From cfe020cdbf537651a582510d2b15b1b733f6c26a Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 27 Jun 2024 16:03:11 +0000 Subject: [PATCH] Auto-Update: 2024-06-27T16:00:18.616520+00:00 --- CVE-2017/CVE-2017-55xx/CVE-2017-5509.json | 13 +- CVE-2017/CVE-2017-55xx/CVE-2017-5510.json | 13 +- CVE-2017/CVE-2017-55xx/CVE-2017-5511.json | 51 +- CVE-2022/CVE-2022-486xx/CVE-2022-48655.json | 6 +- CVE-2023/CVE-2023-368xx/CVE-2023-36845.json | 70 +- CVE-2023/CVE-2023-368xx/CVE-2023-36847.json | 619 +--------------- CVE-2023/CVE-2023-525xx/CVE-2023-52585.json | 6 +- CVE-2023/CVE-2023-528xx/CVE-2023-52882.json | 6 +- CVE-2024/CVE-2024-11xx/CVE-2024-1153.json | 55 ++ CVE-2024/CVE-2024-232xx/CVE-2024-23251.json | 132 +++- CVE-2024/CVE-2024-232xx/CVE-2024-23282.json | 132 +++- CVE-2024/CVE-2024-269xx/CVE-2024-26900.json | 6 +- CVE-2024/CVE-2024-273xx/CVE-2024-27380.json | 178 ++++- CVE-2024/CVE-2024-273xx/CVE-2024-27381.json | 178 ++++- CVE-2024/CVE-2024-273xx/CVE-2024-27382.json | 178 ++++- CVE-2024/CVE-2024-273xx/CVE-2024-27398.json | 6 +- CVE-2024/CVE-2024-273xx/CVE-2024-27399.json | 6 +- CVE-2024/CVE-2024-274xx/CVE-2024-27401.json | 6 +- CVE-2024/CVE-2024-358xx/CVE-2024-35848.json | 6 +- CVE-2024/CVE-2024-359xx/CVE-2024-35947.json | 6 +- CVE-2024/CVE-2024-360xx/CVE-2024-36017.json | 6 +- CVE-2024/CVE-2024-360xx/CVE-2024-36031.json | 6 +- CVE-2024/CVE-2024-366xx/CVE-2024-36667.json | 64 +- CVE-2024/CVE-2024-366xx/CVE-2024-36668.json | 64 +- CVE-2024/CVE-2024-366xx/CVE-2024-36669.json | 64 +- CVE-2024/CVE-2024-368xx/CVE-2024-36886.json | 6 +- CVE-2024/CVE-2024-368xx/CVE-2024-36889.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36902.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36905.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36916.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36919.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36929.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36933.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36939.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36940.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36941.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36946.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36950.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36953.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36954.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36957.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36959.json | 6 +- CVE-2024/CVE-2024-369xx/CVE-2024-36960.json | 6 +- CVE-2024/CVE-2024-391xx/CVE-2024-39153.json | 20 + CVE-2024/CVE-2024-391xx/CVE-2024-39154.json | 20 + CVE-2024/CVE-2024-391xx/CVE-2024-39155.json | 20 + CVE-2024/CVE-2024-391xx/CVE-2024-39156.json | 20 + CVE-2024/CVE-2024-391xx/CVE-2024-39157.json | 20 + CVE-2024/CVE-2024-391xx/CVE-2024-39158.json | 20 + CVE-2024/CVE-2024-63xx/CVE-2024-6355.json | 2 +- CVE-2024/CVE-2024-63xx/CVE-2024-6374.json | 96 +++ README.md | 77 +- _state.csv | 740 ++++++++++---------- 53 files changed, 1919 insertions(+), 1101 deletions(-) create mode 100644 CVE-2024/CVE-2024-11xx/CVE-2024-1153.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39153.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39154.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39155.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39156.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39157.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39158.json create mode 100644 CVE-2024/CVE-2024-63xx/CVE-2024-6374.json diff --git a/CVE-2017/CVE-2017-55xx/CVE-2017-5509.json b/CVE-2017/CVE-2017-55xx/CVE-2017-5509.json index be6fb6a0956..3bf03a7535f 100644 --- a/CVE-2017/CVE-2017-55xx/CVE-2017-5509.json +++ b/CVE-2017/CVE-2017-55xx/CVE-2017-5509.json @@ -2,7 +2,7 @@ "id": "CVE-2017-5509", "sourceIdentifier": "security@debian.org", "published": "2017-03-24T15:59:01.123", - "lastModified": "2020-10-28T19:26:39.773", + "lastModified": "2024-06-27T14:39:14.913", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,7 +85,15 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0" + "versionEndExcluding": "6.9.7-4", + "matchCriteriaId": "5656B565-C8B4-43A8-94D4-EA0144FEACE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0-0", + "versionEndExcluding": "7.0.4-4", + "matchCriteriaId": "800DAD3F-CB8C-40F8-8DE6-A1354E72F75D" } ] } @@ -115,6 +123,7 @@ "url": "http://www.securityfocus.com/bid/95751", "source": "security@debian.org", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2017/CVE-2017-55xx/CVE-2017-5510.json b/CVE-2017/CVE-2017-55xx/CVE-2017-5510.json index e1087ad8a9b..eedc280ae03 100644 --- a/CVE-2017/CVE-2017-55xx/CVE-2017-5510.json +++ b/CVE-2017/CVE-2017-55xx/CVE-2017-5510.json @@ -2,7 +2,7 @@ "id": "CVE-2017-5510", "sourceIdentifier": "security@debian.org", "published": "2017-03-24T15:59:01.170", - "lastModified": "2020-10-28T19:25:30.583", + "lastModified": "2024-06-27T14:38:51.697", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,7 +85,15 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0" + "versionEndExcluding": "6.9.7-4", + "matchCriteriaId": "5656B565-C8B4-43A8-94D4-EA0144FEACE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0-0", + "versionEndExcluding": "7.0.4-4", + "matchCriteriaId": "800DAD3F-CB8C-40F8-8DE6-A1354E72F75D" } ] } @@ -147,6 +155,7 @@ "url": "http://www.securityfocus.com/bid/95755", "source": "security@debian.org", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2017/CVE-2017-55xx/CVE-2017-5511.json b/CVE-2017/CVE-2017-55xx/CVE-2017-5511.json index d57c6383a70..bc5a9154f32 100644 --- a/CVE-2017/CVE-2017-55xx/CVE-2017-5511.json +++ b/CVE-2017/CVE-2017-55xx/CVE-2017-5511.json @@ -2,8 +2,8 @@ "id": "CVE-2017-5511", "sourceIdentifier": "security@debian.org", "published": "2017-03-24T15:59:01.217", - "lastModified": "2017-11-04T01:29:44.147", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T14:37:57.227", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,13 +15,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -85,7 +85,35 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", - "matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0" + "versionEndExcluding": "6.9.7-3", + "matchCriteriaId": "F44C6C44-B85D-4085-9A6C-8D43C402AA33" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0-0", + "versionEndExcluding": "7.0.4-3", + "matchCriteriaId": "8559F91A-D037-48EF-93D5-B2F6897565C8" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252" } ] } @@ -95,7 +123,10 @@ "references": [ { "url": "http://www.debian.org/security/2017/dsa-3799", - "source": "security@debian.org" + "source": "security@debian.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2017/01/16/6", @@ -119,6 +150,7 @@ "url": "http://www.securityfocus.com/bid/95746", "source": "security@debian.org", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -161,7 +193,10 @@ }, { "url": "https://security.gentoo.org/glsa/201702-09", - "source": "security@debian.org" + "source": "security@debian.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json index 111be489ffd..a3578e63dd0 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48655.json @@ -2,7 +2,7 @@ "id": "CVE-2022-48655", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.623", - "lastModified": "2024-05-25T15:15:08.133", + "lastModified": "2024-06-27T14:15:12.480", "vulnStatus": "Modified", "descriptions": [ { @@ -104,6 +104,10 @@ { "url": "https://git.kernel.org/stable/c/f2277d9e2a0d092c13bae7ee82d75432bb8b5108", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36845.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36845.json index a9515583d58..2a68ee1090f 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36845.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36845.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36845", "sourceIdentifier": "sirt@juniper.net", "published": "2023-08-17T20:15:10.360", - "lastModified": "2024-02-02T17:15:10.493", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T14:42:46.553", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-11-13", "cisaActionDue": "2023-11-17", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -44,8 +44,18 @@ }, "weaknesses": [ { - "source": "sirt@juniper.net", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "sirt@juniper.net", + "type": "Secondary", "description": [ { "lang": "en", @@ -138,6 +148,11 @@ "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*", + "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", @@ -258,6 +273,11 @@ "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*", + "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", @@ -423,6 +443,11 @@ "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*", + "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", @@ -507,6 +532,11 @@ "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*", + "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE" } ] }, @@ -741,6 +771,11 @@ "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*", + "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", @@ -861,6 +896,11 @@ "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*", + "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", @@ -1026,6 +1066,11 @@ "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*", + "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", @@ -1110,6 +1155,11 @@ "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*", + "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE" } ] }, @@ -1440,11 +1490,21 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html", - "source": "sirt@juniper.net" + "source": "sirt@juniper.net", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html", - "source": "sirt@juniper.net" + "source": "sirt@juniper.net", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://supportportal.juniper.net/JSA72300", diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36847.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36847.json index f4601b1c398..31a244b8bf1 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36847.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36847.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36847", "sourceIdentifier": "sirt@juniper.net", "published": "2023-08-17T20:15:10.553", - "lastModified": "2023-09-27T15:18:54.477", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T14:36:19.907", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-11-13", "cisaActionDue": "2023-11-17", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -44,7 +44,7 @@ }, "weaknesses": [ { - "source": "sirt@juniper.net", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -52,6 +52,16 @@ "value": "CWE-306" } ] + }, + { + "source": "sirt@juniper.net", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ @@ -510,609 +520,6 @@ } ] }, - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", - "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", - "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", - "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", - "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", - "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", - "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", - "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", - "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", - "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", - "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", - "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", - "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", - "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", - "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", - "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E" - } - ] - } - ] - }, - { - "operator": "AND", - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", - "versionEndExcluding": "20.4", - "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", - "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", - "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", - "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", - "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", - "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", - "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", - "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", - "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", - "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", - "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", - "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", - "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", - "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", - "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", - "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", - "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", - "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", - "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", - "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", - "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", - "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", - "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", - "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", - "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", - "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486" - } - ] - }, { "operator": "OR", "negate": false, diff --git a/CVE-2023/CVE-2023-525xx/CVE-2023-52585.json b/CVE-2023/CVE-2023-525xx/CVE-2023-52585.json index 931dfc3ceab..82acafea3f9 100644 --- a/CVE-2023/CVE-2023-525xx/CVE-2023-52585.json +++ b/CVE-2023/CVE-2023-525xx/CVE-2023-52585.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52585", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-03-06T07:15:07.290", - "lastModified": "2024-05-25T15:15:08.607", + "lastModified": "2024-06-27T14:15:12.767", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -43,6 +43,10 @@ { "url": "https://git.kernel.org/stable/c/c364e7a34c85c2154fb2e47561965d5b5a0b69b1", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52882.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52882.json index e153717c355..18eccd0f4e6 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52882.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52882.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52882", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:09.937", - "lastModified": "2024-05-30T18:19:11.743", + "lastModified": "2024-06-27T14:15:12.840", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -43,6 +43,10 @@ { "url": "https://git.kernel.org/stable/c/fe11826ffa200e1a7a826e745163cb2f47875f66", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json new file mode 100644 index 00000000000..d731352468e --- /dev/null +++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1153.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-1153", + "sourceIdentifier": "iletisim@usom.gov.tr", + "published": "2024-06-27T14:15:12.957", + "lastModified": "2024-06-27T14:15:12.957", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Access Control vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.7, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "iletisim@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-24-0809", + "source": "iletisim@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23251.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23251.json index 859feeae8ce..58a16f455fe 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23251.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23251.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23251", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:49.430", - "lastModified": "2024-06-11T13:54:12.057", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T14:53:47.067", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,39 +14,149 @@ "value": "Se solucion\u00f3 un problema de autenticaci\u00f3n con una gesti\u00f3n de estado mejorada. Este problema se solucion\u00f3 en macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 y iPadOS 17.5, iOS 16.7.8 y iPadOS 16.7.8. Un atacante con acceso f\u00edsico puede filtrar las credenciales de la cuenta de correo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json index ac1561816df..6db75dbf03c 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23282.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23282", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:49.503", - "lastModified": "2024-06-11T13:54:12.057", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T14:49:57.547", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,39 +14,149 @@ "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 y iPadOS 17.5, iOS 16.7.8 y iPadOS 16.7.8. Un correo electr\u00f3nico creado con fines malintencionados puede iniciar llamadas FaceTime sin la autorizaci\u00f3n del usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26900.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26900.json index 1806eb36e8e..c4bb843e8c9 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26900.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26900.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26900", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:10.917", - "lastModified": "2024-05-17T11:15:07.867", + "lastModified": "2024-06-27T14:15:13.237", "vulnStatus": "Modified", "descriptions": [ { @@ -113,6 +113,10 @@ { "url": "https://git.kernel.org/stable/c/fb5b347efd1bda989846ffc74679d181222fb123", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json index 1f7e01c8f1e..e2689797f82 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27380", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:14.570", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T15:52:55.140", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -38,10 +58,162 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27381.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27381.json index d6f26daf96d..5efa449e1c9 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27381.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27381.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27381", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:14.760", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T15:54:29.327", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -38,10 +58,162 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27382.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27382.json index ed0b694227a..d5ec925c8ae 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27382.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27382.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27382", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:14.957", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T15:54:47.727", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -38,10 +58,162 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json index 12f2e86fff0..cc95f4c3835 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27398.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27398", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:28.623", - "lastModified": "2024-06-27T12:15:24.713", + "lastModified": "2024-06-27T14:15:13.337", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/bfab2c1f7940a232cd519e82fff137e308abfd93", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json index a1113219b4a..b59bb47cded 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27399.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27399", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:28.977", - "lastModified": "2024-06-27T13:15:58.017", + "lastModified": "2024-06-27T14:15:13.443", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/eb86f955488c39526534211f2610e48a5cf8ead4", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json b/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json index 0c162c95c6f..b2d84aba945 100644 --- a/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json +++ b/CVE-2024/CVE-2024-274xx/CVE-2024-27401.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27401", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-14T15:12:29.623", - "lastModified": "2024-06-27T12:15:24.870", + "lastModified": "2024-06-27T14:15:13.530", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/cca330c59c54207567a648357835f59df9a286bb", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-358xx/CVE-2024-35848.json b/CVE-2024/CVE-2024-358xx/CVE-2024-35848.json index 0417d3fa6c5..38ef9f073be 100644 --- a/CVE-2024/CVE-2024-358xx/CVE-2024-35848.json +++ b/CVE-2024/CVE-2024-358xx/CVE-2024-35848.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35848", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-17T15:15:21.693", - "lastModified": "2024-05-17T18:35:35.070", + "lastModified": "2024-06-27T14:15:13.787", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://git.kernel.org/stable/c/f42c97027fb75776e2e9358d16bf4a99aeb04cf2", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json index b17b42d3e6f..0e1e1074b28 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35947.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35947", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T12:15:08.220", - "lastModified": "2024-06-27T12:15:26.713", + "lastModified": "2024-06-27T14:15:13.860", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/ba3c118cff7bcb0fe6aa84ae1f9080d50e31c561", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36017.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36017.json index 233c2e37683..5411325e7ae 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36017.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36017.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36017", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T13:15:49.830", - "lastModified": "2024-06-27T12:15:27.647", + "lastModified": "2024-06-27T14:15:13.943", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/f3c1bf3054f96ddeab0621d920445bada769b40e", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36031.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36031.json index 5e7caf9d068..0be056bae67 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36031.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36031.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36031", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:11.410", - "lastModified": "2024-05-30T18:19:11.743", + "lastModified": "2024-06-27T14:15:14.020", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -43,6 +43,10 @@ { "url": "https://git.kernel.org/stable/c/ed79b93f725cd0da39a265dc23d77add1527b9be", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36667.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36667.json index 9d244cd18f9..572008a38fd 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36667.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36667.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36667", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:15.687", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T14:53:18.847", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /admin/idcProType_deal.php?mudi=add&nohrefStr=close" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*", + "matchCriteriaId": "C487F7F9-25BB-41FD-907C-3B6859E1E6FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/sigubbs/cms/blob/main/36/csrf.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36668.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36668.json index e69c8e31b29..5af63b1403a 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36668.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36668.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36668", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:15.777", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T14:53:27.607", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente admin/type_deal.php?mudi=del" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*", + "matchCriteriaId": "C487F7F9-25BB-41FD-907C-3B6859E1E6FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/sigubbs/cms/blob/main/35/csrf.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36669.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36669.json index 9253303f273..ee7a143e416 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36669.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36669.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36669", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:15.860", - "lastModified": "2024-06-06T14:17:35.017", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T14:53:35.357", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente admin/type_deal.php?mudi=add." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*", + "matchCriteriaId": "C487F7F9-25BB-41FD-907C-3B6859E1E6FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/sigubbs/cms/blob/main/34/csrf.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36886.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36886.json index 6993a354771..c0aadedfda6 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36886.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36886.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36886", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:12.150", - "lastModified": "2024-06-27T12:15:27.880", + "lastModified": "2024-06-27T14:15:14.100", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36889.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36889.json index 7e4ea49bd92..69638619e12 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36889.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36889.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36889", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:12.410", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-27T14:15:14.190", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://git.kernel.org/stable/c/fb7a0d334894206ae35f023a82cad5a290fd7386", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json index c2ba117d575..033a2aef083 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36902.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36902", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:13.770", - "lastModified": "2024-06-27T12:15:27.953", + "lastModified": "2024-06-27T14:15:14.263", "vulnStatus": "Modified", "descriptions": [ { @@ -161,6 +161,10 @@ "Patch" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36905.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36905.json index 5db3f0da31f..767b82b1e4d 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36905.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36905", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:14.030", - "lastModified": "2024-06-27T13:16:00.133", + "lastModified": "2024-06-27T14:15:14.377", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/f47d0d32fa94e815fdd78b8b88684873e67939f4", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36916.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36916.json index 0026890fd74..6e57fa45617 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36916.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36916.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36916", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:14.963", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-27T14:15:14.463", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://git.kernel.org/stable/c/f6add0a6f78dc6360b822ca4b6f9f2f14174c8ca", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36919.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36919.json index 847a01da0ef..96c7536431e 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36919.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36919.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36919", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:15.210", - "lastModified": "2024-06-27T12:15:28.107", + "lastModified": "2024-06-27T14:15:14.533", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/ea50941cd8c9f0b12f38b73d3b1bfeca660dd342", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36929.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36929.json index d489d8d4c16..2835d27716f 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36929.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36929.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36929", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.133", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-27T14:15:14.623", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://git.kernel.org/stable/c/faa83a7797f06cefed86731ba4baa3b4dfdc06c1", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36933.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36933.json index 0611da7d4e0..a42ba129652 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36933.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36933.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36933", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.463", - "lastModified": "2024-06-27T12:15:28.180", + "lastModified": "2024-06-27T14:15:14.717", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/bbccf0caef2fa917d6d0692385a06ce3c262a216", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36939.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36939.json index ed164a8eaef..a0f285e199f 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36939.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36939.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36939", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:16.977", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-27T14:15:14.810", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -43,6 +43,10 @@ { "url": "https://git.kernel.org/stable/c/ea6ce93327bd2c8a0c6cf6f2f0e800f3b778f021", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36940.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36940.json index d3d725c8b84..42f10e2420c 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36940.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36940.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36940", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:17.063", - "lastModified": "2024-06-27T12:15:28.243", + "lastModified": "2024-06-27T14:15:14.890", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/f9f1e321d53e4c5b666b66e5b43da29841fb55ba", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json index 7bb049597d4..607596f38d4 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36941.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36941", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:17.147", - "lastModified": "2024-06-27T13:16:00.280", + "lastModified": "2024-06-27T14:15:14.957", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/f92772a642485394db5c9a17bd0ee73fc6902383", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36946.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36946.json index ebb3d582a94..3208acd088e 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36946.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36946.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36946", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:17.570", - "lastModified": "2024-06-27T13:16:00.343", + "lastModified": "2024-06-27T14:15:15.023", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/f085e02f0a32f6dfcfabc6535c9c4a1707cef86b", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36950.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36950.json index 6bbcd6f1154..a8a2dbf9dd2 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36950.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36950.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36950", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:18.000", - "lastModified": "2024-06-27T13:16:00.427", + "lastModified": "2024-06-27T14:15:15.090", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/fa273f312334246c909475c5868e6daab889cc8c", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36953.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36953.json index 8de15383f11..34365647ff9 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36953.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36953.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36953", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:18.233", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-27T14:15:15.170", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://git.kernel.org/stable/c/8d6a1c8e3de36cb0f5e866f1a582b00939e23104", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36954.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36954.json index b852c08e75c..9161062ec74 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36954.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36954.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36954", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:18.313", - "lastModified": "2024-06-27T12:15:28.340", + "lastModified": "2024-06-27T14:15:15.237", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/d03a82f4f8144befdc10518e732e2a60b34c870e", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36957.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36957.json index c0556e672ac..e7dd713eda1 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36957.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36957.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36957", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:18.570", - "lastModified": "2024-05-30T18:18:58.870", + "lastModified": "2024-06-27T14:15:15.300", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -39,6 +39,10 @@ { "url": "https://git.kernel.org/stable/c/fc3e0076c1f82fe981d321e3a7bad4cbee542c19", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36959.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36959.json index 4b0ebaaacf1..ad33d5b7b8c 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36959.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36959.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36959", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-30T16:15:18.747", - "lastModified": "2024-06-27T13:16:00.510", + "lastModified": "2024-06-27T14:15:15.360", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/c7e02ccc9fdc496fe51e440e3e66ac36509ca049", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-369xx/CVE-2024-36960.json b/CVE-2024/CVE-2024-369xx/CVE-2024-36960.json index fdd68f60a25..b9ee34db872 100644 --- a/CVE-2024/CVE-2024-369xx/CVE-2024-36960.json +++ b/CVE-2024/CVE-2024-369xx/CVE-2024-36960.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36960", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-03T08:15:09.557", - "lastModified": "2024-06-27T12:15:28.407", + "lastModified": "2024-06-27T14:15:15.423", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -48,6 +48,10 @@ "url": "https://git.kernel.org/stable/c/deab66596dfad14f1c54eeefdb72428340d72a77", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39153.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39153.json new file mode 100644 index 00000000000..60354af817a --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39153.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-39153", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-27T14:15:15.717", + "lastModified": "2024-06-27T14:15:15.717", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/info_deal.php?mudi=del&dataType=news&dataTypeCN." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Thirtypenny77/cms2/blob/main/50/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39154.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39154.json new file mode 100644 index 00000000000..06674da4352 --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39154.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-39154", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-27T14:15:15.817", + "lastModified": "2024-06-27T14:15:15.817", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=del&dataType=word&dataTypeCN." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Thirtypenny77/cms2/blob/main/54/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39155.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39155.json new file mode 100644 index 00000000000..dbac759415f --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39155.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-39155", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-27T14:15:15.913", + "lastModified": "2024-06-27T14:15:15.913", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=add." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Thirtypenny77/cms2/blob/main/56/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39156.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39156.json new file mode 100644 index 00000000000..b5190bca06b --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39156.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-39156", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-27T14:15:16.007", + "lastModified": "2024-06-27T14:15:16.007", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=add." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Thirtypenny77/cms2/blob/main/55/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39157.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39157.json new file mode 100644 index 00000000000..9b696b2daa3 --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39157.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-39157", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-27T14:15:16.103", + "lastModified": "2024-06-27T14:15:16.103", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=del&dataType=&dataID=1." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Thirtypenny77/cms2/blob/main/57/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39158.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39158.json new file mode 100644 index 00000000000..8c6b463e8fc --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39158.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-39158", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-06-27T14:15:16.210", + "lastModified": "2024-06-27T14:15:16.210", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/userSys_deal.php?mudi=infoSet." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/Thirtypenny77/cms2/blob/main/58/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6355.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6355.json index db0e600fade..2d52ce5b0f6 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6355.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6355.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6355", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-26T21:15:13.533", - "lastModified": "2024-06-27T12:47:19.847", + "lastModified": "2024-06-27T14:15:16.753", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6374.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6374.json new file mode 100644 index 00000000000..fe63b110290 --- /dev/null +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6374.json @@ -0,0 +1,96 @@ +{ + "id": "CVE-2024-6374", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-06-27T14:15:17.370", + "lastModified": "2024-06-27T14:15:17.370", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as problematic. This issue affects some unknown processing of the file /subject.php of the component Subject Page. The manipulation of the argument Subject Title/Sybillus Details leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269807." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://secretive-agate-23c.notion.site/School-Management-System-PHP-MySQL-stored-1-0-1-Stored-XSS-41c9f85f307441c5885fb0df3d3fcc08", + "source": "cna@vuldb.com" + }, + { + "url": "https://secretive-agate-23c.notion.site/School-Management-System-PHP-MySQL-stored-1-0-1-XSS-50088f0ed9e94efda9c57772ce192980", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.269807", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.269807", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.364874", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index acb3d651f60..47ac4830309 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-27T14:00:19.731170+00:00 +2024-06-27T16:00:18.616520+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-27T13:16:02.893000+00:00 +2024-06-27T15:54:47.727000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -255316 +255324 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `8` -- [CVE-2024-1107](CVE-2024/CVE-2024-11xx/CVE-2024-1107.json) (`2024-06-27T13:15:54.560`) -- [CVE-2024-38515](CVE-2024/CVE-2024-385xx/CVE-2024-38515.json) (`2024-06-27T13:16:00.717`) -- [CVE-2024-6367](CVE-2024/CVE-2024-63xx/CVE-2024-6367.json) (`2024-06-27T12:15:29.653`) -- [CVE-2024-6368](CVE-2024/CVE-2024-63xx/CVE-2024-6368.json) (`2024-06-27T12:15:30.240`) -- [CVE-2024-6369](CVE-2024/CVE-2024-63xx/CVE-2024-6369.json) (`2024-06-27T12:15:30.750`) -- [CVE-2024-6370](CVE-2024/CVE-2024-63xx/CVE-2024-6370.json) (`2024-06-27T12:15:31.207`) -- [CVE-2024-6371](CVE-2024/CVE-2024-63xx/CVE-2024-6371.json) (`2024-06-27T13:16:01.923`) -- [CVE-2024-6372](CVE-2024/CVE-2024-63xx/CVE-2024-6372.json) (`2024-06-27T13:16:02.440`) -- [CVE-2024-6373](CVE-2024/CVE-2024-63xx/CVE-2024-6373.json) (`2024-06-27T13:16:02.893`) +- [CVE-2024-1153](CVE-2024/CVE-2024-11xx/CVE-2024-1153.json) (`2024-06-27T14:15:12.957`) +- [CVE-2024-39153](CVE-2024/CVE-2024-391xx/CVE-2024-39153.json) (`2024-06-27T14:15:15.717`) +- [CVE-2024-39154](CVE-2024/CVE-2024-391xx/CVE-2024-39154.json) (`2024-06-27T14:15:15.817`) +- [CVE-2024-39155](CVE-2024/CVE-2024-391xx/CVE-2024-39155.json) (`2024-06-27T14:15:15.913`) +- [CVE-2024-39156](CVE-2024/CVE-2024-391xx/CVE-2024-39156.json) (`2024-06-27T14:15:16.007`) +- [CVE-2024-39157](CVE-2024/CVE-2024-391xx/CVE-2024-39157.json) (`2024-06-27T14:15:16.103`) +- [CVE-2024-39158](CVE-2024/CVE-2024-391xx/CVE-2024-39158.json) (`2024-06-27T14:15:16.210`) +- [CVE-2024-6374](CVE-2024/CVE-2024-63xx/CVE-2024-6374.json) (`2024-06-27T14:15:17.370`) ### CVEs modified in the last Commit -Recently modified CVEs: `332` +Recently modified CVEs: `43` -- [CVE-2024-39458](CVE-2024/CVE-2024-394xx/CVE-2024-39458.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-39459](CVE-2024/CVE-2024-394xx/CVE-2024-39459.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-39460](CVE-2024/CVE-2024-394xx/CVE-2024-39460.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-3959](CVE-2024/CVE-2024-39xx/CVE-2024-3959.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4011](CVE-2024/CVE-2024-40xx/CVE-2024-4011.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4228](CVE-2024/CVE-2024-42xx/CVE-2024-4228.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4557](CVE-2024/CVE-2024-45xx/CVE-2024-4557.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4569](CVE-2024/CVE-2024-45xx/CVE-2024-4569.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4570](CVE-2024/CVE-2024-45xx/CVE-2024-4570.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4604](CVE-2024/CVE-2024-46xx/CVE-2024-4604.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4664](CVE-2024/CVE-2024-46xx/CVE-2024-4664.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4704](CVE-2024/CVE-2024-47xx/CVE-2024-4704.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4901](CVE-2024/CVE-2024-49xx/CVE-2024-4901.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-4983](CVE-2024/CVE-2024-49xx/CVE-2024-4983.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-5289](CVE-2024/CVE-2024-52xx/CVE-2024-5289.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-5430](CVE-2024/CVE-2024-54xx/CVE-2024-5430.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-5535](CVE-2024/CVE-2024-55xx/CVE-2024-5535.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-5601](CVE-2024/CVE-2024-56xx/CVE-2024-5601.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-5655](CVE-2024/CVE-2024-56xx/CVE-2024-5655.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-6054](CVE-2024/CVE-2024-60xx/CVE-2024-6054.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-6262](CVE-2024/CVE-2024-62xx/CVE-2024-6262.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-6283](CVE-2024/CVE-2024-62xx/CVE-2024-6283.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-6323](CVE-2024/CVE-2024-63xx/CVE-2024-6323.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-6354](CVE-2024/CVE-2024-63xx/CVE-2024-6354.json) (`2024-06-27T12:47:19.847`) -- [CVE-2024-6355](CVE-2024/CVE-2024-63xx/CVE-2024-6355.json) (`2024-06-27T12:47:19.847`) +- [CVE-2024-35947](CVE-2024/CVE-2024-359xx/CVE-2024-35947.json) (`2024-06-27T14:15:13.860`) +- [CVE-2024-36017](CVE-2024/CVE-2024-360xx/CVE-2024-36017.json) (`2024-06-27T14:15:13.943`) +- [CVE-2024-36031](CVE-2024/CVE-2024-360xx/CVE-2024-36031.json) (`2024-06-27T14:15:14.020`) +- [CVE-2024-36667](CVE-2024/CVE-2024-366xx/CVE-2024-36667.json) (`2024-06-27T14:53:18.847`) +- [CVE-2024-36668](CVE-2024/CVE-2024-366xx/CVE-2024-36668.json) (`2024-06-27T14:53:27.607`) +- [CVE-2024-36669](CVE-2024/CVE-2024-366xx/CVE-2024-36669.json) (`2024-06-27T14:53:35.357`) +- [CVE-2024-36886](CVE-2024/CVE-2024-368xx/CVE-2024-36886.json) (`2024-06-27T14:15:14.100`) +- [CVE-2024-36889](CVE-2024/CVE-2024-368xx/CVE-2024-36889.json) (`2024-06-27T14:15:14.190`) +- [CVE-2024-36902](CVE-2024/CVE-2024-369xx/CVE-2024-36902.json) (`2024-06-27T14:15:14.263`) +- [CVE-2024-36905](CVE-2024/CVE-2024-369xx/CVE-2024-36905.json) (`2024-06-27T14:15:14.377`) +- [CVE-2024-36916](CVE-2024/CVE-2024-369xx/CVE-2024-36916.json) (`2024-06-27T14:15:14.463`) +- [CVE-2024-36919](CVE-2024/CVE-2024-369xx/CVE-2024-36919.json) (`2024-06-27T14:15:14.533`) +- [CVE-2024-36929](CVE-2024/CVE-2024-369xx/CVE-2024-36929.json) (`2024-06-27T14:15:14.623`) +- [CVE-2024-36933](CVE-2024/CVE-2024-369xx/CVE-2024-36933.json) (`2024-06-27T14:15:14.717`) +- [CVE-2024-36939](CVE-2024/CVE-2024-369xx/CVE-2024-36939.json) (`2024-06-27T14:15:14.810`) +- [CVE-2024-36940](CVE-2024/CVE-2024-369xx/CVE-2024-36940.json) (`2024-06-27T14:15:14.890`) +- [CVE-2024-36941](CVE-2024/CVE-2024-369xx/CVE-2024-36941.json) (`2024-06-27T14:15:14.957`) +- [CVE-2024-36946](CVE-2024/CVE-2024-369xx/CVE-2024-36946.json) (`2024-06-27T14:15:15.023`) +- [CVE-2024-36950](CVE-2024/CVE-2024-369xx/CVE-2024-36950.json) (`2024-06-27T14:15:15.090`) +- [CVE-2024-36953](CVE-2024/CVE-2024-369xx/CVE-2024-36953.json) (`2024-06-27T14:15:15.170`) +- [CVE-2024-36954](CVE-2024/CVE-2024-369xx/CVE-2024-36954.json) (`2024-06-27T14:15:15.237`) +- [CVE-2024-36957](CVE-2024/CVE-2024-369xx/CVE-2024-36957.json) (`2024-06-27T14:15:15.300`) +- [CVE-2024-36959](CVE-2024/CVE-2024-369xx/CVE-2024-36959.json) (`2024-06-27T14:15:15.360`) +- [CVE-2024-36960](CVE-2024/CVE-2024-369xx/CVE-2024-36960.json) (`2024-06-27T14:15:15.423`) +- [CVE-2024-6355](CVE-2024/CVE-2024-63xx/CVE-2024-6355.json) (`2024-06-27T14:15:16.753`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 26f2d314cf5..a3fbe829b85 100644 --- a/_state.csv +++ b/_state.csv @@ -105755,9 +105755,9 @@ CVE-2017-5505,0,0,87c4f00bb5e3ae079743512c9e8fbcd32344eafbac9c67e5602ea0e66e785a CVE-2017-5506,0,0,1acfea01e2eaf2a93f4d2bfcd3a7dcd3aa6ee4331c1b91b76a77ee5d338c8117,2020-10-15T16:08:22.560000 CVE-2017-5507,0,0,92d6ac6631dc16c3b811c98e06dd377eb14f0a87acb188deb21cd4ce4e6f346c,2020-10-15T16:08:43.983000 CVE-2017-5508,0,0,8d23961505bf6edbaaa923726d4a43b9637332469f462f7c8d1781ce362fbe17,2017-11-04T01:29:44.037000 -CVE-2017-5509,0,0,f6938cd3adb2acf8adcd8741cbbebd83501d6b9120507e3f10ad340afc7518c6,2020-10-28T19:26:39.773000 -CVE-2017-5510,0,0,1ced4fbeed069782d9c6096df0f1254099a03fc39c6af4c4faaceaf13583a215,2020-10-28T19:25:30.583000 -CVE-2017-5511,0,0,ca84daff207fd153e72c256f1e2ee9158017a86c7ae6706e503b19286f25e420,2017-11-04T01:29:44.147000 +CVE-2017-5509,0,1,9207237c2f2cd67c812b2a63cac35717bec5665d16b9355563bb5b958cdd7d4d,2024-06-27T14:39:14.913000 +CVE-2017-5510,0,1,f70020c9539637ae4cfaa89c321b5dc58e0f62efaa06d8f80240863bc52e49bc,2024-06-27T14:38:51.697000 +CVE-2017-5511,0,1,aa24805d70fc8e335af3ee40996e9b636bcba64b7d99a9e333463bf4cb6a333a,2024-06-27T14:37:57.227000 CVE-2017-5515,0,0,43502954438ed9afabdab4e2050e628b264356fe1f1972855c09b8a75336e7b8,2017-01-23T19:56:57.563000 CVE-2017-5516,0,0,9fb533c85038d83181b9e12ea2fe62403e8e76d8088144857918d1f6e45d0c73,2017-01-23T19:56:53.847000 CVE-2017-5517,0,0,a10b88efbc0fc6d6c78aa534fae35842fc986e7d323089c9d040a07534cb5726,2017-01-27T16:08:49.567000 @@ -137379,7 +137379,7 @@ CVE-2019-2050,0,0,419f51a7b9b454a746ca24d4fe999ec5c56d85eb7466b4a58770ff816c6a5f CVE-2019-20500,0,0,2282d6072ca4c5bc292e51d06f7c321a750bad7853e993efa5c4232a30419276,2023-04-26T19:27:52.350000 CVE-2019-20501,0,0,29fad07d0a1bf8d61d01a84ccceaf21752ff7e9ba1543beaa0b4f81f30e35791,2023-04-26T19:27:52.350000 CVE-2019-20502,0,0,901d6e4c750bb26161adfca814da204af89885e380b30132ba4faceeffbf6b0a,2020-03-06T15:17:49.887000 -CVE-2019-20503,0,1,5bd204585c102dfea1e4c8094cca12b2252b9c0d2fd8a3ef0c9abae9372c4398,2024-06-27T12:46:37.940000 +CVE-2019-20503,0,0,5bd204585c102dfea1e4c8094cca12b2252b9c0d2fd8a3ef0c9abae9372c4398,2024-06-27T12:46:37.940000 CVE-2019-20504,0,0,dfc9654a7d36d095c3009ff956a1e22448ace80b1b63d543db4960fa98ac42f5,2020-08-24T17:37:01.140000 CVE-2019-20509,0,0,b5a7efd74dd728e92453c8c55f2f5a3727ef01acefc4596af4a36001d7a074b4,2023-11-07T03:09:10.650000 CVE-2019-2051,0,0,32aaf9dbad4bfcaa26fbd35d2dcbbdad36f72847e24358d7c4ddb5a954b7e3d2,2021-07-21T11:39:23.747000 @@ -149124,8 +149124,8 @@ CVE-2020-14403,0,0,f508db7addc4a5042c64d547d7e97a214a036d5eb06ef226676df19aac1a5 CVE-2020-14404,0,0,ef8f8b21c46944aeb4a13dbd67d36f341ac0ee1cf4f7587c14a29acc13006444,2022-03-09T22:18:50.803000 CVE-2020-14405,0,0,1ba74a0de0b3b62cd79ae951e2aefb9323e01b720676e4e689d840cd35dbc94d,2022-03-09T22:18:37.957000 CVE-2020-14408,0,0,696aad9c2e8ce910625aaa56aa1d84a5b440d5af30b9c2bc2c583daca5ead407,2020-06-23T18:20:00.507000 -CVE-2020-14409,0,1,f2ccafa13c40224b73ad64d4a3fd02eef5ae80c929dc10ba1d092600fd44d2b1,2024-06-27T12:46:22.753000 -CVE-2020-14410,0,1,bc921d511c0036a6541c4b08d6d75dd6c7b0cc54fb21b7a714b58cc0cfcf275b,2024-06-27T12:46:48.873000 +CVE-2020-14409,0,0,f2ccafa13c40224b73ad64d4a3fd02eef5ae80c929dc10ba1d092600fd44d2b1,2024-06-27T12:46:22.753000 +CVE-2020-14410,0,0,bc921d511c0036a6541c4b08d6d75dd6c7b0cc54fb21b7a714b58cc0cfcf275b,2024-06-27T12:46:48.873000 CVE-2020-14412,0,0,491bbfc484b64316c8c052252b8e64ccd0295d5c9f03e2a72a8ced6943565a57,2020-07-06T18:02:56.157000 CVE-2020-14413,0,0,679a7623cbbc0932dc1845cc12a53ae5d76a108306493eed0210222e55e7cd30,2020-07-06T17:54:20.170000 CVE-2020-14414,0,0,bd3d0e105a0d66a4bad5777729befab11cf0893638923300803688f244b95de8,2020-07-06T18:07:17.917000 @@ -177039,7 +177039,7 @@ CVE-2021-33625,0,0,be9fbdfe5707eb8c6dbd3bb9e73b4decac0191f3774bfe947f69629ad7031 CVE-2021-33626,0,0,d503a5b14d9eb0f80d72459e3ec556b5f2a35d8a8d0a4bde44c910050a4dd9cf,2022-04-24T02:03:42.070000 CVE-2021-33627,0,0,2f1c68e1ae6cdf2d5cf31d09db669cef9cdbbfac8c0f0c389d704588f46ba504,2022-03-01T19:53:33.707000 CVE-2021-33629,0,0,e319aecfc02ad238ce49f5abe4d506bb741abff00a1e3b15c2a21c892a0d8967,2021-09-20T12:22:18.847000 -CVE-2021-33630,0,1,8806f00586be96092b94b48f7dea24a506ba7a5a9dccd38f39a85e28d0032737,2024-06-27T12:15:13.147000 +CVE-2021-33630,0,0,8806f00586be96092b94b48f7dea24a506ba7a5a9dccd38f39a85e28d0032737,2024-06-27T12:15:13.147000 CVE-2021-33631,0,0,8ab6aa4210a1ecf2c08088a7e0801d08fcbf957a3be31ac7e5134e5c5a7f2898,2024-02-03T03:15:08.760000 CVE-2021-33632,0,0,4bfb6f1ffc8b527aa6e58a3e676aaee0dc39850a9085dc1165e55c09204c5af3,2024-03-25T13:47:14.087000 CVE-2021-33633,0,0,59b8667ed94071d801dbdefb5e54aeb0e30ad68184f302c3336ae972cd4f3f86,2024-03-25T01:51:01.223000 @@ -212032,7 +212032,7 @@ CVE-2022-48623,0,0,35796016b2974df38876f788a8262118276143c1be8b81a53a3c19ad98585 CVE-2022-48624,0,0,49c76b44b5a7b6a050d929bff34fd40a8559d10542dbdfbbc862cce315a1441e,2024-06-10T18:15:19.857000 CVE-2022-48625,0,0,7bc403b36bf8fdca3e98a9856c6ae990f3da4d13f0f27b5e9dd4164789f34420,2024-02-20T19:50:53.960000 CVE-2022-48626,0,0,fe9ecc659da3a3680a7b1ff34d0eba00cc9cf4e4a95ca902684bc881fe5e286f,2024-04-17T19:28:53.540000 -CVE-2022-48627,0,1,e0fd7868d67acccc02071313e930b8f278713cbfb228ece8da2504916e8c72e6,2024-06-27T12:15:13.380000 +CVE-2022-48627,0,0,e0fd7868d67acccc02071313e930b8f278713cbfb228ece8da2504916e8c72e6,2024-06-27T12:15:13.380000 CVE-2022-48628,0,0,53833f4c493a0dc2eadce20e074749d0beda4aee81d045b4d048c848f17d5c49,2024-03-04T13:58:23.447000 CVE-2022-48629,0,0,fa048196d2bfc6b10ff3d7f516159c362398b51507f15ab4e218ad5e1ec3c673,2024-03-21T02:44:43.813000 CVE-2022-4863,0,0,5b47f8c32121fc9ba1e1299b8649a0bce6cf67f9d99ee5110f7455ebd1e4dead,2023-01-10T15:19:48.147000 @@ -212063,7 +212063,7 @@ CVE-2022-48651,0,0,be0472f45e5b93bc292c90b67bea0d9edc1843d7532460583b02ee998a6d3 CVE-2022-48652,0,0,60dcbfe168884e496e7026b25633c34ec1ae5964fa79b80d4189f6571d1744e8,2024-04-29T12:42:03.667000 CVE-2022-48653,0,0,af95f04ccaeac0af19b16f99e2946b1817f70437b5dfd9e67e9db7dc2eccefa4,2024-04-29T12:42:03.667000 CVE-2022-48654,0,0,6f2317418c44c3a7aee8fc030c5299b7dce52edbee9470a8ef6e774ee8f36634,2024-05-23T19:01:47.760000 -CVE-2022-48655,0,0,37cd795d730e6ea04dee936f7f3db8a497c73d0cdbcf55ad835a95ae413d10e9,2024-05-25T15:15:08.133000 +CVE-2022-48655,0,1,593cc012468bea45ca7a8e26a1cd4d59fcd31a1328baf6140db347239d96a9c7,2024-06-27T14:15:12.480000 CVE-2022-48656,0,0,1ec5039099009577220507619f62ff2e7b95ec0befd729beab8d6c32c6b58a40,2024-05-16T20:41:09.867000 CVE-2022-48657,0,0,8210fcd373060a1239c3202a06e963524e41a0034e529f67ddac6cb402fee763,2024-05-16T20:31:47.880000 CVE-2022-48658,0,0,fea65c2de99597dc1d2d5a29bcf40302a5535ba0b6839e73e33083e36b201790,2024-04-30T15:07:59.460000 @@ -212651,7 +212651,7 @@ CVE-2023-0382,0,0,6c39c721e041b8796454962cc0f98b0f1bbf32d35c7bede2daaddd2c42db24 CVE-2023-0383,0,0,94ad65063d295218fd6468c7871f3fc97eab5bd939a439e67a2b6b351f6355b1,2023-04-29T02:55:28.667000 CVE-2023-0384,0,0,b062e4a2753c5e0a28988a67055fc692397169acfb625427a9ee75ab8fd1f9e6,2023-04-29T02:58:48.810000 CVE-2023-0385,0,0,b4803af44d0effde342329862534c87cec952eb4ba95624c461062065f2b9bfe,2023-11-07T04:00:22.740000 -CVE-2023-0386,0,1,faff430d1db7c5186d0e5b7323f0e1633589b2d356410735a3b81d105176b3e0,2024-06-27T12:15:13.477000 +CVE-2023-0386,0,0,faff430d1db7c5186d0e5b7323f0e1633589b2d356410735a3b81d105176b3e0,2024-06-27T12:15:13.477000 CVE-2023-0387,0,0,5214faec1d7654d3d108ecb18d728acf637b584506f79fe8c7bdab884a6623c4,2023-11-07T04:00:22.913000 CVE-2023-0388,0,0,177501338e4bb2809f5a7c4f61e562916ee8c0cf8b08cf9fa5589c2312825894,2023-11-07T04:00:23.300000 CVE-2023-0389,0,0,43106f48777604a84fda49f5c2481ad607fd937199acd566e3927fbfc8a600b5,2024-01-22T19:51:39.840000 @@ -219796,7 +219796,7 @@ CVE-2023-26865,0,0,cbacd4fe69c0136728979e2ae2fe702ff46f7f7d669f4feea46923bb4ee48 CVE-2023-26866,0,0,151be8a97651a0e548c74820760a29774479cb3d646e42557c1aaab3358f7f3d,2023-04-11T15:36:22.103000 CVE-2023-2687,0,0,0a001eebc53069fe0bd4b690bf9df222372f659249c69713a16cd3f68cc536ed,2023-06-09T17:45:05.567000 CVE-2023-26876,0,0,1827cbd2e88cd42a44ca3f228cbfd5dd6f65e45c53ec69ac524e19cf8b4aa490,2023-04-28T16:15:09.780000 -CVE-2023-26877,0,1,f3ca8cb9139dea455127946f8e796e3a76ca97fd1df0d7d0c89fa85369c5c0dc,2024-06-27T12:47:19.847000 +CVE-2023-26877,0,0,f3ca8cb9139dea455127946f8e796e3a76ca97fd1df0d7d0c89fa85369c5c0dc,2024-06-27T12:47:19.847000 CVE-2023-2688,0,0,aedb75c63d7452cfc6b8a2a87a95fd37474120ed26cc68e8e9e135a369e6a445,2023-11-07T04:13:08.290000 CVE-2023-2689,0,0,1bc801e942af236f0425c115b19aa0aeefaf373687262bf85be2dde118c3c041,2024-05-17T02:23:11.003000 CVE-2023-2690,0,0,120a9631cbdfc5bb488dbbccddce7dab8fd0c9fcfac74176ff13adba89a427fc,2024-05-17T02:23:11.117000 @@ -227326,9 +227326,9 @@ CVE-2023-36841,0,0,3bf5eb71a5cfde2fc783344f30bd1a13624f42346326610576960da3cc01c CVE-2023-36842,0,0,61b3c31c36476bede6b374a843f647ee2fd512ab85be9ebb7ffab98ead37445d,2024-01-18T20:15:59.797000 CVE-2023-36843,0,0,86a94b6cac91c01b0101f69cb0b0a2f50e767a3daa6de97ec0b89c8b059a8c73,2023-10-17T15:58:59.760000 CVE-2023-36844,0,0,d3ba0e7434ed386b89a2916b9526310c37754975d12c6e4222a30cf7cced5e7b,2023-10-02T19:15:09.863000 -CVE-2023-36845,0,0,d34535e28b6d4241ee873625f817490315435fa0fb5ad31299466e0f71a2dc5e,2024-02-02T17:15:10.493000 +CVE-2023-36845,0,1,f1e055cdbc83b5ff5a63f6c04257058c9d0092e5dbc27ebe74f7ae77626d6e9c,2024-06-27T14:42:46.553000 CVE-2023-36846,0,0,336c96dd6257d1d825638a2a4ac379a563fb68d8b9c2042c571dc66fe4075497,2023-09-27T15:18:54.110000 -CVE-2023-36847,0,0,006a9aa2a3d6221d23289b0f17951951f7f4123ce64d9c3d460b1abac6a0d015,2023-09-27T15:18:54.477000 +CVE-2023-36847,0,1,0a36c855396534aec30bc924f1eea6b01b354a88293c47ab835198c8307c3718,2024-06-27T14:36:19.907000 CVE-2023-36848,0,0,2dc1ec53359730fb5feb7bd25d42be0f507af4909e24eed90138e64b0846e641,2023-07-27T14:33:03.053000 CVE-2023-36849,0,0,c0efd6deb7c5657e941de97ce92a3f1db5f3218cc8d9cd6a12a7566f78d00d75,2023-07-27T14:33:11.483000 CVE-2023-3685,0,0,bb2ecd7271a7e3ab4110256525adb01c9238098cae5a6c97a0a4fb9e1fbdedd0,2024-05-17T02:27:42.750000 @@ -234587,7 +234587,7 @@ CVE-2023-4683,0,0,06c338d26ebd0cec14ebc6acb83522e458e5100b500f1098e1caf91bbc2253 CVE-2023-46835,0,0,5e3a8a2c88b8606742d81aa6a20dbd63da635051f9ec40570a12a1d743a6c658,2024-01-11T15:56:04.093000 CVE-2023-46836,0,0,b3296f4cf295f877e595ec4c4eedc90c101f12cac558d93d6646627258bdf3e0,2024-01-11T17:09:02.020000 CVE-2023-46837,0,0,b1eee882ee936ba08f6b0d04248c20b91307505e55e856163faa63f2057b71f3,2024-02-15T03:15:34.683000 -CVE-2023-46838,0,1,04be885a06ae154a923b95281acf2889c3972bb97e3adff9ee594e474dbf6526,2024-06-27T12:15:13.670000 +CVE-2023-46838,0,0,04be885a06ae154a923b95281acf2889c3972bb97e3adff9ee594e474dbf6526,2024-06-27T12:15:13.670000 CVE-2023-46839,0,0,e482c60e69d38847cd595c6dfba2410a4c23f94682c9dbafa4bceba5a3f810cf,2024-03-20T13:00:16.367000 CVE-2023-46840,0,0,dc38a2db61d42c3f8c3cd5afe75ec2863f15a3b013cf6a84bd38f19d0365f094,2024-03-20T13:00:16.367000 CVE-2023-46841,0,0,9b643cdb2d59cb17cbeb63d95546812e546159f6fd4a4cb7111a236b20021663,2024-03-23T03:15:09.740000 @@ -234865,7 +234865,7 @@ CVE-2023-47229,0,0,a093be6d3d49e928a8f5065f8eb662d353d0c040a82e02fb7e5ef67068bf2 CVE-2023-4723,0,0,f6c1ffe60bbd1c1916dfe81b644532f2801b498c64cbf9c5b540830e9916a420,2023-11-21T02:30:52.053000 CVE-2023-47230,0,0,98e54ec85149eb5b7a886246e70faa9789424eff695d2b80f1f18594563dc7f2,2023-11-16T23:42:46.737000 CVE-2023-47231,0,0,52a0fc4892df54cf36480ba4cd483981c6f7b112e09729fb822f624c1979cdea,2023-11-15T16:21:11.800000 -CVE-2023-47233,0,1,f218de1aa213737abb82ac9db8f945feef1a2acc74d030ea2fa8cb512c6ec493,2024-06-27T13:15:52.623000 +CVE-2023-47233,0,0,f218de1aa213737abb82ac9db8f945feef1a2acc74d030ea2fa8cb512c6ec493,2024-06-27T13:15:52.623000 CVE-2023-47234,0,0,2789fb6053c1e8a11522a688aee6f2a244ebebed599b2e822033da845b9ed62d,2024-04-28T07:15:08.703000 CVE-2023-47235,0,0,15f2454b87d18384661fef3e851716f49203fc6cf99784f467ee56364a4d98f7,2024-04-28T07:15:08.770000 CVE-2023-47236,0,0,b0b312089de1fa4b30acc4988ffca55daee03fe17197415e08738b0e7d2a16c8,2023-12-28T20:07:16.600000 @@ -238326,7 +238326,7 @@ CVE-2023-52425,0,0,19f5f1f610e7e506c4d778c82164ba7030bd5106da3f5feccd7ca382e29d4 CVE-2023-52426,0,0,a83b975d267204be7bc0424d16dfb1a6cdd5c043e3c113cb1f287aa4ec1048f1,2024-03-07T17:15:11.893000 CVE-2023-52427,0,0,be2b46c98a20c5335cfed98aebda5a04703080b31668e3b67cb2b068780743a6,2024-05-17T02:32:38.427000 CVE-2023-52428,0,0,6c437fe0d4e52614ea6a8237c22aa4d5c302e30a559af83b04f853a4d891470f,2024-02-11T22:29:15.837000 -CVE-2023-52429,0,1,831e914c897b063195f4f171c5ac1286d38af94a18bbb0e4acc18781a3cf1217,2024-06-27T12:15:13.797000 +CVE-2023-52429,0,0,831e914c897b063195f4f171c5ac1286d38af94a18bbb0e4acc18781a3cf1217,2024-06-27T12:15:13.797000 CVE-2023-5243,0,0,c84c98bc662840372bb3f6eda1ad149cb2f2941942ba96750d72e9684f09cfbb,2023-11-08T18:40:41.847000 CVE-2023-52430,0,0,d42ac76eff7e870ccd425430baec924966d37450b40a663564ae4a320330fe89,2024-02-13T14:01:49.147000 CVE-2023-52431,0,0,c693cbe76127faa54716f414936fa58bc8929839973e4bd5352d442ea2d0fbba,2024-02-13T14:01:07.747000 @@ -238334,21 +238334,21 @@ CVE-2023-52432,0,0,d9e628cd1ba368f63ce7d4aa2f3fa1ad3ace9f6cbad32032b51f0e38a1c9e CVE-2023-52433,0,0,7cbe0daa6cd2574175b01642206fde2c25b2224b5e2b47f57352f5e6362706c3,2024-06-16T13:15:50.413000 CVE-2023-52434,0,0,99ca7be41dc43b24354814f299b0c9ac1a7eaa15ea8eab51383104109e760ab7,2024-06-25T22:15:14.567000 CVE-2023-52435,0,0,56015d7f3b2b6067db65d56efe3201e159838795b79756249de9b64decff2668,2024-06-25T22:15:14.763000 -CVE-2023-52436,0,1,32225e9f6bd30e092ae00feeeb78c0b2a62e197d64fbe83552a0bad41313730b,2024-06-27T12:15:14 +CVE-2023-52436,0,0,32225e9f6bd30e092ae00feeeb78c0b2a62e197d64fbe83552a0bad41313730b,2024-06-27T12:15:14 CVE-2023-52437,0,0,91d3cc3a51673e754e25f139cf45e627b67188a0988727604c925b81f4f0227e,2024-02-22T13:15:08.020000 CVE-2023-52438,0,0,28f95aed5d48c861ae6cee73849923965072995e1d4fbd0f24ffc97bccaae30d,2024-06-25T21:15:51.867000 -CVE-2023-52439,0,1,8ea6960b14b188e90b70c6687fa0e425a24645a49bd81b050d457ceccc1e4964,2024-06-27T12:15:14.160000 +CVE-2023-52439,0,0,8ea6960b14b188e90b70c6687fa0e425a24645a49bd81b050d457ceccc1e4964,2024-06-27T12:15:14.160000 CVE-2023-5244,0,0,2d7ccf46570f7a789336019a996859f3eea1c41d32a5a30c878bc5f986cf3b6e,2023-09-29T17:53:12.883000 CVE-2023-52440,0,0,be5a48e7a5c889281f6feebfe9cdcc6dc5f042cb75f2a778c2f88b11434663af,2024-05-28T20:16:22.187000 CVE-2023-52441,0,0,fe60630a2ec97a42f918bdf6fa0c1e7320471c603e532b595aa78f165e1ddb69,2024-05-28T20:16:22.480000 CVE-2023-52442,0,0,65bcd6aef482b89bcfdca242c964e11f579299ba3e7dbce5d86d6b43aa1dccd8,2024-05-28T20:16:22.830000 -CVE-2023-52443,0,1,cd9a877f80c269bca529fa6d88555cdcd5f584351185e2799784eb24a1e040b2,2024-06-27T12:15:14.257000 -CVE-2023-52444,0,1,838ae74e4a6240281e615c4782fe74b0a65ec9be69626a844dd709afa5499f57,2024-06-27T12:15:14.353000 -CVE-2023-52445,0,1,281f0f7ccfbb7da0910c9098cdd8bd951ea86af2765ac4e97cce6fcb8ae09701,2024-06-27T12:15:14.443000 +CVE-2023-52443,0,0,cd9a877f80c269bca529fa6d88555cdcd5f584351185e2799784eb24a1e040b2,2024-06-27T12:15:14.257000 +CVE-2023-52444,0,0,838ae74e4a6240281e615c4782fe74b0a65ec9be69626a844dd709afa5499f57,2024-06-27T12:15:14.353000 +CVE-2023-52445,0,0,281f0f7ccfbb7da0910c9098cdd8bd951ea86af2765ac4e97cce6fcb8ae09701,2024-06-27T12:15:14.443000 CVE-2023-52446,0,0,14bc79a6a49f12d7cdafb16072e7c790691dec958b76a4059d44e85538fb1528,2024-03-14T19:47:14.733000 CVE-2023-52447,0,0,2253f6aa96e7c6ef80d7ea72a1b6696f10bbb7abccc033c6a5e96d8fd4dfa5b5,2024-06-25T22:15:14.960000 CVE-2023-52448,0,0,66e4e3f07759335466dfd76eda407af84f0c819ab73a89bede560c5ac8a68d11,2024-06-25T21:15:52.380000 -CVE-2023-52449,0,1,7fc5a5a68ae64266a974c3015be99250503a3f64fa13802028588bc56fb1332d,2024-06-27T12:15:14.537000 +CVE-2023-52449,0,0,7fc5a5a68ae64266a974c3015be99250503a3f64fa13802028588bc56fb1332d,2024-06-27T12:15:14.537000 CVE-2023-5245,0,0,e4b08d166fa624efe0905252122b9076873a0aaf2d4a309ee2e9db34327ff065,2023-11-22T22:39:07.763000 CVE-2023-52450,0,0,2bab0519c8c73ad4475ba6c1040107cc3bb5f758499ce6a9019d700dd0c9b8a4,2024-03-18T18:34:16.497000 CVE-2023-52451,0,0,e49626a626b220e58e44244bf91cb41b8e43677ee9f47fd4c9a0c3a0fc51ebae,2024-06-25T21:15:52.593000 @@ -238365,14 +238365,14 @@ CVE-2023-52460,0,0,9a9871abd62065b1bc8617900676e231f93474bdcf509de618a4f0a8c85c3 CVE-2023-52461,0,0,719a65925f951c681f50c05e9ce85d8b5d8fa1d42253944e773762e89d82d323,2024-02-23T16:14:43.447000 CVE-2023-52462,0,0,7af2cbaa1864dbd24a9f1622f9b3673cf2c4626c71e8fac7bf6f6469a582810a,2024-06-25T21:15:53.060000 CVE-2023-52463,0,0,7f36b2762247f19ec7e679953737a054693970995b6093eef7d28738e23ac4b4,2024-06-25T21:15:53.157000 -CVE-2023-52464,0,1,d5ff7a1e0a1dec3b521809e545332604d4643a4735e99d38c742058adbb34c51,2024-06-27T13:15:52.907000 +CVE-2023-52464,0,0,d5ff7a1e0a1dec3b521809e545332604d4643a4735e99d38c742058adbb34c51,2024-06-27T13:15:52.907000 CVE-2023-52465,0,0,6a5dcf0470f7260e5fd224572c4161bebbfa4c6574c6970c9035eff59a929169,2024-04-17T19:16:10.137000 CVE-2023-52466,0,0,56f8cc53f82884aedbecde370c65172b4b8e71564d7391aaf8319e40e8aedfea,2024-03-03T08:15:07.860000 CVE-2023-52467,0,0,9c22e7977ad98c7e0e4372efb2febdb56e42a83f8b5c2aca4c0a76795ba37725,2024-06-25T21:15:53.350000 CVE-2023-52468,0,0,fe3f595a9e32527f64ad43de3bd7face21975d6f52b454b14553492f7129b561,2024-04-17T19:00:42.287000 -CVE-2023-52469,0,1,8e24fdc345839f3fec7ebbd0efd68cae56853e1c19d4e78ff007439a385f2bf1,2024-06-27T13:15:53.007000 +CVE-2023-52469,0,0,8e24fdc345839f3fec7ebbd0efd68cae56853e1c19d4e78ff007439a385f2bf1,2024-06-27T13:15:53.007000 CVE-2023-5247,0,0,1476fd60cd067d05ec1c6bec9fda463c4aea196d092298e87bdb01efe1f6d4ee,2023-12-05T18:28:03.620000 -CVE-2023-52470,0,1,254c27198c6ce4c719a2f5cf66dbf7fc9a2ae7585f862828307e4927b906374b,2024-06-27T13:15:53.093000 +CVE-2023-52470,0,0,254c27198c6ce4c719a2f5cf66dbf7fc9a2ae7585f862828307e4927b906374b,2024-06-27T13:15:53.093000 CVE-2023-52471,0,0,e6a09c3263f5ee25f272c7210d9c40fff45789f95839246ac1f5db8c7fdf7f3d,2024-04-17T18:59:17.447000 CVE-2023-52472,0,0,edc4f7e5d10bf4a89ae0187405990e8427761603a834ab938210e497cc202d0d,2024-04-17T18:47:08.097000 CVE-2023-52473,0,0,d09aff827319bc04f5ef644dc78ee7877cac2a37a8095f47a84a2bc16cbbedcc,2024-04-17T18:30:15.123000 @@ -238388,7 +238388,7 @@ CVE-2023-52482,0,0,dc8d8899818cda57155c186d2b2497214dcb1176a70555fa6840963077b5f CVE-2023-52483,0,0,2a4ebb0c9b1f8206c0612e11bb23dd9226ede2d27e2d0d82dac525d0a27fbaad,2024-02-29T13:49:29.390000 CVE-2023-52484,0,0,d5ee2bf5164023741424c58784b9debb4274eef9f1dfe6d2acf7ec42fe245e94,2024-02-29T13:49:29.390000 CVE-2023-52485,0,0,22360ef1db3deb325545b1fee92ee4427b382b34368b25bc35165fa19272ea40,2024-02-29T18:06:42.010000 -CVE-2023-52486,0,1,9fdf2be55de582f7905e210dff16a1cdee55082a0519ced31c129176372c1a0a,2024-06-27T13:15:53.220000 +CVE-2023-52486,0,0,9fdf2be55de582f7905e210dff16a1cdee55082a0519ced31c129176372c1a0a,2024-06-27T13:15:53.220000 CVE-2023-52487,0,0,3a3e78ea084186adb0371544efb8f82f408d5369c2752062166753139b8af6aa,2024-03-12T12:40:13.500000 CVE-2023-52488,0,0,36d1bcdd5eea0c015d4ea7995b92de787572d11131cea5de38143fd765fb8b1f,2024-06-25T22:15:15.140000 CVE-2023-52489,0,0,4f90b8e08c302884e41cdc6c08a1a5c753a54199d0a445e09422e43dc2c21cdc,2024-06-25T23:15:22.287000 @@ -238495,11 +238495,11 @@ CVE-2023-5258,0,0,8c838a39897675f7ab9b96c019dec0448aa9d1dd663feb7e4cb4edcf9efeb0 CVE-2023-52580,0,0,38e39d54b289b1d49bc482c0da82d43253808df5c467ad8b75029fb59c58f447,2024-03-04T13:58:23.447000 CVE-2023-52581,0,0,2b212fcda1253195d9357bd98ea8377286e246d1ad4fab3425c532a420475317,2024-06-16T13:15:51.120000 CVE-2023-52582,0,0,af72e59c52b97139ded26cd2d75f3c2f4c5f30802b950ea3345cee3766393993,2024-03-04T13:58:23.447000 -CVE-2023-52583,0,1,4c3aef56f23ebdf699d655953f293186263cfa2a23947a39f509adddfa28ff50,2024-06-27T13:15:53.290000 +CVE-2023-52583,0,0,4c3aef56f23ebdf699d655953f293186263cfa2a23947a39f509adddfa28ff50,2024-06-27T13:15:53.290000 CVE-2023-52584,0,0,294fd6cdb995cc1ce891fb09ba4fe5675061ff59f0b22f574ca6870ee520db80,2024-03-06T15:18:08.093000 -CVE-2023-52585,0,0,e3c90b6844fbbec3158204b41d669e3e864244fecfce923284a114b6a90d14e4,2024-05-25T15:15:08.607000 +CVE-2023-52585,0,1,cae602639ea518ca6d7185346bc57ccbb5b3cde53196c89198ef8696843319aa,2024-06-27T14:15:12.767000 CVE-2023-52586,0,0,8e65ea7716873e2221da12e8eb2b0f2ae0fd71da3242e0f481a3cde4357c6304,2024-03-06T15:18:08.093000 -CVE-2023-52587,0,1,01941424f9eb501f20b19ea9f4e0e776145893df9e6d624fee27f86356f61d85,2024-06-27T12:15:14.760000 +CVE-2023-52587,0,0,01941424f9eb501f20b19ea9f4e0e776145893df9e6d624fee27f86356f61d85,2024-06-27T12:15:14.760000 CVE-2023-52588,0,0,e70c44839baafdcc20e51cbf2dfc77df48c28605a1eba7f685512a034ccad0e9,2024-03-06T15:18:08.093000 CVE-2023-52589,0,0,a0879396144b65262a4cfa8147d14827e0a4c1539b8b79fc02e4cbd189f9a3db,2024-03-06T15:18:08.093000 CVE-2023-5259,0,0,280b7f0792f5c950d45d1c0f0d54835fd1a632496711027b23de9ab77107a44c,2024-05-17T02:32:55.617000 @@ -238507,44 +238507,44 @@ CVE-2023-52590,0,0,2d17ce374923cbdfe1ed7071ea15705eab56de62c6b6b76b613782023c442 CVE-2023-52591,0,0,1d4b43aa07b7c1c707c535b464b499a18046af9f1354b3c9e2289a62e8c4141b,2024-03-06T15:18:08.093000 CVE-2023-52592,0,0,3b18a77fd085b3335ad56a2bb41913138946069a78339379db0880097f8a992e,2024-03-07T21:15:07.620000 CVE-2023-52593,0,0,6db2b5b0b31d0c6eaea89baf4de13444b83585d8ab985fb8d4f95ea2c21b1baf,2024-03-06T15:18:08.093000 -CVE-2023-52594,0,1,5306c9dcdcaa5670eb533bb4444518f5ad5b04b842dcd044b9e2e6321f974eaa,2024-06-27T12:15:14.887000 +CVE-2023-52594,0,0,5306c9dcdcaa5670eb533bb4444518f5ad5b04b842dcd044b9e2e6321f974eaa,2024-06-27T12:15:14.887000 CVE-2023-52595,0,0,f27c7c67b71b3c5db3c7ddaf85cb83cf4356ed509ccc3884676352b5be7c1035,2024-06-25T23:15:22.550000 CVE-2023-52596,0,0,f1f1f4aa7372ac69c74f400c7595db6907a4f37000ab70c8a1c34e2360e30ecf,2024-03-06T15:18:08.093000 CVE-2023-52597,0,0,44ce3df61f64f81c3f470a2c23e5f00e058fd941dab007d08ba09f391297e2fc,2024-06-25T23:15:22.610000 CVE-2023-52598,0,0,ea479b497e4a5e1034f836943bd90feafc2cd4fbe03a11251a825ee6c286f4b7,2024-06-25T23:15:22.680000 -CVE-2023-52599,0,1,2afedab494a1850f2d47139613f17e15d45a1918aaaf431122b63c668f716614,2024-06-27T12:15:14.960000 +CVE-2023-52599,0,0,2afedab494a1850f2d47139613f17e15d45a1918aaaf431122b63c668f716614,2024-06-27T12:15:14.960000 CVE-2023-5260,0,0,5f85ceca2ad7617e6b323faeac4104c87a017016a62ea4ac3563b58e42b8d56b,2024-05-17T02:32:55.730000 -CVE-2023-52600,0,1,d9d226f48933472cd39d79e94a20ff1a2054acc93d0d83021f3b008bf97214b1,2024-06-27T12:15:15.037000 -CVE-2023-52601,0,1,36d7eae2d9faed7af9b07bc967cd4eff54c9f58250e47cd6a1985d0ac772a347,2024-06-27T12:15:15.180000 -CVE-2023-52602,0,1,6df756d897ad38ea033fd28a8ebadf0d4b49168ceb728b6a6a935b5153acde57,2024-06-27T12:15:15.283000 -CVE-2023-52603,0,1,6bc2c634467975bba3c3b37d097d8bb1ce08ad0bd660c227efcffc723a47e5e8,2024-06-27T13:15:53.370000 -CVE-2023-52604,0,1,a388e511de2aa9d9f7baf0793a9f68f8125d5cdd2177023827bb62988d1cf546,2024-06-27T12:15:15.360000 +CVE-2023-52600,0,0,d9d226f48933472cd39d79e94a20ff1a2054acc93d0d83021f3b008bf97214b1,2024-06-27T12:15:15.037000 +CVE-2023-52601,0,0,36d7eae2d9faed7af9b07bc967cd4eff54c9f58250e47cd6a1985d0ac772a347,2024-06-27T12:15:15.180000 +CVE-2023-52602,0,0,6df756d897ad38ea033fd28a8ebadf0d4b49168ceb728b6a6a935b5153acde57,2024-06-27T12:15:15.283000 +CVE-2023-52603,0,0,6bc2c634467975bba3c3b37d097d8bb1ce08ad0bd660c227efcffc723a47e5e8,2024-06-27T13:15:53.370000 +CVE-2023-52604,0,0,a388e511de2aa9d9f7baf0793a9f68f8125d5cdd2177023827bb62988d1cf546,2024-06-27T12:15:15.360000 CVE-2023-52605,0,0,1b37f3d575cc6fccdf3f2b9baf5dd90683d0ab63d10c2f813ddefc64e14a5b63,2024-03-18T15:15:41.097000 CVE-2023-52606,0,0,fc7b7a00a2b1abe600c5f8d3139b13b784891db20eb74fc6a6d46bdfa6427482,2024-06-25T23:15:22.830000 CVE-2023-52607,0,0,605082c096a113526887dfe480cc63a53e9d1a2d8bdbc266117cc2aa6687fab0,2024-06-25T23:15:22.933000 CVE-2023-52608,0,0,1be16f71a5b739d924a573278e93a2864180b755e33191112a908195e6568a35,2024-03-13T14:28:45.217000 -CVE-2023-52609,0,1,6775e97606e8513e9353bae3b6a133f5242c33883ca13cd22b99d19a415e1044,2024-06-27T12:15:15.430000 +CVE-2023-52609,0,0,6775e97606e8513e9353bae3b6a133f5242c33883ca13cd22b99d19a415e1044,2024-06-27T12:15:15.430000 CVE-2023-5261,0,0,383557a7848c07724ff68e308d86650d4c650e1d7981fbacfd052a726c01b63f,2024-05-17T02:32:55.890000 CVE-2023-52610,0,0,ebaaf65a540d2d00c4af03f0e9706e60a1009d9da7920c40e2c8ec7ab71ca2b6,2024-03-18T12:38:25.490000 CVE-2023-52611,0,0,adfea1110379d41eef258374943e124ecab67c2f114c78e000c2827978075fff,2024-03-18T12:38:25.490000 -CVE-2023-52612,0,1,9d4b7424297089ffce208a4b252191069758797e9f35a897ab114f3637211779,2024-06-27T13:15:53.470000 +CVE-2023-52612,0,0,9d4b7424297089ffce208a4b252191069758797e9f35a897ab114f3637211779,2024-06-27T13:15:53.470000 CVE-2023-52613,0,0,2a6a775fa4fd80939ff842c405dbd6a4a567d8e153ce0381397d1e3184eb21ad,2024-03-18T12:38:25.490000 CVE-2023-52614,0,0,78f669d99763283fd4d530e796ab6f0d0b0274ded4a48157dada3743890fd213,2024-06-25T22:15:15.793000 -CVE-2023-52615,0,1,bb0cf4556bb9b578595d4d096162aa9efb6169afb00609e2799771b16a631903,2024-06-27T12:15:15.583000 +CVE-2023-52615,0,0,bb0cf4556bb9b578595d4d096162aa9efb6169afb00609e2799771b16a631903,2024-06-27T12:15:15.583000 CVE-2023-52616,0,0,f243113e0f3800ab7e310eeb2c0ab470334e967f91310874745c96ec71a9b372,2024-06-25T22:15:15.973000 CVE-2023-52617,0,0,be5b4a36bb265801a3379e1a7a552ebdcaa2c9ccd132b24943528860c34895f0,2024-06-25T22:15:16.043000 CVE-2023-52618,0,0,7e75c697f94698997f645d1479e662cd990361cc45dc5b51afd6a72632979faf,2024-06-25T22:15:16.113000 -CVE-2023-52619,0,1,105e31d8fa4f82c7225814aed57959e778d588de6d5f125f20f0b549dbb79179,2024-06-27T12:15:15.680000 +CVE-2023-52619,0,0,105e31d8fa4f82c7225814aed57959e778d588de6d5f125f20f0b549dbb79179,2024-06-27T12:15:15.680000 CVE-2023-5262,0,0,1701b78f54ae39104fd01799dfc50c23c06b2d9fecefe0d587b912bde50d0ef3,2024-05-17T02:32:56.017000 -CVE-2023-52620,0,1,052994742d7b383e44eaa53a06208bb00848156bbb7c499727eb2b369b4807b5,2024-06-27T12:15:15.823000 +CVE-2023-52620,0,0,052994742d7b383e44eaa53a06208bb00848156bbb7c499727eb2b369b4807b5,2024-06-27T12:15:15.823000 CVE-2023-52621,0,0,ee5b542ece925ad3f74b71dba6e811ed8d9ebeb5c23794b8204db003b8fe3ee6,2024-03-27T12:29:41.530000 -CVE-2023-52622,0,1,fb3aaed85b23fc4b182868280759b6ffcf6210764df0c6006574fc42b5b91150,2024-06-27T13:15:53.560000 -CVE-2023-52623,0,1,4edffff3cc0fca5c866cbc4571e2fb7e565dd2ee1e79aa1ea832d45c1ed7ab01,2024-06-27T13:15:53.653000 +CVE-2023-52622,0,0,fb3aaed85b23fc4b182868280759b6ffcf6210764df0c6006574fc42b5b91150,2024-06-27T13:15:53.560000 +CVE-2023-52623,0,0,4edffff3cc0fca5c866cbc4571e2fb7e565dd2ee1e79aa1ea832d45c1ed7ab01,2024-06-27T13:15:53.653000 CVE-2023-52624,0,0,b16dce29ed9c63cade8c1b6af9307f28b1224cd2e8984efbcf548c3c0652d087,2024-03-27T12:29:41.530000 CVE-2023-52625,0,0,49b56bc49c9271b8c1df5bd3c99737ee59c9add393768bce674e06114532904f,2024-03-27T12:29:41.530000 CVE-2023-52626,0,0,d8d3ee68ba62d1ed21932baaaaa8f32a3ee412eb32ae4f625f9f67077f56874b,2024-03-27T12:29:41.530000 CVE-2023-52627,0,0,7a77e4612c9e57577a05f2d3e287ee6acab851a90b631b66243ec92d6c73c1ff,2024-06-25T22:15:16.457000 -CVE-2023-52628,0,1,6899123d8efd48054dd100b610323cb94be888e4892059647fdbe17c6fc85435,2024-06-27T12:15:15.893000 +CVE-2023-52628,0,0,6899123d8efd48054dd100b610323cb94be888e4892059647fdbe17c6fc85435,2024-06-27T12:15:15.893000 CVE-2023-52629,0,0,c2b47813411406ce2764ee3e378a85b7d3bc040a958f3c0591cdbe8559412c56,2024-03-29T12:45:02.937000 CVE-2023-5263,0,0,a93a4314a3c33b27f6375d887061b92dc4ada275e8c66e1e296dcbaf528ee76e,2024-05-17T02:32:56.130000 CVE-2023-52630,0,0,5775dd46232bc5a0625a4a9f601f3671c4246a60e28369ff24e80a7e2f52040e,2024-04-30T09:15:06.730000 @@ -238562,14 +238562,14 @@ CVE-2023-52640,0,0,4cfb468b53d62ebcf2597bdf4be539e0512b8a8f11859b92121e281fe920b CVE-2023-52641,0,0,dd5ecd1abefc6e9370c1cba71ae98a952c1263dba3b6557ad136a5809b689e8c,2024-04-03T17:24:18.150000 CVE-2023-52642,0,0,d06494f12bd8870a675dc9a023c804d9ee6c2376188f7b2dae48d937dbea1bea,2024-06-25T22:15:16.690000 CVE-2023-52643,0,0,5efc9d9f9dec4b2c7c66597dacba29c72ae2d167455c13a17fba02f62b3763aa,2024-04-17T12:48:07.510000 -CVE-2023-52644,0,1,5b69b781fff3f3019f4fe19539e7e4fb199fd906bcb553bfff4466726642dd9f,2024-06-27T12:15:15.970000 +CVE-2023-52644,0,0,5b69b781fff3f3019f4fe19539e7e4fb199fd906bcb553bfff4466726642dd9f,2024-06-27T12:15:15.970000 CVE-2023-52645,0,0,3a76cd116c9d4904026e6b226311e0241ce11d7da09124ef735f392892370794,2024-04-29T19:13:16.693000 CVE-2023-52646,0,0,747f99cb12691d995449e3e99d9f156e3fec4384642e19c0454b8b3281e9988b,2024-04-26T15:32:22.523000 CVE-2023-52647,0,0,982119fa786c4bb1c1118c986d2c80a44b84d4ce608f8caf47cfde9b6c5b94fa,2024-05-01T13:02:20.750000 CVE-2023-52648,0,0,7cb045e092ae009e65afc59d39ef7c274d57457ff2f471de47b88b81f30a4619,2024-05-01T13:02:20.750000 CVE-2023-52649,0,0,ecfb3f94b4c0376f2c6406da651b4a6d02b0d28835bf98d9bb9657cf9a943d0b,2024-05-01T19:50:25.633000 CVE-2023-5265,0,0,fad2fadd720305b4a1f0532469440d64cc6eaf77b46cb6f27cc6f43e304f4e5d,2024-05-17T02:32:56.350000 -CVE-2023-52650,0,1,57cef90715fb05ff97a5a4ca399ee1a8a57964577d8698ac7346a40931509b2e,2024-06-27T13:15:53.750000 +CVE-2023-52650,0,0,57cef90715fb05ff97a5a4ca399ee1a8a57964577d8698ac7346a40931509b2e,2024-06-27T13:15:53.750000 CVE-2023-52651,0,0,b4f3a0cd669ba420fce4a6d4537b1eeb00fca2d8899e3172188c84b869ede5da,2024-05-02T10:15:07.500000 CVE-2023-52652,0,0,ed03963bdef12b852fe6af3857f553344579f66b34ec0a7fe56b0c4bc4c55816,2024-05-01T19:50:25.633000 CVE-2023-52653,0,0,7229f3f01c830ab44bfdb842a01e7ef5c67953cbcae8c7257136f273e959a27d,2024-05-01T19:50:25.633000 @@ -238591,7 +238591,7 @@ CVE-2023-52667,0,0,787093db68bf1b9b20596d7ef1261e24adc5e62f6348f729d5ba8574fb3fc CVE-2023-52668,0,0,4d2d993ac1d820e293c0f61b8f61d3d9a89e72171c702092ea81b4ccfb9f39e8,2024-05-17T18:35:35.070000 CVE-2023-52669,0,0,59e6faaa43234715ba02f44d3e31f6bf98121f38bfe4efd79b3ef2ea8b6d5160,2024-06-25T22:15:16.753000 CVE-2023-5267,0,0,d6c1d8912f5615c4494ff19c986e1371086f07b976cd294e8cd11dfb02e20e2c,2024-05-17T02:32:56.563000 -CVE-2023-52670,0,1,683aaa78a260dcf278cfa508fdd5a3be2e98e9383964502173c6de9a2d6d97f0,2024-06-27T13:15:53.823000 +CVE-2023-52670,0,0,683aaa78a260dcf278cfa508fdd5a3be2e98e9383964502173c6de9a2d6d97f0,2024-06-27T13:15:53.823000 CVE-2023-52671,0,0,9b568b898eb29ec8b1b8f319ccba72ec86f17e8b65b1e7de39ab1acd73bbdc8a,2024-05-17T18:35:35.070000 CVE-2023-52672,0,0,502abf3b745535c9298e77a6e9d82ce20c690f2409f96c79c24c6d39e1ed5d26,2024-06-25T22:15:16.900000 CVE-2023-52673,0,0,112daaa1adde346922d18f1d4baa30002304d5f2de45f82bd50028313b13376a,2024-05-17T18:35:35.070000 @@ -238600,12 +238600,12 @@ CVE-2023-52675,0,0,cdd5cda7925b03e3f4f0a647d7269340dcdc034443ae92fca395a3371a973 CVE-2023-52676,0,0,358cbc583287e59edba2e8b9d34e0f4d0bd1e02930bd0bc4b3f79786a0e559d3,2024-05-17T18:35:35.070000 CVE-2023-52677,0,0,a301fda97f2358f13c0e9764b5ed55a55ffb30840c3179773950628375f57fd1,2024-05-17T18:35:35.070000 CVE-2023-52678,0,0,438ff43496c94e6fba2e2e019ef71f91be764c0d8415deaed8b520b9553b89dd,2024-05-17T18:35:35.070000 -CVE-2023-52679,0,1,2009cd9f372936ffce5ee4b86a4834a05113f97a33c0ce5c2359ff329f4d9ddb,2024-06-27T12:15:16.100000 +CVE-2023-52679,0,0,2009cd9f372936ffce5ee4b86a4834a05113f97a33c0ce5c2359ff329f4d9ddb,2024-06-27T12:15:16.100000 CVE-2023-5268,0,0,7f2d0f2ad411c236f436dcabd9d1bf82622c851e494dc715e9dbb4e3bb1ad161,2024-06-04T19:18:09.923000 CVE-2023-52680,0,0,2c827017053449b027362f3dba0a3c962643fd02ffc04680823dd3a5627492e6,2024-05-17T18:35:35.070000 CVE-2023-52681,0,0,509f45c2847d2260859f6ecad2b21e663945a88e3157b276da7898249775df7d,2024-05-17T18:35:35.070000 CVE-2023-52682,0,0,1fbf2e403d5cf76d28d0dadba77f6a33927da880c816f4db1175b9ba33cef465,2024-05-17T18:35:35.070000 -CVE-2023-52683,0,1,6bd72756029e4acda31b10bb4435b715056da877c90b65f2e599b6be62a893c1,2024-06-27T12:15:16.183000 +CVE-2023-52683,0,0,6bd72756029e4acda31b10bb4435b715056da877c90b65f2e599b6be62a893c1,2024-06-27T12:15:16.183000 CVE-2023-52684,0,0,07a09c1a8df932af204f32eebc29b7ace339bf81055f4f0d3696fcdc198be3c6,2024-05-17T18:35:35.070000 CVE-2023-52685,0,0,47e5ad6bb0418b1c76808b60c6f2122f54dd28457f9424eccb9bffefa631630a,2024-06-18T14:15:10.603000 CVE-2023-52686,0,0,5e891a4a819cec4e43c745fac34dd2da73b2848c123249301ced64614651e5a8,2024-06-25T21:15:54.547000 @@ -238614,15 +238614,15 @@ CVE-2023-52688,0,0,bad57e985d74d38535bd2e4688483262734901d07b2e2f52a89461916ab4e CVE-2023-52689,0,0,3e73aac395fcc16d3abdd2504c6d2a6d7fbb93b0e2f224d55623aa3f7fab2f92,2024-05-17T18:35:35.070000 CVE-2023-5269,0,0,b55c455e472d9a3180854614a9bd8b77bc4dbfc31bda209f17ec61e655cade44,2024-05-17T02:32:56.787000 CVE-2023-52690,0,0,47f27e72b514880876b1da55da3108d82db2ae99692d5f3d56b745fafb0c07e0,2024-06-25T21:15:54.670000 -CVE-2023-52691,0,1,fb00d78d0b95ba74a48238a152131a69723a5e43e2a4a7d421b5918fd8c3e44a,2024-06-27T13:15:53.900000 +CVE-2023-52691,0,0,fb00d78d0b95ba74a48238a152131a69723a5e43e2a4a7d421b5918fd8c3e44a,2024-06-27T13:15:53.900000 CVE-2023-52692,0,0,d3a824fff4206452ad3a8c5733a1eefca805babf20e86b0ca829f9c0513bddd4,2024-05-17T18:35:35.070000 -CVE-2023-52693,0,1,9a4a796f270a85042e718ff10e0b6447ba65a8fec990240bd06d3517c4ea5337,2024-06-27T12:15:16.257000 +CVE-2023-52693,0,0,9a4a796f270a85042e718ff10e0b6447ba65a8fec990240bd06d3517c4ea5337,2024-06-27T12:15:16.257000 CVE-2023-52694,0,0,644dbdd18363a3d8dbfc62c48e89109b201700bf5492906c071e0227e8e224a7,2024-06-25T21:15:54.917000 CVE-2023-52695,0,0,314ead98f71d5b192704698752c6f3077c829550a93116d660f4795acf61243e,2024-05-17T18:35:35.070000 CVE-2023-52696,0,0,280f298a684bb98e30133689d3b90949f8b86e0a7a643bfaa1bcc17be2c50f8b,2024-06-25T21:15:54.993000 CVE-2023-52697,0,0,2d1eba29fe37a6cc489e274028ede887898bb9ba133424d9e0f857e7dca7dc53,2024-05-17T18:35:35.070000 -CVE-2023-52698,0,1,4b851be2c7d3c21992795e6492c16e4e8c32b224aaa5ac4f846d5a363eca8782,2024-06-27T12:15:16.323000 -CVE-2023-52699,0,1,7a5287478c931e704f68856082fc996aa72e6f6c685dd11a5c560b10b7729e4b,2024-06-27T13:15:53.990000 +CVE-2023-52698,0,0,4b851be2c7d3c21992795e6492c16e4e8c32b224aaa5ac4f846d5a363eca8782,2024-06-27T12:15:16.323000 +CVE-2023-52699,0,0,7a5287478c931e704f68856082fc996aa72e6f6c685dd11a5c560b10b7729e4b,2024-06-27T13:15:53.990000 CVE-2023-5270,0,0,9b54c609aa4795f3d38d8b049b5d33c1f3d0edac48551eed46850d566af05f23,2024-05-17T02:32:56.900000 CVE-2023-52700,0,0,aa633dbd364e1d8593b068b84b8782f7daac6083c8bd0a3dbc196659ffc6e6a7,2024-05-21T16:53:56.550000 CVE-2023-52701,0,0,74c4381741c69a8ee624cb165a93446f0182f87c19d9aa00da542e6a4815e300,2024-05-21T16:53:56.550000 @@ -238820,9 +238820,9 @@ CVE-2023-52877,0,0,115b7fa76f23832a95c0fffcda0fe73a6558a22fa95d6a3ed7a4ec7fbbbc6 CVE-2023-52878,0,0,8fd06867d4b0d4d358616ea8174a83b0183f646764163b3e2e9ca433e2d9ea22,2024-05-21T16:53:56.550000 CVE-2023-52879,0,0,f4b453572f24e47ccd23af7ac2862d33ce87a7b0f20c77813d33e70536043136,2024-05-21T16:53:56.550000 CVE-2023-5288,0,0,0738994bddf6db9f0b825ffb89279f9130371f293c5b8f6550deac482c5ff789,2023-10-02T19:40:35.707000 -CVE-2023-52880,0,1,db47fbb82270b913ed21d04b3703922bf0b547a598dbaa8991147465e5956b2f,2024-06-27T12:15:16.400000 +CVE-2023-52880,0,0,db47fbb82270b913ed21d04b3703922bf0b547a598dbaa8991147465e5956b2f,2024-06-27T12:15:16.400000 CVE-2023-52881,0,0,6f27b572b3e64428644bdda7520544f8cd90fee86a13f8f6a714c131a849a56d,2024-05-29T13:02:09.280000 -CVE-2023-52882,0,0,798470a64b56f744c8b04faf053b4d16c03d86b55db554772e204dd8af8cb938,2024-05-30T18:19:11.743000 +CVE-2023-52882,0,1,618547f54e650cd3257252cf26d275464ccb6b2e3c001bfe1d26572e4392c548,2024-06-27T14:15:12.840000 CVE-2023-52883,0,0,60288e6afd3acdd5078c57ea111f332b080b703e7c9ae57294260ecafe90f4c1,2024-06-20T12:43:25.663000 CVE-2023-52884,0,0,3ab17bbd7764403ee078e65ba1cc3c50e85e943699ba320291de13c4366192b4,2024-06-21T11:22:01.687000 CVE-2023-5289,0,0,e99a2312fffac7e548d9067401ea1735cab5340b5825bd2426e3171dd9b0909d,2023-10-02T18:13:04.227000 @@ -239473,7 +239473,7 @@ CVE-2023-5977,0,0,051d445dba7a63fbdfd4cb3d71c919480b095ca34185b956a2dd9418561434 CVE-2023-5978,0,0,f619d9b48f605b1096d987f92dcf4151098795542311f08d410e93de5ecd0e3a,2023-12-14T10:15:08.727000 CVE-2023-5979,0,0,a454d2621ea31afc04d64b3e814990bc14af663b448f2639209c32b443e83691,2023-12-08T14:20:45.807000 CVE-2023-5980,0,0,9be20bf56b4146e5dcc96afa5179c8d45d6ac808880da64390c6c61d603473ca,2024-01-02T20:45:48.277000 -CVE-2023-5981,0,1,3f6a00f95b0bf382869a975747a543d20cbbc60b868198fa18563c3d4e6ad032,2024-06-27T12:15:16.477000 +CVE-2023-5981,0,0,3f6a00f95b0bf382869a975747a543d20cbbc60b868198fa18563c3d4e6ad032,2024-06-27T12:15:16.477000 CVE-2023-5982,0,0,b118ced7f6d9b539390261d89e5ca0653eebe5e015c98df7bcd31e2cb1cae15d,2023-11-15T15:37:28.153000 CVE-2023-5983,0,0,0136573c08a2744f659ec80b223b545daeab308770cb48e9afd4b361cfc56fa6,2023-12-05T07:15:10.020000 CVE-2023-5984,0,0,ae7de107ec88fd5b8423e54040ea7677eb3fdedeacd67df2f45081d5230b8098,2023-12-14T05:15:14 @@ -239526,7 +239526,7 @@ CVE-2023-6036,0,0,377d1951c712c44402e0fb4a4d3bf0b5dc6e021ccc04a9002babfefc0b3d43 CVE-2023-6037,0,0,9ad67aeb9ce80222dd0e1c0dda89b29a9b700cafc97e94472829da8bfe1775a6,2024-01-08T15:06:29.210000 CVE-2023-6038,0,0,3b2e7c0ee82b5b76f2800397f8eafd4e505a4dff525a1418c91b64a879bf4775,2024-04-16T12:15:08.780000 CVE-2023-6039,0,0,b215edb2a36ba791315cad08416e505994ddd28bde33357245442ca89eb29a3c,2023-11-16T17:59:48.420000 -CVE-2023-6040,0,1,430d38a6c7937ab79432810bbedc5af750dab53193c6ad2e99dd05041067a4f1,2024-06-27T13:15:54.080000 +CVE-2023-6040,0,0,430d38a6c7937ab79432810bbedc5af750dab53193c6ad2e99dd05041067a4f1,2024-06-27T13:15:54.080000 CVE-2023-6042,0,0,875c2be9809d61d15b7e95eaa15e65feced880e3c081ed58decdf5ccf4455443,2024-01-11T19:57:29.590000 CVE-2023-6043,0,0,defe2da6457833f64f7308e758efe31ab0806a32067fb3a4e9663407fe8acf72,2024-01-26T16:03:21.607000 CVE-2023-6044,0,0,7475ded4d04590556f71418f02e0a1f7201062f945e3a5d24fdbcfa7330a1f9c,2024-01-26T15:56:47.883000 @@ -239726,7 +239726,7 @@ CVE-2023-6266,0,0,4d5d6e854d7627b378878ba6778fd9127281bff4a2177b7819b5b5065606a8 CVE-2023-6267,0,0,52058a3e22bf924415ad4fabb27bf67aface148f4c13424417c6d994365042d1,2024-02-17T10:15:07.890000 CVE-2023-6268,0,0,95f07e1927f5a2b7bd2b3c70e32d348fc39cd72dcb70ea3a368e77442825701c,2024-01-04T03:14:37.020000 CVE-2023-6269,0,0,547999b6cafe7f86155b5ab13f5b21c2fb819b3d92569c09fe20d0c5d5d47d1c,2023-12-13T17:15:07.400000 -CVE-2023-6270,0,1,29a8ab8168a25b90559bfbb04e097790226a04f9583c66417cfe803474587374,2024-06-27T13:15:54.233000 +CVE-2023-6270,0,0,29a8ab8168a25b90559bfbb04e097790226a04f9583c66417cfe803474587374,2024-06-27T13:15:54.233000 CVE-2023-6271,0,0,e3db81eabd1388d11b3fe12930c309bb590caa695071512c3d4398d2a8af2974,2024-01-08T17:31:37.350000 CVE-2023-6272,0,0,c5c0c4f29d648339e86b26d1465b675425e62072f59a8f148104e3d22d68f53b,2023-12-22T18:34:10.253000 CVE-2023-6273,0,0,ef175637f161ddfc2370ca4acfb899e7f9f9566e0c986e95708aa3b8ea4f0e95,2023-12-12T18:36:55.433000 @@ -240387,7 +240387,7 @@ CVE-2023-7038,0,0,a532457d4e129585c6fd59edde75c8602cdbba860a1b2ed6bf97dfa3cfebc0 CVE-2023-7039,0,0,0287f0fd6ff9cb2cd738a6888f1b7f5338d8c1cf9781cede748d7294471385b8,2024-05-17T02:34:04.860000 CVE-2023-7040,0,0,7d9343f6130fadb737a4a8b3d1252bd2dca7e46a6a11fa400a5d0b5e88047b69,2024-05-17T02:34:04.983000 CVE-2023-7041,0,0,c5438649c9b54b5ea93e5dbc542c2560e074afcdfe5f15cafbc46db47d95c7c0,2024-05-17T02:34:05.090000 -CVE-2023-7042,0,1,20ac3743ce888c171d9e56c758c7a312563d41c2bb5093041f9104ecbc6acb87,2024-06-27T12:15:16.857000 +CVE-2023-7042,0,0,20ac3743ce888c171d9e56c758c7a312563d41c2bb5093041f9104ecbc6acb87,2024-06-27T12:15:16.857000 CVE-2023-7043,0,0,4e0d13314b235582b2eee5346938647b725841413b0cf7dcdcd97fb8c388d5ac,2024-02-09T01:00:15.637000 CVE-2023-7044,0,0,e5885ac0038b67788ac2339019a4789c312787e8319dea36168ca85cc31f3eb5,2024-01-10T16:12:34.983000 CVE-2023-7045,0,0,023a96a72595626635c7c989544e73ba2b2d6af30f29cbabdb31119d39587717,2024-05-24T01:15:30.977000 @@ -240574,7 +240574,7 @@ CVE-2023-7258,0,0,5ff9fbb18c87cd79eeba5bdac9e20b834be684e2899fd63fb3e107422ede55 CVE-2023-7259,0,0,291fdf96791c66804d1f0d3fb86a244e544f8112f70bc253658c7b47edf99960,2024-06-04T19:18:14.193000 CVE-2023-7261,0,0,439b4de2c23e80354c01018ba2c6192a50a53aad78a67156eae3ceb151c83469,2024-06-10T02:52:08.267000 CVE-2023-7264,0,0,1c4cfb34070a7ce4966884df1379f77375459d76b20ac1f3cbf195ee6437fa6a,2024-06-11T13:54:12.057000 -CVE-2023-7270,0,1,94669c63f2ade4ddfb25257f684257783c88dfab1050378b21b0aca26b8fce28,2024-06-27T12:47:19.847000 +CVE-2023-7270,0,0,94669c63f2ade4ddfb25257f684257783c88dfab1050378b21b0aca26b8fce28,2024-06-27T12:47:19.847000 CVE-2024-0007,0,0,3bebeca11ed66b29340ad5b2f4a6fdda381d640f217ed7214dda7d3a471e9da1,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,db70626ccf03b2491d218a1d6d38cb10870a351e02a617fba1e6e23a0ac8502b,2024-02-15T06:23:39.303000 CVE-2024-0009,0,0,a481cbe6336f9e8c7286d10d3efcc3169667e3db231d83fec3fad506beda4652,2024-02-15T06:23:39.303000 @@ -240821,7 +240821,7 @@ CVE-2024-0335,0,0,e01d60ef0e5a8a1ca9ff9e08ad549de1079ec643489c6df6d371055ae978e1 CVE-2024-0336,0,0,3ff5e39cf73c8f8626f61c1d434302d9a867014e21df2e28211947a70ae1849e,2024-06-03T14:46:24.250000 CVE-2024-0337,0,0,669347fc2574064a01ba98d7b6e13ae994791356ab8f183f3ab4aeb768c02d3a,2024-03-20T13:00:16.367000 CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000 -CVE-2024-0340,0,1,d8ccd9f54aff9b6e64d57f9354118073d5187f42e25d56caaf999f1653276a5c,2024-06-27T13:15:54.380000 +CVE-2024-0340,0,0,d8ccd9f54aff9b6e64d57f9354118073d5187f42e25d56caaf999f1653276a5c,2024-06-27T13:15:54.380000 CVE-2024-0341,0,0,baf87121be8c1c7f7d75083fbfa2879297b9384c5a12a27716c7ba837025787a,2024-05-17T02:34:31.867000 CVE-2024-0342,0,0,b640e865f6605d643892d278319c7b90718fb985e3f032e99f507ead1601f4f7,2024-05-17T02:34:31.980000 CVE-2024-0343,0,0,fff4f9346a9e2c831e474b44ebe3909585335f7c7c84d63d006f3aee09b8e889,2024-05-17T02:34:32.080000 @@ -241025,7 +241025,7 @@ CVE-2024-0549,0,0,488f5582d963dac043702fa5017f9c33f84ef6603e836b233edcf553f66f03 CVE-2024-0550,0,0,8d977de657073865c788c3a2c5f9e4e3f64456f8b73b63da114e244f4c4b442e,2024-02-28T14:06:45.783000 CVE-2024-0551,0,0,2b91cbbed6a2082f9e57a9fec5e442f0a040393a6b881ae515635ac2821da912,2024-02-27T14:19:41.650000 CVE-2024-0552,0,0,3d2e4be296a940defb8952115896502aa478e8253c84bb7f2cf40b7150f7ba9d,2024-01-23T19:34:05.483000 -CVE-2024-0553,0,1,1fe4e5d437340eb28132593c67b8f58e870c91cb0ee7bf65a5b3a39868851a7e,2024-06-27T12:15:17.037000 +CVE-2024-0553,0,0,1fe4e5d437340eb28132593c67b8f58e870c91cb0ee7bf65a5b3a39868851a7e,2024-06-27T12:15:17.037000 CVE-2024-0554,0,0,c587d882bb90cc8a790d9405a76226eece938e548c8d6d0dfa16bb5ef9afac58,2024-01-23T19:37:17.313000 CVE-2024-0555,0,0,e27068c658ab2fe0ade46b360f75382aad49de171a45cc11ac1210a06742603e,2024-01-23T19:57:48.237000 CVE-2024-0556,0,0,58e51148ac56dc3dc5f63a5ecb0eb821e6a1130d50e3147308ecd24775c94ea7,2024-01-23T19:44:47.387000 @@ -241039,7 +241039,7 @@ CVE-2024-0563,0,0,0bf4472860925ed3661b4122ec1942a93e652e3291878b51071ea3e4cbbc7e CVE-2024-0564,0,0,2ea7d9789fe2bf2c5202f04a8796f5e81286b91703a6d170c1fa28f2224224c4,2024-02-08T16:36:48.837000 CVE-2024-0565,0,0,a0def9e6b5607dc2f77cb37cd8a91f0a2e5308f5a3b914613d1c115c2edfe4af,2024-06-25T22:15:17.417000 CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000 -CVE-2024-0567,0,1,b1b32b667ccc75223c71683ec694f4b3147abb79aa17e81d56ff5d679a1d5494,2024-06-27T12:15:17.343000 +CVE-2024-0567,0,0,b1b32b667ccc75223c71683ec694f4b3147abb79aa17e81d56ff5d679a1d5494,2024-06-27T12:15:17.343000 CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000 CVE-2024-0569,0,0,ca265484291ad2089dca994102bd0a030fb990ef8e33cdc51d460d98e59ab566,2024-06-18T13:21:16.393000 CVE-2024-0570,0,0,98c6183854a59fe564eedd2f51571740271a3a8a9a1439468989a2d343a8ead8,2024-06-18T13:21:42.383000 @@ -241077,7 +241077,7 @@ CVE-2024-0603,0,0,6c2f1715a51822f3565f585171e87c3ef1cd79d2a5d50a455ff1c67f3a599c CVE-2024-0604,0,0,de42be00918821764b285344b41de332f26b8089fae3da1eded8b25ff92036a8,2024-02-29T13:49:29.390000 CVE-2024-0605,0,0,ff3b800ebe97681c0837382f08f457f2c5e05d6a056b457698a70067fa49375d,2024-01-30T15:19:19.787000 CVE-2024-0606,0,0,7492a33aee188bc5bc2f32df81e2efc5b772527c654aca745d2290d67a0a983d,2024-01-30T15:18:57.190000 -CVE-2024-0607,0,1,3f03212774221ccd255c56befd4b0711d06ede0f4e45496f9ef91af858bfb56a,2024-06-27T12:15:17.570000 +CVE-2024-0607,0,0,3f03212774221ccd255c56befd4b0711d06ede0f4e45496f9ef91af858bfb56a,2024-06-27T12:15:17.570000 CVE-2024-0608,0,0,15185dc9800853a2ddea33bf0eae13009015485690ab4259b824b98a877597a5,2024-03-29T12:45:02.937000 CVE-2024-0609,0,0,5964d54cdb567cd95d99139a179c002e68e5a5c5eb0837761e17636de63e88c5,2024-03-29T12:45:02.937000 CVE-2024-0610,0,0,96d45759cb80d01da210013921cb551bcc13d13875b46a62058200811ceeb121,2024-02-20T19:50:53.960000 @@ -241387,9 +241387,9 @@ CVE-2024-0943,0,0,f9430923a649c71b87f0a10743fa9401503ff1a839e3bd113668aab7a5a5c8 CVE-2024-0944,0,0,7015c37bdd072582728b81de0824816115caa297c1ac6ca31e874abab9e617bf,2024-05-17T02:35:05.563000 CVE-2024-0945,0,0,a916c6f74c4e082e3916ec5df37bfe91da8f232c9037f1c08be2c4499532b1fc,2024-05-17T02:35:05.677000 CVE-2024-0946,0,0,d4e71274dc2217e7a2eb9b835fa9596c6bc5cc26ef92edaeb83973a901bedbef,2024-05-17T02:35:05.790000 -CVE-2024-0947,0,1,5856a5a5350785dd3612f78e88a9f6618b121719246a0f397522ca53761dca03,2024-06-27T12:47:19.847000 +CVE-2024-0947,0,0,5856a5a5350785dd3612f78e88a9f6618b121719246a0f397522ca53761dca03,2024-06-27T12:47:19.847000 CVE-2024-0948,0,0,662289eaea02d77e2f26730b0e755055220bb42f6ce193c1f21cf04351957fb3,2024-06-11T18:15:12.897000 -CVE-2024-0949,0,1,74aecbf4ac88355ec554094a42d23a28d3484de43a9ab618bced97f2c8af9ffb,2024-06-27T12:47:19.847000 +CVE-2024-0949,0,0,74aecbf4ac88355ec554094a42d23a28d3484de43a9ab618bced97f2c8af9ffb,2024-06-27T12:47:19.847000 CVE-2024-0951,0,0,943e60a265ecc53992d941a81b6f313c111cfeda921581030b0003b8c39af369,2024-03-18T19:40:00.173000 CVE-2024-0952,0,0,6f32644ab0ef2315b1a9443b0a1a75ad72efcd18f9832ac32457ec11d58a6f70,2024-04-10T13:24:00.070000 CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000 @@ -241518,7 +241518,7 @@ CVE-2024-1082,0,0,5d2917cbc0ebe1d44667869da021a3fe152a9311cc75cb6f51732f94daecc6 CVE-2024-1083,0,0,12f71ff8092607030cf18bf8a64ce08dcbfadccd528aaaf70c8824b0476991c9,2024-03-13T18:16:18.563000 CVE-2024-1084,0,0,034d85bf39978c9573e4dbc412f1867f9df271e85d3cd30f25c6648ff5a9703b,2024-02-13T19:45:42.327000 CVE-2024-1085,0,0,649a4a278db01305790c1d25d5fb8d26a8b328f3c410af99f7747f493230845c,2024-02-05T20:41:40.513000 -CVE-2024-1086,0,1,952aa41b7cff120057d09f99130bb512af3a764d891318d5764d1d50dcd6bdf1,2024-06-27T12:15:17.713000 +CVE-2024-1086,0,0,952aa41b7cff120057d09f99130bb512af3a764d891318d5764d1d50dcd6bdf1,2024-06-27T12:15:17.713000 CVE-2024-1087,0,0,bfb73beeec450e6da5995b5f21712b59848b559e03cbbae3eab10a626379de00,2024-01-31T13:15:11.030000 CVE-2024-1088,0,0,9e4fcd4d80be5fd2d14ec6d1eed4646f24ed688d5f028fb9bbb59da4f601b1b1,2024-03-05T13:41:01.900000 CVE-2024-1089,0,0,c420c84f1c9ea1e3f949226f3064a7cb757fb25c8f460e9f69a5f8ab62483f91,2024-02-29T13:49:29.390000 @@ -241536,7 +241536,7 @@ CVE-2024-1102,0,0,e674666daf854d1ea3c1366c0490a136435911016ce15135405e45a0296c59 CVE-2024-1103,0,0,32c2403b3235f3d51f16a9c0f1555e66ef01d8c80920f98db19da2d6af331543,2024-05-17T02:35:14.273000 CVE-2024-1104,0,0,4986f7d9d93ce17dfdb3c18d1dbdea210136d53ee2c0a156b2b261fba310efd6,2024-02-22T19:07:27.197000 CVE-2024-1106,0,0,704e011d119ecc0a0a6c94048139401779c5b0cce30a694f65f63b54706d619d,2024-02-27T14:20:06.637000 -CVE-2024-1107,1,1,ca817b7af20bb5143a9bbb400a9dd89165008289c2eb323e66be598ca7f926c8,2024-06-27T13:15:54.560000 +CVE-2024-1107,0,0,ca817b7af20bb5143a9bbb400a9dd89165008289c2eb323e66be598ca7f926c8,2024-06-27T13:15:54.560000 CVE-2024-1108,0,0,6d2808493eb7f348aaef522bf8d4baa946236b7a1d3ae8251689f513aead9e5a,2024-02-22T19:07:37.840000 CVE-2024-1109,0,0,0260b34d6042b9001ffb60b9c6709398d8b7d0edef10cebc243e03f22921802c,2024-02-10T04:13:21.610000 CVE-2024-1110,0,0,84a78172f620bdb7520bc7e6c7925a0cb134b827f5de61b46bf42942d938d595,2024-02-10T04:13:13.260000 @@ -241580,6 +241580,7 @@ CVE-2024-1148,0,0,f821ad2a26a938af864c799d234c7d9f4388436a5ae573b0f84275dbf80250 CVE-2024-1149,0,0,e12aca11c49edcecd68e875fe82a5687fd0ed0bd531ab2619a9a9843b555ddd2,2024-02-15T17:52:08.970000 CVE-2024-1150,0,0,254c78737835be39b8538afdba98acb889151a71de178f55236b85ab77801784,2024-02-15T17:42:08.113000 CVE-2024-1151,0,0,d2a2c8fcda9b08d42829df6c97f23cb26762dd0682172e388e60e92af2c01174,2024-06-25T23:15:23.590000 +CVE-2024-1153,1,1,5064003d60b1b1324817ca80921f2f9c4956d880169dee8b375907a2193b3068,2024-06-27T14:15:12.957000 CVE-2024-1155,0,0,613d78fab06502633aca99dcb57dea85a2111e505d1fd6e23ce54e40bd71d982,2024-02-20T19:50:53.960000 CVE-2024-1156,0,0,a8daa5524c988663f2bebcd9b8f814e2cdff0d8c2cc476ad8a8263323823154a,2024-02-20T19:50:53.960000 CVE-2024-1157,0,0,c47361e1397b03eed535508c9ec506a27255415c46de202eb894db1bcf5cb3c7,2024-02-13T14:01:00.987000 @@ -241741,7 +241742,7 @@ CVE-2024-1326,0,0,f742b2e1b0f964f5a5861c38f5d4ab056095ec8f5957f404653a524040bbf1 CVE-2024-1327,0,0,1b6e3f0296467e9f6b424925712e479dea0088dc2698e1adadd7f96bd6f1e88d,2024-04-03T12:38:04.840000 CVE-2024-1328,0,0,1e360ec5f794b47c3c1949d058d4dcab1ca058a0302ffe54a63801cf38181f90,2024-03-12T12:40:13.500000 CVE-2024-1329,0,0,c251ab89131ed5db620ce7b9371daf5508a26377e3f0f0d0996003e3074e8cd1,2024-02-15T18:27:28.837000 -CVE-2024-1330,0,1,934b35c1d869ec3ed054e547fed219a236f4edf5dda0e83c87ab97880b7f7b2d,2024-06-27T12:47:19.847000 +CVE-2024-1330,0,0,934b35c1d869ec3ed054e547fed219a236f4edf5dda0e83c87ab97880b7f7b2d,2024-06-27T12:47:19.847000 CVE-2024-1331,0,0,1deb1e21efa47891bffcfc0f7c5a5a4e56a2cce5d50551f8ec8837f30ffffb10,2024-03-18T19:40:00.173000 CVE-2024-1332,0,0,ce91a247ee20b5086ffc922000a1236f0f0a17c39483df8ffb3ea515e6b84e26,2024-05-24T13:03:05.093000 CVE-2024-1333,0,0,258128469d54cc44538629ab13a661542f0353cc3076e7f49f79a63a3b1847c4,2024-03-18T19:40:00.173000 @@ -241898,7 +241899,7 @@ CVE-2024-1488,0,0,03e683b77c18e258ada6411156a13c686c4496eec0687a6c9cafd2107fba5d CVE-2024-1489,0,0,601abc5a034fbcf389e475f712bdb62e609e01342eb7a5cc6cdf4f20f6ce0143,2024-03-13T18:15:58.530000 CVE-2024-1491,0,0,5bd5c8d4823c76c59f53c9f7559e7fec7b518fd1a891195d4c1b847086d33147,2024-05-28T17:15:09.103000 CVE-2024-1492,0,0,ac491e1ac05085ffca5a01bc169673ef656902c869bec5c48f97ccc7785388e6,2024-02-29T13:49:29.390000 -CVE-2024-1493,0,1,7ccbaf932ab8e6585cab4eff5ae23acc60967ae45a6fca5c3ff89f8d09fcaa87,2024-06-27T12:47:19.847000 +CVE-2024-1493,0,0,7ccbaf932ab8e6585cab4eff5ae23acc60967ae45a6fca5c3ff89f8d09fcaa87,2024-06-27T12:47:19.847000 CVE-2024-1495,0,0,fb62d81a04863e1feb1aaf54e194ce1d2be35e43a2717c4349592d976859a74a,2024-06-13T18:36:09.010000 CVE-2024-1496,0,0,cb4e1e2b66486c1532bf5fd9642c761fbe286057f303a98e25c71b95ed8fd1ee,2024-02-29T13:49:29.390000 CVE-2024-1497,0,0,84c0cad6cfa5eb0a51311cf784383979e7b18f97e3410e261be2597241b19a2b,2024-03-13T18:15:58.530000 @@ -242176,7 +242177,7 @@ CVE-2024-1812,0,0,1a6f9eeab96c73268af7052134c8cf1c44932ad69fbc301edf8d35b130e7f4 CVE-2024-1813,0,0,7221461b551b49805924c88f7a02ee625bae550432e647062e4543b6083025c7,2024-04-10T13:23:38.787000 CVE-2024-1814,0,0,0b1e2db7106be181c074b53f672647c26a1befc789f8a090beaccc8e7ce1a1ab,2024-05-24T01:15:30.977000 CVE-2024-1815,0,0,9977db768a350aa8d7588584513fe0dfb6e464418c1beb6188f5eecf3642f719,2024-05-24T01:15:30.977000 -CVE-2024-1816,0,1,b1ed5baa2b5a7916f5841f4e90729eed84c85a9866209ff58997cf068079260a,2024-06-27T12:47:19.847000 +CVE-2024-1816,0,0,b1ed5baa2b5a7916f5841f4e90729eed84c85a9866209ff58997cf068079260a,2024-06-27T12:47:19.847000 CVE-2024-1817,0,0,d22678ba5046366220ff2f5ee22240282d315c7945fb2fd131031a18112a5a4a,2024-05-17T02:35:37.207000 CVE-2024-1818,0,0,160ee525d5ff48a751a727de0287a62c274d8c7c0090e0c76c9649776d3b8ac7,2024-05-17T02:35:37.310000 CVE-2024-1819,0,0,200100b2029b16af7aba6a64011b8f852960cff67c1c8b594d8a140448c1f883,2024-05-17T02:35:37.403000 @@ -242195,7 +242196,7 @@ CVE-2024-1831,0,0,ba7d6038f2f163901931380e41f7aad55946aa8f613be9b0ad1d9ad7d98bbd CVE-2024-1832,0,0,d352d6d3abc123a85e80394f4c8ea6445406e703eb2c8ae70e3da7abb6dc0a2e,2024-05-17T02:35:38.633000 CVE-2024-1833,0,0,6d5a91dffc6f653068e85d29b9a1b23b341e66532a9d2b38d241de0f0039c1d4,2024-05-17T02:35:38.727000 CVE-2024-1834,0,0,cccbccffbdbd36db0f6b109cf472ec076ffc611765060874a9fd5e4336a2d897,2024-05-17T02:35:38.827000 -CVE-2024-1839,0,1,47599bf88817e1dc96d40d049623a7f506fd7872c190764dcb358f92e90f1108,2024-06-27T12:47:19.847000 +CVE-2024-1839,0,0,47599bf88817e1dc96d40d049623a7f506fd7872c190764dcb358f92e90f1108,2024-06-27T12:47:19.847000 CVE-2024-1840,0,0,60577279fb1c24997acb33ed338e2e3d22a04208a2594bca8f9677624f2bc644,2024-05-02T18:00:37.360000 CVE-2024-1841,0,0,39b2aee15bd218c5f0ab2f7c5cc3fd949f7c8705e3573f0315e5f3107f7c80a6,2024-05-02T18:00:37.360000 CVE-2024-1842,0,0,0e20681dfde5286f0a06faaec929b1d3b2d16095090d24a3b41be5a6d299e939,2024-05-02T18:00:37.360000 @@ -243249,7 +243250,7 @@ CVE-2024-21515,0,0,0328aa4c891cdd4af83806c0833511fbd9428103cda9e00c6fd9a5ee4d968 CVE-2024-21516,0,0,e92a521ad5aff100399165764c49274a0077f590f2572735a3a35e0256794ca8,2024-06-24T19:57:38.197000 CVE-2024-21517,0,0,186f90d2088e8e33683da894eb00f6f13b8f4ae5479bdad5267ce001807a583a,2024-06-24T19:56:45.167000 CVE-2024-21518,0,0,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000 -CVE-2024-21519,0,1,bf9643fa21c9312ad7f9de95a92dae918c8943fd492bc976b0551db532a526a1,2024-06-27T13:15:55.027000 +CVE-2024-21519,0,0,bf9643fa21c9312ad7f9de95a92dae918c8943fd492bc976b0551db532a526a1,2024-06-27T13:15:55.027000 CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000 CVE-2024-21520,0,0,719b2dc3254f707e72c103bbdbbe58152dcb2f4bbbb92f02a73b99a9ae3141f8,2024-06-26T12:44:29.693000 CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000 @@ -243484,7 +243485,7 @@ CVE-2024-21905,0,0,adf99f19af2fd4f47febc9f1430872cfbd6f08389bdadd5f441acb45fc9c4 CVE-2024-21907,0,0,e97acedaa5fff8f35a2639917d8b0e8affd6b5d126dc549f4b2d35936c62833b,2024-01-17T15:24:07.360000 CVE-2024-21908,0,0,329abb805b48ea46c40d9625a0e5a18857ae42d6b89a82f5c3cf797095821263,2024-01-08T19:46:41.157000 CVE-2024-21909,0,0,1862a33cb8cb7c096543042cface003ed2658c185ec7603674a262510a57f13e,2024-02-08T02:15:40.883000 -CVE-2024-2191,0,1,2460421a7ffdf167d08d45c29ac9e110bbd65ff27eb0890bc81c0eeeb0fd9c1f,2024-06-27T12:47:19.847000 +CVE-2024-2191,0,0,2460421a7ffdf167d08d45c29ac9e110bbd65ff27eb0890bc81c0eeeb0fd9c1f,2024-06-27T12:47:19.847000 CVE-2024-21910,0,0,43ca7fc1e52b2bce376dbad269237609f1115a9e3e85611002acd3d35f8eee88,2024-01-08T19:46:25.757000 CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860d48,2024-01-08T19:46:14.513000 CVE-2024-21912,0,0,e55852665e09c5ab48cbae6c65a3f0dbff3703123b8a6aa762360ad6e81dcd4e,2024-03-26T17:09:53.043000 @@ -243584,7 +243585,7 @@ CVE-2024-22095,0,0,561ad02a49117b109fa7a66b65f1a5418b980c4c5cc6beee5100d8033f26f CVE-2024-22096,0,0,330d7fb3350f034a1e0c8805b47a2db6dbe2ceb88846f9ddfaaa7c652ddde766,2024-02-07T17:33:26.800000 CVE-2024-22097,0,0,dc5034d6090bb42f5640214b5fe568fb1a52ad7dbb7e8b0261ed05bfcaebecb1,2024-04-02T15:15:52.733000 CVE-2024-22098,0,0,143b86afbf5a983f03c2f584969195c0ed3a1e44177534377f9bd3d74e39f2b3,2024-04-02T12:50:42.233000 -CVE-2024-22099,0,1,1ca221f767509ed389320bf6e17bb08d430c1bb802873593e5ee88df116cfcce,2024-06-27T12:15:17.870000 +CVE-2024-22099,0,0,1ca221f767509ed389320bf6e17bb08d430c1bb802873593e5ee88df116cfcce,2024-06-27T12:15:17.870000 CVE-2024-2210,0,0,5a03f758877779e9677ec1f83746a6fce63214add6c369b78804c38534e8d822,2024-03-27T12:29:30.307000 CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000 CVE-2024-22107,0,0,e3cca6041ab5ebaddd7412e3f1116f94d2eef4d2646eefe8a425a6cd027599ec,2024-02-09T19:44:32.497000 @@ -243693,8 +243694,8 @@ CVE-2024-22228,0,0,78d2b6e91237b41440665215c9b4e77ccc8811641b8c3516a01f9391d6778 CVE-2024-22229,0,0,942079f7535239209609b5cbc34a85ff0a40c69533135771fdb6410ce1778e0c,2024-01-30T23:01:36.513000 CVE-2024-2223,0,0,1b410a9ed5d5a5d32a9a4408c4dbc25d2dfc4cd58665c0d802a4cb2c5e3cd9dc,2024-04-10T13:24:22.187000 CVE-2024-22230,0,0,1dba8e437bacd8d1f2a5a22c03d0799f6c41b12fb7346ebf5256856880ee3b1a,2024-02-15T06:25:53.660000 -CVE-2024-22231,0,1,4d0bb5b894187b1365194fe55a72cf08254d915c4694199b5042134f98ce79d6,2024-06-27T12:47:19.847000 -CVE-2024-22232,0,1,78a139218c646fb35994b754d6d5878e02f9eb12eb7ab60f4dd1c78b87196a74,2024-06-27T12:47:19.847000 +CVE-2024-22231,0,0,4d0bb5b894187b1365194fe55a72cf08254d915c4694199b5042134f98ce79d6,2024-06-27T12:47:19.847000 +CVE-2024-22232,0,0,78a139218c646fb35994b754d6d5878e02f9eb12eb7ab60f4dd1c78b87196a74,2024-06-27T12:47:19.847000 CVE-2024-22233,0,0,bff21a41ba975275ac98e274ec31aa2a57df5ec476a78347e5182122669daf71,2024-06-14T13:15:50.443000 CVE-2024-22234,0,0,ed66ea75d4f91bd4cf760a873ffa711eec74e184d0ed1b507bd27dedbdd28669,2024-03-15T11:15:08.857000 CVE-2024-22235,0,0,94dcf649455ce66e40f15519944aa08c6281ad01f157b931cb45eb28dc8bde92,2024-02-22T19:07:37.840000 @@ -244267,7 +244268,7 @@ CVE-2024-23248,0,0,3b100f3348e9ddca065d4f3fd478aec1907931fa96a4ed3377d05be33d175 CVE-2024-23249,0,0,e0d7f2aee237d26c7b0c8ad64668a6a03d87d4b0174d6e350f019a0b7d59e493,2024-03-13T21:15:56.730000 CVE-2024-2325,0,0,23b75df513c3c155a2acfcf2e34574fcebd08fb3e2a0b9207d1fa3d021e99412,2024-04-10T13:23:38.787000 CVE-2024-23250,0,0,23972341b564827ce5b9505c9a1f83d7e8d72dc9e37716cac001382a6c566edd,2024-03-13T22:15:10.157000 -CVE-2024-23251,0,0,906d435e4810ad600fd615158478f9b8557ec5e83d6fab97d95cd033825ec80e,2024-06-11T13:54:12.057000 +CVE-2024-23251,0,1,96e70b07a66d7f472b49833215bfc93a919fca706b76bfff4aca5346ae508db8,2024-06-27T14:53:47.067000 CVE-2024-23252,0,0,0664eeb2c9608aca7ada566c98a3c55b1e928a3feb65097958db8fb31b3c0f73,2024-03-26T19:15:48.757000 CVE-2024-23253,0,0,236890f266aeb2a0ef621837a0a5e82d7bb89a3a03220dfe0920fc94f8f6fd50,2024-03-13T21:15:56.870000 CVE-2024-23254,0,0,f51bdaebdfa7043c82ce44968eb18a23393946054fa5c04d601cb0af5a7300fc,2024-05-07T06:15:07.777000 @@ -244300,7 +244301,7 @@ CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e852635 CVE-2024-2328,0,0,cc711e7491762a1ee61375ce4ed11bcc6b5385ac1da7fe6c68d22fc72362eb3d,2024-05-02T18:00:37.360000 CVE-2024-23280,0,0,c55716574063aa546cbe7741f1ce5061fce7685b12d62c9698138d2015ee1892,2024-05-07T06:15:08.307000 CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000 -CVE-2024-23282,0,0,d9d26fc7cb3b900403e5c613b815e48482461d5790211fd688d39463ea25b58d,2024-06-11T13:54:12.057000 +CVE-2024-23282,0,1,1e3fed47e0b28adc824c58a637f804661cf9da03a5d7ac71e668b92918ae77af,2024-06-27T14:49:57.547000 CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000 CVE-2024-23284,0,0,d09aa0bfe274606474c4572bafdbf18831f3c38a9e756039727b5339544024ad,2024-05-07T06:15:08.473000 CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000 @@ -244622,9 +244623,9 @@ CVE-2024-23761,0,0,91423f3fc0ae4a6c135e3093d5ba2f92b18f0705b43e8497a65147830ffb8 CVE-2024-23762,0,0,1fc25d58731097f8aad4c8f7676cdc9a123654581fd6c8477b826714cd9e330b,2024-02-15T04:49:42.123000 CVE-2024-23763,0,0,94cc309a27a6f19d801354e2361325aae58be01ed476b8fc22a2371a8d35f8dd,2024-02-15T04:49:47.153000 CVE-2024-23764,0,0,b3135c7b86d92abe0ba829866971e25bead6def6664dd24257c259d94b7c1186,2024-02-15T17:57:25.633000 -CVE-2024-23765,0,1,a9bf9ddaf0ea53521841e4a7d5249d26363bad2b049c64b95ac86a5fafa6d151,2024-06-27T12:47:19.847000 -CVE-2024-23766,0,1,54ae780967bd9b6ca5368925e3ab14431b4d613d4ab8eb2ca8c3cafb1be0bc79,2024-06-27T12:47:19.847000 -CVE-2024-23767,0,1,c123c2989650a70e6c7d5f568469b1c99b3cb5d77a8ff0fadade34b74ac4b8d2,2024-06-27T12:47:19.847000 +CVE-2024-23765,0,0,a9bf9ddaf0ea53521841e4a7d5249d26363bad2b049c64b95ac86a5fafa6d151,2024-06-27T12:47:19.847000 +CVE-2024-23766,0,0,54ae780967bd9b6ca5368925e3ab14431b4d613d4ab8eb2ca8c3cafb1be0bc79,2024-06-27T12:47:19.847000 +CVE-2024-23767,0,0,c123c2989650a70e6c7d5f568469b1c99b3cb5d77a8ff0fadade34b74ac4b8d2,2024-06-27T12:47:19.847000 CVE-2024-23768,0,0,926e611d1088d9f1f309e3cf68eaddf916ef7d0caac52f28b5ab1d1ea7b5269d,2024-01-26T19:15:05.400000 CVE-2024-23769,0,0,8006533b03738d14f12e88159dd00f6815ea0cfbfbe8531d0a76387b0244675f,2024-02-15T15:40:20.690000 CVE-2024-2377,0,0,3193bacb38964a76865be4cdd2e9adb774f62e3213cbbc5f66850373a4fcad8d,2024-04-30T17:52:35.057000 @@ -244701,9 +244702,9 @@ CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838c CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8f56,2024-01-29T15:51:53.207000 CVE-2024-23847,0,0,23d093bdecee27ec637b5bb871cf6ad4a373509326000c1ec54f137e07713fd6,2024-05-31T13:01:46.727000 CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000 -CVE-2024-23849,0,1,2320aa21cc353546d7dbbd1a8bfdde2281063ba155249762ef0c9618e3748031,2024-06-27T13:15:55.160000 +CVE-2024-23849,0,0,2320aa21cc353546d7dbbd1a8bfdde2281063ba155249762ef0c9618e3748031,2024-06-27T13:15:55.160000 CVE-2024-23850,0,0,eaee80c6a4df06415b75844b5854d1fb017cf0a71c38adc88e28ca7730fea568,2024-06-25T22:15:17.963000 -CVE-2024-23851,0,1,a05f912419e5bd4855ec7f8f2de3c3c3a6ed17650fc66a4559c991fe83e7dc5d,2024-06-27T13:15:55.290000 +CVE-2024-23851,0,0,a05f912419e5bd4855ec7f8f2de3c3c3a6ed17650fc66a4559c991fe83e7dc5d,2024-06-27T13:15:55.290000 CVE-2024-23854,0,0,e12e97693d6a1adb9d778d4a3ad1f5e4e6c8196b80d701634408ca7432c7042f,2024-01-23T16:15:49.770000 CVE-2024-23855,0,0,b9fe267aaa77b7c9c29b41064b4026f38255b0ddadfbc4c66e9b6bb04515f9ee,2024-02-15T10:15:09.167000 CVE-2024-23856,0,0,7a070de7fdd5d74cea0874cc007ef2bf0f323d01fd662c9716c69691cbccda1f,2024-02-15T10:15:09.493000 @@ -245230,12 +245231,12 @@ CVE-2024-24850,0,0,652490ba0ed83980506bcf4c7e3a9ad65010ac8cd59cdee6424f69f7b08c4 CVE-2024-24851,0,0,2e5d4b63cd4a5c163d90f2eb6782e82921987e323bb72c98ba07057a0c30a99c,2024-06-10T17:16:20.610000 CVE-2024-24855,0,0,53926eea6176e5ec7dac755182b92f74698401115acbca0c88724948db080e51,2024-02-10T04:06:40.840000 CVE-2024-24856,0,0,897c9d51329abb27267fec6558272306b15cef7c8a7ba7af0923ea3fa5117d63,2024-05-29T08:15:33.740000 -CVE-2024-24857,0,1,7f835fe288548a96925b4c6ecf151a73d5fa920cebb87bf866cdf1ebb3086956,2024-06-27T12:15:17.990000 -CVE-2024-24858,0,1,c6cc042c69cb366d36d56d18091d354ed883f7055b1a0b2f93b2517cec213519,2024-06-27T12:15:18.103000 +CVE-2024-24857,0,0,7f835fe288548a96925b4c6ecf151a73d5fa920cebb87bf866cdf1ebb3086956,2024-06-27T12:15:17.990000 +CVE-2024-24858,0,0,c6cc042c69cb366d36d56d18091d354ed883f7055b1a0b2f93b2517cec213519,2024-06-27T12:15:18.103000 CVE-2024-24859,0,0,e679ba08f49ce2259e6fae9f7247bb624101b65d866a2698d5f41c0ab1e599e7,2024-02-10T04:06:05.623000 CVE-2024-2486,0,0,20b275da7efa694e75834bad35ce25afdc0896f4e8ec89b73dff1adc38044be1,2024-05-17T02:38:15.227000 CVE-2024-24860,0,0,930ad3dcd07596735c34926e3ff264e688219576d27633e4b6607c22eafba6a9,2024-06-25T21:15:57.470000 -CVE-2024-24861,0,1,693c0dd124357ba2e90240acb2617704271a189c8c282268f2df4262881fe583,2024-06-27T13:15:55.407000 +CVE-2024-24861,0,0,693c0dd124357ba2e90240acb2617704271a189c8c282268f2df4262881fe583,2024-06-27T13:15:55.407000 CVE-2024-24862,0,0,af2c1a0f3aae6b0c803a668ceffe7824bd607ed8e7ed1abf8aab616f56b37272,2024-05-29T07:15:09.833000 CVE-2024-24863,0,0,f9060e23f685b87313f1b9f83084cfae7fe30cbfff18bd587fbc4f8a4d5d1745,2024-05-29T07:15:09.983000 CVE-2024-24864,0,0,cb2feb3346fb11cc5b4be9ff84c56cdf4de4a5045cdc4255bc9349b2b8259736,2024-02-10T04:05:22.843000 @@ -245718,7 +245719,7 @@ CVE-2024-25631,0,0,762b89556b501c655b7561ea12ef304be15c2e928b2e552489636c84deba3 CVE-2024-25634,0,0,c1510e3ab0b733f2989d621c241e546f656e3e790b7a0232e637470ddb569500,2024-02-20T19:50:53.960000 CVE-2024-25635,0,0,a4a1398f401e935ab32cbd396026a9007e03a9f1dbbfebcc101e2a33975e9674,2024-02-20T19:50:53.960000 CVE-2024-25636,0,0,25ca08d2d7942010a89cee168f33ec13089ab5d688be0f620a303dd1bdaf78e7,2024-02-20T19:50:53.960000 -CVE-2024-25637,0,1,bed3eb3cbd9201a59663cf94695821f16dff27d5f1d34ca085375a6f38d3b013,2024-06-27T12:47:19.847000 +CVE-2024-25637,0,0,bed3eb3cbd9201a59663cf94695821f16dff27d5f1d34ca085375a6f38d3b013,2024-06-27T12:47:19.847000 CVE-2024-2564,0,0,06f131cdbceb269732c61d2fa80714aae66d7510c20454358bb409674d65f586,2024-05-17T02:38:19.517000 CVE-2024-25640,0,0,e7a5a66e06481c463ef3267e2ad9b6391b00223315aeb71281eb8d63b041ce79,2024-02-20T19:50:53.960000 CVE-2024-25641,0,0,01882f7d04c2dc87c7d221824ff0834c6cbd589debd5a7b4cc399662a920b788,2024-06-10T17:16:21.837000 @@ -245787,7 +245788,7 @@ CVE-2024-25735,0,0,b2ec3248064181eabfaf9fbb0d3d8ff31c37e79eaaaaefb0325854c3d0f38 CVE-2024-25736,0,0,7371e824af142b51c9574b5ab47b3c1757c3b280bf74f832655082514c5a65ba,2024-03-27T12:29:30.307000 CVE-2024-25737,0,0,c21522be4d57ae2d60b6f116d957a8aa7f3600ed2f42835d5255171799955352,2024-05-24T01:15:30.977000 CVE-2024-25738,0,0,5b0933edd0a9b4e3edda858629a766ea8650120fbc34a2eac700e3c0f36b7b50,2024-05-24T01:15:30.977000 -CVE-2024-25739,0,1,b92e2f016d3d77630a44e1950fdfe7bd99c18458b180a1f99fef1db543e306f1,2024-06-27T13:15:55.520000 +CVE-2024-25739,0,0,b92e2f016d3d77630a44e1950fdfe7bd99c18458b180a1f99fef1db543e306f1,2024-06-27T13:15:55.520000 CVE-2024-2574,0,0,b5441c1b84575547e924314a12527464107de86e7e6ade40cf449ff7ac8309a8,2024-05-17T02:38:20.537000 CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000 CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000 @@ -246366,17 +246367,17 @@ CVE-2024-26593,0,0,473a251edfbebb3ce4b4b87e3355eb1d1696e13705b77d310b603559273e1 CVE-2024-26594,0,0,ef8231d71a2530f1046a07ef738b3a2c0e18ee0b67c23c787cb250bae5aa2076,2024-05-29T06:16:36.423000 CVE-2024-26595,0,0,4aab14a348ba85d767a05d71533f3a3f5d4b6347adf8eb4cca8cbcf592f0a830,2024-04-17T19:55:31.323000 CVE-2024-26596,0,0,ec7de6cfd89ff8a670c626a8cfceb80cf8d6a85a0db935f1a22cdd71fbe71243,2024-04-17T19:54:59.240000 -CVE-2024-26597,0,1,d2e09a95eca9702312ccda664454b2120cf820fe8c781d1b1e7af45c2ee5647d,2024-06-27T12:15:18.200000 +CVE-2024-26597,0,0,d2e09a95eca9702312ccda664454b2120cf820fe8c781d1b1e7af45c2ee5647d,2024-06-27T12:15:18.200000 CVE-2024-26598,0,0,ceb42dd6eb8c7f994fb632ac182ba0ef701c50315ff3b4176b7f06bb05e69520,2024-06-25T21:15:57.833000 CVE-2024-26599,0,0,dda6c0811ddef448093e42d12d857e594768c4ec8a914fb75b8d540daf2fa62a,2024-04-17T19:34:01.837000 CVE-2024-2660,0,0,843944eae1c6c40885689b5097e342b8e4c211b44309cad2223d4f45ec2fe606,2024-06-10T17:16:25.443000 -CVE-2024-26600,0,1,c412374bb4da1ff140598c828a442673171c2fe17a75ebc474ae5725bf7123cd,2024-06-27T12:15:18.347000 +CVE-2024-26600,0,0,c412374bb4da1ff140598c828a442673171c2fe17a75ebc474ae5725bf7123cd,2024-06-27T12:15:18.347000 CVE-2024-26601,0,0,7f3ad1f6f3ebf98a9bd2c9b6575d1c5213c503e592e9ec5e481d162cdc202c38,2024-06-25T22:15:18.583000 -CVE-2024-26602,0,1,b407d0fd8b6c800c72e1ea89ea9c9c1dd4369c8b60472c9e7695a876dc9fa874,2024-06-27T12:15:18.543000 +CVE-2024-26602,0,0,b407d0fd8b6c800c72e1ea89ea9c9c1dd4369c8b60472c9e7695a876dc9fa874,2024-06-27T12:15:18.543000 CVE-2024-26603,0,0,ea875115abb5a013b43aabc1c8e80523fdf49c8e0a84f2554de163f8ad2e5b2f,2024-04-17T18:00:07.600000 CVE-2024-26604,0,0,3af54300b651d19d656a5097d70c7e0dbb5923d92e6dfc43928a15db003f16f1,2024-04-17T17:55:23.003000 CVE-2024-26605,0,0,21a2f4f8a64c6ad503f7877dcf796b66ec78707bc2832cb2fd27454941c8959a,2024-04-28T12:15:19.740000 -CVE-2024-26606,0,1,8a7b5e45bfa13df8381de4d13ccccfb4cfce60ae395c03e9bdc2a1f1c007cf95,2024-06-27T12:15:18.720000 +CVE-2024-26606,0,0,8a7b5e45bfa13df8381de4d13ccccfb4cfce60ae395c03e9bdc2a1f1c007cf95,2024-06-27T12:15:18.720000 CVE-2024-26607,0,0,10f708b618964c31a16152436a6b5d9b9b34324402ac957d6db7b57f6219ed49,2024-02-29T13:49:29.390000 CVE-2024-26608,0,0,9db678542933ad0e36202af80b187252a408347bbb9057cd73da20b3710cb095,2024-03-12T12:40:13.500000 CVE-2024-26609,0,0,eba52c1ed17b7c8e6fdbc8e74f6dcae3f10c0a54b31264558f9d09c22050a68b,2024-03-12T14:15:07.133000 @@ -246386,7 +246387,7 @@ CVE-2024-26611,0,0,f5f8014c0e69bcecfc82fb6ddb784269feb2e65f820ec263e9cce416d0ed9 CVE-2024-26612,0,0,46aa35ea5f61fa1a244316c415a151e36b3b6ed36e5fbae9508957981ff52a6f,2024-03-12T12:40:13.500000 CVE-2024-26613,0,0,9c21d59a031359f7ae8bda7d354e38c722398af816f84698954e197439d47726,2024-03-12T14:15:07.310000 CVE-2024-26614,0,0,136a2bce087c912066b76af6e4f8876fc431f75af04205578b350bbe2e217a8a,2024-06-25T22:15:19.037000 -CVE-2024-26615,0,1,1fff5907e3ecff8ba714d3d4f81372f1ea4ab33944fdab4c69ea82d6e055bca3,2024-06-27T12:15:18.830000 +CVE-2024-26615,0,0,1fff5907e3ecff8ba714d3d4f81372f1ea4ab33944fdab4c69ea82d6e055bca3,2024-06-27T12:15:18.830000 CVE-2024-26616,0,0,67c4d26cc1e75c57181d9255c85436a4c3af8284f9039d254bef26a25c8790ef,2024-03-12T12:40:13.500000 CVE-2024-26617,0,0,98f25d07957e43a68ce783dc66385cb1d945d9b9e46d62254cc9fb65f4260d30,2024-03-12T12:40:13.500000 CVE-2024-26618,0,0,b4ee02e43411773445d9502213c0c8ee13dbb28e9adadb6062e2443b8f28756e,2024-03-12T12:40:13.500000 @@ -246397,7 +246398,7 @@ CVE-2024-26621,0,0,eba0c21ed3ef4cfa6360555e22a44f48e6f6b17a1f446df92f554dd254f62 CVE-2024-26622,0,0,429b8c79ac7bc8a6f352b05f3ec787ee7dce1baf63c22803c7866fe6ab98869f,2024-06-25T22:15:19.240000 CVE-2024-26623,0,0,5692b1c30d07fd10d73a2d8d099143935e519ebf33db10f9328fbf12228012a8,2024-03-06T15:18:08.093000 CVE-2024-26624,0,0,9575e38401ed951dd513d0e1852942215c7c9e9bc3c5371fd0da3ac3a0eac967,2024-03-27T14:15:10.163000 -CVE-2024-26625,0,1,a82be919faf4eaa450ddb72797fb45315cc5e46b8a4d3287a243d50d06c8184d,2024-06-27T13:15:55.670000 +CVE-2024-26625,0,0,a82be919faf4eaa450ddb72797fb45315cc5e46b8a4d3287a243d50d06c8184d,2024-06-27T13:15:55.670000 CVE-2024-26626,0,0,144b70a967c255a0ac33e20cfa403c3f12d2b0b80c4b891f29c37c572ce370a3,2024-04-04T14:15:09.390000 CVE-2024-26627,0,0,36ed23316e1f936896e15de1487d608cf27887d4d4b8db1095727cfd5ae873aa,2024-06-25T22:15:19.457000 CVE-2024-26628,0,0,c81fd3a5ad105931eb915543b147e48cdc3d2e1a2a90d930b948d12a8b8ed86c,2024-03-20T17:15:07.367000 @@ -246406,27 +246407,27 @@ CVE-2024-2663,0,0,55ee1956c2d7bbc50de3eb9279213def71c6addfab3803b129fe79cf9c6fa6 CVE-2024-26630,0,0,5c24e6549a4bf437d13995c2ff418c1a6446686ddbb1e2b096648761881da114,2024-03-13T18:15:58.530000 CVE-2024-26631,0,0,222d3f04973ef7b8bd710a7add62de2fd6653eb660b6c5918d7c02d522dbc80b,2024-03-18T12:38:25.490000 CVE-2024-26632,0,0,8b51b67583fc3a4cc3512b8291c6146d1acb8da0ef47e543de910809f49bab97,2024-03-18T12:38:25.490000 -CVE-2024-26633,0,1,110c097ecfad9781d42741caa0957d6d94074fc6b0502ae6bc4f35f96c0cdf83,2024-06-27T12:15:18.950000 +CVE-2024-26633,0,0,110c097ecfad9781d42741caa0957d6d94074fc6b0502ae6bc4f35f96c0cdf83,2024-06-27T12:15:18.950000 CVE-2024-26634,0,0,9c4a9c8724f91e01af3e835e6f235a5672cbc706f5f1109ef855feafd532f134,2024-03-18T12:38:25.490000 -CVE-2024-26635,0,1,7284e3f4b6fb3b852818ebb1ceaefcf3d0ef95d01cec9d130b6bba5a2dac00c4,2024-06-27T12:15:19.117000 -CVE-2024-26636,0,1,15f69b713af4c0dab0dcfd89145519e6ece7ad4a9ebb533ecc1469ecfa454e22,2024-06-27T12:15:19.263000 +CVE-2024-26635,0,0,7284e3f4b6fb3b852818ebb1ceaefcf3d0ef95d01cec9d130b6bba5a2dac00c4,2024-06-27T12:15:19.117000 +CVE-2024-26636,0,0,15f69b713af4c0dab0dcfd89145519e6ece7ad4a9ebb533ecc1469ecfa454e22,2024-06-27T12:15:19.263000 CVE-2024-26637,0,0,fc892e24bd1b7e8206ffae07359f5a6f79726dc219d9822d731828992a4ead1a,2024-03-18T12:38:25.490000 CVE-2024-26638,0,0,810693405d991f7ccd7a2a1a0260a34b1a9402f77c9d945d74efd33b7925ef28,2024-03-18T12:38:25.490000 CVE-2024-26639,0,0,9b6fa0232c66c8cf8fd9bbe39562770943151be50075f97d78497bc85fbca0f5,2024-06-20T09:15:11.183000 CVE-2024-2664,0,0,c0b832041353c8a6cfaeb7e198e87ee27cc866ec20501fb216f1e10cc4fe5ced,2024-04-10T13:23:38.787000 CVE-2024-26640,0,0,709d572ef2e53410bc73c6d936457013e4ed592d140aea24b807c64926a2f31b,2024-06-25T22:15:19.727000 CVE-2024-26641,0,0,5f985d6bde2b6e0794eb77bd6d286d532ffddf1ae495276773baf6a9e835f505,2024-06-25T22:15:19.803000 -CVE-2024-26642,0,1,ea895558f9ce938f68be00782dd2658dfcb8a5411b8a67041de676e17a7fbb0d,2024-06-27T12:15:19.380000 +CVE-2024-26642,0,0,ea895558f9ce938f68be00782dd2658dfcb8a5411b8a67041de676e17a7fbb0d,2024-06-27T12:15:19.380000 CVE-2024-26643,0,0,eb153b84e6cc2708279dd9e3b05be5ba8b289c1575e56efb84c80318bc7fe08b,2024-06-25T22:15:19.927000 CVE-2024-26644,0,0,d7e8cc08b3c6351289354da5b29b7b769d35615f96d244dd5885c6183535aa43,2024-06-25T22:15:19.993000 -CVE-2024-26645,0,1,4df5ac13ed947c18185b508260d0f3c4a9c33f77b960a3e3dc9bd21ac9fbe4b0,2024-06-27T12:15:19.470000 +CVE-2024-26645,0,0,4df5ac13ed947c18185b508260d0f3c4a9c33f77b960a3e3dc9bd21ac9fbe4b0,2024-06-27T12:15:19.470000 CVE-2024-26646,0,0,dccd3fb042f624b294392888bd78f3cb643c796b96f3f1a01e194aa7fd56d552,2024-03-27T12:29:41.530000 CVE-2024-26647,0,0,29bdc4340bafd301bcad34511ccc4699e791a96b6f9c94e00888fcdf9deccf2c,2024-03-27T12:29:41.530000 CVE-2024-26648,0,0,28db65aa9bed6961e64f3164f5e2671ea79deb15b882dd8229f6c9a5965d8f38,2024-03-27T12:29:41.530000 CVE-2024-26649,0,0,86aeb2fae965a4a5332ed6f99e853d97c707f8eddf2b6cb0afb03f1458efaad0,2024-03-27T12:29:41.530000 CVE-2024-2665,0,0,599614c9554c62a1cfca8ae9827c37fab37a372d5dc9c8c042123c0e72c6c04e,2024-04-10T13:23:38.787000 CVE-2024-26650,0,0,cef3f26a25f8b61771b4d2b56efb4054bd556fe5148a98c16b7fb8500a431ca1,2024-05-23T14:15:09.293000 -CVE-2024-26651,0,1,fe50b19b15a780af354b7402e68ef23ea594e35f5ce1e1866ec7ede854439f6f,2024-06-27T13:15:55.767000 +CVE-2024-26651,0,0,fe50b19b15a780af354b7402e68ef23ea594e35f5ce1e1866ec7ede854439f6f,2024-06-27T13:15:55.767000 CVE-2024-26652,0,0,83433335e001013ce7fac31bffa4d9f6c5d9ac03e3150fd567d8288efd087e28,2024-03-27T15:49:41.437000 CVE-2024-26653,0,0,d049a2565dfb8e2d40a03bd3cfe4e1ae5290c810bf6ab13cfbe1970fbbfbb37e,2024-04-03T14:15:16.520000 CVE-2024-26654,0,0,4235235d2f8be7cd75a4458ae17eee9e9b2bd1baf176e95cfe5f47fe4d2b8945,2024-06-25T21:15:58.207000 @@ -246439,8 +246440,8 @@ CVE-2024-2666,0,0,ffba1198f94465a43012b1f89eeaeac60b5b7fef826803818be3a7145aba73 CVE-2024-26660,0,0,b1951297ec8036559699923c7fc2f6a4b545d195c3084904d1128a08b214c072,2024-04-02T12:50:42.233000 CVE-2024-26661,0,0,a20c8f17e2fdf6f97b076b112a4d67d7d684b0b99a9a03f3b46ed343b76fe75e,2024-04-02T12:50:42.233000 CVE-2024-26662,0,0,5478b81863bcc7c7fcff764c891ce6afaadb8c53ea3ff8fbccd3df211f951a10,2024-04-02T12:50:42.233000 -CVE-2024-26663,0,1,e823359242bddfc75e25d2d65cbba3de1d66636aafabbfcda49fe07324928ed7,2024-06-27T12:15:19.617000 -CVE-2024-26664,0,1,f4244a2369688d2a0f4e2081c25ba018631535044efbf4edd9149bd944b196d8,2024-06-27T12:15:19.777000 +CVE-2024-26663,0,0,e823359242bddfc75e25d2d65cbba3de1d66636aafabbfcda49fe07324928ed7,2024-06-27T12:15:19.617000 +CVE-2024-26664,0,0,f4244a2369688d2a0f4e2081c25ba018631535044efbf4edd9149bd944b196d8,2024-06-27T12:15:19.777000 CVE-2024-26665,0,0,ee0f9e0fcc71e5f476e01c016556db845cb658f5acccc75c0d629c5bf1534edb,2024-06-25T22:15:20.357000 CVE-2024-26666,0,0,847c69593144a186f04713e763e1701cd30416402b2ec969fd7a7fe8113f9ff4,2024-04-02T12:50:42.233000 CVE-2024-26667,0,0,94c4393d94bf8ffafa0795ef14bbbfeef0fc95e89ba2815e394b4ffe1a710f42,2024-04-02T12:50:42.233000 @@ -246448,22 +246449,22 @@ CVE-2024-26668,0,0,403e2f0dc2479c11d19be04dc46feab87702706f888cb8639771e4d482c0e CVE-2024-26669,0,0,d408d9f159224fac5caae195ab41b8f7c3e073399b1e1f160025cf5dcd4d1448,2024-04-02T12:50:42.233000 CVE-2024-2667,0,0,04ce755d64ab1c34b3f96cefb09ddfc6e0cb21025751344741537d8ac01cd02b,2024-05-02T18:00:37.360000 CVE-2024-26670,0,0,380d2c37ea7845582838d7dbc0eabfd5e74c9ab739dcf04a03021ed632f54672,2024-04-02T12:50:42.233000 -CVE-2024-26671,0,1,170d8b58ea54df035f342c1a8457d78ec180da8e14acf29fd3e83cbf4125b576,2024-06-27T13:15:55.847000 +CVE-2024-26671,0,0,170d8b58ea54df035f342c1a8457d78ec180da8e14acf29fd3e83cbf4125b576,2024-06-27T13:15:55.847000 CVE-2024-26672,0,0,d42d6d58453c553d5b730197f2b0353d3aef5e191723afd6b4fd7229f61a90d1,2024-04-02T12:50:42.233000 CVE-2024-26673,0,0,0c8bd72677032634b917d9385fcbf16d223a7f2a977f787a4ae419aa9736670c,2024-06-25T22:15:20.487000 CVE-2024-26674,0,0,f1d8576ca0aa47350de64417aeef31f1b238573e2983d0df225d9682a3d84a0f,2024-04-02T12:50:42.233000 -CVE-2024-26675,0,1,8b36dd3d34a0ce6f828ffd705d6e033758ef3b9f0bd686a3cc45a220e110dbf2,2024-06-27T13:15:55.923000 +CVE-2024-26675,0,0,8b36dd3d34a0ce6f828ffd705d6e033758ef3b9f0bd686a3cc45a220e110dbf2,2024-06-27T13:15:55.923000 CVE-2024-26676,0,0,1d6462abc387a07745aa4cbe7883c8d5a9e7ba60d572c150c39ead906ad157a1,2024-04-02T12:50:42.233000 CVE-2024-26677,0,0,6b321906db4a8761a068972f50c35aaee56cfe9a508eaeb0f87a01adffdeee4c,2024-04-02T12:50:42.233000 CVE-2024-26678,0,0,64bb303dae4cf9ca5eb7c0f51b50259620ff4e12c1339c5a90eab449566d6e8c,2024-04-28T12:15:20.717000 -CVE-2024-26679,0,1,3a4bb19cb8853c9d2143d3574fcb0c274a8ace14ebcde4cbce2ef2e9f28a06bf,2024-06-27T12:15:19.853000 +CVE-2024-26679,0,0,3a4bb19cb8853c9d2143d3574fcb0c274a8ace14ebcde4cbce2ef2e9f28a06bf,2024-06-27T12:15:19.853000 CVE-2024-2668,0,0,a0072f6a4c94b0df552bd2795c1d5b1a5f1d4b56bb17972636e06c15c3fab36f,2024-05-17T02:38:23.770000 CVE-2024-26680,0,0,7cba00bff493eedad4949f635084d20f9b62c12fbba2060341caa87d798b6aa5,2024-04-02T12:50:42.233000 CVE-2024-26681,0,0,d0888cf223e3ff781851ac3c49fc20b7e9eb990bff5eb716a081ef52bec7a9f4,2024-04-02T12:50:42.233000 CVE-2024-26682,0,0,815bda0c2dbd75c0be714f55d4f47783146c4072cae1e67684474359c73535d9,2024-04-02T12:50:42.233000 CVE-2024-26683,0,0,6c5f44f4e0a996eee17bab8d16a07d09ac59770d962422611b733c6dc302bcad,2024-04-02T12:50:42.233000 CVE-2024-26684,0,0,b25ebd607caaed834f2e283b45884b0ce41fc2f6a51e25fe476a6262ea52278a,2024-06-25T22:15:20.743000 -CVE-2024-26685,0,1,f7de74b87d6f7649315a011d523296e624197272419b053912cf7329da66dc4d,2024-06-27T12:15:19.930000 +CVE-2024-26685,0,0,f7de74b87d6f7649315a011d523296e624197272419b053912cf7329da66dc4d,2024-06-27T12:15:19.930000 CVE-2024-26686,0,0,0734bd058534992a65fc91e2031545067c67a938d385e2881322919d7c691c5a,2024-04-03T17:24:18.150000 CVE-2024-26687,0,0,fdcc9ad91c281b8718ef51b1377e99bafd8b3ea8cba13d518f94b5c2026dbabe,2024-06-25T22:15:20.917000 CVE-2024-26688,0,0,ed12f79fd6104a235cbdc560a1156da9abf3871749cdfd72abb57a21005d1489,2024-06-25T22:15:20.987000 @@ -246475,8 +246476,8 @@ CVE-2024-26692,0,0,b02f9b02f80faf5e8740d67d2e737aa07c6c6299064f594711d3e5675e569 CVE-2024-26693,0,0,06a7551611799da22af7c9fc636dbc95a93359734e0effbee40348428613115d,2024-04-03T17:24:18.150000 CVE-2024-26694,0,0,07dbd54caf247ddd704e26470ea5f00ea5044cec9ddc5bc1a7c23b306d2a4394,2024-04-03T17:24:18.150000 CVE-2024-26695,0,0,2f6a9400af136bdd87161a0120b66e0a3cf5b2c12f3157ad0ca089764dc04913,2024-06-25T22:15:21.107000 -CVE-2024-26696,0,1,3d17d97db19c76c7a9f720b1cc7cd4fb45f01f7d6cc2037631692449e4fe1d3b,2024-06-27T13:15:56 -CVE-2024-26697,0,1,56f4aa296dd31481a76b81b365f5d3e166f7a15b60c996231a75dd020ac621d9,2024-06-27T12:15:20.090000 +CVE-2024-26696,0,0,3d17d97db19c76c7a9f720b1cc7cd4fb45f01f7d6cc2037631692449e4fe1d3b,2024-06-27T13:15:56 +CVE-2024-26697,0,0,56f4aa296dd31481a76b81b365f5d3e166f7a15b60c996231a75dd020ac621d9,2024-06-27T12:15:20.090000 CVE-2024-26698,0,0,7418cc46da8c4be7d7ba0a1e5737ec926cbdae08cb7ae7d7bd1dc970c14678a9,2024-06-25T22:15:21.233000 CVE-2024-26699,0,0,893e2566b79b4339e0de5dc826485972a25f64a86894d66476e9aa50b261cebd,2024-04-03T17:24:18.150000 CVE-2024-2670,0,0,6df2fccccda4625380f0d77208784463503e52e144c4f375ff93731127306d5d,2024-05-17T02:38:23.970000 @@ -246484,7 +246485,7 @@ CVE-2024-26700,0,0,c7f7efb0fc67c79ba41a3cf79c22cbc18bb5083f56afba1e521870cfb2b95 CVE-2024-26701,0,0,54fae0440f48d8146334d9fe143fef326beefc4d419b36d98c541549a8b51c01,2024-04-03T17:15:50.720000 CVE-2024-26702,0,0,b39a5c376292daaca2036af79898ec6650c540077261ec8aeda9b40b6d851aa0,2024-06-25T22:15:21.297000 CVE-2024-26703,0,0,b344d31b02693857347a21e590c5c4d363537121a8f2a575a8c32b8732b6372d,2024-04-03T17:24:18.150000 -CVE-2024-26704,0,1,3db84130b4ea5280f93e68f404c01f7134d7f2180aa98a24db3a141f99601dc6,2024-06-27T12:15:20.167000 +CVE-2024-26704,0,0,3db84130b4ea5280f93e68f404c01f7134d7f2180aa98a24db3a141f99601dc6,2024-06-27T12:15:20.167000 CVE-2024-26705,0,0,4bc01c28be144268d0ce8911fb34b9966e75caf55cc3a0b46c7d99230e92a50c,2024-04-03T17:24:18.150000 CVE-2024-26706,0,0,a2023a45518e51eb54b212d1797e258abbe5e58612d773245400c9143a7ec522,2024-04-03T17:24:18.150000 CVE-2024-26707,0,0,077c5ee026e6719cea720b3e28711d29812ccbd96968ca1a33ed4019e8f056dd,2024-06-25T22:15:21.363000 @@ -246502,9 +246503,9 @@ CVE-2024-26717,0,0,59dc38f4ca0fac7761a10b6ba841b401c9794a183a7d37c9f133e8aa06829 CVE-2024-26718,0,0,dc3587dcbcf53ad899013c72aaa174686830cf4221013d300970c9b7a2f2dfa1,2024-04-03T17:24:18.150000 CVE-2024-26719,0,0,1fb6d263de4a65a41ef221cabefe4652686a788a317274677801f4ddb7da2daf,2024-04-03T17:24:18.150000 CVE-2024-2672,0,0,f064469630b047aeb7ceff051aaff6df6be345f7f506e23f1a82d6dd9e65ebc4,2024-06-05T20:15:12.810000 -CVE-2024-26720,0,1,79533c7099e562296ee998d22049a0e97d7b20510fb175ac86edd10734962c54,2024-06-27T12:15:20.240000 +CVE-2024-26720,0,0,79533c7099e562296ee998d22049a0e97d7b20510fb175ac86edd10734962c54,2024-06-27T12:15:20.240000 CVE-2024-26721,0,0,1aa1efd903abf096ad1290c7c10d400fc8a97adfaf022fc1c266431a51be82bf,2024-04-03T17:24:18.150000 -CVE-2024-26722,0,1,e74361f6541094649b1dca61d8daa0325711303ca851796eeabe34a04b015ddd,2024-06-27T13:15:56.110000 +CVE-2024-26722,0,0,e74361f6541094649b1dca61d8daa0325711303ca851796eeabe34a04b015ddd,2024-06-27T13:15:56.110000 CVE-2024-26723,0,0,0949751941687d82a6dacb9159811c840e87ba7d294a53503c53406edf1cbf15,2024-04-03T17:24:18.150000 CVE-2024-26724,0,0,d2ceef0f21f4a0a12c80f233bae20a6e1c4d359e0369bb61193e4b0877c05297,2024-04-03T17:24:18.150000 CVE-2024-26725,0,0,2be6e1c9d624be7946db879f352cea13d16e25a3b066c74bf24048f77f2691f1,2024-04-03T17:24:18.150000 @@ -246518,7 +246519,7 @@ CVE-2024-26731,0,0,ffd0547fa4f7adde2913e3edfc16057fe1d5c3c7f9a97582af8eb87eb11f2 CVE-2024-26732,0,0,c79b44560393d9b6fe0b9e8f2bc00a229b58c9ebdfe9cedd1f5a163d96d5134f,2024-04-03T17:24:18.150000 CVE-2024-26733,0,0,bb5c48640643499d895dcc73914c4708f47feeb6bf59db78d1eb9de48377553a,2024-06-25T23:15:25.030000 CVE-2024-26734,0,0,5eb9213c098a3e755eb225866accfd313e5e9824a77625ad0370f2a7a22526ae,2024-04-03T17:24:18.150000 -CVE-2024-26735,0,1,e7f2cc4d3dc89ae749bb72ef33680ad429d849e5b21f62cb63f90c5b00c1ab4e,2024-06-27T12:15:20.317000 +CVE-2024-26735,0,0,e7f2cc4d3dc89ae749bb72ef33680ad429d849e5b21f62cb63f90c5b00c1ab4e,2024-06-27T12:15:20.317000 CVE-2024-26736,0,0,d297f6992f8537d5fe1e94c5d0b96873efcde57c34767fb119a58347af2f08f1,2024-06-25T22:15:21.543000 CVE-2024-26737,0,0,1dd558e5f1e9dba81bdafd74b0392d9bce041c19483372b4b200af34ecaa112e,2024-04-03T17:24:18.150000 CVE-2024-26738,0,0,0da71a5df1c934efac30bc800f4ac3eb667b91e38957e2b5099eae79d093cfd3,2024-04-03T17:24:18.150000 @@ -246528,7 +246529,7 @@ CVE-2024-26740,0,0,a9173891a93fe00eea479c084fefa526c89960d019df00147a9bacfb9aeed CVE-2024-26741,0,0,050138134af3f88be99a69480ba64d68e091dbd294f57be475066f8d031ece8a,2024-04-03T17:24:18.150000 CVE-2024-26742,0,0,06fdd43949cb6e9f1f6414a72375fea7c6b9f1a901edadb8175d5b281b69a545,2024-04-03T17:24:18.150000 CVE-2024-26743,0,0,f3385f45f87281eaab25c5350f155535510092b2436559fefcf0fd9529936753,2024-06-25T22:15:21.600000 -CVE-2024-26744,0,1,57405882a5e016e430548713366c169726179ec397a01ab9991e7c64fe51ec15,2024-06-27T12:15:20.400000 +CVE-2024-26744,0,0,57405882a5e016e430548713366c169726179ec397a01ab9991e7c64fe51ec15,2024-06-27T12:15:20.400000 CVE-2024-26745,0,0,e007dc569e97f1bdab85f4f0be08bc105301d990bc30e55831411f297cbd325d,2024-04-04T12:48:41.700000 CVE-2024-26746,0,0,b6823567fc4725561bc1a3297918ddc40afdf89b58466fd2d5d8a14a2b7b7894,2024-04-04T12:48:41.700000 CVE-2024-26747,0,0,dfa72fb8d87c7f57149745aaca752d3058eafca2f73e537169225644b34af291,2024-06-25T22:15:21.727000 @@ -246537,9 +246538,9 @@ CVE-2024-26749,0,0,2edfe1f330afb894fa2b33115bfab929a702c660e0ec352173d906aebd2d0 CVE-2024-2675,0,0,357c27042cb9f8711589e0de3ea88a89973a8f009a9f3c2f960579cc3b396563,2024-05-17T02:38:24.437000 CVE-2024-26750,0,0,62a2e73c89527619216347cc3fed9789f9a1e22a1bb04646957d70426c630f51,2024-04-04T14:15:09.620000 CVE-2024-26751,0,0,d7ae96a87ea8c523a4065008cdde118b0fc3f0aa922ebb5b66981f620593bc20,2024-06-25T22:15:21.843000 -CVE-2024-26752,0,1,7511c24689a3be87358294385315248289a2ce412c7f1f02d9b3cd2d5fdd3857,2024-06-27T12:15:20.473000 +CVE-2024-26752,0,0,7511c24689a3be87358294385315248289a2ce412c7f1f02d9b3cd2d5fdd3857,2024-06-27T12:15:20.473000 CVE-2024-26753,0,0,6cafb87d574089f084bd23f0f155ee52c27c72015a0071b0f53380e23ecd68bc,2024-06-25T22:15:21.980000 -CVE-2024-26754,0,1,bc2f5823c900c02ebf33e7cddcd9218ee8f6912e8698def5d2e12eb91d7b7f99,2024-06-27T13:15:56.187000 +CVE-2024-26754,0,0,bc2f5823c900c02ebf33e7cddcd9218ee8f6912e8698def5d2e12eb91d7b7f99,2024-06-27T13:15:56.187000 CVE-2024-26755,0,0,8fe56c22e43ba301f730149b88a86d66d12f8cd51d72c56dab301d87c30412d6,2024-04-03T17:24:18.150000 CVE-2024-26756,0,0,0d69d830e1e357748097adbd333f0d3c2f63e19662e704826e0509fb21189b82,2024-04-03T17:24:18.150000 CVE-2024-26757,0,0,f61474907aabc62d0a96a3eda184905054eb143f2c269778dd0dac11ed03f8ae,2024-04-03T17:24:18.150000 @@ -246549,24 +246550,24 @@ CVE-2024-2676,0,0,f6dc87060d438d9af897254c45edf1a6a2cf325467217af12df27cc287d2c2 CVE-2024-26760,0,0,a5f5cc6e062aeae61fbfc34111b786bec610fce2a1395ca78113f38c56b742f5,2024-04-03T17:24:18.150000 CVE-2024-26761,0,0,231b61561260207d152cab47962d3a3336457ed35b6564bc6e0245e55d72869a,2024-04-03T17:24:18.150000 CVE-2024-26762,0,0,6566dcbd7e9762a4d119ede49a9f633286da88188332c96ab79924574839005e,2024-04-03T17:24:18.150000 -CVE-2024-26763,0,1,e10c8a25719a48930b236fa71a101d46fb119a30a6a2096fa2eab3b1b636ae44,2024-06-27T12:15:20.560000 -CVE-2024-26764,0,1,d47e921abb863995070c5c90d026e578dee4476d57d838582119b84b9082c794,2024-06-27T12:15:20.647000 +CVE-2024-26763,0,0,e10c8a25719a48930b236fa71a101d46fb119a30a6a2096fa2eab3b1b636ae44,2024-06-27T12:15:20.560000 +CVE-2024-26764,0,0,d47e921abb863995070c5c90d026e578dee4476d57d838582119b84b9082c794,2024-06-27T12:15:20.647000 CVE-2024-26765,0,0,13205d3c0e934c16a6179b816df8374c4ab5114e71c5034e6c6260af61f32ed3,2024-04-03T17:24:18.150000 -CVE-2024-26766,0,1,31d850e4b80501d3adc12f1b06d3bc7c307a7365e80ea2ae184c344bbf12e931,2024-06-27T12:15:20.720000 +CVE-2024-26766,0,0,31d850e4b80501d3adc12f1b06d3bc7c307a7365e80ea2ae184c344bbf12e931,2024-06-27T12:15:20.720000 CVE-2024-26767,0,0,58f7b8da3d1bda10136785f78a9971633cbcc71697e53a05d90ca7684147e25d,2024-04-03T17:24:18.150000 CVE-2024-26768,0,0,8be62141d55536b00cc0a9b4f1306aacd21cd6d0ff895c8ef172b1da1ef5374f,2024-04-03T17:24:18.150000 CVE-2024-26769,0,0,c1677a1069e710d6e8098b700fa800068f98d5066f1c5a13644559998ee185a3,2024-04-03T17:24:18.150000 CVE-2024-2677,0,0,4fa8ca49b2f05c5d0eaffd0da98bb253ba5f2a40ac37260bc9c705d727d57604,2024-05-17T02:38:24.630000 CVE-2024-26770,0,0,3413d37c42bddb8f187b9e0d182ec67933416c911051f0467f03c0aa39a1d2aa,2024-04-03T17:24:18.150000 CVE-2024-26771,0,0,8d441762f7cf967bcabde8e41563216ca4833a817d16dac878e570a7005152c2,2024-06-25T22:15:22.180000 -CVE-2024-26772,0,1,4c3ab850600dbd765edd8bab91a7e1703b5e7b49a453bed8412dfc5d89fd9cce,2024-06-27T13:15:56.257000 -CVE-2024-26773,0,1,cff24d1dc0c7b2fa21556243818eb7a43d01e6c28265a38b9bc6728ff68e2e43,2024-06-27T13:15:56.330000 +CVE-2024-26772,0,0,4c3ab850600dbd765edd8bab91a7e1703b5e7b49a453bed8412dfc5d89fd9cce,2024-06-27T13:15:56.257000 +CVE-2024-26773,0,0,cff24d1dc0c7b2fa21556243818eb7a43d01e6c28265a38b9bc6728ff68e2e43,2024-06-27T13:15:56.330000 CVE-2024-26774,0,0,a0e25bae17d8c70f74db668f329643ad1e1ea21edc6a509d7c5dd5a982b23a68,2024-04-03T17:24:18.150000 CVE-2024-26775,0,0,872f2ce7cbc7534f5989e5a78c689fd259655312b8cdd7ab7c87e8d1b1688797,2024-04-03T17:24:18.150000 CVE-2024-26776,0,0,66293722ab85bfc5992a3c272e6e61ce2665682eb8fd2adbeee0d55a08f3541d,2024-06-25T22:15:22.367000 -CVE-2024-26777,0,1,5a65126554906849b47afdbd00c5b855e2048a590d96b4e81011ae12dc79a274,2024-06-27T13:15:56.407000 -CVE-2024-26778,0,1,7dd416e95397eadc5d265524734a768079c2dc0b7778f7dc3e42c45981bb5c3f,2024-06-27T12:15:20.790000 -CVE-2024-26779,0,1,a85a0f36b898a9a847a63919b6966e886ee79c681e3066a73e1d6406efcae2fa,2024-06-27T13:15:56.473000 +CVE-2024-26777,0,0,5a65126554906849b47afdbd00c5b855e2048a590d96b4e81011ae12dc79a274,2024-06-27T13:15:56.407000 +CVE-2024-26778,0,0,7dd416e95397eadc5d265524734a768079c2dc0b7778f7dc3e42c45981bb5c3f,2024-06-27T12:15:20.790000 +CVE-2024-26779,0,0,a85a0f36b898a9a847a63919b6966e886ee79c681e3066a73e1d6406efcae2fa,2024-06-27T13:15:56.473000 CVE-2024-2678,0,0,cfc7f2fb97c89f494bdca9d174e5d626d7f338127e594d5f5a52c9c7c1cae9bc,2024-05-17T02:38:24.730000 CVE-2024-26780,0,0,223df34d62d2b84a402fad1702c4f61c68b8b136d2e35756298e7d635a8e21f6,2024-04-04T14:15:09.667000 CVE-2024-26781,0,0,8ab1c5e94e2f97049ead284bb9564ad19175ef7064b7fb35238bcc5f53e8e11e,2024-06-25T22:15:22.490000 @@ -246580,9 +246581,9 @@ CVE-2024-26788,0,0,a93a2cbd49db0d74ed1594f7fa9e01639e80eea4300fc6699f485942df3d0 CVE-2024-26789,0,0,9317e6e840de76b98259fe83c1edbaf2945894b83fc1cd4f41b722ed1fe855bd,2024-04-04T12:48:41.700000 CVE-2024-2679,0,0,a8c01ffd3dca4161dd2bbe27ff9317774bbfceee57e75146345ecc16ce1e9f5f,2024-05-17T02:38:24.823000 CVE-2024-26790,0,0,c514f6a0e436b7918d2ee2f9467cd163603630a678e098039ced28a3a1b0be44,2024-06-25T23:15:25.540000 -CVE-2024-26791,0,1,a1543c70b3b65a6ea71cf2188adb72a4250c82c19fe0f6089ba7d29278c571bc,2024-06-27T13:15:56.533000 +CVE-2024-26791,0,0,a1543c70b3b65a6ea71cf2188adb72a4250c82c19fe0f6089ba7d29278c571bc,2024-06-27T13:15:56.533000 CVE-2024-26792,0,0,063704f95a3aee07cbca86039033d460296358cbed73ad83e6ff0a8f15977913,2024-04-04T14:15:09.783000 -CVE-2024-26793,0,1,662e29dff08fea95907ccf6ce7415421b8505d49dc2b36fce285d1ba667af118,2024-06-27T12:15:20.877000 +CVE-2024-26793,0,0,662e29dff08fea95907ccf6ce7415421b8505d49dc2b36fce285d1ba667af118,2024-06-27T12:15:20.877000 CVE-2024-26794,0,0,e0cff5908f3e2690d2f76817f6410948099a5c053840caa05f857ef9a15a8126,2024-04-04T14:15:09.843000 CVE-2024-26795,0,0,282f51048defb4068301b2b854050d96eb076fb847df72ea1333349cb09a8525,2024-06-25T22:15:22.850000 CVE-2024-26796,0,0,f7f4928ee73a0dfefe4a8803dadb943cecbec0ed7a682bffb09a6586428d6981,2024-04-04T12:48:22.650000 @@ -246591,11 +246592,11 @@ CVE-2024-26798,0,0,f4b8c2dcf3863c27c98bef60f68cdf80ea6eaca0f7c6ef993de56497ea20e CVE-2024-26799,0,0,315a1001ea2da0ce6a219725ef648950dcd8014da6950b87c48204c8a050c62c,2024-04-04T12:48:22.650000 CVE-2024-2680,0,0,1ef45fe01b59cf31758b3adcada9eb378617dec7a4bcf49ee4b5ddbb5707c384,2024-05-17T02:38:24.920000 CVE-2024-26800,0,0,521cffc31f41e48a9c3a091d93dded103576c4727b9d05337ca615c62ba50056,2024-04-04T14:15:09.897000 -CVE-2024-26801,0,1,144108a6974d5f25989290a032797dfb12687a3a7caf3a62832e7be91922f7fc,2024-06-27T13:15:56.607000 +CVE-2024-26801,0,0,144108a6974d5f25989290a032797dfb12687a3a7caf3a62832e7be91922f7fc,2024-06-27T13:15:56.607000 CVE-2024-26802,0,0,d0917fd39e2cb6312d9aa9b92b3033b6907cb09ede904749cfa9d73b5ac588d8,2024-04-04T12:48:22.650000 CVE-2024-26803,0,0,bf4f15eac5d42d9d48acabce36c3d482be8797731b77e5ce1483231d6ff82d8a,2024-04-04T12:48:22.650000 CVE-2024-26804,0,0,8591043cb03906c75a22bdcbe978a27e4be8a837f4f99c1437e7a0efda32b844,2024-06-25T22:15:23.027000 -CVE-2024-26805,0,1,8e8906d0a11ea1a1682295949b36aab1271ddc796ee3056987cb92f52d78a973,2024-06-27T12:15:20.960000 +CVE-2024-26805,0,0,8e8906d0a11ea1a1682295949b36aab1271ddc796ee3056987cb92f52d78a973,2024-06-27T12:15:20.960000 CVE-2024-26806,0,0,015091e390b260dd882093bed966879e94cc206771d1bfbc34aebfbaafa6ae89,2024-04-04T12:48:22.650000 CVE-2024-26807,0,0,66efaa56e935b770d7f99b196cd5f7a3f19f58a0e206f379b919ed6ff2ab6c69,2024-06-20T10:15:09.303000 CVE-2024-26808,0,0,91dc43dfc3b1f6aee098b5ceea661a62b3102c75da9c0cdb230c5c38494c89fe,2024-06-25T22:15:23.127000 @@ -246607,17 +246608,17 @@ CVE-2024-26812,0,0,56350a96b77ddac8b2bef0d6e178fb6194d2e535eeafc536c4f585d245c68 CVE-2024-26813,0,0,f1db5365a0d1172b2697527332c0e69f11713e6225940ab77488e14de15a196d,2024-06-25T22:15:23.350000 CVE-2024-26814,0,0,e4aca5f4b38a944c3940dfcb915333d6e6561f21764c5093064aaebbd8701359,2024-06-25T22:15:23.410000 CVE-2024-26815,0,0,ad84c918cc4b6959b9513350d04a4e06efb88cb36d856c286d02e439b1d59421,2024-04-10T13:23:38.787000 -CVE-2024-26816,0,1,c4ca78f3b4e80644e3ce24df1e2761108463b6d354e2cb899e9cfb91476efb0b,2024-06-27T12:15:21.060000 -CVE-2024-26817,0,1,c3b2c5590249d0a5b4f08bd0289c3d39b5bbc9fda3a0544f5b849639aa338702,2024-06-27T12:15:21.143000 +CVE-2024-26816,0,0,c4ca78f3b4e80644e3ce24df1e2761108463b6d354e2cb899e9cfb91476efb0b,2024-06-27T12:15:21.060000 +CVE-2024-26817,0,0,c3b2c5590249d0a5b4f08bd0289c3d39b5bbc9fda3a0544f5b849639aa338702,2024-06-27T12:15:21.143000 CVE-2024-26818,0,0,40d26d3276805e6255d3381973075daff640f2dd2a4dd14cbf39bd569614d2e8,2024-04-17T12:48:07.510000 CVE-2024-26819,0,0,06d730ad66f717e3ecec94095811f6f9ed240664c50d7732b1864909f513ae5d,2024-04-18T13:15:17.797000 CVE-2024-2682,0,0,3a11ba9af51cd65566aeedd809829b9366a58580da9332db801943fc2462e8a8,2024-06-05T20:15:12.920000 -CVE-2024-26820,0,1,497693a810d39786766bc03cccaa37ca2dbb56c7819a131a9d3e9905740dde09,2024-06-27T12:15:21.217000 +CVE-2024-26820,0,0,497693a810d39786766bc03cccaa37ca2dbb56c7819a131a9d3e9905740dde09,2024-06-27T12:15:21.217000 CVE-2024-26821,0,0,c635c148d41a7a372a1506ed5cbdf4e1a9777cfcab62a42f9f842c5ce3db560c,2024-05-16T13:15:47.693000 CVE-2024-26822,0,0,3373cd9df298397a50e6cc4662867b05a6afb8a025fccfd5e08e2ad618675584,2024-04-17T12:48:07.510000 CVE-2024-26823,0,0,5aafeba587448416d05e5a5a45c02f351c1873fc1ff3f22835930b6b7315f6cd,2024-04-17T12:48:07.510000 CVE-2024-26824,0,0,7b86d4671a489a33c0d3d97b50ccd27d8d19ed1c5836eca3fe2d38f7c1821f3c,2024-04-17T12:48:07.510000 -CVE-2024-26825,0,1,72913ffa98d1b21bc0dd94a084fcc96bb9846d3e76faa3a61740bea152a28b61,2024-06-27T12:15:21.290000 +CVE-2024-26825,0,0,72913ffa98d1b21bc0dd94a084fcc96bb9846d3e76faa3a61740bea152a28b61,2024-06-27T12:15:21.290000 CVE-2024-26826,0,0,0023219e6fadc1471f325e5568c3ca5961f0e30337693db28ff92f4b92552659,2024-04-17T12:48:07.510000 CVE-2024-26827,0,0,fd591f90bc55bb191c313ddbba148ebdd8191264d560a6f24499e5366149fc98,2024-04-18T15:15:28.957000 CVE-2024-26828,0,0,0b253d18c2be1c728cbe408555a47f66d3d58f5c56914f662040ed322cf9a458,2024-04-17T12:48:07.510000 @@ -246632,34 +246633,34 @@ CVE-2024-26835,0,0,e77968f68e1e80575d64a0a1d73e7450c1686349e5916710c54f0e47c9a15 CVE-2024-26836,0,0,064d8b1318a89f0c00332e64b4914085e8de6a6aa9537c7e6a62a0e5e6a31daa,2024-04-17T12:48:07.510000 CVE-2024-26837,0,0,b2923edbfcfd990cb8c7c910fdb303a725e2c41942979a2a890e504b4ca329c5,2024-04-17T12:48:07.510000 CVE-2024-26838,0,0,ab3198c0f540ddb68d0650ae3e41d6c0b772da39a2f0a93355a48c070f2e4e03,2024-04-17T12:48:07.510000 -CVE-2024-26839,0,1,610a0cc8d0a4e64e37778366031378f41672909f88d1a06ebbf7e5731ced4d06,2024-06-27T12:15:21.357000 +CVE-2024-26839,0,0,610a0cc8d0a4e64e37778366031378f41672909f88d1a06ebbf7e5731ced4d06,2024-06-27T12:15:21.357000 CVE-2024-2684,0,0,fca73544a00f285414bfd8e1ee788a1bf890b71efb58d6e6d9e76e5a089e991d,2024-05-17T02:38:25.297000 -CVE-2024-26840,0,1,9b75cbb39620cf6efccefaf1bef0664917e57f132ddc2dd72162f068b1c65db4,2024-06-27T13:15:56.713000 +CVE-2024-26840,0,0,9b75cbb39620cf6efccefaf1bef0664917e57f132ddc2dd72162f068b1c65db4,2024-06-27T13:15:56.713000 CVE-2024-26841,0,0,7b60548828061101cf079454579fb63958752c20a1498445c1c507afa6393e36,2024-04-17T12:48:07.510000 CVE-2024-26842,0,0,5cf562507ec36db8dc9722257fae9a8b73e08ee35a91216b4697fe7d398428b2,2024-04-17T12:48:07.510000 CVE-2024-26843,0,0,67ed39f953ef3e1e6d73e08f768e470a3704e17aefa59bb2f72fb31cf81b852c,2024-06-25T22:15:23.763000 CVE-2024-26844,0,0,945f7841fcef9d1ced415256be0fa73ff581ee594e28a60269bbaa43224bdb0f,2024-04-17T12:48:07.510000 -CVE-2024-26845,0,1,11ea1b7220f2dc2d76a3902e9f12ea00e308ecf904da58d2dc0d843bcdc588a8,2024-06-27T12:15:21.423000 +CVE-2024-26845,0,0,11ea1b7220f2dc2d76a3902e9f12ea00e308ecf904da58d2dc0d843bcdc588a8,2024-06-27T12:15:21.423000 CVE-2024-26846,0,0,64fa1dadec6e9d196acfbf8eb3b292011e134a2e0374d0056a9abea7c37225fd,2024-06-25T22:15:23.830000 CVE-2024-26847,0,0,fddd5e3693a345196251fe99a2eeaed4a9338cbb1677b4de9af1af8f9a529275,2024-04-17T12:48:07.510000 CVE-2024-26848,0,0,94f632389401762ea5761753fc6511e1000da474cab126028775764675211121,2024-06-25T22:15:23.890000 CVE-2024-26849,0,0,e2291c6ff9ceb2e24619e3e061dfd4838be00a23cdfd68f8d4fcf85adf52b64b,2024-04-17T12:48:07.510000 CVE-2024-2685,0,0,e6b5b15a26a90a7ae7cec6bfe70fd3c76e959137ed19a8deca6933095154a94d,2024-05-17T02:38:25.380000 CVE-2024-26850,0,0,dab640da12df724b0a3e304a986a85e4251ea2bf463c19dbbcb16aaddef82fab,2024-04-17T12:48:07.510000 -CVE-2024-26851,0,1,17abdfa7553c9586287186cf7930189d90be563de8a21e88abcb269bc4ef19f5,2024-06-27T13:15:56.800000 -CVE-2024-26852,0,1,929805d418e0925118a949e72844d455001fdcb146e5b9be74c860c17b87c399,2024-06-27T12:15:21.490000 +CVE-2024-26851,0,0,17abdfa7553c9586287186cf7930189d90be563de8a21e88abcb269bc4ef19f5,2024-06-27T13:15:56.800000 +CVE-2024-26852,0,0,929805d418e0925118a949e72844d455001fdcb146e5b9be74c860c17b87c399,2024-06-27T12:15:21.490000 CVE-2024-26853,0,0,5c1d6d0e3fff92a472dae6bdc4a94a39e8c365023f2aa19dd97627908917e416,2024-04-17T12:48:07.510000 CVE-2024-26854,0,0,53a21f4c14becc0ad04525e83e52a874180b437662d139535b9813fc17df7d89,2024-04-17T12:48:07.510000 CVE-2024-26855,0,0,886ddc3721adf95f88b9bbfc2e5477192b0a984b817d6e8f089c87f8f71b32f9,2024-06-25T22:15:24.110000 CVE-2024-26856,0,0,d2ecc22abb6a286e1e94e314d6222b6a396e97380332e1141586776671c270c3,2024-04-17T12:48:07.510000 -CVE-2024-26857,0,1,ce7325075365245fd95cf133db6fd5d7000c600dc3e76e7125131211de098e3d,2024-06-27T13:15:56.880000 +CVE-2024-26857,0,0,ce7325075365245fd95cf133db6fd5d7000c600dc3e76e7125131211de098e3d,2024-06-27T13:15:56.880000 CVE-2024-26858,0,0,a1595995fe6e7388f54b95e2f8e42a98b4c5abbf22f796ecf246cac4c7f687e0,2024-04-17T12:48:07.510000 -CVE-2024-26859,0,1,2465d71e33c9e1caca71eecea298f8ad6e95cb34baf85399034055458974d443,2024-06-27T12:15:21.563000 +CVE-2024-26859,0,0,2465d71e33c9e1caca71eecea298f8ad6e95cb34baf85399034055458974d443,2024-06-27T12:15:21.563000 CVE-2024-2686,0,0,2a041975ccfc0cda55e582bbb1508b685671d43b9094a7df8431d15f95a272bc,2024-05-17T02:38:25.477000 CVE-2024-26860,0,0,955f045170883df7e16a3327bfda3dbef0b53bfbdc290182b2ade36cd0a20f7d,2024-04-17T12:48:07.510000 CVE-2024-26861,0,0,8f8500ff35b5ba7c52edf0020fa7734eb1cc56b05f96c4080397501db239088f,2024-06-25T22:15:24.310000 CVE-2024-26862,0,0,a4798f87cc3af6d50bb3d0861f8abe3759900dcd5c97bdebd3438bf13ad928fa,2024-06-25T22:15:24.387000 -CVE-2024-26863,0,1,0209e47ff9cfcec7c1fe274a2511fb6024826a5951f1df017809b69e9034c675,2024-06-27T12:15:21.633000 +CVE-2024-26863,0,0,0209e47ff9cfcec7c1fe274a2511fb6024826a5951f1df017809b69e9034c675,2024-06-27T12:15:21.633000 CVE-2024-26864,0,0,2b55b561df842115720c0063a297afd9b7f4919f08124d6ea85ca055ed0d5ac6,2024-04-17T12:48:07.510000 CVE-2024-26865,0,0,d1702cc240e430cbb6f254e98b3323917b6e3e54d44bbaeb519424848b98254b,2024-04-17T12:48:07.510000 CVE-2024-26866,0,0,9cf2c6dd16558c41d4e9bc85a931c7250d9dd5f5522c8eca13890782afc35a08,2024-04-17T12:48:07.510000 @@ -246671,39 +246672,39 @@ CVE-2024-26870,0,0,457cb17097c666373390ad91056e5e8b8405a1f2c3cf6ef8963597b153fdf CVE-2024-26871,0,0,7b94723f819c3faa55f0090799e35ab1756607eeba047a136f921ab74cfd29a4,2024-04-17T12:48:07.510000 CVE-2024-26872,0,0,4edac2e076faf8f25651c96bb39f77a3cabb3b8e0ee9cd2c2a580900f3230b14,2024-06-25T22:15:24.450000 CVE-2024-26873,0,0,c7bd7f693234cec8d748d86cbce63e6ff87185dd2e6f29b99677ea49d52c9246,2024-04-17T12:48:07.510000 -CVE-2024-26874,0,1,3cd15ffcd01f74a168436a3a64517b6756a9e181b1c38d8b409bfa29d613d85f,2024-06-27T13:15:56.957000 -CVE-2024-26875,0,1,ea3ad3925daca9bbbee12f932c5e3c17783558ed236d9a2938a2bcb74b785a4d,2024-06-27T12:15:21.710000 +CVE-2024-26874,0,0,3cd15ffcd01f74a168436a3a64517b6756a9e181b1c38d8b409bfa29d613d85f,2024-06-27T13:15:56.957000 +CVE-2024-26875,0,0,ea3ad3925daca9bbbee12f932c5e3c17783558ed236d9a2938a2bcb74b785a4d,2024-06-27T12:15:21.710000 CVE-2024-26876,0,0,98e8d12c98e4fba67b7304e61ada7bfb692323e324efa15e53086c842141eaf6,2024-04-17T12:48:07.510000 CVE-2024-26877,0,0,d44bdf5a4a9fe13e40520937d140b9778378a70ba0e992b1dfdc7d1c1c29ba12,2024-06-25T23:15:26.897000 -CVE-2024-26878,0,1,fc4725b33ed57f5c9fdaddeb1edf360e21dea381e51ee171d2c7f1e93f5a99bf,2024-06-27T12:15:21.783000 +CVE-2024-26878,0,0,fc4725b33ed57f5c9fdaddeb1edf360e21dea381e51ee171d2c7f1e93f5a99bf,2024-06-27T12:15:21.783000 CVE-2024-26879,0,0,5e173700db44d145cae4f3a41f46bd4b1582cef23f7c185e2548126f61be4319,2024-04-17T12:48:07.510000 CVE-2024-2688,0,0,4d2ee00fbdc8f698cfa2b48095538092c3008625057bbba0ed83fe0f8586af11,2024-03-25T01:51:01.223000 -CVE-2024-26880,0,1,a3fb0b43c1408b3f8509edc91a6ebff899cbf3e4d61174d6cef706e9bc570350,2024-06-27T12:15:21.847000 +CVE-2024-26880,0,0,a3fb0b43c1408b3f8509edc91a6ebff899cbf3e4d61174d6cef706e9bc570350,2024-06-27T12:15:21.847000 CVE-2024-26881,0,0,a9255a9243e4b2ff079457105663c188c5ad7084fd1e767080818a92ee5120e4,2024-04-30T14:37:30.477000 CVE-2024-26882,0,0,69cdf0c8d115834291718a1c4268c7b493ecba2086dc9d5a1c4f36149ffc4bf2,2024-06-25T22:15:24.827000 -CVE-2024-26883,0,1,fedc2239cfd0bca392468bf9f042212766dfde841194fa6bf0eceb540dff1e43,2024-06-27T12:15:21.913000 -CVE-2024-26884,0,1,80f66f0aa7acd946077ca3aedb4a663d74482ad3eece6be468f4d95b2bf6b7e2,2024-06-27T12:15:22.003000 +CVE-2024-26883,0,0,fedc2239cfd0bca392468bf9f042212766dfde841194fa6bf0eceb540dff1e43,2024-06-27T12:15:21.913000 +CVE-2024-26884,0,0,80f66f0aa7acd946077ca3aedb4a663d74482ad3eece6be468f4d95b2bf6b7e2,2024-06-27T12:15:22.003000 CVE-2024-26885,0,0,693094d4064919a0155f3aea1cb0ca83cacae0a57feebd7d3e0cdc5e896b328a,2024-06-25T22:15:25.173000 CVE-2024-26886,0,0,77769a316db88bc2d96850252aab0598ca088d70f07b3d2211b710eda4a28073,2024-04-17T12:48:07.510000 CVE-2024-26887,0,0,ac9946572551cbb67df733b069673c9f5e6e8c8406db06b67c3ff93580917161,2024-04-17T12:48:07.510000 CVE-2024-26888,0,0,290010afd627e2d426b888b404c90a262b5f70bde4d71c714271e5719fe1247d,2024-04-17T12:48:07.510000 -CVE-2024-26889,0,1,7d7eff3e9e7cba0f1d9e0e176f647a6bd2db55da2d04fc66d07b3fc1faa7db18,2024-06-27T12:15:22.100000 +CVE-2024-26889,0,0,7d7eff3e9e7cba0f1d9e0e176f647a6bd2db55da2d04fc66d07b3fc1faa7db18,2024-06-27T12:15:22.100000 CVE-2024-2689,0,0,ca3db738ee48a3133b58c96e06b69010b9eabf8a8a2da4363a993adb771d8842,2024-04-04T12:48:41.700000 CVE-2024-26890,0,0,874931de3addad6ea21f74c391ccd4d961219eb7e2eb15552b52e8d6f987b881,2024-04-17T12:48:07.510000 CVE-2024-26891,0,0,aed33ac5a03a3e9833f3e85be268ca96fc2bd33b1ca1b142569f13af82c7980f,2024-06-25T22:15:25.327000 CVE-2024-26892,0,0,688376c4324ea6e95054950a543b4e29e1ce33115f8cd0779143841c3bda16b2,2024-04-17T12:48:07.510000 CVE-2024-26893,0,0,1f6a9cc5570b4cc20166e056fbbe56ac59e2bccce9acb4ad6f8361f3f40f222e,2024-04-17T12:48:07.510000 -CVE-2024-26894,0,1,511c8af8a1aae3705ce71f019d1e232a006324960f8d3d953c567e5a4353572d,2024-06-27T12:15:22.177000 +CVE-2024-26894,0,0,511c8af8a1aae3705ce71f019d1e232a006324960f8d3d953c567e5a4353572d,2024-06-27T12:15:22.177000 CVE-2024-26895,0,0,db3f834083271c88a2daa1aa14eb5f61bf8f4edfa34b6bcb164297fe50ac444e,2024-06-25T23:15:27.080000 CVE-2024-26896,0,0,c7f67bd677ed32d8b4a7649e5d29a65fac6c5af022bd8a34212a71825017e7f6,2024-04-17T12:48:07.510000 CVE-2024-26897,0,0,6bcf13dce11b85f353022bbc8fc5f6986fcb0b78458e3fa86db5590c08c6f073,2024-06-25T23:15:27.180000 -CVE-2024-26898,0,1,9e525eab1c9e8995de7e43db178036926cea6bb5d20e70c586b397918eaa4357,2024-06-27T12:15:22.257000 +CVE-2024-26898,0,0,9e525eab1c9e8995de7e43db178036926cea6bb5d20e70c586b397918eaa4357,2024-06-27T12:15:22.257000 CVE-2024-26899,0,0,021eca8ea6a81120cb7c81a3d3bdb18e09f0d17f90de09091ca22a9d038b6b84,2024-04-29T19:34:10.080000 CVE-2024-2690,0,0,682e90950d5d23f9278f907fd1ed959e6c3f4066e498fda12d4576d9e1062ca4,2024-05-17T02:38:25.710000 -CVE-2024-26900,0,0,7d396e2f9d436e2b737a24c012d00c80957fc0ed041765143888d895b983c8f2,2024-05-17T11:15:07.867000 -CVE-2024-26901,0,1,774e30dd641b3d88ccd6469cef68d2d8728903a5f0736d1957a610774619f983,2024-06-27T12:15:22.490000 +CVE-2024-26900,0,1,c8a9f3112312ccade6b4d731e858a0c2976b0c5fcfb78098244b9d29d63c35f1,2024-06-27T14:15:13.237000 +CVE-2024-26901,0,0,774e30dd641b3d88ccd6469cef68d2d8728903a5f0736d1957a610774619f983,2024-06-27T12:15:22.490000 CVE-2024-26902,0,0,79dd09d64774289a294bba37c7616f62083466aaf39eb549f12f6f728e6a3fa4,2024-04-29T19:40:05.897000 -CVE-2024-26903,0,1,3f0d567945be0d5012cea424dc52208808b8d15c3aa6840f237bc7cc184b5c0a,2024-06-27T12:15:22.637000 +CVE-2024-26903,0,0,3f0d567945be0d5012cea424dc52208808b8d15c3aa6840f237bc7cc184b5c0a,2024-06-27T12:15:22.637000 CVE-2024-26904,0,0,37626f6bc581b325e48f53fe8a5b21da44d9f414e15eb9fb0721d0de3e45a169,2024-05-21T07:15:08.260000 CVE-2024-26905,0,0,b2eb4233229c7ebf6d1f823188c91f6d5ec6f202c5b26a0cfddc918598c98c54,2024-04-17T12:48:07.510000 CVE-2024-26906,0,0,d75695ea8462edf6104f718d8a3f32224355f3e1dff878b6c18242d1b312d6fd,2024-06-25T22:15:25.877000 @@ -246717,14 +246718,14 @@ CVE-2024-26913,0,0,d6f1ccc6a2b3cf4e6635d81026e419bbe63c77760577a6ec2aaa84993242f CVE-2024-26914,0,0,737600aa199a20f07827db5f917874dc5de3e1365dcd6ff06c65d76a5bfb19db,2024-04-17T16:51:07.347000 CVE-2024-26915,0,0,112e868432c44a7e9f4f00a34b440c9887d74a8025acd19c134ac9b001ef49d8,2024-04-17T16:51:07.347000 CVE-2024-26916,0,0,2aadfef41fb15a7072adb3073b1957815485b1f408ba914e4e418f4d3edad79c,2024-04-17T16:51:07.347000 -CVE-2024-26917,0,1,b5d35b21a37c1143525761fb96f162eaa4f4301481df535c7205535fcd39df6b,2024-06-27T12:15:22.740000 +CVE-2024-26917,0,0,b5d35b21a37c1143525761fb96f162eaa4f4301481df535c7205535fcd39df6b,2024-06-27T12:15:22.740000 CVE-2024-26918,0,0,856369cd1dea2e2c11af16942fbef9a6c4bc54310e835905719eaafb6e04f03b,2024-04-17T16:51:07.347000 CVE-2024-26919,0,0,8ce229e6f304423499a3d2dbc331713eb1fbfa99e3cc0b71da0db8b8b65f091c,2024-04-17T16:51:07.347000 CVE-2024-2692,0,0,aefc05ddca23ffc90de039367cc7fed9a06f50bd32c460cfe2bbf1c8645c8f06,2024-04-04T12:48:41.700000 CVE-2024-26920,0,0,21e54f7cffce25f076f12e61f0ebb2408a05fa58f844d6d62f7a9b8a454f9f45,2024-05-03T06:15:09.207000 CVE-2024-26921,0,0,76d623900726b55efb66263c05dcf2e665a9ce9fb4f9ecc19bf3b35e90cf98c7,2024-04-18T13:04:28.900000 -CVE-2024-26922,0,1,ea9e0a3791a3b37f43c13160be5c02289544ce9e8ec20d8e53b5453592702b96,2024-06-27T12:15:22.813000 -CVE-2024-26923,0,1,b461fe01e06fb707cd15b897f191eea1bdccd90b00b363d7aa1c5f6a9f6a5876,2024-06-27T12:15:22.923000 +CVE-2024-26922,0,0,ea9e0a3791a3b37f43c13160be5c02289544ce9e8ec20d8e53b5453592702b96,2024-06-27T12:15:22.813000 +CVE-2024-26923,0,0,b461fe01e06fb707cd15b897f191eea1bdccd90b00b363d7aa1c5f6a9f6a5876,2024-06-27T12:15:22.923000 CVE-2024-26924,0,0,aa51c2f7556b40f5a535c9d9d209d7eb48deb40b816b86d1979e69c1b929d0f3,2024-06-25T22:15:26.257000 CVE-2024-26925,0,0,c80e18dae334fcb4312a5252981fb94870f3e4932fef1f9fc7f6178d6b1fef71,2024-06-25T21:15:58.627000 CVE-2024-26926,0,0,efa4d9f5b99e592708f9a5ef1ea162339d7a56f0818c92044e9abb2fcb35c80c,2024-06-25T23:15:27.893000 @@ -246733,10 +246734,10 @@ CVE-2024-26928,0,0,356749b5efd3e51950b32012233c612b93e1c25f21b750fb61ffd2aaf8554 CVE-2024-26929,0,0,bbb851a79a93a363e352bb5d96ddf71c38e37b9f175f55319aa1039600b887ab,2024-05-23T19:07:27.803000 CVE-2024-2693,0,0,0523f248585c70810eb494560526f8a16efe419cf7f3014aa23838648b0d3e89,2024-04-10T13:23:38.787000 CVE-2024-26930,0,0,3885fe1fa73799da895810b44f93f3951c708b35b460f991f25484a478614d7a,2024-05-23T19:10:49.540000 -CVE-2024-26931,0,1,2cdf8e04feaa44739b4bdcdd7f8ff95110c37b6b478bd37402a6a0b6da093d4f,2024-06-27T13:15:57.053000 +CVE-2024-26931,0,0,2cdf8e04feaa44739b4bdcdd7f8ff95110c37b6b478bd37402a6a0b6da093d4f,2024-06-27T13:15:57.053000 CVE-2024-26932,0,0,f2d026e35f4b5233187abee7e42482ca04237021bc627080ec5bc9b0491b80e1,2024-05-23T19:12:39.257000 CVE-2024-26933,0,0,74ecb5d6388685ffacbea1351beb1f6d860ac3447041ba550ec0df60bf844fa0,2024-05-23T19:12:43.773000 -CVE-2024-26934,0,1,bf6e546596921728acfe319c516bea1e1abf8b1196f18535cded4e1ddbafaedf,2024-06-27T13:15:57.133000 +CVE-2024-26934,0,0,bf6e546596921728acfe319c516bea1e1abf8b1196f18535cded4e1ddbafaedf,2024-06-27T13:15:57.133000 CVE-2024-26935,0,0,e73d92e1aa9b37641485ddd30110986ec457a10279231ad37da824c924ed1239,2024-06-25T21:15:58.710000 CVE-2024-26936,0,0,ac3611a024cce1dc29fc377a7f2aca0292c14e6592911fdbd080f60f2117c044,2024-05-17T11:15:08.257000 CVE-2024-26937,0,0,13ddbdb7deacac9c8664659994e91c378253f75f957ac64f7f94e46370a06239,2024-06-25T22:15:26.440000 @@ -246758,8 +246759,8 @@ CVE-2024-26951,0,0,0f8ea3bcc3485368c7aaf5f7c1ab72347a950fda68c6016016f8dd78003a1 CVE-2024-26952,0,0,0c7c82bf8d86d0ae89c3b2237d651698f1432d7566849359fbaaee4955185c25,2024-05-25T15:15:08.950000 CVE-2024-26953,0,0,b1854779e5eec614f10783eb3e8416f5d1c68fe6686910e1a9dd6e7c25f031a2,2024-05-01T13:02:20.750000 CVE-2024-26954,0,0,3a105c87f2e28741d42d75481e9c6df77e80795742a4248ce96271c79efd9110,2024-05-01T13:02:20.750000 -CVE-2024-26955,0,1,f3682ec6a42ed9fad15d4ad94f0afc24f8f82991e5d90ea0d9ac427041d25652,2024-06-27T13:15:57.220000 -CVE-2024-26956,0,1,03b8b6d93122c87e1d6edb9acf0c32232fac7a1bfa20c866ade9468ab42e2937,2024-06-27T13:15:57.290000 +CVE-2024-26955,0,0,f3682ec6a42ed9fad15d4ad94f0afc24f8f82991e5d90ea0d9ac427041d25652,2024-06-27T13:15:57.220000 +CVE-2024-26956,0,0,03b8b6d93122c87e1d6edb9acf0c32232fac7a1bfa20c866ade9468ab42e2937,2024-06-27T13:15:57.290000 CVE-2024-26957,0,0,89c95fb54a9473fd2f13dc8428ef5a0f623a46d47ab10b47c5e8ea9d9d785a77,2024-06-25T22:15:26.860000 CVE-2024-26958,0,0,14cf34198e5226cd9903fa4b7cd1b1356a627031f18c7d5956b5b6c2e6094b25,2024-06-25T22:15:26.937000 CVE-2024-26959,0,0,b20b713d07b74cf4ab31aefa115749077979ac722940c0353f278e6b20f8cce7,2024-05-01T13:02:20.750000 @@ -246768,28 +246769,28 @@ CVE-2024-26961,0,0,05af2764d15ac446009c797cc05088526f3e6471c70181e566519fae53a37 CVE-2024-26962,0,0,21615a88704d38867dbd9993e5fd2c885d58669c1484f879178b0965705ef667,2024-05-01T13:02:20.750000 CVE-2024-26963,0,0,889457b3fe1d29054f2c173859213556de5ffec87e40d507efafbf347da7e76d,2024-05-01T13:02:20.750000 CVE-2024-26964,0,0,041a844f79c5a2cbbd2f631a4589563a6cbf6b1d6921ae1b4aceed69cbf703a7,2024-05-01T13:02:20.750000 -CVE-2024-26965,0,1,d45d540c308919daed02a6660a1cb603b2cb5cae9e3794f2beb61c0ef87fd542,2024-06-27T12:15:23.043000 -CVE-2024-26966,0,1,988d3836d88dc653d434c39d37ea05ba90773acadabefa49a68922d719606d0c,2024-06-27T12:15:23.127000 +CVE-2024-26965,0,0,d45d540c308919daed02a6660a1cb603b2cb5cae9e3794f2beb61c0ef87fd542,2024-06-27T12:15:23.043000 +CVE-2024-26966,0,0,988d3836d88dc653d434c39d37ea05ba90773acadabefa49a68922d719606d0c,2024-06-27T12:15:23.127000 CVE-2024-26967,0,0,3f8ba2525e4f63fd5e4a12d535e0b4f15bc370694291b91bd2baa1315d6d7195,2024-05-01T13:02:20.750000 CVE-2024-26968,0,0,385865acf42afbe5d6d9407148d078a33fc4bbdf230b0f52e55a8fe947965732,2024-05-01T13:02:20.750000 -CVE-2024-26969,0,1,d00ce9b06a03c713518bd3eb23ecc51ac3ce412faa9cd03f86e60da072aa6f54,2024-06-27T13:15:57.397000 +CVE-2024-26969,0,0,d00ce9b06a03c713518bd3eb23ecc51ac3ce412faa9cd03f86e60da072aa6f54,2024-06-27T13:15:57.397000 CVE-2024-2697,0,0,b7384cb6c757a6d68e4eb4a4e83d3c11493a757d33b49920dcbeecea6aacf51f,2024-05-17T18:36:05.263000 CVE-2024-26970,0,0,87a268cdb06f0936f321efcfeded1ea4b0f392fc80fd1889624d73b685c501d5,2024-06-25T22:15:27.303000 CVE-2024-26971,0,0,6b41071d6836bf413ec0d9a17a0b6d0e444914fad9b95723f69c2aeb1ca1ca5b,2024-05-01T13:02:20.750000 CVE-2024-26972,0,0,2ea7fa74cfe98c165c3e419a6f2631ccb110e153161fee98058a6b4579c8bf52,2024-05-01T13:02:20.750000 -CVE-2024-26973,0,1,ff95881471f628307c43018b0d4a9aaf4c18e0565bd184d6ab78743fbeb0040e,2024-06-27T12:15:23.210000 -CVE-2024-26974,0,1,40f15b142d902b780f0ed9a5e7d2b9362ae9f273032eec29fbfa853a02fb1645,2024-06-27T12:15:23.293000 +CVE-2024-26973,0,0,ff95881471f628307c43018b0d4a9aaf4c18e0565bd184d6ab78743fbeb0040e,2024-06-27T12:15:23.210000 +CVE-2024-26974,0,0,40f15b142d902b780f0ed9a5e7d2b9362ae9f273032eec29fbfa853a02fb1645,2024-06-27T12:15:23.293000 CVE-2024-26975,0,0,8f19cd721adbc3dd7c661f9a8d550ab97e4f94e7a1b3b7e5ff34954db774d0ec,2024-05-01T13:02:20.750000 -CVE-2024-26976,0,1,54ddcc42ad3e9144ac97081490f710ad2737a213a0769374a3cbc23c2919efb8,2024-06-27T12:15:23.370000 +CVE-2024-26976,0,0,54ddcc42ad3e9144ac97081490f710ad2737a213a0769374a3cbc23c2919efb8,2024-06-27T12:15:23.370000 CVE-2024-26977,0,0,7f4303ba7265fe68f47a9d9801d011f3d78c2b9c80b2b80c869116171921f0d6,2024-05-01T13:02:20.750000 CVE-2024-26978,0,0,483466422e03f75e7df98f91f4f0a342a075a28cd1a2811bba9ac8a642b730a7,2024-06-25T22:15:27.490000 CVE-2024-26979,0,0,54694270d008c20297a5341208d33ae44a9e8eec55dc5d4e396d03aaba5d47ac,2024-06-12T16:15:11.147000 CVE-2024-2698,0,0,758579b568a4887d746dcbadeb9e5d5dbe9c948ed21f398b8dd22a95a4fd3e38,2024-06-27T03:15:49.860000 CVE-2024-26980,0,0,ec5b812a8dbedf3c6e27cceb9a929403fd6e62291ad747f9f2a67748a6189d95,2024-05-17T11:15:08.357000 -CVE-2024-26981,0,1,78b7e7c683bce4836c9547c018e0cc1c1614c35cf0899c3a1d961f61b36bdfc3,2024-06-27T12:15:23.460000 +CVE-2024-26981,0,0,78b7e7c683bce4836c9547c018e0cc1c1614c35cf0899c3a1d961f61b36bdfc3,2024-06-27T12:15:23.460000 CVE-2024-26982,0,0,71a4b88e652ac72451ef2b1c06677d2a8721eacfd6194887bc3cbe1ed1aa0fda,2024-05-03T06:15:10.953000 CVE-2024-26983,0,0,d3d7f9f5caf4e079a71f70f8bc14c3d32922ad02f616d250213454d5ce4002ce,2024-05-13T08:15:10.750000 -CVE-2024-26984,0,1,7f6d074d92e883fac3f50ea56a6ad13c2ac13c934f88c96c2396a4e6624aa53c,2024-06-27T13:15:57.467000 +CVE-2024-26984,0,0,7f6d074d92e883fac3f50ea56a6ad13c2ac13c934f88c96c2396a4e6624aa53c,2024-06-27T13:15:57.467000 CVE-2024-26985,0,0,7a740fe69951ccfc3b1e74b7db3fbfca448128a35ad090b49ba3486012aceb7d,2024-05-13T08:15:10.823000 CVE-2024-26986,0,0,3a04da6776d5b30be98a9a3456a9602e44e9b692af32172ae4d107260563fc81,2024-05-23T19:14:25.180000 CVE-2024-26987,0,0,8c26013d98bcf2e4e743c73d724873f3f29d66506454e1cf0da9933616dab821,2024-05-23T19:15:23.693000 @@ -246798,28 +246799,28 @@ CVE-2024-26989,0,0,d9a342892ddbaf318c01532935f9e563e8650474956ddaee4113e50ced053 CVE-2024-26990,0,0,cc83824df94cee6dd88244ef9564f0ad4caad22efc4fa52be18a57f4fd0bb8ab,2024-05-13T08:15:11.083000 CVE-2024-26991,0,0,c61f168e072bfa0509b6d7e43e602d97f91f464acc9b1fa57b921159a2401b0b,2024-05-13T08:15:11.137000 CVE-2024-26992,0,0,9e045693950818c52ebef37503127e1d7fe23e7d61d1bf57d76885fc33581c53,2024-05-13T08:15:11.193000 -CVE-2024-26993,0,1,1fa41dadb45f311d04c44973c5f96c131fb360c19492c6e4273e842092590637,2024-06-27T13:15:57.563000 -CVE-2024-26994,0,1,0843fcb4401f9dc03e0090ca5204c845080f9ad6eaabad7f1eda2b5396fb455a,2024-06-27T12:15:23.573000 +CVE-2024-26993,0,0,1fa41dadb45f311d04c44973c5f96c131fb360c19492c6e4273e842092590637,2024-06-27T13:15:57.563000 +CVE-2024-26994,0,0,0843fcb4401f9dc03e0090ca5204c845080f9ad6eaabad7f1eda2b5396fb455a,2024-06-27T12:15:23.573000 CVE-2024-26995,0,0,e2368674c53a49e8d575c316cfce3b877cd4248b904c8e04624c84e2d45d4df9,2024-05-13T08:15:11.270000 CVE-2024-26996,0,0,cea553e0454def5a96fbfdf9d710c263c431f278cf804a7efd8ec8ff0107b6b7,2024-05-13T08:15:11.327000 -CVE-2024-26997,0,1,23fa3f4f0c60394369fd00cde50e7ed4ffb6238d372c1558292c796d8e6aa91f,2024-06-27T13:15:57.663000 +CVE-2024-26997,0,0,23fa3f4f0c60394369fd00cde50e7ed4ffb6238d372c1558292c796d8e6aa91f,2024-06-27T13:15:57.663000 CVE-2024-26998,0,0,822a5cfb35cd9e5868bbf4bda50d2331021edf4824c2d8385d4feca7d97a1dd2,2024-05-13T08:15:11.390000 CVE-2024-26999,0,0,d9977211bf2b41b7ac0a40d277f0735ff1dd325f8203ff331b8c0117d58c590c,2024-06-25T23:15:28.903000 CVE-2024-2700,0,0,8a91fa87f2e863b341eb07ce9755b5a44b31a2c626fc69e01187b114c8b0f143,2024-06-20T17:15:50.623000 CVE-2024-27000,0,0,395b7fb6c49a036e98c96b445224921bc0f58838cf88bbc7336596ba11fb1dd7,2024-06-25T23:15:29.003000 -CVE-2024-27001,0,1,5f6632622098db8943cd6b4edbfb8833b989a6e488e67457dda49ee28d2c84b6,2024-06-27T12:15:23.673000 +CVE-2024-27001,0,0,5f6632622098db8943cd6b4edbfb8833b989a6e488e67457dda49ee28d2c84b6,2024-06-27T12:15:23.673000 CVE-2024-27002,0,0,6190ad6afa26f7583c9a538caad37267ed161406911969a163db177bf76cd4a6,2024-05-13T08:15:11.473000 CVE-2024-27003,0,0,1a9ac40be60acb8cec89c5675301f18bf8a13b37a949922515ae2e80b2e77939,2024-05-13T08:15:11.597000 CVE-2024-27004,0,0,ba76e75783724ad9c5f39dab33d779062a24bcfc9fad1eefed9f582e4be08dda,2024-06-25T22:15:27.890000 CVE-2024-27005,0,0,5d6a7deb1f0572282067f28c72a83315edf56fec0d43ce8668639b5cbee5063a,2024-05-13T08:15:11.680000 CVE-2024-27006,0,0,d84b8430a2dbc21fe31ffaa43e431c4f732c5149c263619ab337b9fdb52622a2,2024-05-13T08:15:11.740000 CVE-2024-27007,0,0,700078703e7df1c12813f5debe8ab722eeea9a53a9a20fa26e32f51524e858c2,2024-05-13T08:15:11.790000 -CVE-2024-27008,0,1,18ab030dbf9ff161ab064561cfe32de48dfea7393076b86f2e7cfc88c9606a4e,2024-06-27T13:15:57.753000 +CVE-2024-27008,0,0,18ab030dbf9ff161ab064561cfe32de48dfea7393076b86f2e7cfc88c9606a4e,2024-06-27T13:15:57.753000 CVE-2024-27009,0,0,02166e6bb27bb1993eb76c46e36c36e549073075e0d4d18f7774ce41a7b2deb0,2024-05-13T08:15:11.870000 CVE-2024-27010,0,0,2c5d1e794d485d405ee68187fd0d8f4a18187ff3b81973fdf2d28d4503c757d5,2024-05-13T08:15:11.933000 CVE-2024-27011,0,0,d243ba33b7ac681a4bbc14151edb94ad3657e98bb70afc35d69edac5ca657ed6,2024-05-13T08:15:11.983000 CVE-2024-27012,0,0,03b5c0d4d54555019c56c0882fdfc247c2e63140628d08e2ca4233bf1d0f3421,2024-05-23T19:15:29.050000 -CVE-2024-27013,0,1,b57b2bb8ffb5149ccb9509a56baafedda5309d61d0d8e17d1281d0a16453d146,2024-06-27T12:15:23.747000 +CVE-2024-27013,0,0,b57b2bb8ffb5149ccb9509a56baafedda5309d61d0d8e17d1281d0a16453d146,2024-06-27T12:15:23.747000 CVE-2024-27014,0,0,ce6b048da995e7d2e7b663a0bef4ae1e17ac6245997749e208d61bdcc3e09451,2024-05-23T19:15:45.993000 CVE-2024-27015,0,0,d298fda03fa9d24f754e9c1e7f74d5e3b34013df4efd47cdeb20f10a0b74b8ed,2024-05-23T19:15:51.047000 CVE-2024-27016,0,0,43697573ba40114bbff54175e410bfa036ad44417bbdc5134ab7087857a788b9,2024-05-23T19:33:33.040000 @@ -246827,15 +246828,15 @@ CVE-2024-27017,0,0,02732f54ff398442b7b4153676da0571ded79cca4c5f8df61e836f73cc067 CVE-2024-27018,0,0,911c480dab0dbe0bfae3e2c56e2a488f444057793b7d9a6c0055e9746b6c8f21,2024-05-23T19:36:55.347000 CVE-2024-27019,0,0,f5adc35c93bcab68ed31daab203d12363bbbd2ecef540583d1c4b4882bf8bf72,2024-06-16T13:15:51.747000 CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000 -CVE-2024-27020,0,1,0e3af9aa730405898b51fbd90dda08cf1bbf00199605798710509a6158066bad,2024-06-27T12:15:23.853000 +CVE-2024-27020,0,0,0e3af9aa730405898b51fbd90dda08cf1bbf00199605798710509a6158066bad,2024-06-27T12:15:23.853000 CVE-2024-27021,0,0,a67efe759afa1d6ea088b8eaf4c7f5fbf8a2904d502e3532052bf321b9abffde,2024-05-23T19:37:02.563000 CVE-2024-27022,0,0,403a7b5a85c19d12db5cd06df3e766785b028551881111ea4398fc1b6f5b749f,2024-06-21T14:15:11.743000 CVE-2024-27023,0,0,2c6de381c797e914bd2f2619ad1c4bedc5c20ae4269741b6694f80abe98917fc,2024-05-01T19:50:25.633000 -CVE-2024-27024,0,1,2fb4f43ac21d2c23430b7a5cd89c80638587471f333f747fb7432603d1d38604,2024-06-27T12:15:23.943000 +CVE-2024-27024,0,0,2fb4f43ac21d2c23430b7a5cd89c80638587471f333f747fb7432603d1d38604,2024-06-27T12:15:23.943000 CVE-2024-27025,0,0,1af74fba04a8492a629eb4ac1fde5dbcd517ac2b7fad59112c9d02e4c563e5bc,2024-06-25T22:15:28.240000 CVE-2024-27026,0,0,0a833052cc9e8ca79201ea69cbebca3756a0b8cc74c71e439910a53e2574f185,2024-05-01T19:50:25.633000 CVE-2024-27027,0,0,fc65fcf2804d7aa93142548eac2312a9c96f9778ffaf3e62bd4da9f80e67261e,2024-05-01T19:50:25.633000 -CVE-2024-27028,0,1,741ebd9a632a8d01300f12cc38a61d545ae2bcc8d4bb81732335686afd6e981b,2024-06-27T12:15:24.013000 +CVE-2024-27028,0,0,741ebd9a632a8d01300f12cc38a61d545ae2bcc8d4bb81732335686afd6e981b,2024-06-27T12:15:24.013000 CVE-2024-27029,0,0,13602331dd01fc2b4ef088b0d9db5a3dafe590970a273b10ca49f7feb4b369e5,2024-05-01T19:50:25.633000 CVE-2024-2703,0,0,cf454db3fb7e95983c8231dced01035ae1492b7b60c9dd83d26efb775787ecf3,2024-05-17T02:38:25.893000 CVE-2024-27030,0,0,4fcef5456c9706b60a7abfaa5df1c3afd225d5d99da8fe0dbd23d653816ed8ef,2024-06-25T22:15:28.320000 @@ -246852,10 +246853,10 @@ CVE-2024-2704,0,0,9d106e2a42025ec8fa45d69b5c0a0b5cdbec180ff9fcd6a29154d0957359da CVE-2024-27040,0,0,9a5c40755cec8e2ac68fcb53766d09679369f3bcf0252515943bd643d9774d43,2024-05-01T19:50:25.633000 CVE-2024-27041,0,0,3a35120b7288bb8c96b166dead486928b59027194993a7d37b79a8cf2d82f3c1,2024-05-01T19:50:25.633000 CVE-2024-27042,0,0,3f1f082cc99314e302a5aab23a7f2724c8b04dcbae5b39f0426393058ad70342,2024-05-01T19:50:25.633000 -CVE-2024-27043,0,1,3eed0bf696321e852a3d0283897f5964f774d364e61d00facbdf3440f4ae81dc,2024-06-27T12:15:24.107000 +CVE-2024-27043,0,0,3eed0bf696321e852a3d0283897f5964f774d364e61d00facbdf3440f4ae81dc,2024-06-27T12:15:24.107000 CVE-2024-27044,0,0,92903e01ed01d97365c03d989d6fb27c89c133035e008903cd39c32535ade64b,2024-06-25T22:15:28.730000 CVE-2024-27045,0,0,22d8a8658c88844df8a5a29cbdbfe2b5788b31ca0df9733efbfddc9f5134c190,2024-06-25T22:15:28.880000 -CVE-2024-27046,0,1,fc1088ef2e59370fe315ff76645f829f88dbbb0f8567bde35f8c6738353d18ce,2024-06-27T12:15:24.180000 +CVE-2024-27046,0,0,fc1088ef2e59370fe315ff76645f829f88dbbb0f8567bde35f8c6738353d18ce,2024-06-27T12:15:24.180000 CVE-2024-27047,0,0,79816067c09291199a2b02cd8ce910c0433db186878f016a7a73a27b920c40e9,2024-06-25T22:15:29.050000 CVE-2024-27048,0,0,45eaaaa13fad0bf72d0089e8a3dfef271de46ff51485852bb2d39923a5177cb9,2024-05-01T19:50:25.633000 CVE-2024-27049,0,0,65cc558c22a88b2154202b4b806f620f51b51904f97b3aa60c73da128c7087c4,2024-05-01T19:50:25.633000 @@ -246869,7 +246870,7 @@ CVE-2024-27055,0,0,b139ffaada6869cacbe2977f7f53e69927c3cb7015f4f2f7e113c5331af58 CVE-2024-27056,0,0,07f62717c62a9735eb3c1bd93c9c65c098d48d4d06f9016f7ee847ea7bbf1fa9,2024-05-01T19:50:25.633000 CVE-2024-27057,0,0,d1897dcb933b7b013789945c744112a8c3cc4a3632c1f87f7052bfcd11fa258a,2024-05-01T19:50:25.633000 CVE-2024-27058,0,0,c46b65119a47085d060401ff0a0ec84fda405a566684c3e9063d34cb5bebbe2a,2024-05-01T19:50:25.633000 -CVE-2024-27059,0,1,9217f83eca2e3a40b8fabef9c5590a6336d520e343b420b9f75f913b85cf8329,2024-06-27T12:15:24.257000 +CVE-2024-27059,0,0,9217f83eca2e3a40b8fabef9c5590a6336d520e343b420b9f75f913b85cf8329,2024-06-27T12:15:24.257000 CVE-2024-2706,0,0,8bec992e4c1dd1cd0514eb1fea0600d0560c1082a6994e7d29cec95e9a34847c,2024-05-17T02:38:26.147000 CVE-2024-27060,0,0,111cffb9bfd1ddf721c877531e4183c558f48150eda26de6cc9ca092ad51b770,2024-05-01T19:50:25.633000 CVE-2024-27061,0,0,c1008cb46e83948487d4d7c54edf8cbd4f23344bc55b380bdb5571ea20e8f03c,2024-05-01T19:50:25.633000 @@ -246886,11 +246887,11 @@ CVE-2024-27070,0,0,50848de563fb41235be52570767f604c58fc37f70eaa02da05ae311649e9a CVE-2024-27071,0,0,a89b37fc9aa925be96dfb04755c3e475dae73e08009b12d9e2c5537bde3ac447,2024-05-01T19:50:25.633000 CVE-2024-27072,0,0,1fca72f59cbddc5ce2c1f129c70ab61f679469432ed2e8b044b683fa36e87666,2024-05-01T19:50:25.633000 CVE-2024-27073,0,0,712d439e2fed42d27591800ccda5bd1698b7bbf2873ec214bccafbe4347de831,2024-06-25T23:15:29.397000 -CVE-2024-27074,0,1,1567029baff11c25edbd82a6b36b3c838da9c51c7fac0333e340605907c1ba0a,2024-06-27T12:15:24.360000 -CVE-2024-27075,0,1,24325e0a28605d247c2a485f7e517ef10637ac57e0d085e19853062c69ea7973,2024-06-27T12:15:24.443000 +CVE-2024-27074,0,0,1567029baff11c25edbd82a6b36b3c838da9c51c7fac0333e340605907c1ba0a,2024-06-27T12:15:24.360000 +CVE-2024-27075,0,0,24325e0a28605d247c2a485f7e517ef10637ac57e0d085e19853062c69ea7973,2024-06-27T12:15:24.443000 CVE-2024-27076,0,0,24d87b1b1a3868c69f13103cb01364db36a0403d0c3d6e4e6a4b8c840f0e271d,2024-06-25T23:15:29.557000 -CVE-2024-27077,0,1,e8d09b42739433bade842a0d210d33785cdf1fe05c39e94195ccd6adc147e3da,2024-06-27T12:15:24.510000 -CVE-2024-27078,0,1,7e7e400c2a69e49eeb5b8bb8cc00fd82161759e15c849f38b0e9dc70a27e77c4,2024-06-27T13:15:57.853000 +CVE-2024-27077,0,0,e8d09b42739433bade842a0d210d33785cdf1fe05c39e94195ccd6adc147e3da,2024-06-27T12:15:24.510000 +CVE-2024-27078,0,0,7e7e400c2a69e49eeb5b8bb8cc00fd82161759e15c849f38b0e9dc70a27e77c4,2024-06-27T13:15:57.853000 CVE-2024-27079,0,0,875403b17eebb247b59bed8aa8e846d63bed082aa5b8ae7ef929bf16d98ca7f7,2024-05-01T19:50:25.633000 CVE-2024-2708,0,0,d6726781655890c6b50995cdd80442335e26e4506765a03cdcd4793c0c03c31a,2024-05-17T02:38:26.317000 CVE-2024-27080,0,0,48b5a530ebcbdd6350482d658a71fd740eb83db8a14d34f3c53e4c1d9ea4f0c2,2024-05-01T19:50:25.633000 @@ -247152,10 +247153,10 @@ CVE-2024-27377,0,0,10e64353aa3f6831962323b934593c4f2ea396580ae8862ccf31ea576191d CVE-2024-27378,0,0,5ccb7040870e3230ecb40f1fd1701e8bfd5f3956e8ef25b79f07db952c850baa,2024-06-06T14:17:35.017000 CVE-2024-27379,0,0,724aca88effe914e03fa9e60c12951f5435d7c88951cc734469ce72567884a60,2024-06-06T14:17:35.017000 CVE-2024-2738,0,0,6819e123d1b9c89828d0cda96e445b3a2cfd159134a3eaf302a0f1f8d1cb625a,2024-04-10T13:23:38.787000 -CVE-2024-27380,0,0,0f5c7166b062235924c514c2f10a4ea421f2ac3964ff94a60de05b6b487de5df,2024-06-06T14:17:35.017000 -CVE-2024-27381,0,0,c85d16414ef2ea0e17176a2e1387bffb23009c8dcc2120361575b6bb90e6ab3b,2024-06-06T14:17:35.017000 -CVE-2024-27382,0,0,ce1cc6039d55f01e6903298af2c6b54d100d546e0b2e1fd040444f286306b368,2024-06-06T14:17:35.017000 -CVE-2024-27388,0,1,d19acc876d6bed76abe4867a16c703c3b3105cc5fd5265605b3dfe06a10deeb7,2024-06-27T13:15:57.940000 +CVE-2024-27380,0,1,fe99e5b0b6a32955bbb2a97d0c59955e408cb595f242be59059137109c57d1b8,2024-06-27T15:52:55.140000 +CVE-2024-27381,0,1,dfb48a4eb36601401d92ca4620e42f680a10dcbb1fedb7a9b2d55aeb35bb13fe,2024-06-27T15:54:29.327000 +CVE-2024-27382,0,1,4b4614f80e2cd4338001a4dcf7a438515a0711d28f6a394f90940bf9d7dba162,2024-06-27T15:54:47.727000 +CVE-2024-27388,0,0,d19acc876d6bed76abe4867a16c703c3b3105cc5fd5265605b3dfe06a10deeb7,2024-06-27T13:15:57.940000 CVE-2024-27389,0,0,84e8f98d7373f585e11251f165e8a3d401d2ea257f6532e4408157e8a9f0a9ee,2024-05-01T19:50:25.633000 CVE-2024-2739,0,0,01f4358b131d63aa6c4b85d098b6d7ce2028f8434e497e05210c81006774d4d9,2024-04-15T13:15:31.997000 CVE-2024-27390,0,0,088d48d2e2c1bcbc528cc1356aa6950519935849f26ef96b1de44cf5559787e4,2024-05-01T19:50:25.633000 @@ -247163,33 +247164,33 @@ CVE-2024-27391,0,0,65e70f3aa31d54f10a2175246c716de3159fc241796a5925ea0202b5aca14 CVE-2024-27392,0,0,18daf9b92d6f4a5d902800f45a93c4399e05b57b0a6af86e6495b3c7c8276140,2024-05-01T19:50:25.633000 CVE-2024-27393,0,0,abff7d3b8b6a93c872388469215c515ae6242ed29551d606546cbdc1cadebd04,2024-06-10T17:16:23.223000 CVE-2024-27394,0,0,5f3b48017ab68ac2baf99659dbcc7502dca6d5bd073c58ee1148f9b029b4147b,2024-05-14T16:13:02.773000 -CVE-2024-27395,0,1,98f969ef2089a9bfd038e0010d850cce07aa0fbd924ac06a86915809550f6eb8,2024-06-27T12:15:24.577000 -CVE-2024-27396,0,1,42553a414ba04e25cb84edcc00ca276fdab11b8b6aa0359262c770174c4693f1,2024-06-27T12:15:24.647000 +CVE-2024-27395,0,0,98f969ef2089a9bfd038e0010d850cce07aa0fbd924ac06a86915809550f6eb8,2024-06-27T12:15:24.577000 +CVE-2024-27396,0,0,42553a414ba04e25cb84edcc00ca276fdab11b8b6aa0359262c770174c4693f1,2024-06-27T12:15:24.647000 CVE-2024-27397,0,0,20cdabdacc1a91eb0fa4ef8f472950cd97f44c72e319ec51c8fec0dd6043366e,2024-05-14T16:13:02.773000 -CVE-2024-27398,0,1,8eadfa64497af15107b6a09dc0fb41122dc5b5100d013cbb1097c9766c36be3f,2024-06-27T12:15:24.713000 -CVE-2024-27399,0,1,278ef1c4500dfe304659a9bc6e61937e61f3138b1819c184da077d33919e0953,2024-06-27T13:15:58.017000 +CVE-2024-27398,0,1,fff41900b305d2901267b02d3e2ae02447dad108764a759e920d70b91b3dcc2f,2024-06-27T14:15:13.337000 +CVE-2024-27399,0,1,0388cd69c21d278639a434ba69997fcf7e917095e10c5f126549c96ddd748804,2024-06-27T14:15:13.443000 CVE-2024-2740,0,0,d811151885dcf4f2b77a4d174a11ca3affaa40577de972dcb33bdeeea321a401,2024-04-11T12:47:44.137000 CVE-2024-27400,0,0,f8967348f1c169b2e0ca9c292a51d827c6177019ddbee3c4cba9169a85c9c7d4,2024-06-10T18:15:28.337000 -CVE-2024-27401,0,1,b00449eb6f170e28be79635194ace4999ac0450dc49bbbbfe3f9686f2ad27daf,2024-06-27T12:15:24.870000 +CVE-2024-27401,0,1,baf7cf6d1266783f7d59648e66746111df25d32dd02c98387b129cc05c99d9cd,2024-06-27T14:15:13.530000 CVE-2024-27402,0,0,09147ae02a3a7a2264bac7d60094578346abbac731c3e7adfecab21418aafc37,2024-05-17T18:35:35.070000 CVE-2024-27403,0,0,6a5707a6f954b40be9e3b6c26d5507b4b7f1f5c9197cc64654509565a2ec7207,2024-05-17T18:35:35.070000 CVE-2024-27404,0,0,4237c01d8ab9cf8456ec0aa70f7e9a2f19875e407f4983ea57b89219830052cd,2024-05-17T18:35:35.070000 -CVE-2024-27405,0,1,e22ba9a2f2f16fa23a4dda3e9dfb96bd007c5d9723816c829a6f7c795f8f0d62,2024-06-27T13:15:58.107000 +CVE-2024-27405,0,0,e22ba9a2f2f16fa23a4dda3e9dfb96bd007c5d9723816c829a6f7c795f8f0d62,2024-06-27T13:15:58.107000 CVE-2024-27406,0,0,6435bcf8e953210d5be13edfe9d91f7384274892bbfe873bfe41e9b71332ec13,2024-05-17T18:35:35.070000 CVE-2024-27407,0,0,d4a85656bb9a3d2ab118803bb206b3ede2c953a34c749d63998c454190e577c0,2024-05-17T18:35:35.070000 CVE-2024-27408,0,0,0572afe7277c29f5abd1e0f4e403754ad27372e133b70e7aaa80e2448c5b5c7c,2024-05-17T18:35:35.070000 CVE-2024-27409,0,0,a88069aee368bf34a4979a9a3b6d9d7d28d6f70a563fbefdbfa8560ce32534ac,2024-05-17T18:35:35.070000 CVE-2024-2741,0,0,72a13180f65eaa34946651eb5c88084bf0e961149a90b72b29d8dddde47c3326,2024-04-11T12:47:44.137000 -CVE-2024-27410,0,1,beb4eb4ee1230fd7773a78efb488960ce85c6058e4ffb41487ef0d73fb75497b,2024-06-27T13:15:58.197000 +CVE-2024-27410,0,0,beb4eb4ee1230fd7773a78efb488960ce85c6058e4ffb41487ef0d73fb75497b,2024-06-27T13:15:58.197000 CVE-2024-27411,0,0,d8e2f2df3aff9b6c5c9bf674320119b2b30a98de9a57d48883407586f60ed975,2024-05-17T18:35:35.070000 -CVE-2024-27412,0,1,2ece3203e31bee56a2d9abb17272d16e8e32998710afcd588d0aa11948a1677b,2024-06-27T13:15:58.263000 -CVE-2024-27413,0,1,5bc8d15c9b1885aea2ad812c5cecd25d8d087118fa79294dac0710afd6808e6c,2024-06-27T13:15:58.340000 +CVE-2024-27412,0,0,2ece3203e31bee56a2d9abb17272d16e8e32998710afcd588d0aa11948a1677b,2024-06-27T13:15:58.263000 +CVE-2024-27413,0,0,5bc8d15c9b1885aea2ad812c5cecd25d8d087118fa79294dac0710afd6808e6c,2024-06-27T13:15:58.340000 CVE-2024-27414,0,0,8382e424939102f3b4b714762341a767d789e05870213565af136b8fb6590336,2024-06-25T22:15:29.803000 CVE-2024-27415,0,0,c03e1592c9af77d63cc7803c3ab6360a52ff3d16f717f5e676fb5453a94992a4,2024-05-17T18:35:35.070000 -CVE-2024-27416,0,1,3601a883bc9ad831d4090a8210d7eb94d14a0fdea629d8966c2710a4c6f30a19,2024-06-27T12:15:24.940000 +CVE-2024-27416,0,0,3601a883bc9ad831d4090a8210d7eb94d14a0fdea629d8966c2710a4c6f30a19,2024-06-27T12:15:24.940000 CVE-2024-27417,0,0,3562566ec5e4b25707e886a607b3b80d59619d83fabff62421da5312118394d6,2024-06-25T22:15:29.863000 CVE-2024-27418,0,0,93176adc8e1f38ff8685ef333cda499f5e760555cc910f17c0d69e76a8c373ba,2024-05-17T18:35:35.070000 -CVE-2024-27419,0,1,5f86e1498c79f3157b9868065fe6225ddeba2c9f02782aaedba5d427b11c81d0,2024-06-27T12:15:25.033000 +CVE-2024-27419,0,0,5f86e1498c79f3157b9868065fe6225ddeba2c9f02782aaedba5d427b11c81d0,2024-06-27T12:15:25.033000 CVE-2024-2742,0,0,0e25f52f0731b3f58f04025755ec9a85b24de4601bb22e58141a1505898ffdb7,2024-04-11T12:47:44.137000 CVE-2024-27420,0,0,181bdc7540bc7698c88f0e235087c87857818089b7c468c56a4c1750b675fe97,2024-05-25T14:15:51.757000 CVE-2024-27421,0,0,3f5cb49ca23dfe67b37abe045ba080b6865eb0a621835198c7a6ca4ab5d107cd,2024-05-25T14:15:51.860000 @@ -247207,7 +247208,7 @@ CVE-2024-27432,0,0,bd5937e394f88597ffcbb76a366023ae78d17301b9b0df7b8cd54461933e8 CVE-2024-27433,0,0,748a157ff40623987a9ce9e7520b789e1e0da033650e1c52c5ba9d314e1f74bd,2024-05-17T18:35:35.070000 CVE-2024-27434,0,0,d841fd1dcd86a1f8018e08863074d3e441327d97f4f98a84814791f719b18dd7,2024-05-17T18:35:35.070000 CVE-2024-27435,0,0,01760f61e321f4ff0aa533cf157a1d5250354763f4174ff80e9dcca8a68a1b2a,2024-05-17T18:35:35.070000 -CVE-2024-27436,0,1,14e5156a39b164c4d7637da0c8950646ceb63501b3b477c97b379a35276bbf35,2024-06-27T13:15:58.410000 +CVE-2024-27436,0,0,14e5156a39b164c4d7637da0c8950646ceb63501b3b477c97b379a35276bbf35,2024-06-27T13:15:58.410000 CVE-2024-27437,0,0,eeb7235309ee79a6c386f679aeb34521bd4fed464f41e5f7929ea2c89e636cad,2024-06-25T21:15:58.870000 CVE-2024-27438,0,0,55fb51253c970bef36e8307e9cd8e417b74dd87ceb6a058709dbf0edfe5e95c8,2024-05-01T19:15:22.450000 CVE-2024-27439,0,0,05d84171390fe8e5b74542349bf37aeb9a43a6a7347ea4056bd1238a48dfab8b,2024-05-01T18:15:16.380000 @@ -248078,9 +248079,9 @@ CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37 CVE-2024-28978,0,0,c1808ba5cc7d394021a34c4436b18922fdfd0f689f028622205841f891e3f4cf,2024-05-23T19:05:13.353000 CVE-2024-28979,0,0,1e8150fa51d059ee46f9ef1bfb23a0a517c44eb200b6531263fa54ebf9d48ec5,2024-05-23T19:05:51.923000 CVE-2024-2898,0,0,76a38588eeca70ecb25472849eb8998ee4d4f74eb5e3aa36fdb6d66de01eda42,2024-05-17T02:38:36.130000 -CVE-2024-28982,0,1,1ab71f63a04c38936bbac739c050f7502827552054bf896d2f75a20fbb0ae7ac,2024-06-27T12:47:19.847000 -CVE-2024-28983,0,1,b180bc96e8b14805e75fe4ffc5e1d0eff20b155da37d9699991d16a7cc53ec9f,2024-06-27T12:47:19.847000 -CVE-2024-28984,0,1,d457433c426c5a6b8451125890a2cae8ac1b9e388f699adc568728e7b960c88e,2024-06-27T12:47:19.847000 +CVE-2024-28982,0,0,1ab71f63a04c38936bbac739c050f7502827552054bf896d2f75a20fbb0ae7ac,2024-06-27T12:47:19.847000 +CVE-2024-28983,0,0,b180bc96e8b14805e75fe4ffc5e1d0eff20b155da37d9699991d16a7cc53ec9f,2024-06-27T12:47:19.847000 +CVE-2024-28984,0,0,d457433c426c5a6b8451125890a2cae8ac1b9e388f699adc568728e7b960c88e,2024-06-27T12:47:19.847000 CVE-2024-2899,0,0,4aa5ec01ca1d3b835467a231d9836714c4e4cef27dea7210f2a97d49ae8b91f5,2024-05-17T02:38:36.220000 CVE-2024-28995,0,0,7f6bfacc6577e5540c3ea3c9fa39d7440addd0797be30b15d88a9d1a10d16e9d,2024-06-11T17:47:22.867000 CVE-2024-28996,0,0,5733b25206f61033b9bade6885819d3353d454454ea3290c2e7bb4df83194bba,2024-06-06T16:23:24.377000 @@ -249469,7 +249470,7 @@ CVE-2024-31064,0,0,f87fea954d6623f92ad98dc571744769b0a41ba2a8ecac509cf34a5bc1aaa CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c7946d3,2024-03-28T20:53:20.813000 CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000 CVE-2024-3107,0,0,8567b8b8d2bb62063ead5812f7765e864af3f68fdbb051cf4e93b652388b3114,2024-05-02T18:00:37.360000 -CVE-2024-31076,0,1,94786ff014a244f3e9ba319b83d9624bbc33bea5fc0f1ef6152f98a455637992,2024-06-27T13:15:58.480000 +CVE-2024-31076,0,0,94786ff014a244f3e9ba319b83d9624bbc33bea5fc0f1ef6152f98a455637992,2024-06-27T13:15:58.480000 CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000 CVE-2024-31078,0,0,12059b4643db1f23db61cb234ce054c5e189af8320b848468c77237912b37117,2024-05-07T13:39:32.710000 CVE-2024-31079,0,0,1ce67aa5fdecfc97aac423708c06d859925e0061d18b7ef386120e1fd2eb104c,2024-06-10T18:15:31.023000 @@ -249505,7 +249506,7 @@ CVE-2024-31106,0,0,7cb1f35daa18e527942f97955d4cdc7012d7a5e8bc61668cb848c91352d21 CVE-2024-31107,0,0,b69b8308dca1c03345bc5c4ddd842b58a0a34c0913dd806068e33a5a7ea13d89,2024-04-01T01:12:59.077000 CVE-2024-31108,0,0,e198cb5e9a429619e29a035a74c1776abb842099061e8ee67790619ad5916e5b,2024-04-01T01:12:59.077000 CVE-2024-31109,0,0,3766de0285c03422fb77f1fd2a4106a3e09e42f3bd086e20e704d883507e7c67,2024-04-02T20:31:58.463000 -CVE-2024-3111,0,1,c28dac10dfa00fbc13fa7cf4425b6881fad9ba358e5a487c3a5ffc0bb0a01267,2024-06-27T12:47:19.847000 +CVE-2024-3111,0,0,c28dac10dfa00fbc13fa7cf4425b6881fad9ba358e5a487c3a5ffc0bb0a01267,2024-06-27T12:47:19.847000 CVE-2024-31110,0,0,cc696090cfd929541a1ca3b42d624a66dc89644b2049217890247603bee15f04,2024-04-01T01:12:59.077000 CVE-2024-31111,0,0,20d45ac72a8dd6f4bc57646746c10654f3c9393a1d038c4ffdb0368f82ed7ab9,2024-06-25T18:50:42.040000 CVE-2024-31112,0,0,4c0b6d124815c5fbc71413fa9db9ceb5adb5efe4d3f57754f8397ffa9f3c1ac9,2024-04-01T01:12:59.077000 @@ -249526,7 +249527,7 @@ CVE-2024-31138,0,0,80619d8b23ffb923a4bb521ee1877f29e2a086a5161850672cdc2424af6c6 CVE-2024-31139,0,0,6254efb24474a93bf19fb224a952376f20b94666e671b313ffb9fb5d6ba4e123,2024-03-28T16:07:30.893000 CVE-2024-31140,0,0,8ac72cdd6b5f7f56e71e87459ff46ad8714fcc8b963def523c845a786f9f62ca,2024-03-28T16:07:30.893000 CVE-2024-31142,0,0,1e729ac327535cc35260a14a69a0b20eeb370b6701c117105871d2595322a9f3,2024-05-16T15:44:44.683000 -CVE-2024-3115,0,1,f88eaa86da1c954b20f1176cdc0a9fef787b2ed4041bd6d2f7695ac324a82475,2024-06-27T12:47:19.847000 +CVE-2024-3115,0,0,f88eaa86da1c954b20f1176cdc0a9fef787b2ed4041bd6d2f7695ac324a82475,2024-06-27T12:47:19.847000 CVE-2024-31156,0,0,da4c4994c24daaccd314311728d10a4342bd95e8cf67e2b87207a10f13558958,2024-05-08T17:05:24.083000 CVE-2024-31159,0,0,8f2140422377394a9df40aab7654ea68717fd5b1399ff91747ee6c2dd96f3205,2024-06-17T12:42:04.623000 CVE-2024-3116,0,0,398207d2760952c7d30e8a692022e3a890986df7c49b38076f15d6ef6a9e4edb,2024-04-23T02:15:48.310000 @@ -250881,10 +250882,10 @@ CVE-2024-33306,0,0,428bbc6a8b5a62ff998dea118b0c1a9bedf7e8da9bb5b3a1ca2dc047c805d CVE-2024-33307,0,0,685e6dd47a08dab94c9ba0e23fd24014f68fb2d510e871d193d497b88ce19585,2024-05-02T13:27:25.103000 CVE-2024-33308,0,0,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ffdc4,2024-05-17T02:39:23.753000 CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000 -CVE-2024-33326,0,1,e65d4ed2661b78b0d6d9d84492b487f78a682aca0337d12f880fe182d4410799,2024-06-27T12:47:19.847000 -CVE-2024-33327,0,1,bf6a97c43d87047b96aea11c47fe4e7fb0caab7564740b92071e6077bad26d8f,2024-06-27T12:47:19.847000 -CVE-2024-33328,0,1,90d28a35dd07b70524349882294f927c18c1bf26a735395d4ccf2ff290476545,2024-06-27T12:47:19.847000 -CVE-2024-33329,0,1,15728f7c043f3fdc61c44f99bb1dafd4965a9dafeb62ce67fee54eb02b498b0f,2024-06-27T12:47:19.847000 +CVE-2024-33326,0,0,e65d4ed2661b78b0d6d9d84492b487f78a682aca0337d12f880fe182d4410799,2024-06-27T12:47:19.847000 +CVE-2024-33327,0,0,bf6a97c43d87047b96aea11c47fe4e7fb0caab7564740b92071e6077bad26d8f,2024-06-27T12:47:19.847000 +CVE-2024-33328,0,0,90d28a35dd07b70524349882294f927c18c1bf26a735395d4ccf2ff290476545,2024-06-27T12:47:19.847000 +CVE-2024-33329,0,0,15728f7c043f3fdc61c44f99bb1dafd4965a9dafeb62ce67fee54eb02b498b0f,2024-06-27T12:47:19.847000 CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000 CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000 CVE-2024-33332,0,0,5b09c1082da77b8d3e91442a2c29c8546356fbe25aeb87e6d3bdb2141a4c33bc,2024-05-01T13:02:20.750000 @@ -251064,7 +251065,7 @@ CVE-2024-33615,0,0,41b28b8b67e3206017b00ab76deab87329a0ebd842ccfa49e74f1fc56f1b8 CVE-2024-33619,0,0,9fe176c010db33fc5e929ff675df5279b552f25904b1062433730fd43c2272d6,2024-06-21T11:22:01.687000 CVE-2024-3362,0,0,e9a5faf7bef6a2614d0c56b437a13ad3b5f4daaa51a5a3fb10813056115fcca4,2024-05-17T02:39:52.720000 CVE-2024-33620,0,0,0ae5b4e98ac837c69d26781384b9c5cec226adf786c29c4574ab9d5cf7e0dfc4,2024-06-20T12:44:01.637000 -CVE-2024-33621,0,1,9f1321c38f68e6a4f2b3cd36fa974002a3209fcf067a30b7311514f66fc84d2b,2024-06-27T12:15:25.120000 +CVE-2024-33621,0,0,9f1321c38f68e6a4f2b3cd36fa974002a3209fcf067a30b7311514f66fc84d2b,2024-06-27T12:15:25.120000 CVE-2024-33622,0,0,e421546b7fd8afb11c5a88c4ead6cba43a6425c1c0fd110949d5051c73c4260d,2024-06-20T12:44:01.637000 CVE-2024-33625,0,0,a7a653e26a738155ef4ac75e4b2ab045de169bb09a26b4098fd362fd9fccf1a6,2024-05-16T13:03:05.353000 CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000 @@ -252078,7 +252079,7 @@ CVE-2024-35527,0,0,a44c745f43d9e9ab4b1f265a434cfd75cb0985cd6431373e28e04bd4dbaff CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000 CVE-2024-35537,0,0,40b24ff825bd5479d6cda748f4b6fa0164be52128bb4d8df6dce48131ef1f731,2024-06-24T19:40:04.190000 CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000 -CVE-2024-35545,0,1,ebaceeb6f9fb1227eb7a838d45911ea1ddfb933eae518341305c5801c883b58d,2024-06-27T12:47:19.847000 +CVE-2024-35545,0,0,ebaceeb6f9fb1227eb7a838d45911ea1ddfb933eae518341305c5801c883b58d,2024-06-27T12:47:19.847000 CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000 CVE-2024-3555,0,0,7b5ade071f86d2f47a475842356f8c63a7b0fec9dcaebb74484d06286ab10108,2024-06-04T16:57:41.053000 CVE-2024-35550,0,0,b3c85fa0d88560018d8c46302ba1cba82a3adc9c9d9315f8092c405b1f662d91,2024-05-22T14:30:41.953000 @@ -252117,7 +252118,7 @@ CVE-2024-35618,0,0,fc2572e9e8823eb6313bf2bb54c527fc11c4117d0d0837dc8f8794515acd3 CVE-2024-3562,0,0,2c433f38634ac971df5298204e01a5cfcb61fa234d5652d870b5515296a5f914,2024-06-20T12:43:25.663000 CVE-2024-35621,0,0,eff37f6109cc46dfb019de6bac1c1e4ffe46087d96bb684a690c4e1a8342c7d1,2024-05-28T17:11:47.007000 CVE-2024-35627,0,0,152f6a140367536a1e62d9a33b0213a3c0edb39ccbba33db112f0915411e954b,2024-05-24T01:15:30.977000 -CVE-2024-35628,0,1,2c313b2d5cf1c891710a64b767f44ab49e131c2c45bfba95fd1cab6ac44d46a3,2024-06-27T13:15:58.550000 +CVE-2024-35628,0,0,2c313b2d5cf1c891710a64b767f44ab49e131c2c45bfba95fd1cab6ac44d46a3,2024-06-27T13:15:58.550000 CVE-2024-35629,0,0,5e80f8e30b8e7ad09d457f272fe181427a56dad2c38472133e9c4c9c94534324,2024-06-10T21:06:02.157000 CVE-2024-35630,0,0,d2b99481e1d25785f899feae2f2b2deb084dac85df61f77063521999b38c24e3,2024-06-03T14:46:24.250000 CVE-2024-35631,0,0,76aaafff73e321cf015be139fbb8c4627ee4855e04e086f9bf89874f24967daa,2024-06-03T14:46:24.250000 @@ -252282,7 +252283,7 @@ CVE-2024-35785,0,0,34b80b08215b3d34133a9193fe0d04e9533f8d455488b48dfcb2268a2076d CVE-2024-35786,0,0,6ac4b9e82e454392f6dffeb00b6e5500dba40d5e3125e5ec1b3b17cdac9888d2,2024-05-17T18:35:35.070000 CVE-2024-35787,0,0,3efa8438309715a6b50e98cc629a3b04c80482df2546db2096b3ecade15d851e,2024-05-17T18:35:35.070000 CVE-2024-35788,0,0,b2881e6dddfbcf9673a03284279c64e322d4e53b4699089f9fd56a537db3265f,2024-05-17T18:35:35.070000 -CVE-2024-35789,0,1,211503aac17f7b5db33d8d0eac3c7f6e7be4ae22b3b0f1fd062a45e765e4edf1,2024-06-27T12:15:25.220000 +CVE-2024-35789,0,0,211503aac17f7b5db33d8d0eac3c7f6e7be4ae22b3b0f1fd062a45e765e4edf1,2024-06-27T12:15:25.220000 CVE-2024-3579,0,0,382095facbcb62f8766bdfdf3bce2813f1be8461475346b344d7436f67656894,2024-05-14T19:17:55.627000 CVE-2024-35790,0,0,6ac117fdc5275df1a8fd20824735d990fd5b4e8a2388d8acac0f2ff7e1b4aa24,2024-05-17T18:35:35.070000 CVE-2024-35791,0,0,5007c3488b31f13cb9d83fd61c73948d0fe842019eb289539adec0212b0c6462,2024-06-25T22:15:30.563000 @@ -252301,39 +252302,39 @@ CVE-2024-35802,0,0,28b959a1da70bd3ae8b9f426676798cdb2b0a03d135c79dbb46853b6fe636 CVE-2024-35803,0,0,32adc2443d8a9bf7440b2addc4d16d479aff19a5b4908b036e9a777bb38634d4,2024-05-17T18:35:35.070000 CVE-2024-35804,0,0,49fa6f90db0236fabad8bce1ef4b344742e977703bb897e11df51b8d7502c75d,2024-05-17T18:35:35.070000 CVE-2024-35805,0,0,6883b68229640ae702e6e612ec88954755af9a330eec2143311f0b3ba11b4332,2024-06-25T22:15:30.707000 -CVE-2024-35806,0,1,da0f335d684c27b1bce83242b6114d38fdc95ed6eac14fdfd9bc09453c0ce994,2024-06-27T12:15:25.303000 -CVE-2024-35807,0,1,5e0b0bc7a1846062c07150825f9e5b84a785579d4214bdc8c9e311481de347a1,2024-06-27T13:15:58.810000 +CVE-2024-35806,0,0,da0f335d684c27b1bce83242b6114d38fdc95ed6eac14fdfd9bc09453c0ce994,2024-06-27T12:15:25.303000 +CVE-2024-35807,0,0,5e0b0bc7a1846062c07150825f9e5b84a785579d4214bdc8c9e311481de347a1,2024-06-27T13:15:58.810000 CVE-2024-35808,0,0,d2cf366f855fa3c6cbc66216fa131eef4541d765ea0cde71a27a25579c491880,2024-05-17T18:35:35.070000 -CVE-2024-35809,0,1,bb1825a7076362ebe2d68fa4704f297f2500863b8d55bca35aed2f8a2b186b24,2024-06-27T13:15:58.890000 +CVE-2024-35809,0,0,bb1825a7076362ebe2d68fa4704f297f2500863b8d55bca35aed2f8a2b186b24,2024-06-27T13:15:58.890000 CVE-2024-3581,0,0,a1d8e06f506128ffd15dfdbfe16c45cbeda8736a3df4c463fa4b80646e4712e7,2024-05-02T18:00:37.360000 CVE-2024-35810,0,0,be2abeea367f182a6b1ad511a953cc5bc3876003e09c08bacbcea430ee5fe141,2024-05-17T18:35:35.070000 -CVE-2024-35811,0,1,82b28547819adafd6ae135c048a0a8e8823910146f57c0635a5fe4ec0417e56e,2024-06-27T13:15:58.970000 +CVE-2024-35811,0,0,82b28547819adafd6ae135c048a0a8e8823910146f57c0635a5fe4ec0417e56e,2024-06-27T13:15:58.970000 CVE-2024-35812,0,0,7d0d1a60f242229a3825673001282d0446ce7ae166b119c0e506a39221a4e148,2024-06-04T13:15:52.390000 CVE-2024-35813,0,0,3076adac19ed647d8df7288bd92dee9a32b49c9380a9bc7bac1f1b9d8b809aaa,2024-06-25T22:15:30.860000 CVE-2024-35814,0,0,18619d6cf722935daa54c4a2017ed9cd3b4228dac5f23c34be01df98692cef75,2024-05-17T18:35:35.070000 -CVE-2024-35815,0,1,14069055c1a239f655502725c48eddee2982b71d85d2a93cf7fbffe3bc6cb4ab,2024-06-27T13:15:59.050000 +CVE-2024-35815,0,0,14069055c1a239f655502725c48eddee2982b71d85d2a93cf7fbffe3bc6cb4ab,2024-06-27T13:15:59.050000 CVE-2024-35816,0,0,c8753974635e0f713ef177aeacfe64152c82ba064ae049a915578b4ef7e87597,2024-05-17T18:35:35.070000 CVE-2024-35817,0,0,63ca67d08e32d98e7ccdb92356199c835829a7188ca5cbda4f3851375cbd25ef,2024-05-17T18:35:35.070000 CVE-2024-35818,0,0,e794ec00e84b7891d510bcede44bb6aedd9b0e49c13ca4583395f2e4809dc9c7,2024-05-17T18:35:35.070000 -CVE-2024-35819,0,1,a30e000145bba003e959098cd80313e94b1898d9e8cac0c089961a5866bb8137,2024-06-27T13:15:59.133000 +CVE-2024-35819,0,0,a30e000145bba003e959098cd80313e94b1898d9e8cac0c089961a5866bb8137,2024-06-27T13:15:59.133000 CVE-2024-3582,0,0,ccff8970706a85d3ee495e91ff392c6a7172ea5fbc74c301c7707e7f9af29a61,2024-05-14T16:11:39.510000 CVE-2024-35820,0,0,ef8937a48788ed835bd3f34798690b95d243eba50ca3caf796662dedc6c777fe,2024-05-25T14:15:52.920000 -CVE-2024-35821,0,1,234a6a6984c105e317d77f7902e6a33a0528f2c28b9514aaa81539ab4b21c442,2024-06-27T13:15:59.203000 -CVE-2024-35822,0,1,9ca065a0aebb28b27c91296d61007980e3e24b66a5f026619232573a30aa0734,2024-06-27T13:15:59.277000 -CVE-2024-35823,0,1,4ab2aea01c597dd3cb8fb54e114a247f78d86f7b0867075fdfd46799c52fefef,2024-06-27T13:15:59.343000 +CVE-2024-35821,0,0,234a6a6984c105e317d77f7902e6a33a0528f2c28b9514aaa81539ab4b21c442,2024-06-27T13:15:59.203000 +CVE-2024-35822,0,0,9ca065a0aebb28b27c91296d61007980e3e24b66a5f026619232573a30aa0734,2024-06-27T13:15:59.277000 +CVE-2024-35823,0,0,4ab2aea01c597dd3cb8fb54e114a247f78d86f7b0867075fdfd46799c52fefef,2024-06-27T13:15:59.343000 CVE-2024-35824,0,0,bc73fd2d083752568e54ae546c31c3d76b68fa9b2aabc1cbf60374ecd3be99a6,2024-05-17T18:35:35.070000 -CVE-2024-35825,0,1,dfbd26eef1234d4dd6d0ba45f5af3e320a4a94667602c782d60f323999b46d5a,2024-06-27T12:15:25.373000 +CVE-2024-35825,0,0,dfbd26eef1234d4dd6d0ba45f5af3e320a4a94667602c782d60f323999b46d5a,2024-06-27T12:15:25.373000 CVE-2024-35826,0,0,4c261153797f68de52fdcebcc39b483e62e8771137014b7942ef4517c0aad216,2024-05-17T18:35:35.070000 CVE-2024-35827,0,0,00fd5dbd49fdc15bfa820083a1ec906c035d4389cda7bf080f47e1390b623c3b,2024-05-17T18:35:35.070000 -CVE-2024-35828,0,1,ec96bf2b7230c948f2b1c44eeef921c917b8205794a36bab9773bb7bb3a0e588,2024-06-27T13:15:59.403000 +CVE-2024-35828,0,0,ec96bf2b7230c948f2b1c44eeef921c917b8205794a36bab9773bb7bb3a0e588,2024-06-27T13:15:59.403000 CVE-2024-35829,0,0,eb75d1dc60f74d7cf46b218d06c9d949161f253ff8d6e6a059c88083e556eb86,2024-06-25T23:15:30.593000 CVE-2024-3583,0,0,672cbcf5ff82e5a208e84c0cee63ea8e8060eeca51cba42e6a1f912a5acbe903,2024-05-30T13:15:41.297000 -CVE-2024-35830,0,1,9c97735592b2a7edff45c4f4980c7cbdb37a9d7632e679ab333252218bc638e8,2024-06-27T12:15:25.440000 +CVE-2024-35830,0,0,9c97735592b2a7edff45c4f4980c7cbdb37a9d7632e679ab333252218bc638e8,2024-06-27T12:15:25.440000 CVE-2024-35831,0,0,e476f255cbb35863c228cc39c24f005e09dc45755deb9bdbd505cd7895bb3e9a,2024-05-17T18:35:35.070000 CVE-2024-35832,0,0,709a0d9725aa8f275cb6f1989d983aa9dd4d602053632c653ca286db26420caa,2024-05-17T18:35:35.070000 CVE-2024-35833,0,0,ac7c120dbad2f7a43f4a3f5e75a5fd93c76872f4723795e48fb97579ee7ef840,2024-06-25T23:15:30.767000 CVE-2024-35834,0,0,32e4118be015508ac6f4303c4232e28e5b8bb94a73db1d69ba593a92c834228e,2024-05-17T18:35:35.070000 -CVE-2024-35835,0,1,e5edca53598c4b09ad3372d158f8691c11d4406dfde98d992b0faa5d5a271c64,2024-06-27T12:15:25.503000 +CVE-2024-35835,0,0,e5edca53598c4b09ad3372d158f8691c11d4406dfde98d992b0faa5d5a271c64,2024-06-27T12:15:25.503000 CVE-2024-35836,0,0,467e806a3eb2d88e896fde0b6f20fe19fedba15dce450cf499b32eff378b4f78,2024-05-17T18:35:35.070000 CVE-2024-35837,0,0,5e644d7f861a121c0f9be77f9f753a04ed8b4f03b3458eeb02b572988dd58b02,2024-06-25T22:15:31.440000 CVE-2024-35838,0,0,8b5eb34808efa29fc927c5380174554fe7f926f6cfbf799164ea23c633f7ccce,2024-05-17T18:35:35.070000 @@ -252346,9 +252347,9 @@ CVE-2024-35843,0,0,b99d2f9c3b57744053024620b791f7c00959bc5fa311b8c82aa0c2667af85 CVE-2024-35844,0,0,9977f38fd486a5904b7383c7eb6ad5360ac384d17108620b67113cfa1d34114f,2024-06-10T18:15:35.250000 CVE-2024-35845,0,0,b93c01b8117d526ed1b0fedd0a270e51f3d2851c20fd78dd3f91960a191ddea8,2024-06-25T22:15:31.510000 CVE-2024-35846,0,0,e3932a760cf7300d77b7b45d00a9c07b1b457001acb1af73cb3f5252ad7bdcb2,2024-05-17T18:35:35.070000 -CVE-2024-35847,0,1,01d3d6fd165a034f47f0b30603645c02bf752158e40694b7436e810fa02ddbd0,2024-06-27T12:15:25.567000 -CVE-2024-35848,0,0,72c8d8ec7c66002248dd2aec09056d80d1948d68a31ee85b9e315e0faf2e4c13,2024-05-17T18:35:35.070000 -CVE-2024-35849,0,1,870ea0f68e52ee90bbbfdaca509fcbd76304eea6cb9db9e6f204c92635b4bd0a,2024-06-27T12:15:25.643000 +CVE-2024-35847,0,0,01d3d6fd165a034f47f0b30603645c02bf752158e40694b7436e810fa02ddbd0,2024-06-27T12:15:25.567000 +CVE-2024-35848,0,1,908b3b233d6163eaedf562605e5020459f3904cf73b35f145edf95848db0cb42,2024-06-27T14:15:13.787000 +CVE-2024-35849,0,0,870ea0f68e52ee90bbbfdaca509fcbd76304eea6cb9db9e6f204c92635b4bd0a,2024-06-27T12:15:25.643000 CVE-2024-3585,0,0,d56994adec844913daa064ad70bdc27c802c5df905040176ea6c6996b636c17e,2024-05-02T18:00:37.360000 CVE-2024-35850,0,0,1caaf651b5b8da65d25ea10206e70df56162a890740b4e5190ed48f0c08c3ab7,2024-05-17T18:35:35.070000 CVE-2024-35851,0,0,4376d6fe25d843738ede208de8b13dd1bc95b6282f1f031a18eeb382cef6f667,2024-05-17T18:35:35.070000 @@ -252377,7 +252378,7 @@ CVE-2024-35873,0,0,45f8a87afd9ca14f6251d19ed5a3f3679fbf7c06cb9c4f80b3fa720be1faf CVE-2024-35874,0,0,3520efb10316824840bdbd36897f5ca57027036534f76848dbe9c49312e8b525,2024-05-20T13:00:04.957000 CVE-2024-35875,0,0,ff5fb2106455aacdd7505f7a7d4443120e5c7a0eee9d6f0359376261b52aee17,2024-05-20T13:00:04.957000 CVE-2024-35876,0,0,2c1581049151470b56da2f00f42b4dcd071589dbe0f28b10e955436bbeb3c3ad,2024-05-23T14:15:09.830000 -CVE-2024-35877,0,1,ad3879f34763fa3380380e4ed690f1dfc07650ea9ade1f3f6e7760a66b412149,2024-06-27T12:15:25.717000 +CVE-2024-35877,0,0,ad3879f34763fa3380380e4ed690f1dfc07650ea9ade1f3f6e7760a66b412149,2024-06-27T12:15:25.717000 CVE-2024-35878,0,0,f4f90297ba95222218d9e4d0a5881c131fa2e06df3e682d89da5f03aceb55f6d,2024-05-20T13:00:04.957000 CVE-2024-35879,0,0,6c2068d8409dbff5e0fd9fa7946e436eafba875ec7e10c2f944cb0efa24f50e3,2024-06-25T22:15:32.057000 CVE-2024-3588,0,0,7b95de2e355405c38a968dfc1a6e09300abc5b7ca039337ea6955661cdcd8be3,2024-05-02T18:00:37.360000 @@ -252387,24 +252388,24 @@ CVE-2024-35882,0,0,6531d61c80ed90bb0cb7124c1d0384d35b607d812e3c3fde9e1bc0a707e8f CVE-2024-35883,0,0,1c712556c7576bc10fde1f4f812881436c427808fe012e2dbb69fdba712925bb,2024-05-20T13:00:04.957000 CVE-2024-35884,0,0,9cd3ac489e87004eace462d001d3512f4ecfe83a597d297e544476ae50217394,2024-06-25T22:15:32.130000 CVE-2024-35885,0,0,02af639c7c24a0857d06585927ad961c80873487f3c707bfd2db5c54cbba267a,2024-05-20T13:00:04.957000 -CVE-2024-35886,0,1,01a4aefb5402adad224f777eb5efb1cc62c0a1fe5305a31640354c6b5d0bac90,2024-06-27T12:15:25.800000 +CVE-2024-35886,0,0,01a4aefb5402adad224f777eb5efb1cc62c0a1fe5305a31640354c6b5d0bac90,2024-06-27T12:15:25.800000 CVE-2024-35887,0,0,12b3f020c2dfaa3e9d2a4a35c75c170d115a19ea6e27bb75a4059ae229531e34,2024-05-20T13:00:04.957000 -CVE-2024-35888,0,1,23b2f86893acd6364109b5fb90deeaeee116c010d5a70fedcadf02447c6498d3,2024-06-27T12:15:25.870000 +CVE-2024-35888,0,0,23b2f86893acd6364109b5fb90deeaeee116c010d5a70fedcadf02447c6498d3,2024-06-27T12:15:25.870000 CVE-2024-35889,0,0,05af75820fa09c58eee829e23f517f7f5525fe535871cff8cf265ba08fc18cd0,2024-05-20T13:00:04.957000 CVE-2024-35890,0,0,6e4c25a5affda07d29f261f8df35f19c9b0bb4565fac7d0fbf43a8f40bb0d721,2024-05-20T13:00:04.957000 CVE-2024-35891,0,0,0e619907a3185c0f405a7f40e6342554b854b52b3f7893ec12fc05bfbd221b30,2024-05-20T13:00:04.957000 CVE-2024-35892,0,0,c0b8d0b988d919dca30d3f728ab2624ff56cf753409c30c26b7b5baad4a369ba,2024-05-20T13:00:04.957000 -CVE-2024-35893,0,1,dc2cdad76447c5df9c90dde35c5205c9e9da54d558327ea0c0ab48b72fa477b6,2024-06-27T12:15:25.943000 +CVE-2024-35893,0,0,dc2cdad76447c5df9c90dde35c5205c9e9da54d558327ea0c0ab48b72fa477b6,2024-06-27T12:15:25.943000 CVE-2024-35894,0,0,56b393cdb4b1bf082a49da27a755e50d33c53b0dce8f6badb7878e061bbd22c8,2024-05-20T13:00:04.957000 CVE-2024-35895,0,0,0c09b7c95528cfb66e574d7c132054cd453934cbdfe5121443b14b66fb476770,2024-06-25T22:15:32.367000 CVE-2024-35896,0,0,46275aaff8cee15975cf7e14dfa07faebe547458ecd4d049cb153c6731fac123,2024-06-25T22:15:32.433000 CVE-2024-35897,0,0,5162ed21f1af78a6b26ef54507972b700d793dc4b1bd215549fd38bee5d5b50a,2024-06-25T22:15:32.503000 -CVE-2024-35898,0,1,551566b5b26acbe9ea549c4068d3497eac661fa59690c1a1950a1abf29d5b22f,2024-06-27T12:15:26.020000 +CVE-2024-35898,0,0,551566b5b26acbe9ea549c4068d3497eac661fa59690c1a1950a1abf29d5b22f,2024-06-27T12:15:26.020000 CVE-2024-35899,0,0,bcb906185f05a6675af34835846f417172bbc08b9f76eda26d257c96a7b41a6f,2024-06-25T22:15:32.740000 CVE-2024-3590,0,0,1b4d86409edc7cb85d4449ae4f816edfdac3be0a085a89d46eaa687645fc2ef1,2024-05-14T16:11:39.510000 CVE-2024-35900,0,0,6716018817c91a00a0cd1ba0a72f0d7195aabc7d01767762dbf111e94174c190,2024-06-25T22:15:32.823000 CVE-2024-35901,0,0,7877f157f39ffad861738fd4918c2c0a1821c59daecadcbea3a0179059ad1362,2024-05-20T13:00:04.957000 -CVE-2024-35902,0,1,86ddda5cb45000fd3aa5b81a74c6c92a5ee0a6cb4339c41910b0d6dbdef9baf2,2024-06-27T12:15:26.087000 +CVE-2024-35902,0,0,86ddda5cb45000fd3aa5b81a74c6c92a5ee0a6cb4339c41910b0d6dbdef9baf2,2024-06-27T12:15:26.087000 CVE-2024-35903,0,0,153b2001095af8871c0e47c18cf47f0c9f6c1d0531ef18898cf52eaac2faf134,2024-05-20T13:00:04.957000 CVE-2024-35904,0,0,2282009bd20917934af9617f6b543e8fc9f0bf7c54efdd769489761c9d81fb38,2024-06-10T17:16:31.803000 CVE-2024-35905,0,0,8b9376ff8fcf0493eb242dd177159e7c5613c1cedaa73bdf9838624f8a07e514,2024-06-25T22:15:32.957000 @@ -252413,12 +252414,12 @@ CVE-2024-35907,0,0,85f5d6adfea06fa2a56a96f07669fd5b3a3150b8ab62bf7406cd5e32c77b5 CVE-2024-35908,0,0,1c87b1eb9a8ad55774dcf364441df6cc69e36801c339cf87a94691243de783d8,2024-05-20T13:00:04.957000 CVE-2024-35909,0,0,8762a89904b817025d6231a1e4dd849b55e320ba1c9f6a47d0d648de6f462c54,2024-05-20T13:00:04.957000 CVE-2024-3591,0,0,9877ebc0159829ab400f95864586bf30cc4e3bc9831fa204193468dc46d597ba,2024-05-01T13:01:51.263000 -CVE-2024-35910,0,1,94365645ff58df38a1b120ccc0facdf85c97644b390c57383cc9be1edea9a6be,2024-06-27T12:15:26.153000 +CVE-2024-35910,0,0,94365645ff58df38a1b120ccc0facdf85c97644b390c57383cc9be1edea9a6be,2024-06-27T12:15:26.153000 CVE-2024-35911,0,0,65dfccc16926f73b7b215ac6777e53acce05145d7631dae2f348ac81a0e2144d,2024-05-20T13:00:04.957000 CVE-2024-35912,0,0,cbae508992521e1e11580f5eb71bc51a73550d3512845d64c56fd80d1dbad7bb,2024-05-20T13:00:04.957000 CVE-2024-35913,0,0,b526f6a37bc8bac31714c3c5788028eef8265f66d5489649cc2c86ffec169145,2024-05-20T13:00:04.957000 CVE-2024-35914,0,0,70cdcf225a1af8ab9ad8b8c8531bf2e07d41b68c7ba798415014938a62570924,2024-05-20T13:00:04.957000 -CVE-2024-35915,0,1,19b6c7c526945d0452150b88ffe76e3bf71384b9deef77fddeca0ce1ec5af752,2024-06-27T12:15:26.230000 +CVE-2024-35915,0,0,19b6c7c526945d0452150b88ffe76e3bf71384b9deef77fddeca0ce1ec5af752,2024-06-27T12:15:26.230000 CVE-2024-35916,0,0,eef0a98f14bc85cfcc41c2c9dbcad427449f316ed211b491f369093e02e70508,2024-05-20T13:00:04.957000 CVE-2024-35917,0,0,b89394b74c7a8c75aec1871ad444a1de3b356465b990a17e25fbca62313f01c7,2024-05-20T13:00:04.957000 CVE-2024-35918,0,0,b2be0a765e82477c2ac9db950f51995c31889c3002199373637759e7724e2e90,2024-05-20T13:00:04.957000 @@ -252426,22 +252427,22 @@ CVE-2024-35919,0,0,27d82e9c37f0ef8108c9a890221a4e4df4c581ae1c83c8f84d3878b062b56 CVE-2024-3592,0,0,5ddffb53103cba52c327a0e0a594969ceb3b00a08fcd0f03d03c6161b46a1bb5,2024-06-07T14:56:05.647000 CVE-2024-35920,0,0,8a2843ee95e70c40090dfa8d23a18e67b6b0ca26e4c73366bc47c210b89fb0f9,2024-05-20T13:00:04.957000 CVE-2024-35921,0,0,84ce50a3d1bc0a485a80ec84c27ac1436f96be4789b7f8d91c7dd5db63d60278,2024-05-20T13:00:04.957000 -CVE-2024-35922,0,1,c6cc00dbc1b9a68ca7f1987ce84dfed4f610f957a3a5ef0c513b90c74b4739bf,2024-06-27T12:15:26.323000 +CVE-2024-35922,0,0,c6cc00dbc1b9a68ca7f1987ce84dfed4f610f957a3a5ef0c513b90c74b4739bf,2024-06-27T12:15:26.323000 CVE-2024-35923,0,0,83568754b2120c0dff38d3f5c97b39d0649d1b51c262a9dde7a7dfb26eda9e24,2024-05-25T14:15:53.013000 CVE-2024-35924,0,0,e6fed4d88783f6d9dfb8676bfcc70a8c8034399e4d8ccc94666de6069b5ef537,2024-05-20T13:00:04.957000 -CVE-2024-35925,0,1,97355988b11e2e95e26c32c91b6a84151173f71630689d017cc38c91597af143,2024-06-27T13:15:59.470000 +CVE-2024-35925,0,0,97355988b11e2e95e26c32c91b6a84151173f71630689d017cc38c91597af143,2024-06-27T13:15:59.470000 CVE-2024-35926,0,0,3d2ac2a243ca9048cff71d0540f9f97d2905350e3f238d4a33454ffd229eff63,2024-05-20T13:00:04.957000 CVE-2024-35927,0,0,2bcd735e32c2af1f7e79dd26901d4373a7c4ef8ed5e2d8dba0a02e14274fe96e,2024-06-16T13:15:52.210000 CVE-2024-35928,0,0,a8dd6c98251d56ea2212a0301bd7693ba0fba47583ce10689329bb703f6a5832,2024-05-20T13:00:04.957000 CVE-2024-35929,0,0,b0976c945734b786059cbe173ebcdddfdbb33c2a425bef7cc1a51cc621711858,2024-05-20T13:00:04.957000 CVE-2024-3593,0,0,50acbf7960e7625d05da9c7b7d3132eed4d98afbc22e4645d383611e54614202,2024-06-24T12:57:36.513000 -CVE-2024-35930,0,1,c9a706491410278f40f6865e792b8c8b2a9769f1ffb514523ae7e144ada6eee8,2024-06-27T12:15:26.397000 +CVE-2024-35930,0,0,c9a706491410278f40f6865e792b8c8b2a9769f1ffb514523ae7e144ada6eee8,2024-06-27T12:15:26.397000 CVE-2024-35931,0,0,bbab3f0c9f0ef1064e0fe5e3a06458e22ca3658e43381297612e0f4a8c31dbf3,2024-05-20T13:00:04.957000 CVE-2024-35932,0,0,a2b9c7df497b22693711ec0433b1152b0c1e4b5c96252607b0317c8f6571001a,2024-05-20T13:00:04.957000 -CVE-2024-35933,0,1,67a22d394df31be4484e403906e550f56d0e06284b4e55560d51e52c2a69aeb2,2024-06-27T13:15:59.540000 +CVE-2024-35933,0,0,67a22d394df31be4484e403906e550f56d0e06284b4e55560d51e52c2a69aeb2,2024-06-27T13:15:59.540000 CVE-2024-35934,0,0,1c1ab6f3fff35aec3aed121345faee34d9a498238dee75f14a200db5605dbbf1,2024-06-25T22:15:33.297000 -CVE-2024-35935,0,1,1563869a65dc8c3ee23bae9210037c191bb90aa2150a9516228f42e89338979b,2024-06-27T12:15:26.480000 -CVE-2024-35936,0,1,5afcfeb86299ef0245d6f4348f896f67785782d3962ad47a4142ae7ebf576fce,2024-06-27T12:15:26.557000 +CVE-2024-35935,0,0,1563869a65dc8c3ee23bae9210037c191bb90aa2150a9516228f42e89338979b,2024-06-27T12:15:26.480000 +CVE-2024-35936,0,0,5afcfeb86299ef0245d6f4348f896f67785782d3962ad47a4142ae7ebf576fce,2024-06-27T12:15:26.557000 CVE-2024-35937,0,0,be195fdfc5e61aceb05d0cc472e6d1dd6e917146cfd5792bd4c99ef6ff5cd42b,2024-05-20T13:00:04.957000 CVE-2024-35938,0,0,0a97241552b0a2279900378439f264fc85d4dadf028946adfbf927738a4e8be2,2024-05-20T13:00:04.957000 CVE-2024-35939,0,0,20c3dbeef818d9aa28443d6cf86dac7a5d6a50e673e76146dc31fd6948dfac55,2024-05-20T13:00:04.957000 @@ -252450,10 +252451,10 @@ CVE-2024-35940,0,0,eb1e93c9c31e11604c6084bbcef1660a4c1c476e13229f41a46efb586e67c CVE-2024-35941,0,0,cdd45b79cac38121859bfcfe5c975cf81ee19a43fc4a3c73b0bb3e31cf6dffb4,2024-06-04T13:15:52.613000 CVE-2024-35942,0,0,9db86445e57f0ae9bd7c5c221f0b1ea58d46a866af07a30b8b6df3d6360c4681,2024-05-20T13:00:04.957000 CVE-2024-35943,0,0,6d5a179a77a7d5fbfc1a09ae3c18a0804de9a0f865d9e440ccce732b214ab68b,2024-05-20T13:00:04.957000 -CVE-2024-35944,0,1,1113513874495d39d00949a0d1ecc1b806659bc4a0eaed05b995e72ff408c789,2024-06-27T12:15:26.637000 +CVE-2024-35944,0,0,1113513874495d39d00949a0d1ecc1b806659bc4a0eaed05b995e72ff408c789,2024-06-27T12:15:26.637000 CVE-2024-35945,0,0,a0c381e7a77d5ab4da0e7b3a771532d3cdd0e0f4250d66940a69897ddc946a18,2024-05-20T13:00:04.957000 CVE-2024-35946,0,0,9605756f2fc14e549761e5eb088152e2b2b47f9b4bbe8ca2411e81d4f89087b7,2024-05-20T13:00:04.957000 -CVE-2024-35947,0,1,65c934826152c9cb400878ab67cf0c4ef1cdfc22bf73ec1b76cb8e4cd0cac8a6,2024-06-27T12:15:26.713000 +CVE-2024-35947,0,1,0c1642cee2fcd34e40a81e500db106993726d61b6ca4ab47c913ef59ca0ca7cb,2024-06-27T14:15:13.860000 CVE-2024-35948,0,0,d865625963e02ac5adc8b78b5718b2a3f53bf1b40d251f28cf7f17fb9a418704,2024-05-20T13:00:04.957000 CVE-2024-35949,0,0,44764f2566878600b0d46ddd8d460e0c9c197ccadb6380d7626ca4e69a79bb50,2024-06-10T16:15:16.563000 CVE-2024-3595,0,0,042a1bf793010cd433ce5baf95b511b1a6d765b86915add8be092615dea72fbc,2024-05-14T16:11:39.510000 @@ -252462,12 +252463,12 @@ CVE-2024-35951,0,0,2c8984a07fac81bfd1b2c6d53e8af72e30543b6c53d7b63a8c9deff071a77 CVE-2024-35952,0,0,3ab929cd25145f7cc9f984f3696c92cc9a543b63d3411d731d512042ea185c9c,2024-05-20T13:00:04.957000 CVE-2024-35953,0,0,03fb4a05ed47e586e3ec39d8d36cd755173f341036c22ca12382aef9d7f118d2,2024-05-20T13:00:04.957000 CVE-2024-35954,0,0,95533d080699e98828adbeee447f52d56aadee566466f89532acc19a9eda0234,2024-05-20T13:00:04.957000 -CVE-2024-35955,0,1,7b36e4fa2d08477cd017136facac2ef5934c7e0e4f8279725f1fd0f6cfaccea2,2024-06-27T13:15:59.610000 +CVE-2024-35955,0,0,7b36e4fa2d08477cd017136facac2ef5934c7e0e4f8279725f1fd0f6cfaccea2,2024-06-27T13:15:59.610000 CVE-2024-35956,0,0,55b12553a75f89f2d214b1fcd84fa80766bd8ee9d7a6cac0e7d21a623984e23b,2024-05-20T13:00:04.957000 CVE-2024-35957,0,0,5b6371b0c19cd391a7a5e835308f5b5bb079073e043d3490afb575881e4c64eb,2024-05-20T13:00:04.957000 CVE-2024-35958,0,0,8be8284087c38f65cf08babd3b4a780856c21e62456b0a04c726a0757437fcef,2024-06-25T21:15:59.560000 CVE-2024-35959,0,0,1aef1161e36451906f546e64f8cacd36636913bd21908d9216c1a205438ce199,2024-05-20T13:00:04.957000 -CVE-2024-35960,0,1,f602139bce799159e6216c09664ef5bb37f2a44213abdedd5bff0f93788ed3e0,2024-06-27T12:15:26.787000 +CVE-2024-35960,0,0,f602139bce799159e6216c09664ef5bb37f2a44213abdedd5bff0f93788ed3e0,2024-06-27T12:15:26.787000 CVE-2024-35961,0,0,2504ac9445f08283dfd48dff6f73cd1bde27dcfc34a3af8b848c02cdfbc3b2d5,2024-05-20T13:00:04.957000 CVE-2024-35962,0,0,27ee2dc50d8c19cf92e1495d31ffca1c8c1cfb90509bc18e8192f2d623abe696,2024-06-25T22:15:33.823000 CVE-2024-35963,0,0,51ab4977108f8e6f85568d52a9443d4c2f5d55ef98e6e3329011d10407fea0cf,2024-05-20T13:00:04.957000 @@ -252476,24 +252477,24 @@ CVE-2024-35965,0,0,5e4c05ce637f47873d6ed2d62afa00f10bc5ebdec3b484022d90c37834f1b CVE-2024-35966,0,0,c5fe47d4bcd9271f5e602a237b487a254165526cb77cec4c5b3e9d6030961775,2024-05-20T13:00:04.957000 CVE-2024-35967,0,0,511f082f31fa620208b6d4602f2896af127649bed601cec33ed823eb9bd14a7c,2024-06-25T22:15:33.880000 CVE-2024-35968,0,0,a78badb5439f85aa8efb4a9cdf528d05f2c802d5a327056a2636c278abe68375,2024-05-20T13:00:04.957000 -CVE-2024-35969,0,1,30203edcabcf4986c518118ea12f20568fa68c3ca091a532d0c408605eec7b06,2024-06-27T12:15:26.887000 +CVE-2024-35969,0,0,30203edcabcf4986c518118ea12f20568fa68c3ca091a532d0c408605eec7b06,2024-06-27T12:15:26.887000 CVE-2024-3597,0,0,61db435ecdadb6c970a4dc16fc28877bfa4b9d331964319c3be4ca6f562d7128,2024-06-20T12:43:25.663000 CVE-2024-35970,0,0,6dc1144434a50796750071e0c3d32f1adfe548b8c17aaa45ca8711be6b4aea01,2024-05-20T13:00:04.957000 CVE-2024-35971,0,0,789d8533d8a5b9480a46b5c467b61e45b7f385d5215ba9c26c6a1dfe1f86553e,2024-06-10T18:15:35.383000 CVE-2024-35972,0,0,8fcf39d4ace4f1fcc0a244e6329df0b275111c4ac22e4ce79dcba8599cd853de,2024-05-23T21:04:02.433000 -CVE-2024-35973,0,1,e0ed319a3d37581b4b4648a07ad6f572a3fbd829a2a08c31ae8dd0876ffa933f,2024-06-27T12:15:26.977000 +CVE-2024-35973,0,0,e0ed319a3d37581b4b4648a07ad6f572a3fbd829a2a08c31ae8dd0876ffa933f,2024-06-27T12:15:26.977000 CVE-2024-35974,0,0,47c72410c2d5a202dc8786b8c640c5e3910321f990bcd69a5de3c3db6c5b0404,2024-05-20T13:00:04.957000 CVE-2024-35975,0,0,58cb8cb6e00a7a16562610fda13b300aa4edf229b20a25a14e22d431eeae77a5,2024-05-20T13:00:04.957000 CVE-2024-35976,0,0,7f23026b834551aba5065600072d51161bdf3b9c5f35a4bbe2c04b2943bc3142,2024-06-25T22:15:34.027000 CVE-2024-35977,0,0,768529df22e71f8b08da3992841c8bdc2f1a8892798da493cf372af21d02b3bd,2024-05-20T13:00:04.957000 -CVE-2024-35978,0,1,e306734de8d8086da7300aba53de6d039ddfeaf5bd8bfbbf26ee007d6733a106,2024-06-27T12:15:27.050000 +CVE-2024-35978,0,0,e306734de8d8086da7300aba53de6d039ddfeaf5bd8bfbbf26ee007d6733a106,2024-06-27T12:15:27.050000 CVE-2024-35979,0,0,c9348d4dd7da6c2ba2ce8f4be23dc0b3f79b66ef76c44b7360b46e880f7eec21,2024-05-20T13:00:04.957000 CVE-2024-3598,0,0,885c48b686e5bb2258cc0c91f29020f7833d7484ea51a21d94da9f5d8904b730,2024-04-19T13:10:25.637000 CVE-2024-35980,0,0,4cd59bcc872e7014af4237a2d195b69413ffb03e15c70088fbefd933bd06c714,2024-05-20T13:00:04.957000 CVE-2024-35981,0,0,ad49c9f883390f754072cbd3dfba613a6a6097b8d716561943458e74e943f915,2024-05-20T13:00:04.957000 -CVE-2024-35982,0,1,c6628edc5d2b12c1c5c04bad9201f9ab6e0a9fede2644f82f41cee3e39c91eea,2024-06-27T13:15:59.693000 +CVE-2024-35982,0,0,c6628edc5d2b12c1c5c04bad9201f9ab6e0a9fede2644f82f41cee3e39c91eea,2024-06-27T13:15:59.693000 CVE-2024-35983,0,0,1765e4d03d1ffce57f923d9337012e723cab392648fd549310316d43c9f62d3d,2024-06-25T23:15:31.383000 -CVE-2024-35984,0,1,50b46e9f354a80e47908030e54742b0b16175af93682949b161602e4a922cf8a,2024-06-27T12:15:27.137000 +CVE-2024-35984,0,0,50b46e9f354a80e47908030e54742b0b16175af93682949b161602e4a922cf8a,2024-06-27T12:15:27.137000 CVE-2024-35985,0,0,f18895f8d229a047ba54c3045d03967427e9a1f0b5bcb5ae41678d1eb51ecb76,2024-05-20T13:00:04.957000 CVE-2024-35986,0,0,b1d8dac11c0d8ad3694d22837988cf388bad2683dc2720ce608e6dbe10cd18b3,2024-05-20T13:00:04.957000 CVE-2024-35987,0,0,360d3a1d9de1bd056323df1579c86381cb4c52aa5b428dbfc91af884d6f17b74,2024-05-20T13:00:04.957000 @@ -252507,7 +252508,7 @@ CVE-2024-35993,0,0,c023eeee539ee4e82ed89df4ac5f4a32af175b99fc2ae096d429636e6fbfc CVE-2024-35994,0,0,856ef9767d968b4ad4a1f22ac0d00754911c7c2181eda13b15ee1e72c7f602c4,2024-05-20T13:00:04.957000 CVE-2024-35995,0,0,2f07605c4dcc1143979a52d52639c01d2c531f39716486221527047248cd4b5d,2024-05-20T13:00:04.957000 CVE-2024-35996,0,0,afa42b223f008b4125fefcf452820b486f7bd80e59affe4b4a0715d2527a3e3c,2024-06-25T22:15:34.480000 -CVE-2024-35997,0,1,9feb5ad942ca3fd7678e073d27e6f3cef8ea97bb1ee04542d40307b604d523b0,2024-06-27T12:15:27.237000 +CVE-2024-35997,0,0,9feb5ad942ca3fd7678e073d27e6f3cef8ea97bb1ee04542d40307b604d523b0,2024-06-27T12:15:27.237000 CVE-2024-35998,0,0,317a6a19b81578697904777d4986a6fbd72f28f92be0cdb4cc7f9752a5589ce6,2024-05-20T13:00:04.957000 CVE-2024-35999,0,0,434a237d10f92e790b2b326825f4b7d101999dad0746276066e894e6dc73573a,2024-05-20T13:00:04.957000 CVE-2024-3600,0,0,2bcdab915f93b74478de5881653ccc603ff3b16953c5dedfa1e8f1a51494d9c9,2024-04-19T13:10:25.637000 @@ -252515,7 +252516,7 @@ CVE-2024-36000,0,0,26b1a90d49f2f7daf6667f81494e3d80bfc1dae7812241f709be08735e010 CVE-2024-36001,0,0,dcbe7c54d014f4452d228053a701092aa949095013a17d1b5dae53024fec1540,2024-05-20T13:00:04.957000 CVE-2024-36002,0,0,99ea2e06760de7fd64641fb1559041d030a234ef53007fbccab463e1fc5318f7,2024-05-20T13:00:04.957000 CVE-2024-36003,0,0,40e8f28e10bbf8974eda80c8c0a6a69b222f2ed7878236e62071aafd01e92bdf,2024-05-20T13:00:04.957000 -CVE-2024-36004,0,1,df2f553958da8ae1507fa8944f8c0f2f26b35278a674d1b365ad5e3d9d422d9c,2024-06-27T12:15:27.360000 +CVE-2024-36004,0,0,df2f553958da8ae1507fa8944f8c0f2f26b35278a674d1b365ad5e3d9d422d9c,2024-06-27T12:15:27.360000 CVE-2024-36005,0,0,21f3ff0442d870ee3ac9460767a20b6ced3d53db500158439ebc1ab597e02df3,2024-06-25T21:15:59.633000 CVE-2024-36006,0,0,0aa8633e925c28598251753270bd0d8c39e91629058130153d97a2edd567b1c6,2024-06-25T22:15:34.963000 CVE-2024-36007,0,0,a68c68a6b9ae37de10f9d60ad207716c8fb1c9af4df416a5403ef8fb9f819695,2024-06-25T22:15:35.027000 @@ -252526,14 +252527,14 @@ CVE-2024-36010,0,0,2843e205b9e9b17b5fb3357cdae71842164efb1f33700d0fc205102dad316 CVE-2024-36011,0,0,abd5638cc1cfdef36e14f7c96bf2fc845d42601d602cfe73690b22754ed47103,2024-05-24T01:15:30.977000 CVE-2024-36012,0,0,99a87dfc7b0fc5371c51d11442e2aebe0c642c881f6f8e57147716a4b47febdf,2024-05-24T01:15:30.977000 CVE-2024-36013,0,0,f0047bb10d2dce87d69aa970cfdfb12b997d410e2099a5ede8802f23ddaee47e,2024-06-10T17:16:32.087000 -CVE-2024-36014,0,1,a3851da580406b2ea6442c183f0c259cc8e9f25ba8dbe6888379a9fe1c186353,2024-06-27T13:15:59.797000 -CVE-2024-36015,0,1,aace83336e9fe64463ed22489fcdadce07e3980d46687da2ead1183b8881d75c,2024-06-27T12:15:27.443000 -CVE-2024-36016,0,1,4196dec4e1b79d5a81d6f2ae199617b7e91ed786acfbaad6490015ecc39d50d5,2024-06-27T12:15:27.533000 -CVE-2024-36017,0,1,2747c7fd268a927fdab975e8c64b200424a71003ca64209cfb9ab1e9623f2393,2024-06-27T12:15:27.647000 +CVE-2024-36014,0,0,a3851da580406b2ea6442c183f0c259cc8e9f25ba8dbe6888379a9fe1c186353,2024-06-27T13:15:59.797000 +CVE-2024-36015,0,0,aace83336e9fe64463ed22489fcdadce07e3980d46687da2ead1183b8881d75c,2024-06-27T12:15:27.443000 +CVE-2024-36016,0,0,4196dec4e1b79d5a81d6f2ae199617b7e91ed786acfbaad6490015ecc39d50d5,2024-06-27T12:15:27.533000 +CVE-2024-36017,0,1,33237fe106c3600cd4524470b095efe23af07b5069537183953efbb72503bbfa,2024-06-27T14:15:13.943000 CVE-2024-36018,0,0,3a8206a02c5adfc67a2a516b8b16f0711b57e1035b88218c63b323725b6cdf46,2024-05-30T18:19:11.743000 CVE-2024-36019,0,0,cbde2a6e185dae769cb5f8294d3446f38fd341f16f132fc23455025199fad60c,2024-05-30T18:19:11.743000 CVE-2024-3602,0,0,94acaf9dc68464912ead419350d2fd489a81a9c3c12dd5ae8393cf11facf309c,2024-06-20T12:43:25.663000 -CVE-2024-36020,0,1,5d2be721669cba0d24268aa469f8ff1e3ff773fc05792eade9301d0276787371,2024-06-27T12:15:27.717000 +CVE-2024-36020,0,0,5d2be721669cba0d24268aa469f8ff1e3ff773fc05792eade9301d0276787371,2024-06-27T12:15:27.717000 CVE-2024-36021,0,0,94f9365ed1db16f5cf54c6394739d97158e9ef58d8893123ecd517ca9b226174,2024-05-30T18:19:11.743000 CVE-2024-36022,0,0,20f730e70cbf9f258d0a4f7215eac5cd45435a01501c51da7968f945b5992211,2024-05-30T18:19:11.743000 CVE-2024-36023,0,0,5757aa230ee81bd81ce0332e1630db264d6734f6832d2e28b74d5d4c41bf2dc4,2024-06-10T19:21:58.157000 @@ -252544,7 +252545,7 @@ CVE-2024-36027,0,0,04a8d28eb14b2a84cd823f108a1627ed163196ae6f3679e8018d7ce75259e CVE-2024-36028,0,0,99a65cfe5e6aeb27c26307198eb77f77f64763e0afbaeb20aafb2ecef6f915ed,2024-05-30T18:19:11.743000 CVE-2024-36029,0,0,4b393bd3d58ef667258996c8d4231ff4cc7acb00192e977ca706e530eb535f62,2024-05-30T18:19:11.743000 CVE-2024-36030,0,0,00ef498a3d807c79a3c459b6828e1b94bc303f4cb2f66d73b6847b59338e7c17,2024-06-04T19:20:12.590000 -CVE-2024-36031,0,0,27f608ad5203e017ccdf01de4744c6bf28702944106d43de0f5ebc41faebbcf2,2024-05-30T18:19:11.743000 +CVE-2024-36031,0,1,95c24a59836909543214a3f8d22844ffa38e757d34c61762b2bbd77c4ac0e772,2024-06-27T14:15:14.020000 CVE-2024-36032,0,0,5a12487bf2cb4627b147414b9dd50756c55a274ce8d6f1678519c36adada0011,2024-05-30T18:19:11.743000 CVE-2024-36033,0,0,761ce8e91fd8ec725f5fd70906c3e8b3e4ae739a30faa4a1ecc4c7502a89a5b5,2024-05-30T18:19:11.743000 CVE-2024-36036,0,0,399529c38d111e737eeb859298f0b12af936846a2a63555a4e1fd24103a1ae63,2024-05-28T12:39:28.377000 @@ -252725,9 +252726,9 @@ CVE-2024-36277,0,0,20d47326e280adb94d9059aa48d208d3f478f327ce890b8688aef81aa91e0 CVE-2024-36279,0,0,3325b8af913fac0d163d5be9a8802e9f76dc63912c8cffea0ae3040270976e9f,2024-06-17T12:42:04.623000 CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9ea,2024-05-07T13:39:32.710000 CVE-2024-36281,0,0,479133ce06ac02edc62536071e8e7fed1efaa94d8e73a60aac6af353af480add,2024-06-21T11:22:01.687000 -CVE-2024-36286,0,1,c1f5baa24f55be1a5b224e41ed82b843041c1e11e92f844787bb0cf3b2b93308,2024-06-27T12:15:27.810000 +CVE-2024-36286,0,0,c1f5baa24f55be1a5b224e41ed82b843041c1e11e92f844787bb0cf3b2b93308,2024-06-27T12:15:27.810000 CVE-2024-36287,0,0,e3d04d973f90b2170d68fde9a36c28c9c5e8a06631e57b0e5a27e5d94e0933ef,2024-06-17T12:42:04.623000 -CVE-2024-36288,0,1,36d226ed1d21153f2b2ee3140ae73adbbee59f4715a40fb075ea6ee38c2ddcf8,2024-06-27T13:15:59.863000 +CVE-2024-36288,0,0,36d226ed1d21153f2b2ee3140ae73adbbee59f4715a40fb075ea6ee38c2ddcf8,2024-06-27T13:15:59.863000 CVE-2024-36289,0,0,dc1cbda549dffc5af4283892adb2dec0a95ed6a19c3c066db9d79fac2619eca1,2024-06-17T12:42:04.623000 CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000 CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000 @@ -252870,9 +252871,9 @@ CVE-2024-3665,0,0,22dbbd6c0bec2b9f433688ae97b549cd541e7f2d387c3796dd32246c851476 CVE-2024-36650,0,0,3f0a36bd630b2dc6620e742965eefd261b45338830d0f3fa298a60ae1dff4c86,2024-06-13T18:36:45.417000 CVE-2024-36656,0,0,bf9c71b2294c13f715537aed0b8d7949a78e36f20e72e87046faa19b71dcf8af,2024-06-17T12:42:04.623000 CVE-2024-3666,0,0,07796934f1ac3c83f9027f055a741df04ffd0473d9b06f5fc0b3f20da9ef9091,2024-05-22T12:46:53.887000 -CVE-2024-36667,0,0,2c8f778b1d3a684dd9d7a0d4ff70e288eabbe87656603710c6c9d801406c7a75,2024-06-06T14:17:35.017000 -CVE-2024-36668,0,0,e56e5373bb52b85304a499765219a48ee02b8667155019a844a0633330339b89,2024-06-06T14:17:35.017000 -CVE-2024-36669,0,0,a3f07ad68e881e49e54630a55ea03ca6440f32ac60ada692a987257aa53ee5b5,2024-06-06T14:17:35.017000 +CVE-2024-36667,0,1,2ee20ee9ba43e63dfdbff587544936f139d5519e85459328e645e784129e0d89,2024-06-27T14:53:18.847000 +CVE-2024-36668,0,1,45691d42970329f6de186d652353828881aa8018139af31694f18209a8b93788,2024-06-27T14:53:27.607000 +CVE-2024-36669,0,1,9589e40c7f1ebe8be0cb77569ef95126ebef4cb9ad0cb76443fb20474e3295a6,2024-06-27T14:53:35.357000 CVE-2024-3667,0,0,b8aaa7837b9708a00cf0b0659c0d909767a8ae9572c9d0bb67e828adada10c4b,2024-06-06T14:07:44.473000 CVE-2024-36670,0,0,fdafe9c66140e5a2018ce6b3a330b135107007226ee1c746bda0de7803753e50,2024-06-06T14:17:35.017000 CVE-2024-36673,0,0,c3fdb493385fd7349af8a7f0f647aa65a0c25320dc90b659d1425197d89ce5bd,2024-06-11T18:27:20.950000 @@ -252935,7 +252936,7 @@ CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb49 CVE-2024-36821,0,0,592e31c2ea7119b4c103b5ca67eefeb91773768141e1fc0daf62c86176d3afa7,2024-06-17T21:15:50.960000 CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000 CVE-2024-36827,0,0,122a045e95fe548424707b69a5d81cb1d2970259814d1c03f8e1b4b2c344d0e6,2024-06-07T19:24:09.243000 -CVE-2024-36829,0,1,6eb0783f0584e9de50671adccbe8e7f0a1dc803b2458c66ec80ede8dad219d91,2024-06-27T12:47:19.847000 +CVE-2024-36829,0,0,6eb0783f0584e9de50671adccbe8e7f0a1dc803b2458c66ec80ede8dad219d91,2024-06-27T12:47:19.847000 CVE-2024-36837,0,0,9837561b3eb4109cddbfeb72c7253bf6ec01f4922f80106622bd91fb8fbae4e9,2024-06-18T18:54:51.380000 CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000 CVE-2024-36840,0,0,4a6f09cefc62787a0fbedba2a44163b90d3503531e692316cb82598d8c83950c,2024-06-13T18:36:09.010000 @@ -252952,13 +252953,13 @@ CVE-2024-3688,0,0,b349be233f486be05eb488359e63176b80bab656f49706a0c8941ace2d96ea CVE-2024-36880,0,0,93b5997ff6bfcd6d106900fc8d6e48fba13c9fef4325f8de3c9234bb3f387308,2024-05-30T18:18:58.870000 CVE-2024-36881,0,0,d9933c8a777a627eb58d083da8a71cb328e66e73a48574877b27b958ab9622d8,2024-05-30T18:18:58.870000 CVE-2024-36882,0,0,6ac152d75b84c2df3f3d5795df4f9937e63b77f454cdcd851f35ef8e7b4a566a,2024-05-30T18:18:58.870000 -CVE-2024-36883,0,1,74c69c8edfb7ce26fc4d792167b7422268bb6708e4986009bd2bce645d02a637,2024-06-27T13:15:59.953000 +CVE-2024-36883,0,0,74c69c8edfb7ce26fc4d792167b7422268bb6708e4986009bd2bce645d02a637,2024-06-27T13:15:59.953000 CVE-2024-36884,0,0,cd36e9089cef290772209fcc4df998d16f55fbee0331c66875243c4b6218afff,2024-06-10T19:21:50.973000 CVE-2024-36885,0,0,04a352a08671e0d2d2658418cf7959b38ab0d79bf07127e7b7f7d2f1f5403f6f,2024-05-30T18:18:58.870000 -CVE-2024-36886,0,1,5a40fc88d1f6576eb6a5044df2af1128e924d37b0fd8cfc1da2223157469765b,2024-06-27T12:15:27.880000 +CVE-2024-36886,0,1,40d8447f20bc6ce069c7597cc5f8c173b9207da3395f69e4bf9b486d2ddf604e,2024-06-27T14:15:14.100000 CVE-2024-36887,0,0,e6b7bfce672ceab96bb4af4b461eb80a380219490bb80688e6ea00d355066637,2024-05-30T18:18:58.870000 CVE-2024-36888,0,0,7d59857fd4e612a1991dd7c2d50d12b68bc72215fe0a786d2772936b46a86027,2024-05-30T18:18:58.870000 -CVE-2024-36889,0,0,a3f41ba1ef54db84bd477acba2c45d0d655aef1e332c4f19b03501229fdc8707,2024-05-30T18:18:58.870000 +CVE-2024-36889,0,1,3395addb4cffaf291abfa70485d44080787753ee143b9ed3f4288ca45efe4d46,2024-06-27T14:15:14.190000 CVE-2024-3689,0,0,4e275fdb6ad676996e7dd24bdab8010cbe28b08cd69841b3ca38f41f40d6e7c1,2024-05-17T02:40:04.233000 CVE-2024-36890,0,0,c51194089bf8780a96e9dc427391f6ebdd9825677b3ec9deee67b0f0913295ef,2024-05-30T18:18:58.870000 CVE-2024-36891,0,0,40addb420f8a410ccf604b489d28feef726ef30338834deb12f3c32613ad8f70,2024-06-16T13:15:52.713000 @@ -252973,10 +252974,10 @@ CVE-2024-36899,0,0,aed6d669cad39777ad8d3f5ad5640da5cbc0de9fc5ebd87f7efca7905cd39 CVE-2024-3690,0,0,b4159f29e38837f138a04af86574673cb07d36e78588902798316a6803061f4f,2024-06-04T19:20:23.213000 CVE-2024-36900,0,0,8f9ce01f088bfd72ce72171201cf8b100cd41a20cb8a35673965f8ca0eff6843,2024-05-30T18:18:58.870000 CVE-2024-36901,0,0,85c092d93b837b14e5d35f604c3d2ca54f771ae885f4840c0490338e54dc0743,2024-06-10T19:21:15.517000 -CVE-2024-36902,0,1,d2e7e7016977b3968896869d7e60d8ec3e6486e44b47b542fbf90029db69923f,2024-06-27T12:15:27.953000 +CVE-2024-36902,0,1,2d30aefd2ed86ea2be6bf8e9d247aa947fe4ebba63333cfe80bfb35faf2b1367,2024-06-27T14:15:14.263000 CVE-2024-36903,0,0,c0bd9fae019dd75bd7cd109c0e7d1761df45f34c7182adf032cf81acf2921b9f,2024-05-30T18:18:58.870000 -CVE-2024-36904,0,1,06dc15ffda165116aeab59c67fdffb5dbda0b458dae14e14a6bdf796c4dbf9f6,2024-06-27T13:16:00.043000 -CVE-2024-36905,0,1,09887ba1d11cb4b2168a3107b7b9fb6f5ff1a5dcb8b6d84749395c87acc5304a,2024-06-27T13:16:00.133000 +CVE-2024-36904,0,0,06dc15ffda165116aeab59c67fdffb5dbda0b458dae14e14a6bdf796c4dbf9f6,2024-06-27T13:16:00.043000 +CVE-2024-36905,0,1,72ee64ff9a7209fe797c4f73b5723b06f1ea5b39d88283c0a18315439153fa18,2024-06-27T14:15:14.377000 CVE-2024-36906,0,0,4a6f108012e4ea73c41f1aeb0e2c2a94d603ad421f99c24445dd1441f8a3e03f,2024-05-30T18:18:58.870000 CVE-2024-36907,0,0,19d37de24694e5b570ccefe348d369ee5239e9fda6fc2672c006b7669b49c668,2024-05-30T18:18:58.870000 CVE-2024-36908,0,0,5c7088253b542145b67ada77e543285e91c02f2d851260f875a687c93ebfb6ad,2024-05-30T18:18:58.870000 @@ -252988,10 +252989,10 @@ CVE-2024-36912,0,0,6c6334b02fbacbf7654ad32554ef474434e084c6254ee34ea2466299ef9c8 CVE-2024-36913,0,0,33de768a6ab684c702541d17c5df48d1f7d659838911ba3348d8959ec5c54434,2024-05-30T18:18:58.870000 CVE-2024-36914,0,0,36c0b350713b85890b439f8c6d3af60678fbec14d25cecff8e3137be70837f1e,2024-05-30T18:18:58.870000 CVE-2024-36915,0,0,494ea3162f161ea96be446677722e626ce3842e9447f9c8787f0bc354c9a9ee5,2024-05-30T18:18:58.870000 -CVE-2024-36916,0,0,ea564557469d293fa059e6acfff93f5c6a0294aae9889bc208b452012fdc5df6,2024-05-30T18:18:58.870000 +CVE-2024-36916,0,1,ae7bfdf1f65d6316cbdfca35008b4f6c7fafece459dc4f41a1610ce9c670d0d9,2024-06-27T14:15:14.463000 CVE-2024-36917,0,0,ecdfb582f1e0f726fa96d9ea1af4778ce70e10d7622d9f755001a70df23fac25,2024-05-30T18:18:58.870000 CVE-2024-36918,0,0,dfef5e2befca005cd4a2dc3a45d29607f28146b97b060e709d4c8cf080788d58,2024-05-30T18:18:58.870000 -CVE-2024-36919,0,1,8585c4e799ee3840089b98156c258c713b789c5fc1b43c0d56a935acac03ee09,2024-06-27T12:15:28.107000 +CVE-2024-36919,0,1,f8c6ecfc10339720955077a678e3c38b4f9a7aa0cbea72f52707a4c3c745de96,2024-06-27T14:15:14.533000 CVE-2024-3692,0,0,0265b209870bcf9c69aec4dd7d6f6acead3decbd2c7fe0897272b8b4c393499f,2024-05-03T12:48:41.067000 CVE-2024-36920,0,0,562118a4a1c5dabf06c189b1b49f8c8ed861aac24333f98990807a379856bfc1,2024-05-30T18:18:58.870000 CVE-2024-36921,0,0,d079cefde2daa73775d41e3627cd198bf9ff2ba5894e07fcd2cf577094fbab29,2024-05-30T18:18:58.870000 @@ -253002,44 +253003,44 @@ CVE-2024-36925,0,0,74da30db17b1bcff8f667ff4e8ed2e76ee371b60358224dc52dc3b1cec1aa CVE-2024-36926,0,0,eafb8dbdf2ac017b4c94bed796d1f949af0168dbaca909c06c9aec68eb54f80f,2024-06-10T19:20:56.143000 CVE-2024-36927,0,0,e4034f0e2d8c270582c914fd3f3e95e6950f0389fa6c8fb07f04bc398a8627d5,2024-05-30T18:18:58.870000 CVE-2024-36928,0,0,863125ce475af04fe0d235be6ffe78d53da51051be50ecfd7ca4239029f4a6ab,2024-05-30T18:18:58.870000 -CVE-2024-36929,0,0,9eb38c7573fc9e4d3bdc200b48118f14a9538c48995653b0e85b46652ce529c3,2024-05-30T18:18:58.870000 +CVE-2024-36929,0,1,f884e83fbdc8afa8ea48ee458356b34791b82832b88c80c1e5356c1cc1f085c3,2024-06-27T14:15:14.623000 CVE-2024-36930,0,0,77e15b8a26ea417804e32d012b2ff072739a2d5b8de9ec0c27c143869c28fecf,2024-06-10T19:20:48.797000 CVE-2024-36931,0,0,90ebd0be4dc9bdde377e30606d82571de67aa8e4ec765c3330b43d8adbb386c6,2024-05-30T18:18:58.870000 CVE-2024-36932,0,0,7168231925e44ec3384408ba0b60036fc47a805adc348bb0bd36944f638d61f8,2024-06-10T19:20:40.977000 -CVE-2024-36933,0,1,6dd3fbe6f2aaf148ae73869d9f669c734ff0e72147c59a444070883a9c5282bc,2024-06-27T12:15:28.180000 -CVE-2024-36934,0,1,bbaf41b7e654bc9c67ff85ad586c826426abcd2418b2381e446985f1da58ef0b,2024-06-27T13:16:00.213000 +CVE-2024-36933,0,1,a8dd1fcf3bf6c366d8f101487ace672603e74bc9f674e78858d3468f8f04109d,2024-06-27T14:15:14.717000 +CVE-2024-36934,0,0,bbaf41b7e654bc9c67ff85ad586c826426abcd2418b2381e446985f1da58ef0b,2024-06-27T13:16:00.213000 CVE-2024-36935,0,0,fca080e92321bb44b592745faf035cde8153a9d35a0f561153eea46f3f53467d,2024-05-30T18:18:58.870000 CVE-2024-36936,0,0,0e824a7cc7e310891214f6a1cd51f88333cfdc6296adcdae04ab4629b3dd74cf,2024-05-30T18:18:58.870000 CVE-2024-36937,0,0,3446b14981965a5012669919bd33b447461dd6c7495cde777aef90727badf861,2024-05-30T18:18:58.870000 CVE-2024-36938,0,0,348a2e70b0b66265f69652cad3ffa80b765683a37fb3673805cf185f6c89b2f3,2024-06-10T19:20:30.517000 -CVE-2024-36939,0,0,b2e407a0884ab3128baa40584aeadaa0cf9f578f6e0da68c312c229f57420b27,2024-05-30T18:18:58.870000 -CVE-2024-36940,0,1,d0e52bc222dd9cbec74b6c8b8b690c764424acbb938c94f17a9fdc1f15ab6806,2024-06-27T12:15:28.243000 -CVE-2024-36941,0,1,32dc5cdd1f48602848f8402a797b862e2caa733e163d4033c2e590fb7ef7c1e4,2024-06-27T13:16:00.280000 +CVE-2024-36939,0,1,b3694d8cf768cbfe7c0ec9dfa076c736d4be0758436ce03878da46acf5cc67b0,2024-06-27T14:15:14.810000 +CVE-2024-36940,0,1,d6c726fff1779aa33b89f5827b481390f23ed907f3ee5f185bbb3fb1c1723e8f,2024-06-27T14:15:14.890000 +CVE-2024-36941,0,1,cfdba2a9d347f63fe5f3c5b5bd434b2776894d081c4187c1fdaf1f35d29c122c,2024-06-27T14:15:14.957000 CVE-2024-36942,0,0,9cd59c40eab3b43814b5cf415342151d1e131ef3ed016775d4a12e6e1de84c9d,2024-05-30T18:18:58.870000 CVE-2024-36943,0,0,70bd3bafa0eebebeb7964463bb0480fdd71af0e009173135e435dc6cd1e43063,2024-05-30T18:18:58.870000 CVE-2024-36944,0,0,44f610c295e3ad13093385caaf1ab882e901e31fafe6628ff800671d28664ddb,2024-05-30T18:18:58.870000 CVE-2024-36945,0,0,210e5451d4107ed8eaff3e1463ab4bd15b96db04edbdd5e631e8cbf2855f8737,2024-05-30T18:18:58.870000 -CVE-2024-36946,0,1,b4186285e146c669ff321b14d96a1fd56faea27bc879807a13ae66ec76c0358b,2024-06-27T13:16:00.343000 +CVE-2024-36946,0,1,daff276d2dfb37ee2210bc4ced7e61197ae6b0f9ec174c7c40d486c4fda2bfe6,2024-06-27T14:15:15.023000 CVE-2024-36947,0,0,18ca2ea0357950d69f6e09797022ec1131475be0cf653da7170eeae150654f59,2024-05-30T18:18:58.870000 CVE-2024-36948,0,0,31cadc128270de68c9f851bb0a11ff317caeee90a1796d784c8d3e23b317398b,2024-05-30T18:18:58.870000 CVE-2024-36949,0,0,91430d7777d7d119019ddd2e7ae7b19128d5217861a0e2af4b238b6781804c5f,2024-05-30T18:18:58.870000 CVE-2024-3695,0,0,5b3d5c1ae4474db341edeacfee9e061ead071c2225de3890206e5278ac7974c6,2024-05-17T02:40:04.520000 -CVE-2024-36950,0,1,d4b6472516acd4860f8bf95ed4b3671e75b941fe1776fea1db9216baea844570,2024-06-27T13:16:00.427000 +CVE-2024-36950,0,1,c5c916c910bbcddcbf0d079d47276c6406f14aa62444a92498d7417bea534cc3,2024-06-27T14:15:15.090000 CVE-2024-36951,0,0,0c6ceea3423c1ce708b5d7427a8d4f211513446bf033c1a27f2c7ab6d1eaea62,2024-05-30T18:18:58.870000 CVE-2024-36952,0,0,837c928f0e88d0f128cc83fed5055987dd7ee03c54f8f5e8068e0c970b37f822,2024-05-30T18:18:58.870000 -CVE-2024-36953,0,0,a9fc7343e5147689b6895eea931ae9cea67c96b79e53f688b3d4f97c7c461171,2024-05-30T18:18:58.870000 -CVE-2024-36954,0,1,5f5249850856264a518b4e8efe6ed150dec538bbffff4efb5a9b8ea2db07422d,2024-06-27T12:15:28.340000 +CVE-2024-36953,0,1,5e3b1b8c15f76e42b081a534b4ca63b70f9ab685adb8ec97d69cdfabc96bebe1,2024-06-27T14:15:15.170000 +CVE-2024-36954,0,1,d2b15d67c0470756e919ead82d0b0bb982773b7fe8312d745fb535d366a57027,2024-06-27T14:15:15.237000 CVE-2024-36955,0,0,7987af910197d6959e63178604586394186f14a00b256d58872655a822f8fdd3,2024-05-30T18:18:58.870000 CVE-2024-36956,0,0,48ce9d3602153cee67ef3c807b8328c8128860792c92ba24ee1797ac8cebd024,2024-05-30T18:18:58.870000 -CVE-2024-36957,0,0,14a25382151b1945f300cd0f690fdd6ed21995daebf481bf33bcbc3cfcf88a39,2024-05-30T18:18:58.870000 +CVE-2024-36957,0,1,141de645d4a94e736a2c07f3120dae2fa67c72370eced73b95d985478c45acbe,2024-06-27T14:15:15.300000 CVE-2024-36958,0,0,27ba702862686ffcbfc7435dcc4011c841c4be08d6d6bff774be51941829ca30,2024-05-30T18:18:58.870000 -CVE-2024-36959,0,1,44815a619a2eeb06696917c2c00a92c6e635d832ccbe5ae6acf1e891392d75b3,2024-06-27T13:16:00.510000 +CVE-2024-36959,0,1,8ba5f7e5895ceb6610b5710783919ce6c8513c86020b767ff27e38ab2eeb502a,2024-06-27T14:15:15.360000 CVE-2024-3696,0,0,54c8c42492f1c31e1d0d081b12ae9fb101d447905039b557dcc4372130239b90,2024-05-17T02:40:04.613000 -CVE-2024-36960,0,1,2bdeb202d1dbccb3e80fc8a468c2cc306cbfd2c51a90ed129b8ef533c44bbda4,2024-06-27T12:15:28.407000 +CVE-2024-36960,0,1,0c462e5a7a74d629c4d70292f57a08e9c322bae7fb58ba05c3e2e2c3486a05d1,2024-06-27T14:15:15.423000 CVE-2024-36961,0,0,23b0844a9529f3ecfd6285bf875a287ce67af9417a3eb4ff1001834e83635e53,2024-06-03T14:46:24.250000 CVE-2024-36962,0,0,5fce798c0bb35579e13c17bb9f54632747360d5004ae06492f537a1e1919292d,2024-06-03T14:46:24.250000 CVE-2024-36963,0,0,603c4aee8277db74a501815fd4789e2662e4b99b616454a415c4c767068ca598,2024-06-03T14:46:24.250000 -CVE-2024-36964,0,1,918c759bd3526b1086dec830f716aead200dc846665b8a8a1e1b89c5160bf1cf,2024-06-27T12:15:28.493000 +CVE-2024-36964,0,0,918c759bd3526b1086dec830f716aead200dc846665b8a8a1e1b89c5160bf1cf,2024-06-27T12:15:28.493000 CVE-2024-36965,0,0,10aa99fe4910d81e1d5bf42d5b2740114ce27ade956db9d06375468fbbf00d55,2024-06-10T02:52:08.267000 CVE-2024-36966,0,0,1735e82187212b5ddc4540c7da6a3262e1f4441e2704a55d85f68f33a676c361,2024-06-10T02:52:08.267000 CVE-2024-36967,0,0,e157470872eaea0a9600e0574f4eba9b9867cfac75928e1b6f4de5cece20dd56,2024-06-10T02:52:08.267000 @@ -253047,7 +253048,7 @@ CVE-2024-36968,0,0,f0f21aa6f4ea767dfafdd294c58686690201a864544403fb09f4a16273582 CVE-2024-36969,0,0,eafd7633c7400da81e33cfcbe9d23e638a72017a27f91eb9f3474fd90ada6a97,2024-06-10T02:52:08.267000 CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000 CVE-2024-36970,0,0,7821872f33932cd23581e3f08933e1120512f95b8bffb9a221042f6e182c4c03,2024-06-10T02:52:08.267000 -CVE-2024-36971,0,1,9283ec99226c893c0491ae4cd8a1a532104544816c180d7de15bc948a019a659,2024-06-27T12:15:28.553000 +CVE-2024-36971,0,0,9283ec99226c893c0491ae4cd8a1a532104544816c180d7de15bc948a019a659,2024-06-27T12:15:28.553000 CVE-2024-36972,0,0,c8949e99c51cdd06e16d761976785fb3e8ba887f5070dbd12308139f2998e944,2024-06-16T13:15:52.947000 CVE-2024-36973,0,0,4ec4f1f7d5bf85141dbd06b8e7324cbd18de7d65efdb460540f386b5ac0ec3d0,2024-06-21T14:15:12.250000 CVE-2024-36974,0,0,52ef4cebb513bd6d0914cb592dbdf3bcb0b6feb9edc1daefcd29b34c26ab0f73,2024-06-21T14:15:12.330000 @@ -253168,8 +253169,8 @@ CVE-2024-37230,0,0,c056784fe1461835022ae4387a349a1e9e9676537a6bd83c972fd23b96229 CVE-2024-37231,0,0,2975c060fd817766775d3e3ec5265250dfcb406eb3856b3f2d8635478d7fc4db,2024-06-24T19:26:47.037000 CVE-2024-37233,0,0,dcdb23af544a8046a4ecb68f34b48a3a15207d5a73bdc6182df1b28a0bb5e19c,2024-06-24T19:26:47.037000 CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000 -CVE-2024-37247,0,1,038744b78f2f2634865ad1661e2c97961d5a301727139375431f6d0656bf9981,2024-06-27T12:47:19.847000 -CVE-2024-37248,0,1,99c2cd4652890a37e2628f89e3ffdbcb4a9642bb6a6f401aec3aa06f83017ab1,2024-06-27T12:47:19.847000 +CVE-2024-37247,0,0,038744b78f2f2634865ad1661e2c97961d5a301727139375431f6d0656bf9981,2024-06-27T12:47:19.847000 +CVE-2024-37248,0,0,99c2cd4652890a37e2628f89e3ffdbcb4a9642bb6a6f401aec3aa06f83017ab1,2024-06-27T12:47:19.847000 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 CVE-2024-37252,0,0,faf33ef7b8f72660b3f71af61d55db3b928cbbfdda8d6a6c03b3fcf0d979da09,2024-06-26T12:44:29.693000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 @@ -253216,9 +253217,9 @@ CVE-2024-3735,0,0,5ddf2e7f4a48d9adc915c53e5374d23792eebb62d6ec39c5c6eab645f0c5ac CVE-2024-37350,0,0,6f569f37031ea31b0ceea4b3d467eb77e14b3c8cee6ee77458cd2e0600338fd0,2024-06-21T11:22:01.687000 CVE-2024-37351,0,0,cdc3c0ef3ab09be219d92fdd9e1055808b1607ac62477549cb15639333a9968a,2024-06-21T11:22:01.687000 CVE-2024-37352,0,0,6443263682d93e12b4e835549dfa667a0a90916246faa316867370df7949047e,2024-06-21T11:22:01.687000 -CVE-2024-37353,0,1,e6f52a7a7027c04194c2427371bb2186ee89c5f7aa37cf34b91c891185fe38ce,2024-06-27T13:16:00.580000 +CVE-2024-37353,0,0,e6f52a7a7027c04194c2427371bb2186ee89c5f7aa37cf34b91c891185fe38ce,2024-06-27T13:16:00.580000 CVE-2024-37354,0,0,608ee1378cfe9d7c58c071856c1e892d3428f43310e1f01035e1a9fe4c3b2cae,2024-06-25T18:50:42.040000 -CVE-2024-37356,0,1,94252885724322b6ee2853c68fc3047a798fb139795883a9a15edce39c0aa7fb,2024-06-27T12:15:28.643000 +CVE-2024-37356,0,0,94252885724322b6ee2853c68fc3047a798fb139795883a9a15edce39c0aa7fb,2024-06-27T12:15:28.643000 CVE-2024-3736,0,0,8212a13db4363d6279d1d8c19924659c1f0cf224cf46584ea7e82cad3d6da340,2024-06-04T19:20:23.987000 CVE-2024-37364,0,0,070f30cc4e6616b0f0ef3a023c4cee97eb2b6bdbb7bd742359fc5c6826335718,2024-06-07T14:56:05.647000 CVE-2024-37367,0,0,aac603db5bb919680e2cd819ce6cb6ca25ea592fb28f92a3759e9a2fd18ea95d,2024-06-17T12:42:04.623000 @@ -253256,7 +253257,7 @@ CVE-2024-37568,0,0,e54134c743ff1c9089094584276cdc79416cb675a0fc4a7177e49bc6dbf3b CVE-2024-37569,0,0,748406cd7b0e731a2b9037b16c6d1dde7e8c81aa1003e1ce6c82275ceb288683,2024-06-12T16:32:56.203000 CVE-2024-3757,0,0,62301a2775fcbfb9e8b5b1aa90b79aa074cd639699f2863765d338333af4b798,2024-05-07T13:39:32.710000 CVE-2024-37570,0,0,a374041c2622c9ba66d2048315fc9e015af6a8717cce4f8beb5b59800398626a,2024-06-12T16:32:34.513000 -CVE-2024-37571,0,1,49d013a9c0dec0c40c039ac0b6cc010c02b60f0954bac18608dad027be12792e,2024-06-27T12:47:19.847000 +CVE-2024-37571,0,0,49d013a9c0dec0c40c039ac0b6cc010c02b60f0954bac18608dad027be12792e,2024-06-27T12:47:19.847000 CVE-2024-3758,0,0,3ea9ecbea279ca1eb1159e542db09b1cab2d2435be79c6a6a563dc4d73ca4285,2024-05-07T13:39:32.710000 CVE-2024-3759,0,0,20211226ea875c33805e71e9c0afa18c7ce1ad112702c8859afd48ee84347f62,2024-05-07T13:39:32.710000 CVE-2024-3761,0,0,c0af44e486388b5bef077e784125f415f33c54c3c3a8677d0ab80af1f3e8df6c,2024-05-20T13:00:04.957000 @@ -253314,7 +253315,7 @@ CVE-2024-3770,0,0,8954a3ad0db5fc9b48d9243a1de01e444d03084d0f8b5d5da9ebc562e8f0e6 CVE-2024-3771,0,0,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855d4,2024-05-17T02:40:07.477000 CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b510,2024-04-26T02:15:06.983000 CVE-2024-37732,0,0,c4e29c0f7175fe60ae396c5841d69538b22a36865a0b8a792362db7866454fcc,2024-06-26T17:49:36.837000 -CVE-2024-37734,0,1,29ef61325a2a410f1ce167e31ddaa14dcadbade171729df78357519fd43864bd,2024-06-27T12:47:19.847000 +CVE-2024-37734,0,0,29ef61325a2a410f1ce167e31ddaa14dcadbade171729df78357519fd43864bd,2024-06-27T12:47:19.847000 CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000 CVE-2024-37742,0,0,82d0f7bd796b50c91f2398edb7b6a7a5b24c344e32d17491fc5d315bfb23b371,2024-06-26T20:15:15.917000 CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000 @@ -253407,8 +253408,8 @@ CVE-2024-3822,0,0,fc2c97d17f172eec9f94cdc5060f4aab438cbcb9ae5ff2766add603f099f29 CVE-2024-3823,0,0,cd28ea160a68276fdd70271b0ec926d19fdc3598e922bafa9bf05d9fdd41ea0b,2024-05-15T16:40:19.330000 CVE-2024-3824,0,0,8545575d3e734e1433cd4d7c91c77cd29907e6f5ee87d4739239efdf13c20f26,2024-05-15T16:40:19.330000 CVE-2024-3825,0,0,f398f78dcc905612b8b1fff020bcc62d405b80ffdf3a9053d9f90f163c40baa7,2024-04-17T15:31:50.160000 -CVE-2024-38271,0,1,8e2b25e7088c2e4efa2d97ea33a18261f508acceb96bd53692012b5e2b16a935,2024-06-27T12:47:19.847000 -CVE-2024-38272,0,1,2795ed77f29b68791fe21d161abb3166a24d42cf0b3bc8a5427ac6bfbbc1e33b,2024-06-27T12:47:19.847000 +CVE-2024-38271,0,0,8e2b25e7088c2e4efa2d97ea33a18261f508acceb96bd53692012b5e2b16a935,2024-06-27T12:47:19.847000 +CVE-2024-38272,0,0,2795ed77f29b68791fe21d161abb3166a24d42cf0b3bc8a5427ac6bfbbc1e33b,2024-06-27T12:47:19.847000 CVE-2024-38273,0,0,aa930ae8c440a2647a011bf0695d4747b271b56264e48ff4863a5149d1b66b6e,2024-06-27T03:15:50.130000 CVE-2024-38274,0,0,695f4776bc9da0b749f4bd4e8e8830e4a621add514e667c392deb2445ea25c90,2024-06-27T03:15:50.233000 CVE-2024-38275,0,0,474fed95f690c9f90f55ff4b7ea783e35914740c4a353e11aabbb10d602de3d4,2024-06-20T12:44:01.637000 @@ -253449,10 +253450,10 @@ CVE-2024-38364,0,0,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe0 CVE-2024-38369,0,0,fdff0768878da5d618998a51bbfecfa3dac560d76fa8e5e20682482a3b336371,2024-06-26T14:47:05.077000 CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000 CVE-2024-38373,0,0,44bd01362bd05dfdecb2d241c2e4e4fe52c2264760c405bf6f3f48fb0d969aff,2024-06-26T15:02:05.100000 -CVE-2024-38375,0,1,ded65bab8580f207fa6313539998812618b08a20bbdd5d51ce7200bdf863d856,2024-06-27T12:47:19.847000 +CVE-2024-38375,0,0,ded65bab8580f207fa6313539998812618b08a20bbdd5d51ce7200bdf863d856,2024-06-27T12:47:19.847000 CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853e0b,2024-06-24T12:57:36.513000 CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000 -CVE-2024-38381,0,1,c504d6ca70d74e43829158cac72275566ce3ec5e038bde15a54a40b986799f55,2024-06-27T13:16:00.650000 +CVE-2024-38381,0,0,c504d6ca70d74e43829158cac72275566ce3ec5e038bde15a54a40b986799f55,2024-06-27T13:16:00.650000 CVE-2024-38384,0,0,706997b8bd74b4e945fb4ea92c7b860b5f40f54233d054279ff0854095c4eca9,2024-06-24T19:26:47.037000 CVE-2024-38385,0,0,6ede95b10b5fd3bf97325d6d6e002e23e38a0e008a909e36d40ae711b1be808f,2024-06-25T18:50:42.040000 CVE-2024-38388,0,0,7c0bb01f9b9fb79d83dbd6e2c27fd6e239bc8d3e90d248b1b279840e35bf7176,2024-06-21T11:22:01.687000 @@ -253498,12 +253499,12 @@ CVE-2024-38505,0,0,be5aaa1dcdfd8c2aa334d5f57235bcc4cc51742ebd9414669481e2364aff4 CVE-2024-38506,0,0,f0cad7be1bf66b2843860132c4a1c6f7d61e84c638e965683ddee0cfb22e3838,2024-06-20T12:44:01.637000 CVE-2024-38507,0,0,a0f746b2efdaa14b7b3a19b053b62c389c989bd3db7005a96c00e53930c09585,2024-06-20T12:44:01.637000 CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000 -CVE-2024-38515,1,1,a4e93bf008d994404518fb6f8f4cb2097325f0beeca2a32bbb087976322bd094,2024-06-27T13:16:00.717000 +CVE-2024-38515,0,0,a4e93bf008d994404518fb6f8f4cb2097325f0beeca2a32bbb087976322bd094,2024-06-27T13:16:00.717000 CVE-2024-38516,0,0,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000 CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000 -CVE-2024-38520,0,1,41960473f376d2053670358f1b74b11612e5d6f0cfeae75c4ae0b80f5904ac0a,2024-06-27T12:47:19.847000 +CVE-2024-38520,0,0,41960473f376d2053670358f1b74b11612e5d6f0cfeae75c4ae0b80f5904ac0a,2024-06-27T12:47:19.847000 CVE-2024-38526,0,0,e120e388df8ce9f77a5f20e08030a40910a306bc162600677388d663f60ddcef,2024-06-26T12:44:29.693000 -CVE-2024-38527,0,1,9d30e9caf22ebe74cba027d0e20fbdb3b1d3bd82d6438824209935ed0cb0babb,2024-06-27T12:47:19.847000 +CVE-2024-38527,0,0,9d30e9caf22ebe74cba027d0e20fbdb3b1d3bd82d6438824209935ed0cb0babb,2024-06-27T12:47:19.847000 CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000 CVE-2024-38538,0,0,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000 CVE-2024-38539,0,0,bb07b10cb8e27f63a4ad4d8d9f4efc546da28e9a77992ff13895f8e8066ae4a7,2024-06-20T12:44:01.637000 @@ -253517,27 +253518,27 @@ CVE-2024-38545,0,0,e19534fd73a94af20a1fb344dbf36ffdeca4febea6b2756e17c399f613e5b CVE-2024-38546,0,0,06ab8e5395b6ea64dcfc3d0291c1a4cede82de3c6adf9a35f972579209480dff,2024-06-20T12:44:01.637000 CVE-2024-38547,0,0,6d094da35ceeec072de822b532aacf8e22808edceb46187f6ef18b7c87947a6c,2024-06-20T12:44:01.637000 CVE-2024-38548,0,0,226b2ec59cd0e8bc5ac9ab89d5a58dbce46f44f8de3bdb71de5c8cff8c4bd0b1,2024-06-20T12:44:01.637000 -CVE-2024-38549,0,1,e3ac7fb55108dcee3c5f6a63655f34c149b9d0e44d20a19747f931d2341da19b,2024-06-27T13:16:00.840000 +CVE-2024-38549,0,0,e3ac7fb55108dcee3c5f6a63655f34c149b9d0e44d20a19747f931d2341da19b,2024-06-27T13:16:00.840000 CVE-2024-3855,0,0,72f9965b46480d1ef50ed2a1799389235938182cc86dc8ecd73fd2cc29210cf3,2024-04-17T12:48:31.863000 CVE-2024-38550,0,0,12c1f7faf6d391bda45153650ece532f5927f00b8db4353fe4f9877957dc88b7,2024-06-20T12:44:01.637000 CVE-2024-38551,0,0,994bdc4b2bbd91b836307a9355447db2c53145ee9caa85e9ac226f8e6e77bac5,2024-06-20T12:44:01.637000 -CVE-2024-38552,0,1,919f2f11cb187e73d3fc69192846a885a7b56a8cd58353da92e0ee2036de4ee4,2024-06-27T13:16:00.903000 +CVE-2024-38552,0,0,919f2f11cb187e73d3fc69192846a885a7b56a8cd58353da92e0ee2036de4ee4,2024-06-27T13:16:00.903000 CVE-2024-38553,0,0,286ac07f37ead0233ff53087fe6bb725f02540170c59cfcee7e11483334cd294,2024-06-20T12:44:01.637000 CVE-2024-38554,0,0,5e74e3d53ddd7d96294d8c3ac43d22e24d94eb7441250ec59441112cd0cf92b5,2024-06-20T12:44:01.637000 CVE-2024-38555,0,0,1325a5873db06d0a5896cedfaafadbba06050b8903042fceca1b4e19fed51c2a,2024-06-20T12:44:01.637000 CVE-2024-38556,0,0,e0e81ab8190bcbd6bb796b6590adf60b73006915d9ddc86cfd7468742ef0c269,2024-06-20T12:44:01.637000 CVE-2024-38557,0,0,5d307d93744b50df3585e73b748fbc1dea70a105ccbf6e4e87a827fc2aa9e43d,2024-06-20T12:44:01.637000 -CVE-2024-38558,0,1,c03140c7ddf105197222bca55a65e1112f55176bb2f978078883b8e07a8312a3,2024-06-27T12:15:28.720000 -CVE-2024-38559,0,1,1960b0144bb269e8535b5e383c5369ce0b8b961774f55831d07a5305b4fa7ea4,2024-06-27T13:16:00.980000 +CVE-2024-38558,0,0,c03140c7ddf105197222bca55a65e1112f55176bb2f978078883b8e07a8312a3,2024-06-27T12:15:28.720000 +CVE-2024-38559,0,0,1960b0144bb269e8535b5e383c5369ce0b8b961774f55831d07a5305b4fa7ea4,2024-06-27T13:16:00.980000 CVE-2024-3856,0,0,b4145bd7b493b073ad7b7090cd52428765d0c24799c3bf5af1fe7594a342c2dd,2024-04-17T12:48:31.863000 -CVE-2024-38560,0,1,ffa0a77bdfa50e9b751e50325e5bab64bfd86f9ad64ebc5ccec833b908401202,2024-06-27T13:16:01.047000 +CVE-2024-38560,0,0,ffa0a77bdfa50e9b751e50325e5bab64bfd86f9ad64ebc5ccec833b908401202,2024-06-27T13:16:01.047000 CVE-2024-38561,0,0,93a736f54ad24f57f3b35f5e4686025c04c00aee6e32e522a0d99bae472a5b47,2024-06-20T12:44:01.637000 CVE-2024-38562,0,0,95e049daa82ebc8bb7fd09103982cb4b2704355000dbaf388cb8a15eba1e5c55,2024-06-20T12:44:01.637000 CVE-2024-38563,0,0,be99db486d5a22c61fa099cfd73d538d2c8a8ad8c800fa69baa108ab15267146,2024-06-20T12:44:01.637000 CVE-2024-38564,0,0,f30b6e5454fdc56fe2ed5cf62ff8068acbd0868113a623cceeac8c222d27e863,2024-06-20T12:44:01.637000 -CVE-2024-38565,0,1,1c2e8e87267d91227d9d7011f77252cab6364fd90e7391013aff028fe4b34723,2024-06-27T13:16:01.110000 +CVE-2024-38565,0,0,1c2e8e87267d91227d9d7011f77252cab6364fd90e7391013aff028fe4b34723,2024-06-27T13:16:01.110000 CVE-2024-38566,0,0,cbf9595bc7c6a3a8392b2f29aa06e360a055ceee2b59f6b396c4b12b30d6a84f,2024-06-20T12:44:01.637000 -CVE-2024-38567,0,1,82f9375ae9ed5a064924c0405e04c68f48a4fe90e6e8c8d0940547e9c7724e9c,2024-06-27T12:15:28.800000 +CVE-2024-38567,0,0,82f9375ae9ed5a064924c0405e04c68f48a4fe90e6e8c8d0940547e9c7724e9c,2024-06-27T12:15:28.800000 CVE-2024-38568,0,0,ebc26ecb554f4a117e56a2b7595b19c2bb6870e5fe6ec7da1db88f1843088b19,2024-06-20T12:44:01.637000 CVE-2024-38569,0,0,43b2e24bb95b5b0c5ed869e83948d4db63ec0f5a8a8fbb28319ca0915c7949cf,2024-06-20T12:44:01.637000 CVE-2024-3857,0,0,759e3e6356edbe4b757e6defb2865ff9079af79daa39f4b5313863a09852808f,2024-04-22T10:15:07.520000 @@ -253549,19 +253550,19 @@ CVE-2024-38574,0,0,c9bbb608bc0fb4fd78471e471f67157db9c46f296b9cebdbf2a9eaa112c2b CVE-2024-38575,0,0,706823464dd777ddf38fceba51b63345567e0ce58208e92b648866b8c461ddcf,2024-06-20T12:44:01.637000 CVE-2024-38576,0,0,5f2c362a1b20fb6644f41270cb49cdc5fa151e9181a4765c6f2c4b80f8fd5ce5,2024-06-20T12:44:01.637000 CVE-2024-38577,0,0,aab783e562369ba736289de53b41b9b9e9e5bce44bf13dc1d8e2f816a558ee31,2024-06-20T12:44:01.637000 -CVE-2024-38578,0,1,7742b7e21a29430038b4a81674047631844b743cb39852e4e7b480ae5a3f6410,2024-06-27T12:15:28.887000 -CVE-2024-38579,0,1,b02c681d92cc0f763400e2ca8a8494d6eeb3fc790e71740f7deb9d4a819281a9,2024-06-27T12:15:28.957000 +CVE-2024-38578,0,0,7742b7e21a29430038b4a81674047631844b743cb39852e4e7b480ae5a3f6410,2024-06-27T12:15:28.887000 +CVE-2024-38579,0,0,b02c681d92cc0f763400e2ca8a8494d6eeb3fc790e71740f7deb9d4a819281a9,2024-06-27T12:15:28.957000 CVE-2024-3858,0,0,7909cba96f3e3d206ccbb308cd394c2dd55ea5480740c25fa8316d0bc5650abe,2024-04-17T12:48:31.863000 CVE-2024-38580,0,0,38a9a9672fdcd3a26951ddb1fa5b0b6a344f0f6809bbcc0c9be0b904caf7e8c4,2024-06-20T12:44:01.637000 CVE-2024-38581,0,0,d26f4100a5534742e5b1c060f48168274a9f8ba7a3a144ed1f5a68fa7a64c8c5,2024-06-20T12:44:01.637000 -CVE-2024-38582,0,1,28fd4a4ce34257074ce885817393d8ddf7a6eb67c651c1b7f5916d9d7ed20d7a,2024-06-27T13:16:01.187000 -CVE-2024-38583,0,1,3508dc4b1b655a6cae933b951ae31b20fb82367c7117c8f587c40f9ade85652f,2024-06-27T13:16:01.260000 +CVE-2024-38582,0,0,28fd4a4ce34257074ce885817393d8ddf7a6eb67c651c1b7f5916d9d7ed20d7a,2024-06-27T13:16:01.187000 +CVE-2024-38583,0,0,3508dc4b1b655a6cae933b951ae31b20fb82367c7117c8f587c40f9ade85652f,2024-06-27T13:16:01.260000 CVE-2024-38584,0,0,a86dd4bec97afdd294218b4d2cb90c2a2236e3f932e80b46504435534c4b8163,2024-06-20T12:44:01.637000 CVE-2024-38585,0,0,88b0887377392aa1b176806491a5ec82610e5a3bcc11262f1287e63162efa57d,2024-06-20T12:44:01.637000 CVE-2024-38586,0,0,44e39521bc8b7aff0d13b8bdb8eb57c475e755967082646c98b31056f074bddb,2024-06-20T12:44:01.637000 -CVE-2024-38587,0,1,d682466aa99d6e2a621eb512420c2d64a18d009cd294bb427fb88ff70d8c2606,2024-06-27T13:16:01.323000 +CVE-2024-38587,0,0,d682466aa99d6e2a621eb512420c2d64a18d009cd294bb427fb88ff70d8c2606,2024-06-27T13:16:01.323000 CVE-2024-38588,0,0,63377d15d615a89cc502e82cc0b4d98dd3570175273284e854a555b603cb2164,2024-06-20T12:44:01.637000 -CVE-2024-38589,0,1,3347353e7e4386941ef006cdf96b7e25e5fabe67bf143b1463e3d66e69c4c032,2024-06-27T12:15:29.020000 +CVE-2024-38589,0,0,3347353e7e4386941ef006cdf96b7e25e5fabe67bf143b1463e3d66e69c4c032,2024-06-27T12:15:29.020000 CVE-2024-3859,0,0,3065404677b844c907170ea43348d98daf159eda29192d0f8b013c98cba7e7cc,2024-04-22T10:15:07.573000 CVE-2024-38590,0,0,1fde351792af11094df547ca6039c92dd4040f95fbccbb26deb2074af9ba3491,2024-06-20T12:44:01.637000 CVE-2024-38591,0,0,a87a6cf3381321fae2571d6b3d74f06358c9ae85b011ec7304b3632eb3677c62,2024-06-20T12:44:01.637000 @@ -253569,13 +253570,13 @@ CVE-2024-38592,0,0,05588f2b7ced16b85036b6966bff690fa7126b1bbbd3653d3eefb89b41f1a CVE-2024-38593,0,0,9043806a5b5221b7873fc93aa5bedce151ab1ba872266f0d9498a3ee99ad8924,2024-06-20T12:44:01.637000 CVE-2024-38594,0,0,263312fa01f21f81aca9ad0b7081ef21ebd3d6736f9b7e154b2f81c32355a546,2024-06-20T12:44:01.637000 CVE-2024-38595,0,0,167986f4e289cbbc06db285514230af9b31fe84bc5e2e51a3cbba38552a9a3ef,2024-06-20T12:44:01.637000 -CVE-2024-38596,0,1,9b5ed88801805298eab4177b9dbb5421e21298cd7f4efdf1a665fa8e97c29b43,2024-06-27T12:15:29.087000 +CVE-2024-38596,0,0,9b5ed88801805298eab4177b9dbb5421e21298cd7f4efdf1a665fa8e97c29b43,2024-06-27T12:15:29.087000 CVE-2024-38597,0,0,dfd9b26fbd1f75c8aa3c1f19bb92c71363166efbbd82c3534172982ab0e709ac,2024-06-20T12:43:25.663000 -CVE-2024-38598,0,1,e33d4b334afae03f4f49db94d6b2156162f6069ee2ba1ed9dc7feddac509ac7c,2024-06-27T12:15:29.153000 -CVE-2024-38599,0,1,2badbaa557fc499be16794a0e1ca862c9e8c18d1866c0a0470b16a3826ecf2ac,2024-06-27T13:16:01.390000 +CVE-2024-38598,0,0,e33d4b334afae03f4f49db94d6b2156162f6069ee2ba1ed9dc7feddac509ac7c,2024-06-27T12:15:29.153000 +CVE-2024-38599,0,0,2badbaa557fc499be16794a0e1ca862c9e8c18d1866c0a0470b16a3826ecf2ac,2024-06-27T13:16:01.390000 CVE-2024-3860,0,0,c33e8c657cfe3956cd70903ab7912357e9142226690438c85322ce7b941ed7f2,2024-04-17T12:48:31.863000 CVE-2024-38600,0,0,c9563c70f22652ebe1de7c7cc7f742e6fb8edc19caa32f1a7a6fa2c104c44ef8,2024-06-20T12:43:25.663000 -CVE-2024-38601,0,1,23968da6af6998bb7ebf678dab971842ce3e3f950336b8c45fbb6e76fee5911b,2024-06-27T13:16:01.453000 +CVE-2024-38601,0,0,23968da6af6998bb7ebf678dab971842ce3e3f950336b8c45fbb6e76fee5911b,2024-06-27T13:16:01.453000 CVE-2024-38602,0,0,9a80355cc21e33c080d1b076281ffae3e2e5deed03254094e225183d4901578c,2024-06-20T12:43:25.663000 CVE-2024-38603,0,0,2e6ffe264b8f7d29692c9fa8910cbe9efc4c6ac4cd0660382cf13ff5b0949cfe,2024-06-20T12:43:25.663000 CVE-2024-38604,0,0,2774a468bb1e28e6ecd0cb6e8825f2bc4f300c9700b1b90f2627bc020f94a4ce,2024-06-20T12:43:25.663000 @@ -253587,37 +253588,37 @@ CVE-2024-38609,0,0,db774524e58ca6f0eefca9518e6396633842bb781a3277855e12f8fbba63d CVE-2024-3861,0,0,891d68faecae715fa9ed74917dcc8c6b8466167516a2b34c2f3aaf1667ff2bc5,2024-04-22T10:15:07.620000 CVE-2024-38610,0,0,29353cc675ddf7fdfb11ab2c2ee9e633c6e3a71d49824683ceb2244130fd130b,2024-06-20T12:43:25.663000 CVE-2024-38611,0,0,da00074115add864f490a027525486c8284afa31e189c50727dcb4c7424e8f65,2024-06-20T12:43:25.663000 -CVE-2024-38612,0,1,ade01bf742f84598e9a5d4761b111183ca353d53b9bd8cf32eca1b7e675481c4,2024-06-27T13:16:01.530000 +CVE-2024-38612,0,0,ade01bf742f84598e9a5d4761b111183ca353d53b9bd8cf32eca1b7e675481c4,2024-06-27T13:16:01.530000 CVE-2024-38613,0,0,693b4c2b59c67cd93392d22cc43d2f41b73124550e270fd775740e2c797f5616,2024-06-20T12:43:25.663000 CVE-2024-38614,0,0,cf11629b661e0fdd3caf78fc8ad16f9623893b32e3f007f9cb07ed9675a254cf,2024-06-20T12:43:25.663000 CVE-2024-38615,0,0,6b2b30021c462b67b43c68a1b611bf4e256aef4b2202d2a4ffcd14a365f0996c,2024-06-20T12:43:25.663000 CVE-2024-38616,0,0,5973b89685927d01a2bc6739c9869c62b013e73534589bc0a28a6ca91ac6e344,2024-06-20T12:43:25.663000 CVE-2024-38617,0,0,9c97e58cf4d706f899e8162b3f89b78d980789c28dbd9a8d8811544e01702995,2024-06-20T12:43:25.663000 -CVE-2024-38618,0,1,9f09a6969fb6a684b0f677beedf80b32b7ab8de364cc601497ff8efd6c478217,2024-06-27T12:15:29.227000 +CVE-2024-38618,0,0,9f09a6969fb6a684b0f677beedf80b32b7ab8de364cc601497ff8efd6c478217,2024-06-27T12:15:29.227000 CVE-2024-38619,0,0,d53dbad3d74b4eba98dbae88a34c0ce40740499e8f393cdcbc0226a7781a417e,2024-06-21T14:15:13.613000 CVE-2024-3862,0,0,d892c55e37e2ad71ebd3e4aade996aff767de8739f62e2d71c93704431b2b09c,2024-04-17T12:48:31.863000 CVE-2024-38620,0,0,6148b861a5093fff5387ffdb934470362842871878e29323f4b878a27c1f924b,2024-06-20T12:43:25.663000 -CVE-2024-38621,0,1,e851e344092a58b93abfcdfc8e0c1cb200d4e0785daf3d71ef6eab3acb0ab050,2024-06-27T13:16:01.607000 +CVE-2024-38621,0,0,e851e344092a58b93abfcdfc8e0c1cb200d4e0785daf3d71ef6eab3acb0ab050,2024-06-27T13:16:01.607000 CVE-2024-38622,0,0,ba6b4e5dd8ff5530bdf29e3219192ae1fec1559b400be83328cb0674a062fb29,2024-06-21T11:22:01.687000 CVE-2024-38623,0,0,df2061012368449118260b5f6365b16007b47af549796017c469b35189df012d,2024-06-21T11:22:01.687000 CVE-2024-38624,0,0,52e638e541a14b7bc9be2016e347e8fd4ab6d7a56f37cfd4a5debbff67c5f4e5,2024-06-21T11:22:01.687000 CVE-2024-38625,0,0,9d1784a1d9fd0409e2ba0ac3357fda848dfd81d83aa1f472c2816080c539e957,2024-06-21T11:22:01.687000 CVE-2024-38626,0,0,a2f4328bcc7ac370a10fd01c19217533d15da90b1102e9d2101497bdd675293e,2024-06-21T11:22:01.687000 -CVE-2024-38627,0,1,7f8bd76455ac56291c34e79f7b022352c208db1f2d866c22280e666bd40ec1b8,2024-06-27T12:15:29.297000 +CVE-2024-38627,0,0,7f8bd76455ac56291c34e79f7b022352c208db1f2d866c22280e666bd40ec1b8,2024-06-27T12:15:29.297000 CVE-2024-38628,0,0,8c1a38d1688d5ce6cc7f13d0db76f45e77deea3baaf5a2959c9dd25048eef37c,2024-06-21T11:22:01.687000 CVE-2024-38629,0,0,7fc0f6d2d55be78c6fbd68877069eaa693fee857e433fe8323fe2a50f6986c03,2024-06-21T11:22:01.687000 CVE-2024-3863,0,0,2bcd7aff2d943e7ab42e23b79c60d375ad9e243a307a827bee502e9df179514c,2024-04-19T17:15:55.333000 CVE-2024-38630,0,0,18ef739ed607f094835bc31ca16c0ec17a4e73a4ee500996a0e0a842ce5f80d3,2024-06-21T11:22:01.687000 CVE-2024-38631,0,0,56110c99cfc37fa0a22fc3ec2a762f45e7bf2f2f42e9bcc9762b6029b6b1ef9e,2024-06-21T11:22:01.687000 CVE-2024-38632,0,0,964933a3d92e8cd2fdc65d3da95a16e19bc3f28f2d2a801e58ce78819b6878c4,2024-06-21T11:22:01.687000 -CVE-2024-38633,0,1,5509bbeb8590b1b24f6286c98d92e5aea411198cbfd0c24acdba6a3fa3bf59bc,2024-06-27T12:15:29.363000 -CVE-2024-38634,0,1,94328b617aedba8c16923f17bfb319e677466fac3224650494a428123b3364e3,2024-06-27T13:16:01.670000 +CVE-2024-38633,0,0,5509bbeb8590b1b24f6286c98d92e5aea411198cbfd0c24acdba6a3fa3bf59bc,2024-06-27T12:15:29.363000 +CVE-2024-38634,0,0,94328b617aedba8c16923f17bfb319e677466fac3224650494a428123b3364e3,2024-06-27T13:16:01.670000 CVE-2024-38635,0,0,72155e32b6466cadb4f0ae2ee9b260c68dc3b723c68e11e9bf68beb16175cb0e,2024-06-21T11:22:01.687000 CVE-2024-38636,0,0,93303f02d97ec410d21d7e54323c62bb58708a729d5e9724fae110f07e773e45,2024-06-21T11:22:01.687000 -CVE-2024-38637,0,1,d0d9aad826ef7ee75b187b93844e5247aa30d3f2da3e776b03bd0d4ca08df5c0,2024-06-27T13:16:01.743000 +CVE-2024-38637,0,0,d0d9aad826ef7ee75b187b93844e5247aa30d3f2da3e776b03bd0d4ca08df5c0,2024-06-27T13:16:01.743000 CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000 CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000 -CVE-2024-38659,0,1,de012bf6b0c8bcdf39edecb5194239a4b97c94a91ad3dfb253859d9dbb8b2ad8,2024-06-27T13:16:01.810000 +CVE-2024-38659,0,0,de012bf6b0c8bcdf39edecb5194239a4b97c94a91ad3dfb253859d9dbb8b2ad8,2024-06-27T13:16:01.810000 CVE-2024-38661,0,0,d01292ccb88aa0fd584714c04388bf37fe037da4497467ec684003ebdeaece48,2024-06-25T18:50:42.040000 CVE-2024-38662,0,0,df490b2d1680f03df6de3bc588b5285cb29614d4f952810a45c332f43aef3cdd,2024-06-24T18:34:17.547000 CVE-2024-38663,0,0,3ea2d49b13b5a6417be2e2e46e01198d7a523f2e1f725a81c5446a7828b4f9eb,2024-06-24T19:26:47.037000 @@ -253635,7 +253636,7 @@ CVE-2024-3875,0,0,d86045281a0b2a48da23b56cded5d23c73cf1b0cfc400db0bc7b27c6cb2197 CVE-2024-3876,0,0,776837fb0cf9eeaf7d3ba120d8dcf4cad0f43e38d62b6ec13c079af103a4cf3c,2024-06-17T19:15:58.763000 CVE-2024-3877,0,0,f24faee79076d9955b33c716cc38fff1084b5ee3b430064cdc16beb5bbd9e5c2,2024-06-04T19:20:25.903000 CVE-2024-3878,0,0,fb95502da03faec460d17c9b1242297f4e8658270dcfc3f37876da58c73c1ed8,2024-05-17T02:40:10.087000 -CVE-2024-38780,0,1,c1f2376a19ddc76bcb901cb449175204fc4f529dfde27084ade7d059bcdb6bdd,2024-06-27T12:15:29.443000 +CVE-2024-38780,0,0,c1f2376a19ddc76bcb901cb449175204fc4f529dfde27084ade7d059bcdb6bdd,2024-06-27T12:15:29.443000 CVE-2024-3879,0,0,92774dc7ea0cffc72f06608ad0c5ab32112431972595f4ffa950315fc44f5141,2024-05-17T02:40:10.177000 CVE-2024-3880,0,0,61b243b8dab5be381c75f9d8b4a7598794aea603615d7bb3e86dc2bfd47b1c10,2024-06-04T19:20:26 CVE-2024-3881,0,0,75d6ff7939f1eb42f8c8e14b9aa2dfb06f2eebee5e37b0b47750b4ccbacea0e8,2024-05-17T02:40:10.360000 @@ -253659,9 +253660,9 @@ CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535e CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000 CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000 CVE-2024-3894,0,0,edf80459282b8df89b54e83306b1e3308990b8425170b8aae8ee5dd50d193a39,2024-06-20T12:44:01.637000 -CVE-2024-38949,0,1,a43dbf328281300509f5ac31ad8a17523caf140bc030a3178261346b56882d3d,2024-06-27T12:47:19.847000 +CVE-2024-38949,0,0,a43dbf328281300509f5ac31ad8a17523caf140bc030a3178261346b56882d3d,2024-06-27T12:47:19.847000 CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000 -CVE-2024-38950,0,1,fa51116204c8dd85f77aaa29c376757e8a69dd65423c416717d298ef0c99923c,2024-06-27T12:47:19.847000 +CVE-2024-38950,0,0,fa51116204c8dd85f77aaa29c376757e8a69dd65423c416717d298ef0c99923c,2024-06-27T12:47:19.847000 CVE-2024-38951,0,0,2fe865287281e18bfc8391e5fdd7f9b2e7ca4d1df39a0017b43b5090b5aae2cc,2024-06-25T18:50:42.040000 CVE-2024-38952,0,0,7a7903cf5c57a02ae11664bc1f5ff958307bfbaee7b207c7b69a2ab43d958a10,2024-06-25T18:50:42.040000 CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000 @@ -253677,6 +253678,12 @@ CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde CVE-2024-3912,0,0,40b98d6972fd8b29682fb9d5c479312d61b03f7aa0ccbcb16e7844b5a5f893f3,2024-06-17T12:42:04.623000 CVE-2024-3914,0,0,4e5bf7e4bbf357662295118acaf46c6e90e6b4b9830d6a3e29a74e49dd14203f,2024-05-03T03:16:29.340000 CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000 +CVE-2024-39153,1,1,1fdc10a704d4c326ba3f66d050a1d7c7d52b165b2cc4c07fd426879a33fca8c2,2024-06-27T14:15:15.717000 +CVE-2024-39154,1,1,4bdd2ad267f8f19b0c72cbbfbed0fed25a86c24858a8d8fd3b65c35334151c07,2024-06-27T14:15:15.817000 +CVE-2024-39155,1,1,4f6e872490787e30bd3aa77972a0bec09ecb6b49f2249caa96b9a601f1da349e,2024-06-27T14:15:15.913000 +CVE-2024-39156,1,1,0758d53ddcd355eb1871c4ce4f1d6340b2173837fca03de3ae3477edc6fecc6c,2024-06-27T14:15:16.007000 +CVE-2024-39157,1,1,46467aab53b0ff91d937cb484f2d023c1a52c444a742c1cc490682b4a3ed7b4c,2024-06-27T14:15:16.103000 +CVE-2024-39158,1,1,86fbd5775975ba5a5356ccf25a777fd01d3c100e2d0967c8a63315a1f4d952d1,2024-06-27T14:15:16.210000 CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426eef,2024-05-14T16:11:39.510000 CVE-2024-3917,0,0,55f83f03b9292263c532dbe29e254e7b9925f1a39645bd6835596489dfabe52b,2024-05-24T01:15:30.977000 CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000 @@ -253685,9 +253692,9 @@ CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f9664545 CVE-2024-3922,0,0,9c35bb7d9bca4b5559bb1a4dfea91676bf1d098f4dc5952b2a109bcc30a68d2c,2024-06-13T18:36:09.010000 CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000 CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000 -CVE-2024-39241,0,1,afa83ae007b8cddb769c7423e9b1caee4c0fe8b440470f4e2aca6500f4f35cee,2024-06-27T12:47:19.847000 -CVE-2024-39242,0,1,e6a42d26f8742e08c6e87c2f9736f6a5d1c92d4e99728f3f16ba7aaa3565d9e9,2024-06-27T12:47:19.847000 -CVE-2024-39243,0,1,b8130c621cb0dfb964c1992defd80d667f6acc85382d7b6cd314c7c97d98e637,2024-06-27T12:47:19.847000 +CVE-2024-39241,0,0,afa83ae007b8cddb769c7423e9b1caee4c0fe8b440470f4e2aca6500f4f35cee,2024-06-27T12:47:19.847000 +CVE-2024-39242,0,0,e6a42d26f8742e08c6e87c2f9736f6a5d1c92d4e99728f3f16ba7aaa3565d9e9,2024-06-27T12:47:19.847000 +CVE-2024-39243,0,0,b8130c621cb0dfb964c1992defd80d667f6acc85382d7b6cd314c7c97d98e637,2024-06-27T12:47:19.847000 CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000 CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000 CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000 @@ -253696,7 +253703,7 @@ CVE-2024-39277,0,0,6e7801911264b763408b9f899358179fb95a98312e78f4ee1fc3e7073d7a1 CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000 CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000 CVE-2024-39291,0,0,29bd4b8e956946aa3501ab55ba129e9ce736b97068a6de9b7ac8d6eb2625e558,2024-06-26T14:03:13.437000 -CVE-2024-39292,0,1,712b45ec81861d550aa1ad91823e74f718afcd34779c0b7a986c388a1bcd5c7a,2024-06-27T12:15:29.553000 +CVE-2024-39292,0,0,712b45ec81861d550aa1ad91823e74f718afcd34779c0b7a986c388a1bcd5c7a,2024-06-27T12:15:29.553000 CVE-2024-39293,0,0,ba4d7546a3208d93eda31b60f338bfefc59f223d8a82bb5367fc84df5351bcb7,2024-06-25T18:50:42.040000 CVE-2024-39296,0,0,e260e24d75f61f9e507cbecbe3ae9f7cc9539275110e5bb8afeebe70ced8da66,2024-06-25T18:50:42.040000 CVE-2024-39298,0,0,62f081e1204433b72614003aee17d6ba0c526eacd01605580713226a64a6e578,2024-06-25T18:50:42.040000 @@ -253717,10 +253724,10 @@ CVE-2024-3941,0,0,3315566f834adaa65bc779c72609390662785ebcc4aac50a6cb30731cb96d9 CVE-2024-3942,0,0,e822d69f7c80cdc7914f6c6d228f749a2878411b19bb34f624a4ef0b72687edf,2024-05-02T18:00:37.360000 CVE-2024-3943,0,0,e07ef944084da93a178b1d893c19c63f640132688c11e19da99f30e04e5e47e2,2024-05-30T13:15:41.297000 CVE-2024-3945,0,0,87d1ab8fe16ba408f307c5379ed22b3c751c5d4b07b1a3f5bec08826673ff46f,2024-05-30T13:15:41.297000 -CVE-2024-39458,0,1,fddd464380a09267e09b57b66272561b89c59455a10d641fa61f771d4f530d41,2024-06-27T12:47:19.847000 -CVE-2024-39459,0,1,d1d8498393c450e178fa7bc147e75f870b75d424b183c32cba625d84c2757e63,2024-06-27T12:47:19.847000 +CVE-2024-39458,0,0,fddd464380a09267e09b57b66272561b89c59455a10d641fa61f771d4f530d41,2024-06-27T12:47:19.847000 +CVE-2024-39459,0,0,d1d8498393c450e178fa7bc147e75f870b75d424b183c32cba625d84c2757e63,2024-06-27T12:47:19.847000 CVE-2024-3946,0,0,af95d5e46eb992f74c75866328fad3ff861f42ea88ebd6ef22645eb1de333586,2024-05-30T13:15:41.297000 -CVE-2024-39460,0,1,64535d769b37f6b9c7eceaa56210e3ceeb3b449fc556c3bc5382087d1c24bdf6,2024-06-27T12:47:19.847000 +CVE-2024-39460,0,0,64535d769b37f6b9c7eceaa56210e3ceeb3b449fc556c3bc5382087d1c24bdf6,2024-06-27T12:47:19.847000 CVE-2024-39461,0,0,72dccb75786f085395fcbdc3b0ca926fa6759a1127d3979166b2568685bbc213,2024-06-25T18:50:42.040000 CVE-2024-39462,0,0,32bc8f035f120344da7dce6fc99c7ebe73ac8830c3666aecdafa2afcce962161,2024-06-25T18:50:42.040000 CVE-2024-39463,0,0,7c98fe725d4e51d691cbffc619089d88cefeea1f9586f4294ebd84933dd8071c,2024-06-25T18:50:42.040000 @@ -253740,7 +253747,7 @@ CVE-2024-3954,0,0,45f1b348fcace6f84e3157e2d0f8a54fc4228bb396d26e03c9556cd235947f CVE-2024-3955,0,0,bba90f25cff74c274e08a67a3936bf55505a38180fc074269167b54bd0903537,2024-05-02T13:27:25.103000 CVE-2024-3956,0,0,84c84e343f731479baad188521c68e2e10d428da5ee4bd61443cf640ccedc17a,2024-05-14T16:11:39.510000 CVE-2024-3957,0,0,6e4e327328ad5c18e880466a103b162c10591051d90490bf0a67f6889d728425,2024-05-02T18:00:37.360000 -CVE-2024-3959,0,1,a5fa2c21f84d5047f1cd572ea850c9f68cbff13b7329e2f2567c00de6ac88294,2024-06-27T12:47:19.847000 +CVE-2024-3959,0,0,a5fa2c21f84d5047f1cd572ea850c9f68cbff13b7329e2f2567c00de6ac88294,2024-06-27T12:47:19.847000 CVE-2024-3961,0,0,6646adb167e87c94860ebd5d8d983b1f971f6dc9fb8c86a5eaff8de194f86033,2024-06-21T11:22:01.687000 CVE-2024-3962,0,0,9de964d29f43823164300439a0e71453bbca4a5c1f5767eca51db600267798cd,2024-04-26T12:58:17.720000 CVE-2024-3965,0,0,6a2d24a56808a8dbb9160c44f3b8ea17e074c89928316addbe1fa0ca0aaeb11f,2024-06-17T12:42:04.623000 @@ -253774,7 +253781,7 @@ CVE-2024-4006,0,0,cea97555ee62217aaca46943155964ba917aa17a210befae3806ab46c66060 CVE-2024-4008,0,0,d029b79ac31ad712a3b682c30b4ebfe0bc85fbedb677b90d81d7c6af81a5600e,2024-06-18T17:00:01.570000 CVE-2024-4009,0,0,82f6778b19e61d18cb6bad03fb43730c90019cd4ed3dad3648b480d1adbe3427,2024-06-18T17:01:19.897000 CVE-2024-4010,0,0,b0efc140530d7080bd135b9c9b54b60a51a2a7dd68cfd5652cea86eef30822c4,2024-05-15T16:40:19.330000 -CVE-2024-4011,0,1,499d630b94fe2497caec58fed4a5b7c2e7052b19d213a5df9f287aa95af43a12,2024-06-27T12:47:19.847000 +CVE-2024-4011,0,0,499d630b94fe2497caec58fed4a5b7c2e7052b19d213a5df9f287aa95af43a12,2024-06-27T12:47:19.847000 CVE-2024-4013,0,0,0bcb784021209931ac496a163310ba1a6e977841cc5a1bcc570cbfa4732ae6ef,2024-06-07T14:56:05.647000 CVE-2024-4014,0,0,321273114f78ac117c4f7a805b62a62926b23a5461c74b2705504b7b2e21d158,2024-04-22T13:28:43.747000 CVE-2024-4017,0,0,9cc899b07e49c20d1d42511c9c41a533c695fd74b1701843b26490566c6e33e3,2024-04-22T13:28:50.310000 @@ -253938,7 +253945,7 @@ CVE-2024-4222,0,0,baaf2be5207361c5cdba494834d7fd0e14922c0bb0c21401ff4dac917c12e3 CVE-2024-4223,0,0,7874da25b7633a9d0c04e6bbae5b506aa967cf75a9b041fe171571206fd80286,2024-05-16T13:03:05.353000 CVE-2024-4225,0,0,ac71ef092dab43c080586d967efe31f36fc3673c6a3103eaf0a29ff9fdbbfa8b,2024-04-30T13:11:16.690000 CVE-2024-4226,0,0,71c8bf7eb5a4d3d3ec7c43ac428cd4d409488f8f04217410fc871554bd101d4e,2024-04-30T13:11:16.690000 -CVE-2024-4228,0,1,e830c13aa5a6f4c85f45d6eae1028a4dec8a8006f0e9403b46d88a9b6fcbb44a,2024-06-27T12:47:19.847000 +CVE-2024-4228,0,0,e830c13aa5a6f4c85f45d6eae1028a4dec8a8006f0e9403b46d88a9b6fcbb44a,2024-06-27T12:47:19.847000 CVE-2024-4231,0,0,b748cd0cba9f8ca987fa54497bf4f5e243fe33136b361691cb77cf6b95c81bb2,2024-06-05T13:15:12.980000 CVE-2024-4232,0,0,29a7149387c890d6a0d05202995edf38065cf1e9ded36e8c20e5c1fd1dd38377,2024-06-05T13:15:13.190000 CVE-2024-4233,0,0,ca4371c9e0f8794352ea7e9d8d1d33962fb848d5646d81ea1b681c81b408ae84,2024-05-08T17:05:24.083000 @@ -254217,7 +254224,7 @@ CVE-2024-4549,0,0,6f08cdb7bdf1bc14a6d26c3a39b799558e43e67fec9cb01e1f3b74f80a87ac CVE-2024-4551,0,0,bde23bacf66d6a3da20cc3762eb00d7dfd03b874f5885e9a67eebb6780ae65b6,2024-06-17T12:42:04.623000 CVE-2024-4552,0,0,e23892055f41d68c57f1d172e5ea3d0a2ee46019e9d286872c115b7aad205614,2024-06-04T16:57:41.053000 CVE-2024-4553,0,0,8b88b932112e5db46be28f06635e2ec7d2585d5bcb10d64401d792f4b888b1c3,2024-05-21T12:37:59.687000 -CVE-2024-4557,0,1,e9c02b15ef137436b3668c0ffa8e71928fd1730ca7e88afab27790d52527ba2e,2024-06-27T12:47:19.847000 +CVE-2024-4557,0,0,e9c02b15ef137436b3668c0ffa8e71928fd1730ca7e88afab27790d52527ba2e,2024-06-27T12:47:19.847000 CVE-2024-4558,0,0,fcb727202a9f43a9bf70ed6e025c63a0fd8208e4c1e99d83d4aee5cebbd5fae2,2024-06-10T18:15:36.760000 CVE-2024-4559,0,0,8380b9787705277bd83d6c6288181f3738a86c645934830c7e5c61a4edd855f6,2024-06-10T18:15:36.837000 CVE-2024-4560,0,0,01330bc30e6abf90cd0e894076fd4822775b90946ecfbbe71c3855f1f2c00212,2024-05-14T16:11:39.510000 @@ -254229,8 +254236,8 @@ CVE-2024-4565,0,0,67d994d050778f99ebea00dffeedd75aa1729789c9eb9581753d556845ec5e CVE-2024-4566,0,0,5bf64390fca62ba0e88600d1f0954e23dea48d7610695fd2ef891697361d3217,2024-05-21T12:37:59.687000 CVE-2024-4567,0,0,bff521ec958712c348010a89da0e0aec519b6a717613a798e9a8fee426de5e74,2024-05-14T16:11:39.510000 CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a22321a,2024-05-07T13:39:32.710000 -CVE-2024-4569,0,1,b9942a680e02fb00eec7b62cc91255632af865eb60460677b854f563718f330a,2024-06-27T12:47:19.847000 -CVE-2024-4570,0,1,18ba4ab66d515e384d6c1d93d6f1a91dac1f70e83ef40a785d6725f84cd9973d,2024-06-27T12:47:19.847000 +CVE-2024-4569,0,0,b9942a680e02fb00eec7b62cc91255632af865eb60460677b854f563718f330a,2024-06-27T12:47:19.847000 +CVE-2024-4570,0,0,18ba4ab66d515e384d6c1d93d6f1a91dac1f70e83ef40a785d6725f84cd9973d,2024-06-27T12:47:19.847000 CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8ad0,2024-05-14T15:44:05.750000 CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000 CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000 @@ -254260,7 +254267,7 @@ CVE-2024-4599,0,0,7a2dd9d366beb25d47b0c05043c7c832d7abfddbca078d457eae393ffc0c13 CVE-2024-4600,0,0,34514a912341a00b4dd13ba9bc66d0fe1a7a1cb8661452904cea5e1c3463f08f,2024-05-07T13:39:32.710000 CVE-2024-4601,0,0,9e1e1f008012e98662e601d1d10e65eeb89abb9d2b4ea828e06c076d042c7c66,2024-05-07T13:39:32.710000 CVE-2024-4603,0,0,27343e0fec6f30d71575f590e2630163b637ba40d0bef4ac0d18b49a23bf2313,2024-06-21T19:15:30.783000 -CVE-2024-4604,0,1,460333a81166731e9c8a2645895ad13232c390b49b6668fbf47beefddf330f17,2024-06-27T12:47:19.847000 +CVE-2024-4604,0,0,460333a81166731e9c8a2645895ad13232c390b49b6668fbf47beefddf330f17,2024-06-27T12:47:19.847000 CVE-2024-4605,0,0,953638d724b858b3af29d2158adc8bf0b3f03be99b297e319002baf558be51c5,2024-05-14T16:11:39.510000 CVE-2024-4606,0,0,6a0f9aa1de71c84cf915c091fa2bebebead3ebb4c4bdbaf5b5bc091e1c955edc,2024-05-14T16:11:39.510000 CVE-2024-4608,0,0,66fd8dbc7b1c172bc789c4876374c82bfd54c48e5902295fa28145d061770319,2024-06-06T14:17:35.017000 @@ -254306,7 +254313,7 @@ CVE-2024-4656,0,0,23093c7ec18a8f42da4c8fc1c86b9aa6984d979cf63954576e1d3325484051 CVE-2024-4661,0,0,e86145aa3dfc1a1e846a3970af65d72463f2a51aba17ea6b9d5a34de37b2fc53,2024-06-10T02:52:08.267000 CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000 CVE-2024-4663,0,0,ac32c04a2cae0071224eeefc80f9a000b8618e2f1af1abc8eb33d3a9321c7d70,2024-06-20T12:44:01.637000 -CVE-2024-4664,0,1,3ff5098c150686569e1bc890176eceefc3c1cd5889aba764185eee9899f8cd60,2024-06-27T12:47:19.847000 +CVE-2024-4664,0,0,3ff5098c150686569e1bc890176eceefc3c1cd5889aba764185eee9899f8cd60,2024-06-27T12:47:19.847000 CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000 CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000 CVE-2024-4669,0,0,cb3ea770e599714f2de5e50bc4195c130850e813b58882b88bfe234ded1dcd7f,2024-06-13T18:36:09.013000 @@ -254339,7 +254346,7 @@ CVE-2024-4700,0,0,fd7d4a078191a1c31b5f2cfdfc5bd65709b727d250ddf2b831fd6aa84ec620 CVE-2024-4701,0,0,31c0f40927cc6a1a9aece611ec4491a5435df4e5c3a9daffc9dfb7710658ca96,2024-05-14T16:11:39.510000 CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000 CVE-2024-4703,0,0,2d052263ca03efcceae6f1a9b5190b0e61a795b9eb986321f967eeb0b20da62b,2024-06-11T18:06:31.967000 -CVE-2024-4704,0,1,a24a2b5651422d5e6d1cff31ea987cde737884d16a02e476634ac9d1f10878d2,2024-06-27T12:47:19.847000 +CVE-2024-4704,0,0,a24a2b5651422d5e6d1cff31ea987cde737884d16a02e476634ac9d1f10878d2,2024-06-27T12:47:19.847000 CVE-2024-4705,0,0,b45f335ad46575e30510e82573f02b490faa16d9b6ee89b66a9844ff390b53aa,2024-06-06T14:17:35.017000 CVE-2024-4706,0,0,a959e13293b1a5966007eb60c79cb973f34e4d1d8bd1c12986cac54d81ac9a3d,2024-05-24T01:15:30.977000 CVE-2024-4707,0,0,d6a01a1a459dfd9ab21945d56af40919cce44b311e282118c993194b130db955,2024-06-06T14:17:35.017000 @@ -254496,7 +254503,7 @@ CVE-2024-4896,0,0,6456cc9b22aff68532bfeeb7637d5235216630d84771d1ec52d84fa467e4b7 CVE-2024-4898,0,0,4ea5d2aea02f0385cebab454e7d6b2e480bf3eab8470b7157c155067bed66344,2024-06-13T18:36:09.010000 CVE-2024-4899,0,0,67b323357bb49d8a98f8aef30f13d75a082b23ba24ff9269116bd3a4e859e8a6,2024-06-24T12:57:36.513000 CVE-2024-4900,0,0,bf21c014329db3bdc252e0dfea038d8cc3dd03e7972d5bd787db3fb8215cd9e5,2024-06-24T12:57:36.513000 -CVE-2024-4901,0,1,952ce87c1ffa85d1d49e52658886bdfd46cbbbbcb3602f8f4a628cd485f29dc6,2024-06-27T12:47:19.847000 +CVE-2024-4901,0,0,952ce87c1ffa85d1d49e52658886bdfd46cbbbbcb3602f8f4a628cd485f29dc6,2024-06-27T12:47:19.847000 CVE-2024-4902,0,0,190ae6556b466a5228ce6680f8d8f4ba4789cfafa6765b2e868dc7feb28ee1e3,2024-06-07T14:56:05.647000 CVE-2024-4903,0,0,74f6793baa838082db19325ded8d53157feab60a90892d7bb13ebdea205ed94c,2024-06-07T20:15:11.967000 CVE-2024-4904,0,0,44558a4b32290e2f940be10d0a83b859aa6fae2c01ef1c881d37a435bb46f91d,2024-06-04T19:20:52.380000 @@ -254564,7 +254571,7 @@ CVE-2024-4975,0,0,4fcd809ef3c247b89e3904878b1809671315d1a438027411bf1e1fc09d5e83 CVE-2024-4976,0,0,cec1c528b9c81bb2353d630af7aeaeed80f8c396bb33272f9e3c075fa645e3ec,2024-05-16T13:03:05.353000 CVE-2024-4978,0,0,da55fe81f202b0e5309a26be3ab7a8c7197ff6f40533e0aebba1988f8f75f5d4,2024-05-31T16:03:52.247000 CVE-2024-4980,0,0,b5b93d089fa3d245393b7cb268984100664e9544bf4ff7971c072bbdebb0992d,2024-05-22T12:46:53.887000 -CVE-2024-4983,0,1,49f1cb0f5f1d6955f366dda654a5436de910210a329601fe7472776ed46f30ec,2024-06-27T12:47:19.847000 +CVE-2024-4983,0,0,49f1cb0f5f1d6955f366dda654a5436de910210a329601fe7472776ed46f30ec,2024-06-27T12:47:19.847000 CVE-2024-4984,0,0,c181b2792419ab292757f17fa7ed54efe54e64b1f0d7a8e32f201040654607f4,2024-05-16T13:03:05.353000 CVE-2024-4985,0,0,8a1d7360ecb0b336e479fb881fdc484ef9fe33bf7265e6809734a732fb238e9f,2024-05-21T12:37:59.687000 CVE-2024-4988,0,0,e3e46f66e9019adcefc7fde3cb6b9482628a866ff50189a1fb9c695c9d061184,2024-05-21T12:37:59.687000 @@ -254790,7 +254797,7 @@ CVE-2024-5276,0,0,d26b15babe17aac13cc613675e4c4ad8d9ecb0a2798444e0b74aa892858078 CVE-2024-5277,0,0,08c2f56d5f9c6263336a67bd47c4fa52288bb09bcb2d8aeff245d6d39899edcf,2024-06-07T14:56:05.647000 CVE-2024-5278,0,0,ba4b6329b00a48ecb03cef9d2f0cd09adc7cfa79e9cd9e8eb891a1136335fb69,2024-06-07T14:56:05.647000 CVE-2024-5279,0,0,1f630d4d53c39cf2174e2a1edce8e1a5ead56a314739580d23644f8e4fedef07,2024-06-04T19:21:04.240000 -CVE-2024-5289,0,1,4e6d12eadd1d7aec48d78f08721bbd9963ec3e4de3aa23cd9b0fca2a57a18c53,2024-06-27T12:47:19.847000 +CVE-2024-5289,0,0,4e6d12eadd1d7aec48d78f08721bbd9963ec3e4de3aa23cd9b0fca2a57a18c53,2024-06-27T12:47:19.847000 CVE-2024-5291,0,0,e2fc6f2196c0b027b818fde218df99cf43b38b5676cf49b77deeb1aa303d7e78,2024-05-24T01:15:30.977000 CVE-2024-5292,0,0,07f972c0f93c6f07c6e8e023cab22706ed8252620d55ba7ae2411117029231e5,2024-05-24T01:15:30.977000 CVE-2024-5293,0,0,16376ebd06367710256550351fe628f35dc79a25571582fd2686e7d66472cf44,2024-05-24T01:15:30.977000 @@ -254904,7 +254911,7 @@ CVE-2024-5425,0,0,198a56668ec12904be81f8cc7c88bdb7cf556c1b42bf2a53d8f10dc0d316d5 CVE-2024-5426,0,0,463afa72e5ec754a0d270917d456b87514b8458a939d0b61aeddc71dea0e191e,2024-06-11T18:03:58.213000 CVE-2024-5427,0,0,e86cc201b7d64d377c97e091606dc3804ebb54017d6aedd32a3c8a9e9f3ee33f,2024-05-31T13:01:46.727000 CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000 -CVE-2024-5430,0,1,25f49a2988d968d6cde2c5fd2f15c3e4fdbe1025dcb88f0a4720e08f9ccb64e0,2024-06-27T12:47:19.847000 +CVE-2024-5430,0,0,25f49a2988d968d6cde2c5fd2f15c3e4fdbe1025dcb88f0a4720e08f9ccb64e0,2024-06-27T12:47:19.847000 CVE-2024-5431,0,0,42e70412ed260a519e4eab6a93ce97c65de39fa732f015eeb2fa3ed75a13dc72,2024-06-25T12:24:17.873000 CVE-2024-5432,0,0,ab9a775fb9b6438a5280e4ab8778e43fe4811f4ee641a114adeb9e5317236c9d,2024-06-20T12:43:25.663000 CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000 @@ -254969,7 +254976,7 @@ CVE-2024-5526,0,0,e88e82e62b5e4c5aebe68213504a5aa190a1c186279f7068714569f91c3de7 CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000 CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000 CVE-2024-5533,0,0,1994262e08a7071f611be7c6d84dc9ffdd2ad4dec717c16feb005eeb66301b8d,2024-06-20T12:44:01.637000 -CVE-2024-5535,0,1,266feddbd46b40e355fb989871a4aa9b216c376b4abd6c93e4cb69d0d0258507,2024-06-27T12:47:19.847000 +CVE-2024-5535,0,0,266feddbd46b40e355fb989871a4aa9b216c376b4abd6c93e4cb69d0d0258507,2024-06-27T12:47:19.847000 CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000 @@ -254999,7 +255006,7 @@ CVE-2024-5590,0,0,ca60332ff9933405c7b9b37e93d2404b53274b9ec741b4065c0c1eadbd60da CVE-2024-5596,0,0,c69cbcadf0a7f1e5940d842c2c9e90907cbda728581a745e7acd494576e03c9c,2024-06-24T12:57:36.513000 CVE-2024-5597,0,0,652827ff26b80eabae5b3eddf519a61b0da7de181ce61fd257911ec48c45cdb0,2024-06-12T18:10:47.080000 CVE-2024-5599,0,0,e4d8d3217ca804a33354b51b54e1f3f41ce0e1fc1f554dedfe90ad1a46a87370,2024-06-11T18:24:39.057000 -CVE-2024-5601,0,1,608253de8aa693ac16539d1fe627e243a8de70528c0293750be066054dc903bf,2024-06-27T12:47:19.847000 +CVE-2024-5601,0,0,608253de8aa693ac16539d1fe627e243a8de70528c0293750be066054dc903bf,2024-06-27T12:47:19.847000 CVE-2024-5605,0,0,4bb70fac398eb5e1fc6a3b8761dcfee9993510711b196c5d9f90dc1e34c785a3,2024-06-20T12:43:25.663000 CVE-2024-5607,0,0,9601597658129a089207c1a0e7e7267aceda952302ad39754d738e7307549543,2024-06-07T14:56:05.647000 CVE-2024-5609,0,0,f28c83e3e9d04345913d36de3bfdbd0d644d73b3d20045d9399b3368319c8d47,2024-06-06T19:16:09.920000 @@ -255020,7 +255027,7 @@ CVE-2024-5649,0,0,dc95f59c6efdf5cedf3d7e0f6c5bd262dc96a14a6be79337241ad862a08882 CVE-2024-5650,0,0,65f855892c82055621a01afe5dfbac2eeb37ab3d50eb12f09dc0d9a40779b9ee,2024-06-17T12:42:04.623000 CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000 CVE-2024-5654,0,0,e22a0b433d38e113ff7c2fe935a2ac4a2eac96ee27b605312aa4a4c8d50d69a0,2024-06-10T02:52:08.267000 -CVE-2024-5655,0,1,6cb4e700bce2da265b6f2c552a8a53291e39f2ac0487d3d6e8de28ff5d710b14,2024-06-27T12:47:19.847000 +CVE-2024-5655,0,0,6cb4e700bce2da265b6f2c552a8a53291e39f2ac0487d3d6e8de28ff5d710b14,2024-06-27T12:47:19.847000 CVE-2024-5656,0,0,40c34e526e2032c59043b8834b1648291001d5e69a19326cbf74d918e6c8fbc1,2024-06-13T14:15:13.397000 CVE-2024-5657,0,0,223911cca93e713dc15810800584c4abe481e0e2143d3e3f3795c2d130280eb3,2024-06-11T17:40:47.823000 CVE-2024-5658,0,0,e420aa15660fefecd013eab0de4dee690ff0f155b141d8b1d4392a16606c7ad5,2024-06-11T18:21:52.377000 @@ -255187,7 +255194,7 @@ CVE-2024-6045,0,0,2dcda6a0cbff8cd9e195f4d3ab65f0210762794017ec56ef72ed3655d46b17 CVE-2024-6046,0,0,91371f2b9afd0a654dc4dc6a88ac5fb04a186cb82713804dda3cac2d7733c344,2024-06-18T11:15:52.513000 CVE-2024-6047,0,0,4cdf0f1acff12373f8f857c8d442b9de2221d44745323cc3f60bf66bccd7a239,2024-06-17T14:15:13.040000 CVE-2024-6048,0,0,03e9485ef23720c113f11fed6c539200d9a1624e025ca24798cddf9d0c1a9e3b,2024-06-17T12:42:04.623000 -CVE-2024-6054,0,1,9f18323a2fbed2ef991deda5bef29ef43b30ded232406b18f163378de0779c3b,2024-06-27T12:47:19.847000 +CVE-2024-6054,0,0,9f18323a2fbed2ef991deda5bef29ef43b30ded232406b18f163378de0779c3b,2024-06-27T12:47:19.847000 CVE-2024-6055,0,0,7490ef4c1367b62a13fc44ec964fb12263f9fa479e5bd4bbc3820296c19002e0,2024-06-20T12:44:22.977000 CVE-2024-6056,0,0,9210a6d5e69cda44c36495fe4964320c8f6a47f4e723a559827fc7a6d2ee595f,2024-06-20T12:44:22.977000 CVE-2024-6057,0,0,3fe0cc3f033e9735165b225d202aca1a708a694e0fe3a8863e85d03de2c16d7c,2024-06-20T12:44:22.977000 @@ -255271,7 +255278,7 @@ CVE-2024-6251,0,0,76d6a56e1b2f86f9d8f71f51691147da73df155a07e8f8a63cfd8ad441487e CVE-2024-6252,0,0,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debccf,2024-06-26T19:15:14.383000 CVE-2024-6253,0,0,a6e4514e5a27665a5cb6260b36ae56e5c2da14fd9a2d1da643a44ff2f3f2cb21,2024-06-25T18:15:12 CVE-2024-6257,0,0,2981da6c17c705bcf0d80e44b1fa14b0c6655b2077fb275b971c6bc5c7c2b720,2024-06-25T18:50:42.040000 -CVE-2024-6262,0,1,f703f7a7fbd3e1fe9efa1e5946752e209a081bf36124182aca731e3f05a363a4,2024-06-27T12:47:19.847000 +CVE-2024-6262,0,0,f703f7a7fbd3e1fe9efa1e5946752e209a081bf36124182aca731e3f05a363a4,2024-06-27T12:47:19.847000 CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000 CVE-2024-6267,0,0,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000 CVE-2024-6268,0,0,f6b5ab227c5a0cba5e0d9764b3a65d1dea83e5d9d7e49ede9770a3daceae2872,2024-06-26T20:15:16.893000 @@ -255284,7 +255291,7 @@ CVE-2024-6277,0,0,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5 CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000 CVE-2024-6279,0,0,aff2444fd4ca8a3e713d1d2803a8314b319d4a725e3aef2a87ea3d2f62dd68bf,2024-06-26T20:15:17.003000 CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000 -CVE-2024-6283,0,1,7679cdbc5a0795d424f817d9e78cc6434dd815448d811d36eaa84a53a985e5af,2024-06-27T12:47:19.847000 +CVE-2024-6283,0,0,7679cdbc5a0795d424f817d9e78cc6434dd815448d811d36eaa84a53a985e5af,2024-06-27T12:47:19.847000 CVE-2024-6285,0,0,e2996efda4e983a3551e96b4c79fe85947d0c5facb8b6e94cf5ae2183076f6f4,2024-06-26T14:24:38.113000 CVE-2024-6287,0,0,91ea920d50ec75aef59aca2b29908a9542c1a59d5111a1068e10d538d24873e6,2024-06-26T14:36:08.507000 CVE-2024-6290,0,0,67d71c6eecc55d47dcb9d49fef6cb3eb904eb85c23231aa8b50f7ec84f4eca31,2024-06-27T03:15:51.093000 @@ -255303,15 +255310,16 @@ CVE-2024-6305,0,0,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf372 CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000 CVE-2024-6307,0,0,8ab5a431e062520bb1ad7f310d46410dbbde3d3f7608d294c115bc975c016c27,2024-06-25T12:24:17.873000 CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000 -CVE-2024-6323,0,1,700f1a3366b819431f4d9e19f9e189cfc39e4c2b3586687b2317570c92195f74,2024-06-27T12:47:19.847000 +CVE-2024-6323,0,0,700f1a3366b819431f4d9e19f9e189cfc39e4c2b3586687b2317570c92195f74,2024-06-27T12:47:19.847000 CVE-2024-6344,0,0,f8fe072181ab91a453822e0b523eb31f74817bc4efb68c7d2134a2d41a8e3557,2024-06-27T00:15:13.360000 CVE-2024-6349,0,0,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd065,2024-06-26T15:15:20.690000 -CVE-2024-6354,0,1,b70a2915a44ee7e7e6c00925c9a92ab9e6b070beaff28ea6d89d1a4dcb2a10e6,2024-06-27T12:47:19.847000 -CVE-2024-6355,0,1,0ef533235229e5252344353901b990d2581932f11d31a5d470c390f00e4b3cbc,2024-06-27T12:47:19.847000 -CVE-2024-6367,1,1,7207995286cd77894417e443ceec13186f4617a3d835dc70f545e6022e4f6dc9,2024-06-27T12:47:19.847000 -CVE-2024-6368,1,1,c360e05136e1856612e57e486ef9ef23f168c99b71fe403f64ea3a52a5137ca7,2024-06-27T12:47:19.847000 -CVE-2024-6369,1,1,c793378edfea0b2a8c32a50d08899943167a983433e0948af5044c43e0a7ad33,2024-06-27T12:47:19.847000 -CVE-2024-6370,1,1,0f0f85fde4b73103800204f780290a437241475eadfffc10da714e066c078724,2024-06-27T12:47:19.847000 -CVE-2024-6371,1,1,08032907e49be41f2b7cd6d4844b7b27189e091dc30844e2b2c47c75dc5d02a9,2024-06-27T13:16:01.923000 -CVE-2024-6372,1,1,ef44fc8fefbb58074bca099c4fb7696edf2d286b13f49f6ec04f8edf213820e1,2024-06-27T13:16:02.440000 -CVE-2024-6373,1,1,c6664f97eabc742fe55dbee992183e470ecb63cc40483911c49573eb1fbd12cd,2024-06-27T13:16:02.893000 +CVE-2024-6354,0,0,b70a2915a44ee7e7e6c00925c9a92ab9e6b070beaff28ea6d89d1a4dcb2a10e6,2024-06-27T12:47:19.847000 +CVE-2024-6355,0,1,ae01fd3dff3a0136dc0dcda0f0c62bd72a4c84afe63740fbe5ae0aaceef04f3e,2024-06-27T14:15:16.753000 +CVE-2024-6367,0,0,7207995286cd77894417e443ceec13186f4617a3d835dc70f545e6022e4f6dc9,2024-06-27T12:47:19.847000 +CVE-2024-6368,0,0,c360e05136e1856612e57e486ef9ef23f168c99b71fe403f64ea3a52a5137ca7,2024-06-27T12:47:19.847000 +CVE-2024-6369,0,0,c793378edfea0b2a8c32a50d08899943167a983433e0948af5044c43e0a7ad33,2024-06-27T12:47:19.847000 +CVE-2024-6370,0,0,0f0f85fde4b73103800204f780290a437241475eadfffc10da714e066c078724,2024-06-27T12:47:19.847000 +CVE-2024-6371,0,0,08032907e49be41f2b7cd6d4844b7b27189e091dc30844e2b2c47c75dc5d02a9,2024-06-27T13:16:01.923000 +CVE-2024-6372,0,0,ef44fc8fefbb58074bca099c4fb7696edf2d286b13f49f6ec04f8edf213820e1,2024-06-27T13:16:02.440000 +CVE-2024-6373,0,0,c6664f97eabc742fe55dbee992183e470ecb63cc40483911c49573eb1fbd12cd,2024-06-27T13:16:02.893000 +CVE-2024-6374,1,1,60e4d10bd91acfd5fffc568932c45b9995b35f24cc93d670562897983e5a55ab,2024-06-27T14:15:17.370000