From d61e06fd27a8ba240eb9a65e16cd932edefb3fc7 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 29 May 2024 22:03:29 +0000 Subject: [PATCH] Auto-Update: 2024-05-29T22:00:38.575286+00:00 --- CVE-2021/CVE-2021-225xx/CVE-2021-22543.json | 22 +----- CVE-2021/CVE-2021-225xx/CVE-2021-22566.json | 24 +------ CVE-2024/CVE-2024-352xx/CVE-2024-35221.json | 63 +++++++++++++++++ CVE-2024/CVE-2024-354xx/CVE-2024-35492.json | 20 ++++++ CVE-2024/CVE-2024-361xx/CVE-2024-36114.json | 75 +++++++++++++++++++++ CVE-2024/CVE-2024-46xx/CVE-2024-4645.json | 2 +- README.md | 35 +++------- _state.csv | 47 +++++++------ 8 files changed, 198 insertions(+), 90 deletions(-) create mode 100644 CVE-2024/CVE-2024-352xx/CVE-2024-35221.json create mode 100644 CVE-2024/CVE-2024-354xx/CVE-2024-35492.json create mode 100644 CVE-2024/CVE-2024-361xx/CVE-2024-36114.json diff --git a/CVE-2021/CVE-2021-225xx/CVE-2021-22543.json b/CVE-2021/CVE-2021-225xx/CVE-2021-22543.json index 1b93e80b149..247831130f5 100644 --- a/CVE-2021/CVE-2021-225xx/CVE-2021-22543.json +++ b/CVE-2021/CVE-2021-225xx/CVE-2021-22543.json @@ -2,7 +2,7 @@ "id": "CVE-2021-22543", "sourceIdentifier": "cve-coordination@google.com", "published": "2021-05-26T11:15:08.623", - "lastModified": "2023-11-09T14:44:33.733", + "lastModified": "2024-05-29T20:15:09.870", "vulnStatus": "Modified", "descriptions": [ { @@ -35,26 +35,6 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 - }, - { - "source": "cve-coordination@google.com", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L", - "attackVector": "LOCAL", - "attackComplexity": "HIGH", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "CHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "LOW", - "baseScore": 7.7, - "baseSeverity": "HIGH" - }, - "exploitabilityScore": 1.1, - "impactScore": 6.0 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-225xx/CVE-2021-22566.json b/CVE-2021/CVE-2021-225xx/CVE-2021-22566.json index 44a924a85ff..1aebfac368e 100644 --- a/CVE-2021/CVE-2021-225xx/CVE-2021-22566.json +++ b/CVE-2021/CVE-2021-225xx/CVE-2021-22566.json @@ -2,8 +2,8 @@ "id": "CVE-2021-22566", "sourceIdentifier": "cve-coordination@google.com", "published": "2022-01-18T14:15:07.920", - "lastModified": "2022-10-25T16:23:47.453", - "vulnStatus": "Analyzed", + "lastModified": "2024-05-29T20:15:10.247", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -35,26 +35,6 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 - }, - { - "source": "cve-coordination@google.com", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", - "attackVector": "LOCAL", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.7, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.5, - "impactScore": 2.7 } ], "cvssMetricV2": [ diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35221.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35221.json new file mode 100644 index 00000000000..6df509f6f64 --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35221.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-35221", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-05-29T21:15:49.017", + "lastModified": "2024-05-29T21:15:49.017", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Rubygems.org is the Ruby community's gem hosting service. A Gem publisher can cause a Remote DoS when publishing a Gem. This is due to how Ruby reads the Manifest of Gem files when using Gem::Specification.from_yaml. from_yaml makes use of SafeYAML.load which allows YAML aliases inside the YAML-based metadata of a gem. YAML aliases allow for Denial of Service attacks with so-called `YAML-bombs` (comparable to Billion laughs attacks). This was patched. There is is no action required by users. This issue is also tracked as GHSL-2024-001 and was discovered by the GitHub security lab." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://en.wikipedia.org/wiki/Billion_laughs_attack", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/ruby/ruby/blob/7cf74a2ff28b1b4c26e367d0d67521f7e1fed239/lib/rubygems/safe_yaml.rb#L28", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/rubygems/rubygems.org/security/advisories/GHSA-4vc5-whwr-7hh2", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-354xx/CVE-2024-35492.json b/CVE-2024/CVE-2024-354xx/CVE-2024-35492.json new file mode 100644 index 00000000000..4c4e218fae1 --- /dev/null +++ b/CVE-2024/CVE-2024-354xx/CVE-2024-35492.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-35492", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-05-29T20:15:13.037", + "lastModified": "2024-05-29T20:15:13.037", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cesanta Mongoose commit b316989 was discovered to contain a NULL pointer dereference via the scpy function at src/fmt.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted MQTT packet." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/zzh-newlearner/MQTT_Crash/blob/main/Mongoose_null_pointer.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36114.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36114.json new file mode 100644 index 00000000000..02fccc03052 --- /dev/null +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36114.json @@ -0,0 +1,75 @@ +{ + "id": "CVE-2024-36114", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-05-29T21:15:49.237", + "lastModified": "2024-05-29T21:15:49.237", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Aircompressor is a library with ports of the Snappy, LZO, LZ4, and Zstandard compression algorithms to Java. All decompressor implementations of Aircompressor (LZ4, LZO, Snappy, Zstandard) can crash the JVM for certain input, and in some cases also leak the content of other memory of the Java process (which could contain sensitive information). When decompressing certain data, the decompressors try to access memory outside the bounds of the given byte arrays or byte buffers. Because Aircompressor uses the JDK class `sun.misc.Unsafe` to speed up memory access, no additional bounds checks are performed and this has similar security consequences as out-of-bounds access in C or C++, namely it can lead to non-deterministic behavior or crash the JVM. Users should update to Aircompressor 0.27 or newer where these issues have been fixed. When decompressing data from untrusted users, this can be exploited for a denial-of-service attack by crashing the JVM, or to leak other sensitive information from the Java process. There are no known workarounds for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + }, + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/airlift/aircompressor/commit/15e68df9eb0c2bfde7f796231ee7cd1982965071", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/airlift/aircompressor/commit/2cea90a45534f9aacbb77426fb64e975504dee6e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/airlift/aircompressor/commit/cf66151541edb062ea88b6f3baab3f95e48b7b7f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/airlift/aircompressor/commit/d01ecb779375a092d00e224abe7869cdf49ddc3e", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/airlift/aircompressor/security/advisories/GHSA-973x-65j7-xcf4", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-46xx/CVE-2024-4645.json b/CVE-2024/CVE-2024-46xx/CVE-2024-4645.json index c95da4e1222..32affb5d505 100644 --- a/CVE-2024/CVE-2024-46xx/CVE-2024-4645.json +++ b/CVE-2024/CVE-2024-46xx/CVE-2024-4645.json @@ -2,7 +2,7 @@ "id": "CVE-2024-4645", "sourceIdentifier": "cna@vuldb.com", "published": "2024-05-08T13:15:08.090", - "lastModified": "2024-05-08T13:15:17.563", + "lastModified": "2024-05-29T20:15:13.240", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/README.md b/README.md index 19c72354204..9e3aa193ca7 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-05-29T20:00:38.762897+00:00 +2024-05-29T22:00:38.575286+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-05-29T19:50:25.303000+00:00 +2024-05-29T21:15:49.237000+00:00 ``` ### Last Data Feed Release @@ -33,38 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -252076 +252079 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `3` -- [CVE-2024-35434](CVE-2024/CVE-2024-354xx/CVE-2024-35434.json) (`2024-05-29T19:15:48.200`) -- [CVE-2024-36016](CVE-2024/CVE-2024-360xx/CVE-2024-36016.json) (`2024-05-29T19:15:48.297`) +- [CVE-2024-35221](CVE-2024/CVE-2024-352xx/CVE-2024-35221.json) (`2024-05-29T21:15:49.017`) +- [CVE-2024-35492](CVE-2024/CVE-2024-354xx/CVE-2024-35492.json) (`2024-05-29T20:15:13.037`) +- [CVE-2024-36114](CVE-2024/CVE-2024-361xx/CVE-2024-36114.json) (`2024-05-29T21:15:49.237`) ### CVEs modified in the last Commit -Recently modified CVEs: `17` +Recently modified CVEs: `3` -- [CVE-2018-15574](CVE-2018/CVE-2018-155xx/CVE-2018-15574.json) (`2024-05-29T19:15:48.000`) -- [CVE-2023-46297](CVE-2023/CVE-2023-462xx/CVE-2023-46297.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-0569](CVE-2024/CVE-2024-05xx/CVE-2024-0569.json) (`2024-05-29T18:15:10.997`) -- [CVE-2024-0570](CVE-2024/CVE-2024-05xx/CVE-2024-0570.json) (`2024-05-29T18:15:11.230`) -- [CVE-2024-28974](CVE-2024/CVE-2024-289xx/CVE-2024-28974.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-31079](CVE-2024/CVE-2024-310xx/CVE-2024-31079.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-32760](CVE-2024/CVE-2024-327xx/CVE-2024-32760.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-34161](CVE-2024/CVE-2024-341xx/CVE-2024-34161.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-34715](CVE-2024/CVE-2024-347xx/CVE-2024-34715.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-35200](CVE-2024/CVE-2024-352xx/CVE-2024-35200.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-35283](CVE-2024/CVE-2024-352xx/CVE-2024-35283.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-35284](CVE-2024/CVE-2024-352xx/CVE-2024-35284.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-35311](CVE-2024/CVE-2024-353xx/CVE-2024-35311.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-35333](CVE-2024/CVE-2024-353xx/CVE-2024-35333.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-35512](CVE-2024/CVE-2024-355xx/CVE-2024-35512.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-36427](CVE-2024/CVE-2024-364xx/CVE-2024-36427.json) (`2024-05-29T19:50:25.303`) -- [CVE-2024-4978](CVE-2024/CVE-2024-49xx/CVE-2024-4978.json) (`2024-05-29T18:15:11.390`) +- [CVE-2021-22543](CVE-2021/CVE-2021-225xx/CVE-2021-22543.json) (`2024-05-29T20:15:09.870`) +- [CVE-2021-22566](CVE-2021/CVE-2021-225xx/CVE-2021-22566.json) (`2024-05-29T20:15:10.247`) +- [CVE-2024-4645](CVE-2024/CVE-2024-46xx/CVE-2024-4645.json) (`2024-05-29T20:15:13.240`) ## Download and Usage diff --git a/_state.csv b/_state.csv index e204ccce9e1..b0ec546387c 100644 --- a/_state.csv +++ b/_state.csv @@ -115969,7 +115969,7 @@ CVE-2018-15570,0,0,a6277a0bba7e8627efb40de1043a748dc3c6af123b7410015143e49e576e1 CVE-2018-15571,0,0,200734a2c2d32ad5d1a8916b7eaa20a459cececf4f997a0ca5b745a1f1db6c98,2020-08-24T17:37:01.140000 CVE-2018-15572,0,0,41ea09e4c57d1f001b9a3466fd05a7c1454ec558f98b691dab2170f26be54f0f,2019-10-03T00:03:26.223000 CVE-2018-15573,0,0,08e72f9bd0a5095b2a4c3cd7f9c213a21b56b9166fb225779a846d8a480cea00,2024-05-17T01:24:21.750000 -CVE-2018-15574,0,1,f8aa889291588502ed8e638d54d1e373a022c7868e03bebaedf117c07a731a1a,2024-05-29T19:15:48 +CVE-2018-15574,0,0,f8aa889291588502ed8e638d54d1e373a022c7868e03bebaedf117c07a731a1a,2024-05-29T19:15:48 CVE-2018-15576,0,0,fb73d0c7ce713445c02324f974337ebc63a08bbaf46fcdb84f4df22c34471184,2020-08-24T17:37:01.140000 CVE-2018-1558,0,0,56871ba5d269123c4b680af0877e3d82caa77da29f54a4c86f6531581630a504,2019-10-09T23:38:39.633000 CVE-2018-15580,0,0,adaee1f4da1b37b26f71db4cddca081118d4f24666bb3485c30e98cf2eb237b0,2019-04-27T20:09:36.710000 @@ -168703,7 +168703,7 @@ CVE-2021-22538,0,0,5cb714e34779b8c9c015471e59dc6ff8d37b5ad678c20dae68095249bb41e CVE-2021-22539,0,0,7076ba949f5ad49a9aacdf4aec1b5b689a9f1cb33396159395cee8667b40d8af,2022-10-25T16:36:46.623000 CVE-2021-2254,0,0,d001a6ce8818e18e2ce6c1e06ebc5bfe9822bab149b23f423f58dc582931973d,2021-04-29T12:57:36.680000 CVE-2021-22540,0,0,325fe975917b7343f170aef9c84ad3e76fa958739a415c31b48a83fc38d5aa12,2021-04-26T20:20:32.060000 -CVE-2021-22543,0,0,f1c7dd5c2e2ee932565200bf328f469b480dd8d51c7bf5fd5e2c1f74d5e32f64,2023-11-09T14:44:33.733000 +CVE-2021-22543,0,1,f4ebc529bbaedb1a4d62896e9a5cc21b6a624262a3cf8a7c295b7ab7207b218f,2024-05-29T20:15:09.870000 CVE-2021-22545,0,0,1bce29c319d249eb2228eb43d4cfceb9d87b6be05550a7c4e50f2d23d7807cf8,2021-07-02T17:46:45.723000 CVE-2021-22547,0,0,3def49547349b70596adb772e48839bbc711459f43a8a49c8720c0603ffb366a,2021-05-07T22:18:22.267000 CVE-2021-22548,0,0,0454af0246e24d0253f38eea7296fe87120737dffbb4bf183158393c18b000f2,2021-06-17T16:09:52.610000 @@ -168719,7 +168719,7 @@ CVE-2021-2256,0,0,fec0f7b6c22ceee977f0e7321bfad7aaa09ba9d19518f8369d336a8a599e7a CVE-2021-22563,0,0,83d5a35d06d78da2674dc864e796db70b56856d0c6aceeb220d24ab581b9854c,2021-11-03T15:10:25.130000 CVE-2021-22564,0,0,1cca24141458d1bd0fd3c027d01b808d3e743d1e4612dd2978f4fbd72b03d808,2021-11-02T18:52:44.650000 CVE-2021-22565,0,0,ed4475bc9dee7c0113981aa9225c490578e6f58b767a8ec05b9e60c45d3ca78e,2022-10-25T16:20:42.343000 -CVE-2021-22566,0,0,d113e3aa5f7098f7e70ebe97076341884261465ce204222729e5aa787b7f687c,2022-10-25T16:23:47.453000 +CVE-2021-22566,0,1,5adf35567bbdbb41ce8ad7eeeb4e912f15da62e714b58f99ad8b5dbac658acd7,2024-05-29T20:15:10.247000 CVE-2021-22567,0,0,408172c6744e5305b3c53003416e3a43010062bf6e103da32cfd3bc80899a966,2022-01-12T18:43:51.137000 CVE-2021-22568,0,0,dfe4a0b8316236024e951028aff117b1aacdcbe49575668e87e0a65e31a25ba5,2021-12-14T19:55:06.147000 CVE-2021-22569,0,0,beb759b7cd391a7840a40cccbecfcae96e656221652ba8fbc9a1a880ed306b8b,2023-04-18T09:15:07.203000 @@ -233885,7 +233885,7 @@ CVE-2023-4629,0,0,46099667ebb1d5620c651151fc81b80f7b26e3b0acd8b7bf49782cc690ba95 CVE-2023-46290,0,0,60b800c48e60334c2e69f95b8f0bf14e1eb82a55ac0513b709fcee11b9dfacac,2023-11-07T19:09:56.033000 CVE-2023-46294,0,0,d783b82054408b7c98198cf9de768f7b26016fb2ccfc90ad71b9515834779094,2024-05-02T13:27:25.103000 CVE-2023-46295,0,0,457eaf15e2892398271302dc9373fdd6809c617422b7b9e79ec4f464f0931804,2024-05-02T13:27:25.103000 -CVE-2023-46297,0,1,32a5e542809f5d77b706d5eb2f52fa72750849e12e41f65b4090f440f8e95c6d,2024-05-29T19:50:25.303000 +CVE-2023-46297,0,0,32a5e542809f5d77b706d5eb2f52fa72750849e12e41f65b4090f440f8e95c6d,2024-05-29T19:50:25.303000 CVE-2023-46298,0,0,b077731bbae2546ee5da04f8027611b1fe7cb45539952cb1927c0319e4c642b7,2023-10-28T03:30:11.740000 CVE-2023-4630,0,0,4ec69a1c8fa3ee9a535125a88ba9d69fb2f86c9491ff178e8c57f885e14fd03b,2023-09-13T16:50:23.250000 CVE-2023-46300,0,0,0717e33737bc41686c733bf7e7fb3f4e87670f94456a3f5f908d9ad680b0f47e,2023-10-31T17:08:50.757000 @@ -240609,8 +240609,8 @@ CVE-2024-0565,0,0,503076b050ddf1b2f99cef249fd486ea99d201090173a6a51ed37366436ddf CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000 CVE-2024-0567,0,0,5a0cc419a43e193660a813078b96fc0f55b5a075e19e9cf0f00eb4177c949b2d,2024-03-05T11:15:08.783000 CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000 -CVE-2024-0569,0,1,a76c6156228e20e04ae7adfe80c7d6e090f7477832851d0d2cf8c0b09925d25e,2024-05-29T18:15:10.997000 -CVE-2024-0570,0,1,0aa30faf0afbd7bb0ce9e95dcc649c31f01285e81aa1f0771a31bae969126746,2024-05-29T18:15:11.230000 +CVE-2024-0569,0,0,a76c6156228e20e04ae7adfe80c7d6e090f7477832851d0d2cf8c0b09925d25e,2024-05-29T18:15:10.997000 +CVE-2024-0570,0,0,0aa30faf0afbd7bb0ce9e95dcc649c31f01285e81aa1f0771a31bae969126746,2024-05-29T18:15:11.230000 CVE-2024-0571,0,0,5d87a98734ce1369321019b9c1c644e4f5f01134400cdf4659b101f82c8c48a8,2024-05-17T02:34:47.150000 CVE-2024-0572,0,0,ce7c3cc5ac4a3bbd0ea2708c7608867891f1ebc706ead27ea2fd335ba782f8d4,2024-05-17T02:34:47.253000 CVE-2024-0573,0,0,8dfd74ef7624c33d2d91fd819255ac76fd91d1ed70aab08618bf824b7fdd3872,2024-05-17T02:34:47.360000 @@ -247219,7 +247219,7 @@ CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215 CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000 CVE-2024-2897,0,0,83ffd6252b79b2ee12910354dcd6602ed10e81fca82464ce07fb47ed5e0829c7,2024-05-17T02:38:36.037000 CVE-2024-28971,0,0,5cc2a2bfd21b51036452ce03834ca76b5f458ae1e1ea0b2042ea0e7434d790f7,2024-05-08T17:05:24.083000 -CVE-2024-28974,0,1,cb1b5feebb6145b55051c5e196831a9bc257ae59e28f8e1ae973d650d95a5e59,2024-05-29T19:50:25.303000 +CVE-2024-28974,0,0,cb1b5feebb6145b55051c5e196831a9bc257ae59e28f8e1ae973d650d95a5e59,2024-05-29T19:50:25.303000 CVE-2024-28976,0,0,224761c00a34a63d518e2df17d9e4e0dcdf6133206e4a1c859d89e6d8634ce80,2024-04-24T13:39:42.883000 CVE-2024-28977,0,0,10444a4b4519bac5d968aeb163eaf3f249ecc5460e5b7c0067db957ce6a37f95,2024-04-24T13:39:42.883000 CVE-2024-28978,0,0,c1808ba5cc7d394021a34c4436b18922fdfd0f689f028622205841f891e3f4cf,2024-05-23T19:05:13.353000 @@ -248472,7 +248472,7 @@ CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0b CVE-2024-3107,0,0,8567b8b8d2bb62063ead5812f7765e864af3f68fdbb051cf4e93b652388b3114,2024-05-02T18:00:37.360000 CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000 CVE-2024-31078,0,0,12059b4643db1f23db61cb234ce054c5e189af8320b848468c77237912b37117,2024-05-07T13:39:32.710000 -CVE-2024-31079,0,1,21da9230a95ecb56677d50bfe1c735514d218bedd5a9c1c2b397ce07d04ed444,2024-05-29T19:50:25.303000 +CVE-2024-31079,0,0,21da9230a95ecb56677d50bfe1c735514d218bedd5a9c1c2b397ce07d04ed444,2024-05-29T19:50:25.303000 CVE-2024-3108,0,0,070c476c8b05a00833385189351777843e2f39cc6aadaede33e4faa3018d9caf,2024-05-03T14:17:53.690000 CVE-2024-31080,0,0,3f712429877b74507a0215b6673618624109deed91c2616c80db6d1b3d116e69,2024-05-24T00:15:08.633000 CVE-2024-31081,0,0,64c96bb4817b41d0c69f4e6cff5b9f0ca891f8931a1a7af27a7af5b4bd893880,2024-05-24T00:15:08.847000 @@ -249470,7 +249470,7 @@ CVE-2024-32744,0,0,1b7d2f5284e3100bac5a22aa75dd41934cf75bbb03b5daf27a5bf3a3b911d CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec0008a,2024-04-18T13:04:28.900000 CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000 CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000 -CVE-2024-32760,0,1,79cdaca9f99e33e6636cdff5c81a457807cc422bf4e494e3ee57e4eb5dee54dc,2024-05-29T19:50:25.303000 +CVE-2024-32760,0,0,79cdaca9f99e33e6636cdff5c81a457807cc422bf4e494e3ee57e4eb5dee54dc,2024-05-29T19:50:25.303000 CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000 CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000 CVE-2024-32766,0,0,7119553a94fda386a48677f0171c3a85e12acf48042d943380d9db048f166a25,2024-04-26T15:32:22.523000 @@ -250119,7 +250119,7 @@ CVE-2024-34149,0,0,6718ff54c28c47b83499c8438323ca646d2bd3d2cb77ff497c0ecd581cc61 CVE-2024-3415,0,0,ac982b4864f8e4a7bf9d1d27366b734c59c6abb888535e3c9066ef082f3066d3,2024-05-17T02:39:54.247000 CVE-2024-34152,0,0,04467579c4bab25309b1030ce0ec0a344d1fe4e96fcb332263f7aeba2730f816,2024-05-28T12:39:28.377000 CVE-2024-3416,0,0,902fa71f7648fc5d95dbb457ec5b1d8086e31612e641f868b70b287a1240502f,2024-05-17T02:39:54.337000 -CVE-2024-34161,0,1,8e30d2ce8bed1b8daf4b4a7cb63b9861688bbcb35de07c9ecc287c919a3148f6,2024-05-29T19:50:25.303000 +CVE-2024-34161,0,0,8e30d2ce8bed1b8daf4b4a7cb63b9861688bbcb35de07c9ecc287c919a3148f6,2024-05-29T19:50:25.303000 CVE-2024-3417,0,0,3f49bbe41c99ed046acbdc4725681aba971da366489d19dd21d63a9f706d65fb,2024-05-17T02:39:54.430000 CVE-2024-3418,0,0,6fe11edf510894c44abfa3e9b21978e1ec886281690eea4a4d51ab980c487616,2024-05-17T02:39:54.520000 CVE-2024-3419,0,0,aeca19960cd1f95bdadc5c30b5b727390552e333abdda78cd3d5486ef78495c2,2024-05-17T02:39:54.607000 @@ -250391,7 +250391,7 @@ CVE-2024-34710,0,0,8c1ec6eff4758c176599f1d3b0cc34b3f2f06223fba2d6bb8b469b68621b7 CVE-2024-34712,0,0,40b56468c6b0e23be2aec8e055821c01815577c206a3bde1e73f06a6cae6bcb3,2024-05-14T19:17:55.627000 CVE-2024-34713,0,0,71c068cea1357926b6436f81cbdf6c8a79fd8b732c917dfd0c04a9555e362968,2024-05-14T19:17:55.627000 CVE-2024-34714,0,0,a16faa7f57b02979f0d9baa24210a39fe199236a17b9a6c8ee9e34ebead52447,2024-05-14T19:17:55.627000 -CVE-2024-34715,0,1,b959ef70f51cea5d329dad1de99a80c870dee8d378f67118a5b353a8e330cba0,2024-05-29T19:50:25.303000 +CVE-2024-34715,0,0,b959ef70f51cea5d329dad1de99a80c870dee8d378f67118a5b353a8e330cba0,2024-05-29T19:50:25.303000 CVE-2024-34716,0,0,86dd1938143b344fc361262a3b1c662de4efbcaa04e6b10cb049ee8700b9a271,2024-05-14T19:17:55.627000 CVE-2024-34717,0,0,2b916dc6a1e09850236d38da24f3e36a503c2d4e64c7e637d4f378867f8ef155,2024-05-14T19:17:55.627000 CVE-2024-3472,0,0,4484e96023d5f2f9d97a8d2739e776f8d23c2b92bb270bab3a70f3ac3ac9bb4e,2024-05-02T13:27:25.103000 @@ -250552,7 +250552,7 @@ CVE-2024-35194,0,0,3a5048b285c2d61baf7aaaca19132c1e1a9ee26490a80e912d656bc4d8d66 CVE-2024-35195,0,0,392cf5bc84517d8d5cfb0b7af25760d2c3ea1f4acb6929d042f42ca4ba07a42a,2024-05-21T12:37:59.687000 CVE-2024-35197,0,0,416bcb1a932d9a0fd41caaeb4c9deb5fd7f244f1a2a38750f955428ee2ae2267,2024-05-24T01:15:30.977000 CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000 -CVE-2024-35200,0,1,d12af7da88be879f5b7911afbca6146d7e90c9682299864994d9d3145037ea8c,2024-05-29T19:50:25.303000 +CVE-2024-35200,0,0,d12af7da88be879f5b7911afbca6146d7e90c9682299864994d9d3145037ea8c,2024-05-29T19:50:25.303000 CVE-2024-35204,0,0,426b422871683d1b16b6e67a7918f8f9959a907fcff966c6f5833a5066df0ead,2024-05-22T21:15:08.100000 CVE-2024-35205,0,0,e759b9359595ebaf333ccada053519f187d3d1cfddc6ef72f21bfd74e59fe204,2024-05-14T16:11:39.510000 CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d09,2024-05-17T02:39:58.603000 @@ -250560,6 +250560,7 @@ CVE-2024-35218,0,0,f6bc0a27ef38a89d7a6dbb3c7d059a1e697280c0109c31621c0c9a5a9e9d7 CVE-2024-35219,0,0,8b0cc88d1cc4d475cc9469c7835a644a17368f08e1a523416e18d8e9ecf9eaf2,2024-05-28T12:39:28.377000 CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000 CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000 +CVE-2024-35221,1,1,1c60333096215b645d9188d05a31d96a22569c842e7ff8a506985a8aa93d23ee,2024-05-29T21:15:49.017000 CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83106,2024-05-24T01:15:30.977000 CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e0be,2024-05-24T01:15:30.977000 CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000 @@ -250577,8 +250578,8 @@ CVE-2024-35240,0,0,acfeed6c530b591057353f6a14e986e7e3beca50f19145cd1d7655529729b CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000 CVE-2024-3526,0,0,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000 CVE-2024-3528,0,0,12c1cd3d931c23013d321f77d84374875132cb3a519f997e82936b57d5eb40c0,2024-05-17T02:39:59.157000 -CVE-2024-35283,0,1,fa8f8ba9aec691fc3f797449a6ae7536ec0758468c098e7a772e83ddde46a287,2024-05-29T19:50:25.303000 -CVE-2024-35284,0,1,a70f53387ca66503ab0c7a6fcb80ebeade435f7f49df69780913507c521bbb67,2024-05-29T19:50:25.303000 +CVE-2024-35283,0,0,fa8f8ba9aec691fc3f797449a6ae7536ec0758468c098e7a772e83ddde46a287,2024-05-29T19:50:25.303000 +CVE-2024-35284,0,0,a70f53387ca66503ab0c7a6fcb80ebeade435f7f49df69780913507c521bbb67,2024-05-29T19:50:25.303000 CVE-2024-3529,0,0,a5064dfdb29cc291d331e7cb349f1ad4d7941de74c2bc68b73712d362eb35016,2024-05-17T02:39:59.247000 CVE-2024-35291,0,0,0cd9908c687150a1cb92a20a0728ae0d78713e0c1f8545554484da4694fb3024,2024-05-28T12:39:28.377000 CVE-2024-35297,0,0,77081ae230c63fb48dd5900682a9571bd14346ef9951f53b02ff7fc86a100e83,2024-05-28T12:39:28.377000 @@ -250588,13 +250589,13 @@ CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccf CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000 CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000 CVE-2024-3531,0,0,f94dc4507fa745c7821c57504582df496aeb4be55faceb860dafda149411ac59,2024-05-17T02:39:59.430000 -CVE-2024-35311,0,1,0db3f70ecefebbd7134760379e926d7bd234f1b946d5fb94f4c3d864bfab3bfb,2024-05-29T19:50:25.303000 +CVE-2024-35311,0,0,0db3f70ecefebbd7134760379e926d7bd234f1b946d5fb94f4c3d864bfab3bfb,2024-05-29T19:50:25.303000 CVE-2024-35312,0,0,ac028a927255a2b78c6eca92fb1900973cce08720f7ff1925122b902d9271bb9,2024-05-20T13:00:34.807000 CVE-2024-35313,0,0,7f5c01341081d45403a16289434e7c2c104fb92ba31fa54006c8bb4958ba7476,2024-05-20T13:00:34.807000 CVE-2024-3532,0,0,d2f2a0ef1925b7bbaad85e2d8821e2e8cf660ac377bc2b08bf060255298cce7f,2024-05-17T02:39:59.520000 CVE-2024-35324,0,0,968c1b04163c9fd199b65439e2a1165d6a703c9c4bd71466e7eff6c7871ce2fe,2024-05-28T17:11:47.007000 CVE-2024-3533,0,0,b5d4c48184abe8eef9a34f03991499e6f587b80436d4a5162dc6d5ad2628b6b4,2024-05-17T02:39:59.617000 -CVE-2024-35333,0,1,ab02036fb5d53e8247e356ac4c447972a3a43e37a42b1c741dce28891fb957f2,2024-05-29T19:50:25.303000 +CVE-2024-35333,0,0,ab02036fb5d53e8247e356ac4c447972a3a43e37a42b1c741dce28891fb957f2,2024-05-29T19:50:25.303000 CVE-2024-35339,0,0,31c65470802ae78a2fcd966076cbcb765a0b9e1cbc737960af84db9c864db217,2024-05-24T18:09:20.027000 CVE-2024-3534,0,0,3f1920931444a20406a7f610b0b64ebb830986df38b69b0c0bee94b2ffa95f93,2024-05-17T02:39:59.703000 CVE-2024-35340,0,0,00c284aa403eaa7fb1dccd35af493c6fee01c5815238acc97e3d6bbc54caf769,2024-05-24T18:09:20.027000 @@ -250630,18 +250631,19 @@ CVE-2024-35409,0,0,db7869380830c422a0cc89c6cd323d0b44796220a126ffb4aebbff5d29976 CVE-2024-3541,0,0,4678afe637b96076af7a5175ea4b3f0b09c929a839eb19db5485fd9bba275844,2024-05-17T02:40:00.373000 CVE-2024-3542,0,0,51b6d50efd1b210d7db5947c3dd204f04f701b4bbaf819f3c8cb9ee3b17490e4,2024-05-17T02:40:00.463000 CVE-2024-3543,0,0,fcdce76ee9f664c4051d70ca4d8408961eb7768c8664bc2d390108d6130755df,2024-05-02T18:00:37.360000 -CVE-2024-35434,1,1,99b5ac761dbc2fcbacb105fca37679c568b4098e930dc696287b073a4d31c8fe,2024-05-29T19:50:25.303000 +CVE-2024-35434,0,0,99b5ac761dbc2fcbacb105fca37679c568b4098e930dc696287b073a4d31c8fe,2024-05-29T19:50:25.303000 CVE-2024-3544,0,0,9c89c629785658109b56b96c611d48bc2c812cfaf631fdfc3e653cecb7fc801d,2024-05-02T18:00:37.360000 CVE-2024-3545,0,0,5bce2ec2b9cfe5866e6246067691b4f478da11354be249c7fe197f29a14875e8,2024-04-10T13:23:38.787000 CVE-2024-3546,0,0,b7d401512e71f405610f26682a516af89f926e43ff4e75a0c9aadb49aa034713,2024-05-02T18:00:37.360000 CVE-2024-3547,0,0,fedd03df736ec1706076663d75a5df99f3108b401b2cf8280bfcd344106c9920,2024-05-14T16:11:39.510000 CVE-2024-35475,0,0,53effa9dc5e8213551bbdbda32e2dfa4c153fd878258c89c9e91bb711c7a017e,2024-05-22T19:15:09.373000 CVE-2024-3548,0,0,e23424ba819983ac2599fe48852cbfc904a10db222c55ccac010f7ec55b39028,2024-05-15T16:40:19.330000 +CVE-2024-35492,1,1,8d74016b5c733266852552e9357d31a4d3b2b7d3233772192f7455e49d5581c6,2024-05-29T20:15:13.037000 CVE-2024-3550,0,0,be0f7ed1cc8c69e2fefc881c953115f1247b844866a37cfd3935f1cbe0fa2b81,2024-05-02T18:00:37.360000 CVE-2024-3551,0,0,0b53eeac67d78da7f449ca2544acbc24b1d30e959723fbcf9808dc22d9b1d6b3,2024-05-17T18:36:05.263000 CVE-2024-35510,0,0,244a039d3e43a77d1e1c1bfa1c93465718af15f6d6ebd597960608d48e40fc7c,2024-05-29T13:02:09.280000 CVE-2024-35511,0,0,88c11e90f79a9ed0aca8c4301cc3b328c70f04cb419aacefe9fa82a87fbd22d6,2024-05-29T13:02:09.280000 -CVE-2024-35512,0,1,67a383b62196462dce458e3a7a3bd7d0c7172e469d3445b830e046b09d9a11f5,2024-05-29T19:50:25.303000 +CVE-2024-35512,0,0,67a383b62196462dce458e3a7a3bd7d0c7172e469d3445b830e046b09d9a11f5,2024-05-29T19:50:25.303000 CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000 CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000 CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000 @@ -250934,7 +250936,7 @@ CVE-2024-36012,0,0,99a87dfc7b0fc5371c51d11442e2aebe0c642c881f6f8e57147716a4b47fe CVE-2024-36013,0,0,1251c8e9d1d9ec0619ca01193822062d3235b343811763ddc34f761263e594d9,2024-05-25T15:15:09.070000 CVE-2024-36014,0,0,b6dffe7dd5d49e6c455d61bd69e42c3b33c1276b626b1237429dc86dd78ceace,2024-05-29T13:02:09.280000 CVE-2024-36015,0,0,c676b04ddfbe829445e8e45bfa3044e066037deb72244113c6ca52d7d6f2368e,2024-05-29T13:02:09.280000 -CVE-2024-36016,1,1,45b87cfc90b298e93c94b5bdecadfc7558dd74ffeb5098257ca61701c740b3ba,2024-05-29T19:50:25.303000 +CVE-2024-36016,0,0,45b87cfc90b298e93c94b5bdecadfc7558dd74ffeb5098257ca61701c740b3ba,2024-05-29T19:50:25.303000 CVE-2024-36036,0,0,399529c38d111e737eeb859298f0b12af936846a2a63555a4e1fd24103a1ae63,2024-05-28T12:39:28.377000 CVE-2024-36037,0,0,0f6f02ecbfa932c634fa472570a56c7201914f9b8fefa1f5fa9e003f7709a6de,2024-05-28T12:39:28.377000 CVE-2024-36039,0,0,a8363180f0299206d54e6558901cb5cddfc68c9874309661faf6b2f8a76377e4,2024-05-21T16:53:56.550000 @@ -250963,6 +250965,7 @@ CVE-2024-36109,0,0,8442e3c76593510de83882ecc41707b0c4728f640a49fe701ed403b144ef7 CVE-2024-3611,0,0,b6a9e7e031fc264aaf6cc25eb2de4637a54a3c74ff1ad6ab29710fbea0fb99c4,2024-05-22T12:46:53.887000 CVE-2024-36110,0,0,60de6d063a43c2488fb7938eb212a9d443b4f1b9215af12070cdde5c64f618d1,2024-05-29T13:02:09.280000 CVE-2024-36112,0,0,fd8205b7c79aea233d5b23b835a6806c74e0d450d4ed81f7488de46ba99ce9ca,2024-05-29T13:02:09.280000 +CVE-2024-36114,1,1,e056d31f6ae93e66f21fe0201eae7f6cb1012d6c9e8a55334e77ab35f12e0e0e,2024-05-29T21:15:49.237000 CVE-2024-3612,0,0,d6528427cbb589467c111cbd40a18dd09640d3302d8baf887860f351407e958e,2024-05-17T02:40:01.520000 CVE-2024-3613,0,0,d7eb1ddde521e54e1fe9acae408bd9221d7036e0a03927b308a853106c490093,2024-05-17T02:40:01.607000 CVE-2024-3614,0,0,d78c7f8216ffec54e56d2e3340bc15a51d2b21c733cf27c47b22562ec2fb117c,2024-05-17T02:40:01.707000 @@ -251010,7 +251013,7 @@ CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b095 CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000 CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000 CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000 -CVE-2024-36427,0,1,1f9f27ca184e30d714a4b215e0a8610cfb732237bf116bdc25a2d9d808ed79f5,2024-05-29T19:50:25.303000 +CVE-2024-36427,0,0,1f9f27ca184e30d714a4b215e0a8610cfb732237bf116bdc25a2d9d808ed79f5,2024-05-29T19:50:25.303000 CVE-2024-36428,0,0,34ee364c5a9075f639864e5b9724315f875ffecaf1e3b09c0e9021977a7b8d2a,2024-05-28T12:39:28.377000 CVE-2024-3643,0,0,52bab63bfc91b1f0b9d75e6e14dccb142e0861ecbf55c57479143676f8644d3b,2024-05-16T13:03:05.353000 CVE-2024-3644,0,0,4e49052df3e8a0f31e3394cce710c4ef728e2bd6bf109b57603d53a5d48d8bab,2024-05-16T13:03:05.353000 @@ -251669,7 +251672,7 @@ CVE-2024-4635,0,0,39b2c6bf6977107b11329776563f920ebcfe13f250d063c0984d8282a28a83 CVE-2024-4636,0,0,408131d6e6f7a1de019141a0a08ced7ddc9316cec6084c2dbfd44b2d5b664bc5,2024-05-15T16:40:19.330000 CVE-2024-4642,0,0,af413e9c39a7a95f4fad15629993388538023a0a54f7d3f1141388f9a4b404f9,2024-05-20T17:15:09.667000 CVE-2024-4644,0,0,b69c44e7031d29361edbff8c9258531bdbfd599edff21b6fb592b731a3a8f1d3,2024-05-17T02:40:30.603000 -CVE-2024-4645,0,0,2b9f7a703a2aa52d907a1c026b10663f1b251b0b170d9ffa49ce909ae1af0e08,2024-05-08T13:15:17.563000 +CVE-2024-4645,0,1,029fc657c20e99e63c4a0896df7eaed00c7e95079c841983238fcd27dbc9082f,2024-05-29T20:15:13.240000 CVE-2024-4646,0,0,dfc587cb18db077229977e0c0ec4910136c2d6abf25d4639aefe51a365794ab8,2024-05-17T02:40:30.780000 CVE-2024-4647,0,0,a7760ff758e5f95b835af188cc50503c858f0b75ed673af2d316b08cdca035d5,2024-05-17T02:40:30.877000 CVE-2024-4648,0,0,6b1ff027f838b6c29aa4e7605887cefed46077c87063f2d7a9716222ec1d5f32,2024-05-17T02:40:30.967000 @@ -251868,7 +251871,7 @@ CVE-2024-4973,0,0,d1c31717b80c03e41be3bd842d252cef2dc66b6b1bc2b5755b99db37d32f43 CVE-2024-4974,0,0,290ba3b48a1ce24a86fae7c3368a5af9c4419eb8a820a975b488bb8cd54f59bd,2024-05-17T02:40:44.973000 CVE-2024-4975,0,0,5819422b3c2f1314ca1c81054a039332fa592912ca94cd84250a09eca1b41925,2024-05-17T02:40:45.073000 CVE-2024-4976,0,0,cec1c528b9c81bb2353d630af7aeaeed80f8c396bb33272f9e3c075fa645e3ec,2024-05-16T13:03:05.353000 -CVE-2024-4978,0,1,c7f8c933dfa9525477b04745e5271c6e984d18f30d4f5cb21fd7e0a787453019,2024-05-29T18:15:11.390000 +CVE-2024-4978,0,0,c7f8c933dfa9525477b04745e5271c6e984d18f30d4f5cb21fd7e0a787453019,2024-05-29T18:15:11.390000 CVE-2024-4980,0,0,b5b93d089fa3d245393b7cb268984100664e9544bf4ff7971c072bbdebb0992d,2024-05-22T12:46:53.887000 CVE-2024-4984,0,0,c181b2792419ab292757f17fa7ed54efe54e64b1f0d7a8e32f201040654607f4,2024-05-16T13:03:05.353000 CVE-2024-4985,0,0,8a1d7360ecb0b336e479fb881fdc484ef9fe33bf7265e6809734a732fb238e9f,2024-05-21T12:37:59.687000