070350344147d63377b4eb,2024-02-20T19:50:53.960000 @@ -246956,11 +246956,11 @@ CVE-2024-25654,0,0,1d8c485b666617bf15e2be3bf3f059ab8542011fba9b3f67352ac0a3b72fe CVE-2024-25655,0,0,873187155e7b44c80bfdf0f8ac9cdfc6130f961d8321802657052de226969501,2024-08-28T16:35:15.510000 CVE-2024-25656,0,0,dd2a757ac88e60c65e553326c3978a5d90dbd260cb747593d758355402513e97,2024-08-02T16:35:36.647000 CVE-2024-25657,0,0,4b43facfdcb326ebfd5828d4d462b595cdd46fa54d1b75d686b3ce7b78fb312c,2024-08-22T20:35:04.950000 -CVE-2024-25658,0,1,5d7d9f6c607ce679fe745df88526faf66f3925deb07d785c1e5709aae1ecc414,2024-10-04T13:51:25.567000 -CVE-2024-25659,0,1,88174b778d870fdc12ed643f568e9458232b4f95d93f07523e7da51acad700a8,2024-10-04T13:51:25.567000 +CVE-2024-25658,0,0,5d7d9f6c607ce679fe745df88526faf66f3925deb07d785c1e5709aae1ecc414,2024-10-04T13:51:25.567000 +CVE-2024-25659,0,0,88174b778d870fdc12ed643f568e9458232b4f95d93f07523e7da51acad700a8,2024-10-04T13:51:25.567000 CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000 -CVE-2024-25660,0,1,ad712a4e222b0c88ffa7f36ff960afdbc7e9f638af83533eaaaec2072a0dad26,2024-10-04T13:51:25.567000 -CVE-2024-25661,0,1,d62ae2da0c147daa882078e5dee413b7ca84b663d7dec27b4446fedce1ad0298,2024-10-04T13:51:25.567000 +CVE-2024-25660,0,0,ad712a4e222b0c88ffa7f36ff960afdbc7e9f638af83533eaaaec2072a0dad26,2024-10-04T13:51:25.567000 +CVE-2024-25661,0,0,d62ae2da0c147daa882078e5dee413b7ca84b663d7dec27b4446fedce1ad0298,2024-10-04T13:51:25.567000 CVE-2024-25662,0,0,731e4a5b21d04f93342e67f003659a0e732cf91f4619ab2aeea54741b462d915,2024-05-14T16:13:02.773000 CVE-2024-2567,0,0,894c1cbf5b078d66a72f8e7a485b38287a781715f51ccca3dd4b9958cfc1e069,2024-08-01T20:15:15.443000 CVE-2024-25673,0,0,020bf3214c5ffa87859d3ca28dd29461160bdf033b62023050f62c5799071658,2024-09-24T19:08:32.737000 @@ -249327,14 +249327,14 @@ CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9 CVE-2024-28804,0,0,f7e3d6c3e14215e831a96b931ea15f5f72cb16cc7bfabd09d8b34530beca586f,2024-08-01T13:49:18.607000 CVE-2024-28805,0,0,57ffe0c5396b469d1d6aea3771a149218b95fafbad9b52c6f522fc5113787118,2024-08-01T13:49:19.450000 CVE-2024-28806,0,0,b0870c92c612bc52e55ac5da958c74e320d7e205346206836a7ae598363f9d27,2024-08-05T11:35:01.757000 -CVE-2024-28807,0,1,5a4650d9d919dd00d60ada425df7221ee51ecb76af44fdd9eca355c706e3553b,2024-10-04T13:51:25.567000 -CVE-2024-28808,0,1,e2707d0256028ba4fdef94248719fe3b54bec857fab5ab8ef9c9d36dc0c8edcd,2024-10-04T13:51:25.567000 -CVE-2024-28809,0,1,32a8202bed4dd3b9abf5e0e2fc819e903ef58b53b2fb296a3ab4e72cb018ad65,2024-10-04T13:51:25.567000 +CVE-2024-28807,0,0,5a4650d9d919dd00d60ada425df7221ee51ecb76af44fdd9eca355c706e3553b,2024-10-04T13:51:25.567000 +CVE-2024-28808,0,0,e2707d0256028ba4fdef94248719fe3b54bec857fab5ab8ef9c9d36dc0c8edcd,2024-10-04T13:51:25.567000 +CVE-2024-28809,0,0,32a8202bed4dd3b9abf5e0e2fc819e903ef58b53b2fb296a3ab4e72cb018ad65,2024-10-04T13:51:25.567000 CVE-2024-2881,0,0,65fc535be8a815e92053ae1d797e8977602b99048c471a2a98041135b70a0df9,2024-09-04T14:27:24.057000 -CVE-2024-28810,0,1,3739176212869d56c3a3e998caee9cc2562b0d9aff07961502c94d248b44c109,2024-10-04T13:51:25.567000 -CVE-2024-28811,0,1,1a121678723ae76a3ec6f23b0047a6bb1341e5c28eedd18f7304785a080aa64f,2024-10-04T13:51:25.567000 -CVE-2024-28812,0,1,6ce4bb24c8d3ff2ae14d2bb074aff81a0b38547ab36fea452d98f50ad763c76a,2024-10-04T13:51:25.567000 -CVE-2024-28813,0,1,a8769f0cee836e0100e740c2b3dc0d0f6a6cc1df5477702a5cd8132b21bf5a79,2024-10-04T13:51:25.567000 +CVE-2024-28810,0,0,3739176212869d56c3a3e998caee9cc2562b0d9aff07961502c94d248b44c109,2024-10-04T13:51:25.567000 +CVE-2024-28811,0,0,1a121678723ae76a3ec6f23b0047a6bb1341e5c28eedd18f7304785a080aa64f,2024-10-04T13:51:25.567000 +CVE-2024-28812,0,0,6ce4bb24c8d3ff2ae14d2bb074aff81a0b38547ab36fea452d98f50ad763c76a,2024-10-04T13:51:25.567000 +CVE-2024-28813,0,0,a8769f0cee836e0100e740c2b3dc0d0f6a6cc1df5477702a5cd8132b21bf5a79,2024-10-04T13:51:25.567000 CVE-2024-28815,0,0,a66a592511ffd5b563fa083295811494fe79ce7c34bc79ae02ae7f38cd9af9c2,2024-08-01T13:49:20.227000 CVE-2024-28816,0,0,75a949219f8a896ffef945213a1610d3de2a2cf64da977b1d4287b567e2864da,2024-09-06T17:35:06.960000 CVE-2024-28818,0,0,553ea080520e3ef7d7c194b1130a084d77d8e937a2b2bb8942609e2870cc98f5,2024-06-27T16:43:48.633000 @@ -249391,7 +249391,7 @@ CVE-2024-28882,0,0,1c2deedb6322663ef74bf2fde692de72490de1c075113953e26f68fdd4a28 CVE-2024-28883,0,0,7608553831e95dbd64a1629b16235d631ce647c64db4d36e5f31f95004223611,2024-05-08T17:05:24.083000 CVE-2024-28886,0,0,c5e838328be71c5eb5c783cfb3d7b29e0393c19c1f2fbf543fbfcbc9ad011077,2024-07-03T01:51:54.130000 CVE-2024-28887,0,0,02788ece8fafa84414db815e90d6fbdcb64e36e799546da1d80bab49ab148ef2,2024-09-12T18:51:49.010000 -CVE-2024-28888,0,1,0a0685c2d4a71ea12b4ebe26159ae33419b61b8f4d743bb376f595b14c742d97,2024-10-04T13:50:43.727000 +CVE-2024-28888,0,0,0a0685c2d4a71ea12b4ebe26159ae33419b61b8f4d743bb376f595b14c742d97,2024-10-04T13:50:43.727000 CVE-2024-28889,0,0,75e96a359aa914e62263deca001066e2c2cef2ce9a8bba57feb8d1aeb144a69f,2024-05-08T17:05:24.083000 CVE-2024-2889,0,0,28ef4975b1d9f79ab7d0703313acc039b0acfd9d3a75a1a425d92dbe5c73a986,2024-03-26T12:55:05.010000 CVE-2024-28890,0,0,75d08f12fbd468307e29dd7cbe4c7c3d5acf11ae18647e40fe18f61a37a2bd23,2024-07-03T01:51:54.973000 @@ -250281,7 +250281,7 @@ CVE-2024-30126,0,0,1dc4258efb62007b2fcf00852fe3af92d237972fa2c163c391fddf8c594d1 CVE-2024-30128,0,0,c924b379265c859e8daf7f44eeec6d1dc40d7540b45d81bbd3137e5592a1e7b5,2024-09-26T13:32:02.803000 CVE-2024-3013,0,0,6f68abb10d211d077c48c60372c20fba216cedafa08cc66982d3e5be234b2590,2024-05-17T02:39:40.710000 CVE-2024-30130,0,0,8448ce55a01a9b4e45eabf08a2080330d22dcd23bef5d840e0a0228a0f910b0f,2024-07-19T13:01:44.567000 -CVE-2024-30132,0,1,d28dba625ab77e996b8cb668352fb269b79ffb2e68c4534382d629509be7836a,2024-10-04T13:51:25.567000 +CVE-2024-30132,0,0,d28dba625ab77e996b8cb668352fb269b79ffb2e68c4534382d629509be7836a,2024-10-04T13:51:25.567000 CVE-2024-30134,0,0,b5401f953dda8a57b606a9ace80dca0a0a00325ba4573c5e6f1c325a9f248829,2024-09-30T12:46:20.237000 CVE-2024-30135,0,0,434c5499719264a4e2ad07af1f36d8ed1af6151b19467e0009865806919aee63,2024-06-28T10:27:00.920000 CVE-2024-3014,0,0,c46983235075ad6c61a858c21d5be28ec226124df8363686d4a4d1cade05d3fc,2024-05-17T02:39:40.800000 @@ -250688,7 +250688,7 @@ CVE-2024-30556,0,0,e69233496d05a5aabce18d433e9ca2e5223239355a0fa678f93d89e5f2275 CVE-2024-30557,0,0,7d175e1542d96c0a09750c55f6339c21eedf49d306c5f65cdc0e1b0224f24694,2024-04-01T01:12:59.077000 CVE-2024-30558,0,0,2fd7f40103c9e6c9a5c23a9c51b6730af182169ea1b29c57e5612e917c42a577,2024-04-01T01:12:59.077000 CVE-2024-30559,0,0,7bb411cba178991a1e753b9b344d96e6c257adaaf46f6d70bda139a8b3d1fbcb,2024-04-01T01:12:59.077000 -CVE-2024-3056,0,1,4a1f0f870df3acff8c68a5c30f89aa1b0ec533542b5ad8385c50e0f134251a15,2024-10-04T12:31:32.350000 +CVE-2024-3056,0,0,4a1f0f870df3acff8c68a5c30f89aa1b0ec533542b5ad8385c50e0f134251a15,2024-10-04T12:31:32.350000 CVE-2024-30560,0,0,29358f4cfba46b880efc18b382f49655b8da1f57de09ea2f3b221ee017e11a93,2024-05-14T15:23:17.730000 CVE-2024-30561,0,0,317571b22962e8d6e5d0cb62ac3952d7d76cb14c6191157ad5ef89ba7149e860,2024-04-01T01:12:59.077000 CVE-2024-30564,0,0,5b72a00e1c04b6fa93ffaa761b95fbd264190bcd29898850fc62b4910b45e5e3,2024-08-22T16:35:01.923000 @@ -251506,7 +251506,7 @@ CVE-2024-31822,0,0,f5a60a4c5bebe79b36a24a50e6b8d88f76d622645863bbbdd8c3e989dd181 CVE-2024-31823,0,0,9d12c900b5aea261a617c0c45db69af06e76753d660b696289c6db95f54b5297,2024-07-03T01:55:25.480000 CVE-2024-31828,0,0,abbd4faafd1830e19da09ba99cc549c95f576d3b26460d61eb3b11d4f3cf3073,2024-07-03T01:55:26.250000 CVE-2024-3183,0,0,0492ca93cdfb91fe06164185f64dfd6e79760054d26b360873216c2809fc0f55,2024-09-25T16:29:45.630000 -CVE-2024-31835,0,1,97e048d23a9101c059357a88c598a1ee38b286f5d14b4caff8c136f24548de34,2024-10-04T13:51:25.567000 +CVE-2024-31835,0,0,97e048d23a9101c059357a88c598a1ee38b286f5d14b4caff8c136f24548de34,2024-10-04T13:51:25.567000 CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb008909a,2024-04-30T13:11:16.690000 CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000 CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000 @@ -252537,9 +252537,9 @@ CVE-2024-33181,0,0,050373cfb1c1e53ba8267dbc3fabd7fa63ef5d1b950dbe9c6f1ffa2007dbe CVE-2024-33182,0,0,85cf52b790aabe853226358e7739617cb8f2d818ce16c35309a03355724b6ba5,2024-08-01T13:51:45.673000 CVE-2024-3319,0,0,3b63602fbf088f6ff76602ae3f5143e8ab646a9d9d32adce3daded5265d3ba0c,2024-05-15T16:40:19.330000 CVE-2024-3320,0,0,00dd140c669ed55b9724819953be5e5ab674983ce3dcac0f7cca51e60d13bb6e,2024-05-17T02:39:50.797000 -CVE-2024-33209,0,1,5e277af6b9d931ad6eabe363fa022e3e28565c9bdcab54cd28cbe12498341aad,2024-10-04T13:50:43.727000 +CVE-2024-33209,0,0,5e277af6b9d931ad6eabe363fa022e3e28565c9bdcab54cd28cbe12498341aad,2024-10-04T13:50:43.727000 CVE-2024-3321,0,0,c2a87eddc88d30331563f9d17a640b75164460d2c5dacd42388be73c643c2230,2024-05-17T02:39:50.900000 -CVE-2024-33210,0,1,a4330105a4d6b07d9316e6cba604bab6a3559db00469caeaea106e3e51ae6801,2024-10-04T13:50:43.727000 +CVE-2024-33210,0,0,a4330105a4d6b07d9316e6cba604bab6a3559db00469caeaea106e3e51ae6801,2024-10-04T13:50:43.727000 CVE-2024-33211,0,0,46152f7fae2f0904bdc8d43eed72ce61042ffe07ea20488d0724e6d357feeeca,2024-07-03T01:57:35.503000 CVE-2024-33212,0,0,e1465636a9a0085dbcb931f6bf0bf00f21c6133d537bb14ffddf0238c4968d35,2024-08-16T16:35:11.323000 CVE-2024-33213,0,0,535ed6b61a2defaf607542370541a34cb9da6a875bd2f52f1cf422d4fb6cc3a0,2024-07-03T01:57:36.257000 @@ -252825,7 +252825,7 @@ CVE-2024-33656,0,0,bcce08f394a095ebca60ada0fb4a4aafac76a15e930d7944ca1f9457799a1 CVE-2024-33657,0,0,4304e9ad6a833f4e772f3f337e66d35550f113c5280de638d62e655b681eb6cd,2024-08-21T17:24:59.627000 CVE-2024-3366,0,0,a2c419b6dceb854c8524f6fea56c90f31e3f9047e1890ead74a66fe52a9e4023,2024-05-17T02:39:53.090000 CVE-2024-33661,0,0,1fe83f392b56cfa5102f5ff20013157b18140b66b95ef00cb93915789153e2d5,2024-07-03T01:58:33.073000 -CVE-2024-33662,0,1,39e1cd5f3535462ce03b3b7218d482fa87d6e966ad84208fedd426957dabfc0a,2024-10-04T13:50:43.727000 +CVE-2024-33662,0,0,39e1cd5f3535462ce03b3b7218d482fa87d6e966ad84208fedd426957dabfc0a,2024-10-04T13:50:43.727000 CVE-2024-33663,0,0,e1e5e3bf2bfb6f84f42175dcb29cc9799e837d7e631a8436167d9acbf72c8e21,2024-09-03T20:15:07.433000 CVE-2024-33664,0,0,fa102b47e0b0f78985d310d8b8074ad26f7b0a8f6e346244359d7ca87f4b731d,2024-09-05T16:15:07.570000 CVE-2024-33665,0,0,5ca9bdea72a653edb26c9763ca65ae33540673cea00ec4859ff84abbb4dc8bf9,2024-08-02T03:15:30.310000 @@ -253459,7 +253459,7 @@ CVE-2024-34529,0,0,d8133b9a4ea4710432fb31a4132ab39e712c33d1c820f137246e054dc4fb1 CVE-2024-34532,0,0,dcb761bea457268d59c0be9416083baced4fef01729f53184cc4673fe1957bbe,2024-07-03T02:00:31.917000 CVE-2024-34533,0,0,8566d0e8dbd9cd4017bd3a534ac0fd9822a90bf76d2b3f6401a871fd79682bfc,2024-07-03T02:00:33.137000 CVE-2024-34534,0,0,bc0f446d96fd1bff04cb40a3d47d7cedb5384511135e58f39b13d3fecfe87cc4,2024-07-03T02:00:34.370000 -CVE-2024-34535,0,1,83aae08bc421f9eef8621f242b24214806a581d0b260711ffa707015c3215f8f,2024-10-04T13:50:43.727000 +CVE-2024-34535,0,0,83aae08bc421f9eef8621f242b24214806a581d0b260711ffa707015c3215f8f,2024-10-04T13:50:43.727000 CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000 CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000 CVE-2024-3454,0,0,f566b799730d97b5188e88dce61422723578c42a47e0d20db27696cb277428f1,2024-09-10T15:40:28.457000 @@ -253957,8 +253957,8 @@ CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71 CVE-2024-3529,0,0,b7433b023ce9172d03becfe0cc0d18595c43e3d8737e87c779d288c2827cf3e8,2024-05-17T02:39:59.247000 CVE-2024-35291,0,0,5225c2a0abe81b64c53a235e59e3157e49cd9481d5912145de7f4fa19255770a,2024-05-28T12:39:28.377000 CVE-2024-35292,0,0,e3b3d736ef0c9425797f6a5a9790b2cb56e0a53578005725786d8a247ceee1f2,2024-06-11T13:54:12.057000 -CVE-2024-35293,0,1,a024a8cb7462e50d1803dc725da2f5f9552916c788264d2d54797b6f401fb3ac,2024-10-04T13:50:43.727000 -CVE-2024-35294,0,1,3f8358287ada7fd559cb815db60338426a64c989bdb4f60965ffc7de0da1d4f2,2024-10-04T13:50:43.727000 +CVE-2024-35293,0,0,a024a8cb7462e50d1803dc725da2f5f9552916c788264d2d54797b6f401fb3ac,2024-10-04T13:50:43.727000 +CVE-2024-35294,0,0,3f8358287ada7fd559cb815db60338426a64c989bdb4f60965ffc7de0da1d4f2,2024-10-04T13:50:43.727000 CVE-2024-35296,0,0,82c7767da6fa670c8aa66295178569bca6e87e99e7267708f981755194c6c0f5,2024-08-12T13:55:37.307000 CVE-2024-35297,0,0,a17fd925b730fd9803b93156d1a4f0f1baa604bce402fb65f95c09819b0a7763,2024-05-28T12:39:28.377000 CVE-2024-35298,0,0,767802677800ceed2390ec4b021eb4a1bb445bf1aba3154a6ba4d4e3eb13ec79,2024-07-03T02:01:32.613000 @@ -254050,7 +254050,7 @@ CVE-2024-35475,0,0,5630b4549b65d33d3ee9b0fbe82b2113175125b521e97ea87cdc02319a1cf CVE-2024-3548,0,0,d36c3da57ad232cab63cfe730b939da3d11ca9fb8353135fe3e907f711d131dc,2024-05-15T16:40:19.330000 CVE-2024-3549,0,0,0cde880e41c0c3ba557ce463b1ff0900f3f316d2ed3d6009897a715aae6e97e9,2024-06-11T13:54:12.057000 CVE-2024-35492,0,0,33aecacefd5370fcd53a7eb152d476421944d3120d3115b260ff90b817999987,2024-08-20T16:35:13.950000 -CVE-2024-35495,0,1,f2b66f08d983d2d8551432de2a69b265edd788ca956eb42c244416a3e4518c04,2024-10-04T13:51:25.567000 +CVE-2024-35495,0,0,f2b66f08d983d2d8551432de2a69b265edd788ca956eb42c244416a3e4518c04,2024-10-04T13:51:25.567000 CVE-2024-3550,0,0,ac5bbd2b6bc618ed8d0d187264280ccbd8a80d9a5319faa69118b498969cb88c,2024-05-02T18:00:37.360000 CVE-2024-35504,0,0,e166404c83da3941ce306fedbcc958803779345d2352a83f02ebf499c8052277,2024-05-30T18:19:11.743000 CVE-2024-3551,0,0,66b014d685e7b98f0edafdd7cdd0ca69eb0c14e102cb460567e00480c7707135,2024-05-17T18:36:05.263000 @@ -254874,7 +254874,7 @@ CVE-2024-36470,0,0,05049c8242b38f083734214f212efa24bf0b8e7684b3d943061a8cbb7c06a CVE-2024-36471,0,0,6e10c8a6f7211dd42a1163cc28818f3c443a2860a609ca58841954b595f68033,2024-07-03T02:03:13.647000 CVE-2024-36472,0,0,2535bb51ccaa28f537e77e0ccd5fbdc4d19f82667f3e7465a3e9bc19e2a787a8,2024-05-28T17:11:47.007000 CVE-2024-36473,0,0,aa04ebf30531a2d8b8fe44f55c5d2b24e6cb3b712da23e42c688962416c1c553,2024-06-11T13:54:12.057000 -CVE-2024-36474,0,1,7335e81d1cad3bb9e57fe11d3d56a8de46d33e7fcadba5de05f61ab8d0536468,2024-10-04T13:50:43.727000 +CVE-2024-36474,0,0,7335e81d1cad3bb9e57fe11d3d56a8de46d33e7fcadba5de05f61ab8d0536468,2024-10-04T13:50:43.727000 CVE-2024-36475,0,0,3bfe32e61fee0f325d0a0c42cbb21fe74c2f37d1a00be99f11a322ba582b65cf,2024-09-27T17:50:00.430000 CVE-2024-36477,0,0,1d17ae62300b2d07c5941459ecfc6e574f91510a7910b453c64417a36e5b6766,2024-06-24T18:38:40.737000 CVE-2024-36478,0,0,d3d3e31a448c89c876d8752dd3d0a5ed214ab436e75114c562c846a5ae1724e2,2024-09-09T13:30:12.647000 @@ -256713,7 +256713,7 @@ CVE-2024-39274,0,0,6d4b03e5d97ff9e2231b9be6769126c78b619f16e46745a1adeaad7d24bf4 CVE-2024-39275,0,0,c9a86fdd3d7992138c3a9cb3361973b3f4c162741be0221d55c8ff9e9557385e,2024-09-30T12:45:57.823000 CVE-2024-39276,0,0,6f0f039dcabac20e005cba2452b1ca645538948e13817be1991e8b89038bb468,2024-06-25T18:50:42.040000 CVE-2024-39277,0,0,19274852af9a44581ed7b5da931e969f3e8eeda9b8a06df6105e4982b2efa2f4,2024-08-20T14:35:25.887000 -CVE-2024-39278,0,0,0601498c3389c5dd00f8ed9530dea3d77d09d81c315f48a8850ef30911e72e8d,2024-09-06T12:08:04.550000 +CVE-2024-39278,0,1,51fae5fc06f1bea217dd270a1a945e50fc908e01cdd6aa79fc8df1b8bf725907,2024-10-04T14:36:35.340000 CVE-2024-3928,0,0,3771bfd5d61bb660489266159da597b0f2838c8fcc0fdb41f660ee68264744db,2024-06-06T20:15:13.813000 CVE-2024-39283,0,0,3cb180f3de5aa4a3b64779758cf8f61008b6ae73b857127aaaa5aa752ce57774,2024-09-12T19:15:46.390000 CVE-2024-39287,0,0,95145d1fbc5d3c99088ebf6343df14053c1bba8568afd021848bf0425c858769,2024-08-29T14:23:31.807000 @@ -256847,7 +256847,7 @@ CVE-2024-39432,0,0,c5344327ea4e29569cde1ea8e7912a1f59909bf9a7631cccf2f5bb521ee73 CVE-2024-39433,0,0,b0007cb93af88c45dc6df70760e2e177a4763bcaa8d7c7eac293b0ba1aabdc2d,2024-09-30T18:14:45.443000 CVE-2024-39434,0,0,6fa311444443904695893d64c5957ccb50003fad05bc243c95fa5540678b4129,2024-09-30T18:14:03.557000 CVE-2024-39435,0,0,c1323c169e57e336d6df9d30a55825a6eb9bb6be1621f01964c9727171d73763,2024-09-30T18:13:33.387000 -CVE-2024-3944,0,1,0349dfe65519a62a84d722d8f6089c2204a2e4ad01321ea2bf2f048acc939172,2024-10-04T13:19:51.383000 +CVE-2024-3944,0,0,0349dfe65519a62a84d722d8f6089c2204a2e4ad01321ea2bf2f048acc939172,2024-10-04T13:19:51.383000 CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000 CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000 CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000 @@ -257109,7 +257109,7 @@ CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479 CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000 CVE-2024-39747,0,0,a2161f167ae95389c72b0c031bdb90fe73f7e348a5f87dbcba6e48e76545660a,2024-09-16T17:13:47.497000 CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000 -CVE-2024-39755,0,1,dfcf10f6b8600deddb49177d38227bb50ccc0bc92a697b205718d374dfc6c532,2024-10-04T13:50:43.727000 +CVE-2024-39755,0,0,dfcf10f6b8600deddb49177d38227bb50ccc0bc92a697b205718d374dfc6c532,2024-10-04T13:50:43.727000 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 CVE-2024-39771,0,0,faa19d65d11d5ab35c787297e9dac2f6d0b4df9b76c817e52e3ba933bc52cd6c,2024-09-12T21:34:24.920000 @@ -257880,7 +257880,7 @@ CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f262434 CVE-2024-41160,0,0,4405f1fa554ba7d9df44bc4bbb96ea93e068b229b76d85cd7934b300d79543d0,2024-09-09T12:21:53.383000 CVE-2024-41161,0,0,9b33361091df6923832caa53c78a9e46bbbedfd096d5512869c0f1eed0413824,2024-08-20T17:09:50.647000 CVE-2024-41162,0,0,e54fc1a9823f936d00354799974ba06adb4cc451d56f48d5711fb6c0d45b612e,2024-09-04T17:03:53.010000 -CVE-2024-41163,0,1,509e1a34a232eb5e15f12ce2d8e1e102fbf49ac3c22a6a7cb33fccd0b55eed60,2024-10-04T13:50:43.727000 +CVE-2024-41163,0,0,509e1a34a232eb5e15f12ce2d8e1e102fbf49ac3c22a6a7cb33fccd0b55eed60,2024-10-04T13:50:43.727000 CVE-2024-41164,0,0,c5521af658e92e64cee6bd40535b27065e46248fed1bc5e43067dc57eef0c4d6,2024-08-19T18:39:06.157000 CVE-2024-4117,0,0,439d2da59fd01a25f254df6698027149837f261eb1a16ba5752d7e62667d1bfc,2024-06-04T19:20:30.043000 CVE-2024-41170,0,0,817fea013dbb80aba74cedd999d41f457edab776da0940277c0a8d6917a3fea3,2024-09-10T12:09:50.377000 @@ -257933,12 +257933,12 @@ CVE-2024-41264,0,0,332d92db5c905482198269e17be9fe322336114f0c994cd46df7b2596aa2c CVE-2024-41265,0,0,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000 CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000 CVE-2024-41270,0,0,af12a3d2be324bb3d9e2b16ff7d039367afc9e03066837308e275993680c0e05,2024-08-12T18:25:28.583000 -CVE-2024-41276,0,1,f0cae9bc3f54ef3aaa3ee773139b942e5533df253d91e2e67651b0a3fdeb4be7,2024-10-04T13:51:25.567000 +CVE-2024-41276,0,0,f0cae9bc3f54ef3aaa3ee773139b942e5533df253d91e2e67651b0a3fdeb4be7,2024-10-04T13:51:25.567000 CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000 CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000 CVE-2024-41285,0,0,f9d8e2fe08b82d3f5c7f4ac42e37bd0268ac10deb583909c52659b72a2361eca,2024-08-27T16:03:16.043000 CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000 -CVE-2024-41290,0,1,c49f8cd5603807c9b54528f3054e83df63373e1eca850d7e76d84e26592de69d,2024-10-04T13:50:43.727000 +CVE-2024-41290,0,0,c49f8cd5603807c9b54528f3054e83df63373e1eca850d7e76d84e26592de69d,2024-10-04T13:50:43.727000 CVE-2024-41304,0,0,97c8e67643f8470191a2e05ce641725b816a8cc5ff59a9e38a00154810fc7f9e,2024-08-23T16:35:06.883000 CVE-2024-41305,0,0,44375e3d9aedae768570d453a5746b314221c07760efe679991b65a52a72cbb1,2024-08-08T14:36:06.423000 CVE-2024-41308,0,0,0cfb1f5a539d1b3ab56fa248bc4e6b56744120f3ffd7eb646c940bb1f8d27a55,2024-08-08T15:04:28.510000 @@ -258040,21 +258040,21 @@ CVE-2024-41570,0,0,548cd2006d0021700d97d9ac462942b0586c18cb85e20f0c023fdc6e3f867 CVE-2024-41572,0,0,e3312852513c75151c7b09071c0730654908f266b196f942a02a8abd098a0bd7,2024-09-11T14:15:13.380000 CVE-2024-41577,0,0,1db7c1144df378d1f0197182c3eb7cc1bf4798d90e82fc3037fda80bd09f3f04,2024-08-12T13:41:36.517000 CVE-2024-4158,0,0,9bd0a38e47c5b6d26f1e587737a0ffeb7c251278f38061995fc29ba309646aa6,2024-05-14T16:11:39.510000 -CVE-2024-41583,0,1,1f005d1031fdcb8c9fbd4906210734632d6902f2542d73f974724022c9aa8ff3,2024-10-04T13:50:43.727000 -CVE-2024-41584,0,1,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000 -CVE-2024-41585,0,1,2314fb9a0efb0f762cf89236f4554c09fc30ada6b4824d4d60d721cebfe100d3,2024-10-04T13:50:43.727000 -CVE-2024-41586,0,1,837f69300649f91553628210cc544eb3742b53056d8761afc7c78beb5b8a3c63,2024-10-04T13:50:43.727000 -CVE-2024-41587,0,1,7f52795a7e9dbcd906b4ef668656108d9462317b44fdb8eae6ccade1d6213774,2024-10-04T13:50:43.727000 -CVE-2024-41588,0,1,d0307e87b64379ba5665d0bbd633d96f84c4ab267cc2ea68a75eb41b756619a0,2024-10-04T13:50:43.727000 -CVE-2024-41589,0,1,04f9923f1d234a8dd6e0bf13471b52d9382898606729d057bb8885e65bf1609d,2024-10-04T13:50:43.727000 +CVE-2024-41583,0,0,1f005d1031fdcb8c9fbd4906210734632d6902f2542d73f974724022c9aa8ff3,2024-10-04T13:50:43.727000 +CVE-2024-41584,0,0,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000 +CVE-2024-41585,0,0,2314fb9a0efb0f762cf89236f4554c09fc30ada6b4824d4d60d721cebfe100d3,2024-10-04T13:50:43.727000 +CVE-2024-41586,0,0,837f69300649f91553628210cc544eb3742b53056d8761afc7c78beb5b8a3c63,2024-10-04T13:50:43.727000 +CVE-2024-41587,0,0,7f52795a7e9dbcd906b4ef668656108d9462317b44fdb8eae6ccade1d6213774,2024-10-04T13:50:43.727000 +CVE-2024-41588,0,0,d0307e87b64379ba5665d0bbd633d96f84c4ab267cc2ea68a75eb41b756619a0,2024-10-04T13:50:43.727000 +CVE-2024-41589,0,0,04f9923f1d234a8dd6e0bf13471b52d9382898606729d057bb8885e65bf1609d,2024-10-04T13:50:43.727000 CVE-2024-4159,0,0,72a4ec46db1a22f62474bfa22a14f37a28a6ceba3042de92b905fca6cc58c082,2024-04-25T23:15:47.087000 -CVE-2024-41590,0,1,b18d279475a6520b74696e7288bcfb49fc40bfbcefe9a2ac7fe868ed062b7b29,2024-10-04T13:50:43.727000 -CVE-2024-41591,0,1,12c66528aa27fa5b1b503085223d9b76ab7bda6793795add304d4abe6a6330cb,2024-10-04T13:50:43.727000 -CVE-2024-41592,0,1,f6de19b04cf0bb9aa23a631a0152acf3c16683ccba4ebd341bd77b629281497b,2024-10-04T13:50:43.727000 -CVE-2024-41593,0,1,8eec62312c6d2939b5de76514b104a6bdf428b3d95e400b24ee7d8f56e1d91b3,2024-10-04T13:50:43.727000 -CVE-2024-41594,0,1,b2892764fa9ce03de8d41d9bc0c4a7322837033f2d94f76d5de1dda60e19b4f7,2024-10-04T13:50:43.727000 -CVE-2024-41595,0,1,f4fa709962dab0c7305f9f36894e62c834649fae846a2fd438d736156c5061dc,2024-10-04T13:50:43.727000 -CVE-2024-41596,0,1,07ef332ab0c1cc02af1af9479944d0586c6d5e720d06e9433d72b4111aba2578,2024-10-04T13:50:43.727000 +CVE-2024-41590,0,0,b18d279475a6520b74696e7288bcfb49fc40bfbcefe9a2ac7fe868ed062b7b29,2024-10-04T13:50:43.727000 +CVE-2024-41591,0,0,12c66528aa27fa5b1b503085223d9b76ab7bda6793795add304d4abe6a6330cb,2024-10-04T13:50:43.727000 +CVE-2024-41592,0,0,f6de19b04cf0bb9aa23a631a0152acf3c16683ccba4ebd341bd77b629281497b,2024-10-04T13:50:43.727000 +CVE-2024-41593,0,0,8eec62312c6d2939b5de76514b104a6bdf428b3d95e400b24ee7d8f56e1d91b3,2024-10-04T13:50:43.727000 +CVE-2024-41594,0,0,b2892764fa9ce03de8d41d9bc0c4a7322837033f2d94f76d5de1dda60e19b4f7,2024-10-04T13:50:43.727000 +CVE-2024-41595,0,0,f4fa709962dab0c7305f9f36894e62c834649fae846a2fd438d736156c5061dc,2024-10-04T13:50:43.727000 +CVE-2024-41596,0,0,07ef332ab0c1cc02af1af9479944d0586c6d5e720d06e9433d72b4111aba2578,2024-10-04T13:50:43.727000 CVE-2024-41597,0,0,7bc1c683ecc7754ef9a4accb42f1f9f659f54572a438343a1c4fabae2a9dfaf6,2024-08-01T13:58:54.793000 CVE-2024-41599,0,0,48a45c986c9579d7d3c0496e1b383e5802ce839d40edd99b19ede2ffd41e1b22,2024-08-22T18:27:45.397000 CVE-2024-4160,0,0,02cbb5178621697de395e5bf97f83709ae910ce21eba24af27e6bc1b3971ae89,2024-05-31T13:01:46.727000 @@ -258102,7 +258102,7 @@ CVE-2024-4167,0,0,a726fa69800dd2a00fe506dc5d29a370681725e72bfe1ac34a8206d5070886 CVE-2024-41670,0,0,d4de1327e25e7abc39266a562cb92a3c058d45ff783401ce0a66d0266a4c8b41,2024-07-29T14:12:08.783000 CVE-2024-41671,0,0,246285a77daa13e5014904fc895b261c0c0cff4d8c9ca9cc03eeeb85acc4b806,2024-07-29T16:21:52.517000 CVE-2024-41672,0,0,663620cb38189153336e50cbd79c8e42d8e45afa368faf46f48802a1fdfadeff,2024-10-01T20:33:44.697000 -CVE-2024-41673,0,1,533fc03eb2716152a56f8207759c36281fdfd375e8d6a40bc6a6295fa7f3abda,2024-10-04T13:51:25.567000 +CVE-2024-41673,0,0,533fc03eb2716152a56f8207759c36281fdfd375e8d6a40bc6a6295fa7f3abda,2024-10-04T13:51:25.567000 CVE-2024-41674,0,0,e673b8205e82a534b9a977608e67254dbf60c56054d2121630b866936cabb953,2024-08-23T17:06:58.063000 CVE-2024-41675,0,0,99d7bb404b6db7a620ac267d34a06ef7dcdda9c80bdd1ecb6c741290a9b47f60,2024-08-23T17:07:28.247000 CVE-2024-41676,0,0,f8c727903895dd3f774fa8fafadf4d13b194d23bd32750d21228bccd7e3862a1,2024-08-23T13:44:42.487000 @@ -258275,9 +258275,9 @@ CVE-2024-41915,0,0,79e27d81a466e27de33128fccf775ada519c090b73b4d198c18c4a0be866e CVE-2024-41916,0,0,066c2f671cf06af6f38789b8644af442aa1cd06119863d905974296f8fe86611,2024-09-11T14:25:46.180000 CVE-2024-41918,0,0,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb241,2024-08-30T16:05:23.737000 CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000 -CVE-2024-41922,0,1,6ece803c365204c2a8905ead4c0f11263b9829fc84cd361070407e445d88029b,2024-10-04T13:50:43.727000 +CVE-2024-41922,0,0,6ece803c365204c2a8905ead4c0f11263b9829fc84cd361070407e445d88029b,2024-10-04T13:50:43.727000 CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000 -CVE-2024-41925,0,1,bfb2b8699763360b751a0b9d4cd96dc0b4b643c91e40e4714e322c144c6bed9a,2024-10-04T13:50:43.727000 +CVE-2024-41925,0,0,bfb2b8699763360b751a0b9d4cd96dc0b4b643c91e40e4714e322c144c6bed9a,2024-10-04T13:50:43.727000 CVE-2024-41926,0,0,d7564816d433232552fda23a5f10a79963d6c502f628c4841f8484c17aa4f54f,2024-09-04T16:55:35.570000 CVE-2024-41927,0,0,28b0e861c649b30f117a5ffa21dceff5e2eb3f40c9e49c2283b3efe64f1c3671,2024-09-19T15:10:57.793000 CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c443,2024-09-06T17:35:13.400000 @@ -258322,8 +258322,8 @@ CVE-2024-41976,0,0,28d622db4b0702423d465fd5f760fc3d4baf285e2f7024720bdb5fee42ef0 CVE-2024-41977,0,0,d5d8e1f89415d399848bf3d43d8f9a317c22096ecf54afde801686a9741da6f6,2024-08-23T18:39:13.990000 CVE-2024-41978,0,0,bd0d09a1a56dc8d7414c845b0662922159c0a17b71c017862473bb9d2c3c7ab8,2024-08-23T18:34:36.283000 CVE-2024-4198,0,0,10694c0c68dfe4c7db6b33a26dfbe4eb44c2b4223bfed9be5285208f068f86b9,2024-04-26T12:58:17.720000 -CVE-2024-41987,0,1,2f4f37771c64bca6e8bc71abc128fccafab15d1bd7c04aa54df908658ca64cbb,2024-10-04T13:50:43.727000 -CVE-2024-41988,0,1,55a7396f021c4e6e2381c6c9dc94df55d597f6b964a5b9492a46da16c19f42d9,2024-10-04T13:50:43.727000 +CVE-2024-41987,0,0,2f4f37771c64bca6e8bc71abc128fccafab15d1bd7c04aa54df908658ca64cbb,2024-10-04T13:50:43.727000 +CVE-2024-41988,0,0,55a7396f021c4e6e2381c6c9dc94df55d597f6b964a5b9492a46da16c19f42d9,2024-10-04T13:50:43.727000 CVE-2024-41989,0,0,e902f47b7607adc4839df00802ec4b9f801f5195050e557f24fe6e1b06bacb3c,2024-08-08T20:35:11.140000 CVE-2024-4199,0,0,fcf36265d6a610d83a178901804339aadd89406ac8a1349d6da6f71c3e13bfe9,2024-05-15T16:40:19.330000 CVE-2024-41990,0,0,a9d3bfe1152ea007eb5df4a4d15c3972fabe2ab7cf6c4dc84957655472913a10,2024-08-07T20:49:50.480000 @@ -258340,7 +258340,7 @@ CVE-2024-42008,0,0,239b4738ade78ee5cb428e4f0bc1011e17071df970bcf82670ecd9f70d12e CVE-2024-42009,0,0,8775464dacf05b07f164d9bf135cafdb2ba4b40a363a5d9db69127bd2ae3f95b,2024-09-06T21:50:47.813000 CVE-2024-4201,0,0,ee0badf63a3e9c653031fb01c45e3bab9160ffb251dc5a875d128957347bb089,2024-07-18T19:39:50.667000 CVE-2024-42010,0,0,f347d4c1e17b119f6d9851ca0a7b1b017e286c890135bf10b6afdc7ab31c6734,2024-08-12T14:15:07.370000 -CVE-2024-42017,0,1,7f9a4913b1239026519e3fb7d6fc6d114e8e4e346f101e97cc1469132655da88,2024-10-04T13:51:25.567000 +CVE-2024-42017,0,0,7f9a4913b1239026519e3fb7d6fc6d114e8e4e346f101e97cc1469132655da88,2024-10-04T13:51:25.567000 CVE-2024-42019,0,0,00604c99ddf544da3b62d7a84887b798a81cb0c15ced1dcc5fdbfa92f5dd8022,2024-09-09T17:35:05.247000 CVE-2024-4202,0,0,614a40ef1052d861451b397b9533024f5e9aecccff7f20e945fab06926a9f188,2024-05-15T18:35:11.453000 CVE-2024-42020,0,0,37c4c1406166ec6fd5ab227fac5e61169cbd195ea42942d8bd175d493c4f9eb1,2024-09-09T13:03:38.303000 @@ -258677,9 +258677,9 @@ CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000 CVE-2024-42412,0,0,7ea410a30890f641de68bc8b7a39cf35396bac17868b4fd498b764e1359ef0b7,2024-09-03T14:55:58.757000 -CVE-2024-42415,0,1,f420dbf6cc80ee8daea3fca95cf54104d81600340b55e33b3ff7c2887daa8b3a,2024-10-04T13:50:43.727000 +CVE-2024-42415,0,0,f420dbf6cc80ee8daea3fca95cf54104d81600340b55e33b3ff7c2887daa8b3a,2024-10-04T13:50:43.727000 CVE-2024-42416,0,0,0c0ba6b9334c7e838b8d455f49871ca47f5d5630f34ccb39214f945ba545086b,2024-09-05T21:25:09.273000 -CVE-2024-42417,0,1,8660869e7d647e076081f912d324d74513810cf39fc8093eae3ed61cd759bc24,2024-10-04T13:50:43.727000 +CVE-2024-42417,0,0,8660869e7d647e076081f912d324d74513810cf39fc8093eae3ed61cd759bc24,2024-10-04T13:50:43.727000 CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 CVE-2024-42423,0,0,d28867b0d8eebf1aff8bd3b42424cd5e577a7dd9340d9f0359d41e2fac4ef5ea,2024-09-20T19:42:20.417000 @@ -258737,7 +258737,7 @@ CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac34 CVE-2024-42490,0,0,c74b5a356197cfdd591b442b14ff2431ae7b9dd31d3d19cabc69311edc084829,2024-08-23T16:18:28.547000 CVE-2024-42491,0,0,f29a442764e941cf16c1143e20ac825cd384b5c08683995678d650efdc59327b,2024-09-06T12:08:21.290000 CVE-2024-42493,0,0,62acde285327354a8bf885be4a4449e2ac155d363ca62a755a0d6560a4377c67,2024-08-29T14:24:14.373000 -CVE-2024-42495,0,0,8ebc1a00dc53eedfab68d1d85789107076a6bdc2caafa76b97c0acbaa101b555,2024-10-03T14:09:24.283000 +CVE-2024-42495,0,1,9abc7330eac6d6df1f12abde56401fb389a89e85bdfac6db206d32a19ef64c3e,2024-10-04T14:37:36.703000 CVE-2024-42496,0,0,82629bcd722b8cb6d341bed3916823c994361fb6b4946b9099c29ac012cbc5a4,2024-09-30T12:45:57.823000 CVE-2024-42497,0,0,262b8d15cef13f44f6c11c9732e86216b599547f262ceb2ec772c87233738fc0,2024-08-23T16:18:28.547000 CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000 @@ -258745,12 +258745,12 @@ CVE-2024-42500,0,0,f0bcaea9090b49f77db24a21554ec397886059105966434018e3d2adca5c9 CVE-2024-42501,0,0,2d6a46c355be0708ff7db2c58107fc669881111adf034802ab42261dde0a7bbe,2024-09-20T12:30:51.220000 CVE-2024-42502,0,0,dc558fbcb98c4923828f8e84e6ebec0b3f2c4f3485c85f0b247c32accde91e11,2024-09-20T12:30:51.220000 CVE-2024-42503,0,0,e0dc0159de5f49231357dfa2934c139a99d8affdbb90e51a7bb34e8b710af689,2024-09-20T12:30:51.220000 -CVE-2024-42504,0,1,73b4e7fd81224455554066b5ec07433b0220ee7fb806342f0ac78737756123c9,2024-10-04T13:50:43.727000 +CVE-2024-42504,0,0,73b4e7fd81224455554066b5ec07433b0220ee7fb806342f0ac78737756123c9,2024-10-04T13:50:43.727000 CVE-2024-42505,0,0,2fcd58f857ce6c82725ed74b63d72047c82b9583f361cc1246e436db45ee28c1,2024-09-26T13:32:02.803000 CVE-2024-42506,0,0,a50836bc4b1264acacafbcc6caa08df43b3dfb5e0abc0c4e6db32750472d07f5,2024-09-26T13:32:02.803000 CVE-2024-42507,0,0,b57055df85850f2ee370e2a3273bd68424b888342bc78e94d00bb509124921a9,2024-09-26T13:32:02.803000 CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000 -CVE-2024-42514,0,1,d460cd367675411d3193c035edb4ace972e8999ec2b2b6e4b9b5ffbca01abf03,2024-10-04T13:51:25.567000 +CVE-2024-42514,0,0,d460cd367675411d3193c035edb4ace972e8999ec2b2b6e4b9b5ffbca01abf03,2024-10-04T13:51:25.567000 CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000 CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000 CVE-2024-42523,0,0,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000 @@ -259334,7 +259334,7 @@ CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd641 CVE-2024-43692,0,0,dd90c0c7ec0961e33104688c3a64f24371b069eba59a503241b07b01ecbb28f7,2024-10-01T16:22:38.197000 CVE-2024-43693,0,0,86a2418e4d1748f5ff1d2c010cf8ecb2f43f15c3955c5a628ff84ac9fa94c8a2,2024-10-01T17:17:16.107000 CVE-2024-43694,0,0,434bc8cdaf2a6d1396d2d645518686d4cc41f3871d28bf2405799bf16cb88062,2024-09-30T12:46:20.237000 -CVE-2024-43699,0,1,4d60ae2180dff9e5ba523da14f3f4e904598419f7f034bcb749e2359b2c50ba4,2024-10-04T13:50:43.727000 +CVE-2024-43699,0,0,4d60ae2180dff9e5ba523da14f3f4e904598419f7f034bcb749e2359b2c50ba4,2024-10-04T13:50:43.727000 CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000 CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000 CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000 @@ -259368,7 +259368,7 @@ CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d1 CVE-2024-43792,0,0,5dfd532d611c334ef7463fb3ed0a1e3a14dcc1ccfb2dfd854fb0c34158bf7c9e,2024-09-16T16:26:18.063000 CVE-2024-43793,0,0,28f7d2c5a02a2888bcaeed49e9492d6763c121916beec115ab73cecaf6424a4a,2024-09-16T16:28:45.233000 CVE-2024-43794,0,0,012282e0e09ace65c9817dd3efc52ee0130360e07c8e8e9b08cf3adc91c29f00,2024-08-23T18:46:31.730000 -CVE-2024-43795,0,1,e58ab49b488a183a77cb69f760fb24128a62f55f2417060e474a61f5fb5e6eee,2024-10-04T13:50:43.727000 +CVE-2024-43795,0,0,e58ab49b488a183a77cb69f760fb24128a62f55f2417060e474a61f5fb5e6eee,2024-10-04T13:50:43.727000 CVE-2024-43796,0,0,7eab0f98e9cc4b529e67976e2e3e5108a50bbe0663aaa9206477dd6bf141453b,2024-09-20T16:07:47.997000 CVE-2024-43797,0,0,93bf50c44e46a55d09c378845b20b036c0751fae29a6426402d2fc53d3595af8,2024-09-13T19:49:33.803000 CVE-2024-43798,0,0,0f4c51b4b2459096a21f79a4c43df1119a11b4e9a3f2bc6fda3ce5410f7de574,2024-08-27T13:01:37.913000 @@ -259551,7 +259551,7 @@ CVE-2024-43978,0,0,b84c789c57b2300e5e696cc4e44909900a0446291c850df47c011342afd92 CVE-2024-4398,0,0,fee297010492d7a9d0bd198f00369fbc7ee85eff508879444e062d535e0abd54,2024-05-14T16:11:39.510000 CVE-2024-43983,0,0,8ea56144e7b46aa8d46319391d511f11093468f3fcd70ebf4dabea21dfbfa0ca,2024-09-25T14:11:22.450000 CVE-2024-43985,0,0,b30648ddb1d2b11b33385d41d42e62d1ebe2261e3847ee7222ca30a44e15ddae,2024-09-24T19:33:16.910000 -CVE-2024-43986,0,1,5efaf977320cbeb2ee7ab2a0d0a051c6a0e3aea03f2d6530f85000dcba818978,2024-10-04T13:22:56.253000 +CVE-2024-43986,0,0,5efaf977320cbeb2ee7ab2a0d0a051c6a0e3aea03f2d6530f85000dcba818978,2024-10-04T13:22:56.253000 CVE-2024-43987,0,0,e42ccbdb2b94d874179a0c5a29e5439a09d4ffe036d9ba2323192b8072b93dd2,2024-09-25T14:08:22.987000 CVE-2024-43988,0,0,43ffe19e41988c419aca249be075847312c9c8cd41c433297d22c781cef44325,2024-09-25T13:55:55.460000 CVE-2024-43989,0,0,1a85c24240c6bdfd83d9fcbb97fb612a96b9509b4e451b5893b3836ea34cf124,2024-09-26T13:32:55.343000 @@ -259574,9 +259574,9 @@ CVE-2024-44007,0,0,d7d1930aeec9d62758ccc2ddf09e21d07c0b586fa0d9735f7d5dee1a37d78 CVE-2024-44008,0,0,c6d2b6687f1293a95753882058aa8ed47455c99d54b3161e64050d330a139582,2024-09-24T22:08:01.060000 CVE-2024-44009,0,0,5b0cf6c82d301fa9d5358bb5d9e7b1a016eed523b7e9c7d9c1329e61fba4852b,2024-09-24T22:06:15.843000 CVE-2024-4401,0,0,48f8e641129f81284635fb93c6fe88c5c5fc547b585fa75e650b46a3bc3c0b8f,2024-09-04T14:33:01.807000 -CVE-2024-44017,0,1,937994d70d4da29139a5025f31ebc224350831fd4a4cb0a9e48d092a036cb87d,2024-10-04T13:50:43.727000 +CVE-2024-44017,0,0,937994d70d4da29139a5025f31ebc224350831fd4a4cb0a9e48d092a036cb87d,2024-10-04T13:50:43.727000 CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408fe2,2024-06-10T18:06:22.600000 -CVE-2024-44030,0,1,48caa9b09f2544567a2401b7b31ebbcbe3a68bebf3fb3629080e335c2c413f92,2024-10-04T13:50:43.727000 +CVE-2024-44030,0,0,48caa9b09f2544567a2401b7b31ebbcbe3a68bebf3fb3629080e335c2c413f92,2024-10-04T13:50:43.727000 CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000 CVE-2024-44047,0,0,dcb68301e676e70a82dc46628c9493a0293e3e08d4f537ef9633f5a0b67d56b5,2024-09-24T22:05:25.723000 CVE-2024-44048,0,0,e9b1cc8fc597060cfdd72752b827b4aa13d91f1cd6810edba590f679e79cd789,2024-09-26T13:32:55.343000 @@ -259611,7 +259611,7 @@ CVE-2024-44093,0,0,6e42d0c910911c845327d3b84b7e4c2d7f7d958e5900913b50cb61055b864 CVE-2024-44094,0,0,745c42fe2d315a5bcee63bacf45ed85a137f90126e69b7519e917691efb9901c,2024-09-18T13:37:12.887000 CVE-2024-44095,0,0,e0006363027abcd9487b2555f5c10f6b2763af7e9102189a399193814a56d2b1,2024-09-18T13:34:31.617000 CVE-2024-44096,0,0,d8c4df36682fa8ff2c29981f1e88279da6a08cd48c4fd6b3719d80ee95e04fe2,2024-09-18T13:33:37.863000 -CVE-2024-44097,0,1,965cf9d05fda49947baa77cde6164ca7e937d7f38563ab41cd3e9e9bd0e5a36b,2024-10-04T13:50:43.727000 +CVE-2024-44097,0,0,965cf9d05fda49947baa77cde6164ca7e937d7f38563ab41cd3e9e9bd0e5a36b,2024-10-04T13:50:43.727000 CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000 CVE-2024-44103,0,0,709653e0e681c50169d2a31a1ca4fa07ba0b9e103bee0789c715365497e0794a,2024-09-18T17:18:39.040000 CVE-2024-44104,0,0,929a3e88a508b197778cb9d698752e7d95d2a1fd6ba54e089d4187ada17accb8,2024-09-18T17:33:06.413000 @@ -259678,12 +259678,12 @@ CVE-2024-44189,0,0,e2ab737161ad2da12e67ce91184b5117737604e14075d78e50c43a3e20db6 CVE-2024-4419,0,0,918f3c0166609f9f9b771eac1f6aa12d317d90973a2d5ca4b8b94efa19c28169,2024-05-29T13:02:09.280000 CVE-2024-44190,0,0,5081ce2fbdd1649caaed595db236986bbee24e3cff5adfb1ad5f115afe6eab20,2024-09-24T18:02:25.313000 CVE-2024-44191,0,0,fd90f1ba5d10f528b1625af58577f983572aef3fdc720edeeb57922b3d21d47c,2024-09-25T13:24:42.380000 -CVE-2024-44193,0,1,f17ea6ad74232cbfafb0dc23bcf4b401977d8786ab1d3a877fc57ebc775c3168,2024-10-04T13:50:43.727000 +CVE-2024-44193,0,0,f17ea6ad74232cbfafb0dc23bcf4b401977d8786ab1d3a877fc57ebc775c3168,2024-10-04T13:50:43.727000 CVE-2024-44198,0,0,a791372ee4d27381da793bfaa9ff3602c34f52c134516fb46328053cb2cef47f,2024-09-24T15:45:32.787000 CVE-2024-4420,0,0,02a774e6911ba5e1ba33187a3301eb3f9ee3d8fd212c89cee791dd002410f381,2024-05-21T12:37:59.687000 CVE-2024-44202,0,0,e17cdcd52ced4944b3cb8ebf1e0107ecaca0e3b137318260a8309f5868dfd271,2024-09-20T12:31:20.110000 -CVE-2024-44204,0,1,5c42a33cbb614c50576996e49a30f0ee4a64de250131c7a46c47c611a1841b34,2024-10-04T13:50:43.727000 -CVE-2024-44207,0,1,0ffbf417eab2790c4af99a693d2a0a4c5f0683e4e19d0c0e6b2332605b9efb4e,2024-10-04T13:50:43.727000 +CVE-2024-44204,0,0,5c42a33cbb614c50576996e49a30f0ee4a64de250131c7a46c47c611a1841b34,2024-10-04T13:50:43.727000 +CVE-2024-44207,0,0,0ffbf417eab2790c4af99a693d2a0a4c5f0683e4e19d0c0e6b2332605b9efb4e,2024-10-04T13:50:43.727000 CVE-2024-4422,0,0,19c238465441950f6a856008185dbc8a7b4e94407f1040ce4816040c86860490,2024-05-30T13:15:41.297000 CVE-2024-4423,0,0,0715bc9caf3e0b170ca2968c721bdd1e236908d8891315bb75fdf772bdc9c875,2024-07-03T02:07:32.943000 CVE-2024-4424,0,0,f0ec85c26b242f03f1dda01796c703344a9d3cb93681b5b37fa83e955b9558c1,2024-05-14T16:11:39.510000 @@ -259770,7 +259770,7 @@ CVE-2024-44589,0,0,67d52b979dbf84795ff1b1a6445da43c9d3cf1ac9141ab2287575f9704bf9 CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000 CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82baa,2024-07-17T11:15:10.240000 CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000 -CVE-2024-44610,0,1,04bd20e65597a0e47eb48d662767349876511b643e2309be49dec3988931a8cd,2024-10-04T13:51:25.567000 +CVE-2024-44610,0,0,04bd20e65597a0e47eb48d662767349876511b643e2309be49dec3988931a8cd,2024-10-04T13:51:25.567000 CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000 CVE-2024-44623,0,0,be0881fa228aca782008c2748d4b046bd517031ec8a03bf9e09823e1f811d2b8,2024-09-25T14:53:20.253000 CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000 @@ -259801,7 +259801,7 @@ CVE-2024-44728,0,0,cb7a7604dfcd48f9cda73a0c69d9a24576616f565cbb7b44a1dd956c1a254 CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000 CVE-2024-44739,0,0,48da2c283a8d53275b8fef0ca13127577bd8ad3471472700794962cf357a3ab6,2024-09-06T16:46:47.907000 CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000 -CVE-2024-44744,0,1,43015c41271252641ea2f881ca4ade7f1614da67e3e6de0e2e1c645ebe65d431,2024-10-04T13:51:25.567000 +CVE-2024-44744,0,0,43015c41271252641ea2f881ca4ade7f1614da67e3e6de0e2e1c645ebe65d431,2024-10-04T13:51:25.567000 CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000 CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000 CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000 @@ -260007,7 +260007,7 @@ CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000 CVE-2024-45066,0,0,a454e9ceebd31b55929c2c0a2d42869872cfc6fb29fa46b222f3049d82b952e2,2024-10-01T16:18:10.680000 CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000 -CVE-2024-45073,0,1,e6a4e9e5d55d10a2984ecf959bd3646673680e37d22c364c1249e301fdb07f55,2024-10-04T13:51:25.567000 +CVE-2024-45073,0,0,e6a4e9e5d55d10a2984ecf959bd3646673680e37d22c364c1249e301fdb07f55,2024-10-04T13:51:25.567000 CVE-2024-45074,0,0,410d152e2b1ce535bb792f747dab438d63c99a6f6d04953bcc95f60bfd46ac78,2024-09-06T16:45:32.767000 CVE-2024-45075,0,0,72725abf8f0bda55b265624cd19c42b954d17e9672b7c19951b6fe04531ef578,2024-09-06T16:45:12.980000 CVE-2024-45076,0,0,5fb321e82c08a6c58252337bee6e5fcb4b13786a863fe8ca643f04e713d05d32,2024-09-06T16:44:52.310000 @@ -260056,7 +260056,7 @@ CVE-2024-4518,0,0,64c3b6e6e74f6d9fd929463119875b686279109a997143c5dd3ad8e2c1af13 CVE-2024-45180,0,0,08348c7b1382a66372a71879585bc4b470bbbe0e7bc2a628091dcf790778caba,2024-09-13T19:55:54.477000 CVE-2024-45181,0,0,c1b3f50892c5ad2964a42f2f7c4bb1e591fc78d268d80e02244df3b7c3d3d502,2024-09-18T20:26:26.873000 CVE-2024-45182,0,0,9a85c862314a6425e6060387f72c5f336d253a6faf88611dfadeddbd5da8c540,2024-09-18T20:26:11.023000 -CVE-2024-45186,0,1,77c3f8977c3993383fb80894e402f55d5d22584cb41b5e73c31c8d88ae8792cc,2024-10-04T13:50:43.727000 +CVE-2024-45186,0,0,77c3f8977c3993383fb80894e402f55d5d22584cb41b5e73c31c8d88ae8792cc,2024-10-04T13:50:43.727000 CVE-2024-45187,0,0,b29c34a9281e147a1f2b33bdd2a8c272cd39081d36dd9d0273787cf191e54024,2024-08-26T12:47:20.187000 CVE-2024-45188,0,0,b715e0fd98dc9de103c52fc47a055822268226fc14af5f0a01f3a3eab3db9def,2024-08-26T12:47:20.187000 CVE-2024-45189,0,0,b34fadec0fb3db465bf6b7b191f2d87a7b9589d6e1c6f03c86e02522d36fb854,2024-09-12T20:42:30.850000 @@ -260137,7 +260137,7 @@ CVE-2024-45348,0,0,f8397568e636cad274a96a56fcdbc01af3feb6775d5986faa9442985588b0 CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b64,2024-05-28T12:39:28.377000 CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000 CVE-2024-45366,0,0,ec78c74ac351c22ffbb4e903d91259c92e90ebafbe4e65694c50f7e794cfe1f6,2024-09-20T12:30:51.220000 -CVE-2024-45367,0,1,0526dd42b9c0023f20e47a4f54c9654d233f5749bdebc7d801bd56814bb66464,2024-10-04T13:50:43.727000 +CVE-2024-45367,0,0,0526dd42b9c0023f20e47a4f54c9654d233f5749bdebc7d801bd56814bb66464,2024-10-04T13:50:43.727000 CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60f44,2024-10-03T00:34:04.693000 @@ -260163,7 +260163,7 @@ CVE-2024-45401,0,0,954ab622986edfe93d770dee5aae8a96aecaff4645097c85021d65007f0d9 CVE-2024-45405,0,0,fcb9dae5692e8d4d27671ebdd5ac9faa600b717293c20df4e46e96d26ca1730f,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,fccecd6532f18f7e1ea06f6cc62abb2faeaefa7fcd57ba441a0597b2a31370da,2024-09-13T15:30:45.380000 CVE-2024-45407,0,0,761b4924e4b46db1752cf42f388ca76c7e573211ea8b116cb02c0d2e460e33eb,2024-09-20T16:18:46.717000 -CVE-2024-45408,0,1,8505472fa7130af4861a076a5776bde56f8989568f3e93d667d6fd574cf468e8,2024-10-04T13:51:25.567000 +CVE-2024-45408,0,0,8505472fa7130af4861a076a5776bde56f8989568f3e93d667d6fd574cf468e8,2024-10-04T13:51:25.567000 CVE-2024-45409,0,0,8d3455cc5d06aa00e7efc9d2b07d7d23ff8f7e545f196a7071950bdb754db616,2024-09-20T14:13:10.700000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 CVE-2024-45410,0,0,aaed882cbb27e3b763a7cf27ed0a68c177e01a433a2f2467dda1cd610cffbe15,2024-09-25T17:39:08.033000 @@ -260218,7 +260218,7 @@ CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c1 CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000 CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000 CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000 -CVE-2024-45519,0,1,9da5c28f4ec1766a21b440d652d81cb9f5eef19fe1494e1b31f709acc5d00966,2024-10-04T13:34:19.720000 +CVE-2024-45519,0,0,9da5c28f4ec1766a21b440d652d81cb9f5eef19fe1494e1b31f709acc5d00966,2024-10-04T13:34:19.720000 CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000 CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000 CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000 @@ -260299,7 +260299,7 @@ CVE-2024-45769,0,0,8008e87928d7d924cb6edc7a002ab7d174233b35bc221ee2578339101437b CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000 CVE-2024-45770,0,0,e98fab17d907c24beb2a28773665764214c6145643120e7f9304697540dec889,2024-09-20T12:30:17.483000 CVE-2024-45771,0,0,754a0f27219aa2eb6179ec627ac31099e8e2882043a643cfa7921ddb03dbb66f,2024-09-09T15:35:11.567000 -CVE-2024-45772,0,1,d4fcff511ac9c702d11d2981d4f53f578a5b533222a07c5c21d8a62a8451fded,2024-10-04T13:20:58.327000 +CVE-2024-45772,0,0,d4fcff511ac9c702d11d2981d4f53f578a5b533222a07c5c21d8a62a8451fded,2024-10-04T13:20:58.327000 CVE-2024-45773,0,0,fa80a32ca25578799d772108a6e7f2b87164fbdfd3820c41dab7e96e6c83084e,2024-09-30T12:45:57.823000 CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000 CVE-2024-45786,0,0,1027a4a71b54e4ed926e7c4d82608ed7bf7290e7e8486a1ac94d8f7e4edfad02,2024-09-18T20:12:47.337000 @@ -260308,7 +260308,7 @@ CVE-2024-45788,0,0,7ba304e58f1e132a77e708ed9119516e49dd167750ae6faec1e1736fde9ea CVE-2024-45789,0,0,85b2a3e63aad506ab70a8ae8f934d73422c76c344971f05123a4397c0e8661da,2024-09-18T19:55:58.287000 CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000 CVE-2024-45790,0,0,339d5c59c4b08184225ef02e77057a5607db1e407fbacc8325ce6de4811d4a59,2024-09-18T18:38:04.393000 -CVE-2024-45792,0,1,5abb7de999f910eaa61796ecbea33f574a65653e2aa062ee4c5c2e229e356bd5,2024-10-04T13:51:25.567000 +CVE-2024-45792,0,0,5abb7de999f910eaa61796ecbea33f574a65653e2aa062ee4c5c2e229e356bd5,2024-10-04T13:51:25.567000 CVE-2024-45793,0,0,9df195d476b9f18fe89dd15d9de75cbf87671a956c83113b39ce1c0cbc87094f,2024-09-26T13:32:55.343000 CVE-2024-45798,0,0,36d6c14bd6da02b6f563e24f34a8e0ae70f5e9226b87bf40201ee0b5fcb96dec,2024-09-20T12:30:51.220000 CVE-2024-45799,0,0,57236f37d51cb52dc4abff4e8ae9968f58089f5668de4fddcdb24ddcded04f03,2024-09-20T12:31:20.110000 @@ -260361,24 +260361,24 @@ CVE-2024-45861,0,0,68a3e8fb3e4597c61c4db5f65fdb33d3d4021e79b4a5583c113ba868c0e19 CVE-2024-45862,0,0,a441a246649880078e2d6011e0d9789b5a78013f3cf95e46c30715bdc12df7ad,2024-09-30T19:33:30.750000 CVE-2024-45863,0,0,fa53199e81e1f2d3cad3f37b555d35fb431e4ff73450f766bc0b9224d0bde527,2024-09-30T12:45:57.823000 CVE-2024-4587,0,0,ccb551f2bab92e34c98709c8a5231b1e8778dd90f0d16bd4ac4c665438d47b6c,2024-06-04T19:20:43.057000 -CVE-2024-45870,0,1,f92d175154659b1ccfde1cb7d2443c500aaf2564bba36f9202b2dbe5a7292031,2024-10-04T13:50:43.727000 -CVE-2024-45871,0,1,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f28f,2024-10-04T13:50:43.727000 -CVE-2024-45872,0,1,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000 +CVE-2024-45870,0,0,f92d175154659b1ccfde1cb7d2443c500aaf2564bba36f9202b2dbe5a7292031,2024-10-04T13:50:43.727000 +CVE-2024-45871,0,0,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f28f,2024-10-04T13:50:43.727000 +CVE-2024-45872,0,0,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000 CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000 CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40c9,2024-06-04T19:20:43.257000 CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000 CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000 CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000 -CVE-2024-45920,0,1,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000 +CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000 CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000 CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb2302,2024-06-04T19:20:43.657000 CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000 CVE-2024-4596,0,0,dbe0fd0eb8770735bec19f4c23a1e0e23418b2478aa147d47acbafa8a1854f1c,2024-06-04T19:20:43.750000 -CVE-2024-45960,0,1,d6abae379e9e9c51c8d55d00b2041f6c01d4089ebb39e6f4c0aa02e3bfda222c,2024-10-04T13:50:43.727000 -CVE-2024-45962,0,1,410a38ff5223f4d49bf1514b127efbec05a242aa992c767afa2b00b3754e2ef0,2024-10-04T13:50:43.727000 -CVE-2024-45964,0,1,115c652e0870ab8284554895b46caa73ee13878a3a483a4a0704cf316ae20802,2024-10-04T13:50:43.727000 -CVE-2024-45965,0,1,337eabe224912cc2b0cbadda62428cffb8300aa00cac2bea6d6188e8e9c18de6,2024-10-04T13:50:43.727000 -CVE-2024-45967,0,1,6af6fb1bf8abc96b89a897208a34deb6484f333cf92fc60514a52d4661f8c7cf,2024-10-04T13:51:25.567000 +CVE-2024-45960,0,0,d6abae379e9e9c51c8d55d00b2041f6c01d4089ebb39e6f4c0aa02e3bfda222c,2024-10-04T13:50:43.727000 +CVE-2024-45962,0,0,410a38ff5223f4d49bf1514b127efbec05a242aa992c767afa2b00b3754e2ef0,2024-10-04T13:50:43.727000 +CVE-2024-45964,0,0,115c652e0870ab8284554895b46caa73ee13878a3a483a4a0704cf316ae20802,2024-10-04T13:50:43.727000 +CVE-2024-45965,0,0,337eabe224912cc2b0cbadda62428cffb8300aa00cac2bea6d6188e8e9c18de6,2024-10-04T13:50:43.727000 +CVE-2024-45967,0,0,6af6fb1bf8abc96b89a897208a34deb6484f333cf92fc60514a52d4661f8c7cf,2024-10-04T13:51:25.567000 CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a203,2024-05-14T16:11:39.510000 CVE-2024-45979,0,0,0482757b935fe16e8666637b8de38f7a7ad511da9e453512eb3d62b894d1236e,2024-09-30T12:46:20.237000 CVE-2024-45980,0,0,ded57935070da9b29c36c9f95713cf4ac252f503e27a31ee2114452772d0590b,2024-09-30T12:46:20.237000 @@ -260391,8 +260391,8 @@ CVE-2024-45986,0,0,a85d3ec3755f724362fff27a6a522f83d6b30d560b1ead4324df3dd3027d0 CVE-2024-45987,0,0,78f20ed33f2f525a22db6a5cf4bd6c14205c0abb553bb982099aff60afe849a3,2024-09-30T12:46:20.237000 CVE-2024-45989,0,0,ab3f6bd3392b087dcb35df06d536b3edd1a33ced94d9672493bfe0cf20988e7e,2024-09-30T12:46:20.237000 CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000 -CVE-2024-45993,0,1,350b08a6cc2d250cbd03f88d3d0b93865e2ed8a596686ac9cdf0d0569cd66a5b,2024-10-04T13:51:25.567000 -CVE-2024-45999,0,1,070ccfeaf3477e0a4deaf7c3e9f9cc22e2a82daf560b2c67dad6fb67ba87a9d4,2024-10-04T13:51:25.567000 +CVE-2024-45993,0,0,350b08a6cc2d250cbd03f88d3d0b93865e2ed8a596686ac9cdf0d0569cd66a5b,2024-10-04T13:51:25.567000 +CVE-2024-45999,0,0,070ccfeaf3477e0a4deaf7c3e9f9cc22e2a82daf560b2c67dad6fb67ba87a9d4,2024-10-04T13:51:25.567000 CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000 CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000 CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000 @@ -260407,13 +260407,13 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000 CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000 -CVE-2024-46079,0,1,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000 +CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000 CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000 -CVE-2024-46080,0,1,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000 -CVE-2024-46081,0,1,33cee5a7bd504a3645fb4da83aa75e6325046ed55e20a14fe48de76d199d8cb8,2024-10-04T13:51:25.567000 -CVE-2024-46082,0,1,55c463c71dfefd6c2d9469490a69dc8c646a31793267f11d9a0fdb6e5ff4b7ce,2024-10-04T13:50:43.727000 -CVE-2024-46083,0,1,73f6a059a5ba6bc696db7247d8909675528ea79771aa3e324116789f85257d98,2024-10-04T13:51:25.567000 -CVE-2024-46084,0,1,b76e6b13523e15b76b374f65868a92b58cdd010c840abd828b2c93c894b78869,2024-10-04T13:50:43.727000 +CVE-2024-46080,0,0,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000 +CVE-2024-46081,0,0,33cee5a7bd504a3645fb4da83aa75e6325046ed55e20a14fe48de76d199d8cb8,2024-10-04T13:51:25.567000 +CVE-2024-46082,0,0,55c463c71dfefd6c2d9469490a69dc8c646a31793267f11d9a0fdb6e5ff4b7ce,2024-10-04T13:50:43.727000 +CVE-2024-46083,0,0,73f6a059a5ba6bc696db7247d8909675528ea79771aa3e324116789f85257d98,2024-10-04T13:51:25.567000 +CVE-2024-46084,0,0,b76e6b13523e15b76b374f65868a92b58cdd010c840abd828b2c93c894b78869,2024-10-04T13:50:43.727000 CVE-2024-46085,0,0,c40bf34999e41384db415b4f8361df5bc1a972c059bfcf483e35e9bef50d8457,2024-09-20T12:30:51.220000 CVE-2024-46086,0,0,504c7f52322e487d2224c0cc449e69a05fcab67f7a93912f7189c1bccd5d3802,2024-09-25T17:08:41.937000 CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000 @@ -260437,22 +260437,22 @@ CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d3278 CVE-2024-46241,0,0,e8f867d722224165a0936937fdbb3a70034985bd08f25a28d6b30ab6a32199ce,2024-09-26T13:32:55.343000 CVE-2024-46256,0,0,3eabf4e0bd1ddec40016e8895217bf93aabad097691dbd82d3a7db1e6662a8b3,2024-10-03T18:35:08.983000 CVE-2024-46257,0,0,9ea0ad0f2e6865da2b0362a090cb21ce2a440cd52edf95f9a53e87e2d7fb967d,2024-10-03T16:35:05.240000 -CVE-2024-46258,0,1,4234259737d822207cccbd23a0af33f13e2d89706c5a65f00639323fe71798dc,2024-10-04T13:51:25.567000 -CVE-2024-46259,0,1,bfc01b07982dad297677c68a654906c3c0adfeed2ab6b7681948bf3a4935ee61,2024-10-04T13:51:25.567000 +CVE-2024-46258,0,0,4234259737d822207cccbd23a0af33f13e2d89706c5a65f00639323fe71798dc,2024-10-04T13:51:25.567000 +CVE-2024-46259,0,0,bfc01b07982dad297677c68a654906c3c0adfeed2ab6b7681948bf3a4935ee61,2024-10-04T13:51:25.567000 CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000 -CVE-2024-46261,0,1,b772cd8a2ddfbab7c4b19ee6bbaa9b97113a21c90445f14dd3cd9dd3f24212af,2024-10-04T13:51:25.567000 -CVE-2024-46263,0,1,7323aae120a54a0bc499e6873424bcdb35c812c01cb2aeb7fb4d02978f1612f8,2024-10-04T13:51:25.567000 -CVE-2024-46264,0,1,7398e8ee4f213a532ff410798adbee1cea0ec160593fc9dce48ee97859ff71dc,2024-10-04T13:51:25.567000 -CVE-2024-46267,0,1,010e267dc014df180a03b5edd6017a9d3da372d0ed20c353e97741aae53caaea,2024-10-04T13:51:25.567000 +CVE-2024-46261,0,0,b772cd8a2ddfbab7c4b19ee6bbaa9b97113a21c90445f14dd3cd9dd3f24212af,2024-10-04T13:51:25.567000 +CVE-2024-46263,0,0,7323aae120a54a0bc499e6873424bcdb35c812c01cb2aeb7fb4d02978f1612f8,2024-10-04T13:51:25.567000 +CVE-2024-46264,0,0,7398e8ee4f213a532ff410798adbee1cea0ec160593fc9dce48ee97859ff71dc,2024-10-04T13:51:25.567000 +CVE-2024-46267,0,0,010e267dc014df180a03b5edd6017a9d3da372d0ed20c353e97741aae53caaea,2024-10-04T13:51:25.567000 CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000 -CVE-2024-46274,0,1,d44a9ea7432d7b8601079b6a1803e1c00eaf561751435ad8f0da204d1e1f365a,2024-10-04T13:51:25.567000 -CVE-2024-46276,0,1,ffe201ded28b443ca8c2c7a56ecf8169fe398ba2bcedb29b6c07adfd9e0143ec,2024-10-04T13:51:25.567000 -CVE-2024-46280,0,1,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000 +CVE-2024-46274,0,0,d44a9ea7432d7b8601079b6a1803e1c00eaf561751435ad8f0da204d1e1f365a,2024-10-04T13:51:25.567000 +CVE-2024-46276,0,0,ffe201ded28b443ca8c2c7a56ecf8169fe398ba2bcedb29b6c07adfd9e0143ec,2024-10-04T13:51:25.567000 +CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000 CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000 -CVE-2024-46293,0,1,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000 +CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000 CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000 CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000 -CVE-2024-46313,0,1,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 +CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000 CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000 @@ -260494,24 +260494,24 @@ CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0 CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000 CVE-2024-46471,0,0,470c933b4642dc2897ace8d3fcae6cce28009d5c4dc28b3858aee18cd52a08d7,2024-09-30T12:45:57.823000 CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4610,2024-09-30T12:45:57.823000 -CVE-2024-46475,0,1,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000 +CVE-2024-46475,0,0,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000 CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000 CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000 CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000 CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000 CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000 CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000 -CVE-2024-46503,0,1,7e7e6832469967a73d1b65d52f27257799886a083423cd13c5dd0f8e97b27f0e,2024-10-04T13:51:25.567000 +CVE-2024-46503,0,0,7e7e6832469967a73d1b65d52f27257799886a083423cd13c5dd0f8e97b27f0e,2024-10-04T13:51:25.567000 CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000 -CVE-2024-46510,0,1,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 -CVE-2024-46511,0,1,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 +CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 +CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000 CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000 CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000 -CVE-2024-46540,0,1,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000 +CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000 CVE-2024-46544,0,0,7c690592f3c3aad53f638c9c118a2efde53f0542c00b3644e612a6801f3cf547,2024-09-26T13:32:55.343000 -CVE-2024-46548,0,1,a76db6350fd9cf17eb17ea692a21b280803fa9cd2f4c425127b2376fbb1ea301,2024-10-04T13:51:25.567000 -CVE-2024-46549,0,1,a58dc99fbe7a6733f6bee128f5732a51ff2defe2296e61fdd35f50a9a237365d,2024-10-04T13:51:25.567000 +CVE-2024-46548,0,0,a76db6350fd9cf17eb17ea692a21b280803fa9cd2f4c425127b2376fbb1ea301,2024-10-04T13:51:25.567000 +CVE-2024-46549,0,0,a58dc99fbe7a6733f6bee128f5732a51ff2defe2296e61fdd35f50a9a237365d,2024-10-04T13:51:25.567000 CVE-2024-4655,0,0,95970f39f135367edf16c40c69bbdd98999f38726ef0802da749dedbafaa6dbb,2024-08-01T13:59:32.490000 CVE-2024-46550,0,0,fabf02166a8c8c33c1e426eb484bdd92b929c3c43f794ca555b97f11e025fe2e,2024-09-24T16:42:25.057000 CVE-2024-46551,0,0,7660e44e84b32e009845871d8384f85d8a68355b89c08ffdaab432d6ee39b978,2024-09-24T16:41:38.327000 @@ -260559,12 +260559,12 @@ CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf CVE-2024-46610,0,0,dfd11b66ad880194d4e8759fea756317b6075d327e3519259cd11f18ae0f4b82,2024-09-30T16:30:50.833000 CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000 CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000 -CVE-2024-46626,0,1,b2dbe1e3c2ee97096cbfddcd538250ce5664f2528c19dd2dc51892ffc471844d,2024-10-04T13:50:43.727000 +CVE-2024-46626,0,0,b2dbe1e3c2ee97096cbfddcd538250ce5664f2528c19dd2dc51892ffc471844d,2024-10-04T13:50:43.727000 CVE-2024-46627,0,0,4cc8890cea4e8322a4c476b42c8fefe2b4b66b62a78446cc66eb2d1a373670f4,2024-09-30T12:46:20.237000 CVE-2024-46628,0,0,f50f1f0723583928f80e0fb1e30a1b830ba848791b571a0759dc9426674fa140,2024-09-30T12:46:20.237000 CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000 CVE-2024-46632,0,0,abc659def740354695cf2f3df5ac488f8137388dc197ea59e5551153368ce0a9,2024-09-30T12:46:20.237000 -CVE-2024-46635,0,1,2a4403bf13895f55d2b7c4f0f33ade98643e62272f578a54a0ec9f112b8f9ef5,2024-10-04T13:51:25.567000 +CVE-2024-46635,0,0,2a4403bf13895f55d2b7c4f0f33ade98643e62272f578a54a0ec9f112b8f9ef5,2024-10-04T13:51:25.567000 CVE-2024-46639,0,0,32a1c80f017ce1b9b0a593e635fc1fe3b0612fc660594feed34360cf471ca787,2024-09-26T13:32:55.343000 CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000 CVE-2024-46640,0,0,8a8901a45f157bc967024a42c670214bc1166786f3fd7086e031ee10a8d6de95,2024-09-26T13:32:55.343000 @@ -260577,7 +260577,7 @@ CVE-2024-46649,0,0,2f03d297d29de9b605649bc98c942e9f2148e6f94209c6c18583bdb8afcc2 CVE-2024-46652,0,0,4b3d12d4ca4fe0d1464490ffd2a8b0a83e7537df776bf6ec5250968017288c8b,2024-09-26T13:32:55.343000 CVE-2024-46654,0,0,2f7453f2aae63e8bba7fabf459346ff6b4ea9f03b817ee7480b6439401e40c66,2024-09-26T13:32:55.343000 CVE-2024-46655,0,0,697c64074c19e469267289c3c91c136c8f9dbd6565ff633ca73da48524a9c0e1,2024-10-02T15:40:36.090000 -CVE-2024-46658,0,1,e805f2be2414c87309db45c80c3f526323e612c598414875176663d14bcc74c7,2024-10-04T13:50:43.727000 +CVE-2024-46658,0,0,e805f2be2414c87309db45c80c3f526323e612c598414875176663d14bcc74c7,2024-10-04T13:50:43.727000 CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000 CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000 CVE-2024-46672,0,0,2e3294d68f2514ca48393470be5abdd07b9de47f0436f7ee27b5dadd28da80e2,2024-09-13T16:29:17.123000 @@ -260773,10 +260773,10 @@ CVE-2024-46844,0,0,68130d99ba2d9b6411c30fe89ce02f5f664105b08e8d9b6d10d8d24d40fbc CVE-2024-46845,0,0,775e48219f57ae411a9fd39af0ffe3f35a42c275a25b80d4e64503a6fc153604,2024-10-02T14:18:32.923000 CVE-2024-46846,0,0,90e473ff3287976c7a74ed9b83a018488b7185ddf6d520cb6c65035a8de1c7f9,2024-09-30T12:45:57.823000 CVE-2024-46847,0,0,c7a299dfd11a6ada51f8fcb0d442182a51fbf3432bebe2696fbf544d4f917c06,2024-10-02T14:16:08.180000 -CVE-2024-46848,0,0,75be985f4c307071e6330022d7ad7e21418ad2edaa3f1ab8b4ddbeb44c053e41,2024-09-30T12:45:57.823000 +CVE-2024-46848,0,1,ee2bbaa0eb7fdbd8b7a70b4c213bbad49c0c15ea792a885ac1f572c57ede263c,2024-10-04T15:23:35.287000 CVE-2024-46849,0,0,7b1f01f53478d25b12adf0d307135ae5baaf89880e33ec19f4066834baf76dc3,2024-10-02T13:25:27.163000 CVE-2024-4685,0,0,38350af74ad68911fd851342727812175d5d39b6f847c1ca12945db68e23926c,2024-06-04T19:20:46.443000 -CVE-2024-46850,0,0,df0fab5aa79c4224bbd3a172b9a628fd1454850eccb1477435ff857cf9584215,2024-09-30T12:45:57.823000 +CVE-2024-46850,0,1,5edf295190e88a108e769f256dd4103b4f807e3df133e0eafb917a462daff218,2024-10-04T15:30:32.110000 CVE-2024-46851,0,0,f3ed0fe4ee19ec15f4bb442357f21e0223d20c2421d00dab280963b1e02330f3,2024-09-30T12:45:57.823000 CVE-2024-46852,0,0,a0196084d1fce58734a9247a1e9e2517db0c766dffe524e5820e224a714a9218,2024-10-02T13:23:33.847000 CVE-2024-46853,0,0,4868439611c1a951c75fb49a337863b87e0042c9653d37b9045f4d3c24af69c2,2024-09-30T12:45:57.823000 @@ -260796,7 +260796,7 @@ CVE-2024-46865,0,0,70400171a0d2a2312b59685baa09016386611f4b8aeadb49b1f9b8d88baf7 CVE-2024-46866,0,0,7cef57a183dfaf103a48ea5a6b9019d1b498c14fc94b38d115a386f51427cfd4,2024-10-01T17:09:30 CVE-2024-46867,0,0,8316d7997f273d3e067642701a8234592f3f2c26a3648af1f12dc5cbdd0c27be,2024-10-01T17:09:58.147000 CVE-2024-46868,0,0,f9213706fab3b425fd6d7b9c70ceaf5cede666ff7057d8fa56ee82d754aa07ed,2024-10-01T17:09:12.247000 -CVE-2024-46869,0,1,9ed81572871432f968131373b48d9116fc414e30c1ec7495d6906513924c285a,2024-10-04T13:51:25.567000 +CVE-2024-46869,0,0,9ed81572871432f968131373b48d9116fc414e30c1ec7495d6906513924c285a,2024-10-04T13:51:25.567000 CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000 CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000 CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000 @@ -260818,7 +260818,7 @@ CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816 CVE-2024-4697,0,0,3bc62a9bb9952d026af8ecd13a98f81fa60290945109a2f6023ef384956822fe,2024-06-04T16:57:41.053000 CVE-2024-46970,0,0,6ef16041ee18068670ae3579af5d9c59d6c6488d479945d9220353b5e1ab4205,2024-09-20T13:23:29.700000 CVE-2024-46976,0,0,02f78d527d01c9aa774dc796f1ceed3fea7faea62af60e78d26c9cc8325cba03,2024-09-23T18:27:05.920000 -CVE-2024-46977,0,1,323f47eb9aba40e5710c60aa152bfacdf60e32ce5765ffc44fa7ddf0a988ce0b,2024-10-04T13:50:43.727000 +CVE-2024-46977,0,0,323f47eb9aba40e5710c60aa152bfacdf60e32ce5765ffc44fa7ddf0a988ce0b,2024-10-04T13:50:43.727000 CVE-2024-46978,0,0,3012612591065cdf72fb760bb9d34692ccfd8a93c66cdc7533522797108e3ef1,2024-09-20T12:30:17.483000 CVE-2024-46979,0,0,bd5b4b491d76f1da7f15e1f5aed6e68afd31ea61b239078722a0e41874b565fd,2024-09-20T12:30:17.483000 CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000 @@ -260854,15 +260854,15 @@ CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76d CVE-2024-47060,0,0,3723bb9e2990e983919d891a0f942a097942693d70a5d147a7a34b2c3bd8fa94,2024-09-25T16:43:47.267000 CVE-2024-47061,0,0,fe88cb5968145d279da6e4fd6edb09ab3be3c5c5915bf3eb5f15f2dbcdbe9c9e,2024-09-26T13:32:55.343000 CVE-2024-47062,0,0,c88a3c374fa0eb0b07de5442f40e8a296375128149eedfb948b94e624d4304ec,2024-09-26T13:32:55.343000 -CVE-2024-47063,0,1,ef8c248d98e47bb74e839363585e029685cdee789de6732fef6e4d24b3b66b2c,2024-10-04T13:51:25.567000 -CVE-2024-47064,0,1,21420490a45b8aaefdc1b6d4bd2c7e4a0799d2dee64a3d505838007bd45e04be,2024-10-04T13:51:25.567000 +CVE-2024-47063,0,0,ef8c248d98e47bb74e839363585e029685cdee789de6732fef6e4d24b3b66b2c,2024-10-04T13:51:25.567000 +CVE-2024-47064,0,0,21420490a45b8aaefdc1b6d4bd2c7e4a0799d2dee64a3d505838007bd45e04be,2024-10-04T13:51:25.567000 CVE-2024-47066,0,0,0b43b85d84d6edf2581c4495657e290f15385b4237a6d0903f4ed36005e8e711,2024-09-30T18:03:58.750000 -CVE-2024-47067,0,1,11c88cd23cf1a822b362b5c4da6e6e5aad4cf4ba8be6cf32fd08cc0b90e2e962,2024-10-04T13:51:25.567000 +CVE-2024-47067,0,0,11c88cd23cf1a822b362b5c4da6e6e5aad4cf4ba8be6cf32fd08cc0b90e2e962,2024-10-04T13:51:25.567000 CVE-2024-47068,0,0,70050872d840caaa2d3a7b4935edacfa0f683641a39a86ef80c1feff7746bbfc,2024-09-30T17:39:45.350000 CVE-2024-47069,0,0,255d89cbb652b594a7eefdca5524a576b519375e297f09c89870c40566f1ba4a,2024-09-30T13:40:36.460000 CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000 CVE-2024-47070,0,0,eb4e046cb0db7f50fe7115a81e47e9b3e2a8d6720f2cc6fa65783765e5390106,2024-09-30T12:45:57.823000 -CVE-2024-47071,0,1,2a2727cf2aa9f31ddc31166413e132f87e7e569f257fdb08eb6f77a7cd1bf2ac,2024-10-04T13:51:25.567000 +CVE-2024-47071,0,0,2a2727cf2aa9f31ddc31166413e132f87e7e569f257fdb08eb6f77a7cd1bf2ac,2024-10-04T13:51:25.567000 CVE-2024-47075,0,0,fc6fb563183ec73ff3cc748ab21f019299b633a8e98bafeae8d21bcd8012663d,2024-09-30T12:46:20.237000 CVE-2024-47076,0,0,82c29f0b96fa3aec0681c5bff18d4d64d621f66fcd11bafc7be54b1c376fa105,2024-09-30T12:46:20.237000 CVE-2024-47077,0,0,da6225ab755733389945bc8204b7e8eb730152eea799320a5a148837369aa9ea,2024-09-30T12:45:57.823000 @@ -260890,9 +260890,9 @@ CVE-2024-47128,0,0,1727b49c83ebd7be4044d1f9cc5656a5d5ac70a701c41bc505c51da444c01 CVE-2024-47129,0,0,324c3dd1ecd2f0f0ca3446b858ac813a9b0dbb52075d3c73204469e924321ae9,2024-09-30T12:46:20.237000 CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000 CVE-2024-47130,0,0,71f2aebb29564e83f6cddf4f0c3a7d505431af4f47491e66b63b23434970a974,2024-09-30T12:46:20.237000 -CVE-2024-47134,0,1,db1bd8dea5a1002d8dfec480b066db5543f1d53fc35c00fd65d265b2fc8b9892,2024-10-04T13:50:43.727000 -CVE-2024-47135,0,1,c05096e6ed7a405a9acbfbe9f475ec9efb11146d1aa8527686e9a8773957d005,2024-10-04T13:50:43.727000 -CVE-2024-47136,0,1,2d48461c8309214652e5b017fc8af3a7ce4f5876e09ec811be8dc0866545aca3,2024-10-04T13:50:43.727000 +CVE-2024-47134,0,0,db1bd8dea5a1002d8dfec480b066db5543f1d53fc35c00fd65d265b2fc8b9892,2024-10-04T13:50:43.727000 +CVE-2024-47135,0,0,c05096e6ed7a405a9acbfbe9f475ec9efb11146d1aa8527686e9a8773957d005,2024-10-04T13:50:43.727000 +CVE-2024-47136,0,0,2d48461c8309214652e5b017fc8af3a7ce4f5876e09ec811be8dc0866545aca3,2024-10-04T13:50:43.727000 CVE-2024-4714,0,0,d7e9d9d95d84a12a856ae94c0b47f221a8b241db6b1f0d94ea74b84fa1b36764,2024-06-04T19:20:47.027000 CVE-2024-47145,0,0,1a35765c26b04b61b861cee47b184170021783241b94fd51efafd1127befdb57,2024-09-26T18:42:33.550000 CVE-2024-4715,0,0,8280b54df57d141f79c5c5ba7edbd4b8610f06a30ecbd5ba39cd6c268b4b3f05,2024-06-04T19:20:47.130000 @@ -260904,16 +260904,17 @@ CVE-2024-47169,0,0,3d7d577c82be13838843013d038c262ca65c719ce4179d733fb886eea7d8c CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000 CVE-2024-47170,0,0,5b51e77bbaf0aa4d73aaed7035aaf98c0f3c0e8a355756474eeb1aa8a1be9c4f,2024-09-30T12:46:20.237000 CVE-2024-47171,0,0,48e31c72c69d0bb6a9d666c7c99661a52d3c05dd11adcb85b19ee942d0085d2e,2024-09-30T12:46:20.237000 -CVE-2024-47172,0,1,4b79f4b3803af95fc411c443fe5cc5794c9441cfc034adffdc054b0882caedf7,2024-10-04T13:51:25.567000 +CVE-2024-47172,0,0,4b79f4b3803af95fc411c443fe5cc5794c9441cfc034adffdc054b0882caedf7,2024-10-04T13:51:25.567000 CVE-2024-47174,0,0,45d61976806e6f261b6617173dfdd81cff9ff5aea1e4ed00e3593fe1fbbae7df,2024-09-30T12:46:20.237000 CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000 CVE-2024-47176,0,0,1236859fb548f3604f95f88a62b235a85b1497f9815e39d76c2bb849d27602db,2024-10-02T20:15:11.520000 CVE-2024-47177,0,0,c3d1fff6e6c651906b3b7b3db7e611572822f47ef60858bd0aa18bbf89a3315d,2024-09-30T12:46:20.237000 -CVE-2024-47178,0,1,4b3608cd773dadb192e16beb77fa1e65e8ee51bd05c7dce0427d0f28ff63847b,2024-10-04T13:51:25.567000 +CVE-2024-47178,0,0,4b3608cd773dadb192e16beb77fa1e65e8ee51bd05c7dce0427d0f28ff63847b,2024-10-04T13:51:25.567000 CVE-2024-47179,0,0,d53006137adae685c7c1c2137c456714ed89b092428bbe15520d76109ed40b36,2024-10-02T20:15:11.627000 CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000 CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000 CVE-2024-47182,0,0,e6d6599745fb7b6ca571eb228e79e45bdc8c54e3ef9ca737532323ab39f37b76,2024-09-30T12:45:57.823000 +CVE-2024-47183,1,1,02302ff11afc922cedfbc7277a7437b797846284f61ab5d3fecee6d7438d9bc9,2024-10-04T15:15:13.010000 CVE-2024-47184,0,0,8c33cb631f21c310fa82c8b5254a8b4bd69f77d420e21f25811748f0f58bb5de,2024-09-30T12:45:57.823000 CVE-2024-47186,0,0,85f9ee5a5901f7a68ce64fa53ba9991136dfecf88b48bceba5f09bc991f04ddc,2024-09-30T12:45:57.823000 CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000 @@ -260941,7 +260942,7 @@ CVE-2024-47291,0,0,b405a6fecb729547c889865c82ddc892ef58104fc3d0eeff1326133541441 CVE-2024-47292,0,0,50a5f55d1cd7f04a27961f6de324de9237d82ece0981e52bba9e38c14afb7e8b,2024-10-01T14:23:58.267000 CVE-2024-47293,0,0,8066415ca7197eb9a32d1acacaf53d321554e5f9cb22e4a1be994c73edda7213,2024-10-01T14:25:31.430000 CVE-2024-47294,0,0,616aaa0c0c25f743060360eec6e57e8d54e0c598ed571a7197a1a165758173ad,2024-10-01T14:27:54.577000 -CVE-2024-47295,0,1,e2e23f79bdc2d34fff41ad7b237b64b4377c53fc19d83ce80e380fdc2e18eb32,2024-10-04T13:51:25.567000 +CVE-2024-47295,0,0,e2e23f79bdc2d34fff41ad7b237b64b4377c53fc19d83ce80e380fdc2e18eb32,2024-10-04T13:51:25.567000 CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000 CVE-2024-47303,0,0,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000 CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000 @@ -260956,7 +260957,7 @@ CVE-2024-4735,0,0,74f4fbd101bb46efdc880f338cfb70c8fd3a6ef365bd7732d2107c79fb3d78 CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000 CVE-2024-4737,0,0,bd8c1ff0c2bd0234c81e53807fa1f8ee5b80721a1ba19a06cab0ffcb77875865,2024-06-04T19:20:48.597000 CVE-2024-4738,0,0,fc42ba0968ce2d3cd6a759727e85c03dbbce46854db0b2e928b2a8457ade2245,2024-06-04T19:20:48.783000 -CVE-2024-47396,0,1,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000 +CVE-2024-47396,0,0,6e476c6cf26f38283e3d61fa442a94302635b62a84c847a353123b5fa4f97bed,2024-10-04T13:51:25.567000 CVE-2024-4742,0,0,b62cb9a09c7db689b4e755ae70bed9b2375aafaa790f8e2b3ab80c930d94850e,2024-07-15T17:10:34.403000 CVE-2024-4743,0,0,213080d2ce7e290785906918b766d2dd6153d7beb42f4a36c418fabdb6096c44,2024-06-11T17:32:50.367000 CVE-2024-4744,0,0,f2a62275342fb4e02e31ad60fb7b37b3a8ac2b2376213a1fba752ece8166ef2e,2024-06-12T16:44:12.157000 @@ -260968,50 +260969,50 @@ CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000 CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000 CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000 -CVE-2024-47523,0,1,1257c9b462b1c76191fd448e4264e27047f2223eb318d47b6d479ea10ef96296,2024-10-04T13:50:43.727000 -CVE-2024-47524,0,1,77296b251ba1494f06bcdfbc6ea161d149e1205d582f48b9fdc9c430ceb9a466,2024-10-04T13:50:43.727000 -CVE-2024-47525,0,1,0e46a76138f239d289b7a461c13de304780bfef65c1934e906ee3b91667765ee,2024-10-04T13:50:43.727000 -CVE-2024-47526,0,1,eb16a10d8f74cde3579603749ff3cfb381488e1ecf42d3c0633b2eaac9e4c5e1,2024-10-04T13:50:43.727000 -CVE-2024-47527,0,1,ea9e12cbeb0ec73703f758fc09275d72173eea36aaa0e35ccd2c368e0fd47227,2024-10-04T13:50:43.727000 -CVE-2024-47528,0,1,f8a40bc5f3a1abfe246d4cda70316c63fc753979863ed711468abfa611b23cd8,2024-10-04T13:50:43.727000 -CVE-2024-47529,0,1,34283f2d46f63958e88a4c9e1bf6051bd39afb28245a7d6e6fcfb00459d368e2,2024-10-04T13:50:43.727000 +CVE-2024-47523,0,0,1257c9b462b1c76191fd448e4264e27047f2223eb318d47b6d479ea10ef96296,2024-10-04T13:50:43.727000 +CVE-2024-47524,0,0,77296b251ba1494f06bcdfbc6ea161d149e1205d582f48b9fdc9c430ceb9a466,2024-10-04T13:50:43.727000 +CVE-2024-47525,0,0,0e46a76138f239d289b7a461c13de304780bfef65c1934e906ee3b91667765ee,2024-10-04T13:50:43.727000 +CVE-2024-47526,0,0,eb16a10d8f74cde3579603749ff3cfb381488e1ecf42d3c0633b2eaac9e4c5e1,2024-10-04T13:50:43.727000 +CVE-2024-47527,0,0,ea9e12cbeb0ec73703f758fc09275d72173eea36aaa0e35ccd2c368e0fd47227,2024-10-04T13:50:43.727000 +CVE-2024-47528,0,0,f8a40bc5f3a1abfe246d4cda70316c63fc753979863ed711468abfa611b23cd8,2024-10-04T13:50:43.727000 +CVE-2024-47529,0,0,34283f2d46f63958e88a4c9e1bf6051bd39afb28245a7d6e6fcfb00459d368e2,2024-10-04T13:50:43.727000 CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000 -CVE-2024-47530,0,1,fed1c84544c0e51056ec77fc5d6317c40fbcbb8ff2284050a11260f26a3d0c29,2024-10-04T13:51:25.567000 -CVE-2024-47531,0,1,3c1eac025448da4ef56a64b8782ce45f8d883f9cb11cc38200fa63f6c47d35ec,2024-10-04T13:51:25.567000 -CVE-2024-47532,0,1,8782a61a2e6393b4eaa2920ce672fbaf71cd431530e5dbfab9dfea37a0c9da22,2024-10-04T13:51:25.567000 -CVE-2024-47534,0,1,2c8638aa4776b453b12ca3480cb4741f7283b9b6a2cc41fc9eec726fcf451424,2024-10-04T13:51:25.567000 -CVE-2024-47536,0,1,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000 +CVE-2024-47530,0,0,fed1c84544c0e51056ec77fc5d6317c40fbcbb8ff2284050a11260f26a3d0c29,2024-10-04T13:51:25.567000 +CVE-2024-47531,0,0,3c1eac025448da4ef56a64b8782ce45f8d883f9cb11cc38200fa63f6c47d35ec,2024-10-04T13:51:25.567000 +CVE-2024-47532,0,0,8782a61a2e6393b4eaa2920ce672fbaf71cd431530e5dbfab9dfea37a0c9da22,2024-10-04T13:51:25.567000 +CVE-2024-47534,0,0,2c8638aa4776b453b12ca3480cb4741f7283b9b6a2cc41fc9eec726fcf451424,2024-10-04T13:51:25.567000 +CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4bd4,2024-10-04T13:51:25.567000 CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000 CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000 -CVE-2024-47554,0,1,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000 +CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000 CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000 -CVE-2024-47560,0,1,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000 -CVE-2024-47561,0,1,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d2788bc,2024-10-04T13:50:43.727000 +CVE-2024-47560,0,0,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000 +CVE-2024-47561,0,0,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d2788bc,2024-10-04T13:50:43.727000 CVE-2024-4757,0,0,8697ca9e70d5ba37736a0a67620900f7a3da7cbcb97e29086de20de73cd3bfef,2024-07-03T02:08:02.463000 CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da734872332,2024-07-03T02:08:02.707000 CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000 CVE-2024-4760,0,0,68ac2eabdd1ace978fad05fc48c22bb964a87e93631e50aa97e53cb7b4952d59,2024-05-16T15:44:44.683000 -CVE-2024-47604,0,1,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e664,2024-10-04T13:51:25.567000 -CVE-2024-47608,0,1,d223541a3f37bcb4003e8394844c4d4236686d73a7bc0a8bfd2540d277a9380e,2024-10-04T13:51:25.567000 -CVE-2024-47609,0,1,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000 +CVE-2024-47604,0,0,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e664,2024-10-04T13:51:25.567000 +CVE-2024-47608,0,0,d223541a3f37bcb4003e8394844c4d4236686d73a7bc0a8bfd2540d277a9380e,2024-10-04T13:51:25.567000 +CVE-2024-47609,0,0,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000 CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000 -CVE-2024-47611,0,1,0f71d2d3efa3e10b2943a85569330dc65bf1be2a06e9f4bba711a7ffd62c7ec4,2024-10-04T13:50:43.727000 -CVE-2024-47612,0,1,d7d4b9bef3eb832e4635f62133a590b34d92b314497901a1cf4e0bce3640a5d9,2024-10-04T13:50:43.727000 -CVE-2024-47614,0,1,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284db0c,2024-10-04T13:50:43.727000 -CVE-2024-47616,0,1,858e2824018889ba67f8cabdb1c66da573f6d5732aaa656ab4224aec4de643a1,2024-10-04T13:50:43.727000 -CVE-2024-47617,0,1,9ed0528c2b0d03a3b19eac614adcd2a324732168fac8427e35d7a6eb10eaa790,2024-10-04T13:50:43.727000 -CVE-2024-47618,0,1,5cac808af34257e3f5b361c06cec3f33bfe98593c838552b2eee66c0cb187691,2024-10-04T13:50:43.727000 +CVE-2024-47611,0,0,0f71d2d3efa3e10b2943a85569330dc65bf1be2a06e9f4bba711a7ffd62c7ec4,2024-10-04T13:50:43.727000 +CVE-2024-47612,0,0,d7d4b9bef3eb832e4635f62133a590b34d92b314497901a1cf4e0bce3640a5d9,2024-10-04T13:50:43.727000 +CVE-2024-47614,0,0,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284db0c,2024-10-04T13:50:43.727000 +CVE-2024-47616,0,0,858e2824018889ba67f8cabdb1c66da573f6d5732aaa656ab4224aec4de643a1,2024-10-04T13:50:43.727000 +CVE-2024-47617,0,0,9ed0528c2b0d03a3b19eac614adcd2a324732168fac8427e35d7a6eb10eaa790,2024-10-04T13:50:43.727000 +CVE-2024-47618,0,0,5cac808af34257e3f5b361c06cec3f33bfe98593c838552b2eee66c0cb187691,2024-10-04T13:50:43.727000 CVE-2024-4763,0,0,674813a6ab24bd703f885b42dfe132f3057b83ab6d40519e0af01ad0b69a7ece,2024-08-19T13:00:23.117000 CVE-2024-4764,0,0,d4513c07467374a5b389bb93120fcb2ac353ef34ecf409f85646dd7a83574a17,2024-07-03T02:08:04.193000 -CVE-2024-47641,0,1,20121fa3c4c5a3e4a909974f90b64e2e442d0d40e7dbc52d4d9a68852218f553,2024-10-04T13:51:25.567000 +CVE-2024-47641,0,0,20121fa3c4c5a3e4a909974f90b64e2e442d0d40e7dbc52d4d9a68852218f553,2024-10-04T13:51:25.567000 CVE-2024-4765,0,0,2cc9c7bf1e2c28194496aab966e3be262d91c35cfd4edb32adc2df596a464b78,2024-08-29T21:35:11.807000 -CVE-2024-47651,1,1,a5c70d4582bbdb3780ac3463bdf31076b74c5748ebb37496a5c0ac719743777c,2024-10-04T13:50:43.727000 -CVE-2024-47652,1,1,0106178cdc2d236f6bd6fb41168a986de53675f8839d6b1fc83ef0e66c837bbc,2024-10-04T13:50:43.727000 -CVE-2024-47653,1,1,9abed72960a84ca31096d60eaeacc7bd22cfefab657976224976c20e44cb9674,2024-10-04T13:50:43.727000 -CVE-2024-47654,1,1,c063b2ef86115a996655e38ded9b00a5dbd609aea4e515001d1d61acc0e2d78e,2024-10-04T13:50:43.727000 -CVE-2024-47655,1,1,38268467637f3433ead865c4d53b98effdf5ad06b5c2f799470b492b88830a71,2024-10-04T13:50:43.727000 -CVE-2024-47656,1,1,7a20585ec39bccdb1c36f63c7ddc6799bb573e47e81f7253c1057fbfa3e19cb8,2024-10-04T13:50:43.727000 -CVE-2024-47657,1,1,fd6e9fac7740c0df68f13821033b31ca3440e5b3cb2262623db7046370d07e4d,2024-10-04T13:50:43.727000 +CVE-2024-47651,0,0,a5c70d4582bbdb3780ac3463bdf31076b74c5748ebb37496a5c0ac719743777c,2024-10-04T13:50:43.727000 +CVE-2024-47652,0,0,0106178cdc2d236f6bd6fb41168a986de53675f8839d6b1fc83ef0e66c837bbc,2024-10-04T13:50:43.727000 +CVE-2024-47653,0,0,9abed72960a84ca31096d60eaeacc7bd22cfefab657976224976c20e44cb9674,2024-10-04T13:50:43.727000 +CVE-2024-47654,0,0,c063b2ef86115a996655e38ded9b00a5dbd609aea4e515001d1d61acc0e2d78e,2024-10-04T13:50:43.727000 +CVE-2024-47655,0,0,38268467637f3433ead865c4d53b98effdf5ad06b5c2f799470b492b88830a71,2024-10-04T13:50:43.727000 +CVE-2024-47656,0,0,7a20585ec39bccdb1c36f63c7ddc6799bb573e47e81f7253c1057fbfa3e19cb8,2024-10-04T13:50:43.727000 +CVE-2024-47657,0,0,fd6e9fac7740c0df68f13821033b31ca3440e5b3cb2262623db7046370d07e4d,2024-10-04T13:50:43.727000 CVE-2024-4766,0,0,2055f7e2ec48f00fc79991c0efa64507537f075393b9abe23a04ed1e0c30396e,2024-05-14T19:17:55.627000 CVE-2024-4767,0,0,ac8fd08be8bf5dfebff2c5bd3958a6b91cd60ea11215d2f819ca56e82a8bdf8b,2024-07-03T02:08:05.290000 CVE-2024-4768,0,0,eca965b33b3bb965dbc6e4fa576e2b459dc24fb57cb15a91596443aba7e291e4,2024-06-10T17:16:33.883000 @@ -261023,26 +261024,29 @@ CVE-2024-4773,0,0,451efafbcecc3ef1a9913dd6e3fbbf39d79f9aa10bbe1841409a244ef36a04 CVE-2024-4774,0,0,a30e3c0a9681e5745664b5a7d21e43f4931cba5ae0f7ac5d13f7a53db899f70a,2024-05-14T19:17:55.627000 CVE-2024-4775,0,0,e28694f3b8983e1ffd74471dfd44709d0dccce69f1a573f2d66ebeb202246c51,2024-07-03T02:08:07.390000 CVE-2024-4776,0,0,8d62a3fb449cd595ed01f29a43c4395459263028a3240838c3f471dfed40e010,2024-07-03T02:08:08.187000 -CVE-2024-47762,0,1,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000 +CVE-2024-47762,0,0,faf4eb81ce6d805e421dff7a7d50a27f6affd6a56e4bb98171a2180279fc1ecf,2024-10-04T13:50:43.727000 +CVE-2024-47765,1,1,a74c0586950ac30ac1cab289bf57a8291a5e640cc5f088f66a801d8ac6cc7901,2024-10-04T15:15:13.213000 +CVE-2024-47768,1,1,e482b082e0263a8fda639a9487d2bd81bb26ce84f27ae611650cceea34b148d5,2024-10-04T15:15:13.323000 +CVE-2024-47769,1,1,603b250aa4f0c453764e466322a819b31123a719ed3b6596211616d96925bdbc,2024-10-04T15:15:13.427000 CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000 CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000 -CVE-2024-47789,1,1,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000 +CVE-2024-47789,0,0,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000 CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000 -CVE-2024-47790,1,1,1f668faa23a91dd91f71cf06e76f1527f76bb8429eca10f034e0a28bf1b53cf7,2024-10-04T13:50:43.727000 +CVE-2024-47790,0,0,1f668faa23a91dd91f71cf06e76f1527f76bb8429eca10f034e0a28bf1b53cf7,2024-10-04T13:50:43.727000 CVE-2024-4780,0,0,4aec24b958d50bff73d14c7bd2f67b2a9793d4893d5ddbdba18f0fb02ea18cc9,2024-07-16T13:43:58.773000 -CVE-2024-47803,0,1,e1d97b5f24ae71b6bd2435048764e12dedac3de98ce838d43be96ca9d7087e5f,2024-10-04T13:50:43.727000 -CVE-2024-47804,0,1,a4af3b64d3fcfe309769ac07755d247ecf7636977262b35234365d56289d52aa,2024-10-04T13:50:43.727000 -CVE-2024-47805,0,1,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bffd53,2024-10-04T13:50:43.727000 -CVE-2024-47806,0,1,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000 -CVE-2024-47807,0,1,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000 +CVE-2024-47803,0,0,e1d97b5f24ae71b6bd2435048764e12dedac3de98ce838d43be96ca9d7087e5f,2024-10-04T13:50:43.727000 +CVE-2024-47804,0,0,a4af3b64d3fcfe309769ac07755d247ecf7636977262b35234365d56289d52aa,2024-10-04T13:50:43.727000 +CVE-2024-47805,0,0,22ba52af9df34d0a80a1165aace8dfa18730f593f709643a29e4cd8d37bffd53,2024-10-04T13:50:43.727000 +CVE-2024-47806,0,0,7da0bb8e7fc9c3b1d389ccbc624a09ba22b5eddfdda079b80b993589f773a85c,2024-10-04T13:50:43.727000 +CVE-2024-47807,0,0,6f73fcbd170bbcb4214e07d010ddde34567b580923105f0e5418ba9615969635,2024-10-04T13:50:43.727000 CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cfaf,2024-08-19T13:00:23.117000 CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000 CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000 CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000 CVE-2024-4785,0,0,86459565331431d4effe5c5baf904159b952a2a7d490db9da0fcd3795764e799,2024-08-20T15:44:20.567000 -CVE-2024-47850,0,1,39f7eb5acfa5926ae9180d9c76109b294c264e1eb61a144242ffb5aac9848b8e,2024-10-04T13:50:43.727000 -CVE-2024-47854,0,1,49d2ff5f872bf97be36179db2ff9e4fbf51aef335df0b5e21b4774e5fd43bf87,2024-10-04T13:50:43.727000 -CVE-2024-47855,0,1,ff52cc8efd16010ace1ca5c24f7c166f3d1a0b5862371f0cb96dbe810ee6ad58,2024-10-04T13:50:43.727000 +CVE-2024-47850,0,1,b94b4a035c672b5cc3cb108d7976af3088d3b8701a5b4002ee130c9907165d1d,2024-10-04T15:35:05.463000 +CVE-2024-47854,0,0,49d2ff5f872bf97be36179db2ff9e4fbf51aef335df0b5e21b4774e5fd43bf87,2024-10-04T13:50:43.727000 +CVE-2024-47855,0,0,ff52cc8efd16010ace1ca5c24f7c166f3d1a0b5862371f0cb96dbe810ee6ad58,2024-10-04T13:50:43.727000 CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000 CVE-2024-4787,0,0,6e9b8652de9328ef9248746b2fe52f715cb97566c59048ae6277a1aaed304f45,2024-06-20T12:44:01.637000 CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000 @@ -261933,7 +261937,7 @@ CVE-2024-5799,0,0,7dd7f7ea5b6fee89dd0eb91dacd880561304ae591d99359107b4e3e905c13d CVE-2024-5800,0,0,a1cb578d92a5ce21abf5c6c3a9df30d0f15dec959b83eaaecf5cab603de30571,2024-08-12T13:41:36.517000 CVE-2024-5801,0,0,668584c28d68f34806b15aa23a003fb18ba18cb7fb2d24326345f03f0e3dd0a3,2024-08-12T13:41:36.517000 CVE-2024-5802,0,0,71daebe4bec626c1d71de5756a51cb35bdbb0ec81769b121e428d7e1cc0f8395,2024-07-12T15:20:14.610000 -CVE-2024-5803,0,1,1cc806b115fefcea649cf7f98e949fac31d5f2707f647bdc6896b1097b3dabd7,2024-10-04T13:50:43.727000 +CVE-2024-5803,0,0,1cc806b115fefcea649cf7f98e949fac31d5f2707f647bdc6896b1097b3dabd7,2024-10-04T13:50:43.727000 CVE-2024-5804,0,0,944c60e3868cb88abd10c74562e980fee4d055c47351e0f84fb7de6b37f889be,2024-07-22T13:00:53.287000 CVE-2024-5805,0,0,c6bd0a254f95da4bac1aa9af34b5a1c8bce84a0c9ec724d2acad9f30a83ad74c,2024-08-20T13:37:58.923000 CVE-2024-5806,0,0,91588fb1cdb8115c3da665d3d031e599ad42ef712f85a57d764591dd0370421d,2024-06-26T00:15:11.293000 @@ -261983,7 +261987,7 @@ CVE-2024-5852,0,0,17ae123c3ebaa5002b861453d278a4e3499e2a8a6baca11a20783ec79d4cdc CVE-2024-5853,0,0,fce39775d007fbc741a3f2bc4fb52875073a382bd362c86e3cd6e44d0a9e6207,2024-06-20T12:44:01.637000 CVE-2024-5855,0,0,470fd388735694b7759ccf5036e6a18639fe074b164bc2d2da9695a799e80c03,2024-07-09T18:19:14.047000 CVE-2024-5856,0,0,6c7682487972a7913d7724c221dec1f8cbbbfbf7a2635cc868862316d948dc72,2024-07-09T18:19:14.047000 -CVE-2024-5857,0,1,bfca6e1985d62bacfaa23f2fa5969b9d959e9f6d7baf8de664ab5abd7010848c,2024-10-04T12:59:27.290000 +CVE-2024-5857,0,0,bfca6e1985d62bacfaa23f2fa5969b9d959e9f6d7baf8de664ab5abd7010848c,2024-10-04T12:59:27.290000 CVE-2024-5858,0,0,63cb7f6cd58686ca5ad3c57990888086a18b2814d4915e424991a00332eb64f9,2024-06-17T12:42:04.623000 CVE-2024-5859,0,0,72e4b113c686d9a3109f00890cd02d7c66daeaf956171b1cfade7c196becbe2c,2024-06-24T19:21:07.943000 CVE-2024-5860,0,0,56b79e1c6d22cf1e6319b4d2696b988928a56f1c09b2a292e92b44a530d0359a,2024-07-05T13:52:14.463000 @@ -262009,7 +262013,7 @@ CVE-2024-5885,0,0,dcdbec1e5ab1fdbf77f5f1b7e765973fbf7491d04e03a7c4b99d66ab0997c5 CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000 CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000 CVE-2024-5889,0,0,fbcff794637f48a8b78c74fdd2956f49b1e81babb06e13aa124ccff6d03acd89,2024-08-01T16:50:43.603000 -CVE-2024-5891,0,1,a1103d3c594e6c6c8995aad9b94775b3d253fc3aed0174490e511fc908219bb6,2024-10-04T12:32:13.813000 +CVE-2024-5891,0,0,a1103d3c594e6c6c8995aad9b94775b3d253fc3aed0174490e511fc908219bb6,2024-10-04T12:32:13.813000 CVE-2024-5892,0,0,c827287e71db613eefb73da2ddb327e45b7bab6b508053dda1226986578187ad,2024-06-13T18:36:09.013000 CVE-2024-5893,0,0,78ef67dfe3790c320a0f9ba1a7349940f70da93d76f5f0750d1f242e1c8acc0a,2024-08-14T14:02:14.170000 CVE-2024-5894,0,0,2ca8d7bc4f289327e2cc7549cb6900713929f3b52dcc0a719c523dd433b7a91c,2024-08-14T14:05:24.070000 @@ -262088,7 +262092,7 @@ CVE-2024-5981,0,0,ef1af743cedf4b6b2a243e8210155140211219a91ac8483d52ff9c2f041ab6 CVE-2024-5983,0,0,e453627058811c95a94483155fc84de41a398cc957b204d5491729f060f018a7,2024-07-24T02:39:24.200000 CVE-2024-5984,0,0,89f42ffe1afdcb4773f46da639d99adec4fd2f40289999f555344358fcd06ab2,2024-07-24T02:37:30.717000 CVE-2024-5985,0,0,4b7f0c13c1d049ea5b2816f8e8132ec8aee9a2fb74d5d00bf96c05e553a08b22,2024-07-24T02:34:43.900000 -CVE-2024-5987,0,1,9f5d4d598ba538a4bc39761ebde8ef687245a63d4b07ae44ec59749beeebe32e,2024-10-04T12:56:47.997000 +CVE-2024-5987,0,0,9f5d4d598ba538a4bc39761ebde8ef687245a63d4b07ae44ec59749beeebe32e,2024-10-04T12:56:47.997000 CVE-2024-5988,0,0,7d5e21f2246cb887caea04ab5932ae9084dbb2197bf94e4f89acc00a5f33cee9,2024-09-16T12:07:20.767000 CVE-2024-5989,0,0,dfd3cc5d0cecb773f338d5d550b90f0da986feaa9901700c9172dabb85cfbdc0,2024-09-16T12:08:03.447000 CVE-2024-5990,0,0,74b820888dc43d4b3514a3bc2da36badf33f6d5fcb5914b2d81537c9a36b892f,2024-09-16T11:58:38.363000 @@ -262143,7 +262147,7 @@ CVE-2024-6046,0,0,7dad2a883b5a6da9c2e106a85fbceea037db3e317153d640ef723443f1cc06 CVE-2024-6047,0,0,85682382a3873811b400f354140b032b3237064163e98177d5be59d88a26c9c1,2024-08-01T22:15:39.020000 CVE-2024-6048,0,0,c67416098261daba4fbb7cd933140c3939f890be764cfd8ea2022f29e8208654,2024-06-17T12:42:04.623000 CVE-2024-6050,0,0,977e3c1d954bb2d407afb4f807be75a02157bd9cd72111a32e132ff13e7f9262,2024-08-15T17:21:21.920000 -CVE-2024-6051,0,1,9740107b5da610f5b7276dc508ceaf0014cb04cfa38f8de362bc7a6604390684,2024-10-04T13:51:25.567000 +CVE-2024-6051,0,0,9740107b5da610f5b7276dc508ceaf0014cb04cfa38f8de362bc7a6604390684,2024-10-04T13:51:25.567000 CVE-2024-6052,0,0,32d564c18d4d17b199f574c28ffe31c1fb3d7a1b6f6859f56e252f37a5a22c28,2024-09-16T14:15:13.410000 CVE-2024-6053,0,0,bad8fea9e1557f6e3942b82b20978ade64544c8438a72e97ebb03355ea705f3f,2024-09-19T17:22:36.697000 CVE-2024-6054,0,0,dbd3e49036b5938301871d5a6c67ee17ba89370e3288082b00ca89a51a1f06ed,2024-06-28T13:11:58.810000 @@ -262414,7 +262418,7 @@ CVE-2024-6355,0,0,7f4c7fb5a41a7b4cf241f6b370777bf2a8cf0ede73cf75d47093e841c71a69 CVE-2024-6357,0,0,d17a8b9a4a9bc17bd90a79ef1b2a022c26416b8ede91adaf116bd0fc1d0de886,2024-08-19T17:23:16.973000 CVE-2024-6358,0,0,3e184968ad38f7e6dfc49915eadebc5cb02badfeeeea523a574397eb20c849cc,2024-08-19T17:31:29.647000 CVE-2024-6359,0,0,093dea73109d9b2f23d9e6885d4ebbb2b84fce28b7a075a363fc879a286259cb,2024-08-19T17:30:31.880000 -CVE-2024-6360,0,1,f58949cf730e66f18f3f34781a76cb26c3947956180cadebe5c683f3e688d449,2024-10-04T13:50:43.727000 +CVE-2024-6360,0,0,f58949cf730e66f18f3f34781a76cb26c3947956180cadebe5c683f3e688d449,2024-10-04T13:50:43.727000 CVE-2024-6361,0,0,a3e4bbdd0f4905fca66747fb0442673a0924c1ae81b12b0ea7c60a6803fd61d3,2024-08-28T18:17:35.497000 CVE-2024-6362,0,0,aeb770c7b39ef36db7bd4a49056b449aeba256942be50c6b83f329d15f15257d,2024-08-01T14:00:20.147000 CVE-2024-6363,0,0,455979652b8642d7eb5b747949e6f02be3f028b83d7cfc357521a34bb9d7438e,2024-08-01T17:00:53.130000 @@ -262450,7 +262454,7 @@ CVE-2024-6395,0,0,8949d2f54703284d3b545906a65282811d0c7a0bd7bd2d1ca2dc3e2d333d4c CVE-2024-6396,0,0,9e4b547b4d90c33704c90a7cfe67a136b4a49a6d0168d4ba570b6960a74fd1cc,2024-07-12T12:49:07.030000 CVE-2024-6397,0,0,69c6adc6e74f8320b438655fc21122936f7ec03e924b3cf51bf011308451b2af,2024-07-12T17:02:56.110000 CVE-2024-6398,0,0,5e78ff46f697643e5cc753102552fe7954080f3b71babda50e4591659f0fb988,2024-07-19T18:25:44.247000 -CVE-2024-6400,1,1,b12e51918d3fac611abb41581f64ff5897a57eb001a6dc3289eb9762196ba005,2024-10-04T13:50:43.727000 +CVE-2024-6400,0,0,b12e51918d3fac611abb41581f64ff5897a57eb001a6dc3289eb9762196ba005,2024-10-04T13:50:43.727000 CVE-2024-6401,0,0,75f35c467a7667b8ee07e8ffaab5805a621ce217810e5427bec74047890dc99b,2024-09-20T17:07:55.740000 CVE-2024-6402,0,0,2dbb843b8ac3a7858f42e0a7205d0fe42cc4e1a6d0db6e5033a007b00a2a1ef3,2024-08-30T21:08:54.327000 CVE-2024-6403,0,0,9d6874f85ed8785db48c417cc57cf1b425db80cf3f43ac931de3a37049d75945,2024-08-30T21:08:04.557000 @@ -262485,9 +262489,9 @@ CVE-2024-6438,0,0,dda5c3ef0b29175f6296e0b89d7c12c3e07fe51c2f0cc30ea59ffede8f2663 CVE-2024-6439,0,0,17c8c0dedf84f798cc0f5ae1eb12bcfee8d03a9530b75eee07a6ecb983f8a09a,2024-07-02T17:58:39.773000 CVE-2024-6440,0,0,2c5be04f311531a7679fd469afc24458b735968d4c5b698cdcf03804f39d3eef,2024-07-02T17:58:15.410000 CVE-2024-6441,0,0,15383e1684ea64dc1d374e71fe60467b8bfc18bde94b0e73415ebe68688c2118,2024-07-02T17:44:45.700000 -CVE-2024-6442,0,1,9c7a03186b45510e4939cf2e764b5b80238aa4f7cc9afa3a78f423db731157b9,2024-10-04T13:50:43.727000 -CVE-2024-6443,0,1,4e6b0fe4059bb5ecd8ac3df1a83f32cede722c6321e038a24d1c8747eeecbd13,2024-10-04T13:50:43.727000 -CVE-2024-6444,0,1,426e5ebc3ff6079b12c546567d5ec063ff859edfdb7814539da7b9519506d9bc,2024-10-04T13:50:43.727000 +CVE-2024-6442,0,0,9c7a03186b45510e4939cf2e764b5b80238aa4f7cc9afa3a78f423db731157b9,2024-10-04T13:50:43.727000 +CVE-2024-6443,0,0,4e6b0fe4059bb5ecd8ac3df1a83f32cede722c6321e038a24d1c8747eeecbd13,2024-10-04T13:50:43.727000 +CVE-2024-6444,0,0,426e5ebc3ff6079b12c546567d5ec063ff859edfdb7814539da7b9519506d9bc,2024-10-04T13:50:43.727000 CVE-2024-6445,0,0,d4bd07ae9eba462d90eb79dcc7204c56bd4679ce8063eb2ebe32db5f30ce9fc7,2024-09-12T16:14:51.480000 CVE-2024-6446,0,0,40ba33596a31d7c54c56d318bcab067473a99b16234df2e24accf4e6227c9e31,2024-09-14T15:17:11.720000 CVE-2024-6447,0,0,45fe1e3b45bb9052a54143ac6931092e1b37ff897cd56aa11e3df59780bc06cb,2024-07-11T13:05:54.930000 @@ -262573,7 +262577,7 @@ CVE-2024-6547,0,0,18c84e0486ad4b936dd6fb72fb2fdab2178f5a996a76eecb6a226aad2d913b CVE-2024-6548,0,0,60bfc667942bf486cd849da3893b7634ce066ff37e0b88eef507e7c2b2252b95,2024-07-29T14:12:08.783000 CVE-2024-6549,0,0,cc28409fa4123f9cfa0020a8bd1acbb74b9f694b50039e5c195a43b7390fbf1b,2024-07-29T14:12:08.783000 CVE-2024-6550,0,0,6c4bb046e65a00df1f67c81af4edc0fc3847fdca60c1beea606bf943b5851318,2024-07-11T13:05:54.930000 -CVE-2024-6551,0,0,4336eb4c22912f9400d75b0c732961ac510de663a49a6728c6bdf80a07b22a1d,2024-08-29T13:25:27.537000 +CVE-2024-6551,0,1,e7bf56f57bf335aae1d6871bc8f91eb641f4edff4debdbff4d5dcba6ce335041,2024-10-04T15:57:15.017000 CVE-2024-6552,0,0,c69fea586ad13db8e0f17f3e790d1787fb8eede20c8e873ffff0211dfcfe53f9,2024-08-08T13:04:18.753000 CVE-2024-6553,0,0,70ba64410e40022a47be74c0cb91eccacd959b94b33ca2168d2fb9852aed7506,2024-08-14T19:18:14.797000 CVE-2024-6554,0,0,c39b715167392909a130cc6479af2acca1cb23375ca0bdab5b0fb951f0bce662,2024-07-12T17:01:48.353000 @@ -263158,7 +263162,7 @@ CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda CVE-2024-7312,0,0,dc3f367e0f0a86ec8a8ee4af9b89c7ef895e4bddfa2b420824b06225d6049fc1,2024-09-13T16:27:50.577000 CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000 CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000 -CVE-2024-7315,0,1,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000 +CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000 CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000 CVE-2024-7318,0,0,3b07c549e5fb2dfd376a8d14b85e9bdf6d56cc8a33e82cf1a53a16bb45702ca6,2024-09-20T16:02:06.977000 CVE-2024-7319,0,0,91324dd5cce8fc33151e2efd0732f449f761808f1b2abe94f46ca69302c16039,2024-09-24T17:00:00.917000 @@ -263182,7 +263186,7 @@ CVE-2024-7337,0,0,bb4e29754f24508ee03646d09f02a9e9792b2bdc0b40ad3f742f7daf359e30 CVE-2024-7338,0,0,40f9236687cb1fba08bae47e5bce5fdf8596baa7faf10b9e6c7a335576e73829,2024-08-09T14:51:45.677000 CVE-2024-7339,0,0,57ec1e872e2326d7636a6cda3d278abfe9440d76240320c6c9e4335e8a941603,2024-08-23T16:53:31.643000 CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000 -CVE-2024-7341,0,1,25486e0c62a073cedc2875fa674c65d8d7b971980408cb946009bfaf8f227166,2024-10-04T12:48:43.523000 +CVE-2024-7341,0,0,25486e0c62a073cedc2875fa674c65d8d7b971980408cb946009bfaf8f227166,2024-10-04T12:48:43.523000 CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000 CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000 CVE-2024-7345,0,0,c89352b78a1b7efddda76024ace56eb1677600f94378ef8d33d34c3c91ac1800,2024-09-05T14:11:00.493000 @@ -263254,9 +263258,9 @@ CVE-2024-7423,0,0,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c4 CVE-2024-7426,0,0,6a71007700c4116b380e5f6e6a7f1695f7459185616f96253328245521427764,2024-09-30T14:17:51.317000 CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000 CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000 -CVE-2024-7432,0,1,06ce9c1cbd8443e59c80d69c50990173994e92cd340505bacc0020ac005b3ca0,2024-10-04T13:51:25.567000 -CVE-2024-7433,0,1,88cc22c884af0a011e39ba6cefd1774b370a9f1a083127fd4a7e7b453c6c4431,2024-10-04T13:51:25.567000 -CVE-2024-7434,0,1,146e57103ba15fea35b0d41b1c4675678835d36f1618fb7bf108dc690f2ab2db,2024-10-04T13:51:25.567000 +CVE-2024-7432,0,0,06ce9c1cbd8443e59c80d69c50990173994e92cd340505bacc0020ac005b3ca0,2024-10-04T13:51:25.567000 +CVE-2024-7433,0,0,88cc22c884af0a011e39ba6cefd1774b370a9f1a083127fd4a7e7b453c6c4431,2024-10-04T13:51:25.567000 +CVE-2024-7434,0,0,146e57103ba15fea35b0d41b1c4675678835d36f1618fb7bf108dc690f2ab2db,2024-10-04T13:51:25.567000 CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000 CVE-2024-7436,0,0,77bc4c95d4063144d84cdea1af238ebd00099087f7001defb370c91c51096e64,2024-09-11T14:41:56.753000 CVE-2024-7437,0,0,246b693ce6552391d868b958ff9b746dcace18b15d81fb9e08c275fb53819b64,2024-09-11T14:39:10.557000 @@ -263355,7 +263359,7 @@ CVE-2024-7552,0,0,811aa90d2d18bb406f73befc3765a8f78539782307b57a4dcd481925c3ed1f CVE-2024-7553,0,0,a003128917872942bd112101b4a09fecd49ec3896a9f8c6e71229fee4c654d46,2024-09-19T20:46:04.103000 CVE-2024-7554,0,0,dfc64307827dd001a7e870992bca03e6a424d33d4584f122a641b15fec5c52ce,2024-08-29T15:42:13.387000 CVE-2024-7557,0,0,ae8c41f4adb3726b27116f90c8ab746ad0ea79736dd5450dde42c0320a002e78,2024-09-18T07:15:04.293000 -CVE-2024-7558,0,1,08ae42b12eeb77be4e9fb784c0ceb665a7bd3a7d4edfe6364486a611f525ef8e,2024-10-04T13:50:43.727000 +CVE-2024-7558,0,0,08ae42b12eeb77be4e9fb784c0ceb665a7bd3a7d4edfe6364486a611f525ef8e,2024-10-04T13:50:43.727000 CVE-2024-7559,0,0,4dc25ec2b0f2eec8919ecc81f209446d933d662f72b02d2630c82c602d53e698,2024-08-23T16:18:28.547000 CVE-2024-7560,0,0,69bf0d3c1d2353061d3a66813d4df2a8a02417391648b6018a10fb1d777785c6,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,4f145ac8bff9e09f18481f098864cf0c68d07bfaa0facd60438519477eaf9cd1,2024-08-08T13:04:18.753000 @@ -263448,12 +263452,12 @@ CVE-2024-7666,0,0,f2b68bf84cf12b2e705532346f5fbf721aa3efb262803a62f88c0fa80fee64 CVE-2024-7667,0,0,13abd3aa97c12513e674c572fc5b43340a56fdaed1eb7d49228ca6bc7d71fe38,2024-08-15T18:02:40.753000 CVE-2024-7668,0,0,7fa4ff2ff2decc6801e955c109bbbe309fcdc48f3d34f4136c5c1f4e1d8b57e6,2024-08-15T18:03:27.230000 CVE-2024-7669,0,0,1ab8d834092c7284d64294dd9869665d57807a9389d554f2c75360b402163967,2024-08-15T18:04:10.683000 -CVE-2024-7670,0,1,cd87e8f158caa12f968cbb52701b2933b9771db27262822058b9131bb957a673,2024-10-04T13:51:25.567000 -CVE-2024-7671,0,1,e462a8c5c4871dabd50e62a42707ba67156ec552bad8aca5603f1bbbf601e869,2024-10-04T13:51:25.567000 -CVE-2024-7672,0,1,c3caa37407afa799da56079ce76d9994a56bc0832994d3c20efd9944fdb3f079,2024-10-04T13:51:25.567000 -CVE-2024-7673,0,1,9104a2b492178df675069eb9ef5a32e757e12bc6dc40777eff773bd3cf7dd89e,2024-10-04T13:51:25.567000 -CVE-2024-7674,0,1,8b4f83b20dacc3ed9e3aa86615dcca74ceb5a6545b725ac18c6cbb99fcc7b67d,2024-10-04T13:51:25.567000 -CVE-2024-7675,0,1,d79a2eb9d96f76751f07f9ecd63b06da5689bfb05aa83328eaf03f14137dbb84,2024-10-04T13:51:25.567000 +CVE-2024-7670,0,0,cd87e8f158caa12f968cbb52701b2933b9771db27262822058b9131bb957a673,2024-10-04T13:51:25.567000 +CVE-2024-7671,0,0,e462a8c5c4871dabd50e62a42707ba67156ec552bad8aca5603f1bbbf601e869,2024-10-04T13:51:25.567000 +CVE-2024-7672,0,0,c3caa37407afa799da56079ce76d9994a56bc0832994d3c20efd9944fdb3f079,2024-10-04T13:51:25.567000 +CVE-2024-7673,0,0,9104a2b492178df675069eb9ef5a32e757e12bc6dc40777eff773bd3cf7dd89e,2024-10-04T13:51:25.567000 +CVE-2024-7674,0,0,8b4f83b20dacc3ed9e3aa86615dcca74ceb5a6545b725ac18c6cbb99fcc7b67d,2024-10-04T13:51:25.567000 +CVE-2024-7675,0,0,d79a2eb9d96f76751f07f9ecd63b06da5689bfb05aa83328eaf03f14137dbb84,2024-10-04T13:51:25.567000 CVE-2024-7676,0,0,7817fdd5f2edbb492448eb9de4bc52ee9c1fd35a5b97e69f44935e966a3aaa34,2024-08-15T18:05:17.853000 CVE-2024-7677,0,0,619a29b11672f1d6182de3fe0ed62cac67fac40890fa3659f2ed393ccafc6a23,2024-08-15T18:06:06.680000 CVE-2024-7678,0,0,7a80ac621ece570be5503c7435c87b024e4d34454346340a478740f49f03181a,2024-08-15T18:06:54.127000 @@ -263563,9 +263567,9 @@ CVE-2024-7818,0,0,a8a60252768c6bfc8071e3d171ec5ea550be85793d142018d723cdcbb9fdc2 CVE-2024-7820,0,0,c0453860ab9b7e75523d5974f7f62d77644e4cfdd4c296287f5b328e58fa219d,2024-09-27T18:08:48.757000 CVE-2024-7821,0,0,a6cbf4229b3ac9caad2c13358d94e9d25b2f946f0353199ff2ed2717953ff2a4,2024-09-04T10:15:03.553000 CVE-2024-7822,0,0,3e66fd0a5154ef0743417ad63783b1476c2b8be2ef3918498eb762e4c9c4ec06,2024-09-27T18:06:41.287000 -CVE-2024-7824,0,1,65a37170b4c0ed95943760d100bd8bd4b9e5d04bfbbd82b27d53ab77e1e9a6b1,2024-10-04T13:50:43.727000 -CVE-2024-7825,0,1,4eb48b14b35fcf709ed9043fbef5b298b9ff1733e6453eac75650831ee630967,2024-10-04T13:50:43.727000 -CVE-2024-7826,0,1,6a8818f845315932c58e1c22419805694fc419d2ce621c4613105bb134d69426,2024-10-04T13:50:43.727000 +CVE-2024-7824,0,0,65a37170b4c0ed95943760d100bd8bd4b9e5d04bfbbd82b27d53ab77e1e9a6b1,2024-10-04T13:50:43.727000 +CVE-2024-7825,0,0,4eb48b14b35fcf709ed9043fbef5b298b9ff1733e6453eac75650831ee630967,2024-10-04T13:50:43.727000 +CVE-2024-7826,0,0,6a8818f845315932c58e1c22419805694fc419d2ce621c4613105bb134d69426,2024-10-04T13:50:43.727000 CVE-2024-7827,0,0,20afe3aa4a313fb97b1d97a1cbf5257a0701f273bd3d99d4148b86bfbef51981,2024-08-20T15:44:20.567000 CVE-2024-7828,0,0,e3115575bb7dae7cb27cdf5edd1f5d03fa0744cba105509a33368f4e132d9ca7,2024-08-19T18:33:17.583000 CVE-2024-7829,0,0,3634da4931045efa2221e4dd20ed9805c5f347e47423b6602d3467d4b2db62e9,2024-08-19T18:34:00.040000 @@ -263591,7 +263595,7 @@ CVE-2024-7851,0,0,59aa43af6902d4a788d7da1730827e642c78bd3a9a790eb7c6cdc9cf8851f0 CVE-2024-7852,0,0,cfaf6efee3831acfddb66b2453fc175105bb415bea9978d14cd59ad6f5b30e0e,2024-08-29T15:23:16.160000 CVE-2024-7853,0,0,90e064ba16388d2c255ea61f6d50069bab92e333b7116c2e5b296230c0d5372d,2024-08-29T15:22:52.710000 CVE-2024-7854,0,0,aba539cc6b053a0969fb9c545d61b200c22ae8ea4b03c24dce9c6e90a428e01f,2024-09-27T17:27:56.723000 -CVE-2024-7855,0,1,7c1810abab6538884ed3a8284e7ef207f6a88b19a3ad1aaad55dba8cdf4efe85,2024-10-04T13:50:43.727000 +CVE-2024-7855,0,0,7c1810abab6538884ed3a8284e7ef207f6a88b19a3ad1aaad55dba8cdf4efe85,2024-10-04T13:50:43.727000 CVE-2024-7856,0,0,0b05d57dab8dba6cdf2a128a5ea955132a0df5f7068b3f603d90db91d8053f54,2024-09-13T18:14:47.280000 CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000 CVE-2024-7858,0,0,dbe22e1f02da632a108fdb9c096b7008488e7f6cd1024c2ca6a33d2456cc067c,2024-09-03T14:34:09.017000 @@ -263604,7 +263608,7 @@ CVE-2024-7864,0,0,8cb55f9c6813f7ebb3e411de07404fd2812a548c1112fcc9ece6be38f8f1e9 CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000 CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000 CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000 -CVE-2024-7869,0,1,82563860e96b853488a742e0621cb13c9d5e162d563b05569e214e530009e5d5,2024-10-04T13:51:25.567000 +CVE-2024-7869,0,0,82563860e96b853488a742e0621cb13c9d5e162d563b05569e214e530009e5d5,2024-10-04T13:51:25.567000 CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000 CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000 CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000 @@ -263715,8 +263719,8 @@ CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836e CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 -CVE-2024-8037,0,1,ad453071137fae9bcec080d9b16736ac997e7f592728683f801a0fad0292f9ca,2024-10-04T13:50:43.727000 -CVE-2024-8038,0,1,57ce29f0b3931b72a63ae8ef2369330769f4bf264a0163aeabfd65f65e14fa82,2024-10-04T13:50:43.727000 +CVE-2024-8037,0,0,ad453071137fae9bcec080d9b16736ac997e7f592728683f801a0fad0292f9ca,2024-10-04T13:50:43.727000 +CVE-2024-8038,0,0,57ce29f0b3931b72a63ae8ef2369330769f4bf264a0163aeabfd65f65e14fa82,2024-10-04T13:50:43.727000 CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000 CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000 CVE-2024-8042,0,0,e4aa4e1a36a07a1eb78e15d1333e45b76f368de2e361b8c314d2f7b5ac3ec00f,2024-09-17T17:25:02.330000 @@ -263758,7 +263762,7 @@ CVE-2024-8103,0,0,77d380cca7da7a9ea520d1266aaf7f8f8fa25bf0cd8d701002339aafa2f0f3 CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000 CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000 CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000 -CVE-2024-8107,0,1,b1bf7ed1156c0ba2bfe8d084bf99ae07427ca9074741d82735194e48352258ab,2024-10-04T13:51:25.567000 +CVE-2024-8107,0,0,b1bf7ed1156c0ba2bfe8d084bf99ae07427ca9074741d82735194e48352258ab,2024-10-04T13:51:25.567000 CVE-2024-8108,0,0,8f1cde3e4e080de95c0957ccbabc0a49f644f40a04612484228affb54375e534,2024-09-19T13:37:32.203000 CVE-2024-8110,0,0,35b29aa278bc186f939dacbb87981e7b3283cd41ccc0818c634be4d5c87818aa,2024-09-20T12:31:20.110000 CVE-2024-8112,0,0,68d19c324dfb08f42fbaae63f6c41217ad9d464e632ed1f450780261e0cb818a,2024-09-12T18:23:22.507000 @@ -263798,7 +263802,7 @@ CVE-2024-8153,0,0,69cd0592bf629221292de38c6438be13b3b81f232de24197a8eaf71ccdf025 CVE-2024-8154,0,0,fbb17f9dd590ac994870ad751b395ff693888a574100db6420d6e8a3b3d34acf,2024-08-26T19:06:34.983000 CVE-2024-8155,0,0,104526467feb0428b2a45114df171b7d6e09efac9bca1bd2f2048b3b33875369,2024-09-12T13:53:23.827000 CVE-2024-8158,0,0,33012ddebc769dbb05ad0933fa5ab17b9a29e8fda58104c3b0868628fb6c230f,2024-09-12T21:00:00.573000 -CVE-2024-8159,0,1,187743c6b0677e5a77406a2f8244c876b899aabb1cac71216ceccd6d74ccce3c,2024-10-04T13:50:43.727000 +CVE-2024-8159,0,0,187743c6b0677e5a77406a2f8244c876b899aabb1cac71216ceccd6d74ccce3c,2024-10-04T13:50:43.727000 CVE-2024-8161,0,0,b695c0171728397a80eb00146225c0169779aabf8de6c566aa00c71a077959b1,2024-08-26T12:47:20.187000 CVE-2024-8162,0,0,2f15be70d7b9e402b643053e8cc2849077cf4472f134c84060c0898ffb295f28,2024-08-27T14:28:46.927000 CVE-2024-8163,0,0,34076faaf51f1e489aa58346c56061ee9718b828b5ae0365e6c357cdf31c941d,2024-09-06T22:18:19.283000 @@ -263863,7 +263867,7 @@ CVE-2024-8247,0,0,fcbdec6a2008dfeaed8390f987d382af34f3ecfe1f1962e571c7da897df6ef CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000 CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000 CVE-2024-8253,0,0,538885466f07c28468f1d184c3fb77b594dc3a7e7631ea6be509e963086ff9ce,2024-09-25T19:42:31.943000 -CVE-2024-8254,0,1,a78f1e21ea0167ffb267ec08f912c4ce0b4cd3d41787eb68cbcfe7c4c7cf4d30,2024-10-04T13:50:43.727000 +CVE-2024-8254,0,0,a78f1e21ea0167ffb267ec08f912c4ce0b4cd3d41787eb68cbcfe7c4c7cf4d30,2024-10-04T13:50:43.727000 CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000 CVE-2024-8258,0,0,acf33ae8a1adec0534fb0ef526f8343ca036563113e584df48e051347d7f4bae,2024-09-27T18:56:41.140000 CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000 @@ -263880,11 +263884,11 @@ CVE-2024-8278,0,0,fc32e2167ccf88370e539f3d055e0ff107942d544d0900ce5dc32eec47fdcd CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e44,2024-09-14T11:47:14.677000 CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000 CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000 -CVE-2024-8282,0,1,a9f5ba460629fc25fe605033d8cc4ec6ef225d1a5eb46ad1388b958ac8eddaa8,2024-10-04T13:50:43.727000 +CVE-2024-8282,0,0,a9f5ba460629fc25fe605033d8cc4ec6ef225d1a5eb46ad1388b958ac8eddaa8,2024-10-04T13:50:43.727000 CVE-2024-8283,0,0,6848a7e5ddaaf741f33ca91c04ab319f83aa3b131928c270403da97ddfd454fe,2024-10-01T14:35:04.310000 CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000 CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000 -CVE-2024-8288,0,1,2bd9aad2891bfd734853a2487d082e7e67f45b8f97ac04cf7de0c992dccc22f2,2024-10-04T13:51:25.567000 +CVE-2024-8288,0,0,2bd9aad2891bfd734853a2487d082e7e67f45b8f97ac04cf7de0c992dccc22f2,2024-10-04T13:51:25.567000 CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000 CVE-2024-8290,0,0,8f09c7b104102035c818730d01c54361b18fe18db1cd94558d9f6939adc81cb2,2024-10-02T18:23:25.890000 CVE-2024-8291,0,0,bef998780f6620f6853e2fbe1c217978f29dbad19bd579536275bf3c982f8c1b,2024-09-30T15:59:11.073000 @@ -263908,7 +263912,7 @@ CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e2 CVE-2024-8320,0,0,67cff6908a40f6de0a5d55f45cee63784fe7b54f56159b5877dcd792142b0c2f,2024-09-12T21:51:58.960000 CVE-2024-8321,0,0,595129502821252825346a9a34e636ff1fd5806e1274bb50a0e529e9f41ab2d6,2024-09-12T21:53:22.677000 CVE-2024-8322,0,0,b55b95a67ef7974aa4139f663f04b216243350777f41a8ecf84d71c9fac2a097,2024-09-12T21:56:43.673000 -CVE-2024-8324,0,1,6518d473c1aa4b475f6dfda0657752435a4222117c73b6cdc744a1f3e192bfb0,2024-10-04T13:51:25.567000 +CVE-2024-8324,0,0,6518d473c1aa4b475f6dfda0657752435a4222117c73b6cdc744a1f3e192bfb0,2024-10-04T13:51:25.567000 CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000 CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000 CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000 @@ -263934,7 +263938,7 @@ CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3 CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000 CVE-2024-8349,0,0,c5156d79e59cd80a9f637ce807d739d5f9bbbaf01e3f3140af43137a484694a9,2024-10-02T16:50:09.673000 CVE-2024-8350,0,0,c0d58d04c994f4448c198b4f5c8008888aa77e46ed6f78c2de3ffb535372e657,2024-10-02T17:10:47.267000 -CVE-2024-8352,0,1,167d44a71d01339f72eda36595bf2ebc800f1f94cdaa9cd71f073a0d43bfb4ba,2024-10-04T13:50:43.727000 +CVE-2024-8352,0,0,167d44a71d01339f72eda36595bf2ebc800f1f94cdaa9cd71f073a0d43bfb4ba,2024-10-04T13:50:43.727000 CVE-2024-8353,0,0,dcc35089fec5ab9bf27f5fe03523b4e62e247a4803b51263049a1132141d0f36,2024-10-01T14:31:21.430000 CVE-2024-8354,0,0,cccb2137017cf69831f7ecbf78dca654eaa8501214a295601783df83128f0494,2024-10-01T13:15:02.903000 CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000 @@ -263980,10 +263984,10 @@ CVE-2024-8415,0,0,ab2184731c9f97a955dc07eba7cdff71ad9ccc33249e750d3db8dd063bdd30 CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb8417,2024-09-06T16:38:44.053000 CVE-2024-8417,0,0,8580cbd844a53cf335c90d7b0b427ee4c081c6060c525d72a654406a58e7a040,2024-09-19T19:53:12.383000 CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8fe1,2024-09-17T20:15:06.710000 -CVE-2024-8421,0,1,d73687c7a440fd8723ef6583db3c90a2a943a5b89a22a06b8eb401f91173afbd,2024-10-04T13:51:25.567000 +CVE-2024-8421,0,0,d73687c7a440fd8723ef6583db3c90a2a943a5b89a22a06b8eb401f91173afbd,2024-10-04T13:51:25.567000 CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000 -CVE-2024-8430,0,1,55a9f0c318551ddd036fdf97a76cda9a73c7561d06c4df941f7c206a6547670b,2024-10-04T13:51:25.567000 +CVE-2024-8430,0,0,55a9f0c318551ddd036fdf97a76cda9a73c7561d06c4df941f7c206a6547670b,2024-10-04T13:51:25.567000 CVE-2024-8432,0,0,8868d9b36bd238df6f75f7287d6bafac4ff3b898eed233d7b4ed5ce985d677d0,2024-09-27T12:58:58.433000 CVE-2024-8434,0,0,f17fd5eecfec4b6092d883a27ff9fa9dfcb00839b391edc337e18ff19734c460,2024-10-02T17:25:30.140000 CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000 @@ -263993,18 +263997,18 @@ CVE-2024-8440,0,0,8dcfa58740a8b45172e18897b2d796d55a68f35b9034374864c3da0c6b77c0 CVE-2024-8441,0,0,0efac0f95475c5b753f85a6e07784bad0c26116c06bdd47c81e7d9e5f2143687,2024-09-12T21:53:43.387000 CVE-2024-8443,0,0,17e8697863032f9317d28c5eea98e22f13f55f27fe238e6efc059b214854b50f,2024-10-01T13:15:03.110000 CVE-2024-8445,0,0,a7f7ba812fc058686a7ce9617c544a5ef0aa1db28a47ee616a0e4041709a6c78,2024-10-01T06:15:02.650000 -CVE-2024-8448,0,0,a5ecbda13e54e62f08aad0fb96b46ee6676b77e076cfa11ddb79678d5c149797,2024-09-30T12:45:57.823000 -CVE-2024-8449,0,0,abd472db671ae2c583e74e98c342c94b8a5a9f987684dd21bb2b434bdad834ec,2024-09-30T12:45:57.823000 -CVE-2024-8450,0,0,2f10ea74f337b4e5e3d54aecde245c4e719ad338c5a035141a0dccc4aed1fbcf,2024-09-30T12:45:57.823000 -CVE-2024-8451,0,0,c6876e4a8298badeb846baab9198eec99562410a0f7dc1a0e903949fd6fcd2b7,2024-09-30T12:45:57.823000 -CVE-2024-8452,0,0,56cd2dc95326e296a11fc8eeafd157dc83627a29d7b41ea9ab6a8dfcee989e15,2024-09-30T12:45:57.823000 -CVE-2024-8453,0,0,512ac1f0fea4b945dba36aac6eb0a8046059e5e52a29c290abb9251aad896315,2024-09-30T12:45:57.823000 -CVE-2024-8454,0,0,f01aacf6c3d306141716538508729b80293cbd5a6efec89d4a7e407efbfb8717,2024-09-30T12:45:57.823000 -CVE-2024-8455,0,0,fb4180f68dc5f7a7d4e169ecf1b483c0d435d863d5046d966e8c67cc182c72c1,2024-09-30T12:45:57.823000 -CVE-2024-8456,0,0,90c4951fad9ca1eeb40ac1dc29ee81cf0bb4e6c09b5e7911515aeecf48133ecb,2024-09-30T12:45:57.823000 -CVE-2024-8457,0,0,6bca3616312f3a516e33d2e693f648bf6a9bfcd1774dd62ec13f27b464e06156,2024-09-30T12:45:57.823000 -CVE-2024-8458,0,0,1d0097115c29931bb4ab484538070a356c56cdc1c264e4aef332fd3ae5e3bca1,2024-09-30T12:45:57.823000 -CVE-2024-8459,0,0,6e09ffd5ab601b4fb83c24864245a152539b60b96fe2b695751f65bd42552eab,2024-09-30T12:45:57.823000 +CVE-2024-8448,0,1,ae18a026c0067b7078869d24f3685b0421255cde0e4de17dbd7702d3e9741f7f,2024-10-04T15:07:22.160000 +CVE-2024-8449,0,1,a8e7eabde222d61aae43a8862e23d72e8db76b0b518b635548832e684fcc6091,2024-10-04T15:08:22.733000 +CVE-2024-8450,0,1,da1c1c357c2ebfd42eef7d4290d5438040e66920978056a879e81896a1da038f,2024-10-04T15:08:58.820000 +CVE-2024-8451,0,1,0def5dfa0b92945aa425aef0ef4ac4e34c7def87717010c5cc716f4636754834,2024-10-04T15:09:42.283000 +CVE-2024-8452,0,1,3f9f16338cd48e783f91a659814253427bed3008c2636a54a675645a51a402e1,2024-10-04T15:10:17.087000 +CVE-2024-8453,0,1,bef18585279ffa564f438e0b2b7f04fbd6fdd5c100fa482145139598b84c7c3f,2024-10-04T15:10:54.507000 +CVE-2024-8454,0,1,fdb94200b4bd6ff5cb5e81ae02907354650e3d0c94e5d057cbff33d2ec9406d3,2024-10-04T15:11:40.053000 +CVE-2024-8455,0,1,f9c997319ff101f3c8914554c165d6ff59c27bc489861708b4cfd8b538221b76,2024-10-04T14:45:48.727000 +CVE-2024-8456,0,1,d09d56873e946faee2dc04aeef6305212f080833c32ab5a41f23f5c4ad0373d6,2024-10-04T14:45:39.920000 +CVE-2024-8457,0,1,d431a10baa366d4f3e1fd9b1630a07b43f3b44ea60cae3de4a9812ee411a292c,2024-10-04T14:45:41.310000 +CVE-2024-8458,0,1,0de72ade0c63fd93414519b3327b85a376f13b0204c71ebc9f1e2cea9ca2d49b,2024-10-04T14:42:55.100000 +CVE-2024-8459,0,1,7d6209316098e43f2e6e53fa7030a437c27d681f1718edca3de5ddd67b0f175e,2024-10-04T14:42:35.297000 CVE-2024-8460,0,0,21c8cc38664ba19f902747cfc2492ea27c718e3ca35401645ae4d1c6ff7413b5,2024-09-06T16:30:54.027000 CVE-2024-8461,0,0,b8d6008c0677dd1308b9960cd16592ca94dc9bda7b3637748d1d22aa5c67576f,2024-09-12T17:17:57.733000 CVE-2024-8462,0,0,f8474602b1827b45bf4e783834309517ba415e30cec135f1beb9e6ec5ff83e07,2024-09-05T17:45:07.877000 @@ -264029,18 +264033,18 @@ CVE-2024-8484,0,0,f455d9eda6cfa730254e6d1c54e42895291597af75d213a155b8f2778e2c53 CVE-2024-8485,0,0,a23363c7e119dcd66690422c5888ab97f710d472d308cfeb1e931d4e39313163,2024-10-02T16:19:15.993000 CVE-2024-8490,0,0,5ff62dababbd8edfb72d0a97e4807df424b78f87491e2373479d6c84fbd14d32,2024-09-27T18:36:00.053000 CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9a9,2024-09-26T13:32:02.803000 -CVE-2024-8499,1,1,551fc12eb8cb4caa4e9bbd5dc03a7956334337857e6a71f0d5ccb7ec4fa77572,2024-10-04T13:50:43.727000 +CVE-2024-8499,0,0,551fc12eb8cb4caa4e9bbd5dc03a7956334337857e6a71f0d5ccb7ec4fa77572,2024-10-04T13:50:43.727000 CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000 CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000 -CVE-2024-8505,0,1,6e516baf8a0cdb0778fca23a1cd05cc3d21df3678443ce1f0e71c247b8308c05,2024-10-04T13:50:43.727000 -CVE-2024-8508,0,1,095cff01fb00165e2108ed0a6b3f940edeffb7916515f1cc0f2ea48f2031a7c8,2024-10-04T13:50:43.727000 +CVE-2024-8505,0,0,6e516baf8a0cdb0778fca23a1cd05cc3d21df3678443ce1f0e71c247b8308c05,2024-10-04T13:50:43.727000 +CVE-2024-8508,0,0,095cff01fb00165e2108ed0a6b3f940edeffb7916515f1cc0f2ea48f2031a7c8,2024-10-04T13:50:43.727000 CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000 CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d5997,2024-10-02T19:59:17.080000 CVE-2024-8515,0,0,2860d4fc2403ef731ebb5d2e3d51ef0155fe3387c99bac76ffcaa85980c8d253,2024-10-02T19:22:00.953000 CVE-2024-8516,0,0,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7fe,2024-10-02T19:22:44.933000 CVE-2024-8517,0,0,ce937d4c0c27f8995dba93692196810f803407b9c7a2ce432d973aed0a5fc274,2024-09-18T18:05:03.553000 -CVE-2024-8519,0,1,1aacd88d58f1107be56cf91e3e76096c2b7c27f5621315c82a8d3461470ecab4,2024-10-04T13:50:43.727000 -CVE-2024-8520,0,1,7cf4315df9ccbb9d7de97445c38498952340ac4ac8af3bb7f19c4434838f538b,2024-10-04T13:50:43.727000 +CVE-2024-8519,0,0,1aacd88d58f1107be56cf91e3e76096c2b7c27f5621315c82a8d3461470ecab4,2024-10-04T13:50:43.727000 +CVE-2024-8520,0,0,7cf4315df9ccbb9d7de97445c38498952340ac4ac8af3bb7f19c4434838f538b,2024-10-04T13:50:43.727000 CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000 CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f38,2024-09-13T16:12:30.497000 CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000 @@ -264052,7 +264056,7 @@ CVE-2024-8543,0,0,1827ebc325d7546f1e75a8e16ffad13bc42c9eac828d9fdcb95bbdde0c532b CVE-2024-8544,0,0,029a23631e96ee15c1045dd3fa22aca85d39405998de7d891aefcd30e632fd70,2024-09-27T12:57:21.617000 CVE-2024-8546,0,0,b9f8f0c879e1631762b6a7db32f84cdc2866de99652f087bf545ee5c24dd6de6,2024-10-02T18:56:40.703000 CVE-2024-8547,0,0,a5c726f624e35e2e38ae2311e7ed395da023cf1c888c1c750584ab5f9e849229,2024-10-01T14:32:43.330000 -CVE-2024-8548,0,1,79d6b79af13a38bbe8eb976675ec8fe70e73bfe199b20619eaaa02e33fc56380,2024-10-04T13:51:25.567000 +CVE-2024-8548,0,0,79d6b79af13a38bbe8eb976675ec8fe70e73bfe199b20619eaaa02e33fc56380,2024-10-04T13:51:25.567000 CVE-2024-8549,0,0,9d15342b3eb4ac6ebd08188bbf5727cd19e2d1db961fed83db600a8a3150700d,2024-10-02T16:04:41.970000 CVE-2024-8552,0,0,ab7cb4c880b3ec4297f7ff802068bed1b689ce05b544a01cb748e0f63a229aea,2024-10-02T17:00:45.083000 CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000 @@ -264103,7 +264107,7 @@ CVE-2024-8624,0,0,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec066 CVE-2024-8628,0,0,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000 CVE-2024-8630,0,0,171e223312e05c108be17689ae4f899562cfc4dd591123d96527e97a9f5e9c7e,2024-09-30T12:45:57.823000 CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000 -CVE-2024-8632,0,1,e0cada97c6995cbb67fe42f80a349e37abe4361f782a8365fc38e88552a5da8f,2024-10-04T13:51:25.567000 +CVE-2024-8632,0,0,e0cada97c6995cbb67fe42f80a349e37abe4361f782a8365fc38e88552a5da8f,2024-10-04T13:51:25.567000 CVE-2024-8633,0,0,11f9c1ab75a0acad9e38c7131ee0e717752f233463501613a3dd97a61fe47734,2024-10-01T14:17:43.700000 CVE-2024-8635,0,0,7a33169aa1c56166fecdf7f4d906662353a5e22f1362c34800f026c91df08470,2024-09-14T15:24:45.657000 CVE-2024-8636,0,0,0c59a94a620a4c5a9ca1b46d0e9c59ab3787ae337f0eaa0364c7e33937f31aa2,2024-09-13T14:35:08.313000 @@ -264134,7 +264138,7 @@ CVE-2024-8665,0,0,f6c99a5ec710565eecc74e7ed4fc9df52dc9e331e2cca577b8f47d511b3aa8 CVE-2024-8668,0,0,c353986416e0a4c46c78ecf60b727782bfce62870f6e122356299be7e7438e9c,2024-09-26T13:32:02.803000 CVE-2024-8669,0,0,a540528fa4f0bbb5defe17259c589787942e6df5d18ff3bf79d91bf53c9aac43,2024-09-27T16:08:15.487000 CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000 -CVE-2024-8675,0,1,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000 +CVE-2024-8675,0,0,0a13cc68010596bf1c90ba4332bda0b184424e4f46fdbd60b8270080d14a1a03,2024-10-04T13:51:25.567000 CVE-2024-8678,0,0,4b823977a9ffc10932161c4fd2e6fd149c78199fa23b7389b49b67f658769603,2024-10-02T19:06:48.983000 CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000 CVE-2024-8681,0,0,2484646e871f9b5ca6a59ede5b5ef399a66580b77d3877c591e127c40a1ace52,2024-09-30T12:46:20.237000 @@ -264163,17 +264167,17 @@ CVE-2024-8713,0,0,83e5cc73079f308b101a704f144a5b41b482803341d183db1c76abb1d6f85d CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000 CVE-2024-8715,0,0,f0a4fb777a1271394a60c2f9ce37f6ba7325c02d49be07fd888bdf4eaa659dd6,2024-10-01T14:37:08.807000 CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000 -CVE-2024-8718,0,1,c97741d12130ad5ba2ed82c528ec11a1af21fad86435451da12c39cec028d14f,2024-10-04T13:51:25.567000 -CVE-2024-8720,0,1,2f0e821428fb20df24eeb1115d6165ec35266f54d9cfaa09a98cadbec3449fde,2024-10-04T13:51:25.567000 +CVE-2024-8718,0,0,c97741d12130ad5ba2ed82c528ec11a1af21fad86435451da12c39cec028d14f,2024-10-04T13:51:25.567000 +CVE-2024-8720,0,0,2f0e821428fb20df24eeb1115d6165ec35266f54d9cfaa09a98cadbec3449fde,2024-10-04T13:51:25.567000 CVE-2024-8723,0,0,730229d7deadc7b514e5d898656fee12ba111958411cb7eec6e86089a429ce7e,2024-10-02T17:00:23.603000 CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000 CVE-2024-8725,0,0,bda4a6515a704fa51f2d759f535270e57676d8c1b87d3a5cc5dc6f9e3d99ebf6,2024-10-01T14:16:42.727000 -CVE-2024-8727,0,1,cb79e2fb4f4e8ddff2e3cdbb1cbb30b7c8fce0689b3d497e10ebbff2e74dd2da,2024-10-04T13:51:25.567000 -CVE-2024-8728,0,1,d061a0a3e4a793bdc334c9b032908af2152405a24e9b06b2723d960e58ba5c92,2024-10-04T13:51:25.567000 +CVE-2024-8727,0,0,cb79e2fb4f4e8ddff2e3cdbb1cbb30b7c8fce0689b3d497e10ebbff2e74dd2da,2024-10-04T13:51:25.567000 +CVE-2024-8728,0,0,d061a0a3e4a793bdc334c9b032908af2152405a24e9b06b2723d960e58ba5c92,2024-10-04T13:51:25.567000 CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000 CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000 CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000 -CVE-2024-8733,0,1,2ad75c4913be224ff75684fa724a275e53b709dc0d7f918cc99544f1d754539e,2024-10-04T13:50:43.727000 +CVE-2024-8733,0,0,2ad75c4913be224ff75684fa724a275e53b709dc0d7f918cc99544f1d754539e,2024-10-04T13:50:43.727000 CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000 CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000 CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000 @@ -264202,20 +264206,20 @@ CVE-2024-8780,0,0,390f3cd9aeaa4212ebd65fe7e603fc1df2783bc2afd801c860ac757dc6f099 CVE-2024-8782,0,0,ec0da4baac22ae9eceb8ce2507375e0a71b6a51926de3cc40576bcd259fd7175,2024-09-19T01:46:07.003000 CVE-2024-8783,0,0,b434dfc5f50cf2811a1f5688ac574f745dec48e5af54cf5f568ce8560b0e2702,2024-09-19T01:38:57.033000 CVE-2024-8784,0,0,7bc5ed86fd42122481efd27561493828acec6a50cb9d34c0b1c40453c943431f,2024-09-19T01:38:35.177000 -CVE-2024-8786,0,1,98535b365547eb81c56b86d17170e324effeb134cfd99a6f8a9199c7d69b6f51,2024-10-04T13:51:25.567000 +CVE-2024-8786,0,0,98535b365547eb81c56b86d17170e324effeb134cfd99a6f8a9199c7d69b6f51,2024-10-04T13:51:25.567000 CVE-2024-8788,0,0,109bf9bb3aa314390f1c0b3dee4d54ea5d0e02bbb648b956ffff0a9dad06b2f6,2024-10-03T17:25:41.467000 CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000 -CVE-2024-8793,0,1,ffe2baf90ce3b0434374de5ead3cf1bc90903b5bc8546a2154e3b60d234a46f6,2024-10-04T13:51:25.567000 +CVE-2024-8793,0,0,ffe2baf90ce3b0434374de5ead3cf1bc90903b5bc8546a2154e3b60d234a46f6,2024-10-04T13:51:25.567000 CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000 CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000 CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000 CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000 -CVE-2024-8799,0,1,49bc4991911fbbc7a13e2c44ee4f9dfc55de6e57f557c4a1eef47b7946608d58,2024-10-04T13:51:25.567000 -CVE-2024-8800,0,1,7bd4338390d14e376727f7c26a8482ea4cbd4feff5a543b2b8d07c72220e2027,2024-10-04T13:50:43.727000 +CVE-2024-8799,0,0,49bc4991911fbbc7a13e2c44ee4f9dfc55de6e57f557c4a1eef47b7946608d58,2024-10-04T13:51:25.567000 +CVE-2024-8800,0,0,7bd4338390d14e376727f7c26a8482ea4cbd4feff5a543b2b8d07c72220e2027,2024-10-04T13:50:43.727000 CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000 -CVE-2024-8802,0,1,76f80c911b11bd194713dc01e458b154292723189ec6854b008a19794d0a4a82,2024-10-04T13:50:43.727000 +CVE-2024-8802,0,0,76f80c911b11bd194713dc01e458b154292723189ec6854b008a19794d0a4a82,2024-10-04T13:50:43.727000 CVE-2024-8803,0,0,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000 -CVE-2024-8804,0,1,c56f7fa4df6b31f31a79ed65a12d28bbcf9e246380d4c5dc4d5fb1070d7ae9b8,2024-10-04T13:50:43.727000 +CVE-2024-8804,0,0,c56f7fa4df6b31f31a79ed65a12d28bbcf9e246380d4c5dc4d5fb1070d7ae9b8,2024-10-04T13:50:43.727000 CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000 CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000 CVE-2024-8858,0,0,a55a2b45b2b7a3f3c60e0d8077307a88defc4d63f2b498893a25b1463c90c22f,2024-10-02T18:41:29.067000 @@ -264235,7 +264239,7 @@ CVE-2024-8877,0,0,072c8e486444961bae4945079e8c7eda87a37fe8ff462296a0eff944cb3f18 CVE-2024-8878,0,0,d355a1999baf0c8606d16796b1d3b0e1dca83258ab14464d5a94be439e5488d1,2024-09-30T15:21:31.693000 CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000 CVE-2024-8883,0,0,d39bf3fdabe814eab7383cf7d0056d70749ac8a21f6ccaada9d165b73ef13b6c,2024-10-01T13:15:03.313000 -CVE-2024-8885,0,1,3d17cd6b07f76e6b7b78ee39290572c27afe08953d025655a317633960052841,2024-10-04T13:50:43.727000 +CVE-2024-8885,0,0,3d17cd6b07f76e6b7b78ee39290572c27afe08953d025655a317633960052841,2024-10-04T13:50:43.727000 CVE-2024-8887,0,0,0407ca62fcbad308289f29aa7a81815bcc03d59968582f8cfbf5cd23bcc12817,2024-10-01T17:30:07.597000 CVE-2024-8888,0,0,3a815de886bf077ac63d6810f20ea887274d5ca628e3e664db2efb49b96f7c7b,2024-10-01T19:30:35.400000 CVE-2024-8889,0,0,409f189e1cc8763baf41f6d7663087a2138f3ee0ecad616a441fc7d44385c004,2024-09-20T12:30:51.220000 @@ -264271,14 +264275,14 @@ CVE-2024-8956,0,0,67fe3d1874df790c4fe403e5b4da2c61ceb691a22ee76441757b9e4b9f428f CVE-2024-8957,0,0,7754fe7edeaccf469b1d2d0d834f9e662d3691f603f526c2d85ee83a7186072b,2024-10-01T17:49:25.573000 CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000 CVE-2024-8965,0,0,4ba541e4606533e3a8bee7a33ff07d0a9f7a7b73c53d09de5034be2d80daa7c8,2024-09-30T12:46:20.237000 -CVE-2024-8967,0,1,1f8d6363a17be63cea1c528abb4efc0a4ea9ce6878b4a1d19a995b4e289c4b45,2024-10-04T13:50:43.727000 +CVE-2024-8967,0,0,1f8d6363a17be63cea1c528abb4efc0a4ea9ce6878b4a1d19a995b4e289c4b45,2024-10-04T13:50:43.727000 CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000 CVE-2024-8974,0,0,d4bcc9476e440aef15c3a18c780e18e6939f5911111a1f36c9f70c7d14bcd4bb,2024-09-30T12:46:20.237000 CVE-2024-8975,0,0,e9dab26a838a0dd237537c2cbdba69bbaa5b6602743bc0ca17e054f95d0f2b70,2024-10-01T19:20:21.103000 -CVE-2024-8981,0,1,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000 +CVE-2024-8981,0,0,72a5e946545b01f6f5b55bd9be0a66c4964926bf866e85b9f0e826b5c8f5cfe7,2024-10-04T13:51:25.567000 CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000 -CVE-2024-8989,0,1,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000 -CVE-2024-8990,0,1,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000 +CVE-2024-8989,0,0,caae46233d26ee2b67df93becf3adf518208e6bbacfb542b8b2dd6d9f605994c,2024-10-04T13:51:25.567000 +CVE-2024-8990,0,0,ebe58ed4a084d59384bf44303a373b31562e7163a1320c584d218212811f287c,2024-10-04T13:51:25.567000 CVE-2024-8991,0,0,09885cc5ee50368e772186dae89932abe94e78de6f22233b671ca629cda9542e,2024-09-30T12:46:20.237000 CVE-2024-8996,0,0,b0907780bcace0477557b6ba9bb55a2aefa2e27bdc88e1eb50e40fe332316c17,2024-10-01T19:16:02.793000 CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000 @@ -264290,7 +264294,7 @@ CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec8 CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae864f,2024-09-25T17:46:59.077000 CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000 CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000 -CVE-2024-9018,0,1,68400f987fd3577f3ea61c03373ac61aa508818a237d39d8a2786c154655bda1,2024-10-04T13:51:25.567000 +CVE-2024-9018,0,0,68400f987fd3577f3ea61c03373ac61aa508818a237d39d8a2786c154655bda1,2024-10-04T13:51:25.567000 CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000 CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000 CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000 @@ -264312,11 +264316,11 @@ CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000 CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000 CVE-2024-9049,0,0,82d816109853a6bb7858af705f595879c6e18b2b65b2b9fb172af3dd7d5e2811,2024-09-30T12:46:20.237000 -CVE-2024-9060,0,1,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000 +CVE-2024-9060,0,0,362dff7d92c4f79cdb773c7965db43bbd7eb0923ce5f0445c06b15d2c9fc0e79,2024-10-04T13:51:25.567000 CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000 CVE-2024-9068,0,0,01b6ceee3583b3b207ab2eeaf4c2684cbe8e9990b1a6178aa8ad730654493f98,2024-10-02T19:55:50.547000 CVE-2024-9069,0,0,904bb0393747d55de1840c322bbad7ae9d27b3e14c3398a0999f4d003e7be886,2024-10-02T19:37:49.777000 -CVE-2024-9071,0,1,f9ccce463774fc4e139ec7d30a8ab7db7abce266388831263f44fe5606425203,2024-10-04T13:50:43.727000 +CVE-2024-9071,0,0,f9ccce463774fc4e139ec7d30a8ab7db7abce266388831263f44fe5606425203,2024-10-04T13:50:43.727000 CVE-2024-9073,0,0,e1a3718934b1c8aa8070be1e5efd6407ed841e421f9f505c84906bd05d8d4d7e,2024-10-02T19:32:43.047000 CVE-2024-9075,0,0,3b33ab99769a9c852230df8e8b6083f862011911d6a5bcadbdc727ad6f83ab66,2024-09-30T15:27:39.313000 CVE-2024-9076,0,0,8c57021a64484b6edbf7ffabe5a971516c1732fccafbf97d4089a67e7015212f,2024-09-27T16:14:04.977000 @@ -264338,13 +264342,13 @@ CVE-2024-9091,0,0,3bfc998290a11bc8fab6cf9f3d600eed6ee69250246e343c9bb59fcaa6e75f CVE-2024-9092,0,0,1c2c646de9ea2ba79bd5c01f3c6adbd97c309ff9880a784404443eb5dc670a7e,2024-09-27T16:23:56.710000 CVE-2024-9093,0,0,9c381a723dcd5a5c3a6becb1e39558bfddcf6d2d39bab32327672c3bb7182479,2024-09-27T16:26:27.163000 CVE-2024-9094,0,0,0e308d006c94a8d09d0a4caea6001ec02d11744a78c5f3fdfc5f94ed1a0ea22c,2024-09-27T15:54:09.463000 -CVE-2024-9100,0,1,924a5aba3fc99fbce138eba1426a3a9c3986ee11f31aca57d0fb8c713d5d9b99,2024-10-04T13:50:43.727000 -CVE-2024-9106,0,1,e27db71c396a4ccaf2c72a333395893b81bc19abafa7c4f380f448da576e2d26,2024-10-04T13:51:25.567000 -CVE-2024-9108,0,1,a5bd0d20b10740e2633e894f79cde5eedf60bb1d894cbb8ab0abf2750035a6b9,2024-10-04T13:51:25.567000 +CVE-2024-9100,0,0,924a5aba3fc99fbce138eba1426a3a9c3986ee11f31aca57d0fb8c713d5d9b99,2024-10-04T13:50:43.727000 +CVE-2024-9106,0,0,e27db71c396a4ccaf2c72a333395893b81bc19abafa7c4f380f448da576e2d26,2024-10-04T13:51:25.567000 +CVE-2024-9108,0,0,a5bd0d20b10740e2633e894f79cde5eedf60bb1d894cbb8ab0abf2750035a6b9,2024-10-04T13:51:25.567000 CVE-2024-9115,0,0,1c4e70138ee9590ca65c2e328b29e5a87d064a3f49c7286913d14c3952d00fc4,2024-10-01T13:47:25.403000 CVE-2024-9117,0,0,77f0703e7ba19b3d087cb3250573807a507cc3ac6f6e62f26867d41b190dba74,2024-10-01T13:56:55.893000 -CVE-2024-9118,0,1,e4b7000599bfd6bcfc27b5841170337689b823abc233b7c4e2b79d17c730d1a4,2024-10-04T13:51:25.567000 -CVE-2024-9119,0,1,6b294b34f6bccab53e92bbf272f3d3ac633c48ae9c06eccaa6b5e71b11d704af,2024-10-04T13:51:25.567000 +CVE-2024-9118,0,0,e4b7000599bfd6bcfc27b5841170337689b823abc233b7c4e2b79d17c730d1a4,2024-10-04T13:51:25.567000 +CVE-2024-9119,0,0,6b294b34f6bccab53e92bbf272f3d3ac633c48ae9c06eccaa6b5e71b11d704af,2024-10-04T13:51:25.567000 CVE-2024-9120,0,0,741803f92bc286dd2201245dc8ffb354e00af92f2ccee9f63963d21a0888db6b,2024-09-26T13:32:02.803000 CVE-2024-9121,0,0,eed3fa8b5aa214ac1e28e4851470b90d1a58e721a279141f5883437250a9a8a8,2024-09-26T13:32:02.803000 CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa42,2024-09-26T13:32:02.803000 @@ -264355,56 +264359,56 @@ CVE-2024-9130,0,0,5bd25b655f8e7a913dbf125185040ed90a768cc24bf73a5555fb1985c6ebc2 CVE-2024-9136,0,0,9b9746749b73403d8dc2b7a33b5935315a467feb0aa3698e70e44d08c2289a1f,2024-10-01T14:28:31.027000 CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000 CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000 -CVE-2024-9145,0,1,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f34a,2024-10-04T13:51:25.567000 +CVE-2024-9145,0,0,666aa1000539c0391187e882757d18372cd0bce4cc6b153bd670793f8325f34a,2024-10-04T13:51:25.567000 CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000 CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000 -CVE-2024-9158,0,1,8b9a36df9ee697b421086e02a79a7c2a666c522ed29ccb8e555bd2863b3d1bdb,2024-10-04T13:51:25.567000 +CVE-2024-9158,0,0,8b9a36df9ee697b421086e02a79a7c2a666c522ed29ccb8e555bd2863b3d1bdb,2024-10-04T13:51:25.567000 CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b71,2024-09-30T12:45:57.823000 CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000 CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000 CVE-2024-9171,0,0,af15a4d4f57722dfce9c8f35af79ddfb4512cd4df5a539148a2f7d51c39f2ac2,2024-09-27T17:15:14.437000 -CVE-2024-9172,0,1,034a99897a51af814f0df2d5d72fe86e0f6fbd56311750554470cbdfec5b6edd,2024-10-04T13:50:43.727000 +CVE-2024-9172,0,0,034a99897a51af814f0df2d5d72fe86e0f6fbd56311750554470cbdfec5b6edd,2024-10-04T13:50:43.727000 CVE-2024-9173,0,0,35b89a81311ca677fe554b85f50232d9274c2631e7208ee1d074802a8dbdb506,2024-10-01T14:12:41.293000 -CVE-2024-9174,0,1,70fba8b83f62f6c4709cde03a07baa90e2b7205b145527e48fd4fbdcbf5b21e3,2024-10-04T13:50:43.727000 +CVE-2024-9174,0,0,70fba8b83f62f6c4709cde03a07baa90e2b7205b145527e48fd4fbdcbf5b21e3,2024-10-04T13:50:43.727000 CVE-2024-9177,0,0,c4277901c0a37ba57d19438c33c0231133f774b6681a96af5a3a31a338af68ef,2024-10-03T14:32:46.150000 CVE-2024-9189,0,0,589dc859bd1b4dfe4aefe62d286159acb6f430185a125dd81b1568310ee1bb88,2024-10-03T17:26:19.397000 -CVE-2024-9194,0,1,94d0f5f267ad180c0cf40bc9b87cc59bf3002f59241057e5b89ba1ec25bacf82,2024-10-04T13:51:25.567000 +CVE-2024-9194,0,0,94d0f5f267ad180c0cf40bc9b87cc59bf3002f59241057e5b89ba1ec25bacf82,2024-10-04T13:51:25.567000 CVE-2024-9198,0,0,f43e7cbf5ad8264654a856d8df5069cea0145a66becd85052219123b3f2b7d6c,2024-10-02T14:33:52.780000 CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf45,2024-10-02T14:33:54.607000 CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000 CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000 -CVE-2024-9204,0,1,8709d8f31d12084fc2eba23d41169bb9ba345e1a3d3bed7d676463fdbec26c9b,2024-10-04T13:50:43.727000 -CVE-2024-9209,0,1,ad2e9ba46a8b789d7a8b9785fade23a4a5d9f86ea41fce8b0f3faac5112dbbc8,2024-10-04T13:51:25.567000 -CVE-2024-9210,0,1,0d87b122885ffeb5086d09957ff6c721d923789c7bea701de793ea02c19d5b92,2024-10-04T13:50:43.727000 -CVE-2024-9218,0,1,a5f4d5993537e8f3ac852d48ac4c9a547a54d7a91e49aaaff900ba227521827f,2024-10-04T13:50:43.727000 -CVE-2024-9220,0,1,953f2c71877f0e80b743889f5a646e40b459034daae9a5312aa784b222e1c96c,2024-10-04T13:51:25.567000 -CVE-2024-9222,0,1,2a16e61f203d89577759b3079c645bfab646818b88f2af60656391fbb98aa805,2024-10-04T13:50:43.727000 -CVE-2024-9224,0,1,19c943fbe4ef9f918395e13798f2975a696a2944700a4ac5df521afd16356313,2024-10-04T13:51:25.567000 -CVE-2024-9225,0,1,c981bc261f419ba4241598c73e147f852fc298c1784e64c3fc47c09bfa4cac55,2024-10-04T13:50:43.727000 -CVE-2024-9228,0,1,f17dfae7929c318b20be5970be67bde363cc3e2262c065c0b0cce3a6878f5485,2024-10-04T13:51:25.567000 -CVE-2024-9237,0,1,6dd007338b51674bd9fefd8518a997a164b381519066f168810e8e196c9bbc64,2024-10-04T13:50:43.727000 -CVE-2024-9241,0,1,b2e27eae81776716d2865d422481487e6c47f4483d9c04691f62f7f57be3dba3,2024-10-04T13:51:25.567000 -CVE-2024-9242,0,1,a9c44b4c9508f7017de498ffe453e49c7dc8184d2c772872f479c4093c97dfd4,2024-10-04T13:50:43.727000 -CVE-2024-9265,0,1,1da2407dd40013b851a84c2d1f4373b90720cb2b0e698051fc55832611406d70,2024-10-04T13:51:25.567000 -CVE-2024-9266,0,1,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000 -CVE-2024-9267,0,1,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000 +CVE-2024-9204,0,0,8709d8f31d12084fc2eba23d41169bb9ba345e1a3d3bed7d676463fdbec26c9b,2024-10-04T13:50:43.727000 +CVE-2024-9209,0,0,ad2e9ba46a8b789d7a8b9785fade23a4a5d9f86ea41fce8b0f3faac5112dbbc8,2024-10-04T13:51:25.567000 +CVE-2024-9210,0,0,0d87b122885ffeb5086d09957ff6c721d923789c7bea701de793ea02c19d5b92,2024-10-04T13:50:43.727000 +CVE-2024-9218,0,0,a5f4d5993537e8f3ac852d48ac4c9a547a54d7a91e49aaaff900ba227521827f,2024-10-04T13:50:43.727000 +CVE-2024-9220,0,0,953f2c71877f0e80b743889f5a646e40b459034daae9a5312aa784b222e1c96c,2024-10-04T13:51:25.567000 +CVE-2024-9222,0,0,2a16e61f203d89577759b3079c645bfab646818b88f2af60656391fbb98aa805,2024-10-04T13:50:43.727000 +CVE-2024-9224,0,0,19c943fbe4ef9f918395e13798f2975a696a2944700a4ac5df521afd16356313,2024-10-04T13:51:25.567000 +CVE-2024-9225,0,0,c981bc261f419ba4241598c73e147f852fc298c1784e64c3fc47c09bfa4cac55,2024-10-04T13:50:43.727000 +CVE-2024-9228,0,0,f17dfae7929c318b20be5970be67bde363cc3e2262c065c0b0cce3a6878f5485,2024-10-04T13:51:25.567000 +CVE-2024-9237,0,0,6dd007338b51674bd9fefd8518a997a164b381519066f168810e8e196c9bbc64,2024-10-04T13:50:43.727000 +CVE-2024-9241,0,0,b2e27eae81776716d2865d422481487e6c47f4483d9c04691f62f7f57be3dba3,2024-10-04T13:51:25.567000 +CVE-2024-9242,0,0,a9c44b4c9508f7017de498ffe453e49c7dc8184d2c772872f479c4093c97dfd4,2024-10-04T13:50:43.727000 +CVE-2024-9265,0,0,1da2407dd40013b851a84c2d1f4373b90720cb2b0e698051fc55832611406d70,2024-10-04T13:51:25.567000 +CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000 +CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000 CVE-2024-9268,0,0,7e7771d589d5219f5f8e1d4b856d8a4ecc833e195b34661fddc76da01954ef5a,2024-09-27T17:15:14.497000 -CVE-2024-9269,0,1,89e3d14dbb396872dee171ef3aa7d49f480ae977e81c830f9aba067690d7384e,2024-10-04T13:51:25.567000 -CVE-2024-9271,0,1,f3c202c0ad500e792ae6ebdab959c950d5bc6954e7743984e8f43b766b6f4279,2024-10-04T13:50:43.727000 -CVE-2024-9272,0,1,a24b66874e7208e8487d25208cbebeb411ca8d85bf3090e22e1f2bb545069376,2024-10-04T13:51:25.567000 +CVE-2024-9269,0,0,89e3d14dbb396872dee171ef3aa7d49f480ae977e81c830f9aba067690d7384e,2024-10-04T13:51:25.567000 +CVE-2024-9271,0,0,f3c202c0ad500e792ae6ebdab959c950d5bc6954e7743984e8f43b766b6f4279,2024-10-04T13:50:43.727000 +CVE-2024-9272,0,0,a24b66874e7208e8487d25208cbebeb411ca8d85bf3090e22e1f2bb545069376,2024-10-04T13:51:25.567000 CVE-2024-9273,0,0,d541667891e816199f828382e531f52a986321fd7f85b5856a4bc94c161620a8,2024-09-27T17:15:14.550000 -CVE-2024-9274,0,1,2037630015d7981ca2f17f5b5ebd5ed888a888a70c321160893203ffe30592cc,2024-10-04T13:51:25.567000 +CVE-2024-9274,0,0,2037630015d7981ca2f17f5b5ebd5ed888a888a70c321160893203ffe30592cc,2024-10-04T13:51:25.567000 CVE-2024-9275,0,0,2d363e7e722e63cd2661e2a98149b3adb868d16d23141b985f0c74f5c5c9c2f4,2024-09-30T12:45:57.823000 CVE-2024-9276,0,0,f734c634e0a6a6bec2ec58d8e7062cd3473bc99a18d0bd4e8d6373e8c6062747,2024-09-30T12:45:57.823000 CVE-2024-9277,0,0,f1e655f47eee936d686b54fb8b9515ecc545b62a1b1d9dc4ecb649b1a6422fb1,2024-09-30T12:45:57.823000 CVE-2024-9278,0,0,c98fcdf08646aa34f8340bebd0cc0bb33c3ae12e8654eff8d2a257bd74e720e1,2024-09-30T12:45:57.823000 -CVE-2024-9279,0,1,7995dae8d80d9aceb8f8f1a0c26fe2c24fd69dabb9ce47d89a8ec7eebd2ce251,2024-10-04T13:31:36 +CVE-2024-9279,0,0,7995dae8d80d9aceb8f8f1a0c26fe2c24fd69dabb9ce47d89a8ec7eebd2ce251,2024-10-04T13:31:36 CVE-2024-9280,0,0,154585c0a1da4b9e6aecc43fd773bb8a235f7dbe7152a130bce56aa888f62393,2024-09-30T12:45:57.823000 CVE-2024-9281,0,0,c535ba93d476c27150ada599110947211096684c7f9bbe8d00abfb427ea61a29,2024-09-30T12:45:57.823000 CVE-2024-9282,0,0,28da861d055c9625e1f872cd5351aaa1e1bfe131c026ad30a30cf3906bc154e7,2024-09-30T12:45:57.823000 CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000 CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000 -CVE-2024-9289,0,1,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000 +CVE-2024-9289,0,0,737b187281ff60fe655db4688d814fd7c3a3cea0d3f36e85e65e41d1186eb89d,2024-10-04T13:51:25.567000 CVE-2024-9291,0,0,b88fea8223aa63c1df245ec34d5a9ae6249acdcbf799f14cbc2ab52d8c1fa2a6,2024-09-30T12:45:57.823000 CVE-2024-9293,0,0,cfc68c60c376b348e2db1dfc60e29304979c6f29bbb8e9627dd9fb163636b5c5,2024-09-30T12:45:57.823000 CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000 @@ -264415,9 +264419,9 @@ CVE-2024-9298,0,0,e179dc30316d3f51823976ae1e224e806200bc4ae331001c4ddb8b975ec606 CVE-2024-9299,0,0,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53dd5,2024-10-01T13:36:06.977000 CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000 CVE-2024-9301,0,0,73ba33e42a5a66e63775d86ddfdf57e7a04bcd9ceda925406fc4894f153c084a,2024-09-30T12:45:57.823000 -CVE-2024-9304,0,1,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 -CVE-2024-9306,0,1,c8859ae4f31fd9a0006087320a8c378196469fd682a39c8fee84f5eee69b53c2,2024-10-04T13:50:43.727000 -CVE-2024-9313,0,1,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 +CVE-2024-9304,0,0,f4e2b697051bb54ba85260a74446cf2ab04e7ed5a9a99551a585b1547839152d,2024-10-04T13:51:25.567000 +CVE-2024-9306,0,0,c8859ae4f31fd9a0006087320a8c378196469fd682a39c8fee84f5eee69b53c2,2024-10-04T13:50:43.727000 +CVE-2024-9313,0,0,8eab8e6a12fcb7dddda62f8c34fd34d547229d6ef4cec2e38f61189642da0e5f,2024-10-04T13:50:43.727000 CVE-2024-9315,0,0,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000 CVE-2024-9316,0,0,dc1cd9e0c0f14c1ac859a7efc8a45f5e2b48ab85717e9999593b73d7873483e5,2024-10-02T13:29:29.813000 CVE-2024-9317,0,0,f67b854cd75d25217a31bdd6074d6f9f6352c2218386ab264e509a61a09e8c0d,2024-10-01T13:32:39.140000 @@ -264433,47 +264437,50 @@ CVE-2024-9326,0,0,ac353111de081e75045512f212a47527fdd858d5e54a48eba79a4b87a1838d CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39c9,2024-10-02T12:57:17.787000 CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000 CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000 -CVE-2024-9333,0,1,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000 -CVE-2024-9341,0,1,6f06f8dbcaa27a536f49e7e7f0e59eeeae4e39f281abffa47a8e4056674c26ad,2024-10-04T13:51:25.567000 -CVE-2024-9344,0,1,c8b7b78d2c8550e1f7ac90ab31d3ccd451ea906d2e1b378b917a05c8f6be0088,2024-10-04T13:50:43.727000 -CVE-2024-9345,0,1,f92a961dbc4f0c8ba79f679ac584baeb5523dd310ce30414d422a425c8fd1782,2024-10-04T13:50:43.727000 -CVE-2024-9349,0,1,d93ebf21205a68549107b9eb4027ef2497abf7f2b80843c1be13a041c232bc94,2024-10-04T13:50:43.727000 -CVE-2024-9353,0,1,b924aba767123c53d0fe02fb416cc00784b5397574d1ca21e990936e9a08f0ad,2024-10-04T13:50:43.727000 -CVE-2024-9355,0,1,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000 -CVE-2024-9358,0,1,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000 -CVE-2024-9359,0,1,8f6423d3d4fd1df746bc648891fd37fb4a7a89f93d88aa345903f56539591dac,2024-10-04T13:51:25.567000 -CVE-2024-9360,0,1,58e37ff1d4358444726952edea15b81761fbf4fd305110d92e1780bd8905eb9e,2024-10-04T13:51:25.567000 -CVE-2024-9368,0,1,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000 -CVE-2024-9372,0,1,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000 -CVE-2024-9375,0,1,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000 -CVE-2024-9378,0,1,7a8325e6b9b9ab5f87224c3f7949059cac46c7e9016e933e1570af8b9833e04e,2024-10-04T13:50:43.727000 -CVE-2024-9384,0,1,4f253b4f2066223670f6dee57b053f19faa6b05364caf5542c3a801535a8dd5a,2024-10-04T13:50:43.727000 -CVE-2024-9391,0,1,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 -CVE-2024-9392,0,1,beca44e590b21e5502ca4e733f60749ac893cd13053addd71013500d8f613300,2024-10-04T13:51:25.567000 -CVE-2024-9393,0,1,96bdaf874ad6083dd8fd8845ba7fe8bf267c5ff001eb7dd6e7d50847bf69aa1b,2024-10-04T13:51:25.567000 -CVE-2024-9394,0,1,abf905f829b1270d45e9e349529018bdeb4545fef0f1ac86af340f1152f05e61,2024-10-04T13:51:25.567000 -CVE-2024-9395,0,1,5635514233d9ffee7876b8b2143dfc7636f2a12f95a3e319a76e442d8673b9b2,2024-10-04T13:51:25.567000 -CVE-2024-9396,0,1,530fd74976554bcd60385c13cda51e8c090f8d2168af9c130173451c01d15309,2024-10-04T13:51:25.567000 -CVE-2024-9397,0,1,4ea6dbe3defa98c7ced4d09635f5b4a9f4e6ecf14f272d06fff83c80c707d7fa,2024-10-04T13:51:25.567000 -CVE-2024-9398,0,1,308913ab326bd85d98d2cbd001881e158ce455820e0f8abcad23a80f40863255,2024-10-04T13:51:25.567000 -CVE-2024-9399,0,1,a8306eeaf5f6d420fcd1d35299a7796a21f85097b65705c4ac2794bceab9b67e,2024-10-04T13:51:25.567000 -CVE-2024-9400,0,1,a07b092a7377838a4bb1e87b4e3b2f09cba515c42895dfa1fbf9dfd7eae19700,2024-10-04T13:51:25.567000 -CVE-2024-9401,0,1,9842edf4bc941b30860cfd929934eb8ba10b8d9f58d891f69f78bdfbf96f468c,2024-10-04T13:51:25.567000 -CVE-2024-9402,0,1,04bb4c5739f014caa4b772ec804b7222edbe186c7bb2fe331673658400879b23,2024-10-04T13:51:25.567000 -CVE-2024-9403,0,1,c1afe1062aca6f3e2bbfc345cdb3697cf0c5243163e1e418a6944c658c5bb841,2024-10-04T13:51:25.567000 -CVE-2024-9405,0,1,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bffee,2024-10-04T13:51:25.567000 -CVE-2024-9407,0,1,c86f90b2fe6be22dec486d34b9c6e67b91a5945de93bcc27372041ed6a426800,2024-10-04T13:50:43.727000 -CVE-2024-9411,0,1,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 -CVE-2024-9421,0,1,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000 -CVE-2024-9423,0,1,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 -CVE-2024-9429,0,1,592d43b27195b972d7813524b33408fe322b92c7bc3230cbbdb100a79ac0eaa8,2024-10-04T13:50:43.727000 -CVE-2024-9435,0,1,dd30383dc280040df042a11097fa6cc76ccaa80c55710936c096ba1dc41cada4,2024-10-04T13:50:43.727000 -CVE-2024-9440,0,1,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000 -CVE-2024-9441,0,1,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000 -CVE-2024-9445,0,1,0c93ce7f42df628ab9963b0c4991253722d7526551714beaaf6a06be3b0d53b0,2024-10-04T13:50:43.727000 -CVE-2024-9460,0,1,b1e465c88eb90ead630b69c31ba7996284434b6d6cb7ca81e044245f760d2699,2024-10-04T13:50:43.727000 -CVE-2024-9481,1,1,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000 -CVE-2024-9482,1,1,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000 -CVE-2024-9483,1,1,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000 -CVE-2024-9484,1,1,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c91,2024-10-04T13:50:43.727000 -CVE-2024-9513,1,1,10f22e26d94cea8688c054ad49deba44171c8b07bc6c0d1de3fa45dd9ff56e5a,2024-10-04T13:50:43.727000 +CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000 +CVE-2024-9341,0,0,6f06f8dbcaa27a536f49e7e7f0e59eeeae4e39f281abffa47a8e4056674c26ad,2024-10-04T13:51:25.567000 +CVE-2024-9344,0,0,c8b7b78d2c8550e1f7ac90ab31d3ccd451ea906d2e1b378b917a05c8f6be0088,2024-10-04T13:50:43.727000 +CVE-2024-9345,0,0,f92a961dbc4f0c8ba79f679ac584baeb5523dd310ce30414d422a425c8fd1782,2024-10-04T13:50:43.727000 +CVE-2024-9349,0,0,d93ebf21205a68549107b9eb4027ef2497abf7f2b80843c1be13a041c232bc94,2024-10-04T13:50:43.727000 +CVE-2024-9353,0,0,b924aba767123c53d0fe02fb416cc00784b5397574d1ca21e990936e9a08f0ad,2024-10-04T13:50:43.727000 +CVE-2024-9355,0,0,2335659835f921193e44d10d2f6efb8c86e6209b896584e38b7b031dda2058dd,2024-10-04T13:51:25.567000 +CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000 +CVE-2024-9359,0,0,8f6423d3d4fd1df746bc648891fd37fb4a7a89f93d88aa345903f56539591dac,2024-10-04T13:51:25.567000 +CVE-2024-9360,0,0,58e37ff1d4358444726952edea15b81761fbf4fd305110d92e1780bd8905eb9e,2024-10-04T13:51:25.567000 +CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000 +CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000 +CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000 +CVE-2024-9378,0,0,7a8325e6b9b9ab5f87224c3f7949059cac46c7e9016e933e1570af8b9833e04e,2024-10-04T13:50:43.727000 +CVE-2024-9384,0,0,4f253b4f2066223670f6dee57b053f19faa6b05364caf5542c3a801535a8dd5a,2024-10-04T13:50:43.727000 +CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 +CVE-2024-9392,0,0,beca44e590b21e5502ca4e733f60749ac893cd13053addd71013500d8f613300,2024-10-04T13:51:25.567000 +CVE-2024-9393,0,0,96bdaf874ad6083dd8fd8845ba7fe8bf267c5ff001eb7dd6e7d50847bf69aa1b,2024-10-04T13:51:25.567000 +CVE-2024-9394,0,0,abf905f829b1270d45e9e349529018bdeb4545fef0f1ac86af340f1152f05e61,2024-10-04T13:51:25.567000 +CVE-2024-9395,0,0,5635514233d9ffee7876b8b2143dfc7636f2a12f95a3e319a76e442d8673b9b2,2024-10-04T13:51:25.567000 +CVE-2024-9396,0,0,530fd74976554bcd60385c13cda51e8c090f8d2168af9c130173451c01d15309,2024-10-04T13:51:25.567000 +CVE-2024-9397,0,0,4ea6dbe3defa98c7ced4d09635f5b4a9f4e6ecf14f272d06fff83c80c707d7fa,2024-10-04T13:51:25.567000 +CVE-2024-9398,0,0,308913ab326bd85d98d2cbd001881e158ce455820e0f8abcad23a80f40863255,2024-10-04T13:51:25.567000 +CVE-2024-9399,0,0,a8306eeaf5f6d420fcd1d35299a7796a21f85097b65705c4ac2794bceab9b67e,2024-10-04T13:51:25.567000 +CVE-2024-9400,0,0,a07b092a7377838a4bb1e87b4e3b2f09cba515c42895dfa1fbf9dfd7eae19700,2024-10-04T13:51:25.567000 +CVE-2024-9401,0,0,9842edf4bc941b30860cfd929934eb8ba10b8d9f58d891f69f78bdfbf96f468c,2024-10-04T13:51:25.567000 +CVE-2024-9402,0,0,04bb4c5739f014caa4b772ec804b7222edbe186c7bb2fe331673658400879b23,2024-10-04T13:51:25.567000 +CVE-2024-9403,0,0,c1afe1062aca6f3e2bbfc345cdb3697cf0c5243163e1e418a6944c658c5bb841,2024-10-04T13:51:25.567000 +CVE-2024-9405,0,0,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bffee,2024-10-04T13:51:25.567000 +CVE-2024-9407,0,0,c86f90b2fe6be22dec486d34b9c6e67b91a5945de93bcc27372041ed6a426800,2024-10-04T13:50:43.727000 +CVE-2024-9410,1,1,f29b174f8fdf0dd37c3d5ec590c3e2fb98e20da0c7d287b50480acfe2a84b9e0,2024-10-04T14:15:05.577000 +CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 +CVE-2024-9421,0,0,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000 +CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 +CVE-2024-9429,0,0,592d43b27195b972d7813524b33408fe322b92c7bc3230cbbdb100a79ac0eaa8,2024-10-04T13:50:43.727000 +CVE-2024-9435,0,0,dd30383dc280040df042a11097fa6cc76ccaa80c55710936c096ba1dc41cada4,2024-10-04T13:50:43.727000 +CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000 +CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000 +CVE-2024-9445,0,0,0c93ce7f42df628ab9963b0c4991253722d7526551714beaaf6a06be3b0d53b0,2024-10-04T13:50:43.727000 +CVE-2024-9460,0,0,b1e465c88eb90ead630b69c31ba7996284434b6d6cb7ca81e044245f760d2699,2024-10-04T13:50:43.727000 +CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f83,2024-10-04T13:50:43.727000 +CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000 +CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000 +CVE-2024-9484,0,0,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c91,2024-10-04T13:50:43.727000 +CVE-2024-9513,0,0,10f22e26d94cea8688c054ad49deba44171c8b07bc6c0d1de3fa45dd9ff56e5a,2024-10-04T13:50:43.727000 +CVE-2024-9514,1,1,a53f44accfe30910c541c9413b06e85ad70baafde1404ed3bbfe26f781762e2e,2024-10-04T14:15:05.910000 +CVE-2024-9515,1,1,61876f9f404131a68b50426992d9bacb784e56537f2a34f2232f3fbcd09a799e,2024-10-04T14:15:06.210000