From dd0aadcf750605981fbd2e7b7143014b5e848ba6 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Wed, 7 Aug 2024 14:03:13 +0000 Subject: [PATCH] Auto-Update: 2024-08-07T14:00:17.448325+00:00 --- CVE-2007/CVE-2007-00xx/CVE-2007-0050.json | 2 +- CVE-2007/CVE-2007-00xx/CVE-2007-0080.json | 2 +- CVE-2007/CVE-2007-00xx/CVE-2007-0084.json | 2 +- CVE-2007/CVE-2007-00xx/CVE-2007-0086.json | 2 +- CVE-2007/CVE-2007-00xx/CVE-2007-0087.json | 2 +- CVE-2007/CVE-2007-01xx/CVE-2007-0189.json | 2 +- CVE-2007/CVE-2007-02xx/CVE-2007-0230.json | 2 +- CVE-2007/CVE-2007-02xx/CVE-2007-0253.json | 2 +- CVE-2007/CVE-2007-02xx/CVE-2007-0257.json | 2 +- CVE-2007/CVE-2007-02xx/CVE-2007-0260.json | 2 +- CVE-2007/CVE-2007-03xx/CVE-2007-0383.json | 2 +- CVE-2007/CVE-2007-04xx/CVE-2007-0486.json | 2 +- CVE-2007/CVE-2007-04xx/CVE-2007-0487.json | 2 +- CVE-2007/CVE-2007-05xx/CVE-2007-0530.json | 2 +- CVE-2007/CVE-2007-07xx/CVE-2007-0769.json | 2 +- CVE-2007/CVE-2007-07xx/CVE-2007-0794.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0830.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0831.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0860.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0861.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0862.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0863.json | 2 +- CVE-2007/CVE-2007-08xx/CVE-2007-0875.json | 2 +- CVE-2007/CVE-2007-10xx/CVE-2007-1052.json | 2 +- CVE-2007/CVE-2007-10xx/CVE-2007-1053.json | 2 +- CVE-2007/CVE-2007-14xx/CVE-2007-1456.json | 2 +- CVE-2007/CVE-2007-14xx/CVE-2007-1477.json | 2 +- CVE-2007/CVE-2007-14xx/CVE-2007-1485.json | 2 +- CVE-2007/CVE-2007-15xx/CVE-2007-1538.json | 2 +- CVE-2007/CVE-2007-16xx/CVE-2007-1601.json | 2 +- CVE-2007/CVE-2007-16xx/CVE-2007-1631.json | 2 +- CVE-2007/CVE-2007-16xx/CVE-2007-1679.json | 2 +- CVE-2007/CVE-2007-16xx/CVE-2007-1695.json | 2 +- CVE-2007/CVE-2007-17xx/CVE-2007-1732.json | 2 +- CVE-2007/CVE-2007-18xx/CVE-2007-1852.json | 2 +- CVE-2007/CVE-2007-18xx/CVE-2007-1865.json | 2 +- CVE-2007/CVE-2007-19xx/CVE-2007-1924.json | 2 +- CVE-2007/CVE-2007-19xx/CVE-2007-1967.json | 2 +- CVE-2007/CVE-2007-19xx/CVE-2007-1972.json | 2 +- CVE-2007/CVE-2007-19xx/CVE-2007-1976.json | 2 +- CVE-2007/CVE-2007-19xx/CVE-2007-1987.json | 2 +- CVE-2007/CVE-2007-20xx/CVE-2007-2020.json | 2 +- CVE-2008/CVE-2008-100xx/CVE-2008-10001.json | 2 +- CVE-2008/CVE-2008-62xx/CVE-2008-6225.json | 2 +- CVE-2008/CVE-2008-65xx/CVE-2008-6544.json | 2 +- CVE-2008/CVE-2008-68xx/CVE-2008-6804.json | 2 +- CVE-2008/CVE-2008-68xx/CVE-2008-6877.json | 2 +- CVE-2008/CVE-2008-68xx/CVE-2008-6878.json | 2 +- CVE-2008/CVE-2008-72xx/CVE-2008-7258.json | 2 +- CVE-2008/CVE-2008-73xx/CVE-2008-7320.json | 2 +- CVE-2024/CVE-2024-260xx/CVE-2024-26029.json | 6 +- CVE-2024/CVE-2024-260xx/CVE-2024-26049.json | 22 +-- CVE-2024/CVE-2024-32xx/CVE-2024-3228.json | 44 +++++- CVE-2024/CVE-2024-341xx/CVE-2024-34107.json | 6 +- CVE-2024/CVE-2024-35xx/CVE-2024-3563.json | 67 +++++++- CVE-2024/CVE-2024-361xx/CVE-2024-36106.json | 77 +++++++++- CVE-2024/CVE-2024-36xx/CVE-2024-3603.json | 66 +++++++- CVE-2024/CVE-2024-62xx/CVE-2024-6227.json | 60 +++++++- CVE-2024/CVE-2024-64xx/CVE-2024-6494.json | 31 +++- CVE-2024/CVE-2024-70xx/CVE-2024-7000.json | 43 +++++- CVE-2024/CVE-2024-73xx/CVE-2024-7353.json | 68 +++++++++ CVE-2024/CVE-2024-73xx/CVE-2024-7355.json | 72 +++++++++ CVE-2024/CVE-2024-75xx/CVE-2024-7578.json | 137 +++++++++++++++++ README.md | 57 ++++--- _state.csv | 161 ++++++++++---------- 65 files changed, 820 insertions(+), 197 deletions(-) create mode 100644 CVE-2024/CVE-2024-73xx/CVE-2024-7353.json create mode 100644 CVE-2024/CVE-2024-73xx/CVE-2024-7355.json create mode 100644 CVE-2024/CVE-2024-75xx/CVE-2024-7578.json diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json index ecbaf22eab0..3b40e9d4a5d 100644 --- a/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json +++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0050", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-04T11:28:00.000", - "lastModified": "2024-05-17T00:32:12.820", + "lastModified": "2024-08-07T12:15:17.300", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json index 4f527985399..ecb433f1383 100644 --- a/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json +++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0080", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-05T11:28:00.000", - "lastModified": "2024-05-17T00:32:14.197", + "lastModified": "2024-08-07T12:15:17.810", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json index ba11c610559..74aef99c5da 100644 --- a/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json +++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0084", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-05T11:28:00.000", - "lastModified": "2024-05-17T00:32:14.460", + "lastModified": "2024-08-07T12:15:17.950", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json index 74b8b905478..6b2b55234ce 100644 --- a/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json +++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0086", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-05T18:28:00.000", - "lastModified": "2024-05-17T00:32:14.683", + "lastModified": "2024-08-07T12:15:18.033", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json index dbd5ebcc512..201a1d2e0ca 100644 --- a/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json +++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0087", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-05T18:28:00.000", - "lastModified": "2024-05-17T00:32:14.793", + "lastModified": "2024-08-07T12:15:18.123", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json b/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json index 69d826118e5..633ae2291f5 100644 --- a/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json +++ b/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0189", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-12T05:04:00.000", - "lastModified": "2024-05-17T00:32:19.163", + "lastModified": "2024-08-07T12:15:19.453", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json index b00129e059f..b5d5cc1498e 100644 --- a/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json +++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0230", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-13T02:28:00.000", - "lastModified": "2024-05-17T00:32:20.763", + "lastModified": "2024-08-07T12:15:20.047", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json index 546f74b8c84..1622e27ee8e 100644 --- a/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json +++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0253", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-16T23:28:00.000", - "lastModified": "2024-05-17T00:32:21.840", + "lastModified": "2024-08-07T12:15:20.503", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json index 02ef08d9bf4..4efa93839a1 100644 --- a/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json +++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0257", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-16T23:28:00.000", - "lastModified": "2024-05-17T00:32:22.080", + "lastModified": "2024-08-07T12:15:20.623", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json index c04d7a853fa..41ec7a529fa 100644 --- a/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json +++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0260", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-16T23:28:00.000", - "lastModified": "2024-05-17T00:32:22.300", + "lastModified": "2024-08-07T12:15:20.757", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json b/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json index a9b280bc214..879a42cfc40 100644 --- a/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json +++ b/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0383", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-19T23:28:00.000", - "lastModified": "2024-05-17T00:32:27.223", + "lastModified": "2024-08-07T13:15:30.810", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json b/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json index 775447b1ea3..fdb22a528bf 100644 --- a/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json +++ b/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0486", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-25T00:28:00.000", - "lastModified": "2024-05-17T00:32:31.503", + "lastModified": "2024-08-07T13:15:33.777", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json b/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json index 4e87fdf35a9..5c8f0a3361b 100644 --- a/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json +++ b/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0487", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-25T00:28:00.000", - "lastModified": "2024-05-17T00:32:31.617", + "lastModified": "2024-08-07T13:15:33.880", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json b/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json index 2ee288eeed5..a58f52dee18 100644 --- a/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json +++ b/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0530", "sourceIdentifier": "cve@mitre.org", "published": "2007-01-26T01:28:00.000", - "lastModified": "2024-05-17T00:32:33.483", + "lastModified": "2024-08-07T13:15:34.653", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json b/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json index 805e5745968..3858d5c1b57 100644 --- a/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json +++ b/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0769", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-06T02:28:00.000", - "lastModified": "2024-05-17T00:32:43.470", + "lastModified": "2024-08-07T13:15:38.240", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json b/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json index 09164299eaf..d7f7f03df6d 100644 --- a/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json +++ b/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0794", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-06T19:28:00.000", - "lastModified": "2024-05-17T00:32:44.563", + "lastModified": "2024-08-07T13:15:38.937", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json index 782a4796ec1..9816ae1605f 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0830", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-07T22:28:00.000", - "lastModified": "2024-05-17T00:32:46.170", + "lastModified": "2024-08-07T13:15:39.477", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json index e87f1780fcd..e002189357a 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0831", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-07T22:28:00.000", - "lastModified": "2024-05-17T00:32:46.297", + "lastModified": "2024-08-07T13:15:39.567", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json index 335d31f2b0d..d7668a0a457 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0860", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-09T01:28:00.000", - "lastModified": "2024-05-17T00:32:47.523", + "lastModified": "2024-08-07T13:15:39.973", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json index f708e9813f3..94b16a5618e 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0861", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-09T01:28:00.000", - "lastModified": "2024-05-17T00:32:47.620", + "lastModified": "2024-08-07T13:15:40.040", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json index 929d8a5e9bb..58f18e11acc 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0862", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-09T01:28:00.000", - "lastModified": "2024-05-17T00:32:47.710", + "lastModified": "2024-08-07T13:15:40.113", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json index f28536b8f89..bcfd0612e0e 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0863", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-09T01:28:00.000", - "lastModified": "2024-05-17T00:32:47.800", + "lastModified": "2024-08-07T13:15:40.180", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json index 020d295dd89..c90054223cc 100644 --- a/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json +++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json @@ -2,7 +2,7 @@ "id": "CVE-2007-0875", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-12T19:28:00.000", - "lastModified": "2024-05-17T00:32:48.370", + "lastModified": "2024-08-07T13:15:40.390", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json b/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json index 549314e9135..43d237a3caf 100644 --- a/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json +++ b/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1052", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-21T23:28:00.000", - "lastModified": "2024-05-17T00:32:56.257", + "lastModified": "2024-08-07T13:15:43.203", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json b/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json index cc4029c750e..ad8acee207b 100644 --- a/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json +++ b/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1053", "sourceIdentifier": "cve@mitre.org", "published": "2007-02-21T23:28:00.000", - "lastModified": "2024-05-17T00:32:56.370", + "lastModified": "2024-08-07T13:15:43.290", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json b/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json index 4e8a21150e5..2a6216cf9cd 100644 --- a/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json +++ b/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1456", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-14T18:19:00.000", - "lastModified": "2024-05-17T00:33:12.850", + "lastModified": "2024-08-07T13:15:49.263", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json b/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json index 3445faa0c33..22f6b8bed89 100644 --- a/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json +++ b/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1477", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-16T21:19:00.000", - "lastModified": "2024-05-17T00:33:13.840", + "lastModified": "2024-08-07T13:15:49.670", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json b/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json index c8663107803..d2e9cec07a3 100644 --- a/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json +++ b/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1485", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-16T21:19:00.000", - "lastModified": "2024-05-17T00:33:14.267", + "lastModified": "2024-08-07T13:15:49.840", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json b/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json index 143c6624eb4..131203f224f 100644 --- a/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json +++ b/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1538", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-20T22:19:00.000", - "lastModified": "2024-05-17T00:33:16.727", + "lastModified": "2024-08-07T13:15:50.673", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json index 3ba39b96323..a8bf1d0a7e7 100644 --- a/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json +++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1601", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-22T23:19:00.000", - "lastModified": "2024-05-17T00:33:19.603", + "lastModified": "2024-08-07T13:15:51.870", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json index b9b28a3fad8..d17bdb9e553 100644 --- a/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json +++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1631", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-23T21:19:00.000", - "lastModified": "2024-05-17T00:33:20.930", + "lastModified": "2024-08-07T13:15:52.393", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json index 9878c08d53c..52283b19f6a 100644 --- a/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json +++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1679", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-26T23:19:00.000", - "lastModified": "2024-05-17T00:33:23.167", + "lastModified": "2024-08-07T13:15:53.593", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json index 796e205e1e3..87c6a9a90c0 100644 --- a/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json +++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1695", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-27T01:19:00.000", - "lastModified": "2024-05-17T00:33:23.707", + "lastModified": "2024-08-07T13:15:53.863", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json b/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json index e72279d0d55..8150d658092 100644 --- a/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json +++ b/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1732", "sourceIdentifier": "cve@mitre.org", "published": "2007-03-28T20:19:00.000", - "lastModified": "2024-05-17T00:33:25.317", + "lastModified": "2024-08-07T13:15:55.237", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json b/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json index fb98328e24c..4033be0164f 100644 --- a/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json +++ b/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1852", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-03T16:19:00.000", - "lastModified": "2024-05-17T00:33:30.147", + "lastModified": "2024-08-07T13:15:56.843", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json b/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json index 07bcdbc4bbd..a24b71d1db4 100644 --- a/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json +++ b/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1865", "sourceIdentifier": "secalert@redhat.com", "published": "2007-09-18T19:17:00.000", - "lastModified": "2024-05-17T00:33:30.780", + "lastModified": "2024-08-07T13:15:57.257", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json index 1f588c3820b..1eb0524c42a 100644 --- a/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json +++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1924", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-10T23:19:00.000", - "lastModified": "2024-05-17T00:33:33.353", + "lastModified": "2024-08-07T13:15:58.083", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json index 011caa997f4..ebc602626bf 100644 --- a/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json +++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1967", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-11T10:19:00.000", - "lastModified": "2024-05-17T00:33:35.307", + "lastModified": "2024-08-07T13:15:58.627", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json index 44208759047..21baa397f6a 100644 --- a/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json +++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1972", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-22T19:19:00.000", - "lastModified": "2024-05-17T00:33:35.593", + "lastModified": "2024-08-07T13:15:58.740", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json index 398037d4597..55b19e5babb 100644 --- a/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json +++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1976", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-12T00:19:00.000", - "lastModified": "2024-05-17T00:33:35.887", + "lastModified": "2024-08-07T13:15:58.863", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json index 9ee08d3a18d..2b2ad4dcba5 100644 --- a/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json +++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json @@ -2,7 +2,7 @@ "id": "CVE-2007-1987", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-12T01:19:00.000", - "lastModified": "2024-05-17T00:33:36.397", + "lastModified": "2024-08-07T13:15:59.043", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json b/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json index b568b95fb2f..207e10b746c 100644 --- a/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json +++ b/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json @@ -2,7 +2,7 @@ "id": "CVE-2007-2020", "sourceIdentifier": "cve@mitre.org", "published": "2007-04-12T19:19:00.000", - "lastModified": "2024-05-17T00:33:37.957", + "lastModified": "2024-08-07T13:15:59.490", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json b/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json index 6860c334b95..98815577d64 100644 --- a/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json +++ b/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json @@ -2,7 +2,7 @@ "id": "CVE-2008-10001", "sourceIdentifier": "cna@vuldb.com", "published": "2022-03-28T21:15:08.113", - "lastModified": "2024-05-17T00:37:39.550", + "lastModified": "2024-08-07T12:15:21.993", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json b/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json index 60f62540bb9..7968417a5e1 100644 --- a/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json +++ b/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json @@ -2,7 +2,7 @@ "id": "CVE-2008-6225", "sourceIdentifier": "cve@mitre.org", "published": "2009-02-20T23:30:00.377", - "lastModified": "2024-05-17T00:41:17.710", + "lastModified": "2024-08-07T12:15:23.917", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json b/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json index e757cb58ea0..d1f13bd8ed1 100644 --- a/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json +++ b/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json @@ -2,7 +2,7 @@ "id": "CVE-2008-6544", "sourceIdentifier": "cve@mitre.org", "published": "2009-03-30T01:30:00.420", - "lastModified": "2024-05-17T00:41:30.920", + "lastModified": "2024-08-07T12:15:26.957", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json b/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json index d63dafdd3e0..b8dda2b31df 100644 --- a/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json +++ b/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json @@ -2,7 +2,7 @@ "id": "CVE-2008-6804", "sourceIdentifier": "cve@mitre.org", "published": "2009-05-11T20:30:00.203", - "lastModified": "2024-05-17T00:41:41.843", + "lastModified": "2024-08-07T12:15:29.857", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json b/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json index cd90ac0b07b..5e0f3bdf068 100644 --- a/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json +++ b/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json @@ -2,7 +2,7 @@ "id": "CVE-2008-6877", "sourceIdentifier": "cve@mitre.org", "published": "2009-07-27T14:30:00.343", - "lastModified": "2024-05-17T00:41:44.853", + "lastModified": "2024-08-07T12:15:30.680", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json b/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json index 6608b7e957e..d849832e52b 100644 --- a/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json +++ b/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json @@ -2,7 +2,7 @@ "id": "CVE-2008-6878", "sourceIdentifier": "cve@mitre.org", "published": "2009-07-27T14:30:00.377", - "lastModified": "2024-05-17T00:41:44.980", + "lastModified": "2024-08-07T12:15:30.773", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json b/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json index f10db704e44..be42bbe992d 100644 --- a/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json +++ b/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json @@ -2,7 +2,7 @@ "id": "CVE-2008-7258", "sourceIdentifier": "cve@mitre.org", "published": "2010-08-20T18:00:02.000", - "lastModified": "2024-05-17T00:42:00.167", + "lastModified": "2024-08-07T12:15:35.740", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json b/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json index dac1c16c93a..194829c0c60 100644 --- a/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json +++ b/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json @@ -2,7 +2,7 @@ "id": "CVE-2008-7320", "sourceIdentifier": "cve@mitre.org", "published": "2018-11-18T19:29:00.220", - "lastModified": "2024-05-17T00:42:02.483", + "lastModified": "2024-08-07T12:15:36.353", "vulnStatus": "Modified", "cveTags": [ { diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26029.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26029.json index 36bf81d5c45..89724004f99 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26029.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26029.json @@ -2,13 +2,13 @@ "id": "CVE-2024-26029", "sourceIdentifier": "psirt@adobe.com", "published": "2024-06-13T08:15:50.307", - "lastModified": "2024-06-20T16:03:36.843", - "vulnStatus": "Analyzed", + "lastModified": "2024-08-07T12:15:36.547", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction." + "value": "Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain disclose information. Exploitation of this issue does not require user interaction." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-260xx/CVE-2024-26049.json b/CVE-2024/CVE-2024-260xx/CVE-2024-26049.json index f30a5ef88a4..b2fdea26f89 100644 --- a/CVE-2024/CVE-2024-260xx/CVE-2024-26049.json +++ b/CVE-2024/CVE-2024-260xx/CVE-2024-26049.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26049", "sourceIdentifier": "psirt@adobe.com", "published": "2024-06-13T08:15:51.293", - "lastModified": "2024-06-14T19:29:45.830", - "vulnStatus": "Analyzed", + "lastModified": "2024-08-07T13:15:59.723", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -18,7 +18,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "psirt@adobe.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -38,24 +38,24 @@ "impactScore": 2.7 }, { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", "availabilityImpact": "NONE", - "baseScore": 4.5, + "baseScore": 4.8, "baseSeverity": "MEDIUM" }, - "exploitabilityScore": 0.9, - "impactScore": 3.6 + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3228.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3228.json index 005f0e92116..732a2d15bbd 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3228.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3228.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3228", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-09T09:15:04.430", - "lastModified": "2024-07-09T18:19:14.047", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-07T12:33:21.833", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpkube:kiwi_social_share:*:*:*:*:wordpress:*:*:*", + "versionEndExcluding": "2.1.8", + "matchCriteriaId": "70DB504D-C80A-4D54-8302-AEADEA870159" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3109786%40kiwi-social-share&new=3109786%40kiwi-social-share&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/896a038f-fe54-4120-842e-093ef236a898?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-341xx/CVE-2024-34107.json b/CVE-2024/CVE-2024-341xx/CVE-2024-34107.json index fb818e33bbf..aaa1d6bacff 100644 --- a/CVE-2024/CVE-2024-341xx/CVE-2024-34107.json +++ b/CVE-2024/CVE-2024-341xx/CVE-2024-34107.json @@ -2,13 +2,13 @@ "id": "CVE-2024-34107", "sourceIdentifier": "psirt@adobe.com", "published": "2024-06-13T09:15:12.053", - "lastModified": "2024-07-09T15:34:54.223", - "vulnStatus": "Analyzed", + "lastModified": "2024-08-07T13:15:59.957", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction." + "value": "Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and view minor unauthorised information. Exploitation of this issue does not require user interaction." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3563.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3563.json index 5528760771f..f4a0528f496 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3563.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3563.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3563", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-09T09:15:04.670", - "lastModified": "2024-07-09T18:19:14.047", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-07T12:44:17.833", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -39,14 +59,51 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpengine:genesis_blocks:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.1.4", + "matchCriteriaId": "89F149DB-976A-45E4-B024-31932F2714D4" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/genesis-blocks/trunk/src/blocks/block-sharing/index.php#L268", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ef21fae3-65ef-43e8-9792-619dfc4dfda8?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36106.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36106.json index 5c78ce96a1f..53e3dbdb072 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36106.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36106.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36106", "sourceIdentifier": "security-advisories@github.com", "published": "2024-06-06T15:15:45.023", - "lastModified": "2024-06-07T14:56:05.647", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-07T13:57:07.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,14 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*", + "versionStartExcluding": "0.11.0", + "versionEndExcluding": "2.9.17", + "matchCriteriaId": "5D52616B-A4C4-473C-881D-D1C9D360F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.10.0", + "versionEndExcluding": "2.10.12", + "matchCriteriaId": "9572F68B-9CCC-4B52-90D8-07FDDDBD3D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:argoproj:argo_cd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.11.0", + "versionEndExcluding": "2.11.3", + "matchCriteriaId": "FF3F3CB7-820D-40C8-AAEA-F4D83F7B7BD9" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/argoproj/argo-cd/commit/c2647055c261a550e5da075793260f6524e65ad9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-3cqf-953p-h5cp", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3603.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3603.json index 41c3b3d3dfd..192f230489f 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3603.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3603.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3603", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-09T09:15:04.893", - "lastModified": "2024-07-09T18:19:14.047", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-07T12:51:50.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -18,8 +18,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -39,14 +59,50 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hyumika:openstreetmap:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.0.2", + "matchCriteriaId": "DFF9BEC1-9A39-474A-A8FA-07FCA0E6DA66" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/osm/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/845cea77-ea74-4459-817b-cfbdb877b75a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6227.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6227.json index dcd82cca6af..63f98cf82af 100644 --- a/CVE-2024/CVE-2024-62xx/CVE-2024-6227.json +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6227.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6227", "sourceIdentifier": "security@huntr.dev", "published": "2024-07-08T19:15:10.673", - "lastModified": "2024-07-09T18:19:14.047", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-07T12:26:17.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -41,8 +63,18 @@ }, "weaknesses": [ { - "source": "security@huntr.dev", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + }, + { + "source": "security@huntr.dev", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,10 +83,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:aimstack:aim:3.19.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3385F0DE-BFDD-45D6-A0DF-3175FF3A4805" + } + ] + } + ] + } + ], "references": [ { "url": "https://huntr.com/bounties/abcea7c6-bb3b-45e9-aa15-9eb6b224451a", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6494.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6494.json index 678c8d39ca1..a6ef7a5c7f6 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6494.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6494.json @@ -2,16 +2,43 @@ "id": "CVE-2024-6494", "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-07T06:16:47.953", - "lastModified": "2024-08-07T06:16:47.953", + "lastModified": "2024-08-07T13:35:01.833", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WordPress File Upload WordPress plugin before 4.24.8 does not properly sanitize and escape certain parameters, which could allow unauthenticated users to execute stored cross-site scripting (XSS) attacks." + }, + { + "lang": "es", + "value": "El complemento WordPress File Upload de WordPress anterior a 4.24.8 no desinfecta ni escapa adecuadamente a ciertos par\u00e1metros, lo que podr\u00eda permitir a usuarios no autenticados ejecutar ataques de Cross-Site Scripting (XSS) almacenados." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/5b21a9be-b5fe-47ef-91c7-018dd42f763f/", diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7000.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7000.json index ab36e36d0ec..74747bdfd11 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7000.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7000.json @@ -2,16 +2,43 @@ "id": "CVE-2024-7000", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T16:15:50.567", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-07T13:35:02.457", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" + }, + { + "lang": "es", + "value": "Use after free en CSS en Google Chrome anterior a 127.0.6533.72 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos espec\u00edficos en la interfaz de usuario para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "chrome-cve-admin@google.com", @@ -22,6 +49,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7353.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7353.json new file mode 100644 index 00000000000..42f654bc72d --- /dev/null +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7353.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-7353", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-07T12:15:36.717", + "lastModified": "2024-08-07T12:15:36.717", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Accept Stripe Payments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's accept_stripe_payment_ng shortcode in all versions up to, and including, 2.0.86 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/stripe-payments/trunk/includes/shortcodes/class-asp-shortcode-ng.php#L715", + "source": "security@wordfence.com" + }, + { + "url": "https://portswigger.net/research/xss-in-hidden-input-fields", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/stripe-payments/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f321e41a-3945-47db-a215-aeb001b7b80b?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7355.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7355.json new file mode 100644 index 00000000000..0b773616c85 --- /dev/null +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7355.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-7355", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-08-07T13:16:00.200", + "lastModified": "2024-08-07T13:16:00.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The Organization chart plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018title_input\u2019 and 'node_description' parameter in all versions up to, and including, 1.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this can only be exploited by administrators, but the ability to use and configure charts can be extended to subscribers." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/organization-chart/trunk/admin/assets/js/tree_page.js#L207", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/organization-chart/trunk/admin/assets/js/tree_page.js#L217", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3131569/#file0", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/organization-chart/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/04641506-5b0e-48bc-ad50-c81dda996ecf?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7578.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7578.json new file mode 100644 index 00000000000..f274eb5f6f7 --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7578.json @@ -0,0 +1,137 @@ +{ + "id": "CVE-2024-7578", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-08-07T13:16:00.527", + "lastModified": "2024-08-07T13:16:00.527", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Alien Technology ALR-F800 up to 19.10.24.00. It has been classified as critical. Affected is an unknown function of the file /var/www/cmd.php. The manipulation of the argument cmd leads to improper authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL", + "baseScore": 7.5 + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Push3AX/vul/blob/main/Alien%20Technology%20/ALR-F800.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.273858", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.273858", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.382469", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 524201f0dc2..21d178e5eb5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-07T12:00:16.626676+00:00 +2024-08-07T14:00:17.448325+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-07T11:15:46.200000+00:00 +2024-08-07T13:57:07.913000+00:00 ``` ### Last Data Feed Release @@ -33,38 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -259234 +259237 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `3` -- [CVE-2024-6522](CVE-2024/CVE-2024-65xx/CVE-2024-6522.json) (`2024-08-07T11:15:45.463`) -- [CVE-2024-7265](CVE-2024/CVE-2024-72xx/CVE-2024-7265.json) (`2024-08-07T11:15:45.757`) -- [CVE-2024-7266](CVE-2024/CVE-2024-72xx/CVE-2024-7266.json) (`2024-08-07T11:15:46.077`) -- [CVE-2024-7267](CVE-2024/CVE-2024-72xx/CVE-2024-7267.json) (`2024-08-07T11:15:46.200`) -- [CVE-2024-7553](CVE-2024/CVE-2024-75xx/CVE-2024-7553.json) (`2024-08-07T10:15:39.493`) +- [CVE-2024-7353](CVE-2024/CVE-2024-73xx/CVE-2024-7353.json) (`2024-08-07T12:15:36.717`) +- [CVE-2024-7355](CVE-2024/CVE-2024-73xx/CVE-2024-7355.json) (`2024-08-07T13:16:00.200`) +- [CVE-2024-7578](CVE-2024/CVE-2024-75xx/CVE-2024-7578.json) (`2024-08-07T13:16:00.527`) ### CVEs modified in the last Commit -Recently modified CVEs: `14` +Recently modified CVEs: `60` -- [CVE-2008-2956](CVE-2008/CVE-2008-29xx/CVE-2008-2956.json) (`2024-08-07T10:15:20.857`) -- [CVE-2008-4301](CVE-2008/CVE-2008-43xx/CVE-2008-4301.json) (`2024-08-07T10:15:38.437`) -- [CVE-2008-4950](CVE-2008/CVE-2008-49xx/CVE-2008-4950.json) (`2024-08-07T11:15:31.757`) -- [CVE-2008-4953](CVE-2008/CVE-2008-49xx/CVE-2008-4953.json) (`2024-08-07T11:15:31.933`) -- [CVE-2008-4977](CVE-2008/CVE-2008-49xx/CVE-2008-4977.json) (`2024-08-07T11:15:32.240`) -- [CVE-2008-4996](CVE-2008/CVE-2008-49xx/CVE-2008-4996.json) (`2024-08-07T11:15:32.543`) -- [CVE-2008-4997](CVE-2008/CVE-2008-49xx/CVE-2008-4997.json) (`2024-08-07T11:15:32.623`) -- [CVE-2008-4998](CVE-2008/CVE-2008-49xx/CVE-2008-4998.json) (`2024-08-07T11:15:32.687`) -- [CVE-2008-5034](CVE-2008/CVE-2008-50xx/CVE-2008-5034.json) (`2024-08-07T11:15:33.500`) -- [CVE-2008-5135](CVE-2008/CVE-2008-51xx/CVE-2008-5135.json) (`2024-08-07T11:15:34.743`) -- [CVE-2008-5186](CVE-2008/CVE-2008-51xx/CVE-2008-5186.json) (`2024-08-07T11:15:35.410`) -- [CVE-2008-5556](CVE-2008/CVE-2008-55xx/CVE-2008-5556.json) (`2024-08-07T11:15:40.143`) -- [CVE-2008-5749](CVE-2008/CVE-2008-57xx/CVE-2008-5749.json) (`2024-08-07T11:15:42.270`) -- [CVE-2023-3597](CVE-2023/CVE-2023-35xx/CVE-2023-3597.json) (`2024-08-07T10:15:39.240`) +- [CVE-2007-1865](CVE-2007/CVE-2007-18xx/CVE-2007-1865.json) (`2024-08-07T13:15:57.257`) +- [CVE-2007-1924](CVE-2007/CVE-2007-19xx/CVE-2007-1924.json) (`2024-08-07T13:15:58.083`) +- [CVE-2007-1967](CVE-2007/CVE-2007-19xx/CVE-2007-1967.json) (`2024-08-07T13:15:58.627`) +- [CVE-2007-1972](CVE-2007/CVE-2007-19xx/CVE-2007-1972.json) (`2024-08-07T13:15:58.740`) +- [CVE-2007-1976](CVE-2007/CVE-2007-19xx/CVE-2007-1976.json) (`2024-08-07T13:15:58.863`) +- [CVE-2007-1987](CVE-2007/CVE-2007-19xx/CVE-2007-1987.json) (`2024-08-07T13:15:59.043`) +- [CVE-2007-2020](CVE-2007/CVE-2007-20xx/CVE-2007-2020.json) (`2024-08-07T13:15:59.490`) +- [CVE-2008-10001](CVE-2008/CVE-2008-100xx/CVE-2008-10001.json) (`2024-08-07T12:15:21.993`) +- [CVE-2008-6225](CVE-2008/CVE-2008-62xx/CVE-2008-6225.json) (`2024-08-07T12:15:23.917`) +- [CVE-2008-6544](CVE-2008/CVE-2008-65xx/CVE-2008-6544.json) (`2024-08-07T12:15:26.957`) +- [CVE-2008-6804](CVE-2008/CVE-2008-68xx/CVE-2008-6804.json) (`2024-08-07T12:15:29.857`) +- [CVE-2008-6877](CVE-2008/CVE-2008-68xx/CVE-2008-6877.json) (`2024-08-07T12:15:30.680`) +- [CVE-2008-6878](CVE-2008/CVE-2008-68xx/CVE-2008-6878.json) (`2024-08-07T12:15:30.773`) +- [CVE-2008-7258](CVE-2008/CVE-2008-72xx/CVE-2008-7258.json) (`2024-08-07T12:15:35.740`) +- [CVE-2008-7320](CVE-2008/CVE-2008-73xx/CVE-2008-7320.json) (`2024-08-07T12:15:36.353`) +- [CVE-2024-26029](CVE-2024/CVE-2024-260xx/CVE-2024-26029.json) (`2024-08-07T12:15:36.547`) +- [CVE-2024-26049](CVE-2024/CVE-2024-260xx/CVE-2024-26049.json) (`2024-08-07T13:15:59.723`) +- [CVE-2024-3228](CVE-2024/CVE-2024-32xx/CVE-2024-3228.json) (`2024-08-07T12:33:21.833`) +- [CVE-2024-34107](CVE-2024/CVE-2024-341xx/CVE-2024-34107.json) (`2024-08-07T13:15:59.957`) +- [CVE-2024-3563](CVE-2024/CVE-2024-35xx/CVE-2024-3563.json) (`2024-08-07T12:44:17.833`) +- [CVE-2024-3603](CVE-2024/CVE-2024-36xx/CVE-2024-3603.json) (`2024-08-07T12:51:50.770`) +- [CVE-2024-36106](CVE-2024/CVE-2024-361xx/CVE-2024-36106.json) (`2024-08-07T13:57:07.913`) +- [CVE-2024-6227](CVE-2024/CVE-2024-62xx/CVE-2024-6227.json) (`2024-08-07T12:26:17.497`) +- [CVE-2024-6494](CVE-2024/CVE-2024-64xx/CVE-2024-6494.json) (`2024-08-07T13:35:01.833`) +- [CVE-2024-7000](CVE-2024/CVE-2024-70xx/CVE-2024-7000.json) (`2024-08-07T13:35:02.457`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b67668141d9..af74be5fcc7 100644 --- a/_state.csv +++ b/_state.csv @@ -22984,7 +22984,7 @@ CVE-2007-0046,0,0,54b83d7fba89157d11525a7fc6405b204564995e8ad4bc81652edc1b562834 CVE-2007-0047,0,0,aa1b2010fd0a90642bc751772b0b218a41f6970d99fec36d56182a078af35937,2017-07-29T01:29:55.360000 CVE-2007-0048,0,0,5d7ba86c802f793e582acb0d59772b1b3c0cc7b2ce9b283cc1e55c12993f4109,2018-10-16T16:30:52.883000 CVE-2007-0049,0,0,e2424da1e1e0408d9beaf00c576523589532f9c4dc5ff4cfff1bc39cd36fcde3,2017-10-19T01:29:55.627000 -CVE-2007-0050,0,0,4b9f1837a3612dc0b47ed9a28a4e31a09335ce804de73642326b832224c03600,2024-05-17T00:32:12.820000 +CVE-2007-0050,0,1,8e2e34b28f8df3a36a38de44db28eaf3240f9b7318fa7f4b30bfad7b528004c0,2024-08-07T12:15:17.300000 CVE-2007-0051,0,0,2b132bfc71326cde5ef8d7834cbd6f4b038a674f185aa089784f9621a38cf7dd,2023-11-07T02:00:02.070000 CVE-2007-0052,0,0,a0998743f48f24689edc7fce6f2f0d45389b06457e83197899e058bffb020328,2017-10-19T01:29:55.737000 CVE-2007-0053,0,0,66e96c13a18eb185b93ffb3fe86f2eeeee71b438a3c1eeac17d0cb380ce34453,2017-10-19T01:29:55.783000 @@ -23013,14 +23013,14 @@ CVE-2007-0076,0,0,90de1ded2193bf6f854b1271cc80f2216c532b3a972792aa8354a7b07a5b45 CVE-2007-0077,0,0,7058c69b9f325ccc549686888257c28e0dcd161a5a8510d218b6386519da6691,2018-10-16T16:31:03.777000 CVE-2007-0078,0,0,fd882f4958fe0d1e1c3e1d58dbe3b0bf2a3c1f11688f302987fac23b78622d28,2018-10-16T16:31:04.197000 CVE-2007-0079,0,0,4385fda100dbc4db67cf3374305385d27c6da567c73e4ce068be4071f8a72537,2018-10-16T16:31:04.527000 -CVE-2007-0080,0,0,093c4926f56e4cd3a78dbdfea0a8b5c1ed69852c8cae780f507bd2a66ab49b34,2024-05-17T00:32:14.197000 +CVE-2007-0080,0,1,8dea8e302ae0d11d985567438e30ff955f3f2b1e70f6ca02fa2067ebf525b4e7,2024-08-07T12:15:17.810000 CVE-2007-0081,0,0,78447563fa9646df63d0515ba67736e5dc3a43b289414fd461424ad8caeb2b88,2018-10-16T16:31:05.417000 CVE-2007-0082,0,0,5937d4748c9cc271e4e1b3fba10902cd7554f7a49e822a7c166887118bd44ba5,2017-10-19T01:29:55.910000 CVE-2007-0083,0,0,6afa0a8a76fcb48f61f94510d40b85a561fec1e7ce63b2094d5e92a969bf2013,2018-10-16T16:31:05.867000 -CVE-2007-0084,0,0,8443e8a7821e15a2b53497ded9dc68f299cbcd035d5db49bc0a0f77c3e757b38,2024-05-17T00:32:14.460000 +CVE-2007-0084,0,1,b5173fa7d93d65c806470d99d5f17f8ba625ecad4436fbc7fa4644b2316df61c,2024-08-07T12:15:17.950000 CVE-2007-0085,0,0,a5f292a3bce8a988b76f7c8eafabb15311fa71a962f54745ada7dca819fca3ae,2017-07-29T01:29:58.077000 -CVE-2007-0086,0,0,31b3cd870f9d396b98a9069485d30a4c3dc5fdc94945ba4f79bbb24832ab30a7,2024-05-17T00:32:14.683000 -CVE-2007-0087,0,0,f588228b99d77c225d16809faa97352d8e5394f180b9cbeefbfaf44b8d22dfe9,2024-05-17T00:32:14.793000 +CVE-2007-0086,0,1,fc49a94176f596e46c0d72e8860feddc0271d7a5079bb733820d9022856b7783,2024-08-07T12:15:18.033000 +CVE-2007-0087,0,1,51bb5029898f5ec81493196d79cab66a88b47dd474923624b9f749c2276593a2,2024-08-07T12:15:18.123000 CVE-2007-0088,0,0,a2c32a04532d48d0446bee99536b26cc8cfc684a7cb58e3953fcdcb2c29d2b6d,2018-10-16T16:31:06.947000 CVE-2007-0089,0,0,3ece5e70f0e5cb5d1860de8c96aa26c315742716dafa051e0b19b0f90627c19e,2018-10-16T16:31:07.307000 CVE-2007-0090,0,0,9a7a348d522ce98ea0e9db93f24d0e09b654283d3370d750c095b3ab76f357b0,2018-10-16T16:31:07.680000 @@ -23122,7 +23122,7 @@ CVE-2007-0185,0,0,bcf918304a7248bcbdd15d7587ac52e7c088e07b189f46676ff65bfd0aba2b CVE-2007-0186,0,0,b6a03e129ce8c3db54511357874eb0ddcef5a13ed2f361532323abdc62c79827,2008-09-05T21:17:14.010000 CVE-2007-0187,0,0,7c0600f646d5a31356ee6095318490b38c3ecfb74f8922007d8e6c82377a6b84,2008-11-15T06:39:13.937000 CVE-2007-0188,0,0,05505db1dc8e373cd778daf18935fed545be065d932274ea89df89cfece97df0,2008-09-05T21:17:14.387000 -CVE-2007-0189,0,0,c8caf0870bf6ff2825cf0f62545b9ba4429705698fd1d8615a3dc97250f3f38b,2024-05-17T00:32:19.163000 +CVE-2007-0189,0,1,db6a89a732439a9791fdcd9bddb92e3090f509f634379228af838a2b586cf539,2024-08-07T12:15:19.453000 CVE-2007-0190,0,0,faf75096ad8cb0526b935f05d6e9213204400f47817b0054fdec9a3f307f5480,2018-10-16T16:31:38.977000 CVE-2007-0191,0,0,c7aa6586b1fae57a5a360b377a24d8a0df74a7dd4222f78c63e7ed65ff5f4fc0,2018-10-16T16:31:39.370000 CVE-2007-0192,0,0,0cc377f9786348ebd1e84a405f48c9c94fc53f8a670ad268d2f0e9c4bfb8cdb4,2018-10-16T16:31:39.683000 @@ -23163,7 +23163,7 @@ CVE-2007-0226,0,0,044ab6e3079eccf4aaef02e3e4657ee7f1e351691c119d9df2d5937189bc12 CVE-2007-0227,0,0,5736306782b06473e29bc739bbddeb5c4357477ac5042f920a193c321432eac9,2018-10-16T16:31:49.777000 CVE-2007-0228,0,0,4da7f7cbfbb2e4625d6eae3e136a8f07a1583e59e9f54530aa41d94bd441964f,2017-07-29T01:30:03.657000 CVE-2007-0229,0,0,6d95d1731f97b5925954d4d89f60b733b316a92f287bb4ee0940c2c21e28da59,2017-07-29T01:30:03.717000 -CVE-2007-0230,0,0,b72be165653ea9609295053782861bc69f15fdbec5c3218681492637cf0537eb,2024-05-17T00:32:20.763000 +CVE-2007-0230,0,1,c9be368fb010f1860f3e9a43d9093974d1ab9f14fcde89b036f3414c46905348,2024-08-07T12:15:20.047000 CVE-2007-0231,0,0,6614d67dc9d8842d1f87016f08c56b830a55d596603b5fe69159354bf858c3e1,2011-03-08T02:49:02.797000 CVE-2007-0232,0,0,e76e35e9c15c87f40b186be8dd785090291c4656747a8a680be677bae275f918,2018-10-16T16:31:53.197000 CVE-2007-0233,0,0,4ee729c210567d3ee9700bbec3b46664c23e5889fd1f499636ed3ad21b170050,2017-10-19T01:29:57.877000 @@ -23185,14 +23185,14 @@ CVE-2007-0249,0,0,f9cb4dd506f6b25344a832bc369acaef2c600337d5bfafa69faee547f3e895 CVE-2007-0250,0,0,4194216cace33719b990b92bc765cabc22cfa0153b3c1ae811a91559264171fc,2018-10-16T16:32:03.277000 CVE-2007-0251,0,0,9a3f408f9b1954d49bf265219b17126dd70a1d25d82d49a9694900a611fb5657,2018-10-16T16:32:03.433000 CVE-2007-0252,0,0,54e9f01cc7193e3f2fe2532f8e8e50094c843c2bb912b4ead891924f02162e2d,2018-10-16T16:32:03.837000 -CVE-2007-0253,0,0,38c362b73367c025f4be51fc4d16871d39f798672264ea717c45e5944c3b181e,2024-05-17T00:32:21.840000 +CVE-2007-0253,0,1,b21e157f41d97dcb9f44f6db92bf0bc265e944e37f9efc49c43f1014ba74c68d,2024-08-07T12:15:20.503000 CVE-2007-0254,0,0,973dc59a479f33f27aa0194c8be41ac3082e3707bd7f97ebc21f7dfb7c9964b3,2018-10-16T16:32:03.963000 CVE-2007-0255,0,0,0d9ac7672c47fdd8b32056fd26616250606ffc11393ee9b5951a1c00e7386c52,2018-10-16T16:32:04.557000 CVE-2007-0256,0,0,ae469bd2137b2317ccd2957b5834b71cee780ba0701dd2e2391b21442a69c85b,2017-10-11T01:31:36.347000 -CVE-2007-0257,0,0,f3689f231dfa0efc3ea05ac33f266ce6534361980ae7379e0cf89921816d9758,2024-05-17T00:32:22.080000 +CVE-2007-0257,0,1,ddab84e1e528ed8563a3a7b4e73939088ed8e4ee80dc78ec9a72f3b60c547da4,2024-08-07T12:15:20.623000 CVE-2007-0258,0,0,5b8a9f05d3b9c0865c46629b4d56e29f88ac4ec1763e0adb9a4e99f2193fdd94,2017-07-29T01:30:04.890000 CVE-2007-0259,0,0,8115b9fbb31ba77999a72e2569623f0ebd72f1a0d3d70b3245c77562042bab32,2018-10-16T16:32:05.573000 -CVE-2007-0260,0,0,39585681a2a5b8106ca66cef3bb75c234896b80236fe8f05fea9cc2cef5a3a61,2024-05-17T00:32:22.300000 +CVE-2007-0260,0,1,aab6cf621e2e7cf4ff09683f59bc847103b315ae16a85b681e4afbf72f60142d,2024-08-07T12:15:20.757000 CVE-2007-0261,0,0,a25a2a583dc3acc0434f1488831506b712617251b2b32dd1d0ee0a0f206889f9,2017-10-19T01:29:57.940000 CVE-2007-0262,0,0,c3e508ae106d595430c99181b90b0bcdcf204e17a0ab2d7d9616d5fdb798ffa3,2018-10-16T16:32:06.027000 CVE-2007-0263,0,0,df51a3425c2d6305d3056a69c07be84015427873c42d5f78135f0e2c1679ca72,2008-11-15T06:39:35.517000 @@ -23314,7 +23314,7 @@ CVE-2007-0379,0,0,9c6dc325f39aa31955bed7091e3fd28c52b06146932c6056169fd3e3e92450 CVE-2007-0380,0,0,5f69ea74da005fcf19c70e00a0b112d7b4376fb0a9b6444af2bd27282b4c0501,2008-11-13T06:31:44.143000 CVE-2007-0381,0,0,b2182bf68e4c6aa3267438a3251b9c4288610e3561e4a026a3336ad863fbd4d9,2008-11-13T06:31:44.347000 CVE-2007-0382,0,0,4b6e8b6914aba79fe32ee34d2fc713cd3b8bd2f9bba86ee21184764e2dce753a,2018-10-16T16:32:26.777000 -CVE-2007-0383,0,0,5695deb8eb111243ca0547354a65b73beebb6b7a7a3a421bc06afc7fd91f4d69,2024-05-17T00:32:27.223000 +CVE-2007-0383,0,1,ff45d2f5247aca0b6de25d65fd9307aa87fff3cb197599e850316544d47360fa,2024-08-07T13:15:30.810000 CVE-2007-0384,0,0,45229c4c2ae733d405dc8026f4db7c8f688525aaf49f2be49651850230332145,2008-11-13T06:31:44.860000 CVE-2007-0385,0,0,aaae6f06b6ac631ecfd7b8ac3d266c490e23f1db67669b1c07589240dc529c0f,2008-11-13T06:31:45.017000 CVE-2007-0386,0,0,2b8ff1b4144abfb87aac656a9fa77205ac475be333bb00418d9ec1b7f22dd6f2,2008-11-13T06:31:45.190000 @@ -23414,8 +23414,8 @@ CVE-2007-0482,0,0,c100b1c98de710d727bdd0ad8bf8b0122ab9921deea8d9284fb2dd9ee47a6b CVE-2007-0483,0,0,6bb2130773951d03983b779896fffa2af8e8597b2ee11c27c2fe7c5433690786,2017-07-29T01:30:13.377000 CVE-2007-0484,0,0,f936cf78d99a0e3f3648864738b32ac87efb802021174baca241b457d3ecbc01,2017-07-29T01:30:13.423000 CVE-2007-0485,0,0,bd4df64a624e6c8715a8959cc72e7ec5ea9e69a69116891a5254a4cf5370f0a2,2018-10-16T16:32:58.573000 -CVE-2007-0486,0,0,2b928bcf3beb821e74b1d61fa1051179c6aadc123d877083e0a023662c27b56f,2024-05-17T00:32:31.503000 -CVE-2007-0487,0,0,acaa243f9830ed2b512b491141948fddf5863fc5060433ec342c1633b26f5d1f,2024-05-17T00:32:31.617000 +CVE-2007-0486,0,1,03870c8c009672578e45e9c3bc5f58de143f7f5fe603103e642f63da369898b2,2024-08-07T13:15:33.777000 +CVE-2007-0487,0,1,4a48cc8ea9e5efb92fb26766e01a11a91c388f8cca469eaf3bab8db305693bca,2024-08-07T13:15:33.880000 CVE-2007-0488,0,0,e25e201597d5a6a21f91b9303139c5ea2ecf603a5127ac0fce62988ae6707520,2017-07-29T01:30:13.577000 CVE-2007-0489,0,0,978cfa114d5b4ad4a573c0781b99a95caeba92e7ce1a768a5667b69e74d98292,2017-10-19T01:29:59.787000 CVE-2007-0490,0,0,6b755400818a76bc00bad8817932a4d98f2bd026d074169fdb445819553610d0,2018-10-16T16:32:59.917000 @@ -23458,7 +23458,7 @@ CVE-2007-0526,0,0,f8fc19c9ad8add4a959ee9eac8c1a6b4f0d56ea491319f363c59848ce4a18f CVE-2007-0527,0,0,b8651a14b5f61b288858a84c409db23d4a6b2aac8c9b93c6a9280670862ae7c1,2018-10-16T16:33:08.950000 CVE-2007-0528,0,0,7a44d9fff8f7577633c6642830752e70f1e9d1b94c6270f7098ab9145ff648f7,2018-10-16T16:33:09.403000 CVE-2007-0529,0,0,b56d96fa4da7a2ea2cf4201fc729a9c660d9a23e3268b25328ad27fd3756a510,2018-10-16T16:33:09.857000 -CVE-2007-0530,0,0,964d2565589fd603a98fe8c1e38713926b60f099fe61e28fad751d2f99714fcc,2024-05-17T00:32:33.483000 +CVE-2007-0530,0,1,ce6caf6c0903d8f86c58dea0c424fe74e952e850eb6cd4bd585dad434a9d8d5e,2024-08-07T13:15:34.653000 CVE-2007-0531,0,0,ab88c5c36ef4cc7b910bbdc61f6273cdf0da54d1853bc4704779158ef74a1e35,2017-07-29T01:30:15.267000 CVE-2007-0532,0,0,9bca1de4387b08c73c5e158cd0530a6ab875ca30331ddfd76df525d4b8b02723,2018-10-16T16:33:10.293000 CVE-2007-0533,0,0,a30b60ce81eefae343db2eaf2286431f39a73557511b7ef44ae5ed4cffde6fc6,2018-10-16T16:33:10.543000 @@ -23694,7 +23694,7 @@ CVE-2007-0765,0,0,918effa5252bee7a47d8d34b717cde46256f8153064237ff529db2658d2f11 CVE-2007-0766,0,0,559b2586ed7b4342361c6ccbfa593c50ceb81dcb618f7fab441a819171e4206a,2017-10-19T01:30:04.787000 CVE-2007-0767,0,0,510803db22a205a360e824b076fb57efbc3a04e854b7db5615bf997f46b44619,2023-11-07T02:00:11.993000 CVE-2007-0768,0,0,a78cb0d0ca53c4738a4de5dbc52ee0c950759088ad0af4f8bff754b362d864e3,2018-10-16T16:34:05.777000 -CVE-2007-0769,0,0,b80376c8af95eeaab5b8c7a75fa71b4f6f74f23bb5ef824a06ef42ac524694b0,2024-05-17T00:32:43.470000 +CVE-2007-0769,0,1,d484a9f985d927bd91b026e890a6866f42d21fb8f0c1983310d516305e2e1293,2024-08-07T13:15:38.240000 CVE-2007-0770,0,0,8088d422318fcc85af30c21057e8edfef27ff11621e7ea383018023afbf651e4,2018-10-16T16:34:06.623000 CVE-2007-0771,0,0,1bc3792ecc8d6e87eef616ff663bfc0989e0b9b55aee250a88b43f2a745e1ce1,2017-10-11T01:31:38.750000 CVE-2007-0772,0,0,784ef332c3b01091dafe2b0642f29b665fd0edd84c3f1587fb43ad307a0354a2,2017-07-29T01:30:24.110000 @@ -23716,7 +23716,7 @@ CVE-2007-0790,0,0,40642a890f37517183c3c2f143d6d685a7c2c09d67f6495aa1c5832f698f68 CVE-2007-0791,0,0,288dcc24fd0a63aa5ff4c0bf9f22dbb6b53e18a61416089a6b0d3873dd858066,2018-10-16T16:34:40.997000 CVE-2007-0792,0,0,9348fa9e0e0a5a284fc418415415385fdb7277c2003e7d6909603f6cac36c86e,2018-10-16T16:34:41.637000 CVE-2007-0793,0,0,1f6616563d6576525e968118268eca228ce7299902c4b7819cb4650af80e93d8,2018-10-16T16:34:42.200000 -CVE-2007-0794,0,0,e02b7b40c3763d1a6127ab0ba81c7911877acf0868be87bf7d1c2ae7050d69b6,2024-05-17T00:32:44.563000 +CVE-2007-0794,0,1,8fc29dc7b117520d7bd2af8221576ba7ccdf8638df110d4a9ef9ce911b4190c9,2024-08-07T13:15:38.937000 CVE-2007-0795,0,0,592fe4f5e966801f91705bfab56b160dc8092db8d49a96b291b9c986f28d8fd7,2018-10-16T16:34:42.763000 CVE-2007-0796,0,0,b9e7d814612e82ec9b8d749fedb5c33449c8197c23d693ddeadf879624cec114,2017-07-29T01:30:25.173000 CVE-2007-0797,0,0,d53bffe5622bbe67c87159cec2474e340dca9096fa7a18f8033ca328c346b382,2017-10-19T01:30:04.957000 @@ -23752,8 +23752,8 @@ CVE-2007-0826,0,0,5f0618330eedbc9cbf91072d0da4415f5257728ad67166806216d0d693c1ac CVE-2007-0827,0,0,b2303adba47b4e593bcb899ef590867f7adf5352d7412da7916c6b2966dbdd80,2017-10-19T01:30:05.537000 CVE-2007-0828,0,0,55454b9b9c76d074d07763a861eb90cecd30709d3cd4bb63e11c899e08588684,2018-10-16T16:34:52.763000 CVE-2007-0829,0,0,377fa8c9cf229d149276ad6ed272d64a9aa4b73a2ae94cf55b09a9a53eb11e75,2017-07-29T01:30:26.517000 -CVE-2007-0830,0,0,f6668318746509c3edd5c590452d823d025086d55bd24260822eb67373268c24,2024-05-17T00:32:46.170000 -CVE-2007-0831,0,0,85ccddbef2eb3f6822dea3ed1a57b0bf3f3b7601d747e763effcba8f6f647dbc,2024-05-17T00:32:46.297000 +CVE-2007-0830,0,1,b05f2a55b2a12e5aa8654c9754594e6ed428cf2c3ae89d65a3d40df65e51f0fe,2024-08-07T13:15:39.477000 +CVE-2007-0831,0,1,3620da4396d26d9861de986f12e2a9b20b3b7f919100263fcf1b20811b2694ce,2024-08-07T13:15:39.567000 CVE-2007-0832,0,0,21e03ff13d898278821ee6dce4b526d15cbdbea0b171bccfcc2d53d2cf49311b,2018-10-16T16:34:53.467000 CVE-2007-0833,0,0,26cdc13fdb91a64ea75cc7984c89b179c0a61006b721efd7d352fc65fb032eb4,2018-10-16T16:34:53.607000 CVE-2007-0834,0,0,48e9afabc435f31935cf0e687078bb11076b57b87b480bd0808522046e695c18,2017-07-29T01:30:26.627000 @@ -23781,10 +23781,10 @@ CVE-2007-0855,0,0,182928fa247054c067fad175f24c88f14ffce6bf5f6db267ca953304129013 CVE-2007-0856,0,0,9281ba1297c69108cfb803b57803d9b83a4c2684ff40bfd018ef01e9889920cb,2017-07-29T01:30:27.593000 CVE-2007-0857,0,0,b5db3163e417c95591442cccf73a8468352c9721d3e628bf486f25577b9254f2,2017-07-29T01:30:27.657000 CVE-2007-0859,0,0,89660f8cf47b405f17ee9efd3b536222eb4ad05711ba646d519d9e5d3b7d8ce7,2018-10-16T16:34:55.797000 -CVE-2007-0860,0,0,a2b53ceb5ae6f5d2cdcd420634dc51fe047ca4217ca545191ceda9c5dd74364f,2024-05-17T00:32:47.523000 -CVE-2007-0861,0,0,14f562efd7e1f6970a27718eea59a356cfff74c68b0f96d4f4c5849fb9e4a851,2024-05-17T00:32:47.620000 -CVE-2007-0862,0,0,b4b96db8d6ed60746a3fb85c331fcbcf017103b4ed42cceb7bd4b09e2d5e1e9f,2024-05-17T00:32:47.710000 -CVE-2007-0863,0,0,b9c8d173db945fac8e4a33666c6f48163411170312e6c04d45a8145e5d9efa0e,2024-05-17T00:32:47.800000 +CVE-2007-0860,0,1,8a112d05907c709e8c65e875de534d6da192d24923fd5952b0e85835fe1bb19e,2024-08-07T13:15:39.973000 +CVE-2007-0861,0,1,8cad44e913b0bd01af581a7b25c4f34d60d48cc6459a6fd1802a7284fab85844,2024-08-07T13:15:40.040000 +CVE-2007-0862,0,1,db6926cb2a392b1c2ddc173e71d0deb2ba923c1b291ea53f1a98400561bf6b17,2024-08-07T13:15:40.113000 +CVE-2007-0863,0,1,9edfe922a8887436710325851b1c7a0e5ccfc981fb0f77c388c184758f4a9ecc,2024-08-07T13:15:40.180000 CVE-2007-0864,0,0,718ebb97752e3f24cd43274422e88ff1bba4d8a09b92c11b159e4f743d1fc5a0,2017-10-19T01:30:05.893000 CVE-2007-0865,0,0,4a83e662c5fadb9e61412bd5a748bcce5de0865b23c11f34400a90a7438c28cf,2017-10-19T01:30:05.940000 CVE-2007-0866,0,0,142c1921b08c3aa6fa8faaf8712b7575b91acc3ae61e228804aa6302c96ebb19,2018-10-16T16:34:57.153000 @@ -23796,7 +23796,7 @@ CVE-2007-0871,0,0,73efa37388ec5a1f65d2a0ab7e3137b29ece7fa01eb9ee5112f62c3763708e CVE-2007-0872,0,0,8ca41adb1a76be2dfd1216ef6f8e83206729d30a19f23939b6bb79d604fc5db1,2017-07-29T01:30:28.437000 CVE-2007-0873,0,0,663d3bc68ca66cf2df3a8e040bcffae2ce2bbfb4b953bcfa9e4c5d5380f80729,2018-10-16T16:34:59.047000 CVE-2007-0874,0,0,eb85e9f80de1a2a884327a859c849d2494d2ea594dad1abd1948155ed3cb9a7d,2018-10-16T16:34:59.530000 -CVE-2007-0875,0,0,ce18a34cf5e3e68dfa334225fdcfa89dae7a3b65c95ac1161e519030e46b2022,2024-05-17T00:32:48.370000 +CVE-2007-0875,0,1,acbcfeabb33c7c9bb3be2ef9162fff9db27ff4aef0148722c88d39724ce17980,2024-08-07T13:15:40.390000 CVE-2007-0876,0,0,64e1ac7832507f70227c1f31091a109b35aaaf7b078eda7a66cbf589d8d22651,2018-10-16T16:35:00.200000 CVE-2007-0877,0,0,f16b83da6aa85e184f7219b66a5f00bbadd2881f8e09352708a4642c892b55ca,2008-11-15T06:42:17.907000 CVE-2007-0878,0,0,c8739e0e2f576235482c7193bd7d517bba265a27b649601f882f0c26da18be00,2018-10-30T16:25:10.717000 @@ -23976,8 +23976,8 @@ CVE-2007-1048,0,0,677004c25f2afa82e75126fa5377736ba0c08123d69c7dc1254e7303a009bc CVE-2007-1049,0,0,440058ba6087cf903991fe8a65933fccd562ca4580714c70960b83c252d0b5d8,2011-03-08T02:51:12.547000 CVE-2007-1050,0,0,c766087a6d199b3b3ead67b6736716cda43b832f33c7223591906cd2733665e3,2018-10-16T16:36:29.470000 CVE-2007-1051,0,0,13c200dcba6c63caa909c0a26260fc906b5bb8eacd8196af659245ab29992558,2018-10-16T16:36:30.093000 -CVE-2007-1052,0,0,f839547dbdcbdb02a085f8807f418b1b779f4603daf10f9e0629bb9ac0ddca19,2024-05-17T00:32:56.257000 -CVE-2007-1053,0,0,f21b87837a7959facf3919f0cbdaf2e90a9c846681561a2c326491da00171e26,2024-05-17T00:32:56.370000 +CVE-2007-1052,0,1,987a14686c345081b4ed49e77469b8521f7459d903ee80f9073763f8ca4eb862,2024-08-07T13:15:43.203000 +CVE-2007-1053,0,1,f80d5dbd8bbdd9fbaf0842dabc8c39086d0e96d571a71e618d2a7f00cd01e5a2,2024-08-07T13:15:43.290000 CVE-2007-1054,0,0,fb173a1540b3f5c4d1965134f91c036386cb93c73902b9d2ebecd506e2b8affa,2018-10-16T16:36:30.780000 CVE-2007-1055,0,0,7878953e657c599169a37d50bc181f26c1b8a063e830c20903cf3199cf1d2dbc,2018-10-19T18:08:48.990000 CVE-2007-1056,0,0,7a70d90dfb97f35bd5eb210f1fd34506a20c9e9779b337cf364753cfe5edcdff,2018-10-16T16:36:31.577000 @@ -24360,7 +24360,7 @@ CVE-2007-1452,0,0,77d7f435810b6186b0e1094f0616629b4da7c4b18d5626a7bddcaa5085bf35 CVE-2007-1453,0,0,4c2d0af78625a2898c7071f1bea575e59982ffaf8426d020b01b5b55ca2ab4c3,2008-09-05T21:20:32.187000 CVE-2007-1454,0,0,bc80d01575fd5c5a13c18d48ac346223efc6128db60c71f6b32d7747e9142d5d,2008-09-05T21:20:32.343000 CVE-2007-1455,0,0,ec190b2bfc698b60888d3de252f282805c649a903f34fb2f20d8e047ea59a514,2018-10-16T16:38:32.940000 -CVE-2007-1456,0,0,36ae7d111adaa3028f2de9bfdbd9fac934abb311199d057d988b8f5ff4820326,2024-05-17T00:33:12.850000 +CVE-2007-1456,0,1,f8ce4d851b274368f95273e81bb68dfdbdb78ca48af5a3a2b9d6a364c7007a26,2024-08-07T13:15:49.263000 CVE-2007-1457,0,0,51ac77feea87f52f6870278994c47898e9e3ea599084e874fcbb10626c7c8d72,2011-03-08T02:52:10.297000 CVE-2007-1458,0,0,84afdf9bc4f133808a4af1f86ba4aeee3459193c98221011d434c6f09bab9537,2018-10-16T16:38:33.423000 CVE-2007-1459,0,0,9a7042902bcadf1acd784b9b8c63b70f8688b5914e354d1623bdf93933d545b6,2018-10-16T16:38:35.033000 @@ -24381,7 +24381,7 @@ CVE-2007-1473,0,0,d320aa6200fc3a9a4f6e5305a07fcde15038f9cb06ac0164c8ebbf956e15d8 CVE-2007-1474,0,0,bf8a392ba267de4b48cbeb8a64b070ba9b2e71bf23a39694e822bd7d821fd66b,2017-07-29T01:30:47.847000 CVE-2007-1475,0,0,5732b41f60c1a36e86b02260891485ce1a68ad3e8620f72202c782a6fbab9e9d,2018-10-19T18:18:19.567000 CVE-2007-1476,0,0,dd724a1e0b1fcec5d60276cb4b6fcba3d51287fd0aaadf273e03927350caba9c,2018-10-16T16:38:43.863000 -CVE-2007-1477,0,0,1d18bbdd27d214e0a0843cee7fc1da6d5f11c9c316146aca49d44527f9b0dfde,2024-05-17T00:33:13.840000 +CVE-2007-1477,0,1,a46ed0b61882a105f9e498492e17c242e37a83e3ad55d2defac6e1c10c609372,2024-08-07T13:15:49.670000 CVE-2007-1478,0,0,10f0de108a731c388bc7d6d7825a4d3caa4e9b81440ace5f9800465dd2767ed8,2017-10-11T01:31:52.377000 CVE-2007-1479,0,0,3eeddafdf4156058bf8bf4cd2f044a1c0266728869d79aa14f25b1001f62e266,2017-10-11T01:31:52.440000 CVE-2007-1480,0,0,f72dad3a605baeb7c8c3490c9bac2c95ed2a4a3221ac5fc305ca18a004d85399,2017-10-11T01:31:52.503000 @@ -24389,7 +24389,7 @@ CVE-2007-1481,0,0,3634cbda72c9937d75ed1870e40ad53235ec35be672892f8b62dd1d025c16d CVE-2007-1482,0,0,025857a6007750e0f6c10d539dfae4b2bc350804288af5d1dfdc6ae5e46e2025,2017-10-11T01:31:52.610000 CVE-2007-1483,0,0,efbf93bd07247bb9be7d45f81a9ae937339ae3b4391df2be0955790cea7c4bcf,2018-10-16T16:38:44.877000 CVE-2007-1484,0,0,4e194cf902c0959e05767db73ffd6e297e8d033af13ab35209d236e87be9305e,2018-10-19T18:18:30.490000 -CVE-2007-1485,0,0,9db78e35baf3848f25e2ba0b4e4ab30b65e95058a6f12bf0b3abd8fa8b8606a0,2024-05-17T00:33:14.267000 +CVE-2007-1485,0,1,6bd9b9573b53c16a5d387f3d107e68a25fc59a653897b0a3a29fe06e72189cc8,2024-08-07T13:15:49.840000 CVE-2007-1486,0,0,f085ee80f5af51bdc2286a18b2679ebd9f1619e215de614fe4019b50a8717ffe,2018-10-16T16:38:45.580000 CVE-2007-1487,0,0,98741bbd3e8466dbd0ed8af9574fbec55383f750715797abe0d4b61eb67b73d3,2017-10-11T01:31:52.737000 CVE-2007-1488,0,0,a99e29760d7a050496abc70642e82180dbe9f2364a6c813761f59dd888569265,2017-07-29T01:30:48.517000 @@ -24442,7 +24442,7 @@ CVE-2007-1534,0,0,0aba52d4f1d3fbc46d9d225f7cd9a58b86a441b4207ef4a15201cd13d029e6 CVE-2007-1535,0,0,5afb46b68a9fdfdc0bcfe21b900100ead13263a31f9d856930392c47275dff3f,2018-10-16T16:38:57.597000 CVE-2007-1536,0,0,de53583a808d55cf4700f3a7a6a0dffce60af7144e7cddb40008fb2cbdeb74f7,2018-10-16T16:38:58.033000 CVE-2007-1537,0,0,b5925685e1a116a8ae7004eac69b296cbb6132aeb4511e50fb1213843871cdf9,2018-10-16T16:39:02.190000 -CVE-2007-1538,0,0,997d084a0ab047a1a714dafcaa0b9a339d7dbb866123acce505dd4d9c2f857e8,2024-05-17T00:33:16.727000 +CVE-2007-1538,0,1,81016067bf8552f9cb0b32000ecbd8e5c721f4d8e0b9ce023f3d28126c2bd5b0,2024-08-07T13:15:50.673000 CVE-2007-1539,0,0,e0cd9454eb7e289580d04d1efbc021e263312847c8d60619b55e2f7fcc47d26d,2017-10-19T01:30:07.973000 CVE-2007-1540,0,0,4c72f60c75c699d15acc553d9e5dd3d736dc17003b3daccaf1e462a29395486f,2023-11-07T02:00:24.363000 CVE-2007-1541,0,0,1f8359a0135edb42519ef264f669e7dfcec6c8c933154a42e3c2217024f49922,2023-11-07T02:00:24.423000 @@ -24505,7 +24505,7 @@ CVE-2007-1597,0,0,9a8af411a8b555ac7e8d849b76c7a4d0d207460cb98979c185331065e5182a CVE-2007-1598,0,0,7d8696954c4cc694d992b0eb2aa2dc81106225779857696894672ac29190290c,2017-07-29T01:30:51.597000 CVE-2007-1599,0,0,d12bc7e5d7f10da53e4c3c33f85595f44479aa859cbf3941eb49c26be5ed45ca,2018-10-16T16:39:31.080000 CVE-2007-1600,0,0,3b3781ef2d73cdb2e7caecca5c7be9b43fa5273aa470e296fbfa7d2f70ee3152,2017-10-11T01:31:55.330000 -CVE-2007-1601,0,0,0480a699a994ed5a9cc8281af0a9c45d057a25b88ca179304e1a2fe49ed018dd,2024-05-17T00:33:19.603000 +CVE-2007-1601,0,1,666d9d640253a7436194ad6e2dda1804d5ec6fa80a749c0c000a9a50abd86efd,2024-08-07T13:15:51.870000 CVE-2007-1602,0,0,9b538f36c911233c3f3c2cfc0a31e2a3aef5c186d165c04d5e2fbe6b3a637ba9,2018-10-16T16:39:31.627000 CVE-2007-1603,0,0,b4bc709f2970ad70b22460499f256fd021c746661bff52a943593629c29f1765,2018-10-16T16:39:31.770000 CVE-2007-1604,0,0,778036a84dd59f3bb6a9a9e19143ec66cb94f94b624cf772de5d8720773986cd,2018-10-16T16:39:31.910000 @@ -24535,7 +24535,7 @@ CVE-2007-1627,0,0,243e51c7cf7b91ced7b7040b1693b4a4e8ea64aa211215887c9918b64cdd87 CVE-2007-1628,0,0,61653c7e6042bcec1b3694e0842b99e2ed1ec2a8e0fdafa7574ec0865f4cad8d,2018-10-16T16:39:34.410000 CVE-2007-1629,0,0,234cc5f8989558ad6f08a92236f4ffb76f2ebbe854353c46a875497b1f4f8824,2017-10-11T01:31:55.737000 CVE-2007-1630,0,0,e0402917e0ffd599678bd5a706a6270ad20bc25ba7f3c21a7980ad6a7acce125,2017-10-11T01:31:55.813000 -CVE-2007-1631,0,0,02d60d5f8f58782cc82c872f83a4607c6124173aded9bf4844c4505ed4576c4e,2024-05-17T00:33:20.930000 +CVE-2007-1631,0,1,d562423f2d40056c9e0672c0d7b6377843a2354d01c1fa24ce04c04d63b9aa82,2024-08-07T13:15:52.393000 CVE-2007-1632,0,0,b88590c4290cbd816491407150bdb23199513558ac119fb5857b1969af968970,2011-03-08T02:52:30.877000 CVE-2007-1633,0,0,364022e19b05af0b9c055520bf10a43ea5ab35310a202e4cb2f8a9b2eafaad6c,2017-10-11T01:31:55.893000 CVE-2007-1634,0,0,5940657d4cf623c9ca1e8fe09b829ba79dfb83f44691930d5b0b16b013b7d9ae,2018-10-16T16:39:35.113000 @@ -24581,7 +24581,7 @@ CVE-2007-1674,0,0,1f231c294a51c14362eec02c82ad6670de44c4da64e7dea12df7128302da10 CVE-2007-1675,0,0,4f2fbb49bc00852542936428d8ab7ae2a6f9c231376bb47ba644b97404983957,2017-07-29T01:30:54.597000 CVE-2007-1677,0,0,07ee2a72d70a43a8b9b321a28e40adfe2e108d527bce17c2c798c5b71277ac89,2017-07-29T01:30:54.657000 CVE-2007-1678,0,0,e5b7a5829ed2ce6253eabb9abfd8223491f70ffb5e4f79b98eedaf3302748943,2018-10-16T16:40:29.660000 -CVE-2007-1679,0,0,2b44017e6434c76750a71b3c486b48f73b51bde530720f30e5d40530174c9747,2024-05-17T00:33:23.167000 +CVE-2007-1679,0,1,2a9c4d49e0ca2d7bc787339976f916f0287048430cc9c99cead1d53d2fe2e3a3,2024-08-07T13:15:53.593000 CVE-2007-1680,0,0,429bce509428d60b1c1a45366bdebddf7b191b4968d303986517c65c0284b31e,2018-10-16T16:40:30.503000 CVE-2007-1681,0,0,cae34d68979267a7aa0a4826cfcee9b13e6cc613a5871393dc494ac21488bb74,2018-10-16T16:40:31.207000 CVE-2007-1682,0,0,e34cd72f9827161582598afef554f1556f5577479e89f8f3c4c447b4798860e4,2008-09-11T00:51:49.383000 @@ -24595,7 +24595,7 @@ CVE-2007-1690,0,0,16b98c45dedfd62f3704e74a402cf40ea84bde9a2a501a50c3cfc86448555f CVE-2007-1691,0,0,5492bebf5f1485407c8212a59d0d61ae255a6f0ae3ed6f7d01d996bf5387719f,2017-07-29T01:30:55.330000 CVE-2007-1692,0,0,41642768fc90f728357b82df03737c28a04222bcb407495c48c477525f6d6837,2017-07-29T01:30:55.393000 CVE-2007-1693,0,0,b721d0132d37536c0fbf0c9278ed31c044b42b8e6526902abbc8eb85420c0da4,2018-11-29T15:46:16.630000 -CVE-2007-1695,0,0,41c993c2e82769e72c1774e85632001f17c70e9d22ea702ba1984c3ba6cb922c,2024-05-17T00:33:23.707000 +CVE-2007-1695,0,1,df2c12c4d003d17826221dc5da0c57ddfd740482a4909b3010039884262cacdc,2024-08-07T13:15:53.863000 CVE-2007-1696,0,0,c2fa95eeb6294768a23d92488ad821a5d0f115b4bb5419cc9b4f8e907c6dc7c5,2017-10-11T01:31:56.940000 CVE-2007-1697,0,0,7f381caf31e6e71b6c95854a7e966c5707fa4d48f00ca497a5afc4c8e7bcd25c,2017-10-11T01:31:56.987000 CVE-2007-1698,0,0,144630f8bf52351cd8b49642fff50390a633424d797cd14581ccbc08dbce259f,2017-10-11T01:31:57.050000 @@ -24632,7 +24632,7 @@ CVE-2007-1728,0,0,d25b2ffe4faa9ca8d2eea4353447e2f92ad7a2ee013318102f152d71c2a499 CVE-2007-1729,0,0,79622c562bec79bf98534139e22eb27057c54f291c7879767cdd6b99b1f2d529,2018-10-16T16:40:38.347000 CVE-2007-1730,0,0,ff1be582797c7528998c949c53d67f270ceadeac2e484d132b935ce709167759,2018-10-16T16:40:38.647000 CVE-2007-1731,0,0,42782f3725c1bdc1fa017363d7db6d76d670301834a9e26e65b361ac8b23fb79,2017-07-29T01:30:57.190000 -CVE-2007-1732,0,0,9da14c36d0285a53777b852fdc5aa498ef0d930cfeb25d10d2f870b50e584100,2024-05-17T00:33:25.317000 +CVE-2007-1732,0,1,022222096229f9f37fd70612cc9b1c7b0ed9bb9d3e5ed48e4a59c824eb43ff07,2024-08-07T13:15:55.237000 CVE-2007-1733,0,0,0f32d0e533099ebc115851009f28ac2ac5aed13eca101bfb38a9604040da6880,2018-10-16T16:40:39.147000 CVE-2007-1734,0,0,2914339c6b4307e1811f32bbc00e29c8102fd4fe26483ce0c2bd9e1342312093,2018-10-16T16:40:39.597000 CVE-2007-1735,0,0,bfd9018ba6118c71a6edad777ef6ca44024b37b2ec755baf9d5e1ea68c164c83,2018-10-16T16:40:39.880000 @@ -24751,7 +24751,7 @@ CVE-2007-1848,0,0,38fe1bc77b5c4ef8e94db09a972613957814b3bae835a53a8c68c3409efcdb CVE-2007-1849,0,0,b6508cb5585f119caa3239a944da15e4ba68eb5fe60e6a86370c64e4f29d882d,2017-07-29T01:31:03.157000 CVE-2007-1850,0,0,7e7932f07d789afbfffeb16312fbe7962dd18edff33b58fdca1ff842e40e4ea9,2018-10-16T16:40:52.397000 CVE-2007-1851,0,0,f5818e00c0441978cc71b5870f56a59cf2264e8ff7f694e68542c7c4af58958b,2017-10-11T01:32:00.940000 -CVE-2007-1852,0,0,f979735612383bfa952f915da9e94e8814a4f84391e63a76c223bb2eab6ecc47,2024-05-17T00:33:30.147000 +CVE-2007-1852,0,1,0a0dd81c4f30d5ff252a6283e0eecba01188f6423fa1ba02b8dc2445b430f536,2024-08-07T13:15:56.843000 CVE-2007-1853,0,0,66d4a8dd909d7fbb7825c12a3069f4c94d87a2a87f63074f0a812d04b8c9dc56,2017-07-29T01:31:03.627000 CVE-2007-1854,0,0,54038cc1db6928f7ef9196b14def006cae6f1393aa8223bb2c748d822f8b9b98,2017-07-29T01:31:03.673000 CVE-2007-1855,0,0,dd1fab7caec31bfcf876cf9b1e5a95cb706c209bee4aa0abc7320aa77478fb57,2018-10-16T16:40:52.957000 @@ -24764,7 +24764,7 @@ CVE-2007-1861,0,0,b4f61a8c77236a97b93a2e16d0475c86d2f993aa7801fc5dc0ad6c68ce430d CVE-2007-1862,0,0,5740d5d5601d59825608b85a7fce7c47bdde411498e40ae41c5cfb1c41f47ab7,2023-11-07T02:00:30.287000 CVE-2007-1863,0,0,d3fcb62286f9e21ef830510cc4c1f9bfbf2c202bccebbce91971bac6a7eb55b1,2024-02-15T19:19:00.570000 CVE-2007-1864,0,0,8681c9cbd49db1bfa039e35d77b7d9160deebeb7eca6e9613c0b057666c3a27a,2019-05-22T18:44:44.100000 -CVE-2007-1865,0,0,2bae1e3d8fc5c6297e8e701443284d7aa46e50df42f4ca100e19adc31a45b935,2024-05-17T00:33:30.780000 +CVE-2007-1865,0,1,5b15e7dbc37390c30083535881a3ca0902d460e3f3921cb491551ec76839c222,2024-08-07T13:15:57.257000 CVE-2007-1866,0,0,8182a16bb261e12c0c3bc63430c4922f35494056d569196a3efd453860116303,2017-07-29T01:31:04.097000 CVE-2007-1867,0,0,016d45a5ea60b125bae7ea1ba5a1162eda0ebc432cec9da24b940d103c21d481,2017-10-19T01:30:08.707000 CVE-2007-1868,0,0,2f84d50d1effff35f704ba1753de89f218ce073851c9090dd1d25b1cd82a28ef,2017-07-29T01:31:04.203000 @@ -24822,7 +24822,7 @@ CVE-2007-1920,0,0,8aa6cd7f545536627278575771c957a16785ba6e0a280c9b3379e04c36842b CVE-2007-1921,0,0,8e4b197c9db1fa48338632690e40012f1382092604869b29958a4587e49ac8da,2018-10-16T16:41:26.617000 CVE-2007-1922,0,0,669edd69c79f56f04a272b2ae0e8bf2756000a9c25c189deb99c7f369ac46712,2018-10-16T16:41:27.083000 CVE-2007-1923,0,0,055274d1efceaeb5cfd2e3b561d790b33efcae13e1b71c914f2f8b0b19b6f102,2024-02-02T18:26:00.153000 -CVE-2007-1924,0,0,1b3cc16247b046ae792473df6a56bb9d9d26f3f7f3659b1c3bdd7f7e9a995d47,2024-05-17T00:33:33.353000 +CVE-2007-1924,0,1,e42c64cf3af88e27951f740d2a5d7b9814341d3ad25a0743d673f310fbb3f42c,2024-08-07T13:15:58.083000 CVE-2007-1925,0,0,5c4a7ffc34a4631c66ef4f64102b955398a75fb5e3fc45b373fce46d96c02a77,2017-07-29T01:31:08.190000 CVE-2007-1926,0,0,c928980782e55c28ee6aace4a2bceaaac6f278317e79effd23f1504d44066e8f,2018-10-16T16:41:28.163000 CVE-2007-1927,0,0,7f3babd054cc51e4903d9b31b9a945cc93b2770d2f0de27a5886350b61a5b095,2018-10-16T16:41:28.507000 @@ -24865,16 +24865,16 @@ CVE-2007-1963,0,0,c27b0727a0fe9f10dc9f1c48de76eb845464ee1dc281116b22b13b5001985b CVE-2007-1964,0,0,67bed1d7530f3a6a0aac98d2cc3a773821eb4a997c71f8f2bd98d194e8de5505,2018-10-16T16:41:32.147000 CVE-2007-1965,0,0,a2e58b3a6873f7a7d368be45cfa17d1fa4563226e9b9927c603800d0f11e6eff,2008-09-05T21:21:52.243000 CVE-2007-1966,0,0,4de68adb0b410abbe01a91db1cdeab3850c409d095f6405d9236bd6591d50bb9,2008-09-05T04:00:00 -CVE-2007-1967,0,0,5828b3050164e26650fd2e0c5be85579c85b3dd7a412514ed58af69ae268e743,2024-05-17T00:33:35.307000 +CVE-2007-1967,0,1,813bdacbabdf3eb7ba1ffc7127adfd759a1f5ed3c674285382145b0b1b784fee,2024-08-07T13:15:58.627000 CVE-2007-1968,0,0,f9b03e78872afe0184721227aadd276fd4bedf7e08b140d2339ee32b07129b35,2018-10-16T16:41:32.507000 CVE-2007-1969,0,0,9dd873fb18ea2563cf4d45e07dd2b839da9e32d713bccf9e8b727694c65718cb,2018-10-16T16:41:32.803000 CVE-2007-1970,0,0,85069c211f29acdf1871775b78872f498dd4d9697b909854edae75bbce0dd0c8,2018-10-16T16:41:32.927000 CVE-2007-1971,0,0,e73ca6ba6fc167c0f9a6b025fc574fa371baf7ddcd19dc52af13276b7feff018,2018-10-16T16:41:33.053000 -CVE-2007-1972,0,0,b5bd20435e5474b51727ce26f79222e7fecbc4445257583e9546b572827f4789,2024-05-17T00:33:35.593000 +CVE-2007-1972,0,1,dc204c68373dd70fb071ac869ca14ba55a981d77083ee6e6c056a456bff94a1a,2024-08-07T13:15:58.740000 CVE-2007-1973,0,0,e7ab4bc2761feec98f7fa41238f26374820ffc4aa2d63a822bb34eafc6ae6f11,2018-10-16T16:41:33.600000 CVE-2007-1974,0,0,60d2b80ca75f1c5cb53d774e5c6ffd311b74258b912adc053b4a63f503c404c7,2018-10-16T16:41:33.787000 CVE-2007-1975,0,0,0ed464d2434d57d4db62fcb3cdb10dae5d69ee651300845dc40af2b43f8d5602,2018-10-16T16:41:35.240000 -CVE-2007-1976,0,0,c33856329e07c7c0da0929318365da7a4b7cb8e4243b81b252ae5bb441ad2ff2,2024-05-17T00:33:35.887000 +CVE-2007-1976,0,1,fb7e6a53a2f5327b5c8ab34ff5b4736d8eef6ae8394a66c4c61f045ba523b2d3,2024-08-07T13:15:58.863000 CVE-2007-1977,0,0,70aebfce183f2888c4dba7f64a0061a21d31198bbccf9f5fcdebd58bbaded051,2018-10-16T16:41:35.567000 CVE-2007-1978,0,0,c0294a90fa611d13ed3c67ff86ab81caf7fdea54ed7e21d62f1045c21ef43cf7,2017-10-11T01:32:03.440000 CVE-2007-1979,0,0,0172fc627ed68548c41abefb8b4f6c0977a28a2d3fb478baf814255943f90978,2017-10-11T01:32:03.503000 @@ -24885,7 +24885,7 @@ CVE-2007-1983,0,0,7a1d659ebe44e5d382adbab33d2c738cc1f8d40e73db90252ebf09d78423e4 CVE-2007-1984,0,0,1fb563825f1caf9504aea3f3d9e24e03140a46da0037358ca52e007153633bec,2018-10-16T16:41:35.927000 CVE-2007-1985,0,0,f58cfc723fee21126adeeebad1f58f78d0798dcb03ddabf76b0a3e179771b9aa,2018-10-16T16:41:36.053000 CVE-2007-1986,0,0,70e3d783c80ffb2765d94cae188e8fce5c2b379d77ac4efe82e0c182a71ce11f,2017-10-11T01:32:03.753000 -CVE-2007-1987,0,0,56324d4d7b99ca85f7ebe7c8f28e2cc8ec5442f7967f57b9de12872abe883856,2024-05-17T00:33:36.397000 +CVE-2007-1987,0,1,51193fb1ed34d43fcb01c02b7b16ad045ec90d318ee96ac18b4f77ed431f8403,2024-08-07T13:15:59.043000 CVE-2007-1988,0,0,8524912ec1d7209e310d943cac97c8a740703e816c377df4468b81cb09e667b3,2018-10-16T16:41:36.303000 CVE-2007-1989,0,0,c6aac9542ed526215c4fb557045a90ac1bff2bae33e8cd02e030b735efc5e454,2017-07-29T01:31:10.157000 CVE-2007-1990,0,0,4064a22245150688ba93c85b8ea640c62fc903c3098fe97f2c6f01d3c6e037e2,2011-03-08T02:53:19.563000 @@ -24919,7 +24919,7 @@ CVE-2007-2016,0,0,75af2c6e7743a4ebca978815ab70b87e2308683e102d1e889e4a9dd75871e9 CVE-2007-2017,0,0,1c11523e5cd03f1e83f15dd51c3d4eb68ade972ab186bc235c428fc1a22c0382,2017-07-29T01:31:10.987000 CVE-2007-2018,0,0,ee9b2b37334faf4498c984c0ccb459934fdd44825757378914e64ed909926c07,2017-07-29T01:31:11.047000 CVE-2007-2019,0,0,538422238fc1647bed10a162b106a366a9ca5e2b15182a77ca315de2995381e3,2018-10-16T16:41:38.960000 -CVE-2007-2020,0,0,33b384d82936c238c6cc46cd79c7d0804a7c1e9a943e0493f4b9c7eb671ac7bf,2024-05-17T00:33:37.957000 +CVE-2007-2020,0,1,c34a5be0569a0e3b76e9c02d103dae5558a5f22a209b476725efb496e38efbfb,2024-08-07T13:15:59.490000 CVE-2007-2021,0,0,6da969f812b960ee60e822c246fbf6367f26d2c237cd3f1d100a745435c81771,2018-10-16T16:41:39.787000 CVE-2007-2022,0,0,7f63e27c89f84d8fc93304953158bd9aa28ea374c87aa845e35f48791b4d3385,2017-10-11T01:32:05.017000 CVE-2007-2023,0,0,fae696492d0c531919ba0d47713f3c3a34844d5ed9f49de8f555ccbafc74c896,2008-11-13T06:37:27.400000 @@ -30483,7 +30483,7 @@ CVE-2008-0997,0,0,35fbbc936cab983c4e81d49753145f7a6478ddd8e77499ba1c42ffe8910686 CVE-2008-0998,0,0,b921f523f759a595defca50117e8940e9a8478d1eb88b423037ab827a1985231,2017-08-08T01:29:48.447000 CVE-2008-0999,0,0,4dedcae0c21625b7a8e228c909b07c9d4d4768d8a17605ab948cd36c2156064c,2017-08-08T01:29:48.510000 CVE-2008-1000,0,0,107b30399a598dc8f174c50d9a427880cbe17a34be9cb77e1d31544da7e1cfd7,2018-10-15T22:04:09.217000 -CVE-2008-10001,0,0,400f94522d26de0e0211f5be0e9e9e1241a7152ffc5ec6c9ac2e6cea9252baa1,2024-05-17T00:37:39.550000 +CVE-2008-10001,0,1,d87b80de7d611d7c7b0e3766552ec37ef6c4a384374ad5f3e9d52dbdb173be36,2024-08-07T12:15:21.993000 CVE-2008-10002,0,0,03425437488e01edf48f0928dbf5ea4f35280f31ee70700fc6d08b307e9c992c,2024-05-17T00:37:39.693000 CVE-2008-10003,0,0,81b192bd6bf545f667b3a97dc2ab95439ee6708f22c5e7e8d08837998c0e3ac8,2024-05-17T00:37:39.827000 CVE-2008-10004,0,0,3f68b7fa4b9352393d5a4f9b071948d9a5d8bc62dfa8ca97512d3fb9106e3283,2024-05-17T00:37:39.957000 @@ -32392,7 +32392,7 @@ CVE-2008-2952,0,0,58b20efc8a49635701edd4e84daa6476fda61e9aef7a9c529a60e539803717 CVE-2008-2953,0,0,5ad5799255e869c7a601cc0546489ec30ab4b51b50f0ae09601f7eaf93dbf3df,2017-08-08T01:31:28.403000 CVE-2008-2954,0,0,a0226ecde14b5049c246a9cf3505cc3ee80281cfcbcf8f2a34fae8927fada16c,2017-08-08T01:31:28.467000 CVE-2008-2955,0,0,5d90f5d54ecbe6ce2953cc7e89712afd6a295881482ba0750aa38c7fdc6ee4eb,2018-10-11T20:45:35.763000 -CVE-2008-2956,0,1,629f6971b4e18008f6812089c143fbf05bddb6b446f4a3e51d8f633ad37695d5,2024-08-07T10:15:20.857000 +CVE-2008-2956,0,0,629f6971b4e18008f6812089c143fbf05bddb6b446f4a3e51d8f633ad37695d5,2024-08-07T10:15:20.857000 CVE-2008-2957,0,0,05b6071b0dd69b9171e9fa0b38208c13b548ab03cc6e90b5000e644c1e79767f,2017-09-29T01:31:26.427000 CVE-2008-2958,0,0,1c4ea71862613969f981599bba875cca288399074099b213593902e11f25c94c,2017-08-08T01:31:28.513000 CVE-2008-2959,0,0,50bdf881e3ceb8a50ceba821e1a6683101fe961fb5aa27a536a1191f63178d16,2017-09-29T01:31:26.490000 @@ -33710,7 +33710,7 @@ CVE-2008-4297,0,0,6808d45f6fb41774d46a4c165838fe35cce7813a697f45ee957b2716d1d7ef CVE-2008-4298,0,0,b35afd9c96c34ff2aca03c3e9a8ab4d52d11d03d116960dc67e0433ccd6c7a6a,2018-10-11T20:51:19.897000 CVE-2008-4299,0,0,4dac7ba4199aac7a5ce4f56e0f419032c0f04c843040801639288bef6bbfd2d2,2018-10-11T20:51:21.927000 CVE-2008-4300,0,0,f2592ae6e19dc15f28030766da63a9c7ef1dc2daeff9438b9ed8a7b793afa19a,2020-11-23T20:00:19.157000 -CVE-2008-4301,0,1,70e2699dd5310d515c88e6f0a68ebe56871f0e038b7475c66bd41502e4c164a3,2024-08-07T10:15:38.437000 +CVE-2008-4301,0,0,70e2699dd5310d515c88e6f0a68ebe56871f0e038b7475c66bd41502e4c164a3,2024-08-07T10:15:38.437000 CVE-2008-4302,0,0,01fbe5208343376e2ffc850558c3b0f00a59206ad84f4875c87a5d3e6863359b,2024-02-15T20:24:38.740000 CVE-2008-4303,0,0,8306f4b0bd5912dedbab02b32507768ad4cf672213bdd6c6816aa88126d51180,2017-08-08T01:32:32.687000 CVE-2008-4304,0,0,85e8cf6c4b41f67a4881d2c5a1c7bce51096016ec7246ed830953d7f72649c0a,2017-08-08T01:32:32.733000 @@ -34348,10 +34348,10 @@ CVE-2008-4946,0,0,2119a860fed211539884f1c8ec6acc85da3b595459da32aad52efd192be568 CVE-2008-4947,0,0,996e89439c38e61a67de833a951a790e4b59681632dc5077be92146b83385dc7,2009-08-26T05:17:17.577000 CVE-2008-4948,0,0,aedbcc3cbfc5904f477ed38255f1d36173504b48ba43f79c0ce5a958fe608914,2009-08-26T05:17:17.703000 CVE-2008-4949,0,0,5747598f31d5cbd3755f3fa79c83a7ceb529a7e900d2f74323749d701e5bfd52,2017-08-08T01:33:00.937000 -CVE-2008-4950,0,1,457412ff21b76826f0c69348c3478454e798d288072b52878394331d4b46b501,2024-08-07T11:15:31.757000 +CVE-2008-4950,0,0,457412ff21b76826f0c69348c3478454e798d288072b52878394331d4b46b501,2024-08-07T11:15:31.757000 CVE-2008-4951,0,0,ed06a542b79202e7e7a5038d194002f3983d2bee0e25fc8cdc9b4f6f6542a3bc,2017-08-08T01:33:00.983000 CVE-2008-4952,0,0,e613f391e77a5fadd45638bf716790e441f441f31afac7481711c74766350de7,2017-08-08T01:33:01.047000 -CVE-2008-4953,0,1,513d216f266d5c2606e5d85474ddc406a1821f6a7da9a2a68917a783cb3162a3,2024-08-07T11:15:31.933000 +CVE-2008-4953,0,0,513d216f266d5c2606e5d85474ddc406a1821f6a7da9a2a68917a783cb3162a3,2024-08-07T11:15:31.933000 CVE-2008-4954,0,0,0d3d1a77c0758606ac8d908fb8c13c4574131983018ea4c2e031c40d2e448e51,2009-08-26T05:17:18.313000 CVE-2008-4955,0,0,da9e8a071231a241678536a2e37cc4a037e1929554f96776a17da05997d1238a,2009-07-20T04:00:00 CVE-2008-4956,0,0,1e4dbf475e3db06f6846ab1bf496753f8d805541f4f6b52ea049f1d6c07321c4,2009-07-20T04:00:00 @@ -34373,7 +34373,7 @@ CVE-2008-4973,0,0,ce15840aa24180a7a0d1b58986b7e6541c38b79b4dc956cef539649537aa4e CVE-2008-4974,0,0,1be4997745c727e9dd455f0561c1b80a05dee1d03d35821d2d0dab542adfb343,2017-08-08T01:33:01.890000 CVE-2008-4975,0,0,16e7f00992b871237948269c6abdd15e1e2fbc33c60a119dad7db1088e5e2ac6,2009-09-15T05:19:53.157000 CVE-2008-4976,0,0,db9c5e39b45cc5d0451dbcd8e57ad5f2aef93c2ae89029574a5a612e3bf2f440,2017-08-08T01:33:01.953000 -CVE-2008-4977,0,1,56c1699dfe2340e9b64d861a010c8c09db17c097ed0b345ee244011cfc5da0c6,2024-08-07T11:15:32.240000 +CVE-2008-4977,0,0,56c1699dfe2340e9b64d861a010c8c09db17c097ed0b345ee244011cfc5da0c6,2024-08-07T11:15:32.240000 CVE-2008-4978,0,0,e38622901131b998f789eed984734dcfc8b6b6673b3c3606db67495a1ffbd936,2017-08-08T01:33:02 CVE-2008-4979,0,0,eb6f1e1240d6f12f364a52c799963a67ebc6da7349192804ead2f7198b87c636,2009-09-15T05:19:53.640000 CVE-2008-4980,0,0,f789198c97b4fea38ec32faa041b69e24020a9f926983e98622bc6adc82f5e0b,2009-09-15T05:19:53.767000 @@ -34392,9 +34392,9 @@ CVE-2008-4992,0,0,95d686d5a73b751b00c7ef99142677e6c6044555682481e70770ccd2eda097 CVE-2008-4993,0,0,93fbaeab7b5a9df1936f93b72363b38ceba215dd8b9a7bd1f5dd48d23085be74,2017-09-29T01:32:24.540000 CVE-2008-4994,0,0,6bcf961cbb0d380e4f2481bc212bae1803a37ee16b6ebdb54a7a466c4d2fc227,2017-08-08T01:33:02.717000 CVE-2008-4995,0,0,b1799fb16166e810c65296099a61a6a63e5deb1f4ecf9f52cb45f70df82780f3,2017-08-08T01:33:02.780000 -CVE-2008-4996,0,1,66c4697476ef13a20d8036e345a53eba7190de70bc5760edd79e1efa9bcd6908,2024-08-07T11:15:32.543000 -CVE-2008-4997,0,1,521c2fc26acf3a423638ecd2f508608ce85f24efef2226e60508bd7489cebc83,2024-08-07T11:15:32.623000 -CVE-2008-4998,0,1,567049e40ce41da7ef81bfe7e7f0f30f472ef685833392b92cb03f466b8da7b2,2024-08-07T11:15:32.687000 +CVE-2008-4996,0,0,66c4697476ef13a20d8036e345a53eba7190de70bc5760edd79e1efa9bcd6908,2024-08-07T11:15:32.543000 +CVE-2008-4997,0,0,521c2fc26acf3a423638ecd2f508608ce85f24efef2226e60508bd7489cebc83,2024-08-07T11:15:32.623000 +CVE-2008-4998,0,0,567049e40ce41da7ef81bfe7e7f0f30f472ef685833392b92cb03f466b8da7b2,2024-08-07T11:15:32.687000 CVE-2008-4999,0,0,f2840149aa61b0b72a55158df4299b56e5c07a447772ee2f320b05891174a014,2018-10-11T20:53:17.313000 CVE-2008-5000,0,0,b6589f4fd562d7c921dd4916f4b728e265c007586da69ecd71b84fad21a5aec3,2017-09-29T01:32:24.603000 CVE-2008-5001,0,0,aa7fe879f4f8eacab64071b3c06417d3b7c8682441cb4f768607e58dabd5b487,2011-03-08T03:13:36.907000 @@ -34430,7 +34430,7 @@ CVE-2008-5030,0,0,5edd801e2de1176cb67ab6c379cd03c704d1af976bfb2053b2a67f3d4daa58 CVE-2008-5031,0,0,9c8aa826549f2a69f85ab4bf18814dc5a961c3baf2af6924490e35fe4272a3a5,2019-10-25T11:53:56.130000 CVE-2008-5032,0,0,194902e7d775625fe097516721055f9ee0bd61a80636450d54eb598803916aa9,2023-11-07T02:03:00.967000 CVE-2008-5033,0,0,6f3886279885d5bd6573fb446e8cd4749251545ff299a407b677d78fe81b5ded,2023-11-07T02:03:01.050000 -CVE-2008-5034,0,1,45b2eebe01a4e0541009b0c83b46b9af7ba6e907e96333e4c91f2add86458555,2024-08-07T11:15:33.500000 +CVE-2008-5034,0,0,45b2eebe01a4e0541009b0c83b46b9af7ba6e907e96333e4c91f2add86458555,2024-08-07T11:15:33.500000 CVE-2008-5035,0,0,1886b70cc586533a55a71f623ab2b9060b22e54f688260a804a9b0f708ae8f88,2017-08-08T01:33:04.093000 CVE-2008-5036,0,0,6fdcf6bddf384c882d88955c8c025e162bbf52093ee92dbcf9e4792a4e48c12f,2023-11-07T02:03:01.170000 CVE-2008-5037,0,0,02956e58e2c5eaf8f150f78d679ecaf97948cd9811bc4752cdc76ad67cad54af,2008-11-13T05:00:00 @@ -34531,7 +34531,7 @@ CVE-2008-5131,0,0,696c01cca22ac07cc66b7c71ba904f1ee1fd6c3af47ad81336839f47ee6fc7 CVE-2008-5132,0,0,b7ec2c256d5518efc028df040441517fbe754d47f199d42d6eb64f46b3d711b1,2017-09-29T01:32:29.213000 CVE-2008-5133,0,0,80ceda9c72d4a01c0ac51b3aa39ce76fa567e59e9c0685863a9e694f39858ce2,2017-08-08T01:33:08 CVE-2008-5134,0,0,d55a09e8edef97814b43573de61feb106fec5b6de29073483cfd971f25a2e5f4,2023-11-07T02:03:02.520000 -CVE-2008-5135,0,1,b1a5797eaa0d79170cc7d8e0480952f66c816a88c41c748784ad8e601fd5348d,2024-08-07T11:15:34.743000 +CVE-2008-5135,0,0,b1a5797eaa0d79170cc7d8e0480952f66c816a88c41c748784ad8e601fd5348d,2024-08-07T11:15:34.743000 CVE-2008-5136,0,0,a0bfa9fbb301e4536a63cf983ee81e5cb332cf0c1c585b43b2bdea1d4bf633a5,2009-02-17T06:53:56.610000 CVE-2008-5137,0,0,ba52df619b3c2f689742a707c0377511437081ae79e9e8e7e3a5eccde822e659,2009-02-17T06:53:56.843000 CVE-2008-5138,0,0,968b2d92edc974b8d2e892cb1d52837235c88959c79a083bcc50beff23a81223,2017-08-08T01:33:08.077000 @@ -34582,7 +34582,7 @@ CVE-2008-5182,0,0,38ce1178178d404a7858b7dc34d4e234c84f26ac559c217eb49d992be472a9 CVE-2008-5183,0,0,1963ca715a0226fe4cccf6736515649154e510c95c3e8a809549bc97d7a79da6,2023-12-28T15:35:17.220000 CVE-2008-5184,0,0,b3cfe7a7ab6cb7eb0f910678c965d6fb5e4b043dbdb689b1c830eda28ff72c53,2009-01-29T06:58:29.467000 CVE-2008-5185,0,0,ea6d94c8ba73db09417fc809eb86fece583391b37ea93c37bf72a3542798a8c2,2017-08-08T01:33:09.687000 -CVE-2008-5186,0,1,fb472ab929cce447e76b63a0410f99a819ddbe5d330ebf1f58b1870e9d144ca7,2024-08-07T11:15:35.410000 +CVE-2008-5186,0,0,fb472ab929cce447e76b63a0410f99a819ddbe5d330ebf1f58b1870e9d144ca7,2024-08-07T11:15:35.410000 CVE-2008-5187,0,0,5c052325905dd5f885d8f365ef55532972642c0659d3c89ee9c2c067f234e244,2011-03-08T03:14:08.033000 CVE-2008-5188,0,0,e4d1c1a81c431932d6e747828601b3dfeaad1a4f09804306b330866d424f1b15,2023-11-07T02:03:03.360000 CVE-2008-5189,0,0,a072cf5434cfe2c05329d6f185132223a1e07d3c57ae82c3340e5edc0be817d4,2019-08-08T14:43:53.293000 @@ -34946,7 +34946,7 @@ CVE-2008-5552,0,0,80d0941ab81b09fbea62865a457295178ec32ff7d42f17a8fc33dc50273bdb CVE-2008-5553,0,0,77dff90d87b988e18f51a707861408573eb57c0a7b6937dccdbae20281258cfc,2018-10-11T20:56:03.597000 CVE-2008-5554,0,0,dc1aa3105fbf0e53260b4d1e7d4b155867e2a9902b6e181af814d0b0d4cc4281,2018-10-11T20:56:03.957000 CVE-2008-5555,0,0,9c54c1fa1cb573b647ae95783ed4768bbb07421d318ce2030a788f19db85ba7e,2018-10-11T20:56:04.317000 -CVE-2008-5556,0,1,babab86d2d6dc34e9c5bd9a9254381a149cfaa3768264e97006291200657563d,2024-08-07T11:15:40.143000 +CVE-2008-5556,0,0,babab86d2d6dc34e9c5bd9a9254381a149cfaa3768264e97006291200657563d,2024-08-07T11:15:40.143000 CVE-2008-5557,0,0,51236c7b9943b32543569e0fa65df00557c261d6e5da7cd824922b8728f407b8,2018-10-11T20:56:04.973000 CVE-2008-5558,0,0,89c3e49de80835261b15bf0b6d61b50bf0a05b62c8dcc15feaf7ec9d904802de,2018-10-11T20:56:08.553000 CVE-2008-5559,0,0,698c3a2819538b8d31f5b90665bb27be6f5799677d777235003bfc7863ada598,2017-09-29T01:32:39.837000 @@ -35130,7 +35130,7 @@ CVE-2008-5745,0,0,7b480279df6afaa055a7641ee150f8fd0143dc7f35b8639b7c2a52652f6607 CVE-2008-5746,0,0,994a2f98ed4098cd8ae230dc98c258e325b3cee781853fd0b25f3843528cf919,2017-08-08T01:33:30.297000 CVE-2008-5747,0,0,1b187aae7c4c378f706a94f198de68bd2ea274ed08d532efd4834bc4191477d8,2018-10-11T20:56:39.807000 CVE-2008-5748,0,0,5822b31b34ac0eff59fed023e254437edd622919c61a1051c7bbd858530b00f6,2024-01-26T17:48:28.397000 -CVE-2008-5749,0,1,d093e88031fd00e645379cfe1efab847f04fb397f6dac2ef064e28ba2939370f,2024-08-07T11:15:42.270000 +CVE-2008-5749,0,0,d093e88031fd00e645379cfe1efab847f04fb397f6dac2ef064e28ba2939370f,2024-08-07T11:15:42.270000 CVE-2008-5750,0,0,7dae911d64038fa883659f318c3a641e7fdf824571d8eefa97aefe4dc90b1e75,2018-10-11T20:56:43.777000 CVE-2008-5751,0,0,5da6fa9b3e51e911fab1ece3235c706be2e676f0c7b15fe557066ebdf30409c2,2017-09-29T01:32:47.010000 CVE-2008-5752,0,0,7ad05b855c9d810181e3e934929a2273fca9f055308792f26f29f5e9f027f305,2017-09-29T01:32:47.073000 @@ -35597,7 +35597,7 @@ CVE-2008-6221,0,0,068f675f0e4b1998ce09bc7b0dca7d99abbdaa586619708e56ce75123e4b0f CVE-2008-6222,0,0,11de9b70596538c11a45b6c60fe1df28319f5a183ef070d8c0710c4862add5de,2017-10-19T01:30:16.537000 CVE-2008-6223,0,0,bc865da79263dbe4e6cee21dfc1b338f6fcb626e7598b5ce583cb55e7a24384a,2017-10-19T01:30:16.597000 CVE-2008-6224,0,0,5dbd1b1f7474d2505782f568af711055c97cf7d738b86a16f0fbddfc758bd04b,2017-10-19T01:30:16.660000 -CVE-2008-6225,0,0,be7d5b3ca5a12c4bef7b8e2234bf20ce13b9ceca66d0631e2651dd5c9d67fb34,2024-05-17T00:41:17.710000 +CVE-2008-6225,0,1,0196f2384b08ea64e420503d120d7b2de358adb2098766fade967d6312685670,2024-08-07T12:15:23.917000 CVE-2008-6226,0,0,3d7e03683ce3d08e246a71a2b00316e1397e2a4bfe0d0481112dca8ab5d3725f,2017-09-29T01:33:02.057000 CVE-2008-6227,0,0,2cb807424b6fbada334016b9c11987dd7c2326070353c7c0941dea20ba086949,2017-09-29T01:33:02.120000 CVE-2008-6228,0,0,d346731423ef0af851118a7ce962a38d048edaf6902b4d36f0867e863de934d3,2017-09-29T01:33:02.167000 @@ -35916,7 +35916,7 @@ CVE-2008-6540,0,0,eb36caa45bbf971ab9d5cb05541651cb47c19ed9036febc3e4a207f5531e84 CVE-2008-6541,0,0,0d4f18998df0e513ec571ba4e68b2904fd4c12c87a94f33a58c933a040fe3dfb,2009-08-19T05:24:01.780000 CVE-2008-6542,0,0,c612ba2c2dbccf0634cb713a56f4a74cff0082194648165fb56ee6bf35683bbc,2017-08-17T01:29:22.817000 CVE-2008-6543,0,0,cbaab51faa01278d1dccd8e93146f9ca8c395764f5cf1ff39c7bb9548d804f3e,2017-08-17T01:29:22.897000 -CVE-2008-6544,0,0,094b22e5f14f19a119b45966611f87fc79cfbe34d327bf38a293fec31f83c8de,2024-05-17T00:41:30.920000 +CVE-2008-6544,0,1,440b666479995fa9389c2ec54db73b34296d033de8310d3472facfff656addcd,2024-08-07T12:15:26.957000 CVE-2008-6545,0,0,f141ed7e2af6caae131f6e4f51b74d038d9d3852902ef0341a401a21055a1ae3,2017-08-17T01:29:23.020000 CVE-2008-6546,0,0,21bf77a6ac8314d75510fe5f4079722b20ed24659b3a8566b946a01982b06e73,2009-03-30T04:00:00 CVE-2008-6547,0,0,3d1d1117ae382f282835acac5460c59b43505b9ad9e2ec7fe410e44e05d0ad61,2017-08-17T01:29:23.083000 @@ -36176,7 +36176,7 @@ CVE-2008-6800,0,0,f9bc8ad14c2e68b15c03bc14816da067b86a5f5fa4202b973821f4bc5ff43d CVE-2008-6801,0,0,b292eef4d1d47878e2b6a2e2e9e6666c1fec7a30b3351ebca9e7918a33e79447,2017-08-17T01:29:34.770000 CVE-2008-6802,0,0,1b9b514ec90e606d58b4315a3b45fe07a2bf39fe0910a7b448aad02b7dd0d331,2009-05-08T04:00:00 CVE-2008-6803,0,0,f247d6580246cb1c5298d5da1f22f7acd790762a7df9f009f8e45e69018b9df9,2017-08-17T01:29:34.847000 -CVE-2008-6804,0,0,59e1abbb00e6cd3439b3100c1e7f6678ecd3c4761fb78fa6336cd31e1c85266b,2024-05-17T00:41:41.843000 +CVE-2008-6804,0,1,183929a24017fb887bbdc3da2406502e7ca632bb38e50aa0d360d3524b52ff77,2024-08-07T12:15:29.857000 CVE-2008-6805,0,0,7c4294ff009bf8b6c269919d1cf3113abad8694ddad9546d38b81486e6a1268d,2017-09-29T01:33:20.963000 CVE-2008-6806,0,0,3744fff2ffcf27ea4df71f7af46c82fbfd0e79fb3d6b38a8f57d8b909936bb7c,2017-09-29T01:33:21.010000 CVE-2008-6807,0,0,c2b13734618e9df9d17451ad4626f9133b88a9d188f063696e1ca7eca49458e6,2017-08-17T01:29:35.083000 @@ -36249,8 +36249,8 @@ CVE-2008-6873,0,0,8ab686995ae68d5d2fa22210109e76cb7a67bd7c666d5549687d1e5e2d2818 CVE-2008-6874,0,0,5eedae4f723412b32c1999c929d749b56012b592e2bb2c9bab8c7d391fbb92ed,2017-09-29T01:33:23.543000 CVE-2008-6875,0,0,0d931497aba74106f731b09744aa607ea65a2aa498970a10c4797020315ff66f,2017-08-17T01:29:38.317000 CVE-2008-6876,0,0,b5a6fe65baa0c40f1b99e4a5f911911ca310a49bbf3bdf8e9d0c7eb84e211544,2017-08-17T01:29:38.380000 -CVE-2008-6877,0,0,b78b56da3cd70331776d4d394841bac9851b8232ad2e2991b985bfb92b8d4178,2024-05-17T00:41:44.853000 -CVE-2008-6878,0,0,67036a8918e211a943f473d08f374e7f70a67f98e55880563bb8d31cd6066b95,2024-05-17T00:41:44.980000 +CVE-2008-6877,0,1,74bf6aa679b56445fc2ff83ee190cab1a40ef18fe9df86543b0c378e65bf4762,2024-08-07T12:15:30.680000 +CVE-2008-6878,0,1,6e2b3bb5f34fbd9ebd87661f760202946695505e97a47ff5e7945325df42ffa1,2024-08-07T12:15:30.773000 CVE-2008-6879,0,0,9ce3e49a3aff678ad645c35ee579af2526918d7fe625d47b0eeedd01ca83f4df,2009-07-31T04:00:00 CVE-2008-6880,0,0,77fe667a24c44091f5e616b00d9a3ef18642d2925fceab618999360be16a7b32,2018-10-11T20:57:48.500000 CVE-2008-6881,0,0,6b49742eef2c6cac8f22145931d6316e449c0379b58fa16af55a930ac08fad05,2017-09-29T01:33:23.730000 @@ -36630,7 +36630,7 @@ CVE-2008-7254,0,0,9fd720f0368d8939bfbbce2d59f541cc6d37df7e490f45a11baf5794c6ba97 CVE-2008-7255,0,0,ac3b6462998492e6016f7e437f05a20b70339dcfb9a1279f6803a2efcfdac340,2010-06-03T04:00:00 CVE-2008-7256,0,0,fb659bd917177e669b85df35480ceb91c4cdc37d2fe0021c230f2b392052f6f7,2023-11-07T02:03:29.517000 CVE-2008-7257,0,0,224c3c7634f54156813ff359d0a29896a222aa34b5177dc6d5fbc9f05c29cd1d,2018-10-11T20:58:37.070000 -CVE-2008-7258,0,0,d22823ac25beccce27f4c1073596ebd744b22c96630cd65da48e473c5e402bb6,2024-05-17T00:42:00.167000 +CVE-2008-7258,0,1,c6abd1c1ef9a5d8a5a98da5bb0657136c7bc9a56d165d5662ffb5599156e25dd,2024-08-07T12:15:35.740000 CVE-2008-7259,0,0,6aedc661c37ff9c12ec944bdaf677537c604ecd16bbde7ddaeceace2bb2971d5,2023-11-07T02:03:29.727000 CVE-2008-7260,0,0,239abf3ff7b027a3c67237e83fbbb291f7c707f38437b77b19a2381cd71cacf6,2023-11-07T02:03:29.777000 CVE-2008-7261,0,0,081e357aeef65b013a1dc06f0dc6da32ae38e1ca3e44b6b48920a5d8f17ae6c8,2010-09-21T04:00:00 @@ -36690,7 +36690,7 @@ CVE-2008-7314,0,0,35af07045204cbae90c9a441a025d5189d193be667c91e33fcd920ee95859a CVE-2008-7315,0,0,4b6a869ad4467b88483752513f8c3e643dbad27b8d12844dc03955f0617c201f,2017-11-03T17:15:11.720000 CVE-2008-7316,0,0,d8be573476ae21b12777ec1f89e8c9dc80c4555513b9c3bec996ed51e771c878,2016-05-06T00:54:19.577000 CVE-2008-7319,0,0,4baf035c7c4df1b8ed79e9e37fee48f072e7372576eae98c4033999b850367eb,2017-11-29T15:49:23.987000 -CVE-2008-7320,0,0,13493754519192d2e54a1aee29266ab8fe34f36f785dadc579aea054f06076a7,2024-05-17T00:42:02.483000 +CVE-2008-7320,0,1,9f9d6e4694a888f4438bfd455d6ffd266963711aab5a8468acc7dab388bd7037,2024-08-07T12:15:36.353000 CVE-2008-7321,0,0,ede1f5fcf98d6abd19c204c6ace5fef00f5e0b52349544bc5e23ef772107ad40,2019-08-23T19:44:39.827000 CVE-2009-0001,0,0,80d010fe4470128e2dcef04880d02e132e86f0c75473c5d50c3a8bab7957ad51,2018-10-30T16:25:17.590000 CVE-2009-0002,0,0,27d342b0f665244614270680bc9668ed5b806f48024417c7271d72ad65e22cb3,2018-10-30T16:25:17.590000 @@ -226817,7 +226817,7 @@ CVE-2023-35966,0,0,8251a5568c9ee32f4cc3d2c01f6df5889cc565582ea14ff66998bfebf6277 CVE-2023-35967,0,0,d5387dcc953c3222a3e3ffcceb6b411aa1ed4d135df2867de89fb0939bb42b2e,2023-10-12T22:28:03.643000 CVE-2023-35968,0,0,9757ab694c6ca9b9df731e3c7973e8c4de5998c943cc9c574c8ecaa0cafc9fbc,2023-10-12T22:27:41.250000 CVE-2023-35969,0,0,e44d433cd40bb8b260544904f4f551b1b7aab9ef982b826eb37e0e8fd4499f71,2024-04-09T21:15:09.980000 -CVE-2023-3597,0,1,81865780039894b1b8fc6f3c61c7a2daad6f2ee26e7626d90e330c59338265e7,2024-08-07T10:15:39.240000 +CVE-2023-3597,0,0,81865780039894b1b8fc6f3c61c7a2daad6f2ee26e7626d90e330c59338265e7,2024-08-07T10:15:39.240000 CVE-2023-35970,0,0,a2121765b52b562fad9036a673a505a1b1c52b38ca251ca596fa5ae3a53e5fa0,2024-04-09T21:15:10.073000 CVE-2023-35971,0,0,e8eb9cf1d03bf8f9c760f98a2f713774ee17c0f162e2faa2ce2928145faba010,2023-07-11T17:38:31.910000 CVE-2023-35972,0,0,667fe3ce1b6e11626313679ac8b9a483e99ee0f14b9f0b485df988288ff39dfb,2023-07-10T23:48:12.443000 @@ -246584,7 +246584,7 @@ CVE-2024-26023,0,0,edcfd807fdc96925d4b0905ae74cd6e42a43795e1d81a6569987258b521ee CVE-2024-26024,0,0,3ab60f6be938f975935e53b7a80711b98fe8d56f189e7148a76008394bc4ac8a,2024-05-29T13:02:09.280000 CVE-2024-26026,0,0,9489dfd8cfaf84cc429afc6dedc0bc5efa9a938711a5b920a49c5eb5da48c8dd,2024-05-08T17:05:24.083000 CVE-2024-26028,0,0,5f8913cd7c0dbd81bba046bb5b12f67c41b2f05945fde5c38d400529f7172145,2024-03-18T19:40:00.173000 -CVE-2024-26029,0,0,55bc263b38a2d700d24786b2a9081afc76d0b6fbd708e5cec85806f066cad93a,2024-06-20T16:03:36.843000 +CVE-2024-26029,0,1,3b6290d9a75a8e9810fd217f46cbaf1351e6c78f04f13dd99b8776f7c655bd87,2024-08-07T12:15:36.547000 CVE-2024-2603,0,0,78190220c4426015d8e369c25fb4d08ae79b05986155963bab2103b320746b59,2024-07-03T01:53:22.183000 CVE-2024-26030,0,0,e771bde2ccc0f6a8a74dae0bef3632dad893d364ead4a50da5a66219d28fcf58,2024-03-18T19:40:00.173000 CVE-2024-26031,0,0,a4f631c9740748d980ae06a58adb65536316766decf55b30b7f7ccdfb4a9735f,2024-03-18T19:40:00.173000 @@ -246605,7 +246605,7 @@ CVE-2024-26044,0,0,799574bec11184e905a9a967aca39418e129659dac740fafef9b05ba6719c CVE-2024-26045,0,0,0acb4c430eb04b486f9fde8afbebe04bb30c7a2da9501b59437c922e62ac22b2,2024-03-18T19:40:00.173000 CVE-2024-26046,0,0,5c87a28b13d53ec29b89a2b33427517db21012c37c446a313fb6274d8fa5a520,2024-04-10T13:23:38.787000 CVE-2024-26047,0,0,148096905025fd63cbc95f27e9e4e0c5f23280eef70892c2f079c5329b94e086,2024-04-10T13:23:38.787000 -CVE-2024-26049,0,0,407264a1cbc85d96b8975f49c51fe307659b0b8a018ef5c5c613bd23f9abeb93,2024-06-14T19:29:45.830000 +CVE-2024-26049,0,1,a3a34d9b7dae7c572a170c4cf9ad06366559734e7c052afbd0e4cb731a5c408a,2024-08-07T13:15:59.723000 CVE-2024-2605,0,0,b2d4cf90c6de3b45e3f9ed94204d3e5a08b258f5d0756580c5b4c799c2f0892d,2024-03-19T13:26:46 CVE-2024-26050,0,0,a01e15c84b45a65b3bc336a569ca46f534ec28925a3745536846dbd737880774,2024-03-18T19:40:00.173000 CVE-2024-26051,0,0,78bc48859c38750da39204fe9139ed7326b9440e064a7c71bb9438b77aa20ed2,2024-03-18T19:40:00.173000 @@ -251015,7 +251015,7 @@ CVE-2024-3226,0,0,ec3ef7f04eda709a41c6882e051ba63d6f97210f0092ab0d07f256b6e32ea9 CVE-2024-32268,0,0,f1e176f354d2a721a3d03d34d04aff542fd4d5a3ceb8bd6d31f1fe050fbb883e,2024-04-30T13:11:16.690000 CVE-2024-32269,0,0,87999e215a4c10f78a5a7d4d8471034bcfca9abe37085e0acad5eb98341375e1,2024-04-30T13:11:16.690000 CVE-2024-3227,0,0,be4e38a7bb6280447d7ff753841210d73248c8711719159edb408b234fc6c3a6,2024-05-17T02:39:47.993000 -CVE-2024-3228,0,0,dce4384c833defaea7e1d21ab7017924fe48fb24bc7d5e9f5a6e7749a761869d,2024-07-09T18:19:14.047000 +CVE-2024-3228,0,1,552345bceb07510f666ecb7600c889202fa5865bef7c43374b8be96e73ec188e,2024-08-07T12:33:21.833000 CVE-2024-32281,0,0,2089769d5a8dd576a3c4cba2a6d21b0b986a7a5b7c0a620f0513ace1e68a0f46,2024-07-03T01:55:57.420000 CVE-2024-32282,0,0,643e4b9de6b86730118a9854bcd19cfc42c613c79fb4335a0a79f4c595ca1f48,2024-08-01T13:51:24.047000 CVE-2024-32283,0,0,c72ca6989168ee21133166c85a18b30a403543bd2802d4602b360f26e8ac9c38,2024-07-03T01:55:58.170000 @@ -252306,7 +252306,7 @@ CVE-2024-34103,0,0,8e858e6deebf3dd74486b084ebc01e723dadd4c1741289465f9eef0352551 CVE-2024-34104,0,0,0c3b9794948346667daf712c1fa8aea7e59869808e596eca4e201c3b2e06e87d,2024-07-09T15:36:40.730000 CVE-2024-34105,0,0,279c20cbee5e4f9fb4c4f5bc11b2ac4f0b15f01288e2ef51f37efbef66bcba62,2024-07-09T15:34:26.507000 CVE-2024-34106,0,0,a423edf37a23e0b4ab65666ebefa9ef553f2c87507afc6428df9a4200a6a745b,2024-07-09T15:34:45.410000 -CVE-2024-34107,0,0,92ad72db092e645a3af8e6a0fcaecc1027fc59a6aa6deb10a25effdda3b68ff7,2024-07-09T15:34:54.223000 +CVE-2024-34107,0,1,a33097633efabd645e99a7e9fcf57d785736db429108094232f0bb7ed96b3ad2,2024-08-07T13:15:59.957000 CVE-2024-34108,0,0,81c585d8f7109c9a485758712756a7fec0271e9c1e0bef508c76578ab7b890a4,2024-07-09T15:23:14.203000 CVE-2024-34109,0,0,c9e7a028e318045ad0e07a30584a8cdf66484faf15b239f83d63fffcfc9c09fe,2024-07-09T15:24:10.050000 CVE-2024-3411,0,0,c5534494d0c0f328f6dd6a29b2c75cf0917384aed2d3044a8f39c15c542a2568,2024-07-03T21:15:03.933000 @@ -253167,7 +253167,7 @@ CVE-2024-35621,0,0,685edeb645450da75895f43badb747e81d0e1f2d5ca055304f12a369effa5 CVE-2024-35627,0,0,4a039665766224ab2309171105fbc890963796bdfb66945f84a5ba2663f6bfff,2024-07-03T02:01:57.493000 CVE-2024-35628,0,0,612e797ff0e8cb8cedb262bed6040ae0abe44f1ee9b3f6c53c48f04c0f951c42,2024-06-27T13:15:58.550000 CVE-2024-35629,0,0,961a3d231650bd5c686ebc2b694df0a18377f19b843f4c496ccb6b267fe8040f,2024-06-10T21:06:02.157000 -CVE-2024-3563,0,0,6ef9aac6f14292f62f5c160462fa6cc0ea8038d716669c70b01066ce0428d79b,2024-07-09T18:19:14.047000 +CVE-2024-3563,0,1,5b675bd48e2fa506467d3d48cd03d616adabbf3123cb61b6d32891cddf5ea283,2024-08-07T12:44:17.833000 CVE-2024-35630,0,0,e3637865cdfa35d3b6448dc34e699dcf1cb1ab742788e90f1bfc358f7996114a,2024-06-03T14:46:24.250000 CVE-2024-35631,0,0,506cfc2c43aab94be7d60fe635fa7bb6ec97b0e994eac28ba8853348cb8bf888,2024-06-03T14:46:24.250000 CVE-2024-35632,0,0,dacbaf863a5e79b90c79ea2d3ea985b696bc3cac3b9f83c5795c9ed0b4bb26d7,2024-06-03T14:46:24.250000 @@ -253597,7 +253597,7 @@ CVE-2024-36026,0,0,e9942c3adcff749807b8421bf6826ccd17e531f0a2e66bead83853274f7e6 CVE-2024-36027,0,0,6d132f0070368ebb901ae863618800de97458f62f0891773fe0bfa7baa2b4a3a,2024-05-30T18:19:11.743000 CVE-2024-36028,0,0,4c0f9c21a4cb39b02c5699fae69e59153086259d5fc7e554a3cb9456166e8dc4,2024-05-30T18:19:11.743000 CVE-2024-36029,0,0,d4bc2bfd69f01c287140f455c505f63fec62148b2be37c59c97499e2a9333398,2024-05-30T18:19:11.743000 -CVE-2024-3603,0,0,910b3239474e0a1207838a33723d429163d61f5fdaf76633bea41b73405d357c,2024-07-09T18:19:14.047000 +CVE-2024-3603,0,1,a4a5150df5ff77dbc74904e3cf8d623cc8c580399dd7a85bc4a422fc782cc470,2024-08-07T12:51:50.770000 CVE-2024-36030,0,0,11bca5a7a0f794a9728565db8fe3bf57d57b1cd49615598f4f465f5257dd1cbc,2024-06-04T19:20:12.590000 CVE-2024-36031,0,0,2975546e733dd5cf7c9429c6f90bb5d1e17451572ff45240b1c22396c4a132e4,2024-07-15T07:15:04.830000 CVE-2024-36032,0,0,2109bf212013c0ba30d278bc6b666931e282e8ca3b018462b2d195519f5dd498,2024-07-05T08:15:02.620000 @@ -253641,7 +253641,7 @@ CVE-2024-3610,0,0,10f31cdf4f921aa769d51886cc413a224f2abfc93c76d4774c45d5585f195b CVE-2024-36103,0,0,fcc35d49dc45666e220585dc55b1ab5f98eb767c9d2a7ebae31a9f259d616b20,2024-07-08T14:18:36.887000 CVE-2024-36104,0,0,646bc4ec6c51fdc169ab260c72f97091bede68a1a0bee7cde56c81392b0a1b2f,2024-07-03T02:02:48.717000 CVE-2024-36105,0,0,4303d8271bf5939955906ea408ba662e686b84101f2243c2d09dffd3bb0de0cd,2024-05-28T12:39:28.377000 -CVE-2024-36106,0,0,7177570a6747caeb53f6f137603876d5becf12d9ab7d6e48448a615628582694,2024-06-07T14:56:05.647000 +CVE-2024-36106,0,1,48bb39c3d405ed0b10fb7beb4441b8555b2fe73922d9865713d7b33ab2b8fc2d,2024-08-07T13:57:07.913000 CVE-2024-36107,0,0,25e411ac765d0c01a625d6cd901d4078cb308d9f7e762f9de589991e02260089,2024-05-29T13:02:09.280000 CVE-2024-36108,0,0,96ea3864aa7aa12cb825aeb4159e54115a96c7432f3275236d52e7120499193e,2024-05-31T19:14:47.793000 CVE-2024-36109,0,0,3ea71255d409bd15051cdf17f3774b2fb655bff5470c764338e3b2b25934fec8,2024-05-29T13:02:09.280000 @@ -258481,7 +258481,7 @@ CVE-2024-6223,0,0,c2a5a51fdbbd77355d74c750a6e6733ae6781c6b296fb53463ed7d53ba9a33 CVE-2024-6224,0,0,254379a5da630d5f422fd8da5211494e4e22117328ba82ab9e812041fec1026b,2024-08-01T14:00:16.047000 CVE-2024-6225,0,0,510a69cec2d5d6c6d036e0951030f27f3f34bcc77e3448a2bbf2dbc18120fe93,2024-06-24T19:21:28.450000 CVE-2024-6226,0,0,ce2ab5c61eaa56df1ae1e99a9106ee57b45fa6f536c072cda0c4750b16109344,2024-08-01T14:00:16.260000 -CVE-2024-6227,0,0,215ae4058fc47c00a8f95e1a670b661829a53eab0925147cf9d93bd66cc5d205,2024-07-09T18:19:14.047000 +CVE-2024-6227,0,1,df3e7ada9854d1a1b8b7661eb1b8a664fd613a9b7a812c98d737a05bff8beff9,2024-08-07T12:26:17.497000 CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb011e,2024-07-11T15:03:15.233000 CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc431,2024-08-01T22:15:41.963000 CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000 @@ -258663,7 +258663,7 @@ CVE-2024-6489,0,0,9e9ca0d507c7dd8804b1fd0a0aa043e3fe6638bfc4af4b9ea109d44e00b0a1 CVE-2024-6490,0,0,899b982533855ad09e3dbb0e567c02d65e33383a1b395d2221626be09ed0f8ee,2024-08-01T14:00:24.333000 CVE-2024-6491,0,0,777eb845cac0fc56ad6345347b6b7dff4d99542463073dd5b5752a23e8a26dec,2024-07-22T13:00:53.287000 CVE-2024-6492,0,0,82f79625038ad5debf137137104e45e1e353947b9c4b14df742baece7a047a71,2024-07-17T13:34:20.520000 -CVE-2024-6494,0,0,6503ff10db74d662abca7285e7db76afc0234ed2b6f4c223235e787a9dacd1d4,2024-08-07T06:16:47.953000 +CVE-2024-6494,0,1,349cbe2cfccf87186b67b75b46fc2a696e28c32a44ef6219bee231d7f1e3ca3f,2024-08-07T13:35:01.833000 CVE-2024-6495,0,0,b5144ce6ead337054723bddaa938cbde5875226dc2ad6f1282d875ef6548d915,2024-07-12T16:34:58.687000 CVE-2024-6496,0,0,8c7ace6ba6091a8a9449590bffe08be6241cd20c9dcc7f5b963a0a269c8deaf3,2024-08-01T12:42:36.933000 CVE-2024-6497,0,0,b980a8afca3367d307f1b8ae084c1de1478e48fcb0a6d42a16be67c3823c34b0,2024-07-22T13:00:31.330000 @@ -258678,7 +258678,7 @@ CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202a CVE-2024-6518,0,0,7a127ef3c2d090457ff99a50f0f761572ef9ee379e26194986d16a2b77609a00,2024-07-29T14:12:08.783000 CVE-2024-6520,0,0,da4b03a9e11126ab0f0a0894cb8a440cfc63b3916dfee33ced3ffb195efafdaf,2024-07-29T14:12:08.783000 CVE-2024-6521,0,0,61feca14382c37723c4016962cdcfba87f0789845a7f3eab7e4a9b311bd86af9,2024-07-29T14:12:08.783000 -CVE-2024-6522,1,1,0bcc6a44f8726a36d1ea168c758508d8a07dd4976b7ebb7899ff7678f5f8fe02,2024-08-07T11:15:45.463000 +CVE-2024-6522,0,0,0bcc6a44f8726a36d1ea168c758508d8a07dd4976b7ebb7899ff7678f5f8fe02,2024-08-07T11:15:45.463000 CVE-2024-6523,0,0,98f0a109b2eb43c22795bc145187860635580ebf6919d959b6614038101f8043,2024-07-08T16:47:11.437000 CVE-2024-6524,0,0,4164bb0736c03a505788360f1634f8030b5ce4107a78a58256f3b4682fe3c19a,2024-07-08T15:33:01.377000 CVE-2024-6525,0,0,ba894dd056b523e3a78ec485da8f202cf728386aced7a7f6c74879813565d4e3,2024-08-01T22:15:45.760000 @@ -258942,7 +258942,7 @@ CVE-2024-6996,0,0,4c537ef6583050a3c14c7b487a54b73244816c482cbaf6eb52cbd8435deaae CVE-2024-6997,0,0,8c9830e75579e5818b2e46400f269f8af5ec23049744587169c426cb228949b9,2024-08-06T16:35:19.337000 CVE-2024-6998,0,0,4cd9cc941af48135dd5a70327c36a1a71e2d9c501e90c7f1cb5c93f4799a9522,2024-08-06T18:35:05.953000 CVE-2024-6999,0,0,fcbe6516c764290fac3c76ec7f5a01099b4a16b7556c5e6f1b15b14ee01c0098,2024-08-06T16:30:24.547000 -CVE-2024-7000,0,0,3a17f6463f5e305fae1411d59ecb55492967d13892b00dcccc2a8e76af5c97e6,2024-08-06T16:30:24.547000 +CVE-2024-7000,0,1,683bc0647754ce8141875d0ef51475e8a9865e836857c9a98db5fa5d769c5f51,2024-08-07T13:35:02.457000 CVE-2024-7001,0,0,5050a88389d1cd059fb116fc571fa30fcd2e14c559307861daba489f9dd43738,2024-08-06T16:30:24.547000 CVE-2024-7003,0,0,957406bc6ce9194e0b664d2ef8d166b08d90f146577e76ad952b2893e1eaa96d,2024-08-06T19:35:12.383000 CVE-2024-7004,0,0,b198af65003a3e779660c39bf10af4610bab0708582975d3145f6a928194c4be,2024-08-06T16:30:24.547000 @@ -259068,9 +259068,9 @@ CVE-2024-7255,0,0,fd2a8f993022fe32cb5a87546341ab7eeda32776ebc3f07d5c930f36c0483b CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000 CVE-2024-7264,0,0,4c56e36858354627d468029972bf040b2893210da9a48750dcecdce8ded0e49b,2024-07-31T12:57:02.300000 -CVE-2024-7265,1,1,8fc00cabff6790870bacf7418d4542651bbd2ce4b1b7eabba3cac0699e259bce,2024-08-07T11:15:45.757000 -CVE-2024-7266,1,1,8d8d2d98a512bd2f974acec8c2b048e1ec12fa5208407938a68c8ab71d257587,2024-08-07T11:15:46.077000 -CVE-2024-7267,1,1,51ff6df352d389900c49e9c3fdc87ba1fd724dc58ecd4fe4617cafa9bf67bfba,2024-08-07T11:15:46.200000 +CVE-2024-7265,0,0,8fc00cabff6790870bacf7418d4542651bbd2ce4b1b7eabba3cac0699e259bce,2024-08-07T11:15:45.757000 +CVE-2024-7266,0,0,8d8d2d98a512bd2f974acec8c2b048e1ec12fa5208407938a68c8ab71d257587,2024-08-07T11:15:46.077000 +CVE-2024-7267,0,0,51ff6df352d389900c49e9c3fdc87ba1fd724dc58ecd4fe4617cafa9bf67bfba,2024-08-07T11:15:46.200000 CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000 CVE-2024-7274,0,0,6788201314420897e4c9c6ba6deacc95e7d9a0fa193d6b8ed0518ed687cbc19f,2024-07-31T12:57:02.300000 CVE-2024-7275,0,0,73b728508a2e1fb139a6a6d96a6d39cb0fa47f6c3f9b9fdd8e3fc0433fa4a3e5,2024-07-31T12:57:02.300000 @@ -259126,6 +259126,8 @@ CVE-2024-7339,0,0,b22bc8c3b0525a6c98a03e6df13c491f10ced24284b84aa3889a1e52c55f16 CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000 CVE-2024-7342,0,0,b2aae5a9033c72e024dcd6167950e24730a1a54d1040d58948e1e0708313f38d,2024-08-01T12:42:36.933000 CVE-2024-7343,0,0,81acd094d4fc0681dfbdfb7143ed5e48e10c433b5dcce0c0a370d97e4141e1d6,2024-08-01T12:42:36.933000 +CVE-2024-7353,1,1,b2ef8ee449fcb0777ea1e005c3da0778bfc8b30b65ac5d81e17b6b48ffe323ff,2024-08-07T12:15:36.717000 +CVE-2024-7355,1,1,106805a40e207ba536463cb0dbe343a296a1f29966eefd066af56d984a0ad633,2024-08-07T13:16:00.200000 CVE-2024-7356,0,0,422e8f0e5351e2aaa94610787f75fca2971bce2e8243e94e1dab25149b00bf15,2024-08-05T12:41:45.957000 CVE-2024-7357,0,0,f009667a77c799e6604310d258fa1eed19a5f03c0e86bb9dc257ea4c1f3cc0a5,2024-08-01T14:04:01.833000 CVE-2024-7358,0,0,d0d3bbadf8d959881fb1ac3e2ef5c9a3fa1992957990fec2aa7880f237382301,2024-08-01T16:45:25.400000 @@ -259231,5 +259233,6 @@ CVE-2024-7547,0,0,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef8715840464 CVE-2024-7550,0,0,d89093368052d9a90e29da240d78e276aebc51156a9651c33745dca99fd5d645,2024-08-06T21:16:04.303000 CVE-2024-7551,0,0,dbf9dc23563c066041d8414a99ca777ad2503e471da2fdcd73e493acc61d27d2,2024-08-06T16:30:24.547000 CVE-2024-7552,0,0,18d17384372b78b298aeefb36d77248aec7810927b711a724d8ac0a072b291ed,2024-08-06T16:30:24.547000 -CVE-2024-7553,1,1,06bff0f8b3f85855745e4726bc2128044017f85ee1ec92f26ab3c5cdf3b90cd5,2024-08-07T10:15:39.493000 +CVE-2024-7553,0,0,06bff0f8b3f85855745e4726bc2128044017f85ee1ec92f26ab3c5cdf3b90cd5,2024-08-07T10:15:39.493000 CVE-2024-7564,0,0,4cd37becfee4f86601f323fccd4498034bd1da9881f3bb07d728efa87d0fe800,2024-08-06T16:30:24.547000 +CVE-2024-7578,1,1,5a38754dda93017ba92265a0a4d9cb9dbbec652142eb7c8cf696c3e0ae7a7657,2024-08-07T13:16:00.527000