diff --git a/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json b/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json index 02472890700..d5ebfddfdfc 100644 --- a/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json +++ b/CVE-2022/CVE-2022-487xx/CVE-2022-48775.json @@ -2,13 +2,13 @@ "id": "CVE-2022-48775", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-16T12:15:02.793", - "lastModified": "2024-08-21T17:47:10.263", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T18:15:13.370", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add()?\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix memory leak by calling kobject_put()." + "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj\n\nkobject_init_and_add() takes reference even when it fails.\nAccording to the doc of kobject_init_and_add()\uff1a\n\n If this function returns an error, kobject_put() must be called to\n properly clean up the memory associated with the object.\n\nFix memory leak by calling kobject_put()." }, { "lang": "es", diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38849.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38849.json index daed42009e6..173c1f8c5b3 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38849.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38849.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38849", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T22:15:09.430", - "lastModified": "2023-11-03T17:30:57.887", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:02.600", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-397xx/CVE-2023-39732.json b/CVE-2023/CVE-2023-397xx/CVE-2023-39732.json index 0c7fa487a09..028efb29986 100644 --- a/CVE-2023/CVE-2023-397xx/CVE-2023-39732.json +++ b/CVE-2023/CVE-2023-397xx/CVE-2023-39732.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39732", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:29.200", - "lastModified": "2023-10-31T18:35:31.140", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:03.440", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-397xx/CVE-2023-39733.json b/CVE-2023/CVE-2023-397xx/CVE-2023-39733.json index adfe6031832..6286b6ff180 100644 --- a/CVE-2023/CVE-2023-397xx/CVE-2023-39733.json +++ b/CVE-2023/CVE-2023-397xx/CVE-2023-39733.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39733", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:29.247", - "lastModified": "2023-10-31T18:25:38.733", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:04.137", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-397xx/CVE-2023-39734.json b/CVE-2023/CVE-2023-397xx/CVE-2023-39734.json index 5ac9ba5a57d..643a1f4fada 100644 --- a/CVE-2023/CVE-2023-397xx/CVE-2023-39734.json +++ b/CVE-2023/CVE-2023-397xx/CVE-2023-39734.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39734", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:29.293", - "lastModified": "2023-10-31T18:21:22.830", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:04.820", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-397xx/CVE-2023-39740.json b/CVE-2023/CVE-2023-397xx/CVE-2023-39740.json index 5887336802c..77085f66a8c 100644 --- a/CVE-2023/CVE-2023-397xx/CVE-2023-39740.json +++ b/CVE-2023/CVE-2023-397xx/CVE-2023-39740.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39740", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:29.517", - "lastModified": "2023-10-31T18:46:08.817", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:05.497", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43506.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43506.json index 56bb671b544..09952fb543f 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43506.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43506.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43506", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-10-25T18:17:31.870", - "lastModified": "2023-11-01T16:22:56.507", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T18:35:10.717", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-435xx/CVE-2023-43509.json b/CVE-2023/CVE-2023-435xx/CVE-2023-43509.json index 8230e8caff7..a172e8022eb 100644 --- a/CVE-2023/CVE-2023-435xx/CVE-2023-43509.json +++ b/CVE-2023/CVE-2023-435xx/CVE-2023-43509.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43509", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-10-25T18:17:32.050", - "lastModified": "2023-11-01T16:21:04.657", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T18:35:11.500", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-455xx/CVE-2023-45554.json b/CVE-2023/CVE-2023-455xx/CVE-2023-45554.json index 6ace3680a94..7fcb8aafb52 100644 --- a/CVE-2023/CVE-2023-455xx/CVE-2023-45554.json +++ b/CVE-2023/CVE-2023-455xx/CVE-2023-45554.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45554", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:33.257", - "lastModified": "2023-10-27T21:55:06.353", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:06.647", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46003.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46003.json index bff85d34adc..39e62874819 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46003.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46003.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46003", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-21T01:15:08.093", - "lastModified": "2023-11-07T04:21:50.397", + "lastModified": "2024-09-11T19:35:07.547", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46010.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46010.json index 8691fc27a0e..e50f9ddafa6 100644 --- a/CVE-2023/CVE-2023-460xx/CVE-2023-46010.json +++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46010.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46010", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:35.657", - "lastModified": "2023-11-01T17:22:21.600", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:08.363", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-463xx/CVE-2023-46369.json b/CVE-2023/CVE-2023-463xx/CVE-2023-46369.json index 1ea23125577..58345bb112b 100644 --- a/CVE-2023/CVE-2023-463xx/CVE-2023-46369.json +++ b/CVE-2023/CVE-2023-463xx/CVE-2023-46369.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46369", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-25T18:17:37.790", - "lastModified": "2023-11-01T20:03:48.360", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T18:35:12.640", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-489xx/CVE-2023-48957.json b/CVE-2023/CVE-2023-489xx/CVE-2023-48957.json index be22bdf7924..c2a4357cad6 100644 --- a/CVE-2023/CVE-2023-489xx/CVE-2023-48957.json +++ b/CVE-2023/CVE-2023-489xx/CVE-2023-48957.json @@ -2,8 +2,8 @@ "id": "CVE-2023-48957", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-25T17:15:03.553", - "lastModified": "2024-08-26T12:47:20.187", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T18:07:49.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,75 @@ "value": "El cliente PureVPN Linux 2.0.2-Productions no maneja adecuadamente las consultas DNS, lo que les permite omitir el t\u00fanel VPN y enviarse directamente al ISP o a los servidores DNS predeterminados." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:purevpn:purevpn:2.0.2:*:*:*:*:linux:*:*", + "matchCriteriaId": "7D6E5CC1-C133-4168-89D3-C6907F279ED6" + } + ] + } + ] + } + ], "references": [ { "url": "https://latesthackingnews.com/2023/11/13/multiple-vulnerabilities-found-in-purevpn-one-remains-unpatched/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.rafaybaloch.com/2023/11/Multiple%20Critical-Vulnerabilities-in-PureVPN.html?m=1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5724.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5724.json index 4f8ff37aad4..7542e6258d9 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5724.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5724.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5724", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:44.113", - "lastModified": "2023-11-02T20:17:36.167", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:09.810", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5728.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5728.json index 99f57bf015b..fc62f066f46 100644 --- a/CVE-2023/CVE-2023-57xx/CVE-2023-5728.json +++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5728.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5728", "sourceIdentifier": "security@mozilla.org", "published": "2023-10-25T18:17:44.310", - "lastModified": "2023-11-02T20:12:56.233", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-11T19:35:10.813", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json b/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json index f87b9e236de..660c2ba78a7 100644 --- a/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json +++ b/CVE-2024/CVE-2024-398xx/CVE-2024-39817.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39817", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-08-06T05:15:41.087", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T19:36:18.050", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,75 @@ "value": "Existe un problema de inserci\u00f3n de informaci\u00f3n confidencial en los datos enviados en Cybozu Office 10.0.0 a 10.8.6, lo que puede permitir que un usuario que puede iniciar sesi\u00f3n en el producto vea datos a los que el usuario no tiene acceso realizando una \"b\u00fasqueda\" bajo ciertas condiciones en Aplicaci\u00f3n personalizada." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.8.7", + "matchCriteriaId": "CF84F6B3-FC38-411E-BFB7-046737172C24" + } + ] + } + ] + } + ], "references": [ { "url": "https://jvn.jp/en/jp/JVN29845579/", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://kb.cybozu.support/?product=office&v=&fv=10.8.7&t=%E8%84%86%E5%BC%B1%E6%80%A7&s=", - "source": "vultures@jpcert.or.jp" + "source": "vultures@jpcert.or.jp", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42034.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42034.json index 28fcd347a85..46052675281 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42034.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42034.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42034", "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:07.223", - "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T18:55:25.710", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -51,10 +81,70 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "32FBF39A-164F-4F98-AB49-28C50A430C36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2401DE15-9DBF-4645-A261-8C24D57C6342" + } + ] + } + ] + } + ], "references": [ { "url": "https://https://consumer.huawei.com/en/support/bulletin/2024/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json index 824f84f44e9..5ad84a366e5 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42035.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42035", "sourceIdentifier": "psirt@huawei.com", "published": "2024-08-08T10:15:07.637", - "lastModified": "2024-08-08T13:04:18.753", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T18:52:02.823", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -51,10 +81,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "32FBF39A-164F-4F98-AB49-28C50A430C36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8198CDB2-4BC5-411A-8736-615A531FC545" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2401DE15-9DBF-4645-A261-8C24D57C6342" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2024/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-427xx/CVE-2024-42760.json b/CVE-2024/CVE-2024-427xx/CVE-2024-42760.json new file mode 100644 index 00000000000..3fcc1f0a747 --- /dev/null +++ b/CVE-2024/CVE-2024-427xx/CVE-2024-42760.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-42760", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-11T19:15:14.983", + "lastModified": "2024-09-11T19:15:14.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "SQL Injection vulnerability in Ellevo v.6.2.0.38160 allows a remote attacker to obtain sensitive information via the /api/mob/instrucao/conta/destinatarios component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://csflabs.github.io/cve/2024/09/10/cve-2024-42760-sql-injection-in-ellevo-API.html", + "source": "cve@mitre.org" + }, + { + "url": "https://ellevo.com/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43114.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43114.json index 0dc801eb4ce..fc48ed7b8da 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43114.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43114.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43114", "sourceIdentifier": "cve@jetbrains.com", "published": "2024-08-06T13:15:56.130", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-11T19:11:11.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cve@jetbrains.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + }, { "source": "cve@jetbrains.com", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024.07.1", + "matchCriteriaId": "68722EA9-3239-42A3-9A3E-20CFF2E0209F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.jetbrains.com/privacy-security/issues-fixed/", - "source": "cve@jetbrains.com" + "source": "cve@jetbrains.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-444xx/CVE-2024-44466.json b/CVE-2024/CVE-2024-444xx/CVE-2024-44466.json index faf118d98cb..bd77bb27b1e 100644 --- a/CVE-2024/CVE-2024-444xx/CVE-2024-44466.json +++ b/CVE-2024/CVE-2024-444xx/CVE-2024-44466.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44466", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-11T16:15:06.330", - "lastModified": "2024-09-11T16:26:11.920", + "lastModified": "2024-09-11T18:35:30.960", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "COMFAST CF-XR11 V2.7.2 has a command injection vulnerability in function sub_424CB4. Attackers can send POST request messages to /usr/bin/webmgnt and inject commands into parameter iface." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], "references": [ { "url": "https://github.com/CurryRaid/iot_vul/tree/main/comfast", diff --git a/CVE-2024/CVE-2024-445xx/CVE-2024-44541.json b/CVE-2024/CVE-2024-445xx/CVE-2024-44541.json new file mode 100644 index 00000000000..c040220b1f6 --- /dev/null +++ b/CVE-2024/CVE-2024-445xx/CVE-2024-44541.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-44541", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-09-11T19:15:15.070", + "lastModified": "2024-09-11T19:15:15.070", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "evilnapsis Inventio Lite Versions v4 and before is vulnerable to SQL Injection via the \"username\" parameter in \"/?action=processlogin.\"" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/evilnapsis/inventio-lite", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/pointedsec/CVE-2024-44541/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-448xx/CVE-2024-44851.json b/CVE-2024/CVE-2024-448xx/CVE-2024-44851.json index 4bc2f7ac722..53d8ef1278e 100644 --- a/CVE-2024/CVE-2024-448xx/CVE-2024-44851.json +++ b/CVE-2024/CVE-2024-448xx/CVE-2024-44851.json @@ -2,7 +2,7 @@ "id": "CVE-2024-44851", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-11T16:15:06.380", - "lastModified": "2024-09-11T16:26:11.920", + "lastModified": "2024-09-11T18:35:31.703", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "A stored cross-site scripting (XSS) vulnerability in the Discussion section of Perfex CRM v1.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Content parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/0xashfaq/e44a6dece3be498241aebcfaa046e634", diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5760.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5760.json index 5126f72926c..2ddaf2e0caf 100644 --- a/CVE-2024/CVE-2024-57xx/CVE-2024-5760.json +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5760.json @@ -2,7 +2,7 @@ "id": "CVE-2024-5760", "sourceIdentifier": "hp-security-alert@hp.com", "published": "2024-09-11T16:15:08.020", - "lastModified": "2024-09-11T16:26:11.920", + "lastModified": "2024-09-11T18:35:32.460", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Samsung Universal Print Driver for Windows is potentially vulnerable to escalation of privilege allowing the creation of a reverse shell in the tool. This is only applicable for products in the application released or manufactured before 2018." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], "references": [ { "url": "https://support.hp.com/us-en/document/ish_11159589-11159645-16/hpsbpi03970", diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7505.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7505.json index 3ade87c310e..52cc30cee49 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7505.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7505.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7505", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-06T04:16:47.857", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T19:53:44.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,56 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rainniar:bike_delivery_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4BD21579-B575-4D3A-BDEB-B936103B4902" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/CveSecLook/cve/issues/56", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.273648", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.273648", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.385932", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7584.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7584.json index bfbb7042d5e..5707ed30500 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7584.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7584.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7584", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-07T17:15:52.730", - "lastModified": "2024-08-07T19:09:46.290", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T19:25:04.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,67 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:i22_firmware:1.0.0.3\\(4687\\):*:*:*:*:*:*:*", + "matchCriteriaId": "5F879BB6-4F6E-4E81-A24A-3037DBD1A5B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52D94207-DFC8-478C-BA6B-F0A64BBB3E67" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalPhoneAuth", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.273864", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.273864", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.382836", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7585.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7585.json index 2d0d2b90bb2..ece85dba884 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7585.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7585.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7585", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-07T17:15:53.017", - "lastModified": "2024-08-07T19:09:46.290", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T19:32:34.007", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,22 +140,67 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:i22_firmware:1.0.0.3\\(4687\\):*:*:*:*:*:*:*", + "matchCriteriaId": "5F879BB6-4F6E-4E81-A24A-3037DBD1A5B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52D94207-DFC8-478C-BA6B-F0A64BBB3E67" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalWebAuth", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.273865", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.273865", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.382837", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8011.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8011.json index 31f0ac382ea..47b92db5b15 100644 --- a/CVE-2024/CVE-2024-80xx/CVE-2024-8011.json +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8011.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8011", "sourceIdentifier": "cve-coordination@logitech.com", "published": "2024-08-25T12:15:03.940", - "lastModified": "2024-08-26T12:47:20.187", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T18:15:02.023", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,9 +59,41 @@ "baseSeverity": "LOW" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, { "source": "cve-coordination@logitech.com", "type": "Secondary", @@ -73,10 +105,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:logitech:options\\+:*:*:*:*:*:macos:*:*", + "versionEndExcluding": "1.72", + "matchCriteriaId": "0C180C90-425C-42A7-974A-9938931909B7" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.hackerone.com", - "source": "cve-coordination@logitech.com" + "source": "cve-coordination@logitech.com", + "tags": [ + "Not Applicable" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8147.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8147.json index e63a5fa72f3..f551e20cc7f 100644 --- a/CVE-2024/CVE-2024-81xx/CVE-2024-8147.json +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8147.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8147", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-25T09:15:04.243", - "lastModified": "2024-08-26T12:47:20.187", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-11T18:37:20.670", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -109,6 +129,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,26 +150,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE46D7E-6D10-4440-A61E-1206012679BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/maqingnan/cve/blob/main/sql2.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.275729", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.275729", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.397418", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-86xx/CVE-2024-8692.json b/CVE-2024/CVE-2024-86xx/CVE-2024-8692.json new file mode 100644 index 00000000000..18908baf670 --- /dev/null +++ b/CVE-2024/CVE-2024-86xx/CVE-2024-8692.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-8692", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-09-11T19:15:15.410", + "lastModified": "2024-09-11T19:15:15.410", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in TDuckCloud TDuckPro up to 6.3. Affected by this vulnerability is an unknown functionality. The manipulation leads to weak password recovery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 5.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-640" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.277165", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.277165", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.401715", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.shawroot.cc/2794.html", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 50ff8cea16e..b688113db23 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-11T18:00:17.868597+00:00 +2024-09-11T20:00:17.699084+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-11T17:52:39.477000+00:00 +2024-09-11T19:53:44.640000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262587 +262590 ``` ### CVEs added in the last Commit -Recently added CVEs: `52` +Recently added CVEs: `3` -- [CVE-2024-45016](CVE-2024/CVE-2024-450xx/CVE-2024-45016.json) (`2024-09-11T16:15:06.817`) -- [CVE-2024-45017](CVE-2024/CVE-2024-450xx/CVE-2024-45017.json) (`2024-09-11T16:15:06.877`) -- [CVE-2024-45018](CVE-2024/CVE-2024-450xx/CVE-2024-45018.json) (`2024-09-11T16:15:06.933`) -- [CVE-2024-45019](CVE-2024/CVE-2024-450xx/CVE-2024-45019.json) (`2024-09-11T16:15:06.990`) -- [CVE-2024-45020](CVE-2024/CVE-2024-450xx/CVE-2024-45020.json) (`2024-09-11T16:15:07.050`) -- [CVE-2024-45021](CVE-2024/CVE-2024-450xx/CVE-2024-45021.json) (`2024-09-11T16:15:07.103`) -- [CVE-2024-45022](CVE-2024/CVE-2024-450xx/CVE-2024-45022.json) (`2024-09-11T16:15:07.163`) -- [CVE-2024-45023](CVE-2024/CVE-2024-450xx/CVE-2024-45023.json) (`2024-09-11T16:15:07.230`) -- [CVE-2024-45024](CVE-2024/CVE-2024-450xx/CVE-2024-45024.json) (`2024-09-11T16:15:07.290`) -- [CVE-2024-45025](CVE-2024/CVE-2024-450xx/CVE-2024-45025.json) (`2024-09-11T16:15:07.440`) -- [CVE-2024-45026](CVE-2024/CVE-2024-450xx/CVE-2024-45026.json) (`2024-09-11T16:15:07.507`) -- [CVE-2024-45027](CVE-2024/CVE-2024-450xx/CVE-2024-45027.json) (`2024-09-11T16:15:07.570`) -- [CVE-2024-45028](CVE-2024/CVE-2024-450xx/CVE-2024-45028.json) (`2024-09-11T16:15:07.647`) -- [CVE-2024-45029](CVE-2024/CVE-2024-450xx/CVE-2024-45029.json) (`2024-09-11T16:15:07.717`) -- [CVE-2024-45030](CVE-2024/CVE-2024-450xx/CVE-2024-45030.json) (`2024-09-11T16:15:07.770`) -- [CVE-2024-46672](CVE-2024/CVE-2024-466xx/CVE-2024-46672.json) (`2024-09-11T16:15:07.840`) -- [CVE-2024-5760](CVE-2024/CVE-2024-57xx/CVE-2024-5760.json) (`2024-09-11T16:15:08.020`) -- [CVE-2024-7312](CVE-2024/CVE-2024-73xx/CVE-2024-7312.json) (`2024-09-11T16:15:08.080`) -- [CVE-2024-8097](CVE-2024/CVE-2024-80xx/CVE-2024-8097.json) (`2024-09-11T17:15:13.917`) -- [CVE-2024-8686](CVE-2024/CVE-2024-86xx/CVE-2024-8686.json) (`2024-09-11T17:15:14.033`) -- [CVE-2024-8687](CVE-2024/CVE-2024-86xx/CVE-2024-8687.json) (`2024-09-11T17:15:14.157`) -- [CVE-2024-8688](CVE-2024/CVE-2024-86xx/CVE-2024-8688.json) (`2024-09-11T17:15:14.273`) -- [CVE-2024-8689](CVE-2024/CVE-2024-86xx/CVE-2024-8689.json) (`2024-09-11T17:15:14.380`) -- [CVE-2024-8690](CVE-2024/CVE-2024-86xx/CVE-2024-8690.json) (`2024-09-11T17:15:14.487`) -- [CVE-2024-8691](CVE-2024/CVE-2024-86xx/CVE-2024-8691.json) (`2024-09-11T17:15:14.587`) +- [CVE-2024-42760](CVE-2024/CVE-2024-427xx/CVE-2024-42760.json) (`2024-09-11T19:15:14.983`) +- [CVE-2024-44541](CVE-2024/CVE-2024-445xx/CVE-2024-44541.json) (`2024-09-11T19:15:15.070`) +- [CVE-2024-8692](CVE-2024/CVE-2024-86xx/CVE-2024-8692.json) (`2024-09-11T19:15:15.410`) ### CVEs modified in the last Commit -Recently modified CVEs: `184` +Recently modified CVEs: `27` -- [CVE-2024-8191](CVE-2024/CVE-2024-81xx/CVE-2024-8191.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8232](CVE-2024/CVE-2024-82xx/CVE-2024-8232.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8253](CVE-2024/CVE-2024-82xx/CVE-2024-8253.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8277](CVE-2024/CVE-2024-82xx/CVE-2024-8277.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8306](CVE-2024/CVE-2024-83xx/CVE-2024-8306.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8317](CVE-2024/CVE-2024-83xx/CVE-2024-8317.json) (`2024-09-11T17:46:03.753`) -- [CVE-2024-8320](CVE-2024/CVE-2024-83xx/CVE-2024-8320.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8321](CVE-2024/CVE-2024-83xx/CVE-2024-8321.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8322](CVE-2024/CVE-2024-83xx/CVE-2024-8322.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8363](CVE-2024/CVE-2024-83xx/CVE-2024-8363.json) (`2024-09-11T16:35:05.653`) -- [CVE-2024-8394](CVE-2024/CVE-2024-83xx/CVE-2024-8394.json) (`2024-09-11T16:25:44.833`) -- [CVE-2024-8427](CVE-2024/CVE-2024-84xx/CVE-2024-8427.json) (`2024-09-11T17:41:18.733`) -- [CVE-2024-8440](CVE-2024/CVE-2024-84xx/CVE-2024-8440.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8441](CVE-2024/CVE-2024-84xx/CVE-2024-8441.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8503](CVE-2024/CVE-2024-85xx/CVE-2024-8503.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8504](CVE-2024/CVE-2024-85xx/CVE-2024-8504.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8570](CVE-2024/CVE-2024-85xx/CVE-2024-8570.json) (`2024-09-11T16:07:35.400`) -- [CVE-2024-8571](CVE-2024/CVE-2024-85xx/CVE-2024-8571.json) (`2024-09-11T16:05:34.220`) -- [CVE-2024-8636](CVE-2024/CVE-2024-86xx/CVE-2024-8636.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8637](CVE-2024/CVE-2024-86xx/CVE-2024-8637.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8638](CVE-2024/CVE-2024-86xx/CVE-2024-8638.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8639](CVE-2024/CVE-2024-86xx/CVE-2024-8639.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8642](CVE-2024/CVE-2024-86xx/CVE-2024-8642.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8646](CVE-2024/CVE-2024-86xx/CVE-2024-8646.json) (`2024-09-11T16:26:11.920`) -- [CVE-2024-8655](CVE-2024/CVE-2024-86xx/CVE-2024-8655.json) (`2024-09-11T16:26:11.920`) +- [CVE-2023-39732](CVE-2023/CVE-2023-397xx/CVE-2023-39732.json) (`2024-09-11T19:35:03.440`) +- [CVE-2023-39733](CVE-2023/CVE-2023-397xx/CVE-2023-39733.json) (`2024-09-11T19:35:04.137`) +- [CVE-2023-39734](CVE-2023/CVE-2023-397xx/CVE-2023-39734.json) (`2024-09-11T19:35:04.820`) +- [CVE-2023-39740](CVE-2023/CVE-2023-397xx/CVE-2023-39740.json) (`2024-09-11T19:35:05.497`) +- [CVE-2023-43506](CVE-2023/CVE-2023-435xx/CVE-2023-43506.json) (`2024-09-11T18:35:10.717`) +- [CVE-2023-43509](CVE-2023/CVE-2023-435xx/CVE-2023-43509.json) (`2024-09-11T18:35:11.500`) +- [CVE-2023-45554](CVE-2023/CVE-2023-455xx/CVE-2023-45554.json) (`2024-09-11T19:35:06.647`) +- [CVE-2023-46003](CVE-2023/CVE-2023-460xx/CVE-2023-46003.json) (`2024-09-11T19:35:07.547`) +- [CVE-2023-46010](CVE-2023/CVE-2023-460xx/CVE-2023-46010.json) (`2024-09-11T19:35:08.363`) +- [CVE-2023-46369](CVE-2023/CVE-2023-463xx/CVE-2023-46369.json) (`2024-09-11T18:35:12.640`) +- [CVE-2023-48957](CVE-2023/CVE-2023-489xx/CVE-2023-48957.json) (`2024-09-11T18:07:49.180`) +- [CVE-2023-5724](CVE-2023/CVE-2023-57xx/CVE-2023-5724.json) (`2024-09-11T19:35:09.810`) +- [CVE-2023-5728](CVE-2023/CVE-2023-57xx/CVE-2023-5728.json) (`2024-09-11T19:35:10.813`) +- [CVE-2024-39817](CVE-2024/CVE-2024-398xx/CVE-2024-39817.json) (`2024-09-11T19:36:18.050`) +- [CVE-2024-42034](CVE-2024/CVE-2024-420xx/CVE-2024-42034.json) (`2024-09-11T18:55:25.710`) +- [CVE-2024-42035](CVE-2024/CVE-2024-420xx/CVE-2024-42035.json) (`2024-09-11T18:52:02.823`) +- [CVE-2024-43114](CVE-2024/CVE-2024-431xx/CVE-2024-43114.json) (`2024-09-11T19:11:11.257`) +- [CVE-2024-44466](CVE-2024/CVE-2024-444xx/CVE-2024-44466.json) (`2024-09-11T18:35:30.960`) +- [CVE-2024-44851](CVE-2024/CVE-2024-448xx/CVE-2024-44851.json) (`2024-09-11T18:35:31.703`) +- [CVE-2024-5760](CVE-2024/CVE-2024-57xx/CVE-2024-5760.json) (`2024-09-11T18:35:32.460`) +- [CVE-2024-7505](CVE-2024/CVE-2024-75xx/CVE-2024-7505.json) (`2024-09-11T19:53:44.640`) +- [CVE-2024-7584](CVE-2024/CVE-2024-75xx/CVE-2024-7584.json) (`2024-09-11T19:25:04.143`) +- [CVE-2024-7585](CVE-2024/CVE-2024-75xx/CVE-2024-7585.json) (`2024-09-11T19:32:34.007`) +- [CVE-2024-8011](CVE-2024/CVE-2024-80xx/CVE-2024-8011.json) (`2024-09-11T18:15:02.023`) +- [CVE-2024-8147](CVE-2024/CVE-2024-81xx/CVE-2024-8147.json) (`2024-09-11T18:37:20.670`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 9e303306a99..1b293ad4abf 100644 --- a/_state.csv +++ b/_state.csv @@ -98988,7 +98988,7 @@ CVE-2017-15580,0,0,1e92558118dd8b8a7baaf8299aef48acf8217519b1c70805a4a44d68dbf5a CVE-2017-15581,0,0,8136e4bed7803df04368912e9b9664b132f87783ad43757482115418e987a1ce,2019-10-03T00:03:26.223000 CVE-2017-15582,0,0,6a750fb42a6ef5946817b63c0fba96997f795cc372e10517cf11e3ad2870f3f6,2019-10-03T00:03:26.223000 CVE-2017-15583,0,0,fccf816cfe7a7b5520db095f4d4185c10c9240af6b509a1b05d2ebe4ea6546b0,2023-05-16T20:58:31.210000 -CVE-2017-15587,0,1,0ca6968b326546ad84e6f39ab7c09f9bd8b15b4acb7069aeea8dff1e4ad6dfb2,2024-09-11T17:15:11.070000 +CVE-2017-15587,0,0,0ca6968b326546ad84e6f39ab7c09f9bd8b15b4acb7069aeea8dff1e4ad6dfb2,2024-09-11T17:15:11.070000 CVE-2017-15588,0,0,7895921a01a474632ca8caf1a8e45d5ea49c18929917c6cb5076fa92ea19d479,2018-10-19T10:29:03.470000 CVE-2017-15589,0,0,d6dbfa89a4ae8e8ad03dede19301c345b80995510809cc6a78e5c8106776531c,2018-10-19T10:29:03.893000 CVE-2017-1559,0,0,1b857a89cd1ffacec00507f1e1c7ffcf9cb790b1ffe7947c2accc3a1a07d479c,2019-10-09T23:26:19.023000 @@ -106268,7 +106268,7 @@ CVE-2017-6055,0,0,ee8f4a46c3e431dd979447cf9196df0bed957f6d059b47608be4492a8d9a94 CVE-2017-6056,0,0,72a3858752f1ce2c9d4ed3195a109f9d808114e18392768f4bf76fc4f3c3626a,2023-11-07T02:49:49.107000 CVE-2017-6058,0,0,a873c733b7c93de100e15e66c6cdf3fd115d6f2eb5f249c81159aa56368b63ca,2023-11-07T02:49:49.190000 CVE-2017-6059,0,0,4634647af2608ecd48b65f5b7732a1b2209a5fe564804b73c0195a33e0a8f248,2023-11-07T02:49:49.250000 -CVE-2017-6060,0,1,7c4adde7c2e4a384f774ba541d2c064f95278b01b5d6f68f4bd768df3df02611,2024-09-11T17:15:11.190000 +CVE-2017-6060,0,0,7c4adde7c2e4a384f774ba541d2c064f95278b01b5d6f68f4bd768df3df02611,2024-09-11T17:15:11.190000 CVE-2017-6061,0,0,aff538dd35f75e256da63ddc8461f1fcc072dadd5a912074b9f69258b88470e3,2017-03-16T20:24:00.613000 CVE-2017-6062,0,0,063e423291fc19727ed2af73448f7dd202dba238009a3c9408c075fa659d5dfe,2023-11-07T02:49:49.347000 CVE-2017-6065,0,0,a38eb7069c97ebf0b0ae440859950ef7b08e60aaee291c30ea51d793c951f9cc,2017-02-23T14:53:33.863000 @@ -109042,7 +109042,7 @@ CVE-2017-9210,0,0,e2890506ebaff51adf165e01dfbc0f067aaa179dc396ec3313e3663dfa2354 CVE-2017-9211,0,0,a2b9df913669363195b5ffda07a72dd2f6c0df096a3a254d1cd5b16f5a0fbf59,2017-06-08T12:07:35.823000 CVE-2017-9212,0,0,1c88c277c923e4882b213e2c4d2ceedac22499204fa7cff42877854701584e29,2019-10-03T00:03:26.223000 CVE-2017-9214,0,0,82cf2ac17f12b11945db704abb13fe9a86d8c02ccc8858b9d810f4b4c7b2cf1d,2021-08-04T17:15:17.903000 -CVE-2017-9216,0,1,79cfaec589500bb33abeea5710cec432c7526ddf7cda269b66dba17783237c68,2024-09-11T17:15:11.320000 +CVE-2017-9216,0,0,79cfaec589500bb33abeea5710cec432c7526ddf7cda269b66dba17783237c68,2024-09-11T17:15:11.320000 CVE-2017-9217,0,0,9c16743e635e720533b8fd3902becd70b37bf7196e3decf2f4517cf14e9b753b,2022-01-31T18:09:21.210000 CVE-2017-9218,0,0,a499df40d21d726753308d72152072dc530f3acc146f68cddd96314de5b9992a,2017-06-30T17:56:47.080000 CVE-2017-9219,0,0,8ba5a617b99df896e80af10f7695229993e526a5c33a84ca347449ca64214078,2017-06-30T17:55:55.157000 @@ -110735,7 +110735,7 @@ CVE-2018-1000047,0,0,73c5614b53f3a68823b5b304ca7114f13c2120c560274e67628c08b0936 CVE-2018-1000048,0,0,59ded03230af2693a0da625581027d253d7e4b0d213d1723cfb9ecc0e6b6624c,2018-03-01T16:11:42.983000 CVE-2018-1000049,0,0,a659009b46c10f0bb07661483b724ffff942d31fb2d5577556bbc48330935734,2020-07-30T13:15:10.720000 CVE-2018-1000050,0,0,54fc50432778c0b9a41492e7ed1cb5665b3c3ea38e2d2c181be66f72a064ee63,2018-03-08T15:27:25.077000 -CVE-2018-1000051,0,1,7c58f846a7c55db918617dc9780af3f104e8ed784ecbb7bb74c321dab7b900e4,2024-09-11T16:15:03.220000 +CVE-2018-1000051,0,0,7c58f846a7c55db918617dc9780af3f104e8ed784ecbb7bb74c321dab7b900e4,2024-09-11T16:15:03.220000 CVE-2018-1000052,0,0,55d0cbe268bfd8759379b50b8a77899f48bb41a21a93a740d71b56f2f69c908b,2020-08-24T17:37:01.140000 CVE-2018-1000053,0,0,40c615bc003ace9cbc2c09f56995d2a2ea894c98a6f482f24296d048d8fc724b,2018-03-08T15:23:04.023000 CVE-2018-1000054,0,0,bfaed584eb8169904fc8c0660c4286e9eea8811975f24ddbd8ef17e97ff22091,2018-03-13T13:54:36.647000 @@ -124495,12 +124495,12 @@ CVE-2018-6183,0,0,bffc46197d4f5bb4a1641e7f1f97ca780e4cb13cc70e94ae069610832ef4d5 CVE-2018-6184,0,0,9a4fc6416fe8743594cc5f8caabeefd0f0abb4fb05974845535bca782068b312,2018-02-12T15:05:56.733000 CVE-2018-6185,0,0,055a4616242f24650c253dd5760c239431de3a28671dc578617f6944eef6c3d6,2019-06-11T17:28:05.673000 CVE-2018-6186,0,0,6a8670f5881eb2fb6cb2417680163cb7aa5855a6947d8b1046927374f7ae9561,2018-03-03T02:29:01.357000 -CVE-2018-6187,0,1,61418d183624ff761116c598fc051c012db69df2a09eef73aba547af7a74da46,2024-09-11T17:15:11.427000 +CVE-2018-6187,0,0,61418d183624ff761116c598fc051c012db69df2a09eef73aba547af7a74da46,2024-09-11T17:15:11.427000 CVE-2018-6188,0,0,9361b679d8e76449ce7e70441bfd7047b22356787f032e0b5c8a6faf01b81548,2019-03-12T17:54:42.260000 CVE-2018-6189,0,0,8d588a3fad6e7d145ff2bfc4beb5914792afb7d8cc87119890d82aee8c59d0eb,2018-03-15T13:35:33.967000 CVE-2018-6190,0,0,1785f6f3558bfbdfd6d38d96f9d1d17965b8f7077b43c7bbdf36542c4879539c,2018-02-09T18:10:04.573000 CVE-2018-6191,0,0,23af2d0a99a3a246cfedf376ef61b94cfa807156000a3780deb28a7bc2b8686e,2023-11-07T02:59:52.973000 -CVE-2018-6192,0,1,f0766b8ed7bc6351f010cea9061bfd846cf491d1d4d3ee2cfb0ff4c69a155cc2,2024-09-11T17:15:11.520000 +CVE-2018-6192,0,0,f0766b8ed7bc6351f010cea9061bfd846cf491d1d4d3ee2cfb0ff4c69a155cc2,2024-09-11T17:15:11.520000 CVE-2018-6193,0,0,ebea09da2f0aa32e16c356f05f72ce5659b7ed9794464f4df18f9a8737bdb1cf,2018-03-03T02:29:01.500000 CVE-2018-6194,0,0,471253379a57a1c3fb31138e411ffce993f034fa8ebebd6add3c38277dafa309,2018-02-14T17:08:42.893000 CVE-2018-6195,0,0,9efc63f4f140fb37e3c32cad98f26c880c72a832322f68d7a480259d98695d41,2022-12-02T19:09:05.783000 @@ -138392,7 +138392,7 @@ CVE-2019-2520,0,0,59ba4c21fd930851ef6ffbb2330129d4dbfa7416d73fe480e781c4f52ef721 CVE-2019-2521,0,0,557cd7afc62b8b0d5545a61da2b67008378b171f216bd58bad5399af2682286d,2020-08-24T17:37:01.140000 CVE-2019-25210,0,0,266aa4bd7522d806fa5da076db229c2449a919075778b85ff023cb6f7676cfb1,2024-09-04T18:35:00.600000 CVE-2019-25211,0,0,469c1561e074b807caf6701e40210358657a37dbe70bde81f85c8d68a4456e96,2024-08-01T13:41:57.540000 -CVE-2019-25212,0,1,1e9bbebbf3fd2e9669fcdc5c72ffc290335998b4e39d7525ec07f707d24ef643,2024-09-11T16:26:11.920000 +CVE-2019-25212,0,0,1e9bbebbf3fd2e9669fcdc5c72ffc290335998b4e39d7525ec07f707d24ef643,2024-09-11T16:26:11.920000 CVE-2019-2522,0,0,438e5228ba492857a388b8016b2219394ce3508b8a36f1f8aede8ea3eeec2072,2020-08-24T17:37:01.140000 CVE-2019-2523,0,0,4a0e4915f05e6fa4b1849fafb208e6fb024214d6840b1c8202b1873b064ed383,2020-08-24T17:37:01.140000 CVE-2019-2524,0,0,bee2c79f8df3b71e86ab52db9d5dee51c63979ccd70534be30c64d8fa54a9384,2020-08-24T17:37:01.140000 @@ -141016,8 +141016,8 @@ CVE-2019-6126,0,0,91add0ca0ed981d50b434727466563bbe06407884beb0845ae2b59e8a9c1f6 CVE-2019-6127,0,0,f80d8120bf2854f28f26cc43db48c88956a3e05db6454c6876a36a8f312f41aa,2019-01-23T16:19:50.847000 CVE-2019-6128,0,0,9eea1eb234976883de2c0189067897f71d9b44418402c47c1c4fcd4ebfd1a11e,2023-03-01T18:41:36.797000 CVE-2019-6129,0,0,5359891fefd93a3a16231be3571c461a221c0dda751a6c191767a2b6584bdc9f,2024-08-04T21:15:25.470000 -CVE-2019-6130,0,1,ae11f57f758723772d87175ba4e28d255d852debe390395e90d738615ca90431,2024-09-11T16:15:03.420000 -CVE-2019-6131,0,1,388827f9819c9f9105f2c653044abc5916d6a83aeaa0d10a6869ea231f7e5a4a,2024-09-11T16:15:03.570000 +CVE-2019-6130,0,0,ae11f57f758723772d87175ba4e28d255d852debe390395e90d738615ca90431,2024-09-11T16:15:03.420000 +CVE-2019-6131,0,0,388827f9819c9f9105f2c653044abc5916d6a83aeaa0d10a6869ea231f7e5a4a,2024-09-11T16:15:03.570000 CVE-2019-6132,0,0,5c3515f3aab0d4d7bd5e8f9ebb1b6abc3f269b842c2d3a263f141d134010421f,2020-08-24T17:37:01.140000 CVE-2019-6133,0,0,72603ca3ff3d366ec634315e142984a6c106afc15bffb9022fd3722ecebcdce8,2020-08-24T17:37:01.140000 CVE-2019-6135,0,0,08535c3aea2dd191d85d9431dfeabb74e9fb61feb65eb95a3b3e8f065bda8562,2020-08-24T17:37:01.140000 @@ -141908,7 +141908,7 @@ CVE-2019-7315,0,0,655babeca8c8699ebe56def6d52ff3c4b5fbcee0d182a155d3e1a91e48b210 CVE-2019-7316,0,0,22e4f7dc81144e2f39b945be48c90c90554c014ce135857c8859d70d0fe2a95f,2020-10-07T08:15:11.913000 CVE-2019-7317,0,0,e3ac777710ff4108a7e59a3307fb05f90498d96734fa188ef7979b224d8a565d,2022-05-23T15:02:40.667000 CVE-2019-7319,0,0,ff03b6e890c756d023fcb6ea16e98e9b0a55bbdac32849e3402df42d3c97907c,2020-08-24T17:37:01.140000 -CVE-2019-7321,0,1,bfaa3641e9fe6e34f5a5b1caa73b0a594bc910bf5ba707e0a8b9ead1962e194d,2024-09-11T16:15:03.643000 +CVE-2019-7321,0,0,bfaa3641e9fe6e34f5a5b1caa73b0a594bc910bf5ba707e0a8b9ead1962e194d,2024-09-11T16:15:03.643000 CVE-2019-7323,0,0,d44784f70f4d24610b0d52acad664b5c526cfbb90381285299d127aa60c8eb76,2020-08-24T17:37:01.140000 CVE-2019-7324,0,0,66e1fc0708200fe70c650fed6c8ccf3507f0ad4b917597a4f02c24924038664e,2019-05-30T04:29:02.260000 CVE-2019-7325,0,0,162a3d8901e60b0c954b54fdf54634a60920b838e996dcdd8f23ac89a4ca4a01,2019-02-04T20:13:58.267000 @@ -153092,7 +153092,7 @@ CVE-2020-21883,0,0,ae5ebcaee38f4a73c9eee566684b2484b415eaa08e9d1280233245438961a CVE-2020-21884,0,0,7ae5c233a8e2affde23b85b6a96a1f77a81386082a72c1d1a8789640568b85ef,2023-11-07T03:19:45.067000 CVE-2020-2189,0,0,7957da517c89028094133272b3a4e5e9074bf67f590207d6637876e4496b8e6c,2023-10-25T18:16:35.203000 CVE-2020-21890,0,0,1f201bf1456e591d565206a7b4311cb9d20fdcd1114b349421d3bca5267b3ca5,2023-09-25T15:15:10.063000 -CVE-2020-21896,0,1,7dd81dedcfffd61b30c2c58a2eb6aee94e250e3954c61a12985880e5f27cb00b,2024-09-11T16:15:03.750000 +CVE-2020-21896,0,0,7dd81dedcfffd61b30c2c58a2eb6aee94e250e3954c61a12985880e5f27cb00b,2024-09-11T16:15:03.750000 CVE-2020-2190,0,0,f983bd8fb07d4139e89440ceb1af1d22275288ecdca6c27e0644825eb4608cb0,2023-10-25T18:16:35.283000 CVE-2020-2191,0,0,795a70cb0f563e9b1ffdfb30629f7b1c108be861dc9f59081e554b6f40a6bf6d,2023-10-25T18:16:35.370000 CVE-2020-21913,0,0,fef695feb33c2828de4823050744d40f223b5884059342121e5ef51cb51c469d,2021-11-29T17:20:26.897000 @@ -155600,7 +155600,7 @@ CVE-2020-26679,0,0,2e07366dce589939cd24eda580e4c6389e7abc019a00fb4ebedf65c6b3f3f CVE-2020-2668,0,0,206a6bb7e7d246403c50b5ed1bff5e881649f427a1bd3ddcc36f5d0ee99c3a38,2022-07-08T19:50:34.127000 CVE-2020-26680,0,0,07f8cda344eb70852e15f13416eb20586a43db2c765b8355ad22a6971ce3b0c5,2021-06-01T13:34:15.163000 CVE-2020-26682,0,0,d0b7dfc0c295ff97499165e908a0a04693b775ccf9b4b3e4c6511475019cd00e,2022-06-15T03:12:52.113000 -CVE-2020-26683,0,1,ca0b93559574b09aa885ee9d11c63aece03e87d91b28881146f30e879b39d540,2024-09-11T16:15:03.843000 +CVE-2020-26683,0,0,ca0b93559574b09aa885ee9d11c63aece03e87d91b28881146f30e879b39d540,2024-09-11T16:15:03.843000 CVE-2020-2669,0,0,4e796e915a77061741ee8cbdf6ca0ec8cb59508fb935bf34d741f1053b1aca97,2022-07-08T19:50:19.647000 CVE-2020-26693,0,0,b97cc3295c9d6bacff9f2b604924258dcbf3b861185dbc6821fe8bef34302fca,2021-06-09T13:59:29.503000 CVE-2020-2670,0,0,c1c623b76fd36835dfd2341951caebfd03a5c7b4c637067ee01e0e7b69c8d129,2022-07-08T19:57:51.080000 @@ -165625,8 +165625,8 @@ CVE-2021-1241,0,0,1291cb48a67e277eb4639880f10a6330467e71dc13746949bbd27b1387a283 CVE-2021-1242,0,0,89df5aa3386faa71d56438289be280a120050b3a9802e0337bc2ec9683c25c35,2023-11-07T03:27:46.303000 CVE-2021-1243,0,0,cb7dab97ec9f02e62dbfde8d6b03009415bf8d7629faf7cacbec2ad1afdd93b7,2023-11-07T03:27:46.503000 CVE-2021-1244,0,0,d0ebafda39cd27fb4bfc6cdc757ae7e4b2681182b4071b4b408e6ca0e9067340,2023-11-07T03:27:46.707000 -CVE-2021-1245,0,1,de0ea21a37b86474a58c44d866c458df1af7a730a98a22f60165602c3c3aadba,2024-09-11T16:15:04.007000 -CVE-2021-1246,0,1,26794c4491849a7e681cb4eb825bcec4d9652010a8a269b813cd917408254f75,2024-09-11T16:15:04.190000 +CVE-2021-1245,0,0,de0ea21a37b86474a58c44d866c458df1af7a730a98a22f60165602c3c3aadba,2024-09-11T16:15:04.007000 +CVE-2021-1246,0,0,26794c4491849a7e681cb4eb825bcec4d9652010a8a269b813cd917408254f75,2024-09-11T16:15:04.190000 CVE-2021-1247,0,0,94b3235ed2bd397c3033778824f6e88e9fdcd92b008da8cdfd6462dbb1f93e59,2023-11-07T03:27:47.273000 CVE-2021-1248,0,0,c68ee75ad0e2e32f5bca2bb532ef0e52e2b2491a96769ed90c050692fd4f8da8,2023-11-07T03:27:47.530000 CVE-2021-1249,0,0,e28332e8ecf728ee876451d0dcc6964f0a13f3d09f66d91c1db3d495b8fd487a,2023-11-07T03:27:47.750000 @@ -185177,7 +185177,7 @@ CVE-2021-44406,0,0,fd9d29980c886cd8d92b361798b055341bfc74bd83c68b86f68f4ee69f46f CVE-2021-44407,0,0,fc965d75536c4301ffc608c6a377219be0371ccfaa13e6eb2cdd097661de73f2,2022-10-25T17:36:38.547000 CVE-2021-44408,0,0,1796000f44b8bb0c7587aea014ccd33a035fe99707e11f2f4a04661f9e79f691,2022-10-25T17:36:11.647000 CVE-2021-44409,0,0,9f017a891d9381c3f0a4fba6c7252ab6afe26ce20cf4bb0ee24450da9e559bae,2022-10-25T17:36:06.460000 -CVE-2021-4441,0,1,482eac586ad5b05c3861f976ec349fd7ffe14805073edfa504f53dfc9bb4402a,2024-09-11T16:43:41 +CVE-2021-4441,0,0,482eac586ad5b05c3861f976ec349fd7ffe14805073edfa504f53dfc9bb4402a,2024-09-11T16:43:41 CVE-2021-44410,0,0,8987a8a08eefcb8e8639b8c36f8efac14850afcf28e1895fc8c826983a36d725,2022-10-25T17:35:59.223000 CVE-2021-44411,0,0,4c009c4c595fa0e30c202f045dec5c1accfd07f6c5c888dd57437e5f5fdd652a,2022-10-25T17:35:51.200000 CVE-2021-44412,0,0,9cedba985a18ced50920d0bc0b3286b490e9cc4a4b23c3bec22d94124fd12693,2022-10-25T17:35:35.607000 @@ -212298,7 +212298,7 @@ CVE-2022-48771,0,0,a8deacbe046a73aa8a794ce68776d42685618f7346517abbe96cfaf42a525 CVE-2022-48772,0,0,2e22416ee24a4aec0baa61bfdfa55464132f154c9e7fba592c8c6e7aae8a9b41,2024-09-03T17:51:34.200000 CVE-2022-48773,0,0,dc19342bce35f737a0d55bbca86132f56db1115e6627671efed3de2bb7534729,2024-08-21T17:45:26.867000 CVE-2022-48774,0,0,da71c85f24cdf9bc921c3d339b713f4ee60d227e6dab069d48721a29377e0e3f,2024-07-16T13:43:58.773000 -CVE-2022-48775,0,0,2acb46b961b5a6a98400ee899a0271b90d0006fde257656a51a219503be9ebd4,2024-08-21T17:47:10.263000 +CVE-2022-48775,0,1,16faf199b2799c6020bd93f945f239c83af18e6a385ba2462c61495ca40da0dd,2024-09-11T18:15:13.370000 CVE-2022-48776,0,0,893198e6ce5b87d6fcbfe9bc4c8bb366e00f9c75f1eab9b7f2694e999d3ee514,2024-07-16T13:43:58.773000 CVE-2022-48777,0,0,830cdb53c9b73e969d2dc50a8fae272c4cde81d156eacd00732a3b9bd6316f81,2024-08-21T17:52:44.367000 CVE-2022-48778,0,0,cf80129bac53c697067af006cd31eeb61d796e99bba997a50ccafd500fb3fa60,2024-08-21T17:59:05.793000 @@ -212429,11 +212429,11 @@ CVE-2022-48891,0,0,e53cdfff9c40301449889e2be599113f4029581bf8c097ee401be6555cedf CVE-2022-48892,0,0,e5d1d64acbb59160918aa70cc9f19716880e808c7570261094b023c94b7fa4ef,2024-08-29T02:35:56.343000 CVE-2022-48893,0,0,82f23169c230edb856c14c0fc52885cb6d1da756681e3902a2003651a22d3888,2024-09-11T15:55:09.243000 CVE-2022-48894,0,0,736fbc494236b380a2eaf1f83139b34a82c1f0d84b0e74202965b84bde404b15,2024-09-11T15:58:04.533000 -CVE-2022-48895,0,1,288edfe22bd8896d0a46078542ec987764c9e77bf06c7bedba580f0d13e2f2c6,2024-09-11T16:01:23.487000 -CVE-2022-48896,0,1,9a6aaa0bed97e6d772b961833ac8fe246fb940780f29396e2ac89894463a82ed,2024-09-11T16:06:04.297000 -CVE-2022-48897,0,1,041f932f84ae541ff0cda43b635c42172ae235ecfddc1070b55e0744b2a799dd,2024-09-11T16:10:40.843000 -CVE-2022-48898,0,1,9d5dd8e327564f897f54b9b96edffffc8bfcf745dcbb3b6158a8c1b6ec465589,2024-09-11T16:19:18.350000 -CVE-2022-48899,0,1,b259a9d35504eacb9390e4c82acd7d334eb4dd0d897a0af2ebaa062eea49f3a9,2024-09-11T16:22:26.583000 +CVE-2022-48895,0,0,288edfe22bd8896d0a46078542ec987764c9e77bf06c7bedba580f0d13e2f2c6,2024-09-11T16:01:23.487000 +CVE-2022-48896,0,0,9a6aaa0bed97e6d772b961833ac8fe246fb940780f29396e2ac89894463a82ed,2024-09-11T16:06:04.297000 +CVE-2022-48897,0,0,041f932f84ae541ff0cda43b635c42172ae235ecfddc1070b55e0744b2a799dd,2024-09-11T16:10:40.843000 +CVE-2022-48898,0,0,9d5dd8e327564f897f54b9b96edffffc8bfcf745dcbb3b6158a8c1b6ec465589,2024-09-11T16:19:18.350000 +CVE-2022-48899,0,0,b259a9d35504eacb9390e4c82acd7d334eb4dd0d897a0af2ebaa062eea49f3a9,2024-09-11T16:22:26.583000 CVE-2022-4890,0,0,6681cfa53e1bf5f370bc8c8bc62693e3d5b22cda3aa6b9f40531dae97a716dfa,2024-05-17T02:17:01.647000 CVE-2022-48900,0,0,3d3abc510bd2bdcb727ecba5ff8ee20443365f0e7442b7ce50fe28fe2c089d32,2024-08-22T08:15:04.233000 CVE-2022-48901,0,0,27dcaf94e83e51c704998f574606d45652a56b6673c775b1e373714e83cc418c,2024-08-22T12:48:02.790000 @@ -229294,7 +229294,7 @@ CVE-2023-38845,0,0,5a77e7ec3d4e7265163c28fff8876ddf0c946869ca73b68058a724d3c5f7a CVE-2023-38846,0,0,892ab8c7a4ed2879e2c4b5d416bbaa7f0519cccf972e82dc79b1889bb8a52998,2023-11-03T17:00:05.280000 CVE-2023-38847,0,0,ba611ca5392068bcf369d39606afde189683ecfbdb072f10171a11e153e78f02,2023-11-03T17:22:18.760000 CVE-2023-38848,0,0,f13186ad00b8cd14af654c3006f3909f18556fea3da58330f1e168a7c463dc6c,2023-11-03T17:27:41.767000 -CVE-2023-38849,0,0,5ca7001f5809e25720cc7a973ee1c06e1c4fadc95f76079d8fe56aaf00326b1d,2023-11-03T17:30:57.887000 +CVE-2023-38849,0,1,7ea1d4699319115186509e7d15bffcd656d3de2a0061786cf9b170d98c962579,2024-09-11T19:35:02.600000 CVE-2023-3885,0,0,346256803e6015564c007c1923f28009955d02721d2abddcbca5617f0b721d01,2024-05-17T02:27:56.590000 CVE-2023-38850,0,0,ddd8bae1435588d60992e38b1dfa56c1cc4b6ce696296078d7ef0ffc4c05e8fe,2023-08-22T13:30:25.907000 CVE-2023-38851,0,0,c6e20a258d2c124543805d4d896dcdccde19a83e62d1b7ab5e370355d537434f,2023-08-19T00:45:27.833000 @@ -229988,15 +229988,15 @@ CVE-2023-3972,0,0,8209573c854ceb65530b6cc2e4f9760bcbb47a40a92cb6ec1c0f3c1ae37a43 CVE-2023-39726,0,0,6a3bb08398c32eba58d8ecde8d077087f5f5f579d05ec925a65bbca29ad6ae1d,2024-09-10T17:35:07.853000 CVE-2023-3973,0,0,a27931716347efcf18e172406e97f8b8a8f0dfa5c2801bc4397e0f24a21fa59a,2023-08-03T13:31:43.900000 CVE-2023-39731,0,0,db542271a824cb9d05840914758d30baeba58e2db3921b968e5c28fa1cead107,2023-10-26T15:33:42.247000 -CVE-2023-39732,0,0,0ef1797c2ecfd5d408d8a125bc84db137528c08056a4d9008f96e6bc6f6d3c1f,2023-10-31T18:35:31.140000 -CVE-2023-39733,0,0,fff8d8e38ab8588ff143950e86de72cda69fd62e7c4d88218aeef12c022ed063,2023-10-31T18:25:38.733000 -CVE-2023-39734,0,0,768ade877129e8342f2243121b53295700eb6227c8273a97a0d3942213e54954,2023-10-31T18:21:22.830000 +CVE-2023-39732,0,1,4f152494971a0e92525ccac8230401364b939183ed252e817052ce094dbffbb5,2024-09-11T19:35:03.440000 +CVE-2023-39733,0,1,7b550bfaba770810e663b70c0317ef7238c892e25f230bef49452e9ba583ddf9,2024-09-11T19:35:04.137000 +CVE-2023-39734,0,1,66cb613afb473b9c43e8faf6c870b3e66e8b837e6970cb145a7b6b6499bebbf6,2024-09-11T19:35:04.820000 CVE-2023-39735,0,0,0e8f9cf010090b99ae5770a585ef1abe748196df33735f514919e721839c1c70,2023-10-31T18:47:10.027000 CVE-2023-39736,0,0,b45a21693a831027d1c24e6ddd72e3a4914cafeb4b326c371393b0546b583260,2023-10-31T18:46:29.183000 CVE-2023-39737,0,0,85fcb0e741ec9a44767ceb30057b73b2743141bc3523c8d6e6aeec3ebf013b5e,2023-10-31T18:46:19.250000 CVE-2023-39739,0,0,259685396069f81b50b4b8348dd2ce06b24a699adf41c693af31fdc71073a530,2023-10-31T18:45:58.823000 CVE-2023-3974,0,0,8b688f456910f2cf7bfca891d7695f41910802751855ed9c01e20eacfcf7494b,2023-08-03T13:31:54.147000 -CVE-2023-39740,0,0,605974f0f84b8ff084f95d2b75e8cfc8123f38367397cbd6fbec6a266105b1be,2023-10-31T18:46:08.817000 +CVE-2023-39740,0,1,fad2dc8469ef56fed18f549197f0b0cf43c37cb949dd15dda2349f4bac0bba13,2024-09-11T19:35:05.497000 CVE-2023-39741,0,0,7750f31bf1b9fd68df2b72799a10a05fc573a4363927f2defe47d863a35910cf,2023-08-25T14:15:09.287000 CVE-2023-39742,0,0,a1d27c6b6932cfe74cc1c0102ee8236f8357fd649b5c6ffa72a11119194cd294,2023-11-07T04:17:37.490000 CVE-2023-39743,0,0,808cc3a7f63603f3b97391a39bae2b62c8dfdbb7989831f1472851af3a99372c,2023-08-25T14:15:09.957000 @@ -230063,8 +230063,8 @@ CVE-2023-3991,0,0,d0f4f08a67672f0631bca9bc601677c9696104d0445472749467d3c9bba2d6 CVE-2023-39910,0,0,5acf6d73da589d5f5b8b3187e11afb3ad2adadfff4f8a78c9ffa3d128d668364,2023-09-07T07:15:08.640000 CVE-2023-39912,0,0,eec2dd46965946f50c304c9678cdfc34dc25ac6dba7edc9217618ec666317da0,2024-01-01T06:15:08.007000 CVE-2023-39913,0,0,ea2044faaa150bba3fc68adac4c3a3104739ecdee0600f9db9ef851e65490157,2024-09-04T20:35:05.927000 -CVE-2023-39914,0,1,35f3a1f79b9d089c273f5201d5969d7ba4e86dafdd865cf988eda251284f4020,2024-09-11T16:15:04.547000 -CVE-2023-39915,0,1,b6ab3085b2f2d8f701297346d4f6373f2754c321033c7709d9042fa1cdabef18,2024-09-11T16:15:04.700000 +CVE-2023-39914,0,0,35f3a1f79b9d089c273f5201d5969d7ba4e86dafdd865cf988eda251284f4020,2024-09-11T16:15:04.547000 +CVE-2023-39915,0,0,b6ab3085b2f2d8f701297346d4f6373f2754c321033c7709d9042fa1cdabef18,2024-09-11T16:15:04.700000 CVE-2023-39916,0,0,1a82bc3eb273639f3752b30c95040ed98ed9d31bb6a0a36c244be61c5b50588d,2023-09-19T04:05:17.463000 CVE-2023-39917,0,0,9fc8772a827eeba510f69d41dc237baea5b14dac927250bca8a7a1021943efc1,2023-10-04T21:08:21.527000 CVE-2023-39918,0,0,30e9ab32d0470d91a150e0465e95b48c5166a49303f5da38d335a957150b05a5,2023-09-06T22:25:23.327000 @@ -230798,10 +230798,10 @@ CVE-2023-40704,0,0,25aa6f9a94000f019ae480e6c475162c9a85e7c4ac89a86f5d16b67d351ba CVE-2023-40705,0,0,1eda5b358ba0f37be10f436ec87d2f785a6beaf853d5f29bdc0c3fdfc74c06ad,2023-09-08T18:48:31.770000 CVE-2023-40706,0,0,adbd436305697d32e2e9942a03d182f6db0acd7a4fd1ad3603994bd286cace6d,2023-08-29T23:34:50.430000 CVE-2023-40707,0,0,673cbc0c873be97cb20c7bf02c23c637a814b2305c2831ca2a42955e398c3f06,2023-08-29T23:34:10.753000 -CVE-2023-40708,0,1,b8f77ddc050c03f17866c233565dbc18e1b417d070fcc7818c76b2d1e47c9abd,2024-09-11T16:15:04.820000 -CVE-2023-40709,0,1,a16439ba7676ab605c405917b05f1191c7c8c71f62f0af00e0b4035f8a34c389,2024-09-11T16:15:04.970000 +CVE-2023-40708,0,0,b8f77ddc050c03f17866c233565dbc18e1b417d070fcc7818c76b2d1e47c9abd,2024-09-11T16:15:04.820000 +CVE-2023-40709,0,0,a16439ba7676ab605c405917b05f1191c7c8c71f62f0af00e0b4035f8a34c389,2024-09-11T16:15:04.970000 CVE-2023-4071,0,0,ed7c81dde080cf31c8f614e00990d1da1a6074625d393a1dbdf59ad6afae0b97,2024-01-31T17:15:13.823000 -CVE-2023-40710,0,1,477382ed758e118248a2320d9f96825ae7e71d52cf0808c89f0d85d40cc7bf5f,2024-09-11T16:15:05.057000 +CVE-2023-40710,0,0,477382ed758e118248a2320d9f96825ae7e71d52cf0808c89f0d85d40cc7bf5f,2024-09-11T16:15:05.057000 CVE-2023-40711,0,0,a909a41271e58c728cc51f58393d7c89cf154ec1e773bd55b20f4f9536962b82,2023-08-25T12:56:50.940000 CVE-2023-40712,0,0,d6c04480eef1453fbfc8b8c04596b4c823286ff0dc8ed25376811550f04f0f11,2023-09-13T03:50:38.770000 CVE-2023-40715,0,0,a323101ef9c15565c8541f96d7627fa500e92fac2c3cec36d0e856eb8283c8ff,2023-11-07T04:20:20.383000 @@ -232723,10 +232723,10 @@ CVE-2023-43502,0,0,6d727611418900283f74832f65a1c1174fce6077fd5f6b543e90914c8f9c6 CVE-2023-43503,0,0,6d941a31308fad3fb99b412644d68e5c281736b0b1a4e43a97a6012074ecff97,2023-11-17T23:54:12.197000 CVE-2023-43504,0,0,7cd50de1467cfec7cb12de1a847617cf4f7e22a23b4584536411715db7be8b89,2023-11-18T00:05:08.397000 CVE-2023-43505,0,0,d4b83dc50da195563a6f770f0eaaf38bfb0208043c1f07b833e442b66c4111d4,2023-11-18T00:02:39.100000 -CVE-2023-43506,0,0,7916ea06d3b89aad8e1ef2f3a0245ae0dda6e2804cbd0a01572d2d538d1a61ff,2023-11-01T16:22:56.507000 +CVE-2023-43506,0,1,b0339eb5d797db3d8346fa3de25bc82d940903de580d33b6038b97d8b33cc71a,2024-09-11T18:35:10.717000 CVE-2023-43507,0,0,ab0b64ed86b0bc9d7fa60e01f060e87f4cbc236008daa749ff5918b91d3e4651,2023-11-01T16:22:11.850000 CVE-2023-43508,0,0,6d7a1a4eaec7449312ba6bda3bcbb3027664387cdb87dcbf877969578f112271,2023-11-01T16:21:53.443000 -CVE-2023-43509,0,0,423ff4d3d0432aaf223d80dfda74a66809929ecb160153543f110afdce540b66,2023-11-01T16:21:04.657000 +CVE-2023-43509,0,1,7ff3698ada1442b609a1a7ed7ed732911c1c6aef3c1630598eae7f4f360ef5f8,2024-09-11T18:35:11.500000 CVE-2023-4351,0,0,a730fcba475cf20809378af7e195947703e92200e08fc1ba653613d35b7ab481,2024-01-31T17:15:14.517000 CVE-2023-43510,0,0,93ebc69dcaf30d2f67a40d430a80c217477b5cc5c185124e42510df5e04674bc,2023-11-01T16:20:02.553000 CVE-2023-43511,0,0,5b1cd9e184d67edfc73153d5cac6989dc45c0b0b0591313ce6fc5be1d0883b21,2024-04-12T16:15:31.280000 @@ -234025,7 +234025,7 @@ CVE-2023-45540,0,0,f9fa54d48e396850cd644dcfc14b11c3a5b9baa24fe488931741460c67fc5 CVE-2023-45542,0,0,b9354eb52840255b735a9b8f8af4d37bbb9c5799afb10666e715844b295ab72c,2023-10-19T17:56:38.130000 CVE-2023-4555,0,0,a12af79b5b2bdbbf2c260b81e14cfc256964a6712348cc8ea7a65d33b4ce9386,2024-05-17T02:31:39.180000 CVE-2023-45552,0,0,6577d62a0495fa67b23ae65a35bb3ffa637a5d39e65a6c582e1524ec77c9199b,2024-04-03T17:24:18.150000 -CVE-2023-45554,0,0,66983b31626b71507d83b9e4bc0148cf142c8626947ea04f3df60f7a43f14d14,2023-10-27T21:55:06.353000 +CVE-2023-45554,0,1,325dec5650f80470d499a03ce2a26bd8053cdfaac6a5477473436cfa9828f2be,2024-09-11T19:35:06.647000 CVE-2023-45555,0,0,dbe5733c24f246c7031aba969e988c2b23475e2d00e7e5f48264ef5ad4467671,2023-10-27T21:56:30.477000 CVE-2023-45556,0,0,db85ed98aeb416cea9488882d45fed885a8812d949c883fc9c4f62e114ac2e22,2023-11-14T19:01:46.713000 CVE-2023-45558,0,0,4a1dc757642cdb9b4c93c1211083aa2bf811b1c4b3add2184580e895527d3255,2024-09-03T21:35:03.037000 @@ -234378,14 +234378,14 @@ CVE-2023-45996,0,0,7834e1945de75d51d58853c49b6445087943141d665b28652b07d60f12314 CVE-2023-45998,0,0,3106f76192cd8ce4b1559ceb333fbb692a6d042bd80a94954016aff02f096769,2023-10-30T11:36:31.693000 CVE-2023-4600,0,0,fe38334123b1c26502d7f454e0ae2002dc7d6e9de531d5408984dcc380d60457,2023-11-07T04:22:47.293000 CVE-2023-46001,0,0,7011c5ec841edb1339a120639840f67b7dc67c25a8942f1247421f121d0db9f1,2024-09-05T15:35:15.857000 -CVE-2023-46003,0,0,60c0035eaaf96e84010840fe81f8c04f6f4e30a27a9594f9d514ea702a4e1cd3,2023-11-07T04:21:50.397000 +CVE-2023-46003,0,1,e7c7d4ee21faaefeb667dbf2a283d30a1a93d5aa1af5c7369cf39b56735bd21f,2024-09-11T19:35:07.547000 CVE-2023-46004,0,0,4a84245c66ee94383d523b8c3ae8838fb0a69c2bb33b8f17f293fa279cf8889c,2023-10-25T01:23:59.683000 CVE-2023-46005,0,0,fe646e5243b94967ab136a987d59056f217d2aed6e78cf1094b51ac9a900e856,2023-10-25T01:27:12.410000 CVE-2023-46006,0,0,74a00145e104380878335e3e0cef1b1469b7bef03d21a0b0f37558db6e4a47ad,2023-10-25T01:27:03.580000 CVE-2023-46007,0,0,f1c6511e2a95e3f559ea859958e3abdabdce405be9daae8eb6f24ad827a66b67,2023-10-25T01:26:56.807000 CVE-2023-46009,0,0,9721917715d7a4360a92c1f58e648903c36e32b6f921307a08d1ac9d2c7165cc,2024-03-01T06:15:48.187000 CVE-2023-4601,0,0,eb3d7d7d1c0e48362bcf15081757c0b0feeb4853cf28a7d9edccde96cd6108a4,2023-10-28T03:47:10.133000 -CVE-2023-46010,0,0,6e06f72d1d6680f9d917e04d29593296aecd52906e5219d6cd809c7cd886d158,2023-11-01T17:22:21.600000 +CVE-2023-46010,0,1,bb25e70bd993b75a083a1e642441579c4691b5a80adb279dc7e6f9efe8c79b52,2024-09-11T19:35:08.363000 CVE-2023-46012,0,0,4c65f81e70f0620db4899567118f905fdf02497ad39bfaa25c1f94bbefb73efd,2024-07-03T01:41:58.970000 CVE-2023-46014,0,0,545b4241cfe4d04b577714ce70b5a2aea1ed36bcc7a0f701e7dbe09f8f19bd73,2023-11-16T17:32:08.327000 CVE-2023-46015,0,0,ca60c9c26071d3b0ca2ff6d25fe0c7ac93c5ab38ae595f5340fcf54219b35d2d,2023-11-16T17:31:55.777000 @@ -234673,10 +234673,10 @@ CVE-2023-46360,0,0,15b7a0bfab198a40fa51898875d8715bef48ca2dde4b0a9c26bf4f4c0eae3 CVE-2023-46361,0,0,2819a8ef438956981ad5022522b317523d7f02a9858ff9eaccabf216ab3c5df5,2024-09-05T19:35:05.973000 CVE-2023-46362,0,0,6de7c4e3de78a15cc4cee39eb5908a6649732d0266f5e09709a4fca63247c911,2023-11-15T19:49:17.137000 CVE-2023-46363,0,0,88add742026dacb9c5fb0ed25051b79dbf420bfd9e4dc44f99319d2fa0e9f430,2024-09-04T15:35:14.107000 -CVE-2023-46369,0,0,05f430621e20b438c901b498a04c3792c3a816c2ac20590971f8b20317024e04,2023-11-01T20:03:48.360000 +CVE-2023-46369,0,1,96bab2cd2ce16468d5a1f0a0c7854241cf37e3a7edd64656be52371ce0682306,2024-09-11T18:35:12.640000 CVE-2023-4637,0,0,8e9dbb42526591aef31bf444a885002ed992c120ad0152f6dedc0aa3ba92f807,2024-02-12T15:55:22.053000 CVE-2023-46370,0,0,cbc7ea034a75728a62aff6e5259c8e40bc0c202441fa2efd5200be0598aeb76b,2023-11-01T20:05:45.640000 -CVE-2023-46371,0,1,4a552f1325781bd8a15d7118b7ac8bcf95de1db3b518f7370b4f391d4f41d4f8,2024-09-11T16:15:05.180000 +CVE-2023-46371,0,0,4a552f1325781bd8a15d7118b7ac8bcf95de1db3b518f7370b4f391d4f41d4f8,2024-09-11T16:15:05.180000 CVE-2023-46373,0,0,2dfa751dfd005e9b404a1be1ca791db2c8c59bbe68feaeeec530f63da492df6f,2023-11-01T20:09:41.260000 CVE-2023-46374,0,0,448216d921bdf71b5f7ce449d21970ea99c493ba51c32dbc913439f0066d0279,2023-11-03T20:23:58.070000 CVE-2023-46375,0,0,84d5f59477bdb6e7348bcfcf2c36a58896f127e0ba6da6c408dfc1fd96ed6d24,2023-11-03T20:23:34.067000 @@ -234707,17 +234707,17 @@ CVE-2023-46410,0,0,76b9e73b5df3ec75f03268522ee3de72b67f4a7828c53325d63a414db88e1 CVE-2023-46411,0,0,e92ab8d08078fc94f293e6bee24537cd8fd5da57b54d83666c2b9f5f3b31d3b8,2023-11-01T16:35:25.430000 CVE-2023-46412,0,0,54b0ed522afa33756e2c93aa94ca3308bb531b84eba3b10f80fcaaad4cd2f186,2023-11-01T16:35:33.433000 CVE-2023-46413,0,0,1d06f7853b57157fea0e0594ba587ed8864e045ce34fe0e5e741983160ee80d4,2023-11-01T16:35:44.967000 -CVE-2023-46414,0,1,991bfd6537977bd9ea451941def68e1ddfb4c073b8dd45afc674427b090f1da0,2024-09-11T16:35:02.090000 -CVE-2023-46415,0,1,aaa901afb6039d474d1fc7a22ade509b81cdc97880875c5975fffab355e53e2f,2024-09-11T16:35:03.377000 -CVE-2023-46416,0,1,791d57e8fc075e6f65b8cf4be38c9b43527ccd0b5858ae9174bd86600321475e,2024-09-11T16:35:04.277000 -CVE-2023-46417,0,1,81f0974f26eb78ac1f81f5a26c3ece2ffe019f10f6ae4e9a35c74d863145f652,2024-09-11T16:35:05.057000 -CVE-2023-46418,0,1,cd97be6b70c171600b3f92498b3a2fadd1a821e22a3112ac12ef517b65313e77,2024-09-11T16:35:05.910000 -CVE-2023-46419,0,1,09b6d16672203c8117cfb8b0dd55d57c9775d270840936b0432c48d9564f11a7,2024-09-11T16:35:10.787000 +CVE-2023-46414,0,0,991bfd6537977bd9ea451941def68e1ddfb4c073b8dd45afc674427b090f1da0,2024-09-11T16:35:02.090000 +CVE-2023-46415,0,0,aaa901afb6039d474d1fc7a22ade509b81cdc97880875c5975fffab355e53e2f,2024-09-11T16:35:03.377000 +CVE-2023-46416,0,0,791d57e8fc075e6f65b8cf4be38c9b43527ccd0b5858ae9174bd86600321475e,2024-09-11T16:35:04.277000 +CVE-2023-46417,0,0,81f0974f26eb78ac1f81f5a26c3ece2ffe019f10f6ae4e9a35c74d863145f652,2024-09-11T16:35:05.057000 +CVE-2023-46418,0,0,cd97be6b70c171600b3f92498b3a2fadd1a821e22a3112ac12ef517b65313e77,2024-09-11T16:35:05.910000 +CVE-2023-46419,0,0,09b6d16672203c8117cfb8b0dd55d57c9775d270840936b0432c48d9564f11a7,2024-09-11T16:35:10.787000 CVE-2023-4642,0,0,644474a724e0b1ef2bd62bfd9882581dfcc6e06ef1d73a19dd3136ed8ffbd9ab,2023-12-01T19:53:18.033000 -CVE-2023-46420,0,1,460972e47f2ed22c74dd400ea626dd985d8cd559ffc420c0bdfb43a383837e78,2024-09-11T16:35:11.590000 -CVE-2023-46421,0,1,b4d2c321effdd7b0f03c4914847261e906fdd7399819d54121bbf88510642729,2024-09-11T16:35:12.407000 -CVE-2023-46422,0,1,5c9f3ad7d06485404164b40bc9376738e2a474887a3aa22e3653e8333d84af92,2024-09-11T16:35:13.283000 -CVE-2023-46423,0,1,3b25ad6ca8b0659cb9a479a6029d6cb5fa9c5440d1975aff133d7e2d06a3ddc3,2024-09-11T16:35:14.223000 +CVE-2023-46420,0,0,460972e47f2ed22c74dd400ea626dd985d8cd559ffc420c0bdfb43a383837e78,2024-09-11T16:35:11.590000 +CVE-2023-46421,0,0,b4d2c321effdd7b0f03c4914847261e906fdd7399819d54121bbf88510642729,2024-09-11T16:35:12.407000 +CVE-2023-46422,0,0,5c9f3ad7d06485404164b40bc9376738e2a474887a3aa22e3653e8333d84af92,2024-09-11T16:35:13.283000 +CVE-2023-46423,0,0,3b25ad6ca8b0659cb9a479a6029d6cb5fa9c5440d1975aff133d7e2d06a3ddc3,2024-09-11T16:35:14.223000 CVE-2023-46424,0,0,50d5b8cffd7312c685b7f6280f3573716a877c1580c703fe9f896ec5081cf2ad,2023-11-01T16:37:51.027000 CVE-2023-46426,0,0,095958b9525a539d6bad1510a5c4a9bb3f3e81ffc03067e72a3a22c99ed7e1b9,2024-08-05T20:35:01.333000 CVE-2023-46427,0,0,49f28026f66bab442fbbca6291281014daccaf89a172c4da56b52f3f0d507191,2024-08-28T14:35:05.477000 @@ -234774,26 +234774,26 @@ CVE-2023-46510,0,0,a6cb193115d8cda16b0ff9fa8d9df3095f54d11b7c2bbb05a8e6009a4bf74 CVE-2023-46517,0,0,b081a7170d3ca581d01a8ada8dfefe1c35f98b29ee4f5c66c49934bd23cc6bbf,2023-11-07T04:21:57 CVE-2023-46518,0,0,50a6b72c9eca27d9118865834eb8eeb2d6571605663676a98cbc4bc277ffc33d,2023-11-01T20:15:22.357000 CVE-2023-4652,0,0,5222738c738474475cc77f6118c2f194c8e026777ab00d0851e9cdbfda77bd35,2023-09-01T18:39:07.780000 -CVE-2023-46520,0,1,6785302a5c9677ea2ec7e929767d096b2f5d09c9a984620f2dcaf9963a74132f,2024-09-11T16:35:15.170000 -CVE-2023-46521,0,1,ba0fc3a8fc3510daceca92d9bd55661d2ae155990d59b773f724fdc9ba1fc058,2024-09-11T16:35:15.977000 -CVE-2023-46522,0,1,49f48c40226ca0753877a1c334156524ccdf4358784d31971a51417f4a4f3fb8,2024-09-11T16:35:16.773000 -CVE-2023-46523,0,1,b32818064f5423969c5b5a7f2c46b5f76f2b50349f4ee7c69655f3693d2d7bac,2024-09-11T16:35:17.560000 -CVE-2023-46525,0,1,536995641d0eae55a415097fbcf59d5e1023235e14ee48c525d45b6b231dab64,2024-09-11T16:35:18.350000 -CVE-2023-46526,0,1,330f6130a88e73fcf05e8b87b6f746fc59d12c849d672aa5a5aad838ccd9b5c1,2024-09-11T16:35:19.150000 -CVE-2023-46527,0,1,fb982985cba13009ea14007eff1ee1cfbc28d9e0b55316b635994c30264c0150,2024-09-11T16:35:19.963000 +CVE-2023-46520,0,0,6785302a5c9677ea2ec7e929767d096b2f5d09c9a984620f2dcaf9963a74132f,2024-09-11T16:35:15.170000 +CVE-2023-46521,0,0,ba0fc3a8fc3510daceca92d9bd55661d2ae155990d59b773f724fdc9ba1fc058,2024-09-11T16:35:15.977000 +CVE-2023-46522,0,0,49f48c40226ca0753877a1c334156524ccdf4358784d31971a51417f4a4f3fb8,2024-09-11T16:35:16.773000 +CVE-2023-46523,0,0,b32818064f5423969c5b5a7f2c46b5f76f2b50349f4ee7c69655f3693d2d7bac,2024-09-11T16:35:17.560000 +CVE-2023-46525,0,0,536995641d0eae55a415097fbcf59d5e1023235e14ee48c525d45b6b231dab64,2024-09-11T16:35:18.350000 +CVE-2023-46526,0,0,330f6130a88e73fcf05e8b87b6f746fc59d12c849d672aa5a5aad838ccd9b5c1,2024-09-11T16:35:19.150000 +CVE-2023-46527,0,0,fb982985cba13009ea14007eff1ee1cfbc28d9e0b55316b635994c30264c0150,2024-09-11T16:35:19.963000 CVE-2023-4653,0,0,1e17206e1750beb4b65da0cf4b64cdbb50d115e6e2732dee724f63e07284b84a,2023-09-01T18:39:05.677000 -CVE-2023-46534,0,1,1c8474eac597902cfd98f70cbcabdce00d8ee58e6b4f1151c493a9e2300c6863,2024-09-11T16:35:20.833000 -CVE-2023-46535,0,1,49afed34b79be02179c96040bf5d55e32da2102b82bc0a0984062c720beabd65,2024-09-11T16:35:22.007000 -CVE-2023-46536,0,1,e207fadff9ba4966a861fdf9b206c68ed51a7f8fc58edbbbca2add94da5f90a9,2024-09-11T16:35:22.883000 -CVE-2023-46537,0,1,f30723f5ac807b23de1ba1594c5d91f75be86bdf9862af6f4207697219369c33,2024-09-11T16:35:23.687000 -CVE-2023-46538,0,1,a7a6ff4ad35d59393879c1184b1dc8329b9b4bdf9e43383651f0c9fb9862d9c2,2024-09-11T16:35:24.480000 -CVE-2023-46539,0,1,6de77e76d8de5bb71071002851f19aaae3d377dcf800bc11b8ad4ca2747a46ff,2024-09-11T16:35:25.280000 +CVE-2023-46534,0,0,1c8474eac597902cfd98f70cbcabdce00d8ee58e6b4f1151c493a9e2300c6863,2024-09-11T16:35:20.833000 +CVE-2023-46535,0,0,49afed34b79be02179c96040bf5d55e32da2102b82bc0a0984062c720beabd65,2024-09-11T16:35:22.007000 +CVE-2023-46536,0,0,e207fadff9ba4966a861fdf9b206c68ed51a7f8fc58edbbbca2add94da5f90a9,2024-09-11T16:35:22.883000 +CVE-2023-46537,0,0,f30723f5ac807b23de1ba1594c5d91f75be86bdf9862af6f4207697219369c33,2024-09-11T16:35:23.687000 +CVE-2023-46538,0,0,a7a6ff4ad35d59393879c1184b1dc8329b9b4bdf9e43383651f0c9fb9862d9c2,2024-09-11T16:35:24.480000 +CVE-2023-46539,0,0,6de77e76d8de5bb71071002851f19aaae3d377dcf800bc11b8ad4ca2747a46ff,2024-09-11T16:35:25.280000 CVE-2023-4654,0,0,706f56971ecf74123e71a441d8e7b7ea445e4d63bf7d1f7f872ce83f662b83a4,2023-09-01T14:48:51.433000 -CVE-2023-46540,0,1,fe7db5c7f69f9a9abecd38fb08e89f23dfe0994770d0b376239c4880269d5390,2024-09-11T16:35:26.063000 -CVE-2023-46541,0,1,ffc8132a5aa18f0ccc5124ecaabd66b24f4f0a048e391360a6f587d1448f633e,2024-09-11T16:35:26.850000 -CVE-2023-46542,0,1,0a99701fb9656a4d23db31f3ca0faa6b6520c0acbc5d5d42598d5fe119875097,2024-09-11T16:35:27.667000 -CVE-2023-46543,0,1,017fca9e99792a5404c0c1223301327f329674f90efa005f7daa69bf048d24a1,2024-09-11T16:35:28.450000 -CVE-2023-46544,0,1,77e9bf006415293c7d980234e4300545afc78a1ebe11c36b1fe943e4a0535a73,2024-09-11T16:35:29.257000 +CVE-2023-46540,0,0,fe7db5c7f69f9a9abecd38fb08e89f23dfe0994770d0b376239c4880269d5390,2024-09-11T16:35:26.063000 +CVE-2023-46541,0,0,ffc8132a5aa18f0ccc5124ecaabd66b24f4f0a048e391360a6f587d1448f633e,2024-09-11T16:35:26.850000 +CVE-2023-46542,0,0,0a99701fb9656a4d23db31f3ca0faa6b6520c0acbc5d5d42598d5fe119875097,2024-09-11T16:35:27.667000 +CVE-2023-46543,0,0,017fca9e99792a5404c0c1223301327f329674f90efa005f7daa69bf048d24a1,2024-09-11T16:35:28.450000 +CVE-2023-46544,0,0,77e9bf006415293c7d980234e4300545afc78a1ebe11c36b1fe943e4a0535a73,2024-09-11T16:35:29.257000 CVE-2023-46545,0,0,08bf9ff56f34358381a590248bd7ec705716a78eb3fc26dd6a5705f975ae036c,2023-11-01T18:01:16.260000 CVE-2023-46546,0,0,88699b1f9af0c20ee08eb599b6c8c49092036d8385d8f73bcf1315c5337b98a2,2023-11-01T18:01:11.127000 CVE-2023-46547,0,0,0b5232859f58f31b2e7423303ba76bd1eef355b55e38f67b2736bfba1cb46ca9,2023-11-01T18:00:59.353000 @@ -234802,17 +234802,17 @@ CVE-2023-46549,0,0,b68adeda8c6272902d555ef4a4f25a22ba8f52be92d6ac5d5238265ee2dc8 CVE-2023-4655,0,0,99bfa86e7271b94f7a3c4021658aa7f59fb9c3cd0be245085cfe4c4c223f08d6,2023-09-01T18:39:47.187000 CVE-2023-46550,0,0,293e8bccdaaa0e24f577e51d2e2fe28eaffa4ebac5162d7da73f928c9ceea8ce,2023-11-01T18:02:00.267000 CVE-2023-46551,0,0,c35f01fb9d5db5537fd22a4290117468e0ff36df3ca8e7693905f0d5cb58ddb9,2023-11-01T18:01:28.653000 -CVE-2023-46552,0,1,25ef07a78584f24ef77d8c4365fbe1eaa1af49c98b3ad5cedcf31d8319ceb87d,2024-09-11T16:35:30.173000 -CVE-2023-46553,0,1,b2254920835a3faca7c3d797445d382f9bfd6b0cefcb17c406af7d4e4db05196,2024-09-11T16:35:30.983000 -CVE-2023-46554,0,1,caf8911417e67e6ad1980c419afdbcfeeec4f8ebf8b6de8ca32b5a4782ba4a6d,2024-09-11T16:35:31.783000 -CVE-2023-46555,0,1,42f1fb7be314cd65c58fc4e202e301405ca1681bb9b26024a551c7d214fbf097,2024-09-11T16:35:32.637000 -CVE-2023-46556,0,1,f4b219367bb3d23a4bb2915dcd0c7e185c27b0048e06dacb6380635bdce8fbea,2024-09-11T16:35:33.430000 -CVE-2023-46557,0,1,89f6e5789c29d4a7b41e77b358a4e4458b2c39b5ced8f68ab41f83eaca351cd9,2024-09-11T16:35:34.220000 -CVE-2023-46558,0,1,1a9e876d53052ac95bde9a11daf6d4ac41c9728ad2ddaf192bf9801442a6b0fc,2024-09-11T16:35:35.010000 -CVE-2023-46559,0,1,9c8ce912ab125d0ac95e7946bbd872e559297c785e4b28c04e91ee8466d7d5ff,2024-09-11T16:35:35.797000 -CVE-2023-46560,0,1,327937e7ffebf2be695358bd2f9ee008e16cd96374285064d7cff065f1448773,2024-09-11T16:35:36.590000 -CVE-2023-46562,0,1,0714af88a9806adf9d1ceecaac69a6178f78b96e51eb0449340bc9c3c0a7db48,2024-09-11T16:35:37.377000 -CVE-2023-46563,0,1,df206b344a83ab909fa127ada5f6bb1855932d2f31304ff0b577b5de01b1b300,2024-09-11T16:35:38.173000 +CVE-2023-46552,0,0,25ef07a78584f24ef77d8c4365fbe1eaa1af49c98b3ad5cedcf31d8319ceb87d,2024-09-11T16:35:30.173000 +CVE-2023-46553,0,0,b2254920835a3faca7c3d797445d382f9bfd6b0cefcb17c406af7d4e4db05196,2024-09-11T16:35:30.983000 +CVE-2023-46554,0,0,caf8911417e67e6ad1980c419afdbcfeeec4f8ebf8b6de8ca32b5a4782ba4a6d,2024-09-11T16:35:31.783000 +CVE-2023-46555,0,0,42f1fb7be314cd65c58fc4e202e301405ca1681bb9b26024a551c7d214fbf097,2024-09-11T16:35:32.637000 +CVE-2023-46556,0,0,f4b219367bb3d23a4bb2915dcd0c7e185c27b0048e06dacb6380635bdce8fbea,2024-09-11T16:35:33.430000 +CVE-2023-46557,0,0,89f6e5789c29d4a7b41e77b358a4e4458b2c39b5ced8f68ab41f83eaca351cd9,2024-09-11T16:35:34.220000 +CVE-2023-46558,0,0,1a9e876d53052ac95bde9a11daf6d4ac41c9728ad2ddaf192bf9801442a6b0fc,2024-09-11T16:35:35.010000 +CVE-2023-46559,0,0,9c8ce912ab125d0ac95e7946bbd872e559297c785e4b28c04e91ee8466d7d5ff,2024-09-11T16:35:35.797000 +CVE-2023-46560,0,0,327937e7ffebf2be695358bd2f9ee008e16cd96374285064d7cff065f1448773,2024-09-11T16:35:36.590000 +CVE-2023-46562,0,0,0714af88a9806adf9d1ceecaac69a6178f78b96e51eb0449340bc9c3c0a7db48,2024-09-11T16:35:37.377000 +CVE-2023-46563,0,0,df206b344a83ab909fa127ada5f6bb1855932d2f31304ff0b577b5de01b1b300,2024-09-11T16:35:38.173000 CVE-2023-46564,0,0,9cf3cc96150c1c53f54a0c428468400559b878dc73c95b13374109b6f8290358,2024-09-11T15:35:08.437000 CVE-2023-46565,0,0,c61acddd50a547aeb272553a57449790a07db5457e6196229513ca0ed4750c3f,2024-09-06T19:35:08.860000 CVE-2023-46566,0,0,817c4e8fa759c5542cbea7b815bba4eefb974ca574f472f95baa4f05798e9f10,2024-07-03T01:42:04.097000 @@ -236571,7 +236571,7 @@ CVE-2023-4895,0,0,4ab77ab411ddc58968fd067c92795434e641f91b82c0093c3bef943d49877e CVE-2023-48950,0,0,6209787e722d589445436809c2da6e7ed9f2cc438ec7917b42184e480d1a8d38,2023-11-30T22:09:53.560000 CVE-2023-48951,0,0,446d172b65c728bf74f46e8a4ea7b3af5392b7183b52bca460149824a522bf24,2023-11-30T22:09:47.687000 CVE-2023-48952,0,0,b553326e17a696498616a7213cf0df476380803d579c7d299fc82cc4a472f0f7,2023-11-30T22:09:38.880000 -CVE-2023-48957,0,0,a987f55ec899f744e4f41372cc85b35f3a88f986cfd2b14474360c43dc3d5ac8,2024-08-26T12:47:20.187000 +CVE-2023-48957,0,1,3b8647f516770e77467d0cbe5e33b142a55e75566f94fbe33bef500b170d2e01,2024-09-11T18:07:49.180000 CVE-2023-48958,0,0,7e4319f12642b7a11f4b3b9007fe156de5fc432092034bbccf3e3b2fbc2edda7,2023-12-12T20:21:11.650000 CVE-2023-4896,0,0,fb9989e4369e907af70e34e324e3785bcae5d095deae157c7b638caecbe789d2,2023-10-24T20:53:59.203000 CVE-2023-48963,0,0,4a3c91879f595e598c510f956104d2188db72f2066c5ceeee4af55100005ebaf,2023-12-05T20:13:24.923000 @@ -239362,10 +239362,10 @@ CVE-2023-5289,0,0,85a0656428a156af531ef9ce48391ff960ba4c2a8af32298a7386854e98b6d CVE-2023-52890,0,0,98d004bfa32a49234fd94c1d29c092368def9b12c09abef3185e148025b433c1,2024-06-13T18:36:09.010000 CVE-2023-52891,0,0,5e151a4d8c6f84e3d9dd04a36315448ea54aacacf0306d24e88a33c5bc6a9764,2024-07-09T18:19:14.047000 CVE-2023-52892,0,0,e76a088ce4e19742d870b8476c614d46bee6f2abd88542d335617b1f2fbef53f,2024-08-21T20:35:00.760000 -CVE-2023-52893,0,1,9c2f38972fb9e70993a351c4c16b267a6d15a20b4593db0977c433afd0019cdc,2024-09-11T16:24:49.853000 -CVE-2023-52894,0,1,6d218b09574096830a1f66cebf0b72d0697d41881d6e7e7a0cfbbccbdc528449,2024-09-11T16:27:06.380000 -CVE-2023-52895,0,1,9af8606e42f1ce53366652ea28480cbee8f2520cb886d98166b8d3b37e5b6dcf,2024-09-11T16:31:31.597000 -CVE-2023-52896,0,1,6fe49f4668c388af2fb1f9a88e5f63a7d4d48f3f3091c277c4ba0ab76df70826,2024-09-11T16:37:08.107000 +CVE-2023-52893,0,0,9c2f38972fb9e70993a351c4c16b267a6d15a20b4593db0977c433afd0019cdc,2024-09-11T16:24:49.853000 +CVE-2023-52894,0,0,6d218b09574096830a1f66cebf0b72d0697d41881d6e7e7a0cfbbccbdc528449,2024-09-11T16:27:06.380000 +CVE-2023-52895,0,0,9af8606e42f1ce53366652ea28480cbee8f2520cb886d98166b8d3b37e5b6dcf,2024-09-11T16:31:31.597000 +CVE-2023-52896,0,0,6fe49f4668c388af2fb1f9a88e5f63a7d4d48f3f3091c277c4ba0ab76df70826,2024-09-11T16:37:08.107000 CVE-2023-52897,0,0,558ef169b610a44b7ba556172294469193852f08e7c0125b660ef6dd8975472e,2024-08-21T12:30:33.697000 CVE-2023-52898,0,0,98ec58874365faa56899adf607030137d0b9838759a93b6c999987d2252c2b09,2024-08-21T12:30:33.697000 CVE-2023-52899,0,0,3fba36cad7e7087e80a63d519b33f7765b601ccfcd23bc5d1180072367388f7a,2024-08-21T12:30:33.697000 @@ -239791,11 +239791,11 @@ CVE-2023-5720,0,0,c4bf78bddbd612dbe29813d8b68641dad8e7a00b0da2523960977039bee556 CVE-2023-5721,0,0,eaa1da08d6a38b8b33636689e80e41778b9304aa268bedd7e118ab50a6d635bd,2023-11-01T19:24:31.713000 CVE-2023-5722,0,0,9121dc984f7e946acf0f8f35200de9a2e3d5d996ee4e91367cd48e08d51f9616,2024-01-07T11:15:14.150000 CVE-2023-5723,0,0,8c958fa4a57219036b67f38df79ab41d83d744d89cd949c79bc305e37cf58d57,2024-01-07T11:15:14.250000 -CVE-2023-5724,0,0,4bebe887bc1dc29e57a26720ae5cd7710aa2cf0a59265f025c82594734023812,2023-11-02T20:17:36.167000 +CVE-2023-5724,0,1,74abffdba04108d80471d59e05a05ded79ff238d8c60b162cd3c35cc34435eb5,2024-09-11T19:35:09.810000 CVE-2023-5725,0,0,41c09e71e7bfb829713475b17a617164d4fe287a8c7bd7542f7acc86fc8c6c14,2023-11-02T20:28:43.127000 CVE-2023-5726,0,0,eaf0e7c2be5adef5cc4d1ec78d496af597a976c83e3a1cf6b5e13a9a22fb0ea2,2023-11-02T19:57:30.190000 CVE-2023-5727,0,0,c291adf0fcb1c24dab5939da597d0e5a4cb8c35f179f343e3d87880f16792b2f,2023-11-02T20:09:22.683000 -CVE-2023-5728,0,0,8e02312ac3e6b11a8ab1d9102bef0d620438f9ee48f80e5b7ce3af52829a1274,2023-11-02T20:12:56.233000 +CVE-2023-5728,0,1,a3f113ebe599dd03df01f62a1d9167835982b56e58a42a17beefb0385e29eac6,2024-09-11T19:35:10.813000 CVE-2023-5729,0,0,89a24bb567a58fb0a092842cf7ab8b38ee82ad5f8ff7836a05b8b9b979eeacca,2024-01-07T11:15:14.310000 CVE-2023-5730,0,0,90e24b33d6620480522639f4d7d3dcb7c5bf9effd08be2737ee2ce240622ab91,2023-11-01T19:54:34.180000 CVE-2023-5731,0,0,c1daf03dfeb34a82b6a0b38106668813b5fe61b49c93910bf8ca3f99cff3dc2e,2024-01-07T11:15:14.370000 @@ -241245,14 +241245,14 @@ CVE-2024-0100,0,0,f536814b5676db735894c02187696008c7cf1b3d39286954ee01bd7aaee5fd CVE-2024-0101,0,0,23c2c60aa2a7aeedf3e9bbc8a7c79d9624fa404c4dbd86a993b865d216205651,2024-08-08T18:55:19.180000 CVE-2024-0102,0,0,476d23a037899f61dedb3b0b21f826d7286ca045123349c57e1a25fffab3c078,2024-08-08T18:55:19.180000 CVE-2024-0103,0,0,eebac6a0b28b06a0ab4b619fce7f6cf8faf596bcdcd276c9218b76333b76bf05,2024-06-17T12:43:31.090000 -CVE-2024-0104,0,1,ea7f385fc9a8d99548e260cd2bb85f1591e8d85d5187529e2ca94577bba79fd1,2024-09-11T17:40:35.430000 +CVE-2024-0104,0,0,ea7f385fc9a8d99548e260cd2bb85f1591e8d85d5187529e2ca94577bba79fd1,2024-09-11T17:40:35.430000 CVE-2024-0107,0,0,2670b459a089ae5f3cd0aa7028750cb59c956e51bd2d2b4d1317045f653eac3f,2024-08-08T18:55:19.180000 CVE-2024-0108,0,0,5d44d156a42931d34be8718fccfbc54a1ca3396e038fd79a34eb85bdcafe7c82,2024-08-08T18:55:19.180000 CVE-2024-0109,0,0,5c44fdcd8b35a29b08274338b4562d76779279af13110fd0ab530e2c32cb1b44,2024-09-03T12:59:02.453000 CVE-2024-0110,0,0,21c78f63ab34105d8082aeba0e39bac189d1aa78b4a7220e0a873b387581eb55,2024-09-03T12:59:02.453000 CVE-2024-0111,0,0,395edca60fe42a06076c313f6e24e92d57bfde6b14f4ec7bdfdef13af0793293,2024-09-03T12:59:02.453000 -CVE-2024-0113,0,1,30ea5d78769c707d77ab5e88a1087a3bf4be86e316909498095d743b94b19e08,2024-09-11T17:34:37.667000 -CVE-2024-0115,0,1,90525cb6d1df6f268f81b58c98763d2a78ce3017a9779cdc04eec9f2dd2bca4d,2024-09-11T17:24:27.393000 +CVE-2024-0113,0,0,30ea5d78769c707d77ab5e88a1087a3bf4be86e316909498095d743b94b19e08,2024-09-11T17:34:37.667000 +CVE-2024-0115,0,0,90525cb6d1df6f268f81b58c98763d2a78ce3017a9779cdc04eec9f2dd2bca4d,2024-09-11T17:24:27.393000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000 CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000 @@ -242650,7 +242650,7 @@ CVE-2024-1652,0,0,9c4d4a5808d39936ad1afe87b94955a4237e3bbb52d1a3d6b1298efa7a21d7 CVE-2024-1653,0,0,e5e79d53755f75e06ba550c15b95a4191c9180e1979792cf741cfc401b4cb773,2024-02-27T14:19:41.650000 CVE-2024-1654,0,0,926984352ec2d485bb174e107c84c8a695cc018358d284142861d2235698cde0,2024-03-14T12:52:09.877000 CVE-2024-1655,0,0,6f8f5d96c23f16dd85462488caf0792739b9e6c2291572202cdaf3786063e62e,2024-04-15T13:15:31.997000 -CVE-2024-1656,0,1,4d391d4cceceefebf31c8e5783f8931736f0ba9f674edcafafb669b792ad662d,2024-09-11T16:26:11.920000 +CVE-2024-1656,0,0,4d391d4cceceefebf31c8e5783f8931736f0ba9f674edcafafb669b792ad662d,2024-09-11T16:26:11.920000 CVE-2024-1657,0,0,db1dca61fd86668e15d6de257cffb8827bc48118ce93399dcda0f29a164fb66e,2024-04-25T17:24:59.967000 CVE-2024-1658,0,0,cdf09354b8cecc8c3b3eb229e6889eceb0036447d9401d9215716ef5bb07f428,2024-03-18T19:40:00.173000 CVE-2024-1659,0,0,7c5cc8787aa4993a611968f433ba3b6f70cec73be412335113b18f509bf86fb3,2024-08-14T13:57:00.260000 @@ -243129,7 +243129,7 @@ CVE-2024-2030,0,0,f47e609ec6da92e4d0f51eb73197726fa40c04bd5fba84d7e80690a86556bb CVE-2024-20301,0,0,ee58125f54e59b57e5b1ea49a524ecc5e7feeaab3c308ff448cca9b61624ff41,2024-03-07T13:52:27.110000 CVE-2024-20302,0,0,bb282df08e1d4adc1029a76ce336553cafd173c3d92914cdfd5b12151cc62afc,2024-04-03T17:24:18.150000 CVE-2024-20303,0,0,393665d251452d2f76b8a508b1c314e9e2878d06110c2d34091d44dcf2cc0a6d,2024-03-27T17:48:21.140000 -CVE-2024-20304,1,1,c81c59bbb63e601bfa646562deea72e7dd1914365cb99e33e3b994f42ec36c07,2024-09-11T17:15:11.853000 +CVE-2024-20304,0,0,c81c59bbb63e601bfa646562deea72e7dd1914365cb99e33e3b994f42ec36c07,2024-09-11T17:15:11.853000 CVE-2024-20305,0,0,e4850a7e4dfd71e4153c0c643b6c021aca041e6b1000ad76e287dea34422e456,2024-02-15T19:56:38.910000 CVE-2024-20306,0,0,a55540a2cb6844d768b14dffbabe4bb78cc3a5c4d9558b64001a5a52e8d62bc6,2024-03-27T17:48:21.140000 CVE-2024-20307,0,0,c9b1980d050b3fffe9b920134a5cc15d4bc4342c9015ce0f25b18451c8603eb9,2024-03-28T02:01:21.693000 @@ -243143,7 +243143,7 @@ CVE-2024-20313,0,0,96b72ec3ea9a86485607e2ffa69836dccdb51202f4c2887cc83e951c773db CVE-2024-20314,0,0,a98784f9bd6648b4e9213d024554c4bdc3787c88a73e5444218360086545b280,2024-03-27T17:48:21.140000 CVE-2024-20315,0,0,5caa6584a9f7867d452c644b063cd61c8678e63915145863d235ac082ed1caf7,2024-03-13T18:15:58.530000 CVE-2024-20316,0,0,1089bd3d53e5b2c49a8770723814eaf98c1e5899b4afab359e71b3645406a923,2024-03-27T17:48:21.140000 -CVE-2024-20317,1,1,6e2eb8d9bcdbc36d8de5a50868e1939589475ce2099972b46e78215da0825b22,2024-09-11T17:15:12.043000 +CVE-2024-20317,0,0,6e2eb8d9bcdbc36d8de5a50868e1939589475ce2099972b46e78215da0825b22,2024-09-11T17:15:12.043000 CVE-2024-20318,0,0,41adde3fb857f9cea03517c6a4e2f4dbc032d61fb88e0a42b8543d819f5a2d70,2024-03-13T18:15:58.530000 CVE-2024-20319,0,0,0a1466563a9818d205ff8725c3cf2a5afe9d75f3720a76315e91f8e81770c747,2024-03-13T18:15:58.530000 CVE-2024-2032,0,0,6c9fab941a4b444e93407737c1e5c294d8f201f8109308d2a41aae9e970336f2,2024-06-07T14:56:05.647000 @@ -243164,7 +243164,7 @@ CVE-2024-20335,0,0,3ae82e4e51ce7dc67e890bbf3242dddc369bcec5a9c67ccb96545dde173de CVE-2024-20336,0,0,7da9174c756054acc761610c3354924a4d132dd65f90fcdc8e0995c2dbe104c8,2024-03-07T13:52:27.110000 CVE-2024-20337,0,0,a7c8d58b2276bc115bd59fc582b798a8fadaf5ed39ee4effba6490a0740366a8,2024-03-07T13:52:27.110000 CVE-2024-20338,0,0,510c65881ff77bd5a9b4264c80e30939b8e2e91bda87ae599bea8187a8352e74,2024-03-07T13:52:27.110000 -CVE-2024-20343,1,1,043d69c8ca4526cdda0ef9461650b14c7ec5cf70175bc87e6b29f97c78e518c6,2024-09-11T17:15:12.223000 +CVE-2024-20343,0,0,043d69c8ca4526cdda0ef9461650b14c7ec5cf70175bc87e6b29f97c78e518c6,2024-09-11T17:15:12.223000 CVE-2024-20344,0,0,0c95d8c456a266581d87105f2300bfe021552d9f4a6b780624736cdaf9bbf776,2024-02-29T13:49:29.390000 CVE-2024-20345,0,0,e5a5f742b4ff4031a273ec9fe2b2ad050940d29d6b880414ea07f31d237eeb39,2024-03-07T13:52:27.110000 CVE-2024-20346,0,0,e4704ca0489e4b87a71ea5f4cd06c08893e2d13b9b7afaf3042bc49437657528,2024-03-06T21:42:54.697000 @@ -243193,24 +243193,24 @@ CVE-2024-20376,0,0,616e740c2ab9d6be811f96c68e43db8bad88fc7cef9833f2acf95234fb3cc CVE-2024-20378,0,0,1d0c211142ee7b64cb979c7d6fe81a8dda4cc3d613763c0904f9ebf5643e5461,2024-05-01T19:50:25.633000 CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0ec,2024-05-24T01:15:30.977000 CVE-2024-20380,0,0,ed7ad99e229e06574506624c01ede2d6fb857cd8a1e722ec6a335ed1ef4a76e1,2024-04-19T13:10:25.637000 -CVE-2024-20381,1,1,702ad492819ac5969cb3884f7ab92b7cd4afd761a6b22adb92235c695282cdab,2024-09-11T17:15:12.403000 +CVE-2024-20381,0,0,702ad492819ac5969cb3884f7ab92b7cd4afd761a6b22adb92235c695282cdab,2024-09-11T17:15:12.403000 CVE-2024-20383,0,0,3adbaddaf4554eb7166804e65fe9fdbf83fea813b82dd738821e310951cf1618,2024-05-15T19:15:07.900000 CVE-2024-20389,0,0,160949b8c6cf6fc5f7f18a2471e2354fcd0f701247dfba3a85f25095732dcffa,2024-05-16T15:44:44.683000 CVE-2024-2039,0,0,0fb3eb6d9df1cb8dd04206e4fde20555dc794b24595aa985157932f2a933450d,2024-04-10T13:23:38.787000 -CVE-2024-20390,1,1,c77b77364307357fd7d3b4b2c2eba2d20af5c82b0498cc5e9b37168e7ae566ce,2024-09-11T17:15:12.613000 +CVE-2024-20390,0,0,c77b77364307357fd7d3b4b2c2eba2d20af5c82b0498cc5e9b37168e7ae566ce,2024-09-11T17:15:12.613000 CVE-2024-20391,0,0,901fcf36cebee039d4f38edb4044ef84c4f44829a18fc236320c17fd1b5f7286,2024-05-15T18:35:11.453000 CVE-2024-20392,0,0,94a9ebb2bcbc95d69522cf1a691e2eef5f012e7892caae86240bb4af40e4b8c2,2024-05-15T18:35:11.453000 CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f23d,2024-05-15T18:35:11.453000 CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000 CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000 -CVE-2024-20398,1,1,3138dc9c462ae8906df5a02dad80d95e549797bd07ee7b36fd039415c91c8739,2024-09-11T17:15:12.860000 +CVE-2024-20398,0,0,3138dc9c462ae8906df5a02dad80d95e549797bd07ee7b36fd039415c91c8739,2024-09-11T17:15:12.860000 CVE-2024-20399,0,0,1658084bea8e53da217e51840f29eeda502742ddfa8390e457cdfba97449b979,2024-08-14T19:41:18.033000 CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000 CVE-2024-20400,0,0,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71dd12,2024-07-18T12:28:43.707000 CVE-2024-20401,0,0,4e570494182ec3fb0c9186b46f7948499e59b61e9f8ec1f0ca5200f010002753,2024-07-18T12:28:43.707000 CVE-2024-20404,0,0,9ff8f593f71d4a0ff7aecb6b668971610942799ed16450e68ad59cf7f0b9f5af,2024-06-13T20:25:46.837000 CVE-2024-20405,0,0,2fa5b4e65c2f399507a2e57227d51876c94b3517d024d761ea8ec8bc4f4a8a91,2024-06-18T18:04:04.497000 -CVE-2024-20406,1,1,78a6fe8d58c22cca81f92a693391c0082e148c928a904ffde9862234366a5518,2024-09-11T17:15:13.040000 +CVE-2024-20406,0,0,78a6fe8d58c22cca81f92a693391c0082e148c928a904ffde9862234366a5518,2024-09-11T17:15:13.040000 CVE-2024-2041,0,0,7b4fc911113d944c485bed2a7f958b069e0536bf197811dc0e3dcb8018df3bd7,2024-05-06T14:15:07.747000 CVE-2024-20411,0,0,4f003e5090f28bf95bd35a4fbdae5180d9a8ba20c425549807eec3131f67ce95,2024-08-29T13:25:27.537000 CVE-2024-20413,0,0,86bcdec57862054505f9b68ddff1575eb21295556bb50a8805e2f8ad7064ffd1,2024-08-29T13:25:27.537000 @@ -243231,16 +243231,16 @@ CVE-2024-20450,0,0,a40597aa01c7c808e6329a0cff711d7709db0a15729885e98911c863c6fe7 CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53bec9,2024-08-23T18:14:11.137000 CVE-2024-20454,0,0,b7df5fe3c7f3ad82ec42e5ba189942703f651e8bba204ff78589b452573f75e5,2024-08-23T18:13:47.510000 CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000 -CVE-2024-20466,0,1,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419304,2024-09-11T16:15:05.683000 +CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419304,2024-09-11T16:15:05.683000 CVE-2024-20469,0,0,19ccc3f5d38e2fe8fb2a0a1c766784c2e90393cd1985383de470344788153299,2024-09-05T12:53:21.110000 CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000 CVE-2024-20478,0,0,2552b4b9bbc0a5cff57b3b8f7e9d97910094a88aceb9d33bb06e1a51f9db4e5e,2024-08-29T13:25:27.537000 CVE-2024-20479,0,0,ced5b461eb6ab05478119ddf8b399bbc19a6ff248adc19d6fde8eab586c6db76,2024-08-23T15:14:45.913000 CVE-2024-2048,0,0,3fe9d949673d5eedf190595df45c4c7d30c6a66a4722ea0631f740f815dd3cc0,2024-06-10T17:16:25.067000 -CVE-2024-20483,1,1,382c7e08932bc55d7336d4cf219f002a6fcc23f3238e2a33adfc1d894c7fc373,2024-09-11T17:15:13.213000 +CVE-2024-20483,0,0,382c7e08932bc55d7336d4cf219f002a6fcc23f3238e2a33adfc1d894c7fc373,2024-09-11T17:15:13.213000 CVE-2024-20486,0,0,1ec7a6c2a991b67e11827b3b316fed30b5b5340988b303f9088e0f10e2e894f9,2024-08-22T12:48:02.790000 CVE-2024-20488,0,0,b3c319abc05ee7d52fc498f08ba4c2d91fe7b6f1527a7957b5c4a113170ee559,2024-09-06T17:18:11.813000 -CVE-2024-20489,1,1,2a2d28f1204394aee3df442469d4f9fedc612c0cb0dcbe5bdc6ab8bd5d219374,2024-09-11T17:15:13.393000 +CVE-2024-20489,0,0,2a2d28f1204394aee3df442469d4f9fedc612c0cb0dcbe5bdc6ab8bd5d219374,2024-09-11T17:15:13.393000 CVE-2024-2049,0,0,398a9eaf0287296877598afba029844504bbde28a3270479d8cbbb594cc11b40,2024-03-12T16:02:33.900000 CVE-2024-20497,0,0,422eb4ecec5d7dd92ef5d49505af3bc2f0e220b53f5fa76471b6dd3d460b94cb,2024-09-05T12:53:21.110000 CVE-2024-2050,0,0,309a92deb7dc6d1c9b389273f8521ce493fa3e8c536f740883081c4cdf858e77,2024-03-18T19:40:00.173000 @@ -244070,7 +244070,7 @@ CVE-2024-21525,0,0,b0b4bb7ac52f850d274c4462f4e1c3c5bb13c947283cf1a8b69a39e30d235 CVE-2024-21526,0,0,effd07762d29cbaa402155d2c949789e21ab2c387b4e4af3dcba88775e370e17,2024-07-11T15:05:20.940000 CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd852,2024-07-19T13:01:44.567000 CVE-2024-21528,0,0,20243e12426582c16920a0ab3a8036a5493484e122893e1731a0b03945a2d62b,2024-09-10T12:09:50.377000 -CVE-2024-21529,0,1,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac725,2024-09-11T16:26:11.920000 +CVE-2024-21529,0,0,664e585ecfec877dc16e4d09f63918fa2af81f0c56860c291a634c3448dac725,2024-09-11T16:26:11.920000 CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000 @@ -245555,7 +245555,7 @@ CVE-2024-23710,0,0,bd7284af235de5db2fd51076f2026e0e8319c2a15e9eab609541ac6fe582c CVE-2024-23711,0,0,3b2f25c3bfdf9a198d84e7ce79a3c5bc71465fc8bd3a9e12aa99c3c94a4d9db4,2024-07-11T15:05:25.990000 CVE-2024-23712,0,0,99a9a0e98f6ec74442cc23ab4a592b5612be30e655f849926f8cbd43d464cc6c,2024-07-03T01:48:04.970000 CVE-2024-23713,0,0,84ac23a9c686e595929bab4dad7b08bca80d94f5a0dad54d418e0bd955964876,2024-07-03T01:48:05.220000 -CVE-2024-23716,0,1,b8d91fec54a7796bb4940ee26af69138a73b4839567fbb8e275623c55afe157c,2024-09-11T16:26:11.920000 +CVE-2024-23716,0,0,b8d91fec54a7796bb4940ee26af69138a73b4839567fbb8e275623c55afe157c,2024-09-11T16:26:11.920000 CVE-2024-23717,0,0,6ae2f39818716426e507c7fefae1ead3e28d18b5fd2ac50fedfcf5c736aa3969,2024-08-16T19:35:03.877000 CVE-2024-23721,0,0,738ea0fe142701915583cf528173779941e7a1ec154f74c48132f1439081fb4a,2024-08-28T15:35:15.520000 CVE-2024-23722,0,0,af1e6a2b53efd211283ec4f6a153b9c2bd466feef4ec2b55fd6db947ef4fb0f6,2024-08-06T14:35:05.600000 @@ -245736,7 +245736,7 @@ CVE-2024-23902,0,0,23fa1c3089afd507b048db06e4ea2ffdd19863f614f27f719de97ada3a6cc CVE-2024-23903,0,0,46f92003a51fde0f978d2b6023e8270332b2634481c35191ff5ffb1ffce33c63,2024-08-29T20:36:08.670000 CVE-2024-23904,0,0,a951ec872dbe283943db2cda1f329d6103f39dc8a3dbbab6b3bff9a6b9e2af38,2024-01-29T19:26:29.770000 CVE-2024-23905,0,0,a35e7dacddd2c1f3b32033e91045b0ad026e0a51c2fa232b2e0b46787dc2be1c,2024-01-29T19:26:11.517000 -CVE-2024-23906,0,1,966b7632b718562b0a65745eec460b5c634f514216dcd5ec7fb3b458da32a334,2024-09-11T16:26:11.920000 +CVE-2024-23906,0,0,966b7632b718562b0a65745eec460b5c634f514216dcd5ec7fb3b458da32a334,2024-09-11T16:26:11.920000 CVE-2024-23907,0,0,0cc1665330e952366866888dfdc7237aa87fdcd95bb20538ca6e0b49e80090fc,2024-09-06T20:38:29.490000 CVE-2024-23908,0,0,8bfe961f2cd2fcb2503f4aff8306f89c58f7b0b3f54719b8f5407f1616c019ad,2024-08-14T17:49:14.177000 CVE-2024-23909,0,0,553111dd06cef2fea922046bd97385fac9dc9e02c030684ae1bbf37bf08d132e,2024-09-06T20:33:05.670000 @@ -246329,7 +246329,7 @@ CVE-2024-24964,0,0,453b708cc71a26e1c2e6a095353d8c5371dcecf82b39d783f4d95f24daf1a CVE-2024-24966,0,0,596d9f70ed531a9ce913b647600f9cfc649827cf292b66c3b67d74e0809d7525,2024-02-14T18:04:45.380000 CVE-2024-2497,0,0,0abba4a60a0501980b979aaaf4b97236170cb15ea02aea63aa677f7cf3690b8f,2024-05-17T02:38:15.830000 CVE-2024-24970,0,0,c5c45405430c7c7f3516e99a92baceaf02c282a485cfc49b45ca53420788a4ec,2024-07-22T13:00:53.287000 -CVE-2024-24972,0,1,86742d910f586bd4935529867b7e5776fe814a197e508394e6bb1b323dbec40b,2024-09-11T16:26:11.920000 +CVE-2024-24972,0,0,86742d910f586bd4935529867b7e5776fe814a197e508394e6bb1b323dbec40b,2024-09-11T16:26:11.920000 CVE-2024-24973,0,0,799b88d4510d3cdfdd0382f5e91ddd3796de175c26a5f5a1ab9100b65fcefc7e,2024-08-31T03:39:37.043000 CVE-2024-24974,0,0,cdae5d3bff4e81d4d34b5b1ab313d43a0a37ce5a6a86d19a509669f375102d09,2024-08-01T13:47:31.543000 CVE-2024-24975,0,0,e45e77656a6eb7775bbf17ad859bf5d3a4697e166584b896665ee19b46725872,2024-03-15T12:53:06.423000 @@ -247983,10 +247983,10 @@ CVE-2024-27108,0,0,493dc170d19befc3ab21d1472262747c78736b241c238bf3cc9e1fd81e388 CVE-2024-27109,0,0,d3f8df7e2e16d6aee5f99946bcfb2fb0ff8c289ba8999eb65f0360c55dca0187,2024-05-14T19:17:55.627000 CVE-2024-2711,0,0,50ffd1863952a28cb20d757a1f3a8a646342dad98b8dd38660e5f27155377268,2024-05-17T02:38:26.583000 CVE-2024-27110,0,0,cbd5f20a9295447075c0d9ddae39d8a0518f51482cf9653676931acac4a2af17,2024-05-14T19:17:55.627000 -CVE-2024-27112,0,1,41c14305ce29ba929571729adf6232d512555280634d6a8770ba26178a7c6ad3,2024-09-11T16:26:11.920000 -CVE-2024-27113,0,1,2c82b79fa533bf59473fa978b81949df2d6b2c94e8681438945525d1559125f7,2024-09-11T16:26:11.920000 -CVE-2024-27114,0,1,c524202d503c9645b59617b2e93f59293aaa827223bce7691c27d555aae04b0e,2024-09-11T16:26:11.920000 -CVE-2024-27115,0,1,8ce6819b2281b5044808d901b951c9af48fcfc88b1321324751d7dfba9f3dbde,2024-09-11T16:26:11.920000 +CVE-2024-27112,0,0,41c14305ce29ba929571729adf6232d512555280634d6a8770ba26178a7c6ad3,2024-09-11T16:26:11.920000 +CVE-2024-27113,0,0,2c82b79fa533bf59473fa978b81949df2d6b2c94e8681438945525d1559125f7,2024-09-11T16:26:11.920000 +CVE-2024-27114,0,0,c524202d503c9645b59617b2e93f59293aaa827223bce7691c27d555aae04b0e,2024-09-11T16:26:11.920000 +CVE-2024-27115,0,0,8ce6819b2281b5044808d901b951c9af48fcfc88b1321324751d7dfba9f3dbde,2024-09-11T16:26:11.920000 CVE-2024-2712,0,0,12d5f119117cab5321059a19687d0b6e7d22fe860cd65815723e1f9810583e44,2024-06-27T19:15:13.167000 CVE-2024-27120,0,0,4abe17d3c70fcebeaed9cfc849b5af8035eacfb7b2d62a88500c7d222ad02f14,2024-08-20T19:08:54.490000 CVE-2024-27121,0,0,39e3c543f4cb1f4387938b375f2e3c2bc314311eef182b0a4559027c027334eb,2024-08-16T20:35:07.017000 @@ -250951,7 +250951,7 @@ CVE-2024-31332,0,0,fe533958eb1f5014a983744e26d4dc56008592fb4b2dc96ebd425a317d9ee CVE-2024-31333,0,0,fffa52c47c5b8e1c2bcdc9fe3c080f43dd069e7ef7813f142892cae434fbd8ff,2024-08-19T13:00:23.117000 CVE-2024-31334,0,0,69828e729ce39e0f18173fda19e01cf9f4d39333d7345a58dacf94a302bbacd6,2024-07-11T15:05:41.960000 CVE-2024-31335,0,0,3a5c3c43b9344b158e79d76d5bd0e2d36d3e7822b50bec9afc211045c26c9812,2024-08-01T13:50:52.347000 -CVE-2024-31336,0,1,00037ad75b852320b53e760cf14335f32bcc6e8b8147ec73fd652c18f445295f,2024-09-11T16:26:11.920000 +CVE-2024-31336,0,0,00037ad75b852320b53e760cf14335f32bcc6e8b8147ec73fd652c18f445295f,2024-09-11T16:26:11.920000 CVE-2024-31339,0,0,cd4c96aade7176a5aa7427f1e13d7eb03c1e703de2eb92c3c6c97472cece1e5c,2024-07-12T16:11:34.910000 CVE-2024-3134,0,0,29c3b545a5da0a472480af2af3f9f3acedbe4b841a8f6f121606a369bcd8fa7c,2024-05-17T18:36:05.263000 CVE-2024-31340,0,0,69d2a170836208f6faad46a647a02e1d14f5dbc15c6da296b85bfb3a229fe567,2024-07-03T01:54:45.633000 @@ -253426,7 +253426,7 @@ CVE-2024-34826,0,0,351c22bcab8818868b07290276f62aa434130aafdd9ebc850cc6b73894d2e CVE-2024-34827,0,0,dd19689a79f1067d7d45985a043cee153e2c55a2f9cd3e74b0ee8f1e25e905fb,2024-05-14T16:12:23.490000 CVE-2024-34828,0,0,e7ae500419610a76a265629d4e156ba43b75d86bab84cd6265c5a22f7e811bd5,2024-05-14T16:12:23.490000 CVE-2024-3483,0,0,72ac121e10f0fbec3441fdc985105b5517c67c7d15c68e546183af8699afc04f,2024-05-15T18:35:11.453000 -CVE-2024-34831,0,1,3f7c60c3449721b0264dd8c2a79903dd10fae14b0c1312983cdcce395d0c8560,2024-09-11T16:26:11.920000 +CVE-2024-34831,0,0,3f7c60c3449721b0264dd8c2a79903dd10fae14b0c1312983cdcce395d0c8560,2024-09-11T16:26:11.920000 CVE-2024-34832,0,0,9221b37c801147fa3e1f0e1374d69209bf6d3d76dd01b6b6751ad3db7ce446e9,2024-08-22T20:35:10.197000 CVE-2024-34833,0,0,d0fc9ae10a7af80da29383727746a9a28b1b3908848ebf21d8371a48e86f18df,2024-08-05T17:35:13.953000 CVE-2024-3484,0,0,615f14fdd6b7cd87ca18ef762e16cc35184db7733a3812c430864b915d907b16,2024-05-15T18:35:11.453000 @@ -256252,7 +256252,7 @@ CVE-2024-38984,0,0,7c3f7dcbb9d8db747f3ca9e598aad133b9cb813297db2b8c281b7b8ebe0e4 CVE-2024-38986,0,0,f88f428c38525ddbc968d1794b1779fbac2144427d1465f154ce6924362299d1,2024-08-08T14:18:47.127000 CVE-2024-38987,0,0,0c71f898711274c7ac1489fe714f2d31dbe2fc7f130139d062fe917d9ea47c74,2024-07-11T15:06:05.027000 CVE-2024-38989,0,0,7001f996e8750f893c91dddad8450a9cd0a74e958414e4c24caf0d467ae89875,2024-08-13T14:35:23.670000 -CVE-2024-3899,0,1,1207c1f6691f8348e562b6c9202359fce2b7ea0e7b771fe4a5ff0d48c84a5664,2024-09-11T16:35:39.437000 +CVE-2024-3899,0,0,1207c1f6691f8348e562b6c9202359fce2b7ea0e7b771fe4a5ff0d48c84a5664,2024-09-11T16:35:39.437000 CVE-2024-38990,0,0,501931c40b72ca4a3b10df5757210e9290217859750e859ab66984c960fc5bf4,2024-07-03T02:05:27.837000 CVE-2024-38991,0,0,94e3c94b29575f02c48116cf5f4eea434bedd332518d74450337fdc7b51e049b,2024-07-03T02:05:28.670000 CVE-2024-38992,0,0,b7cf9f54a7f4c2067eaf3603c2993c981c393feec4a45aee69ee69a0c7bda224,2024-07-03T02:05:29.473000 @@ -256437,7 +256437,7 @@ CVE-2024-39373,0,0,e03c6c4e4265087cfa8c4bbe8fccd5576189838192e80bd89272e600b85fa CVE-2024-39374,0,0,ceb09b5bb4e8be416a15f13560d443b1e635d211ece43c085341bae7ef26131f,2024-06-27T17:11:52.390000 CVE-2024-39375,0,0,7f7f7a9309aed2a09a305dfdf1e1d93b0589de917a3b11ae3ae79eb9d410a9e7,2024-06-27T17:11:52.390000 CVE-2024-39376,0,0,ff38615940f53b46258a81c8b3ac7c33f4e18906965f9bf4f05657720710f5f6,2024-06-27T17:11:52.390000 -CVE-2024-39378,1,1,f7f5123468282f7de4ae299ed6fab3b253ceb1b2199b38ceb3e8512ca9694993,2024-09-11T16:26:11.920000 +CVE-2024-39378,0,0,f7f5123468282f7de4ae299ed6fab3b253ceb1b2199b38ceb3e8512ca9694993,2024-09-11T16:26:11.920000 CVE-2024-39379,0,0,254a12bd73909f0be093719c5b38b4eaf337f7e58beca38b827a09c853e5a892,2024-09-11T15:52:47.053000 CVE-2024-3938,0,0,9f6aecdfa53fe6eb1c4aca56683969fdb193b03c1b9229add1400e00af205f88,2024-08-13T14:09:14.087000 CVE-2024-39383,0,0,b6e4f5fe53d1ceea626b9028f302c2f5678be6f17f3d7aec3036ac534781eb21,2024-08-20T19:26:34.947000 @@ -256640,12 +256640,12 @@ CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164 CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000 CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000 CVE-2024-39626,0,0,5a5b5e6bc7f9b197e733d2625525099054f6683ed3ef19bdd786eb4f73649530,2024-08-02T12:59:43.990000 -CVE-2024-39627,0,1,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000 +CVE-2024-39627,0,0,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000 CVE-2024-39628,0,0,8abf80664dfce5db89bc155c2700a612a9b6bae119e72b4395dc2ca2da475311,2024-08-27T13:02:05.683000 -CVE-2024-39629,0,1,69d55baba09f40a0592a3b91cd4c35fb4ccff70560751062aa75ee5152b4ad51,2024-09-11T17:35:06.743000 +CVE-2024-39629,0,0,69d55baba09f40a0592a3b91cd4c35fb4ccff70560751062aa75ee5152b4ad51,2024-09-11T17:35:06.743000 CVE-2024-3963,0,0,51376b7b644c18cc44faec2c04d1e94caccf8dc59a8984cdfb5fb430015f77f8,2024-08-01T13:56:47.180000 CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acceea7,2024-08-02T12:59:43.990000 -CVE-2024-39631,0,1,ea38a64cfbcf13f28ceac2f9bda87bb53247f9431226fe4a5a08c9a522115fc3,2024-09-11T17:34:08.967000 +CVE-2024-39631,0,0,ea38a64cfbcf13f28ceac2f9bda87bb53247f9431226fe4a5a08c9a522115fc3,2024-09-11T17:34:08.967000 CVE-2024-39633,0,0,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab5704290d,2024-08-02T12:59:43.990000 CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000 CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 @@ -256654,11 +256654,11 @@ CVE-2024-39638,0,0,fb5565b3dcfdb2da14248c86aa5defaabbb97b66bef3bacae5b2412178231 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 CVE-2024-39641,0,0,82efe19acefcd120a9c9ff4b95bce8c452c5423902a3f6b1c0041639db255e62,2024-08-27T13:02:05.683000 CVE-2024-39642,0,0,a5907a7ba9601cb47d5213c09a225012a1c028d8945a3fe4fa6d61abfa537ebb,2024-08-13T12:58:25.437000 -CVE-2024-39643,0,1,1dded6874da74e5afbb63537b6a34aae6868db25023597eaaaf8ae23d994ee0d,2024-09-11T17:33:14.787000 -CVE-2024-39644,0,1,c5dc47fbf8d1981e87e457a3ee41781a683fa403d50a7465ba17272c13e17f0d,2024-09-11T17:31:27.760000 +CVE-2024-39643,0,0,1dded6874da74e5afbb63537b6a34aae6868db25023597eaaaf8ae23d994ee0d,2024-09-11T17:33:14.787000 +CVE-2024-39644,0,0,c5dc47fbf8d1981e87e457a3ee41781a683fa403d50a7465ba17272c13e17f0d,2024-09-11T17:31:27.760000 CVE-2024-39645,0,0,9d264356cb3c50b50ea46e6a6a0ecae0e3898eabe4f8946365594a1394079519,2024-08-27T13:02:05.683000 -CVE-2024-39646,0,1,ebb1a6c9a40f2bab7c106d16a488a2c959fc892d9540eb6de01a5701473447cf,2024-09-11T17:31:00.847000 -CVE-2024-39647,0,1,76302d6bbf2afe03f0e6f6bafa6326bb4eb55afa326a015b16287c96fa3fb250,2024-09-11T17:30:17.807000 +CVE-2024-39646,0,0,ebb1a6c9a40f2bab7c106d16a488a2c959fc892d9540eb6de01a5701473447cf,2024-09-11T17:31:00.847000 +CVE-2024-39647,0,0,76302d6bbf2afe03f0e6f6bafa6326bb4eb55afa326a015b16287c96fa3fb250,2024-09-11T17:30:17.807000 CVE-2024-39648,0,0,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000 CVE-2024-39649,0,0,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000 CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000 @@ -256761,12 +256761,12 @@ CVE-2024-39791,0,0,67ad59fd29829ae2f24abc2182dde7428e4f74acb93e703ae70c08f625fe2 CVE-2024-39792,0,0,89dfb5d6e1471517d66a74daaa8f0b2947fd2994f2ce01af52b42a5dfe4eec05,2024-08-19T16:20:28.967000 CVE-2024-3980,0,0,af7d02bc503a7625123fe3e6728981b9674a4164c60a7ca3f7e7e1561da1eb07,2024-08-30T16:15:09.517000 CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000 -CVE-2024-39808,0,1,f1d26d2425b41e1ef901bf3d90a3385ce6661037b493c6ae6b535707b4ad0681,2024-09-11T16:26:11.920000 +CVE-2024-39808,0,0,f1d26d2425b41e1ef901bf3d90a3385ce6661037b493c6ae6b535707b4ad0681,2024-09-11T16:26:11.920000 CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000 CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000 CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000 CVE-2024-39816,0,0,99e8d0f2ca7c7949ccc5b1fb01e67a6b8249c725e85c2220f31f36de7605bd24,2024-09-04T16:30:42.197000 -CVE-2024-39817,0,0,ab4fe615b90d8c8d2fe911661bb7a0e4604b0e5d00bbb83206cf8f5d250206d9,2024-08-06T16:30:24.547000 +CVE-2024-39817,0,1,da37b9dcdb041f40628bdd9732b2ecb73043147c99cfbf7acdec75950efdf2c1,2024-09-11T19:36:18.050000 CVE-2024-39818,0,0,060cae25a3d44b550fdd040c9993a800c9e0d5e1283fe900d463907d0567c6f8,2024-09-11T13:27:30.923000 CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000 CVE-2024-3982,0,0,2c1fd479e7699ecf469abfee8d6518a9d65222765727c23ebb6f762db081a48f,2024-08-28T16:30:50.080000 @@ -256824,7 +256824,7 @@ CVE-2024-39887,0,0,bcab76b5e08590d7913c7572e3483924f579ce0c6c9a43158866e543d2bd0 CVE-2024-39888,0,0,12ac4fc0e9c84bce2da7114954ff2c2a0c7f51f26f043191b5bde403ad5b0bce,2024-07-09T18:19:14.047000 CVE-2024-3989,0,0,05ae590a507d36950ff969d05988ddbd0846a5630f6cd12721f077e7e440e592,2024-05-14T16:11:39.510000 CVE-2024-39891,0,0,ce65af2cc2ab9f5337749d509721b17f14cb456e8c1b3062d4901ad84093db6b,2024-07-24T14:38:43.270000 -CVE-2024-39894,0,1,1740bddb6fe58de0ef1c139ba5a05d5875d6244dcec43c669506110ca6b1a045,2024-09-11T16:15:06.003000 +CVE-2024-39894,0,0,1740bddb6fe58de0ef1c139ba5a05d5875d6244dcec43c669506110ca6b1a045,2024-09-11T16:15:06.003000 CVE-2024-39895,0,0,81e277926f04a447fa0edae3630d7dab6d337a392b69cef51e67fcc762844274,2024-07-09T18:19:14.047000 CVE-2024-39896,0,0,aac3b3aa468382be89710a9d4924b439b2a50e399515ea32a798074da07af274,2024-07-09T18:19:14.047000 CVE-2024-39897,0,0,38f11367ba3345f659ee85a48448fecd8dec6f5b40a44a93fa8c3972047a7c01,2024-07-11T13:06:13.187000 @@ -257071,16 +257071,16 @@ CVE-2024-40645,0,0,c5d696c93dacee54aa97dfea7bb392eb61945c1f1d80336104e770237e779 CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000 CVE-2024-40648,0,0,e2349aa5f69c8421d1802e501ed70a5d9670cb28532fa26d74d83879e98ba750,2024-07-19T13:01:44.567000 CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000 -CVE-2024-40650,0,1,f047acc09ee38f2045f941487a7c68acc94e37df091b795523ba363338dec30a,2024-09-11T16:26:11.920000 -CVE-2024-40652,0,1,eadad88b0b54924f0258b46b19b77aa50f91a0e3ef53ed12d6fce6a2a22b510b,2024-09-11T16:26:11.920000 -CVE-2024-40654,0,1,89d13eda0f67a3a9a7b2cedb1fd2e93ba750322387fa1a658c26c352ad7fc226,2024-09-11T16:26:11.920000 -CVE-2024-40655,0,1,f9e742a073d4783d6e3e69c7c29dfc537f097ccbb827a6e63290bf1fc0f97f80,2024-09-11T16:26:11.920000 -CVE-2024-40656,0,1,9008b1d1ace8817d85179a1c374bd2763172380c7573a0abf96739f5a66daa5d,2024-09-11T16:26:11.920000 -CVE-2024-40657,0,1,20ced210671262f43b0cc62341898b9fc7febd5f8789caf35d41deaa287b92ab,2024-09-11T16:26:11.920000 -CVE-2024-40658,0,1,5f8a6b60ca62d2cfa0f9862e86c619e00e5db037ad87f1558ced4ae7f02d2bd8,2024-09-11T16:26:11.920000 -CVE-2024-40659,0,1,0e81ac2fd56546b02f24d926e423376d8f26fac8c41041469b21cab23328deb3,2024-09-11T16:26:11.920000 +CVE-2024-40650,0,0,f047acc09ee38f2045f941487a7c68acc94e37df091b795523ba363338dec30a,2024-09-11T16:26:11.920000 +CVE-2024-40652,0,0,eadad88b0b54924f0258b46b19b77aa50f91a0e3ef53ed12d6fce6a2a22b510b,2024-09-11T16:26:11.920000 +CVE-2024-40654,0,0,89d13eda0f67a3a9a7b2cedb1fd2e93ba750322387fa1a658c26c352ad7fc226,2024-09-11T16:26:11.920000 +CVE-2024-40655,0,0,f9e742a073d4783d6e3e69c7c29dfc537f097ccbb827a6e63290bf1fc0f97f80,2024-09-11T16:26:11.920000 +CVE-2024-40656,0,0,9008b1d1ace8817d85179a1c374bd2763172380c7573a0abf96739f5a66daa5d,2024-09-11T16:26:11.920000 +CVE-2024-40657,0,0,20ced210671262f43b0cc62341898b9fc7febd5f8789caf35d41deaa287b92ab,2024-09-11T16:26:11.920000 +CVE-2024-40658,0,0,5f8a6b60ca62d2cfa0f9862e86c619e00e5db037ad87f1558ced4ae7f02d2bd8,2024-09-11T16:26:11.920000 +CVE-2024-40659,0,0,0e81ac2fd56546b02f24d926e423376d8f26fac8c41041469b21cab23328deb3,2024-09-11T16:26:11.920000 CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bdf7,2024-06-04T19:20:29.323000 -CVE-2024-40662,0,1,158da2f06a1d27615161cee7fe7341ef1e87f2062801f47e3e4f4b1d6a1663ec,2024-09-11T16:26:11.920000 +CVE-2024-40662,0,0,158da2f06a1d27615161cee7fe7341ef1e87f2062801f47e3e4f4b1d6a1663ec,2024-09-11T16:26:11.920000 CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58f2,2024-08-28T00:15:04.130000 CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000 CVE-2024-40680,0,0,41ab7b70c7ee12d084f1da220538cd376d47c73295a5e0bc20c807a666a18193,2024-09-09T13:03:38.303000 @@ -257716,8 +257716,8 @@ CVE-2024-41728,0,0,a44236b8b8381750bb6b36d92fffe5b7b52d9e26a485ce4cee57ecc37824d CVE-2024-41729,0,0,d9349e4b0c516aa096dba9dc989576fef69f0da894dceaf82929700fdd5be9c4,2024-09-10T12:09:50.377000 CVE-2024-4173,0,0,47f39f3e8e603eac743ed4815cd724decf015716a2f0d9c17daf4d8fa3affc2d,2024-04-25T23:15:47.240000 CVE-2024-41730,0,0,c3a91737f2e086c1acf47dd27a2418a435b72c75c0ef95092d81c10a62890c2b,2024-08-13T12:58:25.437000 -CVE-2024-41731,0,1,4126cd0c30302e9c7380ccee1e7323dc125073bee521b0d7988e30a845f2e7bb,2024-09-11T17:48:18.073000 -CVE-2024-41732,0,1,e2dca567214be5568571959773e28599e7cbcbeb041ed41e27c6a914c5581a4b,2024-09-11T17:52:39.477000 +CVE-2024-41731,0,0,4126cd0c30302e9c7380ccee1e7323dc125073bee521b0d7988e30a845f2e7bb,2024-09-11T17:48:18.073000 +CVE-2024-41732,0,0,e2dca567214be5568571959773e28599e7cbcbeb041ed41e27c6a914c5581a4b,2024-09-11T17:52:39.477000 CVE-2024-41733,0,0,2e82423ecd8cb4f19fe185c00259d9cd1bce193133bcb8ac21493cc978360656,2024-08-13T12:58:25.437000 CVE-2024-41734,0,0,224d2e0a7bbc404b129603d7c555b8e66b4f04376b8e767df63ae5e4860b78d2,2024-08-13T12:58:25.437000 CVE-2024-41735,0,0,080743ae5a1f74ca45d978f62e415018367343d9c85ec16e323a0b3ff4c5e068,2024-08-13T12:58:25.437000 @@ -257742,14 +257742,14 @@ CVE-2024-41807,0,0,e86c4e0879be0f622b0de12c8fba430b974ce92b24702bd4e14aaf255cc07 CVE-2024-41808,0,0,86e573e10148db5aa9add6d5ace29d7cf6e53a0a7cc2061842040f4fa6f34f79,2024-08-13T13:40:02.497000 CVE-2024-41809,0,0,70303d2e0413c949907cbf888f2f0a84d6dd93d023a162166c01e97f9b1b2afd,2024-08-13T13:43:51.613000 CVE-2024-4181,0,0,318f7b6282445099b873be7e9b6d90d9a8a899d8ebeb5f7676f33b80d9073c4d,2024-05-16T13:03:05.353000 -CVE-2024-41810,0,1,22fe082bb3e39bbacf22f9b91e5434d3639b284e5dae985001162af5ba989b34,2024-09-11T16:17:45.290000 +CVE-2024-41810,0,0,22fe082bb3e39bbacf22f9b91e5434d3639b284e5dae985001162af5ba989b34,2024-09-11T16:17:45.290000 CVE-2024-41811,0,0,9f58aea58828abbba8408114667ccf0c9b7ba580252558bb335b961e28e91b34,2024-08-06T16:30:24.547000 CVE-2024-41812,0,0,605ecb75121956b18494e4f351202cd384be9d27e18d4bfd8c3bb9b7ae2660a2,2024-07-29T14:12:08.783000 CVE-2024-41813,0,0,fe9e6378fcfc8b99f2b48a607bb0a5dba88b4b1c10de034eea904d310b31031b,2024-07-29T14:12:08.783000 CVE-2024-41815,0,0,f7e2b8ac909844654a8d64a702e0c0d942ad081f35512901a2feeb17bc4df91e,2024-07-29T14:12:08.783000 CVE-2024-41816,0,0,ea0d789cdda6a3667e1a691465b22123d04bdab2604543ab9a518a3e01d84f0a,2024-08-06T16:30:24.547000 -CVE-2024-41817,0,1,9cb2153c741e308483085d8110b63401b0c640bfe3ba97ff298d16bc8f67bbb6,2024-09-11T16:16:23.090000 -CVE-2024-41818,0,1,34e8576dcb1a1bd2ef0841435c6e4eb9b22f044d76175d55bfedd30532739326,2024-09-11T16:09:46.303000 +CVE-2024-41817,0,0,9cb2153c741e308483085d8110b63401b0c640bfe3ba97ff298d16bc8f67bbb6,2024-09-11T16:16:23.090000 +CVE-2024-41818,0,0,34e8576dcb1a1bd2ef0841435c6e4eb9b22f044d76175d55bfedd30532739326,2024-09-11T16:09:46.303000 CVE-2024-41819,0,0,1459cdf8f115364bd9f6605edf7c3ea9c16cff5892a2c1184e2ecde33d04039b,2024-09-06T21:34:29.067000 CVE-2024-4182,0,0,0d8f83951a03e7673897d4b6402c0de2918a0bc9490e2ea7f1f32823e0e2921f,2024-04-26T12:58:17.720000 CVE-2024-41820,0,0,66761f44932ba996701075032b581c0ebc2041a25ba2c4f14ccc68178ac408dd,2024-08-06T16:30:24.547000 @@ -257794,7 +257794,7 @@ CVE-2024-41863,0,0,5218352b95081c6795db623527af60036ab1b1d152dab66fc1f92aa7277f6 CVE-2024-41864,0,0,59e830b96a597bc93dcda9cbef385e1fdf95773045c5f29bc0bb9381e7cb3adf,2024-08-14T18:20:36.710000 CVE-2024-41865,0,0,f8ad10055028d3dfea657c3bbd8eb5b04fbd0fb8a1dcfeb71cfad07c3751149a,2024-08-19T18:44:04.163000 CVE-2024-41866,0,0,b06a8427315afa6008377ed5627aeeeb7bf41e3428063742d7f1fa0c27e9a784,2024-08-19T18:44:22.577000 -CVE-2024-41868,1,1,c557561aee86e68644073c59daf1bdf943751c167cde3bf04976db642e7616a6,2024-09-11T16:26:11.920000 +CVE-2024-41868,0,0,c557561aee86e68644073c59daf1bdf943751c167cde3bf04976db642e7616a6,2024-09-11T16:26:11.920000 CVE-2024-4187,0,0,59e73639acf686e0c0fe315911f8a7728baeee66452eb3299dce70437688c22e,2024-08-15T14:45:27.797000 CVE-2024-41875,0,0,57025102705afb3f64ed9ca037e457d95a3751eb418da98d63205817feaa131c,2024-08-27T14:45:28.927000 CVE-2024-41876,0,0,2e90360efc316da37d37f6761f555864c070f8e4b10b19f1a9af1a905273c5a3,2024-08-27T14:45:40.377000 @@ -257894,8 +257894,8 @@ CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e825 CVE-2024-42031,0,0,13c8efd63925a7908291bd89d2ae84df4f761e54d712d6dba7b1c30226fc9e05,2024-08-20T16:57:48.923000 CVE-2024-42032,0,0,a8f00b7d62ea70d0f5226a637da17a27eb82b1bef25384354a4738684059f0d4,2024-08-20T16:58:09.690000 CVE-2024-42033,0,0,8feffb3f2afc3beee121279f3bc570fc6fc3693729729372cc925e758e532912,2024-08-08T13:04:18.753000 -CVE-2024-42034,0,0,bd47bd5dc59489e46936e6dd9e44d501adbd2411db264ef24a1e3d1029408870,2024-08-08T13:04:18.753000 -CVE-2024-42035,0,0,764616794b6fce0627d1d4797c77368a622f05f48f657b5127d8db267813c928,2024-08-08T13:04:18.753000 +CVE-2024-42034,0,1,693003b91e2655daa4b7e2c249968eb0bc526454316681ad80523e218b9d5f42,2024-09-11T18:55:25.710000 +CVE-2024-42035,0,1,2873f4462421cb4d570df496ec22dd912dce32057433a5d1c5fe18267a9b91d6,2024-09-11T18:52:02.823000 CVE-2024-42036,0,0,d4e9f4d6b0b437112c7e6d204454e2aaed1e4ddc5442f0b2b56a0d76a61adf59,2024-08-08T13:04:18.753000 CVE-2024-42037,0,0,2fc802a0a8d0a2b7d546af29ccb70ed71fa3455a869f2fcf49f956c280d22319,2024-08-08T13:04:18.753000 CVE-2024-42038,0,0,7292e28c197db0884cb3a78f6d2f1f93f2b0517615dd459b21628efb6250e1ed,2024-08-08T13:04:18.753000 @@ -258401,6 +258401,7 @@ CVE-2024-42756,0,0,ce5af71546f0263f395c227c3cfac6fe59ce60f8865d3d0ed46c37703f4af CVE-2024-42757,0,0,7f6ba25a82908bfc7acb20e761fdbba6f23f597232f39843fc1cc43949e3074d,2024-08-20T15:35:25.190000 CVE-2024-42758,0,0,78591070e9343c09b0ea814d5b331b967691862f9b02d6e8c624fb011530a86d,2024-08-19T18:35:14.237000 CVE-2024-42759,0,0,83ca77ff674de3e3917aa205efaf61575c9c366960c9df81199b2455f1152daa,2024-09-10T16:35:05.400000 +CVE-2024-42760,1,1,33d41bdde29c8d9b002d41c6d9cacf82ccb9d113c6d7e123a8e66c253c93f1bb,2024-09-11T19:15:14.983000 CVE-2024-42761,0,0,33c8e57e29c80d5ab961692c95c32ec38cca8789d3650f2c188fd350c643ff13,2024-08-23T16:18:28.547000 CVE-2024-42762,0,0,72ec602fc53ee57aef43714af8d33108807c25cff9ab4122dccfb6373af1e78c,2024-08-23T16:18:28.547000 CVE-2024-42763,0,0,a111402090b60e50fe4bee869a5fbabeff40957f7ec249ab20f07b5214e58d6c,2024-08-23T17:35:06.477000 @@ -258530,7 +258531,7 @@ CVE-2024-43031,0,0,c3ec426a9c2d322dc356eb4fe356a9e19c60505e16e054c91bc62d391f448 CVE-2024-43032,0,0,8850a9c656ae281e32b28ba33f2ad3aef6596a2affc3579c53c1b92b428efb34,2024-08-23T18:15:07.550000 CVE-2024-43033,0,0,fd57d359a27fcaf19587aca04a23681152ba867b02d3eb512220398c8467fb35,2024-08-22T16:35:08.663000 CVE-2024-4304,0,0,cc036c021f3a6e70e19e6533fc0c5b7e8e9615d68f40d67450c876ce97ebcd8f,2024-04-29T12:42:03.667000 -CVE-2024-43040,0,1,0e8a64b311437af77beed652bb48ac2262cf1a4bb46f6fbcea467e98efe83c9a,2024-09-11T16:26:11.920000 +CVE-2024-43040,0,0,0e8a64b311437af77beed652bb48ac2262cf1a4bb46f6fbcea467e98efe83c9a,2024-09-11T16:26:11.920000 CVE-2024-43042,0,0,b853bda14fa02964a16c19d1896f72364ccfb9e1c7f5c0faac2a5ae6d185d191,2024-08-19T13:00:23.117000 CVE-2024-43044,0,0,0f847f7b25552f59db6fe108bc5868ae7095ef3bf92eb01d14caa8a1c32e542a,2024-08-16T17:19:30.643000 CVE-2024-43045,0,0,0dfb92f72f0dbde6ae96c501ce5cc9672bcd5c0db43f23e4e6beeb976b582ca3,2024-08-16T17:21:26.803000 @@ -258546,7 +258547,7 @@ CVE-2024-43110,0,0,1fe822a52c0b3af1ede7bdafa556f57158a1ace3adaf6fcd1e0c1b1f3c864 CVE-2024-43111,0,0,45754d9244b10ae48023a8465600f12d5ca692d4146e1c9ba1d4a0e6fcd0734a,2024-08-29T16:53:16.233000 CVE-2024-43112,0,0,72269ebdb7b810fe860916d34468320e2e91d1a609ed10c8290e69cc95ee1d45,2024-08-29T16:51:55.937000 CVE-2024-43113,0,0,7e6f0ba01b475bb6cfca73e8eda2423288e38b8146984d081803bef7596c3140,2024-08-29T16:51:33.367000 -CVE-2024-43114,0,0,6c710d141dc94fd27ccf4c35d8ed8fed217c18d925335ce65015d178fb239e9f,2024-08-06T16:30:24.547000 +CVE-2024-43114,0,1,00a7e03d6d46ea413486af76a04e2163909eb9aea862c173dd501cac60ab9e3d,2024-09-11T19:11:11.257000 CVE-2024-43116,0,0,94cb738117c364125cdbbaaf42fcfa3d1fe11aaa7081e49de319178ad8cee60b,2024-08-27T13:02:05.683000 CVE-2024-43117,0,0,05a8c9c88ed7d8baa1ba7cda12219cce1f916317ccf5f0825de6fdf0716e21e8,2024-08-27T13:02:05.683000 CVE-2024-4312,0,0,82451935a132459ec3a52babe511fed0dc0447cacf13fc78eab91e8a5c0d303b,2024-05-14T16:11:39.510000 @@ -258828,7 +258829,7 @@ CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74c CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696e1,2024-07-03T02:07:28.557000 CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000 CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000 -CVE-2024-43690,0,1,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000 +CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000 CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000 CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000 CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000 @@ -258855,7 +258856,7 @@ CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 CVE-2024-43791,0,0,18a538447f1bfb3e89861cf1face98eaa416fbdf0215aa1ae07d7c4291ab5da0,2024-08-23T16:18:28.547000 CVE-2024-43792,0,0,b68e8edf32a9774ca7956d98971b6e48a84222a074d5236fa04ca99723a43141,2024-09-03T12:59:02.453000 -CVE-2024-43793,0,1,8868ce7d603d68d97e64f7341f91401aac067debbdecaadd788c434bfd06d2ac,2024-09-11T16:26:11.920000 +CVE-2024-43793,0,0,8868ce7d603d68d97e64f7341f91401aac067debbdecaadd788c434bfd06d2ac,2024-09-11T16:26:11.920000 CVE-2024-43794,0,0,012282e0e09ace65c9817dd3efc52ee0130360e07c8e8e9b08cf3adc91c29f00,2024-08-23T18:46:31.730000 CVE-2024-43796,0,0,54b96855e5d63cdb349a0290c412f56c2ecc23a826df801184d24d561b0cca75,2024-09-10T15:50:47.237000 CVE-2024-43797,0,0,49c9a973cc996682928c758b2e25b53418f3cc9cde12f87e23b31ad352f6dc89,2024-09-03T12:59:02.453000 @@ -259046,11 +259047,11 @@ CVE-2024-44085,0,0,388300037fdfaaf78c002cc7963ec532b366316a773d7512847e1899154e3 CVE-2024-44087,0,0,9347ed429cee1548d21348e65950e40f41756fec3dfb3e096ea0331b40b59ec8,2024-09-10T12:09:50.377000 CVE-2024-4409,0,0,ef601ae22761768812ec6eb133885b7a6b08c5417903a944100f49b603e1172f,2024-05-24T13:03:11.993000 CVE-2024-4410,0,0,ca43b98286a78ab63b5139b50b93fc074ee9aec4c16e78097aa3514c43622322,2024-07-29T14:12:08.783000 -CVE-2024-44103,0,1,4b2c6c88049b64ec95a93e5510922709900ccec94c2a5fa27a5b08f2a33f0f3d,2024-09-11T16:26:11.920000 -CVE-2024-44104,0,1,ea088efdbbe7cf1194706f688c34025c429e0c147a472c31fd0d1d86825a3e42,2024-09-11T16:26:11.920000 -CVE-2024-44105,0,1,56215c6dc92edc1f80b184309ab6ee5c60f9dc435e22913b00f7750c89ce3daa,2024-09-11T16:26:11.920000 -CVE-2024-44106,0,1,5dcd6efcf526df943aae83867b29ed3eb527ac5414bdc4e3827a55c1715d3d34,2024-09-11T16:26:11.920000 -CVE-2024-44107,0,1,a195a179a329c0abce75d89e7412dffa95d915819c2c22786ab184dddc996455,2024-09-11T16:26:11.920000 +CVE-2024-44103,0,0,4b2c6c88049b64ec95a93e5510922709900ccec94c2a5fa27a5b08f2a33f0f3d,2024-09-11T16:26:11.920000 +CVE-2024-44104,0,0,ea088efdbbe7cf1194706f688c34025c429e0c147a472c31fd0d1d86825a3e42,2024-09-11T16:26:11.920000 +CVE-2024-44105,0,0,56215c6dc92edc1f80b184309ab6ee5c60f9dc435e22913b00f7750c89ce3daa,2024-09-11T16:26:11.920000 +CVE-2024-44106,0,0,5dcd6efcf526df943aae83867b29ed3eb527ac5414bdc4e3827a55c1715d3d34,2024-09-11T16:26:11.920000 +CVE-2024-44107,0,0,a195a179a329c0abce75d89e7412dffa95d915819c2c22786ab184dddc996455,2024-09-11T16:26:11.920000 CVE-2024-4411,0,0,9d1b27ccac7555d95c6be5f4488ca4d9772a0570efc26fe6a3f3d131fd0aea06,2024-05-14T16:11:39.510000 CVE-2024-44112,0,0,46e9052e9d2fbba9fe30caa56d92dbe146fc7379f395caf8a525d2f27da5bf55,2024-09-10T12:09:50.377000 CVE-2024-44113,0,0,74d2cd3604829033f201ba9d0769b1dcbd2b028e1d8a51bacee7bb51b45ebac7,2024-09-10T12:09:50.377000 @@ -259109,7 +259110,7 @@ CVE-2024-4443,0,0,844cc6ae76fc91b0a9b2c7cc836e7c7382ecc4895f252d76709d68a22aac17 CVE-2024-4444,0,0,b8ab3a280e1fea7a38298a9a71737680ed9a07734ba58de04ed034a8b48f0be8,2024-05-14T16:11:39.510000 CVE-2024-4445,0,0,bc137eb49d08335d8d2b32a3f413016c50b301d09f6a742095c80df385aba82a,2024-05-14T19:17:55.627000 CVE-2024-4446,0,0,1f8054153546c06c7cecced2dcd2c53333dc96b1e8806f72a87d7ba3a2b74b3c,2024-05-14T16:11:39.510000 -CVE-2024-44466,1,1,bae220e1cf2aed74a1158a5e28209fa62a066bb55241d1569f7fad2bc7004fdc,2024-09-11T16:26:11.920000 +CVE-2024-44466,0,1,48c3dde571e52cf32005f0da0c83cb1dc6e1a639520ac3ac697ead0a62c00bc1,2024-09-11T18:35:30.960000 CVE-2024-4447,0,0,6d3e3c1756d4e08bcee828a8b84f5006760edf12deb78fbda02ebad4895c5e50,2024-07-26T14:15:03.287000 CVE-2024-4448,0,0,ff015519e7eac6c0276d907449baafc4f7a351376bd8c68f68eb22730cad6ec7,2024-05-14T16:11:39.510000 CVE-2024-4449,0,0,dfb61d36a2fe2d114407086a514e9ce225e4230ccc913df40322e3ba386dcfdc,2024-05-14T16:11:39.510000 @@ -259118,6 +259119,7 @@ CVE-2024-4451,0,0,7d9df0a3b011ad00943a7e8af468a8b44c5ed08f6530b7317d9be30e3e418e CVE-2024-4452,0,0,8393f4e948f53b2fbde25aaf7f55c55c1f0989c48fbd4a40cb4c1f768b7a8d7d,2024-05-21T16:54:26.047000 CVE-2024-4453,0,0,bc1bfc8908fbb505485206b11e5cc2278d2416192493c6c78b1ac2e39a46d4c3,2024-06-10T17:16:33.460000 CVE-2024-4454,0,0,ef12942a51bdcd592bf2170096c1c09a451df07ea3cdb4fb15fcced864f88fa2,2024-05-24T01:15:30.977000 +CVE-2024-44541,1,1,10466ab952b8cb941c86806ec492af3b4aba686c9af1e8113d9490efb492d950,2024-09-11T19:15:15.070000 CVE-2024-44549,0,0,95d002d4c0f2cba16cd184ab62e810c42d47abc2b51570dfaaedb60ad257bca3,2024-08-27T14:28:55.157000 CVE-2024-4455,0,0,266cd4e6dd8917294ad9c9f8fba8b2f0acb52688c86d3ca408cceaa482353b44,2024-05-24T13:03:05.093000 CVE-2024-44550,0,0,9f267ccbfa739b7dd965bc2964320acade2cb81782d1bf956b8f3a920e81fa22,2024-08-27T14:29:02.370000 @@ -259131,13 +259133,13 @@ CVE-2024-44558,0,0,6d87f392eda09922944831aa9fc2790f469b514dece92bfccefe48ebd558f CVE-2024-4456,0,0,4944908816b0dabd168db28a33c87155bafc589f1ccdd7f87c25aad569cea442,2024-05-08T13:15:00.690000 CVE-2024-44563,0,0,6dbd76e0f089d60e056938eea08be0958b9b4b0e2739be9b2567dba585143e70,2024-08-27T13:43:26.300000 CVE-2024-44565,0,0,e25f465e010d5d48f951ee0faaea27800251f5ba71d3aee72b61ca7f81604b74,2024-08-27T13:43:46.897000 -CVE-2024-44570,1,1,9ebcffd151f7846c67c3d6001550f1e37a943275b5f1c376985d43ab36b37448,2024-09-11T17:15:13.580000 -CVE-2024-44571,1,1,ef85b31db147780f9598841f55844393cf9d0c1cb4ae756e882db45f52c07eed,2024-09-11T17:15:13.630000 -CVE-2024-44572,1,1,27e976c23cdcc669727541f7120a9ab12403007b609050ca4f5f2e2d56da4590,2024-09-11T17:15:13.677000 -CVE-2024-44573,1,1,7242faf05c4f1c037d39722f3b4914401fdedb1c9e7c42f6531ce97c4400dbe3,2024-09-11T17:15:13.727000 -CVE-2024-44574,1,1,2d0ccc7a3fb39628eefe4a1a57bc161212b0c16a640a0ab15be2766043a955f3,2024-09-11T17:15:13.770000 -CVE-2024-44575,1,1,a8140e390cb9941c799794b1f49a931df6d1065cf22c54dbf069792986bb04a6,2024-09-11T17:15:13.820000 -CVE-2024-44577,1,1,f19b938b04f52332d328db7495a77a1c9c76537546987e6c0a348e3e589e544b,2024-09-11T17:15:13.870000 +CVE-2024-44570,0,0,9ebcffd151f7846c67c3d6001550f1e37a943275b5f1c376985d43ab36b37448,2024-09-11T17:15:13.580000 +CVE-2024-44571,0,0,ef85b31db147780f9598841f55844393cf9d0c1cb4ae756e882db45f52c07eed,2024-09-11T17:15:13.630000 +CVE-2024-44572,0,0,27e976c23cdcc669727541f7120a9ab12403007b609050ca4f5f2e2d56da4590,2024-09-11T17:15:13.677000 +CVE-2024-44573,0,0,7242faf05c4f1c037d39722f3b4914401fdedb1c9e7c42f6531ce97c4400dbe3,2024-09-11T17:15:13.727000 +CVE-2024-44574,0,0,2d0ccc7a3fb39628eefe4a1a57bc161212b0c16a640a0ab15be2766043a955f3,2024-09-11T17:15:13.770000 +CVE-2024-44575,0,0,a8140e390cb9941c799794b1f49a931df6d1065cf22c54dbf069792986bb04a6,2024-09-11T17:15:13.820000 +CVE-2024-44577,0,0,f19b938b04f52332d328db7495a77a1c9c76537546987e6c0a348e3e589e544b,2024-09-11T17:15:13.870000 CVE-2024-4458,0,0,0a429f9bf96fae3ee6bbb1cf09933ff34e8fcd6340740204bd4095a557c4fb2e,2024-07-24T20:23:12.307000 CVE-2024-44587,0,0,df65b03ef618d179da9d66b0f4fc4c4e495ab75863a2207f1a4d99901686f98d,2024-09-05T17:44:56.007000 CVE-2024-4459,0,0,b17743adc54c2996e578e7c399fafb8182f2604175c352726fa92e67f639f3de,2024-07-24T18:00:21.097000 @@ -259145,7 +259147,7 @@ CVE-2024-4460,0,0,91888f8bde5a4d48a24dfa2195fe74c4db2ec96b9dcf1f6b0a4392132da82b CVE-2024-4461,0,0,51250da8bcd9ecf720caf9f3a7efd550d6e47af21e57f982fabb8237238dcfce,2024-05-03T12:48:41.067000 CVE-2024-4462,0,0,7de1c10fc651b37d9659e3e60da12a8c072b437874aeb6819554614b6acb9a58,2024-06-04T16:57:41.053000 CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d8e,2024-05-14T16:11:39.510000 -CVE-2024-4465,0,1,6ab54ec2af40a5074ac635980c4e37d6771e8e0e174afbf300c8bf29a7119fe0,2024-09-11T16:26:11.920000 +CVE-2024-4465,0,0,6ab54ec2af40a5074ac635980c4e37d6771e8e0e174afbf300c8bf29a7119fe0,2024-09-11T16:26:11.920000 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 CVE-2024-44667,0,0,b61b8b7f4b0f023a3cf984e8e71bd0ad0b5453c3098b622c65b24b441139eef4,2024-09-10T20:35:11.007000 CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000 @@ -259200,11 +259202,11 @@ CVE-2024-44837,0,0,af289e308b7ef679646ea84b321f67c69f09e8e064f0783e312580da95500 CVE-2024-44838,0,0,bdab5f75d8cb8f6b0603423cee486234c8e916846deeaf4e5d878bd69f318676,2024-09-09T14:35:06.773000 CVE-2024-44839,0,0,885e68fd6f69d801656f2631b61b0e83db0adf5a0433070a496847aecb0b73e1,2024-09-09T15:35:10.797000 CVE-2024-4484,0,0,f8c7c7a90ad9fb2504d28a2d6c05b973f8e6ce86f54104c89b314d37b71fcc46,2024-05-24T13:03:05.093000 -CVE-2024-44844,0,1,9a842d2ccc13cfeec48302b3fab56c94809bdeacb97203bcffa4142815eb0821,2024-09-11T16:24:51.660000 -CVE-2024-44845,0,1,7b8af4da752a353dddb0d36056e69b091482efdc2b25ab0d63b311a81324d2db,2024-09-11T16:24:23.970000 +CVE-2024-44844,0,0,9a842d2ccc13cfeec48302b3fab56c94809bdeacb97203bcffa4142815eb0821,2024-09-11T16:24:51.660000 +CVE-2024-44845,0,0,7b8af4da752a353dddb0d36056e69b091482efdc2b25ab0d63b311a81324d2db,2024-09-11T16:24:23.970000 CVE-2024-44849,0,0,ce27bdf59af5d49dc0ddbfb4869cd4791b14d41bd57d8cf3964a27ab97b3f16c,2024-09-09T20:35:18.097000 CVE-2024-4485,0,0,a27e77eb6786137f1ff33a4e5e44b17657a4b120ca60b51b6c6a25a52d6e7411,2024-05-24T13:03:05.093000 -CVE-2024-44851,1,1,d633dba3f6de02aa14dcdb8f5bb23b96de119e3a56b321255bbeec3246623461,2024-09-11T16:26:11.920000 +CVE-2024-44851,0,1,e165b705ccf21c359ddc3bab2e7aaf19105f21a3ee9fcd7fbe90b6ca5d66e504,2024-09-11T18:35:31.703000 CVE-2024-44859,0,0,361e21bdfe4afccedd32d666cb901903834fe5ed28d7a4a2b19923a7bb2e90ef,2024-09-05T12:53:21.110000 CVE-2024-4486,0,0,ae6967e9ce7769ae98c2cf87c0bc0fbb14e19b3005ed8a961bec51e7089d074a,2024-05-24T01:15:30.977000 CVE-2024-44867,0,0,cd6a6afd2f8bf5129300a4aaa71447e1cefe42047245db3824a71c8f9b607a2e,2024-09-10T15:50:57.713000 @@ -259313,31 +259315,31 @@ CVE-2024-45005,0,0,e451b7c2f4add710887224d994f9dffc8ac56adf3dcc9794335f8f3deeed4 CVE-2024-45006,0,0,5452c1a79742ccdebb367ec30c38e9d482e8d0678948443e98ba439908eac48e,2024-09-06T16:26:52.640000 CVE-2024-45007,0,0,9c51cc66379cf576bcd17f9e957329cedbd34ee23634a31bf340e6e230dd369f,2024-09-05T12:53:21.110000 CVE-2024-45008,0,0,37dc0718d2dd8ba9fb7eca159ff733be9b954368896d4dc7e665604ee4c36c7c,2024-09-05T12:53:21.110000 -CVE-2024-45009,1,1,adb49a5b34388a2f7b501c0b9e616f97e567ff9f5df6c5a95d04c50bfbe529fb,2024-09-11T16:26:11.920000 +CVE-2024-45009,0,0,adb49a5b34388a2f7b501c0b9e616f97e567ff9f5df6c5a95d04c50bfbe529fb,2024-09-11T16:26:11.920000 CVE-2024-4501,0,0,3baebe0a469dd4bf55eae5f370777b6e334d89a3883f98b03d03b2205353433a,2024-06-04T19:20:39.640000 -CVE-2024-45010,1,1,81e9c53dd98ff1a6581f42969addac0a00a7463ca8cf095121d947f59bf76847,2024-09-11T16:26:11.920000 -CVE-2024-45011,1,1,6df01d5595f2a917dea63248c824a1961c33db696ee158376265b5fce4633397,2024-09-11T16:26:11.920000 -CVE-2024-45012,1,1,4bad2f4f195ab90743756c0f765e4e1131704b2409a82d38cdca8adc857121c7,2024-09-11T16:26:11.920000 -CVE-2024-45013,1,1,839bc15fb6a20043fbee603765235fb8d28d24cfd29aafb499bb20041bb22f3a,2024-09-11T16:26:11.920000 -CVE-2024-45014,1,1,9941358f0269bc921b7f9dc177faa2d6ab113ac4a605e5461e70e784cee96ee9,2024-09-11T16:26:11.920000 -CVE-2024-45015,1,1,b3fc465159fe2fd139200dd2141e3af0aae775beb407266dccaa6dd46db872ef,2024-09-11T16:26:11.920000 -CVE-2024-45016,1,1,21aa982feab28592a123d701cba224c60de4805153ca92a42f918a0ff5a442a3,2024-09-11T16:26:11.920000 -CVE-2024-45017,1,1,fc45af8b7abe17cc8a404e81229ebc8a2fa5ae27163952e0241d96ecca5bc1a6,2024-09-11T16:26:11.920000 -CVE-2024-45018,1,1,2660c5fbd5a8270a2c549c50aa91a6ac93e05089a55be4cea285a7be5c76a686,2024-09-11T16:26:11.920000 -CVE-2024-45019,1,1,1a052491ebba065eff841e4bc8d36d2121f77231951f5e6f3e39d81dcb690b33,2024-09-11T16:26:11.920000 +CVE-2024-45010,0,0,81e9c53dd98ff1a6581f42969addac0a00a7463ca8cf095121d947f59bf76847,2024-09-11T16:26:11.920000 +CVE-2024-45011,0,0,6df01d5595f2a917dea63248c824a1961c33db696ee158376265b5fce4633397,2024-09-11T16:26:11.920000 +CVE-2024-45012,0,0,4bad2f4f195ab90743756c0f765e4e1131704b2409a82d38cdca8adc857121c7,2024-09-11T16:26:11.920000 +CVE-2024-45013,0,0,839bc15fb6a20043fbee603765235fb8d28d24cfd29aafb499bb20041bb22f3a,2024-09-11T16:26:11.920000 +CVE-2024-45014,0,0,9941358f0269bc921b7f9dc177faa2d6ab113ac4a605e5461e70e784cee96ee9,2024-09-11T16:26:11.920000 +CVE-2024-45015,0,0,b3fc465159fe2fd139200dd2141e3af0aae775beb407266dccaa6dd46db872ef,2024-09-11T16:26:11.920000 +CVE-2024-45016,0,0,21aa982feab28592a123d701cba224c60de4805153ca92a42f918a0ff5a442a3,2024-09-11T16:26:11.920000 +CVE-2024-45017,0,0,fc45af8b7abe17cc8a404e81229ebc8a2fa5ae27163952e0241d96ecca5bc1a6,2024-09-11T16:26:11.920000 +CVE-2024-45018,0,0,2660c5fbd5a8270a2c549c50aa91a6ac93e05089a55be4cea285a7be5c76a686,2024-09-11T16:26:11.920000 +CVE-2024-45019,0,0,1a052491ebba065eff841e4bc8d36d2121f77231951f5e6f3e39d81dcb690b33,2024-09-11T16:26:11.920000 CVE-2024-4502,0,0,f1f89a01c722d6ef2e85e855b85895e43fc279ff3a13e0257efd22aaa2b4c544,2024-06-04T19:20:39.747000 -CVE-2024-45020,1,1,93f1461ad8631c02ecd946a6d67e248b5c5083c474ff07e87fd43d150c8a72a1,2024-09-11T16:26:11.920000 -CVE-2024-45021,1,1,e024da6ca0e02245e6810c1289a4da8acdcbecfd50a05a785cc08dba1eae6083,2024-09-11T16:26:11.920000 -CVE-2024-45022,1,1,d439e7e823f780467dfce4d735457fb4b2fb1545c96c16ce74f1cab1faf240fb,2024-09-11T16:26:11.920000 -CVE-2024-45023,1,1,f1e54aa5959595ac5c8a3bf5c1fb926762659534f2bcb70b24b9012e79274981,2024-09-11T16:26:11.920000 -CVE-2024-45024,1,1,10286caf98fc4f1fac4e6dbe592a8117b241181df8534feb9752d0eb48221be4,2024-09-11T16:26:11.920000 -CVE-2024-45025,1,1,2a8bf981b8a312e2dd1cac95a292fc424d900b82b96c38f31f77fb551a05ee1e,2024-09-11T16:26:11.920000 -CVE-2024-45026,1,1,4fdb583d681de9b20cb984bf9e0a32681cb6afddf5c478a49c203e993b2b5805,2024-09-11T16:26:11.920000 -CVE-2024-45027,1,1,1bfb643abd21142aab51905ce3c47f99c70b2040a2d44edeecc6c8ec790f798e,2024-09-11T16:26:11.920000 -CVE-2024-45028,1,1,3bae2eb526a3cc9f3669c9124d3e733b6a945c3ff3f887304d195f039f87fbe7,2024-09-11T16:26:11.920000 -CVE-2024-45029,1,1,71ca803ff42276b7f64ba3239abcd8d55dd65deadf0086a3bfcabcf26d98b468,2024-09-11T16:26:11.920000 +CVE-2024-45020,0,0,93f1461ad8631c02ecd946a6d67e248b5c5083c474ff07e87fd43d150c8a72a1,2024-09-11T16:26:11.920000 +CVE-2024-45021,0,0,e024da6ca0e02245e6810c1289a4da8acdcbecfd50a05a785cc08dba1eae6083,2024-09-11T16:26:11.920000 +CVE-2024-45022,0,0,d439e7e823f780467dfce4d735457fb4b2fb1545c96c16ce74f1cab1faf240fb,2024-09-11T16:26:11.920000 +CVE-2024-45023,0,0,f1e54aa5959595ac5c8a3bf5c1fb926762659534f2bcb70b24b9012e79274981,2024-09-11T16:26:11.920000 +CVE-2024-45024,0,0,10286caf98fc4f1fac4e6dbe592a8117b241181df8534feb9752d0eb48221be4,2024-09-11T16:26:11.920000 +CVE-2024-45025,0,0,2a8bf981b8a312e2dd1cac95a292fc424d900b82b96c38f31f77fb551a05ee1e,2024-09-11T16:26:11.920000 +CVE-2024-45026,0,0,4fdb583d681de9b20cb984bf9e0a32681cb6afddf5c478a49c203e993b2b5805,2024-09-11T16:26:11.920000 +CVE-2024-45027,0,0,1bfb643abd21142aab51905ce3c47f99c70b2040a2d44edeecc6c8ec790f798e,2024-09-11T16:26:11.920000 +CVE-2024-45028,0,0,3bae2eb526a3cc9f3669c9124d3e733b6a945c3ff3f887304d195f039f87fbe7,2024-09-11T16:26:11.920000 +CVE-2024-45029,0,0,71ca803ff42276b7f64ba3239abcd8d55dd65deadf0086a3bfcabcf26d98b468,2024-09-11T16:26:11.920000 CVE-2024-4503,0,0,580a13ae85da881d7284f0e9b163135d237ab58a854d76134955e6cc28d662e6,2024-06-04T19:20:39.843000 -CVE-2024-45030,1,1,eb860320ede7d32c5fbe7614296b9a1cdc9c227554e690a03fa02c07ef653ab1,2024-09-11T16:26:11.920000 +CVE-2024-45030,0,0,eb860320ede7d32c5fbe7614296b9a1cdc9c227554e690a03fa02c07ef653ab1,2024-09-11T16:26:11.920000 CVE-2024-45032,0,0,9e9832070815f198bd13b47e9ba247da81e362143ea041571debdd67a5f9cbe7,2024-09-10T12:09:50.377000 CVE-2024-45034,0,0,6acf56312613a82c5715559f5b4f69be801ce2e626afadd3cfb4d0f3016179e1,2024-09-09T14:35:07.577000 CVE-2024-45036,0,0,b93ba1b942c2a90c7150ffd72c683d09bcb868f6dc285088962d5acc53d2e2e4,2024-08-27T13:01:37.913000 @@ -259471,7 +259473,7 @@ CVE-2024-45314,0,0,47c1d25a326359dbe89a889c7d5cd18acfac2ad247faa78128dabc37aa838 CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000 CVE-2024-45321,0,0,385b3d1e3bf54e8ae2af5d5796ef0b1ffaf17d58c18e0fbe7542c0dcea09b2e4,2024-09-06T22:30:19.337000 CVE-2024-45323,0,0,bf6d6a90ce60904b71685f4c528b1a89b3acc23eb6b2486df987dee7a750f76a,2024-09-10T15:50:47.237000 -CVE-2024-45327,0,1,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000 +CVE-2024-45327,0,0,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000 CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000 @@ -259495,7 +259497,7 @@ CVE-2024-45401,0,0,00e33d6822b6a5e4f9d2ac4decdcbdc167c9f612991be6b054969245bd488 CVE-2024-45405,0,0,e0983766e4b3d0668ba058c09b44bc2ee123196af9d88b08813ded0853cf5b2e,2024-09-06T16:46:26.830000 CVE-2024-45406,0,0,1459ad14d7127012093360f5f159c85f3ceb60f90c63e19182240dfb68b6c8c4,2024-09-09T18:30:12.050000 CVE-2024-45407,0,0,b5e39243f69f41d41ec4e2c6077a931392bff1e8cd2623fcfe3bfee3724dd70d,2024-09-10T17:43:14.410000 -CVE-2024-45409,0,1,b532308fa10db0806fb2be02b9b417df66cb6c1fd67d91be49d3e55469a4aafa,2024-09-11T16:26:11.920000 +CVE-2024-45409,0,0,b532308fa10db0806fb2be02b9b417df66cb6c1fd67d91be49d3e55469a4aafa,2024-09-11T16:26:11.920000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 CVE-2024-45411,0,0,73f9cc9a45fb9019dfacefd1c32caeadc6f839e3ee71584e1458f0e26c536208,2024-09-10T12:09:50.377000 CVE-2024-45412,0,0,fa4bab62e3cf03d7c3565c4ad8afee642f9e36e340a8db661145903e7141fe20,2024-09-10T17:43:14.410000 @@ -259552,8 +259554,8 @@ CVE-2024-45591,0,0,3095138b46301853b277bd15d48e13d638424600951e5440ccaed7e7cbce6 CVE-2024-45592,0,0,a6da3331dabbde48afc9c09a6ca7109ae4814f4878288894284237183ee05f55,2024-09-10T17:43:14.410000 CVE-2024-45593,0,0,b530ea022f2e8e4aa156129a75961f9228743d411d4a1930e0d44cdca74a998e,2024-09-10T17:43:14.410000 CVE-2024-45595,0,0,649b5475221eb6226048e280295a64f14525c165ac46abdbd9b86d52afbd2a88,2024-09-10T17:43:14.410000 -CVE-2024-45596,0,1,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000 -CVE-2024-45597,0,1,0fad881157bfd299e8512a05afe15ba28f7513c6a1c09923d6036dedef269a28,2024-09-11T16:26:11.920000 +CVE-2024-45596,0,0,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000 +CVE-2024-45597,0,0,0fad881157bfd299e8512a05afe15ba28f7513c6a1c09923d6036dedef269a28,2024-09-11T16:26:11.920000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 CVE-2024-45615,0,0,b9c937a8f973f4733b0499e8694ffb8f8660ef2ac78b4a4d6df66b1c171491cf,2024-09-04T18:15:05.377000 @@ -259587,12 +259589,12 @@ CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000 CVE-2024-45771,0,0,754a0f27219aa2eb6179ec627ac31099e8e2882043a643cfa7921ddb03dbb66f,2024-09-09T15:35:11.567000 CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000 -CVE-2024-45786,0,1,cd3289d0eb068d301b9dbe3c4060bb2f7c58d92181cad55cede7171bddb69cd7,2024-09-11T16:26:11.920000 -CVE-2024-45787,0,1,11f9638d50566a7537254738148334fb9cd3ac8f2d3be39127f2c3c16399f535,2024-09-11T16:26:11.920000 -CVE-2024-45788,0,1,9078fdb38177afa8f8644d2827934dc5de472b66569ece7273dd5f111d83300f,2024-09-11T16:26:11.920000 -CVE-2024-45789,0,1,ee8ab25976d0f58596bd8ebd4c4b59df7b4375cfbc2c6a47b483666301808be9,2024-09-11T16:26:11.920000 +CVE-2024-45786,0,0,cd3289d0eb068d301b9dbe3c4060bb2f7c58d92181cad55cede7171bddb69cd7,2024-09-11T16:26:11.920000 +CVE-2024-45787,0,0,11f9638d50566a7537254738148334fb9cd3ac8f2d3be39127f2c3c16399f535,2024-09-11T16:26:11.920000 +CVE-2024-45788,0,0,9078fdb38177afa8f8644d2827934dc5de472b66569ece7273dd5f111d83300f,2024-09-11T16:26:11.920000 +CVE-2024-45789,0,0,ee8ab25976d0f58596bd8ebd4c4b59df7b4375cfbc2c6a47b483666301808be9,2024-09-11T16:26:11.920000 CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000 -CVE-2024-45790,0,1,bc78a0525fb1c487c69a01d2acc05058c08f308e130aa06c5852c7814b827e01,2024-09-11T16:26:11.920000 +CVE-2024-45790,0,0,bc78a0525fb1c487c69a01d2acc05058c08f308e130aa06c5852c7814b827e01,2024-09-11T16:26:11.920000 CVE-2024-4580,0,0,975d7d3fa65fc4746aeff6882996f0991cc57002c73b964b5a97c9777b6d66f5,2024-05-16T13:03:05.353000 CVE-2024-4581,0,0,87f8fe03f507957c50ab3e12c65c26f01a42761aed681f779ccb3bf731c25cc4,2024-06-04T16:57:41.053000 CVE-2024-4582,0,0,44a298c10fdfe0ab8acf9c943d89720dd7bed9fa14549ad9833d5c0a75c14780,2024-06-04T19:20:42.750000 @@ -259671,7 +259673,7 @@ CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145 CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000 CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000 CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000 -CVE-2024-46672,1,1,06a7e230f728789568c6fa3a46c71d770ce48f791ddef073d22dd696f3de90d0,2024-09-11T16:26:11.920000 +CVE-2024-46672,0,0,06a7e230f728789568c6fa3a46c71d770ce48f791ddef073d22dd696f3de90d0,2024-09-11T16:26:11.920000 CVE-2024-4668,0,0,ecbe5c3985983203e802de76c9f88e6fca1078853835be834d70b53a54cc9e61,2024-05-30T13:15:41.297000 CVE-2024-4669,0,0,a0976f7ea3148ea450eb6167436e6be2dce8d6ef83862711f573c56cae3ce5e3,2024-06-13T18:36:09.013000 CVE-2024-4670,0,0,08919fb788216a4ef8fb408ade2563afef66ea572b0f16375f44123bc9f15eb1,2024-05-15T16:40:19.330000 @@ -260227,7 +260229,7 @@ CVE-2024-5286,0,0,e962fadcb8b0d0d0a4155e18c685e9afa8633703c8403a48cdc3bee6972986 CVE-2024-5287,0,0,13c5ee44df7955897b1f2b3c68a920faa26439fbe1c9c489df67cb947fa427e4,2024-08-01T13:59:45.123000 CVE-2024-5288,0,0,099c1d3c2643003d52a5f473484a6d38731263e3329a5baa027f91acf149389c,2024-08-28T12:57:39.090000 CVE-2024-5289,0,0,a02da373ddf627c39a88f09ba37230dcf191b29c84a32613f97fcb834cd9c524,2024-06-28T13:13:36.980000 -CVE-2024-5290,0,1,0a95f22ad4ca19078d58667b8e42f3f07de6161be21492c25c9011c22806f9b1,2024-09-11T16:15:07.903000 +CVE-2024-5290,0,0,0a95f22ad4ca19078d58667b8e42f3f07de6161be21492c25c9011c22806f9b1,2024-09-11T16:15:07.903000 CVE-2024-5291,0,0,a73212295ca40d57df3fe276c935be7cf4995dc49a26ea7361780508749e211f,2024-05-24T01:15:30.977000 CVE-2024-5292,0,0,46d8600092b67d78419e8396a0475f44ad2d697d614c735fcdb066f1cf0c44cc,2024-05-24T01:15:30.977000 CVE-2024-5293,0,0,a0cc00d9353625760ac0d77b1ffd0d6d05d987e18d154ce46567c1580d6373f0,2024-05-24T01:15:30.977000 @@ -260244,7 +260246,7 @@ CVE-2024-5304,0,0,d968010935b9808df14ec3827c68c660e5030ff1e10dd473ede1e120c2d002 CVE-2024-5305,0,0,d7ef5e26da1b4b55d5a1323c739605451e8b0fffa749e9d5cf8a79ba440fa94f,2024-08-23T15:05:41.013000 CVE-2024-5306,0,0,d647292a2595d4b4621658b069669f43be59c7629ba28057e1c1f9a15fcc4dc0,2024-08-23T15:01:42.337000 CVE-2024-5307,0,0,9f60aac251e2e03d9552a0394a9c798214f03b8e43e7cbb0dd9de3359653dec5,2024-08-23T15:00:25.687000 -CVE-2024-5309,0,1,c9aea77aef389557d90d6203c5980313f972101a7c87b26eeedeec9679d42fb3,2024-09-11T16:33:17.950000 +CVE-2024-5309,0,0,c9aea77aef389557d90d6203c5980313f972101a7c87b26eeedeec9679d42fb3,2024-09-11T16:33:17.950000 CVE-2024-5310,0,0,be68f6d898e4e59f65162318c0ea0836be8ef675c080dff90d77e5a0c98b0b1e,2024-06-04T19:21:04.583000 CVE-2024-5311,0,0,4e4e9b4edb642fa4d04760ded51b93254fd12f5bde190a96e2c1818c58cf4797,2024-06-03T14:46:24.250000 CVE-2024-5312,0,0,18bbe6bd336686ff14003841f43dce1a45b7d1ab8cfffd6fca5539a180b7243f,2024-05-24T13:03:05.093000 @@ -260344,7 +260346,7 @@ CVE-2024-5412,0,0,5e7f5482cbb5bbe521f2cd5ff48f80c18806840859b33baffa51a21bf41b87 CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000 -CVE-2024-5416,0,1,6badaf017176dee6e3d1fd6572306777e356a081fe5b1ec36f55124ef760a2ea,2024-09-11T16:26:11.920000 +CVE-2024-5416,0,0,6badaf017176dee6e3d1fd6572306777e356a081fe5b1ec36f55124ef760a2ea,2024-09-11T16:26:11.920000 CVE-2024-5417,0,0,01bd3938be19cca64eaa77290da7c3ffd83017b5f678edc0fff2e07084c72a75,2024-08-29T20:37:04.023000 CVE-2024-5418,0,0,a687af8fa8fe7200b6255f9fba7bdce69460001467d8b2873093024e735e15d4,2024-05-31T13:01:46.727000 CVE-2024-5419,0,0,0d1c725f53c48278ea7823202c4adf24cf8a04c4aff5d8363f101c1d9f2798db,2024-07-03T15:43:09.450000 @@ -260627,7 +260629,7 @@ CVE-2024-5756,0,0,8f9e9c6b47319f2e6056e0eeab0b95c7967e08ebf1f00846244d8a548a26a9 CVE-2024-5757,0,0,5cb8c18a619114307d2634441346064118b79a7aeac4723897e195eaa5132dad,2024-07-02T14:42:05.977000 CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000 CVE-2024-5759,0,0,63cf4f5f11600a3e2abf833e3aff1a738015e39c1ce27037c94f84f83452efea,2024-07-19T18:40:53.863000 -CVE-2024-5760,1,1,13257824bb9973aea9b1563c5213fcd5d1d2948ad21acdf31d77120bdcd9ef61,2024-09-11T16:26:11.920000 +CVE-2024-5760,0,1,eca7819a360d1431c288466e3aa2c1d44302673acfb78c3bbce91cfbf1f19459,2024-09-11T18:35:32.460000 CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000 CVE-2024-5762,0,0,d5bc2d8a653cdaa83874769146506405c53a3f453aeae45d89ba66c89c40de90,2024-08-23T16:43:19.497000 CVE-2024-5763,0,0,d5febd3ba0b5169f42bc622129fe03814ec411b220c3b4a777b37231365ea7a6,2024-09-03T20:31:30.480000 @@ -260896,7 +260898,7 @@ CVE-2024-6086,0,0,47215fd632ba621ffeef67af3acb9b5d4df100629d5a1e80c438d45f990f65 CVE-2024-6088,0,0,ed650bb4582239ce54305f8b10efe45d50e8cb6f1aa2aa30a6eb4b92f9ce96ee,2024-07-02T18:08:38.550000 CVE-2024-6089,0,0,fa11ebbd3c2f4a5c1117ab55af0cf255d158d35dec5a0296617f7f6f3c04b619,2024-09-10T14:05:16.183000 CVE-2024-6090,0,0,97ec0efad50117bd537daa7e8cf0d79ae16e3a9835d40dc90b67ac25a55b7eab,2024-06-27T19:25:12.067000 -CVE-2024-6091,0,1,b5be6c79b304493ff02860d7d9872e5ce29e0560d1ff30428f8a9aaec56892f8,2024-09-11T16:26:11.920000 +CVE-2024-6091,0,0,b5be6c79b304493ff02860d7d9872e5ce29e0560d1ff30428f8a9aaec56892f8,2024-09-11T16:26:11.920000 CVE-2024-6094,0,0,c88417a3a0b84de6c71136c141990a312384401ffa03a26b016fd58bc4fbac2f,2024-08-01T14:00:11.220000 CVE-2024-6095,0,0,1bbfd7c9b87c44d08a43ff0a5e8179e2c5df6e66e4cde292cf2d451628bbb0a8,2024-07-09T17:41:10.523000 CVE-2024-6096,0,0,6b5f1375532be5fbd8f0909be12e0ecac09c21eb2b2624e229274d814c555540,2024-07-26T12:57:36.633000 @@ -261232,7 +261234,7 @@ CVE-2024-6498,0,0,1ed281221bc697855933115a42dfe940bdc52a0072d0e3695abed7f798c88a CVE-2024-6499,0,0,692791d166e405b753065debb373657f70139bba5a26e85530dc737d8a19a270,2024-08-26T12:47:20.187000 CVE-2024-6500,0,0,d6e17cf29259cccc059c07e88e123ff08e9fd8308cfe5e11844bc5a9a1491c18,2024-08-19T13:00:23.117000 CVE-2024-6501,0,0,45d58d6fcd90c3b83531e796541078a549af17f7a81eb1fbfe7d6944aa2bc8ac,2024-07-11T13:06:13.187000 -CVE-2024-6502,0,1,7304740865a2d9646b306af4eab2981d10cf59323822892a921ddddc4962ea79,2024-09-11T16:49:28.650000 +CVE-2024-6502,0,0,7304740865a2d9646b306af4eab2981d10cf59323822892a921ddddc4962ea79,2024-09-11T16:49:28.650000 CVE-2024-6504,0,0,6666bb3ba2314d1147da34b1413146555668de024ce515e1e34c91b1fe32472b,2024-09-10T13:53:28.387000 CVE-2024-6505,0,0,b8708084cd092b6ca88acb18ad5e80f748f8e2829ec040b8958bfe3c1fee2cd6,2024-07-08T15:41:17.883000 CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000 @@ -261470,18 +261472,18 @@ CVE-2024-6828,0,0,5e3bce0050be5ef41f841daf735b80af46e729368278d26d6a7ddc5bbbdee6 CVE-2024-6830,0,0,66325e33317c6fde8b929b285667c5104c4ae04492532b5067560968ff36e7fb,2024-07-18T12:28:43.707000 CVE-2024-6833,0,0,b0ea48d29166f6347ac218b4f9f93d3f7fc599fd932b64c35cfa55e5a1a94672,2024-07-18T12:28:43.707000 CVE-2024-6834,0,0,23e85f57c9b7230818a4425261a24fd150d79ea72676d6bce04d47efdd69630e,2024-08-01T14:00:44.750000 -CVE-2024-6835,0,1,41865b692717ae9a44a610e23697ffc045f0e55e3b334eff49e1f6de97130779,2024-09-11T16:32:16.247000 +CVE-2024-6835,0,0,41865b692717ae9a44a610e23697ffc045f0e55e3b334eff49e1f6de97130779,2024-09-11T16:32:16.247000 CVE-2024-6836,0,0,94c1bcaa18f7036265464de8eba36ccdaae9b63d5d20f60a8cc42904bb485160,2024-07-29T20:20:30.867000 CVE-2024-6843,0,0,aec077e7d49dac8e1cb0382a7568b4a4d58cd66583979c6d1347903e4ac17bee,2024-08-21T15:35:12.407000 CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3bfd,2024-09-05T14:35:26.730000 CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000 CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000 CVE-2024-6849,0,0,e6f29da7a266dc9f2d47ff3eb73c4709c5f498e6b954324661269c57220502c9,2024-09-09T13:03:38.303000 -CVE-2024-6852,0,1,cd867431022b85ee5515b69c46ab068b7525885927be7fa9cfc4c875a9f47878,2024-09-11T16:23:02.500000 -CVE-2024-6853,0,1,bfc770724a0cf755cd219c2fcd6258a625eb83bca7472f15162225f6a8c2c118,2024-09-11T16:22:18.850000 -CVE-2024-6855,0,1,747d35631c84525ad9c2f1282cefb607972b06ed8ec8bcfcc6cf90db5747a736,2024-09-11T16:21:38.833000 -CVE-2024-6856,0,1,19b5d479e1e69973e8f497d2ae00f38aea8ffd7644169a9718f707450440aae4,2024-09-11T16:20:45.503000 -CVE-2024-6859,0,1,5a84bd798224932fef849d8b4793f644b651b362a6172317aad467bf1bad3991,2024-09-11T16:19:18.517000 +CVE-2024-6852,0,0,cd867431022b85ee5515b69c46ab068b7525885927be7fa9cfc4c875a9f47878,2024-09-11T16:23:02.500000 +CVE-2024-6853,0,0,bfc770724a0cf755cd219c2fcd6258a625eb83bca7472f15162225f6a8c2c118,2024-09-11T16:22:18.850000 +CVE-2024-6855,0,0,747d35631c84525ad9c2f1282cefb607972b06ed8ec8bcfcc6cf90db5747a736,2024-09-11T16:21:38.833000 +CVE-2024-6856,0,0,19b5d479e1e69973e8f497d2ae00f38aea8ffd7644169a9718f707450440aae4,2024-09-11T16:20:45.503000 +CVE-2024-6859,0,0,5a84bd798224932fef849d8b4793f644b651b362a6172317aad467bf1bad3991,2024-09-11T16:19:18.517000 CVE-2024-6864,0,0,469a0ad039e39ca71e90d0d65b529134e06346783388106a10d2fa7d0b356379,2024-09-03T20:22:16.433000 CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000 CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000 @@ -261502,7 +261504,7 @@ CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb4 CVE-2024-6891,0,0,0319d5fe5c9f95304d92792a4ec9eb62a36bb2ecf00a0444185d206c61336dba,2024-08-08T20:53:26.090000 CVE-2024-6892,0,0,e4d4a45dea5ac3bfd3178aff9cd146ed7228dfe66d6dd24031916d015c098554,2024-09-06T16:33:34.360000 CVE-2024-6893,0,0,07759fcd96135a135ba512fb22253857e5bc78dc38f1fd228c0dfc24706d33b4,2024-08-08T20:53:37.443000 -CVE-2024-6894,0,1,f12790db6db76820d5802f2dd93995060db8181fe516a01f07594252b980b157,2024-09-11T16:36:03.347000 +CVE-2024-6894,0,0,f12790db6db76820d5802f2dd93995060db8181fe516a01f07594252b980b157,2024-09-11T16:36:03.347000 CVE-2024-6895,0,0,ba732cd0d0196677d9fba02b4344054d4844d09e5d174114e4dcf4446ecf9262,2024-07-22T13:00:53.287000 CVE-2024-6896,0,0,5408a7e80aa3e88cd45cfede99bb9ef131493e304d3dbf46fdd9905f82d27439,2024-08-08T20:06:25.957000 CVE-2024-6897,0,0,0bc0c3c85d38c464186c16b9bc40451a421eb7b428d66cf1c3a2509fdf188e66,2024-07-29T14:12:08.783000 @@ -261519,8 +261521,8 @@ CVE-2024-6907,0,0,9c6270ce9f9c570726d59d5bb26a5447e18c4636767aab7051423d31252e8b CVE-2024-6908,0,0,39238ceecec75ca0113efef9ebf9de02325a2ecd066a43e78f16c4451849b776,2024-07-22T13:00:53.287000 CVE-2024-6910,0,0,f2ed544b366d5f927a78e194a0d7c1a8783c058f2e24ef5344fdc371d00f4827,2024-09-09T14:35:08.260000 CVE-2024-6911,0,0,aa647c1658e2d4e783839beaa9775eebc4c2281eddb71632c02cadc423b2c344,2024-09-10T20:56:55.167000 -CVE-2024-6912,0,1,aaef278c6c6a1c27db86e96f2155c524d462972ebf60632f0a5c612a867c9412,2024-09-11T16:56:52.583000 -CVE-2024-6913,0,1,7162d90f78a0110ad31b607d8365d04160b9ec08c6c4a054f11cf6cce082b9d0,2024-09-11T16:58:36.607000 +CVE-2024-6912,0,0,aaef278c6c6a1c27db86e96f2155c524d462972ebf60632f0a5c612a867c9412,2024-09-11T16:56:52.583000 +CVE-2024-6913,0,0,7162d90f78a0110ad31b607d8365d04160b9ec08c6c4a054f11cf6cce082b9d0,2024-09-11T16:58:36.607000 CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000 CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000 CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000 @@ -261530,8 +261532,8 @@ CVE-2024-6920,0,0,744aaab347ce054c640620e9d15a192dc28f2121833a3843e0cf354f2c0d44 CVE-2024-6921,0,0,fc130b18365e3f25f9898f5e73006c1589c6e414f2e4023eec1353ee7665721a,2024-09-03T12:59:02.453000 CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000 CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000 -CVE-2024-6924,0,1,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752dfc,2024-09-11T16:15:30.750000 -CVE-2024-6925,0,1,a5a12bc5a2ee9232c227f40ad6ea986ccef3d40fedc40c2c7add12df1c65a1e7,2024-09-11T16:12:24.103000 +CVE-2024-6924,0,0,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752dfc,2024-09-11T16:15:30.750000 +CVE-2024-6925,0,0,a5a12bc5a2ee9232c227f40ad6ea986ccef3d40fedc40c2c7add12df1c65a1e7,2024-09-11T16:12:24.103000 CVE-2024-6926,0,0,8f7a980eaebe48aff3a265873ac088d8aab7ac9e61e313ad47eb901f8ccee0e3,2024-09-04T15:35:26.253000 CVE-2024-6927,0,0,e148b46f63346622a06f6186d016b89227da86b491e3aa4a6ce8be2d756e1768,2024-08-29T20:37:07.310000 CVE-2024-6928,0,0,04e0edb45267f653103b1b4b8ed00c7e0e3fce07f9c3ed23eb9bfbde1bd8f41d,2024-09-10T14:35:09.507000 @@ -261583,7 +261585,7 @@ CVE-2024-6977,0,0,dced37193034395cbd70a15c25ae6f2fd108fd86d3d88b19be8a8af0292bdf CVE-2024-6978,0,0,37cb13cf871d0be71d7cccfe060430953b559d3b1fa288f5a4e9f8855fa3ca36,2024-08-27T16:17:54.077000 CVE-2024-6979,0,0,c462ab441dc6fef278b8d322b06d9bbe90e009e07f8beeb96cea48ccdc45139d,2024-09-10T12:09:50.377000 CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000 -CVE-2024-6984,0,1,923e45bdbdeb390a80e72f79f52c794d2a4658d69ca6fdf4fb6edad3e12c000f,2024-09-11T16:39:37.253000 +CVE-2024-6984,0,0,923e45bdbdeb390a80e72f79f52c794d2a4658d69ca6fdf4fb6edad3e12c000f,2024-09-11T16:39:37.253000 CVE-2024-6987,0,0,330d8660e6c8d71a307c7f147e933f5e3b64b2ed81a202f0c00b33c60663824c,2024-08-08T13:04:18.753000 CVE-2024-6988,0,0,7c7b8d3e1cf6e7ad313fbb0065550bb07b14482a1596e2d1017c6e1750b4a915,2024-08-07T20:51:56.167000 CVE-2024-6989,0,0,ade79451132400d31d7ae605ff13fce7650d6dfcad5f07960cf60cc71279c505,2024-08-07T22:10:20.423000 @@ -261647,7 +261649,7 @@ CVE-2024-7100,0,0,dcfec02e0ae4a6f64f97ae0297c66dfbc0aebe11e663bfc596e9b5b147ad74 CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d539,2024-07-26T12:38:41.683000 CVE-2024-7105,0,0,46f1c8544843abdf42260f92967cf768f61b8f943bd2d80ab65735c61cbf36f4,2024-09-11T14:15:33.063000 CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f920d,2024-08-13T14:15:31.030000 -CVE-2024-7110,0,1,a4d256798386bbcae63cc631884c30e79e65250cc4557b1041a9bd821ab24cc0,2024-09-11T16:52:37.847000 +CVE-2024-7110,0,0,a4d256798386bbcae63cc631884c30e79e65250cc4557b1041a9bd821ab24cc0,2024-09-11T16:52:37.847000 CVE-2024-7112,0,0,474bbbb8f9446efab95c911967f261958e6c94f0135cf265bf07458c886aeb9f,2024-09-09T13:03:38.303000 CVE-2024-7113,0,0,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000 CVE-2024-7114,0,0,63b5a866782f89fc9f6ac1d30b03e6de66da2ca9dd341d6c07330fc52fb56b69,2024-07-26T12:38:41.683000 @@ -261715,7 +261717,7 @@ CVE-2024-7189,0,0,ff23bad07ab6275204285dcbecd341c53e0f43077ff255ee222be124d95deb CVE-2024-7190,0,0,6b10a3300e7f1568fb96fd13af7e875d61c31bab7b7b7e6416cbb0109bea73d4,2024-08-23T14:23:56.243000 CVE-2024-7191,0,0,05a58f0ea89619617ea6d05464587bd2a57828801e18ec1f64442f7e68c768f8,2024-08-23T14:24:48.103000 CVE-2024-7192,0,0,6102e2c061b392d7cc60badb5f7058fe4f352fff0fcb923589fe1aff828e98a0,2024-08-23T14:25:37.527000 -CVE-2024-7193,0,1,dd80ed0d2df4634fbcb8c6fe154f9a55283158b63bfb6074f48bd9b87a10cf87,2024-09-11T16:47:59.613000 +CVE-2024-7193,0,0,dd80ed0d2df4634fbcb8c6fe154f9a55283158b63bfb6074f48bd9b87a10cf87,2024-09-11T16:47:59.613000 CVE-2024-7194,0,0,fb8fb327a2568c1f320f1950bfd0d09d6807afbd06bbd21f9382e7a1490f26a5,2024-08-12T14:35:56.040000 CVE-2024-7195,0,0,6200e8d18c215bbfa8ef0be79e3a73b7174d7501600a48a5810d4c572cbb7769,2024-08-12T14:35:58.443000 CVE-2024-7196,0,0,aa78bda25303d7508f05178076eb7f1847a629e60799ff5c817fd6b3a1be9a5a,2024-08-12T14:36:00.460000 @@ -261737,7 +261739,7 @@ CVE-2024-7214,0,0,3a78281a383bf44c352cba681f12759123f996c9d59985652a6e46e161f7ed CVE-2024-7215,0,0,1ccd67c4053d473d76bae939b895612b63aea586e844e49a089165eb2effbb7c,2024-08-06T14:20:22.733000 CVE-2024-7216,0,0,235180a54ea7f2ef077cfee27bcc7d839591542d508b94dc70e3dbb3739843eb,2024-08-06T14:28:51.927000 CVE-2024-7217,0,0,7e7819767ae3464765ef049cf303542c287ee1345ab7dba2b9a6e7c05c9c0062,2024-08-06T13:54:06.807000 -CVE-2024-7218,0,1,fc640932ce9b417e54fc5bb2b2187af66262307b66d85e06d2f60a28c5fa15b1,2024-09-11T16:06:10.570000 +CVE-2024-7218,0,0,fc640932ce9b417e54fc5bb2b2187af66262307b66d85e06d2f60a28c5fa15b1,2024-09-11T16:06:10.570000 CVE-2024-7219,0,0,4d519d170b1c51762fe4fa72f5a7b1fdedb52bc8828c8d6bb4a10f468eeb941f,2024-08-23T14:14:12.883000 CVE-2024-7220,0,0,e3590840b9bbf9e5cc7c3bbba6d698ce62553f807069fceee7e6e64a56a99d19,2024-08-23T14:15:37.363000 CVE-2024-7221,0,0,91364786dd57514521ef9df7d9a02aab371dd4b0f0fea8cc17ce30c56001d60f,2024-08-23T14:15:55.353000 @@ -261800,7 +261802,7 @@ CVE-2024-7308,0,0,ff0d49d6715bec6a8fa55cef81ae277660d9ae735dc8eb5d8914001060fb38 CVE-2024-7309,0,0,0631cf8eb1a47dc64ba800513d438efa35db01116b03be489171df88adabbf79,2024-08-13T15:00:09.397000 CVE-2024-7310,0,0,47e814cc1f6c23f028dc19cfddb4fbb249afc7dd33c54329c346df582cc3dfbb,2024-08-13T15:01:01.970000 CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda21,2024-08-13T15:03:33.910000 -CVE-2024-7312,1,1,5ec606da46116c6d6318dbfcd73d1cc293b5d83b5f48d82e1ace064b06b976b8,2024-09-11T16:26:11.920000 +CVE-2024-7312,0,0,5ec606da46116c6d6318dbfcd73d1cc293b5d83b5f48d82e1ace064b06b976b8,2024-09-11T16:26:11.920000 CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000 CVE-2024-7314,0,0,c82905b3df334ceeb097c6861ab91c83e5d51eabc55ac571993838582b95803d,2024-08-05T12:41:45.957000 CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000 @@ -261942,7 +261944,7 @@ CVE-2024-7500,0,0,5e56df7182e559df52f062ac59427cf6c578dc634b0d5b493558e4690ecc35 CVE-2024-7501,0,0,2fd4188d1999778b891385946f595754b20c012f67cab248f9517d628952073d,2024-08-19T13:00:23.117000 CVE-2024-7502,0,0,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213dc,2024-08-12T18:50:46.897000 CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e9d,2024-08-12T13:41:36.517000 -CVE-2024-7505,0,0,2f15291a9c7736940db3b526f667cf58c8856bee5d169f7c43f25386abc180f6,2024-08-06T16:30:24.547000 +CVE-2024-7505,0,1,9283ee6a6ab413a456fc93717c58da4016a84d79a8d91dde6b3b9d1434d9373b,2024-09-11T19:53:44.640000 CVE-2024-7506,0,0,6e83e20439d091f816cde40accbafec8a807c6fadfa61f734f8efcd90833e38e,2024-08-06T16:30:24.547000 CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 CVE-2024-7512,0,0,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f28,2024-08-30T18:19:01.187000 @@ -262001,8 +262003,8 @@ CVE-2024-7580,0,0,42ecba325b4da39abdd4ffa702c3c1ac9ada1ac7a2f4a8a88b82d9e7776d53 CVE-2024-7581,0,0,f07aa40688c73c9e33d119ea47382f8f327c1f1763032f4818fad72345e632d2,2024-08-07T19:59:00.853000 CVE-2024-7582,0,0,b5d30de3379d4f1314d865a318bcbb3d58683288c246ed462b10743522033514,2024-08-08T20:55:07.530000 CVE-2024-7583,0,0,b2c70b6258cd9101ea44bd72a9a7bee40fdef17b5833e45029641b6b1054cda6,2024-08-08T20:54:35.117000 -CVE-2024-7584,0,0,88e393ed083253249958807c1b676f862629edacea69fa08e833cacac796d57a,2024-08-07T19:09:46.290000 -CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e65c,2024-08-07T19:09:46.290000 +CVE-2024-7584,0,1,58c542dacfa48ee04742b2465e6c98b02792727755b744f4b1b1705eb4a002a6,2024-09-11T19:25:04.143000 +CVE-2024-7585,0,1,c8cbc83b6349dead88df56624342a371a1668d621fa6cda31e8fc0e9835fc3d7,2024-09-11T19:32:34.007000 CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000 CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000 @@ -262019,7 +262021,7 @@ CVE-2024-7605,0,0,67c8fd2724983750c2524d5df9b224291891141ea02f33e418eb95d3910d76 CVE-2024-7606,0,0,d1994339c445d05a7d0516150729b84de3d1d7c8a4d08e8012b40ecbd6deed28,2024-08-30T15:43:41.773000 CVE-2024-7607,0,0,1fc6dc2de47de502ba4dba054f1982731028b52bc9234ef0062aa94d686e06ad,2024-08-30T15:41:02.407000 CVE-2024-7608,0,0,b8872988f702757177432eab77e95a14e7cc629ce3c064dd49371a09c8fc5a16,2024-08-28T12:15:06.900000 -CVE-2024-7609,0,1,3b083181b2e82ff0d9146a9441e20b4dcd15047270a31f74e11c6ee7b4c0aff7,2024-09-11T16:26:11.920000 +CVE-2024-7609,0,0,3b083181b2e82ff0d9146a9441e20b4dcd15047270a31f74e11c6ee7b4c0aff7,2024-09-11T16:26:11.920000 CVE-2024-7610,0,0,b0ce86cdbef2b0081b727d87f884505d4aea23572226b0988a51de68f40b68a6,2024-08-29T15:45:27.523000 CVE-2024-7611,0,0,db70058b6397d742564fc21e6b8d970c1b2568cab38c9220600047b13074fed8,2024-09-06T16:46:26.830000 CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f263,2024-08-21T18:47:11.523000 @@ -262033,8 +262035,8 @@ CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd70 CVE-2024-7622,0,0,41080b8f1642847053c248a2e34bb5df066f530f68fb68bf2bfb90777306d338,2024-09-06T16:46:26.830000 CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000 CVE-2024-7625,0,0,cf7951ec684c41cac7f2f6e12b1507a1eac20d5a4914135abea68670c2031228,2024-08-15T13:01:10.150000 -CVE-2024-7626,0,1,ab4302f2299005b8f4920df30dd87a3008463f5f96c444122c7e8131dd027b5f,2024-09-11T16:26:11.920000 -CVE-2024-7627,0,1,6ac6d3af060539e387faae82d1ad555da11f32786c0cb712e03cd669f141c08f,2024-09-11T16:31:21.893000 +CVE-2024-7626,0,0,ab4302f2299005b8f4920df30dd87a3008463f5f96c444122c7e8131dd027b5f,2024-09-11T16:26:11.920000 +CVE-2024-7627,0,0,6ac6d3af060539e387faae82d1ad555da11f32786c0cb712e03cd669f141c08f,2024-09-11T16:31:21.893000 CVE-2024-7628,0,0,13c6e75993fc4e0ea638854e2c037e11703f2e05b1bb0a7d2173b121da5472cd,2024-08-15T13:01:10.150000 CVE-2024-7629,0,0,45eb45459388d6798e88edee38a7dd2ceac912098ce5cc3a42af5f252bb2fbc1,2024-08-21T12:30:33.697000 CVE-2024-7630,0,0,418e383b03350a1fa5d21be50b8eebc36b3c165fb7c794a3b77aa7313e9af0aa,2024-08-19T13:00:23.117000 @@ -262105,15 +262107,15 @@ CVE-2024-7709,0,0,4ea4e71ad8cd2325399b6f32c817fafe76ecfe7c20ad1838061c8bb44a136e CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000 CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000 CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000 -CVE-2024-7716,0,1,88dfee0136ba1b85a390619cc3563514cfd309aa2ee08edf35baab8e16cdcd86,2024-09-11T16:35:39.790000 +CVE-2024-7716,0,0,88dfee0136ba1b85a390619cc3563514cfd309aa2ee08edf35baab8e16cdcd86,2024-09-11T16:35:39.790000 CVE-2024-7717,0,0,f37fc224ac1ab42d2f828caf93198cd6646f26bd1e976379d7595c5ee2d24865,2024-09-03T12:59:02.453000 CVE-2024-7720,0,0,71f1c1973f29e2c7c1373dd24daaa52398594a70072a570fc445a13cbea904ba,2024-09-06T22:33:30.767000 -CVE-2024-7721,0,1,090b95fec086adbdf3c80a25209708a0d2e0eac4e9d870ac260e2f0598b23d50,2024-09-11T16:26:11.920000 +CVE-2024-7721,0,0,090b95fec086adbdf3c80a25209708a0d2e0eac4e9d870ac260e2f0598b23d50,2024-09-11T16:26:11.920000 CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 CVE-2024-7724,0,0,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000 CVE-2024-7725,0,0,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000 -CVE-2024-7727,0,1,32048d83d273d0d5287078cddbde149d0601cf2d53c45c9212f835c6f71ea7b7,2024-09-11T16:26:11.920000 +CVE-2024-7727,0,0,32048d83d273d0d5287078cddbde149d0601cf2d53c45c9212f835c6f71ea7b7,2024-09-11T16:26:11.920000 CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000 CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000 CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434b9,2024-08-22T14:40:00.913000 @@ -262287,8 +262289,8 @@ CVE-2024-8004,0,0,6053860c0b4fdc62f3a7122a051813b35afd677f12aaae8780fae160750aa7 CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000 CVE-2024-8006,0,0,092177f7b5a6e786b0c334d1c1238c9acce1b59320806ff7e04615edaed13d55,2024-09-03T12:59:02.453000 CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000 -CVE-2024-8011,0,0,09b8f88c70bda36e1909bf5a8b76b90f81c6ac5370f0078fce3a91e6c9c17de8,2024-08-26T12:47:20.187000 -CVE-2024-8012,0,1,ec38a8cfe2c001bde094ddd5f7c4be066f25190f35c5711c3b0e82f05adbe145,2024-09-11T16:26:11.920000 +CVE-2024-8011,0,1,47ed34213e682e27e1c9cff56ca191160c24a6476f0554888eb469f5be11be06,2024-09-11T18:15:02.023000 +CVE-2024-8012,0,0,ec38a8cfe2c001bde094ddd5f7c4be066f25190f35c5711c3b0e82f05adbe145,2024-09-11T16:26:11.920000 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 @@ -262296,9 +262298,9 @@ CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836e CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 -CVE-2024-8041,0,1,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000 +CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000 CVE-2024-8042,0,0,fe11fe06852bd8872b8038bbdb1b59f9abf17559f4fd0139db22bc4b00f3a1bd,2024-09-09T18:30:12.050000 -CVE-2024-8045,0,1,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000 +CVE-2024-8045,0,0,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000 CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000 @@ -262317,8 +262319,8 @@ CVE-2024-8086,0,0,1db8fbbbc3b8bbc355402aca80f0447c54000b25360ca3b1fa582aada4800d CVE-2024-8087,0,0,9e47ad2dfed1c8a4045274b6d757cb5a75d1e05917b45ee6f1489b72f67b871b,2024-08-27T13:19:35.530000 CVE-2024-8088,0,0,8ddda94d9e5d462484d35576871f82a931bed67f85a71db29ea75a996b1d19a4,2024-09-04T23:15:13.100000 CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000 -CVE-2024-8096,0,1,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000 -CVE-2024-8097,1,1,3eb184d8b5fd365a76bbb6de2d790e1c1ccf799a2e4afcf060bd8a283884aead,2024-09-11T17:15:13.917000 +CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000 +CVE-2024-8097,0,0,3eb184d8b5fd365a76bbb6de2d790e1c1ccf799a2e4afcf060bd8a283884aead,2024-09-11T17:15:13.917000 CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000 CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000 CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000 @@ -262350,7 +262352,7 @@ CVE-2024-8142,0,0,d4b24d12d326b40d1c063c9a3edca906c8e404b0436fcc16715466b79bbf26 CVE-2024-8144,0,0,f36ebf3adcdce5bcfc857bf94ec750a11cc5e7fd07c55b39bdff7ac0afa794b0,2024-08-26T12:47:20.187000 CVE-2024-8145,0,0,9856ed088500b46f3ec95c7e428463c7b5b65f2f70e079a5d58eb7e971b9d431,2024-08-26T12:47:20.187000 CVE-2024-8146,0,0,502bd763591d1b91f8fa47be050033990936c92c3733fdcfd7eebfdf8d4cb42d,2024-08-26T12:47:20.187000 -CVE-2024-8147,0,0,cbbd7b08059ad603b0ab88af7099e36afd38d1664cef051f02a9ad0bdcde2fce,2024-08-26T12:47:20.187000 +CVE-2024-8147,0,1,ec07f8c3276e9a222de07865fca93dea2ccb4507aaa042530afe8cfe5642dbe8,2024-09-11T18:37:20.670000 CVE-2024-8150,0,0,d8cb346b89e3fe439de906c410ea389bd5fe61dee24c07919b4453639b23aede,2024-08-26T12:47:20.187000 CVE-2024-8151,0,0,26d8e3379a0c527fc4fb8a6574b59e528f30af25daf5368f41a4697b5bf405ba,2024-08-26T19:07:54.247000 CVE-2024-8152,0,0,350ecc2662ea6e2f0a0b8c353a724e0be97d6a7cef572290d778d858183d515b,2024-08-26T19:06:30.997000 @@ -262376,8 +262378,8 @@ CVE-2024-8178,0,0,ba572c1f8157c41d405fb002c7b6f163f2d56dcc78fed52d2bcc31657caf56 CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000 CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 -CVE-2024-8190,0,1,c913ae609d6f315b08791f5b03ab9d12b481a5a2f7f6e53851a1c4225976777c,2024-09-11T16:26:11.920000 -CVE-2024-8191,0,1,89f28207fc66a9c0c25f14f92fcfa33e0656470526b8f58e887f07a2b7b85497,2024-09-11T16:26:11.920000 +CVE-2024-8190,0,0,c913ae609d6f315b08791f5b03ab9d12b481a5a2f7f6e53851a1c4225976777c,2024-09-11T16:26:11.920000 +CVE-2024-8191,0,0,89f28207fc66a9c0c25f14f92fcfa33e0656470526b8f58e887f07a2b7b85497,2024-09-11T16:26:11.920000 CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000 CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000 CVE-2024-8195,0,0,e2c9f245569fa16c41c6b46038732dd5c859cc1b5cc745c49e29a7ac77cd37ba,2024-08-28T14:31:24.487000 @@ -262409,21 +262411,21 @@ CVE-2024-8228,0,0,93a2ed289eaee58adcb93cda42520d2efec521ebb9601fd9e70d3a991a36c9 CVE-2024-8229,0,0,b4e82f248689c551a8c2d56510132af8816aa6c16d8f7b5aa18c38850899c5a7,2024-08-29T00:10:09.807000 CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb4e,2024-08-29T00:08:24.643000 CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000 -CVE-2024-8232,0,1,5572b7d7bb007c2d5d81196fae90ff25fc17db53d2496173f3c02b5439ff5273,2024-09-11T16:26:11.920000 +CVE-2024-8232,0,0,5572b7d7bb007c2d5d81196fae90ff25fc17db53d2496173f3c02b5439ff5273,2024-09-11T16:26:11.920000 CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000 CVE-2024-8235,0,0,7072b68d002bcf4f9595f61b4137bd3d5b31c93ce76df9863ff0a1c3da8ed948,2024-09-03T12:59:02.453000 CVE-2024-8241,0,0,35ebd2ab4c68ddc81effc80c2cf2eb8cf12caf111e7ab884d603a2c6bde8e766,2024-09-10T12:09:50.377000 CVE-2024-8247,0,0,5202f9f70242e6e766f5bf4ee04774da230414090293c913b32ce2eadeefe661,2024-09-06T12:08:04.550000 CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000 CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000 -CVE-2024-8253,0,1,91918f2cda2657bd2182507d0429f1a8d4a218563516f304bdbf9084cadbf1b5,2024-09-11T16:26:11.920000 +CVE-2024-8253,0,0,91918f2cda2657bd2182507d0429f1a8d4a218563516f304bdbf9084cadbf1b5,2024-09-11T16:26:11.920000 CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000 CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d1e,2024-09-10T12:09:50.377000 CVE-2024-8260,0,0,812d2a62f9a14f293d2814006504d857c705848c99804aae9066abfa5d1408ba,2024-09-03T12:59:02.453000 CVE-2024-8268,0,0,ceeeab380c4c185371d3b97780ec883236427fb28d279219c56301bfbb794609,2024-09-10T12:09:50.377000 CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000 CVE-2024-8276,0,0,33cf21b53b41316bc2e568f752afa4e96bbe73b4ee966f9832ffdb8137ffcc10,2024-09-03T12:59:02.453000 -CVE-2024-8277,0,1,927cb844bbeb99202846ea688baa5f560a39fb495f1767a0a934290c2ae10e58,2024-09-11T16:26:11.920000 +CVE-2024-8277,0,0,927cb844bbeb99202846ea688baa5f560a39fb495f1767a0a934290c2ae10e58,2024-09-11T16:26:11.920000 CVE-2024-8285,0,0,44d06284adb5d71c65e8f3277866d5d546f57dcd495152060c7216923cd6bd07,2024-09-03T12:59:02.453000 CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000 CVE-2024-8292,0,0,27ea852dc3661b1a76e4e5c3ea5100bde241ea5a5c464db16708c938d4cf0c30,2024-09-06T12:08:04.550000 @@ -262436,13 +262438,13 @@ CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452f CVE-2024-8302,0,0,73573fb95f4db9829ae46e4068d229d908324e137e6241c89a1030ab338e0051,2024-08-30T13:00:05.390000 CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000 CVE-2024-8304,0,0,b1d6e33c277c4c2a3cea7a584dbe53065d5f96f3f0410bcd4a103e0365afda5d,2024-08-30T13:00:05.390000 -CVE-2024-8306,0,1,36dd8dd99f329ff35bb21190339432ffc10c69865613b1f46ae78ea6eeb05e39,2024-09-11T16:26:11.920000 -CVE-2024-8317,0,1,75ca94f8a803caa3f0996235375e7a6ab4757d251a8a35a9b32dc3ad55213ecc,2024-09-11T17:46:03.753000 +CVE-2024-8306,0,0,36dd8dd99f329ff35bb21190339432ffc10c69865613b1f46ae78ea6eeb05e39,2024-09-11T16:26:11.920000 +CVE-2024-8317,0,0,75ca94f8a803caa3f0996235375e7a6ab4757d251a8a35a9b32dc3ad55213ecc,2024-09-11T17:46:03.753000 CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000 CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000 -CVE-2024-8320,0,1,891ed7c28649ef0d3ca7507d6e34eedf57e61fccee790e5b42446b6b308c4ca8,2024-09-11T16:26:11.920000 -CVE-2024-8321,0,1,b61800c98acf618636fd22c9aae58d8e2b7279a56d8a81fdd2ac909e90ab1777,2024-09-11T16:26:11.920000 -CVE-2024-8322,0,1,4d34594d208a6fc8d34b69c7ff793fde83a39c88969bb4c0731f4bdd18ad6918,2024-09-11T16:26:11.920000 +CVE-2024-8320,0,0,891ed7c28649ef0d3ca7507d6e34eedf57e61fccee790e5b42446b6b308c4ca8,2024-09-11T16:26:11.920000 +CVE-2024-8321,0,0,b61800c98acf618636fd22c9aae58d8e2b7279a56d8a81fdd2ac909e90ab1777,2024-09-11T16:26:11.920000 +CVE-2024-8322,0,0,4d34594d208a6fc8d34b69c7ff793fde83a39c88969bb4c0731f4bdd18ad6918,2024-09-11T16:26:11.920000 CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000 CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000 CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000 @@ -262467,7 +262469,7 @@ CVE-2024-8346,0,0,b4457249ac6e42b712016be7384df47b946c6e796e6e27191d31db6f56c093 CVE-2024-8347,0,0,14715b4855076c65c4bf21be6c68b62e0d22e8650a0e63bf9f5074414663f3cb,2024-09-04T16:42:49.037000 CVE-2024-8348,0,0,d08ea1deaed5cbc2f4a773e843468145326bb3a1da186780c7ff7b6cd74aae9b,2024-09-04T16:43:30.310000 CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000 -CVE-2024-8363,0,1,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000 +CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000 CVE-2024-8365,0,0,81c889787151e95f50edc31d86d0d8800a4aaa4de596dc2a7252c4cbdeb9547d,2024-09-04T14:37:03.543000 CVE-2024-8366,0,0,be663b51eff047ef5324516e3dc05e341a7647978df6a6f91fe297f3f5c5eb50,2024-09-04T11:26:49.020000 CVE-2024-8367,0,0,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927bb9,2024-09-03T12:59:02.453000 @@ -262489,7 +262491,7 @@ CVE-2024-8387,0,0,0236f6236e30b259f0ad5d7ef58b73e88f9716952aaecf201cfb31f83aed0c CVE-2024-8388,0,0,c9864eb6d3c315590c52d0b0a1a482222ad75576dc8d176a33dcc59976d2f97c,2024-09-04T15:49:19.170000 CVE-2024-8389,0,0,b86f9dffcb24008ea2fc4581b98019930f23a761524133d12e1b7b2aa1f8008a,2024-09-04T15:50:02.933000 CVE-2024-8391,0,0,5bd08b18ac433cde09363f315177dc23a8e8f006a5caceda77295698d66d7d2f,2024-09-05T12:53:21.110000 -CVE-2024-8394,0,1,537ec046b9d95c9c611478000abd6dd7551041a1f2ea81cd7e79459ae0e45ad8,2024-09-11T16:25:44.833000 +CVE-2024-8394,0,0,537ec046b9d95c9c611478000abd6dd7551041a1f2ea81cd7e79459ae0e45ad8,2024-09-11T16:25:44.833000 CVE-2024-8395,0,0,480d042a5c72097c1b9eeb3ece44eb267c07f48edf022a545c49392ffb4e36a0,2024-09-06T12:08:04.550000 CVE-2024-8399,0,0,a078080a08061bf31e935f5665595dbeb479ce34672e558d767724f4eab00569,2024-09-04T13:05:36.067000 CVE-2024-8407,0,0,190893f5b3da05c3b04f6347e8d36e88eb22b5329ec3a82949674ad3abb1a15d,2024-09-05T14:48:28.513000 @@ -262504,11 +262506,11 @@ CVE-2024-8415,0,0,ab2184731c9f97a955dc07eba7cdff71ad9ccc33249e750d3db8dd063bdd30 CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb8417,2024-09-06T16:38:44.053000 CVE-2024-8417,0,0,a9619e26c595954087d9c9b458e78703071fbd5bf87ff4a22ec6d8ecc7076fcb,2024-09-05T12:53:21.110000 CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e421,2024-09-05T14:18:49.537000 -CVE-2024-8427,0,1,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000 +CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000 CVE-2024-8428,0,0,32f99662d2ff0a82eac2c387b5879cdce3b74766786e4d561b16e1b245df448a,2024-09-06T16:46:26.830000 CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000 -CVE-2024-8440,0,1,3f774411c50724b8840130cb17d025796db2f754e3a11341f494d3734f6b4db5,2024-09-11T16:26:11.920000 -CVE-2024-8441,0,1,75bcbf016b1064ffa10f954a12d17bdf7a49aca9b32da47c4c769029d1d18539,2024-09-11T16:26:11.920000 +CVE-2024-8440,0,0,3f774411c50724b8840130cb17d025796db2f754e3a11341f494d3734f6b4db5,2024-09-11T16:26:11.920000 +CVE-2024-8441,0,0,75bcbf016b1064ffa10f954a12d17bdf7a49aca9b32da47c4c769029d1d18539,2024-09-11T16:26:11.920000 CVE-2024-8443,0,0,621bd25e7d9546c644348ac90f0deeaf8d46e336b2b394eb76981445962692b5,2024-09-10T15:50:57.713000 CVE-2024-8445,0,0,27d6183cbf221ef18e3639e3533cc8ca212a51b0f7239a93c253eea652cb910f,2024-09-05T17:44:56.007000 CVE-2024-8460,0,0,21c8cc38664ba19f902747cfc2492ea27c718e3ca35401645ae4d1c6ff7413b5,2024-09-06T16:30:54.027000 @@ -262527,8 +262529,8 @@ CVE-2024-8472,0,0,a896e0fd54ff62d16feed47be0f08dd27e23a8a4def269ca8073766b75918c CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c00,2024-09-06T11:44:45.017000 CVE-2024-8478,0,0,e333806b3f124cdccad931974c458d04f248d7fe56143afacc5e05746f5f352e,2024-09-10T12:09:50.377000 CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000 -CVE-2024-8503,0,1,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000 -CVE-2024-8504,0,1,e3d0352d19d0c9df25b7281c4df070771b7e9095eb887ab8e1eb94f72060aa4b,2024-09-11T16:26:11.920000 +CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000 +CVE-2024-8504,0,0,e3d0352d19d0c9df25b7281c4df070771b7e9095eb887ab8e1eb94f72060aa4b,2024-09-11T16:26:11.920000 CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000 CVE-2024-8517,0,0,3800f6b128aab40f688c971c9a9e47c0b6a42cbdd5c8d94b7cf3eaf620f48fad,2024-09-09T16:15:03.053000 CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000 @@ -262550,8 +262552,8 @@ CVE-2024-8566,0,0,b697d2f2d8dab369399702d62c565693e4b82d2b91e05adb154f01cb1c8382 CVE-2024-8567,0,0,49659b49a666f0018bb5744af39b0142ede6c7f436b35449bf81fb3596426b7c,2024-09-10T15:44:31.283000 CVE-2024-8568,0,0,4021a3f0e72a6d171048f0a7b13a93327102ce9af57868999c56debd16b33d55,2024-09-09T13:03:38.303000 CVE-2024-8569,0,0,aaed184af7e4134cfe1a8ea6b899c2f66a4c7610f73679d8a682587becf0ed8f,2024-09-10T15:45:24.237000 -CVE-2024-8570,0,1,bc68640c6c75a567a3dc53e9637ef970c70443205716d3966201c32a94304c8e,2024-09-11T16:07:35.400000 -CVE-2024-8571,0,1,5cce23306b6ec0516f16b428475d85317f6d2cd8394be676570b33092f0a1f8e,2024-09-11T16:05:34.220000 +CVE-2024-8570,0,0,bc68640c6c75a567a3dc53e9637ef970c70443205716d3966201c32a94304c8e,2024-09-11T16:07:35.400000 +CVE-2024-8571,0,0,5cce23306b6ec0516f16b428475d85317f6d2cd8394be676570b33092f0a1f8e,2024-09-11T16:05:34.220000 CVE-2024-8572,0,0,bf1c9cec2f49e136717c80b3917be5c269da0b80d9c62651a7ce7952283c48e3,2024-09-11T15:59:57.040000 CVE-2024-8573,0,0,e2248f2e9fabf9390d946aa934f8785dd212725150f7676501e18fb9191a46dd,2024-09-10T12:08:12.567000 CVE-2024-8574,0,0,19894d99d3070776fb1a44f17a54df633ea25e6bfa91923d40be07d8e4a21b2e,2024-09-09T18:47:10.577000 @@ -262571,18 +262573,19 @@ CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99 CVE-2024-8605,0,0,05de9fb886966e208a1d4ea135c5ccec7205233c650e87f0027c612a99575815,2024-09-09T18:30:12.050000 CVE-2024-8610,0,0,473e0782947d4bb5808f93b8ea2243b42a4e82997b690a69a9a95368e1eef9c1,2024-09-10T12:09:50.377000 CVE-2024-8611,0,0,a2b44027b2072954b313d2459899e49857f8f44440a8eb23f45a13a7d9867cef,2024-09-10T12:09:50.377000 -CVE-2024-8636,0,1,23f70499434b57456041aa391eb7cc6603534210128847805cb5db4da618bb8e,2024-09-11T16:26:11.920000 -CVE-2024-8637,0,1,53816211fb44c2b9a228b7f5de1a2345e05c81ac2d065af97294bf55b710ee26,2024-09-11T16:26:11.920000 -CVE-2024-8638,0,1,314a9e7775d91ca843659445b7937519b197feaea5ae0e102bfcc7cdf8b7bf50,2024-09-11T16:26:11.920000 -CVE-2024-8639,0,1,d94a19bedeeb060b600ed0b2e427bb16c80b783a49fcb7f9eafb63123f220870,2024-09-11T16:26:11.920000 -CVE-2024-8642,0,1,0d7698e3a321d872dd4620edf9b803daeb8e08e2d186a2da501f5948a83a77e6,2024-09-11T16:26:11.920000 +CVE-2024-8636,0,0,23f70499434b57456041aa391eb7cc6603534210128847805cb5db4da618bb8e,2024-09-11T16:26:11.920000 +CVE-2024-8637,0,0,53816211fb44c2b9a228b7f5de1a2345e05c81ac2d065af97294bf55b710ee26,2024-09-11T16:26:11.920000 +CVE-2024-8638,0,0,314a9e7775d91ca843659445b7937519b197feaea5ae0e102bfcc7cdf8b7bf50,2024-09-11T16:26:11.920000 +CVE-2024-8639,0,0,d94a19bedeeb060b600ed0b2e427bb16c80b783a49fcb7f9eafb63123f220870,2024-09-11T16:26:11.920000 +CVE-2024-8642,0,0,0d7698e3a321d872dd4620edf9b803daeb8e08e2d186a2da501f5948a83a77e6,2024-09-11T16:26:11.920000 CVE-2024-8645,0,0,a9ec59eb761dcf7b03b051641e3314ff9102e8e55de30e4e3a512e1bddcece61,2024-09-10T12:09:50.377000 -CVE-2024-8646,0,1,19fa9f650168d587e83426e12fdaf58fb8d99e18fbbdb4568c4c398d745e4ed2,2024-09-11T16:26:11.920000 +CVE-2024-8646,0,0,19fa9f650168d587e83426e12fdaf58fb8d99e18fbbdb4568c4c398d745e4ed2,2024-09-11T16:26:11.920000 CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000 -CVE-2024-8655,0,1,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000 -CVE-2024-8686,1,1,169e0b30175740baf021783dff48097d1c9e56fb0654aae344af4eeb8333feab,2024-09-11T17:15:14.033000 -CVE-2024-8687,1,1,5975a6c972f0bf6584f64f0f75319f6d6e3b00efd7ab6a35100b8e0c4e5906ba,2024-09-11T17:15:14.157000 -CVE-2024-8688,1,1,ac013fc23bdb49879a5736db21cb1609969404edd3e461ab0e86a4da6dff8ade,2024-09-11T17:15:14.273000 -CVE-2024-8689,1,1,66f164a181d51f390ea0050c4ae9ed7e8f3c06b559ba3f8f0a5d26e32fd6bf32,2024-09-11T17:15:14.380000 -CVE-2024-8690,1,1,c55a40e2e4ec0235c309cd5c94133cc30a0aff4514187551a68ad26aa808ddbf,2024-09-11T17:15:14.487000 -CVE-2024-8691,1,1,fb234e47a852558c19316948d1a8e47632a6d1658c0ca3efa4c2187af0effe1f,2024-09-11T17:15:14.587000 +CVE-2024-8655,0,0,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000 +CVE-2024-8686,0,0,169e0b30175740baf021783dff48097d1c9e56fb0654aae344af4eeb8333feab,2024-09-11T17:15:14.033000 +CVE-2024-8687,0,0,5975a6c972f0bf6584f64f0f75319f6d6e3b00efd7ab6a35100b8e0c4e5906ba,2024-09-11T17:15:14.157000 +CVE-2024-8688,0,0,ac013fc23bdb49879a5736db21cb1609969404edd3e461ab0e86a4da6dff8ade,2024-09-11T17:15:14.273000 +CVE-2024-8689,0,0,66f164a181d51f390ea0050c4ae9ed7e8f3c06b559ba3f8f0a5d26e32fd6bf32,2024-09-11T17:15:14.380000 +CVE-2024-8690,0,0,c55a40e2e4ec0235c309cd5c94133cc30a0aff4514187551a68ad26aa808ddbf,2024-09-11T17:15:14.487000 +CVE-2024-8691,0,0,fb234e47a852558c19316948d1a8e47632a6d1658c0ca3efa4c2187af0effe1f,2024-09-11T17:15:14.587000 +CVE-2024-8692,1,1,aa9f71b26b8411de63ed9c969358a6e48de1969bfd725cc8a722898d298479ca,2024-09-11T19:15:15.410000