mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-08-14T23:55:17.351841+00:00
This commit is contained in:
parent
bf480619fe
commit
d57415060a
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22278",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-08-02T01:15:23.077",
|
||||
"lastModified": "2024-08-09T14:04:28.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-14T22:15:04.253",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -42,20 +42,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
76
CVE-2024/CVE-2024-433xx/CVE-2024-43368.json
Normal file
76
CVE-2024/CVE-2024-433xx/CVE-2024-43368.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-43368",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-08-14T22:15:04.497",
|
||||
"lastModified": "2024-08-14T22:15:04.497",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Trix editor, versions prior to 2.1.4, is vulnerable to XSS when pasting malicious code. This vulnerability is a bypass of the fix put in place for GHSA-qjqp-xr96-cj99. In pull request 1149, sanitation was added for Trix attachments with a `text/html` content type. However, Trix only checks the content type on the paste event's `dataTransfer` object. As long as the `dataTransfer` has a content type of `text/html`, Trix parses its contents and creates an `Attachment` with them, even if the attachment itself doesn't have a `text/html` content type. Trix then uses the attachment content to set the attachment element's `innerHTML`. An attacker could trick a user to copy and paste malicious code that would execute arbitrary JavaScript code within the context of the user's session, potentially leading to unauthorized actions being performed or sensitive information being disclosed. This vulnerability was fixed in version 2.1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/basecamp/trix/commit/7656f578af0d03141a72a9d27cb3692e6947dae6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/basecamp/trix/pull/1149",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/basecamp/trix/pull/1156",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/basecamp/trix/releases/tag/v2.1.4",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/basecamp/trix/security/advisories/GHSA-qjqp-xr96-cj99",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/basecamp/trix/security/advisories/GHSA-qm2q-9f3q-2vcv",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
48
README.md
48
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-14T22:00:18.003598+00:00
|
||||
2024-08-14T23:55:17.351841+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-14T21:35:07.780000+00:00
|
||||
2024-08-14T22:15:04.497000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
260065
|
||||
260066
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2024-27120](CVE-2024/CVE-2024-271xx/CVE-2024-27120.json) (`2024-08-14T20:15:11.730`)
|
||||
- [CVE-2024-40619](CVE-2024/CVE-2024-406xx/CVE-2024-40619.json) (`2024-08-14T20:15:12.277`)
|
||||
- [CVE-2024-40620](CVE-2024/CVE-2024-406xx/CVE-2024-40620.json) (`2024-08-14T20:15:12.410`)
|
||||
- [CVE-2024-42353](CVE-2024/CVE-2024-423xx/CVE-2024-42353.json) (`2024-08-14T21:15:17.073`)
|
||||
- [CVE-2024-42360](CVE-2024/CVE-2024-423xx/CVE-2024-42360.json) (`2024-08-14T20:15:12.533`)
|
||||
- [CVE-2024-6078](CVE-2024/CVE-2024-60xx/CVE-2024-6078.json) (`2024-08-14T20:15:12.780`)
|
||||
- [CVE-2024-7507](CVE-2024/CVE-2024-75xx/CVE-2024-7507.json) (`2024-08-14T20:15:12.900`)
|
||||
- [CVE-2024-7513](CVE-2024/CVE-2024-75xx/CVE-2024-7513.json) (`2024-08-14T20:15:13.013`)
|
||||
- [CVE-2024-7515](CVE-2024/CVE-2024-75xx/CVE-2024-7515.json) (`2024-08-14T20:15:13.150`)
|
||||
- [CVE-2024-7793](CVE-2024/CVE-2024-77xx/CVE-2024-7793.json) (`2024-08-14T21:15:17.517`)
|
||||
- [CVE-2024-7794](CVE-2024/CVE-2024-77xx/CVE-2024-7794.json) (`2024-08-14T21:15:17.817`)
|
||||
- [CVE-2024-43368](CVE-2024/CVE-2024-433xx/CVE-2024-43368.json) (`2024-08-14T22:15:04.497`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `39`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2023-22305](CVE-2023/CVE-2023-223xx/CVE-2023-22305.json) (`2024-08-14T21:35:01.937`)
|
||||
- [CVE-2023-23376](CVE-2023/CVE-2023-233xx/CVE-2023-23376.json) (`2024-08-14T20:03:36.957`)
|
||||
- [CVE-2023-23397](CVE-2023/CVE-2023-233xx/CVE-2023-23397.json) (`2024-08-14T20:03:22.553`)
|
||||
- [CVE-2023-28737](CVE-2023/CVE-2023-287xx/CVE-2023-28737.json) (`2024-08-14T21:35:02.740`)
|
||||
- [CVE-2023-34048](CVE-2023/CVE-2023-340xx/CVE-2023-34048.json) (`2024-08-14T20:02:35.353`)
|
||||
- [CVE-2023-43849](CVE-2023/CVE-2023-438xx/CVE-2023-43849.json) (`2024-08-14T20:35:03.723`)
|
||||
- [CVE-2023-45614](CVE-2023/CVE-2023-456xx/CVE-2023-45614.json) (`2024-08-14T20:35:04.510`)
|
||||
- [CVE-2024-0050](CVE-2024/CVE-2024-00xx/CVE-2024-0050.json) (`2024-08-14T20:35:05.473`)
|
||||
- [CVE-2024-21823](CVE-2024/CVE-2024-218xx/CVE-2024-21823.json) (`2024-08-14T21:15:16.520`)
|
||||
- [CVE-2024-22009](CVE-2024/CVE-2024-220xx/CVE-2024-22009.json) (`2024-08-14T21:35:04.647`)
|
||||
- [CVE-2024-25852](CVE-2024/CVE-2024-258xx/CVE-2024-25852.json) (`2024-08-14T20:35:06.957`)
|
||||
- [CVE-2024-26352](CVE-2024/CVE-2024-263xx/CVE-2024-26352.json) (`2024-08-14T20:35:07.913`)
|
||||
- [CVE-2024-26481](CVE-2024/CVE-2024-264xx/CVE-2024-26481.json) (`2024-08-14T20:35:08.713`)
|
||||
- [CVE-2024-28404](CVE-2024/CVE-2024-284xx/CVE-2024-28404.json) (`2024-08-14T20:35:09.490`)
|
||||
- [CVE-2024-31010](CVE-2024/CVE-2024-310xx/CVE-2024-31010.json) (`2024-08-14T20:35:10.347`)
|
||||
- [CVE-2024-32340](CVE-2024/CVE-2024-323xx/CVE-2024-32340.json) (`2024-08-14T21:35:05.790`)
|
||||
- [CVE-2024-34987](CVE-2024/CVE-2024-349xx/CVE-2024-34987.json) (`2024-08-14T20:35:11.203`)
|
||||
- [CVE-2024-36549](CVE-2024/CVE-2024-365xx/CVE-2024-36549.json) (`2024-08-14T20:35:11.993`)
|
||||
- [CVE-2024-36675](CVE-2024/CVE-2024-366xx/CVE-2024-36675.json) (`2024-08-14T20:35:12.980`)
|
||||
- [CVE-2024-36790](CVE-2024/CVE-2024-367xx/CVE-2024-36790.json) (`2024-08-14T20:35:14.473`)
|
||||
- [CVE-2024-36857](CVE-2024/CVE-2024-368xx/CVE-2024-36857.json) (`2024-08-14T20:35:15.433`)
|
||||
- [CVE-2024-3832](CVE-2024/CVE-2024-38xx/CVE-2024-3832.json) (`2024-08-14T20:35:21.240`)
|
||||
- [CVE-2024-38952](CVE-2024/CVE-2024-389xx/CVE-2024-38952.json) (`2024-08-14T20:35:20.377`)
|
||||
- [CVE-2024-41651](CVE-2024/CVE-2024-416xx/CVE-2024-41651.json) (`2024-08-14T21:35:07.780`)
|
||||
- [CVE-2024-7715](CVE-2024/CVE-2024-77xx/CVE-2024-7715.json) (`2024-08-14T21:15:17.320`)
|
||||
- [CVE-2024-22278](CVE-2024/CVE-2024-222xx/CVE-2024-22278.json) (`2024-08-14T22:15:04.253`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
103
_state.csv
103
_state.csv
@ -103941,7 +103941,7 @@ CVE-2017-3502,0,0,39b0c193f9e59a05bfbbb1d872d97d1ccf4d0db0cde2fe3e0e876c0b8e58f1
|
||||
CVE-2017-3503,0,0,be2b6000aa86a923b7c9184a6877c1ce89c251fac548d99d55bbeb9e2896b098,2019-10-03T00:03:26.223000
|
||||
CVE-2017-3504,0,0,211619f1cf9da0444467a8b10f92ff36c20fcc41b4523d8b8af18ad47d176082,2019-10-03T00:03:26.223000
|
||||
CVE-2017-3505,0,0,846d050b859036055b8a25c9f1f6550dc2b6a86ef842c5ddf208b78181846674,2019-10-03T00:03:26.223000
|
||||
CVE-2017-3506,0,1,4636444f34cb944ca45952fb59f3ddedad2b7d64f9695ce064ff54d7a31b4921,2024-08-14T20:11:13.747000
|
||||
CVE-2017-3506,0,0,4636444f34cb944ca45952fb59f3ddedad2b7d64f9695ce064ff54d7a31b4921,2024-08-14T20:11:13.747000
|
||||
CVE-2017-3507,0,0,39809dc65aa43793e897b1e393f99bfe7d21731cac8827850931b423e3261ea1,2019-10-03T00:03:26.223000
|
||||
CVE-2017-3508,0,0,30e8496d4c88918e4335844ef19102e555ad6fbf1317f1141e5bcbd6969397cc,2019-10-03T00:03:26.223000
|
||||
CVE-2017-3509,0,0,c031863daee16929b457e14106a024c529adf60553177e482f763c07e2244764,2019-10-03T00:03:26.223000
|
||||
@ -148723,7 +148723,7 @@ CVE-2020-13923,0,0,65e19af9fa394b0d83887d5f23dd2daa1c2894538f4d16389200e40ebbfeb
|
||||
CVE-2020-13924,0,0,f8d691e70a03fbbb2fa21ed665d0d66b819ad0a9e6f07b7305661b1e1f358e9a,2021-03-23T12:34:28.723000
|
||||
CVE-2020-13925,0,0,a43d0dc13f59d30ab572e730e46ffd2a6ba29c0a476126a587dfb7e577fe640c,2023-11-07T03:17:00.150000
|
||||
CVE-2020-13926,0,0,36b2665746368f5923f22f1f76d6998b05d582ef1b674d82ccfdcc73a2b25c99,2023-11-07T03:17:00.207000
|
||||
CVE-2020-13927,0,1,2a55a58cce86b7e40482449df6114d74a591fee084ee5e8d9b063d40230a9030,2024-08-14T20:10:46.480000
|
||||
CVE-2020-13927,0,0,2a55a58cce86b7e40482449df6114d74a591fee084ee5e8d9b063d40230a9030,2024-08-14T20:10:46.480000
|
||||
CVE-2020-13928,0,0,63352051c49706d46141615f9b2b7c5d234f478c0df736d07e8cf5983fad5b54,2020-09-23T16:53:34.597000
|
||||
CVE-2020-13929,0,0,4de03d8407da55b3ace309502313d8c6a5d60120aa555c299f747a515910fe7e,2023-11-24T14:15:07.847000
|
||||
CVE-2020-1393,0,0,d2242a7ff4ba7e3f1730955b7cbf45453f16906bb13bc62daa91d72d7b2b899c,2021-07-21T11:39:23.747000
|
||||
@ -148764,7 +148764,7 @@ CVE-2020-13961,0,0,03f07d46ebcebab6891727e4cfd9dceb67aa92a324c4421fa31efbd0f5e64
|
||||
CVE-2020-13962,0,0,ee3256f0b2edf86ac6d2ce5a42ed345e4e3656d563c6c9e03f0500997d62dab9,2023-11-07T03:17:04.313000
|
||||
CVE-2020-13963,0,0,c2860b6f13941106d99c5deb790e72ba396ec257bdd7aad654bd84f68a4ab816,2022-11-05T02:04:33.607000
|
||||
CVE-2020-13964,0,0,973773089c92899f973479ffe7e42f5e8f6c3647e4e4ae5b37a3f2708bfc2e41,2023-11-07T03:17:04.400000
|
||||
CVE-2020-13965,0,1,a6b2c6162bed8229a35a6ce0919e400a2079a0685fe5a2d5b3e8cda15d6bee93,2024-08-14T20:09:54.333000
|
||||
CVE-2020-13965,0,0,a6b2c6162bed8229a35a6ce0919e400a2079a0685fe5a2d5b3e8cda15d6bee93,2024-08-14T20:09:54.333000
|
||||
CVE-2020-13968,0,0,eeb3cbbbf685e3c45606c17fa3d197ec5065a125e7b6aff5bfc76946fa6ffd0b,2020-12-23T19:23:28.590000
|
||||
CVE-2020-13969,0,0,03bdd98403bcaedb988da0b85dba064fdbf87c7788e4d5cdd1f5ba342711a23b,2020-12-23T19:21:31.573000
|
||||
CVE-2020-1397,0,0,3283bdd1f16578f48f6833463ae7e8129bfca80ea010b444bf76fc0466bb52ba,2021-07-21T11:39:23.747000
|
||||
@ -149628,7 +149628,7 @@ CVE-2020-14868,0,0,e32e49e6a4797649db505dea650e3d41393c7c12c8a24dd5d640d697eae88
|
||||
CVE-2020-14869,0,0,b61fee0305a8115ef801c13a9e9f8d63161e9032224748f3e60d4c45603dd736,2022-07-01T16:26:00.560000
|
||||
CVE-2020-1487,0,0,8f091dc99f3abb111f2350158fd03e5c20ad678fcc0db94912abb45a9fed4659,2024-01-19T00:15:12.413000
|
||||
CVE-2020-14870,0,0,34e96ef127c4af0f0e56e6d73aed814b8df5b16ce3fe93506e4eb456eb72629d,2022-01-04T17:54:00.973000
|
||||
CVE-2020-14871,0,1,a120fe25e1ca8eee348201e07fdf89f286e37700bef9626cd643fc41bc0d58fb,2024-08-14T20:09:46.003000
|
||||
CVE-2020-14871,0,0,a120fe25e1ca8eee348201e07fdf89f286e37700bef9626cd643fc41bc0d58fb,2024-08-14T20:09:46.003000
|
||||
CVE-2020-14872,0,0,b623fece75c6402e36c4fd241a4a5eb317c7200091e113471a7026887516cece,2021-02-22T19:39:47.027000
|
||||
CVE-2020-14873,0,0,69abd85f589bad690cb36a992d97f2827b6810ee28b2f30d0e06a08ed082d96e,2022-01-04T17:55:11.033000
|
||||
CVE-2020-14874,0,0,b23c124d9d0ff1b523cf3779ec2852b91f78f7b367755a83c0bdc222ae13dba5,2021-05-10T12:15:07.477000
|
||||
@ -151733,7 +151733,7 @@ CVE-2020-17515,0,0,2dcf5fc02b37edc083ff959e18819d21d79de202c780e6726661d4bd9e6cf
|
||||
CVE-2020-17516,0,0,49cc46e9db56ec61135cb1b6c6c74a637820ae55684616198c5bf826624ad98c,2023-11-07T03:19:12.413000
|
||||
CVE-2020-17517,0,0,f74a6412a80eb8e9f497f045619df62b5aff692d0ec4de442ae2c8f71fc90d22,2022-08-05T17:12:46.173000
|
||||
CVE-2020-17518,0,0,427a1f3efd7079eaa07ff5adaddddf51cba72970470818b7bf378c4d158d9292,2023-11-07T03:19:12.540000
|
||||
CVE-2020-17519,0,1,7fd8d4984c5e89b15b0304fee5fc36c5bd5f4107564cbaad82769d831170f130,2024-08-14T20:09:41.593000
|
||||
CVE-2020-17519,0,0,7fd8d4984c5e89b15b0304fee5fc36c5bd5f4107564cbaad82769d831170f130,2024-08-14T20:09:41.593000
|
||||
CVE-2020-1752,0,0,14d9d7b940310fa687bf79592c0ffe4b406661d24d60e79e0d385918cb6544e4,2023-11-07T03:19:33.337000
|
||||
CVE-2020-17520,0,0,eb3b474850e6c249ef7bcce8ba3bdc52aa8d266c2930b40dab58d8cf2177a41c,2021-07-21T11:39:23.747000
|
||||
CVE-2020-17521,0,0,c3d8aaf331e084ec3469f6f0d3962aa9e2d946c54d1f70a8ae65911877116a34,2023-11-07T03:19:12.847000
|
||||
@ -158482,7 +158482,7 @@ CVE-2020-35796,0,0,4d70ca16f705c16ff886260dbd648defe56329f51ad66c8d5578e4e1eb911
|
||||
CVE-2020-35797,0,0,f9c6f9761b0e9573771831fb0560a7a00032edf664d51439e802a7783d116678,2021-07-21T11:39:23.747000
|
||||
CVE-2020-35798,0,0,18e77acd4aed71c855494c0bdee5796947b57ec533591d7d56d4cbe1639c8a1c,2021-01-04T15:07:25.333000
|
||||
CVE-2020-35799,0,0,59e9036382a7b231b6ec85c6c5d73f8567cf4f57ef7306d1cee922cca1235631,2021-01-04T14:31:43.973000
|
||||
CVE-2020-3580,0,1,7bf0bf373c3f69ae54b4fa16384f849a0d97b35527b1a50f518d1653173cd078,2024-08-14T20:09:32.130000
|
||||
CVE-2020-3580,0,0,7bf0bf373c3f69ae54b4fa16384f849a0d97b35527b1a50f518d1653173cd078,2024-08-14T20:09:32.130000
|
||||
CVE-2020-35800,0,0,25d49c037b522f9c8146010ec939d32d45f9c719ce3a4a0edf2691937dcdc98a,2021-01-04T14:55:12.933000
|
||||
CVE-2020-35801,0,0,5a56101e49e30f873aef6e2be6db2d2d61cbe211386732ca8c7ef0c48ac44f21,2021-03-23T17:27:36.497000
|
||||
CVE-2020-35802,0,0,37c2a104f8b10e77b77a9adf9983242384950b6c132c55b2f502d2ac88a82c8e,2021-07-21T11:39:23.747000
|
||||
@ -166346,7 +166346,7 @@ CVE-2021-20024,0,0,f87b55bd06646c1872cca6d492b1c75aa04389d7dad7395c8f87f528bb51c
|
||||
CVE-2021-20025,0,0,1dbe7d6111ed2ed3576e6a76afe8f99b6f1f29b6e919c975a4d223925c3f4b2a,2021-06-04T18:01:16.577000
|
||||
CVE-2021-20026,0,0,b726815fa1e6311008e4ae0020815ce482334b8b71a190c17500869bef4eae10,2021-06-08T16:36:02.133000
|
||||
CVE-2021-20027,0,0,0f42d86e0b8614bc8cca30813c78e0f9fe926bd6f219837fff9265b86d71e3c5,2021-09-13T10:39:22.633000
|
||||
CVE-2021-20028,0,1,08e1a4fd901e7257e706eaff1e392b8ed41feb0380cddb6235affbc3740ce051,2024-08-14T20:07:19.067000
|
||||
CVE-2021-20028,0,0,08e1a4fd901e7257e706eaff1e392b8ed41feb0380cddb6235affbc3740ce051,2024-08-14T20:07:19.067000
|
||||
CVE-2021-2003,0,0,61d1c81f7ac325cdf43885fae707526ddfbee78b0f5ec3fd6748c09b2249f0ba,2021-01-22T18:33:39.577000
|
||||
CVE-2021-20030,0,0,a0ac45dd0d3bc2d0807fb03082606e58c70e1c1c274c7210639694eca64e3f8b,2022-10-14T16:34:01.890000
|
||||
CVE-2021-20031,0,0,c91f0a0492c4c344cbe09faa00efe2416108029fa2bc7fdb7e6ca71a32facdcb,2021-10-19T23:10:39.157000
|
||||
@ -179055,7 +179055,7 @@ CVE-2021-36376,0,0,4385b0ea63220b26e661ae1c3fd4aaa7068fb6872385aa01f19dbf7cec411
|
||||
CVE-2021-36377,0,0,0bf6b83603f5fd62fd38d1461adf0ca1067c1a4a432f84678ef27f64f5c8fcdd,2023-11-07T03:36:45.603000
|
||||
CVE-2021-36379,0,0,de1a5a3ea409e940a0ce1bdfe0811194cdd912c3ac5c4801bc56692a9b7119ba,2023-11-07T03:36:45.670000
|
||||
CVE-2021-3638,0,0,4b215dbf927101f3280c3c6fb516de9c799cc67dea316f39fdb708c84c4ef0be,2023-02-23T20:23:21.053000
|
||||
CVE-2021-36380,0,1,dec937ce847e65988cef0721ee93878e0e7d13b6b9dff49af0abaecbda11f5a5,2024-08-14T20:06:51.713000
|
||||
CVE-2021-36380,0,0,dec937ce847e65988cef0721ee93878e0e7d13b6b9dff49af0abaecbda11f5a5,2024-08-14T20:06:51.713000
|
||||
CVE-2021-36381,0,0,727332d7fe4e33f0d5d3c94946e539311873cdf661d0262ec3a36e591082217f,2021-07-14T19:45:34.997000
|
||||
CVE-2021-36382,0,0,a435f37db598d79ba152dc109b286f621a0bccd9400efaaad2cb1d1c6d391f11,2022-07-12T17:42:04.277000
|
||||
CVE-2021-36383,0,0,76576567d7d1b130b1a1eabcbdc61bbe6fc12790d6d818f652739053ba182adc,2022-07-12T17:42:04.277000
|
||||
@ -182360,7 +182360,7 @@ CVE-2021-4065,0,0,938d3d1ab96b3d6e6a2f7e3f7f873189f235dab1a66a95471177825c56bf19
|
||||
CVE-2021-40650,0,0,e1820dcaa865be99b034744012449031898cfffc0d624891284edf2d3e4b5782,2022-06-22T20:28:50.433000
|
||||
CVE-2021-40651,0,0,c3adb1ec07fe045c42695cb1761ba37fd228796a54e797fe06fe9090b65773e0,2021-10-07T15:33:47.493000
|
||||
CVE-2021-40654,0,0,b0c33b9ef3d3ea565fe2361e1dc427f69be776fc6291bdc479c7bb60d5fc4407,2022-07-12T17:42:04.277000
|
||||
CVE-2021-40655,0,1,2580cd66c1bceb3ff462fefafb8f3eb98e24c8da7e8c6d5af740c88325ca9808,2024-08-14T20:06:45.493000
|
||||
CVE-2021-40655,0,0,2580cd66c1bceb3ff462fefafb8f3eb98e24c8da7e8c6d5af740c88325ca9808,2024-08-14T20:06:45.493000
|
||||
CVE-2021-40656,0,0,25850ba3a70b95ca2795444db802c6a97c22e07906be2be4f95b8a06f9b0ddd1,2022-04-14T17:12:14.893000
|
||||
CVE-2021-40658,0,0,be524b2e5dd740e206c011da115ec6407b01cfe5b7eb88c9c0417fc86a45fd65,2023-08-08T14:21:49.707000
|
||||
CVE-2021-4066,0,0,b480fcb59525b4caaf8368c6330d45bb93514b202472f62a4a256685a78300ff,2023-11-07T03:40:09.250000
|
||||
@ -191323,7 +191323,7 @@ CVE-2022-22041,0,0,d3cccac29387ce214ddbd2cd19cb78c1c05dec0454b9ea5f9c7fd67006f7c
|
||||
CVE-2022-22042,0,0,2abbaeddbe5de6203d505b32e26cf30cae1259b3ec71ef6cea66f0c1bf94eb2e,2023-08-08T14:22:24.967000
|
||||
CVE-2022-22043,0,0,1b681a813e212c22e73a38da6e8ddefdc649c6b2bef1fa4e9b33af907df24aeb,2023-08-08T14:21:49.707000
|
||||
CVE-2022-22045,0,0,15b9a6508e8046c2ae80d693962c96af666b6da8464013702f9397b5e3e23229,2023-08-08T14:21:49.707000
|
||||
CVE-2022-22047,0,1,df2c06b956fba16450d799dbb0ae0586ffc97afe3047f0cebed5160f73e57cfd,2024-08-14T20:06:39.230000
|
||||
CVE-2022-22047,0,0,df2c06b956fba16450d799dbb0ae0586ffc97afe3047f0cebed5160f73e57cfd,2024-08-14T20:06:39.230000
|
||||
CVE-2022-22048,0,0,62c56ab3790e58e22f7fab6db751eb0e4a95819fcc03e19e3b70cabc70333a76,2023-08-08T14:22:24.967000
|
||||
CVE-2022-22049,0,0,9b326e70b5cfe820ce7fb00331e9be1b624b55bf25fa7ceaf7a141f61bfe98cf,2024-08-01T13:42:34.610000
|
||||
CVE-2022-22050,0,0,5a46bf6de322f73c472f8b425f19a486a18092768c56edd453d0db745c94c29a,2023-05-17T17:15:12.757000
|
||||
@ -198340,7 +198340,7 @@ CVE-2022-30375,0,0,c8b8f46592379276d7e2a00be52ba00f341932da961697c4d47c05e1ee1b8
|
||||
CVE-2022-30376,0,0,37443c1b79535f4cf2740e3180df53894e8cf7b07ba17c3f7377a523a3f75692,2022-05-23T17:11:19.630000
|
||||
CVE-2022-30378,0,0,1e04294bcb09d7912e75f96e9002a147c7b03c66ca08f927a2a61311e1280ab4,2022-05-23T17:11:01.687000
|
||||
CVE-2022-30379,0,0,3e81064e2c79bcdaf6ae63474b93e817a060c2a1e489a6de5c0dc4735996736f,2022-05-23T17:09:03.923000
|
||||
CVE-2022-3038,0,1,22a7e5e3ff5cf45137d3d8eca000bc68963c42ed0c22c2618e9b5ad86a9e6ee6,2024-08-14T20:06:11.180000
|
||||
CVE-2022-3038,0,0,22a7e5e3ff5cf45137d3d8eca000bc68963c42ed0c22c2618e9b5ad86a9e6ee6,2024-08-14T20:06:11.180000
|
||||
CVE-2022-30381,0,0,79cc5e4c0e64fdbe33591ad456c67220a0532b7a6c813ad2d3965c4104937233,2022-05-23T18:02:46.847000
|
||||
CVE-2022-30384,0,0,7b5dcecc2db052e742dfd8a2496817828219700b021f8edc33f3f508d99fd4a9,2022-05-23T18:04:10.067000
|
||||
CVE-2022-30385,0,0,33ee437361127619ecc09f6d19a420551df02d16d9083a3d90d8150da299a60f,2022-05-23T18:04:30.260000
|
||||
@ -201123,7 +201123,7 @@ CVE-2022-33941,0,0,4d7afdff19d062cb59f8b60a475444d894ce4ada23c482f086699ab13fee6
|
||||
CVE-2022-33942,0,0,9a867084e1b2e4932b2da297fa44e9c10748bc27d3c79342c96da523cdf1f4bb,2022-11-17T15:01:31.323000
|
||||
CVE-2022-33943,0,0,9029649c486532f02f52a663594bcf238e97dc551f0f17f307241faba1bc9226,2022-08-02T20:56:00.687000
|
||||
CVE-2022-33944,0,0,1dba22344fa9cdc79f0cc3dbf0c6e82864c1dd0d5d3a3d443dcb4b4366267c94,2022-07-27T21:42:16.190000
|
||||
CVE-2022-33945,0,1,d069eebe82b1c2c68c79289142e359685c20c6e57145495267367bdae29488b9,2024-08-14T20:35:01.560000
|
||||
CVE-2022-33945,0,0,d069eebe82b1c2c68c79289142e359685c20c6e57145495267367bdae29488b9,2024-08-14T20:35:01.560000
|
||||
CVE-2022-33946,0,0,b8073abb6257ba4332ca6055321f9779bd021c6d5b594f5791e51cdf38b86250,2023-02-27T19:03:06.913000
|
||||
CVE-2022-33947,0,0,041a6cb0fc7099495cb6e8762d5b77743631d7670d6121aa6893c7f6751060f4,2022-08-10T23:41:17.590000
|
||||
CVE-2022-33948,0,0,65c25ed3aafa9e7c0958442f45af5128cea5408467344d3d1509a9d7e45485b5,2022-07-15T13:10:05.463000
|
||||
@ -206719,7 +206719,7 @@ CVE-2022-41088,0,0,2afe2802b691517ef094a9ecf0aa32e401ec2c7eeb65add09e56b7ed0e582
|
||||
CVE-2022-41089,0,0,cf797f2ee1cc7d26a87e7e32b48f2313005db11bd988a30fa22ec201c14ad172,2023-11-17T17:39:58.597000
|
||||
CVE-2022-4109,0,0,935f90b67e1a7168123217639f1b815e4ea6f12264085b3c2ac76fda101ac3e1,2023-11-07T03:56:57.037000
|
||||
CVE-2022-41090,0,0,3da464723200d3320daa740d8a5dc9cc47f6e9a5150e9cc6a67b81747d5d6c5d,2023-03-10T18:15:12.867000
|
||||
CVE-2022-41091,0,1,3850a6eefc8ac48f586c967f15bf240814b8ad665ba26819dba6e3b898729f60,2024-08-14T20:03:47.600000
|
||||
CVE-2022-41091,0,0,3850a6eefc8ac48f586c967f15bf240814b8ad665ba26819dba6e3b898729f60,2024-08-14T20:03:47.600000
|
||||
CVE-2022-41092,0,0,d2fbdd9585583486cd757dccd800dbd74d4e20ff8dbe25e9affbba265169fb0e,2023-03-10T18:15:13.070000
|
||||
CVE-2022-41093,0,0,93d1c9488df9c21df9a6127ae455a3182dd407be39ff49e9435ec89cb6728fe7,2023-03-10T18:15:13.173000
|
||||
CVE-2022-41094,0,0,854dffbdb07f2e2cb6334e8cc8a754943d70f64a988f177140d577492677d16d,2023-03-10T19:15:11.620000
|
||||
@ -207246,7 +207246,7 @@ CVE-2022-41697,0,0,06f5f56a3889e5635dd23fe403d7ad7712e5649bb3b3a56f9fdbaf84910e8
|
||||
CVE-2022-41698,0,0,0121dea53a6cf09639f08182012710c817829ad53d32c056c691a8eda770e58e,2024-04-17T12:48:07.510000
|
||||
CVE-2022-41699,0,0,3f38eaa2aff65495484fe2bd757447c11ff2b3600b995737f0096e3dc91c3ea5,2023-11-07T03:52:54.697000
|
||||
CVE-2022-4170,0,0,b24ddfb6b91c430f71f548526fc1c2c8ccb66424f69d95757b26eb9394064917,2023-11-14T19:22:09.713000
|
||||
CVE-2022-41700,0,1,7e8dea4d685699f6bef45007825970fc0336db8d7b10a260c431f0f443e5ea1b,2024-08-14T21:35:00.927000
|
||||
CVE-2022-41700,0,0,7e8dea4d685699f6bef45007825970fc0336db8d7b10a260c431f0f443e5ea1b,2024-08-14T21:35:00.927000
|
||||
CVE-2022-41701,0,0,692ad75150e4d68000be99a76eb9d1a119c8baf9e864e5bf3d88304040cf830c,2022-10-28T18:33:43.483000
|
||||
CVE-2022-41702,0,0,6d853c8689ea45fe32f34c7aa249c11a9c4ff92c6ca46af1254dc677319f3531,2022-10-28T18:32:18.200000
|
||||
CVE-2022-41703,0,0,d281ce3804ef516e48facccfa5effe55a1b13c9c66f48648233d94ea3f9e786c,2023-04-11T15:15:10.330000
|
||||
@ -216364,7 +216364,7 @@ CVE-2023-22301,0,0,b8fbbd603e0a3d1767e7b6ac92718e155dd5b3a0005919112968845f936a2
|
||||
CVE-2023-22302,0,0,1daf0916d8e2670286d3243988a364f21c1aa0fb2c62fa6d3618e14672933b90,2023-11-07T04:06:49.777000
|
||||
CVE-2023-22303,0,0,25c2ee00ef183ffe544d85d88579cf0c13cf852845ffda8feff47cccbca3a66d,2023-01-24T20:21:18.217000
|
||||
CVE-2023-22304,0,0,ceb5990dfd7cb6fb58baf794e4ee425b3edaab97d05c94e48deaefecde4e6beb,2023-01-24T20:57:10.207000
|
||||
CVE-2023-22305,0,1,dd269d8dcb16abcf965a184082139273defb185507548bbb42e1bade06cc95ed,2024-08-14T21:35:01.937000
|
||||
CVE-2023-22305,0,0,dd269d8dcb16abcf965a184082139273defb185507548bbb42e1bade06cc95ed,2024-08-14T21:35:01.937000
|
||||
CVE-2023-22306,0,0,34f9dcc1e7d36adcb9bd354abd8d716182cc03f45807ff45ed3924b316a3e670,2023-07-10T14:14:31.730000
|
||||
CVE-2023-22307,0,0,dfcdc29933ae70711fe95530151a1dffa197061165d6e65ff533ff7d3c04d64d,2023-04-27T17:34:42.187000
|
||||
CVE-2023-22308,0,0,fd21f0070de776bd00449acd2605082843ac5dd0dce8bb2cc20174e345bd8c0d,2023-10-18T02:43:42.797000
|
||||
@ -217120,7 +217120,7 @@ CVE-2023-23372,0,0,b83f527886c3da60701ce123377b45ed8e30b901cf20d85b214b71e8388b9
|
||||
CVE-2023-23373,0,0,74d01905539188defd69179f5adaab85fd5bdb2d8ef6801521f23e2db9e702c3,2023-10-26T17:22:35.563000
|
||||
CVE-2023-23374,0,0,b1656ea86108f0e67fdefca320a0ef604c55950f233e96ca6db89855153a0414,2023-10-24T17:53:36.303000
|
||||
CVE-2023-23375,0,0,937eeea884f1f3682f0562023198d48ee9d44fefc17cf0d02e5989f7b736d59e,2024-05-29T02:15:16.997000
|
||||
CVE-2023-23376,0,1,6b44d36fbb1e4f78fbaa1d1cd8031eca4ca14d6c06b32ca6f287f2fe5e805a37,2024-08-14T20:03:36.957000
|
||||
CVE-2023-23376,0,0,6b44d36fbb1e4f78fbaa1d1cd8031eca4ca14d6c06b32ca6f287f2fe5e805a37,2024-08-14T20:03:36.957000
|
||||
CVE-2023-23377,0,0,897bdf4cb0a37943e11ba79dca684dafce7374a0572a6ff4da3b1284f0526e58,2024-05-29T03:15:38.417000
|
||||
CVE-2023-23378,0,0,5296be74b05b28859fa20f48f8cdd7d717a518d18bd76de22880ff74e9ed3e44,2024-05-29T03:15:38.573000
|
||||
CVE-2023-23379,0,0,3044eb67f275ddb929d63a17bc5cdb9fc7c132feecc30918d1ea3ef9c85d1428,2024-05-29T03:15:38.690000
|
||||
@ -217140,7 +217140,7 @@ CVE-2023-23393,0,0,d84d7a08de662401cb3d8f3917638e8bc8a35bededc9aa28dde3b3aa2af5d
|
||||
CVE-2023-23394,0,0,fcc28eb48e20b9d9ec737dae2f2003db438846749205c3f8222a64fd5d3065ab,2024-05-29T04:15:15.053000
|
||||
CVE-2023-23395,0,0,4827247d5255ae2676b0b36ce65c3471cb499426d97b62318b16bf7d4174c131,2024-05-29T04:15:15.270000
|
||||
CVE-2023-23396,0,0,b0ad03a89b090f8e7aed78acfe9c6ecc87180c813737ecea45aef3b3e26320b7,2024-05-29T04:15:15.510000
|
||||
CVE-2023-23397,0,1,1e93c4d456640c5d9459a0a7eddee1cbf9d2801a63cb5a084f9b1e88b1891b68,2024-08-14T20:03:22.553000
|
||||
CVE-2023-23397,0,0,1e93c4d456640c5d9459a0a7eddee1cbf9d2801a63cb5a084f9b1e88b1891b68,2024-08-14T20:03:22.553000
|
||||
CVE-2023-23398,0,0,37b3c060184061ba0513eec2c322317a57e963f2b7e22a6957dda56d71130161,2023-05-11T17:27:54.713000
|
||||
CVE-2023-23399,0,0,b66e979119edab829f8a9fa7b0b6ccd1e934975dc8255c635d49e44630f3b93a,2024-05-29T04:15:15.930000
|
||||
CVE-2023-2340,0,0,0376a2fa0a4265f2d07c9ed6f3258a47c91090b221906c960732cfc450edb735,2023-05-04T20:07:12.930000
|
||||
@ -221562,7 +221562,7 @@ CVE-2023-28731,0,0,612f3dc557d54f2dbe24e2530709ea5e6477a8e5fabf4d6fe162f9347adbe
|
||||
CVE-2023-28732,0,0,e196b8dbc6967c7f12698d7619cf4155131ac089bc2d432d3336d2eb1ec6bb3c,2023-11-07T04:10:50.330000
|
||||
CVE-2023-28733,0,0,95386e16eee24c233e3706df5cdc1989978d63184efc9cdca52ab15856de6329,2023-11-07T04:10:50.413000
|
||||
CVE-2023-28736,0,0,3dfac2cec2bd68c9d347da721ed6c03398cfebb94e645e28892a6bff9c8a3362,2023-11-07T04:10:50.490000
|
||||
CVE-2023-28737,0,1,ca402bc6661396538c1cfe96f35db333252de7479d7abba116072e4cffd635a2,2024-08-14T21:35:02.740000
|
||||
CVE-2023-28737,0,0,ca402bc6661396538c1cfe96f35db333252de7479d7abba116072e4cffd635a2,2024-08-14T21:35:02.740000
|
||||
CVE-2023-28738,0,0,b0a59cee6d5bc2263b638e0e772a2880e25e28df19fb9d0ca37618191cf7bddd,2024-01-30T15:18:46.843000
|
||||
CVE-2023-28739,0,0,7fcdb6a999937afdc0423d66609c096e5e73b61eefc48b5f521707fe9c41e0d5,2024-02-14T15:01:55.963000
|
||||
CVE-2023-2874,0,0,1ed8e252fe534e558925feefc456a054c98abc3eea771e9cc97f799a382a0be1,2024-05-17T02:23:20.113000
|
||||
@ -225597,7 +225597,7 @@ CVE-2023-34044,0,0,7d954f9579af6c98d6dfc47754d7c83d6138a28b49e4b34eb2c53b303f3db
|
||||
CVE-2023-34045,0,0,efcc90e9c554373a3c46862e56f008ba7488a75ec1d99629fde063d424a270f4,2023-10-28T03:34:24.963000
|
||||
CVE-2023-34046,0,0,940c9fc1e6b0b0f75909505dcbc5c54324caa725c2f9e799f85d164cca40c6c7,2023-10-28T03:34:15.293000
|
||||
CVE-2023-34047,0,0,2deed76b81cbbd710c03198ed7fba5a7406f65771b7a4bafc40dc468b5019e48,2023-10-18T18:04:30.410000
|
||||
CVE-2023-34048,0,1,85fcdc74e66ac70590bd0779c468437a4b104548eae3fa739b3fa5514e6d1617,2024-08-14T20:02:35.353000
|
||||
CVE-2023-34048,0,0,85fcdc74e66ac70590bd0779c468437a4b104548eae3fa739b3fa5514e6d1617,2024-08-14T20:02:35.353000
|
||||
CVE-2023-3405,0,0,a136a7c202be42a70ff448c114f0949e5ebd028dc411037229bf1dbfaa04ab16,2023-07-06T13:43:06.847000
|
||||
CVE-2023-34050,0,0,6bf9fe5de1088502db285c6eaa05c1aab935be0e9bec211546bfc1be5b5afd5f,2023-10-25T16:54:31.770000
|
||||
CVE-2023-34051,0,0,e6048bd7bc8ae549228fa0e7507cc168b790322ae0a61fef62c26cd3f513b2c1,2023-10-30T15:28:40.420000
|
||||
@ -232847,7 +232847,7 @@ CVE-2023-43845,0,0,d8c84d9afe0ac5a8afc98f0447d8c6711d3b8b032d2ae653c041ead4ab58d
|
||||
CVE-2023-43846,0,0,fb3201cf7e6c0f2741576b6bdf0ad5f80553de1de784098b61d62597e5d839be,2024-05-29T13:02:09.280000
|
||||
CVE-2023-43847,0,0,28c6e47ec33c1957d51359e438da5dfff5700e365d5de705396d6276e82a5e1e,2024-05-29T13:02:09.280000
|
||||
CVE-2023-43848,0,0,a4129acff872b01dffca41dc27d54f41804f72fd13ced8507e1c648e26a2a024,2024-05-29T13:02:09.280000
|
||||
CVE-2023-43849,0,1,0542c1a5b859a23e3f0c4124d7360d8baeed305004e92fadb08a463b761b77ea,2024-08-14T20:35:03.723000
|
||||
CVE-2023-43849,0,0,0542c1a5b859a23e3f0c4124d7360d8baeed305004e92fadb08a463b761b77ea,2024-08-14T20:35:03.723000
|
||||
CVE-2023-4385,0,0,b5bb3c59916cebc3c4ff676af8b75b048d7e53ae9df9c8d27d2a9f6e967ad4e8,2023-11-07T04:22:29.887000
|
||||
CVE-2023-43850,0,0,557cbaf540a83f8bec4b3979b28ccab7cdd58f6d8c9c9d59451a75743f20a434,2024-05-29T13:02:09.280000
|
||||
CVE-2023-43851,0,0,03ca69ff19b0ef9dcd7bf74c0d9de932b636210386a8111c5b45b97a8dd753d9,2023-12-26T18:15:07.987000
|
||||
@ -233908,7 +233908,7 @@ CVE-2023-45609,0,0,0bd4fedeab40609a1abd3dd47279bf28aa10c9ed6be870945058becd92821
|
||||
CVE-2023-4561,0,0,2d5d42e09e7de6f04ff83d09cf057d7a6934dd876929601c1ea7185d03a5f20b,2023-08-29T16:25:40.823000
|
||||
CVE-2023-45612,0,0,33f46429051a06ba7ca610b58f8a890524ad8f3a297431655615e1cd46d52263,2023-10-12T17:53:41.813000
|
||||
CVE-2023-45613,0,0,2509b658f3997eab89974ef84a41f9878e7f9b60961bd3d2b8fbbcdeb0fdc4f5,2023-10-12T17:54:21.100000
|
||||
CVE-2023-45614,0,1,53c3fabda538fe4639d01279b6e09409a833daa33547b4762e26eedca1453472,2024-08-14T20:35:04.510000
|
||||
CVE-2023-45614,0,0,53c3fabda538fe4639d01279b6e09409a833daa33547b4762e26eedca1453472,2024-08-14T20:35:04.510000
|
||||
CVE-2023-45615,0,0,d6dc3bfbb0aed7065b394deacad17ddc90948b9b170e7248706df659e1970e7e,2023-11-21T20:53:21.610000
|
||||
CVE-2023-45616,0,0,63cd6d30e651b6505ed7faf4e269d5e88f2d812aed2c780e35ca2f1f6caa3393,2023-11-21T21:04:37.297000
|
||||
CVE-2023-45617,0,0,6f4778328b0c4942b1fa0ef6137d9ae807ace6e83f2e86d033a87597279f23ff,2023-11-21T21:08:47.293000
|
||||
@ -240979,7 +240979,7 @@ CVE-2024-0046,0,0,652dd2830858c9f5da14ce2fb1063779ed8d3adc9358318f9bd8799e5a8544
|
||||
CVE-2024-0047,0,0,c25f47e47c68f8ba9b41086c423ef72168ff29979539e7bc97672b3ded3ec18c,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0048,0,0,30be6e3e50a23d26d89c4e1eb4fa3a008e8939a0b64350645365e22b39561aec,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0049,0,0,f9f835822b69f6be57714cc4435ee72c0d6574c4bbf25abdddb096ed40c941c2,2024-08-01T13:45:56.777000
|
||||
CVE-2024-0050,0,1,58a42c9b281faf7f034f105a443afa241b3c1edb6abc4c502f110ae260e2255e,2024-08-14T20:35:05.473000
|
||||
CVE-2024-0050,0,0,58a42c9b281faf7f034f105a443afa241b3c1edb6abc4c502f110ae260e2255e,2024-08-14T20:35:05.473000
|
||||
CVE-2024-0051,0,0,499108fe16dea1529516a3cfe4336e416f629611e159efd5458affbb8c6db782,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0052,0,0,028f0ef50c0a5bd8d4204c572d3df54976f47eea47c82f4c337b4b73e60f4aea,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0053,0,0,1819b010c6a0341de8f41f40de4966b4aa1ac2481826c4f42a23be7eb74898c6,2024-03-12T12:40:13.500000
|
||||
@ -243995,7 +243995,7 @@ CVE-2024-21816,0,0,3556729912be1fc6b4992629f2fcc218916937e232361f846f9c6dbeb23ef
|
||||
CVE-2024-21818,0,0,c637d2f2e962f29751d87c76f242879f1ed5232e4fb28fc3b3902f1a9fec3083,2024-05-17T18:36:05.263000
|
||||
CVE-2024-2182,0,0,e5d057aaf5079db80e1e474120adef9e78f0f137b5dec62cd588e101fd1aaeae,2024-06-20T23:15:51.710000
|
||||
CVE-2024-21821,0,0,7321c5e03ded4c9a82a76a55d87da948884b86260a5a676716e6227a5659e3c2,2024-07-03T23:15:02.157000
|
||||
CVE-2024-21823,0,1,a7d08304679f358cccf6555e051c669b20181bbee48ad836ab002c3ea453a60a,2024-08-14T21:15:16.520000
|
||||
CVE-2024-21823,0,0,a7d08304679f358cccf6555e051c669b20181bbee48ad836ab002c3ea453a60a,2024-08-14T21:15:16.520000
|
||||
CVE-2024-21824,0,0,7aa5726f0c5574af74e9f5a3cf3ffd6696b10e95ff2f5e13938ce9966974ff7c,2024-03-18T12:38:25.490000
|
||||
CVE-2024-21825,0,0,d4fc704324754f387b029d9f0684cd28f1fe50758fd7d66af26180f7c807a125,2024-02-26T18:15:07.390000
|
||||
CVE-2024-21826,0,0,e4665c6424ea4b61934e3bcd1ab7ddf62869802487f99534f2a3f3dd7a0149b4,2024-03-04T13:58:23.447000
|
||||
@ -244102,7 +244102,7 @@ CVE-2024-22005,0,0,7c6f103bf7460af3aa2ef64d365e023cef0df975935f7ead94d03dd82aac0
|
||||
CVE-2024-22006,0,0,9db530d54f3e0b6eeed21f2d20e1fc7569473f02c8a78e672208ec470c1d339f,2024-03-15T20:15:07.573000
|
||||
CVE-2024-22007,0,0,2479ced51fb83261e64a00a1f223b2d29fd1fe799fa62b23006611131f326136,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22008,0,0,6c890483b6824de06d1dd219a50dd94a51e16527823b55b553e6e2498de2507f,2024-08-01T13:46:51.077000
|
||||
CVE-2024-22009,0,1,b5b916a7d5e03fc859dbc7dc76ad79ca7e20552b5b212df09fe8f4b48b2af77b,2024-08-14T21:35:04.647000
|
||||
CVE-2024-22009,0,0,b5b916a7d5e03fc859dbc7dc76ad79ca7e20552b5b212df09fe8f4b48b2af77b,2024-08-14T21:35:04.647000
|
||||
CVE-2024-22010,0,0,48bb31cd9fda5132d6bf173e5f25a90e9963e9143797f12960e4a1affd5276cd,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22011,0,0,f1daed51c903d88d263d46bfaefe467f13d6b47a3368a8cc0e99c1a391f6eea9,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22012,0,0,dc6a18ae7accb379105ae5b8c9fe53def4787e4dcb1f5ed3397b80bba457789c,2024-03-12T21:15:57.953000
|
||||
@ -244338,7 +244338,7 @@ CVE-2024-22274,0,0,87361af428d962de76a852670d2cc5984c82c5471ebe2a2d40c0bfba59a3e
|
||||
CVE-2024-22275,0,0,4e0b17231c07cc777231dbb9d62f6bfa759cfc82db650243f36e18a0ee106c1b,2024-05-22T12:46:53.887000
|
||||
CVE-2024-22276,0,0,419203f50311fd388fe713fe6b9bd9748f16b9b808692bb6bb617d18f1b85850,2024-06-28T10:27:00.920000
|
||||
CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
|
||||
CVE-2024-22278,0,0,b19ad5495871b198c91de96fe18bd2e768daf538ec292eb0574670a6bca7f198,2024-08-09T14:04:28.257000
|
||||
CVE-2024-22278,0,1,f35dc006103cc663388ce8b4cff5063958c5dfc051683cc0f74cfb0c3db3bfcd,2024-08-14T22:15:04.253000
|
||||
CVE-2024-22279,0,0,5d8aa0dbd91af7dcc363b8a8ffff6d2d8af807d5702d0e6e6114610449201025,2024-06-12T18:04:20.147000
|
||||
CVE-2024-2228,0,0,4ca7747914203ad7b21ad0d53afc1cc8d90ca3afc5fa0d3e8fdef13a47d40ae2,2024-03-22T19:02:10.300000
|
||||
CVE-2024-22280,0,0,3da3aabe176d318c08d6891e24f9a02048e4a39b0f9e5e399bf16a98c62585bd,2024-07-12T17:01:29.947000
|
||||
@ -246560,7 +246560,7 @@ CVE-2024-25849,0,0,ff1448816af02e5feb5f816e4bcbbe340dd06d99e43025948714f4eb8f651
|
||||
CVE-2024-2585,0,0,09f7de950868ec14db3e38701fc5881ee82655225ee04ef5941127f736832c98,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25850,0,0,5af0f934ea484ec3ca1490c96924ef0aab7c5c7572c450b40cf4d9d726414295,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25851,0,0,d67a62091ab95045024d9c69930163fc6933a08dd0957c710b2d2f48274fafad,2024-03-11T22:15:55.150000
|
||||
CVE-2024-25852,0,1,1d0753f6ef753fc5d1ef48013e91f716bd2a2109414419ba6e7c96f787b8b0b6,2024-08-14T20:35:06.957000
|
||||
CVE-2024-25852,0,0,1d0753f6ef753fc5d1ef48013e91f716bd2a2109414419ba6e7c96f787b8b0b6,2024-08-14T20:35:06.957000
|
||||
CVE-2024-25854,0,0,17ea666d7172d54584074846a82d44b7b8f164d46f64195f0b1bec22a7304545,2024-03-12T12:40:13.500000
|
||||
CVE-2024-25858,0,0,f2d61142ee5b87819cb05bd45baa7574f24c4b82d7f291c2c6a0c87006d3f65f,2024-03-06T15:18:08.093000
|
||||
CVE-2024-25859,0,0,5d3416d33baad6c5419dcee926eb2da1abee7dd2d03a2d827cc53b262fcccd60,2024-02-29T13:49:47.277000
|
||||
@ -247018,7 +247018,7 @@ CVE-2024-26349,0,0,4a91f20f17da9306a01e44c756a1f0015931656804e2826c1822ea35c4f63
|
||||
CVE-2024-2635,0,0,9f42572f6f59ecbd6de9fb972375344d74523c7a434968abb17bf622312b75c8,2024-03-19T13:26:46
|
||||
CVE-2024-26350,0,0,a0e074979e9c4a20e1bd435f9f5000a9e3a8ec20a571c377e44a37d685a19d04,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26351,0,0,8abf68971921406c30159939a89def0a3c8687203c1b06b7040e4cb9e3c568f4,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26352,0,1,8b15f4dcf8c7ba10be17fb174c1fc0c7dab8a3918429d96aacd6df61b16faa50,2024-08-14T20:35:07.913000
|
||||
CVE-2024-26352,0,0,8b15f4dcf8c7ba10be17fb174c1fc0c7dab8a3918429d96aacd6df61b16faa50,2024-08-14T20:35:07.913000
|
||||
CVE-2024-2636,0,0,99a69aaffd46cfe65a84b6720d2f35122e16b65656b4791402aef2e645d8d6eb,2024-03-19T13:26:46
|
||||
CVE-2024-26362,0,0,5faf69da8a67af4816d796fd5b51111ac2c788f77e8e8dd0cf83d9d0e45a369d,2024-07-03T01:49:39.793000
|
||||
CVE-2024-26367,0,0,527c3fc48df6b7e73e05f006f7179ae46d331d377d9a28bb902941bd60f631f8,2024-05-14T19:18:31.490000
|
||||
@ -247052,7 +247052,7 @@ CVE-2024-26473,0,0,fc9f75146122995e0277d9d0adf8775c5418cc84731af51473c2bfe5d4f1f
|
||||
CVE-2024-26475,0,0,20ad9200302e3e54b711e4fc6343b6cece119754af3510ad17450c27265394ef,2024-03-15T12:53:06.423000
|
||||
CVE-2024-26476,0,0,86217df566dd4435b72fd3727298db36201b9d7d0dfc96aa7e00ce9a615454c6,2024-08-12T18:35:32.803000
|
||||
CVE-2024-2648,0,0,6d89ec31c12e1a6e47d90e233556070db2336168660808ad047eea9b6b7f2532,2024-05-17T02:38:23.220000
|
||||
CVE-2024-26481,0,1,8126262f577dd7d35f987d2894f18ffbecf85582b78eef1171400137ea75c489,2024-08-14T20:35:08.713000
|
||||
CVE-2024-26481,0,0,8126262f577dd7d35f987d2894f18ffbecf85582b78eef1171400137ea75c489,2024-08-14T20:35:08.713000
|
||||
CVE-2024-26482,0,0,688a19d2d215d19ad07205eb7928320f16da5f52c4dff03c92d3e66092208dc1,2024-08-02T00:15:47.410000
|
||||
CVE-2024-26483,0,0,b5ec47ce1b513ecf6dbceb8f812429a8fe9ec195f20a1c367fcd9ea7c56801b0,2024-08-01T13:48:10.447000
|
||||
CVE-2024-26484,0,0,465d4af742c2305797f79b043320c6790f93c4c2d0161b57ab1f1ef3aee45892,2024-08-02T00:15:47.527000
|
||||
@ -247668,7 +247668,7 @@ CVE-2024-27109,0,0,d3f8df7e2e16d6aee5f99946bcfb2fb0ff8c289ba8999eb65f0360c55dca0
|
||||
CVE-2024-2711,0,0,50ffd1863952a28cb20d757a1f3a8a646342dad98b8dd38660e5f27155377268,2024-05-17T02:38:26.583000
|
||||
CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2af17,2024-05-14T19:17:55.627000
|
||||
CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000
|
||||
CVE-2024-27120,1,1,5c8ab61b96e4c2243d0a34ba7658e9a193aadf7cbbbd09094e9c6b0a09a6f231,2024-08-14T20:15:11.730000
|
||||
CVE-2024-27120,0,0,5c8ab61b96e4c2243d0a34ba7658e9a193aadf7cbbbd09094e9c6b0a09a6f231,2024-08-14T20:15:11.730000
|
||||
CVE-2024-27121,0,0,a143f37592e6d07ec906ccaf9ea9992751c531fdc28e20e87ec32ec9de043968,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27124,0,0,26db67db3453e1dd267c91698f9b1417c8d160e52aa7cf62e0f7bdbf1310db55,2024-07-03T01:50:21.947000
|
||||
CVE-2024-27127,0,0,9db4e520391111d0d952131fd607fdbcf8e683f9c38cfdc16ee36395b41e60cb,2024-05-21T16:53:56.550000
|
||||
@ -248602,7 +248602,7 @@ CVE-2024-2840,0,0,d22529ec081718c114a32dcf5767c6cdef3a269eb91ab5eeb1189d10f2a33e
|
||||
CVE-2024-28401,0,0,f4b5194cb0dd8b5d39958cccf56c345aac334d6aa2a694b4c9032746830c6bf8,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28402,0,0,8b918fe7778ffd63695f4aaf9237bc54f79367b837f43076810ae5bc4db773ed,2024-08-01T13:49:05.850000
|
||||
CVE-2024-28403,0,0,9ed2d59b660904c80c52b062c1843a5e7e67672be80fc6b62ea5b578c2ef324e,2024-03-15T17:15:08.093000
|
||||
CVE-2024-28404,0,1,de4bb0761b47ec48a2f8f7ba9fcf3d34a35356ef117606bd87d22259d5f91935,2024-08-14T20:35:09.490000
|
||||
CVE-2024-28404,0,0,de4bb0761b47ec48a2f8f7ba9fcf3d34a35356ef117606bd87d22259d5f91935,2024-08-14T20:35:09.490000
|
||||
CVE-2024-28405,0,0,2c15de9876ba9bcb0c88245dcbd415aed2fe212a7903bb0c75f14ccc80f65f8d,2024-08-01T16:35:07.140000
|
||||
CVE-2024-2841,0,0,2c2b4741d1454e52d6849cf0d7e19bb6be42afd910b9080bb0f288684da8e29a,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28417,0,0,f78ede20fcde24d3d7d8bc3dab1ce82d14b3041f2644162129c2ad754c19b6a4,2024-07-03T01:51:41.033000
|
||||
@ -250353,7 +250353,7 @@ CVE-2024-31005,0,0,045b5d5570cfb671aba58425d476f29fa3e750f6d99363d9b536e986ebd38
|
||||
CVE-2024-31008,0,0,a974f67fc051176587797d68bd7b8f7fe117012e84496a743cd76182b8fe18e1,2024-08-01T13:50:38.620000
|
||||
CVE-2024-31009,0,0,3077bfb383403641b21b3b69eff09950c4c56bae68058cba13568ddd6189034f,2024-08-01T13:50:39.423000
|
||||
CVE-2024-3101,0,0,1fd5146e9cab2be40be9d13d1b212c0046155814cf3f9775411d080d25406f87,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31010,0,1,50d72a628a998ce24996b17a1abb2ea140f353a3cac2e0be5c534b2a597a6491,2024-08-14T20:35:10.347000
|
||||
CVE-2024-31010,0,0,50d72a628a998ce24996b17a1abb2ea140f353a3cac2e0be5c534b2a597a6491,2024-08-14T20:35:10.347000
|
||||
CVE-2024-31011,0,0,c52737aeca85c35c7482037cc2da41eee9878f5e3873fa6e176e7a4d19947059,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31012,0,0,ad29bbd0b94faf76dc619f91628d5426bf4af8e806ebef2aed88b1cbb982c08f,2024-07-03T01:54:33.790000
|
||||
CVE-2024-31013,0,0,bb000ff328032a4f208d94fb503825f394fb805157b8cf8e3eb34f87d47ca3d9,2024-08-01T13:50:40.203000
|
||||
@ -251214,7 +251214,7 @@ CVE-2024-32337,0,0,5e85592d7c78e5f96c7cce8de98f1c3610765794b25a03f4a02a293d1ede5
|
||||
CVE-2024-32338,0,0,b6843ffaf837b705cd4efeb2888911cddf85726c89be4454c9b8836b2387fd4d,2024-07-03T01:56:16.380000
|
||||
CVE-2024-32339,0,0,40d4e9896b5ce55fafd4f5570160fb57639c45e0c00ed30bfdb9c5412b728799,2024-07-03T01:56:17.143000
|
||||
CVE-2024-3234,0,0,df85803204ff7310d67fbb4667434d3e8e327bea2e66334ce68196ff57484e79,2024-06-07T14:56:05.647000
|
||||
CVE-2024-32340,0,1,da47b940443670c575ab5634c1924ef29b31407e750bfe864714482f27051c67,2024-08-14T21:35:05.790000
|
||||
CVE-2024-32340,0,0,da47b940443670c575ab5634c1924ef29b31407e750bfe864714482f27051c67,2024-08-14T21:35:05.790000
|
||||
CVE-2024-32341,0,0,c7c2d82cab631dca9e1bf0d33da767daf2c540c34482a446a499068cf5bc39b3,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32342,0,0,bb454c0ee107b3bd4b385f651671a4e9a6ab8779e90f0240f01854727e0bd8df,2024-07-03T01:56:17.900000
|
||||
CVE-2024-32343,0,0,7f7865fa63b09a0451cd9cd36514192fc4a33dcb6cab82e4d53675ba720d24e9,2024-07-03T01:56:18.650000
|
||||
@ -253033,7 +253033,7 @@ CVE-2024-3497,0,0,7d099a902008f089d528b5135b45cb3cd9096ecc424d31781cee90aaac2e8b
|
||||
CVE-2024-34974,0,0,db93d6fc06c8e4d6ed75b4accd8acf59e9b9a04d41397a160c53843993ce1d4a,2024-07-03T02:01:06.613000
|
||||
CVE-2024-3498,0,0,1bc889e2e4668da9efb5b9dc009d274763e07092723971fbb26429901567412c,2024-06-17T12:42:04.623000
|
||||
CVE-2024-34982,0,0,f411980c41fd405ef054f005411d2e1bcd318bde8c4ea15ac24cbc2eaadfce67,2024-08-01T13:52:29.093000
|
||||
CVE-2024-34987,0,1,03a5b418cd2390173d5812103a575b1e25420d9d2e685e51b3f5e41dcf445202,2024-08-14T20:35:11.203000
|
||||
CVE-2024-34987,0,0,03a5b418cd2390173d5812103a575b1e25420d9d2e685e51b3f5e41dcf445202,2024-08-14T20:35:11.203000
|
||||
CVE-2024-34988,0,0,6474dbdbaa4ebcb8d8eec04dee908e1ee08255976e596a42dde1361f42bfc7ea,2024-07-03T02:01:07.437000
|
||||
CVE-2024-34989,0,0,c0f737f83c65230e74658db3038decf49406b8bd85e57531cd1168cd2bc8ccef,2024-07-03T02:01:08.240000
|
||||
CVE-2024-3499,0,0,5b60cf690aebcdd9fb3f07e2270ad43781b07a61eed72e6052c6e7d78e780f58,2024-05-02T18:00:37.360000
|
||||
@ -254142,7 +254142,7 @@ CVE-2024-36542,0,0,4df09cc2abdf3caca422217226bc2f709ae2db68bdb5b96a0a920b5965caf
|
||||
CVE-2024-36543,0,0,dbb1c819537d5d2e6ccb57b6fa0d1307530721c713dab080cb8c7f78417a5f63,2024-07-03T02:03:16.430000
|
||||
CVE-2024-36547,0,0,63fa93ba07106c565a1033909cd3b8147be168386a42b3286a8bfe46cc4ab092,2024-06-06T15:16:11.897000
|
||||
CVE-2024-36548,0,0,aff0414515c8e648334d6ef2a1bf413e6b70804d4ac2887710c25a232cc52bfc,2024-06-06T15:24:02.577000
|
||||
CVE-2024-36549,0,1,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000
|
||||
CVE-2024-36549,0,0,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000
|
||||
CVE-2024-36550,0,0,91adae745b223f9735fdb21a15339bb26034752e595063e3f9b20141d647e605,2024-06-06T15:24:43.683000
|
||||
CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000
|
||||
CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000
|
||||
@ -254185,7 +254185,7 @@ CVE-2024-3667,0,0,67c8386bf84232df2260001ef819e9d91b62f19cfb2a953cb76f444117b569
|
||||
CVE-2024-36670,0,0,98051372c03c4f8daf963a6b52983fb8a9582924dc9f1a3de21e1b0831613748,2024-07-03T02:03:27.853000
|
||||
CVE-2024-36673,0,0,aea444302aaef9810d7018f5b865b2350174d0e64a7fc1a87d65b1a1469f2a0a,2024-06-11T18:27:20.950000
|
||||
CVE-2024-36674,0,0,596db0f4764134086c028a91606ddd737131283bc4cd84cec3a5aabc9728f98e,2024-08-01T13:53:10.830000
|
||||
CVE-2024-36675,0,1,445aea8b3a6805ba892fe7f2869c750c2b3d6134bd47b4b793be34b5aae951a9,2024-08-14T20:35:12.980000
|
||||
CVE-2024-36675,0,0,445aea8b3a6805ba892fe7f2869c750c2b3d6134bd47b4b793be34b5aae951a9,2024-08-14T20:35:12.980000
|
||||
CVE-2024-36676,0,0,a6f2730c67158cf77e7177475d528da2c111a9270c55f8edde3fbb0f8476e94d,2024-07-11T15:05:49.017000
|
||||
CVE-2024-36677,0,0,37e2fcc4931a46171864bd8fa8a49d4adfcd7e64692130c14ffe6332f9c6da02,2024-07-03T02:03:28.667000
|
||||
CVE-2024-36678,0,0,3c00488a43e07b1b9b55530969e379e8c0bdd1c8ec7a2e239ab88f3e29b8f83f,2024-08-08T20:59:28.103000
|
||||
@ -254232,7 +254232,7 @@ CVE-2024-36783,0,0,dbc11dc9218015de97a73e96cb005d8a036c1d720a02ae2fb7f59dd28b9e4
|
||||
CVE-2024-36787,0,0,26b242769047937307c486de3dde435edbd1d09662a165684d61f83fd541fbdd,2024-08-01T13:53:17.367000
|
||||
CVE-2024-36788,0,0,ce421f00af3050883a12bce11fefd1ad9628128d70c1a012c0032b203b9673fd,2024-06-07T19:24:09.243000
|
||||
CVE-2024-36789,0,0,66680e480c24497cf5e272fd39ed9d33d6d18494e9620da29843a2ce28fa6be8,2024-06-07T19:24:09.243000
|
||||
CVE-2024-36790,0,1,f8247224261f96e31ccf08410164dd4379381055fde60fa853baf6df22465be3,2024-08-14T20:35:14.473000
|
||||
CVE-2024-36790,0,0,f8247224261f96e31ccf08410164dd4379381055fde60fa853baf6df22465be3,2024-08-14T20:35:14.473000
|
||||
CVE-2024-36792,0,0,fabceb2ff375c58d64c9553c86e9784f4de9e6f1c14eeb688305657805693eab,2024-07-03T02:03:37.690000
|
||||
CVE-2024-36795,0,0,46ba20e8747072af55f2caab9b0b2156e34c43ea304c19f325bf4da1095d48e5,2024-06-07T14:56:05.647000
|
||||
CVE-2024-3680,0,0,a00e5c81c2599a81ed1e944ed0d1a6cb38236de396da2ad7b68a4f9ced279cbe,2024-05-14T16:11:39.510000
|
||||
@ -254255,7 +254255,7 @@ CVE-2024-36844,0,0,2b5f951ef3e777f81bccf079177a00c838bf478869423d59f70d30a69b784
|
||||
CVE-2024-36845,0,0,747949195846139aef34b9900f2ed12e01f0114001f72450e51b2514ff97399a,2024-07-03T02:03:40.363000
|
||||
CVE-2024-3685,0,0,dda0c71ef8f633473513e14b8b76ca4b9f78357b8af623185fa69818b961df70,2024-05-17T02:40:03.840000
|
||||
CVE-2024-36856,0,0,428da7159e6af3ad222a9ec24a9e21a9c38c9d1e6381cf02af11d68bd1668b7e,2024-06-13T18:36:09.013000
|
||||
CVE-2024-36857,0,1,a3957f20952d5f831d537cb81d4dc06ce5ec4152a9e930178e7fb48d5d56e274,2024-08-14T20:35:15.433000
|
||||
CVE-2024-36857,0,0,a3957f20952d5f831d537cb81d4dc06ce5ec4152a9e930178e7fb48d5d56e274,2024-08-14T20:35:15.433000
|
||||
CVE-2024-36858,0,0,bf952cd9ddab2a4c534851d95449ac4e2ed1c44a5763e3b560caa5613bebe64c,2024-08-14T19:35:23.693000
|
||||
CVE-2024-3686,0,0,4edaa8377de4644f957d15220cb91ea9e071a6615200cbf20f58f4b97f92967e,2024-05-17T02:40:03.933000
|
||||
CVE-2024-3687,0,0,0790df61296b0929bb9b469121387dd5b7cd2b562eeab594414896ab3fb872c8,2024-05-17T02:40:04.027000
|
||||
@ -255242,7 +255242,7 @@ CVE-2024-3831,0,0,50e818929dc56e84afc0dd8fe8fae7a8b323529f272034386ddae554319112
|
||||
CVE-2024-38312,0,0,1eb38797c2d82d591d8abe57f1d4573a3412cb86f39c7ea700474f2d0b5ea92a,2024-08-07T17:47:36.897000
|
||||
CVE-2024-38313,0,0,99d0ffe48700cf0aafe0ab7664577089c510c6757d7ad1e1517ef516a283543d,2024-06-17T12:43:31.090000
|
||||
CVE-2024-38319,0,0,baca4c6dd463198ff6e83e4d1d026e029418f6c2a504c13c76e1be823b804509,2024-06-24T12:57:36.513000
|
||||
CVE-2024-3832,0,1,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000
|
||||
CVE-2024-3832,0,0,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000
|
||||
CVE-2024-38321,0,0,2cb9045d51fd54daeac3702ceaa87df8b4f19bbab20424161fab4c08e362da38,2024-08-05T12:41:45.957000
|
||||
CVE-2024-38322,0,0,9536736d6bb70ac2487e83bd3e528b3e966963cb3903454d36957b4cb7cdb33d,2024-07-01T12:37:24.220000
|
||||
CVE-2024-38329,0,0,515bd4f8a6975d0242eb5160bb598bf35297ce9bdbe7a3832edd58be7833ade0,2024-08-03T12:15:16.803000
|
||||
@ -255660,7 +255660,7 @@ CVE-2024-38949,0,0,f1b76a5b198d8cd8e7622b115a8855a4de307f59cefd5215d45fde9cfa0e8
|
||||
CVE-2024-3895,0,0,f1c1a204b725be702c93f4b9fc036bb365050aae2160c5f507be071f13b94669,2024-05-02T18:00:37.360000
|
||||
CVE-2024-38950,0,0,ea2ed3b4c47d23612b4c6e6df56ef3d2e3152a0312e925c3c6f7376c6c21b2ac,2024-08-12T18:35:38.337000
|
||||
CVE-2024-38951,0,0,68f3f4da755e62c58899a1c14a3bba19a0238b69cfd8361c9d435e588ebf0c01,2024-06-25T18:50:42.040000
|
||||
CVE-2024-38952,0,1,4aac85e2e346e91f93243e51e6ba8e05f2bfa46b0da6e2a8358e8a9bb08dcdcd,2024-08-14T20:35:20.377000
|
||||
CVE-2024-38952,0,0,4aac85e2e346e91f93243e51e6ba8e05f2bfa46b0da6e2a8358e8a9bb08dcdcd,2024-08-14T20:35:20.377000
|
||||
CVE-2024-38953,0,0,09fa972a2f90ff9ced571b39bbd0f6e8c2197cf8a1aa4ddb946388a81deded0a,2024-07-01T16:37:39.040000
|
||||
CVE-2024-38959,0,0,cfec0ef25838165e6aeb5c8d3c664ec76927671369d600966c63c52c96a40800,2024-07-11T15:06:03.203000
|
||||
CVE-2024-3896,0,0,f3d4ad57a1cf51c4743b52edc7b019af4ec979be4adfcc4256aae23d08f6902b,2024-07-26T12:40:58.473000
|
||||
@ -256412,9 +256412,9 @@ CVE-2024-4061,0,0,3d64526f6b4051e690acf87533a742bc5fa8b9683de463655fd6184fe7fa5b
|
||||
CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000
|
||||
CVE-2024-40617,0,0,7e202d6e3a6a7f1f99f642a0ac78e8a414409382efde0e52849f3dc8f46222c1,2024-07-17T13:34:20.520000
|
||||
CVE-2024-40618,0,0,339cc634a42e8a7db54f4bb39e56482affa65b57dfd2765250a61f2e694456da,2024-07-12T16:12:00.597000
|
||||
CVE-2024-40619,1,1,75940621fbc0c56992b0d326b29c31ed4e7c2673b35be60a578ea01992a4158a,2024-08-14T20:15:12.277000
|
||||
CVE-2024-40619,0,0,75940621fbc0c56992b0d326b29c31ed4e7c2673b35be60a578ea01992a4158a,2024-08-14T20:15:12.277000
|
||||
CVE-2024-4062,0,0,695b7b6d53140e91ee1c447f6f5acafad0b73fbbd2558cb89ae9d4c0c7616ec0,2024-06-04T19:20:29.007000
|
||||
CVE-2024-40620,1,1,f65e4e2650a97ed0f3f9604eb50823c3471eda846dbc8329bedde543c9266534,2024-08-14T20:15:12.410000
|
||||
CVE-2024-40620,0,0,f65e4e2650a97ed0f3f9604eb50823c3471eda846dbc8329bedde543c9266534,2024-08-14T20:15:12.410000
|
||||
CVE-2024-40624,0,0,4a20911ba5017c22f7067e7eea43b4f5d49d24af0046266156676a49862c806b,2024-07-16T13:43:58.773000
|
||||
CVE-2024-40626,0,0,a78d44649981609909e27d22ccb6346946292f7107bba7f84553b3eaa01a5871,2024-07-16T18:00:02.110000
|
||||
CVE-2024-40627,0,0,9135682f430d5bd3e848a020970fdae52f5ba66833f8d323b6fb81718428c2a6,2024-07-16T13:43:58.773000
|
||||
@ -256950,7 +256950,7 @@ CVE-2024-41637,0,0,55c2ebf6d4e1b5a52e76380fb54fc17a20ca604f4f925dc181c059611f7f9
|
||||
CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000
|
||||
CVE-2024-41640,0,0,e47a891501f4a329b23b2dbd7c116fd0a7d1e20a1507ac69c43fc4a30ce697d7,2024-08-01T13:59:01.527000
|
||||
CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000
|
||||
CVE-2024-41651,0,1,57f3cb7d00e7e9511d0d03f9437ce1a28380d574f08dab4c3cea3241ce2f7fe3,2024-08-14T21:35:07.780000
|
||||
CVE-2024-41651,0,0,57f3cb7d00e7e9511d0d03f9437ce1a28380d574f08dab4c3cea3241ce2f7fe3,2024-08-14T21:35:07.780000
|
||||
CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000
|
||||
CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000
|
||||
CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000
|
||||
@ -257346,14 +257346,14 @@ CVE-2024-42349,0,0,7c83a1a3a31095b7c061367c56e1e2185d3951ede9de2f7c2b93de9707413
|
||||
CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000
|
||||
CVE-2024-42350,0,0,41e03c0efb90d720b1c8cb3232ef6c7cb3628d75ba24650e7a94fc79624a1e0c,2024-08-06T16:30:24.547000
|
||||
CVE-2024-42352,0,0,c0479ec0c76b813a7203da737c4719c60d3f36382909bc4066a937b282774165,2024-08-06T16:30:24.547000
|
||||
CVE-2024-42353,1,1,07096543f05cccf36aa970f7d78b6b5ed7f984e4561e02a8b08194f38c55bd8a,2024-08-14T21:15:17.073000
|
||||
CVE-2024-42353,0,0,07096543f05cccf36aa970f7d78b6b5ed7f984e4561e02a8b08194f38c55bd8a,2024-08-14T21:15:17.073000
|
||||
CVE-2024-42354,0,0,530679279c657883c4b35ba657ab96e7283f524459574665a6f69e940f2dd9b1,2024-08-12T15:49:58.230000
|
||||
CVE-2024-42355,0,0,4d53406f017c64f607be0598b7dd1b3fb3451e70edad6092c759f1ac9d9afdaf,2024-08-12T15:40:32.777000
|
||||
CVE-2024-42356,0,0,71e7dc9901543344eaef3df0bcbcdd32b411ba29d6c2531b0f605cb85111defa,2024-08-12T15:34:08.190000
|
||||
CVE-2024-42357,0,0,7b039f202cf78cd0431d1a42b63791f2941347495cf765d1f5a63b93271755ea,2024-08-12T15:26:19.520000
|
||||
CVE-2024-42358,0,0,3235df447217095f8cbf5213ea3a6f300e00850291878619ee95d2566fd638a9,2024-08-12T18:50:20.967000
|
||||
CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000
|
||||
CVE-2024-42360,1,1,52132f52d7dfca6e4fcf8e6f8e0b659107e08f8508630d0cf4df32436596b42b,2024-08-14T20:15:12.533000
|
||||
CVE-2024-42360,0,0,52132f52d7dfca6e4fcf8e6f8e0b659107e08f8508630d0cf4df32436596b42b,2024-08-14T20:15:12.533000
|
||||
CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000
|
||||
CVE-2024-42366,0,0,26d79ce86c657c865adda744afaa0f4e93052091893cacc16340b64f87dbee28,2024-08-08T18:55:19.180000
|
||||
CVE-2024-42367,0,0,e076a02bf03f8a97e18817904e3d95718772a1dffa8b800d6df36352b8b88cb0,2024-08-12T13:41:36.517000
|
||||
@ -257577,6 +257577,7 @@ CVE-2024-43358,0,0,fbf8fe905c3ca9abb9115b42cc5614eccd0cebf28f3e14adb9347834e27ff
|
||||
CVE-2024-43359,0,0,65d4fabedd6480e45a35d791ca8acdefa39599f7f2c5dac0d8096fc11d685101,2024-08-13T12:58:25.437000
|
||||
CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000
|
||||
CVE-2024-43360,0,0,5e83697ea820bba28f28ac74c16eaa49368718cf4d29d0f4eeaac44e95899ac3,2024-08-13T12:58:25.437000
|
||||
CVE-2024-43368,1,1,75e115ee19061df70b96da71810881208df5785e82e4a5670db0e9cd681885cb,2024-08-14T22:15:04.497000
|
||||
CVE-2024-4337,0,0,87f9a4f489ef032776e3da435c02385147be0cf8fdf2fdcc393190f8f887eca5,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4339,0,0,240ed7230e0a6e458ae0cd6534f1dc024d6c16f3537e0357643e823e6aa09596,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4340,0,0,47279ef0860b5c8c8bd0a3697c64eecb43c1be11e1b93224b8fe23143c960d81,2024-04-30T17:52:35.057000
|
||||
@ -259027,7 +259028,7 @@ CVE-2024-6073,0,0,e03ebd767ac590d74109e38897ba792c96f7f9dfee79b1fa5bd262c10ac25e
|
||||
CVE-2024-6074,0,0,915dc1a478b1dc63b8eb0116a9c01d91f3bc138019e7c4a3ebc47481b04905bc,2024-08-01T14:00:10.323000
|
||||
CVE-2024-6075,0,0,1cd7e5569456a26c7768214306daa7e1d9ce1093889f04b8131e5ae79338cd6f,2024-08-01T14:00:10.553000
|
||||
CVE-2024-6076,0,0,f75c5e0cd2d3ad9cf3dc79d2ee6835febd9e3e1415fea3908528543dbed7f72e,2024-08-01T14:00:10.780000
|
||||
CVE-2024-6078,1,1,37848468dc35562db7b6c0e0629fb1dedfced22e7ca70554ce1d05ad801ad7aa,2024-08-14T20:15:12.780000
|
||||
CVE-2024-6078,0,0,37848468dc35562db7b6c0e0629fb1dedfced22e7ca70554ce1d05ad801ad7aa,2024-08-14T20:15:12.780000
|
||||
CVE-2024-6079,0,0,ddff24cc98f45a02150b04530825a9b6e0cde9a4b6c677c473ea8a9f1baa2f50,2024-08-14T02:07:05.410000
|
||||
CVE-2024-6080,0,0,2ad08bb329dff2f5ca525640c8314d702413aec2eadc0af776454094a000e617,2024-08-06T07:15:46.460000
|
||||
CVE-2024-6082,0,0,276cd87669a06de72f4fd7da1f295faff84e8d70a51e1d99184ac4c2e8bf8b0f,2024-06-20T19:15:50.437000
|
||||
@ -259928,10 +259929,10 @@ CVE-2024-7502,0,0,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213
|
||||
CVE-2024-7503,0,0,e784b3ab46a1e81c39e310fabae0c1eb2177c76661481ff0b29d2e5ba473397f,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7507,1,1,35d012d256832193add665a23615a1cd8bf2aea66c651eabd0e4bebab18f56e9,2024-08-14T20:15:12.900000
|
||||
CVE-2024-7507,0,0,35d012d256832193add665a23615a1cd8bf2aea66c651eabd0e4bebab18f56e9,2024-08-14T20:15:12.900000
|
||||
CVE-2024-7512,0,0,b63cf02b54f6a1c55700caf6b213a1220f80db8363689f29712535d27562382e,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7513,1,1,3c91ecfd1d1e6fbbfb2dafa364cc626ca79bb83d25465898a060d6287ec07e0a,2024-08-14T20:15:13.013000
|
||||
CVE-2024-7515,1,1,aa30575123af4aeb81b990c7602058c8af35d07544c26aca733d31b1989a1fb2,2024-08-14T20:15:13.150000
|
||||
CVE-2024-7513,0,0,3c91ecfd1d1e6fbbfb2dafa364cc626ca79bb83d25465898a060d6287ec07e0a,2024-08-14T20:15:13.013000
|
||||
CVE-2024-7515,0,0,aa30575123af4aeb81b990c7602058c8af35d07544c26aca733d31b1989a1fb2,2024-08-14T20:15:13.150000
|
||||
CVE-2024-7518,0,0,0273ca4eeb92697ec5dfc38e32e28b00efa9adf5d48621c9ed57564620a11777,2024-08-06T23:15:59.653000
|
||||
CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20
|
||||
CVE-2024-7520,0,0,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000
|
||||
@ -260040,7 +260041,7 @@ CVE-2024-7705,0,0,a3429c66c8f2f4d9e27d0928f48e140883704bb780896a841b0634c11d32b5
|
||||
CVE-2024-7706,0,0,1056fcaa3affff4b3f9a6b703c011337d2adc8c6bdf71227e831082308194760,2024-08-13T12:58:25.437000
|
||||
CVE-2024-7707,0,0,08017af054a9aea4cbec493bee72603fd26524b137f48eec425b10e1c9a2c5ce,2024-08-13T12:58:25.437000
|
||||
CVE-2024-7709,0,0,9890807a1991d90435fddd18848992ba127ee8603dc9d09cd6e46bfbc80702ff,2024-08-13T12:58:25.437000
|
||||
CVE-2024-7715,0,1,8fd48723a372436c32560fa2c7f60e4a655a01d974d6761ea5587918aaffe0b1,2024-08-14T21:15:17.320000
|
||||
CVE-2024-7715,0,0,8fd48723a372436c32560fa2c7f60e4a655a01d974d6761ea5587918aaffe0b1,2024-08-14T21:15:17.320000
|
||||
CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000
|
||||
CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000
|
||||
CVE-2024-7731,0,0,cc7ade0dcc3d2cb1ff1cf78974d45c78ed00c279543f0c65387d34f0cb1eab8c,2024-08-14T13:00:37.107000
|
||||
@ -260062,5 +260063,5 @@ CVE-2024-7753,0,0,b0db6f3a14d1f7e0243db2086cbbc3f8d47517418efcb595a5b9d08613529d
|
||||
CVE-2024-7754,0,0,cfa4970703cb089ea87b128d9ab797dcab545ca14743c8dcbadbff8f256ecc1b,2024-08-14T02:07:05.410000
|
||||
CVE-2024-7790,0,0,995e22accad9ea677c3614d140f7dba69e4478a2921b11a76ef2d56b76f294d0,2024-08-14T17:49:14.177000
|
||||
CVE-2024-7792,0,0,272c58ae4f6edb7779c18e532cd9f60362eca25875d622518bac5209e95c4253,2024-08-14T19:15:17.350000
|
||||
CVE-2024-7793,1,1,2f8392aa01c179cb8047ceab88dd097e4d0b72f46ea4c8345519663e4d6cac42,2024-08-14T21:15:17.517000
|
||||
CVE-2024-7794,1,1,1e202a361f729bff427268fcce3544dbf78a156a2346d7e44ac794e492f50f46,2024-08-14T21:15:17.817000
|
||||
CVE-2024-7793,0,0,2f8392aa01c179cb8047ceab88dd097e4d0b72f46ea4c8345519663e4d6cac42,2024-08-14T21:15:17.517000
|
||||
CVE-2024-7794,0,0,1e202a361f729bff427268fcce3544dbf78a156a2346d7e44ac794e492f50f46,2024-08-14T21:15:17.817000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user