From e22b954fe3ac2d64f9c7209c7034bb25516c841d Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 23 Nov 2024 17:04:17 +0000 Subject: [PATCH] Auto-Update: 2024-11-23T17:01:05.402126+00:00 --- CVE-2018/CVE-2018-93xx/CVE-2018-9338.json | 128 +- CVE-2018/CVE-2018-93xx/CVE-2018-9339.json | 71 +- CVE-2018/CVE-2018-93xx/CVE-2018-9340.json | 94 +- CVE-2018/CVE-2018-93xx/CVE-2018-9341.json | 94 +- CVE-2018/CVE-2018-93xx/CVE-2018-9344.json | 66 +- CVE-2018/CVE-2018-93xx/CVE-2018-9345.json | 96 +- CVE-2018/CVE-2018-93xx/CVE-2018-9346.json | 96 +- CVE-2018/CVE-2018-93xx/CVE-2018-9348.json | 93 +- CVE-2018/CVE-2018-93xx/CVE-2018-9364.json | 65 +- CVE-2018/CVE-2018-93xx/CVE-2018-9366.json | 65 +- CVE-2018/CVE-2018-93xx/CVE-2018-9367.json | 98 +- CVE-2018/CVE-2018-93xx/CVE-2018-9368.json | 98 +- CVE-2018/CVE-2018-93xx/CVE-2018-9369.json | 98 +- CVE-2018/CVE-2018-93xx/CVE-2018-9370.json | 98 +- CVE-2018/CVE-2018-93xx/CVE-2018-9371.json | 67 +- CVE-2018/CVE-2018-94xx/CVE-2018-9410.json | 104 +- CVE-2018/CVE-2018-94xx/CVE-2018-9411.json | 71 +- CVE-2018/CVE-2018-94xx/CVE-2018-9412.json | 99 +- CVE-2018/CVE-2018-94xx/CVE-2018-9417.json | 66 +- CVE-2018/CVE-2018-94xx/CVE-2018-9419.json | 86 +- CVE-2018/CVE-2018-94xx/CVE-2018-9420.json | 96 +- CVE-2018/CVE-2018-94xx/CVE-2018-9421.json | 96 +- CVE-2018/CVE-2018-94xx/CVE-2018-9424.json | 70 +- CVE-2018/CVE-2018-94xx/CVE-2018-9428.json | 67 +- CVE-2018/CVE-2018-94xx/CVE-2018-9432.json | 93 +- CVE-2018/CVE-2018-94xx/CVE-2018-9433.json | 118 +- CVE-2018/CVE-2018-94xx/CVE-2018-9440.json | 113 +- CVE-2018/CVE-2018-94xx/CVE-2018-9456.json | 118 +- CVE-2018/CVE-2018-94xx/CVE-2018-9466.json | 89 +- CVE-2018/CVE-2018-94xx/CVE-2018-9467.json | 123 +- CVE-2021/CVE-2021-381xx/CVE-2021-38116.json | 55 + CVE-2021/CVE-2021-381xx/CVE-2021-38117.json | 55 + CVE-2021/CVE-2021-381xx/CVE-2021-38118.json | 55 + CVE-2021/CVE-2021-381xx/CVE-2021-38119.json | 55 + CVE-2021/CVE-2021-381xx/CVE-2021-38134.json | 55 + CVE-2021/CVE-2021-381xx/CVE-2021-38135.json | 59 + CVE-2022/CVE-2022-263xx/CVE-2022-26324.json | 55 + CVE-2023/CVE-2023-244xx/CVE-2023-24466.json | 55 + CVE-2023/CVE-2023-244xx/CVE-2023-24467.json | 59 + CVE-2023/CVE-2023-303xx/CVE-2023-30306.json | 32 +- CVE-2023/CVE-2023-362xx/CVE-2023-36258.json | 28 +- CVE-2023/CVE-2023-394xx/CVE-2023-39470.json | 59 + CVE-2023/CVE-2023-406xx/CVE-2023-40660.json | 112 +- CVE-2023/CVE-2023-516xx/CVE-2023-51614.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51615.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51616.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51617.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51618.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51619.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51620.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51621.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51622.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51623.json | 105 +- CVE-2023/CVE-2023-516xx/CVE-2023-51634.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51635.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51638.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51639.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51640.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51641.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51642.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51643.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51644.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51645.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51646.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51647.json | 59 + CVE-2023/CVE-2023-516xx/CVE-2023-51648.json | 59 + CVE-2023/CVE-2023-523xx/CVE-2023-52332.json | 59 + CVE-2023/CVE-2023-523xx/CVE-2023-52333.json | 59 + CVE-2023/CVE-2023-523xx/CVE-2023-52334.json | 59 + CVE-2023/CVE-2023-523xx/CVE-2023-52335.json | 59 + CVE-2023/CVE-2023-523xx/CVE-2023-52368.json | 36 +- CVE-2023/CVE-2023-70xx/CVE-2023-7008.json | 115 +- CVE-2023/CVE-2023-72xx/CVE-2023-7252.json | 23 +- CVE-2023/CVE-2023-72xx/CVE-2023-7299.json | 140 + CVE-2024/CVE-2024-01xx/CVE-2024-0122.json | 55 + CVE-2024/CVE-2024-01xx/CVE-2024-0138.json | 55 + CVE-2024/CVE-2024-02xx/CVE-2024-0229.json | 168 +- CVE-2024/CVE-2024-101xx/CVE-2024-10116.json | 67 + CVE-2024/CVE-2024-102xx/CVE-2024-10216.json | 67 + CVE-2024/CVE-2024-102xx/CVE-2024-10218.json | 43 +- CVE-2024/CVE-2024-102xx/CVE-2024-10220.json | 63 + CVE-2024/CVE-2024-104xx/CVE-2024-10450.json | 89 +- CVE-2024/CVE-2024-105xx/CVE-2024-10519.json | 75 + CVE-2024/CVE-2024-105xx/CVE-2024-10537.json | 59 + CVE-2024/CVE-2024-106xx/CVE-2024-10606.json | 59 + CVE-2024/CVE-2024-108xx/CVE-2024-10803.json | 59 + CVE-2024/CVE-2024-108xx/CVE-2024-10813.json | 59 + CVE-2024/CVE-2024-108xx/CVE-2024-10863.json | 77 + CVE-2024/CVE-2024-108xx/CVE-2024-10868.json | 59 + CVE-2024/CVE-2024-108xx/CVE-2024-10869.json | 63 + CVE-2024/CVE-2024-108xx/CVE-2024-10872.json | 70 +- CVE-2024/CVE-2024-108xx/CVE-2024-10873.json | 75 + CVE-2024/CVE-2024-108xx/CVE-2024-10874.json | 59 + CVE-2024/CVE-2024-108xx/CVE-2024-10880.json | 67 + CVE-2024/CVE-2024-108xx/CVE-2024-10886.json | 59 + CVE-2024/CVE-2024-109xx/CVE-2024-10920.json | 92 +- CVE-2024/CVE-2024-109xx/CVE-2024-10927.json | 92 +- CVE-2024/CVE-2024-109xx/CVE-2024-10928.json | 91 +- CVE-2024/CVE-2024-109xx/CVE-2024-10961.json | 59 + CVE-2024/CVE-2024-109xx/CVE-2024-10965.json | 104 +- CVE-2024/CVE-2024-110xx/CVE-2024-11005.json | 11 +- CVE-2024/CVE-2024-110xx/CVE-2024-11006.json | 11 +- CVE-2024/CVE-2024-110xx/CVE-2024-11007.json | 61 +- CVE-2024/CVE-2024-110xx/CVE-2024-11026.json | 103 +- CVE-2024/CVE-2024-110xx/CVE-2024-11034.json | 67 + CVE-2024/CVE-2024-110xx/CVE-2024-11049.json | 86 +- CVE-2024/CVE-2024-110xx/CVE-2024-11050.json | 92 +- CVE-2024/CVE-2024-110xx/CVE-2024-11070.json | 86 +- CVE-2024/CVE-2024-110xx/CVE-2024-11078.json | 96 +- CVE-2024/CVE-2024-110xx/CVE-2024-11096.json | 96 +- CVE-2024/CVE-2024-111xx/CVE-2024-11179.json | 58 +- CVE-2024/CVE-2024-111xx/CVE-2024-11188.json | 59 + CVE-2024/CVE-2024-111xx/CVE-2024-11199.json | 67 + CVE-2024/CVE-2024-112xx/CVE-2024-11227.json | 67 + CVE-2024/CVE-2024-112xx/CVE-2024-11228.json | 67 + CVE-2024/CVE-2024-112xx/CVE-2024-11229.json | 79 + CVE-2024/CVE-2024-112xx/CVE-2024-11231.json | 67 + CVE-2024/CVE-2024-112xx/CVE-2024-11265.json | 67 + CVE-2024/CVE-2024-112xx/CVE-2024-11296.json | 15 + CVE-2024/CVE-2024-112xx/CVE-2024-11298.json | 15 + CVE-2024/CVE-2024-113xx/CVE-2024-11330.json | 63 + CVE-2024/CVE-2024-113xx/CVE-2024-11332.json | 59 + CVE-2024/CVE-2024-113xx/CVE-2024-11361.json | 67 + CVE-2024/CVE-2024-113xx/CVE-2024-11362.json | 63 + CVE-2024/CVE-2024-113xx/CVE-2024-11387.json | 59 + CVE-2024/CVE-2024-113xx/CVE-2024-11392.json | 55 + CVE-2024/CVE-2024-113xx/CVE-2024-11393.json | 55 + CVE-2024/CVE-2024-113xx/CVE-2024-11394.json | 55 + CVE-2024/CVE-2024-114xx/CVE-2024-11408.json | 59 + CVE-2024/CVE-2024-114xx/CVE-2024-11415.json | 63 + CVE-2024/CVE-2024-114xx/CVE-2024-11426.json | 63 + CVE-2024/CVE-2024-114xx/CVE-2024-11446.json | 63 + CVE-2024/CVE-2024-114xx/CVE-2024-11463.json | 59 + CVE-2024/CVE-2024-114xx/CVE-2024-11477.json | 55 + CVE-2024/CVE-2024-114xx/CVE-2024-11484.json | 89 +- CVE-2024/CVE-2024-114xx/CVE-2024-11485.json | 87 +- CVE-2024/CVE-2024-114xx/CVE-2024-11486.json | 87 +- CVE-2024/CVE-2024-114xx/CVE-2024-11487.json | 90 +- CVE-2024/CVE-2024-114xx/CVE-2024-11488.json | 92 +- CVE-2024/CVE-2024-114xx/CVE-2024-11489.json | 92 +- CVE-2024/CVE-2024-114xx/CVE-2024-11490.json | 92 +- CVE-2024/CVE-2024-114xx/CVE-2024-11492.json | 91 +- CVE-2024/CVE-2024-114xx/CVE-2024-11493.json | 97 +- CVE-2024/CVE-2024-115xx/CVE-2024-11506.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11507.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11508.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11509.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11510.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11511.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11512.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11513.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11514.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11515.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11516.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11517.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11518.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11519.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11520.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11521.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11522.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11523.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11524.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11525.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11526.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11527.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11528.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11529.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11530.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11531.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11532.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11533.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11534.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11535.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11536.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11537.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11538.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11539.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11540.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11541.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11542.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11543.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11544.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11545.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11546.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11547.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11548.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11549.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11550.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11551.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11552.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11553.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11554.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11555.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11556.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11557.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11558.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11559.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11560.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11561.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11562.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11563.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11564.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11565.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11566.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11567.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11568.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11569.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11570.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11571.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11572.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11573.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11574.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11575.json | 55 + CVE-2024/CVE-2024-115xx/CVE-2024-11576.json | 59 + CVE-2024/CVE-2024-115xx/CVE-2024-11577.json | 59 + CVE-2024/CVE-2024-115xx/CVE-2024-11578.json | 59 + CVE-2024/CVE-2024-115xx/CVE-2024-11579.json | 59 + CVE-2024/CVE-2024-115xx/CVE-2024-11580.json | 59 + CVE-2024/CVE-2024-115xx/CVE-2024-11581.json | 59 + CVE-2024/CVE-2024-115xx/CVE-2024-11586.json | 47 + CVE-2024/CVE-2024-115xx/CVE-2024-11587.json | 206 + CVE-2024/CVE-2024-115xx/CVE-2024-11588.json | 205 + CVE-2024/CVE-2024-115xx/CVE-2024-11589.json | 213 + CVE-2024/CVE-2024-115xx/CVE-2024-11590.json | 213 + CVE-2024/CVE-2024-116xx/CVE-2024-11612.json | 55 + CVE-2024/CVE-2024-116xx/CVE-2024-11618.json | 136 + CVE-2024/CVE-2024-116xx/CVE-2024-11619.json | 136 + CVE-2024/CVE-2024-116xx/CVE-2024-11630.json | 140 + CVE-2024/CVE-2024-116xx/CVE-2024-11631.json | 144 + CVE-2024/CVE-2024-116xx/CVE-2024-11632.json | 144 + CVE-2024/CVE-2024-13xx/CVE-2024-1309.json | 109 +- CVE-2024/CVE-2024-14xx/CVE-2024-1442.json | 17 +- CVE-2024/CVE-2024-14xx/CVE-2024-1459.json | 79 +- CVE-2024/CVE-2024-18xx/CVE-2024-1867.json | 55 + CVE-2024/CVE-2024-18xx/CVE-2024-1868.json | 55 + CVE-2024/CVE-2024-205xx/CVE-2024-20537.json | 191 +- CVE-2024/CVE-2024-205xx/CVE-2024-20539.json | 186 +- CVE-2024/CVE-2024-219xx/CVE-2024-21993.json | 65 +- CVE-2024/CVE-2024-21xx/CVE-2024-2118.json | 25 +- CVE-2024/CVE-2024-220xx/CVE-2024-22020.json | 25 +- CVE-2024/CVE-2024-228xx/CVE-2024-22856.json | 25 +- CVE-2024/CVE-2024-232xx/CVE-2024-23240.json | 32 +- CVE-2024/CVE-2024-232xx/CVE-2024-23293.json | 43 +- CVE-2024/CVE-2024-251xx/CVE-2024-25110.json | 89 +- CVE-2024/CVE-2024-256xx/CVE-2024-25658.json | 40 +- CVE-2024/CVE-2024-259xx/CVE-2024-25991.json | 44 +- CVE-2024/CVE-2024-273xx/CVE-2024-27349.json | 33 +- CVE-2024/CVE-2024-281xx/CVE-2024-28150.json | 48 +- CVE-2024/CVE-2024-287xx/CVE-2024-28729.json | 111 +- CVE-2024/CVE-2024-287xx/CVE-2024-28730.json | 111 +- CVE-2024/CVE-2024-287xx/CVE-2024-28731.json | 111 +- CVE-2024/CVE-2024-288xx/CVE-2024-28835.json | 47 +- CVE-2024/CVE-2024-293xx/CVE-2024-29376.json | 29 +- CVE-2024/CVE-2024-300xx/CVE-2024-30045.json | 19 +- CVE-2024/CVE-2024-303xx/CVE-2024-30372.json | 59 + CVE-2024/CVE-2024-303xx/CVE-2024-30376.json | 55 + CVE-2024/CVE-2024-303xx/CVE-2024-30377.json | 55 + CVE-2024/CVE-2024-307xx/CVE-2024-30799.json | 25 +- CVE-2024/CVE-2024-308xx/CVE-2024-30861.json | 44 +- CVE-2024/CVE-2024-309xx/CVE-2024-30924.json | 27 +- CVE-2024/CVE-2024-309xx/CVE-2024-30951.json | 23 +- CVE-2024/CVE-2024-313xx/CVE-2024-31393.json | 36 +- CVE-2024/CVE-2024-318xx/CVE-2024-31804.json | 29 +- CVE-2024/CVE-2024-322xx/CVE-2024-32231.json | 40 +- CVE-2024/CVE-2024-323xx/CVE-2024-32345.json | 27 +- CVE-2024/CVE-2024-323xx/CVE-2024-32368.json | 27 +- CVE-2024/CVE-2024-323xx/CVE-2024-32394.json | 25 +- CVE-2024/CVE-2024-327xx/CVE-2024-32767.json | 55 + CVE-2024/CVE-2024-327xx/CVE-2024-32768.json | 55 + CVE-2024/CVE-2024-327xx/CVE-2024-32769.json | 55 + CVE-2024/CVE-2024-327xx/CVE-2024-32770.json | 55 + CVE-2024/CVE-2024-329xx/CVE-2024-32923.json | 32 +- CVE-2024/CVE-2024-339xx/CVE-2024-33994.json | 53 +- CVE-2024/CVE-2024-344xx/CVE-2024-34406.json | 36 +- CVE-2024/CVE-2024-351xx/CVE-2024-35160.json | 59 + CVE-2024/CVE-2024-361xx/CVE-2024-36137.json | 13 +- CVE-2024/CVE-2024-370xx/CVE-2024-37041.json | 81 + CVE-2024/CVE-2024-370xx/CVE-2024-37042.json | 77 + CVE-2024/CVE-2024-370xx/CVE-2024-37043.json | 77 + CVE-2024/CVE-2024-370xx/CVE-2024-37044.json | 81 + CVE-2024/CVE-2024-370xx/CVE-2024-37045.json | 77 + CVE-2024/CVE-2024-370xx/CVE-2024-37046.json | 77 + CVE-2024/CVE-2024-370xx/CVE-2024-37047.json | 81 + CVE-2024/CVE-2024-370xx/CVE-2024-37048.json | 77 + CVE-2024/CVE-2024-370xx/CVE-2024-37049.json | 81 + CVE-2024/CVE-2024-370xx/CVE-2024-37050.json | 81 + CVE-2024/CVE-2024-371xx/CVE-2024-37135.json | 78 +- CVE-2024/CVE-2024-376xx/CVE-2024-37663.json | 21 +- CVE-2024/CVE-2024-376xx/CVE-2024-37664.json | 17 +- CVE-2024/CVE-2024-377xx/CVE-2024-37782.json | 28 + CVE-2024/CVE-2024-377xx/CVE-2024-37783.json | 63 + CVE-2024/CVE-2024-37xx/CVE-2024-3727.json | 71 +- CVE-2024/CVE-2024-386xx/CVE-2024-38643.json | 77 + CVE-2024/CVE-2024-386xx/CVE-2024-38644.json | 81 + CVE-2024/CVE-2024-386xx/CVE-2024-38645.json | 77 + CVE-2024/CVE-2024-386xx/CVE-2024-38646.json | 77 + CVE-2024/CVE-2024-386xx/CVE-2024-38647.json | 81 + CVE-2024/CVE-2024-396xx/CVE-2024-39639.json | 21 +- CVE-2024/CVE-2024-396xx/CVE-2024-39668.json | 54 +- CVE-2024/CVE-2024-405xx/CVE-2024-40555.json | 32 +- CVE-2024/CVE-2024-407xx/CVE-2024-40750.json | 48 +- CVE-2024/CVE-2024-417xx/CVE-2024-41761.json | 55 + CVE-2024/CVE-2024-417xx/CVE-2024-41779.json | 59 + CVE-2024/CVE-2024-417xx/CVE-2024-41781.json | 59 + CVE-2024/CVE-2024-447xx/CVE-2024-44786.json | 20 + CVE-2024/CVE-2024-453xx/CVE-2024-45369.json | 99 + CVE-2024/CVE-2024-457xx/CVE-2024-45719.json | 59 + CVE-2024/CVE-2024-467xx/CVE-2024-46788.json | 113 +- CVE-2024/CVE-2024-467xx/CVE-2024-46790.json | 101 +- CVE-2024/CVE-2024-471xx/CVE-2024-47138.json | 99 + CVE-2024/CVE-2024-474xx/CVE-2024-47407.json | 99 + CVE-2024/CVE-2024-478xx/CVE-2024-47863.json | 59 + CVE-2024/CVE-2024-478xx/CVE-2024-47877.json | 63 +- CVE-2024/CVE-2024-479xx/CVE-2024-47906.json | 11 +- CVE-2024/CVE-2024-488xx/CVE-2024-48860.json | 81 + CVE-2024/CVE-2024-488xx/CVE-2024-48861.json | 81 + CVE-2024/CVE-2024-488xx/CVE-2024-48862.json | 77 + CVE-2024/CVE-2024-489xx/CVE-2024-48981.json | 74 +- CVE-2024/CVE-2024-489xx/CVE-2024-48982.json | 75 +- CVE-2024/CVE-2024-489xx/CVE-2024-48983.json | 74 +- CVE-2024/CVE-2024-489xx/CVE-2024-48985.json | 74 +- CVE-2024/CVE-2024-489xx/CVE-2024-48986.json | 75 +- CVE-2024/CVE-2024-490xx/CVE-2024-49054.json | 55 + CVE-2024/CVE-2024-500xx/CVE-2024-50042.json | 88 +- CVE-2024/CVE-2024-500xx/CVE-2024-50054.json | 99 + CVE-2024/CVE-2024-500xx/CVE-2024-50063.json | 83 +- CVE-2024/CVE-2024-500xx/CVE-2024-50066.json | 15 +- CVE-2024/CVE-2024-501xx/CVE-2024-50139.json | 103 +- CVE-2024/CVE-2024-501xx/CVE-2024-50140.json | 98 +- CVE-2024/CVE-2024-501xx/CVE-2024-50141.json | 127 +- CVE-2024/CVE-2024-501xx/CVE-2024-50142.json | 163 +- CVE-2024/CVE-2024-501xx/CVE-2024-50150.json | 158 +- CVE-2024/CVE-2024-501xx/CVE-2024-50151.json | 146 +- CVE-2024/CVE-2024-501xx/CVE-2024-50155.json | 115 +- CVE-2024/CVE-2024-501xx/CVE-2024-50158.json | 98 +- CVE-2024/CVE-2024-501xx/CVE-2024-50162.json | 122 +- CVE-2024/CVE-2024-501xx/CVE-2024-50163.json | 122 +- CVE-2024/CVE-2024-501xx/CVE-2024-50164.json | 103 +- CVE-2024/CVE-2024-501xx/CVE-2024-50165.json | 91 +- CVE-2024/CVE-2024-501xx/CVE-2024-50166.json | 103 +- CVE-2024/CVE-2024-501xx/CVE-2024-50169.json | 98 +- CVE-2024/CVE-2024-502xx/CVE-2024-50266.json | 101 +- CVE-2024/CVE-2024-502xx/CVE-2024-50268.json | 149 +- CVE-2024/CVE-2024-503xx/CVE-2024-50395.json | 77 + CVE-2024/CVE-2024-503xx/CVE-2024-50396.json | 77 + CVE-2024/CVE-2024-503xx/CVE-2024-50397.json | 77 + CVE-2024/CVE-2024-503xx/CVE-2024-50398.json | 77 + CVE-2024/CVE-2024-503xx/CVE-2024-50399.json | 77 + CVE-2024/CVE-2024-504xx/CVE-2024-50400.json | 77 + CVE-2024/CVE-2024-504xx/CVE-2024-50401.json | 77 + CVE-2024/CVE-2024-506xx/CVE-2024-50657.json | 24 + CVE-2024/CVE-2024-509xx/CVE-2024-50965.json | 55 + CVE-2024/CVE-2024-510xx/CVE-2024-51072.json | 28 + CVE-2024/CVE-2024-510xx/CVE-2024-51073.json | 28 + CVE-2024/CVE-2024-510xx/CVE-2024-51074.json | 24 + CVE-2024/CVE-2024-511xx/CVE-2024-51151.json | 122 + CVE-2024/CVE-2024-511xx/CVE-2024-51162.json | 48 +- CVE-2024/CVE-2024-511xx/CVE-2024-51163.json | 11 +- CVE-2024/CVE-2024-512xx/CVE-2024-51208.json | 73 +- CVE-2024/CVE-2024-515xx/CVE-2024-51556.json | 27 +- CVE-2024/CVE-2024-515xx/CVE-2024-51559.json | 21 +- CVE-2024/CVE-2024-517xx/CVE-2024-51766.json | 59 + CVE-2024/CVE-2024-520xx/CVE-2024-52034.json | 99 + CVE-2024/CVE-2024-525xx/CVE-2024-52581.json | 78 +- CVE-2024/CVE-2024-526xx/CVE-2024-52677.json | 74 +- CVE-2024/CVE-2024-527xx/CVE-2024-52711.json | 40 +- CVE-2024/CVE-2024-527xx/CVE-2024-52723.json | 24 + CVE-2024/CVE-2024-527xx/CVE-2024-52726.json | 24 + CVE-2024/CVE-2024-527xx/CVE-2024-52754.json | 116 +- CVE-2024/CVE-2024-527xx/CVE-2024-52755.json | 122 + CVE-2024/CVE-2024-527xx/CVE-2024-52757.json | 116 +- CVE-2024/CVE-2024-527xx/CVE-2024-52759.json | 41 +- CVE-2024/CVE-2024-527xx/CVE-2024-52765.json | 81 +- CVE-2024/CVE-2024-527xx/CVE-2024-52788.json | 46 +- CVE-2024/CVE-2024-527xx/CVE-2024-52789.json | 46 +- CVE-2024/CVE-2024-527xx/CVE-2024-52793.json | 85 + CVE-2024/CVE-2024-528xx/CVE-2024-52802.json | 59 + CVE-2024/CVE-2024-528xx/CVE-2024-52804.json | 67 + CVE-2024/CVE-2024-528xx/CVE-2024-52814.json | 71 + CVE-2024/CVE-2024-529xx/CVE-2024-52998.json | 55 + CVE-2024/CVE-2024-530xx/CVE-2024-53043.json | 124 +- CVE-2024/CVE-2024-530xx/CVE-2024-53049.json | 100 +- CVE-2024/CVE-2024-530xx/CVE-2024-53052.json | 147 +- CVE-2024/CVE-2024-530xx/CVE-2024-53053.json | 100 +- CVE-2024/CVE-2024-530xx/CVE-2024-53054.json | 124 +- CVE-2024/CVE-2024-530xx/CVE-2024-53055.json | 136 +- CVE-2024/CVE-2024-530xx/CVE-2024-53056.json | 100 +- CVE-2024/CVE-2024-530xx/CVE-2024-53057.json | 172 +- CVE-2024/CVE-2024-530xx/CVE-2024-53058.json | 136 +- CVE-2024/CVE-2024-530xx/CVE-2024-53061.json | 177 +- CVE-2024/CVE-2024-530xx/CVE-2024-53062.json | 105 +- CVE-2024/CVE-2024-530xx/CVE-2024-53069.json | 105 +- CVE-2024/CVE-2024-530xx/CVE-2024-53076.json | 112 +- CVE-2024/CVE-2024-532xx/CVE-2024-53253.json | 63 + CVE-2024/CVE-2024-534xx/CVE-2024-53438.json | 20 + CVE-2024/CVE-2024-55xx/CVE-2024-5510.json | 55 + CVE-2024/CVE-2024-55xx/CVE-2024-5511.json | 55 + CVE-2024/CVE-2024-55xx/CVE-2024-5512.json | 55 + CVE-2024/CVE-2024-55xx/CVE-2024-5513.json | 55 + CVE-2024/CVE-2024-55xx/CVE-2024-5579.json | 59 + CVE-2024/CVE-2024-55xx/CVE-2024-5580.json | 59 + CVE-2024/CVE-2024-55xx/CVE-2024-5581.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5716.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5717.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5718.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5719.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5720.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5721.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5722.json | 59 + CVE-2024/CVE-2024-58xx/CVE-2024-5874.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5875.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5876.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5877.json | 55 + CVE-2024/CVE-2024-59xx/CVE-2024-5924.json | 82 +- CVE-2024/CVE-2024-62xx/CVE-2024-6233.json | 55 + CVE-2024/CVE-2024-62xx/CVE-2024-6246.json | 55 + CVE-2024/CVE-2024-62xx/CVE-2024-6247.json | 59 + CVE-2024/CVE-2024-62xx/CVE-2024-6248.json | 59 + CVE-2024/CVE-2024-62xx/CVE-2024-6249.json | 59 + CVE-2024/CVE-2024-62xx/CVE-2024-6260.json | 59 + CVE-2024/CVE-2024-66xx/CVE-2024-6687.json | 71 +- CVE-2024/CVE-2024-66xx/CVE-2024-6698.json | 51 +- CVE-2024/CVE-2024-68xx/CVE-2024-6815.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6816.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6817.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6818.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6819.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6820.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6821.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6822.json | 55 + CVE-2024/CVE-2024-68xx/CVE-2024-6871.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7227.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7228.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7229.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7230.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7231.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7232.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7233.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7234.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7235.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7236.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7237.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7238.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7239.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7240.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7241.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7242.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7243.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7244.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7245.json | 55 + CVE-2024/CVE-2024-72xx/CVE-2024-7253.json | 59 + CVE-2024/CVE-2024-73xx/CVE-2024-7317.json | 86 +- CVE-2024/CVE-2024-73xx/CVE-2024-7352.json | 55 + CVE-2024/CVE-2024-73xx/CVE-2024-7391.json | 55 + CVE-2024/CVE-2024-73xx/CVE-2024-7392.json | 55 + CVE-2024/CVE-2024-75xx/CVE-2024-7508.json | 55 + CVE-2024/CVE-2024-75xx/CVE-2024-7509.json | 55 + CVE-2024/CVE-2024-75xx/CVE-2024-7510.json | 55 + CVE-2024/CVE-2024-75xx/CVE-2024-7511.json | 55 + CVE-2024/CVE-2024-75xx/CVE-2024-7565.json | 59 + CVE-2024/CVE-2024-76xx/CVE-2024-7660.json | 71 +- CVE-2024/CVE-2024-77xx/CVE-2024-7748.json | 65 +- CVE-2024/CVE-2024-77xx/CVE-2024-7749.json | 65 +- CVE-2024/CVE-2024-79xx/CVE-2024-7948.json | 65 +- CVE-2024/CVE-2024-80xx/CVE-2024-8025.json | 59 + CVE-2024/CVE-2024-80xx/CVE-2024-8068.json | 31 +- CVE-2024/CVE-2024-83xx/CVE-2024-8337.json | 73 +- CVE-2024/CVE-2024-83xx/CVE-2024-8355.json | 55 + CVE-2024/CVE-2024-83xx/CVE-2024-8356.json | 55 + CVE-2024/CVE-2024-83xx/CVE-2024-8357.json | 55 + CVE-2024/CVE-2024-83xx/CVE-2024-8358.json | 55 + CVE-2024/CVE-2024-83xx/CVE-2024-8359.json | 55 + CVE-2024/CVE-2024-83xx/CVE-2024-8360.json | 55 + CVE-2024/CVE-2024-83xx/CVE-2024-8372.json | 74 +- CVE-2024/CVE-2024-83xx/CVE-2024-8373.json | 74 +- CVE-2024/CVE-2024-88xx/CVE-2024-8805.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8806.json | 59 + CVE-2024/CVE-2024-88xx/CVE-2024-8807.json | 59 + CVE-2024/CVE-2024-88xx/CVE-2024-8808.json | 59 + CVE-2024/CVE-2024-88xx/CVE-2024-8809.json | 59 + CVE-2024/CVE-2024-88xx/CVE-2024-8811.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8812.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8813.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8814.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8815.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8816.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8817.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8818.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8819.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8820.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8821.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8822.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8823.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8824.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8825.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8826.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8827.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8828.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8829.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8830.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8831.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8832.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8833.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8834.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8835.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8836.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8837.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8838.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8839.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8840.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8841.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8842.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8843.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8844.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8845.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8846.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8847.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8848.json | 55 + CVE-2024/CVE-2024-88xx/CVE-2024-8849.json | 55 + CVE-2024/CVE-2024-91xx/CVE-2024-9112.json | 55 + CVE-2024/CVE-2024-91xx/CVE-2024-9113.json | 55 + CVE-2024/CVE-2024-91xx/CVE-2024-9114.json | 55 + CVE-2024/CVE-2024-92xx/CVE-2024-9223.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9243.json | 55 + CVE-2024/CVE-2024-92xx/CVE-2024-9244.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9245.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9246.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9247.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9248.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9249.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9250.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9251.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9252.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9253.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9254.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9255.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9256.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9257.json | 59 + CVE-2024/CVE-2024-92xx/CVE-2024-9258.json | 55 + CVE-2024/CVE-2024-92xx/CVE-2024-9259.json | 55 + CVE-2024/CVE-2024-92xx/CVE-2024-9260.json | 55 + CVE-2024/CVE-2024-92xx/CVE-2024-9261.json | 55 + CVE-2024/CVE-2024-93xx/CVE-2024-9341.json | 176 +- CVE-2024/CVE-2024-93xx/CVE-2024-9391.json | 40 +- CVE-2024/CVE-2024-94xx/CVE-2024-9410.json | 63 +- CVE-2024/CVE-2024-94xx/CVE-2024-9420.json | 11 +- CVE-2024/CVE-2024-94xx/CVE-2024-9422.json | 47 + CVE-2024/CVE-2024-94xx/CVE-2024-9442.json | 107 + CVE-2024/CVE-2024-95xx/CVE-2024-9511.json | 67 + CVE-2024/CVE-2024-95xx/CVE-2024-9542.json | 87 + CVE-2024/CVE-2024-96xx/CVE-2024-9635.json | 71 + CVE-2024/CVE-2024-96xx/CVE-2024-9659.json | 59 + CVE-2024/CVE-2024-96xx/CVE-2024-9660.json | 59 + CVE-2024/CVE-2024-96xx/CVE-2024-9665.json | 59 + CVE-2024/CVE-2024-97xx/CVE-2024-9710.json | 59 + CVE-2024/CVE-2024-97xx/CVE-2024-9712.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9713.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9714.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9715.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9716.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9717.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9718.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9719.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9720.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9721.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9722.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9723.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9724.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9725.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9726.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9727.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9728.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9729.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9730.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9731.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9732.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9733.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9734.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9735.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9736.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9737.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9738.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9739.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9740.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9741.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9742.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9743.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9744.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9745.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9746.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9747.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9748.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9749.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9750.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9751.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9752.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9753.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9754.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9755.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9757.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9758.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9759.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9760.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9761.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9762.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9763.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9764.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9766.json | 55 + CVE-2024/CVE-2024-97xx/CVE-2024-9767.json | 55 + CVE-2024/CVE-2024-98xx/CVE-2024-9851.json | 107 + CVE-2024/CVE-2024-99xx/CVE-2024-9941.json | 59 + CVE-2024/CVE-2024-99xx/CVE-2024-9942.json | 59 + CVE-2024/CVE-2024-99xx/CVE-2024-9967.json | 85 +- README.md | 85 +- _state.csv | 24800 +++++++++--------- 615 files changed, 51617 insertions(+), 14178 deletions(-) create mode 100644 CVE-2021/CVE-2021-381xx/CVE-2021-38116.json create mode 100644 CVE-2021/CVE-2021-381xx/CVE-2021-38117.json create mode 100644 CVE-2021/CVE-2021-381xx/CVE-2021-38118.json create mode 100644 CVE-2021/CVE-2021-381xx/CVE-2021-38119.json create mode 100644 CVE-2021/CVE-2021-381xx/CVE-2021-38134.json create mode 100644 CVE-2021/CVE-2021-381xx/CVE-2021-38135.json create mode 100644 CVE-2022/CVE-2022-263xx/CVE-2022-26324.json create mode 100644 CVE-2023/CVE-2023-244xx/CVE-2023-24466.json create mode 100644 CVE-2023/CVE-2023-244xx/CVE-2023-24467.json create mode 100644 CVE-2023/CVE-2023-394xx/CVE-2023-39470.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51634.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51635.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51638.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51639.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51640.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51641.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51642.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51643.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51644.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51645.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51646.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51647.json create mode 100644 CVE-2023/CVE-2023-516xx/CVE-2023-51648.json create mode 100644 CVE-2023/CVE-2023-523xx/CVE-2023-52332.json create mode 100644 CVE-2023/CVE-2023-523xx/CVE-2023-52333.json create mode 100644 CVE-2023/CVE-2023-523xx/CVE-2023-52334.json create mode 100644 CVE-2023/CVE-2023-523xx/CVE-2023-52335.json create mode 100644 CVE-2023/CVE-2023-72xx/CVE-2023-7299.json create mode 100644 CVE-2024/CVE-2024-01xx/CVE-2024-0122.json create mode 100644 CVE-2024/CVE-2024-01xx/CVE-2024-0138.json create mode 100644 CVE-2024/CVE-2024-101xx/CVE-2024-10116.json create mode 100644 CVE-2024/CVE-2024-102xx/CVE-2024-10216.json create mode 100644 CVE-2024/CVE-2024-102xx/CVE-2024-10220.json create mode 100644 CVE-2024/CVE-2024-105xx/CVE-2024-10519.json create mode 100644 CVE-2024/CVE-2024-105xx/CVE-2024-10537.json create mode 100644 CVE-2024/CVE-2024-106xx/CVE-2024-10606.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10803.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10813.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10863.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10868.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10869.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10873.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10874.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10880.json create mode 100644 CVE-2024/CVE-2024-108xx/CVE-2024-10886.json create mode 100644 CVE-2024/CVE-2024-109xx/CVE-2024-10961.json create mode 100644 CVE-2024/CVE-2024-110xx/CVE-2024-11034.json create mode 100644 CVE-2024/CVE-2024-111xx/CVE-2024-11188.json create mode 100644 CVE-2024/CVE-2024-111xx/CVE-2024-11199.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11227.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11228.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11229.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11231.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11265.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11296.json create mode 100644 CVE-2024/CVE-2024-112xx/CVE-2024-11298.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11330.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11332.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11361.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11362.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11387.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11392.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11393.json create mode 100644 CVE-2024/CVE-2024-113xx/CVE-2024-11394.json create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11408.json create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11415.json create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11426.json create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11446.json create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11463.json create mode 100644 CVE-2024/CVE-2024-114xx/CVE-2024-11477.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11506.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11507.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11508.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11509.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11510.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11511.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11512.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11513.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11514.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11515.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11516.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11517.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11518.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11519.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11520.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11521.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11522.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11523.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11524.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11525.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11526.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11527.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11528.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11529.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11530.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11531.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11532.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11533.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11534.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11535.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11536.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11537.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11538.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11539.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11540.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11541.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11542.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11543.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11544.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11545.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11546.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11547.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11548.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11549.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11550.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11551.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11552.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11553.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11554.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11555.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11556.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11557.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11558.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11559.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11560.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11561.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11562.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11563.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11564.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11565.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11566.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11567.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11568.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11569.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11570.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11571.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11572.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11573.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11574.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11575.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11576.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11577.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11578.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11579.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11580.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11581.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11586.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11587.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11588.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11589.json create mode 100644 CVE-2024/CVE-2024-115xx/CVE-2024-11590.json create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11612.json create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11618.json create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11619.json create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11630.json create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11631.json create mode 100644 CVE-2024/CVE-2024-116xx/CVE-2024-11632.json create mode 100644 CVE-2024/CVE-2024-18xx/CVE-2024-1867.json create mode 100644 CVE-2024/CVE-2024-18xx/CVE-2024-1868.json create mode 100644 CVE-2024/CVE-2024-303xx/CVE-2024-30372.json create mode 100644 CVE-2024/CVE-2024-303xx/CVE-2024-30376.json create mode 100644 CVE-2024/CVE-2024-303xx/CVE-2024-30377.json create mode 100644 CVE-2024/CVE-2024-327xx/CVE-2024-32767.json create mode 100644 CVE-2024/CVE-2024-327xx/CVE-2024-32768.json create mode 100644 CVE-2024/CVE-2024-327xx/CVE-2024-32769.json create mode 100644 CVE-2024/CVE-2024-327xx/CVE-2024-32770.json create mode 100644 CVE-2024/CVE-2024-351xx/CVE-2024-35160.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37041.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37042.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37043.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37044.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37045.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37046.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37047.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37048.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37049.json create mode 100644 CVE-2024/CVE-2024-370xx/CVE-2024-37050.json create mode 100644 CVE-2024/CVE-2024-377xx/CVE-2024-37782.json create mode 100644 CVE-2024/CVE-2024-377xx/CVE-2024-37783.json create mode 100644 CVE-2024/CVE-2024-386xx/CVE-2024-38643.json create mode 100644 CVE-2024/CVE-2024-386xx/CVE-2024-38644.json create mode 100644 CVE-2024/CVE-2024-386xx/CVE-2024-38645.json create mode 100644 CVE-2024/CVE-2024-386xx/CVE-2024-38646.json create mode 100644 CVE-2024/CVE-2024-386xx/CVE-2024-38647.json create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41761.json create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41779.json create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41781.json create mode 100644 CVE-2024/CVE-2024-447xx/CVE-2024-44786.json create mode 100644 CVE-2024/CVE-2024-453xx/CVE-2024-45369.json create mode 100644 CVE-2024/CVE-2024-457xx/CVE-2024-45719.json create mode 100644 CVE-2024/CVE-2024-471xx/CVE-2024-47138.json create mode 100644 CVE-2024/CVE-2024-474xx/CVE-2024-47407.json create mode 100644 CVE-2024/CVE-2024-478xx/CVE-2024-47863.json create mode 100644 CVE-2024/CVE-2024-488xx/CVE-2024-48860.json create mode 100644 CVE-2024/CVE-2024-488xx/CVE-2024-48861.json create mode 100644 CVE-2024/CVE-2024-488xx/CVE-2024-48862.json create mode 100644 CVE-2024/CVE-2024-490xx/CVE-2024-49054.json create mode 100644 CVE-2024/CVE-2024-500xx/CVE-2024-50054.json create mode 100644 CVE-2024/CVE-2024-503xx/CVE-2024-50395.json create mode 100644 CVE-2024/CVE-2024-503xx/CVE-2024-50396.json create mode 100644 CVE-2024/CVE-2024-503xx/CVE-2024-50397.json create mode 100644 CVE-2024/CVE-2024-503xx/CVE-2024-50398.json create mode 100644 CVE-2024/CVE-2024-503xx/CVE-2024-50399.json create mode 100644 CVE-2024/CVE-2024-504xx/CVE-2024-50400.json create mode 100644 CVE-2024/CVE-2024-504xx/CVE-2024-50401.json create mode 100644 CVE-2024/CVE-2024-506xx/CVE-2024-50657.json create mode 100644 CVE-2024/CVE-2024-509xx/CVE-2024-50965.json create mode 100644 CVE-2024/CVE-2024-510xx/CVE-2024-51072.json create mode 100644 CVE-2024/CVE-2024-510xx/CVE-2024-51073.json create mode 100644 CVE-2024/CVE-2024-510xx/CVE-2024-51074.json create mode 100644 CVE-2024/CVE-2024-511xx/CVE-2024-51151.json create mode 100644 CVE-2024/CVE-2024-517xx/CVE-2024-51766.json create mode 100644 CVE-2024/CVE-2024-520xx/CVE-2024-52034.json create mode 100644 CVE-2024/CVE-2024-527xx/CVE-2024-52723.json create mode 100644 CVE-2024/CVE-2024-527xx/CVE-2024-52726.json create mode 100644 CVE-2024/CVE-2024-527xx/CVE-2024-52755.json create mode 100644 CVE-2024/CVE-2024-527xx/CVE-2024-52793.json create mode 100644 CVE-2024/CVE-2024-528xx/CVE-2024-52802.json create mode 100644 CVE-2024/CVE-2024-528xx/CVE-2024-52804.json create mode 100644 CVE-2024/CVE-2024-528xx/CVE-2024-52814.json create mode 100644 CVE-2024/CVE-2024-529xx/CVE-2024-52998.json create mode 100644 CVE-2024/CVE-2024-532xx/CVE-2024-53253.json create mode 100644 CVE-2024/CVE-2024-534xx/CVE-2024-53438.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5510.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5511.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5512.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5513.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5579.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5580.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5581.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5716.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5717.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5718.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5719.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5720.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5721.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5722.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5874.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5875.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5876.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5877.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6233.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6246.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6247.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6248.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6249.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6260.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6815.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6816.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6817.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6818.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6819.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6820.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6821.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6822.json create mode 100644 CVE-2024/CVE-2024-68xx/CVE-2024-6871.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7227.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7228.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7229.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7230.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7231.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7232.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7233.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7234.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7235.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7236.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7237.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7238.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7239.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7240.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7241.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7242.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7243.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7244.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7245.json create mode 100644 CVE-2024/CVE-2024-72xx/CVE-2024-7253.json create mode 100644 CVE-2024/CVE-2024-73xx/CVE-2024-7352.json create mode 100644 CVE-2024/CVE-2024-73xx/CVE-2024-7391.json create mode 100644 CVE-2024/CVE-2024-73xx/CVE-2024-7392.json create mode 100644 CVE-2024/CVE-2024-75xx/CVE-2024-7508.json create mode 100644 CVE-2024/CVE-2024-75xx/CVE-2024-7509.json create mode 100644 CVE-2024/CVE-2024-75xx/CVE-2024-7510.json create mode 100644 CVE-2024/CVE-2024-75xx/CVE-2024-7511.json create mode 100644 CVE-2024/CVE-2024-75xx/CVE-2024-7565.json create mode 100644 CVE-2024/CVE-2024-80xx/CVE-2024-8025.json create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8355.json create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8356.json create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8357.json create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8358.json create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8359.json create mode 100644 CVE-2024/CVE-2024-83xx/CVE-2024-8360.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8805.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8806.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8807.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8808.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8809.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8811.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8812.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8813.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8814.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8815.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8816.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8817.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8818.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8819.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8820.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8821.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8822.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8823.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8824.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8825.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8826.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8827.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8828.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8829.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8830.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8831.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8832.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8833.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8834.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8835.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8836.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8837.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8838.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8839.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8840.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8841.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8842.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8843.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8844.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8845.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8846.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8847.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8848.json create mode 100644 CVE-2024/CVE-2024-88xx/CVE-2024-8849.json create mode 100644 CVE-2024/CVE-2024-91xx/CVE-2024-9112.json create mode 100644 CVE-2024/CVE-2024-91xx/CVE-2024-9113.json create mode 100644 CVE-2024/CVE-2024-91xx/CVE-2024-9114.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9223.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9243.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9244.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9245.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9246.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9247.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9248.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9249.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9250.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9251.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9252.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9253.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9254.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9255.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9256.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9257.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9258.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9259.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9260.json create mode 100644 CVE-2024/CVE-2024-92xx/CVE-2024-9261.json create mode 100644 CVE-2024/CVE-2024-94xx/CVE-2024-9422.json create mode 100644 CVE-2024/CVE-2024-94xx/CVE-2024-9442.json create mode 100644 CVE-2024/CVE-2024-95xx/CVE-2024-9511.json create mode 100644 CVE-2024/CVE-2024-95xx/CVE-2024-9542.json create mode 100644 CVE-2024/CVE-2024-96xx/CVE-2024-9635.json create mode 100644 CVE-2024/CVE-2024-96xx/CVE-2024-9659.json create mode 100644 CVE-2024/CVE-2024-96xx/CVE-2024-9660.json create mode 100644 CVE-2024/CVE-2024-96xx/CVE-2024-9665.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9710.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9712.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9713.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9714.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9715.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9716.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9717.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9718.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9719.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9720.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9721.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9722.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9723.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9724.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9725.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9726.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9727.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9728.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9729.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9730.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9731.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9732.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9733.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9734.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9735.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9736.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9737.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9738.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9739.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9740.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9741.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9742.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9743.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9744.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9745.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9746.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9747.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9748.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9749.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9750.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9751.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9752.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9753.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9754.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9755.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9757.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9758.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9759.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9760.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9761.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9762.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9763.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9764.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9766.json create mode 100644 CVE-2024/CVE-2024-97xx/CVE-2024-9767.json create mode 100644 CVE-2024/CVE-2024-98xx/CVE-2024-9851.json create mode 100644 CVE-2024/CVE-2024-99xx/CVE-2024-9941.json create mode 100644 CVE-2024/CVE-2024-99xx/CVE-2024-9942.json diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9338.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9338.json index ccab6469158..9a34455ddc3 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9338.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9338.json @@ -2,20 +2,138 @@ "id": "CVE-2018-9338", "sourceIdentifier": "security@android.com", "published": "2024-11-19T18:15:18.707", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T15:48:50.737", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In ResStringPool::setTo of ResourceTypes.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En ResStringPool::setTo de ResourceTypes.cpp, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9339.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9339.json index d0f6c77e1b5..464754683fb 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9339.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9339.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9339", "sourceIdentifier": "security@android.com", "published": "2024-11-19T19:15:05.677", - "lastModified": "2024-11-20T17:35:03.690", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:02:38.047", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "baseScore": 7.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,36 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9340.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9340.json index ab1a63ca2b6..71c34d146f9 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9340.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9340.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9340", "sourceIdentifier": "security@android.com", "published": "2024-11-19T19:15:05.743", - "lastModified": "2024-11-20T17:35:05.083", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:05:09.423", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,12 +16,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +51,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9341.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9341.json index 51b087c4548..67fbab2d0e1 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9341.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9341.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9341", "sourceIdentifier": "security@android.com", "published": "2024-11-19T19:15:05.817", - "lastModified": "2024-11-20T17:35:06.453", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:14:05.937", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,12 +16,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +51,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9344.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9344.json index 39ac91b0125..a891ce9cfb5 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9344.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9344.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9344", "sourceIdentifier": "security@android.com", "published": "2024-11-19T19:15:05.877", - "lastModified": "2024-11-20T17:35:07.810", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:24:25.747", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "baseScore": 7.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9345.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9345.json index 8d56aea11d7..56a2e22e779 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9345.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9345.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9345", "sourceIdentifier": "security@android.com", "published": "2024-11-19T19:15:05.937", - "lastModified": "2024-11-20T17:35:09.167", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:25:45.430", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9346.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9346.json index 9ffed833b12..f79fbf81eeb 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9346.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9346.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9346", "sourceIdentifier": "security@android.com", "published": "2024-11-19T19:15:06.000", - "lastModified": "2024-11-20T17:35:10.507", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:26:16.143", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9348.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9348.json index 823765d3006..f2e0023eda1 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9348.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9348.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9348", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.427", - "lastModified": "2024-11-20T16:35:02.590", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:14:05.813", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,12 +16,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +51,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9364.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9364.json index a484b2eb370..1d40a6fe16b 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9364.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9364.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9364", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.493", - "lastModified": "2024-11-20T16:35:03.457", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:22:14.020", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "baseScore": 7.5, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9366.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9366.json index 27b838ffd2e..417b0bd0d01 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9366.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9366.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9366", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.550", - "lastModified": "2024-11-20T16:35:04.323", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:23:11.303", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "baseScore": 7.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9367.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9367.json index 7f2d824533e..7b6e747ff9f 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9367.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9367.json @@ -2,20 +2,108 @@ "id": "CVE-2018-9367", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.607", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:23:04.237", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In FT_ACDK_CCT_V2_OP_ISP_SET_TUNING_PARAS of Meta_CCAP_Para.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En FT_ACDK_CCT_V2_OP_ISP_SET_TUNING_PARAS de Meta_CCAP_Para.cpp, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9368.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9368.json index 92af08cee91..1d8a1dc22ea 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9368.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9368.json @@ -2,20 +2,108 @@ "id": "CVE-2018-9368", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.667", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:23:32.820", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In mtkscoaudio debugfs there is a possible arbitrary kernel memory write due to missing bounds check and weakened SELinux policies. This could lead to local escalation of privilege with system \u00a0execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En el debugfs de mtkscoaudio existe una posible escritura arbitraria en la memoria del kernel debido a la falta de verificaci\u00f3n de los l\u00edmites y a pol\u00edticas de SELinux debilitadas. Esto podr\u00eda provocar una escalada local de privilegios con privilegios de ejecuci\u00f3n del sistema necesarios. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9369.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9369.json index 4b991d77622..0f1c1194136 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9369.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9369.json @@ -2,20 +2,108 @@ "id": "CVE-2018-9369", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.723", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:24:18.323", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In bootloader there is fastboot command allowing user specified kernel command line arguments. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." + }, + { + "lang": "es", + "value": "En el gestor de arranque hay un comando fastboot que permite utilizar argumentos de l\u00ednea de comandos del kernel especificados por el usuario. Esto podr\u00eda provocar una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9370.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9370.json index c624dfacb52..fb1e7a7473a 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9370.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9370.json @@ -2,20 +2,108 @@ "id": "CVE-2018-9370", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.787", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:24:57.467", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In download.c there is a special mode allowing user to download data into memory and causing possible memory corruptions due to missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." + }, + { + "lang": "es", + "value": "En download.c hay un modo especial que permite al usuario descargar datos en la memoria y provocar posibles corrupciones de memoria debido a la falta de verificaci\u00f3n de los l\u00edmites. Esto podr\u00eda provocar una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-93xx/CVE-2018-9371.json b/CVE-2018/CVE-2018-93xx/CVE-2018-9371.json index 85aa4530735..db7433a4140 100644 --- a/CVE-2018/CVE-2018-93xx/CVE-2018-9371.json +++ b/CVE-2018/CVE-2018-93xx/CVE-2018-9371.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9371", "sourceIdentifier": "security@android.com", "published": "2024-11-19T20:15:27.843", - "lastModified": "2024-11-20T20:35:02.730", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:25:48.853", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,12 +16,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +51,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,20 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + }, + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -55,10 +88,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-06-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9410.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9410.json index a4e2e256646..5df1e807e4d 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9410.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9410.json @@ -2,20 +2,114 @@ "id": "CVE-2018-9410", "sourceIdentifier": "security@android.com", "published": "2024-11-19T21:15:05.657", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T22:28:51.533", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In analyzeAxes of FontUtils.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En analyzeAxes de FontUtils.cpp, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9411.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9411.json index 20ef7d2ed09..28210b54e70 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9411.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9411.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9411", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:18.750", - "lastModified": "2024-11-20T16:35:05.247", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T22:30:25.617", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 8.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,36 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json index 7dd7035496b..20c1709dfb4 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9412.json @@ -2,20 +2,109 @@ "id": "CVE-2018-9412", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:18.813", - "lastModified": "2024-11-19T22:15:18.813", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-23T00:56:14.623", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In removeUnsynchronization of ID3.cpp there is a possible resource exhaustion due to improper input validation. This could lead to denial of service with no additional execution privileges needed. User interaction is needed for exploitation." + }, + { + "lang": "es", + "value": "En removeUnsynchronization of ID3.cpp, existe la posibilidad de que se agoten los recursos debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar la denegaci\u00f3n del servicio sin necesidad de privilegios de ejecuci\u00f3n adicionales. Para su explotaci\u00f3n, se necesita la interacci\u00f3n del usuario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9417.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9417.json index 28deae5a53c..c68bdb4c850 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9417.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9417.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9417", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:18.880", - "lastModified": "2024-11-20T16:35:06.213", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T22:08:46.630", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "baseScore": 7.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9419.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9419.json index e7ab0b739dc..e27dfdd203b 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9419.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9419.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9419", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:18.943", - "lastModified": "2024-11-20T16:35:07.070", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T22:07:33.540", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "baseScore": 7.5, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,51 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9420.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9420.json index d0e0115ec3e..1ef1ec7ca33 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9420.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9420.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9420", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:19.010", - "lastModified": "2024-11-20T16:35:07.940", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T22:06:41.107", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9421.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9421.json index 3b1a2f3a5c9..24dd07b251a 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9421.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9421.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9421", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:19.070", - "lastModified": "2024-11-20T16:35:08.780", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T22:05:41.297", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "baseScore": 5.5, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 3.6 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9424.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9424.json index fc382072c56..61f94b45cdb 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9424.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9424.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9424", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:19.130", - "lastModified": "2024-11-20T16:35:09.627", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:26:59.867", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -18,11 +17,13 @@ "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "baseScore": 7.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,35 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9428.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9428.json index 3ec45324eeb..8d9a23c3968 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9428.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9428.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9428", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:19.190", - "lastModified": "2024-11-20T16:35:10.460", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T22:04:52.717", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,12 +16,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +51,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.4, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.5, "impactScore": 5.9 @@ -40,6 +59,20 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + }, + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +84,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9432.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9432.json index 720ae8d5bb8..946a1ffacae 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9432.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9432.json @@ -2,9 +2,8 @@ "id": "CVE-2018-9432", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:19.247", - "lastModified": "2024-11-20T16:35:11.280", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:11:15.770", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -17,12 +16,34 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +51,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -40,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +80,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9433.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9433.json index 681f0ecbbcd..d6d2921fb59 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9433.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9433.json @@ -2,20 +2,128 @@ "id": "CVE-2018-9433", "sourceIdentifier": "security@android.com", "published": "2024-11-19T22:15:19.307", - "lastModified": "2024-11-19T22:15:19.307", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:13:28.557", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In ArrayConcatVisitor of builtins-array.cc, there is a possible type confusion due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation." + }, + { + "lang": "es", + "value": "En ArrayConcatVisitor de builtins-array.cc, existe una posible confusi\u00f3n de tipos debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar la ejecuci\u00f3n remota de c\u00f3digo sin necesidad de privilegios de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para su explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-07-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9440.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9440.json index 83a98e442c2..0cb85145f39 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9440.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9440.json @@ -2,20 +2,123 @@ "id": "CVE-2018-9440", "sourceIdentifier": "security@android.com", "published": "2024-11-19T23:15:04.020", - "lastModified": "2024-11-19T23:15:04.020", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:30:26.993", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In parse of M3UParser.cpp there is a possible resource exhaustion due to improper input validation. This could lead to denial of service with no additional execution privileges needed. User interaction is needed for exploitation." + }, + { + "lang": "es", + "value": "En el an\u00e1lisis de M3UParser.cpp existe un posible agotamiento de recursos debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio sin necesidad de privilegios de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para su explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8DFAAD08-36DA-4C95-8200-C29FE5B6B854" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-09-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9456.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9456.json index 25db91a896c..166e971e58d 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9456.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9456.json @@ -2,20 +2,128 @@ "id": "CVE-2018-9456", "sourceIdentifier": "security@android.com", "published": "2024-11-19T23:15:04.100", - "lastModified": "2024-11-19T23:15:04.100", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:29:34.833", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In sdpu_extract_attr_seq of sdp_utils.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En sdpu_extract_attr_seq de sdp_utils.cc, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio remota sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-09-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9466.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9466.json index f921af718c4..c511f1832db 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9466.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9466.json @@ -2,23 +2,28 @@ "id": "CVE-2018-9466", "sourceIdentifier": "security@android.com", "published": "2024-11-19T23:15:04.170", - "lastModified": "2024-11-20T16:35:12.150", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:29:09.617", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the xmlSnprintfElementContent function of valid.c, there is a possible out of bounds write. This could lead to remote escalation of privilege in an unprivileged app with no additional execution privileges needed. User interaction is needed for exploitation." + }, + { + "lang": "es", + "value": "En la funci\u00f3n xmlSnprintfElementContent de valid.c, existe una posible escritura fuera de los l\u00edmites. Esto podr\u00eda provocar una escalada remota de privilegios en una aplicaci\u00f3n sin privilegios sin necesidad de privilegios de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." } ], "metrics": { "cvssMetricV31": [ { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 8.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 @@ -36,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -47,10 +80,50 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/2018-09-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2018/CVE-2018-94xx/CVE-2018-9467.json b/CVE-2018/CVE-2018-94xx/CVE-2018-9467.json index 620bfd46028..98255cb0aa3 100644 --- a/CVE-2018/CVE-2018-94xx/CVE-2018-9467.json +++ b/CVE-2018/CVE-2018-94xx/CVE-2018-9467.json @@ -2,20 +2,133 @@ "id": "CVE-2018-9467", "sourceIdentifier": "security@android.com", "published": "2024-11-20T00:15:16.820", - "lastModified": "2024-11-20T00:15:16.820", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:27:26.783", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the getHost() function of UriTest.java, there is the possibility of incorrect web origin determination. This could lead to incorrect security decisions with no additional execution privileges needed. User interaction is not needed for exploitation." + }, + { + "lang": "es", + "value": "En la funci\u00f3n getHost() de UriTest.java, existe la posibilidad de una determinaci\u00f3n incorrecta del origen web. Esto podr\u00eda generar decisiones de seguridad incorrectas sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8DFAAD08-36DA-4C95-8200-C29FE5B6B854" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://source.android.com/security/bulletin/2018-09-01", - "source": "security@android.com" + "source": "security@android.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38116.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38116.json new file mode 100644 index 00000000000..b824b28e9b7 --- /dev/null +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38116.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2021-38116", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:18.663", + "lastModified": "2024-11-22T16:15:18.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible Elevation of Privilege Vulnerability\n\nin iManager has been discovered in\nOpenText\u2122 iManager. This impacts all versions before 3.2.5" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/imanager325_releasenotes/data/imanager325_releasenotes.html", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38117.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38117.json new file mode 100644 index 00000000000..73017f3c266 --- /dev/null +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38117.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2021-38117", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:18.823", + "lastModified": "2024-11-22T16:15:18.823", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible Command injection Vulnerability\n\nin iManager has been discovered in\nOpenText\u2122 iManager 3.2.4.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/imanager325_releasenotes/data/imanager325_releasenotes.html", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38118.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38118.json new file mode 100644 index 00000000000..4e3a811655c --- /dev/null +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38118.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2021-38118", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:18.950", + "lastModified": "2024-11-22T16:15:18.950", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible improper input validation Vulnerability\n\nin iManager has been discovered in\nOpenText\u2122 iManager 3.2.4.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-250" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/imanager325_releasenotes/data/imanager325_releasenotes.html", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38119.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38119.json new file mode 100644 index 00000000000..4d9d4be64be --- /dev/null +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38119.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2021-38119", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:19.073", + "lastModified": "2024-11-22T16:15:19.073", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible Reflected Cross-Site Scripting (XSS) Vulnerability\n\nin iManager has been discovered in\nOpenText\u2122 iManager 3.2.4.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/imanager325_releasenotes/data/imanager325_releasenotes.html", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38134.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38134.json new file mode 100644 index 00000000000..4a1c167cca0 --- /dev/null +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38134.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2021-38134", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:19.197", + "lastModified": "2024-11-22T16:15:19.197", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible XSS in iManager URL for access Component has been discovered in\nOpenText\u2122 iManager 3.2.5.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/imanager326_releasenotes/data/imanager326_releasenotes.html", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38135.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38135.json new file mode 100644 index 00000000000..85a6be71947 --- /dev/null +++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38135.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2021-38135", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:19.327", + "lastModified": "2024-11-22T16:15:19.327", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible \nExternal Service Interaction attack\n\nin iManager has been discovered in\nOpenText\u2122 iManager 3.2.6.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-406" + }, + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/imanager326_releasenotes/data/imanager326_releasenotes.html", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26324.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26324.json new file mode 100644 index 00000000000..53e1850c992 --- /dev/null +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26324.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2022-26324", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:19.470", + "lastModified": "2024-11-22T16:15:19.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible XSS in iManager URL for access Component has been discovered in\nOpenText\u2122 iManager 3.2.6.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:N", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/pdfdoc/imanager326_patch1_releasenotes/imanager326_patch1_releasenotes.pdf", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-244xx/CVE-2023-24466.json b/CVE-2023/CVE-2023-244xx/CVE-2023-24466.json new file mode 100644 index 00000000000..16d76265ca0 --- /dev/null +++ b/CVE-2023/CVE-2023-244xx/CVE-2023-24466.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-24466", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:19.673", + "lastModified": "2024-11-22T16:15:19.673", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible XML External Entity Injection\n\n\n in iManager GET parameter has been discovered in\nOpenText\u2122 iManager 3.2.6.0200." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/pdfdoc/imanager326_patch3_releasenotes/imanager326_patch3_releasenotes.pdf", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-244xx/CVE-2023-24467.json b/CVE-2023/CVE-2023-244xx/CVE-2023-24467.json new file mode 100644 index 00000000000..992681d59f5 --- /dev/null +++ b/CVE-2023/CVE-2023-244xx/CVE-2023-24467.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-24467", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:19.810", + "lastModified": "2024-11-22T16:15:19.810", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Possible Command Injection\n\n\n in iManager GET parameter has been discovered in\nOpenText\u2122 iManager 3.2.6.0000." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.netiq.com/documentation/imanager-32/pdfdoc/imanager326_patch3_releasenotes/imanager326_patch3_releasenotes.pdf", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-303xx/CVE-2023-30306.json b/CVE-2023/CVE-2023-303xx/CVE-2023-30306.json index de9383bb2e2..e7b0f542895 100644 --- a/CVE-2023/CVE-2023-303xx/CVE-2023-30306.json +++ b/CVE-2023/CVE-2023-303xx/CVE-2023-30306.json @@ -2,9 +2,8 @@ "id": "CVE-2023-30306", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-28T20:16:20.317", - "lastModified": "2024-05-29T13:02:09.280", + "lastModified": "2024-11-22T22:15:06.373", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,11 +14,38 @@ "value": "Un problema descubierto en los enrutadores Mercury x30g, Mercury YR1800XG, permite a los atacantes secuestrar sesiones TCP, lo que podr\u00eda provocar una denegaci\u00f3n de servicio." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://www.ndss-symposium.org/ndss-paper/exploiting-sequence-number-leakage-tcp-hijacking-in-nat-enabled-wi-fi-networks/", "source": "cve@mitre.org" + }, + { + "url": "https://www.ndss-symposium.org/ndss-paper/exploiting-sequence-number-leakage-tcp-hijacking-in-nat-enabled-wi-fi-networks/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36258.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36258.json index 9b5f24e4ea6..24eea656043 100644 --- a/CVE-2023/CVE-2023-362xx/CVE-2023-36258.json +++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36258.json @@ -2,9 +2,8 @@ "id": "CVE-2023-36258", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-03T21:15:09.797", - "lastModified": "2024-02-26T16:27:46.537", + "lastModified": "2024-11-22T17:15:05.750", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,6 +18,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -26,9 +27,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -45,6 +44,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ @@ -73,6 +82,15 @@ "Issue Tracking", "Mitigation" ] + }, + { + "url": "https://github.com/hwchase17/langchain/issues/5872", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Mitigation" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39470.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39470.json new file mode 100644 index 00000000000..0e9d00c549b --- /dev/null +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39470.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-39470", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:05.487", + "lastModified": "2024-11-22T20:15:05.487", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PaperCut NG print.script.sandboxed Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PaperCut NG. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the management of the print.script.sandboxed setting. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-20965." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-749" + } + ] + } + ], + "references": [ + { + "url": "https://www.papercut.com/kb/Main/SecurityBulletinJune2023/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-786/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json b/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json index 88a929e91c6..db25ca08d2c 100644 --- a/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json +++ b/CVE-2023/CVE-2023-406xx/CVE-2023-40660.json @@ -2,9 +2,8 @@ "id": "CVE-2023-40660", "sourceIdentifier": "secalert@redhat.com", "published": "2023-11-06T17:15:11.757", - "lastModified": "2024-09-16T17:15:59.347", + "lastModified": "2024-11-23T04:15:04.593", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "attackVector": "PHYSICAL", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 6.6, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 0.7, - "impactScore": 5.9 - }, { "source": "secalert@redhat.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", "attackVector": "PHYSICAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -50,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 6.6, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.7, "impactScore": 5.9 @@ -61,17 +60,17 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "secalert@redhat.com", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-287" + "value": "CWE-327" } ] }, { - "source": "secalert@redhat.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { @@ -162,6 +161,65 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/12/13/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7876", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2023:7879", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-40660", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240912", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] + }, + { + "url": "https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] + }, + { + "url": "https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] + }, + { + "url": "https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json index adea4d9b639..c1c3c51812d 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51614.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51614", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.650", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:33:25.047", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-034/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-034/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json index 2caca0ccecd..4c901ecc6a6 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51615.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51615", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.817", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:33:38.363", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-035/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-035/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json index ed073e0d70d..d250b01eb41 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51616.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51616", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:23.983", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:33:56.320", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-036/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-036/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json index 9920611d6e2..c47077f3f8d 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51617.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51617", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.153", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:34:12.503", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-037/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-037/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json index 85c5f559afc..c8dc4e53ec7 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51618.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51618", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.330", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:34:28.420", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-038/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-038/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json index a3569bd92b7..48d2094a164 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51619.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51619", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.503", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:34:43.177", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-039/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-039/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json index 6db0a1eefdd..312cb70ec67 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51620.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51620", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.690", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:35:01.260", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-040/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-040/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json index 8c9e1ff554d..7cb60761953 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51621.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51621", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:24.853", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:35:14.677", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-041/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-041/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json index cdf8bc66ea7..f198edf51f0 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51622.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51622", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.023", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:35:25.933", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-042/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-042/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json index d31638891f0..988db3eeb7a 100644 --- a/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51623.json @@ -2,9 +2,8 @@ "id": "CVE-2023-51623", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:16:25.200", - "lastModified": "2024-05-03T12:48:41.067", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T21:35:38.853", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "baseScore": 6.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.9, "impactScore": 5.9 @@ -49,16 +70,76 @@ "value": "CWE-121" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.04b01", + "matchCriteriaId": "A248082B-DE99-46B4-A262-1F15FADB311F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0A3774-EAF9-4A3B-B259-F4297FBC82F5" + } + ] + } + ] } ], "references": [ { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-043/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10365", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-043/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51634.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51634.json new file mode 100644 index 00000000000..e761e1a594d --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51634.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51634", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.050", + "lastModified": "2024-11-22T20:15:06.050", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "NETGEAR RAX30 Improper Certificate Validation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the downloading of files via HTTPS. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-19589." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] + } + ], + "references": [ + { + "url": "https://kb.netgear.com/000065928/Security-Advisory-for-Multiple-Vulnerabilities-on-the-RAX30-PSV-2023-0139", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-583/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51635.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51635.json new file mode 100644 index 00000000000..6b4b1976ea3 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51635.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51635", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.167", + "lastModified": "2024-11-22T20:15:06.167", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "NETGEAR RAX30 fing_dil Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR RAX30 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within fing_dil service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19843." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://kb.netgear.com/000065928/Security-Advisory-for-Multiple-Vulnerabilities-on-the-RAX30-PSV-2023-0139", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-584/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51638.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51638.json new file mode 100644 index 00000000000..3ed3149da8b --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51638.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51638", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.283", + "lastModified": "2024-11-22T20:15:06.283", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra Hard-coded Credentials Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Allegra. Authentication is not required to exploit this vulnerability. \n\nThe specific flaw exists within the configuration of a database. The issue results from the use of a hardcoded password. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-22360." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-111/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51639.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51639.json new file mode 100644 index 00000000000..5941873afe8 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51639.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51639", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.400", + "lastModified": "2024-11-22T20:15:06.400", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra downloadExportedChart Directory Traversal Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Allegra. Authentication is not required to exploit this vulnerability. \n\nThe specific flaw exists within the downloadExportedChart action. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-22361." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-110/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51640.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51640.json new file mode 100644 index 00000000000..818d49bbaff --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51640.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51640", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.523", + "lastModified": "2024-11-22T20:15:06.523", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra extarctZippedFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the extarctZippedFile [sic] method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22504." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-107/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51641.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51641.json new file mode 100644 index 00000000000..9efb80b4683 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51641.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51641", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.643", + "lastModified": "2024-11-22T20:15:06.643", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra renderFieldMatch Deserialization of Unstrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, product implements a registration mechanism that can be used to create a user with a sufficient privilege level.\n\nThe specific flaw exists within the renderFieldMatch method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22505." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-106/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51642.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51642.json new file mode 100644 index 00000000000..6976ef81b4c --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51642.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51642", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.757", + "lastModified": "2024-11-22T20:15:06.757", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra loadFieldMatch Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, product implements a registration mechanism that can be used to create a user with a sufficient privilege level.\n\nThe specific flaw exists within the loadFieldMatch method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22506." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-105/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51643.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51643.json new file mode 100644 index 00000000000..d34fef9a650 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51643.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51643", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.870", + "lastModified": "2024-11-22T20:15:06.870", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra uploadFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the uploadFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22510." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-103/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51644.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51644.json new file mode 100644 index 00000000000..462873d615d --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51644.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51644", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:06.987", + "lastModified": "2024-11-22T20:15:06.987", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra SiteConfigAction Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is not required to exploit this vulnerability. \n\nThe specific flaw exists within the configuration of Struts. The issue results from improper access control. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22512." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-102/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51645.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51645.json new file mode 100644 index 00000000000..1029028b2da --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51645.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51645", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.103", + "lastModified": "2024-11-22T20:15:07.103", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra unzipFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the unzipFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22513." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-101/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51646.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51646.json new file mode 100644 index 00000000000..13a19033b3d --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51646.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51646", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.230", + "lastModified": "2024-11-22T20:15:07.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra uploadSimpleFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the uploadSimpleFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22527." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-109/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51647.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51647.json new file mode 100644 index 00000000000..b64b7ee2e5c --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51647.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51647", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.337", + "lastModified": "2024-11-22T20:15:07.337", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra saveInlineEdit Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the saveInlineEdit method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22528." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-108/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51648.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51648.json new file mode 100644 index 00000000000..b462657caf4 --- /dev/null +++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51648.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-51648", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.447", + "lastModified": "2024-11-22T20:15:07.447", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra getFileContentAsString Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Allegra. Although authentication is required to exploit this vulnerability, the product implements a registration mechanism that can be used to create a new user with a sufficient privilege level.\n\nThe specific flaw exists within the getFileContentAsString method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-22530." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-099/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52332.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52332.json new file mode 100644 index 00000000000..3b83c9e5654 --- /dev/null +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52332.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-52332", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.560", + "lastModified": "2024-11-22T20:15:07.560", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra serveMathJaxLibraries Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Allegra. Authentication is not required to exploit this vulnerability. \n\nThe specific flaw exists within the serveMathJaxLibraries method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-22532." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-100/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52333.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52333.json new file mode 100644 index 00000000000..ec14107e60b --- /dev/null +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52333.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-52333", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.670", + "lastModified": "2024-11-22T20:15:07.670", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra saveFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, product implements a registration mechanism that can be used to create a user with a sufficient privilege level.\n\nThe specific flaw exists within the saveFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22548." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-104/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52334.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52334.json new file mode 100644 index 00000000000..c1af124d895 --- /dev/null +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52334.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-52334", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.793", + "lastModified": "2024-11-22T20:15:07.793", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra downloadAttachmentGlobal Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Allegra. Although authentication is required to exploit this vulnerability, product implements a registration mechanism that can be used to create a user with a sufficient privilege level.\n\nThe specific flaw exists within the downloadAttachmentGlobal action. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-22507." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.trackplus.com/en/service/release-notes-reader/7-5-1-release-notes-2.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-112/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52335.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52335.json new file mode 100644 index 00000000000..58e97624cc6 --- /dev/null +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52335.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-52335", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:07.927", + "lastModified": "2024-11-22T20:15:07.927", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Advantech iView ConfigurationServlet SQL Injection Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech iView. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the ConfigurationServlet servlet, which listens on TCP port 8080 by default. When parsing the column_value element, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-17863." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.advantech.com/zh-tw/support/details/firmware?id=1-HIPU-183", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-610/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52368.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52368.json index 6e028dc2d5c..a7d9389cea8 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52368.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52368.json @@ -2,9 +2,8 @@ "id": "CVE-2023-52368", "sourceIdentifier": "psirt@huawei.com", "published": "2024-02-18T04:15:07.690", - "lastModified": "2024-02-20T19:50:53.960", + "lastModified": "2024-11-22T19:15:05.250", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,30 @@ "value": "Vulnerabilidad de verificaci\u00f3n de entrada en el m\u00f3dulo de cuenta. La explotaci\u00f3n exitosa de esta vulnerabilidad puede causar que las funciones funcionen de manera anormal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, "weaknesses": [ { "source": "psirt@huawei.com", @@ -36,6 +58,14 @@ { "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202402-0000001834855405", "source": "psirt@huawei.com" + }, + { + "url": "https://consumer.huawei.com/en/support/bulletin/2024/2/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202402-0000001834855405", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json index d37365e963d..4d3295a462a 100644 --- a/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json +++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7008.json @@ -2,9 +2,8 @@ "id": "CVE-2023-7008", "sourceIdentifier": "secalert@redhat.com", "published": "2023-12-23T13:15:07.573", - "lastModified": "2024-09-16T17:16:02.170", + "lastModified": "2024-11-22T12:15:17.590", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", - "attackVector": "NETWORK", - "attackComplexity": "HIGH", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 5.9, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.2, - "impactScore": 3.6 - }, { "source": "secalert@redhat.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -50,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "baseScore": 5.9, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.2, "impactScore": 3.6 @@ -60,16 +59,6 @@ ] }, "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - }, { "source": "secalert@redhat.com", "type": "Secondary", @@ -79,6 +68,16 @@ "value": "CWE-300" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] } ], "configurations": [ @@ -151,6 +150,54 @@ "tags": [ "Issue Tracking" ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2463", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:3203", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2023-7008", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222261", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222672", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] + }, + { + "url": "https://github.com/systemd/systemd/issues/25676", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0004/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7252.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7252.json index 99172d86559..1cb5e2cfcba 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7252.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7252.json @@ -2,9 +2,8 @@ "id": "CVE-2023-7252", "sourceIdentifier": "contact@wpscan.com", "published": "2024-04-22T05:15:07.310", - "lastModified": "2024-07-03T01:44:29.993", + "lastModified": "2024-11-22T15:15:04.990", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "LOW", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", + "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.8, - "impactScore": 0.0 + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -43,6 +42,10 @@ { "url": "https://wpscan.com/vulnerability/c452c5da-05a6-4a14-994d-e5049996d496/", "source": "contact@wpscan.com" + }, + { + "url": "https://wpscan.com/vulnerability/c452c5da-05a6-4a14-994d-e5049996d496/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7299.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7299.json new file mode 100644 index 00000000000..46b94a6ba69 --- /dev/null +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7299.json @@ -0,0 +1,140 @@ +{ + "id": "CVE-2023-7299", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-23T13:15:04.547", + "lastModified": "2024-11-23T13:15:04.547", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in DataGear up to 4.60. It has been declared as critical. This vulnerability affects unknown code of the file /dataSet/resolveSql. The manipulation of the argument sql leads to sql injection. The attack can be initiated remotely. Upgrading to version 4.7.0 is able to address this issue. It is recommended to upgrade the affected component." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/datageartech/datagear/issues/29", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.285658", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.285658", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.442943", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0122.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0122.json new file mode 100644 index 00000000000..a785261b225 --- /dev/null +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0122.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-0122", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2024-11-23T00:15:04.223", + "lastModified": "2024-11-23T00:15:04.223", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA Delegated Licensing Service for all appliance platforms contains a vulnerability where an attacker may cause an unauthorized action. A successful exploit of this vulnerability may lead to partial denial of service and confidential information disclosure." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5570", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0138.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0138.json new file mode 100644 index 00000000000..2ea8d57e856 --- /dev/null +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0138.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-0138", + "sourceIdentifier": "psirt@nvidia.com", + "published": "2024-11-23T00:15:04.367", + "lastModified": "2024-11-23T00:15:04.367", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "NVIDIA Base Command Manager contains a missing authentication vulnerability in the CMDaemon component. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@nvidia.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@nvidia.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5595", + "source": "psirt@nvidia.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0229.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0229.json index d1e082e066e..1140e31341f 100644 --- a/CVE-2024/CVE-2024-02xx/CVE-2024-0229.json +++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0229.json @@ -2,9 +2,8 @@ "id": "CVE-2024-0229", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-09T07:16:00.107", - "lastModified": "2024-10-18T13:49:32.090", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-23T03:15:07.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "LOCAL", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" - }, - "exploitabilityScore": 1.8, - "impactScore": 5.9 - }, { "source": "secalert@redhat.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -50,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "baseScore": 7.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -61,7 +60,7 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "secalert@redhat.com", "type": "Primary", "description": [ { @@ -71,12 +70,12 @@ ] }, { - "source": "secalert@redhat.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-788" + "value": "CWE-787" } ] } @@ -308,6 +307,119 @@ "Issue Tracking", "Third Party Advisory" ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0320", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0557", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0558", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0597", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0607", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0614", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0617", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0621", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0626", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0629", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2169", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2170", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2995", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2996", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-0229", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10116.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10116.json new file mode 100644 index 00000000000..190f01879c0 --- /dev/null +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10116.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-10116", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:07.360", + "lastModified": "2024-11-23T04:15:07.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Twitter Follow Button plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'username' parameter in all versions up to, and including, 0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/twitter-follow/trunk/twitter-follow.php#L34", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3194573%40twitter-follow%2Ftrunk&old=1852833%40twitter-follow%2Ftrunk", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/twitter-follow/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fac89439-bd0a-4772-858d-d11dd0de54b6?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-102xx/CVE-2024-10216.json b/CVE-2024/CVE-2024-102xx/CVE-2024-10216.json new file mode 100644 index 00000000000..a2c47b52296 --- /dev/null +++ b/CVE-2024/CVE-2024-102xx/CVE-2024-10216.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-10216", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:07.523", + "lastModified": "2024-11-23T04:15:07.523", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP User Manager \u2013 User Profile Builder & Membership plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'add_sidebar' and 'remove_sidebar' functions in all versions up to, and including, 2.9.11. This makes it possible for authenticated attackers, with Subscriber-level access and above, to add or remove a Carbon Fields custom sidebar if the Carbon Fields (carbon-fields) plugin is installed." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-user-manager/trunk/vendor-dist/htmlburger/carbon-fields/core/Libraries/Sidebar_Manager/Sidebar_Manager.php#L102", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/wp-user-manager/trunk/vendor-dist/htmlburger/carbon-fields/core/Libraries/Sidebar_Manager/Sidebar_Manager.php#L79", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3194404/wp-user-manager/trunk/includes/class-wp-user-manager.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3ab4e9c6-68b0-4113-bff0-c1d3c2d3dea4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-102xx/CVE-2024-10218.json b/CVE-2024/CVE-2024-102xx/CVE-2024-10218.json index e0b9d52c193..cba5e1b7098 100644 --- a/CVE-2024/CVE-2024-102xx/CVE-2024-10218.json +++ b/CVE-2024/CVE-2024-102xx/CVE-2024-10218.json @@ -2,9 +2,8 @@ "id": "CVE-2024-10218", "sourceIdentifier": "security@tibco.com", "published": "2024-11-12T20:15:05.913", - "lastModified": "2024-11-13T17:01:16.850", + "lastModified": "2024-11-22T21:15:07.950", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:H/VI:H/VA:N/SC:L/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:X/U:Green", + "baseScore": 9.2, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,35 +55,23 @@ "recovery": "USER", "valueDensity": "CONCENTRATED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "GREEN", - "baseScore": 9.2, - "baseSeverity": "CRITICAL" + "providerUrgency": "GREEN" } } - ], - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "HIGH", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.2, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 0.9, - "impactScore": 4.2 - } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] + } + ], "references": [ { "url": "https://community.tibco.com/advisories", diff --git a/CVE-2024/CVE-2024-102xx/CVE-2024-10220.json b/CVE-2024/CVE-2024-102xx/CVE-2024-10220.json new file mode 100644 index 00000000000..a6645411467 --- /dev/null +++ b/CVE-2024/CVE-2024-102xx/CVE-2024-10220.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-10220", + "sourceIdentifier": "jordan@liggitt.net", + "published": "2024-11-22T17:15:06.650", + "lastModified": "2024-11-22T17:15:06.650", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Kubernetes kubelet component allows arbitrary command execution via specially crafted gitRepo volumes.This issue affects kubelet: through 1.28.11, from 1.29.0 through 1.29.6, from 1.30.0 through 1.30.2." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "jordan@liggitt.net", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "jordan@liggitt.net", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/kubernetes/kubernetes/issues/128885", + "source": "jordan@liggitt.net" + }, + { + "url": "https://groups.google.com/g/kubernetes-security-announce/c/ptNgV5Necko", + "source": "jordan@liggitt.net" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/11/20/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-104xx/CVE-2024-10450.json b/CVE-2024/CVE-2024-104xx/CVE-2024-10450.json index 3383c1f54e7..e7830a41491 100644 --- a/CVE-2024/CVE-2024-104xx/CVE-2024-10450.json +++ b/CVE-2024/CVE-2024-104xx/CVE-2024-10450.json @@ -2,9 +2,8 @@ "id": "CVE-2024-10450", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-28T15:15:04.560", - "lastModified": "2024-10-29T14:34:50.257", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T20:16:07.877", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -120,26 +139,62 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/will121351/wenqin.webray.com.cn/blob/main/CVE-project/Advocate-office-management-system.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.282010", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.282010", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.432614", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.sourcecodester.com/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10519.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10519.json new file mode 100644 index 00000000000..e5cca44d12d --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10519.json @@ -0,0 +1,75 @@ +{ + "id": "CVE-2024-10519", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T10:15:03.600", + "lastModified": "2024-11-23T10:15:03.600", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Wishlist for WooCommerce: Multi Wishlists Per Customer PRO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wtab' parameter in versions 3.0.8 to 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Note: Only WordPress installations with versions of PHP <=7.4 are affected by this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wpcodefactory/wish-list-for-woocommerce/blame/master/templates/wish-list.php#L214", + "source": "security@wordfence.com" + }, + { + "url": "https://github.com/wpcodefactory/wish-list-for-woocommerce/blob/fafa2319a8907d3260a89a2a6b4fa9ea6602c7db/templates/wish-list.php#L94", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/wish-list-for-woocommerce/trunk/templates/wish-list.php#L215", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3189775/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/wish-list-for-woocommerce/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eb14896f-7f0e-4168-8a2d-309bbaddbedc?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10537.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10537.json new file mode 100644 index 00000000000..4db7f2f9f99 --- /dev/null +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10537.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10537", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:07.663", + "lastModified": "2024-11-23T04:15:07.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP User Manager \u2013 User Profile Builder & Membership plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the validate_user_meta_key() function in all versions up to, and including, 2.9.11. This makes it possible for authenticated attackers, with Subscriber-level access and above, to enumerate user meta keys." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3194404/wp-user-manager/trunk/includes/actions.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e9a5b7e-db74-4c66-a659-85b2509fded4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-106xx/CVE-2024-10606.json b/CVE-2024/CVE-2024-106xx/CVE-2024-10606.json new file mode 100644 index 00000000000..c85ee0f6902 --- /dev/null +++ b/CVE-2024/CVE-2024-106xx/CVE-2024-10606.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10606", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:05.223", + "lastModified": "2024-11-23T05:15:05.223", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP Travel Engine \u2013 Tour Booking Plugin \u2013 Tour Operator Software plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wpte_onboard_save_function_callback() function in all versions up to, and including, 6.2.1. This makes it possible for authenticated attackers, with contributor-level access and above, to modify several settings that could have an impact such as lost revenue and page updates." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3193913/wp-travel-engine/tags/6.2.2/includes/class-wp-travel-engine-onboard.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c91d1ec0-0430-4ddd-b6b1-25af0b5cea9d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10803.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10803.json new file mode 100644 index 00000000000..fe5a2f561f5 --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10803.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10803", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T08:15:03.413", + "lastModified": "2024-11-23T08:15:03.413", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The MP3 Sticky Player plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 8.0 via the content/downloader.php file. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. Please note the vendor released the patched version as the same version as the affected version." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://codecanyon.net/item/mp3-sticky-player-wordpress-plugin/7930491", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3bcd4675-e930-44d9-8278-c4c9e877656a?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10813.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10813.json new file mode 100644 index 00000000000..a5988adf690 --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10813.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10813", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:07.800", + "lastModified": "2024-11-23T04:15:07.800", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Product Table for WooCommerce by CodeAstrology (wooproducttable.com) plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.5.1 via the var_dump_table parameter. This makes it possible for unauthenticated attackers var data." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/woo-product-table/trunk/inc/shortcode-base.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e67f680a-8942-45fa-8458-a27c78045aa1?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10863.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10863.json new file mode 100644 index 00000000000..c9267c65bf5 --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10863.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-10863", + "sourceIdentifier": "security@opentext.com", + "published": "2024-11-22T16:15:21.257", + "lastModified": "2024-11-22T16:15:21.257", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": ": Insufficient Logging vulnerability in OpenText Secure Content Manager on Windows allows Audit Log Manipulation.This issue affects Secure Content Manager: from 10.1 before <24.4.\n\n\n\nEnd-users can potentially exploit the vulnerability to exclude audit trails from being recorded on the client side." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@opentext.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-778" + } + ] + } + ], + "references": [ + { + "url": "https://portal.microfocus.com/s/article/KM000036389?", + "source": "security@opentext.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10868.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10868.json new file mode 100644 index 00000000000..258211a45a3 --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10868.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10868", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:07.930", + "lastModified": "2024-11-23T04:15:07.930", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Enter Addons \u2013 Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.1.9 via the Advanced Tabs widget due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private or draft posts created by Elementor that they should not have access to." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/enteraddons/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff8e8889-ec02-4b8d-9509-2c6335fdd9a4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10869.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10869.json new file mode 100644 index 00000000000..cde1621a0af --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10869.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-10869", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.073", + "lastModified": "2024-11-23T04:15:08.073", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WordPress Brute Force Protection \u2013 Stop Brute Force Attacks plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.2.6. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/guardgiant/tags/2.2.6/includes/class-guardgiant-table-login-activity-log.php#L483", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/guardgiant/tags/2.2.6/includes/class-guardgiant-table-login-activity-log.php#L491", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0cca8b75-c4f5-47ef-90a1-c1270e2f37c1?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10872.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10872.json index 0d5c974c15f..632e3b59865 100644 --- a/CVE-2024/CVE-2024-108xx/CVE-2024-10872.json +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10872.json @@ -2,23 +2,28 @@ "id": "CVE-2024-10872", "sourceIdentifier": "security@wordfence.com", "published": "2024-11-20T11:15:04.927", - "lastModified": "2024-11-20T11:15:04.927", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-23T00:59:11.440", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The Getwid \u2013 Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `template-post-custom-field` block in all versions up to, and including, 2.0.12 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Getwid \u2013 Gutenberg Blocks para WordPress es vulnerable a cross site scripting almacenado a trav\u00e9s del bloque `template-post-custom-field` en todas las versiones hasta la 2.0.12 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,12 +31,30 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.4, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -47,18 +70,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:motopress:getwid:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.12", + "matchCriteriaId": "91E52DC1-98EC-4F75-8EF1-CE62E84B1639" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/getwid/trunk/includes/templates/template-parts/post-custom-field.php#L9", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3188812#file1", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8ae0030f-af21-43fb-959a-8da04cab05bb?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10873.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10873.json new file mode 100644 index 00000000000..5b0df29038d --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10873.json @@ -0,0 +1,75 @@ +{ + "id": "CVE-2024-10873", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:06.010", + "lastModified": "2024-11-23T05:15:06.010", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.4.2 via the _load_template function. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-98" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/lastudio-element-kit/trunk/includes/base/class-widget-base.php#L118", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/lastudio-element-kit/trunk/includes/base/class-widget-base.php#L141", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/lastudio-element-kit/trunk/includes/extensions/albums/widget-templates/player/global/index.php", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/lastudio-element-kit/trunk/includes/extensions/albums/widget-templates/player/global/index.php#L26", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194361%40lastudio-element-kit&new=3194361%40lastudio-element-kit&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/59415c36-e48a-4c05-ad22-8d55a9e13bcd?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10874.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10874.json new file mode 100644 index 00000000000..fdb7ed34d0e --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10874.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10874", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.207", + "lastModified": "2024-11-23T04:15:08.207", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Quotes llama plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'quotes-llama' shortcode in all versions up to, and including, 3.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/quotes-llama/tags/3.0.0/includes/classes/class-quotesllama-search.php#L131", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e2f3abd-0a15-4bc1-966a-22d606f3e333?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10880.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10880.json new file mode 100644 index 00000000000..65aa9a63b6e --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10880.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-10880", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:06.207", + "lastModified": "2024-11-23T05:15:06.207", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The JobBoardWP \u2013 Job Board Listings and Submissions plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.3.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/jobboardwp/tags/1.2.8/includes/admin/class-emails-list-table.php#L168", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/jobboardwp/tags/1.2.8/includes/admin/class-emails-list-table.php#L192", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194143%40jobboardwp&new=3194143%40jobboardwp&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/07b48c64-aa54-4b9b-b1ee-c0f065e2aaa4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10886.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10886.json new file mode 100644 index 00000000000..2a3b51d0c80 --- /dev/null +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10886.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10886", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.340", + "lastModified": "2024-11-23T04:15:08.340", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Tribute Testimonials \u2013 WordPress Testimonial Grid/Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tribute_testimonials_slider' shortcode in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/tribute-testimonial-gridslider/tags/1.0.4/includes/class-tribute-shortcode-generator.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e461095-8dce-4502-8bbf-8c985105cf24?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-109xx/CVE-2024-10920.json b/CVE-2024/CVE-2024-109xx/CVE-2024-10920.json index 889b5d77ca6..de70f8c297b 100644 --- a/CVE-2024/CVE-2024-109xx/CVE-2024-10920.json +++ b/CVE-2024/CVE-2024-109xx/CVE-2024-10920.json @@ -2,9 +2,8 @@ "id": "CVE-2024-10920", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-06T16:15:05.930", - "lastModified": "2024-11-06T18:17:17.287", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T20:05:52.530", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "HIGH", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 2.3, - "baseSeverity": "LOW" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 3.1, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.1, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.6, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N", + "baseScore": 2.1, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 2.1 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 3.9, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +141,65 @@ "value": "CWE-321" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mariazevedo88:travels-java-api:*:*:*:*:*:*:*:*", + "versionEndIncluding": "5.0.1", + "matchCriteriaId": "DA8D4957-2DFF-4D2D-9BE0-1D7EE3E5C60F" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/mariazevedo88/travels-java-api/issues/23", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283316", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283316", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?submit.433458", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-109xx/CVE-2024-10927.json b/CVE-2024/CVE-2024-109xx/CVE-2024-10927.json index b4e151d2aee..74774244e06 100644 --- a/CVE-2024/CVE-2024-109xx/CVE-2024-10927.json +++ b/CVE-2024/CVE-2024-109xx/CVE-2024-10927.json @@ -2,9 +2,8 @@ "id": "CVE-2024-10927", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-06T23:15:03.623", - "lastModified": "2024-11-08T19:01:25.633", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:14:48.190", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +141,65 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:monocms:monocms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-05-28", + "matchCriteriaId": "0ED64D99-9DEE-4ECF-B9B8-C0F1078A3763" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/secuserx/CVE/blob/main/%5BXSS%20vulnerability%5D%20found%20in%20MonoCMS%2023-20240528%20-%20(account.php).md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283326", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283326", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.434188", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-109xx/CVE-2024-10928.json b/CVE-2024/CVE-2024-109xx/CVE-2024-10928.json index 72c48334d74..4c9f6488070 100644 --- a/CVE-2024/CVE-2024-109xx/CVE-2024-10928.json +++ b/CVE-2024/CVE-2024-109xx/CVE-2024-10928.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10928", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-06T23:15:04.007", - "lastModified": "2024-11-08T19:01:25.633", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-22T19:10:19.290", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", @@ -30,6 +30,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -61,9 +63,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -74,6 +74,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -81,12 +83,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -96,13 +116,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -118,7 +138,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -129,24 +149,65 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:monocms:monocms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-05-28", + "matchCriteriaId": "0ED64D99-9DEE-4ECF-B9B8-C0F1078A3763" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/secuserx/CVE/blob/main/%5BXSS%20vulnerability%5D%20found%20in%20MonoCMS%2023-20240528%20-%20(opensaved.php).md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283327", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283327", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.434189", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-109xx/CVE-2024-10961.json b/CVE-2024/CVE-2024-109xx/CVE-2024-10961.json new file mode 100644 index 00000000000..8f56f933762 --- /dev/null +++ b/CVE-2024/CVE-2024-109xx/CVE-2024-10961.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-10961", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.470", + "lastModified": "2024-11-23T04:15:08.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Social Login plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 5.9.0. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the email and the user does not have an already-existing account for the service returning the token." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/oa-social-login/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/43a64074-ca64-4c34-b467-06d1ad8c5aa0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-109xx/CVE-2024-10965.json b/CVE-2024/CVE-2024-109xx/CVE-2024-10965.json index 89daafd9fb5..7377f2c2326 100644 --- a/CVE-2024/CVE-2024-109xx/CVE-2024-10965.json +++ b/CVE-2024/CVE-2024-109xx/CVE-2024-10965.json @@ -2,9 +2,8 @@ "id": "CVE-2024-10965", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-07T17:15:06.890", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:45:14.267", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,32 +141,81 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:emqx:neuron:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.10.0", + "matchCriteriaId": "E3F83EB1-2071-47DC-9382-73C637394004" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/emqx/neuron/issues/2281", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/emqx/neuron/pull/2282", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://github.com/fengzeroz/neuron/commit/c9ce39747e0372aaa2157b2b56174914a12c06d8", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Patch" + ] }, { "url": "https://vuldb.com/?ctiid.283411", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283411", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.435375", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11005.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11005.json index 6418a0b78c7..14f617a942c 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11005.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11005.json @@ -2,13 +2,12 @@ "id": "CVE-2024-11005", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-11-12T17:15:07.130", - "lastModified": "2024-11-13T17:01:58.603", + "lastModified": "2024-11-22T17:15:06.803", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Command injection in Ivanti Connect Secure before version 22.7R2.1 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Command injection in Ivanti Connect Secure before version 22.7R2.1 (Not Applicable to 9.1Rx) and Ivanti Policy Secure before version 22.7R1.1 (Not Applicable to 9.1Rx) allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11006.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11006.json index 619e80b8c01..d3fd9bcefdd 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11006.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11006.json @@ -2,13 +2,12 @@ "id": "CVE-2024-11006", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-11-12T17:15:07.333", - "lastModified": "2024-11-13T17:01:58.603", + "lastModified": "2024-11-22T17:15:06.913", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Command injection in Ivanti Connect Secure before version 22.7R2.1 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Command injection in Ivanti Connect Secure before version 22.7R2.1 (Not Applicable to 9.1Rx) and Ivanti Policy Secure before version 22.7R1.1 (Not Applicable to 9.1Rx) allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11007.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11007.json index 9404efcbbf3..c3b5ee1144b 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11007.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11007.json @@ -2,13 +2,12 @@ "id": "CVE-2024-11007", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-11-12T16:15:20.050", - "lastModified": "2024-11-18T15:08:22.883", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-22T17:15:07.010", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Command injection in Ivanti Connect Secure before version 22.7R2.1 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Command injection in Ivanti Connect Secure before version 22.7R2.1 (Not Applicable to 9.1Rx) and Ivanti Policy Secure before version 22.7R1.1 (Not Applicable to 9.1Rx) allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "HIGH", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.2, - "baseSeverity": "HIGH" - }, - "exploitabilityScore": 1.2, - "impactScore": 5.9 - }, { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -50,19 +31,37 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, "weaknesses": [ { - "source": "nvd@nist.gov", - "type": "Primary", + "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", + "type": "Secondary", "description": [ { "lang": "en", @@ -71,8 +70,8 @@ ] }, { - "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11026.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11026.json index 4b1bd5b98ac..d719443fd51 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11026.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11026.json @@ -2,9 +2,8 @@ "id": "CVE-2024-11026", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-08T22:15:14.610", - "lastModified": "2024-11-12T13:56:54.483", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:44:05.947", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 3.7, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.2, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +141,76 @@ "value": "CWE-259" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:free-now:freenow:12.10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C5839774-5B90-49F1-AB99-2F6E95BB31F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/secuserx/CVE/blob/main/%5BHardcoded%20Keystore%20Password%5D%20found%20in%20FREENOW%20(ex%20Beat%20app)%2012.10.0%20-%20(SSL.java).md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283544", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283544", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.434538", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11034.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11034.json new file mode 100644 index 00000000000..e3d60864e7b --- /dev/null +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11034.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11034", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T12:15:16.090", + "lastModified": "2024-11-23T12:15:16.090", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The The Request a Quote for WooCommerce and Elementor \u2013 Get a Quote Button \u2013 Product Enquiry Form Popup \u2013 Product Quotation plugin for WordPress is vulnerable to arbitrary shortcode execution via fire_contact_form AJAX action in all versions up to, and including, 1.4. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/get-a-quote-button-for-woocommerce/tags/1.3.9/includes/class-ajax.php#L31", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3195227/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/get-a-quote-button-for-woocommerce/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3ccd3504-5663-48cd-90bc-502c2ce232f7?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11049.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11049.json index a1d3d22e4fe..624edd255f6 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11049.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11049.json @@ -2,9 +2,8 @@ "id": "CVE-2024-11049", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-10T06:15:03.390", - "lastModified": "2024-11-12T13:56:24.513", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:41:19.207", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -74,9 +75,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "baseScore": 3.7, - "baseSeverity": "LOW" + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.2, "impactScore": 1.4 @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", + "baseScore": 2.6, "accessVector": "NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 2.6 + "availabilityImpact": "NONE" }, "baseSeverity": "LOW", "exploitabilityScore": 4.9, @@ -118,24 +137,63 @@ "value": "CWE-425" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-425" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zkteco:zkbio_time:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9C96F774-621C-4CA4-AF86-786C5A89FDDF" + } + ] + } + ] } ], "references": [ { "url": "https://gist.githubusercontent.com/whiteman007/f7a85252fed91deff6eb3f20596710b0/raw/b7c8a7f53d3316cfd2da1cae9bcf583d923860b7/biotime%25209.0.1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283662", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283662", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?submit.435034", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11050.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11050.json index c2a25cea70c..2d395d5a138 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11050.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11050.json @@ -2,9 +2,8 @@ "id": "CVE-2024-11050", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-10T07:15:03.450", - "lastModified": "2024-11-12T13:56:24.513", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:38:15.047", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +141,65 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:amttgroup:hotel_broadband_operating_system:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.0.3.151204", + "matchCriteriaId": "E11A62D3-13B4-4C96-A6D1-18FD37B50BF6" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.283793", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283793", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.432690", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://wiki.shikangsi.com/post/share/ba791f6d-7f63-494f-bd73-827ed7f26e2e", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11070.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11070.json index 6666cdb8803..a6e75f0bf8a 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11070.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11070.json @@ -2,9 +2,8 @@ "id": "CVE-2024-11070", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-11T15:15:04.863", - "lastModified": "2024-11-12T13:55:21.227", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:31:09.333", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,20 +141,57 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:publiccms:publiccms:5.202406.d:*:*:*:*:*:*:*", + "matchCriteriaId": "85610E70-6347-47C4-9F7B-2407D2AEA5CF" + } + ] + } + ] } ], "references": [ { "url": "https://gitee.com/sanluan/PublicCMS/issues/IB1Q5J", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283853", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283853", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11078.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11078.json index f201f412e27..3c5e2c357c2 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11078.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11078.json @@ -2,9 +2,8 @@ "id": "CVE-2024-11078", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-11T20:15:17.400", - "lastModified": "2024-11-12T13:55:21.227", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:26:39.680", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +141,71 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:anisha:job_recruitment:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56E6381D-BF5F-4DC1-A525-4DEDA44D5C56" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/UnrealdDei/cve/blob/main/xss.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283873", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283873", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.441187", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11096.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11096.json index cadf436975b..0d3ff64f8b2 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11096.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11096.json @@ -2,9 +2,8 @@ "id": "CVE-2024-11096", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-12T01:15:03.607", - "lastModified": "2024-11-12T13:55:21.227", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T01:21:10.177", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -89,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -111,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,28 +141,71 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code-projects:task_manager:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F7B550F4-F15F-47DF-8AF6-2CAAA2DCF744" + } + ] + } + ] } ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/UnrealdDei/cve/blob/main/sql4.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.283917", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.283917", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.441186", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-111xx/CVE-2024-11179.json b/CVE-2024/CVE-2024-111xx/CVE-2024-11179.json index 5a07377ee01..103141c86b1 100644 --- a/CVE-2024/CVE-2024-111xx/CVE-2024-11179.json +++ b/CVE-2024/CVE-2024-111xx/CVE-2024-11179.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11179", "sourceIdentifier": "security@wordfence.com", "published": "2024-11-20T10:15:05.640", - "lastModified": "2024-11-20T10:15:05.640", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T16:55:03.947", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The MStore API \u2013 Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to SQL Injection via the 'status_type' parameter in all versions up to, and including, 4.15.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." + }, + { + "lang": "es", + "value": "El complemento MStore API \u2013 Create Native Android & iOS Apps On The Cloud para WordPress es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro 'status_type' en todas las versiones hasta la 4.15.7 incluida, debido a un escape insuficiente en el par\u00e1metro proporcionado por el usuario y a la falta de preparaci\u00f3n suficiente en la consulta SQL existente. Esto permite que los atacantes autenticados, con acceso de nivel de suscriptor y superior, agreguen consultas SQL adicionales a las consultas ya existentes que se pueden usar para extraer informaci\u00f3n confidencial de la base de datos." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -26,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 3.6 @@ -45,20 +48,57 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.15.8", + "matchCriteriaId": "4DFBE946-CB09-4D5F-B1A8-5662DE734D76" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/mstore-api/tags/4.15.5/controllers/helpers/vendor-admin-wcfm-helper.php#L803", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3190678/mstore-api/trunk/controllers/helpers/vendor-admin-wcfm-helper.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b308bddf-a153-4d5b-936f-2170a1a494a5?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-111xx/CVE-2024-11188.json b/CVE-2024/CVE-2024-111xx/CVE-2024-11188.json new file mode 100644 index 00000000000..84e9ab342e5 --- /dev/null +++ b/CVE-2024/CVE-2024-111xx/CVE-2024-11188.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11188", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T06:15:17.570", + "lastModified": "2024-11-23T06:15:17.570", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Formidable Forms \u2013 Contact Form Plugin, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to POST-Based Reflected Cross-Site Scripting via the Custom HTML Form parameters in all versions up to, and including, 6.16.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/formidable/tags/6.16/classes/helpers/FrmFieldsHelper.php#L158", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/da84aa80-7ef6-4846-870d-07bf88652329?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-111xx/CVE-2024-11199.json b/CVE-2024/CVE-2024-111xx/CVE-2024-11199.json new file mode 100644 index 00000000000..8ce7ac6cdaa --- /dev/null +++ b/CVE-2024/CVE-2024-111xx/CVE-2024-11199.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11199", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T10:15:03.897", + "lastModified": "2024-11-23T10:15:03.897", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Rescue Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's rescue_progressbar shortcode in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/rescue-shortcodes/tags/2.9/includes/shortcode-functions.php#L379", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3193428/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/rescue-shortcodes/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a188c615-513b-4d65-8351-d70848696297?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11227.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11227.json new file mode 100644 index 00000000000..968e14e17f2 --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11227.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11227", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T10:15:04.083", + "lastModified": "2024-11-23T10:15:04.083", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Memberlite Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's memberlite_accordion shortcode in all versions up to, and including, 1.3.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/memberlite-shortcodes/tags/1.3.9/shortcodes/accordion.php#L14", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3195143/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/memberlite-shortcodes/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1c98e8f4-49b4-4d1e-8e11-e38b676d4af0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11228.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11228.json new file mode 100644 index 00000000000..a7fb90b3a4f --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11228.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11228", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T12:15:18.577", + "lastModified": "2024-11-23T12:15:18.577", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The \uc6cc\ub4dc\ud504\ub808\uc2a4 \uacb0\uc81c \uc2ec\ud50c\ud398\uc774 \u2013 \uc6b0\ucee4\uba38\uc2a4 \uacb0\uc81c \ud50c\ub7ec\uadf8\uc778 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's pafw_instant_payment shortcode in all versions up to, and including, 5.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/pgall-for-woocommerce/trunk/templates/checkout/pafw/instant-payment.php#L11", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3191856/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/pgall-for-woocommerce/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2fe166a9-8e80-4bb9-8074-5404289f5685?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11229.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11229.json new file mode 100644 index 00000000000..cd8cfa0c831 --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11229.json @@ -0,0 +1,79 @@ +{ + "id": "CVE-2024-11229", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T12:15:18.983", + "lastModified": "2024-11-23T12:15:18.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The \ucf54\ub4dc\uc5e0\uc0f5 \uc18c\uc15c\ud1a1 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's add_plus_friends and add_plus_talk shortcodes in all versions up to, and including, 1.1.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/mshop-naver-talktalk/trunk/includes/class-msntt-plus-friends.php#L168", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/mshop-naver-talktalk/trunk/includes/class-msntt-plus-friends.php#L215", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/mshop-naver-talktalk/trunk/includes/class-msntt-plus-friends.php#L22", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/mshop-naver-talktalk/trunk/includes/class-msntt-plus-friends.php#L23", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3191812/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/mshop-naver-talktalk/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/226baf3e-1b28-4196-9438-0b17fef4c5af?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11231.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11231.json new file mode 100644 index 00000000000..3d1c0f7b738 --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11231.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11231", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T12:15:19.387", + "lastModified": "2024-11-23T12:15:19.387", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The \uc6b0\ucee4\uba38\uc2a4 \ub124\uc774\ubc84\ud398\uc774 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's mnp_purchase shortcode in all versions up to, and including, 3.3.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/mshop-npay/trunk/templates/shortcodes/naverpay-button.php#L6", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3191814/", + "source": "security@wordfence.com" + }, + { + "url": "https://wordpress.org/plugins/mshop-npay/#developers", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dab587c3-54f3-4619-8de0-8740d6451f96?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11265.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11265.json new file mode 100644 index 00000000000..2981ace5b9c --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11265.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11265", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T06:15:18.310", + "lastModified": "2024-11-23T06:15:18.310", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Increase Maximum Upload File Size | Increase Execution Time plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.1.3. This is due to returning image upload error messages with full path information. This makes it possible for authenticated attackers, with author-level permissions and above, to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-maximum-upload-file-size/tags/1.1.2/inc/class-wmufs-chunk-files.php#L228", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/wp-maximum-upload-file-size/trunk/inc/class-wmufs-chunk-files.php#L247", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3191874/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e49e7cdf-93ca-415f-ba83-986cbb869220?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11296.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11296.json new file mode 100644 index 00000000000..65a2e9671c3 --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11296.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-11296", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-22T23:15:04.507", + "lastModified": "2024-11-22T23:15:04.507", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-112xx/CVE-2024-11298.json b/CVE-2024/CVE-2024-112xx/CVE-2024-11298.json new file mode 100644 index 00000000000..1bd851eb89b --- /dev/null +++ b/CVE-2024/CVE-2024-112xx/CVE-2024-11298.json @@ -0,0 +1,15 @@ +{ + "id": "CVE-2024-11298", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-22T23:15:04.983", + "lastModified": "2024-11-22T23:15:04.983", + "vulnStatus": "Rejected", + "descriptions": [ + { + "lang": "en", + "value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." + } + ], + "metrics": {}, + "references": [] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11330.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11330.json new file mode 100644 index 00000000000..570aaa97bca --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11330.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-11330", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T07:15:03.737", + "lastModified": "2024-11-23T07:15:03.737", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Custom CSS, JS & PHP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.3.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/custom-css/tags/2.3.0/includes/settings/class-alg-custom-css-js-php-settings.php#L299", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3194786/custom-css/trunk/includes/settings/class-alg-custom-css-js-php-settings.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3497974d-cf58-4b38-a2c9-9bcd119ef43e?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11332.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11332.json new file mode 100644 index 00000000000..737cddf8508 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11332.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11332", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:06.520", + "lastModified": "2024-11-23T05:15:06.520", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The HIPAA Compliant Forms with Drag\u2019n\u2019Drop HIPAA Form Builder. Sign HIPAA documents plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'hipaatizer' shortcode in all versions up to, and including, 1.3.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3192694%40hipaatizer&new=3192694%40hipaatizer&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/988a7d0a-72d2-4962-bcb4-b08859de925c?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11361.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11361.json new file mode 100644 index 00000000000..b28797023db --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11361.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-11361", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:06.673", + "lastModified": "2024-11-23T05:15:06.673", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The PDF Invoices & Packing Slips Generator for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.2.1. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/pdf-invoicing-for-woocommerce/tags/2.2.1/includes/class-alg-wc-pdf-invoicing-admin.php#L213", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/pdf-invoicing-for-woocommerce/tags/2.2.1/includes/class-alg-wc-pdf-invoicing-admin.php#L244", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194265%40pdf-invoicing-for-woocommerce&new=3194265%40pdf-invoicing-for-woocommerce&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f01ecce1-cff1-41a6-ae90-3ace8b2e3a36?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11362.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11362.json new file mode 100644 index 00000000000..5b7383f755a --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11362.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-11362", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.617", + "lastModified": "2024-11-23T04:15:08.617", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Payments Plugin and Checkout Plugin for WooCommerce: Stripe, PayPal, Square, Authorize.net plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.112.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/peachpay-for-woocommerce/tags/1.107.0/core/modules/field-editor/admin/settings-field-editor.php#L242", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3193722%40peachpay-for-woocommerce&new=3193722%40peachpay-for-woocommerce&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8bcd44c3-75e6-453f-a9e7-3a547eba55e1?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11387.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11387.json new file mode 100644 index 00000000000..84fc82208c4 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11387.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11387", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:06.833", + "lastModified": "2024-11-23T05:15:06.833", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Easy Liveblogs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'elb_liveblog' shortcode in all versions up to, and including, 2.3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3193445%40easy-liveblogs&new=3193445%40easy-liveblogs&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8e721128-2e34-4717-8945-5fd25f2efd7d?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11392.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11392.json new file mode 100644 index 00000000000..fdb9ec88e33 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11392.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11392", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:06.970", + "lastModified": "2024-11-22T22:15:06.970", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Hugging Face Transformers MobileViTV2 Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of configuration files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-24322." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1513/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11393.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11393.json new file mode 100644 index 00000000000..555c4516a82 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11393.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11393", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:07.100", + "lastModified": "2024-11-22T22:15:07.100", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Hugging Face Transformers MaskFormer Model Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of model files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25191." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1514/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-113xx/CVE-2024-11394.json b/CVE-2024/CVE-2024-113xx/CVE-2024-11394.json new file mode 100644 index 00000000000..92abf16ff01 --- /dev/null +++ b/CVE-2024/CVE-2024-113xx/CVE-2024-11394.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11394", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:07.223", + "lastModified": "2024-11-22T22:15:07.223", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Hugging Face Transformers Trax Model Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Hugging Face Transformers. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of model files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25012." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1515/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11408.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11408.json new file mode 100644 index 00000000000..1aea39d018a --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11408.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11408", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:06.990", + "lastModified": "2024-11-23T05:15:06.990", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Slotti Ajanvaraus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'slotti' shortcode in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194196%40slotti-ajanvaraus&new=3194196%40slotti-ajanvaraus&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/83f7d9b9-793e-4380-b971-bc13c77a06a8?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11415.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11415.json new file mode 100644 index 00000000000..bea398d2e6d --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11415.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-11415", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.760", + "lastModified": "2024-11-23T04:15:08.760", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP-Orphanage Extended plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2. This is due to missing or incorrect nonce validation on the wporphanageex_menu_settings() function. This makes it possible for unauthenticated attackers to escalate the privileges of all orphan accounts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-orphanage-extended/trunk/wp-orphanage-extended-options.php", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194570%40wp-orphanage-extended&new=3194570%40wp-orphanage-extended&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f7ed6255-d8df-4f57-961b-1a0c21e352ac?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11426.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11426.json new file mode 100644 index 00000000000..64a2c49ca3a --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11426.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-11426", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T05:15:07.153", + "lastModified": "2024-11-23T05:15:07.153", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The AutoListicle: Automatically Update Numbered List Articles plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'auto-list-number' shortcode in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/autolisticle-automatically-update-numbered-list-articles/trunk/autolisticle.php#L62", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194263%40autolisticle-automatically-update-numbered-list-articles&new=3194263%40autolisticle-automatically-update-numbered-list-articles&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e75313c5-dbc9-4a33-898e-47d8fd299a42?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11446.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11446.json new file mode 100644 index 00000000000..79cb27f62e1 --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11446.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-11446", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T07:15:04.820", + "lastModified": "2024-11-23T07:15:04.820", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Chessgame Shizzle plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'cs_nonce' parameter in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/chessgame-shizzle/tags/1.3.0/thirdparty/pgn4web/cs-preview-iframe.php#L29", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3194845/chessgame-shizzle/trunk/thirdparty/pgn4web/cs-preview-iframe.php", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3d667f97-5072-4119-84d8-7104fd63559c?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11463.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11463.json new file mode 100644 index 00000000000..ce417e0e2b2 --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11463.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11463", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:08.893", + "lastModified": "2024-11-23T04:15:08.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The DeBounce Email Validator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'from', 'to', and 'key' parameters in all versions up to, and including, 5.6.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194566%40debounce-io-email-validator&new=3194566%40debounce-io-email-validator&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39e8c8e1-5bf4-4e4a-91a3-cf884cccf374?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json new file mode 100644 index 00000000000..87294766d7b --- /dev/null +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11477.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11477", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:08.613", + "lastModified": "2024-11-22T21:15:08.613", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "7-Zip Zstandard Decompression Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of 7-Zip. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.\n\nThe specific flaw exists within the implementation of Zstandard decompression. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24346." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-191" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1532/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11484.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11484.json index 4411c74f2eb..f036a5b0eab 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11484.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11484.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11484", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T16:15:19.623", - "lastModified": "2024-11-20T16:15:19.623", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-23T01:07:09.537", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Code4Berry Decoration Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /decoration/admin/update_image.php of the component User Image Handler. The manipulation of the argument productimage1 leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en Code4Berry Decoration Management System 1.0. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /decoration/admin/update_image.php del componente User Image Handler. La manipulaci\u00f3n del argumento productimage1 conduce a controles de acceso inadecuados. El ataque se puede lanzar de forma remota. El exploit se ha divulgado al p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,56 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code4berry:decoration_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2D42B74B-33F5-447D-AFAB-57A6080F4FAE" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.285499", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285499", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.441913", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11485.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11485.json index caebb8f3276..1262f273381 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11485.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11485.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11485", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T16:15:19.990", - "lastModified": "2024-11-20T16:15:19.990", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-23T01:12:38.790", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Code4Berry Decoration Management System 1.0. Affected by this issue is some unknown functionality of the file /decoration/admin/userregister.php of the component User Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad, que se ha clasificado como cr\u00edtica, en Code4Berry Decoration Management System 1.0. Este problema afecta a algunas funciones desconocidas del archivo /decoration/admin/userregister.php del componente User Handler. La manipulaci\u00f3n provoca problemas de permisos. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -118,20 +141,56 @@ "value": "CWE-275" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code4berry:decoration_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2D42B74B-33F5-447D-AFAB-57A6080F4FAE" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.285500", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285500", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.441914", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11486.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11486.json index 8d348d00c15..c466f9f3936 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11486.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11486.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11486", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T16:15:20.273", - "lastModified": "2024-11-20T16:15:20.273", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:43:34.230", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Code4Berry Decoration Management System 1.0. This affects an unknown part of the file /decoration/admin/user_permission.php of the component User Permission Handler. The manipulation leads to permission issues. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en Code4Berry Decoration Management System 1.0. Afecta a una parte desconocida del archivo /decoration/admin/user_permission.php del componente User Permission Handler. La manipulaci\u00f3n provoca problemas de permisos. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,9 +75,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "baseScore": 4.3, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 1.4 @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,56 @@ "value": "CWE-275" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code4berry:decoration_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2D42B74B-33F5-447D-AFAB-57A6080F4FAE" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.285501", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285501", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?submit.441916", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11487.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11487.json index 6f2aa0d9654..edab2c055e6 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11487.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11487.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11487", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T16:15:20.543", - "lastModified": "2024-11-20T16:15:20.543", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:42:25.553", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Code4Berry Decoration Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /decoration/admin/btndates_report.php of the component Between Dates Reports. The manipulation of the argument fromdate/todate leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en Code4Berry Decoration Management System 1.0 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /decoration/admin/btndates_report.php del componente Between Dates Reports. La manipulaci\u00f3n del argumento fromdate/todate provoca una inyecci\u00f3n SQL. El ataque se puede iniciar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,57 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:code4berry:decoration_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2D42B74B-33F5-447D-AFAB-57A6080F4FAE" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.285502", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285502", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.441917", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11488.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11488.json index f9e7c7975ec..8e10a468b98 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11488.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11488.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11488", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T17:15:14.097", - "lastModified": "2024-11-20T17:15:14.097", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T18:27:54.207", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 115cms up to 20240807 and classified as problematic. This issue affects some unknown processing of the file /app/admin/view/web_user.html. The manipulation of the argument ks leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en 115cms hasta 20240807. Se ha calificado como problem\u00e1tica. Este problema afecta a algunas funciones desconocidas del archivo /index.php/admin/web/useradmin.html. La manipulaci\u00f3n del argumento ks provoca cross site scripting. El ataque puede ejecutarse de forma remota. El exploit se ha revelado al p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,59 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:115cms:115cms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-08-07", + "matchCriteriaId": "03950909-1057-4645-B3D9-0592C6550912" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Hebing123/cve/issues/70", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.285503", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285503", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11489.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11489.json index 665c1b45645..dd8e83bce7e 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11489.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11489.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11489", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T17:15:14.847", - "lastModified": "2024-11-20T17:15:14.847", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T18:40:12.860", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 115cms up to 20240807. It has been classified as problematic. Affected is an unknown function of the file /index.php/admin/web/file.html. The manipulation of the argument ks leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en 115cms hasta 20240807. Se ha clasificado como problem\u00e1tica. Se ve afectada una funci\u00f3n desconocida del archivo /index.php/admin/web/file.html. La manipulaci\u00f3n del argumento ks provoca cross site scripting. Es posible lanzar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,59 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:115cms:115cms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-08-07", + "matchCriteriaId": "03950909-1057-4645-B3D9-0592C6550912" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Hebing123/cve/issues/70", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.285504", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285504", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11490.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11490.json index 01ca15c8d55..e7c5d481498 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11490.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11490.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11490", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T17:15:15.637", - "lastModified": "2024-11-20T17:15:15.637", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:46:42.020", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 115cms up to 20240807. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php/admin/web/set.html. The manipulation of the argument type leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en 115cms hasta 20240807. Se ha declarado como problem\u00e1tica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /index.php/admin/web/set.html. La manipulaci\u00f3n del tipo de argumento provoca cross site scripting. El ataque se puede ejecutar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,59 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:115cms:115cms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-08-07", + "matchCriteriaId": "03950909-1057-4645-B3D9-0592C6550912" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Hebing123/cve/issues/70", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.285505", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285505", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11492.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11492.json index 6b450119507..bed870a756e 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11492.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11492.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11492", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T18:15:22.403", - "lastModified": "2024-11-20T18:15:22.403", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T18:07:16.783", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in 115cms up to 20240807. This affects an unknown part of the file /index.php/admin/web/appurladd.html. The manipulation of the argument tid leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en 115cms hasta 20240807. Afecta a una parte desconocida del archivo /index.php/admin/web/appurladd.html. La manipulaci\u00f3n del argumento tid provoca cross site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con anticipaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,20 +141,58 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:115cms:115cms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-08-07", + "matchCriteriaId": "03950909-1057-4645-B3D9-0592C6550912" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Hebing123/cve/issues/70", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.285507", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285507", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-114xx/CVE-2024-11493.json b/CVE-2024/CVE-2024-114xx/CVE-2024-11493.json index 4a2c5db51e6..0dff4a00ae4 100644 --- a/CVE-2024/CVE-2024-114xx/CVE-2024-11493.json +++ b/CVE-2024/CVE-2024-114xx/CVE-2024-11493.json @@ -2,13 +2,16 @@ "id": "CVE-2024-11493", "sourceIdentifier": "cna@vuldb.com", "published": "2024-11-20T18:15:22.700", - "lastModified": "2024-11-20T18:15:22.700", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T18:07:31.973", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in 115cms up to 20240807. This vulnerability affects unknown code of the file /index.php/setpage/admin/pageAE.html. The manipulation of the argument tid leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad clasificada como problem\u00e1tica en 115cms hasta el 20240807. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /index.php/setpage/admin/pageAE.html. La manipulaci\u00f3n del argumento tid provoca cross site scripting. El ataque se puede iniciar de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con antelaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -50,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], @@ -63,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -85,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -107,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -118,24 +141,66 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:115cms:115cms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2024-08-07", + "matchCriteriaId": "03950909-1057-4645-B3D9-0592C6550912" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Hebing123/cve/issues/70", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.285508", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.285508", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.442037", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11506.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11506.json new file mode 100644 index 00000000000..14f85a279ea --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11506.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11506", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:08.743", + "lastModified": "2024-11-22T21:15:08.743", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read before the start of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22169." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1594/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11507.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11507.json new file mode 100644 index 00000000000..5eb3d5aae90 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11507.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11507", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:08.867", + "lastModified": "2024-11-22T21:15:08.867", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22177." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1604/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11508.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11508.json new file mode 100644 index 00000000000..a8c4ff6a997 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11508.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11508", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:08.973", + "lastModified": "2024-11-22T21:15:08.973", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22184." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1603/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11509.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11509.json new file mode 100644 index 00000000000..6b22b32d54f --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11509.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11509", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.077", + "lastModified": "2024-11-22T21:15:09.077", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SVG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SVG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22185." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1602/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11510.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11510.json new file mode 100644 index 00000000000..d1695edc1e5 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11510.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11510", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.183", + "lastModified": "2024-11-22T21:15:09.183", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView WBZ plugin WB1 File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of WB1 files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22718." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1557/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11511.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11511.json new file mode 100644 index 00000000000..467d9732c17 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11511.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11511", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.363", + "lastModified": "2024-11-22T21:15:09.363", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView XCF Plugin XCF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XCF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22735." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1556/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11512.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11512.json new file mode 100644 index 00000000000..10c7196afe4 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11512.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11512", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.477", + "lastModified": "2024-11-22T21:15:09.477", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView WBZ Plugin WB1 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of WB1 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22741." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1555/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11513.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11513.json new file mode 100644 index 00000000000..f4a8cfd33e7 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11513.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11513", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.590", + "lastModified": "2024-11-22T21:15:09.590", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView ECW File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of ECW files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23971." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1601/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11514.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11514.json new file mode 100644 index 00000000000..e36ad72ccb7 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11514.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11514", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.693", + "lastModified": "2024-11-22T21:15:09.693", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView ECW File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of ECW files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23975." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1599/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11515.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11515.json new file mode 100644 index 00000000000..84d6bc3dcc2 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11515.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11515", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.803", + "lastModified": "2024-11-22T21:15:09.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView JPM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPM files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24010." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1598/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11516.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11516.json new file mode 100644 index 00000000000..192e766f2b8 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11516.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11516", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:09.910", + "lastModified": "2024-11-22T21:15:09.910", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView JPM File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPM files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24011." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1600/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11517.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11517.json new file mode 100644 index 00000000000..2998aa91121 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11517.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11517", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.020", + "lastModified": "2024-11-22T21:15:10.020", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView JPM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPM files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24118." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1597/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11518.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11518.json new file mode 100644 index 00000000000..e9f81dd70e7 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11518.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11518", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.130", + "lastModified": "2024-11-22T21:15:10.130", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView RLE File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of RLE files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24444." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1596/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11519.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11519.json new file mode 100644 index 00000000000..37ca687e1ff --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11519.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11519", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.243", + "lastModified": "2024-11-22T21:15:10.243", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView RLE File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of RLE files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24445." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1595/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11520.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11520.json new file mode 100644 index 00000000000..29941803077 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11520.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11520", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.360", + "lastModified": "2024-11-22T21:15:10.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView ARW File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of ARW files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24488." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1580/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11521.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11521.json new file mode 100644 index 00000000000..816ddd92a2f --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11521.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11521", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.480", + "lastModified": "2024-11-22T21:15:10.480", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DJVU File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DJVU files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24578." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1579/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11522.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11522.json new file mode 100644 index 00000000000..f6c0441e36a --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11522.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11522", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.597", + "lastModified": "2024-11-22T21:15:10.597", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24595." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1590/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11523.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11523.json new file mode 100644 index 00000000000..9d4c753386f --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11523.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11523", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.710", + "lastModified": "2024-11-22T21:15:10.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24597." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1592/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11524.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11524.json new file mode 100644 index 00000000000..5e007c7e015 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11524.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11524", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.817", + "lastModified": "2024-11-22T21:15:10.817", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24598." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1593/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11525.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11525.json new file mode 100644 index 00000000000..c06e460fa5a --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11525.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11525", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:10.923", + "lastModified": "2024-11-22T21:15:10.923", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24599." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1591/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11526.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11526.json new file mode 100644 index 00000000000..861537ef777 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11526.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11526", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.033", + "lastModified": "2024-11-22T21:15:11.033", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CGM File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24600." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1539/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11527.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11527.json new file mode 100644 index 00000000000..8f244ab118a --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11527.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11527", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.140", + "lastModified": "2024-11-22T21:15:11.140", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24601." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1538/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11528.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11528.json new file mode 100644 index 00000000000..7a0e7aa6648 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11528.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11528", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.250", + "lastModified": "2024-11-22T21:15:11.250", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24602." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1589/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11529.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11529.json new file mode 100644 index 00000000000..20ec8b172bd --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11529.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11529", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.360", + "lastModified": "2024-11-22T21:15:11.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24604." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1537/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11530.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11530.json new file mode 100644 index 00000000000..dc3e14f3d08 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11530.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11530", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.470", + "lastModified": "2024-11-22T21:15:11.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CGM File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24605." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1536/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11531.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11531.json new file mode 100644 index 00000000000..42fe987dd70 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11531.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11531", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.580", + "lastModified": "2024-11-22T21:15:11.580", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CGM File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24606." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1535/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11532.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11532.json new file mode 100644 index 00000000000..bf5594ff4a4 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11532.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11532", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.690", + "lastModified": "2024-11-22T21:15:11.690", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24615." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1587/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11533.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11533.json new file mode 100644 index 00000000000..aa7f37216e9 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11533.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11533", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.800", + "lastModified": "2024-11-22T21:15:11.800", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24616." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1586/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11534.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11534.json new file mode 100644 index 00000000000..a7246ac8c23 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11534.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11534", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:11.903", + "lastModified": "2024-11-22T21:15:11.903", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24617." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1585/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11535.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11535.json new file mode 100644 index 00000000000..8b30cabec46 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11535.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11535", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.017", + "lastModified": "2024-11-22T21:15:12.017", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24618." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1584/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11536.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11536.json new file mode 100644 index 00000000000..928546c2160 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11536.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11536", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.127", + "lastModified": "2024-11-22T21:15:12.127", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24619." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1583/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11537.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11537.json new file mode 100644 index 00000000000..dc04ea54896 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11537.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11537", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.243", + "lastModified": "2024-11-22T21:15:12.243", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24620." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1582/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11538.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11538.json new file mode 100644 index 00000000000..d679a78d396 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11538.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11538", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.353", + "lastModified": "2024-11-22T21:15:12.353", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24629." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1588/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11539.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11539.json new file mode 100644 index 00000000000..f83b78f5f1c --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11539.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11539", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.463", + "lastModified": "2024-11-22T21:15:12.463", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24699." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1553/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11540.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11540.json new file mode 100644 index 00000000000..4da0c50ccfb --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11540.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11540", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.583", + "lastModified": "2024-11-22T21:15:12.583", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24700." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1551/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11541.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11541.json new file mode 100644 index 00000000000..1192516d86f --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11541.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11541", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.697", + "lastModified": "2024-11-22T21:15:12.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24702." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1552/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11542.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11542.json new file mode 100644 index 00000000000..d8b5a5fe7ea --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11542.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11542", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.810", + "lastModified": "2024-11-22T21:15:12.810", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24703." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1550/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11543.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11543.json new file mode 100644 index 00000000000..2aa333e0b08 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11543.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11543", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:12.927", + "lastModified": "2024-11-22T21:15:12.927", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24704." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1548/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11544.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11544.json new file mode 100644 index 00000000000..6ad3199b090 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11544.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11544", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.047", + "lastModified": "2024-11-22T21:15:13.047", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24707." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1541/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11545.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11545.json new file mode 100644 index 00000000000..fc72817bfd9 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11545.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11545", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.183", + "lastModified": "2024-11-22T21:15:13.183", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24709." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1542/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11546.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11546.json new file mode 100644 index 00000000000..eec1c6baaf7 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11546.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11546", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.310", + "lastModified": "2024-11-22T21:15:13.310", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24714." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1543/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11547.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11547.json new file mode 100644 index 00000000000..bd66c111eab --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11547.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11547", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.420", + "lastModified": "2024-11-22T21:15:13.420", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24732." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1544/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11548.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11548.json new file mode 100644 index 00000000000..76962aef593 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11548.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11548", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.537", + "lastModified": "2024-11-22T21:15:13.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24745." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1545/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11549.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11549.json new file mode 100644 index 00000000000..ccdd650a5e3 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11549.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11549", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.647", + "lastModified": "2024-11-22T21:15:13.647", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24746." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1547/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11550.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11550.json new file mode 100644 index 00000000000..06ea439af4f --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11550.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11550", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.763", + "lastModified": "2024-11-22T21:15:13.763", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24748." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1540/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11551.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11551.json new file mode 100644 index 00000000000..cdbd0ea670a --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11551.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11551", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.877", + "lastModified": "2024-11-22T21:15:13.877", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24749." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1549/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11552.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11552.json new file mode 100644 index 00000000000..9d3c4aac830 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11552.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11552", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:13.980", + "lastModified": "2024-11-22T21:15:13.980", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24751." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1546/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11553.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11553.json new file mode 100644 index 00000000000..7a943abc8ac --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11553.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11553", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.087", + "lastModified": "2024-11-22T21:15:14.087", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24752." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1554/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11554.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11554.json new file mode 100644 index 00000000000..28184e1201a --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11554.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11554", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.197", + "lastModified": "2024-11-22T21:15:14.197", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24754." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1581/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11555.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11555.json new file mode 100644 index 00000000000..8aad690af39 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11555.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11555", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.330", + "lastModified": "2024-11-22T21:15:14.330", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24780." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1559/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11556.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11556.json new file mode 100644 index 00000000000..cc053b6428f --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11556.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11556", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.470", + "lastModified": "2024-11-22T21:15:14.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24795." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1562/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11557.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11557.json new file mode 100644 index 00000000000..8d370451885 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11557.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11557", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.593", + "lastModified": "2024-11-22T21:15:14.593", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24807." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1561/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11558.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11558.json new file mode 100644 index 00000000000..b597e0d9775 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11558.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11558", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.700", + "lastModified": "2024-11-22T21:15:14.700", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24808." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1560/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11559.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11559.json new file mode 100644 index 00000000000..3c64611cd3c --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11559.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11559", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.820", + "lastModified": "2024-11-22T21:15:14.820", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24809." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1558/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11560.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11560.json new file mode 100644 index 00000000000..46acc991589 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11560.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11560", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:14.933", + "lastModified": "2024-11-22T21:15:14.933", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24853." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1578/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11561.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11561.json new file mode 100644 index 00000000000..e79b75d20a5 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11561.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11561", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.040", + "lastModified": "2024-11-22T21:15:15.040", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24857." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1577/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11562.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11562.json new file mode 100644 index 00000000000..ce327b9848d --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11562.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11562", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.160", + "lastModified": "2024-11-22T21:15:15.160", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CGM File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24858." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1572/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11563.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11563.json new file mode 100644 index 00000000000..2ed945722f8 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11563.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11563", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.263", + "lastModified": "2024-11-22T21:15:15.263", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24860." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1576/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11564.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11564.json new file mode 100644 index 00000000000..aa72863c210 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11564.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11564", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.373", + "lastModified": "2024-11-22T21:15:15.373", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DWG File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24864." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1568/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11565.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11565.json new file mode 100644 index 00000000000..13720c78ced --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11565.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11565", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.483", + "lastModified": "2024-11-22T21:15:15.483", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CGM File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24866." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1567/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11566.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11566.json new file mode 100644 index 00000000000..9d3a0b840e8 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11566.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11566", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.597", + "lastModified": "2024-11-22T21:15:15.597", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24868." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1564/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11567.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11567.json new file mode 100644 index 00000000000..bd731a7ea5b --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11567.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11567", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.700", + "lastModified": "2024-11-22T21:15:15.700", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24871." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1575/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11568.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11568.json new file mode 100644 index 00000000000..fc5caca3ac6 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11568.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11568", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.807", + "lastModified": "2024-11-22T21:15:15.807", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24872." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1563/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11569.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11569.json new file mode 100644 index 00000000000..7be00615cd0 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11569.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11569", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:15.917", + "lastModified": "2024-11-22T21:15:15.917", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24873." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1574/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11570.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11570.json new file mode 100644 index 00000000000..c0e95f1c773 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11570.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11570", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.027", + "lastModified": "2024-11-22T21:15:16.027", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24885." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1571/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11571.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11571.json new file mode 100644 index 00000000000..2b12bfac59b --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11571.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11571", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.133", + "lastModified": "2024-11-22T21:15:16.133", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24895." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1566/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11572.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11572.json new file mode 100644 index 00000000000..d75b7935da8 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11572.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11572", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.247", + "lastModified": "2024-11-22T21:15:16.247", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24897." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1570/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11573.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11573.json new file mode 100644 index 00000000000..2af5a87de96 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11573.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11573", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.360", + "lastModified": "2024-11-22T21:15:16.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24898." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1565/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11574.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11574.json new file mode 100644 index 00000000000..9b069bbb7c7 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11574.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11574", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.470", + "lastModified": "2024-11-22T21:15:16.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24900." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1573/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11575.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11575.json new file mode 100644 index 00000000000..5e3ee86a097 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11575.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11575", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.587", + "lastModified": "2024-11-22T21:15:16.587", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24901." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1569/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11576.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11576.json new file mode 100644 index 00000000000..38e46311578 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11576.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11576", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.693", + "lastModified": "2024-11-22T21:15:16.693", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Luxion KeyShot 3DS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of 3DS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23681." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://download.keyshot.com/cert/ksa-655925/ksa-655925.pdf?version=1.0&_gl=1*1vzfrlf*_gcl_au*MTIxNTA2Njg4MS4xNzMxNTMwMjIx", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1607/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11577.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11577.json new file mode 100644 index 00000000000..ae7423291b9 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11577.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11577", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.810", + "lastModified": "2024-11-22T21:15:16.810", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Luxion KeyShot SKP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23685." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://download.keyshot.com/cert/ksa-655925/ksa-655925.pdf?version=1.0&_gl=1*1vzfrlf*_gcl_au*MTIxNTA2Njg4MS4xNzMxNTMwMjIx", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1608/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11578.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11578.json new file mode 100644 index 00000000000..6a381d66d32 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11578.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11578", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:16.920", + "lastModified": "2024-11-22T21:15:16.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Luxion KeyShot 3DS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of 3DS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23693." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://download.keyshot.com/cert/ksa-655925/ksa-655925.pdf?version=1.0&_gl=1*1vzfrlf*_gcl_au*MTIxNTA2Njg4MS4xNzMxNTMwMjIx", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1609/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11579.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11579.json new file mode 100644 index 00000000000..6a246ae8e1b --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11579.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11579", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:17.027", + "lastModified": "2024-11-22T21:15:17.027", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Luxion KeyShot OBJ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of obj files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23697." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://download.keyshot.com/cert/ksa-655925/ksa-655925.pdf?version=1.0&_gl=1*1vzfrlf*_gcl_au*MTIxNTA2Njg4MS4xNzMxNTMwMjIx", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1610/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11580.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11580.json new file mode 100644 index 00000000000..10a51e305ab --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11580.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11580", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:17.133", + "lastModified": "2024-11-22T21:15:17.133", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Luxion KeyShot ABC File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of abc files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23700." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://download.keyshot.com/cert/ksa-655925/ksa-655925.pdf?version=1.0&_gl=1*1vzfrlf*_gcl_au*MTIxNTA2Njg4MS4xNzMxNTMwMjIx", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1611/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11581.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11581.json new file mode 100644 index 00000000000..61dbde35f8c --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11581.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-11581", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:17.257", + "lastModified": "2024-11-22T21:15:17.257", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Luxion KeyShot JT File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of jt files. The issue results from the lack of proper validation of user-supplied data, which can result in a read before the start of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23826." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://download.keyshot.com/cert/ksa-655925/ksa-655925.pdf?version=1.0&_gl=1*1vzfrlf*_gcl_au*MTIxNTA2Njg4MS4xNzMxNTMwMjIx", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1612/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11586.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11586.json new file mode 100644 index 00000000000..2e1e00c13e8 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11586.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-11586", + "sourceIdentifier": "security@ubuntu.com", + "published": "2024-11-23T03:15:07.740", + "lastModified": "2024-11-23T03:15:07.740", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Ubuntu's implementation of pulseaudio can be crashed by a malicious program if a bluetooth headset is connected." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 4.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.3, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/2078822", + "source": "security@ubuntu.com" + }, + { + "url": "https://www.cve.org/CVERecord?id=CVE-2024-11586", + "source": "security@ubuntu.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11587.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11587.json new file mode 100644 index 00000000000..daa9b9a8ec7 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11587.json @@ -0,0 +1,206 @@ +{ + "id": "CVE-2024-11587", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-21T13:15:03.803", + "lastModified": "2024-11-22T21:15:27.747", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in idcCMS 1.60. It has been classified as problematic. This affects the function GetCityOptionJs of the file /inc/classProvCity.php. The manipulation of the argument idName leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en idcCMS 1.60. Se ha clasificado como problem\u00e1tica. Afecta a la funci\u00f3n GetCityOptionJs del archivo /inc/classProvCity.php. La manipulaci\u00f3n del argumento idName provoca ataques de cross site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + }, + { + "lang": "en", + "value": "CWE-94" + } + ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:idccms:idccms:1.60:*:*:*:*:*:*:*", + "matchCriteriaId": "EDEAEBA4-6D6F-466A-805A-4CA739290434" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Hebing123/cve/issues/75", + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?ctiid.285657", + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.285657", + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?submit.442071", + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11588.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11588.json new file mode 100644 index 00000000000..0691deab645 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11588.json @@ -0,0 +1,205 @@ +{ + "id": "CVE-2024-11588", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-21T13:15:06.013", + "lastModified": "2024-11-22T21:02:06.303", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in AVL-DiTEST-DiagDev libdoip 1.0.0. It has been rated as problematic. This issue affects the function DoIPConnection::reactOnReceivedTcpMessage of the file DoIPConnection.cpp. The manipulation leads to null pointer dereference." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en AVL-DiTEST-DiagDev libdoip 1.0.0. Se ha calificado como problem\u00e1tica. Este problema afecta a la funci\u00f3n DoIPConnection::reactOnReceivedTcpMessage del archivo DoIPConnection.cpp. La manipulaci\u00f3n provoca la desreferenciaci\u00f3n de puntero nulo." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", + "baseScore": 2.3, + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "MEDIUM", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 4.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-404" + }, + { + "lang": "en", + "value": "CWE-476" + } + ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:avlditest:libdoip:1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7243300-7B16-4672-BEA9-C4AA3D9A699E" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/AVL-DiTEST-DiagDev/libdoip/issues/11", + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?ctiid.285659", + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] + }, + { + "url": "https://vuldb.com/?id.285659", + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?submit.443175", + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11589.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11589.json new file mode 100644 index 00000000000..b5edfe109ca --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11589.json @@ -0,0 +1,213 @@ +{ + "id": "CVE-2024-11589", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-21T13:15:06.250", + "lastModified": "2024-11-22T22:02:50.957", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /expcatedit.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en itsourcecode Tailoring Management System 1.0. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /expcatedit.php. La manipulaci\u00f3n del argumento id provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6D27827-5554-4FAB-8460-52599930F4FF" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/kevin27392/cve/issues/1", + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] + }, + { + "url": "https://itsourcecode.com/", + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://vuldb.com/?ctiid.285661", + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?id.285661", + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?submit.445506", + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-115xx/CVE-2024-11590.json b/CVE-2024/CVE-2024-115xx/CVE-2024-11590.json new file mode 100644 index 00000000000..4670539fad6 --- /dev/null +++ b/CVE-2024/CVE-2024-115xx/CVE-2024-11590.json @@ -0,0 +1,213 @@ +{ + "id": "CVE-2024-11590", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-21T13:15:06.480", + "lastModified": "2024-11-22T22:00:59.297", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, has been found in 1000 Projects Bookstore Management System 1.0. Affected by this issue is some unknown functionality of the file /forget_password_process.php. The manipulation of the argument unm leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad clasificada como cr\u00edtica en 1000 Projects Bookstore Management System 1.0. Este problema afecta a algunas funciones desconocidas del archivo /forget_password_process.php. La manipulaci\u00f3n del argumento unm provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:1000projects:bookstore_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F0449A3F-C6E8-468B-ABBC-9932801A9EEE" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://1000projects.org/", + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] + }, + { + "url": "https://github.com/1ighttack/CVE/issues/1", + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?ctiid.285662", + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?id.285662", + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] + }, + { + "url": "https://vuldb.com/?submit.445580", + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11612.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11612.json new file mode 100644 index 00000000000..c82e34439a9 --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11612.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-11612", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:17.387", + "lastModified": "2024-11-22T21:15:17.387", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "7-Zip CopyCoder Infinite Loop Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of 7-Zip. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.\n\nThe specific flaw exists within the processing of streams. The issue results from a logic error that can lead to an infinite loop. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-24307." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1606/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11618.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11618.json new file mode 100644 index 00000000000..c9080d94ad2 --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11618.json @@ -0,0 +1,136 @@ +{ + "id": "CVE-2024-11618", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-22T19:15:05.437", + "lastModified": "2024-11-22T19:15:05.437", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in IPC Unigy Management System 04.03.00.08.0027. Affected by this vulnerability is an unknown functionality of the component HTTP Request Handler. The manipulation leads to server-side request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/br484/br484.github.io/blob/main/archives/WEB/CVE%20-%20IPC%20Unigy%20-%20ingles.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.285841", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.285841", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.441817", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11619.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11619.json new file mode 100644 index 00000000000..30754bcbbda --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11619.json @@ -0,0 +1,136 @@ +{ + "id": "CVE-2024-11619", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-22T21:15:17.500", + "lastModified": "2024-11-22T21:15:17.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, has been found in macrozheng mall up to 1.0.3. Affected by this issue is some unknown functionality of the component JWT Token Handler. The manipulation leads to use of default cryptographic key. The complexity of an attack is rather high. The exploitation is known to be difficult. The vendor was contacted early about this disclosure but did not respond in any way. Instead the issue posted on GitHub got deleted without any explanation." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.3, + "baseSeverity": "LOW", + "attackVector": "ADJACENT", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.0, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", + "baseScore": 4.3, + "accessVector": "ADJACENT_NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 3.2, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1394" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/macrozheng/mall/issues/880", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.285842", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.285842", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.444666", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11630.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11630.json new file mode 100644 index 00000000000..fd0e93e7334 --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11630.json @@ -0,0 +1,140 @@ +{ + "id": "CVE-2024-11630", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-22T22:15:13.637", + "lastModified": "2024-11-22T22:15:13.637", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability has been found in E-Lins H685, H685f, H700, H720, H750, H820, H820Q, H820Q0 and H900 up to 3.2 and classified as critical. This vulnerability affects unknown code of the component OEM Backend. The manipulation leads to hard-coded credentials. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to change the configuration settings. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-259" + }, + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/I3eg1nner/iot-vuln/blob/main/E-lins/Hard-Coded%20Credential%20Vulnerability%20in%20E-Lins%20Routers.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.285916", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.285916", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.444738", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11631.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11631.json new file mode 100644 index 00000000000..b47eef61049 --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11631.json @@ -0,0 +1,144 @@ +{ + "id": "CVE-2024-11631", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-23T12:15:19.760", + "lastModified": "2024-11-23T12:15:19.760", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /expedit.php. The manipulation of the argument expcat leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/sil3n/cve/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://itsourcecode.com/", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.285917", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.285917", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.446290", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11632.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11632.json new file mode 100644 index 00000000000..6f0c79ebcc7 --- /dev/null +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11632.json @@ -0,0 +1,144 @@ +{ + "id": "CVE-2024-11632", + "sourceIdentifier": "cna@vuldb.com", + "published": "2024-11-23T14:15:17.880", + "lastModified": "2024-11-23T14:15:17.880", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in code-projects Simple Car Rental System 1.0. It has been classified as critical. Affected is an unknown function of the file /book_car.php. The manipulation of the argument fname/id_no/gender/email/phone/location leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter \"fname\" to be affected. Further analysis indicates that other arguments might be affected as well." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://code-projects.org/", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/sil3n/cve/issues/2", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.285918", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.285918", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.446308", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1309.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1309.json index 6ccb2580ffa..45d41b7e383 100644 --- a/CVE-2024/CVE-2024-13xx/CVE-2024-1309.json +++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1309.json @@ -2,9 +2,8 @@ "id": "CVE-2024-1309", "sourceIdentifier": "psirt@honeywell.com", "published": "2024-02-13T14:15:46.463", - "lastModified": "2024-04-18T21:15:07.060", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T20:03:02.910", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,12 +31,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 3.9, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,20 +68,92 @@ "value": "CWE-400" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:honeywell:niagara_framework:*:*:*:*:*:linux:*:*", + "versionEndExcluding": "3.8.1", + "matchCriteriaId": "C8335BC5-F8B3-4DA0-83CB-82E3E68A2C9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:honeywell:niagara_framework:*:*:*:*:*:qnx:*:*", + "versionEndExcluding": "3.8.1", + "matchCriteriaId": "D3CC14A4-55BA-4B11-9A59-CDBCE57E7B42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:honeywell:niagara_framework:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "3.8.1", + "matchCriteriaId": "8FEB7CC0-4C34-448D-ACEA-283D6E017D87" + } + ] + } + ] } ], "references": [ { "url": "https://process.honeywell.com", - "source": "psirt@honeywell.com" + "source": "psirt@honeywell.com", + "tags": [ + "Product" + ] }, { "url": "https://www.honeywell.com/us/en/product-security", - "source": "psirt@honeywell.com" + "source": "psirt@honeywell.com", + "tags": [ + "Product" + ] }, { "url": "https://www.kb.cert.org/vuls/id/417980", - "source": "psirt@honeywell.com" + "source": "psirt@honeywell.com", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] + }, + { + "url": "https://process.honeywell.com", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.honeywell.com/us/en/product-security", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] + }, + { + "url": "https://www.kb.cert.org/vuls/id/417980", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1442.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1442.json index 2d2a8e59516..d877f36dde6 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1442.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1442.json @@ -2,9 +2,8 @@ "id": "CVE-2024-1442", "sourceIdentifier": "security@grafana.com", "published": "2024-03-07T18:15:46.590", - "lastModified": "2024-03-08T14:02:57.420", + "lastModified": "2024-11-22T12:15:18.137", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.0, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 1.2, "impactScore": 4.7 @@ -55,6 +54,14 @@ { "url": "https://grafana.com/security/security-advisories/cve-2024-1442/", "source": "security@grafana.com" + }, + { + "url": "https://grafana.com/security/security-advisories/cve-2024-1442/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0007/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1459.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1459.json index 381561f668d..9d651763354 100644 --- a/CVE-2024/CVE-2024-14xx/CVE-2024-1459.json +++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1459.json @@ -2,9 +2,8 @@ "id": "CVE-2024-1459", "sourceIdentifier": "secalert@redhat.com", "published": "2024-02-12T21:15:08.533", - "lastModified": "2024-08-21T08:15:04.047", + "lastModified": "2024-11-22T12:15:18.250", "vulnStatus": "Modified", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 3.9, - "impactScore": 1.4 - }, { "source": "secalert@redhat.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -50,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 1.4 @@ -62,7 +61,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -126,6 +125,36 @@ "tags": [ "Issue Tracking" ] + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1677", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2763", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2764", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-1459", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259475", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0008/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1867.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1867.json new file mode 100644 index 00000000000..dfa946df6f1 --- /dev/null +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1867.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-1867", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:08.163", + "lastModified": "2024-11-22T20:15:08.163", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "G DATA Total Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the G DATA Backup Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22312." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-559/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1868.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1868.json new file mode 100644 index 00000000000..2567e907935 --- /dev/null +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1868.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-1868", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:08.280", + "lastModified": "2024-11-22T20:15:08.280", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "G DATA Total Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the G DATA Backup Service. By creating a symbolic link, an attacker can abuse the service to overwrite a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22313." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-558/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-205xx/CVE-2024-20537.json b/CVE-2024/CVE-2024-205xx/CVE-2024-20537.json index b550bcb4b71..d0fc9c2019b 100644 --- a/CVE-2024/CVE-2024-205xx/CVE-2024-20537.json +++ b/CVE-2024/CVE-2024-205xx/CVE-2024-20537.json @@ -2,9 +2,8 @@ "id": "CVE-2024-20537", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-11-06T17:15:19.350", - "lastModified": "2024-11-06T18:17:17.287", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:53:29.893", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 3.6 @@ -51,10 +70,170 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A1063044-BCD7-487F-9880-141C30547E36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "DA42E65A-7207-48B8-BE1B-0B352201BC09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "75DDAF38-4D5F-4EE4-A428-68D28FC0DA96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "C5FB6AA6-F8C9-48A6-BDDA-1D25C43564EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "2B3A267A-5FEA-426D-903E-BD3F4F94A1A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "B1B3207B-1B9C-41AA-8EF6-8478458462E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:*", + "matchCriteriaId": "C5B9E7F3-B0F2-4A6A-B939-A62E9B12CCEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:*", + "matchCriteriaId": "EF4C5A58-D0AE-48D6-9757-18C1D5BE5070" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch8:*:*:*:*:*:*", + "matchCriteriaId": "0DB3133B-FBE4-47F3-88FD-9AC02AFB7EBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:-:*:*:*:*:*:*", + "matchCriteriaId": "7A789B44-7E6C-4FE9-BD40-702A871AB8AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "93920663-445E-4456-A905-81CEC6CA1833" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "33DA5BB8-4CFE-44BD-9CEB-BC26577E8477" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "D3AEFA85-66B5-4145-A4AD-96D1FF86B46D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "7A6A0697-6A9E-48EF-82D8-36C75E0CDFDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "E939B65A-7912-4C36-8799-03A1526D7BD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch6:*:*:*:*:*:*", + "matchCriteriaId": "833B438F-0869-4C0D-9952-750C00702E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch7:*:*:*:*:*:*", + "matchCriteriaId": "E8B2588D-01F9-450B-B2E3-ADC4125E354E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch8:*:*:*:*:*:*", + "matchCriteriaId": "E41016C0-19E6-4BCC-A8DD-F6C9A2B0003E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch9:*:*:*:*:*:*", + "matchCriteriaId": "654E946A-07C5-4036-BC54-85EF42B808DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:-:*:*:*:*:*:*", + "matchCriteriaId": "7932D5D5-83E1-4BEF-845A-D0783D4BB750" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "1B818846-4A6E-4256-B344-281E8C786C43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "A44858A2-922A-425A-8B38-0C47DB911A3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "53484A32-757B-42F8-B655-554C34222060" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "0CCAC61F-C273-49B3-A631-31D3AE3EB148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "51AEFCE6-FB4A-4B1C-A23D-83CC3CF3FBBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch6:*:*:*:*:*:*", + "matchCriteriaId": "B452B4F0-8510-475E-9AE8-B48FABB4D7D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:-:*:*:*:*:*:*", + "matchCriteriaId": "F1B9C2C1-59A4-49A0-9B74-83CCB063E55D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "DFD29A0B-0D75-4EAB-BCE0-79450EC75DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "E6C94CC4-CC08-4DAF-A606-FDAFC92720A9" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-BBRf7mkE", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-205xx/CVE-2024-20539.json b/CVE-2024/CVE-2024-205xx/CVE-2024-20539.json index 18db55cfdb1..e799855815c 100644 --- a/CVE-2024/CVE-2024-205xx/CVE-2024-20539.json +++ b/CVE-2024/CVE-2024-205xx/CVE-2024-20539.json @@ -2,9 +2,8 @@ "id": "CVE-2024-20539", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-11-06T17:15:19.767", - "lastModified": "2024-11-06T18:17:17.287", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:42:09.633", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,27 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "baseScore": 4.8, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.7, "impactScore": 2.7 @@ -51,10 +70,165 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1D16388F-A494-48B4-B31C-5623F2065080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "DA42E65A-7207-48B8-BE1B-0B352201BC09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "75DDAF38-4D5F-4EE4-A428-68D28FC0DA96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "C5FB6AA6-F8C9-48A6-BDDA-1D25C43564EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "2B3A267A-5FEA-426D-903E-BD3F4F94A1A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "B1B3207B-1B9C-41AA-8EF6-8478458462E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:*", + "matchCriteriaId": "C5B9E7F3-B0F2-4A6A-B939-A62E9B12CCEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:*", + "matchCriteriaId": "EF4C5A58-D0AE-48D6-9757-18C1D5BE5070" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch8:*:*:*:*:*:*", + "matchCriteriaId": "0DB3133B-FBE4-47F3-88FD-9AC02AFB7EBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2BBA37F7-E386-48AE-A590-8980CB4E97B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "93920663-445E-4456-A905-81CEC6CA1833" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "33DA5BB8-4CFE-44BD-9CEB-BC26577E8477" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "D3AEFA85-66B5-4145-A4AD-96D1FF86B46D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "7A6A0697-6A9E-48EF-82D8-36C75E0CDFDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "E939B65A-7912-4C36-8799-03A1526D7BD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch6:*:*:*:*:*:*", + "matchCriteriaId": "833B438F-0869-4C0D-9952-750C00702E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch7:*:*:*:*:*:*", + "matchCriteriaId": "E8B2588D-01F9-450B-B2E3-ADC4125E354E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch8:*:*:*:*:*:*", + "matchCriteriaId": "E41016C0-19E6-4BCC-A8DD-F6C9A2B0003E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A536059F-723A-431B-9B46-7916C10AC914" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "1B818846-4A6E-4256-B344-281E8C786C43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "A44858A2-922A-425A-8B38-0C47DB911A3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch3:*:*:*:*:*:*", + "matchCriteriaId": "53484A32-757B-42F8-B655-554C34222060" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch4:*:*:*:*:*:*", + "matchCriteriaId": "0CCAC61F-C273-49B3-A631-31D3AE3EB148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch5:*:*:*:*:*:*", + "matchCriteriaId": "51AEFCE6-FB4A-4B1C-A23D-83CC3CF3FBBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch6:*:*:*:*:*:*", + "matchCriteriaId": "B452B4F0-8510-475E-9AE8-B48FABB4D7D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6EC9EDE-3038-450B-9209-4315236F8DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch1:*:*:*:*:*:*", + "matchCriteriaId": "DFD29A0B-0D75-4EAB-BCE0-79450EC75DD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch2:*:*:*:*:*:*", + "matchCriteriaId": "E6C94CC4-CC08-4DAF-A606-FDAFC92720A9" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-BBRf7mkE", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-219xx/CVE-2024-21993.json b/CVE-2024/CVE-2024-219xx/CVE-2024-21993.json index aab9a645481..3e0710f6b27 100644 --- a/CVE-2024/CVE-2024-219xx/CVE-2024-21993.json +++ b/CVE-2024/CVE-2024-219xx/CVE-2024-21993.json @@ -2,9 +2,8 @@ "id": "CVE-2024-21993", "sourceIdentifier": "security-alert@netapp.com", "published": "2024-07-09T22:15:01.990", - "lastModified": "2024-09-10T17:39:40.353", + "lastModified": "2024-11-22T15:12:38.550", "vulnStatus": "Analyzed", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 3.6 - }, { "source": "security-alert@netapp.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -50,12 +31,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.7, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -81,8 +80,13 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:netapp:snapcenter:*:*:*:*:*:*:*:*", - "versionEndIncluding": "5.0", - "matchCriteriaId": "5939D0AB-B486-488F-BCEE-93DCBC575FDB" + "versionEndExcluding": "5.0", + "matchCriteriaId": "765484BA-3A20-467B-AE57-3BD4190A4100" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:snapcenter:5.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3AC68D5C-9F1E-4D62-8A35-D1E71656E308" } ] } @@ -96,6 +100,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20240705-0007/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2118.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2118.json index 2ec549287c2..4770b86d3cf 100644 --- a/CVE-2024/CVE-2024-21xx/CVE-2024-2118.json +++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2118.json @@ -2,9 +2,8 @@ "id": "CVE-2024-2118", "sourceIdentifier": "contact@wpscan.com", "published": "2024-04-17T05:15:48.693", - "lastModified": "2024-07-03T01:53:01.593", + "lastModified": "2024-11-22T15:15:06.683", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" }, - "exploitabilityScore": 0.9, - "impactScore": 0.0 + "exploitabilityScore": 1.7, + "impactScore": 3.7 } ] }, @@ -43,6 +42,10 @@ { "url": "https://wpscan.com/vulnerability/e9d53cb9-a5cb-49f5-bcba-295ae6fa44c3/", "source": "contact@wpscan.com" + }, + { + "url": "https://wpscan.com/vulnerability/e9d53cb9-a5cb-49f5-bcba-295ae6fa44c3/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-220xx/CVE-2024-22020.json b/CVE-2024/CVE-2024-220xx/CVE-2024-22020.json index 44317c21a1f..29827ad31c8 100644 --- a/CVE-2024/CVE-2024-220xx/CVE-2024-22020.json +++ b/CVE-2024/CVE-2024-220xx/CVE-2024-22020.json @@ -2,9 +2,8 @@ "id": "CVE-2024-22020", "sourceIdentifier": "support@hackerone.com", "published": "2024-07-09T02:15:09.973", - "lastModified": "2024-10-25T18:35:03.697", + "lastModified": "2024-11-22T12:15:18.453", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.0, "impactScore": 5.5 @@ -51,6 +50,22 @@ { "url": "https://hackerone.com/reports/2092749", "source": "support@hackerone.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/11/6", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/19/3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://hackerone.com/reports/2092749", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0006/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-228xx/CVE-2024-22856.json b/CVE-2024/CVE-2024-228xx/CVE-2024-22856.json index 502355be48b..847b847b1bf 100644 --- a/CVE-2024/CVE-2024-228xx/CVE-2024-22856.json +++ b/CVE-2024/CVE-2024-228xx/CVE-2024-22856.json @@ -2,9 +2,8 @@ "id": "CVE-2024-22856", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-22T12:15:07.610", - "lastModified": "2024-07-03T01:47:29.290", + "lastModified": "2024-11-22T15:15:05.737", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", - "attackVector": "LOCAL", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 1.8, - "impactScore": 0.0 + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -55,6 +54,10 @@ { "url": "https://www.4rth4s.xyz/2024/04/cve-2024-22856-authenticated-blind-sql.html", "source": "cve@mitre.org" + }, + { + "url": "https://www.4rth4s.xyz/2024/04/cve-2024-22856-authenticated-blind-sql.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23240.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23240.json index a8463a6e099..fccc1dc3a91 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23240.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23240.json @@ -2,9 +2,8 @@ "id": "CVE-2024-23240", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:48.110", - "lastModified": "2024-03-08T14:02:57.420", + "lastModified": "2024-11-22T19:15:05.603", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,11 +14,38 @@ "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en iOS 17.4 y iPadOS 17.4. Agitar para deshacer puede permitir que una foto eliminada vuelva a aparecer sin autenticaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 2.4, + "baseSeverity": "LOW", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://support.apple.com/en-us/HT214081", "source": "product-security@apple.com" + }, + { + "url": "https://support.apple.com/en-us/HT214081", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23293.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23293.json index bd0d5715221..8a6416c86cc 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23293.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23293.json @@ -2,9 +2,8 @@ "id": "CVE-2024-23293", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:50.303", - "lastModified": "2024-10-27T14:35:05.180", + "lastModified": "2024-11-22T16:15:21.753", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", "attackVector": "PHYSICAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", + "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "availabilityImpact": "NONE" }, "exploitabilityScore": 0.9, - "impactScore": 0.0 + "impactScore": 3.6 } ] }, @@ -67,6 +66,34 @@ { "url": "https://support.apple.com/en-us/HT214088", "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/24", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/25", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://support.apple.com/en-us/HT214081", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://support.apple.com/en-us/HT214084", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://support.apple.com/en-us/HT214086", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://support.apple.com/en-us/HT214088", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25110.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25110.json index 24fb2b022a2..bc82b8104d6 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25110.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25110.json @@ -2,9 +2,8 @@ "id": "CVE-2024-25110", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-12T20:15:08.803", - "lastModified": "2024-10-11T21:55:24.837", + "lastModified": "2024-11-22T14:48:36.047", "vulnStatus": "Analyzed", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -17,32 +16,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "HIGH", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.1, - "baseSeverity": "HIGH" - }, - "exploitabilityScore": 2.2, - "impactScore": 5.9 - }, { "source": "security-advisories@github.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -50,26 +31,34 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 } ] }, "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "CWE-416" - } - ] - }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -79,6 +68,16 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ @@ -90,9 +89,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:azure:uamqp:*:*:*:*:*:*:*:*", - "versionEndExcluding": "2023-12-01", - "matchCriteriaId": "8AD9A9AD-50B0-4FB1-96AC-0ADE8FB5E04B" + "criteria": "cpe:2.3:a:microsoft:azure_uamqp:*:*:*:*:*:c:*:*", + "versionEndExcluding": "2024-02-01", + "matchCriteriaId": "C268F3B5-A1D4-4706-B5F7-F62D2130D565" } ] } @@ -113,6 +112,20 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://github.com/Azure/azure-uamqp-c/commit/30865c9ccedaa32ddb036e87a8ebb52c3f18f695", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] + }, + { + "url": "https://github.com/Azure/azure-uamqp-c/security/advisories/GHSA-c646-4whf-r67v", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-256xx/CVE-2024-25658.json b/CVE-2024/CVE-2024-256xx/CVE-2024-25658.json index 8c5e8c014f8..b4ba286f99f 100644 --- a/CVE-2024/CVE-2024-256xx/CVE-2024-25658.json +++ b/CVE-2024/CVE-2024-256xx/CVE-2024-25658.json @@ -2,9 +2,8 @@ "id": "CVE-2024-25658", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-01T15:15:07.640", - "lastModified": "2024-10-04T13:51:25.567", + "lastModified": "2024-11-22T20:15:08.393", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,42 @@ "value": "El almacenamiento de contrase\u00f1as en texto plano en Infinera TNMS (Transcend Network Management System) Server 19.10.3 permite a los atacantes (con acceso a la base de datos o a los archivos de configuraci\u00f3n exportados) obtener los nombres de usuario y las contrase\u00f1as de los usuarios de SNMP en texto plano." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], "references": [ { "url": "https://www.cvcn.gov.it/cvcn/cve/CVE-2024-25658", diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25991.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25991.json index ba04db16af8..d16f06ffc90 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25991.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25991.json @@ -2,9 +2,8 @@ "id": "CVE-2024-25991", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-03-11T19:15:47.793", - "lastModified": "2024-03-12T12:40:13.500", + "lastModified": "2024-11-22T22:15:13.803", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,11 +14,50 @@ "value": "En acpm_tmu_ipc_handler de tmu_plugin.c, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2024-03-01", "source": "dsap-vuln-management@google.com" + }, + { + "url": "https://source.android.com/security/bulletin/pixel/2024-03-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27349.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27349.json index 5d0610ed0da..fa48abde467 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27349.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27349.json @@ -2,9 +2,8 @@ "id": "CVE-2024-27349", "sourceIdentifier": "security@apache.org", "published": "2024-04-22T14:15:07.470", - "lastModified": "2024-07-03T01:50:32.910", + "lastModified": "2024-11-22T15:15:05.917", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,27 +21,27 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", - "attackVector": "LOCAL", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "LOW", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 1.8, - "impactScore": 0.0 + "exploitabilityScore": 3.9, + "impactScore": 5.2 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -59,6 +58,14 @@ { "url": "https://lists.apache.org/thread/dz9n9lndqfsf64t72o73r7sttrc6ocsd", "source": "security@apache.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/04/22/4", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.apache.org/thread/dz9n9lndqfsf64t72o73r7sttrc6ocsd", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-281xx/CVE-2024-28150.json b/CVE-2024/CVE-2024-281xx/CVE-2024-28150.json index f952635103c..f53d3ca63ae 100644 --- a/CVE-2024/CVE-2024-281xx/CVE-2024-28150.json +++ b/CVE-2024/CVE-2024-281xx/CVE-2024-28150.json @@ -2,9 +2,8 @@ "id": "CVE-2024-28150", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2024-03-06T17:15:10.510", - "lastModified": "2024-05-01T18:15:16.747", + "lastModified": "2024-11-22T21:15:17.663", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,42 @@ "value": "Jenkins HTML Publisher Plugin 1.32 y versiones anteriores no escapan a los nombres de trabajos, nombres de informes y t\u00edtulos de p\u00e1ginas de \u00edndice que se muestran como parte del frame del informe, lo que genera una vulnerabilidad de Cross-Site Scripting (XSS) almacenadas que pueden explotar los atacantes con permiso Item/Configure." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3", @@ -24,6 +58,14 @@ { "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3302", "source": "jenkinsci-cert@googlegroups.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3302", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28729.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28729.json index 3adff2e07b5..5c1ff643a78 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28729.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28729.json @@ -2,9 +2,8 @@ "id": "CVE-2024-28729", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-12T23:15:04.320", - "lastModified": "2024-11-13T17:01:16.850", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:15:05.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -15,15 +14,115 @@ "value": "Un problema en DLink DWR 2000M 5G CPE con Wifi 6 Ax1800 y Dlink DWR 5G CPE DWR-2000M_1.34ME permite que un atacante local ejecute c\u00f3digo arbitrario a trav\u00e9s de una solicitud manipulada espec\u00edficamente para ello." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dwr-2000m_firmware:1.34me:*:*:*:*:*:*:*", + "matchCriteriaId": "16B1C87C-32DA-4C69-900A-50C701A4D9B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dwr-2000m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "573A217D-3981-458D-954A-EDC4ABB16D65" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Mrnmap/mrnmap-cve", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28729", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28730.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28730.json index bdbda662608..4ce9a1b60ed 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28730.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28730.json @@ -2,9 +2,8 @@ "id": "CVE-2024-28730", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-12T23:15:04.410", - "lastModified": "2024-11-13T17:01:16.850", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T15:07:10.643", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,15 +14,115 @@ "value": "La vulnerabilidad de Cross Site Scripting en DLink DWR 2000M 5G CPE con Wifi 6 Ax1800 y Dlink DWR 5G CPE DWR-2000M_1.34ME permite a un atacante local obtener informaci\u00f3n confidencial a trav\u00e9s de la funci\u00f3n de carga de archivos del m\u00f3dulo de configuraci\u00f3n VPN." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.5, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dwr-2000m_firmware:1.34me:*:*:*:*:*:*:*", + "matchCriteriaId": "16B1C87C-32DA-4C69-900A-50C701A4D9B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dwr-2000m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "573A217D-3981-458D-954A-EDC4ABB16D65" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Mrnmap/mrnmap-cve", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28730-ReflectedXSS", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28731.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28731.json index 89ef650f650..0d4668aee24 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28731.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28731.json @@ -2,9 +2,8 @@ "id": "CVE-2024-28731", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-12T23:15:04.503", - "lastModified": "2024-11-13T17:01:16.850", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:15:05.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -15,15 +14,115 @@ "value": "La vulnerabilidad de Cross Site Request Forgery en DLink DWR 2000M 5G CPE con Wifi 6 Ax1800 y Dlink DWR 5G CPE DWR-2000M_1.34ME permite a un atacante local obtener informaci\u00f3n confidencial a trav\u00e9s de la opci\u00f3n de reenv\u00edo de puertos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dwr-2000m_firmware:1.34me:*:*:*:*:*:*:*", + "matchCriteriaId": "16B1C87C-32DA-4C69-900A-50C701A4D9B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dwr-2000m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "573A217D-3981-458D-954A-EDC4ABB16D65" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Mrnmap/mrnmap-cve/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/Mrnmap/mrnmap-cve/blob/main/CVE-2024-28731%2C%20%20Cross%20Site%20Request%20Forgery%20vulnerability%20in%20DLink%20DWR%202000M%205G%20CPE", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-288xx/CVE-2024-28835.json b/CVE-2024/CVE-2024-288xx/CVE-2024-28835.json index f216f9645c8..a5d23e07ab0 100644 --- a/CVE-2024/CVE-2024-288xx/CVE-2024-28835.json +++ b/CVE-2024/CVE-2024-288xx/CVE-2024-28835.json @@ -2,9 +2,8 @@ "id": "CVE-2024-28835", "sourceIdentifier": "secalert@redhat.com", "published": "2024-03-21T06:15:45.113", - "lastModified": "2024-09-16T19:16:09.243", + "lastModified": "2024-11-22T12:15:18.570", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.0, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.0, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.3, "impactScore": 3.6 @@ -42,7 +41,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -75,6 +74,42 @@ { "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html", "source": "secalert@redhat.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/03/22/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/03/22/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1879", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2570", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:2889", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-28835", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269084", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0009/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-293xx/CVE-2024-29376.json b/CVE-2024/CVE-2024-293xx/CVE-2024-29376.json index f7bcda3822d..2aa80870cb2 100644 --- a/CVE-2024/CVE-2024-293xx/CVE-2024-29376.json +++ b/CVE-2024/CVE-2024-293xx/CVE-2024-29376.json @@ -2,9 +2,8 @@ "id": "CVE-2024-29376", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-22T19:15:46.560", - "lastModified": "2024-07-03T01:52:24.250", + "lastModified": "2024-11-22T15:15:06.440", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", - "attackVector": "LOCAL", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired": "NONE", + "privilegesRequired": "LOW", "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.5, - "impactScore": 0.0 + "exploitabilityScore": 3.1, + "impactScore": 2.7 } ] }, @@ -55,6 +54,10 @@ { "url": "https://github.com/r2tunes/Reports/blob/main/Sylius.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/r2tunes/Reports/blob/main/Sylius.md", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-300xx/CVE-2024-30045.json b/CVE-2024/CVE-2024-300xx/CVE-2024-30045.json index 3f271ccecca..b27c6186fce 100644 --- a/CVE-2024/CVE-2024-300xx/CVE-2024-30045.json +++ b/CVE-2024/CVE-2024-300xx/CVE-2024-30045.json @@ -2,9 +2,8 @@ "id": "CVE-2024-30045", "sourceIdentifier": "secure@microsoft.com", "published": "2024-05-14T17:17:17.023", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-11-22T12:15:18.707", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -19,10 +18,12 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 @@ -55,6 +54,14 @@ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045", "source": "secure@microsoft.com" + }, + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0001/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30372.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30372.json new file mode 100644 index 00000000000..4aed4978808 --- /dev/null +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30372.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-30372", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:08.550", + "lastModified": "2024-11-22T20:15:08.550", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra getLinkText Server-Side Template Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of getLinkText method. The issue results from the lack of proper validation of a user-supplied string before processing it with the template engine. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-23609." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1336" + } + ] + } + ], + "references": [ + { + "url": "https://alltena.com/en/resources/release-notes/relnotes-7-5-2", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1165/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30376.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30376.json new file mode 100644 index 00000000000..e8c5830ccde --- /dev/null +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30376.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-30376", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:08.667", + "lastModified": "2024-11-22T20:15:08.667", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Famatech Advanced IP Scanner Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Famatech Advanced IP Scanner. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the application's use of Qt. The application loads Qt plugins from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of an administrator. Was ZDI-CAN-20768." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-670/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-303xx/CVE-2024-30377.json b/CVE-2024/CVE-2024-303xx/CVE-2024-30377.json new file mode 100644 index 00000000000..cf669f91cee --- /dev/null +++ b/CVE-2024/CVE-2024-303xx/CVE-2024-30377.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-30377", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:08.780", + "lastModified": "2024-11-22T20:15:08.780", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "G DATA Total Security Scan Server Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the G DATA AntiVirus Scan Server. By creating a symbolic link, an attacker can abuse the service to delete arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23381." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1159/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-307xx/CVE-2024-30799.json b/CVE-2024/CVE-2024-307xx/CVE-2024-30799.json index f2d356b0550..0e9913be302 100644 --- a/CVE-2024/CVE-2024-307xx/CVE-2024-30799.json +++ b/CVE-2024/CVE-2024-307xx/CVE-2024-30799.json @@ -2,9 +2,8 @@ "id": "CVE-2024-30799", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-22T01:15:47.340", - "lastModified": "2024-07-03T01:54:13.747", + "lastModified": "2024-11-22T19:15:06.147", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "HIGH", "privilegesRequired": "LOW", @@ -30,19 +31,33 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 4.4, - "baseSeverity": "MEDIUM" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.8, "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], "references": [ { "url": "https://github.com/PX4/PX4-Autopilot/issues/22428", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/PX4/PX4-Autopilot/issues/22428", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-308xx/CVE-2024-30861.json b/CVE-2024/CVE-2024-308xx/CVE-2024-30861.json index 4f28eb10ae9..85724d08a5c 100644 --- a/CVE-2024/CVE-2024-308xx/CVE-2024-30861.json +++ b/CVE-2024/CVE-2024-308xx/CVE-2024-30861.json @@ -2,9 +2,8 @@ "id": "CVE-2024-30861", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-01T16:15:38.207", - "lastModified": "2024-04-02T12:50:42.233", + "lastModified": "2024-11-22T20:15:08.890", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,11 +14,50 @@ "value": "netentsec NS-ASG 6.3 es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s de /admin/configguide/ipsec_guide_1.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-ipsec_guide_1.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/hundanchen69/cve/blob/main/NS-ASG-sql-ipsec_guide_1.md", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-309xx/CVE-2024-30924.json b/CVE-2024/CVE-2024-309xx/CVE-2024-30924.json index 47a667f904b..945e75c27f2 100644 --- a/CVE-2024/CVE-2024-309xx/CVE-2024-30924.json +++ b/CVE-2024/CVE-2024-309xx/CVE-2024-30924.json @@ -2,9 +2,8 @@ "id": "CVE-2024-30924", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-18T22:15:10.063", - "lastModified": "2024-07-03T01:54:18.593", + "lastModified": "2024-11-22T15:15:06.883", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 1.8, - "impactScore": 0.0 + "exploitabilityScore": 1.5, + "impactScore": 2.7 } ] }, @@ -55,6 +54,10 @@ { "url": "https://chocapikk.com/posts/2024/derbynet-vulnerabilities/", "source": "cve@mitre.org" + }, + { + "url": "https://chocapikk.com/posts/2024/derbynet-vulnerabilities/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-309xx/CVE-2024-30951.json b/CVE-2024/CVE-2024-309xx/CVE-2024-30951.json index 6acc4240cf7..a85bd82344c 100644 --- a/CVE-2024/CVE-2024-309xx/CVE-2024-30951.json +++ b/CVE-2024/CVE-2024-309xx/CVE-2024-30951.json @@ -2,9 +2,8 @@ "id": "CVE-2024-30951", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-17T18:15:15.947", - "lastModified": "2024-07-03T01:54:26.557", + "lastModified": "2024-11-22T16:15:21.960", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, - "impactScore": 0.0 + "impactScore": 2.7 } ] }, @@ -55,6 +54,10 @@ { "url": "https://github.com/CrownZTX/vulnerabilities/blob/main/fudforum/Reflected_xss_in_FUDforum.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/CrownZTX/vulnerabilities/blob/main/fudforum/Reflected_xss_in_FUDforum.md", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31393.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31393.json index c36a8b1d39f..036000f37bb 100644 --- a/CVE-2024/CVE-2024-313xx/CVE-2024-31393.json +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31393.json @@ -2,9 +2,8 @@ "id": "CVE-2024-31393", "sourceIdentifier": "security@mozilla.org", "published": "2024-04-03T16:15:07.293", - "lastModified": "2024-04-03T17:24:18.150", + "lastModified": "2024-11-22T21:15:17.823", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,30 @@ "value": "Arrastrar las URL de Javascript a la barra de direcciones podr\u00eda provocar que se carguen, evitando restricciones y protecciones de seguridad. Esta vulnerabilidad afecta a Firefox para iOS < 124." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1879739", @@ -24,6 +46,14 @@ { "url": "https://www.mozilla.org/security/advisories/mfsa2024-17/", "source": "security@mozilla.org" + }, + { + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1879739", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.mozilla.org/security/advisories/mfsa2024-17/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31804.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31804.json index 71e352aea21..ecbc0b387d9 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31804.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31804.json @@ -2,9 +2,8 @@ "id": "CVE-2024-31804", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-23T15:15:49.750", - "lastModified": "2024-07-03T01:55:22.410", + "lastModified": "2024-11-22T16:15:22.133", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 0.8, - "impactScore": 0.0 + "impactScore": 5.9 } ] }, @@ -63,6 +62,18 @@ { "url": "https://www.ired.team/offensive-security/privilege-escalation/unquoted-service-paths", "source": "cve@mitre.org" + }, + { + "url": "https://medium.com/%40kobbycyber/terratec-dmx-6fire-usb-unquoted-service-path-cve-2024-31804-70cced459202", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.exploit-db.com/exploits/51977", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.ired.team/offensive-security/privilege-escalation/unquoted-service-paths", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json b/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json index fc69f73915e..0f1473bb8c6 100644 --- a/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json +++ b/CVE-2024/CVE-2024-322xx/CVE-2024-32231.json @@ -2,9 +2,8 @@ "id": "CVE-2024-32231", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T18:15:19.507", - "lastModified": "2024-08-19T13:00:23.117", + "lastModified": "2024-11-22T21:15:17.970", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,42 @@ "value": "Se descubri\u00f3 que Stash hasta v0.25.1 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro sort." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://github.com/stashapp", diff --git a/CVE-2024/CVE-2024-323xx/CVE-2024-32345.json b/CVE-2024/CVE-2024-323xx/CVE-2024-32345.json index 4bd5c2bba1f..141d1a966b6 100644 --- a/CVE-2024/CVE-2024-323xx/CVE-2024-32345.json +++ b/CVE-2024/CVE-2024-323xx/CVE-2024-32345.json @@ -2,9 +2,8 @@ "id": "CVE-2024-32345", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-17T21:15:09.727", - "lastModified": "2024-07-03T01:56:20.143", + "lastModified": "2024-11-22T15:15:07.127", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 7.2, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, - "exploitabilityScore": 2.8, - "impactScore": 0.0 + "exploitabilityScore": 3.9, + "impactScore": 2.7 } ] }, @@ -55,6 +54,10 @@ { "url": "https://github.com/adiapera/xss_language_cmsimple_5.15", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/adiapera/xss_language_cmsimple_5.15", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-323xx/CVE-2024-32368.json b/CVE-2024/CVE-2024-323xx/CVE-2024-32368.json index eb3d555c170..f5bc79b8469 100644 --- a/CVE-2024/CVE-2024-323xx/CVE-2024-32368.json +++ b/CVE-2024/CVE-2024-323xx/CVE-2024-32368.json @@ -2,9 +2,8 @@ "id": "CVE-2024-32368", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-22T14:15:07.560", - "lastModified": "2024-07-03T01:56:25.517", + "lastModified": "2024-11-22T15:15:07.323", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", - "attackVector": "LOCAL", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", + "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "availabilityImpact": "HIGH" }, - "exploitabilityScore": 1.8, - "impactScore": 0.0 + "exploitabilityScore": 2.1, + "impactScore": 5.2 } ] }, @@ -59,6 +58,14 @@ { "url": "https://github.com/Yashodhanvivek/Agasta-SanketLife-2.0-ECG-Monitor_-Vulnerability/tree/main", "source": "cve@mitre.org" + }, + { + "url": "https://en.wikipedia.org/wiki/Bluetooth_Low_Energy_denial_of_service_attacks/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://github.com/Yashodhanvivek/Agasta-SanketLife-2.0-ECG-Monitor_-Vulnerability/tree/main", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-323xx/CVE-2024-32394.json b/CVE-2024/CVE-2024-323xx/CVE-2024-32394.json index 12cb15cff54..a53b5071ba6 100644 --- a/CVE-2024/CVE-2024-323xx/CVE-2024-32394.json +++ b/CVE-2024/CVE-2024-323xx/CVE-2024-32394.json @@ -2,9 +2,8 @@ "id": "CVE-2024-32394", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-22T21:15:49.657", - "lastModified": "2024-07-03T01:56:30.023", + "lastModified": "2024-11-22T16:15:22.317", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", - "attackVector": "NETWORK", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, - "exploitabilityScore": 3.9, - "impactScore": 0.0 + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -43,6 +42,10 @@ { "url": "https://gist.github.com/Swind1er/7aad5c28e5bdc91d73fa7489b7250c94", "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/Swind1er/7aad5c28e5bdc91d73fa7489b7250c94", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32767.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32767.json new file mode 100644 index 00000000000..975f901ead5 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32767.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32767", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:22.500", + "lastModified": "2024-11-22T16:15:22.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow remote attackers who have gained user access to inject malicious code.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.3 ( 2024/07/12 ) and later" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-39", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32768.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32768.json new file mode 100644 index 00000000000..19299fae572 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32768.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32768", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:22.640", + "lastModified": "2024-11-22T16:15:22.640", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow remote attackers who have gained user access to inject malicious code.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.3 ( 2024/07/12 ) and later" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-39", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32769.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32769.json new file mode 100644 index 00000000000..5ccf59b02c9 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32769.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32769", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:22.770", + "lastModified": "2024-11-22T16:15:22.770", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow remote attackers who have gained user access to inject malicious code.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.3 ( 2024/07/12 ) and later" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-39", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-327xx/CVE-2024-32770.json b/CVE-2024/CVE-2024-327xx/CVE-2024-32770.json new file mode 100644 index 00000000000..d9eda88eff5 --- /dev/null +++ b/CVE-2024/CVE-2024-327xx/CVE-2024-32770.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-32770", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:22.893", + "lastModified": "2024-11-22T16:15:22.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow remote attackers who have gained user access to inject malicious code.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.3 ( 2024/07/12 ) and later" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-39", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32923.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32923.json index 544d9574311..ce8fb79ec8a 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32923.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32923.json @@ -2,9 +2,8 @@ "id": "CVE-2024-32923", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2024-06-13T21:15:56.040", - "lastModified": "2024-06-17T12:43:31.090", + "lastModified": "2024-11-22T19:15:06.323", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,11 +14,38 @@ "value": "Existe una posible denegaci\u00f3n de servicio celular debido a un error l\u00f3gico en el c\u00f3digo. Esto podr\u00eda provocar una denegaci\u00f3n remota de servicio sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.5, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2024-06-01", "source": "dsap-vuln-management@google.com" + }, + { + "url": "https://source.android.com/security/bulletin/pixel/2024-06-01", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-339xx/CVE-2024-33994.json b/CVE-2024/CVE-2024-339xx/CVE-2024-33994.json index 48ebc939cc6..3c48c559969 100644 --- a/CVE-2024/CVE-2024-339xx/CVE-2024-33994.json +++ b/CVE-2024/CVE-2024-339xx/CVE-2024-33994.json @@ -2,9 +2,8 @@ "id": "CVE-2024-33994", "sourceIdentifier": "cve-coordination@incibe.es", "published": "2024-08-06T13:15:55.897", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:18:42.940", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,12 +31,30 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 7.1, - "baseSeverity": "HIGH" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,10 +70,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:janobe:school_event_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7C436FF2-199A-4964-9C5A-600289DC83C3" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-janobe-products", - "source": "cve-coordination@incibe.es" + "source": "cve-coordination@incibe.es", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34406.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34406.json index a8b5a439980..b3a1d89ec7c 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34406.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34406.json @@ -2,9 +2,8 @@ "id": "CVE-2024-34406", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-11T19:16:07.090", - "lastModified": "2024-06-13T18:36:09.013", + "lastModified": "2024-11-22T19:15:06.477", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,30 @@ "value": "Manejo inadecuado de excepciones en McAfee Security: Antivirus VPN para Android anterior a 8.3.0 podr\u00eda permitir que un atacante provoque una denegaci\u00f3n de servicio mediante el uso de un enlace profundo con formato incorrecto." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://www.mcafee.com/en-us/consumer-corporate/mcafee-labs/product-security-bulletins.html", @@ -24,6 +46,14 @@ { "url": "https://www.mcafee.com/support/?page=shell&shell=article-view&articleId=000002403", "source": "cve@mitre.org" + }, + { + "url": "https://www.mcafee.com/en-us/consumer-corporate/mcafee-labs/product-security-bulletins.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.mcafee.com/support/?page=shell&shell=article-view&articleId=000002403", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35160.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35160.json new file mode 100644 index 00000000000..69b554262ee --- /dev/null +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35160.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-35160", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-23T14:15:18.393", + "lastModified": "2024-11-23T14:15:18.393", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM Watson Query on Cloud Pak for Data 1.8, 2.0, 2.1, 2.2\u00a0and IBM Db2 Big SQL on Cloud Pak for Data 7.3, 7.4, 7.5, and 7.6\u00a0could allow an authenticated user to obtain sensitive information due to insufficient session expiration." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-613" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7168703", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7176947", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36137.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36137.json index 6045a73c460..0d72b07aad7 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36137.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36137.json @@ -2,9 +2,8 @@ "id": "CVE-2024-36137", "sourceIdentifier": "support@hackerone.com", "published": "2024-09-07T16:15:02.410", - "lastModified": "2024-09-09T13:03:38.303", + "lastModified": "2024-11-22T12:15:18.817", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.3, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 1.4 @@ -43,6 +42,10 @@ { "url": "https://nodejs.org/en/blog/vulnerability/july-2024-security-releases", "source": "support@hackerone.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0005/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37041.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37041.json new file mode 100644 index 00000000000..1a00244ca8f --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37041.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-37041", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.020", + "lastModified": "2024-11-22T16:15:23.020", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + }, + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37042.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37042.json new file mode 100644 index 00000000000..a0068a43c98 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37042.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-37042", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.143", + "lastModified": "2024-11-22T16:15:23.143", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to launch a denial-of-service (DoS) attack.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37043.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37043.json new file mode 100644 index 00000000000..52b9d147680 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37043.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-37043", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.267", + "lastModified": "2024-11-22T16:15:23.267", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to read the contents of unexpected files and expose sensitive data.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37044.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37044.json new file mode 100644 index 00000000000..856a1e32216 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37044.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-37044", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.383", + "lastModified": "2024-11-22T16:15:23.383", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + }, + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37045.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37045.json new file mode 100644 index 00000000000..9b28dd3af19 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37045.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-37045", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.513", + "lastModified": "2024-11-22T16:15:23.513", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to launch a denial-of-service (DoS) attack.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37046.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37046.json new file mode 100644 index 00000000000..d25e9248a24 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37046.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-37046", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.637", + "lastModified": "2024-11-22T16:15:23.637", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to read the contents of unexpected files and expose sensitive data.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37047.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37047.json new file mode 100644 index 00000000000..6fa8fed651f --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37047.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-37047", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.770", + "lastModified": "2024-11-22T16:15:23.770", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + }, + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37048.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37048.json new file mode 100644 index 00000000000..b1d1a5d3deb --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37048.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-37048", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:23.897", + "lastModified": "2024-11-22T16:15:23.897", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to launch a denial-of-service (DoS) attack.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37049.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37049.json new file mode 100644 index 00000000000..140c5d0e7b7 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37049.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-37049", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:24.027", + "lastModified": "2024-11-22T16:15:24.027", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + }, + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-370xx/CVE-2024-37050.json b/CVE-2024/CVE-2024-370xx/CVE-2024-37050.json new file mode 100644 index 00000000000..c7a728838d4 --- /dev/null +++ b/CVE-2024/CVE-2024-370xx/CVE-2024-37050.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-37050", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:24.150", + "lastModified": "2024-11-22T16:15:24.150", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + }, + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37135.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37135.json index c384cab0ed9..ce2cb187b6d 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37135.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37135.json @@ -2,9 +2,8 @@ "id": "CVE-2024-37135", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-31T14:15:06.373", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T18:15:40.397", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,31 +31,92 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 3.3, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "security_alert@emc.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-256" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dm5500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.17.0.0", + "matchCriteriaId": "D090A3FF-F85A-427F-870D-593BFB099296" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dm5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B15806F-F6F1-4B26-921C-FE7620B3539F" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000227424/dsa-2024-290-security-update-for-dell-powerprotect-data-manager-appliance-dm5500-for-multiple-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37663.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37663.json index 8ea2467a87b..9c9b6efdd24 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37663.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37663.json @@ -2,9 +2,8 @@ "id": "CVE-2024-37663", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-17T18:15:17.653", - "lastModified": "2024-08-01T13:54:09.780", + "lastModified": "2024-11-22T16:15:24.273", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,20 +21,20 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 4.1, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.5, - "impactScore": 0.0 + "impactScore": 2.5 } ] }, @@ -55,6 +54,10 @@ { "url": "https://github.com/ouuan/router-vuln-report/blob/master/icmp-redirect/redmi-rb03-redirect.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/ouuan/router-vuln-report/blob/master/icmp-redirect/redmi-rb03-redirect.md", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37664.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37664.json index e48c32cc959..c81e86370b2 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37664.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37664.json @@ -2,9 +2,8 @@ "id": "CVE-2024-37664", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-17T18:15:17.743", - "lastModified": "2024-08-01T13:54:10.727", + "lastModified": "2024-11-22T16:15:24.463", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -22,7 +21,9 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:N", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.2, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,12 +31,10 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.5, - "impactScore": 0.0 + "impactScore": 3.6 } ] }, @@ -55,6 +54,10 @@ { "url": "https://github.com/ouuan/router-vuln-report/blob/master/nat-rst/redmi-rb03-nat-rst.md", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/ouuan/router-vuln-report/blob/master/nat-rst/redmi-rb03-nat-rst.md", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37782.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37782.json new file mode 100644 index 00000000000..7f5b404cadc --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37782.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-37782", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T18:15:17.230", + "lastModified": "2024-11-22T18:15:17.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An LDAP injection vulnerability in the login page of Gladinet CentreStack v13.12.9934.54690 allows attackers to access sensitive data or execute arbitrary commands via a crafted payload injected into the username field." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.githubusercontent.com/Draoken/ab5465fc339df7a1e42281540b61f887/raw/fb28d4148e311e8cde9778dee4f8b2e64e27ea92/CVE-2024-37782.txt", + "source": "cve@mitre.org" + }, + { + "url": "https://medium.com/%40jkoreamo/centrestack-vulnerability-disclosure-d28dc8f21a56", + "source": "cve@mitre.org" + }, + { + "url": "https://www.centrestack.com/p/gce_latest_release.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-377xx/CVE-2024-37783.json b/CVE-2024/CVE-2024-377xx/CVE-2024-37783.json new file mode 100644 index 00000000000..28d2765f5bc --- /dev/null +++ b/CVE-2024/CVE-2024-377xx/CVE-2024-37783.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-37783", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T18:15:17.360", + "lastModified": "2024-11-22T19:15:06.653", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A reflected cross-site scripting (XSS) vulnerability in Gladinet CentreStack v13.12.9934.54690 allows attackers to inject malicious JavaScript into the web browser of a victim via the sessionId parameter at /portal/ForgotPassword.aspx." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://gist.githubusercontent.com/Draoken/9526cd338b7941340b7bf12340324215/raw/f32c03ee229210f9f039293bd2f3c7fe1d9be8c4/CVE-2024-37783.txt", + "source": "cve@mitre.org" + }, + { + "url": "https://medium.com/%40jkoreamo/centrestack-vulnerability-disclosure-d28dc8f21a56", + "source": "cve@mitre.org" + }, + { + "url": "https://www.centrestack.com/p/gce_latest_release.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json b/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json index 48a8ca00d3f..b852ce78bd3 100644 --- a/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json +++ b/CVE-2024/CVE-2024-37xx/CVE-2024-3727.json @@ -2,9 +2,8 @@ "id": "CVE-2024-3727", "sourceIdentifier": "secalert@redhat.com", "published": "2024-05-14T15:42:07.060", - "lastModified": "2024-11-12T15:15:09.300", + "lastModified": "2024-11-23T04:15:09.660", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 8.3, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.3, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.6, "impactScore": 6.0 @@ -42,7 +41,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -140,6 +139,10 @@ "url": "https://access.redhat.com/errata/RHSA-2024:9102", "source": "secalert@redhat.com" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:9960", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-3727", "source": "secalert@redhat.com" @@ -147,6 +150,62 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767", "source": "secalert@redhat.com" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:0045", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4159", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:4613", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2024-3727", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274767", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4HEYS34N55G7NOQZKNEXZKQVNDGEICCD/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6B37TXOKTKDBE2V26X2NSP7JKNMZOFVP/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYT3D2P3OJKISNFKOOHGY6HCUCQZYAVR/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLND3YDQQRWVRIUPL2G5UKXP5L3VSBBT/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTOMYERG5ND4QFDHC4ZSGCED3T3ESRSC/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBZQ2ZRMFEUQ35235B2HWPSXGDCBZHFV/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GD2GSBQTBLYADASUBHHZV2CZPTSLIPQJ/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFXMF3VVKIZN7ZMB7PKZCSWV6MOMTGMQ/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFVSMR7TNLO2KPWJSW4CF64C2QMQXCIN/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38643.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38643.json new file mode 100644 index 00000000000..c3d5759a964 --- /dev/null +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38643.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-38643", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:24.873", + "lastModified": "2024-11-22T16:15:24.873", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A missing authentication for critical function vulnerability has been reported to affect Notes Station 3. If exploited, the vulnerability could allow remote attackers to gain access to and execute certain functions.\n\nWe have already fixed the vulnerability in the following version:\nNotes Station 3 3.9.7 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-36", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38644.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38644.json new file mode 100644 index 00000000000..00e9eefec6c --- /dev/null +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38644.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-38644", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:25.000", + "lastModified": "2024-11-22T16:15:25.000", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability has been reported to affect Notes Station 3. If exploited, the vulnerability could allow remote authenticated attackers to execute commands.\n\nWe have already fixed the vulnerability in the following version:\nNotes Station 3 3.9.7 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-36", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38645.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38645.json new file mode 100644 index 00000000000..19d383fcc6d --- /dev/null +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38645.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-38645", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:25.127", + "lastModified": "2024-11-22T16:15:25.127", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A server-side request forgery (SSRF) vulnerability has been reported to affect Notes Station 3. If exploited, the vulnerability could allow remote authenticated attackers to read application data.\n\nWe have already fixed the vulnerability in the following version:\nNotes Station 3 3.9.7 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.4, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-36", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38646.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38646.json new file mode 100644 index 00000000000..36f292a3784 --- /dev/null +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38646.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-38646", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:25.257", + "lastModified": "2024-11-22T16:15:25.257", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An incorrect permission assignment for critical resource vulnerability has been reported to affect Notes Station 3. If exploited, the vulnerability could allow local authenticated attackers who have gained administrator access to read or modify the resource.\n\nWe have already fixed the vulnerability in the following version:\nNotes Station 3 3.9.7 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-36", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38647.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38647.json new file mode 100644 index 00000000000..8bebdeb0d5c --- /dev/null +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38647.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-38647", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:25.387", + "lastModified": "2024-11-22T16:15:25.387", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An exposure of sensitive information vulnerability has been reported to affect QNAP AI Core. If exploited, the vulnerability could allow remote attackers to compromise the security of the system.\n\nWe have already fixed the vulnerability in the following version:\nQNAP AI Core 3.4.1 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.9, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-540" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-40", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39639.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39639.json index ad9c2422200..80ec5ebf0e4 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39639.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39639.json @@ -2,9 +2,8 @@ "id": "CVE-2024-39639", "sourceIdentifier": "audit@patchstack.com", "published": "2024-11-01T15:15:36.680", - "lastModified": "2024-11-01T20:24:53.730", + "lastModified": "2024-11-22T19:15:06.807", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,15 +31,25 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wp-file-upload/wordpress-wordpress-file-upload-plugin-4-24-7-broken-access-control-csrf-vulnerability?_s_id=cve", diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json index 26c2626a173..21bbca9558f 100644 --- a/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39668.json @@ -2,9 +2,8 @@ "id": "CVE-2024-39668", "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-01T22:15:28.523", - "lastModified": "2024-08-02T12:59:43.990", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:09:18.243", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,12 +31,30 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:idioweb:extensions_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.0.32", + "matchCriteriaId": "5C225594-FE5C-4FD0-A54D-A62C561BB303" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/extensions-for-elementor/wordpress-extensions-for-elementor-plugin-2-0-31-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-405xx/CVE-2024-40555.json b/CVE-2024/CVE-2024-405xx/CVE-2024-40555.json index 8cda975253e..7e260807091 100644 --- a/CVE-2024/CVE-2024-405xx/CVE-2024-40555.json +++ b/CVE-2024/CVE-2024-405xx/CVE-2024-40555.json @@ -2,9 +2,8 @@ "id": "CVE-2024-40555", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-15T16:15:03.283", - "lastModified": "2024-07-16T13:43:58.773", + "lastModified": "2024-11-22T19:15:06.943", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,11 +14,38 @@ "value": "Se descubri\u00f3 que Tmall_demo v2024.07.03 conten\u00eda una vulnerabilidad de carga de archivos arbitraria." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://gitee.com/project_team/Tmall_demo/issues/IAAO1T", "source": "cve@mitre.org" + }, + { + "url": "https://gitee.com/project_team/Tmall_demo/issues/IAAO1T", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40750.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40750.json index b5724a6315a..cac4b84c93d 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40750.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40750.json @@ -2,9 +2,8 @@ "id": "CVE-2024-40750", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T20:15:12.357", - "lastModified": "2024-07-11T13:06:13.187", + "lastModified": "2024-11-22T19:15:07.113", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,42 @@ "value": "Los dispositivos Linksys Velop Pro 6E 1.0.8 MX6200_1.0.8.215731 y 7 1.0.10.215314 env\u00edan contrase\u00f1as de Wi-Fi en texto plano a trav\u00e9s de Internet p\u00fablico durante la instalaci\u00f3n basada en aplicaciones." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], "references": [ { "url": "https://news.ycombinator.com/item?id=40917312", @@ -24,6 +58,14 @@ { "url": "https://stackdiary.com/linksys-velop-routers-send-wi-fi-passwords-in-plaintext-to-us-servers/", "source": "cve@mitre.org" + }, + { + "url": "https://news.ycombinator.com/item?id=40917312", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://stackdiary.com/linksys-velop-routers-send-wi-fi-passwords-in-plaintext-to-us-servers/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json new file mode 100644 index 00000000000..8067c52d7ac --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-41761", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-23T03:15:08.333", + "lastModified": "2024-11-23T03:15:08.333", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-789" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7175947", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41779.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41779.json new file mode 100644 index 00000000000..1f16c5b3066 --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41779.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-41779", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-22T12:15:18.987", + "lastModified": "2024-11-22T12:15:18.987", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM Engineering Systems Design Rhapsody - Model Manager 7.0.2 and 7.0.3\u00a0could allow a remote attacker to bypass security restrictions, caused by a race condition. By sending a specially crafted request, an attacker could exploit this vulnerability to remotely execute code." + }, + { + "lang": "es", + "value": "IBM Engineering Systems Design Rhapsody - Model Manager 7.0.2 y 7.0.3 podr\u00eda permitir que un atacante remoto eluda las restricciones de seguridad provocadas por una condici\u00f3n de ejecuci\u00f3n. Al enviar una solicitud especialmente manipulada, un atacante podr\u00eda aprovechar esta vulnerabilidad para ejecutar c\u00f3digo de forma remota." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7172535", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41781.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41781.json new file mode 100644 index 00000000000..282a309f335 --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41781.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-41781", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-22T12:15:19.193", + "lastModified": "2024-11-22T12:15:19.193", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IBM PowerVM Platform KeyStore (IBM PowerVM Hypervisor FW950.00 through FW950.90, FW1030.00 through FW1030.60,\u00a0FW1050.00 through\u00a0FW1050.20, and FW1060.00 through FW1060.10\u00a0functionality can be compromised if an attacker gains service access to the HMC. An attacker that gains service access to the HMC can locate and through a series of service procedures decrypt data contained in the Platform KeyStore." + }, + { + "lang": "es", + "value": "La funcionalidad de IBM PowerVM Platform KeyStore (IBM PowerVM Hypervisor FW950.00 a FW950.90, FW1030.00 a FW1030.60, FW1050.00 a FW1050.20 y FW1060.00 a FW1060.10) puede verse comprometida si un atacante obtiene acceso de servicio a la HMC. Un atacante que obtiene acceso de servicio a la HMC puede localizar y, a trav\u00e9s de una serie de procedimientos de servicio, descifrar los datos contenidos en Platform KeyStore." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.7, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-497" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7172698", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-447xx/CVE-2024-44786.json b/CVE-2024/CVE-2024-447xx/CVE-2024-44786.json new file mode 100644 index 00000000000..7d43821fc57 --- /dev/null +++ b/CVE-2024/CVE-2024-447xx/CVE-2024-44786.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-44786", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T17:15:08.380", + "lastModified": "2024-11-22T17:15:08.380", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect access control in Meabilis CMS 1.0 allows attackers to access other users' address books via unspecified vectors." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/luluhackme/8356703c7295d03d6e68a1ca652441b9", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45369.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45369.json new file mode 100644 index 00000000000..9eb6de0a9e4 --- /dev/null +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45369.json @@ -0,0 +1,99 @@ +{ + "id": "CVE-2024-45369", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-11-22T23:15:05.047", + "lastModified": "2024-11-22T23:15:05.047", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The web application uses a weak authentication mechanism to verify that a request is coming from an authenticated and authorized resource." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.2, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-326-07", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45719.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45719.json new file mode 100644 index 00000000000..d318f8daa5a --- /dev/null +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45719.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-45719", + "sourceIdentifier": "security@apache.org", + "published": "2024-11-22T15:15:10.473", + "lastModified": "2024-11-22T21:15:18.130", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Inadequate Encryption Strength vulnerability in Apache Answer.\n\nThis issue affects Apache Answer: through 1.4.0.\n\nThe ids generated using the UUID v1 version are to some extent not secure enough. It can cause the generated token to be predictable.\nUsers are recommended to upgrade to version 1.4.1, which fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N", + "baseScore": 2.6, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-326" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/sz2d0z39k01nbx3r9pj65t76o1hy9491", + "source": "security@apache.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/11/22/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-467xx/CVE-2024-46788.json b/CVE-2024/CVE-2024-467xx/CVE-2024-46788.json index a5df8975d99..4c316480d6e 100644 --- a/CVE-2024/CVE-2024-467xx/CVE-2024-46788.json +++ b/CVE-2024/CVE-2024-467xx/CVE-2024-46788.json @@ -2,9 +2,8 @@ "id": "CVE-2024-46788", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-09-18T08:15:05.893", - "lastModified": "2024-09-20T12:30:51.220", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:59:50.313", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,119 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: tracing/osnoise: Utilizar una cpumask para saber qu\u00e9 subprocesos son kthreads El c\u00f3digo start_kthread() y stop_thread() no siempre se llamaba con el interface_lock mantenido. Esto significa que la variable kthread podr\u00eda cambiar inesperadamente provocando que se llamara a kthread_stop() en ella cuando no deber\u00eda haberse hecho, lo que lleva a: while true; do rtla timerlat top -u -q & PID=$!; sleep 5; kill -INT $PID; sleep 0.001; kill -TERM $PID; wait $PID; hecho Provocando el siguiente OOPS: Oops: error de protecci\u00f3n general, probablemente para la direcci\u00f3n no can\u00f3nica 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN PTI KASAN: null-ptr-deref en el rango [0x000000000000010-0x0000000000000017] CPU: 5 UID: 0 PID: 885 Comm: timerlatu/5 No contaminado 6.11.0-rc4-test-00002-gbc754cc76d1b-dirty #125 a533010b71dab205ad2f507188ce8c82203b0254 Nombre del hardware: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2 01/04/2014 RIP: 0010:hrtimer_active+0x58/0x300 C\u00f3digo: 48 c1 ee 03 41 54 48 01 d1 48 01 d6 55 53 48 83 ec 20 80 39 00 0f 85 30 02 00 00 49 8b 6f 30 4c 8d 75 10 4c 89 f0 48 c1 e8 03 <0f> b6 3c 10 4c 89 f0 83 e0 07 83 c0 03 40 38 f8 7c 09 40 84 ff 0f RSP: 0018:ffff88811d97f940 EFLAGS: 00010202 RAX: 0000000000000002 RBX: ffff88823c6b5b28 RCX: ffffed10478d6b6b RDX: dffffc0000000000 RSI: ffffed10478d6b6c RDI: ffff88823c6b5b28 RBP: 000000000000000 R08: ffff88823c6b5b58 R09: ffff88823c6b5b60 R10: ffff88811d97f957 R11: 0000000000000010 R12: 00000000000a801d R13: ffff88810d8b35d8 R14: 0000000000000010 R15: ffff88823c6b5b28 FS: 000000000000000(0000) GS:ffff88823c680000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000561858ad7258 CR3: 000000007729e001 CR4: 0000000000170ef0 Llamada Rastro: ? die_addr+0x40/0xa0 ? exc_general_protection+0x154/0x230 ? asm_exc_general_protection+0x26/0x30 ? hrtimer_active+0x58/0x300 ? __pfx_mutex_lock+0x10/0x10 ? __pfx_locks_remove_file+0x10/0x10 hrtimer_cancel+0x15/0x40 timerlat_fd_release+0x8e/0x1f0 ? security_file_release+0x43/0x80 __fput+0x372/0xb10 task_work_run+0x11e/0x1f0 ? _raw_spin_lock+0x85/0xe0 ? __pfx_task_work_run+0x10/0x10 ? objeto poison_slab+0x109/0x170 ? do_exit+0x7a0/0x24b0 do_exit+0x7bd/0x24b0 ? __pfx_migrate_enable+0x10/0x10 ? __pfx_do_exit+0x10/0x10 ? __pfx_read_tsc+0x10/0x10 ? ktime_get+0x64/0x140 ? _raw_spin_lock_irq+0x86/0xe0 do_group_exit+0xb0/0x220 obtener_se\u00f1al+0x17ba/0x1b50 ? vfs_read+0x179/0xa40 ? timerlat_fd_read+0x30b/0x9d0 ? __pfx_get_signal+0x10/0x10 ? __pfx_timerlat_fd_read+0x10/0x10 arch_do_signal_or_restart+0x8c/0x570 ? __pfx_arch_do_signal_or_restart+0x10/0x10 ? vfs_read+0x179/0xa40 ? ksys_read+0xfe/0x1d0 ? __pfx_ksys_read+0x10/0x10 syscall_salir_al_modo_usuario+0xbc/0x130 do_syscall_64+0x74/0x110 ? __pfx___rseq_handle_notify_resume+0x10/0x10 ? __pfx_ksys_read+0x10/0x10 ? fpregs_restore_userregs+0xdb/0x1e0 ? fpregs_restore_userregs+0xdb/0x1e0 ? syscall_salir_al_modo_usuario+0x116/0x130 ? do_syscall_64+0x74/0x110 ? do_syscall_64+0x74/0x110 ? do_syscall_64+0x74/0x110 entry_SYSCALL_64_after_hwframe+0x71/0x79 RIP: 0033:0x7ff0070eca9c C\u00f3digo: No se puede acceder a los bytes del c\u00f3digo de operaci\u00f3n en 0x7ff0070eca72. RSP: 002b:00007ff006dff8c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007ff0070eca9c RDX: 0000000000000400 RSI: 00007ff006dff9a0 RDI: 0000000000000003 RBP: 00007ff006dffde0 R08: 000000000000000 R09: 00007ff000000ba0 R10: 00007ff007004b08 R11: 0000000000000246 R12: 0000000000000003 R13: 00007ff006dff9a0 R14: 0000000000000007 R15: 0000000000000008 M\u00f3dulos vinculados en: snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_hda_codec snd_hwdep snd_hda_core ---[ fin del seguimiento 000000000000000 ]--- Esto se debe a que llamar\u00eda por error a kthread_stop() en un hilo de espacio de usuario, lo que har\u00eda que \"salga\" antes de que realmente salga. Dado que kthread ---truncado---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.5", + "versionEndExcluding": "6.6.51", + "matchCriteriaId": "68960B54-63EE-43D7-A875-28E3ECFA945B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.10", + "matchCriteriaId": "ACDEE48C-137A-4731-90D0-A675865E1BED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", + "matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", + "matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*", + "matchCriteriaId": "B77A9280-37E6-49AD-B559-5B23A3B1DC3D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/177e1cc2f41235c145041eed03ef5bab18f32328", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/27282d2505b402f39371fd60d19d95c01a4b6776", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7a5f01828edf152c144d27cf63de446fdf2dc222", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-467xx/CVE-2024-46790.json b/CVE-2024/CVE-2024-467xx/CVE-2024-46790.json index 49b7c2ddf9a..2dc2cfcc99d 100644 --- a/CVE-2024/CVE-2024-467xx/CVE-2024-46790.json +++ b/CVE-2024/CVE-2024-467xx/CVE-2024-46790.json @@ -2,9 +2,8 @@ "id": "CVE-2024-46790", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-09-18T08:15:06.010", - "lastModified": "2024-09-20T12:30:51.220", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:38:14.873", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,15 +14,105 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: codetag: debug: marcar los codetags de las p\u00e1ginas envenenadas como vac\u00edos Cuando se liberan las p\u00e1ginas PG_hwpoison, se las trata de forma diferente en free_pages_prepare() y, en lugar de liberarse, se las a\u00edsla. Los contadores de etiquetas de asignaci\u00f3n de p\u00e1ginas se reducen en este punto, ya que se considera que la p\u00e1gina no est\u00e1 en uso. M\u00e1s adelante, cuando unpoison_memory() libere dichas p\u00e1ginas, los contadores de etiquetas de asignaci\u00f3n se reducir\u00e1n nuevamente y se informar\u00e1 la siguiente advertencia: [ 113.930443][ T3282] ------------[ cortar aqu\u00ed ]------------ [ 113.931105][ T3282] alloc_tag no se configur\u00f3 [ 113.931576][ T3282] ADVERTENCIA: CPU: 2 PID: 3282 en ./include/linux/alloc_tag.h:130 pgalloc_tag_sub.part.66+0x154/0x164 [ 113.932866][ T3282] M\u00f3dulos vinculados en: hwpoison_inject fuse ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 ipt_REJECT nf_reject_ipv4 xt_conntrack ebtable_nat ebtable_broute ip6table_nat ip6table_man4 [ 113.941638][ T3282] CPU: 2 UID: 0 PID: 3282 Comm: madvise11 Kdump: cargado Contaminado: GW 6.11.0-rc4-dirty #18 [ 113.943003][ T3282] Contaminado: [W]=WARN [ 113.943453][ T3282] Nombre del hardware: M\u00e1quina virtual KVM QEMU, BIOS desconocido 2/2/2022 [ 113.944378][ T3282] pstate: 40400005 (nZcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 113.945319][ T3282] pc : pgalloc_tag_sub.part.66+0x154/0x164 [ 113.946016][ T3282] lr : pgalloc_tag_sub.part.66+0x154/0x164 [ 113.946706][ T3282] sp : ffff800087093a10 [ 113.947197][ T3282] x29: ffff800087093a10 x28: ffff0000d7a9d400 x27: ffff80008249f0a0 [ 113.948165][ T3282] x26: 0000000000000000 x25: ffff80008249f2b0 x24: 0000000000000000 [ 113.949134][ T3282] x23: 0000000000000001 x22: 0000000000000001 x21: 0000000000000000 [ 113.950597][ T3282] x20: ffff0000c08fcad8 x19: ffff80008251e000 x18: ffffffffffffffffff [ 113.952207][ T3282] x17: 0000000000000000 x16: 0000000000000000 x15: ffff800081746210 [ 113.953161][ T3282] x14: 0000000000000000 x13: 205d323832335420 x12: 5b5d353031313339 [ 113.954120][ T3282] x11: ffff800087093500 x10: 00000000000005d x9: 00000000ffffffd0 [ 113.955078][ T3282] x8: 7f7f7f7f7f7f7f7f x7: ffff80008236ba90 x6 : c0000000ffff7fff [ 113.956036][ T3282] x5 : ffff000b34bf4dc8 x4 : ffff8000820aba90 x3 : 0000000000000001 [ 113.956994][ T3282] x2 : ffff800ab320f000 x1 : 841d1e35ac932e00 x0 : 0000000000000000 [ 113.957962][ T3282] Rastreo de llamadas: [ 113.958350][ T3282] pgalloc_tag_sub.part.66+0x154/0x164 [ 113.959000][ T3282] pgalloc_tag_sub+0x14/0x1c [ 113.959539][ T3282] p\u00e1gina libre sin referencia+0xf4/0x4b8 [ 113.960096][ T3282] __folio_put+0xd4/0x120 [ 113.960614][ T3282] folio_put+0x24/0x50 [ 113.961103][ T3282] memoria sin envenenar+0x4f0/0x5b0 [ 113.961678][ T3282] memoria sin envenenar+0x30/0x48 [hwpoison_inject] [ 113.962436][ T3282] escritura_attr_simple_xsigned.isra.34+0xec/0x1cc [ 113.963183][ T3282] escritura_attr_simple+0x38/0x48 [ 113.963750][ T3282] escritura_attr_debugfs+0x54/0x80 [ 113.964330][ T3282] escritura_proxy_completa+0x68/0x98 [ 113.964880][ T3282] escritura_vfs+0xdc/0x4d0 [ 113.965372][ T3282] escritura_ksys+0x78/0x100 [ 113.965875][ T3282] __arm64_sys_write+0x24/0x30 [ 113.966440][ T3282] invocar_llamada_al_sistema+0x7c/0x104 [ 113.966984][ T3282] el0_svc_common.constprop.1+0x88/0x104 [ 113.967652][ T3282] do_el0_svc+0x2c/0x38 [ 113.968893][ T3282] el0_svc+0x3c/0x1b8 [ 113.969379][ T3282] el0t_64_sync_handler+0x98/0xbc [ 113.969980][ T3282] el0t_64_sync+0x19c/0x1a0 [ 113.970511][ T3282] ---[ fin del seguimiento 0000000000000000 ]--- Para solucionar esto, borre la referencia de la etiqueta de p\u00e1gina despu\u00e9s de que la p\u00e1gina haya sido aislada y contabilizada." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.10", + "versionEndExcluding": "6.10.10", + "matchCriteriaId": "D16659A9-BECD-4E13-8994-B096652762E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", + "matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", + "matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", + "matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*", + "matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*", + "matchCriteriaId": "B77A9280-37E6-49AD-B559-5B23A3B1DC3D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/16ad36c8e66a26626e7d0224100b433483a2acef", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5e9784e997620af7c1399029282f5d6964b41942", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47138.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47138.json new file mode 100644 index 00000000000..41c5c3d2bb0 --- /dev/null +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47138.json @@ -0,0 +1,99 @@ +{ + "id": "CVE-2024-47138", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-11-22T23:15:05.213", + "lastModified": "2024-11-22T23:15:05.213", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The administrative interface listens by default on all interfaces on a TCP port and does not require authentication when being accessed." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-326-07", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-474xx/CVE-2024-47407.json b/CVE-2024/CVE-2024-474xx/CVE-2024-47407.json new file mode 100644 index 00000000000..342083e7ba9 --- /dev/null +++ b/CVE-2024/CVE-2024-474xx/CVE-2024-47407.json @@ -0,0 +1,99 @@ +{ + "id": "CVE-2024-47407", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-11-22T23:15:05.347", + "lastModified": "2024-11-22T23:15:05.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A parameter within a command does not properly validate input within myPRO Manager which could be exploited by an unauthenticated remote attacker to inject arbitrary operating system commands." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-326-07", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47863.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47863.json new file mode 100644 index 00000000000..967acdd81c3 --- /dev/null +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47863.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-47863", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T20:15:09.060", + "lastModified": "2024-11-22T21:15:18.290", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in Centreon Web through 24.10. A stored XSS was found in the user configuration contact name field. This form is only accessible to authenticated users with high-privilege access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/centreon/centreon/releases", + "source": "cve@mitre.org" + }, + { + "url": "https://thewatch.centreon.com/latest-security-bulletins-64/cve-2024-47863-centreon-web-medium-severity-4059", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47877.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47877.json index 4fff7a6892e..d94719547cf 100644 --- a/CVE-2024/CVE-2024-478xx/CVE-2024-47877.json +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47877.json @@ -2,9 +2,8 @@ "id": "CVE-2024-47877", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-11T17:15:04.450", - "lastModified": "2024-10-15T12:57:46.880", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:30:48.913", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,17 +55,37 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 6.9, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -77,14 +98,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codeclysm:extract:*:*:*:*:*:go:*:*", + "versionEndExcluding": "4.0.0", + "matchCriteriaId": "7BF5AF68-84C2-4A0A-AE54-B0D32AB2EFCB" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/codeclysm/extract/commit/4a98568021b8e289345c7f526ccbd7ed732cf286", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/codeclysm/extract/security/advisories/GHSA-8rm2-93mq-jqhc", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-479xx/CVE-2024-47906.json b/CVE-2024/CVE-2024-479xx/CVE-2024-47906.json index 14968ed4462..3612457c0e7 100644 --- a/CVE-2024/CVE-2024-479xx/CVE-2024-47906.json +++ b/CVE-2024/CVE-2024-479xx/CVE-2024-47906.json @@ -2,13 +2,12 @@ "id": "CVE-2024-47906", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-11-12T16:15:22.670", - "lastModified": "2024-11-13T17:01:58.603", + "lastModified": "2024-11-22T17:15:08.483", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Excessive binary privileges in Ivanti Connect Secure which affects versions 22.4R2 through 22.7R2.2 inclusive within the R2 release line and Ivanti Policy Secure before version 22.7R1.2 allow a local authenticated attacker to escalate privileges." + "value": "Excessive binary privileges in Ivanti Connect Secure before version 22.7R2.3 (Not Applicable to 9.1Rx) and Ivanti Policy Secure before version 22.7R1.2 (Not Applicable to 9.1Rx) allows a local authenticated attacker to escalate privileges." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48860.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48860.json new file mode 100644 index 00000000000..b0b3ca97265 --- /dev/null +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48860.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-48860", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:28.337", + "lastModified": "2024-11-22T16:15:28.337", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability has been reported to affect several product versions. If exploited, the vulnerability could allow remote attackers to execute commands.\n\nWe have already fixed the vulnerability in the following version:\nQuRouter 2.4.3.103 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.5, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-44", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48861.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48861.json new file mode 100644 index 00000000000..f2247fb8341 --- /dev/null +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48861.json @@ -0,0 +1,81 @@ +{ + "id": "CVE-2024-48861", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:28.483", + "lastModified": "2024-11-22T16:15:28.483", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An OS command injection vulnerability has been reported to affect several product versions. If exploited, the vulnerability could allow local network attackers to execute commands.\n\nWe have already fixed the vulnerability in the following versions:\nQuRouter 2.4.4.106 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + }, + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-44", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48862.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48862.json new file mode 100644 index 00000000000..3c697a5e89e --- /dev/null +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48862.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-48862", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:28.623", + "lastModified": "2024-11-22T16:15:28.623", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A link following vulnerability has been reported to affect QuLog Center. If exploited, the vulnerability could allow remote attackers to traverse the file system to unintended locations and read or overwrite the contents of unexpected files.\n\nWe have already fixed the vulnerability in the following versions:\nQuLog Center 1.7.0.831 ( 2024/10/15 ) and later\nQuLog Center 1.8.0.888 ( 2024/10/15 ) and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-46", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48981.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48981.json index 3116bf622d6..b73b075d2d9 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48981.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48981.json @@ -2,24 +2,86 @@ "id": "CVE-2024-48981", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T20:15:19.097", - "lastModified": "2024-11-20T20:15:19.097", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:33:02.740", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MBed OS 6.16.0. During processing of HCI packets, the software dynamically determines the length of the packet header by looking up the identifying first byte and matching it against a table of possible lengths. The initial parsing function, hciTrSerialRxIncoming does not drop packets with invalid identifiers but also does not set a safe default for the length of unknown packets' headers, leading to a buffer overflow. This can be leveraged into an arbitrary write by an attacker. It is possible to overwrite the pointer to a not-yet-allocated buffer that is supposed to receive the contents of the packet body. One can then overwrite the state variable used by the function to determine which state of packet parsing is currently occurring. Because the buffer is allocated when the last byte of the header has been copied, the combination of having a bad header length variable that will never match the counter variable and being able to overwrite the state variable with the resulting buffer overflow can be used to advance the function to the next step while skipping the buffer allocation and resulting pointer write. The next 16 bytes from the packet body are then written wherever the corrupted data pointer is pointing." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en MBed OS 6.16.0. Durante el procesamiento de paquetes HCI, el software determina din\u00e1micamente la longitud del encabezado del paquete buscando el primer byte de identificaci\u00f3n y compar\u00e1ndolo con una tabla de longitudes posibles. La funci\u00f3n de an\u00e1lisis inicial, hciTrSerialRxIncoming, no descarta los paquetes con identificadores no v\u00e1lidos, pero tampoco establece un valor predeterminado seguro para la longitud de los encabezados de los paquetes desconocidos, lo que provoca un desbordamiento del b\u00fafer. Un atacante puede aprovechar esto para realizar una escritura arbitraria. Es posible sobrescribir el puntero a un b\u00fafer a\u00fan no asignado que se supone que debe recibir el contenido del cuerpo del paquete. Luego, se puede sobrescribir la variable de estado utilizada por la funci\u00f3n para determinar qu\u00e9 estado del an\u00e1lisis del paquete se est\u00e1 produciendo actualmente. Debido a que el b\u00fafer se asigna cuando se ha copiado el \u00faltimo byte del encabezado, la combinaci\u00f3n de tener una variable de longitud de encabezado incorrecta que nunca coincidir\u00e1 con la variable de contador y poder sobrescribir la variable de estado con el desbordamiento de b\u00fafer resultante se puede utilizar para avanzar la funci\u00f3n al siguiente paso mientras se omite la asignaci\u00f3n de b\u00fafer y la escritura del puntero resultante. Los siguientes 16 bytes del cuerpo del paquete se escriben donde sea que apunte el puntero de datos da\u00f1ado." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arm:mbed:6.16.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C9CE74E6-6FC6-4507-A9EE-F74B3E02FCB8" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/source/cordio/stack_adaptation/hci_tr.c#L161", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/mbed-ce/mbed-os/pull/374", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48982.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48982.json index 614233324bb..ced60853ed6 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48982.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48982.json @@ -2,24 +2,87 @@ "id": "CVE-2024-48982", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T21:15:07.830", - "lastModified": "2024-11-20T21:15:07.830", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:41:30.290", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MBed OS 6.16.0. Its hci parsing software dynamically determines the length of certain hci packets by reading a byte from its header. This value is assumed to be greater than or equal to 3, but the software doesn't ensure that this is the case. Supplying a length less than 3 leads to a buffer overflow in a buffer that is allocated later. It is simultaneously possible to cause another integer overflow by supplying large length values because the provided length value is increased by a few bytes to account for additional information that is supposed to be stored there. This bug is trivial to exploit for a denial of service but is not certain to suffice to bring the system down and can generally not be exploited further because the exploitable buffer is dynamically allocated." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en MBed OS 6.16.0. Su software de an\u00e1lisis de hci determina din\u00e1micamente la longitud de ciertos paquetes hci leyendo un byte de su encabezado. Se supone que este valor es mayor o igual a 3, pero el software no garantiza que este sea el caso. Proporcionar una longitud menor a 3 provoca un desbordamiento de b\u00fafer en un b\u00fafer que se asigna m\u00e1s tarde. Al mismo tiempo, es posible provocar otro desbordamiento de enteros proporcionando valores de longitud grandes porque el valor de longitud proporcionado se incrementa en unos pocos bytes para tener en cuenta la informaci\u00f3n adicional que se supone que debe almacenarse all\u00ed. Este error es trivial de explotar para una denegaci\u00f3n de servicio, pero no es seguro que sea suficiente para hacer caer el sistema y, por lo general, no se puede explotar m\u00e1s porque el b\u00fafer explotable se asigna din\u00e1micamente." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arm:mbed:6.16.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C9CE74E6-6FC6-4507-A9EE-F74B3E02FCB8" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/libraries/cordio_stack/ble-host/sources/hci/dual_chip/hci_evt.c#L2748", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/mbed-ce/mbed-os/pull/386", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48983.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48983.json index 32233f1dfb9..4a6dc10093b 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48983.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48983.json @@ -2,24 +2,86 @@ "id": "CVE-2024-48983", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T20:15:19.183", - "lastModified": "2024-11-20T20:15:19.183", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:26:37.210", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MBed OS 6.16.0. During processing of HCI packets, the software dynamically determines the length of the packet data by reading 2 bytes from the packet header. A buffer is then allocated to contain the entire packet, the size of which is calculated as the length of the packet body determined earlier plus the header length. WsfMsgAlloc then increments this again by sizeof(wsfMsg_t). This may cause an integer overflow that results in the buffer being significantly too small to contain the entire packet. This may cause a buffer overflow of up to 65 KB . This bug is trivial to exploit for a denial of service but can generally not be exploited further because the exploitable buffer is dynamically allocated." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en MBed OS 6.16.0. Durante el procesamiento de paquetes HCI, el software determina din\u00e1micamente la longitud de los datos del paquete leyendo 2 bytes del encabezado del paquete. Luego se asigna un b\u00fafer para contener el paquete completo, cuyo tama\u00f1o se calcula como la longitud del cuerpo del paquete determinado anteriormente m\u00e1s la longitud del encabezado. WsfMsgAlloc luego incrementa esto nuevamente en sizeof(wsfMsg_t). Esto puede causar un desbordamiento de enteros que da como resultado que el b\u00fafer sea significativamente demasiado peque\u00f1o para contener el paquete completo. Esto puede causar un desbordamiento de b\u00fafer de hasta 65 KB. Este error es trivial de explotar para una denegaci\u00f3n de servicio, pero generalmente no se puede explotar m\u00e1s porque el b\u00fafer explotable se asigna din\u00e1micamente." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arm:mbed:6.16.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C9CE74E6-6FC6-4507-A9EE-F74B3E02FCB8" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/libraries/cordio_stack/wsf/sources/port/baremetal/wsf_msg.c#L72", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/mbed-ce/mbed-os/pull/388", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48985.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48985.json index 02228312c9c..9113358533c 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48985.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48985.json @@ -2,24 +2,86 @@ "id": "CVE-2024-48985", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T20:15:19.270", - "lastModified": "2024-11-20T20:15:19.270", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:19:54.893", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MBed OS 6.16.0. During processing of HCI packets, the software dynamically determines the length of the packet data by reading 2 bytes from the packet data. A buffer is then allocated to contain the entire packet, the size of which is calculated as the length of the packet body determined earlier and the header length. If the allocate fails because the specified packet is too large, no exception handling occurs and hciTrSerialRxIncoming continues to write bytes into the 4-byte large temporary header buffer, leading to a buffer overflow. This can be leveraged into an arbitrary write by an attacker. It is possible to overwrite the pointer to the buffer that is supposed to receive the contents of the packet body but which couldn't be allocated. One can then overwrite the state variable used by the function to determine which step of the parsing process is currently being executed. This advances the function to the next state, where it proceeds to copy data to that arbitrary location. The packet body is then written wherever the corrupted data pointer is pointing." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en MBed OS 6.16.0. Durante el procesamiento de paquetes HCI, el software determina din\u00e1micamente la longitud de los datos del paquete leyendo 2 bytes de los datos del paquete. Luego se asigna un b\u00fafer para contener el paquete completo, cuyo tama\u00f1o se calcula como la longitud del cuerpo del paquete determinado anteriormente y la longitud del encabezado. Si la asignaci\u00f3n falla porque el paquete especificado es demasiado grande, no se produce ning\u00fan manejo de excepciones y hciTrSerialRxIncoming contin\u00faa escribiendo bytes en el b\u00fafer de encabezado temporal de 4 bytes, lo que genera un desbordamiento del b\u00fafer. Un atacante puede aprovechar esto para realizar una escritura arbitraria. Es posible sobrescribir el puntero al b\u00fafer que se supone que debe recibir el contenido del cuerpo del paquete pero que no se pudo asignar. Luego, se puede sobrescribir la variable de estado utilizada por la funci\u00f3n para determinar qu\u00e9 paso del proceso de an\u00e1lisis se est\u00e1 ejecutando actualmente. Esto hace avanzar la funci\u00f3n al siguiente estado, donde procede a copiar datos a esa ubicaci\u00f3n arbitraria. Luego, el cuerpo del paquete se escribe dondequiera que apunte el puntero de datos da\u00f1ado." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arm:mbed:6.16.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C9CE74E6-6FC6-4507-A9EE-F74B3E02FCB8" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/source/cordio/stack_adaptation/hci_tr.c#L200", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/mbed-ce/mbed-os/pull/384", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48986.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48986.json index 5e52627fd2f..fc8dea34021 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48986.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48986.json @@ -2,24 +2,87 @@ "id": "CVE-2024-48986", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T21:15:08.007", - "lastModified": "2024-11-20T21:15:08.007", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:39:25.407", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in MBed OS 6.16.0. Its hci parsing software dynamically determines the length of certain hci packets by reading a byte from its header. Certain events cause a callback, the logic for which allocates a buffer (the length of which is determined by looking up the event type in a table). The subsequent write operation, however, copies the amount of data specified in the packet header, which may lead to a buffer overflow. This bug is trivial to exploit for a denial of service but is not certain to suffice to bring the system down and can generally not be exploited further because the exploitable buffer is dynamically allocated." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en MBed OS 6.16.0. Su software de an\u00e1lisis de hci determina din\u00e1micamente la longitud de ciertos paquetes hci leyendo un byte de su encabezado. Ciertos eventos provocan una devoluci\u00f3n de llamada, cuya l\u00f3gica asigna un b\u00fafer (cuya longitud se determina buscando el tipo de evento en una tabla). Sin embargo, la operaci\u00f3n de escritura posterior copia la cantidad de datos especificada en el encabezado del paquete, lo que puede provocar un desbordamiento del b\u00fafer. Este error es f\u00e1cil de explotar para una denegaci\u00f3n de servicio, pero no es seguro que sea suficiente para hacer caer el sistema y, por lo general, no se puede explotar m\u00e1s porque el b\u00fafer explotable se asigna din\u00e1micamente." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arm:mbed:6.16.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C9CE74E6-6FC6-4507-A9EE-F74B3E02FCB8" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/libraries/cordio_stack/ble-host/sources/hci/dual_chip/hci_evt.c#L3018", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://github.com/mbed-ce/mbed-os/pull/385", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-490xx/CVE-2024-49054.json b/CVE-2024/CVE-2024-490xx/CVE-2024-49054.json new file mode 100644 index 00000000000..1dfe9d16acd --- /dev/null +++ b/CVE-2024/CVE-2024-490xx/CVE-2024-49054.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-49054", + "sourceIdentifier": "secure@microsoft.com", + "published": "2024-11-22T15:15:13.617", + "lastModified": "2024-11-22T16:15:32.150", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-357" + } + ] + } + ], + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49054", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-500xx/CVE-2024-50042.json b/CVE-2024/CVE-2024-500xx/CVE-2024-50042.json index fb74c6df0b3..d21067d413b 100644 --- a/CVE-2024/CVE-2024-500xx/CVE-2024-50042.json +++ b/CVE-2024/CVE-2024-500xx/CVE-2024-50042.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50042", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-21T20:15:17.200", - "lastModified": "2024-10-23T15:12:34.673", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:21:37.140", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,15 +14,92 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ice: Fix increasing MSI-X on VF Aumentar el valor de MSI-X en un VF conduce a operaciones de memoria no v\u00e1lidas. Esto se debe a que no se reasignan algunas matrices. Reproductor: modprobe ice echo 0 > /sys/bus/pci/devices/$PF_PCI/sriov_drivers_autoprobe echo 1 > /sys/bus/pci/devices/$PF_PCI/sriov_numvfs echo 17 > /sys/bus/pci/devices/$VF0_PCI/sriov_vf_msix_count El MSI-X predeterminado es 16, por lo que 17 y superior desencadenan este problema. KASAN informa: ERROR: KASAN: slab fuera de los l\u00edmites en ice_vsi_alloc_ring_stats+0x38d/0x4b0 [ice] Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff8888b937d180 por la tarea bash/28433 (...) Seguimiento de llamadas: (...) ? ice_vsi_alloc_ring_stats+0x38d/0x4b0 [ice] kasan_report+0xed/0x120 ? ice_vsi_alloc_ring_stats+0x38d/0x4b0 [ice] ice_vsi_alloc_ring_stats+0x38d/0x4b0 [ice] ice_vsi_alloc_ring_stats+0x38d/0x4b0 [ice] ice_vsi_cfg_def+0x3360/0x4770 [ice] ? mutex_unlock+0x83/0xd0 ? __pfx_ice_vsi_cfg_def+0x10/0x10 [hielo] ? __pfx_ice_remove_vsi_lkup_fltr+0x10/0x10 [hielo] ice_vsi_cfg+0x7f/0x3b0 [hielo] ice_vf_reconfig_vsi+0x114/0x210 [hielo] ice_sriov_set_msix_vec_count+0x3d0/0x960 [hielo] sriov_vf_msix_count_store+0x21c/0x300 (...) Asignado por la tarea 28201: (...) ice_vsi_cfg_def+0x1c8e/0x4770 [hielo] ice_vsi_cfg+0x7f/0x3b0 [hielo] ice_vsi_setup+0x179/0xa30 [hielo] ice_sriov_configure+0xcaa/0x1520 [ice] sriov_numvfs_store+0x212/0x390 (...) Para solucionarlo, utilice ice_vsi_rebuild() en lugar de ice_vf_reconfig_vsi(). Esto hace que las matrices requeridas se reasignen teniendo en cuenta el nuevo recuento de colas (ice_vsi_realloc_stat_arrays()). Establezca req_txq y req_rxq antes de ice_vsi_rebuild(), de modo que realloc utilice el nuevo recuento de colas establecido. Adem\u00e1s, ice_vsi_rebuild() no elimina los filtros VSI (ice_fltr_remove_all()), por lo que ice_vf_init_host_cfg() ya no es necesario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7.10", + "versionEndExcluding": "6.8", + "matchCriteriaId": "15130BF0-E913-4EC3-B479-B8FA35896797" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.11.4", + "matchCriteriaId": "C354E062-80AD-4947-809C-E798BC6AAA39" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/bce9af1b030bf59d51bbabf909a3ef164787e44e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cbda6197929418fabf0e45ecf9b7a76360944c70", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-500xx/CVE-2024-50054.json b/CVE-2024/CVE-2024-500xx/CVE-2024-50054.json new file mode 100644 index 00000000000..307e01598e9 --- /dev/null +++ b/CVE-2024/CVE-2024-500xx/CVE-2024-50054.json @@ -0,0 +1,99 @@ +{ + "id": "CVE-2024-50054", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-11-22T23:15:05.510", + "lastModified": "2024-11-22T23:15:05.510", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The back-end does not sufficiently verify the user-controlled filename parameter which makes it possible for an attacker to perform a path traversal attack and retrieve arbitrary files from the file system." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-35" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-326-07", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-500xx/CVE-2024-50063.json b/CVE-2024/CVE-2024-500xx/CVE-2024-50063.json index f7eb8df9692..0a741f2729d 100644 --- a/CVE-2024/CVE-2024-500xx/CVE-2024-50063.json +++ b/CVE-2024/CVE-2024-500xx/CVE-2024-50063.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50063", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-21T20:15:18.360", - "lastModified": "2024-10-23T15:12:34.673", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:26:31.070", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,89 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: Evitar llamada de cola entre programas adjuntos a diferentes ganchos Los programas bpf se pueden adjuntar a funciones del kernel, y las funciones adjuntas pueden tomar diferentes par\u00e1metros o devolver diferentes valores de retorno. Si prog adjunto a una funci\u00f3n del kernel llama de cola a prog adjunto a otra funci\u00f3n del kernel, se podr\u00eda omitir la verificaci\u00f3n del acceso o del valor de retorno de ctx. Por ejemplo, si prog1 est\u00e1 adjunto a func1 que toma solo 1 par\u00e1metro y prog2 est\u00e1 adjunto a func2 que toma dos par\u00e1metros. Dado que el verificador asume que el bpf ctx pasado a prog2 se construye en base al prototipo de func2, el verificador permite a prog2 acceder al segundo par\u00e1metro del bpf ctx que se le pasa. El problema es que el verificador no impide que prog1 pase su bpf ctx a prog2 mediante llamada de cola. En este caso, el bpf ctx pasado a prog2 se construye a partir de func1 en lugar de func2, es decir, se omite la suposici\u00f3n de verificaci\u00f3n de acceso a ctx. Otro ejemplo, si BPF LSM prog1 est\u00e1 conectado al gancho file_alloc_security y BPF LSM prog2 est\u00e1 conectado al gancho bpf_lsm_audit_rule_known. El verificador conoce las reglas de valor de retorno para estos dos ganchos, por ejemplo, es legal que bpf_lsm_audit_rule_known devuelva un n\u00famero positivo 1 y es ilegal que file_alloc_security devuelva un n\u00famero positivo. Por lo tanto, el verificador permite que prog2 devuelva un n\u00famero positivo 1, pero no permite que prog1 devuelva un n\u00famero positivo. El problema es que el verificador no impide que prog1 llame a prog2 a trav\u00e9s de una llamada de cola. En este caso, el valor de retorno 1 de prog2 se utilizar\u00e1 como el valor de retorno para el gancho file_alloc_security de prog1. Es decir, se omite la regla del valor de retorno. Este parche agrega una restricci\u00f3n para la llamada de cola para evitar tales omisiones." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "6.6.57", + "matchCriteriaId": "AB671910-B967-44C6-8171-2422856A1696" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.4", + "matchCriteriaId": "AA84D336-CE9A-4535-B901-1AD77EC17C34" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/28ead3eaabc16ecc907cfb71876da028080f6356", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5d5e3b4cbe8ee16b7bf96fd73a421c92a9da3ca1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/88c2a10e6c176c2860cd0659f4c0e9d20b3f64d1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-500xx/CVE-2024-50066.json b/CVE-2024/CVE-2024-500xx/CVE-2024-50066.json index d1d575c3221..348153e78f8 100644 --- a/CVE-2024/CVE-2024-500xx/CVE-2024-50066.json +++ b/CVE-2024/CVE-2024-500xx/CVE-2024-50066.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50066", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-23T06:15:10.467", - "lastModified": "2024-11-05T20:19:07.983", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-22T15:15:13.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "HIGH", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.0, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.0, "impactScore": 5.9 @@ -113,6 +112,10 @@ "tags": [ "Patch" ] + }, + { + "url": "https://project-zero.issues.chromium.org/issues/371047675", + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50139.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50139.json index f872c16324e..a19234748cd 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50139.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50139.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50139", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:05.903", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:42:41.420", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,109 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: arm64: Corregir error de desplazamiento fuera de los l\u00edmites Corrige un error de desplazamiento fuera de los l\u00edmites informado por UBSAN al ejecutar una m\u00e1quina virtual con un kernel de host habilitado para MTE. UBSAN: desplazamiento fuera de los l\u00edmites en arch/arm64/kvm/sys_regs.c:1988:14 el exponente de desplazamiento 33 es demasiado grande para el tipo de 32 bits 'int' CPU: 26 UID: 0 PID: 7629 Comm: qemu-kvm No contaminado 6.12.0-rc2 #34 Nombre del hardware: IEI NF5280R7/Mitchell MB, BIOS 00.00. 2024-10-12 09:28:54 14/10/2024 Seguimiento de llamadas: dump_backtrace+0xa0/0x128 show_stack+0x20/0x38 dump_stack_lvl+0x74/0x90 dump_stack+0x18/0x28 __ubsan_handle_shift_out_of_bounds+0xf8/0x1e0 reset_clidr+0x10c/0x1c8 kvm_reset_sys_regs+0x50/0x1c8 kvm_reset_vcpu+0xec/0x2b0 __kvm_vcpu_set_target+0x84/0x158 kvm_vcpu_set_target+0x138/0x168 kvm_arch_vcpu_ioctl_vcpu_init+0x40/0x2b0 kvm_arch_vcpu_ioctl+0x28c/0x4b8 kvm_vcpu_ioctl+0x4bc/0x7a8 __arm64_sys_ioctl+0xb4/0x100 invocar_llamada_al_sistema+0x70/0x100 el0_svc_common.constprop.0+0x48/0xf0 do_el0_svc+0x24/0x38 el0_svc+0x3c/0x158 el0t_64_sync_handler+0x120/0x130 el0t_64_sync+0x194/0x198" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.3", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "FE6BAC9A-DCE6-4768-8A7A-24AA8A77B015" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/04ed2ba07ce73f323052475fbd33d647aca3ff2e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4b9e11794d910aa55300debbac5f0adcc42c491a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c6c167afa090ea0451f91814e1318755a8fb8bb9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50140.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50140.json index eb6e717306f..9c5ae348d13 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50140.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50140.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50140", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:05.980", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:43:50.557", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,104 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sched/core: Deshabilitar la asignaci\u00f3n de p\u00e1ginas en task_tick_mm_cid() Con KASAN y PREEMPT_RT habilitados, llamar a task_work_add() en task_tick_mm_cid() puede causar el siguiente splat. [ 63.696416] ERROR: funci\u00f3n inactiva llamada desde un contexto no v\u00e1lido en kernel/locking/spinlock_rt.c:48 [ 63.696416] in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 610, name: modprobe [ 63.696416] preempt_count: 10001, esperado: 0 [ 63.696416] Profundidad de anidaci\u00f3n de RCU: 1, esperado: 1 Este problema es causado por el siguiente seguimiento de llamada. sched_tick() [ adquirir rq->__lock ] -> task_tick_mm_cid() -> task_work_add() -> __kasan_record_aux_stack() -> kasan_save_stack() -> stack_depot_save_flags() -> alloc_pages_mpol_noprof() -> __alloc_pages_noprof() -> get_page_from_freelist() -> rmqueue() -> rmqueue_pcplist() -> __rmqueue_pcplist() -> rmqueue_bulk() -> rt_spin_lock() El bloqueo rq es un raw_spinlock_t. No podemos dormir mientras lo mantenemos. Es decir, no podemos llamar a alloc_pages() en stack_depot_save_flags(). La funci\u00f3n task_tick_mm_cid() con su llamada task_work_add() fue introducida por el commit 223baf9d17f2 (\"sched: Fix performance regression presented by mm_cid\") en el kernel v6.4. Afortunadamente, hay una variante kasan_record_aux_stack_noalloc() que llama a stack_depot_save_flags() pero no le permite asignar nuevas p\u00e1ginas. Para permitir que task_tick_mm_cid() use task_work sin asignaci\u00f3n de p\u00e1ginas, se agrega un nuevo indicador TWAF_NO_ALLOC para habilitar la llamada a kasan_record_aux_stack_noalloc() en lugar de kasan_record_aux_stack() si est\u00e1 configurado. La funci\u00f3n task_tick_mm_cid() se modifica para agregar este nuevo indicador. La posible desventaja es la falta de seguimiento de pila en un informe KASAN debido a la nueva asignaci\u00f3n de p\u00e1gina requerida cuando se llama a task_work_add_noallloc(), lo que deber\u00eda ser poco com\u00fan." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "F0663E1D-0BCE-4D24-BFE4-F9C52687DD40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/509c29d0d26f68a6f6d0a05cb1a89725237e2b87", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/73ab05aa46b02d96509cb029a8d04fca7bbde8c7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ce0241ef83eed55f675376e8a3605d23de53d875", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50141.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50141.json index d80eb709d08..5b3efcdb6a5 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50141.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50141.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50141", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:06.090", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:45:48.257", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,27 +14,137 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ACPI: PRM: Buscar bloque EFI_MEMORY_RUNTIME para el controlador PRM y el contexto PRMT necesita encontrar el tipo correcto de bloque para traducir la asignaci\u00f3n PA-VA para los servicios de tiempo de ejecuci\u00f3n EFI. El problema surge porque PRMT encuentra un bloque de tipo EFI_CONVENTIONAL_MEMORY, que no es apropiado para los servicios de tiempo de ejecuci\u00f3n como se describe en la Secci\u00f3n 2.2.2 (Servicios de tiempo de ejecuci\u00f3n) de la Especificaci\u00f3n UEFI [1]. Dado que el controlador PRM es un tipo de servicio de tiempo de ejecuci\u00f3n, esto provoca una excepci\u00f3n cuando se llama al controlador PRM. [Error de firmware]: No se puede manejar la solicitud de paginaci\u00f3n en el servicio de tiempo de ejecuci\u00f3n de EFI ADVERTENCIA: CPU: 22 PID: 4330 en drivers/firmware/efi/runtime-wrappers.c:341 __efi_queue_work+0x11c/0x170 Rastreo de llamadas: deje que PRMT encuentre un bloque con EFI_MEMORY_RUNTIME para el controlador PRM y el contexto PRM. Si no se encuentra ning\u00fan bloque adecuado, se imprimir\u00e1 un mensaje de advertencia, pero el procedimiento contin\u00faa para administrar el siguiente controlador PRM. Sin embargo, si el controlador PRM se llama realmente sin la asignaci\u00f3n adecuada, se producir\u00eda un error durante el manejo de errores. Al utilizar los tipos de memoria correctos para los servicios de tiempo de ejecuci\u00f3n, aseg\u00farese de que el controlador PRM y el contexto est\u00e9n correctamente mapeados en el espacio de direcciones virtuales durante el tiempo de ejecuci\u00f3n, lo que evita el error de solicitud de paginaci\u00f3n. El problema es que el controlador PRM solo puede usar la memoria que el firmware ha reasignado para el tiempo de ejecuci\u00f3n, por lo que la regi\u00f3n debe tener el atributo EFI_MEMORY_RUNTIME. [ rjw: Tema y ediciones del registro de cambios ]" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.14", + "versionEndExcluding": "5.15.171", + "matchCriteriaId": "5F85811C-50E3-4F4C-8019-133C80F259E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/088984c8d54c0053fc4ae606981291d741c5924b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/20e9fafb8bb6f545667d7916b0e81e68c0748810", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/795b080d9aa127215a5baf088a22fa09341a0126", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8ce081ad842510f0e70fa6065a401660eac876d4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8df52929530839e878e6912e33348b54101e3250", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50142.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50142.json index daa11a137d9..0748eeb01f8 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50142.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50142.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50142", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:06.170", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:47:08.477", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,39 +14,179 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: xfrm: validar el prefijo de la nueva SA usando la familia de SA cuando sel.family no est\u00e1 configurado Esto expande la validaci\u00f3n introducida en el commit 07bf7908950a (\"xfrm: validar las longitudes de prefijo de direcci\u00f3n en el selector xfrm\"). syzbot cre\u00f3 una SA con usersa.sel.family = AF_UNSPEC usersa.sel.prefixlen_s = 128 usersa.family = AF_INET Debido al selector AF_UNSPEC, verificar_newsa_info no pone l\u00edmites en prefixlen_{s,d}. Pero luego copy_from_user_state establece x->sel.family en usersa.family (AF_INET). Realice la misma conversi\u00f3n en verificar_newsa_info antes de validar prefixlen_{s,d}, ya que as\u00ed es como se usar\u00e1 prefixlen m\u00e1s adelante." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.12", + "versionEndExcluding": "4.19.323", + "matchCriteriaId": "412BD203-5581-4B41-81A3-77F90DAD48A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.285", + "matchCriteriaId": "B5A89369-320F-47FC-8695-56F61F87E4C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.229", + "matchCriteriaId": "1A03CABE-9B43-4E7F-951F-10DEEADAA426" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.170", + "matchCriteriaId": "A9BA1C73-2D2E-45E3-937B-276A28AEB5FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2d08a6c31c65f23db71a5385ee9cf9d8f9a67a71", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3f0ab59e6537c6a8f9e1b355b48f9c05a76e8563", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/401ad99a5ae7180dd9449eac104cb755f442e7f3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7d9868180bd1e4cf37e7c5067362658971162366", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8df5cd51fd70c33aa1776e5cbcd82b0a86649d73", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bce1afaa212ec380bf971614f70909a27882b862", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e68dd80ba498265d2266b12dc3459164f4ff0c4a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f31398570acf0f0804c644006f7bfa9067106b0a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50150.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50150.json index 6b907fc5df0..0f02629cb78 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50150.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50150.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50150", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:06.707", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:29:00.880", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,39 +14,174 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: typec: altmode deber\u00eda mantener la referencia al padre La versi\u00f3n del dispositivo altmode hace referencia a su dispositivo padre, pero sin mantener una referencia a \u00e9l. Al registrar el altmode, se obtiene una referencia al padre y se coloca en la funci\u00f3n de lanzamiento. Antes de esta correcci\u00f3n, al usar CONFIG_DEBUG_KOBJECT_RELEASE, vemos problemas como este: [ 43.572860] kobject: 'port0.0' (ffff8880057ba008): kobject_release, parent 000000000000000 (delayed 3000) [ 43.573532] kobject: 'port0.1' (ffff8880057bd008): kobject_release, parent 000000000000000 (delayed 1000) [ 43.574407] kobject: 'port0' (ffff8880057b9008): kobject_release, parent 0000000000000000 (delayed 3000) [ 43.575059] kobject: 'port1.0' (ffff8880057ca008): kobject_release, padre 0000000000000000 (retrasado 4000) [ 43.575908] kobject: 'port1.1' (ffff8880057c9008): kobject_release, padre 0000000000000000 (retrasado 4000) [ 43.576908] kobject: 'typec' (ffff8880062dbc00): kobject_release, padre 000000000000000 (retrasado 4000) [ 43.577769] kobject: 'port1' (ffff8880057bf008): kobject_release, padre 0000000000000000 (retrasado 3000) [ 46.612867] ======================================================================= [ 46.613402] ERROR: KASAN: slab-use-after-free en typec_altmode_release+0x38/0x129 [ 46.614003] Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff8880057b9118 por la tarea kworker/2:1/48 [ 46.614538] [ 46.614668] CPU: 2 UID: 0 PID: 48 Comm: kworker/2:1 No contaminado 6.12.0-rc1-00138-gedbae730ad31 #535 [ 46.615391] Nombre del hardware: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014 [ 46.616042] Cola de trabajo: eventos kobject_delayed_cleanup [ 46.616446] Seguimiento de llamadas: [ 46.616648] [ 46.616820] dump_stack_lvl+0x5b/0x7c [ 46.617112] ? kmem_cache_debug_flags+0xc/0x1d [ 46.618807] ? typec_altmode_release+0x38/0x129 [ 46.619161] kasan_report+0x8d/0xb4 [ 46.619447] ? proceso_trabajo_programado+0x3cb/0x85f [ 46.620185] tipoc_modo_alt_release+0x38/0x129 [ 46.620537] ? proceso_trabajo_programado+0x3cb/0x85f [ 46.620907] dispositivo_release+0xaf/0xf2 [ 46.621206] limpieza_retrasada_de_objetos+0x13b/0x17a [ 46.621584] proceso_trabajo_programado+0x4f6/0x85f [ 46.621955] ? __pfx_process_scheduled_works+0x10/0x10 [ 46.622353] ? hlock_class+0x31/0x9a [ 46.622647] ? lock_acquired+0x361/0x3c3 [ 46.622956] ? move_linked_works+0x46/0x7d [ 46.623277] subproceso de trabajo+0x1ce/0x291 [ 46.623582] ? __kthread_parkme+0xc8/0xdf [ 46.623900] ? __pfx_worker_thread+0x10/0x10 [ 46.624236] kthread+0x17e/0x190 [ 46.624501] ? kthread+0xfb/0x190 [ 46.624756] ? __pfx_kthread+0x10/0x10 [ 46.625015] ret_from_fork+0x20/0x40 [ 46.625268] ? __pfx_kthread+0x10/0x10 [ 46.625532] ret_from_fork_asm+0x1a/0x30 [ 46.625805] [ 46.625953] [ 46.626056] Asignado por la tarea 678: [ 46.626287] kasan_save_stack+0x24/0x44 [ 46.626555] kasan_save_track+0x14/0x2d [ 46.626811] __kasan_kmalloc+0x3f/0x4d [ 46.627049] __kmalloc_noprof+0x1bf/0x1f0 [ 46.627362] typec_register_port+0x23/0x491 [ 46.627698] cros_typec_probe+0x634/0xbb6 [ 46.628026] platform_probe+0x47/0x8c [ 46.628311] really_probe+0x20a/0x47d [ 46.628605] device_driver_attach+0x39/0x72 [ 46.628940] bind_store+0x87/0xd7 [ 46.629213] kernfs_fop_write_iter+0x1aa/0x218 [ 46.629574] vfs_write+0x1d6/0x29b [ 46.629856] ksys_write+0xcd/0x13b [ 46.630128] do_syscall_64+0xd4/0x139 [ 46.630420] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 46.630820] [ 46.630946] Liberado por la tarea 48: [ 46.631182] kasan_save_stack+0x24/0x44 [ 46.631493] kasan_save_track+0x14/0x2d [ 46.631799] kasan_save_free_info+0x3f/0x4d [ 46.632144] __kasan_slab_free+0x37/0x45 [ 46.632474] ---truncado---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19", + "versionEndExcluding": "4.19.323", + "matchCriteriaId": "6B3438F1-9C53-4842-B664-2FD0F4BA34C6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.285", + "matchCriteriaId": "B5A89369-320F-47FC-8695-56F61F87E4C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.229", + "matchCriteriaId": "1A03CABE-9B43-4E7F-951F-10DEEADAA426" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.170", + "matchCriteriaId": "A9BA1C73-2D2E-45E3-937B-276A28AEB5FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1ded6b12499e6dee9b0e1ceac633be36538f6fc2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2b0b33e8a58388fa9078f0fbe9af1900e6b08879", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2c15c4133d00f5da632fce60ed013fc31aa9aa58", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/68a7c7fe322546be1464174c8d85874b8161deda", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6af43ec3bf40f8b428d9134ffa7a291aecd60da8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/87474406056891e4fdea0794e1f632b21b3dfa27", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bee1b68cb8bcee4fd3a8bde3a4886e0b1375dc4d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/befab3a278c59db0cc88c8799638064f6d3fd6f8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50151.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50151.json index 0c8fc3e3093..8f3b65e590b 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50151.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50151.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50151", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:06.780", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:30:55.633", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,35 +14,160 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: smb: cliente: corregir OOB al crear una solicitud SMB2_IOCTL Al usar cifrado, ya sea aplicado por el servidor o al usar la opci\u00f3n de montaje 'seal', el cliente comprimir\u00e1 todos los buffers de solicitud compuestos para el cifrado en un solo iov en smb2_set_next_command(). SMB2_ioctl_init() asigna un peque\u00f1o b\u00fafer (448 bytes) para contener la solicitud SMB2_IOCTL en el primer iov, y si el usuario pasa un b\u00fafer de entrada que es mayor a 328 bytes, smb2_set_next_command() terminar\u00e1 escribiendo el final de @rqst->iov[0].iov_base como se muestra a continuaci\u00f3n: mount.cifs //srv/share /mnt -o ...,seal ln -s $(perl -e \"print('a')for 1..1024\") /mnt/link ERROR: KASAN: slab-out-of-bounds en smb2_set_next_command.cold+0x1d6/0x24c [cifs] Escritura de tama\u00f1o 4116 en la direcci\u00f3n ffff8881148fcab8 por tarea ln/859 CPU: 1 UID: 0 PID: 859 Comm: ln No contaminado 6.12.0-rc3 #1 Nombre del hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 01/04/2014 Seguimiento de llamadas: dump_stack_lvl+0x5d/0x80 ? smb2_set_next_command.cold+0x1d6/0x24c [cifs] print_report+0x156/0x4d9 ? smb2_set_next_command.cold+0x1d6/0x24c [cifs] ? __virt_addr_valid+0x145/0x310 ? __phys_addr+0x46/0x90 ? vfs_symlink+0x1a1/0x2c0 ? __pfx_smb2_compound_op+0x10/0x10 [cifs] ? kmem_cache_free+0x118/0x3e0 ? cifs_get_writable_path+0xeb/0x1a0 [cifs] ? smb2_get_reparse_inode+0x423/0x540 [cifs] ? __pfx_smb2_get_reparse_inode+0x10/0x10 [cifs] ? rcu_is_watching+0x20/0x50 ? __kmalloc_noprof+0x37c/0x480 ? smb2_create_reparse_symlink+0x257/0x490 [cifs] ? __pfx_smb2_create_reparse_symlink+0x10/0x10 [cifs] ? __pfx_smb2_create_reparse_symlink+0x10/0x10 [cifs] ? __buscar_bloqueo_mantenido+0x8a/0xa0 ? __hlock_class+0x32/0xb0 ? __ruta_de_compilaci\u00f3n_desde_dentry_prefijo_opcional+0x19d/0x2e0 [cifs] ? __pfx_make_vfsuid+0x10/0x10 ? __pfx_cifs_symlink+0x10/0x10 [cifs] ? make_vfsgid+0x6b/0xc0 ? permiso_gen\u00e9rico+0x96/0x2d0 vfs_symlink+0x1a1/0x2c0 do_symlinkat+0x108/0x1c0 ? __pfx_do_symlinkat+0x10/0x10 ? strncpy_from_user+0xaa/0x160 __x64_sys_symlinkat+0xb9/0xf0 do_syscall_64+0xbb/0x1d0 entrada_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f08d75c13bb" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0", + "versionEndExcluding": "5.4.285", + "matchCriteriaId": "624D9A7E-BE56-498C-AB49-4DF81EB85011" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.229", + "matchCriteriaId": "1A03CABE-9B43-4E7F-951F-10DEEADAA426" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.170", + "matchCriteriaId": "A9BA1C73-2D2E-45E3-937B-276A28AEB5FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1ab60323c5201bef25f2a3dc0ccc404d9aca77f1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2ef632bfb888d1a14f81c1703817951e0bec5531", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6f0516ef1290da24b85461ed08a0938af7415e49", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b209c3a0bc3ac172265c7fa8309e5d00654f2510", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e07d05b7f5ad9a503d9cab0afde2ab867bb65470", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ed31aba8ce93472d9e16f5cff844ae7c94e9601d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fe92ddc1c32d4474e605e3a31a4afcd0e7d765ec", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50155.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50155.json index c82f33ae697..85db823fe94 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50155.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50155.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50155", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.060", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T14:51:14.477", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,23 +14,123 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netdevsim: use cond_resched() en nsim_dev_trap_report_work() Todav\u00eda veo muchos informes de syzbot que insin\u00faan que syzbot podr\u00eda enga\u00f1ar a nsim_dev_trap_report_work() con cientos de puertos [1] Usemos cond_resched() y system_unbound_wq en lugar de system_wq impl\u00edcito. [1] INFORMACI\u00d3N: tarea syz-executor:20633 bloqueada durante m\u00e1s de 143 segundos. No contaminada 6.12.0-rc2-syzkaller-00205-g1d227fcc7222 #0 \"echo 0 > /proc/sys/kernel/hung_task_timeout_secs\" deshabilita este mensaje. tarea:syz-executor estado:D pila:25856 pid:20633 tgid:20633 ppid:1 indicadores:0x00004006 ... Seguimiento NMI para CPU 1 CPU: 1 UID: 0 PID: 16760 Comm: kworker/1:0 No contaminado 6.12.0-rc2-syzkaller-00205-g1d227fcc7222 #0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 13/09/2024 Cola de trabajo: eventos nsim_dev_trap_report_work RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 kernel/kcov.c:210 C\u00f3digo: 89 fb e8 23 00 00 00 48 8b 3d 04 fb 9c 0c 48 89 de 5b e9 c3 c7 5d 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 04 24 65 48 8b 0c 25 c0 d7 03 00 65 8b 15 60 f0 RSP: 0018:ffffc90000a187e8 EFLAGS: 00000246 RAX: 00000000000000100 RBX: ffffc90000a188e0 RCX: ffff888027d3bc00 RDX: ffff888027d3bc00 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffff88804a2e6000 R08: ffffffff8a4bc495 R09: ffffffff89da3577 R10: 0000000000000004 R11: ffffffff8a4bc2b0 R12: dffffc0000000000 R13: ffff88806573b503 R14: dffffc0000000000 R15: ffff8880663cca00 FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc90a747f98 CR3: 000000000e734000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 000000000000002b DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 Seguimiento de llamadas: __local_bh_enable_ip+0x1bb/0x200 kernel/softirq.c:382 spin_unlock_bh include/linux/spinlock.h:396 [en l\u00ednea] nsim_dev_trap_report drivers/net/netdevsim/dev.c:820 [en l\u00ednea] nsim_dev_trap_report_work+0x75d/0xaa0 drivers/net/netdevsim/dev.c:850 process_one_work kernel/workqueue.c:3229 [en l\u00ednea] process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310 subproceso de trabajo+0x870/0xd30 kernel/workqueue.c:3391 subproceso de trabajo+0x2f0/0x390 kernel/kthread.c:389 ret_de_la_bifurcaci\u00f3n+0x4b/0x80 arch/x86/kernel/process.c:147 ret_de_la_bifurcaci\u00f3n_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 " } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1.78", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "80209D88-BDC2-46A8-958C-8C3C2CB7A8DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6.17", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "48CE9A35-DDD2-46CB-81AC-06D8D92D6DD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "2CAA29A6-36B4-4C90-A862-A816F65153DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "32BD1A9C-5078-4672-8D42-E5BEDD8E13F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/24973f4b64f93232a48fe78029385de762a2418d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/32f054f93937b548c61b3bf57d8f4aefc50f3b16", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/681ce79ab6fba2f8d1c5ea60239f0086baebd0d3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a1494d532e28598bde7a5544892ef9c7dbfafa93", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50158.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50158.json index 5f0a6ffbfbc..e470c6e488e 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50158.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50158.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50158", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.260", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T20:51:41.263", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,104 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: RDMA/bnxt_re: Se ha corregido la comprobaci\u00f3n fuera de los l\u00edmites. El controlador exporta estad\u00edsticas de ritmo solo en adaptadores GenP5 y P7. Pero al analizar las estad\u00edsticas de ritmo, el controlador tiene una comprobaci\u00f3n para \"rdev->dbr_pacing\". Esto provoc\u00f3 un seguimiento cuando KASAN est\u00e1 habilitado. ERROR: KASAN: slab-out-of-bounds en bnxt_re_get_hw_stats+0x2b6a/0x2e00 [bnxt_re] Escritura de tama\u00f1o 8 en la direcci\u00f3n ffff8885942a6340 por la tarea modprobe/4809" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "7DD6A680-9CD9-4AC0-B481-31440B98FFD9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/05c5fcc1869a08e36a29691699b6534e5a00a82b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a9e6e7443922ac0a48243c35d03834c96926bff1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c11b9b03ea5252898f91f3388c248f0dc47bda52", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50162.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50162.json index 03231932229..4bcc21517ef 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50162.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50162.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50162", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.553", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T20:37:04.090", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,27 +14,132 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: devmap: proporcionar rxq despu\u00e9s de la redirecci\u00f3n rxq contiene un puntero al dispositivo desde donde se produjo la redirecci\u00f3n. Actualmente, el programa BPF que se ejecut\u00f3 despu\u00e9s de una redirecci\u00f3n a trav\u00e9s de BPF_MAP_TYPE_DEVMAP* no lo tiene configurado. Esto es particularmente malo ya que se accede a ingress_ifindex, p. ej. SEC(\"xdp\") int prog(struct xdp_md *pkt) { return bpf_redirect_map(&dev_redirect_map, 0, 0); } SEC(\"xdp/devmap\") int prog_after_redirect(struct xdp_md *pkt) { bpf_printk(\"ifindex %i\", pkt->ingress_ifindex); return XDP_PASS; } depende del acceso a rxq, por lo que un puntero NULL se desreferencia: <1>[ 574.475170] ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 0000000000000000 <1>[ 574.475188] #PF: acceso de lectura del supervisor en modo n\u00facleo <1>[ 574.475194] #PF: error_code(0x0000) - p\u00e1gina no presente <6>[ 574.475199] PGD 0 P4D 0 <4>[ 574.475207] Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI <4>[ 574.475217] CPU: 4 UID: 0 PID: 217 Comm: kworker/4:1 No contaminado 6.11.0-rc5-reduced-00859-g780801200300 #23 <4>[ 574.475226] Nombre del hardware: Intel(R) Client Systems NUC13ANHi7/NUC13ANBi7, BIOS ANRPL357.0026.2023.0314.1458 14/03/2023 <4>[ 574.475231] Cola de trabajo: mld mld_ifc_work <4>[ 574.475247] RIP: 0010:bpf_prog_5e13354d9cf5018a_prog_after_redirect+0x17/0x3c <4>[ 574.475257] C\u00f3digo: cc cc cc cc cc cc cc 80 00 00 00 cc cc cc cc cc cc cc cc f3 0f 1e fa 0f 1f 44 00 00 66 90 55 48 89 e5 f3 0f 1e fa 48 8b 57 20 <48> 8b 52 00 8b 92 e0 00 00 00 48 bf f8 a6 d5 c4 5d a0 ff ff be 0b <4>[ 574.475263] RSP: 0018:ffffa62440280c98 EFLAGS: 00010206 <4>[ 574.475269] RAX: ffffa62440280cd8 RBX: 00000000000000001 RCX: 0000000000000000 <4>[ 574.475274] RDX: 0000000000000000 RSI: ffffa62440549048 RDI: ffffa62440280ce0 <4>[ 574.475278] RBP: ffffa62440280c98 R08: 0000000000000002 R09: 0000000000000001 <4>[ 574.475281] R10: ffffa05dc8b98000 R11: ffffa05f577fca40 R12: ffffa05dcab24000 <4>[ 574.475285] R13: ffffa62440280ce0 R14: ffffa62440549048 R15: ffffa62440549000 <4>[ 574.475289] FS: 000000000000000(0000) GS:ffffa05f4f700000(0000) knlGS:0000000000000000 <4>[ 574.475294] CS: 0010 DS: 0000 ES: 0000 CR0: 000000080050033 <4>[ 574.475298] CR2: 0000000000000000 CR3: 000000025522e000 CR4: 0000000000f50ef0 <4>[ 574.475303] PKRU: 55555554 <4>[ 574.475306] Rastreo de llamadas: <4>[ 574.475313] <4>[ 574.475318] ? __die+0x23/0x70 <4>[ 574.475329] ? page_fault_oops+0x180/0x4c0 <4>[ 574.475339] ? asm_exc_page_fault+0x26/0x30 <4>[ 574.475381] ? bpf_prog_5e13354d9cf5018a_prog_after_redirect+0x17/0x3c <4>[ 574.475386] bq_xmit_all+0x158/0x420 <4>[ 574.475397] __dev_flush+0x30/0x90 <4>[ 574.475407] veth_poll+0x216/0x250 [veth] <4>[ 574.475421] __napi_poll+0x28/0x1c0 <4>[ 574.475430] net_rx_action+0x32d/0x3a0 <4>[ 574.475441] selinux_ip_postroute+0x213/0x420 <4>[ 574.475491] ? nf_hook_slow+0x42/0xf0 <4>[ 574.475521] ip6_finish_output+0x194/0x300 <4>[ 574.475529] ? __pfx_ip6_finish_output+0x10/0x10 <4>[ 574.475538] mld_sendpack+0x17c/0x240 <4>[ 574.475548] mld_ifc_work+0x192/0x410 <4>[ 574.475557] proceso_uno_trabajo+0x15d/0x380 <4>[ 574.475566] subproceso_trabajador+0x29d/0x3a0 <4>[ 574.475573] ? __pfx_worker_thread+0x10/0x10 <4>[ 574.475580] ? __pfx_worker_thread+0x10/0x10 <4>[ 574.475587] kthread+0xcd/0x100 <4>[ 574.475597] ? __pfx_kthread+0x10/0x10 <4>[ 574.475606] ret_from_fork+0x31/0x50 <4>[ 574.475615] ? __pfx_kthread+0x10/0x10 <4>[ 574.475623] ret_from_fork_asm+0x1a/0x ---truncado---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.14", + "versionEndExcluding": "5.15.170", + "matchCriteriaId": "53E8194F-DD7E-4112-80DD-3E7EF9172D6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/49454f09936a9a96edfb047156889879cb4001eb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9167d1c274a336e4763eeb3f3f9cb763c55df5aa", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a778fbe087c19f4ece5f5fc14173328f070c3803", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ca9984c5f0ab3690d98b13937b2485a978c8dd73", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fe068afb868660fe683a8391c6c17ecbe2254922", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50163.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50163.json index 6b2ba095568..ae497ed0f5c 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50163.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50163.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50163", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.627", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:34:53.297", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,27 +14,132 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: Aseg\u00farese de que los indicadores bpf_redirect internos y de UAPI no se superpongan El bpf_redirect_info se comparte entre las rutas de redireccionamiento de SKB y XDP, y las dos rutas usan los mismos valores de indicador num\u00e9rico en el campo ri->flags (espec\u00edficamente, BPF_F_BROADCAST == BPF_F_NEXTHOP). Esto significa que si se usa skb bpf_redirect_neigh() con un argumento params distinto de NULL y, posteriormente, se realiza una redirecci\u00f3n de XDP usando la misma estructura bpf_redirect_info, la ruta de XDP se confundir\u00e1 y terminar\u00e1 fallando, lo que syzbot logr\u00f3 activar. Con el bpf_redirect_info asignado a la pila, la estructura ya no se comparte entre las rutas de SKB y XDP, por lo que el bloqueo ya no ocurre. Sin embargo, el uso de diferentes rutas de c\u00f3digo que utilizan valores de indicadores numerados de manera id\u00e9ntica en el mismo campo de estructura sigue pareciendo un poco confuso, por lo que este parche soluciona el problema juntando las definiciones de indicadores y redefiniendo los tres indicadores en BPF_F_REDIRECT_INTERNAL para que no se superpongan con los indicadores utilizados para XDP. Tambi\u00e9n agrega una comprobaci\u00f3n BUILD_BUG_ON() para asegurarse de que la superposici\u00f3n no se vuelva a introducir por error." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.14", + "versionEndExcluding": "5.15.170", + "matchCriteriaId": "53E8194F-DD7E-4112-80DD-3E7EF9172D6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.115", + "matchCriteriaId": "C08A77A6-E42E-4EFD-B5A1-2BF6CBBB42AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "5D15CA59-D15C-4ACD-8B03-A072DEAD2081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/09d88791c7cd888d5195c84733caf9183dcfbd16", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0fca5ed4be8e8bfbfb9bd97845af596bab7192d3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/314dbee9fe4f5cee36435465de52c988d7caa466", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4e1e428533845d48828bd3875c0e92e8565b9962", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cec288e05ceac9a0d3a3a1fd279534b11844c826", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50164.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50164.json index 63f60e70bb9..3aab72d8bca 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50164.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50164.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50164", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.697", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:51:05.320", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,109 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: Se corrige la sobrecarga del significado de MEM_UNINIT Lonial inform\u00f3 de un problema en el verificador BPF donde check_mem_size_reg() tiene el siguiente c\u00f3digo: if (!tnum_is_const(reg->var_off)) /* Para accesos a variables sin privilegios, deshabilitar el modo sin formato * para que el programa deba * inicializar toda la memoria que el ayudante podr\u00eda * llenar parcialmente. */ meta = NULL; Esto significa que las escrituras no se verifican cuando el registro que contiene el tama\u00f1o del b\u00fafer pasado no tiene un tama\u00f1o fijo. A trav\u00e9s de este error, un programa BPF puede escribir en un mapa que est\u00e1 marcado como de solo lectura, por ejemplo, mapas globales .rodata. El problema es que el significado inicial de MEM_UNINIT de que \"el buffer pasado al ayudante BPF no necesita ser inicializado\" que se agreg\u00f3 en el commit 435faee1aae9 (\"bpf, verificador: agregar tipo ARG_PTR_TO_RAW_STACK\") se sobrecarg\u00f3 con el tiempo con \"se est\u00e1 escribiendo en el b\u00fafer pasado\". Sin embargo, el problema es que las comprobaciones como la anterior que se agregaron m\u00e1s tarde a trav\u00e9s de 06c1c049721a (\"bpf: permitir que los ayudantes accedan a la memoria variable\") establecen meta en NULL para obligar al usuario a inicializar siempre el b\u00fafer pasado al ayudante. Debido al doble significado actual de MEM_UNINIT, esto omite las comprobaciones de escritura del verificador en la memoria (aunque no las comprobaciones de los l\u00edmites) y solo supone que se lee la \u00faltima memoria en su lugar. Solucione esto revirtiendo MEM_UNINIT a su significado original y haciendo que MEM_WRITE sea una anotaci\u00f3n para los ayudantes de BPF para luego activar las comprobaciones del verificador de BPF para escribir en la memoria. Algunas notas: check_arg_pair_ok() garantiza que para ARG_CONST_SIZE{,_OR_ZERO} podamos acceder a fn->arg_type[arg - 1] ya que debe contener un ARG_PTR_TO_MEM anterior. Para check_mem_reg(), el argumento meta se puede eliminar por completo ya que verificamos tanto BPF_READ como BPF_WRITE. Lo mismo para el check_kfunc_mem_size_reg() equivalente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.19", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "3999723A-DFD7-4A89-B758-A330ECB89F4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/48068ccaea957469f1adf78dfd2c1c9a7e18f0fe", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/54bc31682660810af1bed7ca7a19f182df8d3df8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8ea607330a39184f51737c6ae706db7fdca7628e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50165.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50165.json index 88217337012..67df833b97f 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50165.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50165.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50165", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.770", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:53:05.527", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,15 +14,95 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: preservar param->string al analizar las opciones de montaje. En bpf_parse_param(), mantenga intacto el valor de param->string para que pueda liberarse m\u00e1s tarde. De lo contrario, el \u00e1rea kmalloc a la que apunta param->string se filtrar\u00e1 como se muestra a continuaci\u00f3n: objeto sin referencia 0xffff888118c46d20 (tama\u00f1o 8): comm \"new_name\", pid 12109, jiffies 4295580214 volcado hexadecimal (primeros 8 bytes): 61 6e 79 00 38 c9 5c 7e any.8.\\~ backtrace (crc e1b7f876): [<00000000c6848ac7>] kmemleak_alloc+0x4b/0x80 [<00000000de9f7d00>] __kmalloc_node_track_caller_noprof+0x36e/0x4a0 [<000000003e29b886>] memdup_user+0x32/0xa0 [<0000000007248326>] strndup_user+0x46/0x60 [<0000000035b3dd29>] __x64_sys_fsconfig+0x368/0x3d0 [<0000000018657927>] x64_sys_call+0xff/0x9f0 [<00000000c0cabc95>] do_syscall_64+0x3b/0xc0 [<000000002f331597>] entrada_SYSCALL_64_after_hwframe+0x4b/0x53" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "2132686D-AA83-479C-98CA-4B9F24436525" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1f97c03f43fadc407de5b5cb01c07755053e1c22", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5d7a0a426540319327309035509cb768a2f5c2c4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50166.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50166.json index 729792c73eb..717d69601a8 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50166.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50166.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50166", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:07.830", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:54:48.047", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,109 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: fsl/fman: se ha corregido el manejo de refcount de dispositivos relacionados con fman En mac_probe() hay m\u00faltiples llamadas a of_find_device_by_node(), fman_bind() y fman_port_bind() que toman referencias a of_dev->dev. No todas las referencias tomadas por estas llamadas se liberan m\u00e1s tarde en la ruta de error en mac_probe() y en mac_remove(), lo que provoca fugas de referencias. Agregar referencias release." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.5", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "39A22324-40B9-46CA-BDCB-1FD3D05FA9F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1dec67e0d9fbb087c2ab17bf1bd17208231c3bb1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3c2a3619d565fe16bf59b0a047bab103a2ee4490", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5ed4334fc9512f934fe2ae9c4cf7f8142e451b8b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-501xx/CVE-2024-50169.json b/CVE-2024/CVE-2024-501xx/CVE-2024-50169.json index 567490034ff..14bac141e04 100644 --- a/CVE-2024/CVE-2024-501xx/CVE-2024-50169.json +++ b/CVE-2024/CVE-2024-501xx/CVE-2024-50169.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50169", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-07T10:15:08.033", - "lastModified": "2024-11-08T19:01:03.880", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T16:58:47.103", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,19 +14,104 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: vsock: Actualizar rx_bytes en read_skb() Aseg\u00farese de que las llamadas a virtio_transport_inc_rx_pkt() y virtio_transport_dec_rx_pkt() est\u00e9n equilibradas (es decir, virtio_vsock_sock::rx_bytes no mienta) despu\u00e9s de vsock_transport::read_skb(). Mientras est\u00e9 aqu\u00ed, tambi\u00e9n informe al par que hemos liberado espacio y que tiene m\u00e1s cr\u00e9dito. Si no se actualiza rx_bytes despu\u00e9s de que se saca el paquete de la cola, se genera una advertencia en SOCK_STREAM recv(): [ 233.396654] rx_queue est\u00e1 vac\u00edo, pero rx_bytes no es cero [ 233.396702] ADVERTENCIA: CPU: 11 PID: 40601 en net/vmw_vsock/virtio_transport_common.c:589" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4", + "versionEndExcluding": "6.6.59", + "matchCriteriaId": "F0663E1D-0BCE-4D24-BFE4-F9C52687DD40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.6", + "matchCriteriaId": "E4486B12-007B-4794-9857-F07145637AA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/3543152f2d330141d9394d28855cb90b860091d2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/66cd51de31c682a311c2fa25c580b7ea45859dd9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e5ca2b98090b4bb1c393088c724af6c37812a829", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-502xx/CVE-2024-50266.json b/CVE-2024/CVE-2024-502xx/CVE-2024-50266.json index 38b5ba7ac7d..0821a4993f7 100644 --- a/CVE-2024/CVE-2024-502xx/CVE-2024-50266.json +++ b/CVE-2024/CVE-2024-502xx/CVE-2024-50266.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50266", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T02:16:28.540", - "lastModified": "2024-11-19T21:57:32.967", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:24:43.233", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,15 +14,105 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: clk: qcom: videocc-sm8350: use HW_CTRL_TRIGGER para GDSC de vcodec Un cambio reciente en el controlador venus da como resultado un reloj atascado en Lenovo ThinkPad X13s, por ejemplo, al transmitir video en Firefox: video_cc_mvs0_clk status stuck at 'off' WARNING: CPU: 6 PID: 2885 at drivers/clk/qcom/clk-branch.c:87 clk_branch_wait+0x144/0x15c ... Rastreo de llamadas: clk_branch_wait+0x144/0x15c clk_branch2_enable+0x30/0x40 clk_core_enable+0xd8/0x29c clk_enable+0x2c/0x4c vcodec_clks_enable.isra.0+0x94/0xd8 [venus_core] coreid_power_v4+0x464/0x628 [venus_core] vdec_start_streaming+0xc4/0x510 [venus_dec] vb2_start_streaming+0x6c/0x180 [videobuf2_common] vb2_core_streamon+0x120/0x1dc [videobuf2_common] vb2_streamon+0x1c/0x6c [videobuf2_v4l2] v4l2_m2m_ioctl_streamon+0x30/0x80 [v4l2_mem2mem] v4l_streamon+0x24/0x30 [videodev] usando el soporte de venus sm8350/sc8280xp fuera del \u00e1rbol. [1] Actualice tambi\u00e9n las definiciones GDSC de sm8350/sc8280xp para que el modo de control de hardware se pueda cambiar en tiempo de ejecuci\u00f3n como lo requiere ahora el controlador Venus." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.11", + "versionEndExcluding": "6.11.8", + "matchCriteriaId": "728427FE-4653-45EF-AA11-DA6A6AF58B8F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*", + "matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/d055f6f2bdfb8b9c9bc071f748c16bd3afb2db0f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f903663a8dcd6e1656e52856afbf706cc14cbe6d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-502xx/CVE-2024-50268.json b/CVE-2024/CVE-2024-502xx/CVE-2024-50268.json index eb6940ec05e..ca1780b8905 100644 --- a/CVE-2024/CVE-2024-502xx/CVE-2024-50268.json +++ b/CVE-2024/CVE-2024-502xx/CVE-2024-50268.json @@ -2,9 +2,8 @@ "id": "CVE-2024-50268", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T02:16:28.787", - "lastModified": "2024-11-19T21:57:32.967", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T22:13:47.450", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,31 +14,161 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: typec: se corrige un posible error fuera de los l\u00edmites en ucsi_ccg_update_set_new_cam_cmd() La variable \"*cmd\" puede ser controlada por el usuario a trav\u00e9s de debugfs. Esto significa que \"new_cam\" puede tener un valor de hasta 255, mientras que el tama\u00f1o de la matriz uc->updated[] es UCSI_MAX_ALTMODES (30). El \u00e1rbol de llamadas es: ucsi_cmd() // val proviene de simple_attr_write_xsigned() -> ucsi_send_command() -> ucsi_send_command_common() -> ucsi_run_command() // llama a ucsi->ops->sync_control() -> ucsi_ccg_sync_control()" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.6", + "versionEndExcluding": "5.10.230", + "matchCriteriaId": "CA0181D1-C3B5-45D3-8100-3EAD5D3086C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.172", + "matchCriteriaId": "88812664-4296-42AC-AE0F-ED71086C1BB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.117", + "matchCriteriaId": "0DD7F755-2F6B-4707-8973-78496AD5AA8E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.61", + "matchCriteriaId": "630ED7EB-C97E-4435-B884-1E309E40D6F3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.8", + "matchCriteriaId": "0BD000F7-3DAD-4DD3-8906-98EA1EC67E95" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*", + "matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/3a2ba841659a0f15102585120dea75d8d5209616", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/604314ecd682913925980dc955caea2d036eab5f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/69e19774f15e12dda6c6c58001d059e30895009b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7dd08a0b4193087976db6b3ee7807de7e8316f96", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8f47984b35f3be0cfc652c2ca358d5768ea3456b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d76923164705821aa1b01b8d9d1741f20c654ab4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50395.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50395.json new file mode 100644 index 00000000000..accff7bc8ed --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50395.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50395", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:32.417", + "lastModified": "2024-11-22T16:15:32.417", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An authorization bypass through user-controlled key vulnerability has been reported to affect Media Streaming add-on. If exploited, the vulnerability could allow local network attackers to gain privilege.\n\nWe have already fixed the vulnerability in the following version:\nMedia Streaming add-on 500.1.1.6 ( 2024/08/02 ) and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-47", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50396.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50396.json new file mode 100644 index 00000000000..5a338568c3f --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50396.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50396", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:32.540", + "lastModified": "2024-11-22T16:15:32.540", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to obtain secret data or modify memory.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50397.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50397.json new file mode 100644 index 00000000000..aaedaad7456 --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50397.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50397", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:32.700", + "lastModified": "2024-11-22T16:15:32.700", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained user access to obtain secret data or modify memory.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50398.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50398.json new file mode 100644 index 00000000000..342e8a00b0c --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50398.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50398", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:32.847", + "lastModified": "2024-11-22T16:15:32.847", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modify memory.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50399.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50399.json new file mode 100644 index 00000000000..3f66945a2eb --- /dev/null +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50399.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50399", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:33.003", + "lastModified": "2024-11-22T16:15:33.003", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modify memory.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-504xx/CVE-2024-50400.json b/CVE-2024/CVE-2024-504xx/CVE-2024-50400.json new file mode 100644 index 00000000000..3496c02562f --- /dev/null +++ b/CVE-2024/CVE-2024-504xx/CVE-2024-50400.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50400", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:33.157", + "lastModified": "2024-11-22T16:15:33.157", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modify memory.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-504xx/CVE-2024-50401.json b/CVE-2024/CVE-2024-504xx/CVE-2024-50401.json new file mode 100644 index 00000000000..a1f9f425179 --- /dev/null +++ b/CVE-2024/CVE-2024-504xx/CVE-2024-50401.json @@ -0,0 +1,77 @@ +{ + "id": "CVE-2024-50401", + "sourceIdentifier": "security@qnapsecurity.com.tw", + "published": "2024-11-22T16:15:33.300", + "lastModified": "2024-11-22T16:15:33.300", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use of externally-controlled format string vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to obtain secret data or modify memory.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.2.1.2930 build 20241025 and later\nQuTS hero h5.2.1.2929 build 20241025 and later" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security@qnapsecurity.com.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], + "references": [ + { + "url": "https://www.qnap.com/en/security-advisory/qsa-24-43", + "source": "security@qnapsecurity.com.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-506xx/CVE-2024-50657.json b/CVE-2024/CVE-2024-506xx/CVE-2024-50657.json new file mode 100644 index 00000000000..d825399f0df --- /dev/null +++ b/CVE-2024/CVE-2024-506xx/CVE-2024-50657.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-50657", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T18:15:17.570", + "lastModified": "2024-11-22T18:15:17.570", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in Owncloud android apk v.4.3.1 allows a physically proximate attacker to escalate privileges via the PassCodeViewModel class, specifically in the checkPassCodeIsValid method" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://drive.google.com/drive/folders/1C-ZYjYhmKRGvWs9YN51XOiAS2WxxwdQd?usp=sharing", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/SAHALLL/CVE-2024-50657", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-509xx/CVE-2024-50965.json b/CVE-2024/CVE-2024-509xx/CVE-2024-50965.json new file mode 100644 index 00000000000..7ce9fda5dcc --- /dev/null +++ b/CVE-2024/CVE-2024-509xx/CVE-2024-50965.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-50965", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T16:15:33.447", + "lastModified": "2024-11-22T18:15:17.690", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting vulnerability in Public Knowledge Project PKP Platform OJS/OMP/OPS- before v.3.3.0.16 allows an attacker to execute arbitrary code and escalate privileges via a crafted script" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://openjournaltheme.com/urgent-critical-vulnerabilities-in-3-3-0-18-upgrade-your-ojs-now/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json new file mode 100644 index 00000000000..b6aaaab66d5 --- /dev/null +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51072.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-51072", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T16:15:33.603", + "lastModified": "2024-11-22T16:15:33.603", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in Instrument Cluster KIA Seltos Software v1.0, Hardware v1.0 allows attackers to cause a Denial of Service (DoS)." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/nitinronge91/KIA-SELTOS-Cluster-Vulnerabilities/blob/628b1550f0093f79380929074b6a5e6ca6f2d04b/CVE/Denial%20of%20Service%20via%20ECU%20Reset%20Service%20For%20KIA%20SELTOS%20CVE-2024-51072.md", + "source": "cve@mitre.org" + }, + { + "url": "https://udsoncan.readthedocs.io/en/latest/udsoncan/services.html", + "source": "cve@mitre.org" + }, + { + "url": "https://www.iso.org/standard/77323.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51073.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51073.json new file mode 100644 index 00000000000..e63911ddc85 --- /dev/null +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51073.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-51073", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T16:15:33.730", + "lastModified": "2024-11-22T16:15:33.730", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in Instrument Cluster KIA Seltos Software v1.0, Hardware v1.0 allows attackers to disrupt communications between the Instrument cluster and CAN bus." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/nitinronge91/KIA-SELTOS-Cluster-Vulnerabilities/blob/3755e3f692dce5b1ab06de2d04a2433c907ab21c/CVE/Control%20CAN%20communication%20for%20KIA%20SELTOS%20Cluster%20CVE-2024-51073.md", + "source": "cve@mitre.org" + }, + { + "url": "https://udsoncan.readthedocs.io/en/latest/udsoncan/services.html", + "source": "cve@mitre.org" + }, + { + "url": "https://www.iso.org/standard/77323.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51074.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51074.json new file mode 100644 index 00000000000..6796cbbf68a --- /dev/null +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51074.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-51074", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T16:15:33.860", + "lastModified": "2024-11-22T16:15:33.860", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Incorrect access control in Instrument Cluster KIA Seltos Software v1.0, Hardware v1.0 allows attackers to arbitrarily change odometer readings in the vehicle." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://en.wikipedia.org/wiki/CAN_bus", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/nitinronge91/KIA-SELTOS-Cluster-Vulnerabilities/blob/0446f6fe6299eb39310e996c73d5513e70d76353/CVE/Odometer%20Manipulation%28Increase%29%20for%20KIA%20SELTOS%20Cluster%20CVE-2024-51074.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-511xx/CVE-2024-51151.json b/CVE-2024/CVE-2024-511xx/CVE-2024-51151.json new file mode 100644 index 00000000000..6560430c979 --- /dev/null +++ b/CVE-2024/CVE-2024-511xx/CVE-2024-51151.json @@ -0,0 +1,122 @@ +{ + "id": "CVE-2024-51151", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-21T09:45:18.220", + "lastModified": "2024-11-22T17:15:09.190", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "D-Link DI-8200 16.07.26A1 is vulnerable to remote command execution in the msp_info_htm function via the flag parameter and cmd parameter." + }, + { + "lang": "es", + "value": "D-Link DI-8200 16.07.26A1 es vulnerable a la ejecuci\u00f3n remota de comandos en la funci\u00f3n msp_info_htm a trav\u00e9s del par\u00e1metro flag y el par\u00e1metro cmd." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.0, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:di-8200_firmware:16.07.26a1:*:*:*:*:*:*:*", + "matchCriteriaId": "694649F4-AF9D-456F-AC3E-3848B677013E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:di-8200:a1:*:*:*:*:*:*:*", + "matchCriteriaId": "95B5091D-76F9-49EC-8D21-A96549078BFB" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/faqiadegege/IoTVuln/blob/main/DI_8200_msp_info_htm_rce/detail.md", + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-511xx/CVE-2024-51162.json b/CVE-2024/CVE-2024-511xx/CVE-2024-51162.json index 43930925262..c201662f8c6 100644 --- a/CVE-2024/CVE-2024-511xx/CVE-2024-51162.json +++ b/CVE-2024/CVE-2024-511xx/CVE-2024-51162.json @@ -2,16 +2,54 @@ "id": "CVE-2024-51162", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T17:15:18.120", - "lastModified": "2024-11-20T17:15:18.120", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:15:09.353", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "An issue in Audimex EE v.15.1.20 and before allows a remote attacker to escalate privileges." + "value": "An issue in Audimex EE versions 15.1.20 and earlier allowing a remote attacker to escalate privileges. Analyzing the offline client code, it was identified that it is possible for any user (with any privilege) of Audimex to dump the whole Audimex database. This gives visibility upon password hashes of any user, ongoing audit data and more." + }, + { + "lang": "es", + "value": "Un problema en Audimex EE v.15.1.20 y anteriores permite que un atacante remoto escale privilegios." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://en.web-audimex.com/ee-auditmanagement", diff --git a/CVE-2024/CVE-2024-511xx/CVE-2024-51163.json b/CVE-2024/CVE-2024-511xx/CVE-2024-51163.json index 2e6a6dde0e2..8692e22b185 100644 --- a/CVE-2024/CVE-2024-511xx/CVE-2024-51163.json +++ b/CVE-2024/CVE-2024-511xx/CVE-2024-51163.json @@ -2,13 +2,16 @@ "id": "CVE-2024-51163", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T17:15:18.417", - "lastModified": "2024-11-20T17:15:18.417", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:15:09.497", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "Local File Inclusion vulnerability in Vegam Solutions Vegam 4i v.6.3.47.0 and earlier allows a remote attacker to obtain sensitive information via the print labelling function." + "value": "A Local File Inclusion vulnerability in Vegam Solutions Vegam 4i versions 6.3.47.0 and earlier allows a remote attacker to obtain sensitive information through the print label function. Specifically, the filePathList parameter is susceptible to LFI, enabling a malicious user to include files from the web server, such as web.config or /etc/host, leading to the disclosure of sensitive information." + }, + { + "lang": "es", + "value": "Vulnerabilidad de inclusi\u00f3n de archivos locales en Vegam Solutions Vegam 4i v.6.3.47.0 y versiones anteriores permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s de la funci\u00f3n de etiquetado de impresi\u00f3n." } ], "metrics": {}, diff --git a/CVE-2024/CVE-2024-512xx/CVE-2024-51208.json b/CVE-2024/CVE-2024-512xx/CVE-2024-51208.json index ea265b4a649..170e13726bc 100644 --- a/CVE-2024/CVE-2024-512xx/CVE-2024-51208.json +++ b/CVE-2024/CVE-2024-512xx/CVE-2024-51208.json @@ -2,24 +2,85 @@ "id": "CVE-2024-51208", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T15:15:08.740", - "lastModified": "2024-11-20T15:15:08.740", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-23T01:02:45.400", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "File Upload vulnerability in change-image.php in Anuj Kumar's Boat Booking System version 1.0 allows local attackers to upload a malicious PHP script via the Image Upload Mechanism parameter." + }, + { + "lang": "es", + "value": "La vulnerabilidad de carga de archivos en change-image.php in Anuj Kumar's Boat Booking System version 1.0 permite a atacantes locales cargar un script PHP malicioso a trav\u00e9s del par\u00e1metro del mecanismo de carga de im\u00e1genes." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "BF2514BC-189E-464F-B389-F7E87A5A5FE5" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://gist.github.com/Esquirez/985db6c65219a3e5a6521e291524aaa0", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://phpgurukul.com/boat-booking-system-using-php-and-mysql/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51556.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51556.json index 6684b268506..feb8f7f885f 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51556.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51556.json @@ -2,13 +2,12 @@ "id": "CVE-2024-51556", "sourceIdentifier": "vdisclose@cert-in.org.in", "published": "2024-11-04T13:17:04.850", - "lastModified": "2024-11-08T15:20:14.800", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-22T12:15:19.437", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "This vulnerability exists in the Wave 2.0 due to weak encryption of sensitive data received at the API response. An authenticated remote attacker could exploit this vulnerability by manipulating a parameter \u201cuser_id\u201d through API request URLs leading to unauthorized access to sensitive information belonging to other users." + "value": "This vulnerability exists in the Wave 2.0 due to insufficient encryption of sensitive data received at the API response. An authenticated remote attacker could exploit this vulnerability by manipulating API input parameters through API request URL/payload leading to unauthorized access to sensitive information belonging to other users." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.1, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 7.1, - "baseSeverity": "HIGH" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,9 +75,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 3.6 @@ -85,8 +84,8 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", - "type": "Primary", + "source": "vdisclose@cert-in.org.in", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,8 +94,8 @@ ] }, { - "source": "vdisclose@cert-in.org.in", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51559.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51559.json index 26e7449409f..d29397ade4a 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51559.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51559.json @@ -2,13 +2,12 @@ "id": "CVE-2024-51559", "sourceIdentifier": "vdisclose@cert-in.org.in", "published": "2024-11-04T13:17:05.650", - "lastModified": "2024-11-08T15:19:03.367", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-22T12:15:19.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "This vulnerability exists in the Wave 2.0\u00a0due\u00a0to missing authorization check on certain API endpoints. An authenticated remote attacker could exploit this vulnerability by manipulating a parameter \u201cuser_id\u201d through API request URLs which could lead to unauthorized creation, modification and deletion of alerts belonging to other user accounts." + "value": "This vulnerability exists in the Wave 2.0 due to improper authorization checks on certain API endpoints. An authenticated remote attacker could exploit this vulnerability by manipulating API input parameters to gain unauthorized access and perform malicious activities on other user accounts." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.1, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,9 +55,7 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 7.1, - "baseSeverity": "HIGH" + "providerUrgency": "NOT_DEFINED" } } ], @@ -67,6 +66,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -74,9 +75,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", - "availabilityImpact": "NONE", - "baseScore": 6.5, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 3.6 @@ -86,7 +85,7 @@ "weaknesses": [ { "source": "vdisclose@cert-in.org.in", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-517xx/CVE-2024-51766.json b/CVE-2024/CVE-2024-517xx/CVE-2024-51766.json new file mode 100644 index 00000000000..eef2ffb6a74 --- /dev/null +++ b/CVE-2024/CVE-2024-517xx/CVE-2024-51766.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-51766", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2024-11-22T12:15:19.697", + "lastModified": "2024-11-22T12:15:19.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A potential security vulnerability has been identified in the HPE NonStop DISK UTIL (T9208) product. This vulnerability could be exploited to cause a denial of service (DoS) to NonStop server. It exists in all prior DISK UTIL product versions of L-series and J-series." + }, + { + "lang": "es", + "value": "Se ha identificado una posible vulnerabilidad de seguridad en el producto HPE NonStop DISK UTIL (T9208). Esta vulnerabilidad podr\u00eda aprovecharse para provocar una denegaci\u00f3n de servicio (DoS) al servidor NonStop. Existe en todas las versiones anteriores del producto DISK UTIL de las series L y J." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-755" + } + ] + } + ], + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbns04759en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-520xx/CVE-2024-52034.json b/CVE-2024/CVE-2024-520xx/CVE-2024-52034.json new file mode 100644 index 00000000000..37b0a57310f --- /dev/null +++ b/CVE-2024/CVE-2024-520xx/CVE-2024-52034.json @@ -0,0 +1,99 @@ +{ + "id": "CVE-2024-52034", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-11-22T23:15:05.640", + "lastModified": "2024-11-22T23:15:05.640", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An OS Command Injection vulnerability exists within myPRO Manager. A parameter within a command can be exploited by an unauthenticated remote attacker to inject arbitrary operating system commands." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-326-07", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52581.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52581.json index b75cbec3724..c4e9322edef 100644 --- a/CVE-2024/CVE-2024-525xx/CVE-2024-52581.json +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52581.json @@ -2,13 +2,16 @@ "id": "CVE-2024-52581", "sourceIdentifier": "security-advisories@github.com", "published": "2024-11-20T21:15:08.320", - "lastModified": "2024-11-20T21:15:08.320", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T21:33:08.027", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Litestar is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to version 2.13.0, the multipart form parser shipped with litestar expects the entire request body as a single byte string and there is no default limit for the total size of the request body. This allows an attacker to upload arbitrary large files wrapped in a `multipart/form-data` request and cause excessive memory consumption on the server. The multipart form parser in affected versions is vulnerable to this type of attack by design. The public method signature as well as its implementation both expect the entire request body to be available as a single byte string. It is not possible to accept large file uploads in a safe way using this parser. This may be a regression, as a variation of this issue was already reported in CVE-2023-25578. Limiting the part number is not sufficient to prevent out-of-memory errors on the server. A patch is available in version 2.13.0." + }, + { + "lang": "es", + "value": "Litestar es un framework de interfaz de puerta de enlace de servidor asincr\u00f3nico (ASGI). Antes de la versi\u00f3n 2.13.0, el analizador de formularios multiparte que se incluye con litestar espera que todo el cuerpo de la solicitud sea una cadena de un solo byte y no hay un l\u00edmite predeterminado para el tama\u00f1o total del cuerpo de la solicitud. Esto permite que un atacante cargue archivos arbitrarios de gran tama\u00f1o envueltos en una solicitud `multipart/form-data` y provoque un consumo excesivo de memoria en el servidor. El analizador de formularios multiparte en las versiones afectadas es vulnerable a este tipo de ataque por dise\u00f1o. La firma del m\u00e9todo p\u00fablico, as\u00ed como su implementaci\u00f3n, esperan que todo el cuerpo de la solicitud est\u00e9 disponible como una cadena de un solo byte. No es posible aceptar cargas de archivos grandes de forma segura utilizando este analizador. Esto puede ser una regresi\u00f3n, ya que ya se inform\u00f3 de una variaci\u00f3n de este problema en CVE-2023-25578. Limitar el n\u00famero de partes no es suficiente para evitar errores de falta de memoria en el servidor. Hay un parche disponible en la versi\u00f3n 2.13.0." } ], "metrics": { @@ -19,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.2, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "PRESENT", @@ -50,17 +55,37 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 8.2, - "baseSeverity": "HIGH" + "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -69,22 +94,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:litestar:litestar:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.13.0", + "matchCriteriaId": "51E468EE-A2F5-400C-933E-CF680AB26EA3" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/litestar-org/litestar/blob/main/litestar/_multipart.py#L97", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/litestar-org/litestar/commit/53c1473b5ff7502816a9a339ffc90731bb0c2138", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/litestar-org/litestar/security/advisories/GHSA-gjcc-jvgw-wvwj", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] }, { "url": "https://github.com/litestar-org/litestar/security/advisories/GHSA-p24m-863f-fm6q)", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-526xx/CVE-2024-52677.json b/CVE-2024/CVE-2024-526xx/CVE-2024-52677.json index 2511c7fb66a..c7e60838722 100644 --- a/CVE-2024/CVE-2024-526xx/CVE-2024-52677.json +++ b/CVE-2024/CVE-2024-526xx/CVE-2024-52677.json @@ -2,24 +2,86 @@ "id": "CVE-2024-52677", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T21:15:08.490", - "lastModified": "2024-11-20T21:15:08.490", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T16:51:19.797", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "HkCms <= v2.3.2.240702 is vulnerable to file upload in the getFileName method in /app/common/library/Upload.php." + }, + { + "lang": "es", + "value": "HkCms <= v2.3.2.240702 es vulnerable a la carga de archivos en el m\u00e9todo getFileName en /app/common/library/Upload.php." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hkcms:hkcms:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.3.2.240702", + "matchCriteriaId": "F6162231-9978-4DCC-8BB6-F1EA07BE5150" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/J-0k3r/CVE-2024-52677", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://github.com/J-0k3r/test/blob/main/upload.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52711.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52711.json index d6daa340508..35f202b5d27 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52711.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52711.json @@ -2,9 +2,8 @@ "id": "CVE-2024-52711", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T14:15:18.207", - "lastModified": "2024-11-19T21:57:32.967", + "lastModified": "2024-11-22T18:15:17.860", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,42 @@ "value": "DI-8100 v16.07.26A1 es vulnerable a un desbordamiento de b\u00fafer en la funci\u00f3n ip_position_asp a trav\u00e9s del par\u00e1metro ip." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], "references": [ { "url": "https://github.com/CLan-nad/CVE/blob/main/D-Link/ip_position_asp/1.md", diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52723.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52723.json new file mode 100644 index 00000000000..08fc34d62be --- /dev/null +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52723.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-52723", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T16:15:33.983", + "lastModified": "2024-11-22T16:15:33.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In TOTOLINK X6000R V9.4.0cu.1041_B20240224 in the shttpd file, the Uci_Set Str function is used without strict parameter filtering. An attacker can achieve arbitrary command execution by constructing the payload." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://x6000r.com", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/M4rg4tr01d/e84f8ed8dc27960d7c56ad289f6fb0ff", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52726.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52726.json new file mode 100644 index 00000000000..fd6948620c6 --- /dev/null +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52726.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2024-52726", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T19:15:07.297", + "lastModified": "2024-11-22T19:15:07.297", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "CRMEB v5.4.0 is vulnerable to Arbitrary file read in the save_basics function which allows an attacker to obtain sensitive information" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/sec-Kode/bb71138619b22de28c6b0ba986ad58e5", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/sec-Kode/cve3/blob/main/cve3.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52754.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52754.json index 34e9201957f..265bdee5123 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52754.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52754.json @@ -2,24 +2,128 @@ "id": "CVE-2024-52754", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T20:15:19.450", - "lastModified": "2024-11-20T20:15:19.450", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:15:09.787", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "D-LINK DI-8003 v16.07.16A1 was discovered to contain a buffer overflow via the fn parameter in the tgfile_htm function." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que D-LINK DI-8003 v16.07.16A1 conten\u00eda un desbordamiento de b\u00fafer a trav\u00e9s del par\u00e1metro fn en la funci\u00f3n tgfile_htm." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:di-8003_firmware:16.07.16a1:*:*:*:*:*:*:*", + "matchCriteriaId": "09B22DC9-F8B2-462A-A64C-5881DC1E3FCD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:di-8003:a1:*:*:*:*:*:*:*", + "matchCriteriaId": "840B4964-A435-4220-BBCC-08DC344FD7D1" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/faqiadegege/IoTVuln/blob/main/DI_8003_tgfile_htm_stackoverflow/detail.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/en/security-bulletin/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52755.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52755.json new file mode 100644 index 00000000000..101e04889ad --- /dev/null +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52755.json @@ -0,0 +1,122 @@ +{ + "id": "CVE-2024-52755", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-21T09:46:33.970", + "lastModified": "2024-11-22T17:15:09.970", + "vulnStatus": "Modified", + "descriptions": [ + { + "lang": "en", + "value": "D-LINK DI-8003 v16.07.26A1 was discovered to contain a buffer overflow via the host_ip parameter in the ipsec_road_asp function." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que D-LINK DI-8003 v16.07.26A1 conten\u00eda un desbordamiento de b\u00fafer a trav\u00e9s del par\u00e1metro host_ip en la funci\u00f3n ipsec_road_asp." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:di-8003_firmware:16.07.16a1:*:*:*:*:*:*:*", + "matchCriteriaId": "09B22DC9-F8B2-462A-A64C-5881DC1E3FCD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:di-8003:a1:*:*:*:*:*:*:*", + "matchCriteriaId": "840B4964-A435-4220-BBCC-08DC344FD7D1" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://github.com/faqiadegege/IoTVuln/blob/main/DI_8003_jingx_asp_stackoverflow/detail.md", + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52757.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52757.json index 746dc6d44bc..f8b767159d2 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52757.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52757.json @@ -2,24 +2,128 @@ "id": "CVE-2024-52757", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T20:15:19.533", - "lastModified": "2024-11-20T20:15:19.533", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T17:15:10.150", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "D-LINK DI-8003 v16.07.16A1 was discovered to contain a buffer overflow via the notify parameter in the arp_sys_asp function." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que D-LINK DI-8003 v16.07.16A1 conten\u00eda un desbordamiento de b\u00fafer a trav\u00e9s del par\u00e1metro de notificaci\u00f3n en la funci\u00f3n arp_sys_asp." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:di-8003_firmware:16.07.16a1:*:*:*:*:*:*:*", + "matchCriteriaId": "09B22DC9-F8B2-462A-A64C-5881DC1E3FCD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:di-8003:a1:*:*:*:*:*:*:*", + "matchCriteriaId": "840B4964-A435-4220-BBCC-08DC344FD7D1" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/faqiadegege/IoTVuln/blob/main/DI_8003_arp_sys_asp_stackoverflow/detail.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.dlink.com/en/security-bulletin/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52759.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52759.json index 5e294202d7c..59c27d8d258 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52759.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52759.json @@ -2,9 +2,8 @@ "id": "CVE-2024-52759", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T19:15:08.767", - "lastModified": "2024-11-20T19:04:10.017", - "vulnStatus": "Analyzed", - "cveTags": [], + "lastModified": "2024-11-22T17:15:10.323", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,12 +31,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 3.5, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 } ] }, @@ -49,6 +68,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json index 9954e7026f3..2e9377da6df 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52765.json @@ -2,20 +2,91 @@ "id": "CVE-2024-52765", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-20T21:15:08.783", - "lastModified": "2024-11-20T21:15:08.783", - "vulnStatus": "Received", - "cveTags": [], + "lastModified": "2024-11-22T16:46:58.787", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "H3C GR-1800AX MiniGRW1B0V100R007 is vulnerable to remote code execution (RCE) via the aspForm parameter." + }, + { + "lang": "es", + "value": "H3C GR-1800AX MiniGRW1B0V100R007 es vulnerable a la ejecuci\u00f3n remota de c\u00f3digo (RCE) a trav\u00e9s del par\u00e1metro aspForm." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:h3c:gr-1800ax_firmware:minigrw1b0v100r007:*:*:*:*:*:*:*", + "matchCriteriaId": "E84CC346-F77A-414F-A96B-C4621444B466" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:h3c:gr-1800ax:-:*:*:*:*:*:*:*", + "matchCriteriaId": "435BF35B-1867-48E5-BC8C-3F868E9B419B" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "http://tjr181.com/2024/11/08/H3C%20GR-1800AX/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52788.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52788.json index 29972374eb5..ec01e3dff81 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52788.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52788.json @@ -2,16 +2,54 @@ "id": "CVE-2024-52788", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T17:15:56.267", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:15:10.490", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Tenda W9 v1.0.0.7(4456) was discovered to contain a hardcoded password vulnerability in /etc_ro/shadow, which allows attackers to log in as root." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que Tenda W9 v1.0.0.7(4456) contiene una vulnerabilidad de contrase\u00f1a codificada en /etc_ro/shadow, que permite a los atacantes iniciar sesi\u00f3n como superusuario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.0, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://colorful-meadow-5b9.notion.site/W9_HardCode_vuln-13dc216a1c30800fb31bdcdca7345ec3", diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52789.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52789.json index d90a810be7b..902014655da 100644 --- a/CVE-2024/CVE-2024-527xx/CVE-2024-52789.json +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52789.json @@ -2,16 +2,54 @@ "id": "CVE-2024-52789", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T17:15:56.377", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:15:10.660", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", "value": "Tenda W30E v2.0 V16.01.0.8 was discovered to contain a hardcoded password vulnerability in /etc_ro/shadow, which allows attackers to log in as root." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que Tenda W30E v2.0 V16.01.0.8 contiene una vulnerabilidad de contrase\u00f1a codificada en /etc_ro/shadow, que permite a los atacantes iniciar sesi\u00f3n como superusuario." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.0, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://colorful-meadow-5b9.notion.site/W30E_HardCode_vuln-13dc216a1c30805998f8d994f966760a", diff --git a/CVE-2024/CVE-2024-527xx/CVE-2024-52793.json b/CVE-2024/CVE-2024-527xx/CVE-2024-52793.json new file mode 100644 index 00000000000..3f539690253 --- /dev/null +++ b/CVE-2024/CVE-2024-527xx/CVE-2024-52793.json @@ -0,0 +1,85 @@ +{ + "id": "CVE-2024-52793", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-22T16:15:34.103", + "lastModified": "2024-11-22T16:15:34.103", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Deno Standard Library provides APIs for Deno and the Web. Prior to version 1.0.11, `http/file-server`'s `serveDir` with `showDirListing: true` option is vulnerable to cross-site scripting when the attacker is a user who can control file names in the source directory on systems with POSIX file names. Exploitation might also be possible on other systems but less trivial due to e.g. lack of file name support for `<>` in Windows. Version 1.0.11 fixes the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/denoland/std/blob/065296ca5a05a47f9741df8f99c32fae4f960070/http/file_server.ts#L507", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/denoland/std/blob/065296ca5a05a47f9741df8f99c32fae4f960070/http/file_server.ts#L532", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/denoland/std/security/advisories/GHSA-32fx-h446-h8pf", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-528xx/CVE-2024-52802.json b/CVE-2024/CVE-2024-528xx/CVE-2024-52802.json new file mode 100644 index 00000000000..9be45e84a23 --- /dev/null +++ b/CVE-2024/CVE-2024-528xx/CVE-2024-52802.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-52802", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-22T16:15:34.283", + "lastModified": "2024-11-22T16:15:34.283", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "RIOT is an operating system for internet of things (IoT) devices. In version 2024.04 and prior, the function `_parse_advertise`, located in `/sys/net/application_layer/dhcpv6/client.c`, has no minimum header length check for `dhcpv6_opt_t` after processing `dhcpv6_msg_t`. This omission could lead to an out-of-bound read, causing system inconsistency. Additionally, the same lack of a header length check is present in the function `_preparse_advertise`, which is called by `_parse_advertise` before handling the request. As of time of publication, no known patched version exists." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-xgv3-pcq6-qmrg", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-528xx/CVE-2024-52804.json b/CVE-2024/CVE-2024-528xx/CVE-2024-52804.json new file mode 100644 index 00000000000..017d9b13f1e --- /dev/null +++ b/CVE-2024/CVE-2024-528xx/CVE-2024-52804.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-52804", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-22T16:15:34.417", + "lastModified": "2024-11-22T16:15:34.417", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tornado is a Python web framework and asynchronous networking library. The algorithm used for parsing HTTP cookies in Tornado versions prior to 6.4.2 sometimes has quadratic complexity, leading to excessive CPU consumption when parsing maliciously-crafted cookie headers. This parsing occurs in the event loop thread and may block the processing of other requests. Version 6.4.2 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + }, + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/advisories/GHSA-7pwv-g7hj-39pr", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/tornadoweb/tornado/commit/d5ba4a1695fbf7c6a3e54313262639b198291533", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/tornadoweb/tornado/security/advisories/GHSA-8w49-h785-mj3c", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-528xx/CVE-2024-52814.json b/CVE-2024/CVE-2024-528xx/CVE-2024-52814.json new file mode 100644 index 00000000000..fc1b2bd378a --- /dev/null +++ b/CVE-2024/CVE-2024-528xx/CVE-2024-52814.json @@ -0,0 +1,71 @@ +{ + "id": "CVE-2024-52814", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-22T16:15:34.553", + "lastModified": "2024-11-22T16:15:34.553", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Argo Helm is a collection of community maintained charts for `argoproj.github.io` projects. Prior to version 0.45.0, the `workflow-role`) lacks granularity in its privileges, giving permissions to `workflowtasksets` and `workflowartifactgctasks` to all workflow Pods, when only certain types of Pods created by the Controller require these privileges. The impact is minimal, as an attack could only affect status reporting for certain types of Pods and templates. Version 0.45.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 2.8, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.3, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1220" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/argoproj/argo-helm/blob/2653aef414ab6a5d8617af75f04190a8f7da28dc/charts/argo-workflows/templates/controller/workflow-role.yaml", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/argoproj/argo-helm/blob/2653aef414ab6a5d8617af75f04190a8f7da28dc/charts/argo-workflows/templates/controller/workflow-role.yaml#L45-L56", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/argoproj/argo-helm/security/advisories/GHSA-h974-w8pg-cx73", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/argoproj/argo-workflows/blob/5aac5a8f61f4e8273d04509dffe7d80123ff67f5/manifests/quick-start/base/agent-role.yaml", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/argoproj/argo-workflows/blob/5aac5a8f61f4e8273d04509dffe7d80123ff67f5/manifests/quick-start/base/artifactgc-role.yaml", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-529xx/CVE-2024-52998.json b/CVE-2024/CVE-2024-529xx/CVE-2024-52998.json new file mode 100644 index 00000000000..842dbbe8432 --- /dev/null +++ b/CVE-2024/CVE-2024-529xx/CVE-2024-52998.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-52998", + "sourceIdentifier": "psirt@adobe.com", + "published": "2024-11-22T19:15:07.433", + "lastModified": "2024-11-22T19:15:07.433", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Substance3D - Stager versions 3.0.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@adobe.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-60.html", + "source": "psirt@adobe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53043.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53043.json index 06948814b44..a53a76e798f 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53043.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53043.json @@ -2,32 +2,140 @@ "id": "CVE-2024-53043", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:24.817", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T22:22:03.963", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmctp i2c: handle NULL header address\n\ndaddr can be NULL if there is no neighbour table entry present,\nin that case the tx packet should be dropped.\n\nsaddr will usually be set by MCTP core, but check for NULL in case a\npacket is transmitted by a different protocol." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mctp i2c: maneja direcci\u00f3n de encabezado NULL. daddr puede ser NULL si no hay ninguna entrada presente en la tabla de vecinos, en ese caso el paquete tx debe descartarse. saddr generalmente ser\u00e1 configurado por el n\u00facleo MCTP, pero verifica si es NULL en caso de que un paquete sea transmitido por un protocolo diferente." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.18", + "versionEndExcluding": "6.1.116", + "matchCriteriaId": "59DB5C62-3CFA-4924-99D4-5594925B40B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "75088E5E-2400-4D20-915F-7A65C55D9CCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/01e215975fd80af81b5b79f009d49ddd35976c13", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4707893315802a0917231b94cb20cbe50ccbfe03", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8c222adadc1612e4f097688875962a28e3f5ab44", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e886e44397ba89f6e8da8471386112b4f5b67b7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53049.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53049.json index 59ed84a8b1a..0cd14bb40e2 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53049.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53049.json @@ -2,24 +2,112 @@ "id": "CVE-2024-53049", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.190", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:01:54.103", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nslub/kunit: fix a WARNING due to unwrapped __kmalloc_cache_noprof\n\n'modprobe slub_kunit' will have a warning as shown below. The root cause\nis that __kmalloc_cache_noprof was directly used, which resulted in no\nalloc_tag being allocated. This caused current->alloc_tag to be null,\nleading to a warning in alloc_tag_add_check.\n\nLet's add an alloc_hook layer to __kmalloc_cache_noprof specifically\nwithin lib/slub_kunit.c, which is the only user of this internal slub\nfunction outside kmalloc implementation itself.\n\n[58162.947016] WARNING: CPU: 2 PID: 6210 at\n./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.957721] Call trace:\n[58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c\n[58162.958286] __kmalloc_cache_noprof+0x14c/0x344\n[58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit]\n[58162.959045] kunit_try_run_case+0x74/0x184 [kunit]\n[58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit]\n[58162.959841] kthread+0x10c/0x118\n[58162.960093] ret_from_fork+0x10/0x20\n[58162.960363] ---[ end trace 0000000000000000 ]---" + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: slub/kunit: se corrige una ADVERTENCIA debido a que __kmalloc_cache_noprof sin encapsular 'modprobe slub_kunit' tendr\u00e1 una advertencia como la que se muestra a continuaci\u00f3n. La causa principal es que se utiliz\u00f3 __kmalloc_cache_noprof directamente, lo que result\u00f3 en que no se asignara alloc_tag. Esto provoc\u00f3 que current->alloc_tag fuera nulo, lo que gener\u00f3 una advertencia en alloc_tag_add_check. Agreguemos una capa alloc_hook a __kmalloc_cache_noprof espec\u00edficamente dentro de lib/slub_kunit.c, que es el \u00fanico usuario de esta funci\u00f3n slub interna fuera de la implementaci\u00f3n de kmalloc en s\u00ed. [58162.947016] ADVERTENCIA: CPU: 2 PID: 6210 en ./include/linux/alloc_tag.h:125 alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.957721] Rastreo de llamadas: [58162.957919] alloc_tagging_slab_alloc_hook+0x268/0x27c [58162.958286] __kmalloc_cache_noprof+0x14c/0x344 [58162.958615] test_kmalloc_redzone_access+0x50/0x10c [slub_kunit] [58162.959045] kunit_try_run_case+0x74/0x184 [kunit] [58162.959401] kunit_generic_run_threadfn_adapter+0x2c/0x4c [kunit] [58162.959841] kthread+0x10c/0x118 [58162.960093] ret_from_fork+0x10/0x20 [58162.960363] ---[ fin de seguimiento 0000000000000000 ]---" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.11", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "386941FE-51A4-4893-9EC3-054AD3863E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/2b059d0d1e624adc6e69a754bc48057f8bf459dc", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/79aea7dfd98fbbf282d1408fc21849fc9a677768", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53052.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53052.json index 0e8867a43de..803b05a8057 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53052.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53052.json @@ -2,40 +2,167 @@ "id": "CVE-2024-53052", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.363", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:08:07.560", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring/rw: fix missing NOWAIT check for O_DIRECT start write\n\nWhen io_uring starts a write, it'll call kiocb_start_write() to bump the\nsuper block rwsem, preventing any freezes from happening while that\nwrite is in-flight. The freeze side will grab that rwsem for writing,\nexcluding any new writers from happening and waiting for existing writes\nto finish. But io_uring unconditionally uses kiocb_start_write(), which\nwill block if someone is currently attempting to freeze the mount point.\nThis causes a deadlock where freeze is waiting for previous writes to\ncomplete, but the previous writes cannot complete, as the task that is\nsupposed to complete them is blocked waiting on starting a new write.\nThis results in the following stuck trace showing that dependency with\nthe write blocked starting a new write:\n\ntask:fio state:D stack:0 pid:886 tgid:886 ppid:876\nCall trace:\n __switch_to+0x1d8/0x348\n __schedule+0x8e8/0x2248\n schedule+0x110/0x3f0\n percpu_rwsem_wait+0x1e8/0x3f8\n __percpu_down_read+0xe8/0x500\n io_write+0xbb8/0xff8\n io_issue_sqe+0x10c/0x1020\n io_submit_sqes+0x614/0x2110\n __arm64_sys_io_uring_enter+0x524/0x1038\n invoke_syscall+0x74/0x268\n el0_svc_common.constprop.0+0x160/0x238\n do_el0_svc+0x44/0x60\n el0_svc+0x44/0xb0\n el0t_64_sync_handler+0x118/0x128\n el0t_64_sync+0x168/0x170\nINFO: task fsfreeze:7364 blocked for more than 15 seconds.\n Not tainted 6.12.0-rc5-00063-g76aaf945701c #7963\n\nwith the attempting freezer stuck trying to grab the rwsem:\n\ntask:fsfreeze state:D stack:0 pid:7364 tgid:7364 ppid:995\nCall trace:\n __switch_to+0x1d8/0x348\n __schedule+0x8e8/0x2248\n schedule+0x110/0x3f0\n percpu_down_write+0x2b0/0x680\n freeze_super+0x248/0x8a8\n do_vfs_ioctl+0x149c/0x1b18\n __arm64_sys_ioctl+0xd0/0x1a0\n invoke_syscall+0x74/0x268\n el0_svc_common.constprop.0+0x160/0x238\n do_el0_svc+0x44/0x60\n el0_svc+0x44/0xb0\n el0t_64_sync_handler+0x118/0x128\n el0t_64_sync+0x168/0x170\n\nFix this by having the io_uring side honor IOCB_NOWAIT, and only attempt a\nblocking grab of the super block rwsem if it isn't set. For normal issue\nwhere IOCB_NOWAIT would always be set, this returns -EAGAIN which will\nhave io_uring core issue a blocking attempt of the write. That will in\nturn also get completions run, ensuring forward progress.\n\nSince freezing requires CAP_SYS_ADMIN in the first place, this isn't\nsomething that can be triggered by a regular user." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: io_uring/rw: se corrige la comprobaci\u00f3n NOWAIT faltante para el inicio de escritura O_DIRECT Cuando io_uring inicia una escritura, llamar\u00e1 a kiocb_start_write() para impulsar el rwsem del superbloque, evitando que se produzcan congelamientos mientras esa escritura est\u00e1 en curso. El lado de congelamiento tomar\u00e1 ese rwsem para escribir, excluyendo que se produzcan nuevos escritores y esperando a que finalicen las escrituras existentes. Pero io_uring usa incondicionalmente kiocb_start_write(), que se bloquear\u00e1 si alguien est\u00e1 intentando congelar el punto de montaje. Esto provoca un punto muerto en el que el congelamiento espera a que se completen las escrituras anteriores, pero las escrituras anteriores no se pueden completar, ya que la tarea que se supone que debe completarlas est\u00e1 bloqueada esperando a iniciar una nueva escritura. Esto da como resultado el siguiente seguimiento atascado que muestra que la dependencia con la escritura bloque\u00f3 el inicio de una nueva escritura: task:fio state:D stack:0 pid:886 tgid:886 ppid:876 Seguimiento de llamadas: __switch_to+0x1d8/0x348 __schedule+0x8e8/0x2248 schedule+0x110/0x3f0 percpu_rwsem_wait+0x1e8/0x3f8 __percpu_down_read+0xe8/0x500 io_write+0xbb8/0xff8 io_issue_sqe+0x10c/0x1020 io_submit_sqes+0x614/0x2110 __arm64_sys_io_uring_enter+0x524/0x1038 invocar_syscall+0x74/0x268 el0_svc_common.constprop.0+0x160/0x238 do_el0_svc+0x44/0x60 el0_svc+0x44/0xb0 el0t_64_sync_handler+0x118/0x128 el0t_64_sync+0x168/0x170 INFORMACI\u00d3N: tarea fsfreeze:7364 bloqueada durante m\u00e1s de 15 segundos. No contaminado 6.12.0-rc5-00063-g76aaf945701c #7963 con el congelador intentando agarrar el rwsem: tarea:fsfreeze estado:D pila:0 pid:7364 tgid:7364 ppid:995 Rastreo de llamadas: __switch_to+0x1d8/0x348 __schedule+0x8e8/0x2248 schedule+0x110/0x3f0 percpu_down_write+0x2b0/0x680 freeze_super+0x248/0x8a8 do_vfs_ioctl+0x149c/0x1b18 __arm64_sys_ioctl+0xd0/0x1a0 anybody_syscall+0x74/0x268 el0_svc_common.constprop.0+0x160/0x238 do_el0_svc+0x44/0x60 el0_svc+0x44/0xb0 el0t_64_sync_handler+0x118/0x128 el0t_64_sync+0x168/0x170 Solucione esto haciendo que el lado io_uring respete IOCB_NOWAIT y solo intente una captura de bloqueo del superbloque rwsem si no est\u00e1 configurado. Para un problema normal donde IOCB_NOWAIT siempre estar\u00eda configurado, esto devuelve -EAGAIN que har\u00e1 que el n\u00facleo io_uring emita un intento de bloqueo de la escritura. Eso, a su vez, tambi\u00e9n har\u00e1 que se ejecuten las finalizaciones, lo que garantiza el progreso hacia adelante. Dado que el congelamiento requiere CAP_SYS_ADMIN en primer lugar, esto no es algo que pueda ser activado por un usuario normal." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.10.230", + "matchCriteriaId": "E49CED4C-F21B-4CBC-893C-F59CC2CDE34B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.172", + "matchCriteriaId": "88812664-4296-42AC-AE0F-ED71086C1BB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.116", + "matchCriteriaId": "43EFDC15-E4D4-4F1E-B70D-62F0854BFDF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "75088E5E-2400-4D20-915F-7A65C55D9CCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/003d2996964c03dfd34860500428f4cdf1f5879e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1d60d74e852647255bd8e76f5a22dc42531e4389", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/26b8c48f369b7591f5679e0b90612f4862a32929", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/485d9232112b17f389b29497ff41b97b3189546b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4e24041ba86d50aaa4c792ae2c88ed01b3d96243", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9e8debb8e51354b201db494689198078ec2c1e75", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53053.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53053.json index 69517dc48b9..f5bc031f0cd 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53053.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53053.json @@ -2,24 +2,112 @@ "id": "CVE-2024-53053", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.443", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:09:28.773", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: ufs: core: Fix another deadlock during RTC update\n\nIf ufshcd_rtc_work calls ufshcd_rpm_put_sync() and the pm's usage_count\nis 0, we will enter the runtime suspend callback. However, the runtime\nsuspend callback will wait to flush ufshcd_rtc_work, causing a deadlock.\n\nReplace ufshcd_rpm_put_sync() with ufshcd_rpm_put() to avoid the\ndeadlock." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: scsi: ufs: core: Se solucion\u00f3 otro bloqueo durante la actualizaci\u00f3n de RTC Si ufshcd_rtc_work llama a ufshcd_rpm_put_sync() y el usage_count del pm es 0, ingresaremos a la devoluci\u00f3n de llamada de suspensi\u00f3n en tiempo de ejecuci\u00f3n. Sin embargo, la devoluci\u00f3n de llamada de suspensi\u00f3n en tiempo de ejecuci\u00f3n esperar\u00e1 para vaciar ufshcd_rtc_work, lo que provocar\u00e1 un bloqueo. Reemplace ufshcd_rpm_put_sync() con ufshcd_rpm_put() para evitar el bloqueo." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "40C0D9F3-9632-46FE-AA28-8CD73B52DEE7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/a128cfec44709ab1bd1f01d158569bcb2386f54f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cb7e509c4e0197f63717fee54fb41c4990ba8d3a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53054.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53054.json index e3a5f4c8b2f..02f949bd1b4 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53054.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53054.json @@ -2,32 +2,140 @@ "id": "CVE-2024-53054", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.500", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:11:42.763", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncgroup/bpf: use a dedicated workqueue for cgroup bpf destruction\n\nA hung_task problem shown below was found:\n\nINFO: task kworker/0:0:8 blocked for more than 327 seconds.\n\"echo 0 > /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\nWorkqueue: events cgroup_bpf_release\nCall Trace:\n \n __schedule+0x5a2/0x2050\n ? find_held_lock+0x33/0x100\n ? wq_worker_sleeping+0x9e/0xe0\n schedule+0x9f/0x180\n schedule_preempt_disabled+0x25/0x50\n __mutex_lock+0x512/0x740\n ? cgroup_bpf_release+0x1e/0x4d0\n ? cgroup_bpf_release+0xcf/0x4d0\n ? process_scheduled_works+0x161/0x8a0\n ? cgroup_bpf_release+0x1e/0x4d0\n ? mutex_lock_nested+0x2b/0x40\n ? __pfx_delay_tsc+0x10/0x10\n mutex_lock_nested+0x2b/0x40\n cgroup_bpf_release+0xcf/0x4d0\n ? process_scheduled_works+0x161/0x8a0\n ? trace_event_raw_event_workqueue_execute_start+0x64/0xd0\n ? process_scheduled_works+0x161/0x8a0\n process_scheduled_works+0x23a/0x8a0\n worker_thread+0x231/0x5b0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x14d/0x1c0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x59/0x70\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1b/0x30\n \n\nThis issue can be reproduced by the following pressuse test:\n1. A large number of cpuset cgroups are deleted.\n2. Set cpu on and off repeatly.\n3. Set watchdog_thresh repeatly.\nThe scripts can be obtained at LINK mentioned above the signature.\n\nThe reason for this issue is cgroup_mutex and cpu_hotplug_lock are\nacquired in different tasks, which may lead to deadlock.\nIt can lead to a deadlock through the following steps:\n1. A large number of cpusets are deleted asynchronously, which puts a\n large number of cgroup_bpf_release works into system_wq. The max_active\n of system_wq is WQ_DFL_ACTIVE(256). Consequently, all active works are\n cgroup_bpf_release works, and many cgroup_bpf_release works will be put\n into inactive queue. As illustrated in the diagram, there are 256 (in\n the acvtive queue) + n (in the inactive queue) works.\n2. Setting watchdog_thresh will hold cpu_hotplug_lock.read and put\n smp_call_on_cpu work into system_wq. However step 1 has already filled\n system_wq, 'sscs.work' is put into inactive queue. 'sscs.work' has\n to wait until the works that were put into the inacvtive queue earlier\n have executed (n cgroup_bpf_release), so it will be blocked for a while.\n3. Cpu offline requires cpu_hotplug_lock.write, which is blocked by step 2.\n4. Cpusets that were deleted at step 1 put cgroup_release works into\n cgroup_destroy_wq. They are competing to get cgroup_mutex all the time.\n When cgroup_metux is acqured by work at css_killed_work_fn, it will\n call cpuset_css_offline, which needs to acqure cpu_hotplug_lock.read.\n However, cpuset_css_offline will be blocked for step 3.\n5. At this moment, there are 256 works in active queue that are\n cgroup_bpf_release, they are attempting to acquire cgroup_mutex, and as\n a result, all of them are blocked. Consequently, sscs.work can not be\n executed. Ultimately, this situation leads to four processes being\n blocked, forming a deadlock.\n\nsystem_wq(step1)\t\tWatchDog(step2)\t\t\tcpu offline(step3)\tcgroup_destroy_wq(step4)\n...\n2000+ cgroups deleted asyn\n256 actives + n inactives\n\t\t\t\t__lockup_detector_reconfigure\n\t\t\t\tP(cpu_hotplug_lock.read)\n\t\t\t\tput sscs.work into system_wq\n256 + n + 1(sscs.work)\nsscs.work wait to be executed\n\t\t\t\twarting sscs.work finish\n\t\t\t\t\t\t\t\tpercpu_down_write\n\t\t\t\t\t\t\t\tP(cpu_hotplug_lock.write)\n\t\t\t\t\t\t\t\t...blocking...\n\t\t\t\t\t\t\t\t\t\t\tcss_killed_work_fn\n\t\t\t\t\t\t\t\t\t\t\tP(cgroup_mutex)\n\t\t\t\t\t\t\t\t\t\t\tcpuset_css_offline\n\t\t\t\t\t\t\t\t\t\t\tP(cpu_hotplug_lock.read)\n\t\t\t\t\t\t\t\t\t\t\t...blocking...\n256 cgroup_bpf_release\nmutex_lock(&cgroup_mutex);\n..blocking...\n\nTo fix the problem, place cgroup_bpf_release works on a dedicated\nworkqueue which can break the loop and solve the problem. System wqs are\nfor misc things which shouldn't create a large number of concurrent work\nitems. If something is going to generate >\n---truncated---" + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: cgroup/bpf: utiliza una cola de trabajo dedicada para la destrucci\u00f3n de bpf de cgroup Se encontr\u00f3 un problema hung_task que se muestra a continuaci\u00f3n: INFORMACI\u00d3N: la tarea kworker/0:0:8 se bloque\u00f3 durante m\u00e1s de 327 segundos. \"echo 0 > /proc/sys/kernel/hung_task_timeout_secs\" deshabilita este mensaje. Cola de trabajo: eventos cgroup_bpf_release Rastreo de llamadas: __schedule+0x5a2/0x2050 ? find_held_lock+0x33/0x100 ? wq_worker_sleeping+0x9e/0xe0 schedule+0x9f/0x180 schedule_preempt_disabled+0x25/0x50 __mutex_lock+0x512/0x740 ? cgroup_bpf_release+0x1e/0x4d0 ? cgroup_bpf_release+0xcf/0x4d0 ? proceso_trabajos_programados+0x161/0x8a0 ? cgroup_bpf_release+0x1e/0x4d0 ? mutex_lock_nested+0x2b/0x40 ? __pfx_delay_tsc+0x10/0x10 mutex_lock_nested+0x2b/0x40 cgroup_bpf_release+0xcf/0x4d0 ? proceso_trabajos_programados+0x161/0x8a0 ? trace_event_raw_event_workqueue_execute_start+0x64/0xd0 ? Este problema se puede reproducir con la siguiente prueba pressuse: 1. Se elimina una gran cantidad de cgroups de cpuset. 2. Enciende y apaga la CPU repetidamente. 3. Establece watchdog_thresh repetidamente. Los scripts se pueden obtener en el ENLACE mencionado arriba de la firma. El motivo de este problema es que cgroup_mutex y cpu_hotplug_lock se adquieren en tareas diferentes, lo que puede provocar un bloqueo. Puede provocar un bloqueo mediante los siguientes pasos: 1. Se elimina una gran cantidad de conjuntos de CPU de forma asincr\u00f3nica, lo que coloca una gran cantidad de trabajos cgroup_bpf_release en system_wq. El max_active de system_wq es WQ_DFL_ACTIVE(256). En consecuencia, todos los trabajos activos son trabajos cgroup_bpf_release y muchos trabajos cgroup_bpf_release se colocar\u00e1n en la cola inactiva. Como se ilustra en el diagrama, hay 256 (en la cola activa) + n (en la cola inactiva) trabajos. 2. La configuraci\u00f3n de watchdog_thresh mantendr\u00e1 cpu_hotplug_lock.read y colocar\u00e1 el trabajo smp_call_on_cpu en system_wq. Sin embargo, el paso 1 ya ha llenado system_wq, 'sscs.work' se coloca en la cola inactiva. 'sscs.work' tiene que esperar hasta que los trabajos que se colocaron en la cola inactiva anteriormente se hayan ejecutado (n cgroup_bpf_release), por lo que se bloquear\u00e1 por un tiempo. 3. La CPU sin conexi\u00f3n requiere cpu_hotplug_lock.write, que est\u00e1 bloqueado por el paso 2. 4. Los conjuntos de CPU que se eliminaron en el paso 1 colocan los trabajos de cgroup_release en cgroup_destroy_wq. Est\u00e1n compitiendo para obtener cgroup_mutex todo el tiempo. Cuando cgroup_metux es adquirido por un trabajo en css_killed_work_fn, llamar\u00e1 a cpuset_css_offline, que necesita adquirir cpu_hotplug_lock.read. Sin embargo, cpuset_css_offline se bloquear\u00e1 para el paso 3. 5. En este momento, hay 256 trabajos en la cola activa que son cgroup_bpf_release, est\u00e1n intentando adquirir cgroup_mutex y, como resultado, todos ellos est\u00e1n bloqueados. En consecuencia, no se puede ejecutar sscs.work. En definitiva, esta situaci\u00f3n provoca el bloqueo de cuatro procesos, lo que genera un punto muerto. system_wq(paso1) WatchDog(paso2) cpu offline(paso3) cgroup_destroy_wq(paso4) ... 2000+ cgroups eliminados asyn 256 activos + n inactivos __lockup_detector_reconfigure P(cpu_hotplug_lock.read) poner sscs.work en system_wq 256 + n + 1(sscs.work) sscs.work esperar a ser ejecutado warting sscs.work finalizar percpu_down_write P(cpu_hotplug_lock.write) ...bloqueando... css_killed_work_fn P(cgroup_mutex) cpuset_css_offline P(cpu_hotplug_lock.read) ...bloqueando... 256 cgroup_bpf_release mutex_lock(&cgroup_mutex); ..bloqueo... Para solucionar el problema, coloque los trabajos de cgroup_bpf_release en una cola de trabajo dedicada que pueda romper el bucle y resolver el problema. Las colas de trabajo del sistema son para cosas diversas que no deber\u00edan crear una gran cantidad de elementos de trabajo simult\u00e1neos. Si algo va a generar > ---truncado---" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.3", + "versionEndExcluding": "6.1.116", + "matchCriteriaId": "E50C2CFF-A644-4571-98EF-C7966E95441D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "75088E5E-2400-4D20-915F-7A65C55D9CCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/0d86cd70fc6a7ba18becb52ad8334d5ad3eca530", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/117932eea99b729ee5d12783601a4f7f5fd58a23", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6dab3331523ba73db1345d19e6f586dcd5f6efb4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/71f14a9f5c7db72fdbc56e667d4ed42a1a760494", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53055.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53055.json index 909bb116c0b..705e8eb358f 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53055.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53055.json @@ -2,36 +2,154 @@ "id": "CVE-2024-53055", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.563", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:18:33.563", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: fix 6 GHz scan construction\n\nIf more than 255 colocated APs exist for the set of all\nAPs found during 2.4/5 GHz scanning, then the 6 GHz scan\nconstruction will loop forever since the loop variable\nhas type u8, which can never reach the number found when\nthat's bigger than 255, and is stored in a u32 variable.\nAlso move it into the loops to have a smaller scope.\n\nUsing a u32 there is fine, we limit the number of APs in\nthe scan list and each has a limit on the number of RNR\nentries due to the frame size. With a limit of 1000 scan\nresults, a frame size upper bound of 4096 (really it's\nmore like ~2300) and a TBTT entry size of at least 11,\nwe get an upper bound for the number of ~372k, well in\nthe bounds of a u32." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: iwlwifi: mvm: fix 6 GHz scan construction Si existen m\u00e1s de 255 APs coubicados para el conjunto de todos los APs encontrados durante el escaneo de 2.4/5 GHz, entonces la construcci\u00f3n del escaneo de 6 GHz se repetir\u00e1 eternamente ya que la variable de bucle tiene tipo u8, que nunca puede alcanzar el n\u00famero encontrado cuando es mayor a 255, y se almacena en una variable u32. Tambi\u00e9n mu\u00e9valo a los bucles para tener un alcance menor. Usar un u32 est\u00e1 bien, limitamos el n\u00famero de APs en la lista de escaneo y cada uno tiene un l\u00edmite en el n\u00famero de entradas RNR debido al tama\u00f1o del marco. Con un l\u00edmite de 1000 resultados de escaneo, un l\u00edmite superior de tama\u00f1o de marco de 4096 (realmente es m\u00e1s como ~2300) y un tama\u00f1o de entrada TBTT de al menos 11, obtenemos un l\u00edmite superior para el n\u00famero de ~372k, bien en los l\u00edmites de un u32." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.171", + "matchCriteriaId": "2BE18665-48ED-417A-90AA-41F3AC0B4E9A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.116", + "matchCriteriaId": "43EFDC15-E4D4-4F1E-B70D-62F0854BFDF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "75088E5E-2400-4D20-915F-7A65C55D9CCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/2ac15e5a8f42fed5d90ed9e1197600913678c50f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2ccd5badadab2d586e91546bf5af3deda07fef1f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7245012f0f496162dd95d888ed2ceb5a35170f1a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cde8a7eb5c6762264ff0f4433358e0a0d250c875", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fc621e7a043de346c33bd7ae7e2e0c651d6152ef", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53056.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53056.json index 3c6a4edecb1..b17e1fec9b0 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53056.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53056.json @@ -2,24 +2,112 @@ "id": "CVE-2024-53056", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.627", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:55:51.830", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/mediatek: Fix potential NULL dereference in mtk_crtc_destroy()\n\nIn mtk_crtc_create(), if the call to mbox_request_channel() fails then we\nset the \"mtk_crtc->cmdq_client.chan\" pointer to NULL. In that situation,\nwe do not call cmdq_pkt_create().\n\nDuring the cleanup, we need to check if the \"mtk_crtc->cmdq_client.chan\"\nis NULL first before calling cmdq_pkt_destroy(). Calling\ncmdq_pkt_destroy() is unnecessary if we didn't call cmdq_pkt_create() and\nit will result in a NULL pointer dereference." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/mediatek: Se corrige la posible desreferenciaci\u00f3n NULL en mtk_crtc_destroy() En mtk_crtc_create(), si la llamada a mbox_request_channel() falla, establecemos el puntero \"mtk_crtc->cmdq_client.chan\" en NULL. En esa situaci\u00f3n, no llamamos a cmdq_pkt_create(). Durante la limpieza, debemos verificar si \"mtk_crtc->cmdq_client.chan\" es NULL primero antes de llamar a cmdq_pkt_destroy(). Llamar a cmdq_pkt_destroy() es innecesario si no llamamos a cmdq_pkt_create() y dar\u00e1 como resultado una desreferenciaci\u00f3n del puntero NULL." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.17", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E5DCAAF4-71DE-49F0-ACA1-B38FA2F2E561" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/4018651ba5c409034149f297d3dd3328b91561fd", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c60583a87cb4a85b69d1f448f0be5eb6ec62cbb2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53057.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53057.json index b35cad58328..fdc4b93c29c 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53057.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53057.json @@ -2,48 +2,196 @@ "id": "CVE-2024-53057", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.700", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:55:23.840", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT\n\nIn qdisc_tree_reduce_backlog, Qdiscs with major handle ffff: are assumed\nto be either root or ingress. This assumption is bogus since it's valid\nto create egress qdiscs with major handle ffff:\nBudimir Markovic found that for qdiscs like DRR that maintain an active\nclass list, it will cause a UAF with a dangling class pointer.\n\nIn 066a3b5b2346, the concern was to avoid iterating over the ingress\nqdisc since its parent is itself. The proper fix is to stop when parent\nTC_H_ROOT is reached because the only way to retrieve ingress is when a\nhierarchy which does not contain a ffff: major handle call into\nqdisc_lookup with TC_H_MAJ(TC_H_ROOT).\n\nIn the scenario where major ffff: is an egress qdisc in any of the tree\nlevels, the updates will also propagate to TC_H_ROOT, which then the\niteration must stop.\n\n\n net/sched/sch_api.c | 2 +-\n 1 file changed, 1 insertion(+), 1 deletion(-)" + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net/sched: stop qdisc_tree_reduce_backlog en TC_H_ROOT En qdisc_tree_reduce_backlog, se supone que las Qdisc con el identificador principal ffff: son ra\u00edz o de entrada. Esta suposici\u00f3n es falsa ya que es v\u00e1lido crear qdiscs de salida con el identificador principal ffff: Budimir Markovic descubri\u00f3 que para las qdisc como DRR que mantienen una lista de clases activa, provocar\u00e1 un UAF con un puntero de clase colgante. En 066a3b5b2346, la preocupaci\u00f3n era evitar iterar sobre la qdisc de entrada ya que su padre es ella misma. La soluci\u00f3n adecuada es detener cuando se alcanza el padre TC_H_ROOT porque la \u00fanica forma de recuperar la entrada es cuando una jerarqu\u00eda que no contiene un identificador principal ffff: llama a qdisc_lookup con TC_H_MAJ(TC_H_ROOT). En el escenario donde el ffff principal es una qdisc de salida en cualquiera de los niveles del \u00e1rbol, las actualizaciones tambi\u00e9n se propagar\u00e1n a TC_H_ROOT, donde luego la iteraci\u00f3n debe detenerse. net/sched/sch_api.c | 2 +- 1 archivo modificado, 1 inserci\u00f3n(+), 1 eliminaci\u00f3n(-)" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.25", + "versionEndExcluding": "4.19.323", + "matchCriteriaId": "CC1BB872-C9E6-412A-A696-AAF936DC97C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.285", + "matchCriteriaId": "B5A89369-320F-47FC-8695-56F61F87E4C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.229", + "matchCriteriaId": "1A03CABE-9B43-4E7F-951F-10DEEADAA426" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.171", + "matchCriteriaId": "2BE18665-48ED-417A-90AA-41F3AC0B4E9A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.116", + "matchCriteriaId": "43EFDC15-E4D4-4F1E-B70D-62F0854BFDF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "75088E5E-2400-4D20-915F-7A65C55D9CCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/05df1b1dff8f197f1c275b57ccb2ca33021df552", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2e95c4384438adeaa772caa560244b1a2efef816", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/580b3189c1972aff0f993837567d36392e9d981b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/597cf9748c3477bf61bc35f0634129f56764ad24", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9995909615c3431a5304c1210face5f268d24dba", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ce691c814bc7a3c30c220ffb5b7422715458fd9b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/dbe778b08b5101df9e89bc06e0a3a7ecd2f4ef20", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e7f9a6f97eb067599a74f3bcb6761976b0ed303e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53058.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53058.json index ad7bad3e8ac..ac1a833c9a5 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53058.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53058.json @@ -2,36 +2,154 @@ "id": "CVE-2024-53058", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.767", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:53:32.500", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data\n\nIn case the non-paged data of a SKB carries protocol header and protocol\npayload to be transmitted on a certain platform that the DMA AXI address\nwidth is configured to 40-bit/48-bit, or the size of the non-paged data\nis bigger than TSO_MAX_BUFF_SIZE on a certain platform that the DMA AXI\naddress width is configured to 32-bit, then this SKB requires at least\ntwo DMA transmit descriptors to serve it.\n\nFor example, three descriptors are allocated to split one DMA buffer\nmapped from one piece of non-paged data:\n dma_desc[N + 0],\n dma_desc[N + 1],\n dma_desc[N + 2].\nThen three elements of tx_q->tx_skbuff_dma[] will be allocated to hold\nextra information to be reused in stmmac_tx_clean():\n tx_q->tx_skbuff_dma[N + 0],\n tx_q->tx_skbuff_dma[N + 1],\n tx_q->tx_skbuff_dma[N + 2].\nNow we focus on tx_q->tx_skbuff_dma[entry].buf, which is the DMA buffer\naddress returned by DMA mapping call. stmmac_tx_clean() will try to\nunmap the DMA buffer _ONLY_IF_ tx_q->tx_skbuff_dma[entry].buf\nis a valid buffer address.\n\nThe expected behavior that saves DMA buffer address of this non-paged\ndata to tx_q->tx_skbuff_dma[entry].buf is:\n tx_q->tx_skbuff_dma[N + 0].buf = NULL;\n tx_q->tx_skbuff_dma[N + 1].buf = NULL;\n tx_q->tx_skbuff_dma[N + 2].buf = dma_map_single();\nUnfortunately, the current code misbehaves like this:\n tx_q->tx_skbuff_dma[N + 0].buf = dma_map_single();\n tx_q->tx_skbuff_dma[N + 1].buf = NULL;\n tx_q->tx_skbuff_dma[N + 2].buf = NULL;\n\nOn the stmmac_tx_clean() side, when dma_desc[N + 0] is closed by the\nDMA engine, tx_q->tx_skbuff_dma[N + 0].buf is a valid buffer address\nobviously, then the DMA buffer will be unmapped immediately.\nThere may be a rare case that the DMA engine does not finish the\npending dma_desc[N + 1], dma_desc[N + 2] yet. Now things will go\nhorribly wrong, DMA is going to access a unmapped/unreferenced memory\nregion, corrupted data will be transmited or iommu fault will be\ntriggered :(\n\nIn contrast, the for-loop that maps SKB fragments behaves perfectly\nas expected, and that is how the driver should do for both non-paged\ndata and paged frags actually.\n\nThis patch corrects DMA map/unmap sequences by fixing the array index\nfor tx_q->tx_skbuff_dma[entry].buf when assigning DMA buffer address.\n\nTested and verified on DWXGMAC CORE 3.20a" + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: stmmac: TSO: Fix DMA map/unmap no balanceado para datos SKB no paginados En caso de que los datos no paginados de un SKB lleven encabezado de protocolo y payload de protocolo para ser transmitidos en una determinada plataforma que el ancho de direcci\u00f3n DMA AXI est\u00e1 configurado a 40 bits/48 bits, o el tama\u00f1o de los datos no paginados es mayor que TSO_MAX_BUFF_SIZE en una determinada plataforma que el ancho de direcci\u00f3n DMA AXI est\u00e1 configurado a 32 bits, entonces este SKB requiere al menos dos descriptores de transmisi\u00f3n DMA para servirlo. Por ejemplo, se asignan tres descriptores para dividir un buffer DMA mapeado a partir de una pieza de datos no paginados: dma_desc[N + 0], dma_desc[N + 1], dma_desc[N + 2]. Luego, se asignar\u00e1n tres elementos de tx_q->tx_skbuff_dma[] para almacenar informaci\u00f3n adicional que se reutilizar\u00e1 en stmmac_tx_clean(): tx_q->tx_skbuff_dma[N + 0], tx_q->tx_skbuff_dma[N + 1], tx_q->tx_skbuff_dma[N + 2]. Ahora nos centramos en tx_q->tx_skbuff_dma[entry].buf, que es la direcci\u00f3n del b\u00fafer DMA devuelta por la llamada de mapeo DMA. stmmac_tx_clean() intentar\u00e1 desasignar el b\u00fafer DMA _SOLO_SI_ tx_q->tx_skbuff_dma[entry].buf es una direcci\u00f3n de b\u00fafer v\u00e1lida. El comportamiento esperado que guarda la direcci\u00f3n del buffer DMA de estos datos no paginados en tx_q->tx_skbuff_dma[entrada].buf es: tx_q->tx_skbuff_dma[N + 0].buf = NULL; tx_q->tx_skbuff_dma[N + 1].buf = NULL; tx_q->tx_skbuff_dma[N + 2].buf = dma_map_single(); Desafortunadamente, el c\u00f3digo actual se comporta mal de esta manera: tx_q->tx_skbuff_dma[N + 0].buf = dma_map_single(); tx_q->tx_skbuff_dma[N + 1].buf = NULL; tx_q->tx_skbuff_dma[N + 2].buf = NULL; En el lado stmmac_tx_clean(), cuando el motor DMA cierra dma_desc[N + 0], tx_q->tx_skbuff_dma[N + 0].buf es obviamente una direcci\u00f3n de b\u00fafer v\u00e1lida, entonces el b\u00fafer DMA se desasignar\u00e1 inmediatamente. Puede haber un caso poco com\u00fan en el que el motor DMA no finalice a\u00fan los dma_desc[N + 1], dma_desc[N + 2] pendientes. Ahora las cosas saldr\u00e1n terriblemente mal, DMA acceder\u00e1 a una regi\u00f3n de memoria no mapeada/no referenciada, se transmitir\u00e1n datos corruptos o se activar\u00e1 un error de iommu :( Por el contrario, el bucle for que mapea fragmentos SKB se comporta perfectamente como se espera, y as\u00ed es como el controlador deber\u00eda funcionar tanto para datos no paginados como para fragmentos paginados en realidad. Este parche corrige las secuencias de mapeo/desasignamiento de DMA al arreglar el \u00edndice de matriz para tx_q->tx_skbuff_dma[entry].buf al asignar la direcci\u00f3n del b\u00fafer de DMA. Probado y verificado en DWXGMAC CORE 3.20a" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.7", + "versionEndExcluding": "5.15.171", + "matchCriteriaId": "F7B2EF6A-A80D-4A30-B1E9-7DBA47DFA518" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.116", + "matchCriteriaId": "43EFDC15-E4D4-4F1E-B70D-62F0854BFDF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "75088E5E-2400-4D20-915F-7A65C55D9CCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/07c9c26e37542486e34d767505e842f48f29c3f6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/58d23d835eb498336716cca55b5714191a309286", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/66600fac7a984dea4ae095411f644770b2561ede", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a3ff23f7c3f0e13f718900803e090fd3997d6bc9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ece593fc9c00741b682869d3f3dc584d37b7c9df", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53061.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53061.json index d4c4b382c08..dc4f274ebb8 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53061.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53061.json @@ -2,48 +2,201 @@ "id": "CVE-2024-53061", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:25.997", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:51:45.817", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: s5p-jpeg: prevent buffer overflows\n\nThe current logic allows word to be less than 2. If this happens,\nthere will be buffer overflows, as reported by smatch. Add extra\nchecks to prevent it.\n\nWhile here, remove an unused word = 0 assignment." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: s5p-jpeg: evitar desbordamientos de b\u00fafer La l\u00f3gica actual permite que word sea menor que 2. Si esto sucede, habr\u00e1 desbordamientos de b\u00fafer, como lo informa smatch. Agregue verificaciones adicionales para evitarlo. Mientras est\u00e9 aqu\u00ed, elimine una asignaci\u00f3n word = 0 sin usar." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-191" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.4", + "versionEndExcluding": "4.19.324", + "matchCriteriaId": "304E5368-E4DF-4277-9ACF-AB3ADEB91CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.286", + "matchCriteriaId": "9952C897-8A61-4D4B-9D6D-7D063E9EA15E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.230", + "matchCriteriaId": "BF5B32D0-72C9-41C3-A0BB-D4946153C134" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.172", + "matchCriteriaId": "88812664-4296-42AC-AE0F-ED71086C1BB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.117", + "matchCriteriaId": "0DD7F755-2F6B-4707-8973-78496AD5AA8E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.61", + "matchCriteriaId": "630ED7EB-C97E-4435-B884-1E309E40D6F3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.8", + "matchCriteriaId": "0BD000F7-3DAD-4DD3-8906-98EA1EC67E95" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*", + "matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/14a22762c3daeac59a5a534e124acbb4d7a79b3a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/784bc785a453eb2f8433dd62075befdfa1b2d6fd", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a930cddfd153b5d4401df0c01effa14c831ff21e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c5f6fefcda8fac8f082b6c5bf416567f4e100c51", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c85db2d4432de4ff9d97006691ce2dcb5bda660e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c951a0859fdacf49a2298b5551a7e52b95ff6f51", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e5117f6e7adcf9fd7546cdd0edc9abe4474bc98b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f54e8e1e39dacccebcfb9a9a36f0552a0a97e2ef", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53062.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53062.json index 7a669686246..191198eff10 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53062.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53062.json @@ -2,24 +2,117 @@ "id": "CVE-2024-53062", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:26.107", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T17:47:43.337", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: mgb4: protect driver against spectre\n\nFrequency range is set from sysfs via frequency_range_store(),\nbeing vulnerable to spectre, as reported by smatch:\n\n\tdrivers/media/pci/mgb4/mgb4_cmt.c:231 mgb4_cmt_set_vin_freq_range() warn: potential spectre issue 'cmt_vals_in' [r]\n\tdrivers/media/pci/mgb4/mgb4_cmt.c:238 mgb4_cmt_set_vin_freq_range() warn: possible spectre second half. 'reg_set'\n\nFix it." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: mgb4: proteger el controlador contra spectre El rango de frecuencia se establece desde sysfs a trav\u00e9s de frequency_range_store(), siendo vulnerable a spectre, como lo inform\u00f3 smatch: drivers/media/pci/mgb4/mgb4_cmt.c:231 mgb4_cmt_set_vin_freq_range() warn: posible problema de spectre 'cmt_vals_in' [r] drivers/media/pci/mgb4/mgb4_cmt.c:238 mgb4_cmt_set_vin_freq_range() warn: posible segunda mitad de spectre. 'reg_set' Arr\u00e9glenlo." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.8", + "matchCriteriaId": "0BD000F7-3DAD-4DD3-8906-98EA1EC67E95" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*", + "matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/2aee207e5b3c94ef859316008119ea06d6798d49", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e0bc90742bbd6eb9c63e6c22f8f6e10be7b1e225", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53069.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53069.json index a6252a19e24..d0cf444f635 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53069.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53069.json @@ -2,24 +2,117 @@ "id": "CVE-2024-53069", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:26.630", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T22:26:20.310", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfirmware: qcom: scm: fix a NULL-pointer dereference\n\nSome SCM calls can be invoked with __scm being NULL (the driver may not\nhave been and will not be probed as there's no SCM entry in device-tree).\nMake sure we don't dereference a NULL pointer." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: firmware: qcom: scm: se corrige una desreferencia de puntero NULL. Algunas llamadas SCM se pueden invocar con __scm siendo NULL (es posible que no se haya investigado el controlador y no se investigar\u00e1 ya que no hay ninguna entrada SCM en el \u00e1rbol de dispositivos). Aseg\u00farese de que no desreferenciamos un puntero NULL." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.11", + "versionEndExcluding": "6.11.8", + "matchCriteriaId": "728427FE-4653-45EF-AA11-DA6A6AF58B8F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc6:*:*:*:*:*:*", + "matchCriteriaId": "24B88717-53F5-42AA-9B72-14C707639E3F" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/3d36e2b1d803f0d1cc674115d295a8f20ddb9268", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ca61d6836e6f4442a77762e1074d2706a2a6e578", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-530xx/CVE-2024-53076.json b/CVE-2024/CVE-2024-530xx/CVE-2024-53076.json index 0ae702f2502..d2c5781e0fd 100644 --- a/CVE-2024/CVE-2024-530xx/CVE-2024-53076.json +++ b/CVE-2024/CVE-2024-530xx/CVE-2024-53076.json @@ -2,28 +2,126 @@ "id": "CVE-2024-53076", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-11-19T18:15:27.147", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T22:24:24.607", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: gts-helper: Fix memory leaks for the error path of iio_gts_build_avail_scale_table()\n\nIf per_time_scales[i] or per_time_gains[i] kcalloc fails in the for loop\nof iio_gts_build_avail_scale_table(), the err_free_out will fail to call\nkfree() each time when i is reduced to 0, so all the per_time_scales[0]\nand per_time_gains[0] will not be freed, which will cause memory leaks.\n\nFix it by checking if i >= 0." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: iio: gts-helper: corrige fugas de memoria para la ruta de error de iio_gts_build_avail_scale_table() Si per_time_scales[i] o per_time_gains[i] kcalloc falla en el bucle for de iio_gts_build_avail_scale_table(), err_free_out no podr\u00e1 llamar a kfree() cada vez que i se reduzca a 0, por lo que no se liberar\u00e1n todos los per_time_scales[0] y per_time_gains[0], lo que provocar\u00e1 fugas de memoria. Arr\u00e9glelo comprobando si i >= 0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4", + "versionEndExcluding": "6.6.60", + "matchCriteriaId": "A878C8F6-C972-4F6F-88E6-0743B1F3EF1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.7", + "matchCriteriaId": "E96F53A4-5E87-4A70-BD9A-BC327828D57F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", + "matchCriteriaId": "7F361E1D-580F-4A2D-A509-7615F73167A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", + "matchCriteriaId": "925478D0-3E3D-4E6F-ACD5-09F28D5DF82C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", + "matchCriteriaId": "3C95E234-D335-4B6C-96BF-E2CEBD8654ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*", + "matchCriteriaId": "E0F717D8-3014-4F84-8086-0124B2111379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.12:rc5:*:*:*:*:*:*", + "matchCriteriaId": "24DBE6C7-2AAE-4818-AED2-E131F153D2FA" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.kernel.org/stable/c/369f05688911b05216cfcd6ca74473bec87948d7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/62c11896683129790b8f5ab6eb7e695818b0b723", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b304362ce836968b803e5d4c5f84dcb51a7bf0f2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-532xx/CVE-2024-53253.json b/CVE-2024/CVE-2024-532xx/CVE-2024-53253.json new file mode 100644 index 00000000000..bb99b062bcf --- /dev/null +++ b/CVE-2024/CVE-2024-532xx/CVE-2024-53253.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2024-53253", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-22T20:15:09.210", + "lastModified": "2024-11-22T20:15:09.210", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Sentry is an error tracking and performance monitoring platform. Version 24.11.0, and only version 24.11.0, is vulnerable to a scenario where a specific error message generated by the Sentry platform could include a plaintext Client ID and Client Secret for an application integration. The Client ID and Client Secret would not be displayed in the UI, but would be returned in the underlying HTTP response to the end user. This could occur under the following conditions: An app installation made use of a Search UI component with the `async` flag set to true (default: true); auser types types into the Search Component which creates a request to the third-party for search or query results; and that third-party response may then fail validation and Sentry would return the `select-requester.invalid-response` error code along with a serialized version of a Sentry application containing the integration Client Secret. Should this error be found, it's reasonable to assume the potential exposure of an integration Client Secret. However, an ID and Secret pair alone does not provide direct access to any data. For that secret to be abused an attacker would also need to obtain a valid API token for a Sentry application. \n\nSentry SaaS users do not need to take any action. For Sentry SaaS users, only a single application integration was impacted and the owner has rotated their Client Secret. No abuse of the leaked Client Secret has occurred.\n\nAs of time of publication, a fix is available for users of Sentry self-hosted in pull request 81038. Sentry self-hosted does not ship with any application integrations. This could only impact self-hosted users that maintain their own integrations. In that case, search for a `select-requester.invalid-response` event. Please note that this error was also shared with another event unrelated to this advisory so Sentry self-hosted users will also need to review the parameters logged for each named event. Sentry self-hosted users may review `select_requester.py` for the instances where these errors can be generated. With the security fix this is no longer a shared event type. Sentry self-hosted users may not install version 24.11.0 and instead wait for the next release. Self-hosted instance that are already running the affected version may consider downgrading to to 24.10.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/getsentry/sentry/pull/79377", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/getsentry/sentry/pull/81038", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/getsentry/sentry/security/advisories/GHSA-v5h2-q2w4-gpcx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-534xx/CVE-2024-53438.json b/CVE-2024/CVE-2024-534xx/CVE-2024-53438.json new file mode 100644 index 00000000000..05a87ac2075 --- /dev/null +++ b/CVE-2024/CVE-2024-534xx/CVE-2024-53438.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2024-53438", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-22T17:15:10.857", + "lastModified": "2024-11-22T17:15:10.857", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "EventAttendance.php in ChurchCRM 5.7.0 is vulnerable to SQL injection. An attacker can exploit this vulnerability by manipulating the 'Event' parameter, which is directly interpolated into the SQL query without proper sanitization or validation, allowing attackers to execute arbitrary SQL commands." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/ChurchCRM/CRM/issues/6988", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5510.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5510.json new file mode 100644 index 00000000000..e68d671f993 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5510.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5510", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.343", + "lastModified": "2024-11-22T20:15:09.343", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22019." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-553/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5511.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5511.json new file mode 100644 index 00000000000..a0bc99243b4 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5511.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5511", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.453", + "lastModified": "2024-11-22T20:15:09.453", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22020." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-554/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5512.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5512.json new file mode 100644 index 00000000000..577a47df18e --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5512.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5512", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.563", + "lastModified": "2024-11-22T20:15:09.563", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22021." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-555/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5513.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5513.json new file mode 100644 index 00000000000..8713292b536 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5513.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5513", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.673", + "lastModified": "2024-11-22T20:15:09.673", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Kofax Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22044." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-556/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5579.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5579.json new file mode 100644 index 00000000000..baf721aa2bb --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5579.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5579", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.780", + "lastModified": "2024-11-22T20:15:09.780", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra renderFieldMatch Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the renderFieldMatch method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-23451." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://alltena.com/en/resources/release-notes/relnotes-7-5-2", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1162/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5580.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5580.json new file mode 100644 index 00000000000..5abed258aa4 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5580.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5580", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.877", + "lastModified": "2024-11-22T20:15:09.877", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra loadFieldMatch Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the loadFieldMatch method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-23452." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://alltena.com/en/resources/release-notes/relnotes-7-5-2", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1163/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5581.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5581.json new file mode 100644 index 00000000000..70ec378b29b --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5581.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5581", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:09.983", + "lastModified": "2024-11-22T20:15:09.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Allegra unzipFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the unzipFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-23453." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://alltena.com/en/resources/release-notes/relnotes-7-5-2", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1164/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5716.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5716.json new file mode 100644 index 00000000000..9d326e435b0 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5716.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5716", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.100", + "lastModified": "2024-11-22T20:15:10.100", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Logsign Unified SecOps Platform. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the password reset mechanism. The issue results from the lack of restriction of excessive authentication attempts. An attacker can leverage this vulnerability to reset a user's password and bypass authentication on the system. Was ZDI-CAN-24164." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-616/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5717.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5717.json new file mode 100644 index 00000000000..c5b38fd0dd4 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5717.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5717", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.227", + "lastModified": "2024-11-22T20:15:10.227", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the implementation of the HTTP API. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24165." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-617/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5718.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5718.json new file mode 100644 index 00000000000..802212d2294 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5718.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5718", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.340", + "lastModified": "2024-11-22T20:15:10.340", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform Missing Authentication Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the cluster HTTP API, which listens on TCP port 1924 by default when enabled. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24166." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-618/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5719.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5719.json new file mode 100644 index 00000000000..ae63a0a659e --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5719.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5719", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.450", + "lastModified": "2024-11-22T20:15:10.450", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the implementation of the HTTP API. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24167." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-619/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5720.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5720.json new file mode 100644 index 00000000000..7dfc5fb0271 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5720.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5720", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.563", + "lastModified": "2024-11-22T20:15:10.563", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the implementation of the HTTP API. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24168." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-613/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5721.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5721.json new file mode 100644 index 00000000000..af3d2194737 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5721.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5721", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.677", + "lastModified": "2024-11-22T20:15:10.677", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform Missing Authentication Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the cluster HTTP API, which listens on TCP port 1924 when enabled. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24169." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-615/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5722.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5722.json new file mode 100644 index 00000000000..40ecc15527c --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5722.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5722", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.787", + "lastModified": "2024-11-22T20:15:10.787", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform HTTP API Hard-coded Cryptographic Key Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the HTTP API. The issue results from using a hard-coded cryptographic key. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24170." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-321" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-614/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5874.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5874.json new file mode 100644 index 00000000000..e024f691f02 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5874.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5874", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:10.900", + "lastModified": "2024-11-22T20:15:10.900", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PNT File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PNT files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23969." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-667/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5875.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5875.json new file mode 100644 index 00000000000..1e77b776df9 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5875.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5875", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.030", + "lastModified": "2024-11-22T20:15:11.030", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SHP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SHP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23972." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-668/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5876.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5876.json new file mode 100644 index 00000000000..e4c177c2145 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5876.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5876", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.150", + "lastModified": "2024-11-22T20:15:11.150", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PSP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23973." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-669/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5877.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5877.json new file mode 100644 index 00000000000..a629b0a6ed5 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5877.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5877", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.260", + "lastModified": "2024-11-22T20:15:11.260", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PIC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PIC files. The issue results from the lack of proper validation of user-supplied data, which can result in a write before the start of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23974." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-666/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5924.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5924.json index b78066c1c6c..36624c7a74d 100644 --- a/CVE-2024/CVE-2024-59xx/CVE-2024-5924.json +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5924.json @@ -2,9 +2,8 @@ "id": "CVE-2024-5924", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-06-13T20:15:16.000", - "lastModified": "2024-06-17T12:43:31.090", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T00:42:38.983", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,13 +15,15 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { - "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,29 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 8.8, - "baseSeverity": "HIGH" + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 @@ -49,12 +70,51 @@ "value": "CWE-693" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dropbox:dropbox_desktop:198.4.7615:*:*:*:*:*:*:*", + "matchCriteriaId": "A1C8A436-0CC7-4FAD-AA2E-62B52D49724F" + } + ] + } + ] } ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-677/", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-677/", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6233.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6233.json new file mode 100644 index 00000000000..17304fd8749 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6233.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6233", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.437", + "lastModified": "2024-11-22T20:15:11.437", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Check Point ZoneAlarm Extreme Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Check Point ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Forensic Recorder service. By creating a symbolic link, an attacker can abuse the service to overwrite arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-21677." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1036/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6246.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6246.json new file mode 100644 index 00000000000..2a9ed5f8cd3 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6246.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6246", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.547", + "lastModified": "2024-11-22T20:15:11.547", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Wyze Cam v3 Realtek Wi-Fi Driver Heap-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Wyze Cam v3 IP cameras. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the Realtek Wi-Fi kernel module. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the kernel. Was ZDI-CAN-22310." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-837/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6247.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6247.json new file mode 100644 index 00000000000..a79781b32b5 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6247.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-6247", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.663", + "lastModified": "2024-11-22T20:15:11.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Wyze Cam v3 Wi-Fi SSID OS Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Wyze Cam v3 IP cameras. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of SSIDs embedded in scanned QR codes. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22337." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://forums.wyze.com/t/security-advisory/289256", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-838/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6248.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6248.json new file mode 100644 index 00000000000..b5ee942112f --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6248.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-6248", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.783", + "lastModified": "2024-11-22T20:15:11.783", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Wyze Cam v3 Cloud Infrastructure Improper Authentication Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Wyze Cam v3 IP cameras. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the run_action_batch endpoint of the cloud infrastructure. The issue results from the use of the device's MAC address as a sole credential for authentication. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-22393." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "references": [ + { + "url": "https://forums.wyze.com/t/security-advisory/289256", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-839/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6249.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6249.json new file mode 100644 index 00000000000..3511e5c2721 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6249.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-6249", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:11.900", + "lastModified": "2024-11-22T20:15:11.900", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Wyze Cam v3 TCP Traffic Handling Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Wyze Cam v3 IP cameras. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the TUTK P2P library. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22419." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://forums.wyze.com/t/security-advisory/289256", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-840/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6260.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6260.json new file mode 100644 index 00000000000..42b80784a5c --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6260.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-6260", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:12.013", + "lastModified": "2024-11-22T20:15:12.013", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Malwarebytes Antimalware Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Malwarebytes Antimalware. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Malwarebytes service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22321." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.malwarebytes.com/secure/cves", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1195/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6687.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6687.json index 7fb88a53be5..0f7cc209da3 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6687.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6687.json @@ -2,9 +2,8 @@ "id": "CVE-2024-6687", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-01T02:15:02.087", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T00:50:45.110", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -19,10 +18,12 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,12 +31,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +68,50 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thisfunctional:ctt_expresso_para_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.2.13", + "matchCriteriaId": "9736EDF6-3A35-4684-9B60-6F6907E657CE" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3127496%40ctt-expresso-para-woocommerce&new=3127496%40ctt-expresso-para-woocommerce&sfp_email=&sfph_mail=#file25", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/13088645-8233-40fb-8755-cbdf44c0eaf7?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-66xx/CVE-2024-6698.json b/CVE-2024/CVE-2024-66xx/CVE-2024-6698.json index 100756e9e47..a2ac5150451 100644 --- a/CVE-2024/CVE-2024-66xx/CVE-2024-6698.json +++ b/CVE-2024/CVE-2024-66xx/CVE-2024-6698.json @@ -2,9 +2,8 @@ "id": "CVE-2024-6698", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-01T04:15:04.767", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-23T00:44:15.393", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -19,10 +18,12 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 @@ -49,16 +48,50 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmet:fundengine:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.7.1", + "matchCriteriaId": "B2DCDDD6-75E7-4A3B-A05A-3700349CBE55" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3128099%40wp-fundraising-donation%2Ftrunk&old=3072093%40wp-fundraising-donation%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2ec6cf42-291b-452d-ad14-80ae1cd5ec5c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6815.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6815.json new file mode 100644 index 00000000000..7764e32acd3 --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6815.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6815", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:12.130", + "lastModified": "2024-11-22T20:15:12.130", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView RLE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of RLE files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23159." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-967/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6816.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6816.json new file mode 100644 index 00000000000..930f8209030 --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6816.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6816", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:12.243", + "lastModified": "2024-11-22T20:15:12.243", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PSP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23214." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-968/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6817.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6817.json new file mode 100644 index 00000000000..a13f44ddcdf --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6817.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6817", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T20:15:12.367", + "lastModified": "2024-11-22T20:15:12.367", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23216." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-969/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6818.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6818.json new file mode 100644 index 00000000000..b6059c1f99f --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6818.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6818", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:14.590", + "lastModified": "2024-11-22T22:15:14.590", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23217." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-970/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6819.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6819.json new file mode 100644 index 00000000000..1123d2cc460 --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6819.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6819", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:14.710", + "lastModified": "2024-11-22T22:15:14.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView PSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23219." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-971/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6820.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6820.json new file mode 100644 index 00000000000..475aa6545c1 --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6820.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6820", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:14.830", + "lastModified": "2024-11-22T22:15:14.830", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView AWD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of AWD files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23232." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-972/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6821.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6821.json new file mode 100644 index 00000000000..484c1cf78d0 --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6821.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6821", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:14.940", + "lastModified": "2024-11-22T22:15:14.940", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CIN File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CIN files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23260." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-973/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6822.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6822.json new file mode 100644 index 00000000000..8be41fea7e4 --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6822.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6822", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.057", + "lastModified": "2024-11-22T22:15:15.057", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView CIN File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of CIN files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23261." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-974/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-68xx/CVE-2024-6871.json b/CVE-2024/CVE-2024-68xx/CVE-2024-6871.json new file mode 100644 index 00000000000..4ef1477383b --- /dev/null +++ b/CVE-2024/CVE-2024-68xx/CVE-2024-6871.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6871", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.173", + "lastModified": "2024-11-22T22:15:15.173", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "G DATA Total Security Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of G DATA Total Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the handling of autostart tasks. The issue results from incorrect permissions set on folders. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22629." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1486/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json new file mode 100644 index 00000000000..678ee7e2827 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7227.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7227", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.297", + "lastModified": "2024-11-22T22:15:15.297", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Free Antivirus AvastSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Free Antivirus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22272." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1003/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json new file mode 100644 index 00000000000..0c18db87776 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7228.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7228", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.417", + "lastModified": "2024-11-22T22:15:15.417", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Free Antivirus Link Following Denial-of-Service Vulnerability. This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Avast Free Antivirus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Service. By creating a symbolic link, an attacker can abuse the service to create a folder. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-22806." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-999/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json new file mode 100644 index 00000000000..428e846455c --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7229.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7229", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.543", + "lastModified": "2024-11-22T22:15:15.543", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Cleanup Premium Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Cleanup Premium. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Cleanup Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22892." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1002/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json new file mode 100644 index 00000000000..58892eb9c2f --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7230.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7230", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.670", + "lastModified": "2024-11-22T22:15:15.670", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Cleanup Premium Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Cleanup Premium. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Cleanup Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22893." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1000/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json new file mode 100644 index 00000000000..3c1d1cea2ef --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7231.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7231", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.790", + "lastModified": "2024-11-22T22:15:15.790", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Cleanup Premium Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Cleanup Premium. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Cleanup Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22894." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1001/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7232.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7232.json new file mode 100644 index 00000000000..d4d270f0dce --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7232.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7232", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:15.920", + "lastModified": "2024-11-22T22:15:15.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Free Antivirus AvastSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Free Antivirus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Service. By creating a symbolic link, an attacker can abuse the service to delete a folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22963." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1004/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7233.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7233.json new file mode 100644 index 00000000000..1845a91da27 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7233.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7233", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.060", + "lastModified": "2024-11-22T22:15:16.060", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Avast Free Antivirus AvastSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Avast Free Antivirus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Avast Service. By creating a symbolic link, an attacker can abuse the service to delete a folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23731." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1005/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7234.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7234.json new file mode 100644 index 00000000000..01681dd2457 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7234.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7234", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.190", + "lastModified": "2024-11-22T22:15:16.190", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "AVG AntiVirus Free AVGSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of AVG AntiVirus Free. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the AVG Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22260." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1008/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7235.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7235.json new file mode 100644 index 00000000000..d228a38c60b --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7235.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7235", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.307", + "lastModified": "2024-11-22T22:15:16.307", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "AVG AntiVirus Free Link Following Denial-of-Service Vulnerability. This vulnerability allows local attackers to create a denial-of-service condition on affected installations of AVG AntiVirus Free. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the AVG Service. By creating a symbolic link, an attacker can abuse the service to create a folder. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.\n. Was ZDI-CAN-22803." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1006/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7236.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7236.json new file mode 100644 index 00000000000..9eafeabdc83 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7236.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7236", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.427", + "lastModified": "2024-11-22T22:15:16.427", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "AVG AntiVirus Free icarus Arbitrary File Creation Denial of Service Vulnerability. This vulnerability allows local attackers to create a denial-of-service condition on affected installations of AVG AntiVirus Free. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the AVG Installer. By creating a symbolic link, an attacker can abuse the update functionality to create a file. An attacker can leverage this vulnerability to create a persistent denial-of-service condition on the system. Was ZDI-CAN-22942." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1009/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7237.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7237.json new file mode 100644 index 00000000000..3484ca12765 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7237.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7237", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.547", + "lastModified": "2024-11-22T22:15:16.547", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "AVG AntiVirus Free AVGSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of AVG AntiVirus Free. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the AVG Service. By creating a symbolic link, an attacker can abuse the service to delete a folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22960." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1007/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7238.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7238.json new file mode 100644 index 00000000000..1016924f309 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7238.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7238", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.663", + "lastModified": "2024-11-22T22:15:16.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "VIPRE Advanced Security SBAMSvc Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Advanced Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Anti Malware Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22238." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1011/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7239.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7239.json new file mode 100644 index 00000000000..cec2c5a60c1 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7239.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7239", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.780", + "lastModified": "2024-11-22T22:15:16.780", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "VIPRE Advanced Security Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of VIPRE Advanced Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Anti Malware Service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22314." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1010/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7240.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7240.json new file mode 100644 index 00000000000..0b5e1d58a93 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7240.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7240", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:16.890", + "lastModified": "2024-11-22T22:15:16.890", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "F-Secure Total Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of F-Secure Total. User interaction on the part of an administrator is required to exploit this vulnerability.\n\nThe specific flaw exists within the WithSecure plugin hosting service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23005." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1012/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7241.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7241.json new file mode 100644 index 00000000000..7fcde1b340f --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7241.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7241", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.010", + "lastModified": "2024-11-22T22:15:17.010", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Panda Security Dome Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the PSANHost service. By creating a junction, an attacker can abuse the service to create an arbitrary file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23375." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1016/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7242.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7242.json new file mode 100644 index 00000000000..38f3a839c73 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7242.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7242", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.140", + "lastModified": "2024-11-22T22:15:17.140", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Panda Security Dome Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the PSANHost executable. By creating a junction, an attacker can abuse the service to delete arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23402." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1017/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7243.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7243.json new file mode 100644 index 00000000000..998946fa6ce --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7243.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7243", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.313", + "lastModified": "2024-11-22T22:15:17.313", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Panda Security Dome Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the PSANHost executable. By creating a junction, an attacker can abuse the service to create arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23413." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1013/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7244.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7244.json new file mode 100644 index 00000000000..e843fe6a193 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7244.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7244", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.427", + "lastModified": "2024-11-22T22:15:17.427", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Panda Security Dome VPN DLL Hijacking Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the VPN process. The process does not restrict DLL search to trusted paths, which can result in the loading of a malicious DLL. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23428." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1014/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7245.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7245.json new file mode 100644 index 00000000000..359f834cad1 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7245.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7245", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.547", + "lastModified": "2024-11-22T22:15:17.547", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Panda Security Dome VPN Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the Hydra Sdk Windows Service. The issue lies in the lack of proper permissions set on a folder created by the service. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-23429." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1015/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-72xx/CVE-2024-7253.json b/CVE-2024/CVE-2024-72xx/CVE-2024-7253.json new file mode 100644 index 00000000000..6df512f38b7 --- /dev/null +++ b/CVE-2024/CVE-2024-72xx/CVE-2024-7253.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-7253", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.667", + "lastModified": "2024-11-22T22:15:17.667", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "NoMachine Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of NoMachine. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within nxnode.exe. The process loads a library from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM.\n\n. Was ZDI-CAN-24039." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + } + ], + "references": [ + { + "url": "https://kb.nomachine.com/TR07V11184", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1042/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7317.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7317.json index 6897d6e408e..ca512b279ef 100644 --- a/CVE-2024/CVE-2024-73xx/CVE-2024-7317.json +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7317.json @@ -2,9 +2,8 @@ "id": "CVE-2024-7317", "sourceIdentifier": "security@wordfence.com", "published": "2024-08-06T11:16:07.800", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:12:46.280", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -19,10 +18,12 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,12 +31,30 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.4, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,28 +68,71 @@ "value": "CWE-79" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:premio:folders:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.0.4", + "matchCriteriaId": "488E930E-53F7-4838-8BAC-7E1DFAFE0276" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/folders/tags/3.0.3/includes/media.replace.php#L1296", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3130880/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3130880/#file25", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/folders/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2a2c069-5dc6-45e2-8ca1-842759d541c4?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7352.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7352.json new file mode 100644 index 00000000000..d69c8009831 --- /dev/null +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7352.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7352", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.780", + "lastModified": "2024-11-22T22:15:17.780", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23550." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1037/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7391.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7391.json new file mode 100644 index 00000000000..7d1d033d835 --- /dev/null +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7391.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7391", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:17.893", + "lastModified": "2024-11-22T22:15:17.893", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "ChargePoint Home Flex Bluetooth Low Energy Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of ChargePoint Home Flex charging devices. User interaction is required to exploit this vulnerability.\n\nThe specific flaw exists within the Wi-Fi setup logic. By connecting to the device over Bluetooth Low Energy during the setup process, an attacker can obtain Wi-Fi credentials. An attacker can leverage this vulnerability to disclose credentials and gain access to the device owner's Wi-Fi network. Was ZDI-CAN-21454." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 2.6, + "baseSeverity": "LOW", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1046/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-73xx/CVE-2024-7392.json b/CVE-2024/CVE-2024-73xx/CVE-2024-7392.json new file mode 100644 index 00000000000..b239c353407 --- /dev/null +++ b/CVE-2024/CVE-2024-73xx/CVE-2024-7392.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7392", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.013", + "lastModified": "2024-11-22T22:15:18.013", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "ChargePoint Home Flex Bluetooth Low Energy Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of ChargePoint Home Flex charging devices. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the connection handling of the Bluetooth Low Energy interface. The issue results from limiting the number of active connections to the product. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-21455." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-410" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1047/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7508.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7508.json new file mode 100644 index 00000000000..648ab0c23a3 --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7508.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7508", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.133", + "lastModified": "2024-11-22T22:15:18.133", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19575." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1054/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7509.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7509.json new file mode 100644 index 00000000000..6b1b25e01fa --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7509.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7509", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.250", + "lastModified": "2024-11-22T22:15:18.250", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp SKP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19576." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1055/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7510.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7510.json new file mode 100644 index 00000000000..6b87a16dd11 --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7510.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7510", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.363", + "lastModified": "2024-11-22T22:15:18.363", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19631." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1056/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7511.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7511.json new file mode 100644 index 00000000000..9e4e1595746 --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7511.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-7511", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.480", + "lastModified": "2024-11-22T22:15:18.480", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Pro SKP File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Trimble SketchUp Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files embedded in SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-23000." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1057/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7565.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7565.json new file mode 100644 index 00000000000..11be2d5706a --- /dev/null +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7565.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-7565", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.593", + "lastModified": "2024-11-22T22:15:18.593", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "SMARTBEAR SoapUI unpackageAll Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of SMARTBEAR SoapUI. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the unpackageAll function. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-19060." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.soapui.org/downloads/latest-release/release-notes/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1100/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-76xx/CVE-2024-7660.json b/CVE-2024/CVE-2024-76xx/CVE-2024-7660.json index e028690f516..769c08a0c90 100644 --- a/CVE-2024/CVE-2024-76xx/CVE-2024-7660.json +++ b/CVE-2024/CVE-2024-76xx/CVE-2024-7660.json @@ -2,9 +2,8 @@ "id": "CVE-2024-7660", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-12T13:38:50.210", - "lastModified": "2024-08-15T17:50:39.307", + "lastModified": "2024-11-22T14:59:25.510", "vulnStatus": "Analyzed", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,39 +55,19 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.1, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 2.7 - }, { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -94,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -109,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -130,8 +129,8 @@ }, "weaknesses": [ { - "source": "nvd@nist.gov", - "type": "Primary", + "source": "cna@vuldb.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -140,8 +139,8 @@ ] }, { - "source": "cna@vuldb.com", - "type": "Secondary", + "source": "nvd@nist.gov", + "type": "Primary", "description": [ { "lang": "en", @@ -159,8 +158,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:rems:file_manager_app:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "6934521D-2D4F-420D-8ED0-985B79738EFB" + "criteria": "cpe:2.3:a:remyandrade:file_manager_app:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "13DCEB1D-966B-4E2E-99F8-F04FF9720D86" } ] } diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7748.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7748.json index 151f1412e4a..ad514a0326e 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7748.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7748.json @@ -2,9 +2,8 @@ "id": "CVE-2024-7748", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-13T22:15:08.087", - "lastModified": "2024-08-15T17:22:53.340", + "lastModified": "2024-11-22T15:35:28.847", "vulnStatus": "Analyzed", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,39 +55,19 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" - }, - "exploitabilityScore": 3.9, - "impactScore": 5.9 - }, { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -94,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.8, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -109,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", - "availabilityImpact": "PARTIAL", - "baseScore": 6.5 + "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -131,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -149,8 +148,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:rems:accounts_manager_app:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "17629DBC-9D8D-48B5-BFF8-B1394F51E13F" + "criteria": "cpe:2.3:a:remyandrade:accounts_manager_app:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "27A9CF6C-3E42-4F36-846D-F777D8A8BF0E" } ] } diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7749.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7749.json index 73d09dd8685..f7da1b114f1 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7749.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7749.json @@ -2,9 +2,8 @@ "id": "CVE-2024-7749", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-13T22:15:08.390", - "lastModified": "2024-08-15T17:23:28.410", + "lastModified": "2024-11-22T15:35:36.317", "vulnStatus": "Analyzed", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,39 +55,19 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.3, - "impactScore": 2.7 - }, { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -94,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -109,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -131,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -149,8 +148,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:rems:accounts_manager_app:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "17629DBC-9D8D-48B5-BFF8-B1394F51E13F" + "criteria": "cpe:2.3:a:remyandrade:accounts_manager_app:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "27A9CF6C-3E42-4F36-846D-F777D8A8BF0E" } ] } diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json index f7cc86ee036..abc05212a99 100644 --- a/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7948.json @@ -2,9 +2,8 @@ "id": "CVE-2024-7948", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-20T02:15:06.573", - "lastModified": "2024-08-21T13:52:38.057", + "lastModified": "2024-11-22T15:08:44.600", "vulnStatus": "Analyzed", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,39 +55,19 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.3, - "impactScore": 2.7 - }, { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -94,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -109,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -131,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -149,8 +148,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:rems:account_manager_app:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "256FF2A0-0D90-40C8-BD52-60DB1D5B9BCC" + "criteria": "cpe:2.3:a:remyandrade:accounts_manager_app:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "27A9CF6C-3E42-4F36-846D-F777D8A8BF0E" } ] } diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8025.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8025.json new file mode 100644 index 00000000000..de930288eeb --- /dev/null +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8025.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-8025", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.713", + "lastModified": "2024-11-22T22:15:18.713", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Nikon NEF Codec Thumbnail Provider NRW File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Nikon NEF Codec. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of NRW files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19873." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://downloadcenter.nikonimglib.com/en/download/sw/259.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1422/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-80xx/CVE-2024-8068.json b/CVE-2024/CVE-2024-80xx/CVE-2024-8068.json index 0d0298191b0..af3e8177062 100644 --- a/CVE-2024/CVE-2024-80xx/CVE-2024-8068.json +++ b/CVE-2024/CVE-2024-80xx/CVE-2024-8068.json @@ -2,9 +2,8 @@ "id": "CVE-2024-8068", "sourceIdentifier": "secure@citrix.com", "published": "2024-11-12T18:15:47.450", - "lastModified": "2024-11-14T16:35:16.750", + "lastModified": "2024-11-22T16:15:34.680", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", "attackVector": "ADJACENT", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,33 +55,9 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.1, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } - ], - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N", - "attackVector": "ADJACENT_NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "NONE", - "baseScore": 0.0, - "baseSeverity": "NONE" - }, - "exploitabilityScore": 2.1, - "impactScore": 0.0 - } ] }, "weaknesses": [ diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8337.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8337.json index dc8a3ad889a..afd8cdc951b 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8337.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8337.json @@ -2,9 +2,8 @@ "id": "CVE-2024-8337", "sourceIdentifier": "cna@vuldb.com", "published": "2024-08-30T14:15:18.297", - "lastModified": "2024-09-17T09:15:02.820", - "vulnStatus": "Modified", - "cveTags": [], + "lastModified": "2024-11-22T14:58:39.663", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "4.0", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "attackRequirements": "NONE", @@ -54,39 +55,19 @@ "recovery": "NOT_DEFINED", "valueDensity": "NOT_DEFINED", "vulnerabilityResponseEffort": "NOT_DEFINED", - "providerUrgency": "NOT_DEFINED", - "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "providerUrgency": "NOT_DEFINED" } } ], "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.3, - "impactScore": 2.7 - }, { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 3.5, + "baseSeverity": "LOW", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -94,12 +75,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 3.5, - "baseSeverity": "LOW" + "availabilityImpact": "NONE" }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -109,13 +108,13 @@ "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseScore": 4.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", - "availabilityImpact": "NONE", - "baseScore": 4.0 + "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, @@ -131,7 +130,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -149,8 +148,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:rems:contact_manager_with_export_to_vcf:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B1388B7F-5297-4826-8963-BA619741FAE0" + "criteria": "cpe:2.3:a:remyandrade:contact_manager_with_export_to_vcf:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4C3314E5-B9BE-4448-8DD1-8B256CB2879E" } ] } @@ -160,7 +159,11 @@ "references": [ { "url": "https://github.com/gurudattch/CVEs/blob/main/SourceCodester-Contact-managemet-system-Stored-XSS.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.276212", diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8355.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8355.json new file mode 100644 index 00000000000..ded4494179c --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8355.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8355", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.860", + "lastModified": "2024-11-22T22:15:18.860", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Visteon Infotainment System DeviceManager iAP Serial Number SQL Injection Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment system. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the DeviceManager. When parsing the iAP Serial number, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20112." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1208/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8356.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8356.json new file mode 100644 index 00000000000..b585c0eb653 --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8356.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8356", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:18.980", + "lastModified": "2024-11-22T22:15:18.980", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Visteon Infotainment VIP MCU Code Insufficient Validation of Data Authenticity Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Visteon Infotainment systems. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the firmware update process of the VIP microcontroller. The process does not properly verify authenticity of the supplied firmware image before programming it into internal memory. An attacker can leverage this vulnerability to escalate privileges execute arbitrary code in the context of the VIP MCU. Was ZDI-CAN-23758." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-345" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1188/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8357.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8357.json new file mode 100644 index 00000000000..ea3f7326080 --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8357.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8357", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:19.107", + "lastModified": "2024-11-22T22:15:19.107", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Visteon Infotainment App SoC Missing Immutable Root of Trust in Hardware Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Visteon Infotainment systems. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.\n\nThe specific flaw exists within the configuration of the application system-on-chip (SoC). The issue results from the lack of properly configured hardware root of trust. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the boot process. Was ZDI-CAN-23759." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1326" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1189/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8358.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8358.json new file mode 100644 index 00000000000..a7654dddb67 --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8358.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8358", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:19.240", + "lastModified": "2024-11-22T22:15:19.240", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Visteon Infotainment UPDATES_ExtractFile Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the UPDATES_ExtractFile function. A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23422." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1190/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8359.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8359.json new file mode 100644 index 00000000000..867368832a8 --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8359.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8359", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:19.373", + "lastModified": "2024-11-22T22:15:19.373", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Visteon Infotainment REFLASH_DDU_FindFile Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the REFLASH_DDU_FindFile function. A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23420." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1191/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8360.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8360.json new file mode 100644 index 00000000000..5cf589d86a0 --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8360.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8360", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:19.497", + "lastModified": "2024-11-22T22:15:19.497", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Visteon Infotainment REFLASH_DDU_ExtractFile Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Visteon Infotainment systems. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the REFLASH_DDU_ExtractFile function. A crafted software update file can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23421." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1192/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8372.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8372.json index bea1f0d67ff..b79a6206b71 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8372.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8372.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8372", "sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c", "published": "2024-09-09T15:15:12.560", - "lastModified": "2024-09-17T17:24:21.793", - "vulnStatus": "Analyzed", + "lastModified": "2024-11-22T12:15:19.807", + "vulnStatus": "Modified", "cveTags": [ { "sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c", @@ -24,32 +24,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 1.4 - }, { "source": "36c7be3b-2937-45df-85ea-ca7133ea542c", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -57,26 +39,34 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 4.8, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.2, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - }, { "source": "36c7be3b-2937-45df-85ea-ca7133ea542c", "type": "Secondary", @@ -86,6 +76,16 @@ "value": "CWE-1289" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] } ], "configurations": [ @@ -133,6 +133,10 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0002/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8373.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8373.json index 7f7385d872a..34d34c9e903 100644 --- a/CVE-2024/CVE-2024-83xx/CVE-2024-8373.json +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8373.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8373", "sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c", "published": "2024-09-09T15:15:12.887", - "lastModified": "2024-09-17T17:32:33.380", - "vulnStatus": "Analyzed", + "lastModified": "2024-11-22T12:15:19.953", + "vulnStatus": "Modified", "cveTags": [ { "sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c", @@ -24,32 +24,14 @@ ], "metrics": { "cvssMetricV31": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 4.3, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 1.4 - }, { "source": "36c7be3b-2937-45df-85ea-ca7133ea542c", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", @@ -57,26 +39,34 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 4.8, - "baseSeverity": "MEDIUM" + "availabilityImpact": "LOW" }, "exploitabilityScore": 2.2, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, "weaknesses": [ - { - "source": "nvd@nist.gov", - "type": "Primary", - "description": [ - { - "lang": "en", - "value": "NVD-CWE-Other" - } - ] - }, { "source": "36c7be3b-2937-45df-85ea-ca7133ea542c", "type": "Secondary", @@ -86,6 +76,16 @@ "value": "CWE-791" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] } ], "configurations": [ @@ -122,6 +122,10 @@ "Exploit", "Third Party Advisory" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20241122-0003/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8805.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8805.json new file mode 100644 index 00000000000..76e6c3ec7d7 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8805.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8805", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:18.660", + "lastModified": "2024-11-22T21:15:18.660", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1229/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8806.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8806.json new file mode 100644 index 00000000000..1779e3cf9b1 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8806.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-8806", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:18.770", + "lastModified": "2024-11-22T21:15:18.770", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cohesive Networks VNS3 Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Cohesive Networks VNS3. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the web service, which listens on TCP port 8000 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24160." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://cohesive.net/support/security-responses/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1230/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8807.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8807.json new file mode 100644 index 00000000000..513dd651f97 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8807.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-8807", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:18.880", + "lastModified": "2024-11-22T21:15:18.880", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cohesive Networks VNS3 Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Cohesive Networks VNS3. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the web service, which listens on TCP port 8000 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24176." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://cohesive.net/support/security-responses/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1231/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8808.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8808.json new file mode 100644 index 00000000000..9e96c408565 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8808.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-8808", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:18.993", + "lastModified": "2024-11-22T21:15:18.993", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cohesive Networks VNS3 Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Cohesive Networks VNS3. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the web service, which listens on TCP port 8000 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24177." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://cohesive.net/support/security-responses/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1232/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8809.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8809.json new file mode 100644 index 00000000000..718852337a7 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8809.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-8809", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.110", + "lastModified": "2024-11-22T21:15:19.110", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cohesive Networks VNS3 Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Cohesive Networks VNS3. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the web service, which listens on TCP port 8000 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24178." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://cohesive.net/support/security-responses/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1233/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8811.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8811.json new file mode 100644 index 00000000000..3bea8345914 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8811.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8811", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.220", + "lastModified": "2024-11-22T21:15:19.220", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "WinZip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of archive files. When opening an archive that bears the Mark-of-the-Web, WinZip removes the Mark-of-the-Web from the archive file. Following extraction, the extracted files also lack the Mark-of-the-Web. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23983." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1234/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8812.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8812.json new file mode 100644 index 00000000000..f47bbbd77b8 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8812.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8812", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.333", + "lastModified": "2024-11-22T21:15:19.333", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24207." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1235/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8813.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8813.json new file mode 100644 index 00000000000..e47858b07bb --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8813.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8813", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.473", + "lastModified": "2024-11-22T21:15:19.473", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24208." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1236/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8814.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8814.json new file mode 100644 index 00000000000..66f8a71c503 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8814.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8814", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.590", + "lastModified": "2024-11-22T21:15:19.590", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24209." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1237/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8815.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8815.json new file mode 100644 index 00000000000..6fd0fc18c20 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8815.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8815", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.697", + "lastModified": "2024-11-22T21:15:19.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24210." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1238/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8816.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8816.json new file mode 100644 index 00000000000..277c633d250 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8816.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8816", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.803", + "lastModified": "2024-11-22T21:15:19.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24211." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1239/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8817.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8817.json new file mode 100644 index 00000000000..4fce7d5438c --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8817.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8817", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:19.917", + "lastModified": "2024-11-22T21:15:19.917", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24212." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1240/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8818.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8818.json new file mode 100644 index 00000000000..923f37fcad9 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8818.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8818", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.027", + "lastModified": "2024-11-22T21:15:20.027", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24213." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1241/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8819.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8819.json new file mode 100644 index 00000000000..18288ee979d --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8819.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8819", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.133", + "lastModified": "2024-11-22T21:15:20.133", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24214." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1242/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8820.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8820.json new file mode 100644 index 00000000000..52b19a29ec5 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8820.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8820", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.243", + "lastModified": "2024-11-22T21:15:20.243", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24215." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1243/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8821.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8821.json new file mode 100644 index 00000000000..031a0f58fd1 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8821.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8821", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.357", + "lastModified": "2024-11-22T21:15:20.357", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24216." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1244/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8822.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8822.json new file mode 100644 index 00000000000..cf9127f6482 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8822.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8822", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.470", + "lastModified": "2024-11-22T21:15:20.470", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24217." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1245/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8823.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8823.json new file mode 100644 index 00000000000..a6342db8d44 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8823.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8823", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.583", + "lastModified": "2024-11-22T21:15:20.583", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JB2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24261." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1246/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8824.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8824.json new file mode 100644 index 00000000000..314838c251f --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8824.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8824", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.697", + "lastModified": "2024-11-22T21:15:20.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JB2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24262." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1247/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8825.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8825.json new file mode 100644 index 00000000000..73387210065 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8825.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8825", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.817", + "lastModified": "2024-11-22T21:15:20.817", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24263." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1248/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8826.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8826.json new file mode 100644 index 00000000000..7b81c829f74 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8826.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8826", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:20.937", + "lastModified": "2024-11-22T21:15:20.937", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24305." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1249/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8827.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8827.json new file mode 100644 index 00000000000..38b386428f7 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8827.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8827", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.050", + "lastModified": "2024-11-22T21:15:21.050", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor PPM File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PPM files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24306." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1250/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8828.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8828.json new file mode 100644 index 00000000000..4e533819746 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8828.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8828", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.167", + "lastModified": "2024-11-22T21:15:21.167", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24313." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1251/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8829.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8829.json new file mode 100644 index 00000000000..64e84770260 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8829.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8829", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.290", + "lastModified": "2024-11-22T21:15:21.290", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24314." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1252/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8830.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8830.json new file mode 100644 index 00000000000..06ee7798cf1 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8830.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8830", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.410", + "lastModified": "2024-11-22T21:15:21.410", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor XPS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24315." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1253/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8831.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8831.json new file mode 100644 index 00000000000..6f371f020d2 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8831.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8831", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.530", + "lastModified": "2024-11-22T21:15:21.530", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. \n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24316." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1254/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8832.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8832.json new file mode 100644 index 00000000000..3e16a777ed5 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8832.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8832", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.647", + "lastModified": "2024-11-22T21:15:21.647", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24317." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1255/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8833.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8833.json new file mode 100644 index 00000000000..caf8e1f2410 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8833.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8833", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.753", + "lastModified": "2024-11-22T21:15:21.753", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24318." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1256/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8834.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8834.json new file mode 100644 index 00000000000..3caaf969677 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8834.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8834", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.863", + "lastModified": "2024-11-22T21:15:21.863", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24319." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1257/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8835.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8835.json new file mode 100644 index 00000000000..3925c51b309 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8835.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8835", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:21.983", + "lastModified": "2024-11-22T21:15:21.983", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JB2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24320." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1258/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8836.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8836.json new file mode 100644 index 00000000000..d6a1effd5e6 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8836.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8836", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.103", + "lastModified": "2024-11-22T21:15:22.103", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24354." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1259/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8837.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8837.json new file mode 100644 index 00000000000..d9f7414f702 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8837.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8837", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.210", + "lastModified": "2024-11-22T21:15:22.210", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24408." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1260/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8838.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8838.json new file mode 100644 index 00000000000..637cbcff539 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8838.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8838", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.317", + "lastModified": "2024-11-22T21:15:22.317", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24409." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1261/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8839.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8839.json new file mode 100644 index 00000000000..002a5786511 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8839.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8839", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.427", + "lastModified": "2024-11-22T21:15:22.427", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JB2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24419." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1262/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8840.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8840.json new file mode 100644 index 00000000000..f63f96799c1 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8840.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8840", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.537", + "lastModified": "2024-11-22T21:15:22.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JB2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-24420." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1263/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8841.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8841.json new file mode 100644 index 00000000000..88d25dbc7b1 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8841.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8841", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.657", + "lastModified": "2024-11-22T21:15:22.657", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24432." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1264/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8842.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8842.json new file mode 100644 index 00000000000..8abcf965800 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8842.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8842", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.770", + "lastModified": "2024-11-22T21:15:22.770", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor RTF File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of RTF files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24481." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-457" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1265/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8843.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8843.json new file mode 100644 index 00000000000..46d89c00224 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8843.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8843", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:22.887", + "lastModified": "2024-11-22T21:15:22.887", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JB2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24495." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1266/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8844.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8844.json new file mode 100644 index 00000000000..177536260f4 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8844.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8844", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.003", + "lastModified": "2024-11-22T21:15:23.003", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24550." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1267/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8845.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8845.json new file mode 100644 index 00000000000..c990c800ae4 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8845.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8845", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.110", + "lastModified": "2024-11-22T21:15:23.110", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24553." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1268/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8846.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8846.json new file mode 100644 index 00000000000..e681b8d6358 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8846.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8846", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.230", + "lastModified": "2024-11-22T21:15:23.230", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24835." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1269/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8847.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8847.json new file mode 100644 index 00000000000..01a50593de7 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8847.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8847", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.367", + "lastModified": "2024-11-22T21:15:23.367", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25198." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1270/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8848.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8848.json new file mode 100644 index 00000000000..2645dd93730 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8848.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8848", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.500", + "lastModified": "2024-11-22T21:15:23.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25268." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1271/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-88xx/CVE-2024-8849.json b/CVE-2024/CVE-2024-88xx/CVE-2024-8849.json new file mode 100644 index 00000000000..5fe2acb9a31 --- /dev/null +++ b/CVE-2024/CVE-2024-88xx/CVE-2024-8849.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-8849", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.650", + "lastModified": "2024-11-22T21:15:23.650", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PDF-XChange Editor AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25269." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1272/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-91xx/CVE-2024-9112.json b/CVE-2024/CVE-2024-91xx/CVE-2024-9112.json new file mode 100644 index 00000000000..f3f39d83fa1 --- /dev/null +++ b/CVE-2024/CVE-2024-91xx/CVE-2024-9112.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9112", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:19.863", + "lastModified": "2024-11-22T22:15:19.863", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "FastStone Image Viewer PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of FastStone Image Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25102." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1273/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-91xx/CVE-2024-9113.json b/CVE-2024/CVE-2024-91xx/CVE-2024-9113.json new file mode 100644 index 00000000000..d4f9d1ac023 --- /dev/null +++ b/CVE-2024/CVE-2024-91xx/CVE-2024-9113.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9113", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:19.990", + "lastModified": "2024-11-22T22:15:19.990", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "FastStone Image Viewer TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of FastStone Image Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TGA files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25140." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1274/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-91xx/CVE-2024-9114.json b/CVE-2024/CVE-2024-91xx/CVE-2024-9114.json new file mode 100644 index 00000000000..bab9dd48843 --- /dev/null +++ b/CVE-2024/CVE-2024-91xx/CVE-2024-9114.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9114", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.107", + "lastModified": "2024-11-22T22:15:20.107", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "FastStone Image Viewer GIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of FastStone Image Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of GIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25145." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1275/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9223.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9223.json new file mode 100644 index 00000000000..44790a3e88b --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9223.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9223", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T04:15:10.037", + "lastModified": "2024-11-23T04:15:10.037", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WPDash Notes plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'wp_ajax_post_it_list_comment' function in all versions up to, and including, 1.3.5. This makes it possible for authenticated attackers, with Subscriber-level access and above, to view comments on any post, including private and password protected posts, and pending and draft posts if they were previously published. The vulnerability was partially patched in version 1.3.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wpdash-notes/trunk/classes/plugin.php#L210", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/58f048e5-f4be-4452-8fed-16871f4020b6?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9243.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9243.json new file mode 100644 index 00000000000..0fc0309f505 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9243.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9243", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.253", + "lastModified": "2024-11-22T22:15:20.253", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader AcroForm Doc Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23932." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1296/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9244.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9244.json new file mode 100644 index 00000000000..072ac88bca9 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9244.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9244", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.383", + "lastModified": "2024-11-22T22:15:20.383", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Update Service Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PDF Reader. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the handling of the configuration files used by the Foxit Reader Update Service. The issue results from incorrect permissions set on a resource used by the service. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Was ZDI-CAN-23933." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1298/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9245.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9245.json new file mode 100644 index 00000000000..5cd0cdc2604 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9245.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9245", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.503", + "lastModified": "2024-11-22T22:15:20.503", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Update Service Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PDF Reader. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the handling of the configuration files used by the Foxit Reader Update Service. The issue results from incorrect permissions set on a resource used by the service. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Was ZDI-CAN-23966." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1297/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9246.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9246.json new file mode 100644 index 00000000000..fd2192f7781 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9246.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9246", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.620", + "lastModified": "2024-11-22T22:15:20.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24135." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1299/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9247.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9247.json new file mode 100644 index 00000000000..8f14806c227 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9247.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9247", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.737", + "lastModified": "2024-11-22T22:15:20.737", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Annotation Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a write before the start of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24173." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1300/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9248.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9248.json new file mode 100644 index 00000000000..40f155d9e4e --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9248.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9248", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.857", + "lastModified": "2024-11-22T22:15:20.857", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24300." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1302/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9249.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9249.json new file mode 100644 index 00000000000..ae003fc91c3 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9249.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9249", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:20.977", + "lastModified": "2024-11-22T22:15:20.977", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24301." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1301/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9250.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9250.json new file mode 100644 index 00000000000..16a670c90db --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9250.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9250", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.130", + "lastModified": "2024-11-22T22:15:21.130", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24489." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1303/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9251.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9251.json new file mode 100644 index 00000000000..caec961848a --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9251.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9251", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.270", + "lastModified": "2024-11-22T22:15:21.270", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Annotation Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24490." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1306/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9252.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9252.json new file mode 100644 index 00000000000..2e1617eff1e --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9252.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9252", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.400", + "lastModified": "2024-11-22T22:15:21.400", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader AcroForm Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24491." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1304/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9253.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9253.json new file mode 100644 index 00000000000..f9acff06b24 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9253.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9253", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.530", + "lastModified": "2024-11-22T22:15:21.530", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24492." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1305/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9254.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9254.json new file mode 100644 index 00000000000..074b5b8c268 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9254.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9254", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.657", + "lastModified": "2024-11-22T22:15:21.657", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25173." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1307/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9255.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9255.json new file mode 100644 index 00000000000..cd00a3e5662 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9255.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9255", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.773", + "lastModified": "2024-11-22T22:15:21.773", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader Annotation Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25174." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1308/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9256.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9256.json new file mode 100644 index 00000000000..21a689e40d6 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9256.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9256", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:21.903", + "lastModified": "2024-11-22T22:15:21.903", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Foxit PDF Reader AcroForm Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25267." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.foxit.com/support/security-bulletins.html", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1309/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9257.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9257.json new file mode 100644 index 00000000000..75bf34115c5 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9257.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9257", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.787", + "lastModified": "2024-11-22T21:15:23.787", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Logsign Unified SecOps Platform delete_gsuite_key_file Input Validation Arbitrary File Deletion Vulnerability. This vulnerability allows remote attackers to delete arbitrary files within sensitive directories on affected installations of Logsign Unified SecOps Platform. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the delete_gsuite_key_file endpoint. The issue results from the lack of proper validation of a user-supplied filename prior to using it in file operations. An attacker can leverage this vulnerability to delete critical files on the system. Was ZDI-CAN-25265." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://support.logsign.net/hc/en-us/articles/21062889743762-30-08-2024-Version-6-4-26-Release-Notes", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1295/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9258.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9258.json new file mode 100644 index 00000000000..b4ad1ec9f91 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9258.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9258", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:22.033", + "lastModified": "2024-11-22T22:15:22.033", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SID File Parsing Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SID files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23276." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-824" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1370/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9259.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9259.json new file mode 100644 index 00000000000..eadd5379437 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9259.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9259", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:22.153", + "lastModified": "2024-11-22T22:15:22.153", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SID File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SID files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23278." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1372/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9260.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9260.json new file mode 100644 index 00000000000..e4366ed504c --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9260.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9260", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:22.277", + "lastModified": "2024-11-22T22:15:22.277", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SID File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SID files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23280." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1373/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9261.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9261.json new file mode 100644 index 00000000000..60c9b027b50 --- /dev/null +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9261.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9261", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:22.397", + "lastModified": "2024-11-22T22:15:22.397", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SID File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SID files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23283." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1374/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9341.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9341.json index dadb35ac25a..95ed5519b0c 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9341.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9341.json @@ -2,9 +2,8 @@ "id": "CVE-2024-9341", "sourceIdentifier": "secalert@redhat.com", "published": "2024-10-01T19:15:09.500", - "lastModified": "2024-11-12T18:15:47.840", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:34:40.520", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -19,10 +18,12 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "LOW", @@ -30,12 +31,30 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 1.2, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 } ] }, @@ -51,66 +70,179 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:containers:common:*:*:*:*:*:go:*:*", + "matchCriteriaId": "A7F0EAB8-89A3-4A8D-91A5-70C74A8CC8B9" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "40449571-22F8-44FA-B57B-B43F71AB25E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "1FFF1D51-ABA8-4E54-B81C-A88C8A5E4842" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "486B3F69-1551-4F8B-B25B-A5864248811B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "4716808D-67EB-4E14-9910-B248A500FAFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.16:*:*:*:*:*:*:*", + "matchCriteriaId": "0EBB38E1-4161-402D-8A37-74D92891AAC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F4B66318-326A-43E4-AF14-015768296E4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", + "matchCriteriaId": "053C1B35-3869-41C2-9551-044182DE0A64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D" + } + ] + } + ] + } + ], "references": [ { "url": "https://access.redhat.com/errata/RHSA-2024:7925", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8039", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8112", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8238", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8263", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8428", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8690", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8694", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:8846", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:9454", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:9459", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/security/cve/CVE-2024-9341", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315691", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/containers/common/blob/384f77532f67afc8a73d8e0c4adb0d195df57714/pkg/subscriptions/subscriptions.go#L169", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/containers/common/blob/384f77532f67afc8a73d8e0c4adb0d195df57714/pkg/subscriptions/subscriptions.go#L349", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9391.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9391.json index ab9ca19e6d7..efcfc3c26be 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9391.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9391.json @@ -2,9 +2,8 @@ "id": "CVE-2024-9391", "sourceIdentifier": "security@mozilla.org", "published": "2024-10-01T16:15:10.510", - "lastModified": "2024-10-04T13:51:25.567", + "lastModified": "2024-11-22T19:15:07.653", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -15,7 +14,42 @@ "value": "A un usuario que habilite el modo de pantalla completa en una p\u00e1gina web especialmente manipulada se le podr\u00eda impedir salir del modo de pantalla completa. Esto podr\u00eda permitir la suplantaci\u00f3n de identidad de otros sitios, ya que la barra de direcciones ya no estar\u00e1 visible. *Este error solo afecta a Firefox Focus para Android. Las dem\u00e1s versiones de Firefox no se ven afectadas.* Esta vulnerabilidad afecta a Firefox < 131." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1892407", diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json index 6dcae8923be..8f75cae47e6 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9410.json @@ -2,9 +2,8 @@ "id": "CVE-2024-9410", "sourceIdentifier": "vulnreport@tenable.com", "published": "2024-10-04T14:15:05.577", - "lastModified": "2024-10-07T17:48:28.117", - "vulnStatus": "Undergoing Analysis", - "cveTags": [], + "lastModified": "2024-11-22T19:57:28.770", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,27 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "baseScore": 5.3, - "baseSeverity": "MEDIUM" + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.9, "impactScore": 1.4 @@ -49,12 +68,44 @@ "value": "CWE-918" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ada:ada:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2024-10-01", + "matchCriteriaId": "9A6DB995-C1F9-4554-BF94-355215593A15" + } + ] + } + ] } ], "references": [ { "url": "https://www.tenable.com/security/research/tra-2024-41", - "source": "vulnreport@tenable.com" + "source": "vulnreport@tenable.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9420.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9420.json index d23ea2578f6..77f9448d777 100644 --- a/CVE-2024/CVE-2024-94xx/CVE-2024-9420.json +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9420.json @@ -2,13 +2,12 @@ "id": "CVE-2024-9420", "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "published": "2024-11-12T16:15:26.760", - "lastModified": "2024-11-13T17:01:58.603", + "lastModified": "2024-11-22T17:15:10.970", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A use-after-free in Ivanti Connect Secure before version 22.7R2.3 and Ivanti Policy Secure before version 22.7R1.2 allows a remote authenticated attacker to achieve remote code execution." + "value": "A use-after-free in Ivanti Connect Secure before version 22.7R2.3 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.2 and 9.1R18.9 allows a remote authenticated attacker to achieve remote code execution" }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9422.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9422.json new file mode 100644 index 00000000000..067988b92e2 --- /dev/null +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9422.json @@ -0,0 +1,47 @@ +{ + "id": "CVE-2024-9422", + "sourceIdentifier": "contact@wpscan.com", + "published": "2024-11-22T06:15:20.370", + "lastModified": "2024-11-22T18:15:18.287", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The GEO my WP WordPress plugin before 4.5, gmw-premium-settings WordPress plugin before 3.1 does not sufficiently validate files to be uploaded, which could allow attackers to upload arbitrary files such as PHP on the server." + }, + { + "lang": "es", + "value": "El complemento GEO my WP para WordPress anterior a la versi\u00f3n 4.5 y el complemento gmw-premium-settings para WordPress anterior a la versi\u00f3n 3.1 no validan suficientemente los archivos que se van a cargar, lo que podr\u00eda permitir a los atacantes cargar archivos arbitrarios como PHP en el servidor." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://wpscan.com/vulnerability/81320923-767c-43f0-a8eb-b398c306c16f/", + "source": "contact@wpscan.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-94xx/CVE-2024-9442.json b/CVE-2024/CVE-2024-94xx/CVE-2024-9442.json new file mode 100644 index 00000000000..a351572fae0 --- /dev/null +++ b/CVE-2024/CVE-2024-94xx/CVE-2024-9442.json @@ -0,0 +1,107 @@ +{ + "id": "CVE-2024-9442", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:37.090", + "lastModified": "2024-11-22T21:23:27.683", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The F4 Improvements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file." + }, + { + "lang": "es", + "value": "El complemento F4 Improvements para WordPress es vulnerable a cross site scripting almacenado mediante cargas de archivos SVG en todas las versiones hasta la 1.9.0 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de autor o superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:f4dev:f4_improvements:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.9.0", + "matchCriteriaId": "C2230240-D86A-4614-806F-9129722499D8" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/element-ready-lite/#developers", + "source": "security@wordfence.com", + "tags": [ + "Not Applicable" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b97a555a-1eeb-4fc4-9338-bad8b9a0585d?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9511.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9511.json new file mode 100644 index 00000000000..a8948a0dc90 --- /dev/null +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9511.json @@ -0,0 +1,67 @@ +{ + "id": "CVE-2024-9511", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T08:15:03.693", + "lastModified": "2024-11-23T08:15:03.693", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The FluentSMTP \u2013 WP SMTP Plugin with Amazon SES, SendGrid, MailGun, Postmark, Google and Any SMTP Provider plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.82 via deserialization of untrusted input in the 'formatResult' function. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. The vulnerability was partially patched in version 2.2.82." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/fluent-smtp/trunk/app/Models/Logger.php#L157", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3194359/", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/3194555/", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a3deedc4-b939-4c54-8376-95d3728872d4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-95xx/CVE-2024-9542.json b/CVE-2024/CVE-2024-95xx/CVE-2024-9542.json new file mode 100644 index 00000000000..fe98784a271 --- /dev/null +++ b/CVE-2024/CVE-2024-95xx/CVE-2024-9542.json @@ -0,0 +1,87 @@ +{ + "id": "CVE-2024-9542", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:37.550", + "lastModified": "2024-11-22T21:17:39.173", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The Sky Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.1 via the render function in modules/content-switcher/widgets/content-switcher.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft Elementor template data." + }, + { + "lang": "es", + "value": "El complemento Sky Addons para Elementor para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 2.6.1 incluida a trav\u00e9s de la funci\u00f3n de renderizado en modules/content-switcher/widgets/content-switcher.php. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, extraigan datos confidenciales privados, pendientes y en borrador de plantillas de Elementor." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wowdevs:sky_addons_for_elementor:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "2.6.2", + "matchCriteriaId": "40DF9756-2D2D-457C-90D7-AC05AD61E4E7" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/3189030/sky-elementor-addons", + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a0d9356-8083-4154-aa04-9008627dd3f5?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9635.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9635.json new file mode 100644 index 00000000000..52101511f6c --- /dev/null +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9635.json @@ -0,0 +1,71 @@ +{ + "id": "CVE-2024-9635", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T07:15:05.027", + "lastModified": "2024-11-23T07:15:05.027", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The Checkout with Cash App on WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the '_wp_http_referer' parameter in several files in all versions up to, and including, 6.0.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wc-cashapp/trunk/includes/class-wc_cashapp_square.php#L128", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/wc-cashapp/trunk/includes/class-wc_cashapp_square.php#L153", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/browser/wc-cashapp/trunk/includes/class-wc_cashapp_square.php#L66", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3194770%40wc-cashapp&new=3194770%40wc-cashapp&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/770d1b3f-45f1-40f6-80b7-808c633d2be7?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9659.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9659.json new file mode 100644 index 00000000000..eb27b081eb4 --- /dev/null +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9659.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9659", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T08:15:03.860", + "lastModified": "2024-11-23T08:15:03.860", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The School Management System for Wordpress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the mj_smgt_user_avatar_image_upload() function in all versions up to, and including, 91.5.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://codecanyon.net/item/school-management-system-for-wordpress/11470032", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff1f303f-17fc-4006-b21b-5846216995da?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9660.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9660.json new file mode 100644 index 00000000000..5ef722deea4 --- /dev/null +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9660.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9660", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T08:15:04.033", + "lastModified": "2024-11-23T08:15:04.033", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The School Management System for Wordpress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the mj_smgt_load_documets_new() and mj_smgt_load_documets() functions in all versions up to, and including, 91.5.0. This makes it possible for authenticated attackers, with Student-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://codecanyon.net/item/school-management-system-for-wordpress/11470032", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1b36fc50-7573-466e-883e-8d26f243c4d0?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-96xx/CVE-2024-9665.json b/CVE-2024/CVE-2024-96xx/CVE-2024-9665.json new file mode 100644 index 00000000000..eb095813c6a --- /dev/null +++ b/CVE-2024/CVE-2024-96xx/CVE-2024-9665.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9665", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:23.923", + "lastModified": "2024-11-22T21:15:23.923", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Zimbra GraphQL Cross-Site Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Zimbra. User interaction is required to exploit this vulnerability in that the target must open a malicious email message.\n\nThe specific flaw exists within the implementation of the graphql endpoint. The issue results from the lack of proper protections against cross-site request forgery (CSRF) attacks. An attacker can leverage this vulnerability to disclose information in the context of the target email account. Was ZDI-CAN-23939." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://blog.zimbra.com/2024/10/new-patch-release-reminders-for-missing-attachments-out-of-office-notifications-traffic-light-protocol-tlp-and-mailto-links/", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1369/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9710.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9710.json new file mode 100644 index 00000000000..1d6953f5fdb --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9710.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9710", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.043", + "lastModified": "2024-11-22T21:15:24.043", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PostHog. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the database_schema method. The issue results from the lack of proper validation of a URI prior to accessing resources. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-25351." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/PostHog/posthog/pull/25388", + "source": "zdi-disclosures@trendmicro.com" + }, + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1383/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9712.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9712.json new file mode 100644 index 00000000000..cae9d10575c --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9712.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9712", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.167", + "lastModified": "2024-11-22T21:15:24.167", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23530." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1473/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9713.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9713.json new file mode 100644 index 00000000000..6b13a09947e --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9713.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9713", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.280", + "lastModified": "2024-11-22T21:15:24.280", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Pro SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23885." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1474/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9714.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9714.json new file mode 100644 index 00000000000..d3411d79f0d --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9714.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9714", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.397", + "lastModified": "2024-11-22T21:15:24.397", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24097." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1483/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9715.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9715.json new file mode 100644 index 00000000000..132da3e2e67 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9715.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9715", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.537", + "lastModified": "2024-11-22T21:15:24.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24098." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1376/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9716.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9716.json new file mode 100644 index 00000000000..4892ab714c3 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9716.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9716", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.680", + "lastModified": "2024-11-22T21:15:24.680", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24100." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1375/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9717.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9717.json new file mode 100644 index 00000000000..eaa097c97de --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9717.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9717", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.803", + "lastModified": "2024-11-22T21:15:24.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24101." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-457" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1377/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9718.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9718.json new file mode 100644 index 00000000000..d78e9c6da4e --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9718.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9718", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:24.920", + "lastModified": "2024-11-22T21:15:24.920", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24102." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1378/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9719.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9719.json new file mode 100644 index 00000000000..0aa12b5fb73 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9719.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9719", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.027", + "lastModified": "2024-11-22T21:15:25.027", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24103." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1379/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9720.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9720.json new file mode 100644 index 00000000000..5bc0b5e141a --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9720.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9720", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.140", + "lastModified": "2024-11-22T21:15:25.140", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24104." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1477/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9721.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9721.json new file mode 100644 index 00000000000..29ef2430484 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9721.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9721", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.257", + "lastModified": "2024-11-22T21:15:25.257", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24105." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1482/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9722.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9722.json new file mode 100644 index 00000000000..629f66de1d1 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9722.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9722", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.390", + "lastModified": "2024-11-22T21:15:25.390", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24106." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1481/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9723.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9723.json new file mode 100644 index 00000000000..c92c47dd15c --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9723.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9723", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.517", + "lastModified": "2024-11-22T21:15:25.517", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24107." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1480/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9724.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9724.json new file mode 100644 index 00000000000..dd8977a6d98 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9724.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9724", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.637", + "lastModified": "2024-11-22T21:15:25.637", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24108." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1479/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9725.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9725.json new file mode 100644 index 00000000000..65cc452af04 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9725.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9725", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.760", + "lastModified": "2024-11-22T21:15:25.760", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24109." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1478/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9726.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9726.json new file mode 100644 index 00000000000..58f97dcc212 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9726.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9726", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.880", + "lastModified": "2024-11-22T21:15:25.880", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24110." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1475/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9727.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9727.json new file mode 100644 index 00000000000..4b0dd910e13 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9727.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9727", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:25.997", + "lastModified": "2024-11-22T21:15:25.997", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24111." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1476/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9728.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9728.json new file mode 100644 index 00000000000..30b62a9499c --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9728.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9728", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.130", + "lastModified": "2024-11-22T21:15:26.130", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24112." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1484/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9729.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9729.json new file mode 100644 index 00000000000..c026c0fe1d6 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9729.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9729", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.270", + "lastModified": "2024-11-22T21:15:26.270", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24144." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1380/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9730.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9730.json new file mode 100644 index 00000000000..662d487a069 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9730.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9730", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.383", + "lastModified": "2024-11-22T21:15:26.383", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24146." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1381/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9731.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9731.json new file mode 100644 index 00000000000..3f16a442fef --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9731.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9731", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.497", + "lastModified": "2024-11-22T21:15:26.497", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24145." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1485/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9732.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9732.json new file mode 100644 index 00000000000..7e8da74b287 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9732.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9732", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.620", + "lastModified": "2024-11-22T21:15:26.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24385." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1337/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9733.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9733.json new file mode 100644 index 00000000000..eee20a56f31 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9733.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9733", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.747", + "lastModified": "2024-11-22T21:15:26.747", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24389." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1352/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9734.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9734.json new file mode 100644 index 00000000000..a0bb532c618 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9734.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9734", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:26.870", + "lastModified": "2024-11-22T21:15:26.870", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24400." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1353/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9735.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9735.json new file mode 100644 index 00000000000..5561100d5a7 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9735.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9735", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.010", + "lastModified": "2024-11-22T21:15:27.010", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24451." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1365/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9736.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9736.json new file mode 100644 index 00000000000..cbfce47988a --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9736.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9736", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.117", + "lastModified": "2024-11-22T21:15:27.117", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24452." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1351/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9737.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9737.json new file mode 100644 index 00000000000..751966ed6cc --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9737.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9737", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.233", + "lastModified": "2024-11-22T21:15:27.233", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24453." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1350/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9738.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9738.json new file mode 100644 index 00000000000..ef425507a0c --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9738.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9738", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.360", + "lastModified": "2024-11-22T21:15:27.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24454." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1341/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9739.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9739.json new file mode 100644 index 00000000000..7909a95e860 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9739.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9739", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.490", + "lastModified": "2024-11-22T21:15:27.490", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24455." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1349/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9740.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9740.json new file mode 100644 index 00000000000..65bafaa6819 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9740.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9740", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.617", + "lastModified": "2024-11-22T21:15:27.617", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF BMP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of BMP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24456." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1343/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9741.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9741.json new file mode 100644 index 00000000000..939870c498b --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9741.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9741", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.747", + "lastModified": "2024-11-22T21:15:27.747", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24457." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1346/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9742.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9742.json new file mode 100644 index 00000000000..6ed690e2cc0 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9742.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9742", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:27.870", + "lastModified": "2024-11-22T21:15:27.870", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24458." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1342/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9743.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9743.json new file mode 100644 index 00000000000..bfc0f23bfb0 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9743.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9743", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.017", + "lastModified": "2024-11-22T21:15:28.017", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24459." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1338/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9744.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9744.json new file mode 100644 index 00000000000..5cfbad0df23 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9744.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9744", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.153", + "lastModified": "2024-11-22T21:15:28.153", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24460." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1364/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9745.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9745.json new file mode 100644 index 00000000000..88a83154a85 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9745.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9745", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.297", + "lastModified": "2024-11-22T21:15:28.297", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF TIF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24461." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1347/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9746.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9746.json new file mode 100644 index 00000000000..1ea792f4d08 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9746.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9746", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.433", + "lastModified": "2024-11-22T21:15:28.433", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of TGA files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24462." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1345/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9747.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9747.json new file mode 100644 index 00000000000..395a0159554 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9747.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9747", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.573", + "lastModified": "2024-11-22T21:15:28.573", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PSD files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24463." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1344/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9748.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9748.json new file mode 100644 index 00000000000..53da4514c1e --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9748.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9748", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.720", + "lastModified": "2024-11-22T21:15:28.720", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF XPS File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of XPS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24464." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1339/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9749.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9749.json new file mode 100644 index 00000000000..8f395542172 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9749.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9749", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.850", + "lastModified": "2024-11-22T21:15:28.850", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24465." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1340/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9750.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9750.json new file mode 100644 index 00000000000..0401a3ee3f4 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9750.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9750", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:28.973", + "lastModified": "2024-11-22T21:15:28.973", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24466." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1348/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9751.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9751.json new file mode 100644 index 00000000000..e851b83b4f5 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9751.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9751", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.093", + "lastModified": "2024-11-22T21:15:29.093", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24468." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1363/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9752.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9752.json new file mode 100644 index 00000000000..b6190cd5df1 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9752.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9752", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.213", + "lastModified": "2024-11-22T21:15:29.213", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24469." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1354/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9753.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9753.json new file mode 100644 index 00000000000..08fa11484f8 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9753.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9753", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.333", + "lastModified": "2024-11-22T21:15:29.333", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24470." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1360/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9754.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9754.json new file mode 100644 index 00000000000..185b0d1aa2a --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9754.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9754", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.457", + "lastModified": "2024-11-22T21:15:29.457", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24471." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1355/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9755.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9755.json new file mode 100644 index 00000000000..91765f696d0 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9755.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9755", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.570", + "lastModified": "2024-11-22T21:15:29.570", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24472." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1368/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9757.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9757.json new file mode 100644 index 00000000000..65b134057bf --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9757.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9757", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.683", + "lastModified": "2024-11-22T21:15:29.683", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24473." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1367/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9758.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9758.json new file mode 100644 index 00000000000..7229ca79e8a --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9758.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9758", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.813", + "lastModified": "2024-11-22T21:15:29.813", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24474." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1361/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9759.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9759.json new file mode 100644 index 00000000000..8a5b5f8a21b --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9759.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9759", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:29.927", + "lastModified": "2024-11-22T21:15:29.927", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF GIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of GIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24475." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1356/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9760.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9760.json new file mode 100644 index 00000000000..166932a8e69 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9760.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9760", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:30.040", + "lastModified": "2024-11-22T21:15:30.040", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24476." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1357/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9761.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9761.json new file mode 100644 index 00000000000..58099e69bb3 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9761.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9761", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:30.160", + "lastModified": "2024-11-22T21:15:30.160", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24477." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1366/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9762.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9762.json new file mode 100644 index 00000000000..32ede576db9 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9762.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9762", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:30.277", + "lastModified": "2024-11-22T21:15:30.277", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of OXPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24478." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1358/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9763.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9763.json new file mode 100644 index 00000000000..c6548d92909 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9763.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9763", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:30.390", + "lastModified": "2024-11-22T21:15:30.390", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-24479." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1359/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9764.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9764.json new file mode 100644 index 00000000000..42f6431df21 --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9764.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9764", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:30.500", + "lastModified": "2024-11-22T21:15:30.500", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Tungsten Automation Power PDF PDF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24480." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1362/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9766.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9766.json new file mode 100644 index 00000000000..7d399881abd --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9766.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9766", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T21:15:30.623", + "lastModified": "2024-11-22T21:15:30.623", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Wacom Center WTabletServicePro Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Wacom Center. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within WTabletServicePro process. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-24304." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1336/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-97xx/CVE-2024-9767.json b/CVE-2024/CVE-2024-97xx/CVE-2024-9767.json new file mode 100644 index 00000000000..b573b50aaed --- /dev/null +++ b/CVE-2024/CVE-2024-97xx/CVE-2024-9767.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-9767", + "sourceIdentifier": "zdi-disclosures@trendmicro.com", + "published": "2024-11-22T22:15:22.593", + "lastModified": "2024-11-22T22:15:22.593", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "IrfanView SID File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of SID files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23277." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "zdi-disclosures@trendmicro.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "references": [ + { + "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1371/", + "source": "zdi-disclosures@trendmicro.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-98xx/CVE-2024-9851.json b/CVE-2024/CVE-2024-98xx/CVE-2024-9851.json new file mode 100644 index 00000000000..775130810fc --- /dev/null +++ b/CVE-2024/CVE-2024-98xx/CVE-2024-9851.json @@ -0,0 +1,107 @@ +{ + "id": "CVE-2024-9851", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-21T11:15:38.380", + "lastModified": "2024-11-22T16:30:18.880", + "vulnStatus": "Analyzed", + "descriptions": [ + { + "lang": "en", + "value": "The LSX Tour Operator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.4.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file." + }, + { + "lang": "es", + "value": "El complemento LSX Tour Operator para WordPress es vulnerable a cross site scripting almacenado a trav\u00e9s de cargas de archivos SVG en todas las versiones hasta la 1.4.9 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de autor y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:lightspeedwp:lsx_tour_operator:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.4.9", + "matchCriteriaId": "E2D1AC5A-41FC-43B0-84CA-3F73F0FFEFC1" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://wordpress.org/plugins/tour-operator/#developers", + "source": "security@wordfence.com", + "tags": [ + "Release Notes" + ] + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/08ef71da-50f2-4f7e-8a23-23adbabee09d?source=cve", + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9941.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9941.json new file mode 100644 index 00000000000..50b200aca43 --- /dev/null +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9941.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9941", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T08:15:04.197", + "lastModified": "2024-11-23T08:15:04.197", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WPGYM - Wordpress Gym Management System plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the MJ_gmgt_add_staff_member() function in all versions up to, and including, 67.1.0. This makes it possible for authenticated attackers, with subscriber-level access and above, to create new user accounts with the administrator role." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "references": [ + { + "url": "https://codecanyon.net/item/-wpgym-wordpress-gym-management-system/13352964", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cbff92c1-8492-4d0d-bd90-8fd33625bf6f?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9942.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9942.json new file mode 100644 index 00000000000..43cf22f1e58 --- /dev/null +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9942.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-9942", + "sourceIdentifier": "security@wordfence.com", + "published": "2024-11-23T08:15:04.390", + "lastModified": "2024-11-23T08:15:04.390", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WPGYM - Wordpress Gym Management System plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the MJ_gmgt_user_avatar_image_upload() function in all versions up to, and including, 67.1.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://codecanyon.net/item/-wpgym-wordpress-gym-management-system/13352964", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bae5f22d-5085-4230-a7fc-5db85aa6fbdb?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9967.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9967.json index 6097c211795..76dbd2a2f3b 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9967.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9967.json @@ -2,9 +2,8 @@ "id": "CVE-2024-9967", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-26T09:15:06.283", - "lastModified": "2024-10-28T13:58:09.230", - "vulnStatus": "Awaiting Analysis", - "cveTags": [], + "lastModified": "2024-11-22T20:22:00.697", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -19,10 +18,12 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,19 +31,37 @@ "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.4, - "baseSeverity": "MEDIUM" + "availabilityImpact": "NONE" }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,30 +70,68 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jamos:wp_show_more:*:*:*:*:*:wordpress:*:*", + "versionStartIncluding": "1.0", + "versionEndIncluding": "1.0.7", + "matchCriteriaId": "F15F1BED-1EBF-4382-A4EB-7AF5E5CE3105" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wp-show-more/trunk/wp-show-more.php#L16", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/wp-show-more/trunk/wp-show-more.php#L23", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/wp-show-more/trunk/wp-show-more.php#L27", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/wp-show-more/trunk/wp-show-more.php#L31", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://wordpress.org/plugins/wp-show-more/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product", + "Release Notes" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1de269b5-7262-45c8-8819-00982f196597?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 1c517b2b2b3..3d701b288bd 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-23T15:09:04.070866+00:00 +2024-11-23T17:01:05.402126+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-20T21:15:08.783000+00:00 +2024-11-23T14:15:18.393000+00:00 ``` ### Last Data Feed Release @@ -33,44 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -270770 +271194 ``` ### CVEs added in the last Commit -Recently added CVEs: `0` +Recently added CVEs: `424` +- [CVE-2024-9744](CVE-2024/CVE-2024-97xx/CVE-2024-9744.json) (`2024-11-22T21:15:28.153`) +- [CVE-2024-9745](CVE-2024/CVE-2024-97xx/CVE-2024-9745.json) (`2024-11-22T21:15:28.297`) +- [CVE-2024-9746](CVE-2024/CVE-2024-97xx/CVE-2024-9746.json) (`2024-11-22T21:15:28.433`) +- [CVE-2024-9747](CVE-2024/CVE-2024-97xx/CVE-2024-9747.json) (`2024-11-22T21:15:28.573`) +- [CVE-2024-9748](CVE-2024/CVE-2024-97xx/CVE-2024-9748.json) (`2024-11-22T21:15:28.720`) +- [CVE-2024-9749](CVE-2024/CVE-2024-97xx/CVE-2024-9749.json) (`2024-11-22T21:15:28.850`) +- [CVE-2024-9750](CVE-2024/CVE-2024-97xx/CVE-2024-9750.json) (`2024-11-22T21:15:28.973`) +- [CVE-2024-9751](CVE-2024/CVE-2024-97xx/CVE-2024-9751.json) (`2024-11-22T21:15:29.093`) +- [CVE-2024-9752](CVE-2024/CVE-2024-97xx/CVE-2024-9752.json) (`2024-11-22T21:15:29.213`) +- [CVE-2024-9753](CVE-2024/CVE-2024-97xx/CVE-2024-9753.json) (`2024-11-22T21:15:29.333`) +- [CVE-2024-9754](CVE-2024/CVE-2024-97xx/CVE-2024-9754.json) (`2024-11-22T21:15:29.457`) +- [CVE-2024-9755](CVE-2024/CVE-2024-97xx/CVE-2024-9755.json) (`2024-11-22T21:15:29.570`) +- [CVE-2024-9757](CVE-2024/CVE-2024-97xx/CVE-2024-9757.json) (`2024-11-22T21:15:29.683`) +- [CVE-2024-9758](CVE-2024/CVE-2024-97xx/CVE-2024-9758.json) (`2024-11-22T21:15:29.813`) +- [CVE-2024-9759](CVE-2024/CVE-2024-97xx/CVE-2024-9759.json) (`2024-11-22T21:15:29.927`) +- [CVE-2024-9760](CVE-2024/CVE-2024-97xx/CVE-2024-9760.json) (`2024-11-22T21:15:30.040`) +- [CVE-2024-9761](CVE-2024/CVE-2024-97xx/CVE-2024-9761.json) (`2024-11-22T21:15:30.160`) +- [CVE-2024-9762](CVE-2024/CVE-2024-97xx/CVE-2024-9762.json) (`2024-11-22T21:15:30.277`) +- [CVE-2024-9763](CVE-2024/CVE-2024-97xx/CVE-2024-9763.json) (`2024-11-22T21:15:30.390`) +- [CVE-2024-9764](CVE-2024/CVE-2024-97xx/CVE-2024-9764.json) (`2024-11-22T21:15:30.500`) +- [CVE-2024-9766](CVE-2024/CVE-2024-97xx/CVE-2024-9766.json) (`2024-11-22T21:15:30.623`) +- [CVE-2024-9767](CVE-2024/CVE-2024-97xx/CVE-2024-9767.json) (`2024-11-22T22:15:22.593`) +- [CVE-2024-9851](CVE-2024/CVE-2024-98xx/CVE-2024-9851.json) (`2024-11-21T11:15:38.380`) +- [CVE-2024-9941](CVE-2024/CVE-2024-99xx/CVE-2024-9941.json) (`2024-11-23T08:15:04.197`) +- [CVE-2024-9942](CVE-2024/CVE-2024-99xx/CVE-2024-9942.json) (`2024-11-23T08:15:04.390`) ### CVEs modified in the last Commit -Recently modified CVEs: `11999` +Recently modified CVEs: `189` -- [CVE-2022-32379](CVE-2022/CVE-2022-323xx/CVE-2022-32379.json) (`2024-11-21T07:06:16.280`) -- [CVE-2022-32380](CVE-2022/CVE-2022-323xx/CVE-2022-32380.json) (`2024-11-21T07:06:16.413`) -- [CVE-2022-32381](CVE-2022/CVE-2022-323xx/CVE-2022-32381.json) (`2024-11-21T07:06:16.547`) -- [CVE-2022-32433](CVE-2022/CVE-2022-324xx/CVE-2022-32433.json) (`2024-11-21T07:06:21.830`) -- [CVE-2022-32511](CVE-2022/CVE-2022-325xx/CVE-2022-32511.json) (`2024-11-21T07:06:31.597`) -- [CVE-2022-32550](CVE-2022/CVE-2022-325xx/CVE-2022-32550.json) (`2024-11-21T07:06:36.650`) -- [CVE-2022-32557](CVE-2022/CVE-2022-325xx/CVE-2022-32557.json) (`2024-11-21T07:06:37.683`) -- [CVE-2022-32558](CVE-2022/CVE-2022-325xx/CVE-2022-32558.json) (`2024-11-21T07:06:37.830`) -- [CVE-2022-32559](CVE-2022/CVE-2022-325xx/CVE-2022-32559.json) (`2024-11-21T07:06:37.983`) -- [CVE-2022-32560](CVE-2022/CVE-2022-325xx/CVE-2022-32560.json) (`2024-11-21T07:06:38.193`) -- [CVE-2022-32561](CVE-2022/CVE-2022-325xx/CVE-2022-32561.json) (`2024-11-21T07:06:38.377`) -- [CVE-2022-32562](CVE-2022/CVE-2022-325xx/CVE-2022-32562.json) (`2024-11-21T07:06:38.533`) -- [CVE-2022-32563](CVE-2022/CVE-2022-325xx/CVE-2022-32563.json) (`2024-11-21T07:06:38.683`) -- [CVE-2022-32564](CVE-2022/CVE-2022-325xx/CVE-2022-32564.json) (`2024-11-21T07:06:38.837`) -- [CVE-2022-32565](CVE-2022/CVE-2022-325xx/CVE-2022-32565.json) (`2024-11-21T07:06:38.993`) -- [CVE-2022-32739](CVE-2022/CVE-2022-327xx/CVE-2022-32739.json) (`2024-11-21T07:06:51.847`) -- [CVE-2022-32740](CVE-2022/CVE-2022-327xx/CVE-2022-32740.json) (`2024-11-21T07:06:51.990`) -- [CVE-2022-32741](CVE-2022/CVE-2022-327xx/CVE-2022-32741.json) (`2024-11-21T07:06:52.127`) -- [CVE-2022-32978](CVE-2022/CVE-2022-329xx/CVE-2022-32978.json) (`2024-11-21T07:07:20.887`) -- [CVE-2022-32981](CVE-2022/CVE-2022-329xx/CVE-2022-32981.json) (`2024-11-21T07:07:21.067`) -- [CVE-2022-32991](CVE-2022/CVE-2022-329xx/CVE-2022-32991.json) (`2024-11-21T07:07:22.333`) -- [CVE-2022-32992](CVE-2022/CVE-2022-329xx/CVE-2022-32992.json) (`2024-11-21T07:07:22.493`) -- [CVE-2022-33140](CVE-2022/CVE-2022-331xx/CVE-2022-33140.json) (`2024-11-21T07:07:35.453`) -- [CVE-2022-33174](CVE-2022/CVE-2022-331xx/CVE-2022-33174.json) (`2024-11-21T07:07:39.170`) -- [CVE-2022-33175](CVE-2022/CVE-2022-331xx/CVE-2022-33175.json) (`2024-11-21T07:07:39.347`) +- [CVE-2024-53055](CVE-2024/CVE-2024-530xx/CVE-2024-53055.json) (`2024-11-22T17:18:33.563`) +- [CVE-2024-53056](CVE-2024/CVE-2024-530xx/CVE-2024-53056.json) (`2024-11-22T17:55:51.830`) +- [CVE-2024-53057](CVE-2024/CVE-2024-530xx/CVE-2024-53057.json) (`2024-11-22T17:55:23.840`) +- [CVE-2024-53058](CVE-2024/CVE-2024-530xx/CVE-2024-53058.json) (`2024-11-22T17:53:32.500`) +- [CVE-2024-53061](CVE-2024/CVE-2024-530xx/CVE-2024-53061.json) (`2024-11-22T17:51:45.817`) +- [CVE-2024-53062](CVE-2024/CVE-2024-530xx/CVE-2024-53062.json) (`2024-11-22T17:47:43.337`) +- [CVE-2024-53069](CVE-2024/CVE-2024-530xx/CVE-2024-53069.json) (`2024-11-22T22:26:20.310`) +- [CVE-2024-53076](CVE-2024/CVE-2024-530xx/CVE-2024-53076.json) (`2024-11-22T22:24:24.607`) +- [CVE-2024-5924](CVE-2024/CVE-2024-59xx/CVE-2024-5924.json) (`2024-11-23T00:42:38.983`) +- [CVE-2024-6687](CVE-2024/CVE-2024-66xx/CVE-2024-6687.json) (`2024-11-23T00:50:45.110`) +- [CVE-2024-6698](CVE-2024/CVE-2024-66xx/CVE-2024-6698.json) (`2024-11-23T00:44:15.393`) +- [CVE-2024-7317](CVE-2024/CVE-2024-73xx/CVE-2024-7317.json) (`2024-11-22T19:12:46.280`) +- [CVE-2024-7660](CVE-2024/CVE-2024-76xx/CVE-2024-7660.json) (`2024-11-22T14:59:25.510`) +- [CVE-2024-7748](CVE-2024/CVE-2024-77xx/CVE-2024-7748.json) (`2024-11-22T15:35:28.847`) +- [CVE-2024-7749](CVE-2024/CVE-2024-77xx/CVE-2024-7749.json) (`2024-11-22T15:35:36.317`) +- [CVE-2024-7948](CVE-2024/CVE-2024-79xx/CVE-2024-7948.json) (`2024-11-22T15:08:44.600`) +- [CVE-2024-8068](CVE-2024/CVE-2024-80xx/CVE-2024-8068.json) (`2024-11-22T16:15:34.680`) +- [CVE-2024-8337](CVE-2024/CVE-2024-83xx/CVE-2024-8337.json) (`2024-11-22T14:58:39.663`) +- [CVE-2024-8372](CVE-2024/CVE-2024-83xx/CVE-2024-8372.json) (`2024-11-22T12:15:19.807`) +- [CVE-2024-8373](CVE-2024/CVE-2024-83xx/CVE-2024-8373.json) (`2024-11-22T12:15:19.953`) +- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-11-22T19:34:40.520`) +- [CVE-2024-9391](CVE-2024/CVE-2024-93xx/CVE-2024-9391.json) (`2024-11-22T19:15:07.653`) +- [CVE-2024-9410](CVE-2024/CVE-2024-94xx/CVE-2024-9410.json) (`2024-11-22T19:57:28.770`) +- [CVE-2024-9420](CVE-2024/CVE-2024-94xx/CVE-2024-9420.json) (`2024-11-22T17:15:10.970`) +- [CVE-2024-9967](CVE-2024/CVE-2024-99xx/CVE-2024-9967.json) (`2024-11-22T20:22:00.697`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 2b153095ff9..8bc3bf9e6b8 100644 --- a/_state.csv +++ b/_state.csv @@ -126883,15 +126883,15 @@ CVE-2018-9334,0,0,cdf3b3e67aa612bd58c85a8b5be491da8057e7f4874bd3a60f62ae6de08eb5 CVE-2018-9335,0,0,0b308470fc86e5a51c26183509f4061463343387808cc619e39dd0f5f402dc30,2024-11-21T04:15:21.427000 CVE-2018-9336,0,0,8842f04b60619691db60dbb102c25a1113e7b8e9c4641240321b37f318c0852f,2024-11-21T04:15:21.590000 CVE-2018-9337,0,0,ae3485d44efd5ce618ed959edf382816328b94785e999c6c07381ad58582fb45,2024-11-21T04:15:21.763000 -CVE-2018-9338,0,0,40228caba823ad4e1209a735d23de42ebe53e934eb70e92e5f887484ad853af1,2024-11-19T21:56:45.533000 -CVE-2018-9339,0,0,709efef40e42bc3c2225b57543207441d20c7ae11456afd083c75a2cdc9efcd2,2024-11-20T17:35:03.690000 -CVE-2018-9340,0,0,e1bd80ee3e5ace41d8144dcb6345ec04b94a8d02c934bd98bf987da3d9907ae8,2024-11-20T17:35:05.083000 -CVE-2018-9341,0,0,cd9badee59c87b713a540b7c443b6ae5619b04098a98a92b34dccc3138e4e84c,2024-11-20T17:35:06.453000 -CVE-2018-9344,0,0,65379d2152171423139c5d37a84fb2153c0976314acd795bf036e0babb97c542,2024-11-20T17:35:07.810000 -CVE-2018-9345,0,0,4ca350d52bd2857345f5bae5382d74c8aba6043d7b12f03b4a66e07250b88245,2024-11-20T17:35:09.167000 -CVE-2018-9346,0,0,8047424bed92883715de87714aaea146c43861253f77c3ba87eaffe19bc426eb,2024-11-20T17:35:10.507000 +CVE-2018-9338,0,1,6b01451f95c39c3511f79e8fb15bb3fee8097d6e6c61b7344025854ea6bf6928,2024-11-22T15:48:50.737000 +CVE-2018-9339,0,1,768ef15da7e16be4ef94a4824cf98ead4db0c96db7edf4805493ac344f6392a7,2024-11-22T16:02:38.047000 +CVE-2018-9340,0,1,bda9709a296bf291e5052d88ded6aea09527bc4ef6b2d6663bc6e8da5ceee5a0,2024-11-22T16:05:09.423000 +CVE-2018-9341,0,1,06395815dd5a6da45f27857288f69b2578552ae61dab7a1f95abf2275e7eaa58,2024-11-22T16:14:05.937000 +CVE-2018-9344,0,1,9600aed3d5b1a7862b53a24f6874881203e3c6b0e9e5f635fab6f1301f785118,2024-11-22T16:24:25.747000 +CVE-2018-9345,0,1,9088018caabf82275cae10a91c6c951b29b1132e400477d435fc3e026fbf10f2,2024-11-22T16:25:45.430000 +CVE-2018-9346,0,1,7b3ffcf2c599b1ca45fc9362a7edc8a6b7cb4040a988482d54ba2191d8e834c0,2024-11-22T16:26:16.143000 CVE-2018-9347,0,0,004e6ddc7f66bf50b522d5dc4068b89ca2d1ec23406d1738d4ef275b0261e9d4,2018-12-27T13:51:37.067000 -CVE-2018-9348,0,0,7af83442535298c290a4c9be23d63103bd5378183d38c43ed7368ffef3523d1d,2024-11-20T16:35:02.590000 +CVE-2018-9348,0,1,1e52cd3e7fe64078256a975e9434db6f814769b9353caff59c9044c95fe7f30c,2024-11-22T21:14:05.813000 CVE-2018-9355,0,0,e8ee2b8217cc4365fa52ec9ad40dda0902bdca6141010bdb87ba36c76908b916,2018-12-14T21:00:55.643000 CVE-2018-9356,0,0,21c7b89f47d2b248793d1becde812d30b3640d909c40ac658a8c842107272366,2018-12-14T21:00:15.003000 CVE-2018-9357,0,0,b108f834ec62803dd7e497cf27a71d840f665249e07751f13a6e34a3e56225ce,2018-12-12T15:44:27.167000 @@ -126901,36 +126901,36 @@ CVE-2018-9360,0,0,3e879d3d70c8f6720dcad88cb01da0ff515e82c70350a6677ccacad3d6e042 CVE-2018-9361,0,0,a0b72bd155dbecffae08e26bb9051709d54bfb6a88d40757b7a7e8b1476f88b9,2018-12-13T14:13:25.217000 CVE-2018-9362,0,0,705f4069c581d00ba5969a5d59a9ac1b41a012bf6bce340bb835c9505bb4298b,2018-12-12T22:15:19.507000 CVE-2018-9363,0,0,1ff56f5d74a0c3a3a4e0210a3e1c49e7031e4ae79d699290af28a0531438e1a5,2023-01-19T16:01:29.963000 -CVE-2018-9364,0,0,73d9627ba781a0fe7e88a96f4cf4211e491783e7e8d348dfae2492b36ea0f49a,2024-11-20T16:35:03.457000 +CVE-2018-9364,0,1,79bdaf0f3ecfb795efaa047304d6e33e50e68ccba5d3424a30a7aec8ff4f8ada,2024-11-22T21:22:14.020000 CVE-2018-9365,0,0,082b64dfcbf004121db72d3f7546008dddc0a4693a19906808fc4f52a2743e72,2024-11-19T21:56:45.533000 -CVE-2018-9366,0,0,0f7c59130f980a3c555b166d8d97d64e42f13ead782c2ea46b10e0bc4d8fd800,2024-11-20T16:35:04.323000 -CVE-2018-9367,0,0,6e3d42576b1bba3f49a27b062398e300d1ae34ff95f48a7b310f4e1f7a6a367b,2024-11-19T21:56:45.533000 -CVE-2018-9368,0,0,3eed727016aaa1bdb2ab5590e837fbeae320a0018dd2936f380b32a99670cd83,2024-11-19T21:56:45.533000 -CVE-2018-9369,0,0,9395f39f3513afb7330245b4e0c6e2bb02799fed3ddb0f89583c25ad12118d29,2024-11-19T21:56:45.533000 -CVE-2018-9370,0,0,80c738099e22390d7e6e0bedd05470d0a35c0f1a435a7004a3ba7f53da24e5b7,2024-11-19T21:56:45.533000 -CVE-2018-9371,0,0,391d37936865c68d4397a6dd5a5c14645bbed7006327faadfe06d86fb258ec9f,2024-11-20T20:35:02.730000 +CVE-2018-9366,0,1,b6ea1a6ddca21105ffcdfa4e739fc4ca0230da05318f0a71b2aa8b8738e5c876,2024-11-22T21:23:11.303000 +CVE-2018-9367,0,1,2b251fe0df4868c5a033f2d5ec2b4a20d4677c929207a5cdd9089d5367633372,2024-11-22T21:23:04.237000 +CVE-2018-9368,0,1,28c3fc1692ad7c518e640962f34a38785d3dffa98ed2bd0c3dc022209bf89b51,2024-11-22T21:23:32.820000 +CVE-2018-9369,0,1,aba8b31bfaad07093e35204c3acbfdd205ba52be28c76bf4d75bf1f22d977b08,2024-11-22T21:24:18.323000 +CVE-2018-9370,0,1,ae53e355aa0524bf60f4d348ee71944e38f6c6c59f44b44474743ec3d5eda58d,2024-11-22T21:24:57.467000 +CVE-2018-9371,0,1,dce1635a39fc875c3a6010e78992681138a4af74d8f57da615da4dd9d5becbf0,2024-11-22T21:25:48.853000 CVE-2018-9372,0,0,5241fff5e37359ca4d40d4d0ef51eddfb8e42f03921d8e136fe460686e5ef5c0,2024-11-19T21:56:45.533000 CVE-2018-9385,0,0,a04751693f742cd9abca42cb6fa43b673fbcc24bbf305f54b6cb4b8b3d812bd4,2018-12-12T21:37:19.207000 CVE-2018-9409,0,0,ebcda6f7e24e6f698fa6ccd47d9f60bf8bc1c7442cbc31f290fa0b923152d8a0,2024-11-20T20:35:04.480000 -CVE-2018-9410,0,0,45d71f9ef4f84e4fb6ba694e9a2e9b63ef0d6353576e0fc9edb4a0ce290c4c46,2024-11-19T21:56:45.533000 -CVE-2018-9411,0,0,476b90c439a624a41737123423172fd604476c92ec43d209337f6742c8d2dcd6,2024-11-20T16:35:05.247000 -CVE-2018-9412,0,0,af0a26cc2a5cb016d9b3edebc5a3654aa65d5ce51220ae84c7907a388e7c6262,2024-11-19T22:15:18.813000 +CVE-2018-9410,0,1,67eeebcbba32822e3887bccb33fae18efb160aec58d1cb7ea07ebe4be1e04e64,2024-11-22T22:28:51.533000 +CVE-2018-9411,0,1,e176a59ad08b39fe1e6853540b0f5379b5df64366124dc7ef673195cfcdd7002,2024-11-22T22:30:25.617000 +CVE-2018-9412,0,1,8f50260d1e8b65957e2cb05a966f6136a2dee829d699d386c0ca2a63e589e17c,2024-11-23T00:56:14.623000 CVE-2018-9415,0,0,ed7c0b7190441eec3d5a1d3e25bd99949f1ee50503dc12cac8466031b55d4227,2018-12-12T21:36:26.237000 -CVE-2018-9417,0,0,cad89e0cf8fc051038cfee3bcefebcea035685758b20e4cd70329109f31d327d,2024-11-20T16:35:06.213000 -CVE-2018-9419,0,0,02f586a4a2c00e05c303918b1a88e30161b3c355e9dad6563af3403c62ed7cd2,2024-11-20T16:35:07.070000 -CVE-2018-9420,0,0,4244e9b7ba45506dcbb1ac13f9ebc7d60b56060cdbeb8f7bbde68f205292d9b8,2024-11-20T16:35:07.940000 -CVE-2018-9421,0,0,54a9a804022b66961a2f89dab10cee1931298e9062d107db078bb888bccbbe90,2024-11-20T16:35:08.780000 +CVE-2018-9417,0,1,d14f6cd2cf635e766e90a973936df96c48a6f5ddbb0b86d066715267e8c688d6,2024-11-22T22:08:46.630000 +CVE-2018-9419,0,1,c18c29ca18cc221fa9a8a8c05cd34721a5a1c5a074ea2d5aabaa414db75bd8e3,2024-11-22T22:07:33.540000 +CVE-2018-9420,0,1,66fc0f4acf821ffb8066676839446733124360b845f6c5c453f18b9e6c40661b,2024-11-22T22:06:41.107000 +CVE-2018-9421,0,1,52ba484018943b73a71b64289663d9ef88b221366cb0d59b8c78fc2228d30f11,2024-11-22T22:05:41.297000 CVE-2018-9422,0,0,b22e8a2bc8d5adc29f8bdfbdd7dc1e05001e055bf24c72ec70cb010b3e16095b,2019-08-19T20:15:10.567000 -CVE-2018-9424,0,0,8392e361681b6ffeebb99f65d49311a0cb00b9088034b96a36380ddcdb7ccfcb,2024-11-20T16:35:09.627000 +CVE-2018-9424,0,1,071ed5e03e559b374e1e944c883e1f76b850eb82b86ac5533496dbfc405cbff1,2024-11-22T21:26:59.867000 CVE-2018-9425,0,0,8bb9fe5d8897d0c1ee991ea8f216f809874791aaa9aa06201b1a1ea7da995c7f,2019-10-02T12:37:35.567000 CVE-2018-9427,0,0,5486e933f7e8fc1bc0bff04d24f293fbfbce11d5548d03ed415827a8763827af,2018-12-18T17:33:53.610000 -CVE-2018-9428,0,0,7526172b0722af8aa599d12d72e857ede50098dfac4f81f1dcd17f4667e5e95c,2024-11-20T16:35:10.460000 -CVE-2018-9432,0,0,3d0cf0811ff71e6339ff3a8e156653fbad0df66a3b88267699a739f6f69f0a43,2024-11-20T16:35:11.280000 -CVE-2018-9433,0,0,76ac368e2919f40617375faecbb76eca06fe5380e348f6d4bddf9cf1d776db9b,2024-11-19T22:15:19.307000 +CVE-2018-9428,0,1,3b5ce7df2963b04e24e60241e4f43e4dd0d84039a25f956359e2baadc53434c2,2024-11-22T22:04:52.717000 +CVE-2018-9432,0,1,df057bd665a08e609e489b18ec44ef01d41efdbc35ca27192e24b02968fc98c8,2024-11-22T21:11:15.770000 +CVE-2018-9433,0,1,7eb797c3d8bd260ec2ed1dbbfc9bf065ef873715e18a47f18908c92e08feb4be,2024-11-22T21:13:28.557000 CVE-2018-9436,0,0,c8a247a24c83592bc549534ae7eaaefb20fd255e25c6b61b4321b051f8f1edfb,2018-12-12T21:25:58.460000 CVE-2018-9437,0,0,2fe7c032447c4aee2d71cdb7773a63d008648862a1635a0096aea7442fa776a0,2018-12-12T21:23:38.690000 CVE-2018-9438,0,0,9dbca74422ec533040b998a41e1e9831a0ef457b53367dc472271daa39aa9ea8,2019-10-03T00:03:26.223000 -CVE-2018-9440,0,0,8084debf2cf672f6190f8c2f9ee15bf3ff949dd7623c5df7cf7c073583e1264f,2024-11-19T23:15:04.020000 +CVE-2018-9440,0,1,5d528d97aa009b19faaf4b76b2810035a508f7ff2a656fcd3a5ea6d1c0d4ebd7,2024-11-22T21:30:26.993000 CVE-2018-9444,0,0,845df1a91dbb86e10e94c2948d2846f136bb91fcf20699ed819d25cc42061c97,2019-10-03T00:03:26.223000 CVE-2018-9445,0,0,98705da52e00a08c614b22fd78898c2cac0a1a38aa43d2cb54a22be54b025a7f,2018-12-12T21:11:21.837000 CVE-2018-9446,0,0,aade2e9dd27e08888d7772668cb279781f71a8adf195cc015d694763f350e194,2018-12-12T21:04:55.173000 @@ -126941,13 +126941,13 @@ CVE-2018-9452,0,0,780910fe7d2739fa64e821536152992dd248be72f6bf6989ab9ade5896bbdc CVE-2018-9453,0,0,5bcacb02ca2232828e61340f51f28cc0d5c419cfed60cf8c3f34e1a0b907cc1e,2018-12-13T12:46:05.530000 CVE-2018-9454,0,0,942b5dc788600c40036a57f6b6c17d4d8fa179cde76d6c99b2b898893232a222,2018-12-12T20:46:39.840000 CVE-2018-9455,0,0,ae64507d446a39bbfd659a6bca6d420e25213425ae69bcb9002c1e19cadeb55a,2018-12-13T17:00:49.563000 -CVE-2018-9456,0,0,38580db385c3408c62e07357961886f8726e40e65ef6582e9c1cc1424a02d388,2024-11-19T23:15:04.100000 +CVE-2018-9456,0,1,d351e6127aaab11e959d66e48149c6a0e215677d529b8762f507558293e037a7,2024-11-22T21:29:34.833000 CVE-2018-9457,0,0,4ba55ba142e7078e2f212cda844d0dde689b9f253951c701c7bca4abadf51053,2020-08-24T17:37:01.140000 CVE-2018-9458,0,0,1dbbb9d699cf29709cb646fc9beae0f8b0ab2caf8cfb40eec8d64b76e1fb2af0,2019-10-03T00:03:26.223000 CVE-2018-9459,0,0,37f92a3a8615ac08ad1157d56af457710a07fd1019b073a6d5f8014670ff7598,2019-01-30T20:03:52.930000 CVE-2018-9465,0,0,3393303102eece75c592f8058027ea52136d9a6fe887ab46a73f746fe5320e57,2018-12-12T14:31:22.043000 -CVE-2018-9466,0,0,8a0bcf1d1447e0805bae81af54b078ca35801107416c23ddf0d4e34acefc60c4,2024-11-20T16:35:12.150000 -CVE-2018-9467,0,0,f5a4d9f86c03009f1de6b0f82410445906224b1309bf765545b0d54afac3483c,2024-11-20T00:15:16.820000 +CVE-2018-9466,0,1,bc89e5541a7affcae76e355ac6dd04545e33b28bb1353f7de122171894d43a8f,2024-11-22T21:29:09.617000 +CVE-2018-9467,0,1,69625315124f1f32171dff50284884bdc16e0f68c40918ae0aea06be6a273180,2024-11-22T21:27:26.783000 CVE-2018-9468,0,0,4ad8c9d864ae31198912ba653d748e3abeed9dd8403ebcf567b0dd50bdaa8c03,2024-11-20T19:35:00.663000 CVE-2018-9469,0,0,aa3c8c07cc7eabdc806accba6566a0e861e50384909ef6b1c64352a9ea52614f,2024-11-20T19:35:00.937000 CVE-2018-9470,0,0,1edc3c40db1064f64c880c7256f918fce736efafa95e44c73e960d7c43bfd7bf,2024-11-20T19:35:02.080000 @@ -177516,18 +177516,18 @@ CVE-2021-33983,0,0,f364c385b2a939c68012f5340da55dd0188b3cd2fb7ad3f28303ac4cf7273 CVE-2021-33988,0,0,496657c8983f44bfb7892d0c040c974b38d9be6baa22646f4b3254d7adb633cf,2021-10-20T22:13:35.920000 CVE-2021-33990,0,0,fee7319e9d4e9f4cee8bd51162bc48cd1af3b408860c0f90e859941e06e19608,2024-08-04T00:15:41.570000 CVE-2021-3401,0,0,98b322528dccc3b83a4866c5b799cd7e4b5ee730a83f01d511cac335fc3c5243,2024-11-21T06:21:25.030000 -CVE-2021-3402,0,1,e40874b05731de158b8bf436f867219c193e85418ff04e507802299ba72ffe80,2024-11-21T06:21:25.237000 -CVE-2021-3403,0,1,dbc4fd7af39a257928f260cd84a7a66baa97d6541ae6726bdc9195b9ee6e35b3,2024-11-21T06:21:25.403000 -CVE-2021-3404,0,1,f42f18e95b35e45566ded0153080bfa55eca0a5982339355f761b5e5baf19565,2024-11-21T06:21:25.553000 -CVE-2021-3405,0,1,2ca2a786aa230d26d81fbd2340217021c4abf5702b3b54540bac28f56a7fd621,2024-11-21T06:21:25.693000 +CVE-2021-3402,0,0,e40874b05731de158b8bf436f867219c193e85418ff04e507802299ba72ffe80,2024-11-21T06:21:25.237000 +CVE-2021-3403,0,0,dbc4fd7af39a257928f260cd84a7a66baa97d6541ae6726bdc9195b9ee6e35b3,2024-11-21T06:21:25.403000 +CVE-2021-3404,0,0,f42f18e95b35e45566ded0153080bfa55eca0a5982339355f761b5e5baf19565,2024-11-21T06:21:25.553000 +CVE-2021-3405,0,0,2ca2a786aa230d26d81fbd2340217021c4abf5702b3b54540bac28f56a7fd621,2024-11-21T06:21:25.693000 CVE-2021-34055,0,0,20b5cc97c689148109ddf7b408fb727b20371ff152709e30d6f8c10aec0fc87d,2023-02-03T19:50:27.900000 -CVE-2021-3406,0,1,6ca62662a625687adcc17c44d57579643685ec29b89ade2cf558b112c885e48c,2024-11-21T06:21:25.850000 +CVE-2021-3406,0,0,6ca62662a625687adcc17c44d57579643685ec29b89ade2cf558b112c885e48c,2024-11-21T06:21:25.850000 CVE-2021-34064,0,0,521cda82b3db09f904a41cf5d53693aa5b8cf6ddbc1b4351e74705850ce2cf14,2023-11-07T03:35:56.547000 CVE-2021-34066,0,0,5126193e9c71443b4a22f0935088fa7ee82f64eda0c2e1df14adc32887a0c8b3,2021-09-07T16:32:19.550000 CVE-2021-34067,0,0,5a0a61b0c0d0fc042b1c83eea1073d85b4330e36961e3ff3b94e800d392c3b4b,2021-06-28T19:28:44.813000 CVE-2021-34068,0,0,e8d6b8018740e03c17e69dafb24f61ac0f7df5e531dcd9c94ca32e3517286dc9,2021-06-28T19:29:26.300000 CVE-2021-34069,0,0,e7ad0b523697bec4aab65c5ddce8d4c5ab89991372a77313f0b10b216b14192d,2021-06-28T19:31:38.967000 -CVE-2021-3407,0,1,ef8a8d731ea5bff31ad79f05957d88f65a11ac1f24c5d6b2541f76ed8a04e5ed,2024-11-21T06:21:25.993000 +CVE-2021-3407,0,0,ef8a8d731ea5bff31ad79f05957d88f65a11ac1f24c5d6b2541f76ed8a04e5ed,2024-11-21T06:21:25.993000 CVE-2021-34070,0,0,104b59404eff79ab9d17bb47922cec730764feabe226adb513d4f02b90a5274d,2021-06-28T19:47:06.480000 CVE-2021-34071,0,0,1d01218a96968960fb6b41dc5ea96329b5d0429e0dfec032a981cd29856b82f2,2021-06-28T19:28:22.080000 CVE-2021-34073,0,0,6673cbd9119103710430438dc8240a1499ffc7e7ed800b0a61b4e18eb60755fc,2022-02-02T18:57:52.867000 @@ -177545,21 +177545,21 @@ CVE-2021-34084,0,0,5aaf3e7970e36d3d551073a5fe2df1f86f9e43c6a03850f385bd42435b03c CVE-2021-34085,0,0,84c4ca6f442fcdb174c0d31888dc8b0e803d5acccc2dc1ed79bc08763c0fb97d,2023-12-29T15:26:55.280000 CVE-2021-34086,0,0,a9e96c27932478919cc2c0cbec2ca8618b0ff7d5c587798266baae141345d656,2022-01-14T15:08:21.370000 CVE-2021-34087,0,0,d8e09c39a76297d83638bd27057645458baf813dc3bb1fe0df31e80606d9a056,2022-01-14T15:09:40.093000 -CVE-2021-3409,0,1,dbf22068dd9699bdadc132b352baed8ac327adcb4b124a4d0f9e8a409a81f793,2024-11-21T06:21:26.400000 -CVE-2021-3410,0,1,1d8022a0be2018e80e0bb1b210ed9ab9bf5f78af18a7988dad84ac58c7522ad5,2024-11-21T06:21:26.540000 -CVE-2021-3411,0,1,06f044be0bd714f2a24406985eebaaa7bcd14c35187ff38ddef3497172aba339,2024-11-21T06:21:26.693000 +CVE-2021-3409,0,0,dbf22068dd9699bdadc132b352baed8ac327adcb4b124a4d0f9e8a409a81f793,2024-11-21T06:21:26.400000 +CVE-2021-3410,0,0,1d8022a0be2018e80e0bb1b210ed9ab9bf5f78af18a7988dad84ac58c7522ad5,2024-11-21T06:21:26.540000 +CVE-2021-3411,0,0,06f044be0bd714f2a24406985eebaaa7bcd14c35187ff38ddef3497172aba339,2024-11-21T06:21:26.693000 CVE-2021-34110,0,0,2a2312ac816293679cbda2b14ed37eab85614a553538cc22bb60d555d61cd44d,2024-02-14T01:17:43.863000 CVE-2021-34111,0,0,2cbcf88c126199c757da09cba72a33a4f82a92a85c24f75e6f25cc8f16539151,2022-07-12T17:42:04.277000 CVE-2021-34117,0,0,6566c9d5176396c91003020b45a871d3291f0d0a0ff964b550538363e7896d03,2023-02-23T04:58:51.077000 CVE-2021-34119,0,0,193d40ad0f85354de4aeb728ffacd49ae0a19564656976861901546d131b25e3,2023-07-27T15:19:26.647000 -CVE-2021-3412,0,1,c20420b9472afe1505e4da4deb89e4ec18c58626aabd40e685e4671d3a9bbe80,2024-11-21T06:21:26.827000 +CVE-2021-3412,0,0,c20420b9472afe1505e4da4deb89e4ec18c58626aabd40e685e4671d3a9bbe80,2024-11-21T06:21:26.827000 CVE-2021-34121,0,0,fcdfe61b4b1978e259db8d66f26b515d7c90830e2f93eaaf1b1d089927f37ec9,2023-07-27T15:19:31.567000 CVE-2021-34122,0,0,0b14b1fdaed1315ae6cd1ce29adaf596510c167e71752fa2c546cbfa87b3fe63,2023-08-17T14:09:52.160000 CVE-2021-34123,0,0,22929adfbd0dc7c2cb72d9f4649100b1bfefeeb96883c2804719de6aebe777fa,2023-07-27T15:17:26.617000 CVE-2021-34125,0,0,f50501887b509112acbde9a169ec2e96973c94a2cfe6c40c3ad243358ec1aaee,2023-03-16T14:25:31.863000 CVE-2021-34128,0,0,0c64f8f58f60fde224899f1f52e4e3699b25176d14a8799fdbc60ceb2221ac09,2021-06-21T13:53:32.850000 CVE-2021-34129,0,0,eb74af270e85a8393d364bcecb9b63417218dc56ff8b3ba7204bd843771739f7,2021-06-21T13:53:04.517000 -CVE-2021-3413,0,1,066334d7f9c1b5e7bff5a9badab233a7be3b66a4b8831ef5e4263569effdc543,2024-11-21T06:21:26.967000 +CVE-2021-3413,0,0,066334d7f9c1b5e7bff5a9badab233a7be3b66a4b8831ef5e4263569effdc543,2024-11-21T06:21:26.967000 CVE-2021-3414,0,0,aa9e3949ff42e60bc118f1954d662cec99039538b941924d0b00f65892dc3349,2022-09-01T16:10:47.177000 CVE-2021-34141,0,0,3e09c70ac86e4bd0592273979ba1399f95020bb9516ae291241ddf43f4575233,2023-02-24T15:35:45.593000 CVE-2021-34143,0,0,e6203c8b07f79244adafbab8634993c96d0ff6b5410475c35d39290a9b985e6d,2021-09-14T13:57:22.913000 @@ -177570,16 +177570,16 @@ CVE-2021-34147,0,0,e5e11a99ed3d22b7becbb6dcc33b6b4cac0c0f3da45e5df3ee02a77328665 CVE-2021-34148,0,0,591a10b3d17d4431fd324c002a7a691709f9fc411f9223688786308d4c75a1b8,2021-09-14T14:58:11.150000 CVE-2021-34149,0,0,59e76761f3cd6586e0e31443cac5de059ccf634ef757d291d84347761a491391,2021-09-09T23:23:52.160000 CVE-2021-34150,0,0,18a09524da957532886084f8b073d31a360f0c69a927e54e44a9020351102103,2021-09-10T15:16:35.510000 -CVE-2021-3416,0,1,6116d5606017b65bfa32d1d478b054c55e2a630dbaa3e98c2b27b73d6e09f7d1,2024-11-21T06:21:27.260000 +CVE-2021-3416,0,0,6116d5606017b65bfa32d1d478b054c55e2a630dbaa3e98c2b27b73d6e09f7d1,2024-11-21T06:21:27.260000 CVE-2021-34164,0,0,5ceb3ee1dea298c28921e614a7ca7773ae6c5106334d426261b4abc092c67ac8,2023-03-01T14:12:05.963000 CVE-2021-34165,0,0,9705c3441089d8426bef2f9a1126b86bcb8dce8f124ee16c09cd88f4c521d698,2021-08-04T00:43:05.707000 CVE-2021-34166,0,0,345d688d1a302f3a1d9157b6c36d762cffaca2acf62b6a1ca408c8cca9180cab,2022-05-03T16:04:40.443000 CVE-2021-34167,0,0,0b6e46a4884dee61d4e08188c873ef0e6b6526db706aa5c65b7a6d9c256b6ddb,2023-03-03T17:12:31.453000 -CVE-2021-3417,0,1,332e272f01e4b6ec66949640e3a0b820f0b3312c86be2373aba6eff4d7a090cc,2024-11-21T06:21:27.430000 +CVE-2021-3417,0,0,332e272f01e4b6ec66949640e3a0b820f0b3312c86be2373aba6eff4d7a090cc,2024-11-21T06:21:27.430000 CVE-2021-34170,0,0,6569ea2e84971443f8811bf37facae28881d9effc9611a74556025bdc290aad2,2021-06-23T16:43:51.780000 CVE-2021-34173,0,0,fb8a03af84c07c28a9973a48c5f98312fecf617fceeb099347a2011189e34ab3,2021-07-27T14:17:48.040000 CVE-2021-34174,0,0,24825a23fcb78f05cc0df331f0db82dd615b74ce9cac64ee4c99dfdc683ee2a6,2021-07-26T14:41:03.650000 -CVE-2021-3418,0,1,6763be075ecd5a7d466e27277fdb3e9057470df122aee2dc9803fa3bf94ab201,2024-11-21T06:21:27.597000 +CVE-2021-3418,0,0,6763be075ecd5a7d466e27277fdb3e9057470df122aee2dc9803fa3bf94ab201,2024-11-21T06:21:27.597000 CVE-2021-34181,0,0,a71935edd82d1659b830576ab9b3095ce82e435f8edd472cfa8baf1697a27be4,2022-12-06T20:08:07.057000 CVE-2021-34182,0,0,0354f33dde8e7a90f0b5d7755846a90294fb932a56d08307e738c3f85a0d5416,2023-03-01T13:49:52.547000 CVE-2021-34183,0,0,c4cc2bbb317b84790280bb617f9d94293f00ebd2069c8be7a1e58c289039dc80,2023-11-07T03:35:56.957000 @@ -177589,33 +177589,33 @@ CVE-2021-34187,0,0,5259491095e407d105925149b8e59ab8a1e142d0f71011733ac024bc92600 CVE-2021-3419,0,0,bef84762749fd1822002deaa6810f03662619f2b7714c6ea592ceb43d720b49a,2023-11-07T03:37:59.650000 CVE-2021-34190,0,0,908fc333fdf146ae24d81007e75a0c4c0789080ea181306595abafc0f513ee87,2021-07-08T19:10:45.147000 CVE-2021-34193,0,0,9fda3058629315784ea1cb1dfce9176b2983f97644b3d1d8a43330a5365cb9ec,2024-02-23T16:07:24.660000 -CVE-2021-3420,0,1,55a7be6cae8121927c04b7fb81932364a23f46cfc436013309bbfbcc6a9a4eac,2024-11-21T06:21:27.753000 +CVE-2021-3420,0,0,55a7be6cae8121927c04b7fb81932364a23f46cfc436013309bbfbcc6a9a4eac,2024-11-21T06:21:27.753000 CVE-2021-34201,0,0,8d0e8a47097bb1f460273881e2510a991a04dbdbecf5c45635182985aedb013a,2024-02-14T01:17:43.863000 CVE-2021-34202,0,0,7f06ca1dfdeb95e43d2461b8c736c4575abbc68eeb95a6e7be4c0c3d858ea913,2024-02-14T01:17:43.863000 CVE-2021-34203,0,0,fb961d1d6cb86bab90d215a44fa9ad5bc737c9e2fdebbd56c608273cf68afc33,2024-02-14T01:17:43.863000 CVE-2021-34204,0,0,0ed7dd3f303b1a2c4699241916b0f888d11bf9f36fe97f8840ca662e71d4b055,2024-02-14T01:17:43.863000 CVE-2021-34207,0,0,5d9f32f0ad5f4abdf4cf4c6c1b1ea5bdaa834c6a9410cc08a2b13927d66936bc,2021-08-26T14:32:50.350000 -CVE-2021-3421,0,1,847284df839d10e96d5d79db670ad1ce7bf5a2325c67afd432d17ae9ab2ae986,2024-11-21T06:21:27.903000 +CVE-2021-3421,0,0,847284df839d10e96d5d79db670ad1ce7bf5a2325c67afd432d17ae9ab2ae986,2024-11-21T06:21:27.903000 CVE-2021-34215,0,0,ca3398ecb4800cfb2f66436bffa313d07af9b8e17f1b84f80f9edfb9208d98e5,2021-08-26T15:26:48.363000 CVE-2021-34218,0,0,3465384b4f703a8c5cc0006719506e9a85c95b24a5ef33e203cba215b755c269,2021-08-26T15:36:38.440000 -CVE-2021-3422,0,1,603bf8065d63cb15a2130d2c9a8ef47f98b033a8c56333c220e3d87aefc64651,2024-11-21T06:21:28.057000 +CVE-2021-3422,0,0,603bf8065d63cb15a2130d2c9a8ef47f98b033a8c56333c220e3d87aefc64651,2024-11-21T06:21:28.057000 CVE-2021-34220,0,0,027d9f2ede728f9538e58329deeaee7bbde87b794f471f08f52a08cbe03fc0cd,2021-08-26T15:39:56.993000 CVE-2021-34223,0,0,d047dc870dfa368b6cb19a15ed317f69f95c14f99882387c8d76c519a50282dc,2021-08-26T15:49:47.430000 CVE-2021-34228,0,0,f66cd0709dd08c4b1a0a5cca3e99fdcb300339359f10e70a6db3422554f571ae,2021-08-26T14:27:34.350000 -CVE-2021-3423,0,1,2a66e64e85d9e051a3eee8b1075b7d1eceac5ccdf92ab837a0ec27ccb0e7f216,2024-11-21T06:21:28.207000 +CVE-2021-3423,0,0,2a66e64e85d9e051a3eee8b1075b7d1eceac5ccdf92ab837a0ec27ccb0e7f216,2024-11-21T06:21:28.207000 CVE-2021-34235,0,0,0dfdf58eaaf2c184316f57c0bed87557f02fc0feab7031fbca8e4589ee51373c,2022-02-18T18:37:12.963000 CVE-2021-34236,0,0,42e0e75b6a8cbf70452888899ddfe1b7537527eb052d408f560fc7aaaf94e053,2022-09-12T18:18:16.233000 -CVE-2021-3424,0,1,1bd13e6c9c1bc06351292b9a782539463e9b2bcbf0db1a5e8226639ed623d764,2024-11-21T06:21:28.360000 +CVE-2021-3424,0,0,1bd13e6c9c1bc06351292b9a782539463e9b2bcbf0db1a5e8226639ed623d764,2024-11-21T06:21:28.360000 CVE-2021-34243,0,0,d257c48a931584fc9e1453a07a84645cc434140d1b82b53bed2366f5db1f764a,2021-06-25T16:14:03.020000 CVE-2021-34244,0,0,8d53da872f7280d08b28f4faf97477cf20fab83729dc5aae66e68fed305b6a01,2021-06-25T16:14:23.133000 CVE-2021-34248,0,0,cac46eb685062712dcf21ffaa9e476c49f1ce4d9d9913411a5cd02d253bbefe9,2023-11-07T03:35:57.120000 CVE-2021-34249,0,0,80702821065eb95685d236f4f15c1f0a16499e938205fa8901b060ebf724871c,2023-03-03T17:13:00.317000 -CVE-2021-3425,0,1,fc3fcd1db4cce9cd3c4d09ef50c077ba070581ac96bd1cacdec83d44c38a78ad,2024-11-21T06:21:28.517000 +CVE-2021-3425,0,0,fc3fcd1db4cce9cd3c4d09ef50c077ba070581ac96bd1cacdec83d44c38a78ad,2024-11-21T06:21:28.517000 CVE-2021-34250,0,0,25452bee16b51e32609fb2f70b9ce9283099ab1da72324bf91607788186df00d,2023-11-07T03:35:57.167000 CVE-2021-34254,0,0,771fe0f1e0f133a379adad0c2a6787d7b45471f792fe12f04e48b8c4af84bcc4,2021-07-02T14:50:38.087000 CVE-2021-34257,0,0,57579f30cdea1fea8cfa327bb97388a63b8bf2bf84163871a7fa939d1aa42519,2022-04-08T02:07:15.033000 CVE-2021-34259,0,0,025f2198bfc88ab477bf9611ead17327e76fc487fe77a8a9013979a9a0f55141,2021-08-03T19:44:14.457000 -CVE-2021-3426,0,1,9990bb4fe904fc1cc98dac710e26f12a0babeaf08fc81779a7faa775b7cd418b,2024-11-21T06:21:28.650000 +CVE-2021-3426,0,0,9990bb4fe904fc1cc98dac710e26f12a0babeaf08fc81779a7faa775b7cd418b,2024-11-21T06:21:28.650000 CVE-2021-34260,0,0,d4d12853a262eaa60a780c0ad086936cd0dca2f62a3fb61e91df36b32fbcee47,2021-08-02T19:58:24.153000 CVE-2021-34261,0,0,f23b8a088d2d6262b11617b8e6c366cefd6698c08f050e820670b8d4ba790e22,2021-08-03T19:40:00.110000 CVE-2021-34262,0,0,88a5852a75778878210c90e8c4107b9565f150fe6e9b3a712909259fdcbdb5ee,2021-08-03T19:37:54.950000 @@ -177625,7 +177625,7 @@ CVE-2021-3427,0,0,272dfd9c791f45aec4d4c7b130f9f426fb4ee23a4f3b9ad625692289b48e99 CVE-2021-34270,0,0,224ed8020a310163689c425447a26caaf36152fc21a013c785b8ef66eb4d5df5,2021-08-12T15:37:46.143000 CVE-2021-34272,0,0,81cba2b3174d5569d8db9f8c759ba8f0c2f10b98ecbdfc4501da66eeb7af23d0,2022-07-12T17:42:04.277000 CVE-2021-34273,0,0,67191ae685233c47d04f648c13e9375968d089601be676870db4ad91f0b23f6e,2022-07-12T17:42:04.277000 -CVE-2021-3428,0,1,543b155c9945c4346b48f426e3808c8280d479c3cf23aa58e37421dd459c8245,2024-11-21T06:21:29.090000 +CVE-2021-3428,0,0,543b155c9945c4346b48f426e3808c8280d479c3cf23aa58e37421dd459c8245,2024-11-21T06:21:29.090000 CVE-2021-34280,0,0,d487bb365c3201395d06ae4c93826300f9ec2408acca5f744967f5f2ecab3daf,2021-06-15T13:56:12.793000 CVE-2021-3429,0,0,f4b3560c34ebd166795d16e384799b41f8fed33aef017f3a0a3ddab0e5289dd5,2023-05-04T13:00:46.217000 CVE-2021-34291,0,0,2e058a248bc83ee7fc2fdcfdad72de5fe16733c2a8df3445f189b1fcaa68b567,2021-07-27T14:52:39.517000 @@ -177699,7 +177699,7 @@ CVE-2021-34356,0,0,5f08d1a4f2d4e9d51a428276ca10d4cea79eb2e4ab8aa8dc9f71fe602f63c CVE-2021-34357,0,0,88f3cd920622c7d8133c40b8bf3016f92f8b08a4e5cb8fe262895de10a5d8d4b,2021-11-16T15:01:54.090000 CVE-2021-34358,0,0,b05e5e55f9738ed9d9b1a495911a4d2c7ea8c24b5b4896ced4f0fc05e364b99c,2021-11-23T19:01:32.403000 CVE-2021-34359,0,0,102ef81b06011aa9af0f337e2ddff9d3280195219fcba1b1bff31b54fdcc8c45,2022-03-08T16:24:53.677000 -CVE-2021-3436,0,1,d0268861296d778a300673c854ffcf5e504abfdaef2454c57cb8a1b45ca92749,2024-11-21T06:21:30.360000 +CVE-2021-3436,0,0,d0268861296d778a300673c854ffcf5e504abfdaef2454c57cb8a1b45ca92749,2024-11-21T06:21:30.360000 CVE-2021-34360,0,0,d0f7675c83c71df58c041e37c9d43e918bc1c6392a8b1f410eb4c45cca9ef804,2022-06-07T16:27:26.963000 CVE-2021-34361,0,0,49e4320443d5d7c4b46a71cc8fd29894399c9719d4b3bff92cd7f33db7153d13,2022-03-08T16:10:09.943000 CVE-2021-34362,0,0,49da05c942949d0e700ee3a48af744839f0f8719fc11feaf64e8bc06273c5759,2022-04-25T17:27:12.550000 @@ -177721,7 +177721,7 @@ CVE-2021-34376,0,0,5de30dca3e47c44cc263c645780870a3170f201600c7cdadc54f1ec7926cb CVE-2021-34377,0,0,5bd8fb145f096b1b43cb35dd2883e732d69e4d220dcecbe7c5dd1e93bec2aadc,2021-07-06T15:20:41.347000 CVE-2021-34378,0,0,512c4907e2709fa0033a86df35bc25cb483f52476a6bd36b1d257c3b07470419,2021-07-06T15:21:20.750000 CVE-2021-34379,0,0,b89ab4a3a317e7f85dad9d7d088a66e417914018275dcba8c5f67b7d5c2c8dae,2022-06-28T14:11:45.273000 -CVE-2021-3438,0,1,5d7c98d81439bdfe3600ce7711fbba2a8e9bae7cd9946d99f04ae4ee0623fd78,2024-11-21T06:21:30.670000 +CVE-2021-3438,0,0,5d7c98d81439bdfe3600ce7711fbba2a8e9bae7cd9946d99f04ae4ee0623fd78,2024-11-21T06:21:30.670000 CVE-2021-34380,0,0,a55251f7648b5129ca9930846a42730d5bca9708862fff49b472f9d916946f13,2021-07-06T15:23:31.953000 CVE-2021-34381,0,0,dc2e2fc3d712628b4b7fef9c33391c90364fe106f5339bfe86e98250afff2f58,2021-07-06T15:24:19.047000 CVE-2021-34382,0,0,4a2b6fa89e75a7f87be6243b2e793530c47b3d903434db7dc12e60ba8e49552c,2023-11-07T03:35:58.707000 @@ -177743,7 +177743,7 @@ CVE-2021-34396,0,0,803ee6598c6c5912e5e5fc148a3bde9311a18f83d761a8000fe8d0bc5db1d CVE-2021-34397,0,0,db47cbc2523642906fac0c7fe8253871e4d3e501b90baea14792192e749f93bc,2021-06-29T20:14:53.500000 CVE-2021-34398,0,0,e74c320ad91d1e9b55b2f07bb343093f413b7a426482249a45e5eedc1a2e4fc1,2021-08-27T18:56:03.993000 CVE-2021-34399,0,0,1dad24579d083ef28ebba7db8723a4eddd43d39cee66138fd1a5dc5d9d1df020,2021-11-24T15:21:43.027000 -CVE-2021-3440,0,1,79dbeba6b5cc0651f875968253310eb7df283c5d57b6f6cc0e34a373969eef9e,2024-11-21T06:21:31.630000 +CVE-2021-3440,0,0,79dbeba6b5cc0651f875968253310eb7df283c5d57b6f6cc0e34a373969eef9e,2024-11-21T06:21:31.630000 CVE-2021-34400,0,0,43afbba088a3cf920d78f33ae55740f7e5e49c0e79ab00ab414e88dd7772d8f1,2021-11-24T15:18:50.597000 CVE-2021-34401,0,0,29f8cc304a3af52077320cc69e8eac4f9d94f21ff269afeab0a38c1ddb63ed87,2022-01-25T20:53:09.523000 CVE-2021-34402,0,0,44cb7a955af293457392ff64dd9e3c5c3e28a47d5a752863e6d85463da34e1a3,2022-10-24T16:39:24.203000 @@ -177754,7 +177754,7 @@ CVE-2021-34406,0,0,079086d2b39b6ee0867a40584aebb05bb3decee4ccf7febd37c645d17eb36 CVE-2021-34407,0,0,1c6bc86095959bf8df8ae01ad3f5fbeb759e2e1355e18f821e019f745566d86f,2023-11-07T03:35:59.110000 CVE-2021-34408,0,0,1ca24251b665882ae0c9a0593623bc2187b2f4123f06165c8efbebe8bd637a24,2022-07-12T17:42:04.277000 CVE-2021-34409,0,0,3281094f319194fe7ae8927bf654995dbaf7c6dcb7b9c98e418287f16af3abfa,2022-10-06T18:10:26.263000 -CVE-2021-3441,0,1,711601d0c52ae53af441e8246f36db01b8a29fb88342580e1b2091f0c0aa6f7d,2024-11-21T06:21:31.787000 +CVE-2021-3441,0,0,711601d0c52ae53af441e8246f36db01b8a29fb88342580e1b2091f0c0aa6f7d,2024-11-21T06:21:31.787000 CVE-2021-34410,0,0,b56e988521e5cc77e41d699048a23fad962c353dc2b1f30367c35cc061be8ed0,2022-07-12T17:42:04.277000 CVE-2021-34411,0,0,dbca283b0d6e1a1bc57dd445279f9da1f5ba9daad03c3bf216f97c98ac533814,2021-10-06T18:53:10.747000 CVE-2021-34412,0,0,ac9a21e200e180413a39bf4b81dc6f29108fdf57ce10f6d447e14956c402886c,2021-10-06T17:08:11.167000 @@ -177776,7 +177776,7 @@ CVE-2021-34426,0,0,7ea5520f17a4df875d060804a65e5cbe3f8e98bce764ee995fd978dfa3037 CVE-2021-34427,0,0,a605ba6382169216bf809ca9261b538e68e549c3b7a1ea54e33d6feb79f3e7f1,2023-02-11T18:35:22.353000 CVE-2021-34428,0,0,7b4b17e41fb7047c1bf23ff46f1a23704fcbfc780fc59f3833c6466bf18cda13,2023-11-07T03:35:59.567000 CVE-2021-34429,0,0,36676a92ff39f6f1e652e32433399b550112cc1c957894714c9bc5f3910f96a9,2023-11-07T03:35:59.680000 -CVE-2021-3443,0,1,173bc1dbdd56a74f08c31ba8a843570ab013bc893aa45f8109a59e769519f8fb,2024-11-21T06:21:32.070000 +CVE-2021-3443,0,0,173bc1dbdd56a74f08c31ba8a843570ab013bc893aa45f8109a59e769519f8fb,2024-11-21T06:21:32.070000 CVE-2021-34430,0,0,385ae499702ebeb0b5a471b58f8be432ee51b69796fba6978aa9c0480402cbea,2021-07-12T15:50:33.367000 CVE-2021-34431,0,0,600c6bf7803da1456bb9501c9513fad0045b3aceb0caf46777fb39824ca1488c,2021-08-03T17:49:14.130000 CVE-2021-34432,0,0,08c46d200c6d7010756ff2a9e0b313f881ebbff0fcc38a863c54901bfab7ae78,2021-08-17T15:33:24.837000 @@ -177786,7 +177786,7 @@ CVE-2021-34435,0,0,ddc6854f51d08dc412d45d684ba544d9df05291915de0a9a00ec3888f4f70 CVE-2021-34436,0,0,b7b6075813f0ba424854cb30927370ab4d234d79a620dbaae8109c5b4a876985,2021-09-14T13:15:15.633000 CVE-2021-34438,0,0,8aa218cd77ca87d65431321cfee259cd02bb2db08b5a2470bfb00a82c048c890,2023-12-28T23:15:25.297000 CVE-2021-34439,0,0,bcef7970591c6fe2666e4573198c492a0c5b3e6fe586ec184465ff543f9cc89e,2023-12-28T23:15:25.530000 -CVE-2021-3444,0,1,7217146c3dc90567aa116f5873b80d64e355f2c73a96424e49fa162b40f19146,2024-11-21T06:21:32.220000 +CVE-2021-3444,0,0,7217146c3dc90567aa116f5873b80d64e355f2c73a96424e49fa162b40f19146,2024-11-21T06:21:32.220000 CVE-2021-34440,0,0,d806beef6980489347701682f9751dd6e2eb0b17cab95b409fe6217df1de0256,2023-12-28T23:15:25.790000 CVE-2021-34441,0,0,7831a83f84c0c1f4f5752bb5dbeb8a670719d5589340c08db0cf5cab91109d09,2023-12-28T23:15:26 CVE-2021-34442,0,0,1bad73032587a97f09b0e3090680fc803182dc58c073e1fc2853530aa13f663e,2023-12-28T23:15:26.270000 @@ -177796,7 +177796,7 @@ CVE-2021-34446,0,0,c21c91e0664b3b9248b9aa9c18d0595bb139d692f6ae21d590eb1d2a9beab CVE-2021-34447,0,0,7d289c286921cc0437f748fa49fa7aa3964f729611027c5fada1ab4f8d4393cf,2023-12-28T23:15:27.370000 CVE-2021-34448,0,0,5653f26813a84f3ceceb65db3c9f642b8368ff7f3e8cce9ec388ffa6b4dbe553,2024-07-26T19:26:11.723000 CVE-2021-34449,0,0,97fc4aa973beb45c4b292c6e06bb8cbf66b0b8c95cf38785f9ed4b6f566b6a21,2023-12-28T23:15:27.867000 -CVE-2021-3445,0,1,114ae039d66e8fc75c4e8930f54058be6e21a5ef95a41e2a5e4ef4835d85edf5,2024-11-21T06:21:32.420000 +CVE-2021-3445,0,0,114ae039d66e8fc75c4e8930f54058be6e21a5ef95a41e2a5e4ef4835d85edf5,2024-11-21T06:21:32.420000 CVE-2021-34450,0,0,a1c63ebd9de410a1b8b779d74b1361117f3b0917a3d48a98fec860c550680489,2023-12-28T23:15:28.100000 CVE-2021-34451,0,0,1aa8dd591660e623b1b567291e37375e955cc59342e5e80dd22318391d77a514,2023-12-28T23:15:28.327000 CVE-2021-34452,0,0,f8a7cc207a874d5f8a4a221a8e5042ce2d7573ba2e768f1d7d717ca0636ca91c,2024-03-21T20:02:17.453000 @@ -177807,7 +177807,7 @@ CVE-2021-34456,0,0,100c7013b0d5239c4da53938e824dd25d627e3b294386f5fe64faa2d185c9 CVE-2021-34457,0,0,8837ec9c7cd2d62c2e09e251b3b6d3024d4da333d497fc839b7b86d0acd9b758,2023-12-28T23:15:29.430000 CVE-2021-34458,0,0,7770e7423cd3fcef9228453a70c953c0627b745d034cd56ce10d65a529a86994,2023-12-28T23:15:29.650000 CVE-2021-34459,0,0,039d75af10d0b5fd7ab7542bbc572e03d8f7d37c473f6ea621ac5ab584c24ee5,2023-12-28T23:15:29.887000 -CVE-2021-3446,0,1,d475bf6e8a1df4a76c0f6d61581c60a1aaa8d8446fe7692c0be1d1bc7d7ba941,2024-11-21T06:21:32.570000 +CVE-2021-3446,0,0,d475bf6e8a1df4a76c0f6d61581c60a1aaa8d8446fe7692c0be1d1bc7d7ba941,2024-11-21T06:21:32.570000 CVE-2021-34460,0,0,abcecd8da4991e73524d3fde1ab73b7f5f4f415ead48189bc74d5393550fe303,2023-12-28T23:15:30.083000 CVE-2021-34461,0,0,93a93f048b244dd3c1996f44e2909cd73b2c2ab8f46d8e63e9089a76e20b39ee,2023-12-28T23:15:30.327000 CVE-2021-34462,0,0,84dba4d17552c8e39643bf342286393b6fb71f0eeacfde95ac2de16164b56e19,2023-12-28T23:15:30.617000 @@ -177816,7 +177816,7 @@ CVE-2021-34466,0,0,98af4e97601d03192113a7e372a5eb5106355a6b28802192901be4fa058d8 CVE-2021-34467,0,0,4c77a8f2a73b7410af698641d40fa8ebc2c05198bbd6d8ba4ff5bb99ff62734b,2023-12-28T23:15:31.357000 CVE-2021-34468,0,0,123086731785960c51773e3bf70746e17055e63cc47e047a47b736fc03c78533,2023-12-28T23:15:31.620000 CVE-2021-34469,0,0,71fed107629bfc5124d8e01a0e71db2e68c803450f7939c9b7ba26cc3eea8d0e,2023-12-28T23:15:31.930000 -CVE-2021-3447,0,1,97400a5514ff6d531ac2a66da897337c0e97f76dc9fa1fd5d4358da19ba22842,2024-11-21T06:21:32.710000 +CVE-2021-3447,0,0,97400a5514ff6d531ac2a66da897337c0e97f76dc9fa1fd5d4358da19ba22842,2024-11-21T06:21:32.710000 CVE-2021-34470,0,0,12bcd3bf722d273f007a2ab52a41dd6a1c4b4ae9a1a55885426293691c386c7e,2023-12-28T23:15:32.180000 CVE-2021-34471,0,0,c5f1f263711bd311a2043625400536ac73d30533457c6e0d2c5dae3684b4c9bf,2023-12-28T20:15:47.707000 CVE-2021-34473,0,0,2cd99c1fa3b7f3ccb6d82398de13db1de24252076956da79ce52069a64ec1a1a,2024-07-26T19:26:02.790000 @@ -177826,7 +177826,7 @@ CVE-2021-34476,0,0,1f519d2fc0a896a44485079cadb6ba47391a382392eca4bab69edeafc75d6 CVE-2021-34477,0,0,593975e5cce0ae1524c3037af4599cb4551334ee3a0412b1e9899f8915726626,2023-12-28T23:15:33.133000 CVE-2021-34478,0,0,420de7589487e9158767f3e061a0199f30d2b4cfd2451e7c4997bdea67c0fa7f,2023-12-28T20:15:47.900000 CVE-2021-34479,0,0,32824b444a49c86dad3239287323c4725073ffd7a631822463fa432adb12c34b,2023-12-28T23:15:33.343000 -CVE-2021-3448,0,1,d6f93d5f9ad40e69afc30e46389f532a849115a710ea86825a48942b2b6c76db,2024-11-21T06:21:32.853000 +CVE-2021-3448,0,0,d6f93d5f9ad40e69afc30e46389f532a849115a710ea86825a48942b2b6c76db,2024-11-21T06:21:32.853000 CVE-2021-34480,0,0,48efcf098c73e5a046aa75b128517c2314b52ba18d693864e9f997788f4909ae,2023-12-28T20:15:48.087000 CVE-2021-34481,0,0,16dfee7b5743bde36b755cc34bc1ac2a7935b07085865f028e6d040b4fe5ae42,2023-12-28T23:15:33.573000 CVE-2021-34483,0,0,b0e83d679838055aa0f36be64ef0be63a9c6ead325f2bbb4a160542fd5c82c7a,2023-12-28T20:15:48.283000 @@ -177836,7 +177836,7 @@ CVE-2021-34486,0,0,ee3f84861b1f783bd1b0db04ef2ad55d9c211e70a4441139d0cc5e7f2941b CVE-2021-34487,0,0,323f9fe742cd0701cd77b66f5e82f49466c0e616235cce9581ef7a6414fb764d,2023-12-28T20:15:49.100000 CVE-2021-34488,0,0,b28b0ff8cc92251044809c53ec69cfa066b48e13bf86fdc2271b54f2bb59cdb3,2023-12-28T23:15:33.833000 CVE-2021-34489,0,0,5065ebf95a2dbb1903bfbe87b1b948ac3ce69436708b1bffb3c985c580168158,2023-12-28T23:15:34.050000 -CVE-2021-3449,0,1,62dc3629b44e66fd212de86ba7c02511f1d847e81acc0e8fdddc7637cd3dcc2d,2024-11-21T06:21:33.050000 +CVE-2021-3449,0,0,62dc3629b44e66fd212de86ba7c02511f1d847e81acc0e8fdddc7637cd3dcc2d,2024-11-21T06:21:33.050000 CVE-2021-34490,0,0,831b3d5b344791401180375972b02e21db721b1569adaf2b4b8401508153b96f,2023-12-28T23:15:34.290000 CVE-2021-34491,0,0,dd4e6db098c9ee1286b96e1b5a073d21bdb799332b70b8df7d029952c38de023,2023-12-28T23:15:34.503000 CVE-2021-34492,0,0,ce5a1786cb36afea5aa501f30d99fc31dbff1db62d6af8922cd08f693b14c643,2023-12-28T23:15:34.710000 @@ -177846,7 +177846,7 @@ CVE-2021-34496,0,0,8fb19554f4ff7bd1793ca018d67e7b08569049cfc0d89a1ad658fe7f4c6ae CVE-2021-34497,0,0,8e5746b3b519cc56cb5864340b6e1b9e3fa7b7c348ac1d56e4a11d937c5c40b9,2023-12-28T23:15:35.723000 CVE-2021-34498,0,0,e79644e22f45d44f91c6a85f7dbcbde1c13f0baa6da16dfb52db360b45f7572f,2023-12-28T23:15:35.987000 CVE-2021-34499,0,0,82e44addde0a8a07b6c0226dacee5a420318d3d8811acf46e59f37367b9f7bcf,2023-12-28T23:15:36.233000 -CVE-2021-3450,0,1,614fb1f876bb79fe6b9050e7664ffc801ff3412bdb3ea7f7eb394acbbdb8e147,2024-11-21T06:21:33.633000 +CVE-2021-3450,0,0,614fb1f876bb79fe6b9050e7664ffc801ff3412bdb3ea7f7eb394acbbdb8e147,2024-11-21T06:21:33.633000 CVE-2021-34500,0,0,eb90f7615c53c7a874a53f8ec6ba828da5a8b6a1e9ba8fafee1500c37cec7c9e,2023-12-28T23:15:36.500000 CVE-2021-34501,0,0,bc0ed6a2af55ec8f7be06c0f766d5539ee67350de4493e4d94f5f01ae0b3ff28,2023-12-28T23:15:36.780000 CVE-2021-34503,0,0,7c11e390e3def401e455925f0b5502e798095dbfd7e05413683fa95ef441cb25,2023-12-28T23:15:37.040000 @@ -177855,7 +177855,7 @@ CVE-2021-34506,0,0,021f9e07bb7ac3c01521cddd1c97eefec3f73e838d6a8417bf3ebd34b3fae CVE-2021-34507,0,0,dd50bfcb689d98f9648c187a5525d3e663bd357744b7274c59b4f14e2746d0a2,2023-12-28T23:15:37.523000 CVE-2021-34508,0,0,f1f5b8634a5d8eff3bde0c3bfe3eef1615452ad32a28a87da4d1524476580cbc,2023-12-28T23:15:37.783000 CVE-2021-34509,0,0,11b1ec5a0abbe1fdc0e9f48531051723c6d0e313b9f74c652e45154ca9a0622f,2023-12-28T23:15:38.040000 -CVE-2021-3451,0,1,dbc558a4bb65b007f53c1076dad66f935202da298b7a68b4a93e199b4ed479b5,2024-11-21T06:21:34.017000 +CVE-2021-3451,0,0,dbc558a4bb65b007f53c1076dad66f935202da298b7a68b4a93e199b4ed479b5,2024-11-21T06:21:34.017000 CVE-2021-34510,0,0,10dfde728f8ce56d0d91036911d4c00880e53a99d5689bf9eaf159da793f2a02,2023-12-28T23:15:38.243000 CVE-2021-34511,0,0,fa3999f575a0aecc04cc5c2fef27dfdf85336a8f227ad7d6d8e8615ee35765e4,2023-12-28T23:15:38.470000 CVE-2021-34512,0,0,e9f8710fd9f6176e6fd6bbca8677cd24a7153461c0e854483d777f7d24e2ca3a,2023-12-28T23:15:38.717000 @@ -177865,7 +177865,7 @@ CVE-2021-34516,0,0,b4395061dd05d622dc5cdc86e7ef29156d3c1dcf939a3756759c3e70ba259 CVE-2021-34517,0,0,11838a326c5a78cd312d1be6231409d338f06d13f78ff9cc5128a8336f4541f4,2023-12-28T23:15:39.763000 CVE-2021-34518,0,0,202001ff8982b4e4ed8ce867346db24a2a8c275abe3106a3add2cd1bf91d7245,2023-12-28T23:15:40.020000 CVE-2021-34519,0,0,5363052c47ac56f13eff46287d7ddc9421cf2fa54bf68379e21de2219812ccfb,2023-12-28T23:15:40.263000 -CVE-2021-3452,0,1,08710d4919705af2104cef58afb103e5dccf687eda0c4386e0d1b0dfbb77925e,2024-11-21T06:21:34.210000 +CVE-2021-3452,0,0,08710d4919705af2104cef58afb103e5dccf687eda0c4386e0d1b0dfbb77925e,2024-11-21T06:21:34.210000 CVE-2021-34520,0,0,ccbb72a173d84eb799d7e86308240f2e0e26660dc66ff8be6460e2294d97ba63,2023-12-28T23:15:40.443000 CVE-2021-34521,0,0,a3b7edce01fc95105cd8caf58ee0308aa2cc7f220d397ba0c6709cec5ec3e186,2023-12-28T23:15:40.643000 CVE-2021-34522,0,0,00e231b37b7decbc7f6084bbd6977f398abe030a05a567cc1d433eccef208bbf,2023-12-28T23:15:40.847000 @@ -177875,7 +177875,7 @@ CVE-2021-34525,0,0,de6c08e9ab83bc0f5970b73d2df575c1c8ab41052f7b6a9ff3ce48c1ecba2 CVE-2021-34527,0,0,a9fec2002a6fba9761e3ff5ef722d783579a199ee514ad437d1e00b3e799a391,2024-02-02T17:24:01.260000 CVE-2021-34528,0,0,9bbc4f661f3513ad32d86048ef425f0eaced5c23c282f44af32c6e50b3dc1e98,2023-12-28T23:15:41.993000 CVE-2021-34529,0,0,c6816c8c1887a969f4e54e9c0e6cf6e9eb190fd9b569ca397a1b3f5260f0cfd8,2023-12-28T23:15:42.230000 -CVE-2021-3453,0,1,44b3d077d33d5945661f65335e2ad8538d49af68d1ae8ff857f9c0ad4ca8162d,2024-11-21T06:21:34.380000 +CVE-2021-3453,0,0,44b3d077d33d5945661f65335e2ad8538d49af68d1ae8ff857f9c0ad4ca8162d,2024-11-21T06:21:34.380000 CVE-2021-34530,0,0,736282f57ecabe1f152591ba4d5d846ed8f99cab8fe313d1a8a81f6f996a5fe6,2023-12-28T20:15:49.493000 CVE-2021-34532,0,0,6605a55026df76814124750e56ffe71f3670e783f721a9e9c15bc0cb6e8d4fc3,2023-12-28T20:15:49.673000 CVE-2021-34533,0,0,51398bd480ca7ac8c04eaaf22acefc0a35fe3c8e19e3d66623f09a9985abfd61,2023-12-28T20:15:49.860000 @@ -177885,7 +177885,7 @@ CVE-2021-34536,0,0,4128c9ab0cf46e0825cb1253da87a18a95806bd928803c25ebca3d6b35af1 CVE-2021-34537,0,0,beef8c96d5e539f8604f04b7ef4fe9abf324d8f7e85d1d7af78c19953042e2ee,2023-12-28T20:15:50.730000 CVE-2021-34538,0,0,e27df40d84951f93435b6a387c3bab3ce21e57a055c23fd24407c99056ee4b33,2022-07-21T13:53:17.647000 CVE-2021-34539,0,0,8d75c3a8861a979f669fbd0d5e23b33350b72e3a7602381a8efa5e2888db6e35,2022-07-12T17:42:04.277000 -CVE-2021-3454,0,1,564fd8e38d70ab14941be96cea668e9ca0dc53a6a797caa07fb3b532badfa808,2024-11-21T06:21:34.587000 +CVE-2021-3454,0,0,564fd8e38d70ab14941be96cea668e9ca0dc53a6a797caa07fb3b532badfa808,2024-11-21T06:21:34.587000 CVE-2021-34540,0,0,f7b193796ff4ce785f64332f6008e67cbf1c3c999c3da28dffe5e5e46831fb3e,2021-06-21T17:37:42.973000 CVE-2021-34543,0,0,b0b880923a73728cc0633c12ac29b349e35d6affb7e1f212be1d702fd220403f,2024-11-11T23:15:04.597000 CVE-2021-34544,0,0,e379357b77107a0c4b34e75cb0a57bff0e7b7c1125092d92d4dbba95a663f3d4,2024-11-11T23:15:04.767000 @@ -177893,7 +177893,7 @@ CVE-2021-34546,0,0,4cb879dd240399282d65e4766ee0a8283ad80c211eaeacc86e74c55f39639 CVE-2021-34547,0,0,0a891a024ed191aa712617e3b47599567264cce95b0efdcebf41ba71649974cb,2021-06-21T19:38:50.833000 CVE-2021-34548,0,0,663c80b650287f3a4b4e7db673b01738c7b78572486f64b52bf99f17f0c4870d,2023-08-08T14:21:49.707000 CVE-2021-34549,0,0,669195a9eb76549a6d2fb723dcfe3e5ce4cda34522b4bc7063a7b3ea62036860,2022-07-12T17:42:04.277000 -CVE-2021-3455,0,1,bdfff058e81080d6094c339d170d8193b393e273b4187a531bbcf6f9d0e62898,2024-11-21T06:21:34.750000 +CVE-2021-3455,0,0,bdfff058e81080d6094c339d170d8193b393e273b4187a531bbcf6f9d0e62898,2024-11-21T06:21:34.750000 CVE-2021-34550,0,0,5ffff0de16042e0fe9e5fcab3441a79c17f9b2671439060c0aaa13b51c2680dc,2021-09-20T18:53:43.557000 CVE-2021-34551,0,0,8c54305b877cc20d08c04fc1ebfdd8a73043d98ba2e6cc8be0771e9e3aa48ac0,2023-11-07T03:36:01.070000 CVE-2021-34552,0,0,14347e2aae5b0809d89be546851e674fff63c165090b870aff167cafbfab9ef6,2023-11-07T03:36:01.130000 @@ -177903,7 +177903,7 @@ CVE-2021-34556,0,0,5959ca6717b6a815e00be02a5e7632fb4cfa1b7a9d699b98dfecc6dbe29dc CVE-2021-34557,0,0,ffd369c821a27966714281de5bc26c43a8c8a87507b2b45653daa5f3ca6057f7,2023-11-07T03:36:01.347000 CVE-2021-34558,0,0,577ce3b22598102adc2c97d54d985f63fc9f49ee72f24da075e52dd51e1c0a5e,2023-11-07T03:36:01.413000 CVE-2021-34559,0,0,9932e8eb35580e82b1cb048a94937b9f5204dd37b1483739e24c724adc68ab0c,2022-09-29T15:22:42.580000 -CVE-2021-3456,0,1,4c7f011b3154bcd15de335e25434dd0c4d59d79aea2b0b839fd802762d6761ed,2024-11-21T06:21:34.900000 +CVE-2021-3456,0,0,4c7f011b3154bcd15de335e25434dd0c4d59d79aea2b0b839fd802762d6761ed,2024-11-21T06:21:34.900000 CVE-2021-34560,0,0,d847f6b1349eaec435cd40f8aba6523b728d35093b578a1a17fbf1c4e84792f5,2022-09-29T15:24:49.683000 CVE-2021-34561,0,0,55d60918d05bb1206df1d77e2844cad83858ce1f29270b3006738c7becbc39cb,2022-09-29T15:24:29.143000 CVE-2021-34562,0,0,fff44ecdd1c742a31d36087d637f562ca5b9a80dd60d2774d89b4c7261b07684,2022-09-29T15:24:52.920000 @@ -177914,7 +177914,7 @@ CVE-2021-34566,0,0,dddf1c2febf174f190b78c3b22b4b6eeca6cd1b089e0c6a886053c5cbc0cd CVE-2021-34567,0,0,041db00c60fb052d254ea5fe554bc19d868580781e36be230fbee68ddb4bb9d5,2023-11-07T03:36:01.837000 CVE-2021-34568,0,0,cde9c004a2fece054ad454cc516449b5bab53ff05eb5d270b08396dd96e75369,2023-11-07T03:36:02.107000 CVE-2021-34569,0,0,099855f6e9f7e859fa2983277e82b30335d51500784731d7f3559e980cff3741,2023-11-07T03:36:02.310000 -CVE-2021-3457,0,1,46c1bd0f78ab7c57d309ee29e15c742411376a9fb7d30586bc2d053558050cda,2024-11-21T06:21:35.050000 +CVE-2021-3457,0,0,46c1bd0f78ab7c57d309ee29e15c742411376a9fb7d30586bc2d053558050cda,2024-11-21T06:21:35.050000 CVE-2021-34570,0,0,58031a49a3de4faceb5659cca6b3718d0653d1adbbd65faf3d07b92fc6bb4352,2022-07-28T10:40:30.153000 CVE-2021-34571,0,0,4c8bd74c9a311b10ebdf9c92438c7e9c01fc2354ec526305d3142072c8497887,2021-09-28T01:27:44.307000 CVE-2021-34572,0,0,6bd2e7cc47a2ecd521ffd48273f6afd35ff7d7267d63e7b78a9cbc9f3a3d74ad,2021-09-28T17:16:55.577000 @@ -177925,7 +177925,7 @@ CVE-2021-34576,0,0,10557c08196d01891a28c362b42da99a71ce0fcc6d1774276468ce5e00261 CVE-2021-34577,0,0,c0530d693d480e66e1f3e10e6dffe68bd1b1783b1a44dd2e4376ea7ee49fcc91,2022-11-15T16:57:38.997000 CVE-2021-34578,0,0,80cf3e90609d6869051a482ed34919be1e4fd86b39e5d75741f5aeaa21ce044d,2021-09-08T16:02:25.067000 CVE-2021-34579,0,0,3d1e364ff3bdfdd18c566d7c9c39e7d1fc2e8c4eee4aae387c0e7549a1cad994,2022-11-15T16:28:23.913000 -CVE-2021-3458,0,1,4001af069ce9d38a27b644a79935431df754dd2f1308b80f58282199f32cef52,2024-11-21T06:21:35.197000 +CVE-2021-3458,0,0,4001af069ce9d38a27b644a79935431df754dd2f1308b80f58282199f32cef52,2024-11-21T06:21:35.197000 CVE-2021-34580,0,0,9e36bee975893d414f19999d362ea48203037bb0c1a5d6c3266b1341d0af730b,2021-11-01T17:37:16.693000 CVE-2021-34581,0,0,e8dba81d911590e75de1f14024bdfb29e0a97a725a768f834dddf87cb02d2239,2021-09-09T12:10:23.510000 CVE-2021-34582,0,0,a482e2c79fe731d919a03fbcbe20edf6f0b1423def0b2ff03d4e3c76035a97b1,2022-07-28T09:32:58.160000 @@ -177936,7 +177936,7 @@ CVE-2021-34586,0,0,1a15efdf9172d698d4939243b59a134b547b32f4f7e8647b4d8c87550738d CVE-2021-34587,0,0,e6159af5f261ac87743748ef22f4c3f9598143380d188c5ec7a04c955ba78ef5,2022-05-24T14:10:49.307000 CVE-2021-34588,0,0,8b09aac89dd2fbcdf10111f863ff98aa5a1fb76e3b83dffbd1bafb6751e65fdf,2022-05-11T16:55:24.873000 CVE-2021-34589,0,0,2471f6b2121dbafdb23ee1948a0c2e49e0ed433104c016411f183f269239de2a,2022-10-28T17:34:49.893000 -CVE-2021-3459,0,1,7c3ed5db613bd123f03e5710ac7d84883054a35cee88120b7e4f4b31b409bd17,2024-11-21T06:21:35.347000 +CVE-2021-3459,0,0,7c3ed5db613bd123f03e5710ac7d84883054a35cee88120b7e4f4b31b409bd17,2024-11-21T06:21:35.347000 CVE-2021-34590,0,0,afadefa6dc14656882286fe99c323966f8589f1cbf5e811509102f021b94e434,2022-09-10T02:42:30.183000 CVE-2021-34591,0,0,e107161f02c96c549ad9c7e8a7a04da94385fc3ddc21bb7779079035b9a2466b,2022-05-11T17:51:55.390000 CVE-2021-34592,0,0,d099ee5f0917b5944431fcdd6167a0182ba9bbf63e276d9086ec754dad892954,2022-09-10T02:42:36.697000 @@ -177947,7 +177947,7 @@ CVE-2021-34596,0,0,c553b3cf6cd6e9f4262e0a3600adb9707637a812a8ee7195e9735902fc0ad CVE-2021-34597,0,0,348165681c489c4c41e513aa3e0bff428d39cf2bd9a36aabbfbd81254268c083,2021-11-08T13:55:43.450000 CVE-2021-34598,0,0,ee28535792e4b62e8bcc42a07ff7177443a72231cbe98223a755a143483ff47d,2022-07-28T09:34:04.833000 CVE-2021-34599,0,0,48d455b6a289da9c4ae8f6e74a67ab806b0ed47d0a3985670c7eae9d5805cad7,2022-07-28T09:34:21.880000 -CVE-2021-3460,0,1,1279053b56473bfcb63dc24a33179476d52af4fb8ed92394b0b342be53bda900,2024-11-21T06:21:35.617000 +CVE-2021-3460,0,0,1279053b56473bfcb63dc24a33179476d52af4fb8ed92394b0b342be53bda900,2024-11-21T06:21:35.617000 CVE-2021-34600,0,0,80e6d0c702891057773b7fc531f01d7b2ee844a51717f07a55d3cfa2453e9d38,2024-09-16T19:15:58.663000 CVE-2021-34601,0,0,8f447b1d8ba115913824771f56d25e6e6fd7d0d4cb8e1a6e1d953b84f678c34f,2022-05-11T17:46:18.357000 CVE-2021-34602,0,0,58af9a059a8e565c86a2a724f4f8f4481cf372975de07591ad475d429692634c,2022-05-11T17:46:44.410000 @@ -177958,7 +177958,7 @@ CVE-2021-34606,0,0,03085db8e41442f408dcf1ec716d95b76ac37119751dc1eec91ba40237f7b CVE-2021-34607,0,0,ef6197acd74b4bcabdb27b5a4701f1344f505f1c6d60152f9d6b4ea4274555c4,2023-11-07T03:36:03.440000 CVE-2021-34608,0,0,e6bbb096ed27ce370a0aef32e91d60626758ccdf6f7b4a6cb7d77cb3c648fc33,2023-11-07T03:36:03.660000 CVE-2021-34609,0,0,5bf0e01e74b2dabd61ca446952d1a963a9893c4bbfce261a86635e2e7b8009c5,2021-07-12T15:25:10.810000 -CVE-2021-3461,0,1,b1d8f8f430659f307d552729c4215a9dbf0a880f04e7f8ece77014036a4760d2,2024-11-21T06:21:35.860000 +CVE-2021-3461,0,0,b1d8f8f430659f307d552729c4215a9dbf0a880f04e7f8ece77014036a4760d2,2024-11-21T06:21:35.860000 CVE-2021-34610,0,0,3a185edf5d465a153805041ffeac6edb87503ada628c055263269f1cf999aa8f,2022-06-28T14:11:45.273000 CVE-2021-34611,0,0,e33cb9b58415580c7a8529852e6128e1a6affd1759980f020fee5b567da8a46f,2022-06-28T14:11:45.273000 CVE-2021-34612,0,0,ecbfff4517b4b289c496b02ab7f25f69c01255a2437e4328cef810a369e2b0d0,2022-06-28T14:11:45.273000 @@ -177969,7 +177969,7 @@ CVE-2021-34616,0,0,fa17624ae581167518a6fd58d6d999c8009b2fbbe16d7729e5dc53cc4244c CVE-2021-34617,0,0,edc1a64cfeb4c0e2df32b7f7119695d9ef5fa9de6543b6f19ee12d81d14ea873,2021-07-28T16:58:39.210000 CVE-2021-34618,0,0,02a15b639d55b088d597f70410e6357bdac143aa1da1b22c1756034272dfd074,2021-07-29T15:17:34.050000 CVE-2021-34619,0,0,18a08322927fecc8a0a27e7875dbb1d65b52a60672691b7e4ef0bf33acdae6b6,2023-07-18T12:34:01.287000 -CVE-2021-3462,0,1,4fb891064aa0e168f50d912d793442bbfcb34a4eeda30dcaad76c14d8b9ce255,2024-11-21T06:21:36.003000 +CVE-2021-3462,0,0,4fb891064aa0e168f50d912d793442bbfcb34a4eeda30dcaad76c14d8b9ce255,2024-11-21T06:21:36.003000 CVE-2021-34620,0,0,ffaac1ce53a97c21b97c4f10941ff5ddfc251828ba52444f4474029615ab4dc0,2024-10-15T19:35:23.910000 CVE-2021-34621,0,0,2907591a5a42bf6a0ded9aa9129b81888fa65f401aed577b6a84dd43e4c38456,2023-05-26T19:38:26.543000 CVE-2021-34622,0,0,e59444b71cedfed16528b7ab7b6850e6295a4f91f3538a5872e6f49f05b59443,2023-05-26T19:38:26.543000 @@ -177980,7 +177980,7 @@ CVE-2021-34626,0,0,9f94c72e87c32debfd12dea7f9fbcc2f5ac2983733c5d5cad1f64c260f2e2 CVE-2021-34627,0,0,ec2f448cb23539c355db97fdc3f94703066cd92884853de1724283dce8e806a8,2022-10-27T12:00:07.337000 CVE-2021-34628,0,0,d82f8456c094c317b04090783bcf827e1b9593a2bddbdfad3404c3ce4aafc8f0,2021-08-11T14:47:50.543000 CVE-2021-34629,0,0,879f94ec5c4ec5e99b5b284df623991024147c2c250d99639d65da29d52bc2bf,2022-10-25T16:02:08.770000 -CVE-2021-3463,0,1,d4306fcee745bffe6c45c830ccca5fbb2da7d836d9eb8617ecd787b41b19123c,2024-11-21T06:21:36.173000 +CVE-2021-3463,0,0,d4306fcee745bffe6c45c830ccca5fbb2da7d836d9eb8617ecd787b41b19123c,2024-11-21T06:21:36.173000 CVE-2021-34630,0,0,290acb1dff3347564d6d94578aadabd3789b54a2d5eabaa40845626dd419a5b0,2021-08-10T13:28:44.137000 CVE-2021-34631,0,0,ef448fe0a31c6f2ac19a74f160f7f4c83050180b6f630b11c3429016b297b38d,2021-08-12T17:42:57.987000 CVE-2021-34632,0,0,f2388c218826bf1c249dd9cd97cee1895986aa67bd55616039b6003d79e93937,2021-08-11T14:49:14.840000 @@ -177991,7 +177991,7 @@ CVE-2021-34636,0,0,a090a513c891e968a169f9f177eaa0eb95e6bb0865ee202d40f431a2df9c1 CVE-2021-34637,0,0,c8456fa02e5f11e5fcdd8e6dab749a304cc56aeef4acfec1f0412584515fc762,2021-08-11T14:54:32.290000 CVE-2021-34638,0,0,5cacca65f12b034abedfd19817e4eccca7bb792ea63528784e557594ad413442,2021-08-12T17:37:53.880000 CVE-2021-34639,0,0,ab6180e31b81d7a23d1f8f1ab9d1c8ad774a00b654b1b94acb506853897873bd,2021-08-12T17:35:15.733000 -CVE-2021-3464,0,1,355acbb975ae1143fb5216b5104f094ad3f65d9825baafac46dd54ae21c2ad9d,2024-11-21T06:21:36.373000 +CVE-2021-3464,0,0,355acbb975ae1143fb5216b5104f094ad3f65d9825baafac46dd54ae21c2ad9d,2024-11-21T06:21:36.373000 CVE-2021-34640,0,0,beead9661c5b5d053ad0d28fe68141c6a099586ea441097437308e2ecd2e1428,2021-08-19T18:07:29.787000 CVE-2021-34641,0,0,e9939e88735d68b32b926f185318ecf1f93cf5981aaa390a2d673aed24b30715,2021-08-23T20:16:13.027000 CVE-2021-34642,0,0,696371249996b09860b83aafdcb0f1245c51bac0d07d67fcfd94558f2c307b9d,2021-08-23T20:15:32.137000 @@ -178013,7 +178013,7 @@ CVE-2021-34656,0,0,717f42f6f58cdf26f73ea937bc552765912c28e34cdd6c33a338d6033786f CVE-2021-34657,0,0,f3380ca1a49088b77cb57456fd7329777c6f82fe1a5b01d0b6bd894e647d825e,2021-08-23T21:15:35.397000 CVE-2021-34658,0,0,7b0018495a2badffab6d3f1969321c98ff6140e50c533fcba49a8f5233f7b9be,2021-08-23T21:13:01.490000 CVE-2021-34659,0,0,8d962c89fc8f256acc27285c63a68c33b7d11cbf72ecd7a80e26a2f2ac514ca4,2021-08-23T21:10:50.610000 -CVE-2021-3466,0,1,8f0323689ff4e3c816d85e69fdc72d1b546b72e2c2680633c0db3b9c2e5c6d47,2024-11-21T06:21:36.677000 +CVE-2021-3466,0,0,8f0323689ff4e3c816d85e69fdc72d1b546b72e2c2680633c0db3b9c2e5c6d47,2024-11-21T06:21:36.677000 CVE-2021-34660,0,0,30b62ef14e8ee5c983a9a6a3a145b64fb248c2ce156f36c059fc29f9533713be,2021-08-16T20:54:41.967000 CVE-2021-34661,0,0,66b0ee051fe80f443985465ccfd291b053cb0cc19b987348cab35279426ae6c2,2021-08-16T20:55:03.670000 CVE-2021-34663,0,0,97c022a63117e46f80694e5783f6e3b532ab95d1fad7698e27aed6b6fc18f872,2021-08-24T14:46:21.373000 @@ -178022,11 +178022,11 @@ CVE-2021-34665,0,0,fc450401def2899615128dfa20a9a037b4257c3fb7a39f0ec28b6cfeb13cb CVE-2021-34666,0,0,40800ec277501a90cbcff286ec97932b579ac4c14d11509478c47fee6483e8d2,2021-08-24T13:51:39.583000 CVE-2021-34667,0,0,8044d46ac3b772d275b2e9fd1828b8b57335020f3ac184aac3a9b4368e0f76a8,2021-08-24T11:13:41.717000 CVE-2021-34668,0,0,a5600bf7c120a81c503002893d93bd552a93aaf85ebc675ae41c95653887da2f,2021-09-02T16:34:37.023000 -CVE-2021-3467,0,1,ed1fb8d489e569083f21844b3e786a01171ccac6831598335bdaca5220a4b1af,2024-11-21T06:21:36.820000 +CVE-2021-3467,0,0,ed1fb8d489e569083f21844b3e786a01171ccac6831598335bdaca5220a4b1af,2024-11-21T06:21:36.820000 CVE-2021-34675,0,0,d5ffd4056615dfc60a71c6e94dcd819c7c8b7dc02ea7ff55a796e590c5147b8b,2021-07-29T14:27:22.197000 CVE-2021-34676,0,0,a54c3c13f455489ad7d29c75072002e8cd2d350dac0e0544256a22ed8acabd47,2021-07-29T14:27:56.207000 CVE-2021-34679,0,0,21722712b46b5cf5d6efb89b6c4e31f217adcac76a60eeb87e6c85c5ec149b82,2022-06-28T14:11:45.273000 -CVE-2021-3468,0,1,2ad434ad3eef4c8bbf1b3958aaa9875e28ab73bb9cf143df074ae21d4c3e4818,2024-11-21T06:21:36.953000 +CVE-2021-3468,0,0,2ad434ad3eef4c8bbf1b3958aaa9875e28ab73bb9cf143df074ae21d4c3e4818,2024-11-21T06:21:36.953000 CVE-2021-34682,0,0,24d682c628df05edf800a3775f2fb173c562f62633c919f84fb68c1211679c70,2021-06-23T15:19:59.267000 CVE-2021-34683,0,0,41e022089c171cf98dce651c16cba6abd273d50282c40ecb0e34a1b26a050a76,2022-06-28T14:11:45.273000 CVE-2021-34684,0,0,1f8bc7720706ec1521e9f3191b63c6d06609c69acc727b35387552963b9a6b79,2021-11-09T21:36:58.753000 @@ -178035,7 +178035,7 @@ CVE-2021-34686,0,0,f766cee331055d2513c8a70233091ddfaf01a2efe8454f8ea127d568c7230 CVE-2021-34687,0,0,d25da547acf7660f0c92bd2fbedbfa1d1a5435f366345bd06103059c17df5914,2022-07-12T17:42:04.277000 CVE-2021-34688,0,0,82afe70525349b2382479e25fa70f4445af520dacd4086aaded68d55c734792b,2022-07-12T17:42:04.277000 CVE-2021-34689,0,0,b72dff9629e9b9db6f51e94a8555648e9f81dee7aff4cbe24545e9ffb8c9ba52,2021-07-26T19:01:59.740000 -CVE-2021-3469,0,1,a86136fc0129c6483b7b53da42a603475044de54b59ce1e6697bc0b552c34ffe,2024-11-21T06:21:37.147000 +CVE-2021-3469,0,0,a86136fc0129c6483b7b53da42a603475044de54b59ce1e6697bc0b552c34ffe,2024-11-21T06:21:37.147000 CVE-2021-34690,0,0,8220a7d4ccdc859310485eece433f5eefa69d80dd6b3530a8784dd3b859f782b,2021-08-03T16:52:12.557000 CVE-2021-34691,0,0,6e776ee797662bb4a36f22980fb4ed35cfc42dad5459c9c19bf3ac0459296681,2021-07-28T01:58:50.823000 CVE-2021-34692,0,0,d4eb50d49b8858f83e34ba3fb2cad6184f04e1d0fce01055450f006bcf7f9aed,2021-07-26T19:07:06.750000 @@ -178044,7 +178044,7 @@ CVE-2021-34696,0,0,f7b84cefc86305d5fd8e710c4f4afbf7d559d6c3fa49178af17417ef03307 CVE-2021-34697,0,0,17d6c75da2b80d865d220ec987b83ad7f1169c54b58772da24726eb6392be4bf,2023-11-07T03:36:05.180000 CVE-2021-34698,0,0,3d8b27b3b10c3bdcd524acdf459bb6ef60d1d0b4bc5934d91d8cfe13c6a35349,2023-11-07T03:36:05.390000 CVE-2021-34699,0,0,2e7febff56fe0c5bcd29058741cf3b7fed21d19faebdd05d753a0e078a1b61f2,2024-03-04T22:59:58.623000 -CVE-2021-3470,0,1,342b474369058ac93fcb9685ebed419563ceec268d2f31d1ebc95adbd717fa23,2024-11-21T06:21:37.290000 +CVE-2021-3470,0,0,342b474369058ac93fcb9685ebed419563ceec268d2f31d1ebc95adbd717fa23,2024-11-21T06:21:37.290000 CVE-2021-34700,0,0,a00b4ada63950ec1d889833bc7e8de934e96e3df8e3f6a7ccbbead94087dd7ab,2023-11-07T03:36:05.920000 CVE-2021-34701,0,0,fc6289280b2aaa4e7b10e72a538b11dbbf86aec7f05028d3fb48285205c56b66,2023-11-07T03:36:06.640000 CVE-2021-34702,0,0,0e7b6648e905dde179686cd24673502a00f99fef41ed4abb4093653e549b88e4,2023-11-07T03:36:06.933000 @@ -178065,7 +178065,7 @@ CVE-2021-34715,0,0,322a82fc0cb0bae32261012743db48259398133cb71df155fbb9ad336b4ef CVE-2021-34716,0,0,3c6ccbfcf1d294b72a65ff70dbf85d8420d3c0d882b7593c5100fb182f235e68,2023-11-07T03:36:11.123000 CVE-2021-34718,0,0,30e2864f5db11683009bcea18563309f2a3fcc5cdbaa5b9ddb48a479bdab41d0,2023-11-07T03:36:11.307000 CVE-2021-34719,0,0,89fc3bc070e8297f5f16c861ac21d928457e30d0bf85a92a5cefc4e74f8f3c66,2023-11-07T03:36:11.510000 -CVE-2021-3472,0,1,359a4a0322d6c1a606c775f4c90f92505289efa82b3679f943020ee00dba1da8,2024-11-21T06:21:37.447000 +CVE-2021-3472,0,0,359a4a0322d6c1a606c775f4c90f92505289efa82b3679f943020ee00dba1da8,2024-11-21T06:21:37.447000 CVE-2021-34720,0,0,adbfce5969a8fefdb7d6859e37c2aa54e501ec369a7da6fd75c973f8ef81c4c9,2023-11-07T03:36:11.803000 CVE-2021-34721,0,0,c034885784397bd2a0de76c9e3971e0c0635b4d6dac034151644f701da429a63,2023-11-07T03:36:12.133000 CVE-2021-34722,0,0,2af15e386c3615a90932eb23868a80e1c3f9dceb09177753514e4eee21b3c008,2023-11-07T03:36:12.397000 @@ -178076,7 +178076,7 @@ CVE-2021-34726,0,0,826205e924943fb3484451db4a7adc1493e67fa534b631bcb7ef5d40bb5a2 CVE-2021-34727,0,0,abe7dbf053b72a2d6b34f0058be7a98fc4adc4d5d5e26f072698d7d87e31e62e,2023-11-07T03:36:13.337000 CVE-2021-34728,0,0,d128c09ea4f58261ee02e6184e8bc8067698b6cab88787c835c1c8b3a48dc538,2023-11-07T03:36:13.533000 CVE-2021-34729,0,0,cd3c342d5127c4938bc24f0ab464767f38973f0307335604edb7bcbf9f4ae4ed,2023-11-07T03:36:13.717000 -CVE-2021-3473,0,1,13aa122efb641fd2c58a36d4174d8be2b0a764206c9da11e307b2d175ae6269a,2024-11-21T06:21:37.620000 +CVE-2021-3473,0,0,13aa122efb641fd2c58a36d4174d8be2b0a764206c9da11e307b2d175ae6269a,2024-11-21T06:21:37.620000 CVE-2021-34730,0,0,9d2bf1c37846772b50acb8827d16983e285b1124195de118597f766901e7e821,2023-11-07T03:36:14.030000 CVE-2021-34731,0,0,6c58a5a32e47174855286711aabd5dbc34a4c7f98db341d86a73b6fee156af58,2023-11-07T03:36:14.230000 CVE-2021-34732,0,0,a16e6f07e3e1ba77279c0f0241a26ccb7ad69ed6292fcabaae1599970b9f346a,2023-11-07T03:36:14.413000 @@ -178087,7 +178087,7 @@ CVE-2021-34736,0,0,d48c14b2e2e8eeeecb9068420a3ad14452d672d5ddaf69dc5c5035693ec43 CVE-2021-34737,0,0,b6c227625dac6792a42c0ebb242de9298fb8d66379f35e313fc65dbad24db138,2023-11-07T03:36:15.413000 CVE-2021-34738,0,0,df8b8a88e8a37eca41e2cdfa5ad138541c2eefd9b4fa8817b974ef9475692daf,2023-11-07T03:36:15.633000 CVE-2021-34739,0,0,e2c82bcd158b7eeecaa6cb5fac918a6ef98058e3b84a305a0eab4c46a8756091,2023-11-07T03:36:15.877000 -CVE-2021-3474,0,1,06f334fba405fb1ad25eddc822e8fc262420a8697cbb3275e4ded7e0d860bfb9,2024-11-21T06:21:37.787000 +CVE-2021-3474,0,0,06f334fba405fb1ad25eddc822e8fc262420a8697cbb3275e4ded7e0d860bfb9,2024-11-21T06:21:37.787000 CVE-2021-34740,0,0,fa8ffc69e4e1e01f18a15466b62d891946cc39b44716481f03f2a4dd670c509b,2023-11-07T03:36:16.250000 CVE-2021-34741,0,0,71ec07aefbd590950cc23bc3040c1a95e22f7874581c204490bcb770d27c8fce,2023-11-07T03:36:16.467000 CVE-2021-34742,0,0,0e4eb4b8e5b6d7b086ed1abb42be3e8a9ce8eb6594af29e134ed1d638119ccd7,2023-11-07T03:36:16.660000 @@ -178097,7 +178097,7 @@ CVE-2021-34745,0,0,6acef8f4253dc06a38cc2681cfebb5cb2e8022fd6fcd2ab08a594c19d52f0 CVE-2021-34746,0,0,5f1c9f950c5a7bdfb338a415b4f605c55da56a39232c402eddadf135d38b2340,2023-11-07T03:36:17.353000 CVE-2021-34748,0,0,827d9e9dc0a23e7dfa19a7e36199b1eb91cf2be59987763b3d8d77aa72a9c62c,2023-11-07T03:36:18.053000 CVE-2021-34749,0,0,ac11e1c4f7cbb25a3e55c8936c31bd39a324d277bdb8c816e5f8460000095de2,2023-11-07T03:36:18.510000 -CVE-2021-3475,0,1,b2c8da2b9e9a10e58935afe43227b1b71dae286d096cd3dcee3d62b4a38fcb62,2024-11-21T06:21:37.953000 +CVE-2021-3475,0,0,b2c8da2b9e9a10e58935afe43227b1b71dae286d096cd3dcee3d62b4a38fcb62,2024-11-21T06:21:37.953000 CVE-2021-34750,0,0,e036ea141ab3d8d4d8ee856ed378fc8136db2193f19e7776ae8ca8da21690c12,2024-11-18T17:11:56.587000 CVE-2021-34751,0,0,834757ab889836d6b1176c67661470eee933c6a08c336a9bdbfbb55e7361859e,2024-11-18T17:11:56.587000 CVE-2021-34752,0,0,dad8ac30fd946b057bf11e93b8bb48c497dcf75e9681aa536b4ec49c380b69b9,2024-11-18T17:11:56.587000 @@ -178108,7 +178108,7 @@ CVE-2021-34756,0,0,a8bb35a7b253afd1195ba525bf5832d6023c4c71dfbcc9876714da89cd83c CVE-2021-34757,0,0,a9f5c5405b9cf4b8f403b53f3d3949bbc92682b6c05c88358820240a203a9831,2023-11-07T03:36:19.280000 CVE-2021-34758,0,0,918847ece9860a83c382ce641398e3690452525b679653359180f8d0bd1e9e51,2023-11-07T03:36:19.467000 CVE-2021-34759,0,0,f7ce08fb242256b78f21be177205d9aa4b65614d5f514da265f73060db5260ea,2023-11-07T03:36:19.643000 -CVE-2021-3476,0,1,113bdea54ab7533bb919a119fa60aa953a355908f904012fcdfc383e7dd64483,2024-11-21T06:21:38.110000 +CVE-2021-3476,0,0,113bdea54ab7533bb919a119fa60aa953a355908f904012fcdfc383e7dd64483,2024-11-21T06:21:38.110000 CVE-2021-34760,0,0,159449ec25b16c9f709880ca81b485ceb0095d9c93e6b04c43799a3c4641a6f8,2021-10-26T00:03:55.907000 CVE-2021-34761,0,0,48b15f6bff424a56c2778e7e1f097c41ae3b14b9f99cb86fb6fd9ef3ae52d954,2023-11-07T03:36:19.850000 CVE-2021-34762,0,0,031e1726ff062fc58de295a1b8cdd41b6f516cf7ecafbb29f50260eb822d056d,2023-11-07T03:36:20.033000 @@ -178119,7 +178119,7 @@ CVE-2021-34766,0,0,4cda42669a5ad53867b141fc0f71b262d47a62053864470a64c05e9163b90 CVE-2021-34767,0,0,4a0ae287d04bb5f04ed487c1d2c55f688a85fa0e4c30177616c95f97562b3040,2023-11-07T03:36:20.983000 CVE-2021-34768,0,0,e2c0c188f752d34a3fe31aa747f65f6e2258ffe7e704c85f3dd8d9cf45c79734,2023-11-07T03:36:21.180000 CVE-2021-34769,0,0,3fc313685e6f61ce4493877fb35bf561e88c99cc62ad70d62f6c33aa6d373b82,2023-11-07T03:36:21.433000 -CVE-2021-3477,0,1,944dcc42435723d8098f8e3aeb3187d4dd7a761af551d4b40d4eca56e62dadd1,2024-11-21T06:21:38.260000 +CVE-2021-3477,0,0,944dcc42435723d8098f8e3aeb3187d4dd7a761af551d4b40d4eca56e62dadd1,2024-11-21T06:21:38.260000 CVE-2021-34770,0,0,e965bc8459b2bfe037561639249d256b264f116061950c849a14558127650a00,2023-11-07T03:36:21.617000 CVE-2021-34771,0,0,ccbe40abe1ab11dfeb2975f578d20e924ad49a6c283e6d552919b27dcb2c0425,2023-11-07T03:36:21.810000 CVE-2021-34772,0,0,b53294ffc8f736fecd333c52adc2653f63a756d3b3a82c19eb8d86697a41e1df,2023-11-07T03:36:22.040000 @@ -178130,7 +178130,7 @@ CVE-2021-34776,0,0,86608e6be0a8051bc7eaeb5ec4b0818f3f7c117ebc1db0caa7ef6561bacdf CVE-2021-34777,0,0,4e38d05c21020e6c8cb16c01b980cd5fa2e95b1bc16c70ab9dfc2935cae60afa,2023-11-07T03:36:23.127000 CVE-2021-34778,0,0,15076a08730774849c2eac0daec058075b0a30cddd1e0e50309c5031ee0dd55c,2023-11-07T03:36:23.317000 CVE-2021-34779,0,0,05cc71f9e433750a0e3ea536f3535ad3079b06ca632fb006297cb83942025461,2023-11-07T03:36:23.507000 -CVE-2021-3478,0,1,d2a628368b89591ad3ac514e784dfa19df0cbff9d5972106ba50862780d297a7,2024-11-21T06:21:38.417000 +CVE-2021-3478,0,0,d2a628368b89591ad3ac514e784dfa19df0cbff9d5972106ba50862780d297a7,2024-11-21T06:21:38.417000 CVE-2021-34780,0,0,2339abf6ac96b83dc7fd25db3979d15a2630e32ff9ab05e850f569781d85fb27,2023-11-07T03:36:23.703000 CVE-2021-34781,0,0,d992bae0a6ee78e76328b9a4f3b0c0c7576382752f2444242e30f652a1698c91,2023-11-07T03:36:23.920000 CVE-2021-34782,0,0,2ef434436bdc8d483dc0afbb40d3ac9d778a2ebaf5b69ef339789e4e421efd0b,2023-11-07T03:36:24.107000 @@ -178141,7 +178141,7 @@ CVE-2021-34786,0,0,6d61cc44e92c785cf73c1dd413581f0f165a11b3a9d9be64ac34de4f8d4bc CVE-2021-34787,0,0,345e8ac6e66632e613830acfaf3d4bee215907f81ce1b9e8dbc57cbbd58d3ea9,2023-11-07T03:36:25.047000 CVE-2021-34788,0,0,7be975026b0fdfbf0c692f205140681ef97bdae2fffd8c3f09944764a12df2fa,2023-11-07T03:36:25.243000 CVE-2021-34789,0,0,beacf0e0aea2c956e16eddee14fdc6ee309dbf9d10a0f5f3941a20f39c9fd879,2023-11-07T03:36:25.440000 -CVE-2021-3479,0,1,bc87e664dca7254192cbf08cebf1098f39b8654a3f2cc38ceabff0633ffdab19,2024-11-21T06:21:38.567000 +CVE-2021-3479,0,0,bc87e664dca7254192cbf08cebf1098f39b8654a3f2cc38ceabff0633ffdab19,2024-11-21T06:21:38.567000 CVE-2021-34790,0,0,8de746b89ae78b9ca6758599d1f49f8a0fbaf28d32b36bf2ebeb74b1beaa09f8,2023-11-07T03:36:25.667000 CVE-2021-34791,0,0,d86bf4c677d4f44cd8f063cb79807f8f0786d9919231d384a0f6aa469cc011f1,2023-11-07T03:36:25.867000 CVE-2021-34792,0,0,0ea7a30d11941b5c84673b0abf64e39453e7d884e89b0b44d30e9e2163e339f0,2023-11-07T03:36:26.070000 @@ -178150,7 +178150,7 @@ CVE-2021-34794,0,0,d89413d2793a40006b5e3779785c9f5989fcab02ca9c5747dca22e0a79d1f CVE-2021-34795,0,0,87ed095754d93392948c48b4eda367d753f6e35502029e169372ddb8bbfbd48c,2023-11-07T03:36:26.710000 CVE-2021-34797,0,0,6e91df8cdaaf673f562b602e889c22f6331793c7111db597839b7ea86b85e9df,2022-01-12T19:39:06.810000 CVE-2021-34798,0,0,b5241331a0daf8255b49db839004ea2e73b77f04318832c4ca394ccf4fbbaef1,2023-11-07T03:36:26.910000 -CVE-2021-3480,0,1,0ed4f88f086dcfa5708ac8608683f7c176028806e89d9318eb32d099693757e5,2024-11-21T06:21:38.703000 +CVE-2021-3480,0,0,0ed4f88f086dcfa5708ac8608683f7c176028806e89d9318eb32d099693757e5,2024-11-21T06:21:38.703000 CVE-2021-34800,0,0,2d6ad55e640191c1712934b0ab93b38ce5d6b249707eba1de9e0ba1e5bb4a42b,2021-11-30T15:56:18.417000 CVE-2021-34801,0,0,edda82dce58406fa085d5d9db7cc796c1825cbd2d3b726090f5da90f912cdd90,2022-05-03T16:04:40.443000 CVE-2021-34802,0,0,55d3e93f4e345f58294deab22d909d3b415c7d67f7a4a3635cdc7b6d2de7736b,2021-08-04T00:52:33.400000 @@ -178168,7 +178168,7 @@ CVE-2021-34814,0,0,f93f7ffe21a303435f9e6514a440185a5808c0eabd483617dc45a74714f6c CVE-2021-34815,0,0,04ee3cd863581abc36cdbc4cff4a4e22e65abb64747a502e43714a2baa0f384e,2021-06-21T18:37:32.960000 CVE-2021-34816,0,0,664f854cf9588c050c95fe72c09954cb28c557828b681b1ca322b25873c8536a,2021-07-30T15:22:21.557000 CVE-2021-34817,0,0,137d59e9b08b4c45ed10b2721c9e18dc5235b80051a9e7f1b2fe327a62d6b3b8,2021-07-27T18:14:59.487000 -CVE-2021-3482,0,1,8d7dbdc939e7f63c62f24ba408d8aedda05ad0fe5536e412fd908c0ffec8b13a,2024-11-21T06:21:38.993000 +CVE-2021-3482,0,0,8d7dbdc939e7f63c62f24ba408d8aedda05ad0fe5536e412fd908c0ffec8b13a,2024-11-21T06:21:38.993000 CVE-2021-34820,0,0,564f2d36a28898355b7a6bdca5bc9e17cfc2f05aace93bbc131ed0db2e86176c,2021-07-28T18:29:38.887000 CVE-2021-34821,0,0,0479ceb647847f378f610c2af47ed34b4be3a15ba3275792c53ed33168d266ad,2021-07-28T17:02:05.797000 CVE-2021-34823,0,0,c4ff8fd24466e224beeb4e2319f933db8168e6abbc8e3bb9f02d6dbe37068316,2021-08-31T14:25:00.057000 @@ -178177,7 +178177,7 @@ CVE-2021-34825,0,0,b73d5e39b1b6313683e68cbf8c1075774aa88a6909ebb5c12b673ef6e1e1a CVE-2021-34827,0,0,c2f259f47561c0d34db8fd76982f8580719c891225002065ce85c4c33d52b3a6,2021-07-20T16:36:26.177000 CVE-2021-34828,0,0,61034f64fbb5c0d376c34ffc0625dde66144679a171b445f053b8df377b651cb,2021-07-20T16:33:19.747000 CVE-2021-34829,0,0,f31eaad77ded1a57c7eb0b360fb451b851417fb851a9ed7469426f525d11a7d4,2021-07-20T15:30:15.217000 -CVE-2021-3483,0,1,71794cdc686f84a0699cc8d6c7256b6288c39943cb411c9eb2fa477f0f043c2a,2024-11-21T06:21:39.150000 +CVE-2021-3483,0,0,71794cdc686f84a0699cc8d6c7256b6288c39943cb411c9eb2fa477f0f043c2a,2024-11-21T06:21:39.150000 CVE-2021-34830,0,0,7421a793eac2810af9edb0d5d3c065b3a0b9ed7760f2894de0e0811fed3f5f87,2021-07-20T15:25:50.233000 CVE-2021-34831,0,0,10bd4bfd335cfac34e237e2c6323497788cddc031af73701770f22727cb8fe93,2022-02-08T18:30:32.100000 CVE-2021-34832,0,0,00e835219f5f677c09e9befba1ec2154e9b9f412169028c8baccc55ac6fbfabc,2022-02-08T18:30:32.117000 @@ -178199,7 +178199,7 @@ CVE-2021-34846,0,0,9cc0ebab7360d33a3b237162d8f065d73bed9a03b498857dc58bb9d7987fc CVE-2021-34847,0,0,496662aec86e69f4db15586d5901563ee79ff4a8e2d7dd844fbf01310cb95d72,2022-02-08T18:30:32.213000 CVE-2021-34848,0,0,5d79192572462165c2c7183a97060bcd393ab8b33eac95195b462124ecdb3548,2022-02-08T18:30:32.220000 CVE-2021-34849,0,0,a5b8b6ac1539a03a91d810d8676493865d0949f661d17ee8ea52e7a5b50e618b,2022-02-08T18:30:32.227000 -CVE-2021-3485,0,1,c599a92e9274a01c9ca55811f464d0f62d1030b87dc644a8723b927f270d682b,2024-11-21T06:21:39.380000 +CVE-2021-3485,0,0,c599a92e9274a01c9ca55811f464d0f62d1030b87dc644a8723b927f270d682b,2024-11-21T06:21:39.380000 CVE-2021-34850,0,0,477cc2acfd1f3c5f087ff30e73bdd6f2a40b444e40b0d219b63f09af52f4586a,2022-02-08T18:30:32.233000 CVE-2021-34851,0,0,5235d0acc9003e1753bdee9aa41fe7f70c563302474317594c95bec6c06f4163,2022-02-08T18:30:32.253000 CVE-2021-34852,0,0,2496e2c2fac6e2cbeca6fba6d7399d6aa22e761f9dafce109bb40e0e703081c0,2022-02-08T18:30:32.350000 @@ -178210,7 +178210,7 @@ CVE-2021-34856,0,0,c8caebaf54402a1b679e7cd8b7536d033b42f2925e56e4f892380350240f8 CVE-2021-34857,0,0,fa6ab9a9f1ed31a2728041ad5d723013239c83270393e244126fd6b2db5f19ef,2021-10-27T17:47:23.990000 CVE-2021-34858,0,0,6f19ce232e8f719d7ef3d2ba02fbc3164c04bb3a15674935ebbc8ace507bd81d,2022-01-21T02:17:40.653000 CVE-2021-34859,0,0,593732d812cb9fc955bb0372ddb97ead0ee41ecbdba25bec6f5da72e1389896e,2022-10-24T14:05:51.470000 -CVE-2021-3486,0,1,a95cde3c4b88cbb9625edc9de1ba15d162ecc3e969a4a9b1da4a5a8816fa0d78,2024-11-21T06:21:39.557000 +CVE-2021-3486,0,0,a95cde3c4b88cbb9625edc9de1ba15d162ecc3e969a4a9b1da4a5a8816fa0d78,2024-11-21T06:21:39.557000 CVE-2021-34860,0,0,d8ff71e3b1c00e5b85bd9677a998060ac0a355a9c9c51521cf7f23ec004225df,2023-04-26T19:27:52.350000 CVE-2021-34861,0,0,c47050cf4437c82dc0bcce4dcc18e3353cbefb6f697c3f7d4bd939cc7db3038f,2023-04-26T19:27:52.350000 CVE-2021-34862,0,0,f661d9b31cbfeaeb77a2b397cb72e9dcb44887296d754f12aabf2c2ed7411165,2023-04-26T19:27:52.350000 @@ -178243,7 +178243,7 @@ CVE-2021-34886,0,0,a9c48a38ff84f564ac4dc06de5fe291a84fd78924d09e64306100110b5057 CVE-2021-34887,0,0,72fd1d8ada2558d7d037096ee8202e71d3cf1617a0aa56f82ee001d48a3d551d,2022-01-14T21:44:20.687000 CVE-2021-34888,0,0,6ce2943824c372fac6e49fe81d5ed976ae99a0b52743677386341d822ca42bdd,2022-01-14T21:44:33.187000 CVE-2021-34889,0,0,b0ce82e9549e95ab2f097ca0f5849fd45a066de7657d9c56ebd4a8fad26b964a,2022-01-14T21:44:41.467000 -CVE-2021-3489,0,1,d4021de32723d4e39ade3e7f95a2b4e56986edc7762f7f509aef760a00446017,2024-11-21T06:21:39.733000 +CVE-2021-3489,0,0,d4021de32723d4e39ade3e7f95a2b4e56986edc7762f7f509aef760a00446017,2024-11-21T06:21:39.733000 CVE-2021-34890,0,0,840eb091a410f5cf13a4f87f6f272dbb3e1b386c16b7550f3bc3a0250c4db1ef,2022-01-14T21:44:48.490000 CVE-2021-34891,0,0,da2483eaa7cb03bff5c9b36703d07289c4f1f089de6f3c6c1d14d5fb3ee5c3e4,2022-01-14T21:47:59.130000 CVE-2021-34892,0,0,e74bc7d530a580e159820143b02d9a063bd56e7302b2fe562e638623975906a4,2022-01-14T21:48:06.013000 @@ -178254,7 +178254,7 @@ CVE-2021-34896,0,0,4baf0987963db01660ab55ccacddab16d1325134387fb59a86e12e99c1590 CVE-2021-34897,0,0,4a1a8905380bbd3e606143821cd212e6d0cb5538114114ec77056447fa7e9374,2022-01-14T21:48:38.297000 CVE-2021-34898,0,0,ce738c43ec4b4565c19791dd50bbcf00673156dd78cdb701a91638dc80db7214,2022-01-14T21:48:46.797000 CVE-2021-34899,0,0,aa21580afe57a50068d3f30d7bc5004b26cf7cc6cd915844ce14ef1cde7cc850,2022-01-14T21:53:58.363000 -CVE-2021-3490,0,1,6649a53e0a2a1a83cf1b6dc91b15132ffa4823b6e581341b1a6bdfc58968fcc0,2024-11-21T06:21:39.897000 +CVE-2021-3490,0,0,6649a53e0a2a1a83cf1b6dc91b15132ffa4823b6e581341b1a6bdfc58968fcc0,2024-11-21T06:21:39.897000 CVE-2021-34900,0,0,e9b083741b3c250aef52d2c7df98d38e25cc64e47414bbdc6b562a0a722f8044,2022-01-14T21:49:10.297000 CVE-2021-34901,0,0,5131e7ea3808d5dc54dd969b249dcada26a91501ce75f5fca4e4eb1b47d5b697,2022-01-14T21:49:19.070000 CVE-2021-34902,0,0,a3637f97e8cd8d977f66cf39037586ecf9e5cd6bfa91009699d0b24dea4bdc1e,2022-01-14T21:49:28.517000 @@ -178265,7 +178265,7 @@ CVE-2021-34906,0,0,822c0265b3b12e834f3b239fe0c22c51731db913212f9baa55b1cb3df0227 CVE-2021-34907,0,0,da084532196f1ea43c4b849540fd9436aff02836407b61f7f6eddfbe3a61e676,2022-01-14T21:39:28.333000 CVE-2021-34908,0,0,95bf9141c8214ff2eb56c498ee5d99431df65643496d75280abc2f5553d58d34,2022-01-14T21:50:07.840000 CVE-2021-34909,0,0,88880a5fee5535b4a8d99d7261da6029a2aa50b4a0e5ce8206633d58d884054a,2022-01-14T21:50:35.930000 -CVE-2021-3491,0,1,8c4cd4ecf8133b9c6e66cb6d2e85c7df8c83b3f7d15f7a5f80c052227a44534a,2024-11-21T06:21:40.063000 +CVE-2021-3491,0,0,8c4cd4ecf8133b9c6e66cb6d2e85c7df8c83b3f7d15f7a5f80c052227a44534a,2024-11-21T06:21:40.063000 CVE-2021-34910,0,0,86e2ea1912f26447996e4dd37fb3bc890b7397e59a233ad0b14d9268b5b46e3e,2022-01-14T21:50:43.350000 CVE-2021-34911,0,0,019bc658d2fff775b236fc9ffc36f4f01ce458eb7f898fd565e7cdd12b9608f0,2022-01-14T21:51:22.143000 CVE-2021-34912,0,0,fd8e1ae5c5f2b280cad753301ba26492e2734a7b98fe57eb6ef83dece543e167,2022-01-14T21:51:29.543000 @@ -178276,7 +178276,7 @@ CVE-2021-34916,0,0,3198bd134bae9b564493c43345d322ff799c0ddd8445f83da34a4d64fd17b CVE-2021-34917,0,0,4946ebc83c86423ec1ad3c4ae474c2fafe47164270ed352c1f39559fabb3cf81,2022-01-14T21:51:56.690000 CVE-2021-34918,0,0,2af0bf37c6dc91704d9d349c5b89b1617f6d884bbf0d3069bdf8251b394ca21e,2022-01-14T21:52:03.110000 CVE-2021-34919,0,0,52710cd25bd5d8086f55139de8176a7d814449a10889e4d1e1fd19c427efacf8,2022-01-14T21:52:10.997000 -CVE-2021-3492,0,1,072274740be99aeaa9f815fa43a3189edeaddf7cefcaac3fc8b6241d6af5eb0f,2024-11-21T06:21:40.257000 +CVE-2021-3492,0,0,072274740be99aeaa9f815fa43a3189edeaddf7cefcaac3fc8b6241d6af5eb0f,2024-11-21T06:21:40.257000 CVE-2021-34920,0,0,acddf6ebfa20fd90c5acad432f9dd775455f45905653adb4024e9890be3aaea5,2022-01-14T21:52:18.597000 CVE-2021-34921,0,0,d169cccea1e4dbfa85eaf7e6dffffd5eceaff57640b5e631928f9d99583f761d,2022-01-14T21:54:09.500000 CVE-2021-34922,0,0,8810fd0b69a9d998d9fa4dd56fbdd5565f9c42270a61d5411989008e758b4a14,2022-01-14T21:54:17.777000 @@ -178287,7 +178287,7 @@ CVE-2021-34926,0,0,bffdfdcd150cddcbeed7cdaff81d0de253beb11b3449c6474e9bd9dd54daf CVE-2021-34927,0,0,0367ba30a3a4f67a55eb6ef180a82abd34145b13a42b408c1db9bacbf5f4c788,2022-01-14T21:54:51.293000 CVE-2021-34928,0,0,c5c8ac0d6914df8a8345eae83cc0f413135231eb538d7d794a1a43f9e0de54f3,2022-01-14T21:54:57.800000 CVE-2021-34929,0,0,ef4d5ad090966ffabceaf0f06c5b9d7aa107bbdf8716928c99e26f465a0763d6,2022-01-14T21:55:04.467000 -CVE-2021-3493,0,1,ad5dc088977efb59bea4c5e29cfa552c84661635a32abd6b498e95749716c78b,2024-11-21T06:21:40.433000 +CVE-2021-3493,0,0,ad5dc088977efb59bea4c5e29cfa552c84661635a32abd6b498e95749716c78b,2024-11-21T06:21:40.433000 CVE-2021-34930,0,0,8ee48b6d1280fe36f3ad9fe307493a25802dfb646146996d56797d54799bed5f,2022-01-14T21:55:17.927000 CVE-2021-34931,0,0,c761feb5b0a6fda8ca730ab14670ef17a2ae4cf3f8c23efb314eb1323d7d5872,2022-01-14T21:55:24.840000 CVE-2021-34932,0,0,00cd1c052a15b878c0ab00016a248862faf1c881e1621871c778afb650d1b1db,2022-01-14T21:55:30.243000 @@ -178298,7 +178298,7 @@ CVE-2021-34936,0,0,f776bafc3c019c9ccf542d546e7715957a8fedbae850352ac0dc2dd82204a CVE-2021-34937,0,0,90f144ba482cdd2ce9ea28fabd81d1b0fd69c80f1c35bf4e31d79feb40b9b4cc,2022-01-14T21:57:08.310000 CVE-2021-34938,0,0,d875ad64565a95abca4afb6bb4a8eab2b3b1f60907166d9261be4f881ac6cbd2,2022-01-14T21:57:12.667000 CVE-2021-34939,0,0,6b38e9467a1af1e784de09c51f73181c37dd7f1fcdcd393606e7a397ed0677f6,2022-01-14T21:57:17.543000 -CVE-2021-3494,0,1,4f44878f25a7d9eb08c759e7c94b61c379109f292e4fbbc167d06c6723a5c32a,2024-11-21T06:21:40.610000 +CVE-2021-3494,0,0,4f44878f25a7d9eb08c759e7c94b61c379109f292e4fbbc167d06c6723a5c32a,2024-11-21T06:21:40.610000 CVE-2021-34940,0,0,8a121900c99b7fbc106e58519a1cdffec6b343ceed1301f6cfec8e1b772a23e8,2022-01-14T21:57:22.333000 CVE-2021-34941,0,0,eb38cff98949331539a68139370a3b2d9fa4ca571eb4a9c882697a4e26783883,2022-01-14T21:57:24.997000 CVE-2021-34942,0,0,e09c057f3d62ffc0aeff1ac70d2e20fb4bfc25b580ec9938c3fad8a982479e2a,2022-01-14T21:57:30.303000 @@ -178309,7 +178309,7 @@ CVE-2021-34946,0,0,f4b80cf093695524ca35e9855fae7c1b571ea95ff67ac07d4e79c797c21d6 CVE-2021-34947,0,0,4a90524a0af309538ef86e59c820e197bf6d509117072df04f85a6acfbeafcae,2024-05-08T13:15:00.690000 CVE-2021-34948,0,0,0d2f4d7cd46b302a1bb37b30b65c0ffad6ba930f823d2a81285424604a408c85,2024-05-08T13:15:00.690000 CVE-2021-34949,0,0,6d39a77eed02e47938e35608fa4e764e9d6482a5ae1da8827d47a7bf1592dcf6,2024-05-08T13:15:00.690000 -CVE-2021-3495,0,1,ece16ff1458d52f3f643131968af06a72ef7344560e2802dbc3ac98525e990ec,2024-11-21T06:21:40.747000 +CVE-2021-3495,0,0,ece16ff1458d52f3f643131968af06a72ef7344560e2802dbc3ac98525e990ec,2024-11-21T06:21:40.747000 CVE-2021-34950,0,0,e6370b882bec538c4fd4b0f34fb4fb4ac230e42fb947656f719616ecd2062dc1,2024-05-08T13:15:00.690000 CVE-2021-34951,0,0,16987dbe53eeca6e4f0d92a669c931bcce9cfb5250eb25c76e07bdc5c51990aa,2024-05-08T13:15:00.690000 CVE-2021-34952,0,0,1208c013370df7ef5915e52070515c644c77f5dd624e5143b8a545824641e8b8,2024-05-08T13:15:00.690000 @@ -178320,7 +178320,7 @@ CVE-2021-34956,0,0,5370ec8280bdc50b23f7c0071c63ddf8b28eecc4117fc86c9cd4d139136a4 CVE-2021-34957,0,0,66ee3a5c8188189e0efa33cdd95238149c08f9c1efc2060103f36964f4238806,2024-05-08T13:15:00.690000 CVE-2021-34958,0,0,e74ee84338de0105b94bab2a33b8ff8e871d944f6aeb624d7f8461660fb7709e,2024-05-08T13:15:00.690000 CVE-2021-34959,0,0,fb0bb34e471fe9c121b27c10a237a73ff782bc97d1d44796fee261c019aa9f5a,2024-05-08T13:15:00.690000 -CVE-2021-3496,0,1,9d9e57bb1a52935fc5451ebfdc7a6a0e7a0ae969c4ea60048dc25b7251a7c400,2024-11-21T06:21:40.943000 +CVE-2021-3496,0,0,9d9e57bb1a52935fc5451ebfdc7a6a0e7a0ae969c4ea60048dc25b7251a7c400,2024-11-21T06:21:40.943000 CVE-2021-34960,0,0,2f5e9e012450438da7c0027c4fb72605c48db022cc034f43664f66d6c7e75c41,2024-05-08T13:15:00.690000 CVE-2021-34961,0,0,09c848767a33da8f6eee9e6b10717aff581387e08babf4b51132ee214f62f366,2024-05-08T13:15:00.690000 CVE-2021-34962,0,0,4442f6780a36262ff9db29cb0614df41905703110a05c4f28570cec9dac448f1,2024-05-08T13:15:00.690000 @@ -178331,7 +178331,7 @@ CVE-2021-34966,0,0,406e85a2b4cbc3a67598e88eb1eceffc3064a67bb36ea15f5a8152efc5de8 CVE-2021-34967,0,0,63b17aa7d9d7f536ecb3d108796c46a0b69c85c65ff8817a0138a3d5d3dd603e,2024-05-08T13:15:00.690000 CVE-2021-34968,0,0,5ed0ee5d25043ff94cab379ed546b3f56e26301ce02df493f3ab12ae034ad14a,2024-05-08T13:15:00.690000 CVE-2021-34969,0,0,8bcfe69f0fc0fbb051ceb5ddf4c9d002ed83c748a288f3e2319919a0a446af5e,2024-05-08T13:15:00.690000 -CVE-2021-3497,0,1,a525226489e9578ad450069774e55bdeb43f05f7bd91d1be0c0a40da6c82591b,2024-11-21T06:21:41.123000 +CVE-2021-3497,0,0,a525226489e9578ad450069774e55bdeb43f05f7bd91d1be0c0a40da6c82591b,2024-11-21T06:21:41.123000 CVE-2021-34970,0,0,50354ede2660da809d99230565f8e51f56462e0535523628001405261d36f3b1,2024-05-08T13:15:00.690000 CVE-2021-34971,0,0,a8922a263fa3fc88737b1b0dfb6fe435adec6a51cc49414488b8d290c2711729,2024-05-08T13:15:00.690000 CVE-2021-34972,0,0,5b337f9f78d3e82d48c20c5bed1072e54d0567e6bc48ad81aef11020c2cf1d80,2024-05-08T13:15:00.690000 @@ -178342,7 +178342,7 @@ CVE-2021-34976,0,0,5d8fd294e5e82777631bdc596a5ee2f19fd1f745082b7f6b5ab3f097d4ba2 CVE-2021-34977,0,0,c6202548f9fa4d00ba31ff2665147eda21417058d24da5306c3000cbdccb62f1,2022-01-20T14:46:59.397000 CVE-2021-34978,0,0,679fdf6fffb44a5541c0df2030e211f6557897c81091874bf87f5d8bc4922fc0,2022-01-20T14:53:48.037000 CVE-2021-34979,0,0,3554b63a0aff7829aa0c36a4925e64935f7d492c87ad448252dc95b5c0886220,2022-01-19T20:12:40.507000 -CVE-2021-3498,0,1,d1a4aa97fe3d6e05c5e778b3aecdeaffd5302f0d0048b790b9f29472d37c30c4,2024-11-21T06:21:41.273000 +CVE-2021-3498,0,0,d1a4aa97fe3d6e05c5e778b3aecdeaffd5302f0d0048b790b9f29472d37c30c4,2024-11-21T06:21:41.273000 CVE-2021-34980,0,0,f803eed081024b59391789d93bf5cd18f5162a6f521a3772d7579d17c812bc37,2022-01-19T20:09:51.213000 CVE-2021-34981,0,0,4b537719095078d5e843f31c6b218578d485b00f383681cfa547da59deffa052,2024-05-08T13:15:00.690000 CVE-2021-34982,0,0,738e6c62ed7fdcbd9dbb44b2d6631ea0f99064734217ffd2536a08218f408826,2024-05-08T13:15:00.690000 @@ -178351,7 +178351,7 @@ CVE-2021-34984,0,0,517b69c1f707e87fa6efd70739aa66de58cfeb301cf52242c4c89af063d71 CVE-2021-34985,0,0,e3ed84d0e82e19c36cbfac1a88111f57af6a98f6352ea246610d179c698b53a1,2022-01-20T18:20:32.257000 CVE-2021-34986,0,0,d531492d811af0af93aa371508bb514c2f870c0e2ae96421fb3a4e8cbc53bb51,2022-07-22T14:01:25.817000 CVE-2021-34987,0,0,976058795c8fd5791df9cd780c5dde70e57bea0c3cf467a1ead95fe19b5484a5,2022-07-22T13:58:48.357000 -CVE-2021-3499,0,1,4d9afd4d041367a0346c41e43882979eea9bd0f93d3b31b9c699c3feec5f576f,2024-11-21T06:21:41.413000 +CVE-2021-3499,0,0,4d9afd4d041367a0346c41e43882979eea9bd0f93d3b31b9c699c3feec5f576f,2024-11-21T06:21:41.413000 CVE-2021-34991,0,0,b8ea1b765d636f6e3148f2741d9cab59e1c42ca869b16bba8ce93b5cdfedec2c,2021-11-17T16:33:07.393000 CVE-2021-34992,0,0,9edc4db5a8884de4e82b48467cf9b142f69fbb1f5318487b5b06bf5383874531,2021-11-17T16:35:04.707000 CVE-2021-34993,0,0,74fe881b8c11522d432f4c26f309f9529c19342d151a0e41652111eff0c6715a,2022-01-22T03:49:17.240000 @@ -178361,19 +178361,19 @@ CVE-2021-34996,0,0,9fe4c83f7cf6a10ae6a796242d2b484d91e6671e99e41ea31b6d4ea2fd69e CVE-2021-34997,0,0,8a171e90f4f5f1beffa289015e30f85a7d653bce83a8d1e41aee9d32c39cd5f8,2022-01-22T03:51:16.197000 CVE-2021-34998,0,0,425552d3b0e29e21d78589fad955b1de258becde51a030cada3e1719ff233f96,2022-01-20T18:30:33.707000 CVE-2021-34999,0,0,f8bbc13e2268a5eccac2f54f82c7ed6bd2d6d6e549cfebfe1f7ca5e86fb3ad2b,2024-09-18T19:15:18.903000 -CVE-2021-3500,0,1,c437623d5b2145bd2cdedb1d0b447d338b98df4addfe8dee9130f89bb0531b10,2024-11-21T06:21:41.537000 +CVE-2021-3500,0,0,c437623d5b2145bd2cdedb1d0b447d338b98df4addfe8dee9130f89bb0531b10,2024-11-21T06:21:41.537000 CVE-2021-35000,0,0,0d8d7aee5d145f877a9bf621f533c64205a8052aab8dc68848d85af71349e876,2024-09-18T19:15:19.030000 CVE-2021-35001,0,0,3a4747836278599f73cdfc08b52c36c5a6ca54d42af0539c88e07bc144477ca4,2024-05-08T13:15:00.690000 CVE-2021-35002,0,0,ca971b3533d6c11a998557197d7c75671e978c5d943b828184e880a7c6f86864,2024-05-08T13:15:00.690000 CVE-2021-35003,0,0,b6f64fac46b29660ba8f75eef6f86687ea71f216aa6fcb1d6a4783835f0170c5,2022-01-27T18:31:58.600000 CVE-2021-35004,0,0,06d5530df91ab88a31fd82eba1c42198d7b94dc0b93bbe9fb0ee2d67ccb6d8a3,2022-01-27T18:34:57.367000 CVE-2021-35005,0,0,229e5aa4290f515f6b0244389d1c182c11656942e3b70173c8dcd6fb116eb5f1,2023-06-26T18:59:40.723000 -CVE-2021-3501,0,1,91d46423b47a806a1f67711f0a473ca6bc7a5fea096430fc721d1914abf535f2,2024-11-21T06:21:41.670000 -CVE-2021-3502,0,1,37b8601067d6c22549157a95d06aae08f168ba94664e0a948ec19b601c4aa61c,2024-11-21T06:21:41.840000 +CVE-2021-3501,0,0,91d46423b47a806a1f67711f0a473ca6bc7a5fea096430fc721d1914abf535f2,2024-11-21T06:21:41.670000 +CVE-2021-3502,0,0,37b8601067d6c22549157a95d06aae08f168ba94664e0a948ec19b601c4aa61c,2024-11-21T06:21:41.840000 CVE-2021-35027,0,0,dbb8c109e79144979c2128b1839f4a06e0ca82f3e761c3871a900103a1657819,2021-10-02T15:14:53.373000 CVE-2021-35028,0,0,3be8f30fa510ec55124ecb69e29f21c482b819099e337d2eb57aaa7a4f728b9b,2021-10-02T15:18:25.500000 CVE-2021-35029,0,0,a5f5b1830f52ebdd1c07899a5eb658ce360804e44d4e90b36a2e6ce4c5c712ac,2021-07-08T18:20:48.127000 -CVE-2021-3503,0,1,0865399aa96637bbb790ad67e9887279e632d9d64e5f2ddc83f5be6d2513b8ee,2024-11-21T06:21:41.967000 +CVE-2021-3503,0,0,0865399aa96637bbb790ad67e9887279e632d9d64e5f2ddc83f5be6d2513b8ee,2024-11-21T06:21:41.967000 CVE-2021-35030,0,0,dd6f2e55df5f8a90e78ec2081ae0a48532a456da8b18f134fbfeacc6143cf117,2021-08-13T12:53:43.413000 CVE-2021-35031,0,0,d5e27e04313dc298ea64b196adece451e16a5e24c057fc5a77906f6aa2c7bf97,2022-01-07T16:59:51.267000 CVE-2021-35032,0,0,996bcd1463259ae1c1c770da6e5ee53299e4e87ec5634879612ff1e30859be3f,2022-01-07T17:01:25.907000 @@ -178383,7 +178383,7 @@ CVE-2021-35035,0,0,f0b55319bbf18873ffd68e0cd8b86d22be17da80ce1e2db4c8ee0dfcac22a CVE-2021-35036,0,0,51dd24d566fb64fe5935da0e04ef37e257d7f60da751704979146044812420eb,2022-09-30T18:34:56.533000 CVE-2021-35037,0,0,a2968e18031aecf81490df2184e85121c6357ea8edb7b0f8d48ff6ded49a303e,2021-07-22T13:02:48.380000 CVE-2021-35039,0,0,ce91a01813d1c3f2028a11d15fe75bedb1fc4c2b4968f8cf4a846eeecfdf4bd9,2023-05-16T10:59:26.917000 -CVE-2021-3504,0,1,fb86066253970b16a2133212f47ea96c69bea5fba09d6a1a3a47059a10753d3d,2024-11-21T06:21:42.123000 +CVE-2021-3504,0,0,fb86066253970b16a2133212f47ea96c69bea5fba09d6a1a3a47059a10753d3d,2024-11-21T06:21:42.123000 CVE-2021-35041,0,0,105e242ceb495bfb42d5eb8cf557dcc3174299994b8762e1165ae26e637600f2,2022-07-12T17:42:04.277000 CVE-2021-35042,0,0,ae157570f663a82c7cee1035b45ac6687ce3e9cc53e4be7bb58cc384401f336e,2023-11-07T03:36:29.017000 CVE-2021-35043,0,0,b475592c31b5b388e7cbc60e91085c11748b09926d87d54294f348c453edf994,2022-10-29T02:49:41.783000 @@ -178392,7 +178392,7 @@ CVE-2021-35046,0,0,c14e28e4ca6c266c8c8b8db08c30c349fe7fc06d1ae73f45e32e48ce1a275 CVE-2021-35047,0,0,7df832a46869fbb9ba5fbffec4f2524468a2c70bce4e436b36464dc7170ed9a1,2021-09-14T18:46:39.427000 CVE-2021-35048,0,0,9d6845c589ca4e44eb1bd9e79100c69e941fef474ad96d26c890a16047d7ddf9,2021-09-14T18:46:33.700000 CVE-2021-35049,0,0,d0d091b2f094934aa6dd5663401387e5c40b9a303b0f54d76bcb30435ac48228,2022-08-12T18:01:54.420000 -CVE-2021-3505,0,1,56eb87c8c102aa0732335ff78e3c1f85e9579b4d4bfbc3b8bf4f8ce3ced54b83,2024-11-21T06:21:42.280000 +CVE-2021-3505,0,0,56eb87c8c102aa0732335ff78e3c1f85e9579b4d4bfbc3b8bf4f8ce3ced54b83,2024-11-21T06:21:42.280000 CVE-2021-35050,0,0,977c492e59e2e21d9896060b1bda9bae6728bb3e3a1a124b1ae51cb909657f52,2022-08-12T18:01:37.160000 CVE-2021-35052,0,0,9bd88f71300552eefd9633c498884ba59a041f9ab894af032286216eb9ffb187,2021-11-29T18:36:18.180000 CVE-2021-35053,0,0,73cb33380519183e749cdbbb1473e0270c17ce5625a77f40e39c8e8199e1d7d2,2022-04-29T13:53:36.287000 @@ -178400,7 +178400,7 @@ CVE-2021-35054,0,0,c9bc9e6cea11593a999a73e1313f77ecc792051d39edff8a5eaae0658f897 CVE-2021-35055,0,0,d6d910ffb5658fcf0af053bf15bf7c04009f236a58c58fc0b71cbcd7e8028d41,2022-01-10T18:12:32.463000 CVE-2021-35056,0,0,c3c2f806da8be656c6967554e824fe37ac5ef27b7e796e774c41dfe84529a458,2021-07-27T15:31:00.183000 CVE-2021-35059,0,0,702a633c91313c07341e20ccc129357541bebcbfe4b9a9787abbff90c6d57c86,2021-10-15T20:30:30.257000 -CVE-2021-3506,0,1,6651d20c9919768f1d041c29349ea531ddf0d5b02b0e3b9401e11560614fa67e,2024-11-21T06:21:42.427000 +CVE-2021-3506,0,0,6651d20c9919768f1d041c29349ea531ddf0d5b02b0e3b9401e11560614fa67e,2024-11-21T06:21:42.427000 CVE-2021-35060,0,0,13aad1243da52547f5a4d29299c15ffaf69bd7372e70147c7c38facd4b52ce46,2021-10-19T18:26:58.850000 CVE-2021-35061,0,0,220f291172d8960164544cb7d53569444bb214be5b0c4685130173598d31804b,2021-09-21T15:47:22.867000 CVE-2021-35062,0,0,69391d3cd83abc8702ae85aa627330c61504987b70ac4cc8e2923cbe37691def,2022-05-03T16:04:40.443000 @@ -178411,7 +178411,7 @@ CVE-2021-35066,0,0,74d9de49f9d9b19faaafe21ac8e6bb46041f9afaa819505273cfb377effa5 CVE-2021-35067,0,0,4b10047751957a7c368892370f05f6ec08239415637f88e9ec43ffe715d20ffc,2021-10-18T15:52:41.937000 CVE-2021-35068,0,0,e61478053f0460a5bec3d8dca8c8c0d91410f0ac037e212249c1288215c58270,2023-04-19T17:10:55.030000 CVE-2021-35069,0,0,889ea57ef743485c0b31cd0cc7570a59aaf4e9e173ab3d26d112f1ac34c5069e,2023-04-19T17:10:55.030000 -CVE-2021-3507,0,1,9d19e8768daba863178eb735cdd19314777196b1e84aef8a95893698bd854319,2024-11-21T06:21:42.607000 +CVE-2021-3507,0,0,9d19e8768daba863178eb735cdd19314777196b1e84aef8a95893698bd854319,2024-11-21T06:21:42.607000 CVE-2021-35070,0,0,7ac6e2e32cd9e0a117af292fde5003f9063bf70113b717ba57489071754cd785,2022-06-22T20:36:47.870000 CVE-2021-35071,0,0,10279d98a9e48a8c75e92abd9105844ec1cdf87cc0c5ccfcb3eec0b969861a01,2023-04-19T17:10:55.030000 CVE-2021-35072,0,0,0c736d88ef496eff3c7d752db2c88e44fbaea4610d724c393a67afe502b4d3a8,2022-06-22T20:25:51.657000 @@ -178422,7 +178422,7 @@ CVE-2021-35076,0,0,d63922b1b10e578571a24a67929aac39273e7c73e6f2ab8d50b447e743e78 CVE-2021-35077,0,0,b66d407a3c0758e5b829509c6c8037e9ae49b87c7da24090e56963e9e4902fee,2023-04-19T17:10:55.030000 CVE-2021-35078,0,0,ef1923d18a89684d6aaa0cfb1adb04a5ff160d2e1407f43df58094c310bce9fe,2023-04-19T17:10:55.030000 CVE-2021-35079,0,0,e13e44fd186caaf86c892641c873ea462d4304332b37b44e25793debf7c830ea,2022-06-22T20:02:30.703000 -CVE-2021-3508,0,1,1973bc05aec8eb5b96448a759c9a151d32367171981711c2550d4250c8697ffc,2024-11-21T06:21:42.750000 +CVE-2021-3508,0,0,1973bc05aec8eb5b96448a759c9a151d32367171981711c2550d4250c8697ffc,2024-11-21T06:21:42.750000 CVE-2021-35080,0,0,6c0aacc436adf5f242fe5158fc5b64ee464293cc6e9ae7712cd1eb8c672cf03c,2022-06-22T19:54:16.623000 CVE-2021-35081,0,0,5deb3b074db74993c58e2ca5e1bac50336845f7854017ca5e4b640701197430b,2022-06-22T18:28:43.407000 CVE-2021-35082,0,0,f1cc5a37f7d31b3b7c6d1d9e3aca22d97f399cf0f8b8bdea006dc465d2fe1557,2022-06-21T18:47:24.457000 @@ -178433,7 +178433,7 @@ CVE-2021-35086,0,0,c51f2da2a57a2d4036a4e12c35939034d0b3c2732d893e41bf6c25ce6919a CVE-2021-35087,0,0,af056af0086de5c8f5d16d2ba7a4264ffbf6b625c617b1e9bd9aac53b1b47d62,2023-04-19T17:10:55.030000 CVE-2021-35088,0,0,92bc5f685d8bd5669ea0a49ab1c588c5d98df6e3ff944a9d0a4bed54ea7097b9,2023-04-19T17:10:55.030000 CVE-2021-35089,0,0,4d629a60000940975a73ed5c35721d2309f670f11551102b5ee2c35a3cecedcc,2022-04-08T17:49:01.333000 -CVE-2021-3509,0,1,8d1629b4eda320bdb4c1cd77a75d91851406e0156d73d7c74b50db855d8d9c93,2024-11-21T06:21:42.887000 +CVE-2021-3509,0,0,8d1629b4eda320bdb4c1cd77a75d91851406e0156d73d7c74b50db855d8d9c93,2024-11-21T06:21:42.887000 CVE-2021-35090,0,0,b2b5d5beff40fc132e121930f45722977bef0693cc6a8166c63521952e5db19f,2022-06-22T18:11:55.497000 CVE-2021-35091,0,0,84322799c7efc99d9920e38162ee273b9b6d57af3e0b4ff0fcfcfa70723d4b96,2023-04-19T17:10:55.030000 CVE-2021-35092,0,0,f1c5522a55ef9583dacd7b5de0e854231c55262cc42d0e29014f628be1faf442,2023-08-08T14:22:24.967000 @@ -178443,7 +178443,7 @@ CVE-2021-35095,0,0,66f213f31253f865db2fde6555431193ea438c7bc12ce0a9da80c27d50e70 CVE-2021-35096,0,0,cf9a635404179e680572c455b8f430525854eae93b6059591218057d064d59ba,2023-04-19T17:10:55.030000 CVE-2021-35097,0,0,1f92fee19c191a0eda6bdace7fb7bd259d82f748d370d49b08ca52284aab8e0c,2022-09-08T20:22:28.397000 CVE-2021-35098,0,0,0c2d9d8a32934d86c606de841b654f2f2f7b04a5ba776111ff0c1fea96836227,2022-06-24T15:21:45.167000 -CVE-2021-3510,0,1,4a1624ad2e7b16b6e01cfc4eba325e4a339baaadadd1692e76446d735efd74be,2024-11-21T06:21:43.033000 +CVE-2021-3510,0,0,4a1624ad2e7b16b6e01cfc4eba325e4a339baaadadd1692e76446d735efd74be,2024-11-21T06:21:43.033000 CVE-2021-35100,0,0,349ed0852c1d0f156690cc4da08974ca18e36d46b47764b7f5355a70c297452c,2023-04-19T17:10:55.030000 CVE-2021-35101,0,0,887cf6f487c3acd7be0c8625cb2820cdb92f01e296ef188017d6dab1925ecb33,2022-06-22T17:54:22.040000 CVE-2021-35102,0,0,b8a193647c933d1cadf58f40f77a3ecb5e047a52f98341207e0a3092aa823268,2023-06-21T15:58:59.787000 @@ -178453,7 +178453,7 @@ CVE-2021-35105,0,0,44835f726394ee47673de99f72eae83afd0e39a6a706025656c2a9203182e CVE-2021-35106,0,0,7025dd8f62a5cc2715a400adad8bdfe00f2f338e33aab38e66fd8d74265aa813,2023-04-19T17:10:55.030000 CVE-2021-35108,0,0,0edbae652aa2d2d7a86da0e46a67f0a0a106d5f0e1cbc137e07f7e43f456f125,2023-04-19T17:10:55.030000 CVE-2021-35109,0,0,629c5db213358814b8072f89c89473466ba32407e18cc6d7d09a60697d558290,2023-04-19T17:10:55.030000 -CVE-2021-3511,0,1,777bb399a08c377ab806fbcf91a2c28f0027a9ca2b4f334a9c3750150e02d80e,2024-11-21T06:21:43.167000 +CVE-2021-3511,0,0,777bb399a08c377ab806fbcf91a2c28f0027a9ca2b4f334a9c3750150e02d80e,2024-11-21T06:21:43.167000 CVE-2021-35110,0,0,96ef216280482ad6ed06b500e1fa9901f2a7e97372c6aee2e5ede587d8256473,2023-04-19T17:10:55.030000 CVE-2021-35111,0,0,ee8ef5f0a53350300cf9fa76ed458fae73a49f3a51a585b54f5fca6168ff027f,2023-04-19T17:10:55.030000 CVE-2021-35112,0,0,4e62d2455b3cb34cc149b77a968f718b90c358fed784d60fb231f0666629856e,2023-04-19T17:10:55.030000 @@ -178464,7 +178464,7 @@ CVE-2021-35116,0,0,f2c9275206b6cfb13042f6da716c864ad3889223620d76072bf0365d3932e CVE-2021-35117,0,0,ec518cfdde605c369c003b2fff0a08b04c6451b8e4a3d0b614821ebf6089b001,2022-04-09T00:31:42.263000 CVE-2021-35118,0,0,e9af054e478fa3c7abda6e3ce03d2ccedbfc07c82808d39603ccc616a34eb5c0,2023-04-19T17:10:55.030000 CVE-2021-35119,0,0,4285b731d220fafbb652230aa383238bc165f9ec4d6249f9aac6a8024856f3c0,2023-04-19T17:10:55.030000 -CVE-2021-3512,0,1,6f54cb362a3cdc8fdbaba6bfe59cc2ec430b7083e2397b7d54ea6a774f151f11,2024-11-21T06:21:43.343000 +CVE-2021-3512,0,0,6f54cb362a3cdc8fdbaba6bfe59cc2ec430b7083e2397b7d54ea6a774f151f11,2024-11-21T06:21:43.343000 CVE-2021-35120,0,0,c0e4955f22ab08e2c769bc8cb275be4c36d7806c4265b42788e76e7a2a65b10e,2023-08-08T14:21:49.707000 CVE-2021-35121,0,0,c5011f2f5534f05b8752dadeb2997563e8b7fdc8ef7c0cd13681675baf131503,2022-06-23T20:17:51.997000 CVE-2021-35122,0,0,874304fe73e3a5954b10c9cefcbff1c416f05b6a688dcb236012bb68ba4e5075,2022-09-08T20:20:40.577000 @@ -178477,18 +178477,18 @@ CVE-2021-35132,0,0,145b8ebf31111cf7c3f46c4cc7f5d5f21e3b432ebd64bb781602245cac20e CVE-2021-35133,0,0,464c0fd79d558943828aba9b38209b3336b874b1fd280a89af03f57b009f0572,2023-04-19T17:10:55.030000 CVE-2021-35134,0,0,95baee6738a8145a351905d10d80275a7c772d6491c88446185f7ff28a861fe1,2023-04-19T17:10:55.030000 CVE-2021-35135,0,0,fbb68751d6b5cec315377794694d6cd656dde268e61c19b7a10654f90f7169e7,2022-09-08T19:44:09.153000 -CVE-2021-3514,0,1,31020fd775bfa96c25a792bc6444a6f340adc52cbdab65bddc66a8468e0712ff,2024-11-21T06:21:43.637000 -CVE-2021-3515,0,1,23e7d68175ff5c5be20a7af60697eee4453f9d908bfc52818724b5a609528fd9,2024-11-21T06:21:43.780000 -CVE-2021-3516,0,1,4e3dc09289c6531812b276ee02fe298de03f7090dabb3cad58bcd9a2b8b09790,2024-11-21T06:21:43.900000 -CVE-2021-3517,0,1,bba49732619ce91245b862d6d752f2e3d0d6e37e5d82d59866140991e616f4d5,2024-11-21T06:21:44.107000 -CVE-2021-3518,0,1,063269824ad6696254a47ee990364f2f80e0751f8ef001982f58e7d0a2d76810,2024-11-21T06:21:44.453000 -CVE-2021-3519,0,1,f9d862648212cd8abf6b4492017b548e3a5aab72d7f63a3e7a2fce15654b13eb,2024-11-21T06:21:44.760000 +CVE-2021-3514,0,0,31020fd775bfa96c25a792bc6444a6f340adc52cbdab65bddc66a8468e0712ff,2024-11-21T06:21:43.637000 +CVE-2021-3515,0,0,23e7d68175ff5c5be20a7af60697eee4453f9d908bfc52818724b5a609528fd9,2024-11-21T06:21:43.780000 +CVE-2021-3516,0,0,4e3dc09289c6531812b276ee02fe298de03f7090dabb3cad58bcd9a2b8b09790,2024-11-21T06:21:43.900000 +CVE-2021-3517,0,0,bba49732619ce91245b862d6d752f2e3d0d6e37e5d82d59866140991e616f4d5,2024-11-21T06:21:44.107000 +CVE-2021-3518,0,0,063269824ad6696254a47ee990364f2f80e0751f8ef001982f58e7d0a2d76810,2024-11-21T06:21:44.453000 +CVE-2021-3519,0,0,f9d862648212cd8abf6b4492017b548e3a5aab72d7f63a3e7a2fce15654b13eb,2024-11-21T06:21:44.760000 CVE-2021-35193,0,0,a162afbc7a5171c627141e195f850061f3e08439984b46f73143e95bd5312c58,2021-08-11T15:25:11.357000 CVE-2021-35196,0,0,261b57d63e680a83bd74f2793f52b30afe1f95d9e17d6d4a5fd38b6a8e32efe1,2024-08-04T01:15:30.987000 CVE-2021-35197,0,0,22e8eda6d6da7bd81b1e3317fa4ee52603241e7efeefe5b25be85876bc1a8b43,2023-11-07T03:36:30.150000 CVE-2021-35198,0,0,cc19841f95cab4d85eab6ca777ade77a70d4e0471df59e5b70b5b81f5d971646,2021-10-04T17:33:36.207000 CVE-2021-35199,0,0,8e943a274ef674f856afd4581cd12225bc3ccb44bd8eaac54942c11c734cb67b,2021-10-04T17:34:23.810000 -CVE-2021-3520,0,1,27199d41bd7d4d4130edce7c84f961161468ee1cd55c3567950e1ecebbcb9918,2024-11-21T06:21:44.987000 +CVE-2021-3520,0,0,27199d41bd7d4d4130edce7c84f961161468ee1cd55c3567950e1ecebbcb9918,2024-11-21T06:21:44.987000 CVE-2021-35200,0,0,bdbc3a55e844d7c0b9858f1c221ee7aa004b87100bcc065a9f0680b7ac5370e8,2021-10-04T17:34:51.317000 CVE-2021-35201,0,0,c2bacbf0a1fe268595145c1fe4aa6fd2ad742e8c301c91b9042c71180661b57c,2021-10-04T17:39:16.717000 CVE-2021-35202,0,0,f6d886613d261ad7a7a64fe977f7983ae24449e41c31adba447819293db9c0a0,2022-07-12T17:42:04.277000 @@ -178510,7 +178510,7 @@ CVE-2021-35216,0,0,25eb224f07ef28b88c670a358f9e2f69efdda9fd930279733f02c7ee04ef3 CVE-2021-35217,0,0,22fa14ac07de680ec7f59210d35b4e49e1d857aad885938120a3bd3cdbed5259,2021-11-03T20:22:50.667000 CVE-2021-35218,0,0,17d24a840cae64263ccd08b095dde8624f1b1e690718721e3c82f33bd6a0e0fc,2021-11-03T20:23:08.640000 CVE-2021-35219,0,0,8f9035d895fe013a4f61135ea73a15ed94fc371755c1ef128c79615525b33d98,2022-07-12T17:42:04.277000 -CVE-2021-3522,0,1,68d50602ebdc180e5b8a41e2725a2b20833e1483bb5ff6a4e3a0eaec2fbdacc3,2024-11-21T06:21:45.420000 +CVE-2021-3522,0,0,68d50602ebdc180e5b8a41e2725a2b20833e1483bb5ff6a4e3a0eaec2fbdacc3,2024-11-21T06:21:45.420000 CVE-2021-35220,0,0,f4fcfe458b10f0dd132a63259cbd98463e0a359cb491e754ff189e55d696138b,2021-09-08T18:25:04.670000 CVE-2021-35221,0,0,7d9f6a1cb47e9852f1578dfd55d25f2fae23eb5b04c60eb889aaa75a8eaa6b4d,2022-10-27T12:48:14.223000 CVE-2021-35222,0,0,197dad478553f8fb44eaee9b3323701d6658e6049b09e985233fc5ea208d00ca,2021-09-09T13:51:42.273000 @@ -178520,7 +178520,7 @@ CVE-2021-35226,0,0,706d065d5ccc0321889768de715260336a75fdd1bc6966b8c2dd1296598f4 CVE-2021-35227,0,0,e7cb137f20990889d10cd1db55dd6f79769b31dc276cca64f0cb92f2ba211a1d,2021-10-28T19:16:01.147000 CVE-2021-35228,0,0,83abc16170a64350d52a9154fe8d191b5398f8532a84e7ea8b60ae3292c0c720,2021-10-26T19:53:42.603000 CVE-2021-35229,0,0,96b538a205cb77faa458b253a55f8b1222f842514883443f419478659b4ec12d,2022-05-03T15:37:00.620000 -CVE-2021-3523,0,1,b72a1911a2177ddde67b4c7c9b65e4f9b9eb3c07e7bb5e358420d542be538cc9,2024-11-21T06:21:45.620000 +CVE-2021-3523,0,0,b72a1911a2177ddde67b4c7c9b65e4f9b9eb3c07e7bb5e358420d542be538cc9,2024-11-21T06:21:45.620000 CVE-2021-35230,0,0,02c446c33c0175f3f50d8bbf601e8263f7f873f303b1143aa08cc915abf386d5,2021-10-28T01:17:45.120000 CVE-2021-35231,0,0,ccfe167ad703855ad0dd158faaac97b5f3456ef5225b162824d000a8828211da,2021-10-28T20:06:25.563000 CVE-2021-35232,0,0,bc15273ba7638e7d7fbb0ed9eee0deca5f864836e1cac2f950e5a73128aac27a,2024-09-17T04:16:51.820000 @@ -178531,7 +178531,7 @@ CVE-2021-35236,0,0,3b27ea3ba454797f63dffb5138c2270fda848869d3fee707b0174617d994b CVE-2021-35237,0,0,293e10a3232f5710c2ff32a2f98a39cd055cc5aa08b65cba8864af24e078e382,2024-09-16T23:15:51.843000 CVE-2021-35238,0,0,15d9857aa6b1d22396456de59429f4b2924a2eef5c3009bc9c65e4eb213a1cde,2021-09-09T21:50:25.070000 CVE-2021-35239,0,0,397cb25faa26b2ae7bb3008357b0af2cdf17d5682a5f562c3e79eb3beb6bf45d,2021-09-08T15:55:43.610000 -CVE-2021-3524,0,1,f0f9246cd5696e8e169d14e1b19521f68aa3bc60710699fb0ced4d2ae26d287c,2024-11-21T06:21:45.760000 +CVE-2021-3524,0,0,f0f9246cd5696e8e169d14e1b19521f68aa3bc60710699fb0ced4d2ae26d287c,2024-11-21T06:21:45.760000 CVE-2021-35240,0,0,0b4389739e0912fe9dddf2f90969efe8171ebfea5f13e55761fda45fcec3688e,2021-09-09T14:39:03.547000 CVE-2021-35242,0,0,6af502514209602626fa65b96b05cec04acf99714a92771ac46ebf2d8bad675a,2021-12-07T01:28:46.013000 CVE-2021-35243,0,0,962d43116a3cc561a19868e2ed2bb6df2958cef877c4d1a8883d1c7434c5159a,2022-01-07T16:26:29.533000 @@ -178553,17 +178553,17 @@ CVE-2021-35266,0,0,889ac23c851e1c24e7c65e8996537ff7a51f963698d336e7620ecf1bc9203 CVE-2021-35267,0,0,3f54d27b3c3a6f279b01bc091c16576ee92c527871156fa88cc15451272aafa5,2023-11-07T03:36:30.893000 CVE-2021-35268,0,0,8bcd13b22267ce5f24b43811cf5a5a4de29abc75004b60924f261106d0f03ec3,2023-11-07T03:36:30.960000 CVE-2021-35269,0,0,b4513399206d76df3b5a56e7ff9f4a4e79228f99a37f2f0f56180484f7acb766,2023-11-07T03:36:31.030000 -CVE-2021-3527,0,1,1b2553ae75f0762c93aec4333156b10129ff5d89a6a99de62c99330661cc5fcf,2024-11-21T06:21:45.953000 -CVE-2021-3528,0,1,5659bfdbbeda31155830b43df43b1116f572c2f2c83a9e005d143e170ef2a6a0,2024-11-21T06:21:46.190000 +CVE-2021-3527,0,0,1b2553ae75f0762c93aec4333156b10129ff5d89a6a99de62c99330661cc5fcf,2024-11-21T06:21:45.953000 +CVE-2021-3528,0,0,5659bfdbbeda31155830b43df43b1116f572c2f2c83a9e005d143e170ef2a6a0,2024-11-21T06:21:46.190000 CVE-2021-35283,0,0,edbcb3114d77e03ea58af6c79cc1546a6f5af7edec586a0177722d596f28ec25,2022-07-15T15:55:15.063000 CVE-2021-35284,0,0,fa19846b5da3f20e66de9393b5edbd16f4e2256caba073e70d2d03ca2b72bc66,2022-11-28T18:29:56.023000 -CVE-2021-3529,0,1,94007ce13780f3a3ee9c9307c0174e994b2b2ab26b508901a0513701ffd5f614,2024-11-21T06:21:46.380000 +CVE-2021-3529,0,0,94007ce13780f3a3ee9c9307c0174e994b2b2ab26b508901a0513701ffd5f614,2024-11-21T06:21:46.380000 CVE-2021-35290,0,0,569b64cb2bdbf2f28e0c401727538d8b754865724348bee959fda30e659d5921,2023-03-07T01:55:45.413000 CVE-2021-35296,0,0,f9876400f60dbdd046da199db8f584becb83ff565680bbc7b36e3e7e241cbe00,2021-10-08T17:28:30.010000 CVE-2021-35297,0,0,dd94aba026cceac632f164fcfce6dee3c3b0b653f578ca62d2503e32e8ffb4df,2021-10-08T02:34:59.783000 CVE-2021-35298,0,0,6492685d6c77931a2e02ef89f3ff48b12daff071019836cabe656895dbd6289c,2021-07-01T18:32:50.090000 CVE-2021-35299,0,0,d0f11ba0e4fbaf11e8e577cf1b06abba768b7ffbda85db752d47e5dd869b790e,2022-07-12T17:42:04.277000 -CVE-2021-3530,0,1,9bb6387ade0a168e1acf4e88f761550b32567a986694fa55f2e8f6ce3bb008a6,2024-11-21T06:21:46.537000 +CVE-2021-3530,0,0,9bb6387ade0a168e1acf4e88f761550b32567a986694fa55f2e8f6ce3bb008a6,2024-11-21T06:21:46.537000 CVE-2021-35300,0,0,2012b7ae01f2088d96d2d387ddaff1d25f6f3b70cc418fc0f920a2c254a51ae0,2021-07-02T15:30:50.657000 CVE-2021-35301,0,0,c1dc91b340b25d873baf89023b49440cfd15642e7fe74e2363b63ae673593ff4,2022-07-12T17:42:04.277000 CVE-2021-35302,0,0,b45919637dc044f5580cd9cd8607b7251f1f8efc13aa344e5285e04afcb03ffe,2022-07-12T17:42:04.277000 @@ -178571,7 +178571,7 @@ CVE-2021-35303,0,0,6c7f51da627c22eeaa9cbfc9755d75db2cf7e30457ad30a29299d198f4ceb CVE-2021-35306,0,0,c817f6a10a82b61df9f9fcd725a9834effa57bb3f8072e5371dad0fa72b07067,2021-08-12T17:50:45.697000 CVE-2021-35307,0,0,3ef38ba0d2aad2bb39938fb08c3880cc66c84075abfdd2df140085aee1266fa2,2021-08-12T18:12:13.917000 CVE-2021-35309,0,0,afa4d41d410018e95dd6eca494383cb10502afb0738a10eb666f2db231908e40,2024-10-03T19:35:05.767000 -CVE-2021-3531,0,1,8bb1c8da7738dd85301914ef026b48a954276b4f5954649df83f18ba13e0851f,2024-11-21T06:21:46.740000 +CVE-2021-3531,0,0,8bb1c8da7738dd85301914ef026b48a954276b4f5954649df83f18ba13e0851f,2024-11-21T06:21:46.740000 CVE-2021-35312,0,0,05df065b907805b8c60a2278cb6bf795fd5b1d000c7b8d432a43073e0e8a2402,2021-08-14T15:07:11.090000 CVE-2021-35313,0,0,1351b44fb78f494d35b81bd9396d6af5dbdb74522d353cc62c2440bde5a34bd0,2023-11-07T03:36:31.200000 CVE-2021-3532,0,0,63f95f5d11c38b9998b2521d9953ed785161083725238a5bbec9ca3674d7529a,2024-01-15T17:15:08.337000 @@ -178589,52 +178589,52 @@ CVE-2021-35342,0,0,6c1f85139aba8e34e34c771267d91e957c0b424d081360d4b58ae37f5fdec CVE-2021-35343,0,0,52e160bba920b00688369c993cd85ae2cd52c7213f95174c95b66b5eb8997b1a,2023-11-07T03:36:31.340000 CVE-2021-35344,0,0,1d49dbe305610d456a3944575e658a3afea097249b45a1bba8901ebd7e4d2d6e,2021-12-06T22:49:07.807000 CVE-2021-35346,0,0,79b246154907753d6f5c4a5b2734cc06041a5baed7306fea1f2c0b6961ab4034,2021-12-06T22:47:53.937000 -CVE-2021-3535,0,1,9019e9a254955701f6b601f4466fc0aaaa94dff8b87d74a7a07b50214c99aaea,2024-11-21T06:21:47.037000 +CVE-2021-3535,0,0,9019e9a254955701f6b601f4466fc0aaaa94dff8b87d74a7a07b50214c99aaea,2024-11-21T06:21:47.037000 CVE-2021-35358,0,0,fe1b105e40aa69407c4be233f87111a100d06aafee49a245b8d2241241363080,2021-07-13T19:40:46.407000 -CVE-2021-3536,0,1,77d291e237937c40ae73e15f814e99e521ded1ca73ea4526933dd87059afad32,2024-11-21T06:21:47.183000 +CVE-2021-3536,0,0,77d291e237937c40ae73e15f814e99e521ded1ca73ea4526933dd87059afad32,2024-11-21T06:21:47.183000 CVE-2021-35360,0,0,4eaf0dcb2feafc708391c8a92b1726e30bdd03c476fdee93351a752b9f5626ee,2021-07-13T19:39:57.620000 CVE-2021-35361,0,0,a19f2a91420c032e12a671768994cb65b999b51d3510b76c4a199730012474e0,2021-07-13T19:29:09.773000 CVE-2021-35368,0,0,29df49f2b29142d1245a774ac149da67421cf5e6122fd79ad7be142c3189c936,2023-11-07T03:36:31.430000 CVE-2021-35369,0,0,1aa0b1c1e665d6a983379b660edccedb64966fbb116db4522078f9b77de42e26,2023-03-06T19:05:57.760000 -CVE-2021-3537,0,1,b3468b5629a2a52da76de6a6158fc2d3e6d74c04ac754e2bb5c148f67e40f34c,2024-11-21T06:21:47.317000 +CVE-2021-3537,0,0,b3468b5629a2a52da76de6a6158fc2d3e6d74c04ac754e2bb5c148f67e40f34c,2024-11-21T06:21:47.317000 CVE-2021-35370,0,0,0a9a9fa52692fb7f577e94328f399f4246b05bf65a835d01457d945e9aa379d2,2023-03-07T02:54:41.090000 CVE-2021-35377,0,0,85543550addbe3af8ad1c78ba6257c21d49294ea490f8b5695b691e2a50d40c3,2023-03-13T18:46:09.380000 -CVE-2021-3538,0,1,53624222bba86bb79be56a4ca12297a85bd9237ff5856e559ba1aab82fa89b2a,2024-11-21T06:21:47.577000 +CVE-2021-3538,0,0,53624222bba86bb79be56a4ca12297a85bd9237ff5856e559ba1aab82fa89b2a,2024-11-21T06:21:47.577000 CVE-2021-35380,0,0,8dd04051f10fe48a6eecbb9d493fa2f97d1bd38436fcede090d882c8da90a356,2022-04-25T14:10:01.120000 CVE-2021-35387,0,0,64486451a891a8dbc088ec57fedc7ab51bd311d1f182e63a79e5e106efb5dd7d,2023-11-14T16:22:52.857000 CVE-2021-35388,0,0,32ab42956e0d72f13ab01f0d287315414a29596ccb73227b505ee7a95b7d55ca,2023-11-14T16:22:52.857000 -CVE-2021-3539,0,1,8e436b2367ed19aecd89cbb9138efd57d684807eea4421ed2460df8ca477fb8b,2024-11-21T06:21:47.733000 +CVE-2021-3539,0,0,8e436b2367ed19aecd89cbb9138efd57d684807eea4421ed2460df8ca477fb8b,2024-11-21T06:21:47.733000 CVE-2021-35391,0,0,eea25d47204d0c20c2f79c50e9ee4f9998c01c28357050947dcd191fdd429e20,2023-08-07T19:34:36.123000 CVE-2021-35392,0,0,fecdb52b34c701895224eb48922a558632fde6e612dd227a866c92ab0452aaeb,2021-08-25T19:04:01.573000 CVE-2021-35393,0,0,6c82d452be965254c9f987b7e7690e47e79bddf847115ea164facefca0238bbb,2021-08-26T13:58:30.917000 CVE-2021-35394,0,0,db0343c4afcc478c43ff9339f6ae9955d2975cf1adc63fc6a8dc93a06ebcf457,2023-08-08T14:21:49.707000 CVE-2021-35395,0,0,562330b5141b4049361d225ddc5d9a07ae18a91740703fd7f4bc329487f43c18,2023-08-08T14:21:49.707000 CVE-2021-35397,0,0,a772a70c18520975cf3d302ddac6c8b858ff89f38ed34501b2ec4aa139fdfb48,2021-08-11T23:33:00.853000 -CVE-2021-3540,0,1,1ffdc649b5a4ffa3eed4dec28d2a16b1ed4cd82fa4dafa6cc731c825d199fd33,2024-11-21T06:21:47.873000 -CVE-2021-3541,0,1,f34413ff1946f0e4f913c1c6bf367e5cd1d96ae34ae498bd3d1f09064bcbe692,2024-11-21T06:21:48.007000 +CVE-2021-3540,0,0,1ffdc649b5a4ffa3eed4dec28d2a16b1ed4cd82fa4dafa6cc731c825d199fd33,2024-11-21T06:21:47.873000 +CVE-2021-3541,0,0,f34413ff1946f0e4f913c1c6bf367e5cd1d96ae34ae498bd3d1f09064bcbe692,2024-11-21T06:21:48.007000 CVE-2021-35413,0,0,f560d828600a1fea60a015812ac8a7ccc9cd5bb14e4f89a5579497502aeb1f7a,2022-07-12T17:42:04.277000 CVE-2021-35414,0,0,097ce85d80d2f06f5b27e5420ebd8988fd31d035f1b7907939c614b40916d111,2021-12-06T19:13:49.900000 CVE-2021-35415,0,0,0b5793ad012b0c78a69cfc2f7106934059621a4b93fe50cf3446b99c7f02c6d3,2021-12-06T18:59:42.307000 CVE-2021-3542,0,0,c067b0f732edb86d11e27da91b54376da46b737f0d7ba6630ab43fd9907ea783,2023-11-07T03:38:05.690000 -CVE-2021-3543,0,1,b083eb7d60a5d7b0575dabf7d81c0005fa984591ef30815bc72b94e847f4fa92,2024-11-21T06:21:48.200000 +CVE-2021-3543,0,0,b083eb7d60a5d7b0575dabf7d81c0005fa984591ef30815bc72b94e847f4fa92,2024-11-21T06:21:48.200000 CVE-2021-35437,0,0,d1e2abff76242113949e7afa7090eb5f7291898f871ec34e4297a85b7adb0db8,2023-11-21T01:44:19.470000 CVE-2021-35438,0,0,d1b9c1b199b20407ce92ea53c035bcccbf058750a7844876fe3adc50a210fddb,2021-06-24T20:16:48.317000 -CVE-2021-3544,0,1,adbcd8bdbba4085d35024baca19c67786c07b7dbdcfe46b6af08363eade23fb5,2024-11-21T06:21:48.340000 +CVE-2021-3544,0,0,adbcd8bdbba4085d35024baca19c67786c07b7dbdcfe46b6af08363eade23fb5,2024-11-21T06:21:48.340000 CVE-2021-35440,0,0,6e65645b182be76a7cb6fa69da081daf47787025f1e512694aeafa57c9e2dbb8,2021-07-07T17:36:48.690000 CVE-2021-35448,0,0,0a1c22207b80e8952da93fa113a0a83b543439ce15353653fede2d0c4769d790,2022-03-29T19:36:46.987000 CVE-2021-35449,0,0,7f745d155480ce809d6cdec9248fb6d47d426f9c12804e01b0da43eae0aefb41,2021-09-20T12:21:54.517000 -CVE-2021-3545,0,1,d98f758dfa801cf7d68f9a73bef1416565823384d63360a17ddc61b5b1bc472b,2024-11-21T06:21:48.483000 +CVE-2021-3545,0,0,d98f758dfa801cf7d68f9a73bef1416565823384d63360a17ddc61b5b1bc472b,2024-11-21T06:21:48.483000 CVE-2021-35450,0,0,c1842234caf8eed43bba92997859b57602de5061fc8b14e59c0ac6b232a18a46,2021-08-10T19:58:41.017000 CVE-2021-35451,0,0,035988c1472d00590d19b5aa4afa0344c49c4bf1cd9c1c48a487e86ee2f8ef06,2021-07-09T18:23:27.980000 CVE-2021-35452,0,0,380726d5288c81df152e239e3f3fc24a14d791f7bcfa83476b6b49fd93ce970d,2023-08-08T14:22:24.967000 CVE-2021-35456,0,0,97801fb74126ef30c068caf55dd5073b847136261843481bcae6496cc7eb99a1,2021-07-01T18:46:22.463000 CVE-2021-35458,0,0,c495b1f182d2f1fb0d5c8ccb9816a5387ac7a26f0a25336cbcd80422d3b374c8,2021-11-05T17:09:26.780000 -CVE-2021-3546,0,1,4a8e3282a3c1de169b1c6cbed1fda9e27ec9087b9fd3df6ec9f770eb643469c5,2024-11-21T06:21:48.610000 +CVE-2021-3546,0,0,4a8e3282a3c1de169b1c6cbed1fda9e27ec9087b9fd3df6ec9f770eb643469c5,2024-11-21T06:21:48.610000 CVE-2021-35463,0,0,183d8d25f919fbae5102dfdac9c8b92c3ee20bf595abd2de1f659105ce58e6d1,2021-08-11T00:09:48.127000 CVE-2021-35464,0,0,718e3513ccea064cf7fc8ffb468927021de90ac3af36ba6e40bf28190aebad18,2021-08-02T18:03:13.923000 CVE-2021-35465,0,0,4b40f2b45af9ec0164fa72705921db5f1b77a62d6ff8c449d4a17854ab8acc91,2022-07-12T17:42:04.277000 CVE-2021-35469,0,0,a587ed95e25d1382ac367eee42f15573c5a79c9cdd594adf12a01139af795092,2021-07-19T14:06:16.277000 -CVE-2021-3547,0,1,97454e69ce11fb3f9051c2d5ed208f9980942ee563abed08ac70d8fe3a764c86,2024-11-21T06:21:48.747000 +CVE-2021-3547,0,0,97454e69ce11fb3f9051c2d5ed208f9980942ee563abed08ac70d8fe3a764c86,2024-11-21T06:21:48.747000 CVE-2021-35472,0,0,e466d5ad2f2a80b4ba0e1bfa2a33c254e082505f4937060ee5dd54bad8c013c8,2021-08-11T15:31:21.203000 CVE-2021-35473,0,0,a5dae49701e8cdde0c7150e40db5bdd4d4ca9711c79e3614b911d8347ac4b9a4,2024-11-19T20:35:13.347000 CVE-2021-35474,0,0,d630b5060f1559d9408d5370a1905ba3c16c56cadbdc14d4b0bbc392332371f9,2021-09-20T18:54:54.040000 @@ -178642,12 +178642,12 @@ CVE-2021-35475,0,0,263c975acc88e371a5a2ff65ef4308846de5257ff3719c93490216d8f0c3a CVE-2021-35477,0,0,71b9e463e20f82dabd3fd53dbc939aa60018a38659174e658a66faf9b8626d08,2023-11-07T03:36:31.740000 CVE-2021-35478,0,0,4003476d1de1f01d4c68c14539a6203b9d2cb633532d04c423243e8c6743cbe0,2022-02-10T17:05:37.650000 CVE-2021-35479,0,0,1850f8ea5e7153d0f4289f31486563af407603a26182d353d5bbb915f429b1e9,2022-02-10T17:06:07.483000 -CVE-2021-3548,0,1,5f6355ace2b45a3d24e8b0846a8600371f1bfe409f15a3d3021e0b87a55e8c4f,2024-11-21T06:21:48.877000 +CVE-2021-3548,0,0,5f6355ace2b45a3d24e8b0846a8600371f1bfe409f15a3d3021e0b87a55e8c4f,2024-11-21T06:21:48.877000 CVE-2021-35482,0,0,ef3da85330bec484ca87ce7b25daa9147ff7f288864415fe7b50b97d6ddb6dac,2021-07-30T15:07:57.087000 CVE-2021-35487,0,0,e27ba34149003ed5f04ad073c2d51290bcb8de2fe3eda47cea9583374a1cb83c,2022-06-07T19:40:39.280000 CVE-2021-35488,0,0,3c37b10be3fcf71528397b7ad16a62542bb15a8f75ed391a6aafb276ef4d7797,2021-11-10T19:02:39.203000 CVE-2021-35489,0,0,85a5e753fa5bd4a35155fb8d81fc9184c9e031f34a877cf149900503d31095cd,2021-11-10T19:02:29.207000 -CVE-2021-3549,0,1,2eb4e374f0ba46f6feb3702e59eeec32c78342bbf4f9bb10128d6c2d3d2f5354,2024-11-21T06:21:49 +CVE-2021-3549,0,0,2eb4e374f0ba46f6feb3702e59eeec32c78342bbf4f9bb10128d6c2d3d2f5354,2024-11-21T06:21:49 CVE-2021-35490,0,0,23d07cbad99dc98509a3fb2fd6edf26913a618f4feda1db138a7f24448c7a340,2022-04-05T20:18:28.327000 CVE-2021-35491,0,0,898f5f8f1b9265b95c946bfc98270851028f2182d3b376b2396188795e4ffa54,2021-11-06T03:37:31.037000 CVE-2021-35492,0,0,1b008b9533c026698b5de4ba8cbf883d57287adb1f88c1dde06273606639f7e2,2022-07-12T17:42:04.277000 @@ -178658,7 +178658,7 @@ CVE-2021-35496,0,0,3be0a9cd7e3d6f84841b6a6f38bfdb396331976b6a4d7219440d1be655e15 CVE-2021-35497,0,0,e7bfaa6d3e12ab0bfbabacb4a877ebcd63401b9528caab67d018c19b6e27c0d9,2022-04-18T19:28:33.347000 CVE-2021-35498,0,0,68581c5ac63dfc77e5b831266a05140cfa0b7cfbe40a7a1a62cc5167c03cc3ac,2023-11-07T03:36:32.923000 CVE-2021-35499,0,0,8f91c77764c53cc729e303a57e0ee35402ec3d698b8db5cfae2596adf0773524,2023-11-07T03:36:33.123000 -CVE-2021-3550,0,1,22b6f65a03e716299383ee539bda653718495c7b81ea272e711dc6553e986fae,2024-11-21T06:21:49.137000 +CVE-2021-3550,0,0,22b6f65a03e716299383ee539bda653718495c7b81ea272e711dc6553e986fae,2024-11-21T06:21:49.137000 CVE-2021-35500,0,0,d36f73920a33468c2ae6fb980f767fecd7e804a64653a2178d40b41352713019,2022-01-19T19:38:21.370000 CVE-2021-35501,0,0,5c56fdf55fbf734557d25c4a3c630427be2683b988d4894ddcfd0b8b256b6f50,2021-09-14T14:36:54.220000 CVE-2021-35502,0,0,cfd05dd9ae758407b4b12e89eb2b99c0b4346dc992203fec6536a604dc705e06,2021-07-01T19:52:03.843000 @@ -178667,14 +178667,14 @@ CVE-2021-35504,0,0,9c0f0ed4a8a5e035f21e5db67164549a661ab733e6f23e39b79f9468a64d9 CVE-2021-35505,0,0,101ba405392012c138e0a3de367b68a5a9a1dca3f23980c81f0eb435de259569,2021-10-12T14:52:30.213000 CVE-2021-35506,0,0,d05aa1188abd44717b821fd3acafc9777282194c803a999d465c756db29bc0fc,2021-10-08T19:10:02.423000 CVE-2021-35508,0,0,fb2ddf61485daf0987bd65d07c9553b57933bd541e94ef3d50ae857d7dc3f0ca,2022-07-12T17:42:04.277000 -CVE-2021-3551,0,1,88316386124e06ce21b5bb31399f4f3e55538c86ad2abaef11ec439c86981bec,2024-11-21T06:21:49.303000 +CVE-2021-3551,0,0,88316386124e06ce21b5bb31399f4f3e55538c86ad2abaef11ec439c86981bec,2024-11-21T06:21:49.303000 CVE-2021-35512,0,0,787525b4d2605b49e37e3ad56ec82dd0ae278a6bf5822e110118c12a8cfbc38a,2021-10-28T13:50:26.050000 CVE-2021-35513,0,0,451c8b932638f856836aaef9cc3f49bd6e028a399adb16fab4efdb954addb940,2021-07-01T18:42:23.250000 CVE-2021-35514,0,0,536e2233bccacfc1eb50c0ac3cc14eccba937a1c37f0b5fc1f6e32f66d3eb1ae,2021-07-02T13:19:50.077000 CVE-2021-35515,0,0,6f88b393486931d28eb076bc80ce3e6f6e753fc514558d6e1f4f1880ed8e5bc0,2023-11-07T03:36:33.393000 CVE-2021-35516,0,0,eb59e982d58ae73b2e726cd8ce745b41eb3aed2d4ef3eb34873617e732630a85,2023-11-07T03:36:33.553000 CVE-2021-35517,0,0,6dddc9031ddd345ffb3cbdf3e518c22a60e67caf5cefa447163916f22f76714f,2023-11-07T03:36:33.683000 -CVE-2021-3552,0,1,6ef8a611fad49da79d3c39912487754169f4dc90e9c6201366563f9a16dd803b,2024-11-21T06:21:49.433000 +CVE-2021-3552,0,0,6ef8a611fad49da79d3c39912487754169f4dc90e9c6201366563f9a16dd803b,2024-11-21T06:21:49.433000 CVE-2021-35520,0,0,e66079d309ad804310174750d585ecead26c30370cb0933efe47100aa6a7201b,2021-08-06T13:37:00.913000 CVE-2021-35521,0,0,c526936546f3c78b33f9915cd20455c312bcc0cc67c7595afa4d52e597b6bef8,2021-08-06T13:33:22.197000 CVE-2021-35522,0,0,68139aca546390d94383d64e65d2cfc5c13c41f1c5f0c1c9cf3f53bf5638b0f5,2021-08-09T16:57:03.850000 @@ -178684,7 +178684,7 @@ CVE-2021-35526,0,0,ac8ebe3efa8fc4123fcc7de301916132e5ded7bb0ae688c35ce97ec2a467a CVE-2021-35527,0,0,8f1a2a4aeff62ae1296740ce2be41dd4d152494edbb82a767c656d696dda1e4e,2023-05-16T20:21:29.777000 CVE-2021-35528,0,0,42282feee5cce02720c0042674d2b5fa1b709e160d2c2070b02d17fc8833ead5,2022-04-25T18:07:50.853000 CVE-2021-35529,0,0,6e6a55ad0deefdd31f648647df5505217bd88c4e8a634a84b5983ae341ef991a,2023-05-16T20:09:00.503000 -CVE-2021-3553,0,1,11382a4cf8a7f53da9583d27d827cbc7e6b850dda19196c0ee46aca65328dbf4,2024-11-21T06:21:49.587000 +CVE-2021-3553,0,0,11382a4cf8a7f53da9583d27d827cbc7e6b850dda19196c0ee46aca65328dbf4,2024-11-21T06:21:49.587000 CVE-2021-35530,0,0,230c1b5769bc878f9e773cb387d840b01bee704e0edd77af2185a61b6a9e4117,2023-06-26T17:58:56.477000 CVE-2021-35531,0,0,48b0ec95f71a3a1758d61b8cfd7165ecca0d9f6c411b4dfb46812e776a85b8a2,2023-06-26T17:58:52.407000 CVE-2021-35532,0,0,c72dbde1956d72655e2e26263fa497586365b5e10cb68a09fbb117b0959db200,2023-04-19T15:32:25.210000 @@ -178695,7 +178695,7 @@ CVE-2021-35536,0,0,9188b390216059e5847a29a9ca81bd5806d7924fbb8cf03ab75aefee6ce5c CVE-2021-35537,0,0,81cc23b9baaa1f3783206b7fd55f37ccc942efc3f5f33e2254cfbb346f436c8e,2021-10-26T12:55:03.017000 CVE-2021-35538,0,0,d3ec6e953176f3c5d4055c768a670cae975667182aa3c45df2c195d8b0d368e6,2022-09-22T20:54:35.070000 CVE-2021-35539,0,0,8f366fc172c882f8e1b6dccf5da2b85bbb4427797b9768ac4bafc1fd65827c00,2021-10-26T13:02:32.570000 -CVE-2021-3554,0,1,0f7940232e42947e0d0a2a02b58fbf26cc7bd164bf0c54f4a86bd6f4a7de54ad,2024-11-21T06:21:49.727000 +CVE-2021-3554,0,0,0f7940232e42947e0d0a2a02b58fbf26cc7bd164bf0c54f4a86bd6f4a7de54ad,2024-11-21T06:21:49.727000 CVE-2021-35540,0,0,dd7ed907a2e966b1fc3f372cad91a9018c84f2c766113387c6c4c39df21506c3,2022-09-22T20:54:51.357000 CVE-2021-35541,0,0,5f608bf2cafaf2a22db83bd3eb221e51a7a830ba0355e7d97a8bf6367fbf291c,2021-10-26T12:43:42.577000 CVE-2021-35542,0,0,5d852754fd220f532b670737ffc16ee3de4909b37f0aa9ad687316dbaebd50b0,2022-09-22T20:54:57.697000 @@ -178703,7 +178703,7 @@ CVE-2021-35543,0,0,e00ddfbedd302365c131801520d42f8cca42b763f78c7984c8450d3cb6d0b CVE-2021-35545,0,0,291d7e1d3fc32a56ed51f29a20e8016d9edb8cff661d0994828f61996e84b072,2022-09-22T20:55:04.320000 CVE-2021-35546,0,0,4b7549e1e46f0f8ec60aa987283dee41e726be8b2960b1708066dd6671948df8,2023-11-07T03:36:34.173000 CVE-2021-35549,0,0,e8077c77eff32b9b4ce6dc8c2d394f6e7470f556ce884f704e486c3b7e7891ac,2021-10-26T12:33:42.140000 -CVE-2021-3555,0,1,9dddad7000afe67b38ab2e5fcdaa856f69ae051eb908da55da75c944e19fdccc,2024-11-21T06:21:49.980000 +CVE-2021-3555,0,0,9dddad7000afe67b38ab2e5fcdaa856f69ae051eb908da55da75c944e19fdccc,2024-11-21T06:21:49.980000 CVE-2021-35550,0,0,7f6317da36538733f3ac63009888b34e290d5dcc780cbd6ab2a9d5269fe98da2,2024-06-21T19:15:18.097000 CVE-2021-35551,0,0,1812d89652dd9801fea39a0cce55312a7132a106703f08023334ca838a3d9cf2,2022-07-12T17:42:04.277000 CVE-2021-35552,0,0,fb6c2c28d272b7fbe67c02b94afabaf2a6f8a646a3ac1185159f7a5c236e085b,2022-07-12T17:42:04.277000 @@ -178724,7 +178724,7 @@ CVE-2021-35566,0,0,66bb52da18fcd1cc9fefcc5601f5b86b2eb419c3e4a31e0e71019cc4ab7c6 CVE-2021-35567,0,0,1eabffb007efc8142d1095a7e981cedc8ea5606a3c71d6ff6df251519796585a,2023-11-07T03:36:35.360000 CVE-2021-35568,0,0,609238045c020696de23a15caffbb87f85634970412adc5a2f144111607df111,2021-10-25T19:26:34.823000 CVE-2021-35569,0,0,f66239690f5bb6629460a0be227ac04078200cee758a0f0706ee626ad3525d04,2021-10-25T16:46:06.793000 -CVE-2021-3557,0,1,8fb3ac9f2ed41d4d60412598c15195f11e50b7fa40d906ae6925586eb96b4fc0,2024-11-21T06:21:50.717000 +CVE-2021-3557,0,0,8fb3ac9f2ed41d4d60412598c15195f11e50b7fa40d906ae6925586eb96b4fc0,2024-11-21T06:21:50.717000 CVE-2021-35570,0,0,dc5622cd483ae64abec42b7fd8560260afcf5c2167eacf3426ae7704bd326c38,2021-10-26T12:39:07.210000 CVE-2021-35571,0,0,f1e2b3848c367c0b697ee2d43f5ea18aa688e255061997d5d87a4a8ab5fdbd78,2021-10-25T19:24:02.017000 CVE-2021-35572,0,0,43a49b726e4f17f1494c32a81681bec603b1a764aa47b3786cb007bb93bfcf51,2021-10-25T19:01:39.150000 @@ -178745,7 +178745,7 @@ CVE-2021-35586,0,0,c4b36717b7ad3318735628bb8339855c5c804af2c721bebb0ae9de2cb69e8 CVE-2021-35587,0,0,35f1c4c54d313af1cb519f34ff393a32db5c6e2361d309107dab77bd6bbd2b81,2024-09-26T14:13:42.980000 CVE-2021-35588,0,0,eb8b8af0a8660b66458bde13a0558cb4c0f6224c5a68c6f63df9b3dda3f886b4,2024-06-21T19:15:19.417000 CVE-2021-35589,0,0,edf51be3048910740ca54d669055b4d2c2a298efc24f58233c5a606a9bf69c95,2021-10-26T14:50:45.473000 -CVE-2021-3559,0,1,9151a4666ca3797a4a2cd560455711bcaf789f3f7f3826db4e1ef14ad5b694d3,2024-11-21T06:21:50.863000 +CVE-2021-3559,0,0,9151a4666ca3797a4a2cd560455711bcaf789f3f7f3826db4e1ef14ad5b694d3,2024-11-21T06:21:50.863000 CVE-2021-35590,0,0,147ff2e41aa013041fdc117b35782251fa5d43631ca847a9e8793d1c9e61d951,2022-06-28T14:11:45.273000 CVE-2021-35591,0,0,aaf6af067fd3ac6efa84870ecc30c75415161171bde6dc8cc068b43219fca54a,2024-06-10T19:18:54.163000 CVE-2021-35592,0,0,74d5af5cdf33412eb3f8c554b5b0351c5ee6be210888e90e482c32a5ac3faca0,2022-06-28T14:11:45.273000 @@ -178756,7 +178756,7 @@ CVE-2021-35596,0,0,b7a9a83bb826458c612859f3c2614671141c6132f0c077b2ad6170ae742c4 CVE-2021-35597,0,0,8b368a0fe9604e65768928da567c99ef075a0527ebde4fe1270c9f9bdb9597f4,2023-11-07T03:36:37.210000 CVE-2021-35598,0,0,83cbd906645c66d9b33f081e3bae8e5f10d76c4811e6aa86d4bb61d881deadbf,2022-06-28T14:11:45.273000 CVE-2021-35599,0,0,ba1f4f03fa5a9cfa4414e99f7755a6d9e7c62e223dc96974197c2c948d7ee2e1,2021-10-26T17:50:20.370000 -CVE-2021-3560,0,1,6ec3dab2159cb4bcfaf1d513237c6379bbe0b097659e6587b09a5d61ec79e668,2024-11-21T06:21:50.987000 +CVE-2021-3560,0,0,6ec3dab2159cb4bcfaf1d513237c6379bbe0b097659e6587b09a5d61ec79e668,2024-11-21T06:21:50.987000 CVE-2021-35601,0,0,c4dd5ae18769976c0c9a195766772d1f93d47c56434a813ba9a66c56c5fcc540,2021-10-26T19:00:34.897000 CVE-2021-35602,0,0,55ab3c1ae5ca02475212e96f641f0c05aa39d2edb3403a76ce530706c0e1fa77,2023-11-07T03:36:37.437000 CVE-2021-35603,0,0,ccc00f1b3bc0b52f39eb9561373060b92ee4a2d687c445f6fa6197f027b0bb08,2024-06-21T19:15:19.563000 @@ -178765,7 +178765,7 @@ CVE-2021-35606,0,0,cdf55e3dbaf6d35ebc03a7dc18834fdb53a13a62d587d987db8c746914a80 CVE-2021-35607,0,0,c8bfb4d30b87ca9ba62bf4d17de1793a1e67be48d6b2a0432692ad0ae5a48ac4,2023-11-07T03:36:38.027000 CVE-2021-35608,0,0,187710287aa9eaa522957007f2ec82e0f31616ed59e091e7c4cea0fdf261a684,2023-11-07T03:36:38.167000 CVE-2021-35609,0,0,119a305afc2a7f3bc6399a6ed80e129fe170362bb7b3f43984319a2197c0695c,2021-10-26T17:54:51.907000 -CVE-2021-3561,0,1,24eaa719b529b1899a6e70e727078732bd27d7cf5adeef0bddc58dd3378c2c10,2024-11-21T06:21:51.130000 +CVE-2021-3561,0,0,24eaa719b529b1899a6e70e727078732bd27d7cf5adeef0bddc58dd3378c2c10,2024-11-21T06:21:51.130000 CVE-2021-35610,0,0,e7cc6b9da2f953d122d24e62777c98cf7655e2a7b266d8fc6110b520d911f0ab,2023-11-07T03:36:38.307000 CVE-2021-35611,0,0,02d27117b010e08ced045101ee46703715ad302ec91533518ccad93c48944a9a,2021-10-26T18:41:55.850000 CVE-2021-35612,0,0,1d041bd43ed3a015d7185073cd7664697e6ce67c33222591557c4851af0ec9a3,2021-10-26T19:31:38.043000 @@ -178795,7 +178795,7 @@ CVE-2021-35636,0,0,0b73e351b03b88185861a3bec93acd2e5da263acc5e5ee26231ba3fbd0b39 CVE-2021-35637,0,0,063c2d0fbc9e757ef476b06057f04e9999285951a703f7aa0be01811228c7976,2021-10-25T20:04:04.773000 CVE-2021-35638,0,0,adeee837ca06fcd6beaedb8dab3c289fe064082a86586f6dcdff819c691c6d02,2021-10-25T20:04:39.507000 CVE-2021-35639,0,0,8da731db81c4c6328d9db08b219014b58a571a760fd98af3d864d31f5c35ec60,2021-10-25T20:07:17.657000 -CVE-2021-3564,0,1,816d41c0a855b5b497056a3c0c31670e0fc7cf65a650a52b2abdc1528bd1daff,2024-11-21T06:21:51.470000 +CVE-2021-3564,0,0,816d41c0a855b5b497056a3c0c31670e0fc7cf65a650a52b2abdc1528bd1daff,2024-11-21T06:21:51.470000 CVE-2021-35640,0,0,6a3c2fd00d6a49e8062f0c9fa59b78344f0ff94d5cad289982b6a76736849201,2021-10-25T15:32:31.680000 CVE-2021-35641,0,0,f0c5373f733970f0b951b52e0ff03aa54e4ed7d8a71ff661fd49225ffdb9b3f0,2021-10-25T15:32:52.457000 CVE-2021-35642,0,0,8ac8a4169450e990d5e6e5543a62ad49b1f581776533c74f43948649ecdcd96c,2021-10-25T15:33:08.527000 @@ -178806,7 +178806,7 @@ CVE-2021-35646,0,0,e92820779e56a6694d39e2caf60e853682c982f85c90526d3d24d15341f42 CVE-2021-35647,0,0,f5859427098895665c82e226b51926d1d3d579849052d2687d0e05aa89caeb1c,2021-10-25T15:12:48.527000 CVE-2021-35648,0,0,eaa53056ae622bb064146be0a0e94a7dc66ae7d1ba2f8e93471b73769e16c706,2021-10-25T15:13:10.280000 CVE-2021-35649,0,0,6eb84c8b86121ee1a80063326f74e550ad16fec1e5b30861ed104629549de481,2021-10-26T00:33:01.943000 -CVE-2021-3565,0,1,dbeab92e55e287677e704ff8fa3bd2923206994917d68795c9759ce57f054a75,2024-11-21T06:21:51.620000 +CVE-2021-3565,0,0,dbeab92e55e287677e704ff8fa3bd2923206994917d68795c9759ce57f054a75,2024-11-21T06:21:51.620000 CVE-2021-35650,0,0,a23c89aea6cc629e2bf33d69b1aef4353bf3d99098e215e557b1d9ff66c1896d,2021-10-26T00:34:55.920000 CVE-2021-35651,0,0,862094ed4a96f8900f85eed0a14c562fe777d589301909f80c3f6dfe236b225e,2022-03-31T17:00:44.837000 CVE-2021-35652,0,0,b6135016cf268f95d00427c7eceb242cbe0f96ca207f2ae74233b23e3b1ec92d,2022-03-31T17:03:15.860000 @@ -178817,47 +178817,47 @@ CVE-2021-35656,0,0,b8d2ee7888819f96c22ae0ee4acb2ce1fc887a60fc120b0b39bbcbd2a6c19 CVE-2021-35657,0,0,a2c5b047d13ca3fc39e8438ca84d981d72f813a665bc0cbfc9148ec227de9d93,2021-10-26T01:15:57.880000 CVE-2021-35658,0,0,904111b7dff34a343de9fca626a56fcc2aeea8c2b8feb346fbfff62ad4335258,2021-10-26T01:05:56.470000 CVE-2021-35659,0,0,3538fd4dd877970d4b01ff5f096f67f4820feb00cc8f2b50643a1d3cfeb844ea,2021-10-26T01:10:12.703000 -CVE-2021-3566,0,1,5ce8251bf4d781f06bfe030c716cd216169e48d1cda9d8d61ed41cc74a3fb927,2024-11-21T06:21:51.763000 +CVE-2021-3566,0,0,5ce8251bf4d781f06bfe030c716cd216169e48d1cda9d8d61ed41cc74a3fb927,2024-11-21T06:21:51.763000 CVE-2021-35660,0,0,fef75ca698e3587ee822cee1c62f86ecfe4a8ca82fd975c2e71ea04483b4ae54,2021-10-26T01:05:13.520000 CVE-2021-35661,0,0,68402a5a8a882caa8697db73c75ab1f6d36f190c29a208e6a0142d316646cb52,2021-10-26T01:02:43.600000 CVE-2021-35662,0,0,aad4a0010e97515c0b259a958a07a6ed0baef2945d0f997282874f7cc57b2c2a,2021-10-26T01:00:08.290000 CVE-2021-35665,0,0,0b4a1000ef4b7f68f95f440889aec0f3b3a7f197b56041594e3e91fdca076213,2021-10-26T01:35:36.607000 CVE-2021-35666,0,0,823a8f49af48d5793eb218a6757ad09b2d3693cb52f5493c33931e010578d687,2021-10-26T00:55:27.997000 -CVE-2021-3567,0,1,663a71f5588d50def0c9489b0e550e81a5759a9521b31808449c846874aa5330,2024-11-21T06:21:51.903000 +CVE-2021-3567,0,0,663a71f5588d50def0c9489b0e550e81a5759a9521b31808449c846874aa5330,2024-11-21T06:21:51.903000 CVE-2021-35683,0,0,0669bf4e717566409e94492214158b70717847b0a538d7e52108e89a5895e634,2022-01-20T21:42:26.807000 CVE-2021-35686,0,0,720d12a9f83a458d34719700641ce84f4d02cfc2ee5d286e36044d16b8fbfa1e,2022-01-20T21:41:30.847000 CVE-2021-35687,0,0,c83a96779d613cf5bdb81daa98be7d38f128bc234c5e3352e6a9ae1b349c316d,2022-01-20T21:41:16.097000 CVE-2021-35689,0,0,62db6d228cf0135ed240be834cc2a8a516b6547eb6a5a6c168641e091ec6fa2b,2022-03-02T16:49:30.973000 -CVE-2021-3569,0,1,badb70f49118556361ae547116133d9a4272ff47bfe180308674745a051cc50c,2024-11-21T06:21:52.037000 -CVE-2021-3570,0,1,aa2f21dc13a0fc07b6f1f8e17efb67e2a36d83fbb4bbd1e2f68052e252e55dd9,2024-11-21T06:21:52.160000 -CVE-2021-3571,0,1,91f713691be2e8112a7171ed5732a84c3f6ea5366f74b0f07a6361b87f278a4b,2024-11-21T06:21:52.330000 -CVE-2021-3572,0,1,c57e1c7fa4b167d476270eada94b57b8b14a1ed42dc3899b854f2561ec826bdf,2024-11-21T06:21:52.473000 -CVE-2021-3573,0,1,242f2112490498d1a5a4157e7288d119d1ac1fda7f24d591d177d83a1971ac06,2024-11-21T06:21:52.687000 +CVE-2021-3569,0,0,badb70f49118556361ae547116133d9a4272ff47bfe180308674745a051cc50c,2024-11-21T06:21:52.037000 +CVE-2021-3570,0,0,aa2f21dc13a0fc07b6f1f8e17efb67e2a36d83fbb4bbd1e2f68052e252e55dd9,2024-11-21T06:21:52.160000 +CVE-2021-3571,0,0,91f713691be2e8112a7171ed5732a84c3f6ea5366f74b0f07a6361b87f278a4b,2024-11-21T06:21:52.330000 +CVE-2021-3572,0,0,c57e1c7fa4b167d476270eada94b57b8b14a1ed42dc3899b854f2561ec826bdf,2024-11-21T06:21:52.473000 +CVE-2021-3573,0,0,242f2112490498d1a5a4157e7288d119d1ac1fda7f24d591d177d83a1971ac06,2024-11-21T06:21:52.687000 CVE-2021-3574,0,0,44b599ea14d05a0cc6cae2685301e27eb5f9fe4bebdc8e357ce623ed49f6e6fa,2023-11-07T03:38:07.457000 -CVE-2021-3575,0,1,2c4019fdd3f6d49fae8dbda1a5f4b2734f7a8f7300f1a180bc84c38b3512bebe,2024-11-21T06:21:53.003000 -CVE-2021-3576,0,1,38919f4329aee656844d2bfbb7c295c7d158d973c5e8c7ce381781cc71a4ad43,2024-11-21T06:21:53.153000 -CVE-2021-3577,0,1,76320be5f7785b7b79d50a6763833916101f2cdb8689ad2626879635e8bc2b32,2024-11-21T06:21:53.310000 -CVE-2021-3578,0,1,db5d27f78df207bfd799edc9cc19550de8d1eb8e1bbe2aeba6b3e7dc70f24e34,2024-11-21T06:21:53.477000 -CVE-2021-3579,0,1,223f371c37282c5d54d08376c15960aeaed0d2a69c791c6bb8f3e141dc82e302,2024-11-21T06:21:53.657000 -CVE-2021-3580,0,1,51a0fa486781a8b88668428a3fddf75a9575a2212ce2651739b96bde2f0a9a4d,2024-11-21T06:21:53.797000 -CVE-2021-3581,0,1,b82bc3706295eec2dbd61e4ba159e0e8127e9213437e26356d8372271731c730,2024-11-21T06:21:53.943000 -CVE-2021-3582,0,1,c18e6e4ed8b8c1e05777e3cd80a581f77c211c04652fd031d3f9a637347de584,2024-11-21T06:21:54.090000 -CVE-2021-3583,0,1,ee2f07be396e4cec0132101d5754069f4d6f549cac148108f162a1b1e36b2f16,2024-11-21T06:21:54.240000 -CVE-2021-3584,0,1,2a554d15bba8a6a13f2c3daea365cf0b6f8a7c8871f05fb9d54793909152e49e,2024-11-21T06:21:54.377000 +CVE-2021-3575,0,0,2c4019fdd3f6d49fae8dbda1a5f4b2734f7a8f7300f1a180bc84c38b3512bebe,2024-11-21T06:21:53.003000 +CVE-2021-3576,0,0,38919f4329aee656844d2bfbb7c295c7d158d973c5e8c7ce381781cc71a4ad43,2024-11-21T06:21:53.153000 +CVE-2021-3577,0,0,76320be5f7785b7b79d50a6763833916101f2cdb8689ad2626879635e8bc2b32,2024-11-21T06:21:53.310000 +CVE-2021-3578,0,0,db5d27f78df207bfd799edc9cc19550de8d1eb8e1bbe2aeba6b3e7dc70f24e34,2024-11-21T06:21:53.477000 +CVE-2021-3579,0,0,223f371c37282c5d54d08376c15960aeaed0d2a69c791c6bb8f3e141dc82e302,2024-11-21T06:21:53.657000 +CVE-2021-3580,0,0,51a0fa486781a8b88668428a3fddf75a9575a2212ce2651739b96bde2f0a9a4d,2024-11-21T06:21:53.797000 +CVE-2021-3581,0,0,b82bc3706295eec2dbd61e4ba159e0e8127e9213437e26356d8372271731c730,2024-11-21T06:21:53.943000 +CVE-2021-3582,0,0,c18e6e4ed8b8c1e05777e3cd80a581f77c211c04652fd031d3f9a637347de584,2024-11-21T06:21:54.090000 +CVE-2021-3583,0,0,ee2f07be396e4cec0132101d5754069f4d6f549cac148108f162a1b1e36b2f16,2024-11-21T06:21:54.240000 +CVE-2021-3584,0,0,2a554d15bba8a6a13f2c3daea365cf0b6f8a7c8871f05fb9d54793909152e49e,2024-11-21T06:21:54.377000 CVE-2021-3585,0,0,8ce2e4c531993aeb6babec21e0d8502092778de7d7e8190afda4be12e4d5b922,2022-09-01T16:09:01.360000 CVE-2021-3586,0,0,23a73126f0d7843a0d4f5898dcbad283245ad67412322d0de5e79b8f997148b2,2022-08-26T15:58:13.943000 CVE-2021-3587,0,0,5397eeb747c29080927ee8542927990615f263d4fe1dabd6cd2e3dfb7999328a,2023-11-07T03:38:07.890000 -CVE-2021-3588,0,1,67127e08e10a5a79ede533eca021d0a42f6fe33c1e48d692ed0421031a9b84fd,2024-11-21T06:21:54.823000 -CVE-2021-3589,0,1,52dc426725ec4dd23d5d0990e054b3b65838755522eee88307670f23cd6d0b02,2024-11-21T06:21:54.983000 +CVE-2021-3588,0,0,67127e08e10a5a79ede533eca021d0a42f6fe33c1e48d692ed0421031a9b84fd,2024-11-21T06:21:54.823000 +CVE-2021-3589,0,0,52dc426725ec4dd23d5d0990e054b3b65838755522eee88307670f23cd6d0b02,2024-11-21T06:21:54.983000 CVE-2021-3590,0,0,e02663e831947c06bb011c4949a6b054a0dae48bce5b1cdbeba29d911c7faae8,2022-08-26T15:01:27.727000 CVE-2021-3591,0,0,868697eeba2d03d32ff82c5cd7761654a5f75ef6d5d749e8032442f39a7b3272,2023-11-07T03:38:08.177000 -CVE-2021-3592,0,1,dfebbc32d8bccb68f0a4fead08b95124c76c9ffbd6c3a23a867bb301a2aedc23,2024-11-21T06:21:55.287000 -CVE-2021-3593,0,1,9dbd05be170401bcb098cd44d3bd0d87769d03fde69140006ce7f8332203d3c7,2024-11-21T06:21:55.460000 +CVE-2021-3592,0,0,dfebbc32d8bccb68f0a4fead08b95124c76c9ffbd6c3a23a867bb301a2aedc23,2024-11-21T06:21:55.287000 +CVE-2021-3593,0,0,9dbd05be170401bcb098cd44d3bd0d87769d03fde69140006ce7f8332203d3c7,2024-11-21T06:21:55.460000 CVE-2021-35936,0,0,baab654e5e081eb94a33ee5fdb159ef1b06bd476cc7d6b1704692e2e385df97c,2022-10-07T20:22:24.763000 CVE-2021-35937,0,0,de7c04788df0f1c25523c69167603748c9a61d8b0fe72d41bede5f8c369fb846,2023-11-07T03:36:39.433000 CVE-2021-35938,0,0,12692e75f17a0affc9eb23c59bb0c7622221693c83bbe600a512ca1f82b02bc2,2022-11-29T18:06:15.997000 CVE-2021-35939,0,0,1b7ef9cd0044565858c1e70c78ef7681521d455c933ade30fc39e14e66f0fd2c,2023-02-04T01:16:51.737000 -CVE-2021-3594,0,1,02c7b51e0390fc00572602bbe9644824fda43af9908d08bf92d05085b5f49fd5,2024-11-21T06:21:55.620000 +CVE-2021-3594,0,0,02c7b51e0390fc00572602bbe9644824fda43af9908d08bf92d05085b5f49fd5,2024-11-21T06:21:55.620000 CVE-2021-35940,0,0,b44bfc7474f083c834bbe0c7eb6453402b655045c1eb61779791775e9cca146a,2023-11-07T03:36:39.537000 CVE-2021-35941,0,0,f32c43d78106fc1113e69b96055f195438cbac301459d00d133099136331403c,2022-07-12T17:42:04.277000 CVE-2021-35942,0,0,eb085ab9185efbef23f68fa3744b4430bf960d55e16f8dc05a0d1c9d300ce162,2023-11-07T03:36:39.660000 @@ -178868,7 +178868,7 @@ CVE-2021-35946,0,0,ef374398e4a29f28ffe05b0ef1af48d6d637d091598277852ace8339c70bd CVE-2021-35947,0,0,fb8612eeda7bb1c7c3b175179ba359748074c2f2bc3fcb0e1592aabf22844653,2021-09-14T15:59:15.813000 CVE-2021-35948,0,0,16205d79677ef46f52abcf8c861d390dfdd04b8b2b30fc8a757c2b9e83f5edc5,2021-09-15T14:41:48.853000 CVE-2021-35949,0,0,2bedb9f556a7dcd5f33b7f6fb553d370dc0df1f3f3006bd1087150bbaf0bdce3,2021-09-14T16:06:45.373000 -CVE-2021-3595,0,1,1705a281e64aae60df26d0067e7a2785ddac77c56596dd41ca216f7ecbf86a19,2024-11-21T06:21:55.777000 +CVE-2021-3595,0,0,1705a281e64aae60df26d0067e7a2785ddac77c56596dd41ca216f7ecbf86a19,2024-11-21T06:21:55.777000 CVE-2021-35951,0,0,4527174a7a85fda96dfcf197db17fc7731cdcbb68f8bbabcda7a72ba43402c0b,2023-01-05T21:06:45.527000 CVE-2021-35952,0,0,c3f344e1c310dfdd68881e2157f996c9215a56538072c0d5b8e2b1afc815ab62,2023-01-05T21:05:15.437000 CVE-2021-35953,0,0,31dbd955528c23a5aea9b0ff2bfdf6db32b217e8df77f57738262d259474bb43,2023-01-05T21:04:08.813000 @@ -178878,7 +178878,7 @@ CVE-2021-35956,0,0,d0aecc8681de1817278da9f59c0afc24be467ae3ebc642e3e50bd4f33083a CVE-2021-35957,0,0,9390b242feff14ee70cb8542748c8fda5d80c14c42cd8294061630c09201bc42,2021-07-15T14:25:38.787000 CVE-2021-35958,0,0,95fb6f5a27b829172cbaa2985c88d62953c19e221962d9dd0a6f92e682795e7b,2024-08-04T01:15:37.527000 CVE-2021-35959,0,0,4f96be4512309c0a53fbeedcfa625495ce0a91bcbc3a83915e3847cfdbd670a8,2021-07-02T20:06:23.253000 -CVE-2021-3596,0,1,6ff1ec1476d9b17797db69ba2fedb52bf36479c1fc523da1cf3f92e2e4879372,2024-11-21T06:21:55.937000 +CVE-2021-3596,0,0,6ff1ec1476d9b17797db69ba2fedb52bf36479c1fc523da1cf3f92e2e4879372,2024-11-21T06:21:55.937000 CVE-2021-35961,0,0,067cb4a3bf9020044266c3ad3f8cc05d3af5b8127454095f7d8476648ff0a354,2021-08-02T17:40:31.477000 CVE-2021-35962,0,0,98a03b900490b0c107734aab361ffed5c21eb0d9ea0d80a7c750420e9fc901fe,2021-08-02T17:33:23.063000 CVE-2021-35963,0,0,bcaef0aeb4312866c498f132564262858675f47507d5fa4a1af526d72d33dadf,2021-07-27T17:06:14.717000 @@ -178888,7 +178888,7 @@ CVE-2021-35966,0,0,293dde5e270c701e941c2ee78aee23a2fca8ef01070c2eaad3c1c40f6f217 CVE-2021-35967,0,0,5d85efb14768e9e2af057388735eb9815149f88016260fe331b844275e892919,2021-07-29T13:47:24.397000 CVE-2021-35968,0,0,88fcee573e457cb0ead4f151bb7744bbb4882735c45e1ff481f6d057137d5d81,2021-07-29T13:52:29.287000 CVE-2021-35969,0,0,9991338b4c5ce46c3860ad5049889a21e22e3a2f3d1a5243c6db16b72239c4ad,2022-01-24T17:19:10.110000 -CVE-2021-3597,0,1,c0f08cfdfe7e31fd90cf250deac22757397f2344448e34d80b7c9f85f5c95337,2024-11-21T06:21:56.077000 +CVE-2021-3597,0,0,c0f08cfdfe7e31fd90cf250deac22757397f2344448e34d80b7c9f85f5c95337,2024-11-21T06:21:56.077000 CVE-2021-35970,0,0,af9ceb983401db37652d41d7fe4d54dcb45590366c91caefcb3cea01e7f58a91,2022-07-12T17:42:04.277000 CVE-2021-35971,0,0,79a9bb5bd357f9e5373a88c02c04d9a982fb255996fffbbf2c94759e524c369e,2021-07-06T17:51:30.727000 CVE-2021-35973,0,0,f68ad0870699e64c3e55ed4705e41286f73a6015865e1bf14699f61aebf54ca4,2022-07-12T17:42:04.277000 @@ -178897,7 +178897,7 @@ CVE-2021-35976,0,0,a157fb044980999dddf346a63f0439b18fe2f616158926202a0c7a217b00c CVE-2021-35977,0,0,dbb5584f679223dfe4aa8425f57819ea2900f6da879586f76b388cd00ae73dd2,2023-05-26T18:18:32.127000 CVE-2021-35978,0,0,7e57b9e593bb9d97e91aef9e35f4197429f10776b6688cbf9dc591c632a88cc7,2021-12-14T17:00:02.700000 CVE-2021-35979,0,0,97e66df95f04eb157b99cda624d4eed7db4b2e4c358cd0660c9d4ea2a18eb631,2023-05-26T18:18:41.580000 -CVE-2021-3598,0,1,02878657b8bb1557b524962ccb7be3322bc7d4bc1b57eff9193c839162c346b3,2024-11-21T06:21:56.233000 +CVE-2021-3598,0,0,02878657b8bb1557b524962ccb7be3322bc7d4bc1b57eff9193c839162c346b3,2024-11-21T06:21:56.233000 CVE-2021-35980,0,0,f4cb3d1b0be636b969522f896ec5fdc8bccf4eb2316f775a5f28c8c4078ad331,2023-09-12T14:24:43.123000 CVE-2021-35981,0,0,b1c354254cf4c5592081b61db87f9442c11cacc143da369e899af5123c0e1bd1,2021-09-01T01:16:14.720000 CVE-2021-35982,0,0,577f91122c5116b66657b112a761b535b0b075fef3ec05d956a5c5055f1bf124,2023-11-07T03:36:40.060000 @@ -178908,7 +178908,7 @@ CVE-2021-35986,0,0,fcfb36e6918df6b51143a70147fd573888d01cb8cb9840e4f28a0b5151836 CVE-2021-35987,0,0,b2bd86140bac99c9c6e62ba5c01aedf8059b50005040092c3de79d5c09306f1c,2021-09-01T01:40:03.783000 CVE-2021-35988,0,0,97f08c4ad95fface2bf6de2516b6f8b49e33e9a6ceceaf9daf3e318dfc31ee92,2021-09-01T01:54:26.133000 CVE-2021-35989,0,0,17efa582109d92ebb9fd3b532912bb3affd45114b8b2599d64d8dde33b4c6f34,2021-08-25T20:03:14.337000 -CVE-2021-3599,0,1,a2e871b93a13f1fa78741110c77cdb7acca8c37d6b72b0698ff306fc1760d3ed,2024-11-21T06:21:56.393000 +CVE-2021-3599,0,0,a2e871b93a13f1fa78741110c77cdb7acca8c37d6b72b0698ff306fc1760d3ed,2024-11-21T06:21:56.393000 CVE-2021-35990,0,0,76e1a062f6ab6e0f1074c8441d855494b3504cf2a15e128eb351c7afb2df1e0e,2021-08-25T20:04:22.467000 CVE-2021-35991,0,0,af9b6a1df69e35858a25e9cca52e7e88ea0065425b533514bb30631ba9befc21,2023-12-04T17:31:51.637000 CVE-2021-35992,0,0,fac8f9924a1cc738f047b8aa8ab1769a22820906468777138e651e4ce297eeaf,2021-08-25T20:06:04.473000 @@ -178940,7 +178940,7 @@ CVE-2021-36016,0,0,1558169e25b0b76cac327d22ab0308a1fc0273a3a59c86b18d780d1bf1926 CVE-2021-36017,0,0,26dbc0f2f0a250720af860ebec3b64509668e472ccd8d6913719e6a38e6a1673,2022-10-07T20:21:44.767000 CVE-2021-36018,0,0,565b137c731adfed908ccf4d4bf9d48cb32b4c8cb4044ca59c14af9a355889af,2021-09-08T16:41:53.807000 CVE-2021-36019,0,0,db3b2f1c563a8abd536a329636b08a5d8f99caee351e1bf49f5cde09386f8670,2021-09-08T16:49:48.390000 -CVE-2021-3602,0,1,767bfd20517eadc1d3b92572476d6b7610e11682723da51a240b39b5fff506ad,2024-11-21T06:21:57.180000 +CVE-2021-3602,0,0,767bfd20517eadc1d3b92572476d6b7610e11682723da51a240b39b5fff506ad,2024-11-21T06:21:57.180000 CVE-2021-36020,0,0,7eaf3fa26e1dffe802265be4dd605ded8351b5afda48ed613a9e3bdaa53b8a78,2021-09-08T16:00:12.030000 CVE-2021-36021,0,0,a1f264f52390c721ad6cb35080b5237d5792c55a0d1f17c7c2ee01d5dfb71fe1,2023-09-14T13:15:07.410000 CVE-2021-36022,0,0,9ce23cd2f99e3c423461cd77c14434455e41f22b551fb044adb2064f9cd5358c,2022-10-24T15:09:38.577000 @@ -178951,7 +178951,7 @@ CVE-2021-36026,0,0,f324b4e5434c87d7746521a4a4be4c51d00e3e7282a1c2038688e3c798a3f CVE-2021-36027,0,0,d9f5418f25e959b9231680eaaad86f45eaeb2aaea2ad985d532a3696f300d902,2021-09-08T21:24:33.903000 CVE-2021-36028,0,0,fac2bad1e7a177f62207bcd62e2fb6f19900ea3edeb35f0c8fe19625d6244e8e,2021-09-08T21:22:35.127000 CVE-2021-36029,0,0,afdc629a40de9a2ad7c6efd68d412d472eafdd8c2412471bf9677157372668f4,2022-10-27T12:48:46.143000 -CVE-2021-3603,0,1,fef1b543fa39d24f17036ab48ddc8df34e80ef90ca2dc827363c1dd0e78abf4e,2024-11-21T06:21:57.330000 +CVE-2021-3603,0,0,fef1b543fa39d24f17036ab48ddc8df34e80ef90ca2dc827363c1dd0e78abf4e,2024-11-21T06:21:57.330000 CVE-2021-36030,0,0,336e090cbb9ba8e0ad25131e5bad597bbc24401ee5cf7a0258f07801cc6d9684,2021-09-08T21:21:24.003000 CVE-2021-36031,0,0,da22c622bc690e59e0c4422762ddf43e801c6dd602dbecf3a010f3acd500d623,2021-09-08T21:18:42.347000 CVE-2021-36032,0,0,e48a5d63ba2cac57e27672a52c42ae843bfde96df13288d8062fd25cf0163f00,2022-10-24T15:08:54.617000 @@ -178962,7 +178962,7 @@ CVE-2021-36036,0,0,e9402dc06cf131b36088e053eae9efbbebf79b5a5aae901f27065bd9a5675 CVE-2021-36037,0,0,94626c7f8546cc013de28dc7a13960cd8ddcb71a4223846949b6daf886946a2b,2022-04-25T18:15:50.630000 CVE-2021-36038,0,0,83523ff643fe4a9480aad3aa12b2d267943f45193ad8e293db754df825273729,2021-09-08T17:07:55.807000 CVE-2021-36039,0,0,d683b66fa372f04acea2a40e106a05c487f5c3618cb16a6d9e739e06c096e24b,2021-09-08T15:45:48.053000 -CVE-2021-3604,0,1,7e6ee1b884c0387be58c783c6885bd346bb75d4dd8bde7eff005ad877d5acc17,2024-11-21T06:21:57.483000 +CVE-2021-3604,0,0,7e6ee1b884c0387be58c783c6885bd346bb75d4dd8bde7eff005ad877d5acc17,2024-11-21T06:21:57.483000 CVE-2021-36040,0,0,aa1b032baa80cb0edeae77658008886b25908d987d10703b81dfe615f1d9087d,2021-09-08T15:07:18.707000 CVE-2021-36041,0,0,178b34e722821def8180ca31d37154fdd761965b466723730c867e87ed236a17,2022-10-27T12:49:28.117000 CVE-2021-36042,0,0,f0da9c4bc48920fa061ec4cf3c32ca68674075835b5c5665f1d66b47d8087425,2021-09-08T15:03:33.437000 @@ -178973,7 +178973,7 @@ CVE-2021-36046,0,0,cbfbea1052c1415279efeaebe392d1a251843aa77fb0dcf72ce460d52dfc3 CVE-2021-36047,0,0,8d6e2febe020c18814b00ac0f4d742a0c154da85567ebe3b7caefdf8296f5259,2023-10-19T20:47:48.550000 CVE-2021-36048,0,0,0599ebee19fb1bf9d626b6874bf037d5f462cb19c3e30ee7cca8f4312c317d56,2023-10-19T20:48:27.930000 CVE-2021-36049,0,0,3242a9e06f2eb54d2faee86cc967fa5a6b1c9e18fe60388eb1264d69592f241f,2022-10-24T15:11:50.567000 -CVE-2021-3605,0,1,7af87be551f330b9aa1ecca1657b44b36e12dc04c64f5723091ab769720a7239,2024-11-21T06:21:57.633000 +CVE-2021-3605,0,0,7af87be551f330b9aa1ecca1657b44b36e12dc04c64f5723091ab769720a7239,2024-11-21T06:21:57.633000 CVE-2021-36050,0,0,ecb6f17f24790bf81f5d0e5c139bd454b58d05089d5d89e11edcd16d7837dcd4,2023-11-07T03:36:41.400000 CVE-2021-36051,0,0,0eb1cf03d40b89f6e106ae9cdf2dc3cf9c2896db6a0ea8e3f5185b40ed6797cc,2023-10-20T20:40:14.177000 CVE-2021-36052,0,0,7c4245abe0bfd2d087b2044f2ee8df6ec51176473108f19b5d8f9d122f78b6f9,2023-10-19T20:51:16.713000 @@ -178984,7 +178984,7 @@ CVE-2021-36056,0,0,a88aca010a724c009ccb70ea91cc1036deed4c8f6dd53be517f2766d4010c CVE-2021-36057,0,0,429fd0f65b4c76d5e49ec53142c7a318aec9d5c64db912ec09f65b9ea67047f9,2024-02-16T19:18:04.637000 CVE-2021-36058,0,0,241ecf49143131b39ac29608a9e65ff5f48614e91b681c22b945c255cf370c93,2023-10-20T20:30:33.967000 CVE-2021-36059,0,0,bb1f02b3ec0ed53a56f29fc7b1793927836c2ccc0aa33c6d4eaddbb5ff0277e9,2022-04-25T18:15:58.797000 -CVE-2021-3606,0,1,7857bd9015b7ad921daa24c13d3a01ad891e8701e54b4836b4a9d49248b4f3fe,2024-11-21T06:21:57.783000 +CVE-2021-3606,0,0,7857bd9015b7ad921daa24c13d3a01ad891e8701e54b4836b4a9d49248b4f3fe,2024-11-21T06:21:57.783000 CVE-2021-36060,0,0,04ecb1d031bd8512084c696c9c69c60355900ec852f554006fd4234c28ccd374,2023-09-11T19:04:06.557000 CVE-2021-36061,0,0,e27c7140ddf871279f23d5ffc93c5a85f57736fe4518f9382e9213014b4dd7d2,2021-09-09T14:13:49.313000 CVE-2021-36062,0,0,51f1be1745639b5d1a6b248d82e629e322bb09d1b417305ecadec2a3ed034ed7,2021-09-09T14:12:00.913000 @@ -178995,7 +178995,7 @@ CVE-2021-36066,0,0,7fd01fa99ede660667e0dd0dbd9c0b1c481dd766e75023806218496621831 CVE-2021-36067,0,0,843693e344acd46a0f675786c4aa4f5af01c08c085877e93dd5409be6b07c802,2021-09-09T13:55:30.247000 CVE-2021-36068,0,0,015747458f1cff929d194e05926a7fefe719dbf7660d885b04aaa25262b748e0,2021-09-09T13:55:07.327000 CVE-2021-36069,0,0,1ff5b58f79ac6e881c1611e980b4746ec165eabe1c85f373151c7665ca7807fb,2021-09-09T13:54:41.727000 -CVE-2021-3607,0,1,72abd93d24bfa060a2bb0d967836a59b98f651c89c8d98238b6fd0e90ee3c32f,2024-11-21T06:21:57.923000 +CVE-2021-3607,0,0,72abd93d24bfa060a2bb0d967836a59b98f651c89c8d98238b6fd0e90ee3c32f,2024-11-21T06:21:57.923000 CVE-2021-36070,0,0,1b716fe0885d4738074ca5bec692f056025e10eac95f746cfaae6aad71896c9d,2022-10-24T15:13:25.960000 CVE-2021-36071,0,0,0fbf86cd550c80ff76b2c2221fc6564f714069d288547bdf11a112eee4961970,2021-09-09T14:02:40.073000 CVE-2021-36072,0,0,633f3407adc5b1c0cb08283649d6c0f608176af617346405ae23e50813590e1c,2021-09-09T13:54:21.930000 @@ -179006,7 +179006,7 @@ CVE-2021-36076,0,0,f5a7f743df15b4dea4c67e1e4fd65b3fe1efc9e9e7acdc6aee7c581502344 CVE-2021-36077,0,0,af7f96446941b63090f1d18b89d24d423ad60ba2429e909bd2e7abcee02fb55c,2021-09-09T14:01:25.297000 CVE-2021-36078,0,0,726fe100e55d4789c3f807888fc702f8c9d10b5ac31c635820f07df49b0fb6f8,2021-09-09T13:50:49.187000 CVE-2021-36079,0,0,cb703ef4f9ee9e5d912aeede3b0bcd1da95685252c8449acde9791df286f5163,2021-09-09T13:48:03.767000 -CVE-2021-3608,0,1,cb05c15ca8500461aae9325da016b1bb8a70671e0e3cbe3065ad1711756cb3a6,2024-11-21T06:21:58.080000 +CVE-2021-3608,0,0,cb05c15ca8500461aae9325da016b1bb8a70671e0e3cbe3065ad1711756cb3a6,2024-11-21T06:21:58.080000 CVE-2021-36080,0,0,a827070f99ee6181a7928b92b973f687642e215a233b2a201199c6a9d1288f22,2021-07-08T15:54:42.247000 CVE-2021-36081,0,0,e66016272fbf5214382004e745c4a45eb25f9c3239fecd3201d0d4d689f86eaa,2021-07-08T16:05:41.600000 CVE-2021-36082,0,0,f734238632b249c61559dbcf82b7ba920a8950ad75d05b1cb64a051301f6722a,2021-07-08T17:28:44.590000 @@ -179017,7 +179017,7 @@ CVE-2021-36086,0,0,d3f96be4080feb55106e7efd061345b7cc36c1d9221b0bb96c5349e068492 CVE-2021-36087,0,0,5c59f7185af36d27e443ca11206dab4307ae61ea818a010c31640e6c96ca6c77,2023-11-07T03:36:42.693000 CVE-2021-36088,0,0,97aaa4399e23b860c7d141e35cbc93e43f35e2cabf903f75c19c82d0292e8051,2024-07-03T01:36:52.800000 CVE-2021-36089,0,0,45b2dcc7bcc4b80e418011ed90d882f55ce9dd2cd222a343bb99a094adf2338b,2021-07-06T21:04:08.783000 -CVE-2021-3609,0,1,744773ae0e28dfc6683f627bd484fcf263055cb151e8d2551925814e7e6492c7,2024-11-21T06:21:58.233000 +CVE-2021-3609,0,0,744773ae0e28dfc6683f627bd484fcf263055cb151e8d2551925814e7e6492c7,2024-11-21T06:21:58.233000 CVE-2021-36090,0,0,d33e3fa48f7fc9017e42f8e022910303f6ac5651d29120020c6f83da8b6529e8,2023-11-07T03:36:42.777000 CVE-2021-36091,0,0,3ba3e42a621d2bd397da501054120bdec366befb6ead4e444ee68271fc180cae,2023-08-31T03:15:12.587000 CVE-2021-36092,0,0,95a7c9d631ecc12d324b10c50d49b741726b0e6734e13feaee9dfa8d89d2dd1a,2021-08-04T19:06:14.470000 @@ -179026,10 +179026,10 @@ CVE-2021-36094,0,0,55f4dd73fbd99514be9cf0478bb6d8b8d2313e6d98c3de7e646767ee5be7d CVE-2021-36095,0,0,334b592c73e800c6446f7b0da612f8ad53ba3523665aceb6514bf38c4f7f6ab6,2021-09-09T21:32:48.290000 CVE-2021-36096,0,0,d88b4a0f8fdd07ae9e39e0cef0294d7693b92b1fbb7c2df4d01e517be5cba424,2021-09-13T13:10:32.220000 CVE-2021-36097,0,0,59f97e859df7ed3313605462b9fb7ab167864ec2203d8e66cf75579823363e4f,2022-10-27T13:04:41.940000 -CVE-2021-3610,0,1,3edf06e8f5639d647e4daf075bd8cd8e939f16c5980bd85e64ced2e6b3ce608e,2024-11-21T06:21:58.403000 +CVE-2021-3610,0,0,3edf06e8f5639d647e4daf075bd8cd8e939f16c5980bd85e64ced2e6b3ce608e,2024-11-21T06:21:58.403000 CVE-2021-36100,0,0,6905ee7528bdcbbc29c641f3645bc566859175e78914095bc4f486e7f9a621c6,2023-08-31T03:15:12.687000 -CVE-2021-3611,0,1,0f1a37a5fdd11e8953ba7b1e765ad6db4691cd71cd875b6e408b9bf96b9b077c,2024-11-21T06:21:58.563000 -CVE-2021-3612,0,1,7e784123cbd99b2b3d18b01b0073df6e11ed359489a3a1a34022e2368ef1e8b6,2024-11-21T06:21:58.743000 +CVE-2021-3611,0,0,0f1a37a5fdd11e8953ba7b1e765ad6db4691cd71cd875b6e408b9bf96b9b077c,2024-11-21T06:21:58.563000 +CVE-2021-3612,0,0,7e784123cbd99b2b3d18b01b0073df6e11ed359489a3a1a34022e2368ef1e8b6,2024-11-21T06:21:58.743000 CVE-2021-36121,0,0,a2540f7a17f6b438c5c07e1fa71b29cf0e0c9292eccf06a660b1d80dca8b5f94,2021-07-15T14:13:03.137000 CVE-2021-36122,0,0,4663ac2b305f9fd1f9ce8a8cec35146551a6bd364f00526e1a18283665132f22,2021-07-15T14:05:03.783000 CVE-2021-36123,0,0,c2605c07c921827b1ce02febd2d30baed86a56f12bc3da4b9faf5bdce09db38d,2021-07-15T14:04:20.047000 @@ -179039,20 +179039,20 @@ CVE-2021-36126,0,0,c984dd3e09e1044c9590649d29b91e58ef708d1da9e419095e06e831863e6 CVE-2021-36127,0,0,d528f64a5b464d1f9b358fdc859b701e1055f25c57aa316707fb4b279b5a06d5,2021-07-07T17:07:49.253000 CVE-2021-36128,0,0,7de46d843bb29233f85573400956d10b2c0e174267bc34a28882c8fc17a92687,2022-07-12T17:42:04.277000 CVE-2021-36129,0,0,7f9f35a14398eebf760e7fb4da72952bce11bfe0fa3bfc34ebbf8f64b85a37f3,2021-07-07T15:59:06.327000 -CVE-2021-3613,0,1,b8bd88cdd9fd787a7b07f7fd1226164997b5773eb1d7fd7a4de9903bb96835e2,2024-11-21T06:21:58.937000 +CVE-2021-3613,0,0,b8bd88cdd9fd787a7b07f7fd1226164997b5773eb1d7fd7a4de9903bb96835e2,2024-11-21T06:21:58.937000 CVE-2021-36130,0,0,735ee80536c2ef5eb34d036beea44dc7188ec9875043d1d1d28cf14d2d5b2635,2021-07-07T15:52:43.183000 CVE-2021-36131,0,0,c731c55825d0a513e85df31bb50c387e93428916fd42eb7d4017652c5107d0f4,2021-07-07T15:43:10.810000 CVE-2021-36132,0,0,ca4ebbc39677f0e3a188fd849663ae8d4daaee815478c88da7a877e75ae39055,2021-07-07T15:34:34.040000 CVE-2021-36133,0,0,19f0c68048fc811c2d1e2fb06d8bff5523b9a09fd467e46000de928d3ae3c732,2021-12-09T19:53:15.437000 CVE-2021-36134,0,0,8a8abf86838b37fc7230b067be4b78177fb1c3e64edb8fc9709514e564b25281,2021-10-04T19:25:45.813000 -CVE-2021-3614,0,1,3381a84f8861251a4934ef1813e1ef2e380dc8627d0767b36f816366e5179375,2024-11-21T06:21:59.070000 +CVE-2021-3614,0,0,3381a84f8861251a4934ef1813e1ef2e380dc8627d0767b36f816366e5179375,2024-11-21T06:21:59.070000 CVE-2021-36143,0,0,d18c6821f513f1eb9a0c5247faf823daa5da5c195aef8b8c8745706d623edb46,2021-07-08T18:07:26.143000 CVE-2021-36144,0,0,a062bf9108b2fc8ae028b403757a3c99c287455989539b05a18ee83a5c6bfc49,2021-07-08T18:13:10.440000 CVE-2021-36145,0,0,c3eda7a3cdec956a0f067e939255a8737ff7e8b853dec96cd2a324415d2fd490,2021-07-08T18:09:39.573000 CVE-2021-36146,0,0,cf8b962b916372b29334ca7dd0aba8df0ec64bbd178d2ec32626c359905e776e,2021-07-08T18:12:01.757000 CVE-2021-36147,0,0,0bcfc547b84828bd0965e4024ff9cc3b43a6b3b626cce4fdca7bf0532b7f4789,2021-07-08T18:14:06.570000 CVE-2021-36148,0,0,b97cd52c623d53d041e9124aebd3467d3b5bb80b72d43bfe25ea50e57a895123,2021-07-08T18:11:15.057000 -CVE-2021-3615,0,1,a11336d05888d76c44e0316842dd0b45092f83482e0a164b1d3020c9c3f05a88,2024-11-21T06:21:59.277000 +CVE-2021-3615,0,0,a11336d05888d76c44e0316842dd0b45092f83482e0a164b1d3020c9c3f05a88,2024-11-21T06:21:59.277000 CVE-2021-36150,0,0,f2fb0dc984038bd705d4849196e78c67076b351aa7835e1eaa4de7b36f4c2012,2021-10-15T01:38:36.190000 CVE-2021-36151,0,0,4f78f7a498f212ecc960679d825a03b746ecf4b8a890c018cc19ce59303997f1,2022-02-09T03:33:24.413000 CVE-2021-36152,0,0,51afde5f3425ed73f069a9f480759fe048857815ff674a2804d7327ceb53e189,2022-02-09T03:37:32.303000 @@ -179063,7 +179063,7 @@ CVE-2021-36156,0,0,c339ffbd409af60283d51ba33fb3705475580ec38b20dba93ac698248eb8e CVE-2021-36157,0,0,4d993a80e6c7161b86fd8ecc78ca01aec5b560b6a7dcad2b27d7e5d20e4d59b6,2021-08-11T17:23:03.857000 CVE-2021-36158,0,0,5a512e0c33f94b47fa45cddbe0ecbd3e5865f99cf950f1e2069de586c5191189,2021-07-08T18:01:35.007000 CVE-2021-36159,0,0,9e2a0e6c0ae18d5a3a0c10b0c04548fb1bc52bb2b8d8e00c435e129e81518209,2023-11-07T03:36:43.337000 -CVE-2021-3616,0,1,ad1a1bdcb06e62b9273c70eaccb139db8df7d6bc3d9ff6cfc07d7995298c4ef3,2024-11-21T06:21:59.423000 +CVE-2021-3616,0,0,ad1a1bdcb06e62b9273c70eaccb139db8df7d6bc3d9ff6cfc07d7995298c4ef3,2024-11-21T06:21:59.423000 CVE-2021-36160,0,0,d14add4dd8eef8af2fa24e45941d6b8a8bb0bb70442ccf2d5d6d6d99f525a583,2023-11-07T03:36:43.407000 CVE-2021-36161,0,0,f0d3cf0463a730f896457b5577d9d2982bb041c65a3922102e0bf885901b2711,2021-09-17T15:47:23.503000 CVE-2021-36162,0,0,68cbba04bda9771afbfb35e8cd1a27d7c0a7afa72da54f8649a7f069246b8cbf,2021-09-14T15:19:52.543000 @@ -179073,7 +179073,7 @@ CVE-2021-36166,0,0,efbcf19c8d3fbcea720f5ccbbb3eebee5cbfc670e73471bb6617b1f3e55eb CVE-2021-36167,0,0,aa3d5f3a9d16265633157e1f96628e188f1412dd053908f9d7c8a7e02e0bb7fe,2022-07-12T17:42:04.277000 CVE-2021-36168,0,0,f5b7cdc4363d7f26d95c4e24e1c8a40941287d65a6182203b9bd229c248eac41,2021-08-10T23:47:27.087000 CVE-2021-36169,0,0,a3958cbd0305b8293327c95f29f5064c533b9de9fbb9425954b008dcbbe6dfbe,2022-07-12T17:42:04.277000 -CVE-2021-3617,0,1,4dcf665d4a640336ec54f7f2d235370fdb4542afffcab7bd96f57690e0d3ce08,2024-11-21T06:21:59.567000 +CVE-2021-3617,0,0,4dcf665d4a640336ec54f7f2d235370fdb4542afffcab7bd96f57690e0d3ce08,2024-11-21T06:21:59.567000 CVE-2021-36170,0,0,f00314086c3bc156184b82151e94dfd657526f547187ca5576116694f2e1b22d,2021-10-14T14:10:34.840000 CVE-2021-36171,0,0,60e75fc531c08352751fca58c58442b74f381fa13a2082905ed30509e2d673ce,2022-03-09T13:58:24.373000 CVE-2021-36172,0,0,a796672af9827d5e816eee84b0085dd69d234c03e0bffdd813fe0c0a03d05a18,2021-11-04T13:19:23.757000 @@ -179084,7 +179084,7 @@ CVE-2021-36176,0,0,dde4402f61778c69d4c48e826f8f4a2cdb72c7930371f1a31bcc3c8ff5461 CVE-2021-36177,0,0,b0519bb4bc5191730f451654e380d524c30b783184bdcda95dc492e7f41b07c7,2022-07-12T17:42:04.277000 CVE-2021-36178,0,0,72593b81d7854150395dc55cb4c4999f444cc0dcf452259b9802d0da29592a6c,2021-10-14T14:38:31.433000 CVE-2021-36179,0,0,e4b91abea6f4b560a8e3519e5cdb372c70e8a75a01948c2c4eaa0f11da50f12c,2021-09-14T17:34:45.290000 -CVE-2021-3618,0,1,5ef6b50758e3ab79fd7df8542212f9729542cee26f616e92724b8c1876b494cf,2024-11-21T06:21:59.713000 +CVE-2021-3618,0,0,5ef6b50758e3ab79fd7df8542212f9729542cee26f616e92724b8c1876b494cf,2024-11-21T06:21:59.713000 CVE-2021-36180,0,0,50931e18426b5fc30590a2be912e9907464f19017346b8c1e0d4d79a33446687,2022-07-12T17:42:04.277000 CVE-2021-36181,0,0,872a60ad3830cceebd5b6357d75f7abac9e73b27d1aa59af0aa32a6bd2f42fca,2021-11-04T17:32:33.140000 CVE-2021-36182,0,0,3b6b1d52d1cc8dfac82c77d84d84333407095a690eca8db86d17f1b6f6c02695,2021-09-14T17:39:46.657000 @@ -179095,7 +179095,7 @@ CVE-2021-36186,0,0,86d5bedef1d8af1c5184940872a3c9e06041b4dc6ec2aee4775fe7c28410b CVE-2021-36187,0,0,24b2e9d7c3722b33f748755c6249d623b1f9bc8f56ca6611f99a160d9c068376,2021-11-04T14:33:35.157000 CVE-2021-36188,0,0,27953ae5a4b7a99fd13a8871383c26954b9e67ab4ac281d8569fa1d3921f401b,2021-12-10T18:16:25.757000 CVE-2021-36189,0,0,d76e77e073f7f2dda7a9e314c10d746a3c6b3094095724eea4a3221fe0f6de9e,2021-12-10T15:41:42.337000 -CVE-2021-3619,0,1,3ab8627463334025148425ce973a50f2c00eaf9f02dd838691cc84a5dc1f762d,2024-11-21T06:21:59.860000 +CVE-2021-3619,0,0,3ab8627463334025148425ce973a50f2c00eaf9f02dd838691cc84a5dc1f762d,2024-11-21T06:21:59.860000 CVE-2021-36190,0,0,68439fcdbb3c130108f7870552567518a5e52a720c3a9cd13c9c90c22589a3ae,2023-08-08T14:21:49.707000 CVE-2021-36191,0,0,cad060a154dbb1772049ec22e6e8445667a553bf92168cc06acc8ec78344c1e9,2021-12-15T13:45:02.153000 CVE-2021-36192,0,0,c537cbbb31e1a983a18be7f8c9b01e8bcf29e48f7edfd6fe79bfff956a6a7081,2022-05-03T16:04:40.443000 @@ -179104,7 +179104,7 @@ CVE-2021-36194,0,0,da371e2d06b7c9a9d2acec1995ad20ed1ab12b62e4d5f073ddc593e38a826 CVE-2021-36195,0,0,6a6a0ae90e7aeb0a6c56a02bb16287be9d9a8511d131e2f2eec8e0044a4ee55e,2021-12-10T15:55:57.457000 CVE-2021-36198,0,0,de8ef0c001f99b62c389c13502de81de984376c007325d30bc79e08a5e3aa719,2021-12-07T14:47:16.663000 CVE-2021-36199,0,0,4875039bb88da190fdc7fd4e254d6e651458ad98bb55a45f2a2afc300f71df4b,2022-01-21T19:09:28.700000 -CVE-2021-3620,0,1,f2c106850512f839f72be09723422b4357474b3e19aa647f53e04b831c4e6024,2024-11-21T06:22:00.013000 +CVE-2021-3620,0,0,f2c106850512f839f72be09723422b4357474b3e19aa647f53e04b831c4e6024,2024-11-21T06:22:00.013000 CVE-2021-36200,0,0,fdff3a7432528bad729c978a54c81e680202bb30e0564befd98a339f87d2f8bd,2022-07-29T19:10:25.653000 CVE-2021-36201,0,0,08719bc4c09b56c869e1e91bfc1f492a1b8e4f2a952952d426328e810ee5214b,2022-12-09T18:07:39.220000 CVE-2021-36202,0,0,2846137e56f9bbca96b65799161b0eca72f40a3859b8bc1b32f0682e939e3929,2022-04-14T18:43:08.223000 @@ -179114,7 +179114,7 @@ CVE-2021-36205,0,0,0343a873d7416f70e3b5a52c10cf27b116ea1a51f30ed55747ed5e41a573a CVE-2021-36206,0,0,df643761083f122205d1b59cb04d188cd98045f6ce4fb18a9f28bebccc43e6b2,2022-11-01T15:41:37.277000 CVE-2021-36207,0,0,85885e2b3a3e08b936922d3c7842ec00475598808a04038c071fadf206f4fb83,2022-05-11T15:28:18.870000 CVE-2021-36209,0,0,82c5d870b94bda01075d607d4416f38bcd1f2b6f3b8269a5f14e5e2ea592c05e,2021-08-12T18:39:43.490000 -CVE-2021-3621,0,1,4f33e9304aabea29a38f7874148bf2a0124439caab90871947bdcc4780bb28ad,2024-11-21T06:22:00.150000 +CVE-2021-3621,0,0,4f33e9304aabea29a38f7874148bf2a0124439caab90871947bdcc4780bb28ad,2024-11-21T06:22:00.150000 CVE-2021-36212,0,0,bf60cd9982bec126c3eb3b2dc11fd99c17a8c42dc000a7c9deb2a850f6649c41,2021-07-08T19:23:08.627000 CVE-2021-36213,0,0,31de4c1c049c0bb7dd85903ef33c6374cf34a627b374e0e0b2ea5eecd9207a47,2022-09-14T20:58:26.727000 CVE-2021-36214,0,0,9d1b188029dfefcc9f9bb1a080a055d9a65a99aab0318054573162c13a561376,2021-07-15T19:31:07.467000 @@ -179123,29 +179123,29 @@ CVE-2021-36216,0,0,5e6cae0601120043f153d24588682bd9009b530f4ffc0c215c25604907cb5 CVE-2021-36217,0,0,984d98d2eea08a8af1fb68b36bde74dcaa50471f0cb277cd1323c266c930225a,2023-11-07T03:36:44.057000 CVE-2021-36218,0,0,68202d00146af8452aa75e32ebf4a934bae478af0d48eeeb5fbeddd4a4f5a581,2021-10-02T02:05:43.953000 CVE-2021-36219,0,0,9e2ac6150cb872602def505fea75bc9935e76d09ef06a90762b994c2779407af,2021-10-01T22:19:17.193000 -CVE-2021-3622,0,1,033b4e45c0e35e72fae28f32968bb674bfff4d1e08c540d607ff0ae9ca1785ff,2024-11-21T06:22:00.290000 +CVE-2021-3622,0,0,033b4e45c0e35e72fae28f32968bb674bfff4d1e08c540d607ff0ae9ca1785ff,2024-11-21T06:22:00.290000 CVE-2021-36221,0,0,73a4645f2a2561f742f49ccd4580c3ff6de798cdb03a608e4d1ae0f5f1b84053,2023-11-07T03:36:44.107000 CVE-2021-36222,0,0,f1582425cf7da0f5d98c9f7c597e75d380977019bcb1ab717769f81d06112a0a,2021-11-28T23:19:43.677000 CVE-2021-36224,0,0,aa42cd13503d81a954987fde5a4618fccaae87cf40a34baa53741564db4763aa,2023-02-14T21:41:14.453000 CVE-2021-36225,0,0,ea961f3303887f587c39a2988b04f0ff27a124437f4cc7742af79a66a0b56409,2023-08-08T14:21:49.707000 CVE-2021-36226,0,0,f67f6f7f349d835826e533c843f525096f33728b9d69fae906da895ab802d483,2023-02-14T21:49:39.610000 -CVE-2021-3623,0,1,ea08b893fad7ca9a2089cc505cf07ef268ca8452aab6367837c7cf99fb904792,2024-11-21T06:22:00.440000 +CVE-2021-3623,0,0,ea08b893fad7ca9a2089cc505cf07ef268ca8452aab6367837c7cf99fb904792,2024-11-21T06:22:00.440000 CVE-2021-36230,0,0,959a03841110ce48fbdf9a7bcf9d97e1da3ada68bc8a52865bed1c7e147bc3f5,2021-07-29T19:11:00.613000 CVE-2021-36231,0,0,c5a19b04487241a595a300550f3df2176c6d77229905760da879ba82914b77e1,2021-09-08T17:38:50.513000 CVE-2021-36232,0,0,7a8d8a0f07b4814e71acf1083f98871e10c95a137bcf0d7bc50fd8d7bed1c770,2022-05-03T16:04:40.443000 CVE-2021-36233,0,0,886e6b5ce87a2b84f0bd27eeaa461a3d83c47a081e7cd66bbe2fa894688a8a81,2021-09-08T18:05:51.817000 CVE-2021-36234,0,0,2b52e5cc92eca0e40608cfb56eaea32e497de9b78d95975083c42f1d7ac824f6,2021-09-08T18:04:02.597000 CVE-2021-36235,0,0,da7e5d333d2bd527fd503757a08494feb62e4703ea06bfac5682c935180819c0,2021-09-08T20:20:51.370000 -CVE-2021-3624,0,1,920c8a048fb5a0dd763f753eb67ae9ee78a34fb7caf24f6c313513fed7e81b65,2024-11-21T06:22:00.580000 -CVE-2021-3625,0,1,238ee94c4254dad08e6b6509ac7a820b5179669f0036baea31caa811a2e97546,2024-11-21T06:22:00.710000 -CVE-2021-3626,0,1,6b3061a2c2b4ced49c923ca0d0bbf27ee981f3a05c659042cc79e41ccfb81aac,2024-11-21T06:22:00.840000 +CVE-2021-3624,0,0,920c8a048fb5a0dd763f753eb67ae9ee78a34fb7caf24f6c313513fed7e81b65,2024-11-21T06:22:00.580000 +CVE-2021-3625,0,0,238ee94c4254dad08e6b6509ac7a820b5179669f0036baea31caa811a2e97546,2024-11-21T06:22:00.710000 +CVE-2021-3626,0,0,6b3061a2c2b4ced49c923ca0d0bbf27ee981f3a05c659042cc79e41ccfb81aac,2024-11-21T06:22:00.840000 CVE-2021-36260,0,0,6260af94de3ff0857ace1e7ecdf1d79f9256605e7cdaafed884e320516950629,2022-10-27T21:18:55.017000 CVE-2021-3627,0,0,d7cba306f2ef293bd540cf0c6bbde0523dab4e7b65f9274c71eecf6938ac7c3a,2023-11-07T03:38:10.143000 CVE-2021-36276,0,0,8b5141276d64ba0945040851a3c68f97eb1fda4670b6213a438e76fd2fea2c28,2022-04-25T19:58:27.310000 CVE-2021-36277,0,0,98b8a53a6b1a336748250f8422fdd66f7d03eb9c1d5d61ab13cb30dc0db16de0,2023-02-10T17:28:33.600000 CVE-2021-36278,0,0,67a965f436a82df1462d93dc56781b0f4e372ca2cca36c1e012ddf10ee601ef1,2022-10-06T18:14:03.830000 CVE-2021-36279,0,0,f2d3dc0f6f07ea8ca4cfb5900ff0815ac8f793a430e66b563d8a558edddf9eee,2021-08-24T18:00:16.247000 -CVE-2021-3628,0,1,09bcd9fb3cc4dde59c9ab80b1c93acaf7655f5d05e486d3f1dc80ec9080cfd90,2024-11-21T06:22:01.003000 +CVE-2021-3628,0,0,09bcd9fb3cc4dde59c9ab80b1c93acaf7655f5d05e486d3f1dc80ec9080cfd90,2024-11-21T06:22:01.003000 CVE-2021-36280,0,0,f2f5a79ca0e72af59674b6687e3affa97153f074ee534c140be1cd62241e8358,2021-08-25T01:15:12.207000 CVE-2021-36281,0,0,53bdf9ef9eab2d216de4aeeb6f3c3f252638035e4c814d678e6503b4a6d83e93,2021-08-25T01:17:12.827000 CVE-2021-36282,0,0,bb46f3ba2842a38972eea696eb35564ba35a84a25987e1239b7719f9b10e4e80,2022-05-03T16:04:40.443000 @@ -179156,7 +179156,7 @@ CVE-2021-36286,0,0,ced47bde73f4cf554a6bcad202440d10e7d70e0eaa540002f78dd5a031837 CVE-2021-36287,0,0,ff264f7a60243ecfa3665f70a51f84aec69e5cdb3fc9678296ed99d115b8e684,2022-04-14T19:09:51.957000 CVE-2021-36288,0,0,e5b5e1f7cf7905f80f5f153dc90f653966bf75641127c5721526ae15cdac400f,2022-04-14T19:04:58.850000 CVE-2021-36289,0,0,a5f5a17095098ced972b67ac979076559044f8c3ce180f64a18b4119ad3a8919,2022-01-31T21:29:50.980000 -CVE-2021-3629,0,1,148138505e3a049116267bad833830b483157e9eeb481da02420b3eb8bf44181,2024-11-21T06:22:01.143000 +CVE-2021-3629,0,0,148138505e3a049116267bad833830b483157e9eeb481da02420b3eb8bf44181,2024-11-21T06:22:01.143000 CVE-2021-36290,0,0,b168d4e543722f8bb4ff6ac5468110aaead621249f3e91c2fc52139e8a71319a,2022-04-14T19:09:03.897000 CVE-2021-36293,0,0,3e868ccb77514d2f14a11a7de810f4c1acf93500d9cc6763038d7538dda22d32,2022-04-14T19:08:07.183000 CVE-2021-36294,0,0,6150789a2b7580ce99032cecebc936dfa90ea0e8caa7ff273b8252a191fd3f73,2022-01-31T21:29:01.330000 @@ -179165,7 +179165,7 @@ CVE-2021-36296,0,0,9354ff0ac719e13f5fcc025c13079d45391fed99cebc1e5a86917a6696a1c CVE-2021-36297,0,0,d1759fb328ec89bddc472fa839fcb7acb09c66d0de45263b2af39d9d58de39d4,2021-10-07T12:56:21.137000 CVE-2021-36298,0,0,7fdd3e2a40de31422767da0f32043a618138f015c3c1e5cceb9949787b1c7846,2021-10-08T03:10:57.680000 CVE-2021-36299,0,0,c791eada4ac0484579aaafa8222e6f96684bc14ef75f375609e2544420b547a6,2021-11-27T03:49:03.110000 -CVE-2021-3630,0,1,6ff9c4825c276ddf4dcff04455d62d55a174f010151eb24a4365d297d129deb4,2024-11-21T06:22:01.317000 +CVE-2021-3630,0,0,6ff9c4825c276ddf4dcff04455d62d55a174f010151eb24a4365d297d129deb4,2024-11-21T06:22:01.317000 CVE-2021-36300,0,0,7096af12c3e7bd9e0a0af4700eb912e73d1ec9878f981831d654df92e5c22803,2021-11-26T21:08:54.740000 CVE-2021-36301,0,0,0f8b72f3d1e05e319ab14001b1d87e0afb17159995058765db191198868eeb9a,2022-04-25T18:08:10.633000 CVE-2021-36302,0,0,288bac4b394f8a764db880b33ecf685392abe97815929cbdc1a41677cdf8c669,2022-02-14T19:28:20.963000 @@ -179174,7 +179174,7 @@ CVE-2021-36306,0,0,0ae2fba93950ea0bf059847ad8925131dcf85ed70ed3f5ea376be0d7d4021 CVE-2021-36307,0,0,4dc742b52e03d91bd253dcf3f785f10b533c4e3b5e7c11799521bed648b9e840,2021-11-23T18:45:52.513000 CVE-2021-36308,0,0,2c3d5a63f7942f1f6b4e317eaa52392573339389ec67d0c036a64245cf6bb4e4,2022-04-25T18:08:00.103000 CVE-2021-36309,0,0,bcf8a916eaac15c1aeb3720774bbcbe40c7f892746a2165913b0c96ddd842ea0,2022-10-25T14:58:10.307000 -CVE-2021-3631,0,1,9a4b27b8462d26ba6cc52e3e27553a179d56ac11c20e6e7e39068b2dfc725bee,2024-11-21T06:22:01.480000 +CVE-2021-3631,0,0,9a4b27b8462d26ba6cc52e3e27553a179d56ac11c20e6e7e39068b2dfc725bee,2024-11-21T06:22:01.480000 CVE-2021-36310,0,0,a6295f4f7ce9e8b7fd1e20b68e93667defd674818ab31adce1c71919f4faca21,2022-10-27T16:59:38.427000 CVE-2021-36311,0,0,7013cb87618788b8e5a911f56aaff864792a9705c8cde6f5548ef41eda6faec2,2022-04-25T18:08:27.707000 CVE-2021-36312,0,0,fa9f7c9b07ec3aba9748917982b6e9888e8c9585df75a9400ac4e3d3e57fc436,2021-11-24T20:01:11.537000 @@ -179196,7 +179196,7 @@ CVE-2021-36326,0,0,175fe7f724ac31fca2a0a50e8ada0710d399285550c9b64fb36279d2a7c61 CVE-2021-36327,0,0,98f9437fa5c8340a2fcf8a8b5f1ff42eee52a3b9f233b5da55881c50f1d988d5,2021-12-01T14:08:23.360000 CVE-2021-36328,0,0,f7cb48240b7e1c6725f1843b5251e430c9052d75a5e64e203e395ac0ab0bef65,2021-12-01T14:09:25.517000 CVE-2021-36329,0,0,14aaeb131ec7a15d60cc37933b271fe89c087979c6c3fbbdb836cc1d791f2b51,2021-12-02T15:02:33.950000 -CVE-2021-3633,0,1,c068d63a71c771823016c914b993b6b0defa83e4f123bdfc5d71dd1e7d60ef92,2024-11-21T06:22:01.897000 +CVE-2021-3633,0,0,c068d63a71c771823016c914b993b6b0defa83e4f123bdfc5d71dd1e7d60ef92,2024-11-21T06:22:01.897000 CVE-2021-36330,0,0,2f1ee3ad052b34282fbbc04d94d1473cb6344db696e0c67a96e4290cc8a0f5d7,2021-12-02T15:07:08.727000 CVE-2021-36332,0,0,875c157ed6bd0bcceb767638e88b92f7bf3577475d2b40ed55af6f0efca388fd,2021-11-27T03:54:59.330000 CVE-2021-36333,0,0,d9850ac7a14f8710fc5f42ece8c2ac8f80569700dadbd9507148d6d29f411ac7,2021-11-27T03:55:53.847000 @@ -179206,7 +179206,7 @@ CVE-2021-36336,0,0,f6ef72d28f97728d47287e5815dd4cfcc2400e60a9bd98404ed7cd111f55b CVE-2021-36337,0,0,1b9a0b04971ab38de7dc2dc67a6d64cebd578553bcd6fa8f3a7af397c3fdc450,2021-12-27T20:37:52.170000 CVE-2021-36338,0,0,2b3f0154a37cdcf0d919ef12b979dd2b92355115b25c008ecbb201f3c7043604,2022-12-09T16:26:50.893000 CVE-2021-36339,0,0,4a0c797197a88858303d7e5e281afdf181d5c693a833a4011051587f6650eb3a,2022-10-27T11:44:58.323000 -CVE-2021-3634,0,1,1c1b20d85f6c6599173d76841e334924db538f297a74ff98ad0ab42e5f32ed4e,2024-11-21T06:22:02.090000 +CVE-2021-3634,0,0,1c1b20d85f6c6599173d76841e334924db538f297a74ff98ad0ab42e5f32ed4e,2024-11-21T06:22:02.090000 CVE-2021-36340,0,0,f1f943e4f7626242aef7abc7be86f2ccd9afa8f1f49fbad067978260dee656a1,2021-11-23T18:53:54.263000 CVE-2021-36341,0,0,8e9267c2be6f8ec1be72d9747ef7d6e1c4eacb1a6082063847dab25cead74943,2021-12-27T20:36:12.277000 CVE-2021-36342,0,0,51355b575fd61b7127b597e575eb425d8e8aabad527b73d0f1f6c18677130008,2022-02-04T14:52:34.307000 @@ -179215,14 +179215,14 @@ CVE-2021-36346,0,0,fc6df5fb5427f252f5eaf8031ef390bc37bd11fa5bf582c2ac9e6b838b47c CVE-2021-36347,0,0,3548170296cb703399853a54c19e9de1fd615757619510723033acb4101daae8,2022-01-31T21:34:35.680000 CVE-2021-36348,0,0,584a00cf5094dd36f249bbcfdcac71ec226ccae89c834806584fc1db75508a51,2022-01-31T21:34:03.427000 CVE-2021-36349,0,0,eba94a48a7fec08b799e1bf44abd181c36d6f6bec3f71f45c6bf0948ac657b3b,2022-01-28T17:15:30.777000 -CVE-2021-3635,0,1,24bfa8c411732ed27b55281053f10a3d0abc4e171139e718471976cb7fd1b879,2024-11-21T06:22:02.320000 +CVE-2021-3635,0,0,24bfa8c411732ed27b55281053f10a3d0abc4e171139e718471976cb7fd1b879,2024-11-21T06:22:02.320000 CVE-2021-36350,0,0,0282f73c1746d527a3e08f86495c012759eeee1ba2974dbc63c782c65837bd60,2022-01-05T14:22:33.963000 CVE-2021-36351,0,0,51f2c09c90b671673dd1546c29ec190b64693e989060ee3f0bb5bd7b90382e2d,2021-08-12T20:00:46.230000 CVE-2021-36352,0,0,30e524a112a33b973618093e3aafe41758a0312b09243fda70781bc9f56dade7,2021-09-01T14:20:25.193000 CVE-2021-36356,0,0,ebcbc78310567818abf59c4cc4937c5a60a87e1a192b3ff43f579a26067c2a17,2022-04-29T18:03:48.953000 CVE-2021-36357,0,0,febcbc68719236f0bfdd7d7f59ab68e39a8d743d6aeb6fab28107927843b36b6,2021-10-27T12:30:29.137000 CVE-2021-36359,0,0,95b4476a99e9d32660fe4857dfed05974dd8215b65da2fe8c095fca8b8ad6c72,2021-09-01T20:14:46.153000 -CVE-2021-3636,0,1,caf403ed077d352fdb3c895c4a5c0fa2bb9d7421e1fb51118c29b155b926ec96,2024-11-21T06:22:02.467000 +CVE-2021-3636,0,0,caf403ed077d352fdb3c895c4a5c0fa2bb9d7421e1fb51118c29b155b926ec96,2024-11-21T06:22:02.467000 CVE-2021-36363,0,0,1ffaf737158f540dac46e8179e114487cea330171ac381eb61eba4869f8267fe,2021-10-01T14:07:28.007000 CVE-2021-36364,0,0,31cf74bffa7a8b7ee8ed3b970f66924777c989859b353ac5e2cf74703e0cbe61,2021-10-04T14:49:01.790000 CVE-2021-36365,0,0,640972985e54d495ec043164722fc0d4ca651dfd144022a254d75eded5f3bb56,2021-10-01T14:08:13.040000 @@ -179230,7 +179230,7 @@ CVE-2021-36366,0,0,4875b742eac63be7d9e0c40ac6fc7941633afb967069346c142c96d0dfb29 CVE-2021-36367,0,0,0c437d1a92b028b783c1404735df08f0b56561aa800e259cd9084dd5343a5dcf,2024-07-03T01:36:53.610000 CVE-2021-36368,0,0,523d871f8b76b028326dc77a3547e36fea53a589172b6a4c0f12591f6cdfbbbf,2024-08-04T01:15:42.867000 CVE-2021-36369,0,0,5aebbf999b2f4765132c4d466ad2cde666db6dec69d29093191b5884cded9aee,2023-01-20T13:31:40.710000 -CVE-2021-3637,0,1,39c6bfc798b8320a6ed11f4fea431aa7fbd3eb762ece76848176321501ce8144,2024-11-21T06:22:02.603000 +CVE-2021-3637,0,0,39c6bfc798b8320a6ed11f4fea431aa7fbd3eb762ece76848176321501ce8144,2024-11-21T06:22:02.603000 CVE-2021-36370,0,0,6c15fc836eb6bd36b0009a812f90dcbd4318d69120fc12e1ef551aca93bc2c6a,2021-09-08T13:41:03.360000 CVE-2021-36371,0,0,815c912e0c84db8b090ed609409e3f4be3a3a7caa584a8517b5387c05e3535cb,2021-07-14T14:57:33.607000 CVE-2021-36372,0,0,9796c9b3d46310b9efeb376ba6d47814c034707d65580d70e246776dd287439f,2024-01-31T10:15:08.297000 @@ -179239,7 +179239,7 @@ CVE-2021-36374,0,0,5abf1e892e1e43060ae8a1b3545cd43713ab114a44a5c43e56cabd319629d CVE-2021-36376,0,0,4385b0ea63220b26e661ae1c3fd4aaa7068fb6872385aa01f19dbf7cec411f1a,2021-07-16T19:20:37.667000 CVE-2021-36377,0,0,0bf6b83603f5fd62fd38d1461adf0ca1067c1a4a432f84678ef27f64f5c8fcdd,2023-11-07T03:36:45.603000 CVE-2021-36379,0,0,de1a5a3ea409e940a0ce1bdfe0811194cdd912c3ac5c4801bc56692a9b7119ba,2023-11-07T03:36:45.670000 -CVE-2021-3638,0,1,5e7a9363050f5a67ce57075fbf1e448b80962b5f9e6ca69065e03e31d29cf287,2024-11-21T06:22:02.743000 +CVE-2021-3638,0,0,5e7a9363050f5a67ce57075fbf1e448b80962b5f9e6ca69065e03e31d29cf287,2024-11-21T06:22:02.743000 CVE-2021-36380,0,0,dec937ce847e65988cef0721ee93878e0e7d13b6b9dff49af0abaecbda11f5a5,2024-08-14T20:06:51.713000 CVE-2021-36381,0,0,727332d7fe4e33f0d5d3c94946e539311873cdf661d0262ec3a36e591082217f,2021-07-14T19:45:34.997000 CVE-2021-36382,0,0,a435f37db598d79ba152dc109b286f621a0bccd9400efaaad2cb1d1c6d391f11,2022-07-12T17:42:04.277000 @@ -179258,24 +179258,24 @@ CVE-2021-36396,0,0,f4c49a25b15a737291146d4ad4e6e5602484c58af7cc5aad0dda565f118d0 CVE-2021-36397,0,0,223c1a29859458cac8514f367f02d4d42dc30339e6a23f6787a9ed9f09708632,2023-03-13T15:34:35.970000 CVE-2021-36398,0,0,2e0ea612e76379ce58f7fb409c3bdf9167a0baa74bf6036a80e1c1793d16e97b,2023-03-13T15:34:46.433000 CVE-2021-36399,0,0,7a9d55e22823cfbb77008d667da95c4bdd2ad5ed424bb3360917eb48f03c958d,2023-03-13T15:35:00.833000 -CVE-2021-3640,0,1,e8853efa34647f12cf8371ab68cfd1b87a06e8c34a8395fe66bbe4cb51bde66a,2024-11-21T06:22:03.073000 +CVE-2021-3640,0,0,e8853efa34647f12cf8371ab68cfd1b87a06e8c34a8395fe66bbe4cb51bde66a,2024-11-21T06:22:03.073000 CVE-2021-36400,0,0,f4beb8ba58ec46598fb3b4ef43d85dc6a79d0ac6d29b47fff5bd17195dafb6fa,2023-03-13T15:38:19.663000 CVE-2021-36401,0,0,1b62d75cf396b43e12b2e9e7d58d4c64f14050149d6cd4b21c56d77611af69e2,2023-03-13T15:53:57.433000 CVE-2021-36402,0,0,d86d7a51a8da2ef40bb7939c091bf451e7e50a2a55426b22e9d6e47968aa94b9,2023-03-13T18:51:53.190000 CVE-2021-36403,0,0,4609ec62ebfe61d14e6ed9eb4791db78b37b67d55a629fad10f8cce1e1e22323,2023-03-13T18:52:13.623000 CVE-2021-36408,0,0,874dd1c5dc8c6fe94f3637dd1a76da618aae68ecd3e8c83aeb6815b56d3e4c4c,2023-02-16T03:10:28.247000 CVE-2021-36409,0,0,56d966b88be391f17b6d63d02566f718e14414129fe5a84254c0f6b8d36b27f5,2023-02-16T03:11:43.263000 -CVE-2021-3641,0,1,01e77299c8995f34ad97994c8f152a5df56f7ef08608e7ba88e1b17ac09d5904,2024-11-21T06:22:03.300000 +CVE-2021-3641,0,0,01e77299c8995f34ad97994c8f152a5df56f7ef08608e7ba88e1b17ac09d5904,2024-11-21T06:22:03.300000 CVE-2021-36410,0,0,f5d9ab9095a2991504f7766466677dd029c0304101e36d4c3848a95eacf11d11,2023-02-16T03:12:44.687000 CVE-2021-36411,0,0,10a4545963226096634654228f9cc076ae0a7d3e482abfbf35443015692604bc,2023-08-08T14:22:24.967000 CVE-2021-36412,0,0,f1d22b9d1e6d9b8cf21cfc05b405cc3f155214299fdf78e097ec08f5c729c2d2,2023-05-27T04:15:15.870000 CVE-2021-36414,0,0,3a8da0284de1b6f5ca79f404a74f38f713ddf9093180d43aa1ce2536c65c25b0,2023-05-27T04:15:15.973000 CVE-2021-36417,0,0,4a6354fc2a2fe58ccf07e0a00d12e53e6aa7dfa4085a429104f974edb15d2151,2023-05-27T04:15:16.047000 -CVE-2021-3642,0,1,6cbb8547dad1c7b047a1cc6d465820ccd7b48cf431dd24d0ee291fe03e889f2b,2024-11-21T06:22:03.467000 +CVE-2021-3642,0,0,6cbb8547dad1c7b047a1cc6d465820ccd7b48cf431dd24d0ee291fe03e889f2b,2024-11-21T06:22:03.467000 CVE-2021-36424,0,0,ca83a6e9f7d78660c1e989c49734621f36dcf592cdc74729a1fee2f844eb860d,2023-02-10T04:53:05.283000 CVE-2021-36425,0,0,a9c8d56c6c530fa9f63d2ac941c360c1ede0f825cb06180fa8db93138bb8dcc5,2023-02-10T04:52:26.747000 CVE-2021-36426,0,0,8dba022811359a86957618c277a48e748acbded51e6b5f988937c2e89bb8f54c,2023-02-10T04:53:11.757000 -CVE-2021-3643,0,1,bb68330725ac12e3e6b5253d0a91eb5d77314ae9c2f73695abe7db2f9714cc87,2024-11-21T06:22:03.630000 +CVE-2021-3643,0,0,bb68330725ac12e3e6b5253d0a91eb5d77314ae9c2f73695abe7db2f9714cc87,2024-11-21T06:22:03.630000 CVE-2021-36431,0,0,94e41502503a93bb703ea463f8aa63021cf0671f0d575fdfef5fd1ed49e740f1,2023-02-10T00:50:04.120000 CVE-2021-36432,0,0,242bea01af0e045fd63d879252f0e45eb43ebbb9536b669a1360d109feef9b5a,2023-02-10T00:48:50.687000 CVE-2021-36433,0,0,88b6e24aa603a0bfd1629882cd4ad910337ab4812985a4ac59885b33d7fbc23d,2023-02-10T00:49:50.950000 @@ -179285,35 +179285,35 @@ CVE-2021-3644,0,0,d06de48c1e0408bf3ee35cfc123add86127aa50d374dbbcbde202d2a9bffa3 CVE-2021-36440,0,0,fd341fa8af8e0ad00e29692b3bc24df5bab815069b58bf086b5a5aa73b097638,2021-09-15T15:53:48.973000 CVE-2021-36443,0,0,64b73d86af454ba9c8af3194f956d1868f05da162059fa36c4e477adc47931ca,2023-02-09T19:58:01.383000 CVE-2021-36444,0,0,fd881364b8908ba4ce401a486458523c1099ae1bef81f8e41afa5711cc03b47b,2023-02-09T20:02:45.563000 -CVE-2021-3645,0,1,e51c5de9864828b854ece184cfc857d29f408d69ec461738f52f2fa86ce5222d,2024-11-21T06:22:03.913000 +CVE-2021-3645,0,0,e51c5de9864828b854ece184cfc857d29f408d69ec461738f52f2fa86ce5222d,2024-11-21T06:22:03.913000 CVE-2021-36450,0,0,fec61ee3d9693f8547a6eaa5689e2ef7c72cdab65cdff84599a8a59116c335fa,2023-11-07T03:36:46.010000 CVE-2021-36454,0,0,cef422470eccb2a960271fa32bd879e60d06ed72cdccbc5dad997c499077d40d,2021-08-12T20:11:31.720000 CVE-2021-36455,0,0,cbc4ce977cd41ca74d5acd1d14bdb778c34eb189eaff8e830abac7c3d317dcf5,2021-08-13T13:15:15.793000 -CVE-2021-3646,0,1,0e0e43c28d0ba2c03136f7b8b2453219964aa92843a3617a2dba5866995046f4,2024-11-21T06:22:04.070000 +CVE-2021-3646,0,0,0e0e43c28d0ba2c03136f7b8b2453219964aa92843a3617a2dba5866995046f4,2024-11-21T06:22:04.070000 CVE-2021-36460,0,0,fc74e58dbb37e5d3e9f07aa897f77a91af2c5e6fc94dce7f9da1b3e197166ef5,2024-02-14T01:17:43.863000 CVE-2021-36461,0,0,3f2bdbaea74fca1c30cf4b1668731a0abbb2fa0a7557e6698a031d36acb0e5d0,2022-07-19T10:49:50.890000 -CVE-2021-3647,0,1,313e27c9c3786739ce0d5fbf58cb2bddba58aac23ba5ba8d8ffd72f8a58ef08f,2024-11-21T06:22:04.223000 +CVE-2021-3647,0,0,313e27c9c3786739ce0d5fbf58cb2bddba58aac23ba5ba8d8ffd72f8a58ef08f,2024-11-21T06:22:04.223000 CVE-2021-36471,0,0,f995805755af54c818e89d221877ea45fa96de668e910845f76f77f02554cdee,2023-02-15T19:58:46.877000 CVE-2021-3648,0,0,2815b7d401a2515709658bbacd6b4830d0f6c0bf186cf2c936573f5bddfd00f0,2023-11-07T03:38:10.937000 CVE-2021-36483,0,0,1b3d8a41978800b875d73e9cfc82f3df55ce83bf1cfa3b87d7f8eb7f6422c4ba,2022-02-22T14:30:01.377000 CVE-2021-36484,0,0,04c9fdc8626a7760c5e5982d3fbe0aab4e097fefa8b5afd71f117f53214e4df8,2023-02-10T00:47:00.800000 CVE-2021-36489,0,0,4bb71c78825cabf3ef13bb16d5eee72dde00f311e70983c6084d6ca59800f97b,2023-02-09T20:03:48.810000 -CVE-2021-3649,0,1,789e6726f9c8a4c4cb6d63a75e93bf24f757ec3d0e11a638bbe069b6c7194743,2024-11-21T06:22:04.390000 +CVE-2021-3649,0,0,789e6726f9c8a4c4cb6d63a75e93bf24f757ec3d0e11a638bbe069b6c7194743,2024-11-21T06:22:04.390000 CVE-2021-36493,0,0,5a1bb66617630d600bfe06daca52607b33128d623c3dbd68b1d118d5577b414e,2023-02-09T19:28:37.347000 CVE-2021-36503,0,0,2d79e3a7402bb2b1db37950ebd1af9cbf96f903b85d28cbc5e29d3c0dfc487e4,2023-02-10T00:46:15.100000 CVE-2021-3651,0,0,6636dfcd922e7cb1ef39bd90e7eade8747704a55870f78c2eecf0e14713ddd67,2023-11-07T03:38:11.270000 CVE-2021-36512,0,0,18e3d8592a82c638eae7e13778da9345ba6053562b83c8d3d67f8dd44cad7bcd,2021-10-25T16:18:59.497000 CVE-2021-36513,0,0,cd73ba82528e339fbb8086b14858cfde976055e22c2bf2510aaa51331dba7b08,2021-10-22T15:11:45.757000 -CVE-2021-3652,0,1,77890939b1e21ac6985e64a3882617f0d4ade5a8ed46b08f7efa01fbce58c0da,2024-11-21T06:22:04.567000 +CVE-2021-3652,0,0,77890939b1e21ac6985e64a3882617f0d4ade5a8ed46b08f7efa01fbce58c0da,2024-11-21T06:22:04.567000 CVE-2021-36520,0,0,c01032cf8d20cb3eb368db988133f5cacf108d17aa9fa507f3452dabf57fa5c3,2023-04-25T20:33:34.483000 -CVE-2021-3653,0,1,07ecabd403a3e33af2a20b262a026b469705a4228d3a232cf3e1b015e209f38c,2024-11-21T06:22:04.710000 +CVE-2021-3653,0,0,07ecabd403a3e33af2a20b262a026b469705a4228d3a232cf3e1b015e209f38c,2024-11-21T06:22:04.710000 CVE-2021-36530,0,0,ef6a51bf33b6ef9a7ba78afb422215f168eedba40a601c6dda93a8759365dd09,2021-09-07T17:42:33.980000 CVE-2021-36531,0,0,bc4bf2754e19d7e1bed9af184976bee3c149cb223b39d9673e21945d6d0bb97f,2021-09-07T18:23:12.377000 CVE-2021-36532,0,0,8c4558d17849d18d083bb34ba56b39e5cb59420fcd3b2c90b60ced05fe02ab4d,2023-02-10T00:46:18.343000 CVE-2021-36535,0,0,04f48a88ae5e83eb0005a3dae7390bb159a2c636982be31e6c28da05d1f17f7a,2023-02-09T19:35:19.513000 CVE-2021-36538,0,0,c16932ad00ad56fcbbec19082c89856dbb8afec4f911cfda04b962a7891f6992,2023-02-09T18:53:01.743000 CVE-2021-36539,0,0,fee7b0d2b8bac23cb4bc5262c2a9ea92d4f48c618b0fff22eddde293ca5aedf5,2024-01-25T02:19:33.893000 -CVE-2021-3654,0,1,2aa9de7a729292322d1fee3ca845b6e44a762982123466aa34fc4c13d5b23764,2024-11-21T06:22:04.870000 +CVE-2021-3654,0,0,2aa9de7a729292322d1fee3ca845b6e44a762982123466aa34fc4c13d5b23764,2024-11-21T06:22:04.870000 CVE-2021-36542,0,0,2d4369e91295b8f078759246abcb53ce9cf519e72c025b440e4657ae9dae4730,2023-11-07T03:36:46.200000 CVE-2021-36543,0,0,de80afddf93cdf3784241f0a50224be6a9b884104c81a49c43e5a765523d6a90,2021-08-10T20:59:11.690000 CVE-2021-36544,0,0,447d6e46045900b2b378fad6b0cb8ce3e7af9b544e7a2127a4092febc11e4d1d,2023-02-10T00:48:34.050000 @@ -179321,21 +179321,21 @@ CVE-2021-36545,0,0,c385ba61b64bff47b0c961c9cce95e7c0049a031be2b0a8d581f8af6e58d2 CVE-2021-36546,0,0,2db4abda06f2b02d33b7a7629c9a4757cdd01008f9563c2cb2bd855aee09bbf0,2023-02-10T00:44:40.467000 CVE-2021-36547,0,0,0de8f87c72b8b952716c0da0a0041a7c73201a034e9710f52172820eb1582c48,2021-11-02T12:59:25.767000 CVE-2021-36548,0,0,974c96026c021983bc39fc4985add49215e501e58e9286dfcd4588b3015d371b,2021-11-02T13:02:59.697000 -CVE-2021-3655,0,1,1a69f55e1b409565bb76374a39e93b13b2d70982087d58d9972e2e4bbc3f087c,2024-11-21T06:22:05.033000 +CVE-2021-3655,0,0,1a69f55e1b409565bb76374a39e93b13b2d70982087d58d9972e2e4bbc3f087c,2024-11-21T06:22:05.033000 CVE-2021-36550,0,0,e2c6bcc34d2a3d27b690e3b5838147cd12f1619f21e0e41552a24fd95fde2762,2021-11-02T13:27:55.520000 CVE-2021-36551,0,0,b5741c878e71f6b75bd26a29e46f9777f25d156a8ca39ce057005e1581b38c1c,2021-11-02T15:19:39.367000 -CVE-2021-3656,0,1,b50f710de8ab9a85a9b707bfb7ff99685d59581d08e29f3d1a7f32efaecbb2cd,2024-11-21T06:22:05.187000 +CVE-2021-3656,0,0,b50f710de8ab9a85a9b707bfb7ff99685d59581d08e29f3d1a7f32efaecbb2cd,2024-11-21T06:22:05.187000 CVE-2021-36560,0,0,59c19b587179b5e319fc2846d9d555f37e411bcf906c6160316b7ab29e91bab0,2022-07-12T17:42:04.277000 CVE-2021-36563,0,0,a80df21fbd07284c4ddc68d34c38e7e67f4e1f8bded90ed7537907614dc214b6,2021-09-16T13:21:57.460000 CVE-2021-36564,0,0,a1fb0e12c346452691db6d7967391eaf7733a60729f50db3b87f4bbef1f945bc,2021-12-07T13:13:00.433000 CVE-2021-36567,0,0,fc146532d15acce780b8114af125ec15a61c9c1690d41b8ce91df16996f2e077,2021-12-07T13:19:19.210000 CVE-2021-36568,0,0,b726899caa89be328abfa08d2bf6fa364cb6e5c760f3226d02d4062d1d921d5d,2023-11-07T03:36:46.330000 CVE-2021-36569,0,0,11bde0d0ae1e43caae93eaf8f2c181e2bbc6818592f9fe24e2254fcb22b10f72,2023-02-09T19:01:51.830000 -CVE-2021-3657,0,1,ef4edaf25b9e8c0d53f55c475e104052e60b800ed0770a9d5644107c61417bb4,2024-11-21T06:22:05.373000 +CVE-2021-3657,0,0,ef4edaf25b9e8c0d53f55c475e104052e60b800ed0770a9d5644107c61417bb4,2024-11-21T06:22:05.373000 CVE-2021-36570,0,0,e414fc72e5cb32831b3b9250bea2c9ee0b659fb30534ea856efce57eda74ce1d,2023-02-09T19:10:27.870000 CVE-2021-36572,0,0,adcedbf5e2b58e930c3de410fab26342797e115c3c6213e4ac4931c47b170ab8,2022-12-19T14:33:45.923000 CVE-2021-36573,0,0,cb49bccc58193bb8ad4751d9f81e7197faf28c6533fd39dbd0aa79010cf6df89,2022-12-17T04:42:59.277000 -CVE-2021-3658,0,1,50270bcb85426c4da05895f38f510ef5be31c9f700a2cff9d6e01b4530f03f4c,2024-11-21T06:22:05.527000 +CVE-2021-3658,0,0,50270bcb85426c4da05895f38f510ef5be31c9f700a2cff9d6e01b4530f03f4c,2024-11-21T06:22:05.527000 CVE-2021-36580,0,0,228f8daa15963db1f84823679c7dcf7ab8c822c3a6fbd109ce415c9e5e6abffa,2023-11-07T03:36:46.437000 CVE-2021-36581,0,0,80802eb45e6909bfc37396574f4b25047df8acdaae76392b5f5fe2ff51b53647,2021-09-24T12:57:21.383000 CVE-2021-36582,0,0,ea37b1b65f9269539e010917aaa3f819e0690270afab0d5932dab4ef638bb35e,2021-09-28T14:57:24.057000 @@ -179343,7 +179343,7 @@ CVE-2021-36584,0,0,748c48af5c32c78e7c8b01931de3f3c7770e6c57f092a4c53ee27838eafa5 CVE-2021-3659,0,0,c0c548bebb0dd9ac9ebe229f08112afda97781923e57de4098177a2ef7bf77cd,2023-11-07T03:38:11.547000 CVE-2021-36593,0,0,a0547b79729f191ecd45c7819e6f6b6c0e0569468370ba72496dd3fe45d3995a,2024-05-02T22:15:07.430000 CVE-2021-36594,0,0,50f3f38ca4ec827577a2e0e648998527df894b8515a5ed33ce7df4fbb055d3b3,2024-05-02T22:15:07.487000 -CVE-2021-3660,0,1,0b41bf1328239b443727a35a5eb31c13aeb7b32013b6edda22e92df8830de372,2024-11-21T06:22:05.833000 +CVE-2021-3660,0,0,0b41bf1328239b443727a35a5eb31c13aeb7b32013b6edda22e92df8830de372,2024-11-21T06:22:05.833000 CVE-2021-36601,0,0,8bc1de968e503034f3593afc526f4f3c0d946320a92eabd8ba7e14be42888a91,2021-08-19T14:05:14.620000 CVE-2021-36603,0,0,6d8acecf371c95fcb6043a335e94f29131ebe3b365714f1198c49f6109fabbec,2023-01-13T14:59:33.493000 CVE-2021-36605,0,0,bc85ee0e1167af842d03f4b1347bb0c39de539ebd7f5438df941312c892ee1f7,2021-08-02T20:59:38.363000 @@ -179352,26 +179352,26 @@ CVE-2021-36609,0,0,47f433230fc9b381f45f523f9f0079170a6e2ab63da957806edce95eb217b CVE-2021-3661,0,0,f2d6baf67b36db86fa075aca00ef37fd765f8ac57a739aa327d0e63219c8c733,2022-12-19T18:03:43.947000 CVE-2021-36613,0,0,832f6e62732faa0e71ee0c778aa7874203e7cf3370421976f66522ef959d90cf,2022-10-18T20:18:00.007000 CVE-2021-36614,0,0,45d2e4243f11e7c00faeb78c4a7ef1f293012ab7a3d8674714d68db49890b8f0,2022-10-18T20:15:38.677000 -CVE-2021-3662,0,1,7c2d0129876ff3c52db21165565b7f3e342072dd56109fd79a04d996e933a3cd,2024-11-21T06:22:06.137000 +CVE-2021-3662,0,0,7c2d0129876ff3c52db21165565b7f3e342072dd56109fd79a04d996e933a3cd,2024-11-21T06:22:06.137000 CVE-2021-36621,0,0,4e044394a16a1ada3910d9267ffdb14136628a8aa76dbd3ed341b16e56e28a88,2021-10-18T11:56:04.617000 CVE-2021-36622,0,0,09174d8ae217dc8c797e020ef5c013cbf7c35a686e02e0777db4943a61d9edb6,2021-08-12T00:29:03.897000 CVE-2021-36623,0,0,5d25492a888a17d546e981e07acddc934479d56db3d3bf44cbeb24b382e3e623,2021-11-06T03:42:17.003000 CVE-2021-36624,0,0,271f043588026e4681a6b364b89468eed1d69658457ddda60ca23827600e4406,2021-11-06T03:41:12.340000 CVE-2021-36625,0,0,35c8866c81c730375c8367100d2b8ace2c3f6b01b68838fa93159d454894a4f5,2022-04-11T15:21:23.260000 CVE-2021-36628,0,0,12b5f61931f62c22ca7c9f0e8e93b73257aa8b268546957d8a2eb5e0a5b2e082,2023-11-07T03:36:46.600000 -CVE-2021-3663,0,1,f199868a8d95827830a0be8491d2f4fa9aaa6612035b062c113bba40bdc5cabd,2024-11-21T06:22:06.313000 +CVE-2021-3663,0,0,f199868a8d95827830a0be8491d2f4fa9aaa6612035b062c113bba40bdc5cabd,2024-11-21T06:22:06.313000 CVE-2021-36630,0,0,fd038bbfb3db921eb97a075faf6a3657707107a470bf92ab4996195ecf0c8ac4,2023-01-31T19:02:50.583000 CVE-2021-36631,0,0,29daa92ca91a6ae267d11d88e45030e1436da3de73138a106dc9b0d8aa0bf37b,2023-08-08T14:21:49.707000 -CVE-2021-3664,0,1,49d910418d34932a559f7020c724d3b11c85ced617fe65b4c7347995cb349b0e,2024-11-21T06:22:06.470000 +CVE-2021-3664,0,0,49d910418d34932a559f7020c724d3b11c85ced617fe65b4c7347995cb349b0e,2024-11-21T06:22:06.470000 CVE-2021-36646,0,0,41207027c7257af29c67df1b490e4f9ca0e38ca9e28398bd95f42fc69b768c00,2023-09-11T18:06:39.920000 CVE-2021-36647,0,0,2f57104a0ef28295a6ad51e9033c194c61eab2e9748deb8fb672e214aed3c4eb,2023-01-27T17:56:00.217000 CVE-2021-36654,0,0,92c341e98ea3dfb070cdbcffabba8d768c68df83460784d76b39a3a6e189db7f,2021-08-11T23:54:29.533000 -CVE-2021-3666,0,1,10765c601e906561014f558be2d3d2cf61a3cb0bb34f03fce23f4c78807bf293,2024-11-21T06:22:06.610000 +CVE-2021-3666,0,0,10765c601e906561014f558be2d3d2cf61a3cb0bb34f03fce23f4c78807bf293,2024-11-21T06:22:06.610000 CVE-2021-36665,0,0,1a8338ab3a7329eb228fa0fd2ad490a504206904342e57ccf6d209512c739033,2022-07-20T17:02:15.093000 CVE-2021-36666,0,0,7b0e5cc455a80f39d443e922c26a2748593a76950bc3d8917a7d25f125801374,2023-08-08T14:22:24.967000 CVE-2021-36667,0,0,b98de5e4f9ddc368ad2c910d2220d23942d106c7994588e794cc38aeb225e96d,2022-07-20T16:22:35.837000 CVE-2021-36668,0,0,d6b28f8bfbbc997d5c9a6a667f8286a2b514462472d916c83b15df2c1d905ade,2022-07-20T15:56:00.893000 -CVE-2021-3667,0,1,bd251ef8537abfe0f87ffd58b5134cbddee6767f377983e912ce41c567739950,2024-11-21T06:22:06.753000 +CVE-2021-3667,0,0,bd251ef8537abfe0f87ffd58b5134cbddee6767f377983e912ce41c567739950,2024-11-21T06:22:06.753000 CVE-2021-36686,0,0,6e349f7dbb7f8b9b4c5765972757a8825caf0050ac8c9f1adb630560d6060f8e,2023-02-21T18:15:11.743000 CVE-2021-36689,0,0,09d2fcc096014ceeb1688ed2092fd3971f6f9a5f0400886c1c9c96740acd539c,2023-03-10T15:05:39.123000 CVE-2021-3669,0,0,6e63460a736fea5b9537c51bced912e80c86557cd24a83a3efb3172e3a3a60c5,2023-07-07T19:16:17.817000 @@ -179390,7 +179390,7 @@ CVE-2021-36705,0,0,26ee6a9f015e92f83fa393ac4ae8c959b635320edcfd715007be0878113cd CVE-2021-36706,0,0,d8820b5a6f6c477319ff394cb14d6273b998ec31cabc0f85817415ca2f2b4961,2022-06-28T14:11:45.273000 CVE-2021-36707,0,0,24c93c6e49aec1dcd3da6f67c404cae4e009f6520b6a990ea88b488045f103d9,2021-08-12T23:03:15.557000 CVE-2021-36708,0,0,8041cf5ea069f3a794f3591f4953e1996205995853e830d58b599290e55146ff,2021-08-12T23:01:52.530000 -CVE-2021-3671,0,1,f98ea26e64c41423dbaa74051363eea24aaef00a33286aebce9a69ac1eb2bd6c,2024-11-21T06:22:07.473000 +CVE-2021-3671,0,0,f98ea26e64c41423dbaa74051363eea24aaef00a33286aebce9a69ac1eb2bd6c,2024-11-21T06:22:07.473000 CVE-2021-36710,0,0,6d5bdbd9586ed457375aa5537ae2be66f541648482e26d70d874e68840d11c3c,2023-08-08T14:22:24.967000 CVE-2021-36711,0,0,d0676cd1660f1d0d458827ecbe7261a03b178a61b62693fe42ec1626d4d2617d,2022-07-22T14:30:29.120000 CVE-2021-36712,0,0,d83ffdc6caaacab7bc1c4bd6d5e71599cab3fb32a0559a9a522698c93583c72c,2023-02-09T18:50:41.317000 @@ -179399,13 +179399,13 @@ CVE-2021-36716,0,0,2840bb514d705cce3d114b7971dfb8783fb27af7846b11d77857e78aa4c9c CVE-2021-36717,0,0,69ae382a74f67772b1ef83e35e0e33c7610245edb8abef94405fc5ee9e83020f,2021-12-16T20:34:55.747000 CVE-2021-36718,0,0,e8c39a9f297011bf7efc325e06806441f9f5c8d79ee6af55fe7356cdeefaa41d,2023-08-08T14:22:24.967000 CVE-2021-36719,0,0,df4b0ebd55af1b6b0815bb5753bf6daceb789e374745650a41f5445f7c068dfa,2021-12-13T19:33:41.687000 -CVE-2021-3672,0,1,824a4897f309b57ff9c6bf58534927e4a2fae73525bf703400791995a6f04f1c,2024-11-21T06:22:07.650000 +CVE-2021-3672,0,0,824a4897f309b57ff9c6bf58534927e4a2fae73525bf703400791995a6f04f1c,2024-11-21T06:22:07.650000 CVE-2021-36720,0,0,bc705420a149b092bdfd107bed1d9ebc11d877151df2c038be9db0d8fa49db9b,2021-12-13T19:39:50.687000 CVE-2021-36721,0,0,061a8c0d796477ad0428aef9e2530399c3a038c0d756fe24b4e2b604267c90ad,2022-07-12T17:42:04.277000 CVE-2021-36722,0,0,1ffdca7f00d9c8d112e8d8b2cc1470843c18cfea7c9203085614c9f4ea665f66,2022-01-11T14:12:33.257000 CVE-2021-36723,0,0,519e0bdd61c10d90e39d326ff73c0cd4c0fabfad611cb1020ec16a6d35e2405f,2022-10-27T16:36:56.720000 CVE-2021-36724,0,0,2432aa9824dc8fe9ea805603cc5672ba6b295784a3cf1fe89e936e6c1a753dda,2022-01-10T17:36:25.870000 -CVE-2021-3673,0,1,cde2ca08d8962da1f76b52c8fadfbf3c236907b64d14b73dbde72192ff0ffcc3,2024-11-21T06:22:07.853000 +CVE-2021-3673,0,0,cde2ca08d8962da1f76b52c8fadfbf3c236907b64d14b73dbde72192ff0ffcc3,2024-11-21T06:22:07.853000 CVE-2021-36734,0,0,2d97b064ef4d9a34a6993bc1e3b03263bb4ff33159dafaa0aab949c04f98f8eb,2023-11-07T03:36:47.100000 CVE-2021-36735,0,0,e3c3720d05af3ed072e5a686dd7f95d5765b2cc0ebc39c778fa0bdea8c9a8654,2023-11-07T03:36:47.323000 CVE-2021-36736,0,0,64259346d5cb5ba2f8619c51e0ef2e18878cef771377f3db179c6385c9fcffb8,2023-11-07T03:36:47.570000 @@ -179422,7 +179422,7 @@ CVE-2021-36746,0,0,fc84b7ede75e596b625a250566ebb9d2a734b09f92dd63c0de616776e5ec5 CVE-2021-36747,0,0,07d54e4c972119b6b4fb52813f2722e08d3af0adf306bcd39946ddc220ecfe95,2021-07-23T14:05:39.573000 CVE-2021-36748,0,0,c7f6f5632770061f15168c4d625a339bc164a56aaf63e6af8fe7cefd7f08a68d,2021-08-30T11:34:55.240000 CVE-2021-36749,0,0,3bb0eee3b8173ea27883ef1c2c39b22c2f6a52e6cf1873d5d766d440481f4a4f,2023-11-07T03:36:48.063000 -CVE-2021-3675,0,1,802a8c1f75c02a4cb1208a328df07aa9bd42472bfd9a9cd8de56e35a8718dd8c,2024-11-21T06:22:08.147000 +CVE-2021-3675,0,0,802a8c1f75c02a4cb1208a328df07aa9bd42472bfd9a9cd8de56e35a8718dd8c,2024-11-21T06:22:08.147000 CVE-2021-36750,0,0,214026e6394062a7fc3dd607f93521b27bb7312fba020e0eeffe1f03000bbfd6,2022-01-06T14:13:08.157000 CVE-2021-36751,0,0,795ac570c2c3ffcfa1d7e3e23806ba842d35b14357df6c9337f82c3ae45bf715,2022-12-13T19:30:07.903000 CVE-2021-36753,0,0,7feadfa0a8d5ca2e09eb182d32fa2d3aaf96215c0fdd87e4ce1c548ec7f2a1ae,2021-08-17T15:35:24.257000 @@ -179441,7 +179441,7 @@ CVE-2021-36765,0,0,004406e8d147e494398fdc008d4b7ac593efd19229ef89ccb7fc46f2a3fff CVE-2021-36766,0,0,c5fb490ab12d5460be0c31dce07b31c4acbdd5a4320782690fd9ba4b9b212c3b,2021-09-22T16:56:08.547000 CVE-2021-36767,0,0,0d3a35b4423343bfdf2cc30eea84d6662b4eadf1376e224e05b843eae081f7e6,2023-09-25T02:30:08.853000 CVE-2021-36769,0,0,fa3b512980ac8a1cb1edf73a5ec9148b2af59ca332301f3384184a3525d74593,2023-08-08T14:22:24.967000 -CVE-2021-3677,0,1,de3cd2d544d0532c14d9473f911f23903d58284434024151449a990b08dd4b24,2024-11-21T06:22:08.337000 +CVE-2021-3677,0,0,de3cd2d544d0532c14d9473f911f23903d58284434024151449a990b08dd4b24,2024-11-21T06:22:08.337000 CVE-2021-36770,0,0,9431027a2f245442f64fa5d69ee74b2fc1a82cac88e3426b79e6a3fffd3a8a8e,2023-11-07T03:36:48.243000 CVE-2021-36771,0,0,5696833f67660576eac3a7092890a4a1ed544c347b924176a5973dd342a1b26e,2021-07-28T15:52:19.380000 CVE-2021-36772,0,0,ed3150c359686126f050d4f7990b4d0b80e68eba250652425f860d3759c77d5c,2021-07-28T15:53:53.450000 @@ -179452,7 +179452,7 @@ CVE-2021-36776,0,0,880fd891c37a99e22dedc0ef4b53a8f1c1d20659ecf2e00ba4f513963fa3c CVE-2021-36777,0,0,1828bf609cbf47288f57453c8bfef0b57f73114a7b9aa493c3c51f44b7c04c9f,2023-07-07T19:21:26.557000 CVE-2021-36778,0,0,3b6ea1cdb75e93cd313d42673cb07648e71f186bc739e52b7eb01435195f1de1,2022-11-21T14:46:52.363000 CVE-2021-36779,0,0,d750da15cec4056a7788fec01daaeb7dfe4d87cac4dfff35c3a916bdcc89a71a,2023-02-10T02:31:23.130000 -CVE-2021-3678,0,1,924b681f27e62c1ff7460fac57f92684849a0cbf14c71eb960310d67e923e9d7,2024-11-21T06:22:08.493000 +CVE-2021-3678,0,0,924b681f27e62c1ff7460fac57f92684849a0cbf14c71eb960310d67e923e9d7,2024-11-21T06:22:08.493000 CVE-2021-36780,0,0,a48a1ee55c2920775dd9505bf6fcd6f0f4481a48056c681717a8ec963dd9c306,2023-02-10T02:30:42.210000 CVE-2021-36781,0,0,076652996a3fa0ab8feb7522a8df3e7bc802dbe7a431a172bb9d1785381557d2,2023-01-18T15:14:36.910000 CVE-2021-36782,0,0,2cb861ec0a9f5cdc09701b750156de02bd94d48cd6cf417d55cbc8530bfbc88e,2023-01-18T14:29:28.400000 @@ -179463,7 +179463,7 @@ CVE-2021-36786,0,0,dadf88825affc9fb24106337144478f3491cffceb01a3aaa38e0964e6564f CVE-2021-36787,0,0,8f8ca6e6c5c54d1493fedf0802e45695cc81ec41a8424268a2d60bc9ae3b5e03,2022-02-10T07:44:16.260000 CVE-2021-36788,0,0,e93304f5b51777bd8845bc604f74acc75df029d378589387233f20918886cc88,2021-08-20T18:32:35.540000 CVE-2021-36789,0,0,9d9712940836d622d6ed589c4baa92cfb06660d75dfadc5d184a048abf25cff9,2021-08-20T18:31:39.740000 -CVE-2021-3679,0,1,258add5cbf92b337bdd33ba2ea3e08a2d933f1b4c08379bb05387f5f05ec3376,2024-11-21T06:22:08.627000 +CVE-2021-3679,0,0,258add5cbf92b337bdd33ba2ea3e08a2d933f1b4c08379bb05387f5f05ec3376,2024-11-21T06:22:08.627000 CVE-2021-36790,0,0,e8b14df195d2a80990e63bcff53dbb76f6bb75aafb7bc015e78662e951b16686,2021-08-20T18:00:41.597000 CVE-2021-36791,0,0,c43957e7f21ccc2b31722221a8c6b664bedf89b86bfb11a8fad28709694db1d1,2022-07-12T17:42:04.277000 CVE-2021-36792,0,0,03b940a95e54160709a7f3f13a03779309c4fdab37624d6f38823c6c2bd6a40f,2023-08-08T14:22:24.967000 @@ -179473,7 +179473,7 @@ CVE-2021-36795,0,0,2e371991ef38301bd1a220d3ff2901fda72c1b95aa549f5ef1cf1b239ccb3 CVE-2021-36797,0,0,bf1a173d22fc05443f516ae19fef2bc154c9df998703b74af4068e1554d88f7c,2024-08-04T01:15:48.210000 CVE-2021-36798,0,0,e4d9418ea62cd5a15dd8b94b50b921660c6f92c477971b607f36f110713b0df3,2021-08-17T12:49:59.017000 CVE-2021-36799,0,0,e994f6b2951b1371ca652bcad523205b3192d486c37cd9b9acb2d41e69a79220,2024-08-04T01:15:48.333000 -CVE-2021-3680,0,1,0818f5689430d6e64453b7c28e0725c250a3beebff501678fea1986dea61aa08,2024-11-21T06:22:08.780000 +CVE-2021-3680,0,0,0818f5689430d6e64453b7c28e0725c250a3beebff501678fea1986dea61aa08,2024-11-21T06:22:08.780000 CVE-2021-36800,0,0,0c7f528fe7a0e81c26cf3f075e83883ac78dcb760b1fdc1cd9cc438286a60b3e,2021-08-11T14:05:43.950000 CVE-2021-36801,0,0,bcaefbf4a76a278fb129fa403db9086b8e1423fa17634ea029427a6582d8bab8,2021-08-11T14:03:55.980000 CVE-2021-36802,0,0,0b800febbf2ea8f3d54ecda409bb3492b1a8a68742e00049b939d15668294419,2021-08-11T14:03:29.907000 @@ -179484,7 +179484,7 @@ CVE-2021-36806,0,0,5a6ba520f9c28daee7b9a7f2ac044fb31af95050b045b166c431cba2df661 CVE-2021-36807,0,0,2e0c45d17c645e0d7c46451d7f7887b184e38e872959446161f5a07be0b6fc5b,2021-11-30T19:42:12.973000 CVE-2021-36808,0,0,682009d7b0bb7f58e955679f1e51b0d6ad3d0d7f5ed3a81c83fda2e2af2c7618,2021-11-29T17:23:28.720000 CVE-2021-36809,0,0,b04ca72dc80576c0b37a78c4fda1d73ea374968c755b0e7c7a3c8a36b257e61b,2022-07-12T17:42:04.277000 -CVE-2021-3681,0,1,8b10a778fcde2d322d7f508fe16059b43403838fe995a326dc070001c1b2cb06,2024-11-21T06:22:08.930000 +CVE-2021-3681,0,0,8b10a778fcde2d322d7f508fe16059b43403838fe995a326dc070001c1b2cb06,2024-11-21T06:22:08.930000 CVE-2021-36810,0,0,b8342934538c9b9fcb3468579f385c9d896ba6776b25d3f232ba1bf401be94af,2023-11-07T03:36:48.757000 CVE-2021-36811,0,0,1987b8d99e84041ee0e7c297a9997cee9b8f7f9880774cba94ebc9da0e313c08,2023-11-07T03:36:48.990000 CVE-2021-36812,0,0,2cf6266b40e517ccc3e3780fdb4ce66b249408c33382b8cff800f6631d3c2ad0,2023-11-07T03:36:49.227000 @@ -179495,7 +179495,7 @@ CVE-2021-36816,0,0,16c62cf73932e152a9b4c2a3ad59971d161d2664138509ab166ce3ac5511a CVE-2021-36817,0,0,aa040b248343be97819da39532e8e484cc8cf743eab462b71317123c9bd7cfda,2023-11-07T03:36:50.400000 CVE-2021-36818,0,0,6db6ae91199e14f9b8205e5e134c0cbde666a0c738afce112a8ba832916a5968,2023-11-07T03:36:50.643000 CVE-2021-36819,0,0,127cb3d5dc9f8c3a0a270f14e20a2ff045f2f7c07c362ae48b5442b315d07104,2023-11-07T03:36:50.893000 -CVE-2021-3682,0,1,e467bc537bbe671b57b621f56ccf83a4908be139b309e85efc97e37d005fca7c,2024-11-21T06:22:09.070000 +CVE-2021-3682,0,0,e467bc537bbe671b57b621f56ccf83a4908be139b309e85efc97e37d005fca7c,2024-11-21T06:22:09.070000 CVE-2021-36820,0,0,a2f9c68e0751fda0bdf92ffc70740bf0a8f330e04bc9f66d3c977565604e440f,2023-11-07T03:36:51.130000 CVE-2021-36821,0,0,6c4c6f18b8359ba6063d5c69811e4a424d55f3bc2679af3f01b9e219d843843f,2024-08-18T22:15:07.377000 CVE-2021-36823,0,0,b50487422e89ef4f2539ae997561786554b6b13c7e157374e83be1fa144a830f,2024-09-16T18:15:47.633000 @@ -179503,7 +179503,7 @@ CVE-2021-36826,0,0,8d43521d1600f9604b97609848bd5cc5bf74ae300b9b2803d2f33b35c36f0 CVE-2021-36827,0,0,95cdb64563342c49794e1e9c6d23bab223d4a7bd90b92e27045514249afd007a,2024-09-16T20:15:39.660000 CVE-2021-36828,0,0,6059810401015c559d483aed0ddc2120bc3b7b3dc589f7919d5c73010e22b30c,2024-09-16T19:15:59.383000 CVE-2021-36829,0,0,82e52f7737b8d2e256fcff92c6bef04d40e55e422cacd6644a22eade9a7a6fac,2022-09-09T03:38:22.777000 -CVE-2021-3683,0,1,77055d029d37aaf76b197f6c9f3b034352266d680979f033475610c5403bf9f1,2024-11-21T06:22:09.233000 +CVE-2021-3683,0,0,77055d029d37aaf76b197f6c9f3b034352266d680979f033475610c5403bf9f1,2024-11-21T06:22:09.233000 CVE-2021-36830,0,0,d820dae054fd1d4193c2696367ed045af21f2cb1c4347c7c23efafa466424f43,2022-10-04T16:43:56.200000 CVE-2021-36832,0,0,408a649d3a2d2316e83c117eaf10d7e6776493e76d6d393eb6d0181b84998e90,2024-01-10T17:19:33.587000 CVE-2021-36833,0,0,ace13da3fe147cfd6a00aac57bf8563c9b8fd2cb313e92f7d34048bcf038ac96,2022-10-19T18:54:29.403000 @@ -179549,7 +179549,7 @@ CVE-2021-36886,0,0,67a3d68076c9c4a2c16c3e21614fcadedefb99f0210718ce856f1661468ba CVE-2021-36887,0,0,9cb23fbe67560267ea7f896f8161346630f929aac78719d1b9f069203002b082,2022-01-03T19:49:41.323000 CVE-2021-36888,0,0,d80b4c7f85c9cbd9e8e79b627ab408ac175614c4f912c6a29a89a0bbcbe68e2c,2022-10-27T17:00:33.433000 CVE-2021-36889,0,0,8b578c4c799d969fb65046b4bb7939213f712b170845ca1b026f5dbfb7e56201,2021-12-22T23:03:56.437000 -CVE-2021-3689,0,1,f156b9ad6ac185e2ff33f5148588ad1ff962106e125cd0756867f03a76862fdb,2024-11-21T06:22:09.677000 +CVE-2021-3689,0,0,f156b9ad6ac185e2ff33f5148588ad1ff962106e125cd0756867f03a76862fdb,2024-11-21T06:22:09.677000 CVE-2021-36890,0,0,a55bbb809f2f9da5c48f8991f179e02e81d94027111b9245dfad71a4d9b54fc6,2022-06-09T15:08:03.663000 CVE-2021-36891,0,0,dd4ad4ed38794a4ed43ad9561bd6f4a2e620841887596d724d54559777802932,2022-06-24T03:47:55.137000 CVE-2021-36893,0,0,0b5ef9cf5f20a546adfb326c76c1848a1c088337d5a14c5b8e313411a2ba801c,2022-04-15T19:08:24.257000 @@ -179573,7 +179573,7 @@ CVE-2021-36915,0,0,13a7747267647a0959e6ee1c6932329972e0c14fbd21a3a72b5e655167189 CVE-2021-36916,0,0,64bafc3a6b9584b18f5a17f9925c46f6e7901300bb548f9acebb3e28c0ec7a65,2021-11-26T15:49:12.297000 CVE-2021-36917,0,0,3fd5c38785023ffbdfdfc72ec815d30e0bf368468fa7da604bf4363ba59ff109,2022-10-27T17:00:10.550000 CVE-2021-36919,0,0,3ea5786188a68922a4dc7e3e3074e67c9f8d9e34c96f9b425d08a46bde312a4d,2021-12-02T20:59:53.813000 -CVE-2021-3692,0,1,b1e927b9bf35f52b5b927f35952c8c6cd65db64d908c12435a212b137400d251,2024-11-21T06:22:10.017000 +CVE-2021-3692,0,0,b1e927b9bf35f52b5b927f35952c8c6cd65db64d908c12435a212b137400d251,2024-11-21T06:22:10.017000 CVE-2021-36920,0,0,ac8223b2d525ff7869b172e10827bceb3edfa609e05c3605b9b4f539335b6353,2022-01-21T19:46:51.577000 CVE-2021-36921,0,0,df5dba6ada1af12ae50dfe5f118fd747fcafc939624c1ec6f3b1d04a59af8f46,2021-08-24T15:56:29.040000 CVE-2021-36922,0,0,209b97b32f2f6f528a195a245ff8b9f33314abece0ede52dbabe27628891521a,2022-07-12T17:42:04.277000 @@ -179584,7 +179584,7 @@ CVE-2021-36926,0,0,012e75531dd8743747484daa850c70803308de4cd3fd80fff6cb538f07882 CVE-2021-36927,0,0,86cc393fae2a6a32df68222e39760e2e513234f8aa3c09a145e3375b16fad886,2023-12-28T20:15:51.123000 CVE-2021-36928,0,0,f1772ee7acb66b13347e5a51d07aadc3092552a2e7a035c5c2ef2c4547b56d67,2023-12-28T23:15:42.460000 CVE-2021-36929,0,0,3a0a380ae43cff21388ca0a058316f579932bfb3b167deae1e6ea42c153fafd2,2023-12-28T23:15:42.783000 -CVE-2021-3693,0,1,c2fbd01c700d577eecbd5f57c821132d7405ed03ac05bb3cadac7a5bf5ccd771,2024-11-21T06:22:10.160000 +CVE-2021-3693,0,0,c2fbd01c700d577eecbd5f57c821132d7405ed03ac05bb3cadac7a5bf5ccd771,2024-11-21T06:22:10.160000 CVE-2021-36930,0,0,8cb1ae6f998ce72ecc3e0f41e2593c8cbe021886d7b9857f17572b37c9904bf5,2023-12-28T20:15:51.340000 CVE-2021-36931,0,0,7366c98d32112f7ddd543e38987022265bbd8d910a6ab335202596e9da054f2a,2023-12-28T23:15:43.020000 CVE-2021-36932,0,0,b14e72d42a93557e3cba5fb46d0b0a33d80346ad102f786201ba8a8636e57169,2023-12-28T20:15:51.530000 @@ -179593,7 +179593,7 @@ CVE-2021-36934,0,0,28126541bb373fd00e408b538ec79951ea97e077bb5bab34be0d73ea99d94 CVE-2021-36936,0,0,adba9fd510c163340be8d8857467c9e1784e51bfc247b91d83234496007c5aa8,2023-12-28T20:15:51.943000 CVE-2021-36937,0,0,82ef9e0630c5708a469ea3d3728369ae4c236e6c67b7e0fc432a052cf6f4f5a4,2023-12-28T20:15:52.143000 CVE-2021-36938,0,0,11b30a839c0862714961e1aef94bd2a89d2bc5b0e4f6a0c518d0a3c547ff8956,2023-12-28T20:15:52.390000 -CVE-2021-3694,0,1,7f0ed743809a2dd7eb27f2646e36aad5f93885af2ab99e3662d7e9cfb2d8afa7,2024-11-21T06:22:10.327000 +CVE-2021-3694,0,0,7f0ed743809a2dd7eb27f2646e36aad5f93885af2ab99e3662d7e9cfb2d8afa7,2024-11-21T06:22:10.327000 CVE-2021-36940,0,0,7c61c2b30b0b6277773bf559cb7b85ce205ebb8466740c0f490b613b0ef09ba6,2023-12-28T20:15:52.593000 CVE-2021-36941,0,0,45b82d1d380d4c8cadaf044799ee2c91b7fb312d17776dcc0c66e21b3520e046,2023-12-28T20:15:52.780000 CVE-2021-36942,0,0,a68c99b76b48df8fec68f8b884627b309410e35d4bc20678b1c019a06c39afe4,2024-07-26T19:29:48.297000 @@ -179634,7 +179634,7 @@ CVE-2021-36976,0,0,7cf432a46cafc7be72b689ad6b9fe450061e19cc055f7d66483b9ecc9d3a4 CVE-2021-36977,0,0,c34468802806072d1cae2b0f45fca5bccc5a6bf8eb0077827d7cbd80bce73944,2022-04-29T15:06:24.723000 CVE-2021-36978,0,0,7e66507047985056d826df81a9e9e774a27ce881aa2eed5ae2b5d75158abad59,2024-01-15T14:15:24.063000 CVE-2021-36979,0,0,98c140af046f02a5fc673946681f7ee38ebe440fbc7203192a95bf03de50ef2c,2023-11-07T03:36:53.250000 -CVE-2021-3698,0,1,6dd64ca67090f3898928fbd9db44c0df1989669a4e9fa01d544d61cfb411a4c4,2024-11-21T06:22:10.990000 +CVE-2021-3698,0,0,6dd64ca67090f3898928fbd9db44c0df1989669a4e9fa01d544d61cfb411a4c4,2024-11-21T06:22:10.990000 CVE-2021-36980,0,0,72430ffa08079d86ca41bfcdd71ea46705f23ef7e45774f363154ac3965eca25,2023-11-26T11:15:08.053000 CVE-2021-36981,0,0,6f4caf1612f74bb675cf59b5e0fb03eaa6a7c9531d575c0240e24b0ae18be3a7,2023-02-23T02:57:46.570000 CVE-2021-36982,0,0,3a1c0134561cbd14e39cdce75cc8a7c27cc40d65f619e20446913a7f920f2d6a,2021-08-24T15:55:55.800000 @@ -179654,7 +179654,7 @@ CVE-2021-36996,0,0,c7acb9e8134de269149d1dcf7baa656a3cd6c5552682b7aac3a54669cc15d CVE-2021-36997,0,0,d15989191d20d4c695e9db33d1414e885f1eaef220c53cdfe3ce5b47652dd4d3,2021-11-01T21:24:27.103000 CVE-2021-36998,0,0,f252f81ed49f3cb685a3dd9c0af435a059ac88d00821f86470029652b01fb2f9,2021-11-01T20:50:04.947000 CVE-2021-36999,0,0,f78089127ce825787f6341ad492203f0bda0065fce1fbbf6e079d86457376db0,2021-11-01T20:50:20.327000 -CVE-2021-3700,0,1,8c0ae0d8909f75390c8a07c19be6f2ea356c50f0759c40fb0dac03efa78e7ea0,2024-11-21T06:22:11.147000 +CVE-2021-3700,0,0,8c0ae0d8909f75390c8a07c19be6f2ea356c50f0759c40fb0dac03efa78e7ea0,2024-11-21T06:22:11.147000 CVE-2021-37001,0,0,c20236d2b47efe2127851c0e6a383203f32b478033faa916a6cd2e7da227b21b,2021-11-01T20:50:39.007000 CVE-2021-37002,0,0,2399ae68c136fe1cea9d928a8f6663b3ea0130fe4d758d3f8bb8f3fb208167a8,2021-11-01T20:51:15.617000 CVE-2021-37003,0,0,773f97adfdc52444d2f3bd250b53d273ed2a6b7a1743d5adc96bbcf43bffd643,2021-11-29T16:05:26.050000 @@ -179697,7 +179697,7 @@ CVE-2021-37036,0,0,bff53431c09b26da1d65e51f475e91ea1aeb7849a5210f92e926f24cdb2ef CVE-2021-37037,0,0,f45cd089999fa24a9b41999718972971dca14ea3509be2529c8d6d5f81f1ae3a,2021-12-09T17:51:40.283000 CVE-2021-37038,0,0,4f2fdfdb058581d20a1cecfdb5ef82a3d2e91cb60c3ff64e6dbf0fed8a4e231a,2022-07-12T17:42:04.277000 CVE-2021-37039,0,0,05a766babf7dd7d4ebcc34ab23665e6a1a52b55333be3d1d08aac03c38b1de6d,2021-12-09T17:52:24.587000 -CVE-2021-3704,0,1,bc947cfd6ced3b25da610b1538f79a7e375f3a5f6fdc65ca630ac4121fb0694f,2024-11-21T06:22:11.760000 +CVE-2021-3704,0,0,bc947cfd6ced3b25da610b1538f79a7e375f3a5f6fdc65ca630ac4121fb0694f,2024-11-21T06:22:11.760000 CVE-2021-37040,0,0,ec25f3154608a20008737a915c5df6ab5cd6bbb88021f9de672d26ea7e646f55,2022-07-12T17:42:04.277000 CVE-2021-37041,0,0,db27b837119de0cf54b80e43aa71330e8c480c83d252383dc2723217f9fe7b2e,2023-08-08T14:21:49.707000 CVE-2021-37042,0,0,bd7f897d17fed0819e0fdc987dc64e209b682b9c4bebe0dd30cb2b67a9181a53,2023-08-08T14:21:49.707000 @@ -179708,7 +179708,7 @@ CVE-2021-37046,0,0,01a2a08667a3bb6f829fd62b9075655b16810b8d1ee03f799a4ce0efadb75 CVE-2021-37047,0,0,34a338ef365f469b7afab25e9b5d5fbc06b958fe7683e31432f7c37f329de5d8,2021-12-07T19:48:42.293000 CVE-2021-37048,0,0,318f880d3eaf889bf271536368a040330c7c1f52cb9761cfc8c580039118753e,2021-12-09T17:41:06.607000 CVE-2021-37049,0,0,f095f0fdf7bbe567b179b9351b66a12ee57ed734e20f18c341c0feca057ef618,2021-12-09T17:59:57.660000 -CVE-2021-3705,0,1,d5dfbbaee47d0cdb444a2a36808b539f72209c4ccf94bed7d9fc794419fc8faa,2024-11-21T06:22:11.890000 +CVE-2021-3705,0,0,d5dfbbaee47d0cdb444a2a36808b539f72209c4ccf94bed7d9fc794419fc8faa,2024-11-21T06:22:11.890000 CVE-2021-37050,0,0,9c985c937b37601c017c2e7f24d32a96f52466a69be25056d011e75328bc260d,2021-12-09T17:58:47.893000 CVE-2021-37051,0,0,2216ca13fce2001c2af52944932332a2a111d63e5be1c3c4232ab6e1d7ad4829,2021-12-09T17:51:12.040000 CVE-2021-37052,0,0,a796ebd990b19fe71e2596f479ffb1c6a69f7451979ce850c4693ac01f0dde32,2021-12-09T17:53:01.237000 @@ -179719,7 +179719,7 @@ CVE-2021-37056,0,0,614c34c43455af77f0b1a830126b2e17188e84d4f6f1e4d4f6c41343b836b CVE-2021-37057,0,0,7af5085e7d87c5e6718e90b3bcf7362d825b3c86920392409e841cab2629e0fa,2021-12-09T17:40:58.033000 CVE-2021-37058,0,0,3645795a2e6b9c9de3fc1c50078093429ed4abb0d57e240c05ea610d6013e908,2022-07-12T17:42:04.277000 CVE-2021-37059,0,0,c1f6ca9fb8029fcb9b5d15e29dcdc7d950759217862460e929339e314d8f3148,2021-12-09T17:40:36.840000 -CVE-2021-3706,0,1,ea5bd4fecacbfd5c35b39710cf506f0d8b048c6943d8e4502a7512f62de230dc,2024-11-21T06:22:12.040000 +CVE-2021-3706,0,0,ea5bd4fecacbfd5c35b39710cf506f0d8b048c6943d8e4502a7512f62de230dc,2024-11-21T06:22:12.040000 CVE-2021-37060,0,0,129de33c8c687cc025b04ce8c2c8feb93a0ddb0eea9eccb8eb59cfeaca4cbae7,2021-12-09T17:40:14.807000 CVE-2021-37061,0,0,f2c803df220363aaf63b0bb0a1bbd81848f1a98abb70065fbd029a036db91eda,2021-12-10T20:07:02.807000 CVE-2021-37062,0,0,0aec1834bbd9e58ac339545af84dd4c45b935fc0e9b54f3e43f5addbca34f349,2021-12-09T17:39:59.487000 @@ -179730,7 +179730,7 @@ CVE-2021-37066,0,0,7c026db64d7f7e5b09621aeee885747947515285572cef42ffc23cf534cbd CVE-2021-37067,0,0,c0f80174299742a9164b5ea4ac1d44431daca320c324e6d188bd774179a7ad3f,2021-12-09T17:38:10.913000 CVE-2021-37068,0,0,8d5a55485e1c487a00485dfe0be6d4ef2b0b387bce28f4525b4d77eb711e0343,2022-07-12T17:42:04.277000 CVE-2021-37069,0,0,8c1aa3cb08f1f28575decc990acf9147617d5b795abd3ffae197f4b281758ca1,2021-12-09T17:56:13.047000 -CVE-2021-3707,0,1,a10ee528ad5ec9e116fed09e80ba4e1bc21576aa9cd5da9234ec0ac93ad6f873,2024-11-21T06:22:12.197000 +CVE-2021-3707,0,0,a10ee528ad5ec9e116fed09e80ba4e1bc21576aa9cd5da9234ec0ac93ad6f873,2024-11-21T06:22:12.197000 CVE-2021-37070,0,0,236f48f710941a33e86a74a0df86eabf392626147079254f7ec0afd437bd56b7,2021-12-09T17:37:53.523000 CVE-2021-37071,0,0,b50a26e85ba8437ed874c0308d665669a8754ebb81a7642374e25541c946c8b1,2021-12-09T17:37:41.137000 CVE-2021-37072,0,0,f46b64ae133fc4ec0f656f0c850254f5a4f0b03aeb525319cb66854cea64e953,2021-12-15T13:42:55.633000 @@ -179741,7 +179741,7 @@ CVE-2021-37076,0,0,d28fcc2c133253824f72e86ae2a29820d282ffd11ddb32ba4a3071ff8b03f CVE-2021-37077,0,0,4a2d266daf287dc4ec3d4ddd6d2d54a38e8c5846c0f9a3f4865f3d621078444b,2021-12-09T17:36:20.790000 CVE-2021-37078,0,0,da45bd4f764d975d828999fb6bca4e50349eae5493ec0944b890eaaff0961b2c,2023-08-08T14:21:49.707000 CVE-2021-37079,0,0,3ca2223c226ba222bf782a1ec88d67ed7dcfbc8084f8b0893574888475cf90f3,2023-08-08T14:21:49.707000 -CVE-2021-3708,0,1,bcd5ae29fbb544a163184fe17b7ba6691984160c724c90d0ebf9f0a2dfccd8b0,2024-11-21T06:22:12.350000 +CVE-2021-3708,0,0,bcd5ae29fbb544a163184fe17b7ba6691984160c724c90d0ebf9f0a2dfccd8b0,2024-11-21T06:22:12.350000 CVE-2021-37080,0,0,d341e4796bde1366e42dfbd1560f685976125fe2b583381c8f4f133a91549277,2021-12-09T17:35:32.100000 CVE-2021-37081,0,0,d5b857a06c36f31afbde25fed4cddbc243429c84ccbc4d00458a910d5c0979f3,2021-12-09T17:50:41.713000 CVE-2021-37082,0,0,09d346db8020314a57b5e9aaf89b55c77662b5f7789208e6bd5b809959ee1861,2021-12-09T17:35:11.540000 @@ -179752,7 +179752,7 @@ CVE-2021-37086,0,0,56f0f26fdc1e2b1c41945f2d49655523f76b47d9a5328654dddecef5dc310 CVE-2021-37087,0,0,cfe41b966043284e672d58a05231f4ab87806ef13f021f1760fefca679294322,2021-12-09T17:34:51.353000 CVE-2021-37088,0,0,09b248df79a995bf95de06f14a0396151c8850b524426e6531069fffcb90ae1b,2021-12-09T18:02:07.453000 CVE-2021-37089,0,0,1935fafc9360f51766ae8760bfcea88aea05d3a638c63caa761ca1c52ede7496,2021-12-09T18:27:10.083000 -CVE-2021-3709,0,1,0c35103dad50c7cab4a2bb1a4e35973893f446a0d2b6fbb9c575b964bfdeea47,2024-11-21T06:22:12.517000 +CVE-2021-3709,0,0,0c35103dad50c7cab4a2bb1a4e35973893f446a0d2b6fbb9c575b964bfdeea47,2024-11-21T06:22:12.517000 CVE-2021-37090,0,0,fe8b560c027a54580bc4abd86f0d8f6adc967e6601bb15e10031c38eefe0f45e,2021-12-09T18:16:43.410000 CVE-2021-37091,0,0,4c88b38e66e74463699089db4ce69bbd5a5761fe471135d4680f86651d2d94fe,2022-07-12T17:42:04.277000 CVE-2021-37092,0,0,876c73b4068161f730756d60c8863edd2f3fa2357d8408191aafbfd66d044dca,2021-12-09T17:59:00.210000 @@ -179763,7 +179763,7 @@ CVE-2021-37096,0,0,32f6839160444e4392877fac1df98b9635fbad0957672d3982fe359e55bac CVE-2021-37097,0,0,4d9581fb08020c665503ebec627344cc5beb17f1a5fad6f1c68c170511ab48d1,2021-12-15T13:47:44.103000 CVE-2021-37098,0,0,58025b222e91ea9b8d66269a292d8d016ed82c8350ce9d29b555129c41f6c353,2022-01-11T18:13:47.937000 CVE-2021-37099,0,0,d03698de928861aff3b9a8bc2e5b23cb0b169f826ad6afe4f04285f5db134506,2021-12-09T17:33:07.153000 -CVE-2021-3710,0,1,6324e75eeacfa904589bcbb37fb8934b87b14385eb3b66f4ebed6543d0404a4c,2024-11-21T06:22:12.780000 +CVE-2021-3710,0,0,6324e75eeacfa904589bcbb37fb8934b87b14385eb3b66f4ebed6543d0404a4c,2024-11-21T06:22:12.780000 CVE-2021-37100,0,0,fa7b0cd08ce595668ce7785e9e4c1b7219ef5eafdbaff8c6e6913dfb5d1fab71,2021-12-09T17:32:52.810000 CVE-2021-37101,0,0,de017ab8ef219bdd8607c5580903a769a489fda14b3e20619095bdf34d6faa38,2022-05-03T16:04:40.443000 CVE-2021-37102,0,0,66ed665adb5b54e04f0221605e143c8a648156e1a5bf0c9072bbe61b56b34f12,2021-11-26T15:56:35.777000 @@ -179773,7 +179773,7 @@ CVE-2021-37105,0,0,be9427c10902bf335e90dae332fb8e0f45f47dc9451e3116514a1b61d142d CVE-2021-37106,0,0,0542c8f144817a8992d17d7cd36e4ad15c012f168ceacdcf9023faaecc80dc3f,2022-05-03T16:04:40.443000 CVE-2021-37107,0,0,703da5a595038f5a12bf99d1cff5fde85b250b31de390d8dd5bc05d5960d6463,2022-02-25T16:09:15.637000 CVE-2021-37109,0,0,fdcf068a25ab0cdf10eade120f4f5c037e0117562377b5226175f72868658a05,2022-07-12T17:42:04.277000 -CVE-2021-3711,0,1,2e8cf7eb705d57ed88e4ff861a947636a9b9ea3b63bc76a359be4aae73cd19d6,2024-11-21T06:22:12.960000 +CVE-2021-3711,0,0,2e8cf7eb705d57ed88e4ff861a947636a9b9ea3b63bc76a359be4aae73cd19d6,2024-11-21T06:22:12.960000 CVE-2021-37110,0,0,52c7ae77179f329aed2425675f6aeab61a7d4d41127a178687209c4669cba2c4,2022-01-11T19:27:32.067000 CVE-2021-37111,0,0,c73f54b0e5f4685e5d586a4ff756b153dabc4dc9b6d5ec952a60033d998f99f1,2022-01-11T19:31:32.390000 CVE-2021-37112,0,0,7c15dbb02504747d9001e8a8fcfa88685042c20fbbf6b505ea3c3ca46a651858,2023-08-08T14:21:49.707000 @@ -179784,7 +179784,7 @@ CVE-2021-37116,0,0,4c338a14157ba2923a6c9e5e5b58d7c161361e34a5f84146b3bd9614d5b02 CVE-2021-37117,0,0,028a91ef8bc8fc7278e2acd195e43d1501f7a8f9c4686ece0e47d2a26971d19f,2022-01-11T19:46:26.163000 CVE-2021-37118,0,0,ec87d5a03b2fc40fb26fc57a803a45c653baaad390407c93892c51ef5a90cfd8,2022-01-11T19:52:56 CVE-2021-37119,0,0,7ceb46d0b93688e7ca79621e34f1a756f48ee99d02bd6456d49a89c408365fa5,2022-01-11T19:58:15.363000 -CVE-2021-3712,0,1,81586264877a8cfd75e959c5561c0cd118cc5c0503a267400fe9f9da0b66f5ef,2024-11-21T06:22:13.290000 +CVE-2021-3712,0,0,81586264877a8cfd75e959c5561c0cd118cc5c0503a267400fe9f9da0b66f5ef,2024-11-21T06:22:13.290000 CVE-2021-37120,0,0,cf51a2f43f93cc1ac365d3320c6464987e07fb266d9ad7dce7ab00b1c0e4d35e,2022-01-13T15:54:39.633000 CVE-2021-37121,0,0,a3cb5d43e3f061c0d562780eb3f40acca5457e6b5a71078324cfdfad1561b461,2022-07-12T17:42:04.277000 CVE-2021-37122,0,0,bb63781f5c40629d8d70dfc3d809f7e51e601ce350a979309a1b0786f5867583,2021-10-28T15:05:05.957000 @@ -179795,7 +179795,7 @@ CVE-2021-37126,0,0,4dae354f54d5a228aa2c18ea5043b3eda14c6932c2706009f4b543f4a3a2e CVE-2021-37127,0,0,57cd7becc5d3480296e15adc421ff6af78de9f0cc29edffc9fbef7bc951c9e45,2021-10-28T17:01:14.343000 CVE-2021-37128,0,0,7fafa5fd7cc13857b5113fdb5e835927f36159ce960505893fd8d8a320a16a40,2022-01-11T20:05:38.820000 CVE-2021-37129,0,0,6a94002098260b54ec25c1faf5f028821d0e691fc6d316ea505fe7a04e117be4,2021-10-28T17:04:45.680000 -CVE-2021-3713,0,1,eb8bf91fa83d626fa7bb3fac766a02bebc2dce584bd85a36285edf33ac6c758b,2024-11-21T06:22:13.633000 +CVE-2021-3713,0,0,eb8bf91fa83d626fa7bb3fac766a02bebc2dce584bd85a36285edf33ac6c758b,2024-11-21T06:22:13.633000 CVE-2021-37130,0,0,572ba48bc614f29c7b841e4c22e94f64219ead454739cdee898ab669b2f662a3,2021-10-28T18:55:15.650000 CVE-2021-37131,0,0,7b44151ebc844b5447bb8428c0af4d0aa9d5453b2eb4af8210b3957353e02025,2021-10-29T01:26:41.697000 CVE-2021-37132,0,0,92ccf99f8a11f40158b06a8c58c0a4b98d0957b9a0cfc4c6cb202698061cefb8,2022-01-11T20:06:28.397000 @@ -179810,7 +179810,7 @@ CVE-2021-37146,0,0,5e011c2be7fe5af142debc9aad4fe049ac16d620ccb16329ab9a63f013cbe CVE-2021-37147,0,0,db66944df542dd67e2c664c7b24fb2dddf3d9c858cd6f545b1af40727f3a3e63,2024-06-10T13:15:49.490000 CVE-2021-37148,0,0,418dc90af3245d946e889d809c7501c7b880cbac51ac10ad2b39eb275ec75d6b,2022-10-14T11:54:11.530000 CVE-2021-37149,0,0,dcc1f30068eb77338be00ef52561503606eebb2588b0ecc9cab39e883f8b771a,2022-10-14T11:51:37.010000 -CVE-2021-3715,0,1,10692bdebf2a8d1b1bfe7238080172111761118df3beda87dac54f8734f8fbe0,2024-11-21T06:22:13.980000 +CVE-2021-3715,0,0,10692bdebf2a8d1b1bfe7238080172111761118df3beda87dac54f8734f8fbe0,2024-11-21T06:22:13.980000 CVE-2021-37150,0,0,10cfc41eee4e2a79ff0577f68730bb33f2465fc69afd62b5ebe26613e7ffef9c,2023-11-07T03:36:54.737000 CVE-2021-37151,0,0,4d6d6097e26e4b53bc6e6e5edd3cbeda7ccd2bbbe54035754835f58f45fdb351,2023-11-07T03:36:54.823000 CVE-2021-37152,0,0,10dd88c022ba6a741cf7d67b08b2f8c006e97f666128e660806322024c76db90,2021-08-16T18:17:27.670000 @@ -179821,7 +179821,7 @@ CVE-2021-37156,0,0,855fc64ab01f4fddf267a89e614a5f464f89d77514add2a59283240a91a59 CVE-2021-37157,0,0,aa80adc4c2cf22fac134acc7ecabc6bb2fe571f2a34ac9edf077523263cf411d,2021-11-12T19:25:19.150000 CVE-2021-37158,0,0,ea3df3d40546aa13030c290de3354adb49a6b10b61cb73112c004969966be9b8,2021-11-12T19:24:56.063000 CVE-2021-37159,0,0,75d79a5b71c22152160c31a375ca705dba608c7b775711d833f61ab4ed55bd36,2024-03-25T01:15:51.290000 -CVE-2021-3716,0,1,1ae9d49528437706770862624aa320ffa440446eb4fc7003aa0abbdcce5b76b2,2024-11-21T06:22:14.133000 +CVE-2021-3716,0,0,1ae9d49528437706770862624aa320ffa440446eb4fc7003aa0abbdcce5b76b2,2024-11-21T06:22:14.133000 CVE-2021-37160,0,0,e85d3042452a3eb95c86135eedce139614fd1a741196f0d355ce5e0b303e4ff0,2023-11-07T03:36:55.140000 CVE-2021-37161,0,0,8138d105dd7d1b3009c7e473d36d27bb17aa6ff344b3a3e5531638433dc31374,2023-11-07T03:36:55.207000 CVE-2021-37162,0,0,1a3429e0219403952d58951c039d6e8dae721a05f92efb338eff9b687a553b83,2023-11-07T03:36:55.270000 @@ -179830,7 +179830,7 @@ CVE-2021-37164,0,0,3cb9067a2d61e738f5ba5c3a8b22896b81f033b48f7e0e2e777d7a7920c6a CVE-2021-37165,0,0,20fe0ea9689cbd12a1fc3ea78cde6764a51db506cd00b41ab0223f9c5d1a01b0,2023-11-07T03:36:55.457000 CVE-2021-37166,0,0,e69c93aa9df71a6f696e94b8a3ccb976e3f876f5b0577fa03a2983d52291d945,2023-11-07T03:36:55.517000 CVE-2021-37167,0,0,3845ece674ad73a4b6f09a0b5089a15c1a29ad39ac39d0a1bffdf57cca7ff016,2023-11-07T03:36:55.580000 -CVE-2021-3717,0,1,2606d35106bb3cc261378e07c0db998b05aa109202d69d1f47f32e140ffc4f80,2024-11-21T06:22:14.290000 +CVE-2021-3717,0,0,2606d35106bb3cc261378e07c0db998b05aa109202d69d1f47f32e140ffc4f80,2024-11-21T06:22:14.290000 CVE-2021-37172,0,0,7db00ee82bf81980c6fb574bba189d0b8632f447467b07f7295a43d5dbb1afc5,2022-07-01T17:44:35.163000 CVE-2021-37173,0,0,5a4d5a9f49f9ddda4c2a60255147a9249e7f32c37ef886b8036f29dd871ae256,2021-12-14T20:42:49.173000 CVE-2021-37174,0,0,e7bedf6a56230cf0e02bb4ec9a5faabaad64b58e7d4f04f4cfa9000fcfd6556c,2021-09-23T18:15:20.810000 @@ -179839,7 +179839,7 @@ CVE-2021-37176,0,0,60ab4b4161748a976c101f7b7cecf252e431a8aff74d4765dd4f48fedeb87 CVE-2021-37177,0,0,202812ca9ed963d8beca4b05c60e53df27a40d71943a95be5515f58f845f00d7,2021-09-23T19:06:46.723000 CVE-2021-37178,0,0,2da54c10394266361cba603e1d25b5df0296b75360a2d3b62c1a5c0463400548,2021-08-20T19:25:44.837000 CVE-2021-37179,0,0,a136315a6aa108f21250375bec8c05d52b1043413d638007179147865d23c74e,2021-12-16T18:20:08.073000 -CVE-2021-3718,0,1,7b40bb7fc391315ff2000ae742ea47b79e97642e9eea7fab4d90affafdbfcac5,2024-11-21T06:22:14.447000 +CVE-2021-3718,0,0,7b40bb7fc391315ff2000ae742ea47b79e97642e9eea7fab4d90affafdbfcac5,2024-11-21T06:22:14.447000 CVE-2021-37180,0,0,961b3328c6979804226d1032749f61876e072d52f40eab0eb1cfe576991450d7,2021-12-16T18:20:15.060000 CVE-2021-37181,0,0,277d1f06519c570c20aea18d0affcc98d05802716f2a0e8d7c32b262f0551c6c,2021-09-24T15:20:36.767000 CVE-2021-37182,0,0,5308718cc86f897953db083692a71ed752431f40a307faf1ee13ecd21571b24d,2022-06-27T17:40:10.977000 @@ -179850,7 +179850,7 @@ CVE-2021-37186,0,0,4988e0908ed19b888394245bf8f86d188946a9b6f4a3df40c68e4bc8a91fa CVE-2021-37187,0,0,a957169a0d1915a082ba09b8fa7f9bd561be888511e19df0634db5058ad093df,2021-12-14T17:19:38.170000 CVE-2021-37188,0,0,eb3c480dbfb16e45f1490318c4365d4ec089f88690ee99f3cbf1e7a39cff1f40,2022-07-12T17:42:04.277000 CVE-2021-37189,0,0,bcd57971ec37c3a5c53cbf9750a9c7a54856f7151adc19262ad8b44aa3a6d7bd,2021-12-14T17:18:08.010000 -CVE-2021-3719,0,1,b538f5a4aef84b57c801b574fd6cfa2fa51eead20c6f7849ac2074848343c7b0,2024-11-21T06:22:14.657000 +CVE-2021-3719,0,0,b538f5a4aef84b57c801b574fd6cfa2fa51eead20c6f7849ac2074848343c7b0,2024-11-21T06:22:14.657000 CVE-2021-37190,0,0,08a767cf943b001ca5c4b2d706805393af74480282aed2d65be2412fa2cb2091,2021-09-23T19:18:22.230000 CVE-2021-37191,0,0,e433ef6936ce4e5411b863731293dfc110fe1ada7220f2d07444e0fe2f43775b,2021-09-23T19:13:36.877000 CVE-2021-37192,0,0,5fbccac77fb09da7f1d24ddfe562b0d6d77115dc3a148d7f849c21d33b520fe3,2021-09-23T18:56:30.107000 @@ -179861,7 +179861,7 @@ CVE-2021-37196,0,0,1af98c9b5119cbfeda56a575f7a97e2f28016f579487149793fb2b9082227 CVE-2021-37197,0,0,fe4e8199b3e4ebc194b9148b1973aff06bad21d446c6141daf6c40c9367c7e9a,2022-04-30T02:26:16.707000 CVE-2021-37198,0,0,877196905e42ebaf2141335f3a7b35a45bd4e80559bbc1edcdb41d80b0b3aa33,2022-04-30T02:22:58.320000 CVE-2021-37199,0,0,42dc022419d0a8387c92ed6e3cabe7172a60371e8715ec7c3f447a633b1442fb,2021-10-19T11:55:23.290000 -CVE-2021-3720,0,1,5e6f7c804c7d8ada89f016fae069c6db27d28062e43d5fc520edb1e418e8f799,2024-11-21T06:22:14.840000 +CVE-2021-3720,0,0,5e6f7c804c7d8ada89f016fae069c6db27d28062e43d5fc520edb1e418e8f799,2024-11-21T06:22:14.840000 CVE-2021-37200,0,0,66d855b81ac9f04b45ea814def7858290f9851bd5d56fa966b826587dce0f5c4,2021-09-24T15:06:05.890000 CVE-2021-37201,0,0,778018e07057d4f6752028652e55486fcddef1d16fdf1616ff348391e38c19da,2021-09-24T15:10:22.937000 CVE-2021-37202,0,0,4921169d9d467d89fa5a825e5c5cef6a7114657911e2b316646cd5c125cfe9ca,2021-11-18T16:08:06.813000 @@ -179872,7 +179872,7 @@ CVE-2021-37206,0,0,ab1e24f0a25e63466dd81fd167419a480ac4ac1264fe9a464658893d1bd49 CVE-2021-37207,0,0,6957f0aa4c66874c2b7e5209c414fdcf12a83c6401aaa37cb8c2909a09bea702,2021-11-11T02:34:55.913000 CVE-2021-37208,0,0,0427896c18a52cfdeb371b6fbd2e4a86033177c08533293c1ccc95d1d20d1dd6,2023-12-12T12:15:08.620000 CVE-2021-37209,0,0,0aa33f5679fe723e2b5a0b3fe2323df6a81128e12a7459f5e4501f1674d118e5,2023-11-14T11:15:07.980000 -CVE-2021-3721,0,1,0e52deef8574af7a6d8504b3a3fedf5e4a028ed64f28226a918f48f453f26036,2024-11-21T06:22:15.013000 +CVE-2021-3721,0,0,0e52deef8574af7a6d8504b3a3fedf5e4a028ed64f28226a918f48f453f26036,2024-11-21T06:22:15.013000 CVE-2021-37211,0,0,41ee49ba8f9a86819efa72e442b3f8e73c3f4c7e4de6097e2f70fdd2ff8b1893,2021-08-17T16:00:00.140000 CVE-2021-37212,0,0,d29fc10a2ea191a7c4d47123a15f8be45de69f5385ef5b6d93333ac39d7f1ff7,2022-04-25T19:56:31.007000 CVE-2021-37213,0,0,822660c64be77904680b46531825ba6e57905d04b9bd2a588e8d323821be950d,2022-04-25T19:56:41.850000 @@ -179881,52 +179881,52 @@ CVE-2021-37215,0,0,c82bb9a179d0d55e6c6db1ffc06cc4d2c846bd3fb87b12b51a7cf3baabb08 CVE-2021-37216,0,0,efc52051dfc580164f3571d9c9922443e311278f82014f3e569f64afb1bd6e21,2021-08-10T16:08:24.970000 CVE-2021-37218,0,0,ece68f8e10a7e528a8bf83b225a5d288885ed7b2f63de77c1f1176c07eb64f2f,2021-09-13T14:39:22.797000 CVE-2021-37219,0,0,374d79cf3d4c5b98fd081d2da102963c2f26ade63abf1c3209c0d1593f764018,2022-09-08T21:48:39.013000 -CVE-2021-3722,0,1,422b91bbe24f935d47fa703f4173a61e2601d442b61c4e3096a49d235d233795,2024-11-21T06:22:15.163000 +CVE-2021-3722,0,0,422b91bbe24f935d47fa703f4173a61e2601d442b61c4e3096a49d235d233795,2024-11-21T06:22:15.163000 CVE-2021-37220,0,0,77af9939c65855b0aa6a65bc5e7e3235b9fbbf102f75f7acf7830d876bc4ece6,2023-11-07T03:36:56.170000 CVE-2021-37221,0,0,2e5cae73eea589a781ec0e5cbd40ec427c37beabd76e7389000c7e6c7d7314d7,2021-10-28T15:41:18.560000 CVE-2021-37222,0,0,6b0e56260a3480d07a3dd47f6bf9757804abda3c4eca2da7b49d891a7b8c2ab9,2021-08-20T19:17:12.900000 CVE-2021-37223,0,0,2089588fd9ebde8588fd849421456807e861ac6c70a2a04ebe85cd8fdab66bde,2021-10-12T14:50:29.623000 -CVE-2021-3723,0,1,784306bfe31f8e0a2a5a75d975d687ab3d0622ad5b3fcdbb521d492b05d2a61f,2024-11-21T06:22:15.303000 +CVE-2021-3723,0,0,784306bfe31f8e0a2a5a75d975d687ab3d0622ad5b3fcdbb521d492b05d2a61f,2024-11-21T06:22:15.303000 CVE-2021-37231,0,0,ab2a8fef6890306674ef89aba8db501e63a838aeb79cb63ba0d271f2ae8a9855,2023-05-03T11:15:10.593000 CVE-2021-37232,0,0,30f36155ae3f7e29eaeb7378b28fe4424bdc7c4038b1f811a0503cd713410dbf,2023-05-03T11:15:10.707000 CVE-2021-37234,0,0,a47a4e78f2112f85b2c3ea193b76460ae9ad352f877796af1a58231e922ee110,2023-08-08T14:22:24.967000 CVE-2021-3724,0,0,f3038337c2623115bb8f8c576156d6caf3c7e31c3da365bf130c99204d3b18cd,2023-11-07T03:38:13.433000 -CVE-2021-3725,0,1,dbc1273fa41461d3380af83ee8b3807c3aabdbb51eb5c812f24d0fe6f25f6ad3,2024-11-21T06:22:15.477000 +CVE-2021-3725,0,0,dbc1273fa41461d3380af83ee8b3807c3aabdbb51eb5c812f24d0fe6f25f6ad3,2024-11-21T06:22:15.477000 CVE-2021-37253,0,0,47fd79ba94f34b4dfae56ad5c544a91787237f266b6d8a14360d19cc1b8861a2,2024-08-04T02:15:18.083000 CVE-2021-37254,0,0,d23ac0f734d14c813c3f7d93e907050773c98acf7f7485f256995a038d6d8225,2022-07-12T17:42:04.277000 -CVE-2021-3726,0,1,02a7a2d71e79312952aa9cabbfca5d1e55f7f64cc0423aaa5e386d70ebd3eb28,2024-11-21T06:22:15.633000 +CVE-2021-3726,0,0,02a7a2d71e79312952aa9cabbfca5d1e55f7f64cc0423aaa5e386d70ebd3eb28,2024-11-21T06:22:15.633000 CVE-2021-37262,0,0,a4ac466153e3752bd61652b1173f789470293b32b46573eafa4c60c998906c0f,2021-12-20T21:02:03.247000 CVE-2021-37267,0,0,684a334e720d12109338a21689ff8b71a93cee7a20a90aaaf22706a5c2dc4122,2021-10-01T13:57:50.330000 -CVE-2021-3727,0,1,6f63db3253e9110cbd1228fbf77603c461a9318620264f74c23409e2d07478a4,2024-11-21T06:22:15.777000 +CVE-2021-3727,0,0,6f63db3253e9110cbd1228fbf77603c461a9318620264f74c23409e2d07478a4,2024-11-21T06:22:15.777000 CVE-2021-37270,0,0,3ee334a9fd4a61ff5493e7a56cc49535e45e6ae028f2eaa7e936105f948f5890,2021-10-06T16:11:34.887000 CVE-2021-37271,0,0,98a3cdebe360d07f77c67c19349b4d6ab3d4aa2273919555d27ddbcc41a1dac7,2021-10-01T13:59:06.613000 CVE-2021-37273,0,0,b9b92c70b09ed8eac800a469bfd5b82e96e3d6b10158ff8c839388148f5aa33e,2021-10-07T12:42:03.690000 CVE-2021-37274,0,0,b7e2eb99ed6d341c48111df2027e3e711dfc29929b0a7119837a3b9fa9c95718,2022-07-12T17:42:04.277000 -CVE-2021-3728,0,1,e013d473c1f00a3b4abf1e8ce0d6f6a8cb26f0478980aff94cfde5b88250829d,2024-11-21T06:22:15.927000 +CVE-2021-3728,0,0,e013d473c1f00a3b4abf1e8ce0d6f6a8cb26f0478980aff94cfde5b88250829d,2024-11-21T06:22:15.927000 CVE-2021-37289,0,0,b85d73db485b466dc245a3782986c992b78caf51b9ca07cacd724cffa8230c7d,2022-08-23T18:33:01.773000 -CVE-2021-3729,0,1,e22ce32a73210c7cbe6c3b4212ce931380031e7deaea6bea6a77f94f6275807c,2024-11-21T06:22:16.077000 +CVE-2021-3729,0,0,e22ce32a73210c7cbe6c3b4212ce931380031e7deaea6bea6a77f94f6275807c,2024-11-21T06:22:16.077000 CVE-2021-37291,0,0,681595e4ce51be311e6366005ac6ae89bc536707ee82a194fccff323a1eeac68,2022-04-15T13:58:21.607000 CVE-2021-37292,0,0,d7b0132bfe0a80f24ba5bcdc3220d33ec68e0788bce470f8aa5964dee3c4264c,2022-07-12T17:42:04.277000 CVE-2021-37293,0,0,85fea04195fb7296556a5d125c965d5ff16325d853666963fe756c902ca4c57d,2022-04-15T14:14:18.853000 CVE-2021-37298,0,0,0d63c68b42401b8a71560f445710d4d1cc089a7c3b6fab8bc5fff59b5e1c838c,2023-11-07T03:36:56.440000 -CVE-2021-3730,0,1,30a28c1959b01a56308c21300f23d13f610dec4e7c6d084e96390cb8f284facd,2024-11-21T06:22:16.237000 +CVE-2021-3730,0,0,30a28c1959b01a56308c21300f23d13f610dec4e7c6d084e96390cb8f284facd,2024-11-21T06:22:16.237000 CVE-2021-37304,0,0,32ce220922e010bafc419b2b4a615d732a773232516ae78a1563660ba7ff9296,2023-02-09T18:47:49.020000 CVE-2021-37305,0,0,2257b1e76ee1399626d0d92e3bb9f5aed875f691f6a4857d030cf9f7be5abedc,2023-02-09T18:48:11.887000 CVE-2021-37306,0,0,85526c9480a45af5f00bc2700901e76c85f79d90631d876c9aa4f93d0b6776d3,2023-02-09T18:48:20.413000 -CVE-2021-3731,0,1,f73c8edf891f18fbe890f7fe0b308111a7f56bedcd1378afd868ab63b67b320f,2024-11-21T06:22:16.433000 +CVE-2021-3731,0,0,f73c8edf891f18fbe890f7fe0b308111a7f56bedcd1378afd868ab63b67b320f,2024-11-21T06:22:16.433000 CVE-2021-37311,0,0,d231355a955bea4ea3683351dbe847b079d4e049afc230431be8c096c7f5c61d,2023-02-10T00:42:07.537000 CVE-2021-37315,0,0,9425eb2911d25ece269cfe3bf8a28c8921831dc66a3388f0a59b16651fb90cc1,2023-08-08T14:22:24.967000 CVE-2021-37316,0,0,5ae380b8c3682d8dd154549fe6ce087351acc44eb29566b6bef770d2d4a1cf7e,2023-02-10T00:41:48.050000 CVE-2021-37317,0,0,45d7e9b9d091b311c251fc81c067eb94c2be4d21cea16e131a05cb0bdf2660ed,2023-02-13T14:58:09.480000 -CVE-2021-3732,0,1,e7c8e2f40fee8b8f6c3a7a6569b4cd700162e264700822a67f852c4af00d0a17,2024-11-21T06:22:16.590000 +CVE-2021-3732,0,0,e7c8e2f40fee8b8f6c3a7a6569b4cd700162e264700822a67f852c4af00d0a17,2024-11-21T06:22:16.590000 CVE-2021-37322,0,0,52385f690b01a4ce052b45accaaeaf7fe4a9c69e9c53c3e559c9a8e636ebd7ea,2021-12-16T19:44:28.833000 CVE-2021-37326,0,0,0070a1b59649c71fa7eab13e0f8f3eea8878c7ac85c4e669e5d83fadd71b0ad5,2022-07-12T17:42:04.277000 -CVE-2021-3733,0,1,cfd729099f9d298e28d05b036c465cf36fb20f8993a653437a293d448981e32d,2024-11-21T06:22:16.753000 +CVE-2021-3733,0,0,cfd729099f9d298e28d05b036c465cf36fb20f8993a653437a293d448981e32d,2024-11-21T06:22:16.753000 CVE-2021-37330,0,0,0867bbc0d4751641271939ac7077b5682f7ed04d4f495b2585d93bcf93d9e48c,2021-10-12T19:30:08.740000 CVE-2021-37331,0,0,decf9b5fd99fa3f10ed51f41e91533af9bb3a9ec3308dfdac8932016c1f116fc,2022-07-12T17:42:04.277000 CVE-2021-37333,0,0,6bb2c9f672ccf9d3666f0a63cfe456248d3f8ef183440ebd928bbd2965eb05e0,2021-10-12T19:33:29.797000 CVE-2021-37334,0,0,587bb3218add346a2035ac56d8ff13e1c362b4bbdf18df3868eb4ac58cf07b27,2021-11-28T23:10:20.220000 -CVE-2021-3734,0,1,68722d3656e87b68a710b78b68fe7b01235534b02c61819c1ec91437ee2b9361,2024-11-21T06:22:16.937000 +CVE-2021-3734,0,0,68722d3656e87b68a710b78b68fe7b01235534b02c61819c1ec91437ee2b9361,2024-11-21T06:22:16.937000 CVE-2021-37343,0,0,22778ef031240f4f6bec48a772bd390f2c1f9aa733441a3d343ae4dd052c0ace,2022-02-22T14:30:59.890000 CVE-2021-37344,0,0,52ee89736819a13339bd0a586f3a3f28ff5ea7b3349f79e85e0384fcc561d57e,2021-08-24T14:17:17.803000 CVE-2021-37345,0,0,eac8ec03752050e9a708f5cc3c77e99b75aff129a292b8fafa7afccfb70e3da5,2021-08-23T15:40:29.627000 @@ -179947,7 +179947,7 @@ CVE-2021-37364,0,0,e770edf224931d10d0d9861742cbff4fa9c98a991c4e4bf095b8d174e801f CVE-2021-37365,0,0,a3aefa41b788d45d22c2d9da383292e2c0970ec36b1f362c881d6016ded41451,2021-08-13T14:56:20.510000 CVE-2021-37366,0,0,2bb2c6fb6b893eee9848e378184efeb9cb011f611a27b4626c2034bf61d4b9d4,2021-08-13T14:54:01.187000 CVE-2021-37367,0,0,85ddd05c66126f31e446c888858b39e24005b7fea4616f3046758a74f084b816,2021-08-13T18:47:45.163000 -CVE-2021-3737,0,1,d33b7775ca86c4099a3450a63e6fbc435bc481cca8e3b6ccadb08481ddd6fd56,2024-11-21T06:22:17.417000 +CVE-2021-3737,0,0,d33b7775ca86c4099a3450a63e6fbc435bc481cca8e3b6ccadb08481ddd6fd56,2024-11-21T06:22:17.417000 CVE-2021-37371,0,0,58a88b836c214728eb2897be9b6bbc6362c7631c48d33123d9684dda0bdefa9a,2021-10-28T16:52:26.850000 CVE-2021-37372,0,0,9a4592d272dc279717551094d235c5cd8510d792e4f9afb9db0754e8043e3eb0,2021-10-28T16:49:56.427000 CVE-2021-37373,0,0,28d66db5e76eeb9eff1c208332fbfa2ea4a4ea3e66a8dfd21c3add49af5a41b1,2024-08-04T02:15:19.593000 @@ -179957,13 +179957,13 @@ CVE-2021-37376,0,0,8b90af4ea2cf722166e8a94a9b28a0875e03578edb1381cb24c31d54fde95 CVE-2021-37377,0,0,22cf9c9a07bfcf0f00fd2644215f4f1e2b84c6b35d1ebd472b5abbe21f362d99,2024-08-04T02:15:19.963000 CVE-2021-37378,0,0,e69edbb42a824897a0a38d5bce314995248c956846e25b20b51897a42c2bf329,2024-08-04T02:15:20.053000 CVE-2021-37379,0,0,660b760096832af33961911d2e731d0b3261b18bf8a347316566574899f78a32,2024-08-04T02:15:20.133000 -CVE-2021-3738,0,1,ae0671e1845f861336e8449ab485aede901c938c34aafa425753a54b9ac61ef7,2024-11-21T06:22:17.873000 +CVE-2021-3738,0,0,ae0671e1845f861336e8449ab485aede901c938c34aafa425753a54b9ac61ef7,2024-11-21T06:22:17.873000 CVE-2021-37381,0,0,36e2309ba57bcf2bcc20e949d5a071968af133f14de6abf89cbee645b90a97c7,2021-08-13T18:42:59.763000 CVE-2021-37384,0,0,f2844aafad4d02136d8e2525e7ff6772cff4e1f2006c1b87ee431deb96d5aa0d,2024-08-01T13:42:16.360000 CVE-2021-37386,0,0,9b54581cd28afa2d00010b79f87ec816957edb13d013d1f7fb5733c3a3c49a39,2024-10-29T14:35:07.070000 CVE-2021-37388,0,0,25d4d35859a9e89f020cbd148383f838a4632bb2dc268d112a6b3789166e4144,2021-08-13T18:00:58.260000 CVE-2021-37389,0,0,b931c76f236e74f85f1bc82b87aea3e5d7a9564f5b8d1de5964d41447d325847,2021-08-17T15:34:02.817000 -CVE-2021-3739,0,1,808d12bf2404a612e27259507d18e3d7b166ce9699f58846fb820b241a01d843,2024-11-21T06:22:18.080000 +CVE-2021-3739,0,0,808d12bf2404a612e27259507d18e3d7b166ce9699f58846fb820b241a01d843,2024-11-21T06:22:18.080000 CVE-2021-37390,0,0,cb9fa9d3831d37c6a2a7242ebc41d87657c3cbea72ad4b50039f02f6940f362d,2021-08-17T15:36:33.400000 CVE-2021-37391,0,0,612092213cbf3c7c8612c0c47f8c525d5a52fd73e735ce6c2b430c9b86b413e1,2021-08-19T17:05:21.940000 CVE-2021-37392,0,0,60b8dbff0c2d792a54d0cec2f57109e745df15412f48a80e1ebca647d9b97654,2021-08-06T16:21:28.697000 @@ -179993,11 +179993,11 @@ CVE-2021-37422,0,0,04c08c63b243212678162abf332587426643acf6f890ec905ee35d9fbe2fb CVE-2021-37423,0,0,846b31ab33521bbfd40220f586256b033c066a8dcdf2400a0bdd0927d736f328,2021-09-17T18:12:05.897000 CVE-2021-37424,0,0,d22eea0aaecadd526411b30841ef6fc6cf96ab1a3763103e0ff78a5b00af2fc2,2022-07-12T17:42:04.277000 CVE-2021-37425,0,0,84b38eb67c2dbb6a3a6ebc44d77f219dc7cb8f2d103c457649c99a7834c32b65,2021-08-18T19:23:56.380000 -CVE-2021-3743,0,1,eee55132b54c669a491e1e004a105b9473e51ec7038166ad722fa11af1d06d76,2024-11-21T06:22:18.837000 +CVE-2021-3743,0,0,eee55132b54c669a491e1e004a105b9473e51ec7038166ad722fa11af1d06d76,2024-11-21T06:22:18.837000 CVE-2021-37436,0,0,0f48e752b2f1b1250eb78df4228707cf92722a67f85e233d367a1ee9a835069a,2021-08-09T17:26:13.990000 CVE-2021-37438,0,0,5472a5cc4f8775b8d8a557af449fd431da2634f9c7d53422a5c68a9308b11e9e,2023-11-07T03:36:57.413000 CVE-2021-37439,0,0,b8edcd26cf0d60216242514f229f5136cee0ffe45ea264ddcf2ed7c6073e9956,2021-08-05T17:29:39.197000 -CVE-2021-3744,0,1,9effb00abbd6767d3b4f8af1c288ea3bcccb9077b302c4aa1ddf8a219b754bb4,2024-11-21T06:22:19.033000 +CVE-2021-3744,0,0,9effb00abbd6767d3b4f8af1c288ea3bcccb9077b302c4aa1ddf8a219b754bb4,2024-11-21T06:22:19.033000 CVE-2021-37440,0,0,c7f6f3173da1b404f6f63fe5c0be63d7cc7197ae7f48e4660c9d87cbb1b201d5,2021-08-05T18:01:45.713000 CVE-2021-37441,0,0,45e54d7d433fa45cc0f4568e4621f0ab175028f3f917cb257e19ab23a0a5e45e,2021-08-06T15:22:24.327000 CVE-2021-37442,0,0,c8360368c917507216a094f16f95b010588abad87c4266a5045689174f724733,2021-07-30T16:48:44.197000 @@ -180008,7 +180008,7 @@ CVE-2021-37446,0,0,1fc289456ce4f3144de91c09cd6eda4a60777474dc54b905147fae8628adc CVE-2021-37447,0,0,a82ff5d4ac148eaba1434405cbcfc961c7a6863dddeb137596a0f5212bbb140b,2021-08-04T18:43:17.350000 CVE-2021-37448,0,0,bdae0bb9ef7b4b902f79d4eb937369dcda5644eb081bd4e952473e3beb1ac123,2021-08-04T17:56:22.440000 CVE-2021-37449,0,0,cd19a1228e0cd9785277a382a7ba62bd5fedb996360deed2e3abd2123d9b2e87,2021-08-04T17:51:00.793000 -CVE-2021-3745,0,1,8d10744a7dbcd0242038def8b1e5f7e2d439c55c9ba32208129f97626ad28f68,2024-11-21T06:22:19.240000 +CVE-2021-3745,0,0,8d10744a7dbcd0242038def8b1e5f7e2d439c55c9ba32208129f97626ad28f68,2024-11-21T06:22:19.240000 CVE-2021-37450,0,0,2263fd157402e4edeab861d6f3aa4933e0e29ae00fab59d7f0b0d1094b1690bb,2021-07-28T19:14:55.743000 CVE-2021-37451,0,0,31ea84f4d63b58c09675a63b40b78a087b1b958c489be5a4a6fdabc9c50c30c2,2021-07-28T19:12:58.330000 CVE-2021-37452,0,0,2a58e14229d042ca3a9b4a338687eeedb3df4a350c098a8e96f7e50634171c6c,2022-07-12T17:42:04.277000 @@ -180019,7 +180019,7 @@ CVE-2021-37456,0,0,e38383f7ffaf4d403b5c3d14bdf1db36cf6571d2b010ecf5c7ffd41fbde97 CVE-2021-37457,0,0,de141891c4b65bcadb63dc050bcec4c5a0116f447e93ece4e760455b04c11306,2021-07-28T18:45:24.460000 CVE-2021-37458,0,0,f78a59d456452ca7c47027dd7ac5174ae864939e24050c2ce57677a2307e7db4,2021-07-28T17:51:23.530000 CVE-2021-37459,0,0,9bf9d0156af0bcd2b6581ef826ff4938f233113c807ba0bcf617dfb7726cf27c,2021-07-28T17:28:55.390000 -CVE-2021-3746,0,1,57bd9cfc0a9ef704c7712081d854029381edc60a339d3d040c6bf5bcfeb9e34c,2024-11-21T06:22:19.390000 +CVE-2021-3746,0,0,57bd9cfc0a9ef704c7712081d854029381edc60a339d3d040c6bf5bcfeb9e34c,2024-11-21T06:22:19.390000 CVE-2021-37460,0,0,f18b6ac59a3abcc85aa4b137605ae02ba061434420b2edade8954d7dcac337ce,2021-07-28T17:09:16.870000 CVE-2021-37461,0,0,7ab5e8b068d42040324ad2e9bad5b7449e6ce7636ccc3fef7a38d4a3aed106f5,2021-07-28T17:08:59.897000 CVE-2021-37462,0,0,7a346630956f92c92607ee1d46c4a12a6ece869dc8d6c3074d2b996b3c4ed0a4,2021-07-28T17:08:30.723000 @@ -180030,7 +180030,7 @@ CVE-2021-37466,0,0,7c56b7bb1e364404951f5e21927667a2f64810f5f6b923885ca61ada7ece8 CVE-2021-37467,0,0,21d0e0dc2f68d5dac90e4a19dcdd732e9f8af7050cd3a6515389679f50ecbc8f,2021-07-30T16:51:08.157000 CVE-2021-37468,0,0,7d27c483d8b73d27287ca14a7784ac36d96458a8ecd4c08cd1df56bd4d601c49,2022-07-12T17:42:04.277000 CVE-2021-37469,0,0,e32ec91315a3fdd02fbeed4978712fd73110c9592b5acc3948e55de09fca62de,2021-08-05T17:09:14.153000 -CVE-2021-3747,0,1,37a7314cb552a90d9695bc4510d0f5bc3163392eeab2594252f273a1a97de70c,2024-11-21T06:22:19.527000 +CVE-2021-3747,0,0,37a7314cb552a90d9695bc4510d0f5bc3163392eeab2594252f273a1a97de70c,2024-11-21T06:22:19.527000 CVE-2021-37470,0,0,87e40fd44612052c510e37d21cefc58ea607ed0c08a877d773171e02d242c2ab,2021-07-30T16:50:32.017000 CVE-2021-37471,0,0,ffaf85233348c69565b38c150b727d9eeb2230266c9168f7234525f036968c1c,2022-07-12T17:42:04.277000 CVE-2021-37473,0,0,2b435f15e9139cf741fc3ca099bd23c5a2a37172e3439c5d6bb1b1223fc010e5,2021-07-28T17:03:44.370000 @@ -180038,27 +180038,27 @@ CVE-2021-37475,0,0,fc1bbc0a6638a67b46e1724b98624c067ae44dda7fc1c9f4b7cd3eb276501 CVE-2021-37476,0,0,51d9e6e39ac6159f47961284a7e6af5a0a17c53f39525c36cf99f077e7a76b29,2021-07-28T17:04:53.670000 CVE-2021-37477,0,0,b68abc9e6d81fe6484eb844654288acc1235220ca4238eafca0fd30e1577eff3,2021-07-28T17:04:38.793000 CVE-2021-37478,0,0,8a0918b488b6539317fabb22f1c100e51cdb6bd51015e6f11e77e7f81fd606ae,2021-08-03T20:42:59.160000 -CVE-2021-3748,0,1,7e73c2ee05abc26e6d870405d1b753ce09c326fad7303ca66caf9bf47a1376c3,2024-11-21T06:22:19.667000 -CVE-2021-3749,0,1,2d9e93ef8d0616503dce3530ff6a99ff7f647dd6942be95816f8679dc8e8ef4c,2024-11-21T06:22:19.837000 +CVE-2021-3748,0,0,7e73c2ee05abc26e6d870405d1b753ce09c326fad7303ca66caf9bf47a1376c3,2024-11-21T06:22:19.667000 +CVE-2021-3749,0,0,2d9e93ef8d0616503dce3530ff6a99ff7f647dd6942be95816f8679dc8e8ef4c,2024-11-21T06:22:19.837000 CVE-2021-37491,0,0,60bc42c01f8096dade8b4be96ee7aae242cf42ea24ce00fc2f35de824067f6b1,2023-02-15T16:49:50.653000 CVE-2021-37492,0,0,ca07949057916936f8b65af47dd3422f022a76db1bda79432b9545d7d750da1c,2023-02-16T13:38:40.557000 CVE-2021-37497,0,0,4e5370e6524568afbfda1ab596a72be9298b2189eaf1c5d22f3c7df8843dba76,2023-02-10T00:41:32.147000 CVE-2021-37498,0,0,1c78d2e96a6350142fcea120a8216c5d846faa28c8672f76cc243ff81e83e8b9,2023-01-27T14:27:42.440000 CVE-2021-37499,0,0,1893de50539d94cdb4d5bc60bf1f22fae740d7d2149a920f12052f5b2de261d2,2023-01-27T14:41:42.420000 -CVE-2021-3750,0,1,944916bd4e1de1cf2bce6ae425fde947229d93e00eb2bd73172317b849cd473f,2024-11-21T06:22:20.063000 +CVE-2021-3750,0,0,944916bd4e1de1cf2bce6ae425fde947229d93e00eb2bd73172317b849cd473f,2024-11-21T06:22:20.063000 CVE-2021-37500,0,0,4044c8f044da6b08a42a4717a703ede2fbde20a3a3d2724dec1eafbb7053f103,2023-01-27T14:03:48.603000 CVE-2021-37501,0,0,03474aac12970504a85613e759f75061998a88bdfd2b842d4689a3bf12e8c8fa,2023-07-12T21:15:08.800000 CVE-2021-37502,0,0,7ec34728b771b7fb58310ee845c62cd5454774c0fcabac9bf76420d5ac45e57e,2023-02-09T21:21:03.890000 CVE-2021-37504,0,0,bd05ff724479b37c3913053f9b5c92bf51c63a2d8668dde2b0c9c28d1470c2da,2024-02-14T01:17:43.863000 -CVE-2021-3751,0,1,ebf5b3833c1f6cc4e2650385e3315aad9a12e8127d9999074172fe2abe889b3b,2024-11-21T06:22:20.217000 +CVE-2021-3751,0,0,ebf5b3833c1f6cc4e2650385e3315aad9a12e8127d9999074172fe2abe889b3b,2024-11-21T06:22:20.217000 CVE-2021-37517,0,0,fa114c68d2cfb840e5abba70b4fb005761388a438cefe03edb7152061d017f99,2022-04-11T15:32:53.550000 CVE-2021-37518,0,0,1b22abc562821a2005dda11b88b169629a6d9767236a02e35edd51cd6740e5d8,2023-02-10T17:39:38.767000 CVE-2021-37519,0,0,5e412d2545161f9a2c8be670068b4373dc4bf4b7b3377e607229ba07dbe05fe2,2023-02-10T15:26:27.860000 -CVE-2021-3752,0,1,82eae2a04dc5f351947dff7426a4a5cba84ce0e762c909d186a2e829e567c79f,2024-11-21T06:22:20.397000 +CVE-2021-3752,0,0,82eae2a04dc5f351947dff7426a4a5cba84ce0e762c909d186a2e829e567c79f,2024-11-21T06:22:20.397000 CVE-2021-37522,0,0,de8169b518b213d74cfda72a6f31cc5a183ecd41cef40385e5e236190eb96566,2023-07-27T03:56:21.840000 CVE-2021-37524,0,0,809bf0e92b4bcbec3f2a2c3ea355260a5c3fddd324a9815ab0c64f66658d48ec,2022-07-12T17:39:15.200000 CVE-2021-37529,0,0,7764d78b2facd83fc32055189c49f0abbbcf96eb821aef6dbbc627d801dce633,2022-01-19T17:52:46.373000 -CVE-2021-3753,0,1,39f90b4cf1de1a4f6a3588f61732a94fd579e0e19247d35c15e87f791418e321,2024-11-21T06:22:20.623000 +CVE-2021-3753,0,0,39f90b4cf1de1a4f6a3588f61732a94fd579e0e19247d35c15e87f791418e321,2024-11-21T06:22:20.623000 CVE-2021-37530,0,0,fc1ee639660b2ea3abe22c85246ae797248d997308d064eca9f44724359335d2,2022-01-19T17:51:46.433000 CVE-2021-37531,0,0,d23a10f7609f49ebc09accf8fbba899bc322ddd34eb4396a263c96a3a66ed179,2022-02-02T21:31:54.120000 CVE-2021-37532,0,0,ddb4243d3cf92f4115f6ddfbce5002212b701347a306a30a2255f755ea02f6b9,2021-09-23T19:49:42.113000 @@ -180088,7 +180088,7 @@ CVE-2021-37555,0,0,50bd1833f62fa8212c6ae8c90a7fc5e33c229aeda554745cf1f7d6729deb5 CVE-2021-37556,0,0,fb6798b13890dad0221ff8da7da0395b61809dad49ce8ef5aac0e46dd5b35db9,2021-08-10T21:28:18.910000 CVE-2021-37557,0,0,5e6aafa711eea837381e717a325dbe9544c197db1b3fd22eee14d1757d07f7ee,2021-08-10T21:37:56.707000 CVE-2021-37558,0,0,3834e46864555f54e3d23debce10389577aae344b94a0b8ed524b724394845f3,2021-08-10T21:35:28.510000 -CVE-2021-3756,0,1,04663fb1c9d7b88e5ca3065a7d74c8788f5aebe5c733c0aeffb0f2947e79513b,2024-11-21T06:22:20.937000 +CVE-2021-3756,0,0,04663fb1c9d7b88e5ca3065a7d74c8788f5aebe5c733c0aeffb0f2947e79513b,2024-11-21T06:22:20.937000 CVE-2021-37560,0,0,c8d803ffa3f2ec4d4ae980d2ae66ec1ff10b481d3008605cd4d64df32bdd099b,2022-01-10T18:22:30.673000 CVE-2021-37561,0,0,21ef0f974f45ee2848bd356e58ca05f1e4b5c921971b3f92b662185bd83c6054,2022-01-10T18:28:53.723000 CVE-2021-37562,0,0,273665d480630ada72647497eb86996a84b05f27acccb8eb720a4d06c02b3013,2022-01-10T18:34:32.457000 @@ -180099,7 +180099,7 @@ CVE-2021-37566,0,0,0dffdd376a206d3d89d1f38ca6e4233a5091f17eaf735d4ac7d38b9a9bd19 CVE-2021-37567,0,0,4bff0793817aca237c84cb4f0e0ef5871fca6d25ffa3fe7c2d728c64f296d1fa,2022-01-10T15:00:08.463000 CVE-2021-37568,0,0,76d8fc645d4f56b1841aaea59f4226069007962cc8c78bef0462b5bc40a3570c,2022-01-06T17:44:03.773000 CVE-2021-37569,0,0,9f45d572e5e8563fcdbd9fa399cc344a1ae92c6ed7a0198990ea5e72b57e4b9b,2022-01-06T15:04:38.477000 -CVE-2021-3757,0,1,7ab4e5a76adf8c0519717cddbda4880f4535600f3bbf80f3923abd246060a91e,2024-11-21T06:22:21.100000 +CVE-2021-3757,0,0,7ab4e5a76adf8c0519717cddbda4880f4535600f3bbf80f3923abd246060a91e,2024-11-21T06:22:21.100000 CVE-2021-37570,0,0,a23c8eb9a8d89e031ecc384bc314b8c7ab81fa193191f5a6dfda3e186614402c,2022-01-06T15:24:36.460000 CVE-2021-37571,0,0,8810bdea1e0d75d03e240d501b5268f30a1e86678a94e1f0084ada248d7d9f6f,2023-08-08T14:21:49.707000 CVE-2021-37572,0,0,281c07dfa56f806afe8a253991bfe8f3f11a98fa249cc7aa15d0189bdbefced0,2022-01-06T17:48:54.300000 @@ -180108,7 +180108,7 @@ CVE-2021-37576,0,0,e34430bb99e453aab32f0d546a7eac30cb7e4a1ba3ddc5e07589a81e633a6 CVE-2021-37577,0,0,6d9673d10175da3b562723e50eaaf21f208195d20ace6575eb3efe3c6b982fc7,2024-11-15T21:35:01.120000 CVE-2021-37578,0,0,9c85acc83abe44ac1a15da9480215ac43f11754a5a9615af576198fc0797def1,2021-08-11T14:35:32.113000 CVE-2021-37579,0,0,9b4a5e1e4d0e07566dadc76198aebd7c7b97cb20e6feccf4056e349e554ad702,2021-09-17T15:54:55.787000 -CVE-2021-3758,0,1,1694b9f98b261ad008a0ce3d38bd2b8ca2ada0e139e45e07d9fecfd996b283a6,2024-11-21T06:22:21.250000 +CVE-2021-3758,0,0,1694b9f98b261ad008a0ce3d38bd2b8ca2ada0e139e45e07d9fecfd996b283a6,2024-11-21T06:22:21.250000 CVE-2021-37580,0,0,34754d1525e7c0e6bfc571ed5b3c39aa6052850469abe0410fe390ff39b34cf7,2021-11-17T20:17:30.813000 CVE-2021-37583,0,0,25a03344ae38b9a8a195911a3fb25d9a42f0f19d566cff739db782942c200e20,2022-01-06T18:02:32.353000 CVE-2021-37584,0,0,4eb03d702972011bbdf32f7fb20f416dc249373db3e47df3b821748e6262c995,2022-01-06T17:56:00.927000 @@ -180125,14 +180125,14 @@ CVE-2021-37596,0,0,ec2bf7db20be0aed172b2a28017acd500f09ae821876e7e80c664687aa10c CVE-2021-37597,0,0,3f43681f4c4205034503d4bc14409808d74dd360e17da83ee6b5358149341438,2021-08-24T18:18:58.287000 CVE-2021-37598,0,0,3550f5859f89f12152363fd7b626c670b96ac00b453492bc4358ed1c1d34276c,2021-08-24T18:18:04.410000 CVE-2021-37599,0,0,6025c95bce05c5ee94a37477beba6ccaf4298d6f0eafdf325f725b0f9ab8ec07,2021-08-23T15:34:04.457000 -CVE-2021-3760,0,1,60803cfbe7d7fdf35dcb31d164a6a2dbbb3a5c6b635ce15251df5065cf6e7e86,2024-11-21T06:22:21.550000 +CVE-2021-3760,0,0,60803cfbe7d7fdf35dcb31d164a6a2dbbb3a5c6b635ce15251df5065cf6e7e86,2024-11-21T06:22:21.550000 CVE-2021-37600,0,0,eb93efeea3b87b4f82554c02b563837081697562c306170663329acc94811219,2024-08-04T02:15:24.440000 CVE-2021-37601,0,0,377fc99077d5e62e5eafdba9af9e2507fafa36b3669a9b62844ab53922c73b93,2023-11-07T03:36:58.467000 CVE-2021-37604,0,0,ebaeba279bfbe9767701f48748f5f27db8ec85f25ee946136e609e0c34135210,2022-07-12T17:42:04.277000 CVE-2021-37605,0,0,74eb65c59b84c0a8cccee33836286c1f80c1762db2341e768661bacf0b36cd4a,2022-07-12T17:42:04.277000 CVE-2021-37606,0,0,cf4f27fae2474d4f749fb57bff6133803ae84446b0487122b558c385d4b62bff,2023-08-08T14:22:24.967000 CVE-2021-37608,0,0,d19bafebd6b055eb6e196843a790f757783db8e10da2c826a5a80df61f119ed8,2023-11-07T03:36:58.583000 -CVE-2021-3761,0,1,aeba3a69bc14d5c1611d030e277cd4edca2e7816e092caa443787f4408fe79f2,2024-11-21T06:22:21.710000 +CVE-2021-3761,0,0,aeba3a69bc14d5c1611d030e277cd4edca2e7816e092caa443787f4408fe79f2,2024-11-21T06:22:21.710000 CVE-2021-37613,0,0,b9894eccc9113706d700e45ca750ce63f5bdf20cdde087221a9df9b403e7a9a7,2022-02-17T14:49:43.393000 CVE-2021-37614,0,0,10df48ac660d1c200e123b48990a121720cd429d6329e18f84383d1442ca56f2,2021-08-17T14:58:44.350000 CVE-2021-37615,0,0,6a54ff55b7996f3397223d0e6129b30ec2532536aa967df09c402d9e7e02f95d,2023-12-22T10:15:09.977000 @@ -180140,7 +180140,7 @@ CVE-2021-37616,0,0,14c59c1cd147ba87d7672a19e0f8d589f35b78545102c628f6e6a55a64292 CVE-2021-37617,0,0,7446d87bc4374b49ac0f164cca0037506dbb0bc01c4ca77c1a4a6b2b3bbbb6ca,2022-10-25T16:18:36.477000 CVE-2021-37618,0,0,4502982ed91daca380d390538fe840dc3617a420abd4bd10d5fcc528f548b516,2023-12-22T10:15:10.197000 CVE-2021-37619,0,0,8fab0fb3d96555fcc0af88dcb6b6ca28ca550b3cf7f0208bfff4f1eff20e98a2,2023-12-22T10:15:10.290000 -CVE-2021-3762,0,1,945f131c5448bb9b5dbcabb01a404e812e96296acdf9197d6c7ef45a64814e81,2024-11-21T06:22:21.860000 +CVE-2021-3762,0,0,945f131c5448bb9b5dbcabb01a404e812e96296acdf9197d6c7ef45a64814e81,2024-11-21T06:22:21.860000 CVE-2021-37620,0,0,b3ab0411285df28fc9df2a817e37bf4009fec67b440a08c56288b3f1b6a2d7f3,2023-12-22T10:15:10.377000 CVE-2021-37621,0,0,d3b841cee242b812a32c92bb2a2f7d531ca7ee06ad483da7f2ff16592e56ed54,2023-12-22T10:15:10.480000 CVE-2021-37622,0,0,fb6a4b8bf80c9c93e75cc8d49b9c6b1a25178b7b617bd059072a37212d9d7c06,2023-12-22T10:15:10.577000 @@ -180173,7 +180173,7 @@ CVE-2021-37646,0,0,fb954909dcc15125e38f005e04c8c14bd3a9a5be119233779140be71bd1e2 CVE-2021-37647,0,0,5378c0f26751d66d0aaa5e6b41b325fe92c9f700ee4baf034cc18bbbc375f6bb,2021-08-18T16:25:11.357000 CVE-2021-37648,0,0,695153a223753c2f67aced714311569466c4a34d4d5435ec670729ec43fd8904,2021-08-18T20:57:02.080000 CVE-2021-37649,0,0,04b3077542b2b8b77f8b4af4fa28a69db257f69c44a562c6887d125f69ce5ceb,2021-08-18T16:26:14.160000 -CVE-2021-3765,0,1,ddfb7c645ec3348632e0477411e355913aa2b5907e2b260e1e20e1ae182f853f,2024-11-21T06:22:22.297000 +CVE-2021-3765,0,0,ddfb7c645ec3348632e0477411e355913aa2b5907e2b260e1e20e1ae182f853f,2024-11-21T06:22:22.297000 CVE-2021-37650,0,0,9a2e5ea3e8c2d60dc882641a6ba8f98e5cfcc270cba373857e07d696446b18ed,2021-08-18T15:34:41.093000 CVE-2021-37651,0,0,186230c1487ff0139868431e4e87bde6825dd1e49705f7ed8b983fd8aa756163,2021-08-18T14:46:59.387000 CVE-2021-37652,0,0,0b3512b1b44c1ec5d55dbc732b91b263a065a10b2f91b641edc6979eb0e706dd,2022-10-25T16:03:54.407000 @@ -180184,7 +180184,7 @@ CVE-2021-37656,0,0,bb81ba449ca23b75be6e13f274b75d4dd80a72b31fdd0d16b8cd6a1c904b3 CVE-2021-37657,0,0,2ecc35073ab6ba3f32aceda725cf8272c1a9ed07b8305780f599062078a799e8,2021-08-18T14:08:54.510000 CVE-2021-37658,0,0,d4bd0e0f75461b690b705fa4d6e839ddd333df89690fa481e5185922ab111d57,2021-08-18T21:10:03.590000 CVE-2021-37659,0,0,5b25d15f44b95471bf4e378d406bfbed1c25e2ad46637da15e434560d962b747,2021-08-18T14:23:04.153000 -CVE-2021-3766,0,1,19fca464bf47ce9cffeee56342effeeec55faf21a3122a45c1410fcb2bf3ab2a,2024-11-21T06:22:22.457000 +CVE-2021-3766,0,0,19fca464bf47ce9cffeee56342effeeec55faf21a3122a45c1410fcb2bf3ab2a,2024-11-21T06:22:22.457000 CVE-2021-37660,0,0,55a3d9e3206c2f6ee61cc1f8fe0ecffe59a0e6c52ce77cef636a71fac8730ba6,2021-08-18T17:14:08.880000 CVE-2021-37661,0,0,ef9ebd3f86a0e48041fa65bdc6bff2050b7b95ba6ef79ae5b0922538ef0bbe27,2021-08-18T21:09:13.300000 CVE-2021-37662,0,0,d58618c70bce9b657f886c536e4d5904e7d502dc37855ef7cd5228ba7b1d88ce,2021-08-18T21:08:12.347000 @@ -180195,7 +180195,7 @@ CVE-2021-37666,0,0,6430035f08e29f1987603a053de1ad64622fdf0eef6ebd3a96b74a2a8197e CVE-2021-37667,0,0,9977471239bc52739068fff957f30f66fa965207bf1c65887142ec745c787602,2021-08-18T20:49:06.907000 CVE-2021-37668,0,0,bd4a601fb7b139888091cff3a39d5c2cd9e95cda360514cdf0ff09c3c7e4570d,2021-08-19T14:42:41.790000 CVE-2021-37669,0,0,a4344d3e3bd8bbb2362900c9b070afd2dc56019fa57e9a4542b1c4f69e3f7d23,2021-08-19T14:27:46.797000 -CVE-2021-3767,0,1,f20104531ed1de90c0e99d3154b55b6d070c2ed50d24674b6b4ae050b16b8780,2024-11-21T06:22:22.600000 +CVE-2021-3767,0,0,f20104531ed1de90c0e99d3154b55b6d070c2ed50d24674b6b4ae050b16b8780,2024-11-21T06:22:22.600000 CVE-2021-37670,0,0,095233af2855983790b384a13a44e97ab8f585bf377a93225d71711effdd12cc,2021-08-19T14:28:10.210000 CVE-2021-37671,0,0,8e2e2e8ae62b6d1ef23ff6392dee31688222c25d845366346145a24b8ce2da87,2021-08-18T20:53:50.980000 CVE-2021-37672,0,0,14e2580cd4470685a2c0f5046cbd7ee10a4d8215e44bad9907c5a888cde8cf29,2021-08-19T14:28:39.217000 @@ -180206,7 +180206,7 @@ CVE-2021-37676,0,0,088c0a6e1916b4e3e2965b331b3c8546232b6f50ee0e56ed5e02934e41bf3 CVE-2021-37677,0,0,9c3132bf8c48939f30dc4991e3d4dc0064912afc4fb592ab0e21abedd0a6651b,2023-06-26T19:19:07.227000 CVE-2021-37678,0,0,866bd81009ba557540687fbd3c242e9e9deea3876d358e1d63289fe3ea278e67,2021-08-19T13:44:46.230000 CVE-2021-37679,0,0,fc3df94897d761bfade4fd5a31eb024c8bd4638f608a6ea79f9cd8dcf178cb19,2021-08-19T13:55:26.060000 -CVE-2021-3768,0,1,8e44828d1b837abba91975ecd3359995b21b81c7787863e3b355d0af8b42b0d9,2024-11-21T06:22:22.747000 +CVE-2021-3768,0,0,8e44828d1b837abba91975ecd3359995b21b81c7787863e3b355d0af8b42b0d9,2024-11-21T06:22:22.747000 CVE-2021-37680,0,0,92d742fb96699771abb8c29b996e5c52902d7b871f7b6bdf8c9eca39f5252662,2021-08-18T20:29:50.637000 CVE-2021-37681,0,0,17a9ea17e66f11eeb45de5fe32bff13ca7893d25d0bf4f9e4b5443565a893ce8,2021-08-18T20:38:55.347000 CVE-2021-37682,0,0,626724ff31f654d3a3bd4f5ae265e38dfcf60e7e749d14eb085497f1c4be425f,2021-08-19T13:43:43.123000 @@ -180217,7 +180217,7 @@ CVE-2021-37686,0,0,a354d7f4c267bf4fffa99b532a40d1a469e77213e26ec93616d5b6cb43efe CVE-2021-37687,0,0,2b4d5fcae840ac86a4d5a7645af2dd996b7b63e1d85d8d4e699f8e41295c1a5e,2021-08-18T21:18:59.090000 CVE-2021-37688,0,0,3e858352ac8211db736c8f60c4d7e54ac0e0ae20ce88ccc32d5a5affcfd82a35,2021-08-18T21:16:00.697000 CVE-2021-37689,0,0,4bee29d2d513e8473db8fb9554617fb09f7568599a3995fd4455b6b43c7ae8c2,2021-08-18T21:15:25.927000 -CVE-2021-3769,0,1,46130200ac4d342b5b4c7f7a54ae6c7a831cf1aaf9dea65c945bd66bc2edde08,2024-11-21T06:22:22.900000 +CVE-2021-3769,0,0,46130200ac4d342b5b4c7f7a54ae6c7a831cf1aaf9dea65c945bd66bc2edde08,2024-11-21T06:22:22.900000 CVE-2021-37690,0,0,e147559bb8713ea373218a53b30eb9f32e7dbdaad308bd448c3d65375dc3b11c,2021-08-19T14:53:55.310000 CVE-2021-37691,0,0,b7cf4605e3ad0e674723cec4aeb32b94e3c6b3ee88495f48572806c6962d5dc6,2021-08-18T21:53:48.823000 CVE-2021-37692,0,0,9e23356d21ba6b85170e7ecbcf3917b4758a8fdb2149b57674210fcb689c7d7a,2021-08-31T16:23:53.087000 @@ -180228,7 +180228,7 @@ CVE-2021-37696,0,0,33ed8e3119db3c8408cfbc09e83c26f98517d7b8f888c9d0eb8c1ddfbcc7c CVE-2021-37697,0,0,6c82c7823a033ae74f5770972653651ab93d1d1b4f0c3d8ea80ecd3c4c3cb3d7,2021-08-20T18:09:51.390000 CVE-2021-37698,0,0,b1ea8b34aace60108b7d71d8fad2d0bf7865da74816555aec58787e5c56dfe3a,2021-12-03T02:31:56.510000 CVE-2021-37699,0,0,d738308ef1a15fa8586c521cfa96ff3e275b614de441787db1c2566080cd18ed,2021-08-20T12:46:09.257000 -CVE-2021-3770,0,1,95bb93db416e108a0471c732328a875ee4c1dc050d4d3dee6c8f522853e83dab,2024-11-21T06:22:23.050000 +CVE-2021-3770,0,0,95bb93db416e108a0471c732328a875ee4c1dc050d4d3dee6c8f522853e83dab,2024-11-21T06:22:23.050000 CVE-2021-37700,0,0,3dd8cd43e34b9ba48a160bd98c07aa87383821971f7b8fc057714a4e638c91c2,2023-11-07T03:37:01.033000 CVE-2021-37701,0,0,fb492ca3981eed74a07eee42147a8d5f7259cce93012f0ef124e1cd59a5c859c,2023-01-19T20:11:48.610000 CVE-2021-37702,0,0,5120efd4005a27931f180778a2295465391a784e4564124aeb5f21450d805058,2021-08-26T01:10:59.447000 @@ -180250,7 +180250,7 @@ CVE-2021-37716,0,0,d98f70571c55e18c383fb3f7c568be93da1195903fd867ede5a5cf23297b4 CVE-2021-37717,0,0,848a49dd27ee301e4f2139e5719958d4a09869ef74f0ba2e3f042ae8fc73c65c,2022-04-22T18:43:39.053000 CVE-2021-37718,0,0,11de0186f65ab3840a19c6a26113f35cfae8b097da4103ff3f5b675f184c0c23,2022-04-22T18:44:28.173000 CVE-2021-37719,0,0,d445dafdab937d9a9336f8919a16a8e6ef2c8f4967e60bf903b926e24684f13b,2021-09-09T17:54:43.207000 -CVE-2021-3772,0,1,393b1bd1827b1fa7db3e769e6ef6aab327bfe6c79afbd8f6b71c93e0ed7eb916,2024-11-21T06:22:23.343000 +CVE-2021-3772,0,0,393b1bd1827b1fa7db3e769e6ef6aab327bfe6c79afbd8f6b71c93e0ed7eb916,2024-11-21T06:22:23.343000 CVE-2021-37720,0,0,b25bf29b347be3ffd416a857e00819879eab99a90e14346b79717386f71056f6,2022-04-22T18:45:32.603000 CVE-2021-37721,0,0,4c6a409a3853ddcbea11c87b6687c8074d1bee535abb89ae09a542b86450dea5,2022-04-22T18:49:28.267000 CVE-2021-37722,0,0,3ae75329966f5d4bf18ebadbbe80807f5241c38e389ca7af21d5570e4902bff0,2022-04-22T18:50:03.303000 @@ -180261,7 +180261,7 @@ CVE-2021-37726,0,0,f499cd3697fc9b5fd2956961438cbeda131746cd0ea18e5dbc9784b6d1dc8 CVE-2021-37727,0,0,2732807e721e87d772500d46e8ee8b9d22c788718c5120db713b6ab6a809ccd4,2021-11-24T21:38:18.503000 CVE-2021-37728,0,0,6b8445e5efe559bd9e08f7a6daa9b9fda417873c71973177ec409c73cd9c23aa,2022-02-11T15:17:36.587000 CVE-2021-37729,0,0,532158e46fce8e73a1c16d660c2ec9d2989384422cc0f812aa1f69d37fc88308,2021-11-26T21:37:33.500000 -CVE-2021-3773,0,1,899b87a2c1c6edd28da218a8d177dbe8900f01cbad120f9fdd40eaaaa1f8fc10,2024-11-21T06:22:23.553000 +CVE-2021-3773,0,0,899b87a2c1c6edd28da218a8d177dbe8900f01cbad120f9fdd40eaaaa1f8fc10,2024-11-21T06:22:23.553000 CVE-2021-37730,0,0,830605bdf2fd6d362ddb8543a3b5d0c5e6276c346b19217949b885dec701c932,2021-11-24T21:38:02.637000 CVE-2021-37731,0,0,b05360efdd08bc8faee30328b1c7b2a28d29a239342ad5852b7fe75775b95b78,2021-11-26T21:37:39.260000 CVE-2021-37732,0,0,40219aa1026cf3824f3fc7ec93bf2d54784512a432b23094b409b65a359da02b,2021-11-24T21:37:33.660000 @@ -180272,7 +180272,7 @@ CVE-2021-37736,0,0,df6b1907447deab8980220cb3b44f0af52f1526cc16e498eee120255337db CVE-2021-37737,0,0,a1836c5ac74e60d03162b2c43a32804509f4545f1a0a6343d77a8be754e98880,2021-10-20T21:44:54.050000 CVE-2021-37738,0,0,aa92413f4fc9bd923bdd091f769ea580ee6fdf1c1955514455103e1ec51da422,2021-10-20T16:38:41.027000 CVE-2021-37739,0,0,e278f7f7d86f44351e6596f9f826f2b183a0dce115f722140ac982b6b92c856d,2021-10-20T16:33:15.253000 -CVE-2021-3774,0,1,398a071e50d8c43f5842bea8b2596b75c6c96e2f7e56f5ae629891f954d5a431,2024-11-21T06:22:23.747000 +CVE-2021-3774,0,0,398a071e50d8c43f5842bea8b2596b75c6c96e2f7e56f5ae629891f954d5a431,2024-11-21T06:22:23.747000 CVE-2021-37740,0,0,6d35d3b1e8f3cbb2714cdcdc55f74d84daea2b6401ed72783842d890dfd8cd1b,2022-05-03T18:07:57.137000 CVE-2021-37741,0,0,217ea9dc8539bc8dcbbb0ce434887ff4a0cd9295276a1d0a791dae36e42cc2b9,2022-07-12T17:42:04.277000 CVE-2021-37742,0,0,a543fd1ac9d32bc401d9dbd46db9d4f716b71c03fec57e6d754cae5b279b8ab2,2023-09-28T14:15:13.427000 @@ -180280,20 +180280,20 @@ CVE-2021-37743,0,0,5d1c03ec8b2cbbf1d9d180d0dd59193152496d96985b201cb57a58ed84c48 CVE-2021-37746,0,0,f08b1b37d0ebbe0e4d2f03f72807c7890102698e526a8da7b68d17005037b2bf,2023-11-07T03:37:01.797000 CVE-2021-37748,0,0,9e759c71d6df84c635821846725495f1f710df9801e0726e316bbdcc7a1044d1,2021-11-03T14:00:49.277000 CVE-2021-37749,0,0,f3c7aed496150da882de3ea167708e622db7972f54a7a0a130ba58f10299af3d,2021-09-01T20:07:14.777000 -CVE-2021-3775,0,1,6bf208b72ff1a59d667eafbdf1e04e0febf3121fc67da37227fac83a83405489,2024-11-21T06:22:23.897000 +CVE-2021-3775,0,0,6bf208b72ff1a59d667eafbdf1e04e0febf3121fc67da37227fac83a83405489,2024-11-21T06:22:23.897000 CVE-2021-37750,0,0,7245c7bfc7eaee092db6db1872c81082c3e3a846c7fd5850c3691155f7031107,2023-11-07T03:37:01.917000 CVE-2021-37759,0,0,9c9b17bec6dd7e8d724bc4fa0fbefe32367d50cf5a5dd89b9558e45d2057413a,2021-08-10T14:01:25.023000 -CVE-2021-3776,0,1,5a0ad37f55d16aa362ecc0719afb0cf176a7d15e7bab4b7a0faab877b9abd5dc,2024-11-21T06:22:24.070000 +CVE-2021-3776,0,0,5a0ad37f55d16aa362ecc0719afb0cf176a7d15e7bab4b7a0faab877b9abd5dc,2024-11-21T06:22:24.070000 CVE-2021-37760,0,0,2ca1180cc46eaea8cd2c9bafa4feb8bae6895377a596125c9be6e64ae27ffcd7,2021-08-10T14:02:33.763000 CVE-2021-37761,0,0,ab20ac8c9c89a5c0e31f1355c1ce2aac94b0f69ef54d402433c79da2374dc785,2021-10-01T13:24:01.340000 CVE-2021-37762,0,0,b824ddbe30dd1c598119338f4e6035d21ed014adf0d6241f72baa2553dee07a3,2021-10-15T14:56:10.233000 CVE-2021-37764,0,0,118edd413a307d695dc09ff04b0f983361998535e62922e6fecde38ff1f3aace,2022-06-28T13:27:19.943000 -CVE-2021-3777,0,1,929e5516e6eb91ca03a5491391dbbf335840661d7accab70a38b7c118430e0c3,2024-11-21T06:22:24.220000 +CVE-2021-3777,0,0,929e5516e6eb91ca03a5491391dbbf335840661d7accab70a38b7c118430e0c3,2024-11-21T06:22:24.220000 CVE-2021-37770,0,0,819f3fcfe02708ad723e0c69f1154218cf6bfc6cea56daaf192021b2df41d6a2,2022-07-09T00:25:57.930000 CVE-2021-37774,0,0,1d46962f4d946d1c716274fd1d72f4922cc4360892b546238b3fcd640002c004,2023-01-27T15:37:12.557000 CVE-2021-37777,0,0,57134565c83a38ebbb80c58bf6a01493073267140386d0716467a6496ed8d353,2022-05-03T16:04:40.443000 CVE-2021-37778,0,0,1f2698f0722e456ec884f902146e40db2191d751bd1903aac79a62973a61018e,2022-07-08T18:04:02.670000 -CVE-2021-3778,0,1,31bd56292f1d281356e8e2226a11394b16ee9fc125c0684a3068bab4c3f4c924,2024-11-21T06:22:24.373000 +CVE-2021-3778,0,0,31bd56292f1d281356e8e2226a11394b16ee9fc125c0684a3068bab4c3f4c924,2024-11-21T06:22:24.373000 CVE-2021-37781,0,0,73f066a3adb99da32f71beec84429633cc626eca264d0e57fad2f08d1670339f,2023-09-25T16:46:20.430000 CVE-2021-37782,0,0,78eb6ec5185161c68fcfb0f9927492a57e7856105ba8ae8d66941f30fff0e09b,2023-09-25T16:46:20.430000 CVE-2021-37786,0,0,bc8dce5f5d7de9f5827556a3ca8de41a6b6cf0c2b9283da4f38df0c6ca9c124c,2021-10-07T14:19:49.500000 @@ -180302,17 +180302,17 @@ CVE-2021-37789,0,0,34fdee9c5cd689a257a0f19dc522207c90a8ea4894a74e1d0e92a21770422 CVE-2021-3779,0,0,92d75e6ac5f9dd316a5b204d3a18c2fd190373ecc49670388b3a3403b036511f,2022-07-07T20:59:17.007000 CVE-2021-37791,0,0,c1027d8f1eb2700829911d32038dbb45ea1bfcb0640a5e16e7bc47e1db0ff37a,2023-08-08T14:22:24.967000 CVE-2021-37794,0,0,65d80b08c8dc8cb1e6217deef49872d72415d35053078a0ac6d93b0f6f50ee7f,2021-09-08T17:27:36.207000 -CVE-2021-3780,0,1,da0b86e6f0a8b58c427ebcca62adf36de6387fce7404de50dfc7ab23a0a8964a,2024-11-21T06:22:24.723000 +CVE-2021-3780,0,0,da0b86e6f0a8b58c427ebcca62adf36de6387fce7404de50dfc7ab23a0a8964a,2024-11-21T06:22:24.723000 CVE-2021-37803,0,0,1a0f7d1391bc2b3ef43c0346b98b4f3b08fff5ed7a8bb7969e24325618658295,2021-11-02T16:39:35.820000 CVE-2021-37805,0,0,bb6c9aef4887ed8e176208cf09fdd88dbefa94670c608bba515ae42235125008,2023-11-14T17:07:02.550000 CVE-2021-37806,0,0,5b53f40ebea6a842b812711a067a03954b9f562aa5d816b5f3c3ca6d6c455a66,2023-11-14T17:07:02.550000 CVE-2021-37807,0,0,a5636ce2c4d89e786a37a9f1292a24a63891c691b21b14a1148c40282d1741d0,2023-11-14T16:47:19.710000 CVE-2021-37808,0,0,ff06ba93c373686dcc6efeb0b3e920f976f56b5f778efa7d263cd3e34a060f4d,2023-11-14T18:20:06.287000 -CVE-2021-3781,0,1,0da016e43037beb282eca7ebe5d26e93ea1634b24cf8bfc0d0c87ad0daadb308,2024-11-21T06:22:24.880000 +CVE-2021-3781,0,0,0da016e43037beb282eca7ebe5d26e93ea1634b24cf8bfc0d0c87ad0daadb308,2024-11-21T06:22:24.880000 CVE-2021-37819,0,0,f88c4cc0d6ae4d2551f5d834e292ef68db540004baeae1070238ad7dc05088cc,2022-09-15T03:36:20.727000 CVE-2021-3782,0,0,2dce952a996453ef67f39b03da2fef82d3c67db140f01770e2fb235b8067f1fd,2023-11-07T03:38:15.833000 CVE-2021-37823,0,0,6070db3d5d7da710ccf8d7fb5839e0153ad2944d5ca902650b725ec3d0d7ea3e,2022-12-03T02:54:50.953000 -CVE-2021-3783,0,1,14088b3ada11a5a5ff6e628e4a8f823547ce0ee703b844105cc531237ce73331,2024-11-21T06:22:25.167000 +CVE-2021-3783,0,0,14088b3ada11a5a5ff6e628e4a8f823547ce0ee703b844105cc531237ce73331,2024-11-21T06:22:25.167000 CVE-2021-37832,0,0,0d130f3dfb31906d0c89eda8c3d82fbbdd909c15bb495ddb84332408533dbf7d,2021-08-11T16:36:04.720000 CVE-2021-37833,0,0,fb41cf54fa14cfd1ac23ecc699a43c2e492a60a5b9efaae92aef7ab2bf7de090,2021-08-11T16:19:58.740000 CVE-2021-37839,0,0,29ef1091e788787050ccae413e59f32b70c7870ebd404a5ed408daae62cefe1d,2022-07-14T01:02:47.087000 @@ -180324,7 +180324,7 @@ CVE-2021-37843,0,0,d1a360621467126bbd1d2812d8ff8e59c14160778629fd791a3eb333d7510 CVE-2021-37845,0,0,68077b5a0c63a03cd496d552037cc5d916484ea74c5bfd00fffd002bd46ec140,2023-06-05T16:40:08.417000 CVE-2021-37847,0,0,7eda0b46e781cf97cddd984844292e5d4415fbba824a1122de280a2a652df3c2,2021-09-21T19:24:24.010000 CVE-2021-37848,0,0,97ed471c99b91b69fe6fcf63681be6cedac48073e26c19867ab74b92f60ced38,2022-07-12T17:42:04.277000 -CVE-2021-3785,0,1,a0d3cb8f2ccf9dc019f436297446bb01f2f35dd00b4872f1c08af22b8fb28962,2024-11-21T06:22:25.473000 +CVE-2021-3785,0,0,a0d3cb8f2ccf9dc019f436297446bb01f2f35dd00b4872f1c08af22b8fb28962,2024-11-21T06:22:25.473000 CVE-2021-37850,0,0,7361809da2d28f9d0d32f3aa41868ed91545da3480c2951f3ca51e4c03a0a1ef,2021-11-09T14:10:01.357000 CVE-2021-37851,0,0,aeafa14a63c4a48cbca6e621d5c86eca275d8bb11f243fe2d07e607d122e2f08,2022-05-19T17:18:43.077000 CVE-2021-37852,0,0,7843734b90f2c116daea8d2a59741a115b4fe49616c6f545c06403fb0928c985,2022-07-12T17:42:04.277000 @@ -180335,7 +180335,7 @@ CVE-2021-37856,0,0,4cf0aa197b06f0859c38ff63bbcf2f97c3f023ec6d8d3860c60d3154f36f0 CVE-2021-37857,0,0,e3384c2c24dd25bca60f8d6eee5ffa3f88c5381570b24bb06f48f937703ae5dc,2023-11-07T03:37:03.587000 CVE-2021-37858,0,0,7c2b9411b7fc9c1a80804a7e3501bd9204ca5938aff6bc6c4ed996a72c96812b,2023-11-07T03:37:03.823000 CVE-2021-37859,0,0,429e27ae4bed7aa5d7194b1f410ee60ec5e839595458dccb0d4f8e01b29cb095,2021-08-12T19:01:53.580000 -CVE-2021-3786,0,1,e73cc8e9942ed74dbdeb4dc57a86bcce65992bb0a688c21fc59c6923e7d75cfa,2024-11-21T06:22:25.627000 +CVE-2021-3786,0,0,e73cc8e9942ed74dbdeb4dc57a86bcce65992bb0a688c21fc59c6923e7d75cfa,2024-11-21T06:22:25.627000 CVE-2021-37860,0,0,80f41dc9b462fb06c2c138bd862fad9f6f2610a6b2dcf0b0e05c32708214ab0b,2021-10-05T17:30:36.187000 CVE-2021-37861,0,0,cbeec637cdf0064e5abb4c0e0d12e01d142940a12c9470288cbc53298ff9cda4,2021-12-13T13:47:38.870000 CVE-2021-37862,0,0,7a483ce96a194e99b1531fa959e5baead1e2fcea6158361c5ec2668cb00b2cfd,2021-12-27T19:24:36.967000 @@ -180344,12 +180344,12 @@ CVE-2021-37864,0,0,b392069140209c2bb29bac15dd26c84c07dd1cf0e882703004943d9e80e41 CVE-2021-37865,0,0,d5cdb5e9a6c8505ed1d36ffb5b8f59b88b11eb8a346d0eb3b2648873faf0183c,2022-01-24T17:58:43.297000 CVE-2021-37866,0,0,175284f1c2956da8375a6a8a9af485aac8747b0a0f3b9187349e095dcf0e2bf1,2022-02-03T13:49:34.403000 CVE-2021-37867,0,0,7ad1bbe0ef16fc55a62b73f3960b66e4e5c20070c5ccaf831a28f5a89ada41e5,2022-01-24T17:51:32.390000 -CVE-2021-3787,0,1,eaf77128bf99d27e415e5bad58634b1c8a87373540ab30ff313e2f643b57b6ed,2024-11-21T06:22:25.940000 -CVE-2021-3788,0,1,7ef1646e426f9afcd718cf6daa9f5c72cbed45b7863a0a9ae95ceda84e7fd7b0,2024-11-21T06:22:26.123000 -CVE-2021-3789,0,1,6650a503adaa2763e91eb3be60390f1f93214540590b70432f0ed15930fc9638,2024-11-21T06:22:26.297000 -CVE-2021-3790,0,1,9561d093c0a19581b4c2afad6a82b832457b6a0618908fd1c1eade5904066407,2024-11-21T06:22:26.470000 +CVE-2021-3787,0,0,eaf77128bf99d27e415e5bad58634b1c8a87373540ab30ff313e2f643b57b6ed,2024-11-21T06:22:25.940000 +CVE-2021-3788,0,0,7ef1646e426f9afcd718cf6daa9f5c72cbed45b7863a0a9ae95ceda84e7fd7b0,2024-11-21T06:22:26.123000 +CVE-2021-3789,0,0,6650a503adaa2763e91eb3be60390f1f93214540590b70432f0ed15930fc9638,2024-11-21T06:22:26.297000 +CVE-2021-3790,0,0,9561d093c0a19581b4c2afad6a82b832457b6a0618908fd1c1eade5904066407,2024-11-21T06:22:26.470000 CVE-2021-37909,0,0,01b0cd229e6156cf0c3e90f0a604ae95e1ea69433e876feb612db795efed6910,2021-09-28T14:33:21.167000 -CVE-2021-3791,0,1,cec1e041d90a93022811210caca3b526b9b64f146cb4e9520a236c9bd3c585f0,2024-11-21T06:22:26.647000 +CVE-2021-3791,0,0,cec1e041d90a93022811210caca3b526b9b64f146cb4e9520a236c9bd3c585f0,2024-11-21T06:22:26.647000 CVE-2021-37910,0,0,d4bb8426f5bdacfcf4f89af8142b12ccb51475c4f37f54b5bb741ca6874b1a12,2021-11-17T16:20:51.950000 CVE-2021-37911,0,0,78a0b3b2a4b0d50687e39f075442fcc0d2a6ee0f7d195743bd40d67397bc5c80,2021-09-10T15:31:18.523000 CVE-2021-37912,0,0,19fdca045c2813a3cb388374547770035f5ca5485fbdf82053d7c93e9167c915,2021-09-28T15:48:15.607000 @@ -180359,7 +180359,7 @@ CVE-2021-37915,0,0,40590a42c5254bb5bdf1a7880c4e6fa31f2f32ac6aa87ae79a6712282ea9b CVE-2021-37916,0,0,7a55588b412f0b12656dc352db0bc90d973f4e72b23d183d737041721f56f613,2021-08-06T14:05:57.130000 CVE-2021-37918,0,0,f301acef2e2021bca3d40c0bc09f0f0dbd5bea5eb389b500f4bf218c7273a574,2021-10-15T15:00:18.913000 CVE-2021-37919,0,0,e485e9107f2ba62cc245f73c5e8d0b72d77e3043b0778ecf8afb19c1f6921cb7,2021-10-15T15:00:31.673000 -CVE-2021-3792,0,1,edbcf099d8a79b2dbb629b08630041824e98bcdb4fbaf96232f0ffe9a6fbff76,2024-11-21T06:22:26.823000 +CVE-2021-3792,0,0,edbcf099d8a79b2dbb629b08630041824e98bcdb4fbaf96232f0ffe9a6fbff76,2024-11-21T06:22:26.823000 CVE-2021-37920,0,0,f2f4344a279cc60a96b49a2dcb9c1a6eeb9b5a4826b563f98648575d22836132,2021-10-15T14:22:36.877000 CVE-2021-37921,0,0,79201a3ed74952919aaa913f5dadcbe935196e2c3a5cfaa7561601b0ce1fffbc,2021-10-15T14:23:02.137000 CVE-2021-37922,0,0,baab26fec7dd511b474dde82b833072b0443a980518db8869b5fa8b4baac7906,2021-10-15T14:28:14.613000 @@ -180370,7 +180370,7 @@ CVE-2021-37926,0,0,701b1492e95958468958e0e2b8a490a9273d30620fe85ca65da94da578e35 CVE-2021-37927,0,0,605db41f7c861dab90b8e2169e2bd0d681d2bc022995f6ee26959addd96c7de8,2022-07-12T17:42:04.277000 CVE-2021-37928,0,0,42ceacf54fdf76bf83cf72a9b0421ac670947222af726e0d8ada42163f18e314,2021-10-15T13:08:50.043000 CVE-2021-37929,0,0,d9de266ed696b23929bf2bf2e8135ba687b9cbbec486f8ade901d4dc559f71b3,2021-10-15T13:11:50.103000 -CVE-2021-3793,0,1,31076e34a2417a0431d68e077faef7abc8c9f036fac9a26d9745988463412840,2024-11-21T06:22:27 +CVE-2021-3793,0,0,31076e34a2417a0431d68e077faef7abc8c9f036fac9a26d9745988463412840,2024-11-21T06:22:27 CVE-2021-37930,0,0,2227f263620d4680ac27647c497d966b624966542e86d43515789eff6777839e,2021-10-15T13:12:15.843000 CVE-2021-37931,0,0,d879bf90631a746c92f88703e8957e8c17bd0e73b5459f7ab36d0319d7e7a18c,2021-10-15T12:47:39.437000 CVE-2021-37933,0,0,097926712fae5941d92cb0e805d6c70f1fd1c10ddbfaaf0924e53275126b2c88,2021-10-20T19:10:11.567000 @@ -180380,16 +180380,16 @@ CVE-2021-37936,0,0,a966dcb6ced7cd5646bc62e2d4c948ecfab5ce8e2fc521c4dd020976debcb CVE-2021-37937,0,0,360bfcf9f5630b895315a31fc4cc3ba899e1cb96a114c6b527e0b8c7a1c53489,2023-11-30T18:38:13.320000 CVE-2021-37938,0,0,1df5e065152a45ff957d5709148279f9595abf8de8b47b2d1a8d5671b45e2205,2021-11-23T18:20:13.580000 CVE-2021-37939,0,0,e969bff85a761edc3f7116b3af94d5910249370f6fe5ca948df9c3a82c234050,2021-11-23T17:21:06.010000 -CVE-2021-3794,0,1,5064a1dc497bb15683b06a5a49b58d6d0ffd5d470fbe0c0c404c7b4bcf50181a,2024-11-21T06:22:27.183000 +CVE-2021-3794,0,0,5064a1dc497bb15683b06a5a49b58d6d0ffd5d470fbe0c0c404c7b4bcf50181a,2024-11-21T06:22:27.183000 CVE-2021-37940,0,0,257db997598294eb8e5aea68e3e390e86068938f6a097c1543a1f261c586d8a3,2021-12-09T19:24:52.917000 CVE-2021-37941,0,0,36982c26eff7b919848a7c5887a786f0637a95b969962604e01345ae231be793,2021-12-14T00:23:16.513000 CVE-2021-37942,0,0,83efe60287058e79d0e1864284c5a8a317a4dcbc78f33c89177102e40510b692,2023-11-30T19:33:06.083000 -CVE-2021-3795,0,1,d9aa88a9b9b06704f0c62ffbb7cba2895cc7239a47665971cb74bb9836a65624,2024-11-21T06:22:27.370000 +CVE-2021-3795,0,0,d9aa88a9b9b06704f0c62ffbb7cba2895cc7239a47665971cb74bb9836a65624,2024-11-21T06:22:27.370000 CVE-2021-37956,0,0,9d5f57922fa221960707cf238391e6ef13662ceeddce7ee90d2cec8c2c4e6c88,2023-11-07T03:37:04.400000 CVE-2021-37957,0,0,35e8aa96c64bcbce0be5e367667d4d7f82b1678c45901398c517e40cb92b406e,2023-11-07T03:37:04.477000 CVE-2021-37958,0,0,3a326caf9b556063900e7b7b75c72dc44bdbaea190db3fdd84361f190e601b52,2023-11-07T03:37:04.537000 CVE-2021-37959,0,0,051c39d414b5af3feea224c72ab77b2a23bdd92ac223a1f2339749160a52d05b,2023-11-07T03:37:04.600000 -CVE-2021-3796,0,1,2550edcbbcd33ffebb96ed2c81ac232b019cb7baadfe75705a4f2de5707a3baf,2024-11-21T06:22:27.523000 +CVE-2021-3796,0,0,2550edcbbcd33ffebb96ed2c81ac232b019cb7baadfe75705a4f2de5707a3baf,2024-11-21T06:22:27.523000 CVE-2021-37960,0,0,d09a451ab96a33d41e94d02f096c6e9c59fb0183f567897c2ac4402f0cd7f72c,2023-11-07T03:37:04.663000 CVE-2021-37961,0,0,4421cf6ba660106e541db4b2f4fb703dc5edcd9fe292e697f8f844f1c835f319,2023-11-07T03:37:04.993000 CVE-2021-37962,0,0,79819d899ce3e3d8133883df874a91e2681842d3b2ef545fa03b3f3f20c88d7d,2023-11-07T03:37:05.193000 @@ -180400,7 +180400,7 @@ CVE-2021-37966,0,0,fc44af41a83987bd2e9dfdb7ec8b101f2395c7b670cdf6b591af7f35e3677 CVE-2021-37967,0,0,ea0d45492bf8b927ead31559c32a5db928870d3e9a0b0c7760659308dead6048,2023-11-07T03:37:05.663000 CVE-2021-37968,0,0,873ec908790f1bff5d492ae6da8d4cb3fb27baee934ebc5140d6e75b42c3ca0e,2023-11-07T03:37:05.743000 CVE-2021-37969,0,0,975c863dcde32964f0f590d67e3ecfec6cc7d8c5222ab2a0cce98cceb6019b0f,2023-11-07T03:37:05.803000 -CVE-2021-3797,0,1,71ad212de09d7b919a36178e272b80b2f0586f34cd5ede7b169004d4ec8e83e4,2024-11-21T06:22:27.707000 +CVE-2021-3797,0,0,71ad212de09d7b919a36178e272b80b2f0586f34cd5ede7b169004d4ec8e83e4,2024-11-21T06:22:27.707000 CVE-2021-37970,0,0,314cf7a1b637a17ccc85800ff70b2d063733fdd95d714f7fd1f003a3453f5d29,2023-11-07T03:37:05.910000 CVE-2021-37971,0,0,2ea5c3816e3cf290f9e2b8c3e38c74b750d2e7a2c7287a483898111692e1517a,2023-11-07T03:37:06.130000 CVE-2021-37972,0,0,d1811ee1a1ec4ef2cf1753707b21d09e9708c258c127b30111028161f383a9eb,2023-11-07T03:37:06.190000 @@ -180422,7 +180422,7 @@ CVE-2021-37986,0,0,270b0f6e4b27f266bcd8a9e20cdae768efa87d194ce820d77f915e3d85f71 CVE-2021-37987,0,0,5d0ed7f032f591997faec8fc8d85b744fa635997e68cb24239cad943b5733d60,2022-02-12T01:35:33.920000 CVE-2021-37988,0,0,9eab795b535be51f6d75fa0f7b3cf62d30bc1479732fe96191e53f54d3721938,2022-02-12T01:35:38.697000 CVE-2021-37989,0,0,dc245e15a9bd770489725c8e781cbc18653ddefd7eaa842f53a1fbcb5f309e77,2022-02-12T01:35:45.200000 -CVE-2021-3799,0,1,09d4f62af4491ec2e83b51d4b7dd6f37b9d2102dd253d9e47dd82b6084fff394,2024-11-21T06:22:28.127000 +CVE-2021-3799,0,0,09d4f62af4491ec2e83b51d4b7dd6f37b9d2102dd253d9e47dd82b6084fff394,2024-11-21T06:22:28.127000 CVE-2021-37990,0,0,5dea01de6808b5f2f83f341de97e72300c43711d9983d2686812ce468881ab53,2022-02-12T01:35:52.513000 CVE-2021-37991,0,0,b52697006d8b3cd09718aa5b91e057cab7129498e4f48b9159739a02009c50ac,2022-02-18T13:55:08.810000 CVE-2021-37992,0,0,cec70490edfbfc58f2f6313fa823639e13fc7b68d0450fdb6b9b7292ef6b60f6,2022-02-18T13:54:09.947000 @@ -180444,7 +180444,7 @@ CVE-2021-38006,0,0,e62f7d0f9c842f16d653e75760f5b1ae4ef14b3022708bec698170e19adb6 CVE-2021-38007,0,0,cef30bf57e7bec1932f326224e79ce18a33056a7e3cc365329917f3aa5c1f5c2,2023-11-07T03:37:08.457000 CVE-2021-38008,0,0,5225f3c0e489dffe1a088db3207f7dbf032e1d9ffb4fda51e89437642d83844b,2023-11-07T03:37:08.627000 CVE-2021-38009,0,0,5e5ec9a8e682638c2d5d42db19b8c3d74ea6aef8faef1beaa7665b77fbdebad6,2023-11-07T03:37:08.867000 -CVE-2021-3801,0,1,664355ea1790d6f310b5099a6169780e5e8ac2e150982a38d426204b1a17f3a9,2024-11-21T06:22:28.573000 +CVE-2021-3801,0,0,664355ea1790d6f310b5099a6169780e5e8ac2e150982a38d426204b1a17f3a9,2024-11-21T06:22:28.573000 CVE-2021-38010,0,0,0ce7b08ea764abf9b31c003b96ca44ea845d7926f36b8229a8ebbc6e7c624e94,2023-11-07T03:37:09.093000 CVE-2021-38011,0,0,71426866eca398eba5d17ac7de3ac648ef65580bebf27eb0dba2b63acf57b9a2,2023-11-07T03:37:09.260000 CVE-2021-38012,0,0,3b88d2af5b785d64c2ebebba8b9a8ef961825777beadc4e80152bf4d4cd95680,2023-11-07T03:37:09.510000 @@ -180455,16 +180455,16 @@ CVE-2021-38016,0,0,7a65e37c061e48baa0ace39eb594559552c291d1442b2706f0d0558a4b431 CVE-2021-38017,0,0,6869bd05b54d92b15350f281d4857e7ec65e08877f972870886d4a3182dc95bf,2023-11-07T03:37:10.540000 CVE-2021-38018,0,0,0e9f4ca6f240618ca03e40cd2c1fa653fafcc9bc965caeafa535ca72e03bc1c6,2023-11-07T03:37:10.820000 CVE-2021-38019,0,0,bedeba5ad5c5e438a07da053ac32e97de17dfb88d6388b898819a4aad33e72c3,2023-11-07T03:37:10.993000 -CVE-2021-3802,0,1,8da38c478f78acce7f978eb077eb3a991f8990e75e25807d18819e0d1c67b8c1,2024-11-21T06:22:28.727000 +CVE-2021-3802,0,0,8da38c478f78acce7f978eb077eb3a991f8990e75e25807d18819e0d1c67b8c1,2024-11-21T06:22:28.727000 CVE-2021-38020,0,0,602ff879988722fbbe77b5a2e02ce6c96e78df43a6a076471b0bd258dafa027d,2023-11-07T03:37:11.220000 CVE-2021-38021,0,0,183763a42980cbe46a65cf123ae8f8467ded2a4f79605fee33e753e8425851e7,2023-11-07T03:37:11.457000 CVE-2021-38022,0,0,9dc7f2af146af9adefc59da25a975a1a2f2c941f22b4a027c9f6131425cef390,2023-11-07T03:37:11.650000 CVE-2021-38023,0,0,9140d4e39539b24b594810818934f82823ee54f5cc782d1cb07c6408c72f63fd,2024-09-26T13:32:55.343000 -CVE-2021-3803,0,1,098c0068462f6d5055d12b607d1924a9bbc307f11bac0ba72d94d3e0b899187b,2024-11-21T06:22:28.873000 -CVE-2021-3804,0,1,54a22b636e02c03e5bc770c621678641d4530b867ee3ef7ccfe8150605890478,2024-11-21T06:22:29.030000 -CVE-2021-3805,0,1,8822c414bd92d011306e59960d8fb8dea6560f9dc1577f959f83ed5ff9442b9c,2024-11-21T06:22:29.180000 -CVE-2021-3806,0,1,1a7d37b93c45f38293b211d95b701b01172b80aa1a67a5b4a02eabb8c639f8c7,2024-11-21T06:22:29.337000 -CVE-2021-3807,0,1,cf0e715e1cefcf8b4f4517e2b03693cbb1cca8822c048138c85a97f32e95c346,2024-11-21T06:22:29.500000 +CVE-2021-3803,0,0,098c0068462f6d5055d12b607d1924a9bbc307f11bac0ba72d94d3e0b899187b,2024-11-21T06:22:28.873000 +CVE-2021-3804,0,0,54a22b636e02c03e5bc770c621678641d4530b867ee3ef7ccfe8150605890478,2024-11-21T06:22:29.030000 +CVE-2021-3805,0,0,8822c414bd92d011306e59960d8fb8dea6560f9dc1577f959f83ed5ff9442b9c,2024-11-21T06:22:29.180000 +CVE-2021-3806,0,0,1a7d37b93c45f38293b211d95b701b01172b80aa1a67a5b4a02eabb8c639f8c7,2024-11-21T06:22:29.337000 +CVE-2021-3807,0,0,cf0e715e1cefcf8b4f4517e2b03693cbb1cca8822c048138c85a97f32e95c346,2024-11-21T06:22:29.500000 CVE-2021-3808,0,0,a227463136d7ba3e490a2153313bb061007cd63c2ec3c2e7af5bced566f01653,2023-02-10T16:16:32.390000 CVE-2021-38084,0,0,71b8ad3c4e7a09a01d43cdd8a73640b531dc75ce4b37be9e10f799a4c13ac760,2021-09-09T17:18:46.767000 CVE-2021-38085,0,0,60f84ba49eaffca6dc75781f9bad9a70f33ac2e2b26a5b2cae4a9d7fccaf048f,2022-05-03T16:04:40.443000 @@ -180483,7 +180483,7 @@ CVE-2021-38096,0,0,0ac5da4f96e9d88db18dc9118cfef83cc324cc530d4a2ffc1a431111974de CVE-2021-38097,0,0,146315e4bbd0fd079f7bff6069296722d33d9ae392ce386574d54f0790fe870b,2021-10-08T15:57:29.977000 CVE-2021-38098,0,0,58148c23de82fb6d380ede6655822ba3ad156ea8eae2777792beac3d5a67605e,2021-10-07T14:54:08.997000 CVE-2021-38099,0,0,520b6913354344cb029da53fa5b839e981d53e35f97b0e558e66d4064da2942c,2021-10-08T18:17:40.790000 -CVE-2021-3810,0,1,7fdeb02b690b9310bd5ce8ecb85dca460cdfe5419fb3f98bbb0b7680ebdc869d,2024-11-21T06:22:30.460000 +CVE-2021-3810,0,0,7fdeb02b690b9310bd5ce8ecb85dca460cdfe5419fb3f98bbb0b7680ebdc869d,2024-11-21T06:22:30.460000 CVE-2021-38100,0,0,a02b7e7e22658a0d6af6624d587c92eaf8e9af0c762c4a9accab24e01bc78f9f,2021-10-07T14:53:22.477000 CVE-2021-38101,0,0,8c918387b35b0ae2fd187065c57b868bf54bbef8f493eda1382bfd6834002f63,2021-10-07T14:52:53.107000 CVE-2021-38102,0,0,b94f94b1727048d74e99ae03983178dda73cb91618698b4f23d6482db73819c2,2021-10-07T14:52:14.630000 @@ -180494,14 +180494,18 @@ CVE-2021-38106,0,0,65c3ce5e7b75a3dbaa382e9f89b664eb9692c85793d90f4e0d230a0c5b6a9 CVE-2021-38107,0,0,8505daed8e6b70e51929634fa61c8991381f573a52c7c04268665617f28ecb7c,2021-10-07T14:43:55.107000 CVE-2021-38108,0,0,1da4f570cf1e32098dc5f0e0316e4d3bbed59f6b76b8dffe3fb73fcfc8410983,2021-10-07T14:43:23.480000 CVE-2021-38109,0,0,3c9edad349dbfa5d95587ad8caba8d156cc77fe02f65b4c68f23d94e776cf230,2021-10-07T14:36:08.200000 -CVE-2021-3811,0,1,6fabb88c0be19b1ddb4345a242f811948c3a784fa8895110e64054f1b372aa54,2024-11-21T06:22:30.657000 +CVE-2021-3811,0,0,6fabb88c0be19b1ddb4345a242f811948c3a784fa8895110e64054f1b372aa54,2024-11-21T06:22:30.657000 CVE-2021-38110,0,0,afc056a415c48f1cbcab8fe5d8244f87f7c2e6ad1e570c3c8ea3dcd7ae35052a,2021-10-07T14:50:14.663000 CVE-2021-38111,0,0,9704933377d1b9c1aef76742900abf5de16d0626039e9b6e06ae51611d33808a,2023-11-21T17:15:07.477000 CVE-2021-38112,0,0,82207da4aa0b07024263ee97f5a3507847f80c3cede5c619f0e4db8dd9d71939,2021-09-30T16:34:12.210000 CVE-2021-38113,0,0,a1fa7ef31580e0e2fae651fffb9fa372b4cee32d23a47ce868d9acaf002406b0,2021-08-11T18:31:23.657000 CVE-2021-38114,0,0,f5bbfabbe38c5644e8cd21108a48b05b9d6c1f858bde8c7bb7493de97f4f5d70,2023-11-07T03:37:13.900000 CVE-2021-38115,0,0,0d4529d2dc20d029bb9ee8663c7b78d5bfa9be575f5879ed777d4526582a3d07,2024-04-07T01:17:53.337000 -CVE-2021-3812,0,1,6ef392b3666e93f13dc3073472c7072c815f5e8849b3c2cd1240d938cd01beac,2024-11-21T06:22:30.810000 +CVE-2021-38116,1,1,2494abda5753f8ed6f6c765e7120434d12f60b77f5d399544cd8d7bf8a49fc29,2024-11-22T16:15:18.663000 +CVE-2021-38117,1,1,95bc93e9540ea09ef8862837f02d42f6a04de9bcac0a18ebab64a356601a7d81,2024-11-22T16:15:18.823000 +CVE-2021-38118,1,1,5e5958cb7f6147108d25fcb7ccf1eb6bb0ceb9711794f4be6d46ddd75bad9d09,2024-11-22T16:15:18.950000 +CVE-2021-38119,1,1,1c3dcb775486046ec39bfb9362133825502ee9a8d01ab15fd5745261b16bf0f8,2024-11-22T16:15:19.073000 +CVE-2021-3812,0,0,6ef392b3666e93f13dc3073472c7072c815f5e8849b3c2cd1240d938cd01beac,2024-11-21T06:22:30.810000 CVE-2021-38120,0,0,15ace990d96f11dbfb9851bc904e6e19e8639e08a7d11263febdadf433b1847e,2024-09-13T18:04:28.527000 CVE-2021-38121,0,0,5dab4d6d2d792253ebdbd952ed2279bd02f7e4d08d4be1cd558a5f466960cd31,2024-09-13T18:04:16.260000 CVE-2021-38122,0,0,b668f965030f472a09ac1d7e3c1a911a095680d0fd875a50ade5199e4756cf98,2024-09-13T18:03:49.527000 @@ -180511,15 +180515,17 @@ CVE-2021-38125,0,0,cca5fea4853ef2eaacee614aaf6f07a8d197ea57c437239ce440cbbd8a6e3 CVE-2021-38126,0,0,5d4be94a69045c2703e2c952e6a3164ffbb71147bdfaedb188526952d4b0c7ba,2023-11-07T03:37:17.477000 CVE-2021-38127,0,0,62d79b0ca2ea7804467f82eb3d2c206ac02f1e5aa0dfbcef95bb17f5dc323e9e,2023-11-07T03:37:18.913000 CVE-2021-38129,0,0,211f6fe50496995a361fe454c985c9c091a1fca5c52405349f3b165cbb2119d3,2023-11-07T03:37:19.620000 -CVE-2021-3813,0,1,480720c5d64dd0f61b38af1cf81f6688461572cb8cdd8a2cd4906ca066846654,2024-11-21T06:22:30.963000 +CVE-2021-3813,0,0,480720c5d64dd0f61b38af1cf81f6688461572cb8cdd8a2cd4906ca066846654,2024-11-21T06:22:30.963000 CVE-2021-38130,0,0,64242ee1b6ab1dd8e143fbf949c411ac308e78bfaccdc6ea842400cc2368e449,2023-11-07T03:37:21.320000 CVE-2021-38131,0,0,8802eb924e1113271c3da091c92a5e296e64b8440660d41aad266bb63c65b185,2024-09-18T21:00:30.420000 CVE-2021-38132,0,0,3f663ce5cb352952b12731014422fa580431db855c19202eba8c0e7867954b5d,2024-09-18T21:04:11.840000 CVE-2021-38133,0,0,ec78bebca13350fc1fadec843d95dc97f539a89919a5da71083ef3a15d6e80b9,2024-09-18T21:05:17.027000 +CVE-2021-38134,1,1,a46e68f67bb6db85cb51d3786d1617addcb97c15d8f09ccbad19ebe2418089c7,2024-11-22T16:15:19.197000 +CVE-2021-38135,1,1,1ae6591fd71765b3dbe58628a268e351ff011160df0828624f1ccd7bee466a31,2024-11-22T16:15:19.327000 CVE-2021-38136,0,0,99abafadd29664ff7e73aaddb0e4dd8e90faf2f76a379188e73b31045a6e40be,2021-08-13T16:05:37.600000 CVE-2021-38137,0,0,4ed6daee83bdd907d0d027e9b6cb9ab4e4a315fc0407142681da73df71dcac02,2022-07-12T17:42:04.277000 CVE-2021-38138,0,0,4d84b6bb6ea7f7a0c97d4950ad6b78c0175c93c9603dab4a6d2826c2e56a6333,2022-09-28T17:19:39.460000 -CVE-2021-3814,0,1,71a09b2018ce6fd9832dc776e6f93f20a9f25726e7640e87deb59a1bd5473a5e,2024-11-21T06:22:31.127000 +CVE-2021-3814,0,0,71a09b2018ce6fd9832dc776e6f93f20a9f25726e7640e87deb59a1bd5473a5e,2024-11-21T06:22:31.127000 CVE-2021-38140,0,0,08a77107d4ea4f766649e17825a8a45e514026c3fded0fb603ea829804c620d7,2021-08-17T18:58:56.190000 CVE-2021-38142,0,0,ca22de5bc3aac0d1b48ee60ff7756a5fe9f3469fb81dbc9b4d0bd7d1898462de,2022-07-12T17:42:04.277000 CVE-2021-38143,0,0,b78d5b24086c3df2358cae3beaffba0cf92afec37236c39b16dd9da7f97f05d6,2021-09-08T14:59:47.690000 @@ -180529,7 +180535,7 @@ CVE-2021-38146,0,0,5076ac01ace2a002524e15727ebeab57ed9b78d2b5016f2867e6393e0e539 CVE-2021-38147,0,0,3a2a356e0ce15baf1477bbdbe499e04c0a38195350d77c7283f3bfceca3eaa83,2021-11-30T15:17:14.440000 CVE-2021-38148,0,0,64768761d39ac5f4dc8b3350d8dc565a28fd6e0fdeb245f80c6b5eec13a3f824,2022-02-10T17:05:19.440000 CVE-2021-38149,0,0,30455b4fca5a17df709592d55e1cb48fbce96fbd88572ebbc06f3e56fce8df39,2021-08-09T21:05:47.480000 -CVE-2021-3815,0,1,bef17b34e3932b6b26ab1f3c7665fdc08702e404601b111577900b948c72f491,2024-11-21T06:22:31.270000 +CVE-2021-3815,0,0,bef17b34e3932b6b26ab1f3c7665fdc08702e404601b111577900b948c72f491,2024-11-21T06:22:31.270000 CVE-2021-38150,0,0,c1d56ba293905dcdebfe4db4e7fee30207902ffc88477ec9b4fce4c26c2cb08c,2022-07-12T17:42:04.277000 CVE-2021-38151,0,0,914e7f75c12ed31aa890916c09226a2cdb546f0d9e308c1f9c43967b96179da6,2021-08-12T20:33:30.797000 CVE-2021-38152,0,0,2858abd087e022c8aef626a2f6d3435c968151d447a3d6d752fc9dd0dd92abd9,2021-09-20T12:24:02.037000 @@ -180539,7 +180545,7 @@ CVE-2021-38155,0,0,509a71b37e9e67feceac605cdf1ce18590247b5242b31b8270fc75a7aa73a CVE-2021-38156,0,0,7093c4be273c44b51d624a0582321085d0d7e6a29dc97438a15b8f95294f4812,2021-09-27T19:07:02.467000 CVE-2021-38157,0,0,97edafe64be1568552092835ff813b82b20d2c0ff91f731c02a247ed76bd19dd,2024-08-04T02:15:30.733000 CVE-2021-38159,0,0,79393c41bcd337d8c607644e021b3415da5e3fe32adf94fcef38b8960a376bf1,2021-08-14T15:53:34.980000 -CVE-2021-3816,0,1,8859b5860e598f41d809f8a2e9386fe4b337a5540afc96c5cabcf52e289efae5,2024-11-21T06:22:31.437000 +CVE-2021-3816,0,0,8859b5860e598f41d809f8a2e9386fe4b337a5540afc96c5cabcf52e289efae5,2024-11-21T06:22:31.437000 CVE-2021-38160,0,0,e85865d058aca3e839a3938c3fb48ce2be06a45e6238c8ca662b74f7770fcf16,2024-08-27T19:37:50.600000 CVE-2021-38161,0,0,f12d82ddd230e7d5307906a2d35bd6f9146d06ee99699b4b198df41fc34d4ff0,2022-10-25T15:30:25.020000 CVE-2021-38162,0,0,1bf6bc4e3a2a8094f32230f1da0537535558a0ea76cacb4f46bdaeb71711a51f,2023-07-10T18:15:10.387000 @@ -180550,7 +180556,7 @@ CVE-2021-38166,0,0,2e51949d1c3b4691ff27ef429964f350d9a353639f0147c01e024f41ecce3 CVE-2021-38167,0,0,dbceb62a3df06d47116b3b27dcd9abfcdec3eae648a2ad76c06bf59e84c500fc,2021-08-13T17:02:02.987000 CVE-2021-38168,0,0,b519bfdc47625a2cc448cd82af6db5b614be1422674f700ea44c868e157824e1,2021-08-12T21:41:54.443000 CVE-2021-38169,0,0,c5abbf9f69d4bc047ee80cbfe01f4ad19a7ae754aa67a7b4051ce6c794ba86eb,2021-08-13T16:59:44.330000 -CVE-2021-3817,0,1,4bbfcd6cd2b193df43c1358e82ffeb07207d082f708e8727e2a27c241edcdc2d,2024-11-21T06:22:31.580000 +CVE-2021-3817,0,0,4bbfcd6cd2b193df43c1358e82ffeb07207d082f708e8727e2a27c241edcdc2d,2024-11-21T06:22:31.580000 CVE-2021-38171,0,0,5a8c96df2d5304c158d2b99255156dacf9a0c420f45d0bb9210233c8c5a1ea53,2023-12-23T12:15:20.813000 CVE-2021-38172,0,0,293682ae7ccbdc714420b3c6934858c7487d979868a17eae1df1522307ff3b71,2022-02-11T03:14:45.157000 CVE-2021-38173,0,0,84ce80ecd5b61b2a19863a2f54e6bbfd946f2dff39596fb03587cf9cdbb56413,2023-11-07T03:37:22.913000 @@ -180560,7 +180566,7 @@ CVE-2021-38176,0,0,a4576450a03e2471b73eb577339a09b488fdb34deb1af6075e8821601f96e CVE-2021-38177,0,0,a76b1e996b980d4d202c8d7d8411dfe626ca68dbbb39a877fbb641002aa73bc7,2022-01-28T21:01:58.497000 CVE-2021-38178,0,0,ce4c3370ffb70a70e61998a7277a36831bf6d71ca572551b53b28032a44bbcb0,2022-10-06T15:20:09.903000 CVE-2021-38179,0,0,05a9fbd92595db9118733131bc3b9ecda3a120e61c309ecba72f3c2d39061844,2022-07-12T17:42:04.277000 -CVE-2021-3818,0,1,d64d5de41f1fc0671aeaeda5bf176224b2edcf68c71ee455ddceb58b0159221a,2024-11-21T06:22:31.747000 +CVE-2021-3818,0,0,d64d5de41f1fc0671aeaeda5bf176224b2edcf68c71ee455ddceb58b0159221a,2024-11-21T06:22:31.747000 CVE-2021-38180,0,0,cab63c0b1b4aa8aadded71d439b8418d6f3afe01d956a5309e81c50493657b24,2023-11-07T03:37:23.063000 CVE-2021-38181,0,0,2aaf11ef831a0d94979b7568ef61b5db70b8d9f021efdd2048a71c554504a2c5,2022-10-06T15:20:09.903000 CVE-2021-38182,0,0,a115bfb7da7014e85fbac759ea7b952263a3a9592baffaeff7d3d92b144b654f,2022-07-12T17:42:04.277000 @@ -180570,7 +180576,7 @@ CVE-2021-38186,0,0,c1642ebdd8d1833c359c355264cf8da598b2976d6854505295f8222a5adb1 CVE-2021-38187,0,0,0c54c382a052d581af44569f27cfc13791531b43fd02554f752fee46acb5a5d2,2021-08-16T18:16:31.397000 CVE-2021-38188,0,0,d6a0b519a1dccfb6045ccef34c9cf9eba21f60ec8f1881dbda350ec64920e2ac,2021-08-20T13:38:17.930000 CVE-2021-38189,0,0,a1ba824ae9c7b169e112cffee85014c6980004a00aa406258f975e76903be878,2021-08-16T19:15:48.083000 -CVE-2021-3819,0,1,db582de528e979da6dd2495e44e71f98e77075a601a2d73416fa7a8769ea0373,2024-11-21T06:22:31.893000 +CVE-2021-3819,0,0,db582de528e979da6dd2495e44e71f98e77075a601a2d73416fa7a8769ea0373,2024-11-21T06:22:31.893000 CVE-2021-38190,0,0,c32edb358b9b0741864d249c1c0577ceeeb8310b67e101b2c816de0a04bd4406,2021-08-16T16:57:01.140000 CVE-2021-38191,0,0,095ec1251cc224866ff0a1e59d70e559777fc699bd1ba0f48ecc8e10839c3b77,2022-11-03T02:51:18.153000 CVE-2021-38192,0,0,26ae22a98285708948f20c3fdbe78b3f16fe23646dbfab9cd275fc850181d715,2021-08-16T16:40:39.833000 @@ -180581,7 +180587,7 @@ CVE-2021-38196,0,0,2681628cb7e6d4c9573366ad232a687abc6bb7ff86915f06fe1534c3b873c CVE-2021-38197,0,0,822a10e92ea749794e3b43a12498d86d82c77f244e6775c7d0767baadfcfdf16,2021-08-16T19:59:22.457000 CVE-2021-38198,0,0,32dcacbc1740c6ca8ab419455052686aa9d23a03c5e029bc2f6aee9e961b7c67,2022-01-04T16:38:41.460000 CVE-2021-38199,0,0,cd1f28f1817ae8243efb1de24cfde9f6a469a3e0feff780374055144f0993bdf,2021-12-21T12:54:21.507000 -CVE-2021-3820,0,1,c697bfe632c0f45a098df5206f08f9e8ef6173bfdd86058026b2025375dae4be,2024-11-21T06:22:32.087000 +CVE-2021-3820,0,0,c697bfe632c0f45a098df5206f08f9e8ef6173bfdd86058026b2025375dae4be,2024-11-21T06:22:32.087000 CVE-2021-38200,0,0,e04d76855666d0b95e01ce2c5db09b14aaca36bbaae3a5dd197b49cfc8db234e,2021-08-12T14:24:53.037000 CVE-2021-38201,0,0,21ba197804d288116576ec5b43ccee12f5417100935b74de6729f8a1f9b9af57,2024-04-23T18:57:47.143000 CVE-2021-38202,0,0,d2b718af393d6a7d28cd363dc1b3bb8a6a0b4312bc4f646af22a066a4f6529a6,2021-10-07T20:39:27.070000 @@ -180594,15 +180600,15 @@ CVE-2021-38208,0,0,1f1bd63ea4bf8535b25c16452efb910d463f2fa4b49450fa3c64651851569 CVE-2021-38209,0,0,dd7e7400a6bd3bb557e5830890fa5f62555eb93706d32f8fff2312a09a02ccd5,2021-08-12T22:49:10.070000 CVE-2021-3821,0,0,6f223741ce5ca7d18b846cea69a0f62b2d62eda07dd6d231d93047dc9c0837b5,2022-12-14T21:12:01.917000 CVE-2021-38217,0,0,a3fa353a6ba23b4d122e007f84174fce6f883f51dc580d2b617f34ee8f17fe40,2022-10-28T18:46:41.097000 -CVE-2021-3822,0,1,7426aab2e06d467bc5e5a9a040c78400a4c3ffc923aa4b2c500e68a48b6c89c5,2024-11-21T06:22:32.387000 +CVE-2021-3822,0,0,7426aab2e06d467bc5e5a9a040c78400a4c3ffc923aa4b2c500e68a48b6c89c5,2024-11-21T06:22:32.387000 CVE-2021-38221,0,0,78c40cede01e13ec89aa34b514fd51ec975c1ee1e9bca34e358c773c8dcdc291,2022-06-10T21:11:22.777000 -CVE-2021-3823,0,1,ebec43b9be85578feb58b8e97ae51214c2d259a306453657e4c02c804d6dbf7b,2024-11-21T06:22:32.543000 +CVE-2021-3823,0,0,ebec43b9be85578feb58b8e97ae51214c2d259a306453657e4c02c804d6dbf7b,2024-11-21T06:22:32.543000 CVE-2021-38239,0,0,82de8b93e32a5d34d9b09d588cdda39acfa86bfe22e2969e52f734f8e6a0bb4e,2023-02-23T05:00:06.170000 -CVE-2021-3824,0,1,2a1d3758ae2c7535b10c0b8ec8f1df5993276ea2f2aa20021fd1f043a8d0ebae,2024-11-21T06:22:32.693000 +CVE-2021-3824,0,0,2a1d3758ae2c7535b10c0b8ec8f1df5993276ea2f2aa20021fd1f043a8d0ebae,2024-11-21T06:22:32.693000 CVE-2021-38241,0,0,1d4b54d219f301385e14005ba78f0f453a8fb04971172459b16041b82161c368,2022-12-21T19:04:57.113000 CVE-2021-38243,0,0,8e5c819f5edc65717b5d393a04c559c0f2de6f7697d228d7d0726937033cc051,2024-03-07T20:15:49.700000 CVE-2021-38244,0,0,389e1291f5fc74e20844760ebf02153644259990d5e2e4996522f2f53dc15116,2021-12-20T21:00:39.013000 -CVE-2021-3825,0,1,2a7112ec07ade1ceb703e0908ef53b6eb09e06faededb8f47f66fdec8cd8c681,2024-11-21T06:22:32.840000 +CVE-2021-3825,0,0,2a7112ec07ade1ceb703e0908ef53b6eb09e06faededb8f47f66fdec8cd8c681,2024-11-21T06:22:32.840000 CVE-2021-38258,0,0,40c9c7f8d3a14b1a1ad0974d27b0903bd224296acd9a88cd47644d9b59a7bb6e,2021-10-28T20:02:17.723000 CVE-2021-3826,0,0,5dbc94f3013becbc6b718b2611803fb3798da000a94208c6cdf4ffe20dc65b94,2024-01-22T15:01:35.150000 CVE-2021-38260,0,0,e1004f5993dff787134726652929310fb5334face24cd30fd9356005cac8f998,2021-10-28T20:03:35.137000 @@ -180615,10 +180621,10 @@ CVE-2021-38268,0,0,bbc41acc9917cae98cca63ada560b86c771f1a49a2a5638511a82fd4015d4 CVE-2021-38269,0,0,26e3f255ff2c033c9452b74f69e244c6b5626c4e87caf89555a0455d466b71b4,2022-05-13T16:26:16.153000 CVE-2021-3827,0,0,940abeea6f26c47c7060ac6de76a2d0a004362eca84618f6ee668902143eee01,2022-11-30T18:46:55.567000 CVE-2021-38278,0,0,7ec39f415d086f392f9f364d1c6377bfaffec1dd075549434d8ce84df79ef6fd,2022-03-29T19:09:20.890000 -CVE-2021-3828,0,1,f9a38e2fcb32f7fd5b78c4aa06e4320a9a9135c35fe779e3eb933346617af175,2024-11-21T06:22:33.317000 +CVE-2021-3828,0,0,f9a38e2fcb32f7fd5b78c4aa06e4320a9a9135c35fe779e3eb933346617af175,2024-11-21T06:22:33.317000 CVE-2021-38283,0,0,90871b6d9172d95016f13cafaece1a4e37fa9b4dc7ec9ee4ea5c8268ee160990,2022-07-12T17:42:04.277000 CVE-2021-38289,0,0,33f1f34a823d5e680a5ea99847612cf6de394a13887030d28f7cecacb2578426,2022-07-15T19:08:55.867000 -CVE-2021-3829,0,1,ab55af5c94ed9b3d8ec6852fccaf553a26d8470355d2482efe8ffcace74d1452,2024-11-21T06:22:33.470000 +CVE-2021-3829,0,0,ab55af5c94ed9b3d8ec6852fccaf553a26d8470355d2482efe8ffcace74d1452,2024-11-21T06:22:33.470000 CVE-2021-38290,0,0,8b4bb0edfa92b620e7df277b948d81ba5f95fe4255ae45b27ad31dfddef755e1,2021-08-17T12:18:44.097000 CVE-2021-38291,0,0,4e57292d81a9d215fa67dee16114b4a57aa8e2541a6c54599f10fb4269af4d11,2023-12-23T12:15:20.927000 CVE-2021-38294,0,0,518442ff12a938e16c1375277efd32e81d08f9990d4dabb3607320f775c1c7fc,2022-10-18T20:53:48.503000 @@ -180627,14 +180633,14 @@ CVE-2021-38296,0,0,6b22e2a8518076b5d2a28f6178e6090eaaea82c2fd9076f4e6919f3f55a88 CVE-2021-38297,0,0,aaf715845545d0beea59d40e0552fe343d107e475498f116fa5c3a26f6150d3e,2023-11-07T03:37:23.510000 CVE-2021-38298,0,0,84e31a036ca44b866a7819feea82da274ef25abd8e13528332d77b539a8aaae8,2021-10-15T02:25:05.250000 CVE-2021-38299,0,0,84839af86c5374a6d346bed60036d28f51865dd0aefc754c139b33af52ce31cb,2022-07-12T17:42:04.277000 -CVE-2021-3830,0,1,b0a35dc268ca042fd2bbf9b209727a895a43385400567b1a976a21aff946a1d7,2024-11-21T06:22:33.717000 +CVE-2021-3830,0,0,b0a35dc268ca042fd2bbf9b209727a895a43385400567b1a976a21aff946a1d7,2024-11-21T06:22:33.717000 CVE-2021-38300,0,0,29abc50e98c6914f2450900c97589cfaa5742a8fb53c8052063e38d03b7437ae,2023-03-01T20:15:51.363000 CVE-2021-38302,0,0,ce4b590514d22c9e5d32f37bc42fe5fe8afb97fc65a523f7aaa1c058b88fff73,2021-08-23T17:36:59.097000 CVE-2021-38303,0,0,0ae7afc2835ef74db063dc63e39b2530acbd2fc05eeac79f191687687e85a449,2021-10-01T14:00:56.717000 CVE-2021-38304,0,0,412079e5b1cdbe4b7c8587558888ea3a41d0a4f31540f2a7ac94879e08729a05,2021-09-28T18:41:35.797000 CVE-2021-38305,0,0,f7b22ecde30b73b2364cb8c8f559485b562eea42ab776314c85a8c9969e5470d,2021-08-17T18:46:13.463000 CVE-2021-38306,0,0,f9c5e393ea01bfb2c3d6720be11e84f9c7bff8d07a8ba79afcab3604d1221df9,2024-02-14T01:17:43.863000 -CVE-2021-3831,0,1,0defd12aee711f053a6118ba629022606a58b07376d5fc301d570121acea13d3,2024-11-21T06:22:33.933000 +CVE-2021-3831,0,0,0defd12aee711f053a6118ba629022606a58b07376d5fc301d570121acea13d3,2024-11-21T06:22:33.933000 CVE-2021-38311,0,0,f8fe1ccca5c118eb7d96a6a111d71ecb40efb26a361b34a96ad4e9a19914c2d8,2021-08-17T18:36:26.190000 CVE-2021-38312,0,0,95b0496e344a1fec8d5769e9089a8f9db551ac93d44081d42d2ddc25bbdcec18,2022-10-27T12:50:00.880000 CVE-2021-38314,0,0,6dd5d0082af75a6d035eea825ba86eb007d69097c54734c97d056c3f77f32da8,2023-07-10T19:25:22.090000 @@ -180643,7 +180649,7 @@ CVE-2021-38316,0,0,a357ac21f980e552c5ef195a309a6ac3e70311e15a59ee865669fdc0bf5fa CVE-2021-38317,0,0,b27870f30bdac7d0b177239ab0f9e5f2a35af2d8e8aa9205fa95304f7a94e7b9,2021-09-22T17:22:07.777000 CVE-2021-38318,0,0,6cfc0798a123e55db2e7a0f82c4e18eb10a37cddc4e510822a435eb88345f33e,2021-09-22T17:18:28.250000 CVE-2021-38319,0,0,2c841d45b12dcce94ddac4e5e01bded92ae483dc3bbcf88db8af1b41dd5a64c7,2021-09-22T17:17:56.753000 -CVE-2021-3832,0,1,9dbff043edd7265ba6c65ee525ab38c027cbde613261dd39ec47c6b89e7608ca,2024-11-21T06:22:34.090000 +CVE-2021-3832,0,0,9dbff043edd7265ba6c65ee525ab38c027cbde613261dd39ec47c6b89e7608ca,2024-11-21T06:22:34.090000 CVE-2021-38320,0,0,4dc3ad8ebc1e0d1dab6ea9836de4f7b674d23d03e6a765fe55572185e204ef6f,2021-09-22T17:15:59.083000 CVE-2021-38321,0,0,3cf270e8926e067a9d50e99ded6239801778de8a495e94a886032b865fab4265,2021-09-15T14:58:43.010000 CVE-2021-38322,0,0,7d53614a84a42ef191be54aa9365968165459eba8b68a1f69f81326e11de19c1,2021-09-22T16:47:28.900000 @@ -180654,7 +180660,7 @@ CVE-2021-38326,0,0,b8390bc1b06eadd3e32f8bf118f67245a6c11efa488c0119294403faa596e CVE-2021-38327,0,0,6b082b2a027ee1c3cf9994cbc732c7458519392e48583fe006ee7cbd16e516cb,2021-09-15T17:22:29.707000 CVE-2021-38328,0,0,49f9790acb9b363d345d4c105d843874684657bee1051046a01290be3e094314,2021-09-15T17:23:25.590000 CVE-2021-38329,0,0,0707516997c2c8317c95a95e678f38eed9c1e7bb59a08f0291f75bc2e93741e6,2021-09-15T17:26:01.343000 -CVE-2021-3833,0,1,76f5ea0908f5b1c760687d4220b022197d0cbe93f6c2b77e42f955600e552368,2024-11-21T06:22:34.253000 +CVE-2021-3833,0,0,76f5ea0908f5b1c760687d4220b022197d0cbe93f6c2b77e42f955600e552368,2024-11-21T06:22:34.253000 CVE-2021-38330,0,0,fa5803ae690c4b7f23f1440e222e17073e32acc3610ae0c0c85d95f68931e294,2021-09-15T17:50:27.837000 CVE-2021-38331,0,0,e17ed2242bee4c9d160bb1033d1626c2a7536402de6ff87b21902f7e16bf27d1,2021-09-21T19:44:15.693000 CVE-2021-38332,0,0,9aedcfe5442e1a7304b58081c880fe27ed71aa1a52f8bc8e57e9aa86ae70e13c,2021-09-15T18:48:02.967000 @@ -180665,7 +180671,7 @@ CVE-2021-38336,0,0,24ce3c0bac80cfb9e10770b96dff72e0dd4284b20f52f0e085d03e7d8a373 CVE-2021-38337,0,0,0c5bec695d526a614850ac69f987c2febf9b209105fc517b3e4dfde9dbf94278,2021-09-15T16:28:55.993000 CVE-2021-38338,0,0,dca58abccff5f2260191b74ea1dd50f5292fe190f3850c7c28d222187e323216,2021-09-21T14:14:24.627000 CVE-2021-38339,0,0,cc749cd045ffeb91dea814b4d335a393e4bd06b4c7d04395320cff29d6f36561,2021-09-15T19:20:41.120000 -CVE-2021-3834,0,1,eefaf7ec7c61c8d300c04088b0ed3405143467a6c575ed6598cfa651f8b7c298,2024-11-21T06:22:34.410000 +CVE-2021-3834,0,0,eefaf7ec7c61c8d300c04088b0ed3405143467a6c575ed6598cfa651f8b7c298,2024-11-21T06:22:34.410000 CVE-2021-38340,0,0,264ba63742332d806f97561ab7d111a46f6b86866998703f8d6b6ea0a03c7c8e,2021-09-21T14:15:48.893000 CVE-2021-38341,0,0,5ebdda44d89e9d434e539a9e627da07ecea2da7ebaa5ce0f66b0eca9e66ab96f,2021-09-15T20:01:54.920000 CVE-2021-38342,0,0,5c9b0731558e2b3cfe38f853dd83da39f3754be6b848f7efe5ab24256c6cf3b6,2023-12-18T15:32:39.347000 @@ -180676,7 +180682,7 @@ CVE-2021-38346,0,0,dd58684d5f58d08da1e194e35b9fc5a2090b4a9a38181e4cf7f7790ed6f8d CVE-2021-38347,0,0,a0d1755895ea3fa71901ecc200a853a85a5831ec22cba975ccb137e8e1532f7c,2021-09-21T14:16:19.150000 CVE-2021-38348,0,0,76e0c75949cf734a34ce004101368afe9271356aa50ce816835c0b9f9a5f88f9,2021-09-21T14:17:20.570000 CVE-2021-38349,0,0,960c21d69b11e8c43fdad1550a776c95dc6c120031554c011c2b04f924dc3ddb,2021-09-21T14:18:20.437000 -CVE-2021-3835,0,1,9c78c742e26713866dfe8d95df352c8793ed2722d8fc7802956482786a186e6e,2024-11-21T06:22:34.583000 +CVE-2021-3835,0,0,9c78c742e26713866dfe8d95df352c8793ed2722d8fc7802956482786a186e6e,2024-11-21T06:22:34.583000 CVE-2021-38350,0,0,d7b3b1666daed5cc559257042c82ce87d352aa657f0b5e46d28d5794df8b5214,2021-09-15T19:45:13.177000 CVE-2021-38351,0,0,ee9eada37850d53c9b3bc4e1faf18483e65c794de70d8a09fe8fe614f3b4e581,2021-09-15T19:35:55.630000 CVE-2021-38352,0,0,0396a1d6bfb13cc9f88c7550dff74b0ecdf2184a3147027574465d7df55c7c7e,2021-09-15T15:32:27.830000 @@ -180687,7 +180693,7 @@ CVE-2021-38356,0,0,4599308c9337696081f8be93ee9c1a0f35c926495120b3fdbeb63a961db65 CVE-2021-38357,0,0,58cdf4bf31bdcd9c5b47379abbb23bfb9ac5bc9d76e9b311863517ebe3ca1bb0,2021-09-15T19:19:10.030000 CVE-2021-38358,0,0,e0e10dcb9b9187485d8eb50908246d2ff17730df19137c3e5ee805e48d538985,2021-09-21T14:20:41.403000 CVE-2021-38359,0,0,11f176026195568fd630a5dd15e7bbd8a9762d685f25b46c1fa3372d63d82620,2021-09-21T14:13:59.757000 -CVE-2021-3836,0,1,fbe5349a91f74603a3326f104cf76f639ace19948a23297aaa7bce7f68435034,2024-11-21T06:22:35.860000 +CVE-2021-3836,0,0,fbe5349a91f74603a3326f104cf76f639ace19948a23297aaa7bce7f68435034,2024-11-21T06:22:35.860000 CVE-2021-38360,0,0,701861c876dc22bd7532b410a21ee0f616967888d8ed6233282c4807b6411696,2021-09-21T14:51:13.633000 CVE-2021-38361,0,0,2ac4b578fb805e02153ddc38136ef36543c366bc1fe07c8598e5be3fd9919555,2021-12-16T14:35:56.593000 CVE-2021-38362,0,0,cfb057882f8c2ebcd37c76167850ad575b7e7418b22ec5803a56fd18d7f5de60,2022-07-12T17:42:04.277000 @@ -180695,7 +180701,7 @@ CVE-2021-38363,0,0,b8004e7146b910d32f616af0e36b9051f4ac71fd8efbc4666476ec862cfd4 CVE-2021-38364,0,0,f091a012c557208c10237411417d77e8265436adc8d06fde32e0dfe203bdb041,2023-05-04T18:28:18.383000 CVE-2021-38365,0,0,145ffc42cfa92f1bf62200e3cf46369100cf55a6be96cf3f06ef5e1a7cd0db21,2021-08-20T19:54:25.540000 CVE-2021-38366,0,0,404d38dac96a45f17ba7a49f2d02a3f63014b862943ddf84b4c3cc6f46aa1733,2021-08-25T16:13:42.020000 -CVE-2021-3837,0,1,43791323025a7a0cbd51f6c6c50a22ab69ccdd59087f3494e8981aa132087460,2024-11-21T06:22:36.013000 +CVE-2021-3837,0,0,43791323025a7a0cbd51f6c6c50a22ab69ccdd59087f3494e8981aa132087460,2024-11-21T06:22:36.013000 CVE-2021-38370,0,0,98f11ac7d85a89bc74d96dd32c8d79475dd4f7ecfd03f1beefb7ef3b4b05137d,2023-01-13T20:05:53.653000 CVE-2021-38371,0,0,7e853b64d9d072d0b03376a8d8d4bc3336071e7f7a0091f0763ea6ede0cf27d3,2021-08-20T17:32:30.763000 CVE-2021-38372,0,0,e19f418875fdd50620a7317e0071afee62723bcfc5800de763e3bbd614f6a2d4,2021-08-20T17:22:01.520000 @@ -180728,7 +180734,7 @@ CVE-2021-38396,0,0,cbae1445799897e8928040672c34fecc9d00a508f9f169ff2dcf07096621d CVE-2021-38397,0,0,95707155d691ab9bac4e0ccb2fcfa967f154f605717fc771ad0540fcd49daffc,2022-11-02T18:12:51.663000 CVE-2021-38398,0,0,6e515cb854a9910f179bc62fe25fb214ec9a529ce238e2116b1dab538dce46cf,2022-09-10T02:44:50.837000 CVE-2021-38399,0,0,fd7b45f2d987e0e6aeaa5998dd6dfdede94a45fa14b4cbcd15d8e92caeacf3cb,2022-11-02T18:12:59.877000 -CVE-2021-3840,0,1,c92d2115879b62acc63ba4e24d2a4617b7e2c53141084fe718257156981cff84,2024-11-21T06:22:36.553000 +CVE-2021-3840,0,0,c92d2115879b62acc63ba4e24d2a4617b7e2c53141084fe718257156981cff84,2024-11-21T06:22:36.553000 CVE-2021-38400,0,0,cfbf87d332f7b0cc3c639472837f25e19c2ab23b857d183e48b64d0a022e2297,2021-10-13T17:55:17.807000 CVE-2021-38401,0,0,569ca3d8fcaae4a831b28f4020e3db86a9bc3fce25304a5b41223602de7fbb44,2021-12-27T20:16:19.973000 CVE-2021-38402,0,0,34f5b47b197ffdf9a51c857e11982c47b96b507ded9b9d4a0b5385d005c0a343,2021-10-04T18:11:55.577000 @@ -180749,7 +180755,7 @@ CVE-2021-38416,0,0,2e69a3986a15cbb132b7187a799adb9a171c16b4ccec6e7e22473cb265fb3 CVE-2021-38417,0,0,ee492f033eee4096757f5e09940ea5e25c9db76a0d68f48245293c0e4b63a4bf,2022-08-04T15:02:59.307000 CVE-2021-38418,0,0,a6390b4979c2bb9bca9a3880b34fd0aa6dd8e9a9377c533dcaf72e97f13b0af8,2021-11-05T14:58:13.887000 CVE-2021-38419,0,0,5f26dab50f0626699733e179a763f87da83d1aee31081c95bbf62e751101b1b4,2021-12-27T20:30:49.897000 -CVE-2021-3842,0,1,d2044e230f11f4e0aa52f7f44b34825670480234b5c6c07c35775ece6441e242,2024-11-21T06:22:36.753000 +CVE-2021-3842,0,0,d2044e230f11f4e0aa52f7f44b34825670480234b5c6c07c35775ece6441e242,2024-11-21T06:22:36.753000 CVE-2021-38420,0,0,d634f98ab3906d7c40bb30a7ac5fc58e6028bb3b8c8a60e457ce7fbc1dff7e65,2021-11-05T15:06:21.217000 CVE-2021-38421,0,0,393eb25acffd80d485af58b88768c01373349510de4188e711699b447475124e,2021-12-27T20:32:05.750000 CVE-2021-38422,0,0,12000cee03ff634c1a37e8fe283a38677f5ab45519d97d4576c6464bbee995eb,2021-11-05T15:09:39.340000 @@ -180760,7 +180766,7 @@ CVE-2021-38426,0,0,63c1af8dc83c318dac8ca65c354c291317c001616f39d1cfb46ddc2a36c00 CVE-2021-38427,0,0,06a651479e1e0d8462b79960d6caf242febbf476659acc6757764374ff2d4e36,2022-10-27T11:56:04.040000 CVE-2021-38428,0,0,43ece26f8d83722654e51a23fd708aae354c2afb761eb84dc425b73dc75579a1,2021-11-05T14:05:35.653000 CVE-2021-38429,0,0,b7867d4912bacffd2d4c85747e69ab7dbc53a63e823b91504e5f7620677cade7,2022-05-13T03:51:11.087000 -CVE-2021-3843,0,1,5d1e28ac884ff998c579245fa4af509f5865d55c1c32fe0752a8b598dccdd44e,2024-11-21T06:22:37.037000 +CVE-2021-3843,0,0,5d1e28ac884ff998c579245fa4af509f5865d55c1c32fe0752a8b598dccdd44e,2024-11-21T06:22:37.037000 CVE-2021-38430,0,0,99680ae464ca9bf4deff5a988b471ed8bb305eef57952418a0e9db0b93cde494,2021-10-21T20:33:08.253000 CVE-2021-38431,0,0,e853577ae062b06026c4d400e83f30d97f3f406281e35fbd9520227b281d4ede,2021-10-20T15:12:45.713000 CVE-2021-38432,0,0,318a9ecf12555410a8b270680e16f86c618414605069d5998b3dbacf17a8473d,2021-10-20T20:08:30.973000 @@ -180779,7 +180785,7 @@ CVE-2021-38445,0,0,649f0b41918dcb5bdbb9329422777f55a329c05daac6147d27454943d9eee CVE-2021-38447,0,0,3087e665ab86dd4c4bf293e97eaebbc4317c2f27d85e541188d44f8b3dffe745,2022-05-13T03:58:42.020000 CVE-2021-38448,0,0,d5384d5446aabe79ae69376eac314620b372f9423541408ae55ce4c1d5dd0d6b,2022-05-10T12:29:11.863000 CVE-2021-38449,0,0,9cc272a1d9ad11e591c6a7ec264fb298b5586030aadfa91c0cb51c5271712af2,2021-10-27T21:22:45.883000 -CVE-2021-3845,0,1,5419f6888d8aa469718e469445e7159e207f0f795e7159295ad56dcf88f8f1af,2024-11-21T06:22:38.310000 +CVE-2021-3845,0,0,5419f6888d8aa469718e469445e7159e207f0f795e7159295ad56dcf88f8f1af,2024-11-21T06:22:38.310000 CVE-2021-38450,0,0,ce9f9c76ee857a7aab941fcd343f4d23d634e376249ae8632291d309125021bf,2023-07-10T19:27:16.543000 CVE-2021-38451,0,0,6d30fc0092b9f3d1271a0004415a57b13dacf64c2ec7a3a225cce0628f645784,2021-10-27T15:06:38.367000 CVE-2021-38452,0,0,2d970d7e8403e91763a0c48dcff88f801c2992ca8448c44c7c2fb53f85bc6d26,2021-10-19T13:34:48.123000 @@ -180790,7 +180796,7 @@ CVE-2021-38456,0,0,ea3a140681ac5edf8f2d841142f121b3db077f3927ccd44e838e6523d9376 CVE-2021-38457,0,0,383905b88af467cc7ccf966579caa82befcb01857e511920da2540b124e56ef3,2022-10-27T16:33:39.530000 CVE-2021-38458,0,0,52e073aeb493759ce2d5fabed198dc1044b89dfe17221242b8994230d6a69155,2021-10-19T13:45:04.670000 CVE-2021-38459,0,0,251170146a6c57915a11eb77bd3b6f2700e8b7d9bddf51235e28025c9ee37813,2021-10-27T16:26:42.823000 -CVE-2021-3846,0,1,a86e55c086abfcba6108913659398fe04ebb0ebf12e28ad87301cc85f3e886d0,2024-11-21T06:22:38.450000 +CVE-2021-3846,0,0,a86e55c086abfcba6108913659398fe04ebb0ebf12e28ad87301cc85f3e886d0,2024-11-21T06:22:38.450000 CVE-2021-38460,0,0,11bf6169abfb545aa04eb983530f2c04f7f49e70079b4c6b5aa773ce09d0e4c1,2022-10-25T15:27:34.237000 CVE-2021-38461,0,0,8bd24ac2653a8a4fbbf2023e1be35f158fc2b2d4881a20bb69aff39f056c1eb0,2022-10-27T16:28:03.700000 CVE-2021-38462,0,0,febe2278d6fa9ece985fa00ef1110fcf4f6a0f40ff927e1a28100f63d8d40584,2021-10-22T15:06:37.917000 @@ -180801,7 +180807,7 @@ CVE-2021-38466,0,0,e554fa7d45bc0bfbf42a1ae59ee31f77f6f7bbc0fbc628c13b2c552c9f8a1 CVE-2021-38467,0,0,1af97f3e950571e79eab47674dc86049f3e355e78c51573f9ec515b746e50a34,2021-10-27T16:57:42.733000 CVE-2021-38468,0,0,af02714eaf92052b94173eafb46b24b58f12789c412fb4c87da703a6fb5c4a2d,2021-10-22T14:47:22.400000 CVE-2021-38469,0,0,435753add851d2234cf5d624af09412991d0b0a7441ec60c0211c63b096b7de6,2021-10-28T18:52:26.167000 -CVE-2021-3847,0,1,925c45ad1fd4d6139c19d3a22ff52f8c9da454f7d01690196fabe0a4dc9ad953,2024-11-21T06:22:38.597000 +CVE-2021-3847,0,0,925c45ad1fd4d6139c19d3a22ff52f8c9da454f7d01690196fabe0a4dc9ad953,2024-11-21T06:22:38.597000 CVE-2021-38470,0,0,5cae540e10afbf3ba9cf4a4aaeb3a24a2ed3a1854c955311006bce9d2531fb55,2021-10-22T14:05:56.503000 CVE-2021-38471,0,0,32651b45296f75db84d66ce7ea76a093563d9b4cc68d19cc58646bd80963e136,2021-10-28T19:21:36.443000 CVE-2021-38472,0,0,cdab5fe9a3626fc4c5ca90674646b491e7000574e965f838151af7fae7d891ad,2021-10-22T14:12:28.027000 @@ -180812,7 +180818,7 @@ CVE-2021-38476,0,0,009c2ad5e44baf6638365b30cbb01bc946cd31d2a399dd7a8e533dce95ff3 CVE-2021-38477,0,0,c2e289499964513143e992a9af9c83c1319bc802e51ed9ddee976597fd7b456e,2021-10-27T14:15:37.527000 CVE-2021-38478,0,0,7c0e9023d64c9063f6e926c5b3eab555c10913b24156a77b14454516a932498c,2021-10-25T16:30:47.357000 CVE-2021-38479,0,0,f5683fd66abde2534b365df7e7fc9c18e0959ca4434e4fe721707cab77636ec5,2021-10-27T14:17:21.120000 -CVE-2021-3848,0,1,2658843fe3c59f04cce62d3695b07c18d966617cc4575fd0026692993f8606a3,2024-11-21T06:22:38.733000 +CVE-2021-3848,0,0,2658843fe3c59f04cce62d3695b07c18d966617cc4575fd0026692993f8606a3,2024-11-21T06:22:38.733000 CVE-2021-38480,0,0,5d9eccd0620f4026b7563f0f6119063684291aa828a017f938c88be547caade3,2021-10-22T16:18:22.277000 CVE-2021-38481,0,0,72c1d94626fdb7a06b169a33a65782d1f0b518d0ddfffd7dea1ede1772e6cad3,2021-10-27T00:32:14.193000 CVE-2021-38482,0,0,3205d3afe8bcddb02b182f4e7ee1e209fbcbe9a60d6501360c9ee229601d4f99,2021-10-22T16:11:13.187000 @@ -180822,7 +180828,7 @@ CVE-2021-38485,0,0,64ba4d137e5a17c5c389b432c330421eaf54be462d8bb3e9535cba153f228 CVE-2021-38486,0,0,92715d344a19e3512688f3f33e93676429a188aec29575638596758996d7dbfc,2022-10-27T13:04:59.800000 CVE-2021-38487,0,0,e40367eec4ca49fb08f71ee80e1792fbfff976519d8e43ea5bb457f5f1d90f07,2022-05-13T03:59:25.747000 CVE-2021-38488,0,0,fe8a186b5390afc725435c1b35fdee17372f7b7212455ee417c0344b755ba988,2021-11-05T14:06:05.740000 -CVE-2021-3849,0,1,1d87edc3a14b0aca9e5b5f3192c3387affaafe4b6a1176095f048303b86719af,2024-11-21T06:22:38.853000 +CVE-2021-3849,0,0,1d87edc3a14b0aca9e5b5f3192c3387affaafe4b6a1176095f048303b86719af,2024-11-21T06:22:38.853000 CVE-2021-38490,0,0,18e2987243bad2424a0908d9ef2225d2d707ec6bbeb37746c10a5786537d7088,2021-08-18T19:20:37.190000 CVE-2021-38491,0,0,c2a304e170f66adc2ce1de59058c06efc777d317512de88ebe8e575fd08e90f3,2022-03-16T17:04:01.070000 CVE-2021-38492,0,0,c5ecc5010fe2664998fdd80278bdda7bf24d3975401ae4783b958f30be5f9ad3,2024-10-21T13:55:03.510000 @@ -180833,7 +180839,7 @@ CVE-2021-38496,0,0,766a02a866ff3a716378142c4d8bd52fa2727d2470eaa610df9a7a49a3bd8 CVE-2021-38497,0,0,b60c10c34762234b9d1151d6aa19e9db8349b7a85a1018ac29dc5b2b0fa18e72,2021-11-04T20:31:19.487000 CVE-2021-38498,0,0,c87292f377204e5801bc87094deb13860caa8896e1d201e4288a20df271ba483,2021-11-04T20:29:31.557000 CVE-2021-38499,0,0,019c52ffab6936956729c8dd79092626ef1caed2f943bf7e5046c19aeceffc0d,2022-05-03T16:04:40.443000 -CVE-2021-3850,0,1,e4902842ddc64ea6be924645a83fddc758fbd819ed3f7fa8f33fad46a81f8d35,2024-11-21T06:22:39.053000 +CVE-2021-3850,0,0,e4902842ddc64ea6be924645a83fddc758fbd819ed3f7fa8f33fad46a81f8d35,2024-11-21T06:22:39.053000 CVE-2021-38500,0,0,f3b982e38080403b6ef14c07f90603c5ded1bd6bdc72f2b327b5ed901d6533a7,2024-10-21T13:55:03.510000 CVE-2021-38501,0,0,c904a4ef40e206644138608ae974798595929f730b5fe0bb99ca85b25c5e27a7,2021-11-04T19:29:58.350000 CVE-2021-38502,0,0,ab15647100026378a6e94df740533953de3aedcae8051d156790f77a8439a336,2022-07-12T17:42:04.277000 @@ -180844,7 +180850,7 @@ CVE-2021-38506,0,0,b831e1f48675c4e92e2abdf038db3f9b5d2b31b06ac91256014c8622b6ac5 CVE-2021-38507,0,0,becc38c918df4ff5aa4f097a66f3b36f601b704579381c1e52a327c05e2c8e1b,2022-12-09T15:54:38.630000 CVE-2021-38508,0,0,72f618ca100fbbc0f124ede4bafb1853c09c265d0166f0a2e261f2b55879d90f,2022-12-09T15:36:03.870000 CVE-2021-38509,0,0,702ebbeef99b526bf98a9fd1f1cf5ac135de92162ad4fdc92e58045f337fc23f,2022-12-09T15:22:38.027000 -CVE-2021-3851,0,1,bb2e3ae51297baf3d6d66df1b4bab36beb1643e85dd99172a0fbae21dbe06163,2024-11-21T06:22:39.220000 +CVE-2021-3851,0,0,bb2e3ae51297baf3d6d66df1b4bab36beb1643e85dd99172a0fbae21dbe06163,2024-11-21T06:22:39.220000 CVE-2021-38510,0,0,2fcf32ead165ef0afec4df74aeee1f9ff446fdc1e676c4abcaf915278a1a8b75,2022-07-12T17:42:04.277000 CVE-2021-38511,0,0,837f06ae77899c5e2dcffed27c79205010961af2decc22864687f74a2eecdec9,2022-06-28T14:11:45.273000 CVE-2021-38512,0,0,01d9f05caf358802f01dd47329c0a7d2d0e1fb85ef73cc37e22bce3d24b4f233,2023-11-07T03:37:26.053000 @@ -180855,7 +180861,7 @@ CVE-2021-38516,0,0,812b02c555eae16cbd3c991e43d3422e47b71bd27eb405cb19c2055c72e6b CVE-2021-38517,0,0,9637bdb7591f1f30f55768a924100094ac27f1a006d3ac3587c2b96933dd873c,2021-08-19T11:16:47.543000 CVE-2021-38518,0,0,ebff508efa00b1786ee54d47edf6ba4e448b4d191067a5c2c6c39ff5814bcc28,2021-08-18T19:37:59.337000 CVE-2021-38519,0,0,1862c74b1895cfb331a27b02a119bd7c9e572948608f408ef924ce945c357d9f,2021-08-19T11:31:24.787000 -CVE-2021-3852,0,1,df5efc3bf15c48af1b5091d8e864065466b66ef473d4372a97dd225872253148,2024-11-21T06:22:39.397000 +CVE-2021-3852,0,0,df5efc3bf15c48af1b5091d8e864065466b66ef473d4372a97dd225872253148,2024-11-21T06:22:39.397000 CVE-2021-38520,0,0,8e9feb6925d4b2a12684672821245ee2ce66f397de840c1f98134a6bb2d6443b,2021-08-18T20:23:09.827000 CVE-2021-38521,0,0,1cc3afb2ad99b029cb843c56abfdb9a712b5eef78d399f197e8b7351d090b298,2021-08-18T19:52:08.040000 CVE-2021-38522,0,0,a1cff451fd59c4577d474521ceda2bed83877f43010a5773054ce7dab6e79da9,2021-08-19T12:13:13.313000 @@ -180866,7 +180872,7 @@ CVE-2021-38526,0,0,947aa4a3dd0d96e695772fcbb6028937760d426e98c420c2cb00953272d55 CVE-2021-38527,0,0,701830b3f82ad6fe756d2cb4393e647029b0e0d61f8eeb08885009d0b787b4fd,2021-08-19T18:37:36.557000 CVE-2021-38528,0,0,23928f4b4650118b4a0ccf1b2c9238c5f0e57123020ab56427b9915f79eeb153,2021-08-18T20:39:59.773000 CVE-2021-38529,0,0,86c9895b680fe7e728cbb1ef440192afbb159aee4651a9d19b854ca6737ca91c,2021-08-18T20:44:04.110000 -CVE-2021-3853,0,1,acce3804089191338336327396436665792ef7d12088fed94c87ed3cc8612ced,2024-11-21T06:22:39.540000 +CVE-2021-3853,0,0,acce3804089191338336327396436665792ef7d12088fed94c87ed3cc8612ced,2024-11-21T06:22:39.540000 CVE-2021-38530,0,0,67bcdf3f816608f9e52e8257682cdb7e6a6e61e855c43cb5e011dd4a2036702c,2021-08-19T13:44:39.207000 CVE-2021-38531,0,0,3fbb201d83be42a30a378e609ade9af4e3abfee22e1b9b2b2c05a87bdd31c4a3,2021-08-19T14:20:47.163000 CVE-2021-38532,0,0,cff4de3046cb8487295045bfe68bef3de3cb9958598e444969f1c817721d57d7,2021-08-19T12:38:47.213000 @@ -180905,7 +180911,7 @@ CVE-2021-38566,0,0,8a35692e828051d69d434a85e30b2390bc619891e5533d19e2e9c02e0a682 CVE-2021-38567,0,0,8426c97cc89b22f0eb9063aa4dc9a10f8e31c4a53397f31a298a6439010863b6,2023-08-08T14:22:24.967000 CVE-2021-38568,0,0,033078182b4e3e15475635efdb770e2b4c774d100f39be32e40864f99ac59be6,2022-05-03T16:04:40.443000 CVE-2021-38569,0,0,fc2352663b09d31c1606594d0ba2219fd6f43e4a477a33550f1cfd314bae4f2e,2021-08-12T20:25:55.863000 -CVE-2021-3857,0,1,c14cd171bd6093890bd62a8e90364cb7f3d56439ebfa179f23a211e5e8130513,2024-11-21T06:22:40.120000 +CVE-2021-3857,0,0,c14cd171bd6093890bd62a8e90364cb7f3d56439ebfa179f23a211e5e8130513,2024-11-21T06:22:40.120000 CVE-2021-38570,0,0,ef53ac38ba8c7af5f50c13f458eb6b0e85999b670d5a13d910647a4747dd0ce7,2021-08-12T19:51:58.430000 CVE-2021-38571,0,0,a4b050dfd3c0a3a875b712011966cc3154d84472c9ea5169a5d062ea44fab096,2021-08-12T18:59:29.090000 CVE-2021-38572,0,0,3f552bb7063d4f73569e3a0801ac883bb6070bb5d6ead13a9fe3d2b0adc511ed,2021-08-12T19:02:45.927000 @@ -180915,7 +180921,7 @@ CVE-2021-38575,0,0,8f2f90bc92b2bf3c4c841799bba54a8c3736d0b37f4ac4a760deb6816faa6 CVE-2021-38576,0,0,e2acc9cbb201a50de7fc18820ebf077a228ae35ce48903750985139c100b0355,2022-01-13T16:21:04.917000 CVE-2021-38577,0,0,68cd9f1dfdb0af9c1d72000e7ed97be8976c654ffe6b66d1fc0ec79499a7c020,2023-11-07T03:37:26.887000 CVE-2021-38578,0,0,c74e92b5a8108861f742db628d3e860caa800cf94f5ef15eddc52ca1ee57b15a,2024-08-06T01:15:43.310000 -CVE-2021-3858,0,1,b6b528f929eba05e85df9efef9363e0f2f903e4cae93e4747bf6f3df7f0d11ee,2024-11-21T06:22:40.253000 +CVE-2021-3858,0,0,b6b528f929eba05e85df9efef9363e0f2f903e4cae93e4747bf6f3df7f0d11ee,2024-11-21T06:22:40.253000 CVE-2021-38583,0,0,a34a782b66633aa359c34727afd72105e250dfc484d32668a3dad6394f591027,2021-08-24T19:26:27.663000 CVE-2021-38584,0,0,ca3408c233e3b9c95e88eaf23e5d7a18cb00abd12574f2e912a26f9d59d250e3,2021-08-20T20:54:46.470000 CVE-2021-38585,0,0,d51bcb50a981924fca28d73f4b3d2be08cb9ed8fd9a8c9608ec58bdb9176f716,2021-08-20T20:54:40.977000 @@ -180931,14 +180937,14 @@ CVE-2021-38593,0,0,1a784e98107623adc841d459a1a16efea3af9b2ee5591a8006730c7dfae6e CVE-2021-38597,0,0,1052237cb2e67e44ae0ebf356b6d7b5f62b9d42f3f66a677736b0768ea748445,2021-08-23T14:07:03.670000 CVE-2021-38598,0,0,52e7db6f6d8039ab141aa06987aa09526f6a663caa07aa51973f2a4b758f08f4,2023-08-08T14:22:24.967000 CVE-2021-38599,0,0,3c8c84a94ded84a7a97059c4d954afc0dc04d891c19d139e3ccaee91344e6876,2022-07-12T17:42:04.277000 -CVE-2021-3860,0,1,36df233f9f89eb0801b0c491c87e24b3e337354b1341e53cfe394a0ae5a6a042,2024-11-21T06:22:40.587000 +CVE-2021-3860,0,0,36df233f9f89eb0801b0c491c87e24b3e337354b1341e53cfe394a0ae5a6a042,2024-11-21T06:22:40.587000 CVE-2021-38602,0,0,559c9a57028bc69996026b18dc763851f22f649845dc792f907bced5f5259b26,2021-08-16T20:25:00.277000 CVE-2021-38603,0,0,d123bb7927565983efcf85a667b4b0d9f4b5b4baec25596c3d1145e9ea9bd7a9,2021-08-16T20:24:09.567000 CVE-2021-38604,0,0,6a9a815283e1bd63e3a2d950e877c19ba9e7631e808bfdd788a40e8be4ccac53,2023-11-07T03:37:27.137000 CVE-2021-38606,0,0,a2b227cacb3c981b295d4daf0ad7eb5bf983cf3077c2d65135a847bc3be3ad88,2024-01-09T19:11:59.487000 CVE-2021-38607,0,0,b480d82082c44e30d02054d021dc3b3d1ff165a35739d547b0476903bd30e013,2021-08-23T18:12:56.257000 CVE-2021-38608,0,0,5055172e7810071072f02d6dd1294dfd6ceff58219e89de76530b3e78dd1c734,2022-07-12T17:42:04.277000 -CVE-2021-3861,0,1,422f953e41b0cef205952783e063f26bb43d7eb8973ae740b7d0908de253c377,2024-11-21T06:22:40.737000 +CVE-2021-3861,0,0,422f953e41b0cef205952783e063f26bb43d7eb8973ae740b7d0908de253c377,2024-11-21T06:22:40.737000 CVE-2021-38611,0,0,facd38ca235b5190c149ab951e02227e8e39012fb5f93c6ec8be351d9b2836f4,2021-08-31T11:30:40.837000 CVE-2021-38612,0,0,291d09919a2d4e076f51c41552434ace4e345360004390eba05af900524cf7d3,2021-08-31T11:31:18.017000 CVE-2021-38613,0,0,15f7f15d144dc659400000a596d12b65d4001066898169998efb6fa4be89003e,2021-10-05T15:38:00.637000 @@ -180948,7 +180954,7 @@ CVE-2021-38616,0,0,cdd69265ff2e527ac9e39b2cad636e30599eb5d07c5ec90c1463a359fc40a CVE-2021-38617,0,0,505127447e69a7d6e20623bf518d01e3a284c60816be7323a42675dd8361e6fe,2022-07-12T17:42:04.277000 CVE-2021-38618,0,0,736e88f6c246bbb78be4505855fa42afefcdda64d6dc671a96921241a80be1e7,2022-07-12T17:42:04.277000 CVE-2021-38619,0,0,876707a09e971ff5229b869b772583d7071fb86b42eba8dc82ec5f786b266235,2021-08-23T20:32:29.350000 -CVE-2021-3862,0,1,8d83418f8108a65af4df9033110dd7f42dfb92923806e3afe0f0342eb9c5720f,2024-11-21T06:22:40.870000 +CVE-2021-3862,0,0,8d83418f8108a65af4df9033110dd7f42dfb92923806e3afe0f0342eb9c5720f,2024-11-21T06:22:40.870000 CVE-2021-38621,0,0,3eab29eb4feca8d5ecebd64c839e0791426e3c2ccfa8b4609cd901a0824396cb,2022-07-12T17:42:04.277000 CVE-2021-38623,0,0,20fed57d55c004b3e516878f2baf28537f67944c4fddfcf979e6ce84e1263aaa,2021-08-23T18:05:09.620000 CVE-2021-38624,0,0,10ab808f54e54ddd231a569135b2edfb062199699adeb5741fe3fb094033c9a7,2023-12-28T20:15:58.453000 @@ -180956,7 +180962,7 @@ CVE-2021-38625,0,0,6bee251ac8d4517fd5a4585c26943dae27d3e4799a451f3a6e1047495ced2 CVE-2021-38626,0,0,f2b0aa1d310a1e3a30a7b740d8e521beba80abb818e1ee5b91fbd3304a3b267c,2023-12-28T20:15:58.837000 CVE-2021-38628,0,0,766f13c59d132c4d6c372226cb79a45005f76a7668d8238fa4096f51aaae4ea9,2023-12-28T20:15:59.020000 CVE-2021-38629,0,0,3fb28de1a33324cdbe7016388f8523a01af6ba2b283dd05ea4cae870ca6dd84b,2023-12-28T20:15:59.210000 -CVE-2021-3863,0,1,b8a28c438d45cb33e23e61709d0eb66ff677613f7c326e1bbd2ef711549218df,2024-11-21T06:22:41.033000 +CVE-2021-3863,0,0,b8a28c438d45cb33e23e61709d0eb66ff677613f7c326e1bbd2ef711549218df,2024-11-21T06:22:41.033000 CVE-2021-38630,0,0,eb26938da81236f075d0c44f111c16f2c697975d7fd7f9799e5d658a9e67fc4d,2023-12-28T20:15:59.410000 CVE-2021-38631,0,0,1895c434cbe8a50bcbabb6f1280b7453b0c1d2812e77bd37822eea0d40e58708,2023-12-28T16:15:47.650000 CVE-2021-38632,0,0,2c410aa0521fe2dd27d09954f58214b11706c41b7fd30f85d868c97e830d4746,2023-12-28T20:15:59.597000 @@ -180986,7 +180992,7 @@ CVE-2021-38656,0,0,f15891a06d182311e4701b3ce90f7efa84cc9f71f9d5fcfa546863c7c5eb6 CVE-2021-38657,0,0,a99989ad2a04f38b9f45cda567d6a905202b57e922df0dc4dd72c51b2d2383fe,2023-12-28T20:16:04.770000 CVE-2021-38658,0,0,2d4e62c45e18fd46de1d3896e4247c2574535abb130b697c640268248b9b0e1f,2023-12-28T20:16:04.933000 CVE-2021-38659,0,0,c044574036d06627acca772ac26d797520c68455dc7b536e34fd12ffac11de09,2023-12-28T20:16:05.193000 -CVE-2021-3866,0,1,693132e5da56926880b0cc0fd330b4f733f14237bbf56b42469ea8a6d6ee73d6,2024-11-21T06:22:41.337000 +CVE-2021-3866,0,0,693132e5da56926880b0cc0fd330b4f733f14237bbf56b42469ea8a6d6ee73d6,2024-11-21T06:22:41.337000 CVE-2021-38660,0,0,f0ae1d066ba6d0ac1f41cf5a368d41c6dacc93230d2b7dc8607fc63e94819f42,2023-12-28T20:16:05.413000 CVE-2021-38661,0,0,411a8aa001aba461ab03148cda61d586465667bf44c4eaeed9344e4c4791b511,2023-12-28T20:16:05.597000 CVE-2021-38662,0,0,a0055b4da4a52d46df3c2fb13ed5c7de1bd964a89e714e359090d7cdb6bbd80e,2023-08-01T23:15:16.450000 @@ -181013,7 +181019,7 @@ CVE-2021-38686,0,0,e2dd0de013668e072051d870e87d2d84f749a4441f178b41d022219bf50d9 CVE-2021-38687,0,0,149fa23480be091d9ebb40b550c8a254700ccdfd7f9a6fdb84ba528b8010bb1a,2022-01-10T20:54:00.680000 CVE-2021-38688,0,0,c058a09e9b26b1933dd33696f2f78c089e90b29d940694e13ba81ef3c65ccf2e,2022-01-10T20:01:20.190000 CVE-2021-38689,0,0,c72faf7622260b1862fba4bc350ea7678187a59594c8e9933946027a64f7f82e,2022-01-25T15:23:32.903000 -CVE-2021-3869,0,1,2670827e2a49694442cc8b53d042cb3606a88c8d1c22560fd4e814a7197d8033,2024-11-21T06:22:41.507000 +CVE-2021-3869,0,0,2670827e2a49694442cc8b53d042cb3606a88c8d1c22560fd4e814a7197d8033,2024-11-21T06:22:41.507000 CVE-2021-38690,0,0,8b0743f5a7260d1a686ece34de2a36615b4da8bbcd10392b12c3d65fbca07c8e,2022-01-25T15:25:57.533000 CVE-2021-38691,0,0,e99f6163e3c6e86e3a9ee1dc0b636dca5b471a2e6fb994b10d979e61797aa9ce,2022-01-25T15:30:33.103000 CVE-2021-38692,0,0,46fc994ff76f48a36a8274d2dc20143bdbea5dc4d6625059867496ba27508ccd,2022-01-22T02:41:18.813000 @@ -181040,7 +181046,7 @@ CVE-2021-38711,0,0,93726a4ef38c588726f28966991102b18a19b4d30145b61f1edd4bc82c681 CVE-2021-38712,0,0,eaa6e333b9531fc6e851107837c5d3cd664aba86afb7090e7699c15bfe923527,2021-08-24T12:56:41.677000 CVE-2021-38713,0,0,852ac35b9017ce18c0877c4d0dd1edc725f45d2a1589915973f769d646eee6b8,2021-08-23T19:40:10.767000 CVE-2021-38714,0,0,1431fe150a9c7f85a2a25d109e58a59d305a5a95d1b56492aadeaa061115aa72,2023-11-07T03:37:28.223000 -CVE-2021-3872,0,1,c9d708e62fbcf1b46c7f4c219b3dea49ba654b6fa9069f1f494c755781858227,2024-11-21T06:22:41.677000 +CVE-2021-3872,0,0,c9d708e62fbcf1b46c7f4c219b3dea49ba654b6fa9069f1f494c755781858227,2024-11-21T06:22:41.677000 CVE-2021-38721,0,0,b1c5311d40ebbc3279421cc8cd479f80480bc5220c8a0fb0fb3a500fd0739d5c,2021-09-20T16:27:49.090000 CVE-2021-38723,0,0,93a54fb24fba4be9dfe0a7a5c06448f9cb673666d011bad201392934067d4125,2021-09-20T16:59:52.730000 CVE-2021-38725,0,0,457fcbd23f49502977cdc2e0502cbb703f7b06be655de341211c538d21602bac,2021-09-20T17:14:13.067000 @@ -181055,9 +181061,9 @@ CVE-2021-38733,0,0,01d6ac01522f1257f9bfdc735fa3102fbcdd957f26d3e455eb5e26834e936 CVE-2021-38734,0,0,c890b7fc913c2784747bb269dbce4c6ae34f7b1e41377f665e3da826996d224f,2022-10-28T18:34:12.917000 CVE-2021-38736,0,0,e90cba6e137196d5bfb900f2bd47a7a7805328042583d1f9a3c55282ee007638,2022-10-28T18:34:26.917000 CVE-2021-38737,0,0,977fd24722b4abec73fb116999eed8e262362d633997034dca258bec00e1127c,2022-10-28T18:34:33.490000 -CVE-2021-3874,0,1,20d768dd4ae5315d35bda7fbe8213c15ec72ec96ee1931ad61a6272cc6ec910c,2024-11-21T06:22:41.867000 +CVE-2021-3874,0,0,20d768dd4ae5315d35bda7fbe8213c15ec72ec96ee1931ad61a6272cc6ec910c,2024-11-21T06:22:41.867000 CVE-2021-38745,0,0,be06df020de571f6423c9bfaeac85060cd73e5771f2071b45ace6701be275c22,2022-03-29T12:34:00.910000 -CVE-2021-3875,0,1,0bb6aef99c98fa6cc3351fe9def55101c272e5b52b4371595c56013c4ef09333,2024-11-21T06:22:42 +CVE-2021-3875,0,0,0bb6aef99c98fa6cc3351fe9def55101c272e5b52b4371595c56013c4ef09333,2024-11-21T06:22:42 CVE-2021-38751,0,0,aed9df1ae598f60d4c3c3020b07cfad650add607c542d3fe4453253df8f080e5,2021-08-23T18:12:37 CVE-2021-38752,0,0,18eaae9bea6ad69d2f4160645553fb34f3ed19c502a52cc6ec09bad530e649b4,2021-08-23T17:59:45.120000 CVE-2021-38753,0,0,5a7455b4ace381a534ea14dc47876d7be19608623be8196712eb1252099e8d1a,2021-08-23T17:58:31.430000 @@ -181070,7 +181076,7 @@ CVE-2021-38759,0,0,15a9d2ebfa6f28ebae7ccb8ba752f389c14f8179adab2b110412daca66ca3 CVE-2021-3876,0,0,ce76d1dfa0f853d93ea6272969d34bd304b9fa85c58909dbcb3289dceedabb03,2023-11-07T03:38:20.330000 CVE-2021-3877,0,0,d7e825519026b987896d71def845021b327a9af1b93e8f451748fe004667d2cd,2023-11-07T03:38:20.717000 CVE-2021-38772,0,0,8d35c864a204721e66f8951b933b5f2d3fd7eafd946d2460a0b77d90acda55b9,2022-03-29T19:27:35.500000 -CVE-2021-3878,0,1,b798a0779a99a4e8eb0aca75091ee76c061550774f0632b77a93c72ce010ae30,2024-11-21T06:22:42.200000 +CVE-2021-3878,0,0,b798a0779a99a4e8eb0aca75091ee76c061550774f0632b77a93c72ce010ae30,2024-11-21T06:22:42.200000 CVE-2021-38783,0,0,13c6335e56651699dd68e2de23a2293541c41cf98f2ce481aeda2347d0ebd94b,2022-01-26T17:32:09.450000 CVE-2021-38784,0,0,874be1a605da276f319fb47c94910a8f3cebc47d9dfc2220a8ba1ded9911f5be,2022-01-26T17:32:25.367000 CVE-2021-38785,0,0,1d01617653e9a4122f2c5f87370d94d20ed20ca64f7dde7c804a8f77ad9903bf,2022-01-26T17:32:17.997000 @@ -181078,11 +181084,11 @@ CVE-2021-38786,0,0,18afc8aa380e5361989c532eb81955f71eb09397716e07d4f57577b575f9c CVE-2021-38787,0,0,1bde390982f6c4b76a617fe2b1b769ea7c90fa2c1a69ec967197e558ad399f57,2022-01-26T17:32:56.937000 CVE-2021-38788,0,0,7c833942a1d371b70f37071053dc531018aff47ed04f9365d4311254eed966c2,2022-07-12T17:42:04.277000 CVE-2021-38789,0,0,62688ce8c463e248e8dd7246f61da150ceb3bbef2b44942f95cab8a3f263fe67,2022-07-12T17:42:04.277000 -CVE-2021-3879,0,1,2aea31d69a513f7323925d141b0ebd47e7558b2144cb708df498dc72c392e708,2024-11-21T06:22:42.340000 +CVE-2021-3879,0,0,2aea31d69a513f7323925d141b0ebd47e7558b2144cb708df498dc72c392e708,2024-11-21T06:22:42.340000 CVE-2021-3880,0,0,2c0351e7f29c59c2d11833ab984842d908258839ca7c5f6fade1b32108f7599d,2023-11-07T03:38:21.557000 -CVE-2021-3881,0,1,f13f707965e0eaf68e2273aad936cab0175f01e8ce7aca0b96dcf1fe5c9bb6a2,2024-11-21T06:22:42.500000 +CVE-2021-3881,0,0,f13f707965e0eaf68e2273aad936cab0175f01e8ce7aca0b96dcf1fe5c9bb6a2,2024-11-21T06:22:42.500000 CVE-2021-38819,0,0,6136cae44e62a0e82c8e365f700ccf5ce700924a1648a96fe10ee9f3fabea46e,2022-11-17T23:26:25.293000 -CVE-2021-3882,0,1,0be210a8679a50babd4429c8a6021870578a8e9a61c2a0ece943b652a140ff8b,2024-11-21T06:22:42.640000 +CVE-2021-3882,0,0,0be210a8679a50babd4429c8a6021870578a8e9a61c2a0ece943b652a140ff8b,2024-11-21T06:22:42.640000 CVE-2021-38822,0,0,bd9399d73b45be86d5341db67ba710986c162981e14444ea4d04419f154a1ede,2021-10-08T17:39:05.303000 CVE-2021-38823,0,0,878900e27c52857ffecf9ac3a88f799a154d99f93194b21cbc7ada2d9a94ff6c,2021-10-12T18:37:30.337000 CVE-2021-38827,0,0,0524a0ce3a15d883058f8085bdef60e90c14c1dc56ba8637190b4ca5d1b40f24,2022-11-16T18:29:43.123000 @@ -181113,12 +181119,12 @@ CVE-2021-38876,0,0,3d08d9596888eb2e08a2af4466ab80a1e340e1dc710f21cad2a3db853771a CVE-2021-38877,0,0,90cb26bcfcb5343326e76966e3180cc26c974b0afbd6a89b3b377663e0680d46,2021-09-27T20:54:20.160000 CVE-2021-38878,0,0,a05053ad45868f1d35285ad3b1d3beb65be8633dd4f2b24a80113a5aeab6d882,2023-08-08T14:21:49.707000 CVE-2021-38879,0,0,f2e1e8ec0a87872886fcf1083d9ea29256d004472a4068a493041f80a36765c2,2023-08-08T14:22:24.967000 -CVE-2021-3888,0,1,f54bb4a34006023a9a8dd207787176217beb56d7c9d1562f2c95c138fd5a0c9d,2024-11-21T06:22:42.930000 +CVE-2021-3888,0,0,f54bb4a34006023a9a8dd207787176217beb56d7c9d1562f2c95c138fd5a0c9d,2024-11-21T06:22:42.930000 CVE-2021-38882,0,0,89fc1d12c285071a500751345fc8a7ace8ce28b7c03377ff7bc50af680e4e23d,2021-11-17T19:57:50.330000 CVE-2021-38883,0,0,99e15290c0ec424234e519d4d7b443b2244bd06db245bb11a2007e3b763cff4a,2021-12-21T17:23:02.280000 CVE-2021-38886,0,0,c5d40cf377df39561c1d44364e61e119e860c97cb811c2b8e9cadde4b210d2ec,2022-06-03T19:40:18.390000 CVE-2021-38887,0,0,a4b3579922c7df9bc42c93e007896b8bf1943c8a12e0b353965a893e8a71e0ca,2022-06-28T14:11:45.273000 -CVE-2021-3889,0,1,fd01b00b98626b806c78c129aba976197b4c85e1692181cde488839b00ec392f,2024-11-21T06:22:43.107000 +CVE-2021-3889,0,0,fd01b00b98626b806c78c129aba976197b4c85e1692181cde488839b00ec392f,2024-11-21T06:22:43.107000 CVE-2021-38890,0,0,47b3d4a5a310bedd578915cf07904ffc138b5fc4177127a943a73b9b114a1d11,2021-11-29T18:15:02.333000 CVE-2021-38891,0,0,786ce5863e902e23c3737b330d244802b0d9eaa6b60a497ebafd62a000c75247,2021-11-29T17:09:25.580000 CVE-2021-38892,0,0,279e3037ed1293bce5259e827db220878e5c6c35325a63d6e301802fe6cb8d7f,2023-11-07T03:37:28.957000 @@ -181183,7 +181189,7 @@ CVE-2021-38965,0,0,dd7ff47cb05ee2d4a4638f84ef21a8e7f9626afa92d1759c4254f06799e93 CVE-2021-38966,0,0,726e933d39b4e84dcfd51ebc0f5079d8d4a5dfc91420ab5924b3575139fdda7e,2021-12-23T19:43:30.430000 CVE-2021-38967,0,0,1f576412d95c67f405ebc9b48a4f718e27476e6e9ba2f7606552643d956d233f,2021-11-30T20:29:59.293000 CVE-2021-38969,0,0,f9499317aa4838a876751019ed1539413d9ecb1627a50c6cfdb0b4a3c0c9e1ff,2022-05-19T15:50:56.333000 -CVE-2021-3897,0,1,2a991f17d840e2d8bcc9140b7735759694ec4426ee826b998c5b5c6231aa2be5,2024-11-21T06:22:43.317000 +CVE-2021-3897,0,0,2a991f17d840e2d8bcc9140b7735759694ec4426ee826b998c5b5c6231aa2be5,2024-11-21T06:22:43.317000 CVE-2021-38971,0,0,aa41b13b2b838832ce2542787cdccd5b5d5a8fb94c49e00443f1347be05c4355,2022-07-12T17:42:04.277000 CVE-2021-38972,0,0,72d635ccaf184072dbb6bb43690b01ccc561cc599a59c801c998421a642f82f6,2021-11-16T16:21:50.747000 CVE-2021-38973,0,0,edc5b17b758cee6fed0f54e7ee67c7cb1ba597a2828ea4c2561f4a6d1c283763,2021-11-16T16:20:53.667000 @@ -181193,7 +181199,7 @@ CVE-2021-38976,0,0,76e58aa761b717f379e395cca84655a803b4fe4825d699feae6fc9dab297a CVE-2021-38977,0,0,13a3a387fd587f48d59d3f8a0fb33372253ec244b40f17b5db4a2d4d480d409e,2022-07-12T17:42:04.277000 CVE-2021-38978,0,0,43d621fe2dad29a65ed6f49dd88ab4c4fae2dcf1d0701343610fb8068dce6351,2022-06-28T14:11:45.273000 CVE-2021-38979,0,0,bab18057f709d0642d408186c449926308ab7d3787206f95ad7ff766c579eea8,2022-07-12T17:42:04.277000 -CVE-2021-3898,0,1,f3861995614aa18a453b197a59b8e109260aa590df5a6bbbcca8a16befd64b71,2024-11-21T06:22:43.467000 +CVE-2021-3898,0,0,f3861995614aa18a453b197a59b8e109260aa590df5a6bbbcca8a16befd64b71,2024-11-21T06:22:43.467000 CVE-2021-38980,0,0,458eec3f14d97ca6cc280654c07b845f5f5d3e651f694b7f45242a90f3ffda75,2021-11-24T20:58:47.237000 CVE-2021-38981,0,0,1133ba64ac126fbbcffd7e81e921a6fb6e8a03fbd762f0694694875026806272,2021-11-16T19:38:30.060000 CVE-2021-38982,0,0,6857b54eb17959f83ae8fdbc9a25cb8bde8a639b997326678b418304a0a9d1f2,2021-11-16T18:55:06.560000 @@ -181212,13 +181218,13 @@ CVE-2021-38995,0,0,1ba9d69bc81275b6d81a9bf23d52cb59550b4ef5725135dcb7ff0c8bd842f CVE-2021-38996,0,0,2683044b5bf3226f522af73138a6d05bd44948c3c6a124feb8b354e3ce8832b5,2022-03-09T15:52:08.040000 CVE-2021-38997,0,0,2712a10bf6127b95ba457f176d9a646fbeb2a6e6eb61fcb5ef153bf443e967bd,2023-11-07T03:37:30.470000 CVE-2021-38999,0,0,e04ba66148e26c717e46e46b708ac9106e4ac9fffa287f34018689e3b352e597,2021-11-30T20:29:04.297000 -CVE-2021-3900,0,1,7355c126a38a4cb77d2c6fd71987d47908ba168fed64cdd717eb55c8df058d9e,2024-11-21T06:22:43.837000 +CVE-2021-3900,0,0,7355c126a38a4cb77d2c6fd71987d47908ba168fed64cdd717eb55c8df058d9e,2024-11-21T06:22:43.837000 CVE-2021-39000,0,0,376de72c203c71ce92d143f134e936c0e25a458b55d4a8a2cb337877464d6b7e,2021-11-30T20:28:21.367000 CVE-2021-39002,0,0,282f131450563e5b6c28926dff830d1835b3300078a0249f9b1f4e11a761ec7a,2022-01-21T14:47:30.687000 CVE-2021-39006,0,0,de35378ec87c51c9e76010a1f966559088da52a66dfb2e25a36b7f36138b4206,2022-06-28T19:06:34.177000 CVE-2021-39008,0,0,3c15b9c407c4e6d6a82a0c28f38ad2b1e7010cc1d2824074416be2ba0ef80079,2023-11-30T04:56:35.970000 CVE-2021-39009,0,0,562b9a7b6892a309f7c50112ea7c54ba381b2b54eed54280891402dd138892bc,2022-11-03T19:00:33.507000 -CVE-2021-3901,0,1,e84e0f548647337a4480ecfb1901ae9baf11ae3553b21b2d39e5404d69d033c5,2024-11-21T06:22:43.983000 +CVE-2021-3901,0,0,e84e0f548647337a4480ecfb1901ae9baf11ae3553b21b2d39e5404d69d033c5,2024-11-21T06:22:43.983000 CVE-2021-39011,0,0,897171928b1f6c307921c73fda19d7a0398b58cba187b4c2eb916a242812c0a5,2023-11-07T03:37:30.653000 CVE-2021-39013,0,0,78fd6b47f8ce42218540a6ffb8537f61afd59ee08e7619c8a1dc93639e1f4e1c,2021-12-28T16:32:43.343000 CVE-2021-39014,0,0,b3e9a8278f0345722abf162f0a3ed32f4dae474fed8566b12707813a88666302,2023-07-13T19:01:31.277000 @@ -181237,7 +181243,7 @@ CVE-2021-39025,0,0,42060c5499d283d69073dc95c619852a54e6df9663af6db270a63d6715a85 CVE-2021-39026,0,0,78f15a8973d37e29da478eb08a7d424262f959941f08210709dfd6886df62742,2022-07-12T17:42:04.277000 CVE-2021-39027,0,0,18538dc073e467cfd2b49f5e55e49c74ad24e1a1a45ef048819236f76a8be102,2023-01-24T16:08:05.720000 CVE-2021-39028,0,0,45129a99870786e130ef0e969fff99ac96dd94a8f1be12a8b373d67e5f860c42,2022-07-18T19:16:51.787000 -CVE-2021-3903,0,1,ae57a02913b322abf8320f773c4ab4e604025d234c65460b85c6fc9d284aebb0,2024-11-21T06:22:44.410000 +CVE-2021-3903,0,0,ae57a02913b322abf8320f773c4ab4e604025d234c65460b85c6fc9d284aebb0,2024-11-21T06:22:44.410000 CVE-2021-39031,0,0,34b0cdb2f965162c1c4ce66820baa434b50c35861095dc75637d0e4565c347ec,2022-01-28T21:03:04.857000 CVE-2021-39032,0,0,077f6f595fef76d6bc808666bc7ac2386b020b3cd5a7dc7da56f4c789e936113,2022-01-21T15:23:15.073000 CVE-2021-39033,0,0,bcc6bb2eed03996c2d3d7cb8117b8eff98d086f53a1a72005a39d708c687e063,2022-04-27T14:42:53.867000 @@ -181245,7 +181251,7 @@ CVE-2021-39034,0,0,0253842d431562a9c55a49724368870e51869649d36b7145543f625d5aeb7 CVE-2021-39035,0,0,5d263c4badd205e5896d1bc58f425342318b8c29799fc4c764b1432835dd5d26,2022-08-17T14:33:30.683000 CVE-2021-39036,0,0,e7bfe92fa40c01f662329b1e52e6b3460b168ea1af13cb1282c956482e2c0ed3,2023-06-22T15:15:09.937000 CVE-2021-39038,0,0,53d961c929d1a2c230723afc70999f584ec58b75c6e1adb2c757590ef9f6d2ac,2022-03-03T20:24:35.323000 -CVE-2021-3904,0,1,e663ff175e8816284a1190da69ffa38013115907693513d4a1a9c3259ebc3b9b,2024-11-21T06:22:44.580000 +CVE-2021-3904,0,0,e663ff175e8816284a1190da69ffa38013115907693513d4a1a9c3259ebc3b9b,2024-11-21T06:22:44.580000 CVE-2021-39040,0,0,9454f16437391b4090cea1fec0b241869ae9084ffe301644cb7ea1e0faee1b2a,2022-05-03T19:36:59.753000 CVE-2021-39041,0,0,57b4a5474a3f94ef49bfe5eb2d531731c1edb67f7cc22346dcb5af3231ed4dd5,2022-07-16T02:29:40.397000 CVE-2021-39043,0,0,70e77f65d845b109b17102452d8116dff83fc1d6cebb5f3ed461391cea56627f,2022-05-31T21:06:41.437000 @@ -181266,13 +181272,13 @@ CVE-2021-39056,0,0,38cddd196283c0c495b4e3c6585683ab06d33ae2cec262669e04e86eb9466 CVE-2021-39057,0,0,d719d3289b4d8a2916349ac1602b63f4f4d6b9fe8a07299c469fb53e260757b4,2021-12-15T21:23:00.093000 CVE-2021-39058,0,0,07d125d9a2bf76a4560b91149e35b15a574aa21fd1579916fd726615d6f6671d,2021-12-15T17:23:39.307000 CVE-2021-39059,0,0,b580e546f23e8b81dbc8d406c650eca829f3f077532f930aca4b2aa62e5bc508,2022-05-19T16:00:30.697000 -CVE-2021-3906,0,1,160e1696af710373f7baa7df0540458cb7b6787f0224cae53adb6bc3718c8b52,2024-11-21T06:22:44.863000 +CVE-2021-3906,0,0,160e1696af710373f7baa7df0540458cb7b6787f0224cae53adb6bc3718c8b52,2024-11-21T06:22:44.863000 CVE-2021-39063,0,0,7588db9db848903782145d79adf4fec9015f9ed8fbd0cce4eb98abe30ec5f114,2021-12-15T21:27:59.857000 CVE-2021-39064,0,0,c5367e3b15c3f1e100166cfb97f86ce0e6e0be3e78674bff130c460647adb609,2023-08-08T14:22:24.967000 CVE-2021-39065,0,0,4c0880dca2d4ff83ea252d2c1fb323f8e28cac5824032b3fc07cca226541e39a,2022-07-12T17:42:04.277000 CVE-2021-39066,0,0,d079cad9f15576c48a880217bfa3ac2d9106598585e0eb2a48f059b33095254a,2022-02-05T02:23:54.850000 CVE-2021-39068,0,0,ddceee42a9ce153c19f9855743140d22ae817b8bc45e7e0188c7b9c7b2b307cf,2022-04-15T03:41:07.320000 -CVE-2021-3907,0,1,a1930fcf38097c51eab3c14af62c49476f2e8b3cf137264008fd5691595666cd,2024-11-21T06:22:45 +CVE-2021-3907,0,0,a1930fcf38097c51eab3c14af62c49476f2e8b3cf137264008fd5691595666cd,2024-11-21T06:22:45 CVE-2021-39070,0,0,229502e0d1749fc706d20d4e0f7586d01036646ce2ebee7b58900f36f4ea80db,2022-07-12T17:42:04.277000 CVE-2021-39072,0,0,8b0ceeb6eac8aa8dd6d710871859f19d24da64cddd8843ddab3fceec88dd63d4,2022-04-27T14:40:18.797000 CVE-2021-39074,0,0,9d24712b50a3dbc0119a0b7c9c91e61d2bd3564e34efd5fc770e95bbcec36d57,2022-07-07T19:58:00.423000 @@ -181280,7 +181286,7 @@ CVE-2021-39076,0,0,835d6d2fe792d43264e7ec69a7168b45dcdb0a05a6440f64970b652cc6fc6 CVE-2021-39077,0,0,0b976ed779de022aa5baafdafcd051eb7009bb05a461c8639aeb9bc4202ea904,2024-02-29T01:32:09.590000 CVE-2021-39078,0,0,bacfc255813deea7360bed0c66405118a33d048aac96420dd0641c415c072411,2022-04-27T14:36:59.203000 CVE-2021-39079,0,0,a8113d991039d2452d20881c2a91bd8f1e9b32acb0139fd91ac8522117aea9b5,2022-02-22T19:46:15.153000 -CVE-2021-3908,0,1,52d3aa45143fa4c82b89a6502aa57c0f95e39bfaaaf1db544ff1765e134cdb57,2024-11-21T06:22:45.160000 +CVE-2021-3908,0,0,52d3aa45143fa4c82b89a6502aa57c0f95e39bfaaaf1db544ff1765e134cdb57,2024-11-21T06:22:45.160000 CVE-2021-39080,0,0,9a46f84771d4a22b9fc2487f4ff3979fcaefebda792ba0189e435d2223a966b4,2022-02-23T01:13:43.490000 CVE-2021-39082,0,0,ff07d4604afe42da4d37f0cb4e50c8d62cb40e847a9cad1dcbb9414f6df0258d,2022-05-11T14:30:28.573000 CVE-2021-39085,0,0,9ec8f94089709d9b311bba15c4de17629badadb6f9ce1fa85eb90deee2aab593,2022-08-17T14:36:08.057000 @@ -181288,11 +181294,11 @@ CVE-2021-39086,0,0,c0955111163370e54d59ac30aac0d94d90ebd23ebe9093257a48172d94584 CVE-2021-39087,0,0,14be81cae454cdd67e0c2e8fcab585b64203bc49bd4b11527fe39285c89dc4ce,2022-08-17T14:37:58.530000 CVE-2021-39088,0,0,cd5e76462d358b6a73cd604bdfaa84b9914eeaa4ceeb348bc14129148fd4995d,2023-08-08T14:22:24.967000 CVE-2021-39089,0,0,b3631fcb9efa1715975936eb680017242d9c2c85b9e6537a4e8f14545ec90f47,2023-11-07T03:37:31.867000 -CVE-2021-3909,0,1,274e3ce42e244b4cf7b4f4d3aced3fcb4ff4c24a77e58ee6f78adfeaacb86c93,2024-11-21T06:22:45.307000 +CVE-2021-3909,0,0,274e3ce42e244b4cf7b4f4d3aced3fcb4ff4c24a77e58ee6f78adfeaacb86c93,2024-11-21T06:22:45.307000 CVE-2021-39090,0,0,6dea48cc6d7341189ab07f71be44fe69be35dda384985a4517f7566da1c162fb,2024-02-29T13:49:29.390000 -CVE-2021-3910,0,1,6b4ce7a0cb1fc10f30aa831f522e915d132068b9e66d6feaeb2b82ff305441e0,2024-11-21T06:22:45.443000 +CVE-2021-3910,0,0,6b4ce7a0cb1fc10f30aa831f522e915d132068b9e66d6feaeb2b82ff305441e0,2024-11-21T06:22:45.443000 CVE-2021-39109,0,0,ad30f1de8a1037bc2581a0c7934909cc8e6f9bddd5b4bd19fdf1397f078d288b,2024-10-11T21:35:31.727000 -CVE-2021-3911,0,1,5edf98e2021e5f59000973deff344b4a9fff688a437a322d5eab476386d56086,2024-11-21T06:22:45.577000 +CVE-2021-3911,0,0,5edf98e2021e5f59000973deff344b4a9fff688a437a322d5eab476386d56086,2024-11-21T06:22:45.577000 CVE-2021-39111,0,0,1527d3f5175db995666bb0ad07cb696e76f9d5ce7dd23360522a46e48f55c346,2022-03-30T13:29:49.233000 CVE-2021-39112,0,0,7b1bbb2594fba60f65dbb47e921949c584537d87144a6deb2530909a1e66f270,2022-03-30T13:29:49.803000 CVE-2021-39113,0,0,6302ee6a500ea4646823b0cb69be79dcf823e644db3e9240c12e76bf939e77e6,2024-10-11T21:35:32.623000 @@ -181302,7 +181308,7 @@ CVE-2021-39116,0,0,a42315d93d2fd10c554b2c15934daf6b946942b74ba2ba4fbf662199cd5b2 CVE-2021-39117,0,0,0f5bdd3a21f39c9eaa09674f49f313b346bf46d979c65d077a542c986dc638e1,2021-09-02T02:41:23.137000 CVE-2021-39118,0,0,1dca3fcc868d73a6830344f61fc34a24f260e3fea15472c3de321b7e44e97c44,2024-10-10T16:35:00.827000 CVE-2021-39119,0,0,63817b7e629a2e47ad527eb1e85cbb021d8a8b1daede521bdda6605fa998aef8,2024-10-11T21:35:33.657000 -CVE-2021-3912,0,1,325feba2ca63b7936a64420638a561052cbc12b09819d54238327a4206b3fe42,2024-11-21T06:22:45.710000 +CVE-2021-3912,0,0,325feba2ca63b7936a64420638a561052cbc12b09819d54238327a4206b3fe42,2024-11-21T06:22:45.710000 CVE-2021-39121,0,0,633d5656fffda0e45c49d4bc8d151e90cce078ce60d3d369ea3f30579930e1fe,2022-03-30T13:29:49.280000 CVE-2021-39122,0,0,26149ef002d4e9a7fb45aff5028aefd1ed4c77fde5f79f78add3a2655fb29488,2024-10-10T16:35:01.610000 CVE-2021-39123,0,0,d8ded4795afd17038afe886f1f3897d474faab2d00d931d0d440eecea5b8aa41,2024-10-10T16:35:02.213000 @@ -181331,7 +181337,7 @@ CVE-2021-39146,0,0,42c2cd3d68a359e21e091bfbf5e8cd314e1dc068b6c77428ab64c3b2bdae7 CVE-2021-39147,0,0,ed3707061f015ac35b8fce042bc0e4573b5689edf4365efe09236e43b861e86b,2023-11-07T03:37:33.490000 CVE-2021-39148,0,0,75bc282d73e6b934903b78f56e1b036a94de9374803b5c0505202c5eab4b06d4,2023-11-07T03:37:33.633000 CVE-2021-39149,0,0,e1d67c743cea573c1a52091f1ae35ec31771cb5102303ed0a4d05bf74caf7cf0,2023-11-07T03:37:33.767000 -CVE-2021-3915,0,1,c61ef0eb7d5e0b96866948c61b1b346bb5133dda6a1bb1b5efff459336ab0c72,2024-11-21T06:22:45.997000 +CVE-2021-3915,0,0,c61ef0eb7d5e0b96866948c61b1b346bb5133dda6a1bb1b5efff459336ab0c72,2024-11-21T06:22:45.997000 CVE-2021-39150,0,0,d7e09e7dc8973d38e8ddea0612bee1b1427a6d71954583c3ef533d61c4f3c5f1,2023-11-07T03:37:33.893000 CVE-2021-39151,0,0,b5a7eab73e0793d874da9ae5f57d47fb6bb641fd950add1bd2ca3233a162ebc7,2023-11-07T03:37:34.050000 CVE-2021-39152,0,0,a402b0ce747fe8ad7a839f456dc925e4616859c9f4be7a6402d16d525d20b828,2023-11-07T03:37:34.193000 @@ -181342,7 +181348,7 @@ CVE-2021-39156,0,0,212d3a4024b89c4bd4432dd74251a37222d1d1cef8996258a55d644cb1cc1 CVE-2021-39157,0,0,6ac7c99b6fc941591c5d7c25abc83cc334188874e73e3b92c913da339ce12af6,2021-09-01T01:03:54.040000 CVE-2021-39158,0,0,3500fe31c28a1498e607e34499d8c37f00ef2bb00764e366cd9adaf1301e3b06,2021-08-31T15:50:16.327000 CVE-2021-39159,0,0,3abf2b30bcebb5037b6b8a17d6c2b5ca8ec4bbd09233398dc0a5e000039c713b,2022-10-25T17:51:44.053000 -CVE-2021-3916,0,1,fdd71b65a5dbc54fb2b17b0a0e1afc0d3915da0b4d5b446c42780d95a15aa1ce,2024-11-21T06:22:46.130000 +CVE-2021-3916,0,0,fdd71b65a5dbc54fb2b17b0a0e1afc0d3915da0b4d5b446c42780d95a15aa1ce,2024-11-21T06:22:46.130000 CVE-2021-39160,0,0,03220bc618152d3f6a72eb65d0d89e6f77bf2e468782eeee9f4b9e1eacd036dd,2022-10-25T17:51:34.913000 CVE-2021-39161,0,0,36b081a404b9063d424132afdb41ee463110a14620b020e6d355700882cda10c,2021-09-01T16:58:25.983000 CVE-2021-39162,0,0,9ac7c1a7a57817ab2d1baa98747215dfb2b61866b0d884e1815d25630429acf6,2021-09-27T14:25:03.920000 @@ -181364,7 +181370,7 @@ CVE-2021-39176,0,0,0af1d1388705a1be89830955146ce0a89bd2beb8756faa6971df5a212d572 CVE-2021-39177,0,0,ef3a30eb3fef76fc4c1ad3173f317b42aecd50de89fd2e1d80cac8f80553059c,2021-09-10T14:30:16.473000 CVE-2021-39178,0,0,45293a00f86bc4a3535b0de10ffac63d7fcd2bac3181f76996f8d82e5055dc18,2021-09-08T13:26:41.323000 CVE-2021-39179,0,0,e4de4decbdd176f357d7765b0e77169e76db07e729f115e720b5b8794f3eef24,2021-11-03T00:55:58.353000 -CVE-2021-3918,0,1,b91e69a7c0e5b642e1f9c25bab2a7b72b5ef56693ad5dd97d0d1d9e5048e6d86,2024-11-21T06:22:46.393000 +CVE-2021-3918,0,0,b91e69a7c0e5b642e1f9c25bab2a7b72b5ef56693ad5dd97d0d1d9e5048e6d86,2024-11-21T06:22:46.393000 CVE-2021-39180,0,0,e560e9fc65c88ff9b570e1c509d65eb7bc72e996c6efbbe2eb89161686960747,2021-09-09T12:31:15.143000 CVE-2021-39181,0,0,fbcff22b7221869c4c06e4d23f5d7be1adee5bd549be52539a33ac0b3bf40597,2021-09-10T19:41:00.453000 CVE-2021-39182,0,0,dd65c45508df631f048a4503934e065ea7de9c55201a601ceddcf46bdefa627f,2023-07-17T15:15:07.810000 @@ -181385,7 +181391,7 @@ CVE-2021-39196,0,0,21db9fff05b54da0480b0fe3794da1aad23081513f54150f3b4e434af696e CVE-2021-39197,0,0,c53002b0f0b0eef4c238e01eb3ed1f3d96ec4a9fb78db51042ec25252b1d5e90,2021-09-14T18:34:34.410000 CVE-2021-39198,0,0,927c564d6e38ac08f3ca3e150b2d132b6efd08d91887fac5d4a6b5be13952a7a,2021-11-23T20:48:22.013000 CVE-2021-39199,0,0,b9bd8dfc6d3e610b312b81074df0830ac0489b3d5f4eec30d625eacdfb35ccba,2021-09-14T16:11:25.543000 -CVE-2021-3920,0,1,a58ac06077b93ecc3e8fdf5302cdf9c36658c5684fd272b1fb741acbbae4ee1b,2024-11-21T06:22:46.680000 +CVE-2021-3920,0,0,a58ac06077b93ecc3e8fdf5302cdf9c36658c5684fd272b1fb741acbbae4ee1b,2024-11-21T06:22:46.680000 CVE-2021-39200,0,0,d4a7e350006d54702a34964c3988f0c95b3e91c364944c2f89d6392088cae81f,2021-12-14T21:38:00.653000 CVE-2021-39201,0,0,8dd2c5d3dd29f74a96e40d4bc2e036c16f5711d3ab795a468fabc114794e0dc1,2021-12-14T21:20:33.867000 CVE-2021-39202,0,0,636c702a72101229b62477e5fa53de45945966b2fbd6b91dc0a75d89d166408f,2021-09-24T13:53:00.603000 @@ -181396,7 +181402,7 @@ CVE-2021-39206,0,0,e1b874634043f35dc7e0eed4afaf59ddc4b60342a3d6ee85c53593704f2c1 CVE-2021-39207,0,0,4164ee5035dcf622bb3a9ebfbcaf2afff25c5447108ec175fbed54baa544ee8d,2021-09-23T15:47:49.197000 CVE-2021-39208,0,0,47d1163ffa415e55dc10a32b1a4d36e20a70e073dc2dded39909c511d0e05214,2021-09-28T12:40:08.490000 CVE-2021-39209,0,0,71fc08eaa9ae63086e9c17ebca57c1c473ec726c9553707933e84dbc7d7f6734,2021-09-27T19:02:31.153000 -CVE-2021-3921,0,1,5e383bbdb10ea2a5366dbb4df337482f52284e870ff3b3ee6bc166c3bdf3df32,2024-11-21T06:22:46.817000 +CVE-2021-3921,0,0,5e383bbdb10ea2a5366dbb4df337482f52284e870ff3b3ee6bc166c3bdf3df32,2024-11-21T06:22:46.817000 CVE-2021-39210,0,0,9b5b0f87df3c5efa173c4fc9621161c930ec96f6603a2d28ed2a3d534581f856,2022-10-25T18:36:39.527000 CVE-2021-39211,0,0,85bccf86db4a4b556bf7cfe2eb8444b919eeea1871e961175ecf8326d61fc859,2022-08-05T11:00:24.913000 CVE-2021-39212,0,0,41fe66bd240bdc137ad2764d386689ee976b171952808ad0a16e8415d500de22,2023-05-22T02:15:10.910000 @@ -181407,7 +181413,7 @@ CVE-2021-39216,0,0,f63df4d956a2ed7f35f4b1a4eb664097591c16552b8094e633d8f22781c6f CVE-2021-39217,0,0,78b3635bbc31a9e35d5bf65d712f92dd641d0a0027f59c5653c50ea0985bbfc4,2023-02-04T01:55:09.817000 CVE-2021-39218,0,0,3c202daa4d6153c1d134a380f6c51e67c2610f8ba17fc4f6b35e7df3e5e4cd63,2023-11-07T03:37:36.630000 CVE-2021-39219,0,0,803d2d79f588bf126ab13c6d547561846c27cc49f446df924b4b3687f9b2951a,2023-11-07T03:37:36.747000 -CVE-2021-3922,0,1,38e3143dc5c735e61710fabd4402c7b46449deca566a8045a77e63eca75219b4,2024-11-21T06:22:46.947000 +CVE-2021-3922,0,0,38e3143dc5c735e61710fabd4402c7b46449deca566a8045a77e63eca75219b4,2024-11-21T06:22:46.947000 CVE-2021-39220,0,0,fd690fd72539c79361ef74e7e52e231b9cabc88944062d6ce648c9b354275459,2022-08-05T11:05:58.593000 CVE-2021-39221,0,0,56ffb76f8de82cc68e777efd2e9fdfb77cc18b0ed71ff764971e7c1b5b5d7791,2021-10-27T15:09:28.010000 CVE-2021-39222,0,0,7e394ae11f5444f33c48d24b21b10cb743e230fb701d67278e3f8639a73f84f3,2021-11-17T18:43:10.867000 @@ -181429,7 +181435,7 @@ CVE-2021-39236,0,0,25397d5c3a8139162b3b9e015ab1e9043b6a8c9b43b733bfc8533898b570a CVE-2021-39237,0,0,bd291f2e2a85f6c31256403c88ddb995a9988aa7bb0c99f5283178edcbebd131,2021-11-04T21:07:12.237000 CVE-2021-39238,0,0,3664235f70325bd272d6ce98843ef9c9814c7240895102896185a67ea3922dc1,2021-11-04T21:06:08.540000 CVE-2021-39239,0,0,1012c684200932e4b1fd640def00550df5132fc960b32ab9e01c7c862e75770a,2023-11-07T03:37:37.763000 -CVE-2021-3924,0,1,239d65086002df2d8478496fbca0ae613e67e2555a9b59db60e21d5ba0611aa6,2024-11-21T06:22:47.233000 +CVE-2021-3924,0,0,239d65086002df2d8478496fbca0ae613e67e2555a9b59db60e21d5ba0611aa6,2024-11-21T06:22:47.233000 CVE-2021-39240,0,0,5f51b34dfcf577885eab8518b3270416070c7f010018a77feca2b327b3f7ae9c,2023-11-07T03:37:37.860000 CVE-2021-39241,0,0,7ce21612121e9b8a3e59f0292481083a2b4a705c7c295d1fb4e7dc4404a1264c,2023-11-07T03:37:37.930000 CVE-2021-39242,0,0,fb5fe982b11d33b8359e39552b72371b8af89cfa39fc7390bb4a6463679aa3f8,2023-11-07T03:37:38.007000 @@ -181456,7 +181462,7 @@ CVE-2021-39262,0,0,2f372986ca33e7722c777bf67d36e5ddcf1d89f58de9b059b2ab7aff41b01 CVE-2021-39263,0,0,ca2318a97c67bdce36023edaaddc66df729afd202bc0c224590c1fe2b50bbc6e,2023-01-13T18:53:34.563000 CVE-2021-39267,0,0,030db4bb7d5f58d16d49a5eb06df8292071b96edd48c0e484162b97275d63b84,2021-08-24T12:52:13.297000 CVE-2021-39268,0,0,69bea2a4d869749e38f8ad13892f82e40bbce1a7aad24601be23685f8650d982,2021-08-24T12:53:53.263000 -CVE-2021-3927,0,1,8335b4acffb828b29eb2c61c80ca1442aef4b8d417b2549cfc6b179c3f9edff4,2024-11-21T06:22:47.357000 +CVE-2021-3927,0,0,8335b4acffb828b29eb2c61c80ca1442aef4b8d417b2549cfc6b179c3f9edff4,2024-11-21T06:22:47.357000 CVE-2021-39270,0,0,f113bb6c6c50e38816248937137d845632229f7dccbc3500eb5e1cfc00b23ed9,2023-11-07T03:37:38.513000 CVE-2021-39271,0,0,4e308854a0b174f318f98299e769eb026d997485e199c3eb51dc52af22cdf4ad,2021-09-02T02:37:26.500000 CVE-2021-39272,0,0,4dc0143896ed4d776d996eb95ac7ab913607f662238d8e21525bc985640083ff,2023-11-07T03:37:38.790000 @@ -181465,7 +181471,7 @@ CVE-2021-39274,0,0,72c0d7fde27e6e3ff517b458e2538d963b70e8a28fdd9e26ae01b0ffe60c5 CVE-2021-39275,0,0,ef1f3598ac77c88d4b1ff9e4cd8176dc2d14c97d647f0254422491c81cacc3dc,2023-11-07T03:37:38.873000 CVE-2021-39278,0,0,55804e1579271bd7c40d860a44258d3bdc0c68fa2da5e55f9b07b059206e6a3f,2021-09-09T23:31:00.307000 CVE-2021-39279,0,0,a8d5a34be67ca0e7edbf7cccf56ea8c1286dcbeaec48550202329e34c2f41480,2021-09-09T23:33:33.660000 -CVE-2021-3928,0,1,27ed84ae5a097070f265675684c9ff14608f21669b3a0cd6894fa11e4752e03f,2024-11-21T06:22:47.557000 +CVE-2021-3928,0,0,27ed84ae5a097070f265675684c9ff14608f21669b3a0cd6894fa11e4752e03f,2024-11-21T06:22:47.557000 CVE-2021-39280,0,0,3b5bc1e57829215c1773231c8e2f6ddfe226ba886754ea48be5e14ee90a0176d,2022-02-11T03:19:35.557000 CVE-2021-39282,0,0,4ef21f9659daf6dd13bab94863c5c29b375a2bb6a326932452d7aa537ad0cb7c,2023-11-07T03:37:38.993000 CVE-2021-39283,0,0,d4e38a326adebb732dc25776b4d18ebe1b539023c2a56737fe430f45abe8e930,2023-11-07T03:37:39.057000 @@ -181481,7 +181487,7 @@ CVE-2021-39296,0,0,e37bc0004462dce702ccc31c5bc0191677878b269d9e750fcfbc41b60bad7 CVE-2021-39297,0,0,4ddf81d83188fd95bc3808dec422b132714ea0ec44b11177634d2de349956ba0,2022-03-07T20:54:16.457000 CVE-2021-39298,0,0,7d2e77156848a2a2d2ed942d911f8872a93774512447ea858d52f36ad169ae44,2023-11-07T03:37:39.180000 CVE-2021-39299,0,0,371feccd93e9dd5fe1ec52862a5d8370cb4533c21df354ff9deff28d0867400e,2022-03-07T20:53:51.920000 -CVE-2021-3930,0,1,82bff02398ce7408995905a70567e67c6edbcf5ae88f8ab0d60f702c109ee923,2024-11-21T06:22:47.890000 +CVE-2021-3930,0,0,82bff02398ce7408995905a70567e67c6edbcf5ae88f8ab0d60f702c109ee923,2024-11-21T06:22:47.890000 CVE-2021-39300,0,0,13bb381d77559155dcdedeeaaf175fd12386b1eb8955d958ebfded4541a4de0c,2022-03-07T21:08:39.457000 CVE-2021-39301,0,0,d545e79858108ce5383e86b0ec2bdd6b425155f70e2ab83456ea650c7482005f,2022-03-07T21:08:58.393000 CVE-2021-39302,0,0,ccc7738ed38790bbe93d682a4ca0dec3d100ddbee220709193e7a8c4ffe65d27,2021-08-23T15:00:13.613000 @@ -181491,7 +181497,7 @@ CVE-2021-39306,0,0,8bdc653e85866efbed63f01fa3c6cb81ea133d0ebd587e7218c804cec7c7d CVE-2021-39307,0,0,db87b903855b6dc4a6ac17915bf22dc04171ba4928f62a71089fe86d29b25169,2021-09-30T19:18:06.147000 CVE-2021-39308,0,0,384fb7143c368db90d457f5b9c6af8779d19833a13a65ba00d9298b7eb76f339,2021-12-16T14:33:49.963000 CVE-2021-39309,0,0,c68987df0515eb867fe7e93d00b7b159b7f4241339b6a37a7055f903e57d5401,2021-12-16T14:34:24.217000 -CVE-2021-3931,0,1,5e32f2a315801267183a53d53106116c965c407c1c859e89d083109139e99bed,2024-11-21T06:22:48.050000 +CVE-2021-3931,0,0,5e32f2a315801267183a53d53106116c965c407c1c859e89d083109139e99bed,2024-11-21T06:22:48.050000 CVE-2021-39310,0,0,88d2f958e79103f22fe524a372f876d0ff5875e726af08552fd2f73f76553bc5,2021-12-16T14:44:17.947000 CVE-2021-39311,0,0,f4ddd844b1fb702436b2808216749166fd6f4f3703a9d25e795363d607040ea3,2021-12-16T15:04:19.307000 CVE-2021-39312,0,0,f09ef17fbb48ba7cd1eb3c2d757aa58cf91a88634bfdc4e9f4f772787396a237,2022-02-28T20:48:49.893000 @@ -181502,7 +181508,7 @@ CVE-2021-39316,0,0,ee8203ede0d240bc04efa5dae64c8fcb4d96105358a886b71b6bba7b4e2d8 CVE-2021-39317,0,0,de2c5f32ad3fcd4592c8ba5d5b60f3177821f7e6033494c5f74c69055643bbac,2022-12-09T16:43:10.533000 CVE-2021-39318,0,0,fbd02f98693554a2f3e9eae042cb72e30902d7c3202301feb0db5ea6802501bb,2021-12-16T15:20:42.703000 CVE-2021-39319,0,0,b99e9a9c5b28c24704ba7010167718a1bfa1e46f67c2af74290a4db673990865,2021-12-16T15:20:10.773000 -CVE-2021-3932,0,1,c91a3209ca9810d02b93fec297abf11d9e590d9365d4c1db5b4a7ec4ecc78a03,2024-11-21T06:22:48.233000 +CVE-2021-3932,0,0,c91a3209ca9810d02b93fec297abf11d9e590d9365d4c1db5b4a7ec4ecc78a03,2024-11-21T06:22:48.233000 CVE-2021-39320,0,0,25b904aee138aaa427a19c2b79c029abb373d3c34ce84f66b9164def784d5e20,2021-09-08T18:52:19.567000 CVE-2021-39321,0,0,6df10a0366978f967881d8f6e1a65d01f7f4311b39c78b5d527238090505182f,2021-10-25T19:58:19.327000 CVE-2021-39322,0,0,1e533596f85a7b291e97f6a099ad0d6246eec569d94a77b5ac9630b9f5933691,2021-09-07T21:34:42.667000 @@ -181512,7 +181518,7 @@ CVE-2021-39326,0,0,0542fe70ce34ab2d1f5c156f41a39b24701f3b43b94bc3735716d65eb67b1 CVE-2021-39327,0,0,24c1204e0b78f28e809d7d2769f0119d1a2cebc5b75055aa4ef062047916f5b2,2022-10-25T18:37:40.787000 CVE-2021-39328,0,0,de577a76f2c0b20be3f836db7c0e85d126fa0d51f4117e00fba190301a272cff,2021-10-27T22:34:06.433000 CVE-2021-39329,0,0,257593f8385d4b981992ad3fcf94a84fd91e5a4d4e27886fb77e5faae857052a,2021-10-22T20:20:46.090000 -CVE-2021-3933,0,1,5d84fa6601d70eb6b33129b20110f8a51d70ff9b97e80ffbb5f8c2108383295e,2024-11-21T06:22:48.513000 +CVE-2021-3933,0,0,5d84fa6601d70eb6b33129b20110f8a51d70ff9b97e80ffbb5f8c2108383295e,2024-11-21T06:22:48.513000 CVE-2021-39330,0,0,da4dd43588a30e56ce62e534822d2b673f9cb8d410c7ac98db1083aebd63b634,2023-11-07T03:37:40.380000 CVE-2021-39332,0,0,f1a09ceb2b38c7d88d9c2796eff3b3a8c1b0b6c1b38cee96757c721e72e28600,2021-10-20T16:18:22.220000 CVE-2021-39333,0,0,67c50d36c27393c9a961ea45bf1873374eaf1fad8f397bf168fb2829e783ff93,2022-08-05T11:03:48.970000 @@ -181522,7 +181528,7 @@ CVE-2021-39336,0,0,a1557ee6d1c1e62fd7e2b7a90d86c60c73d7237f0e86ab387e9bf4fbe6143 CVE-2021-39337,0,0,215e2e381efb0b575db5096df5c22544b0d52784b84d3e663fdfa87d8e8031f8,2021-10-20T15:09:24.603000 CVE-2021-39338,0,0,37a61dd153a96537adbc9218768c0f3dd574f70629bb9a632bac16c4f41fd3c2,2021-10-20T15:38:57.337000 CVE-2021-39339,0,0,21f6f29d5dc49d86a76b55dd892bffa022f860dd8804761fc52d39152b32fffd,2021-10-02T02:09:48.157000 -CVE-2021-3934,0,1,6b088e631b87e1e44441cbb3bf7b80dcb0807efc8f30ec9da4d0a2d16404719e,2024-11-21T06:22:48.657000 +CVE-2021-3934,0,0,6b088e631b87e1e44441cbb3bf7b80dcb0807efc8f30ec9da4d0a2d16404719e,2024-11-21T06:22:48.657000 CVE-2021-39340,0,0,556f69fb5bdfaae1b9b0b0d2c3b0a64bd1aeeff6df21880850cd6e226c3a0bda,2021-11-02T19:56:42.510000 CVE-2021-39341,0,0,b4d48aab2dc94464b25e5634a40f009e648b0bef76ae913f76a511050c25d449,2022-08-05T11:03:23.360000 CVE-2021-39342,0,0,af4ddcda8dc06da72f1dd0339f45f0fc2e8063e90ae69b5a6acb173e858cd278,2022-08-05T12:22:07.027000 @@ -181533,7 +181539,7 @@ CVE-2021-39346,0,0,89507521dc7c85d962a23ca921a4d177d2f593b53d64f523caff0ce2daa03 CVE-2021-39347,0,0,45a3eaea6fdb54583d9e5d210e4caf454b60cef1aa12e467bfdd21981875f59c,2021-10-12T22:32:29.467000 CVE-2021-39348,0,0,5306176dec04ce1f346237addafb5e2f36ec5e102b625a05bab6e6c4cd0f5add,2022-08-05T11:51:02.787000 CVE-2021-39349,0,0,50cb6dd1bdc1db470d719e3516a3b5d2e535b19838c0993edf2fa0ca98d29cce,2021-10-22T14:48:47.397000 -CVE-2021-3935,0,1,2efd4659391bf006c782fabb3a16c526cd5f3cbe8818d5bf8ee4f818db87a6a7,2024-11-21T06:22:48.790000 +CVE-2021-3935,0,0,2efd4659391bf006c782fabb3a16c526cd5f3cbe8818d5bf8ee4f818db87a6a7,2024-11-21T06:22:48.790000 CVE-2021-39350,0,0,00b1088a3f18ce3f2c87847217661c7e89a5765ca6c8b9aa545e95cdd1108c0e,2021-10-14T14:52:12.203000 CVE-2021-39351,0,0,00eea825a1851c42ac8879a2955e1220d352a6e3e56cd4d4daf6f74d77127c8b,2021-10-14T14:53:32.787000 CVE-2021-39352,0,0,c96155901045e839ab74e029d1b43cffb76ba95e8c7e5d90672af8f2e90d6078,2022-02-28T14:59:34.373000 @@ -181561,10 +181567,10 @@ CVE-2021-39376,0,0,f94cb4374d8a688ca4624a8433815453171e1765421a9726080cdc4e341d7 CVE-2021-39377,0,0,03e1e0a3ada917c27d73dfff9ca0a8e155112d1f2c6c03a51bff5d373862045d,2021-09-09T16:49:27.763000 CVE-2021-39378,0,0,488fed00e62a7be852543775f6bb9392ac9ec43b6a8d6a073198e73dc8fd4b9f,2021-09-16T15:48:48.853000 CVE-2021-39379,0,0,258f54d18a7d67c3304f24dd38a781eb89aa2a73ecef35c70a8ea95674e68cf2,2021-09-09T16:36:38.147000 -CVE-2021-3938,0,1,5426eb278837f2a1eed54c170f0a47919aaf21d6ef88cb31de965dbd8fad4101,2024-11-21T06:22:48.947000 +CVE-2021-3938,0,0,5426eb278837f2a1eed54c170f0a47919aaf21d6ef88cb31de965dbd8fad4101,2024-11-21T06:22:48.947000 CVE-2021-39383,0,0,c7b840142b803416377a7b8c143ea5cf421870db5cea094dcc3a02ec55f66ef5,2022-07-12T17:42:04.277000 CVE-2021-39384,0,0,88d0ad6a181160cac42453fae442bf0555314fcf77bedf18b94826b96fd4983b,2022-03-29T02:11:44.993000 -CVE-2021-3939,0,1,f2851faec9ed09c4833b4654f7d0983e2b0c74c7ae97f39ebac920caed101e4b,2024-11-21T06:22:49.100000 +CVE-2021-3939,0,0,f2851faec9ed09c4833b4654f7d0983e2b0c74c7ae97f39ebac920caed101e4b,2024-11-21T06:22:49.100000 CVE-2021-39390,0,0,2ccf234edc9962c22b275ace0c2e3575c6a6afbc33aa488bb2f45e6a0ff8e2ef,2022-05-10T13:37:26.983000 CVE-2021-39391,0,0,9da311053e4e654cf07a2ccdaa6087f7aedfddef01689c212a135538f2cc32d9,2021-09-24T18:49:22.803000 CVE-2021-39392,0,0,1130cd475bb5893fa52a6d33bb69107612d0348f9b04ef2714ff23abc9aba5ce,2021-10-07T17:55:32.367000 @@ -181575,7 +181581,7 @@ CVE-2021-39402,0,0,27592730da1924db9a65603786ef7f9f965449a98128b1fc82c3411ddf0f2 CVE-2021-39404,0,0,e83f7168b1f59ea89d2730cb0bb822ae21a233f96020b46e11a70f53cfe5bd84,2021-09-29T16:21:12.530000 CVE-2021-39408,0,0,0b2f1225a80cd8e160e143ddf5561339b2b4e2013bfc9f9f5a8e2d8122edb95c,2022-06-30T17:25:11.870000 CVE-2021-39409,0,0,373e69bb623d7aa3b69c2f3f8e81c758920e7d34a21f7041699cb2efb5a50d78,2023-08-08T14:22:24.967000 -CVE-2021-3941,0,1,166fc5cb24976b866d7128cf7906cf056196b98f57eed44ce2f2596542dfb954,2024-11-21T06:22:49.330000 +CVE-2021-3941,0,0,166fc5cb24976b866d7128cf7906cf056196b98f57eed44ce2f2596542dfb954,2024-11-21T06:22:49.330000 CVE-2021-39411,0,0,205d4ec75aaef8f1ecbc53ec778b6498a527f1f1f186e755e7e97b38d05b1602,2023-11-14T16:22:52.857000 CVE-2021-39412,0,0,26d66e232b97bf25577be2206a3758432117d68c91dcd048deffd1007491dcc9,2021-11-09T14:40:24.153000 CVE-2021-39413,0,0,9b0aa646ea9e99b81c32f6ed05312e0799f590ccfd7d1d4ec32e95b6757b469d,2021-11-08T20:47:27.503000 @@ -181587,25 +181593,25 @@ CVE-2021-39425,0,0,bc2f3ddf0a278572022ceb892ec11fc6aee4464052de1cc35b409b108fa02 CVE-2021-39426,0,0,b68176315fbec268c6126811b74b63297a6d08943cdcec02d0033ff7f0ab41f7,2022-12-21T19:55:07.087000 CVE-2021-39427,0,0,d8af266e957e98ec111efe9d7e99f44772d1bd2c68890e1781f762f68d3ba545,2023-01-23T19:03:21.603000 CVE-2021-39428,0,0,f89f004d2cf742762d3e0f8a55c596c289b5f4431389f6303427b7fb3e74a539,2022-12-19T16:20:23.353000 -CVE-2021-3943,0,1,35e3676f2ea4ec69990885352a12ba1c95d92ab1be9207231dbfae941ffa21b9,2024-11-21T06:23:12.547000 +CVE-2021-3943,0,0,35e3676f2ea4ec69990885352a12ba1c95d92ab1be9207231dbfae941ffa21b9,2024-11-21T06:23:12.547000 CVE-2021-39432,0,0,3f4906f3acdbdaab867340557d3ab3c0ace9f0677c6bae86aaa75ee16534a0f3,2022-11-07T02:26:22.387000 CVE-2021-39433,0,0,2dc5643192a5560699d1010b94432de2dc661988b6fbe73ec846cade2bcd0075,2021-10-12T19:10:07.427000 CVE-2021-39434,0,0,9988af40d548c272f8b3297b855ef1300a6e8ce00fc0b39f49a92ab60d455652,2022-12-08T16:15:42.743000 -CVE-2021-3944,0,1,715b16313df811637e60f4df5a0555c7765e70c37b065b2faf45c0685bfbb508,2024-11-21T06:23:12.700000 -CVE-2021-3945,0,1,ce9089f11033926a4212a9c3e2e3f55e8cc6dfadea3e4bbef17737ecdfcceb4e,2024-11-21T06:23:12.893000 +CVE-2021-3944,0,0,715b16313df811637e60f4df5a0555c7765e70c37b065b2faf45c0685bfbb508,2024-11-21T06:23:12.700000 +CVE-2021-3945,0,0,ce9089f11033926a4212a9c3e2e3f55e8cc6dfadea3e4bbef17737ecdfcceb4e,2024-11-21T06:23:12.893000 CVE-2021-39458,0,0,d05b8d0e83880bbf43a26d9def9627c2072f2c4ce6a2185a22c8469da165431c,2022-07-12T17:42:04.277000 CVE-2021-39459,0,0,0ecda69716256355c9cc70f4609b08aee74c0d3bbfb77635efeb5a7483954e91,2022-03-31T19:45:41.277000 -CVE-2021-3947,0,1,fd3342ee00f07333ce21f7f83b880253a3127b83a2ceaa7ad39babd75a7d5e83,2024-11-21T06:23:13.050000 +CVE-2021-3947,0,0,fd3342ee00f07333ce21f7f83b880253a3127b83a2ceaa7ad39babd75a7d5e83,2024-11-21T06:23:13.050000 CVE-2021-39473,0,0,f023a0f097f47661fdd9b6171b78e2c9b254efd61ddcd2d63765eb48bcf0b85d,2023-09-11T22:15:07.680000 CVE-2021-39474,0,0,3d1b82549de93ffe55753d85082363d551050096c03c2e9310c63c56e7bdb781,2021-11-16T14:56:10.723000 -CVE-2021-3948,0,1,3bd50f727a7b02fad7a5fc13520aff35488cf91fd83d78c5e24d2eba8dd32516,2024-11-21T06:23:13.213000 +CVE-2021-3948,0,0,3bd50f727a7b02fad7a5fc13520aff35488cf91fd83d78c5e24d2eba8dd32516,2024-11-21T06:23:13.213000 CVE-2021-39480,0,0,8d0cbccced48a0bb0e801ae3e17120160e546995ace6b2da9d3118cf64813351,2022-01-27T14:07:43.257000 CVE-2021-39486,0,0,855f046df4fffd0bd9b40a781e781773d9db6df82777e968f90f05ecb639321b,2021-10-12T16:14:07.377000 CVE-2021-39491,0,0,5aaa81c35b26f5e89283d954cc34848d69719961e67825cfbf8f35b88bad985d,2022-03-29T15:38:12.770000 CVE-2021-39496,0,0,ac7d201c823e4ed9f32861e3112bbb5d52ddca032f17a60134a0cbfb7947e552,2021-09-09T23:51:00.430000 CVE-2021-39497,0,0,77d7d310442eaf7974149c814667a5a8c65f695e17b6cf83b250b859ea2f753a,2021-09-14T18:53:49.647000 CVE-2021-39499,0,0,5536d8282ff8d99053a7eb9d6bce1727e155cafc5f129886ea11cc9732b6dd6f,2021-09-10T19:40:13.677000 -CVE-2021-3950,0,1,a2b16571b537f99f763703424144d7e2ada8e13de8da489921380471637fa909,2024-11-21T06:23:13.360000 +CVE-2021-3950,0,0,a2b16571b537f99f763703424144d7e2ada8e13de8da489921380471637fa909,2024-11-21T06:23:13.360000 CVE-2021-39500,0,0,d3b6eaa950e38e740795fd4ee4f84d3eecb4ca6994e836d0b8bbf1f79b207ed1,2021-09-15T18:49:07.880000 CVE-2021-39501,0,0,df99a960b4081ad24669d6ebf090b36e5bb8126120878b287c25ff7fe7618ed9,2021-09-10T19:35:26.263000 CVE-2021-39503,0,0,3d3a312f60237d05f24fb32ba6137a9ecf8a083b1b584db8be27d223382d3cc9,2021-09-14T17:00:38.560000 @@ -181654,18 +181660,18 @@ CVE-2021-39556,0,0,b04db98d0191b0e64623286bc21de615a4af42c3dedf87fc3a41056c55edc CVE-2021-39557,0,0,7893799e85cb557140862a506a2a83794824fbcf7ac37b58730b073fed7cdc3e,2021-09-23T00:22:16.160000 CVE-2021-39558,0,0,032429b3686cbad248550909eea40a8333d288c072a8735b1ee01caa1195c18b,2021-09-23T00:22:01.497000 CVE-2021-39559,0,0,00dbbc2720cacdbf3937b493ee20feaf2bf80a986b53a9fc7989f76075a0770e,2021-09-23T00:21:40.537000 -CVE-2021-3956,0,1,6bf4f41fea48b2b600303f9c4759b999da8f1bdc73600f7c8f496681ec5e391c,2024-11-21T06:23:13.527000 +CVE-2021-3956,0,0,6bf4f41fea48b2b600303f9c4759b999da8f1bdc73600f7c8f496681ec5e391c,2024-11-21T06:23:13.527000 CVE-2021-39561,0,0,afb76074782197db7926467464a3ce487ce977e74d6e4233a4a4bc5ae2358322,2021-09-23T00:21:17.567000 CVE-2021-39562,0,0,1567b9f070fe49f0e4413766cce343fabbedd3e587603214e06f5976b5ccc775,2021-09-22T20:36:04.903000 CVE-2021-39563,0,0,ef7b1d3fdf7f56dbb9dd71ef2e1e4829e94e00027142a11419dc71a28fa6fc07,2021-09-22T20:34:29.423000 CVE-2021-39564,0,0,6cd52ee92f98db4ba38daba456ea5f1348a718757bbcfa8d3a7b466181038b8c,2021-09-22T20:34:06.910000 CVE-2021-39569,0,0,2640d927cb0c61015f3faf04e8d84c52fe5ef37470f2709e44e91c239f11980d,2021-09-22T20:33:48.677000 -CVE-2021-3957,0,1,db55f9c61013b235e9c897e613adad27ceff7958838b48ee58bab86d00e0e8dc,2024-11-21T06:23:13.683000 +CVE-2021-3957,0,0,db55f9c61013b235e9c897e613adad27ceff7958838b48ee58bab86d00e0e8dc,2024-11-21T06:23:13.683000 CVE-2021-39574,0,0,46dbfc6923c6d7475f35e7ae8dbe7624f10205e69bdd028e49b4fd6d1f4efccd,2021-09-22T20:33:08.827000 CVE-2021-39575,0,0,d79893f6151cc26b4e86886df2dcaae54c985052af2b4743c59556ee904b1563,2021-09-22T20:32:43.727000 CVE-2021-39577,0,0,152b95b3b3d84bb08264f357dc49d699d4dd3266fac127322503639c236caeea,2021-09-22T20:32:07.603000 CVE-2021-39579,0,0,0ab52e04d17db768fa1323e137395ad095d9e4512c03469019150a38884c978c,2021-09-22T20:03:34.720000 -CVE-2021-3958,0,1,104c9d6373f9473a9fac0dcfa26e997047f4edf40e100b9090904e2ede596721,2024-11-21T06:23:13.837000 +CVE-2021-3958,0,0,104c9d6373f9473a9fac0dcfa26e997047f4edf40e100b9090904e2ede596721,2024-11-21T06:23:13.837000 CVE-2021-39582,0,0,f51cb6f14ab8ac7ab8ef5b79438cbe646ad64fa60f9d1c1f50a8ab19a8bf6fb5,2021-09-22T20:03:01.023000 CVE-2021-39583,0,0,296d46a33c9c251fca2a2c3ee28e92424f26040243879c8621cc344029e17b0b,2021-09-22T20:02:38.373000 CVE-2021-39584,0,0,64e33095e0813180688cbfc5ac237612d42d84b415536340a6f0d46da68be30e,2021-09-22T20:02:19.857000 @@ -181673,7 +181679,7 @@ CVE-2021-39585,0,0,08f3d268b598d986ee3ed9667109b0504876744de83f41ffe67d62d8ae29f CVE-2021-39587,0,0,49cf3522528e52409085c8d0c4ab3bd1c0a9ad594f74688d0d05e82937dddf19,2021-09-22T19:41:38.107000 CVE-2021-39588,0,0,943adf3c20981c18e7cdad2d1b88899ac1fb12ea2ac6543c2717079c4e32dc3e,2021-09-22T19:36:59.153000 CVE-2021-39589,0,0,20cc7d7118135a4ab87632a0c20193c0f8fdb6da016476481f25285866f74cf7,2021-09-22T19:23:47.947000 -CVE-2021-3959,0,1,fa7aa4ee8a0f6cc0207ea1a863340ef869efbfc4b4cf1777ced2895121948746,2024-11-21T06:23:14 +CVE-2021-3959,0,0,fa7aa4ee8a0f6cc0207ea1a863340ef869efbfc4b4cf1777ced2895121948746,2024-11-21T06:23:14 CVE-2021-39590,0,0,d684259410e4d4b850a194249c9ab190ec52b4eb0490c247b979a808c454abde,2021-09-22T19:10:35.130000 CVE-2021-39591,0,0,0903e9b78ab98370a5d3987d128b316b4020ee70db9f11817d95ce15fb2cc0cc,2021-09-22T19:10:08.093000 CVE-2021-39592,0,0,aff217d990ee9af8a96f55b14c18ec47f7ca0efde0405d02e5d398d3121d8691,2021-09-22T19:09:03.480000 @@ -181684,11 +181690,11 @@ CVE-2021-39596,0,0,af60d2a5b3cd82d19ed16f1eb5ff6322cdf10df6e237107b57d2233c8413d CVE-2021-39597,0,0,3fae51816328810a5c4561f19b8adc940a42d6fa467079db3ebf412655bba722,2021-09-22T18:15:09.210000 CVE-2021-39598,0,0,7711a86e275edbc94d26ad10e54c35c9fab4868027a7696a6aaa4d9de8cc8689,2021-09-22T18:14:13.257000 CVE-2021-39599,0,0,0cede2fd701fedcdb2936af773ad3c545ca25235bd90b4f787b199a6bb728193,2021-08-30T18:52:38.580000 -CVE-2021-3960,0,1,53f4138d777795fe226b3c78ba32a0eb55d03bf48db961fc9719799caed2a3bb,2024-11-21T06:23:14.147000 +CVE-2021-3960,0,0,53f4138d777795fe226b3c78ba32a0eb55d03bf48db961fc9719799caed2a3bb,2024-11-21T06:23:14.147000 CVE-2021-39602,0,0,4b2494c33e82c8e2f2efabed22e33408965db634d8e0a50ecd550843bf084e54,2021-08-30T19:07:43.607000 CVE-2021-39608,0,0,ce014907ecf8f98f00ade28cdbc1c113927ef263f92b37f2e1e7409305fa3dfb,2021-09-14T18:44:06.410000 CVE-2021-39609,0,0,bb6ed2fdbc44bdedc7b36b045f8bb043c33087fc67200291d48729043972e863,2022-07-28T00:30:35.780000 -CVE-2021-3961,0,1,68ad95742f008606216a22255fc51abd1e0ce9fa9574400f5baceb3744d1c619,2024-11-21T06:23:14.290000 +CVE-2021-3961,0,0,68ad95742f008606216a22255fc51abd1e0ce9fa9574400f5baceb3744d1c619,2024-11-21T06:23:14.290000 CVE-2021-39613,0,0,05429645d5606dbe04c7269d70a0c0ef17cda420e7d938e809ac58debd4bfdbc,2024-08-04T03:15:15.827000 CVE-2021-39614,0,0,ae8218c0748eb783280802554bf3af0dd502bb1ac68d3afec1a4fc78a799d195,2021-08-30T16:22:00.760000 CVE-2021-39615,0,0,c218fd0bd0380817524753a87fa62341571b8286b1ab08be3d6a29517f1cbc65,2024-08-04T03:15:16.023000 @@ -181696,7 +181702,7 @@ CVE-2021-39616,0,0,a72adf1aa4cdde36a276737e428e8887e8d100759618725f9b47e4575aaf9 CVE-2021-39617,0,0,126b54fadcbd0b959abf67d78871eb6a8820bb129330801486eb52a51be47d70,2023-11-07T03:37:41.957000 CVE-2021-39618,0,0,669e1a067cd2ca81604f455d46e4f6e27a057095436e7189bd4e9818c092aaf3,2022-07-12T17:42:04.277000 CVE-2021-39619,0,0,254c4a2c061b0e0b30dcfdb8ec6c3858b8a6a9d7e995f5744a0a32c0e566e7e8,2022-07-12T17:42:04.277000 -CVE-2021-3962,0,1,34f9376b9e1f4d6095a167725d98c9b7931c75a9c7a9831ce899580d2dcbacc8,2024-11-21T06:23:14.440000 +CVE-2021-3962,0,0,34f9376b9e1f4d6095a167725d98c9b7931c75a9c7a9831ce899580d2dcbacc8,2024-11-21T06:23:14.440000 CVE-2021-39620,0,0,29160b39e6fdde6cc8876f1947aabb5eb62723b01f73dd631216e47e5411c242,2022-01-15T03:57:41.067000 CVE-2021-39621,0,0,d24048b20ddb860ce4b4621d0fcf685bbdcb3999d5bdf504fb8d45ee2e16d6f2,2022-07-12T17:42:04.277000 CVE-2021-39622,0,0,c263a5eed721b0f41dc681c6922e77e269ef95f6f3340f776cf1c595e14e7b43,2022-07-12T17:42:04.277000 @@ -181707,7 +181713,7 @@ CVE-2021-39626,0,0,9579906bcd83367273be52654cb944f2b68d79b136e2420defa6b58fcc49b CVE-2021-39627,0,0,5c57484e04f0274933ceb19ebee25b6c3ad36a636684b1f7d463479f52a0b2cc,2022-07-12T17:42:04.277000 CVE-2021-39628,0,0,80af02e4976b4f689f9650b1c95bd0fea35800ba2a04e09b969d40857cbaa775,2022-01-15T04:09:24.287000 CVE-2021-39629,0,0,c9b19a86e019528cd9ebc8451bf363475ed77aadcac13e92f8327cf2303dc277,2022-01-18T14:46:57.837000 -CVE-2021-3963,0,1,fce64d9e314a28371effa5a6f6bacc9da4430f06da7f3a4cd527466545c2ef89,2024-11-21T06:23:14.597000 +CVE-2021-3963,0,0,fce64d9e314a28371effa5a6f6bacc9da4430f06da7f3a4cd527466545c2ef89,2024-11-21T06:23:14.597000 CVE-2021-39630,0,0,95c971ab61604ee794d3252598f08f45246b333a0bf75ee9321bd24df74316a2,2022-07-12T17:42:04.277000 CVE-2021-39631,0,0,1ecce8655946482e2223817bcce8301b111bcf00ed4a4295476dcb367fa93bf3,2023-08-08T14:22:24.967000 CVE-2021-39632,0,0,82dd9013589afca1d6cb4d8eb42dfbee6a90d5c0b8ba18faa06a55368ead5b6d,2022-01-19T20:26:59.123000 @@ -181718,7 +181724,7 @@ CVE-2021-39636,0,0,d1d8c6d589538d6c7421421630acceae35abd037835385fd546b72e0bc150 CVE-2021-39637,0,0,fbaf22e0bde0a040cbb4b439224893b06c44e044a504829019ab88e4396631ff,2021-12-20T18:11:18.893000 CVE-2021-39638,0,0,b2bfb6e88f835c9127ad0993516bab41e050148976e07604c24717295121a825,2021-12-20T18:20:15.800000 CVE-2021-39639,0,0,5594cd9ddade79bb5563dea11bdb6f3a9038b62a6d2c811a201a72f03554217f,2022-07-12T17:42:04.277000 -CVE-2021-3964,0,1,a3ebac5219e12ef5fa8b1565de2f15adfabc6434d45ca3932a5ab4815132fab7,2024-11-21T06:23:14.783000 +CVE-2021-3964,0,0,a3ebac5219e12ef5fa8b1565de2f15adfabc6434d45ca3932a5ab4815132fab7,2024-11-21T06:23:14.783000 CVE-2021-39640,0,0,e581e78937d6cbeb62dca3721ca02f20cbe2b5a4e9d0f1dfa6f61890ffbb8dc6,2023-08-08T14:21:49.707000 CVE-2021-39641,0,0,43fb829400de339fb40a800b6cc14757325a937e68903e03bc972da4996d380d,2022-07-12T17:42:04.277000 CVE-2021-39642,0,0,2dbbd242feaa032256b1ce234d037b2cb3a6fd6158c03405da8520f84a42c013,2021-12-20T19:23:15.560000 @@ -181729,7 +181735,7 @@ CVE-2021-39646,0,0,41ec34a57e5547dfebfe898a3ff2471ceb207dccba0c1494035b928a2de9e CVE-2021-39647,0,0,d0ad639bdaa565e92e8f70cc0ee722df2225918d53b4d6d09f7e19e88545a510,2021-12-20T22:11:03.577000 CVE-2021-39648,0,0,dca781005a502c983b7016ea1324d1a3110dc2e97a822aee1d1ea33a36b02286,2022-07-12T17:42:04.277000 CVE-2021-39649,0,0,e7ca30449c4728fe0077a686df9b30586f89b5c345fc10fdaf8aeb91c01ed97a,2023-08-08T14:21:49.707000 -CVE-2021-3965,0,1,6ad9f7b4a72fa082f7aec68f42b704a83d0b688d42f06738b885c13a38240144,2024-11-21T06:23:14.930000 +CVE-2021-3965,0,0,6ad9f7b4a72fa082f7aec68f42b704a83d0b688d42f06738b885c13a38240144,2024-11-21T06:23:14.930000 CVE-2021-39650,0,0,b597bdda1ccee3a7bb321b8afa65099a61c7591aee7951db635a91d405c3e2d8,2021-12-20T22:20:54.343000 CVE-2021-39651,0,0,2a6f78bc7d96ecffc3b032e3b5f2798c5527740da1ddc5774ece2fa3d4122a9d,2022-07-12T17:42:04.277000 CVE-2021-39652,0,0,031dc5b843d6ca2968557a88a9a465c3f6eae0f680b4e9ac84902575a7e83c94,2021-12-20T22:27:14.550000 @@ -181750,7 +181756,7 @@ CVE-2021-39666,0,0,d051a0ce2603ea7b7e16181039e9922fe982a49cbdcf4ce73b40c1164f734 CVE-2021-39667,0,0,7b50a3c797476bb2f1d286bb8ec1e82ecff55f43d0ba59ba9a11021d1b34b90d,2022-03-23T17:46:16.797000 CVE-2021-39668,0,0,9c2ca4e8b16d586679fd25b6a36debef8a13dd5f076ef8e1b138036a46b5ce1a,2022-02-17T20:07:22.390000 CVE-2021-39669,0,0,2cedddeded23255fbd82fcbdab2e6ea967ed13350e8626b55b4a8c088ab8c7a2,2022-02-17T20:03:00.927000 -CVE-2021-3967,0,1,ead2c31b9497685a5d73930258ed6dd32e2db52d46e21628e7118fd6e51d03c1,2024-11-21T06:23:15.243000 +CVE-2021-3967,0,0,ead2c31b9497685a5d73930258ed6dd32e2db52d46e21628e7118fd6e51d03c1,2024-11-21T06:23:15.243000 CVE-2021-39670,0,0,b63fbeb86678dca032b97b0083e6acfaf48174c682ffc7637d41ff919189eb36,2023-08-08T14:22:24.967000 CVE-2021-39671,0,0,f84dcd0df8ff41c31fbeefaf82d4f9489a4f7cd07a5b557ee7b0bd3806b7d4f3,2022-02-17T21:10:48.110000 CVE-2021-39672,0,0,73bc70621b1f4cec90d197a1796d4a02c65e54155887addd1096fbea4cfad588,2022-02-17T21:03:21.903000 @@ -181760,7 +181766,7 @@ CVE-2021-39676,0,0,46327cc0c7f65c3d9de8416055098f70bc86524cccd467ec10e8609d9d4c7 CVE-2021-39677,0,0,2cc6cb7d46708015e31ae1318df481f6c16f3a04998157f4be2c2ed39e239d36,2022-02-17T20:43:35.103000 CVE-2021-39678,0,0,a26f1f540baea757b05782340f97c16a32f290457415727d8bd9dbe675086b36,2022-07-12T17:42:04.277000 CVE-2021-39679,0,0,8758af282dc0bc5038aeae7ff06471c40eff8163db29a8a79813489448a8fb7b,2022-01-20T14:55:28.587000 -CVE-2021-3968,0,1,94e0811e0d0faf4c358886eb62cfdc13333c857372bd9c164c24979304ed6462,2024-11-21T06:23:15.400000 +CVE-2021-3968,0,0,94e0811e0d0faf4c358886eb62cfdc13333c857372bd9c164c24979304ed6462,2024-11-21T06:23:15.400000 CVE-2021-39680,0,0,f3c7820c4045cc80cca6686f62fd4d816659d7477c337c78ef5f3d8c51f1ba19,2022-01-19T20:31:34.233000 CVE-2021-39681,0,0,ae689901cf2d5a33954cd3911f6c1da5f0fddc2d89c1695a11d725d841cc32e0,2022-01-19T21:11:55.907000 CVE-2021-39682,0,0,4d31bd5dfc20f9fceb510b4b8ac66d5a434e3fa091439e9257456bb2c9c217df,2022-01-20T14:56:04.937000 @@ -181771,7 +181777,7 @@ CVE-2021-39686,0,0,147e6a3b8ceef70b695c12ca3f7cdb47e52d78aeed7c49a3cabfbdd98a2b4 CVE-2021-39687,0,0,59bcfdbe77f745e46e23b594d1ce08359dd910bf48532edb86bf7f9bab9c67bc,2022-02-18T20:04:47.123000 CVE-2021-39688,0,0,013cd6a2a35325863179795be2e39637a328ba3c9fc3e00ba946e85cd51b31dc,2023-08-08T14:21:49.707000 CVE-2021-39689,0,0,bee4c0d3ff26df27624c68444e76492104963c9fa7db8d1c32f3696b4c442c06,2022-07-12T17:42:04.277000 -CVE-2021-3969,0,1,7aae032db257a49686141548ad16b57e744189724a876ab0ee8c717550f18a45,2024-11-21T06:23:15.573000 +CVE-2021-3969,0,0,7aae032db257a49686141548ad16b57e744189724a876ab0ee8c717550f18a45,2024-11-21T06:23:15.573000 CVE-2021-39690,0,0,3871cf9241b721cfb3c65c98eca2248ce71cea77723882ec920581d41e69afc2,2023-08-08T14:22:24.967000 CVE-2021-39691,0,0,388adea2b95b8662fb15e6088b3f471d2ae3d0c330dfd004418306ad542758ed,2022-06-24T15:55:04.130000 CVE-2021-39692,0,0,52c7fd171e5984610970fd0348eef0c2aa1d1a1f5417778c3c5b5e13ea0a0b66,2022-03-23T17:46:27.107000 @@ -181781,7 +181787,7 @@ CVE-2021-39695,0,0,bc77368a400ae122cc4d75f134c6b8cfd29492d5cf07ea583b77a17d60b43 CVE-2021-39696,0,0,a3956002e11c89eb7bcb9152e369a9854bed0123bf153cda5f981b9f7fa11893,2022-08-12T21:20:15.293000 CVE-2021-39697,0,0,94a136ca13dfa29e701e75897f014e1d4450fda104419d4fd5b85bf6f9643d15,2022-07-12T17:42:04.277000 CVE-2021-39698,0,0,f4a1821d79a820047f0f22d7bb1f574b7438c959798defdd65603d921e960430,2022-03-23T17:21:24.957000 -CVE-2021-3970,0,1,6f86dd250e7ea198718a9e579e442c8bbbef7c76d8cc0c0e3cba466ea9ea5f8c,2024-11-21T06:23:15.720000 +CVE-2021-3970,0,0,6f86dd250e7ea198718a9e579e442c8bbbef7c76d8cc0c0e3cba466ea9ea5f8c,2024-11-21T06:23:15.720000 CVE-2021-39700,0,0,cb941bc66d78f3ac75e4645ac2e00158a3ce518791179218d8905ef4b9dd0816,2022-05-16T17:00:13.973000 CVE-2021-39701,0,0,ecb6cbd978a6021804503fce54235b4714178d75331516e755938a05e3c6cfcb,2022-03-23T17:46:07.543000 CVE-2021-39702,0,0,dfff61f64a755fab395a63f9d3073854aef49cda2f4eb512485be6c3229f1660,2022-03-23T17:34:59.513000 @@ -181792,7 +181798,7 @@ CVE-2021-39706,0,0,d6419d0e1f7f2c99ab19cff8f01e59e7becea2a399c5a68a1180a66822d27 CVE-2021-39707,0,0,b597b13df1d5d45d20dfc784e957d7bb9fdfa8d537d95068d9d1b16dd057ac5f,2022-03-23T18:02:19.627000 CVE-2021-39708,0,0,8e4093b51543bbca6cbdf2d0ee8bf2a20baf49ae02c17074a910f400b37b6e06,2023-08-08T14:21:49.707000 CVE-2021-39709,0,0,f6fdd9acc271f1f05b018845cb73b2c343cdfe543ac478b09e0a8d8e4102861f,2022-03-23T18:09:25.017000 -CVE-2021-3971,0,1,5ddeb597697bb82d51823686561afbfc972f98a1ccf61388c7b7fac742127562,2024-11-21T06:23:15.993000 +CVE-2021-3971,0,0,5ddeb597697bb82d51823686561afbfc972f98a1ccf61388c7b7fac742127562,2024-11-21T06:23:15.993000 CVE-2021-39710,0,0,f9bee2e7213af92f340a2ee18b198b3ad4907680b5607c17e129801c4ad07c5e,2022-03-23T18:15:11.933000 CVE-2021-39711,0,0,252e95560eb7faa8b4c503939e74a561e23a8bd04d2f8d53f781660819333897,2022-03-23T18:15:49.220000 CVE-2021-39712,0,0,6e3884810a3297609a00fb8a2feb5e1ea9e21d5c033d4bcded816f9111c281e2,2023-08-08T14:21:49.707000 @@ -181803,7 +181809,7 @@ CVE-2021-39716,0,0,da1f53c1b8399feeb369838bce667cecb77f685e30ebd736d3ce7058e0a4d CVE-2021-39717,0,0,a03d13f1f115ec7bf7e1a6584049a85432c3ba495e5dcb5a807b168e9169ed6e,2022-03-23T00:17:43.813000 CVE-2021-39718,0,0,45bdbf3b780f7ebd0ed46464ab0a6e9dba159e39174879bac1cf6526ba99dfc4,2022-03-23T00:15:48.347000 CVE-2021-39719,0,0,d9d0161e535b48af8821cd81afb0a15e7acd0ae811cb98e3911b7c0ff70f0234,2022-03-22T23:58:17.357000 -CVE-2021-3972,0,1,f83beb2bda0ac908aa1794c371fada3aba9c0e18f70db07616961f6dbc8199d9,2024-11-21T06:23:16.210000 +CVE-2021-3972,0,0,f83beb2bda0ac908aa1794c371fada3aba9c0e18f70db07616961f6dbc8199d9,2024-11-21T06:23:16.210000 CVE-2021-39720,0,0,97db4987d74393708a242a11437135efc7b6972ceb5c1d5656782dcc2d0051a2,2022-03-23T00:07:22.057000 CVE-2021-39721,0,0,d41ce9bdec37872e4c204a5c6dd9bc1f223ca69f36406b5e6b5a38b7807bebfd,2022-03-23T00:06:25.503000 CVE-2021-39722,0,0,66a846a5e3a2dca925a087cd4f714b3f5eaeb4e327486b41501e38c744902e7a,2022-03-22T23:59:09.507000 @@ -181813,7 +181819,7 @@ CVE-2021-39725,0,0,90eb30812765ca4618e615d0631c58b35e76615fd69993bf61c8ec1b28cde CVE-2021-39726,0,0,b30291a88a095478b0c36185eee2defc7ce142e2b581271c46ca962218e0fe89,2022-03-23T20:21:12.317000 CVE-2021-39727,0,0,bde712b658f5e9fa9f5c5beefd306a291a0ad96d463474e2d689d71ba8c4e263,2022-03-23T20:16:53.940000 CVE-2021-39729,0,0,b9cff8789cb77facf8de796d8fd0ed2a237f6818b0611e60907fced0ccfb14bc,2022-03-23T20:16:15.567000 -CVE-2021-3973,0,1,6b9a92f570112f3d68dc377d8ec765a6d121abeba035573326f2d91c9fd73f34,2024-11-21T06:23:16.690000 +CVE-2021-3973,0,0,6b9a92f570112f3d68dc377d8ec765a6d121abeba035573326f2d91c9fd73f34,2024-11-21T06:23:16.690000 CVE-2021-39730,0,0,248e1a77abe5a4ca49edf250e4fb8ae9953e3c9ac4e8d36955babc9b5a388f4b,2022-03-23T20:15:45.680000 CVE-2021-39731,0,0,0f323c16e0d5764180190e6c8a76e4dcaf35a5db7c207e6d1c9e0aa6d4726d62,2022-03-23T20:11:35.987000 CVE-2021-39732,0,0,883923e09edef4eb59f3922868643b28fce8d35267a18b4f5070f227f61bd263,2022-03-23T20:05:20.233000 @@ -181824,7 +181830,7 @@ CVE-2021-39736,0,0,604b68abd0ad4cc3439a03cfdbcdf8145f070a94e89192482e57c50682da3 CVE-2021-39737,0,0,3b3ef265cb54d6cd4da5ebef3f7f1411133a36be4e4ff3ec1918c56d3aac2064,2022-03-23T15:00:36.393000 CVE-2021-39738,0,0,c6bba0f72dca09096e66b5ae409859721292489f7dfadeddca5792004882c083,2022-05-17T13:07:31.703000 CVE-2021-39739,0,0,a8f62464a14bbf3c8c2c6e8bc657340917df1ae4e995fbccd3b78d6fc2c8d925,2022-04-05T13:48:41.463000 -CVE-2021-3974,0,1,fad5c44c8eab4de1658473cfe60d45f05542e99474fbbc6fd1fb9770176413d5,2024-11-21T06:23:17.023000 +CVE-2021-3974,0,0,fad5c44c8eab4de1658473cfe60d45f05542e99474fbbc6fd1fb9770176413d5,2024-11-21T06:23:17.023000 CVE-2021-39740,0,0,f8c47c0afebd93f171edabdcfcf3fe2493e68b6a6829d02bd626cc871a224acd,2022-04-05T13:44:19.623000 CVE-2021-39741,0,0,cd38221c78f67315ccbb8098feb9b5bffe8cf5ec1779c3d3a53ab60c46fd5bf2,2022-04-05T13:48:17.807000 CVE-2021-39742,0,0,e25e0895be8218872b27d73e7d21348542c9ddeb0cf6ac7dd8e7f804c10255b4,2022-07-12T17:42:04.277000 @@ -181846,7 +181852,7 @@ CVE-2021-39756,0,0,1f1318128f813f7a1b8526fa942da9de58de022e95a4733e1e76c88467e7f CVE-2021-39757,0,0,a3714bce81f0ac194e125db2ee717ecdf515f554f5daebb703fa8206c69ea827,2023-08-08T14:22:24.967000 CVE-2021-39758,0,0,c8f1bac115505e7cdcc48d20f6f9991952bdaf1036414f73ed1e0d97abac363e,2022-04-05T18:06:06.080000 CVE-2021-39759,0,0,969bc88b626c0f0ccb76f159138c879ada6bbe3679ae5af6e58402114c6f4c1a,2022-04-05T18:06:55.347000 -CVE-2021-3976,0,1,28bf16a9181517fc0f08127a0053654d19cd81dd81fc7f8a102c3cf2405e762a,2024-11-21T06:23:17.383000 +CVE-2021-3976,0,0,28bf16a9181517fc0f08127a0053654d19cd81dd81fc7f8a102c3cf2405e762a,2024-11-21T06:23:17.383000 CVE-2021-39760,0,0,b6db73313162eab46ccf2067a044b646a9014668da60b06a0277221ec13b4391,2022-04-05T17:57:05.473000 CVE-2021-39761,0,0,9b9653d25d6a6203a29d9c7982a6322c480c296db81910ef83697b5927dc7893,2022-04-05T18:02:05.090000 CVE-2021-39762,0,0,8ee3892b3aa6c8faa54be4c563d57457d87b027ee66b35ebebf693e1eb19ac8d,2023-08-08T14:21:49.707000 @@ -181857,7 +181863,7 @@ CVE-2021-39766,0,0,ed4d2905c7929653c7e90076ef09990470a5d0ad45204bd873768b6fce8a6 CVE-2021-39767,0,0,11d6253fbcc3e8b929fd98a0b0e1e1a43342e0cc1735cd700cd43ca901cdf402,2022-06-05T03:25:16.133000 CVE-2021-39768,0,0,6b7cff7a7cd998ea87f6d6208c2be1cfb80e8e5c44bcecf3e4405c7272bb9cfe,2022-04-05T18:07:50.950000 CVE-2021-39769,0,0,2bfdf227b798d2c18b579cec512d61375ee5e2c3a5f53f8c8209351a34878502,2022-04-05T15:26:28.577000 -CVE-2021-3977,0,1,d3e872cd7ed2df340a5f9c39fe05ea929f61d636e4164618e28af1e989b6fe04,2024-11-21T06:23:17.550000 +CVE-2021-3977,0,0,d3e872cd7ed2df340a5f9c39fe05ea929f61d636e4164618e28af1e989b6fe04,2024-11-21T06:23:17.550000 CVE-2021-39770,0,0,7a91f79d0abac88472683b63dd177ba371f4343d365e7b557af7205ca55a17d5,2022-04-05T16:36:46.243000 CVE-2021-39771,0,0,d90b5e236c015306219715dac45f21e1a950869a17fb7ecd133190ddbfaee0e1,2022-04-05T16:37:50.180000 CVE-2021-39772,0,0,9269c9def52ec09eee7d462fdda51b31124a16fc38eb67bbf46450ce0dc95752,2022-04-06T03:34:07.480000 @@ -181888,7 +181894,7 @@ CVE-2021-39796,0,0,f22a3d813a3b43e619f4867387b11f2ddb1b8b3a0813d8acf8f9094cdf43c CVE-2021-39797,0,0,70e7de831d7abb27c1ad66d4870270448d1ebad8b406f96dfcb0ca6ede9be690,2022-04-18T18:57:44.420000 CVE-2021-39798,0,0,ece29bf60e79cea505684502d539868f5714eeec68d8918d0584f933946bc29b,2022-04-18T18:56:51.203000 CVE-2021-39799,0,0,fab029a97dc76cda1ceea00329f51258f012b0585736de77b55fd550ce63e1d2,2022-07-12T17:42:04.277000 -CVE-2021-3980,0,1,8ebbcc44a999a22498fd029f36f073daa0ec6e83cbf810e55479252a2a788c0b,2024-11-21T06:23:17.890000 +CVE-2021-3980,0,0,8ebbcc44a999a22498fd029f36f073daa0ec6e83cbf810e55479252a2a788c0b,2024-11-21T06:23:17.890000 CVE-2021-39800,0,0,19a3bc444081caafc8363d38ecc13e75385202a7bbe523e191894e7530fd8c8b,2022-04-18T18:35:00.047000 CVE-2021-39801,0,0,bb49d20416f42467d065000b382ff553f4db69928c8c79a13f06dfbfe3e91046,2022-04-18T18:34:23.873000 CVE-2021-39802,0,0,12f6adeb0e122bb76bd5355ec1a8a33eb339a9c1bc6a73a04d776297c05a3dbb,2022-07-12T17:42:04.277000 @@ -181899,7 +181905,7 @@ CVE-2021-39806,0,0,24e611212067d083042ac32da5b7e71e0e3842217f16e3aaf98512394b68d CVE-2021-39807,0,0,62ccf7edd8dc9caf624d578e63be70c237f0b3c84eb56d1f3452785739662ea8,2022-04-20T14:54:53.540000 CVE-2021-39808,0,0,6552244cfbacfabe118545b3b68ffc69cdaa6de85cab59066cf773dfb9d9ea67,2022-07-12T17:42:04.277000 CVE-2021-39809,0,0,43281f2921fea01353739d0535437439d176201a8f946531369994f6ee661147,2022-04-20T15:01:56.223000 -CVE-2021-3981,0,1,c046be78f8e6d60fe1bb02c4003217b819a5483b23ecedb2d64fab212bea8150,2024-11-21T06:23:18.047000 +CVE-2021-3981,0,0,c046be78f8e6d60fe1bb02c4003217b819a5483b23ecedb2d64fab212bea8150,2024-11-21T06:23:18.047000 CVE-2021-39810,0,0,98b7425db0b6c22241a2482c95a6c202d7e527d598b20d9e3eed1f9bb9c30b70,2024-09-06T21:35:00.760000 CVE-2021-39812,0,0,a8c6b6992203023cbbb031e0a6d712046b550b001a0c24137ec5c45dc58d28f2,2022-04-20T14:56:48.470000 CVE-2021-39814,0,0,24197212b38ccf6945c124fc47a9c545d376fb1514a80a146c80e1765ccc4917,2022-04-20T15:12:01.263000 @@ -181908,7 +181914,7 @@ CVE-2021-39816,0,0,ce93924764dcca9d052ed39f19fdeed2adafc269cbc5ffaf1306e2c02f359 CVE-2021-39817,0,0,a75959e285118ab89408272705df8838c2692a3633254220e430cd50c57123cc,2021-09-08T18:46:25.300000 CVE-2021-39818,0,0,14ddb86178a4e719a46c949ec391bcd749d4f60f221a535f4fe6b2c8ee367a94,2022-04-25T18:18:24.970000 CVE-2021-39819,0,0,fd23abb4801dab4a094c11784f0c4831ce2bf33131a57fc9793942c18f05a435,2022-04-25T18:18:35.627000 -CVE-2021-3982,0,1,31c4d6db440d401367b49d7dc4314d063d8e61d9c2a4856cf7fec92ea088292c,2024-11-21T06:23:18.190000 +CVE-2021-3982,0,0,31c4d6db440d401367b49d7dc4314d063d8e61d9c2a4856cf7fec92ea088292c,2024-11-21T06:23:18.190000 CVE-2021-39820,0,0,4f88e1aa891dc4370d86830698a439c501e2d40d59ce94a21febc26bd1ef5ac8,2023-08-02T18:32:39.680000 CVE-2021-39821,0,0,acffa439fb58ca414afd5d82bb0b624c006cc46b20b6d82c84338db607b00cba,2023-11-07T03:37:43.550000 CVE-2021-39822,0,0,7d98beb320cc887900ee9d4277ce951acb11f4573b70b7d2dd7b0340a33c0979,2023-07-28T15:39:26.400000 @@ -181919,7 +181925,7 @@ CVE-2021-39826,0,0,70abb1b113663d4df1b391354c848de51bba815ae2c99ded7de5371f9bc07 CVE-2021-39827,0,0,f47a736d01a6501b7a62ef7fe5b69ecbb795246385d3bacd358c3265a8d0b14f,2021-11-18T16:06:16.030000 CVE-2021-39828,0,0,2042460c8652138685927d4b41fe98dcd27816d527c15aa97842ccc361980c8f,2021-10-01T12:39:59.073000 CVE-2021-39829,0,0,640438a7f4e38b17ba3f851726ba8858b2c694a7b5dad25efb60781e533face3,2023-11-07T03:37:44.153000 -CVE-2021-3983,0,1,50f279f1b2e14d29e9654fab0a89c690a659fad958b5b914ad7636f2b7052cbd,2024-11-21T06:23:18.333000 +CVE-2021-3983,0,0,50f279f1b2e14d29e9654fab0a89c690a659fad958b5b914ad7636f2b7052cbd,2024-11-21T06:23:18.333000 CVE-2021-39830,0,0,d09c42f94bfd500450f4c687f7d2db74a5f0b9407c364969f99e016b56d8d8e6,2023-11-07T03:37:44.427000 CVE-2021-39831,0,0,8a781c4562017f2e6c5b47e87e0f73f0358842e5aa1a980f0bdfe6824fd1b1c2,2021-10-08T14:06:31.550000 CVE-2021-39832,0,0,fd512c3ec200a5bb735b6632ff72d37593cc7e42ff65bc24c4dd90ae0f26f604,2023-11-07T03:37:44.733000 @@ -181930,7 +181936,7 @@ CVE-2021-39836,0,0,d35747d2855ce06d47b86d99342598e1a379144cba1e5775e9f3f747e2654 CVE-2021-39837,0,0,610f9863aa55066f1d3f0adb3033da820507bd0c333b47a62cd37392408157eb,2023-11-07T03:37:46.010000 CVE-2021-39838,0,0,8d6fee6f3a90f6549532e76ff2fd99bcc0a7a1b8d032a6fcc8ddb3f74149cbbc,2023-11-07T03:37:46.293000 CVE-2021-39839,0,0,167997c7e6f78a55d904ea86ff8eff74190f4fb159a8a88984276c850f199922,2023-11-07T03:37:46.560000 -CVE-2021-3984,0,1,922887b7ad3fcaa3d94f91ddc23eb603ebb34f7684cfdd44b41e85cf07f020f7,2024-11-21T06:23:18.473000 +CVE-2021-3984,0,0,922887b7ad3fcaa3d94f91ddc23eb603ebb34f7684cfdd44b41e85cf07f020f7,2024-11-21T06:23:18.473000 CVE-2021-39840,0,0,ad57289d164a74dea5919397b27e99f6b2c1312e87aab00de4c440e452eaba32,2023-11-07T03:37:46.823000 CVE-2021-39841,0,0,b3e1f4466c85a1990ae1ea6d08f454c6ece555eaf75f47fa03f4262f9d5f2413,2023-11-07T03:37:47.100000 CVE-2021-39842,0,0,fbaa9659db0acafc27313821ea89672f4dc55ce27739fa6820e9f237f65d880f,2023-11-07T03:37:47.363000 @@ -181940,7 +181946,7 @@ CVE-2021-39845,0,0,61befa005dce3d148a38305d8ad118f134d7ce13e29b8957a8f78cf0ba7fd CVE-2021-39846,0,0,d5ce8d30cf56d29ea23182ff4d9faa5c603cc1157a63c14015736cf2985e9752,2022-02-05T02:17:28.900000 CVE-2021-39847,0,0,267b6a844c4bea1b8e0105d7c00ce7f7568291f1572361fa208503c0065739cd,2023-11-07T03:37:47.680000 CVE-2021-39849,0,0,193a187886cfb0a7fdd67789cc9bb9f39af2117257545f4dc97718bbb1dfa778,2021-10-06T21:02:35.537000 -CVE-2021-3985,0,1,4bba9aa7df0d23fc58386833501e9afac8840f01b5bacf1b5fdf95faf9881561,2024-11-21T06:23:18.640000 +CVE-2021-3985,0,0,4bba9aa7df0d23fc58386833501e9afac8840f01b5bacf1b5fdf95faf9881561,2024-11-21T06:23:18.640000 CVE-2021-39850,0,0,51bb86896b130be45eda41a7fa8c70f6d4c63db7ccf9a491cfc4024916e2120a,2021-10-06T21:13:26.170000 CVE-2021-39851,0,0,76ef7e7f12018199646e47fca79be5109ac1b1aab2eb74b9407d1baa973fb78e,2021-10-06T21:08:49.807000 CVE-2021-39852,0,0,aaf1a219aada1b623e5bfaead24e643cd363c912dde258c234ff48851de2cf63,2021-10-06T20:59:25.130000 @@ -181984,7 +181990,7 @@ CVE-2021-39886,0,0,8d59d05d448d3c2ce052a9128f6f48348dea58f22f6aecc71c309e3bf90ee CVE-2021-39887,0,0,18fc42c4681ef14fe24ea95d4d591fa063bc339387c532f2376dc9d51b5713df,2021-10-08T19:02:49.400000 CVE-2021-39888,0,0,1704a768f2c371503f24f35b2a819c022ac262e56a38a6ed3a6282f748627de0,2022-10-06T20:04:06.147000 CVE-2021-39889,0,0,3dab8955660c76da08feb683227c6f9e213ca423705fd79742b32127c2b24ed9,2022-05-03T16:04:40.443000 -CVE-2021-3989,0,1,8b1233e550933df43f29eebf5a471ad271d673a5a3205f1e6a3e7c993b2da3ee,2024-11-21T06:23:19.220000 +CVE-2021-3989,0,0,8b1233e550933df43f29eebf5a471ad271d673a5a3205f1e6a3e7c993b2da3ee,2024-11-21T06:23:19.220000 CVE-2021-39890,0,0,e96889b6c81b70a0e7caf58314d37860fb0148192a09d17eaa95c796d9cb25de,2021-12-07T17:47:00.190000 CVE-2021-39891,0,0,a996788de3d31334585a49e3389a54601f0a9dc4fdc61d128e4b54b2424a28c1,2022-07-12T17:42:04.277000 CVE-2021-39892,0,0,f6c2b256fedc408a0f7f9102c1708abe3786f64bcbe7cb4cfbe2f3b1e98900ae,2023-08-08T14:22:24.967000 @@ -181995,7 +182001,7 @@ CVE-2021-39896,0,0,822f3d0c954b2b426ea2ac596ef7da73a6417978140628d999d11ac3de186 CVE-2021-39897,0,0,befe9baf6e3ae48e7ea99be0f00254a7b0e9ca4e0dbc26d917a61bf5a1f88d0c,2021-11-08T16:11:39.093000 CVE-2021-39898,0,0,41cb6483a581b92a881ba991b599ce7487a9e33822796e1bb94f3d44312e288f,2022-07-12T17:42:04.277000 CVE-2021-39899,0,0,396dff87ee879b13b1abf397dbacc9ab548ba6f9f8a2c7002fdc56fdb900e270,2021-10-12T14:25:59.293000 -CVE-2021-3990,0,1,e52ffbb2726f94cf5468b7112fbb08181ee4318fdf47fe4e6b0eb7649847dcd9,2024-11-21T06:23:19.470000 +CVE-2021-3990,0,0,e52ffbb2726f94cf5468b7112fbb08181ee4318fdf47fe4e6b0eb7649847dcd9,2024-11-21T06:23:19.470000 CVE-2021-39900,0,0,afa8386838413dfeb5eb3524e5cd452da964b7b20a7d550f5813e3b020ed162c,2022-07-12T17:42:04.277000 CVE-2021-39901,0,0,5d5468260a155bb2553473f622911138a49a5d8f804c791bb36a0c8aaf6140ff,2021-11-08T17:10:45.957000 CVE-2021-39902,0,0,749f1c6bd5fa37d8764fe9f50d0f499686ebde3433386d9576f4e3104dfa2122,2021-11-08T18:23:05.397000 @@ -182017,7 +182023,7 @@ CVE-2021-39916,0,0,21fd6232cd5f9923c5a116b4b74d1f8c502c771307d31e81e2e9dedc242ad CVE-2021-39917,0,0,fb58fc033d703165591e0a6ddc01c724982b6815a61394dd34be86da9fb623fe,2021-12-16T02:57:47.750000 CVE-2021-39918,0,0,13f5c3501ed298f2603a60117ebc5363dd81d802ae970c9e521ceb2157b44b5b,2021-12-16T03:00:30.873000 CVE-2021-39919,0,0,868c399a4896e5acf6bc7893cdcf0974d4129d3e59ddd7c96f4abee1ba2cfc74,2021-12-16T03:04:41.090000 -CVE-2021-3992,0,1,56c5e27ec2420c717c5d8dad7a89a9de0642d574f12a55619f46e3752fd3e357,2024-11-21T06:23:19.783000 +CVE-2021-3992,0,0,56c5e27ec2420c717c5d8dad7a89a9de0642d574f12a55619f46e3752fd3e357,2024-11-21T06:23:19.783000 CVE-2021-39920,0,0,1e52dcb0a7f3b929fd80424f4365e523bea1e6a1a336be11ffcbcf5e54af4b08,2023-11-07T03:37:50.307000 CVE-2021-39921,0,0,91d9dbf48d83ff396cf978a23f5552587d885f427cbed6a8377c4a5f71aa121e,2023-11-07T03:37:50.393000 CVE-2021-39922,0,0,215b041c4b09d3e4e600412566c129b768b5cb90917144c3b455d5fb683c4db7,2023-11-07T03:37:50.480000 @@ -182028,7 +182034,7 @@ CVE-2021-39926,0,0,5081634d935504abadbedfe9130cb58269566220572de89067bcd9764390e CVE-2021-39927,0,0,d11e90a0976ee8ad7b6d728d53928003bc857fb483fc21327aa2f41b50fb04ba,2022-09-03T03:30:25.847000 CVE-2021-39928,0,0,54eca3125e492c47fc7f80bf28252f97ce04c76ab444e47410a922bda8f4ad0e,2023-11-07T03:37:51.090000 CVE-2021-39929,0,0,eaa589daf17bcc4f290a547112c29a3eca6b7d17949845b93aaeec31900e3d28,2023-11-07T03:37:51.177000 -CVE-2021-3993,0,1,c098c644169522a45afba1f68bd3c45aefbab04eed7b0387b0eec06a1c42249a,2024-11-21T06:23:19.927000 +CVE-2021-3993,0,0,c098c644169522a45afba1f68bd3c45aefbab04eed7b0387b0eec06a1c42249a,2024-11-21T06:23:19.927000 CVE-2021-39930,0,0,f17c931f939864943a30d93dd7862939a969af80e43b80ed5824a91f6a1c12b8,2021-12-16T03:06:51.390000 CVE-2021-39931,0,0,90bf9884801e5910b00c580fe54d0ae3cccf41dfe5fdc5a974766e44f2925ba9,2022-07-12T17:42:04.277000 CVE-2021-39932,0,0,b9d854f2af97a3367a3f7ab65dd2bb3013f4ff529b9f3f1841d1a06951663748,2022-07-12T17:42:04.277000 @@ -182039,7 +182045,7 @@ CVE-2021-39936,0,0,0b14ae16c17d6088df3e235db5663bf6ea81b1871129aafdc36969f89c0d8 CVE-2021-39937,0,0,1a08e26f1e5c0ab53d9a75b7775e46d636db1b4ba24bce4c4b8365916de954b7,2021-12-15T18:57:08.780000 CVE-2021-39938,0,0,e664d478924853f45a1fdb49212f82fba69dc93e48319922e2934093f3c7b8d8,2021-12-15T18:55:53.150000 CVE-2021-39939,0,0,2d707299883576f497f9df8be515268cc6e18fc47788575abadc801bbcf120fc,2021-12-15T17:12:26.133000 -CVE-2021-3994,0,1,797f370752ee88d60eacc60435a54e9a0a3247eee63f5b0bfe8c02111b409dc9,2024-11-21T06:23:20.067000 +CVE-2021-3994,0,0,797f370752ee88d60eacc60435a54e9a0a3247eee63f5b0bfe8c02111b409dc9,2024-11-21T06:23:20.067000 CVE-2021-39940,0,0,75b230394b570dbeb72effd83b26cbc5330b69bd0f61cfc38aed9a0743efdb2f,2023-08-08T14:22:24.967000 CVE-2021-39941,0,0,ea17a85b099522c3967f876743247b384ba2e768f3f7b872b26c2770a16c867b,2021-12-15T17:49:10.900000 CVE-2021-39942,0,0,cc1e130b7c601771b8842d0b5f5dce58d60a09ac0f816a1a21ea1bdc3f419114,2022-01-25T16:55:34.780000 @@ -182087,676 +182093,676 @@ CVE-2021-39996,0,0,a3f6dbd4a0405c39d64897466cf509656e9456aaa026eb8b1e83469d6a4e5 CVE-2021-39997,0,0,3b53bbe371a1f36ea3e4ce7703bfaa98c8ad51d3b7d88451c4980ddc592ca93d,2023-08-08T14:22:24.967000 CVE-2021-39998,0,0,fee24ba8e5359b90d5b69fb634dcbe65ce0d21280e3a423cee6067e97be06e33,2022-01-13T02:10:20.940000 CVE-2021-39999,0,0,de0750f98f28bf01fd6e311f8b6926e38047c28670939e35c6243b2ed4453b4e,2022-07-15T19:10:10.400000 -CVE-2021-4000,0,1,602e07df4409f0398c0a836940f006bd390d283e7ffdadda963a28901e4a3979,2024-11-21T06:36:42.037000 -CVE-2021-40000,0,1,17b7eab1fd3cbf3c3789ab96bb06ba0fa3984f63b8148c71ef30ceddfe48c22b,2024-11-21T06:23:21.087000 -CVE-2021-40001,0,1,658322bc63687501d0e3eaa89a13d096b5f468a874617945fb49a2284ba284bc,2024-11-21T06:23:21.210000 -CVE-2021-40002,0,1,2f54424a3bbbdeb6118cf84297e22dc897d74aa12d778e7061233d69a74fb8af,2024-11-21T06:23:21.333000 -CVE-2021-40003,0,1,a25a5c43ba107d0676d5b7e78db40efbc706ce9169252d8f8e3eb30b1320f19f,2024-11-21T06:23:21.450000 -CVE-2021-40004,0,1,c918d6f4468249d9fbb9fed30816546071fbffd8b040b773fd741e21d73c7669,2024-11-21T06:23:21.570000 -CVE-2021-40005,0,1,f49ca6ff5453e34a3445aec8a50e41b5c99ecdf9ed7e47d9ddf791d94af6f461,2024-11-21T06:23:21.690000 -CVE-2021-40006,0,1,a4df46d8c012fa499d844463f6d28685f2692ee173580a1f1449dca8625e0585,2024-11-21T06:23:21.820000 -CVE-2021-40007,0,1,2e79ba9011ddaa9c47399f9b27bb58c9f5834006f8203107aad5bfda43e7350f,2024-11-21T06:23:21.957000 -CVE-2021-40008,0,1,d7a486b6971fda47d3d30ff38364ba9ca20b6b4c720fed15947c0e043d5cd89b,2024-11-21T06:23:22.150000 -CVE-2021-40009,0,1,0a88c480fedd02301001a0b915b31bc23c882b3a8f8cf4c65cacfbe18dc548b2,2024-11-21T06:23:22.297000 -CVE-2021-4001,0,1,e720b5a733667ff38ff6347d7fd9b03ea9193fa0d8156ce8cf685d9e61e1ca60,2024-11-21T06:36:42.200000 -CVE-2021-40010,0,1,214285c7af5b3d9e748991b3d7ed63062c9da0815af30e629f3b5bcd3eab037b,2024-11-21T06:23:22.443000 -CVE-2021-40011,0,1,bb8f21e621e1b75c0b1bf56edcaf60d4e3dd11158af3e0dfe4d5966682b60250,2024-11-21T06:23:22.587000 +CVE-2021-4000,0,0,602e07df4409f0398c0a836940f006bd390d283e7ffdadda963a28901e4a3979,2024-11-21T06:36:42.037000 +CVE-2021-40000,0,0,17b7eab1fd3cbf3c3789ab96bb06ba0fa3984f63b8148c71ef30ceddfe48c22b,2024-11-21T06:23:21.087000 +CVE-2021-40001,0,0,658322bc63687501d0e3eaa89a13d096b5f468a874617945fb49a2284ba284bc,2024-11-21T06:23:21.210000 +CVE-2021-40002,0,0,2f54424a3bbbdeb6118cf84297e22dc897d74aa12d778e7061233d69a74fb8af,2024-11-21T06:23:21.333000 +CVE-2021-40003,0,0,a25a5c43ba107d0676d5b7e78db40efbc706ce9169252d8f8e3eb30b1320f19f,2024-11-21T06:23:21.450000 +CVE-2021-40004,0,0,c918d6f4468249d9fbb9fed30816546071fbffd8b040b773fd741e21d73c7669,2024-11-21T06:23:21.570000 +CVE-2021-40005,0,0,f49ca6ff5453e34a3445aec8a50e41b5c99ecdf9ed7e47d9ddf791d94af6f461,2024-11-21T06:23:21.690000 +CVE-2021-40006,0,0,a4df46d8c012fa499d844463f6d28685f2692ee173580a1f1449dca8625e0585,2024-11-21T06:23:21.820000 +CVE-2021-40007,0,0,2e79ba9011ddaa9c47399f9b27bb58c9f5834006f8203107aad5bfda43e7350f,2024-11-21T06:23:21.957000 +CVE-2021-40008,0,0,d7a486b6971fda47d3d30ff38364ba9ca20b6b4c720fed15947c0e043d5cd89b,2024-11-21T06:23:22.150000 +CVE-2021-40009,0,0,0a88c480fedd02301001a0b915b31bc23c882b3a8f8cf4c65cacfbe18dc548b2,2024-11-21T06:23:22.297000 +CVE-2021-4001,0,0,e720b5a733667ff38ff6347d7fd9b03ea9193fa0d8156ce8cf685d9e61e1ca60,2024-11-21T06:36:42.200000 +CVE-2021-40010,0,0,214285c7af5b3d9e748991b3d7ed63062c9da0815af30e629f3b5bcd3eab037b,2024-11-21T06:23:22.443000 +CVE-2021-40011,0,0,bb8f21e621e1b75c0b1bf56edcaf60d4e3dd11158af3e0dfe4d5966682b60250,2024-11-21T06:23:22.587000 CVE-2021-40012,0,0,e7138972a308569d90c2bea9e2fda0280ca3e6ba06e49e1e5460ea4d8f50f800,2023-08-08T14:22:24.967000 CVE-2021-40013,0,0,afb63320d0cc563995cec7448158028be04f3953ddf99d0b965c8d182a9da41d,2023-08-08T14:22:24.967000 -CVE-2021-40014,0,1,4d7debb68c853b5b0a829edd59ad25e02ea5487aec0b133445b4b1cf4c3b462a,2024-11-21T06:23:23.040000 -CVE-2021-40015,0,1,47c8552ad530a94bd00b11f83eefd9c5d742ae35bba859788194b14b42455425,2024-11-21T06:23:23.190000 +CVE-2021-40014,0,0,4d7debb68c853b5b0a829edd59ad25e02ea5487aec0b133445b4b1cf4c3b462a,2024-11-21T06:23:23.040000 +CVE-2021-40015,0,0,47c8552ad530a94bd00b11f83eefd9c5d742ae35bba859788194b14b42455425,2024-11-21T06:23:23.190000 CVE-2021-40016,0,0,1fc14c071271502d37988affe0b624382b66d1bee1977aae794c445a19f1e711,2023-08-08T14:21:49.707000 CVE-2021-40017,0,0,2f42466b756ab128c585891111e93530aa5b2dffe105dcd7d04f19c6d35086af,2023-08-08T14:21:49.707000 -CVE-2021-40018,0,1,40625175221b08f680a6afe8d2e6f327df9232b600532859e722d7a302c9d7f6,2024-11-21T06:23:23.610000 +CVE-2021-40018,0,0,40625175221b08f680a6afe8d2e6f327df9232b600532859e722d7a302c9d7f6,2024-11-21T06:23:23.610000 CVE-2021-40019,0,0,941c264003ccfee22de8b522abd4348f0d848a2db93580e07f1f85376f351793,2022-09-20T17:59:46.090000 -CVE-2021-4002,0,1,35cca921d5a0c7651c4cffb926e275e62807d0aaaf6dc53365598ce149ee09b8,2024-11-21T06:36:42.333000 -CVE-2021-40020,0,1,a41c610f896aabded03c704025bc5a669a98e1908b79564d9aa8f740c511daff,2024-11-21T06:23:23.860000 -CVE-2021-40021,0,1,db1fd0beb66d2d28279f80edb08c879f02bfef9211cbcd21bc3a6afff9b54ddf,2024-11-21T06:23:23.987000 -CVE-2021-40022,0,1,0d77611e4af6a2c56977e7670b2af68d7cc2ac8247bdfa0a21cb2a0b60957336,2024-11-21T06:23:24.113000 +CVE-2021-4002,0,0,35cca921d5a0c7651c4cffb926e275e62807d0aaaf6dc53365598ce149ee09b8,2024-11-21T06:36:42.333000 +CVE-2021-40020,0,0,a41c610f896aabded03c704025bc5a669a98e1908b79564d9aa8f740c511daff,2024-11-21T06:23:23.860000 +CVE-2021-40021,0,0,db1fd0beb66d2d28279f80edb08c879f02bfef9211cbcd21bc3a6afff9b54ddf,2024-11-21T06:23:23.987000 +CVE-2021-40022,0,0,0d77611e4af6a2c56977e7670b2af68d7cc2ac8247bdfa0a21cb2a0b60957336,2024-11-21T06:23:24.113000 CVE-2021-40023,0,0,cbbda44d0aab2a4df029922ca24d03adae07faf3dd539510098279a8969e43e8,2022-09-20T17:03:21.547000 CVE-2021-40024,0,0,abbecfa1955da9293a9609223d681b5d341518be9229d2fab115dda29724c0f0,2022-09-20T16:58:52.297000 -CVE-2021-40025,0,1,094c4bc9ccefa274949636c74a0d1527f2035923cb0728fe1599f10fed046048,2024-11-21T06:23:24.493000 -CVE-2021-40026,0,1,495ecaa29a8abf97ceb64b712bdc7c2e7a5068b650a03e3364ccfb39ddd04ae2,2024-11-21T06:23:24.627000 -CVE-2021-40027,0,1,303d388087d4fb09a3ecf2c380478e07840f047f1f2f305b56256ed3948d8f82,2024-11-21T06:23:24.753000 -CVE-2021-40028,0,1,7218ff341e1d7c029727549b194e837fb3a2dd346e2696b0e9ac457e34904069,2024-11-21T06:23:24.897000 -CVE-2021-40029,0,1,d6818895150420889ea75e5e9c0b523f9ef8e85d6dbdb97cb4dbf44a1d0cf156,2024-11-21T06:23:25.020000 +CVE-2021-40025,0,0,094c4bc9ccefa274949636c74a0d1527f2035923cb0728fe1599f10fed046048,2024-11-21T06:23:24.493000 +CVE-2021-40026,0,0,495ecaa29a8abf97ceb64b712bdc7c2e7a5068b650a03e3364ccfb39ddd04ae2,2024-11-21T06:23:24.627000 +CVE-2021-40027,0,0,303d388087d4fb09a3ecf2c380478e07840f047f1f2f305b56256ed3948d8f82,2024-11-21T06:23:24.753000 +CVE-2021-40028,0,0,7218ff341e1d7c029727549b194e837fb3a2dd346e2696b0e9ac457e34904069,2024-11-21T06:23:24.897000 +CVE-2021-40029,0,0,d6818895150420889ea75e5e9c0b523f9ef8e85d6dbdb97cb4dbf44a1d0cf156,2024-11-21T06:23:25.020000 CVE-2021-40030,0,0,73d4d3b007125e38f415e761f0ecbfa1e619e34a27d0463b99b3063b922d47ae,2022-08-12T21:20:01.687000 -CVE-2021-40031,0,1,b34f814a6de6a2524e82b33b95a49609d5c97a462886c7abd334da041eca40e7,2024-11-21T06:23:25.297000 -CVE-2021-40032,0,1,26e76500ec92bab89f214d24c002eb953f49722b74fea953f83237f9db088d52,2024-11-21T06:23:25.433000 -CVE-2021-40033,0,1,e2598e4ec79586afff460cac90624c6a9d573f5d35530ea63846bb30c60771f8,2024-11-21T06:23:25.600000 +CVE-2021-40031,0,0,b34f814a6de6a2524e82b33b95a49609d5c97a462886c7abd334da041eca40e7,2024-11-21T06:23:25.297000 +CVE-2021-40032,0,0,26e76500ec92bab89f214d24c002eb953f49722b74fea953f83237f9db088d52,2024-11-21T06:23:25.433000 +CVE-2021-40033,0,0,e2598e4ec79586afff460cac90624c6a9d573f5d35530ea63846bb30c60771f8,2024-11-21T06:23:25.600000 CVE-2021-40034,0,0,d7bbb1e1980a7316309a926dee23ae1771f22b309c43de05c8c21531f9ae324c,2022-08-12T21:16:26.733000 -CVE-2021-40035,0,1,a1883b79ac645a44d499d82f6edcc54672c48c6629ed44ce4f94be5e0b5ef3aa,2024-11-21T06:23:25.877000 -CVE-2021-40036,0,1,77cf8ac590616afe014f137e56f047a6f19e5f53dfb157910edacf3d614c5220,2024-11-21T06:23:26.017000 -CVE-2021-40037,0,1,49becf9834baa73dec5a13b6261332d31d6c7e324280d032ca2d4f1bc93c4907,2024-11-21T06:23:26.153000 -CVE-2021-40038,0,1,491f01ae9679242d0b13682ddf48aba263079d15d67d100d01781c89c97b3c6f,2024-11-21T06:23:26.300000 -CVE-2021-40039,0,1,78df03bba573c8440b7cffa9950ced57943d2764e91a540a26a89e5c6375e546,2024-11-21T06:23:26.437000 +CVE-2021-40035,0,0,a1883b79ac645a44d499d82f6edcc54672c48c6629ed44ce4f94be5e0b5ef3aa,2024-11-21T06:23:25.877000 +CVE-2021-40036,0,0,77cf8ac590616afe014f137e56f047a6f19e5f53dfb157910edacf3d614c5220,2024-11-21T06:23:26.017000 +CVE-2021-40037,0,0,49becf9834baa73dec5a13b6261332d31d6c7e324280d032ca2d4f1bc93c4907,2024-11-21T06:23:26.153000 +CVE-2021-40038,0,0,491f01ae9679242d0b13682ddf48aba263079d15d67d100d01781c89c97b3c6f,2024-11-21T06:23:26.300000 +CVE-2021-40039,0,0,78df03bba573c8440b7cffa9950ced57943d2764e91a540a26a89e5c6375e546,2024-11-21T06:23:26.437000 CVE-2021-40040,0,0,c27305ce336c21ddc5016c02ae79464bc946ada43c74e59a3ff3d96e681a2931,2022-10-27T19:04:30.717000 -CVE-2021-40041,0,1,e84b899695b1d07bcf1f73df7a8d0d9b6323df986b7c2a004b3a23da62a51394,2024-11-21T06:23:26.723000 -CVE-2021-40042,0,1,2406bec6cd8eb95ec8fa501d8f2a1335f8332828ab0cee85427e8caa906a2452,2024-11-21T06:23:26.860000 -CVE-2021-40043,0,1,69bc881cece0a0f130aaa3d75fcf34bd4bd5cbd2e3ca2e6d183f121254c1fc55,2024-11-21T06:23:27.017000 -CVE-2021-40044,0,1,8de6aec7dcfe78b5d052fe8f180c1f8e92a85916c910a58837f66b700f71c252,2024-11-21T06:23:27.157000 -CVE-2021-40045,0,1,32c1014c4a7ee12e5ce71a6e0097c7ee09cb37d029d684e0e40b6f4c091c799a,2024-11-21T06:23:27.370000 -CVE-2021-40046,0,1,bd6f78380658b6e69a045f028fcc0a0831ad3ec9f2486c1eaa4571043809293b,2024-11-21T06:23:27.520000 -CVE-2021-40047,0,1,2e019e46f61aa9d3e8570a68d6c346688d03197e57155d223d09edc681f5cb22,2024-11-21T06:23:27.677000 -CVE-2021-40048,0,1,78928683c529d14ccb4ff542331a0a703206d712c1bee98b62bca3d361eb0c0f,2024-11-21T06:23:27.843000 -CVE-2021-40049,0,1,2570a2b784c868f9f9bcb20453cd4a6613cd37d9612724cf2232c43d265992c2,2024-11-21T06:23:28.017000 -CVE-2021-4005,0,1,4bd1c47bf3d64d670a6cbcd2bf63c152d5c3d5731fc8d8f63c8582246c3ef48b,2024-11-21T06:36:42.517000 -CVE-2021-40050,0,1,cd9ec90fc77c246927ece12c21f8ad1eb32af0952a944721335162ef58b82acb,2024-11-21T06:23:28.170000 -CVE-2021-40051,0,1,6cacbe89787cf4ad323088f10885defa07f315aca0dd57d2f61d4668669c4211,2024-11-21T06:23:28.313000 -CVE-2021-40052,0,1,8cf79fd243b1fd61588da57c64ffc36b0136702f2befd65d417bf38a09244576,2024-11-21T06:23:28.460000 -CVE-2021-40053,0,1,f7be2b4712383cbf9b3396bde8a508884aa6635bcfe5c24f38f9ca567041c3d1,2024-11-21T06:23:28.583000 -CVE-2021-40054,0,1,2b539e2423cc696cdef080fb9973970fef7c74806d8d5ecc31650c68e4641faf,2024-11-21T06:23:28.723000 -CVE-2021-40055,0,1,f4979e7771c52f4c833d584bcedb5bf621b8fe6cc18e3dd7be4961dcbed0dc82,2024-11-21T06:23:28.853000 -CVE-2021-40056,0,1,c1def9a620be8a1cdb2ac8738fe3cf40b5c38b86b73c6729650c9484a4c358e8,2024-11-21T06:23:28.993000 -CVE-2021-40057,0,1,fa59d89eadaa7934e19e344a2f08af9834ab57d83fc54dba0ad950d5d935e9d8,2024-11-21T06:23:29.120000 -CVE-2021-40058,0,1,dbf0c04f69045863773dfcfe4727f2f8bf5b368a2b75215a466665d5bf9e42e9,2024-11-21T06:23:29.253000 -CVE-2021-40059,0,1,21a63056ae787c1de01e17cb36cf22afdf8d6ff3520ccc8dff79871c1c358cd7,2024-11-21T06:23:29.380000 -CVE-2021-40060,0,1,474a12d7ce8fc9c8e59788c5a0a1e97402c81877bdbc52677befd985371b5384,2024-11-21T06:23:29.633000 -CVE-2021-40061,0,1,b1e3774ae8569198ec3dcf28f2667ab6a99e0870b351616967ff8275663f07bd,2024-11-21T06:23:29.817000 -CVE-2021-40062,0,1,9a2c4c1106bb01178d98b93dd8837bb50dc51db133cbdff68f75cb90d7c4ba0d,2024-11-21T06:23:29.957000 -CVE-2021-40063,0,1,c0827c0c2e38cd5848f963eb677e57847840c3e6a7f2a6267b5f7636b2106078,2024-11-21T06:23:30.087000 -CVE-2021-40064,0,1,a94dc17b6761aced99864d5b942db2ba85f20df04ad4c036880f364e71395d7d,2024-11-21T06:23:30.233000 -CVE-2021-40065,0,1,1c0ade63c8e8bcd671abf5032908f26bb259c0a2410e01c21470106f4d079d4c,2024-11-21T06:23:30.380000 -CVE-2021-40066,0,1,b7139f0ec7a05418565749dfe3a202c1f84d92be4682e0d60a34a88ac56c3b5b,2024-11-21T06:23:30.530000 -CVE-2021-40067,0,1,33b506e835ea6f9151796d558218ef35a2467110b3f1db65ae0a0fbd3d183f14,2024-11-21T06:23:30.663000 -CVE-2021-4007,0,1,8c10ffc9a6656bd7ce15d8aaaf5edad411afb9370d3c93aa7f1cbe4f2c23749b,2024-11-21T06:36:42.673000 -CVE-2021-4008,0,1,d9060849eaeb65d34cbb3837364eb321ce0694f796cd933d24af04d48703be91,2024-11-21T06:36:42.830000 -CVE-2021-40083,0,1,91a3b27ded35045a7e6c67a866f883031b1aa11ea4ccda538022fb7a887fd98b,2024-11-21T06:23:30.803000 -CVE-2021-40084,0,1,2315a00a96391b1ea9a47accc472ad1b25c2fb2786872e5b7b8618b5d515a042,2024-11-21T06:23:30.973000 -CVE-2021-40085,0,1,5e0cdfa1bf2c029aeba45d97310b650a8257b5b65875a8e04b514be9ea4cda41,2024-11-21T06:23:31.170000 -CVE-2021-40086,0,1,40726813c7176cc4f5fae47d3d6cfbab2d6a952d30db6cfedb6307f0f3d43eab,2024-11-21T06:23:31.390000 -CVE-2021-40087,0,1,f106d81aa8e1deee243027712770dabbde81384b2ebb603fff7d835e9c11621a,2024-11-21T06:23:31.583000 -CVE-2021-40088,0,1,3abbf7fd8622f186253b78b5ab4362656e0e7594ac2d3a6f3d3a350f5d111db5,2024-11-21T06:23:31.767000 -CVE-2021-40089,0,1,b142a56d27a2c3792fab5c4024229ddeaf8d5f31cc1ae9d57291b78b02482e21,2024-11-21T06:23:31.947000 -CVE-2021-4009,0,1,26f16c095100edb22bc627b9c28b03fa0ca6655e842073185da4e6318fa21fc3,2024-11-21T06:36:43 -CVE-2021-40091,0,1,178af73a8cb614419a2e50542296d7b6f88c3068a4fd106976b54762102c87bf,2024-11-21T06:23:32.123000 -CVE-2021-40092,0,1,c91429f446e2f78e502906d34be6000d2bf34794f89f7b0a049110e557f3bfd6,2024-11-21T06:23:32.310000 -CVE-2021-40093,0,1,460ebcdd61777a3270aec118c368439949988cfbd5620a3fc8a285a5d608dd81,2024-11-21T06:23:32.530000 -CVE-2021-40094,0,1,d7ee859340427cf3d966d56b12cea2b34e1fd9e4ee597eee5219b8cd60fc9cee,2024-11-21T06:23:32.700000 -CVE-2021-40095,0,1,b799c78aea8e5c9aff0dab0bed5f92cee551d251db8d4eefbfaf94edcf2ad8af,2024-11-21T06:23:32.873000 -CVE-2021-40096,0,1,9397bb7a207a1727248ae51c94317d7d904f40a246ea459a1f2b4335a313f537,2024-11-21T06:23:33.040000 -CVE-2021-40097,0,1,abf0f967ff277c7b231c3b1475014747999f6cc2b5ac817d28ae88d8dace4097,2024-11-21T06:23:33.210000 -CVE-2021-40098,0,1,83a4bc5bd936fcdace343a1644d6084b9c179a48bbe62f64df301136765a07d8,2024-11-21T06:23:33.397000 -CVE-2021-40099,0,1,bf169ce8c33d019d74562a322903d461e47e1bf8e020ed0c3646e13c68b4c8c5,2024-11-21T06:23:33.570000 -CVE-2021-4010,0,1,f5ea1de0e2b68e051e63d81f856129bead6f8d2db8c3eeef30170e17f6d86e07,2024-11-21T06:36:43.153000 -CVE-2021-40100,0,1,2a48fe79487f68b0eb2a026f0eba8986e250574590bf2b8882f9e5d1b6d27e11,2024-11-21T06:23:33.740000 -CVE-2021-40101,0,1,3450b1e7d7953ad76317720ccaf018f74dda8c7d666184891582a4c539d185a1,2024-11-21T06:23:33.913000 -CVE-2021-40102,0,1,5a0e5cb4dc7b16b7d9da7a8770e66fca00e9c1fb6a6cc0ae7abdd0f3217566c6,2024-11-21T06:23:34.080000 -CVE-2021-40103,0,1,a275be842d438de0ce3ff349784820dac230f91120c794b5b52d2b5f70e93bfc,2024-11-21T06:23:34.267000 -CVE-2021-40104,0,1,39b624259dfb720b29d625c8bbd85e87b23f586e9e0f6849fb3ae42e6e233314,2024-11-21T06:23:34.433000 -CVE-2021-40105,0,1,09119b884739cbd86b2aee67ead8c36a15e9ea16ab4cc22d06d38c5f7da15bfa,2024-11-21T06:23:34.620000 -CVE-2021-40106,0,1,f52f43c0dc4bad6f9d93eb13db144078f07bb6aecd4b6bc9d75cb1dc25a18f89,2024-11-21T06:23:34.800000 -CVE-2021-40108,0,1,337e3b2349546e3d0805eaaf6f383d16a22ee64fb3f35ac779b02f36e9b3ab00,2024-11-21T06:23:34.977000 -CVE-2021-40109,0,1,9c74d7f452646bb768eea9fab72b43f6ed0b5377d267cc4b982e73d3f6fccb85,2024-11-21T06:23:35.163000 -CVE-2021-4011,0,1,458c68990037ebe917d101a68502517cc92dac010a54d11dcf2371c730b128eb,2024-11-21T06:36:43.303000 -CVE-2021-40110,0,1,50e702b7d26eeeda14df228750ee140c4c0a6e3850696a5eb0281daba49f342c,2024-11-21T06:23:35.337000 -CVE-2021-40111,0,1,2025ce50393482f949cb6383eab54cb9e3f306f02daa20c82b43faf2f4800030,2024-11-21T06:23:35.487000 -CVE-2021-40112,0,1,3ef8b72df646383b9993dbb2a55cffc507408a010e12c2b1847a13b8b11ef33e,2024-11-21T06:23:35.620000 -CVE-2021-40113,0,1,c7575099bff21294d06ecf63e8ae82a5acad948ee6d8807c4a4f65f64bef7462,2024-11-21T06:23:35.777000 -CVE-2021-40114,0,1,63f39b95b2f2de4c091f251ac03ea7fe0ca60e471529d0355efa0a7e77ff8fe2,2024-11-21T06:23:35.923000 -CVE-2021-40115,0,1,b78eb9ce1ecde5e9f47486cd00ceb7c3aa6baa7e49aa1cd0fbf4bfbd2685f3a2,2024-11-21T06:23:36.070000 -CVE-2021-40116,0,1,2ab8522ea4e441b4be53c81225e8029b64bc06eca53e54575f8f3a168c74e018,2024-11-21T06:23:36.217000 -CVE-2021-40117,0,1,7b2b96b8a385799de7d91374bf64b03022681d4b8f89b4c1861321731cb83b1f,2024-11-21T06:23:36.370000 -CVE-2021-40118,0,1,0031048e81bfc71fdbf3781a683e7d26e19442c2678e673752442efd47a2f23c,2024-11-21T06:23:36.533000 -CVE-2021-40119,0,1,a9351d0265bf7ac76b963133813939f42c6c933b9577c5d85474d0137e38b05a,2024-11-21T06:23:36.720000 -CVE-2021-40120,0,1,9f299411ca7dbc438978a6fb8abc649a0a64023560124ca802e5dded8d228a85,2024-11-21T06:23:36.870000 -CVE-2021-40121,0,1,756327f9cec55a9b09ff6811e379db3361af581fb2899226871a6bfe2349267f,2024-11-21T06:23:37.020000 -CVE-2021-40122,0,1,1c8c7f76862b7a23804c7c3f394c785e5ef22c744fcbd70fbc1073767b9c8a98,2024-11-21T06:23:37.180000 -CVE-2021-40123,0,1,f4d45a55645bb403ccdfd7b1aa670678a3e983e789b6d81788a416e849814669,2024-11-21T06:23:37.337000 -CVE-2021-40124,0,1,b87d8e1122b1a71a89d91c092fd8db9f276d2d043a358b8302ecfbce8bc5481b,2024-11-21T06:23:37.490000 -CVE-2021-40125,0,1,a998d2f8e58ba651f32200c632eac45be870cda204e1a446322b34bcb735d904,2024-11-21T06:23:37.697000 -CVE-2021-40126,0,1,d829c4df9d68f151976b2a06c8b1bee497c22241aa85ea81aa7ef3f245ec8b75,2024-11-21T06:23:37.870000 -CVE-2021-40127,0,1,5f01d675f394b34eb814dd3ec748994eefe29f8e0fa1c814e0e7d93573a88a42,2024-11-21T06:23:38.027000 -CVE-2021-40128,0,1,8b5b1046ffa63aa42e4a4407b30ac8c7ba51e5cd7c2c1958570d8e6a7ab1f941,2024-11-21T06:23:38.237000 -CVE-2021-40129,0,1,b79852ffb8e92bf05d16cd831dc3685586bec91e6af34edf6a141699a72139b0,2024-11-21T06:23:38.390000 -CVE-2021-40130,0,1,25c3d1c68f692b81d11c7c0c05d91b9366e9ae7b9b40ad624918bf8894a26a18,2024-11-21T06:23:38.547000 -CVE-2021-40131,0,1,d258ad65c260b455a67aebb595e218754f5923ae348c2c7de549e6d89409c005,2024-11-21T06:23:38.703000 +CVE-2021-40041,0,0,e84b899695b1d07bcf1f73df7a8d0d9b6323df986b7c2a004b3a23da62a51394,2024-11-21T06:23:26.723000 +CVE-2021-40042,0,0,2406bec6cd8eb95ec8fa501d8f2a1335f8332828ab0cee85427e8caa906a2452,2024-11-21T06:23:26.860000 +CVE-2021-40043,0,0,69bc881cece0a0f130aaa3d75fcf34bd4bd5cbd2e3ca2e6d183f121254c1fc55,2024-11-21T06:23:27.017000 +CVE-2021-40044,0,0,8de6aec7dcfe78b5d052fe8f180c1f8e92a85916c910a58837f66b700f71c252,2024-11-21T06:23:27.157000 +CVE-2021-40045,0,0,32c1014c4a7ee12e5ce71a6e0097c7ee09cb37d029d684e0e40b6f4c091c799a,2024-11-21T06:23:27.370000 +CVE-2021-40046,0,0,bd6f78380658b6e69a045f028fcc0a0831ad3ec9f2486c1eaa4571043809293b,2024-11-21T06:23:27.520000 +CVE-2021-40047,0,0,2e019e46f61aa9d3e8570a68d6c346688d03197e57155d223d09edc681f5cb22,2024-11-21T06:23:27.677000 +CVE-2021-40048,0,0,78928683c529d14ccb4ff542331a0a703206d712c1bee98b62bca3d361eb0c0f,2024-11-21T06:23:27.843000 +CVE-2021-40049,0,0,2570a2b784c868f9f9bcb20453cd4a6613cd37d9612724cf2232c43d265992c2,2024-11-21T06:23:28.017000 +CVE-2021-4005,0,0,4bd1c47bf3d64d670a6cbcd2bf63c152d5c3d5731fc8d8f63c8582246c3ef48b,2024-11-21T06:36:42.517000 +CVE-2021-40050,0,0,cd9ec90fc77c246927ece12c21f8ad1eb32af0952a944721335162ef58b82acb,2024-11-21T06:23:28.170000 +CVE-2021-40051,0,0,6cacbe89787cf4ad323088f10885defa07f315aca0dd57d2f61d4668669c4211,2024-11-21T06:23:28.313000 +CVE-2021-40052,0,0,8cf79fd243b1fd61588da57c64ffc36b0136702f2befd65d417bf38a09244576,2024-11-21T06:23:28.460000 +CVE-2021-40053,0,0,f7be2b4712383cbf9b3396bde8a508884aa6635bcfe5c24f38f9ca567041c3d1,2024-11-21T06:23:28.583000 +CVE-2021-40054,0,0,2b539e2423cc696cdef080fb9973970fef7c74806d8d5ecc31650c68e4641faf,2024-11-21T06:23:28.723000 +CVE-2021-40055,0,0,f4979e7771c52f4c833d584bcedb5bf621b8fe6cc18e3dd7be4961dcbed0dc82,2024-11-21T06:23:28.853000 +CVE-2021-40056,0,0,c1def9a620be8a1cdb2ac8738fe3cf40b5c38b86b73c6729650c9484a4c358e8,2024-11-21T06:23:28.993000 +CVE-2021-40057,0,0,fa59d89eadaa7934e19e344a2f08af9834ab57d83fc54dba0ad950d5d935e9d8,2024-11-21T06:23:29.120000 +CVE-2021-40058,0,0,dbf0c04f69045863773dfcfe4727f2f8bf5b368a2b75215a466665d5bf9e42e9,2024-11-21T06:23:29.253000 +CVE-2021-40059,0,0,21a63056ae787c1de01e17cb36cf22afdf8d6ff3520ccc8dff79871c1c358cd7,2024-11-21T06:23:29.380000 +CVE-2021-40060,0,0,474a12d7ce8fc9c8e59788c5a0a1e97402c81877bdbc52677befd985371b5384,2024-11-21T06:23:29.633000 +CVE-2021-40061,0,0,b1e3774ae8569198ec3dcf28f2667ab6a99e0870b351616967ff8275663f07bd,2024-11-21T06:23:29.817000 +CVE-2021-40062,0,0,9a2c4c1106bb01178d98b93dd8837bb50dc51db133cbdff68f75cb90d7c4ba0d,2024-11-21T06:23:29.957000 +CVE-2021-40063,0,0,c0827c0c2e38cd5848f963eb677e57847840c3e6a7f2a6267b5f7636b2106078,2024-11-21T06:23:30.087000 +CVE-2021-40064,0,0,a94dc17b6761aced99864d5b942db2ba85f20df04ad4c036880f364e71395d7d,2024-11-21T06:23:30.233000 +CVE-2021-40065,0,0,1c0ade63c8e8bcd671abf5032908f26bb259c0a2410e01c21470106f4d079d4c,2024-11-21T06:23:30.380000 +CVE-2021-40066,0,0,b7139f0ec7a05418565749dfe3a202c1f84d92be4682e0d60a34a88ac56c3b5b,2024-11-21T06:23:30.530000 +CVE-2021-40067,0,0,33b506e835ea6f9151796d558218ef35a2467110b3f1db65ae0a0fbd3d183f14,2024-11-21T06:23:30.663000 +CVE-2021-4007,0,0,8c10ffc9a6656bd7ce15d8aaaf5edad411afb9370d3c93aa7f1cbe4f2c23749b,2024-11-21T06:36:42.673000 +CVE-2021-4008,0,0,d9060849eaeb65d34cbb3837364eb321ce0694f796cd933d24af04d48703be91,2024-11-21T06:36:42.830000 +CVE-2021-40083,0,0,91a3b27ded35045a7e6c67a866f883031b1aa11ea4ccda538022fb7a887fd98b,2024-11-21T06:23:30.803000 +CVE-2021-40084,0,0,2315a00a96391b1ea9a47accc472ad1b25c2fb2786872e5b7b8618b5d515a042,2024-11-21T06:23:30.973000 +CVE-2021-40085,0,0,5e0cdfa1bf2c029aeba45d97310b650a8257b5b65875a8e04b514be9ea4cda41,2024-11-21T06:23:31.170000 +CVE-2021-40086,0,0,40726813c7176cc4f5fae47d3d6cfbab2d6a952d30db6cfedb6307f0f3d43eab,2024-11-21T06:23:31.390000 +CVE-2021-40087,0,0,f106d81aa8e1deee243027712770dabbde81384b2ebb603fff7d835e9c11621a,2024-11-21T06:23:31.583000 +CVE-2021-40088,0,0,3abbf7fd8622f186253b78b5ab4362656e0e7594ac2d3a6f3d3a350f5d111db5,2024-11-21T06:23:31.767000 +CVE-2021-40089,0,0,b142a56d27a2c3792fab5c4024229ddeaf8d5f31cc1ae9d57291b78b02482e21,2024-11-21T06:23:31.947000 +CVE-2021-4009,0,0,26f16c095100edb22bc627b9c28b03fa0ca6655e842073185da4e6318fa21fc3,2024-11-21T06:36:43 +CVE-2021-40091,0,0,178af73a8cb614419a2e50542296d7b6f88c3068a4fd106976b54762102c87bf,2024-11-21T06:23:32.123000 +CVE-2021-40092,0,0,c91429f446e2f78e502906d34be6000d2bf34794f89f7b0a049110e557f3bfd6,2024-11-21T06:23:32.310000 +CVE-2021-40093,0,0,460ebcdd61777a3270aec118c368439949988cfbd5620a3fc8a285a5d608dd81,2024-11-21T06:23:32.530000 +CVE-2021-40094,0,0,d7ee859340427cf3d966d56b12cea2b34e1fd9e4ee597eee5219b8cd60fc9cee,2024-11-21T06:23:32.700000 +CVE-2021-40095,0,0,b799c78aea8e5c9aff0dab0bed5f92cee551d251db8d4eefbfaf94edcf2ad8af,2024-11-21T06:23:32.873000 +CVE-2021-40096,0,0,9397bb7a207a1727248ae51c94317d7d904f40a246ea459a1f2b4335a313f537,2024-11-21T06:23:33.040000 +CVE-2021-40097,0,0,abf0f967ff277c7b231c3b1475014747999f6cc2b5ac817d28ae88d8dace4097,2024-11-21T06:23:33.210000 +CVE-2021-40098,0,0,83a4bc5bd936fcdace343a1644d6084b9c179a48bbe62f64df301136765a07d8,2024-11-21T06:23:33.397000 +CVE-2021-40099,0,0,bf169ce8c33d019d74562a322903d461e47e1bf8e020ed0c3646e13c68b4c8c5,2024-11-21T06:23:33.570000 +CVE-2021-4010,0,0,f5ea1de0e2b68e051e63d81f856129bead6f8d2db8c3eeef30170e17f6d86e07,2024-11-21T06:36:43.153000 +CVE-2021-40100,0,0,2a48fe79487f68b0eb2a026f0eba8986e250574590bf2b8882f9e5d1b6d27e11,2024-11-21T06:23:33.740000 +CVE-2021-40101,0,0,3450b1e7d7953ad76317720ccaf018f74dda8c7d666184891582a4c539d185a1,2024-11-21T06:23:33.913000 +CVE-2021-40102,0,0,5a0e5cb4dc7b16b7d9da7a8770e66fca00e9c1fb6a6cc0ae7abdd0f3217566c6,2024-11-21T06:23:34.080000 +CVE-2021-40103,0,0,a275be842d438de0ce3ff349784820dac230f91120c794b5b52d2b5f70e93bfc,2024-11-21T06:23:34.267000 +CVE-2021-40104,0,0,39b624259dfb720b29d625c8bbd85e87b23f586e9e0f6849fb3ae42e6e233314,2024-11-21T06:23:34.433000 +CVE-2021-40105,0,0,09119b884739cbd86b2aee67ead8c36a15e9ea16ab4cc22d06d38c5f7da15bfa,2024-11-21T06:23:34.620000 +CVE-2021-40106,0,0,f52f43c0dc4bad6f9d93eb13db144078f07bb6aecd4b6bc9d75cb1dc25a18f89,2024-11-21T06:23:34.800000 +CVE-2021-40108,0,0,337e3b2349546e3d0805eaaf6f383d16a22ee64fb3f35ac779b02f36e9b3ab00,2024-11-21T06:23:34.977000 +CVE-2021-40109,0,0,9c74d7f452646bb768eea9fab72b43f6ed0b5377d267cc4b982e73d3f6fccb85,2024-11-21T06:23:35.163000 +CVE-2021-4011,0,0,458c68990037ebe917d101a68502517cc92dac010a54d11dcf2371c730b128eb,2024-11-21T06:36:43.303000 +CVE-2021-40110,0,0,50e702b7d26eeeda14df228750ee140c4c0a6e3850696a5eb0281daba49f342c,2024-11-21T06:23:35.337000 +CVE-2021-40111,0,0,2025ce50393482f949cb6383eab54cb9e3f306f02daa20c82b43faf2f4800030,2024-11-21T06:23:35.487000 +CVE-2021-40112,0,0,3ef8b72df646383b9993dbb2a55cffc507408a010e12c2b1847a13b8b11ef33e,2024-11-21T06:23:35.620000 +CVE-2021-40113,0,0,c7575099bff21294d06ecf63e8ae82a5acad948ee6d8807c4a4f65f64bef7462,2024-11-21T06:23:35.777000 +CVE-2021-40114,0,0,63f39b95b2f2de4c091f251ac03ea7fe0ca60e471529d0355efa0a7e77ff8fe2,2024-11-21T06:23:35.923000 +CVE-2021-40115,0,0,b78eb9ce1ecde5e9f47486cd00ceb7c3aa6baa7e49aa1cd0fbf4bfbd2685f3a2,2024-11-21T06:23:36.070000 +CVE-2021-40116,0,0,2ab8522ea4e441b4be53c81225e8029b64bc06eca53e54575f8f3a168c74e018,2024-11-21T06:23:36.217000 +CVE-2021-40117,0,0,7b2b96b8a385799de7d91374bf64b03022681d4b8f89b4c1861321731cb83b1f,2024-11-21T06:23:36.370000 +CVE-2021-40118,0,0,0031048e81bfc71fdbf3781a683e7d26e19442c2678e673752442efd47a2f23c,2024-11-21T06:23:36.533000 +CVE-2021-40119,0,0,a9351d0265bf7ac76b963133813939f42c6c933b9577c5d85474d0137e38b05a,2024-11-21T06:23:36.720000 +CVE-2021-40120,0,0,9f299411ca7dbc438978a6fb8abc649a0a64023560124ca802e5dded8d228a85,2024-11-21T06:23:36.870000 +CVE-2021-40121,0,0,756327f9cec55a9b09ff6811e379db3361af581fb2899226871a6bfe2349267f,2024-11-21T06:23:37.020000 +CVE-2021-40122,0,0,1c8c7f76862b7a23804c7c3f394c785e5ef22c744fcbd70fbc1073767b9c8a98,2024-11-21T06:23:37.180000 +CVE-2021-40123,0,0,f4d45a55645bb403ccdfd7b1aa670678a3e983e789b6d81788a416e849814669,2024-11-21T06:23:37.337000 +CVE-2021-40124,0,0,b87d8e1122b1a71a89d91c092fd8db9f276d2d043a358b8302ecfbce8bc5481b,2024-11-21T06:23:37.490000 +CVE-2021-40125,0,0,a998d2f8e58ba651f32200c632eac45be870cda204e1a446322b34bcb735d904,2024-11-21T06:23:37.697000 +CVE-2021-40126,0,0,d829c4df9d68f151976b2a06c8b1bee497c22241aa85ea81aa7ef3f245ec8b75,2024-11-21T06:23:37.870000 +CVE-2021-40127,0,0,5f01d675f394b34eb814dd3ec748994eefe29f8e0fa1c814e0e7d93573a88a42,2024-11-21T06:23:38.027000 +CVE-2021-40128,0,0,8b5b1046ffa63aa42e4a4407b30ac8c7ba51e5cd7c2c1958570d8e6a7ab1f941,2024-11-21T06:23:38.237000 +CVE-2021-40129,0,0,b79852ffb8e92bf05d16cd831dc3685586bec91e6af34edf6a141699a72139b0,2024-11-21T06:23:38.390000 +CVE-2021-40130,0,0,25c3d1c68f692b81d11c7c0c05d91b9366e9ae7b9b40ad624918bf8894a26a18,2024-11-21T06:23:38.547000 +CVE-2021-40131,0,0,d258ad65c260b455a67aebb595e218754f5923ae348c2c7de549e6d89409c005,2024-11-21T06:23:38.703000 CVE-2021-4014,0,0,b1f93cc88545cc69c9ce25fb9d0ffaff5af63a41fa605d82017aa4ccabf60d3d,2023-11-07T03:40:06.160000 -CVE-2021-40142,0,1,79cd475fa3a1eeddb64b216649ed3d8141ea6184d36a32d10771ffba2ec1e714,2024-11-21T06:23:38.860000 -CVE-2021-40143,0,1,d64cd90e38fd67141210e36ee3a41ed412eed837aa3e32721f5b8b9a035f8447,2024-11-21T06:23:39.053000 -CVE-2021-40145,0,1,27fc79e2cc83da0b9a2a76062e6d5d88d9ed2ef71fa6b45251902002282e543a,2024-11-21T06:23:39.233000 -CVE-2021-40146,0,1,7d89d92b83d0153aa89294c0bfd29afc106b3fadbcea3f54f7c089d34808a743,2024-11-21T06:23:39.420000 -CVE-2021-40147,0,1,4ae19986874ed42fa491c16c303c15b379327550401ec19c3604a6686a0393dc,2024-11-21T06:23:39.563000 -CVE-2021-40148,0,1,4950924f8614345a009714df03ca6ccdbdefb3de21baea783eb616c2c53376f7,2024-11-21T06:23:39.777000 +CVE-2021-40142,0,0,79cd475fa3a1eeddb64b216649ed3d8141ea6184d36a32d10771ffba2ec1e714,2024-11-21T06:23:38.860000 +CVE-2021-40143,0,0,d64cd90e38fd67141210e36ee3a41ed412eed837aa3e32721f5b8b9a035f8447,2024-11-21T06:23:39.053000 +CVE-2021-40145,0,0,27fc79e2cc83da0b9a2a76062e6d5d88d9ed2ef71fa6b45251902002282e543a,2024-11-21T06:23:39.233000 +CVE-2021-40146,0,0,7d89d92b83d0153aa89294c0bfd29afc106b3fadbcea3f54f7c089d34808a743,2024-11-21T06:23:39.420000 +CVE-2021-40147,0,0,4ae19986874ed42fa491c16c303c15b379327550401ec19c3604a6686a0393dc,2024-11-21T06:23:39.563000 +CVE-2021-40148,0,0,4950924f8614345a009714df03ca6ccdbdefb3de21baea783eb616c2c53376f7,2024-11-21T06:23:39.777000 CVE-2021-40149,0,0,3b0171c4058fc4c43eed467ab4e523a64ec5beb161c0530f1f5510055cd3fd23,2022-07-27T17:21:19.037000 -CVE-2021-4015,0,1,f9e9b13fe355e7cbf8b9cdf03d8f6378230fb61b312ca28e24b5aa248c3f385f,2024-11-21T06:36:43.463000 +CVE-2021-4015,0,0,f9e9b13fe355e7cbf8b9cdf03d8f6378230fb61b312ca28e24b5aa248c3f385f,2024-11-21T06:36:43.463000 CVE-2021-40150,0,0,8b3f780dc0588a124fbdf6c68f0e6039b56f3af48326fe88cd4bace25581d32c,2022-07-22T13:26:13.857000 -CVE-2021-40153,0,1,072e82e920107ea9fc406b481248d0fa53e9cbd939898a1a95554c646b2ca47e,2024-11-21T06:23:40.510000 -CVE-2021-40154,0,1,e769faad339aa2ad445a0c7c377534486096b9a003c85ccc992cce7c198a9c73,2024-11-21T06:23:40.750000 -CVE-2021-40155,0,1,4bc80cc83c0da2fca7bfe44f0a79f81822c4d069dd66fb84951bd3c7ec55a7ef,2024-11-21T06:23:40.943000 -CVE-2021-40156,0,1,5fda9e704bb2a4d47bc4d7a4ca22cae1c1e2f74cad19a614425cd2bce10c17ee,2024-11-21T06:23:41.077000 -CVE-2021-40157,0,1,027a827bfb20209739f3b2badf53ec4db8a9ea1d9e0e27b5910f69a4081e71e9,2024-11-21T06:23:41.217000 -CVE-2021-40158,0,1,0ae30d70c3ee7e5f19db404317ecf1f0665f274348da6548be053c495d6ae788,2024-11-21T06:23:41.380000 -CVE-2021-40159,0,1,834275efb106925d61248017597e7ef22397d8555fda79585c1b17ee30e2846d,2024-11-21T06:23:41.587000 -CVE-2021-4016,0,1,72ac9095b580f13f91dd96022e42e8b9c6b4f656a365c568bf6eac3d7baec05a,2024-11-21T06:36:43.593000 -CVE-2021-40160,0,1,f540d4d734a66eb7d034a8c29542fd9a61f1ea1ea333dc371ceeb1dcd5f105de,2024-11-21T06:23:41.700000 -CVE-2021-40161,0,1,252e0af8aba12277d953ffc2eb82788d9900503a95c64340adb94a638480787a,2024-11-21T06:23:41.847000 +CVE-2021-40153,0,0,072e82e920107ea9fc406b481248d0fa53e9cbd939898a1a95554c646b2ca47e,2024-11-21T06:23:40.510000 +CVE-2021-40154,0,0,e769faad339aa2ad445a0c7c377534486096b9a003c85ccc992cce7c198a9c73,2024-11-21T06:23:40.750000 +CVE-2021-40155,0,0,4bc80cc83c0da2fca7bfe44f0a79f81822c4d069dd66fb84951bd3c7ec55a7ef,2024-11-21T06:23:40.943000 +CVE-2021-40156,0,0,5fda9e704bb2a4d47bc4d7a4ca22cae1c1e2f74cad19a614425cd2bce10c17ee,2024-11-21T06:23:41.077000 +CVE-2021-40157,0,0,027a827bfb20209739f3b2badf53ec4db8a9ea1d9e0e27b5910f69a4081e71e9,2024-11-21T06:23:41.217000 +CVE-2021-40158,0,0,0ae30d70c3ee7e5f19db404317ecf1f0665f274348da6548be053c495d6ae788,2024-11-21T06:23:41.380000 +CVE-2021-40159,0,0,834275efb106925d61248017597e7ef22397d8555fda79585c1b17ee30e2846d,2024-11-21T06:23:41.587000 +CVE-2021-4016,0,0,72ac9095b580f13f91dd96022e42e8b9c6b4f656a365c568bf6eac3d7baec05a,2024-11-21T06:36:43.593000 +CVE-2021-40160,0,0,f540d4d734a66eb7d034a8c29542fd9a61f1ea1ea333dc371ceeb1dcd5f105de,2024-11-21T06:23:41.700000 +CVE-2021-40161,0,0,252e0af8aba12277d953ffc2eb82788d9900503a95c64340adb94a638480787a,2024-11-21T06:23:41.847000 CVE-2021-40162,0,0,d913bdd1768f9fe78b0908ff3e1215ebfbf5b426d7c5f4970703862914b1a712,2022-10-11T17:06:57.410000 CVE-2021-40163,0,0,8a03cea5f2b2603d204873283df54b4eb0cd8a3631913554ac6bb1ccbbfc3133,2022-10-11T17:08:57.710000 CVE-2021-40164,0,0,999e5c9bb43d413c05f95befdceee18b1b6d47a4a82534122b9922e067fb1227,2022-10-11T17:09:19.077000 CVE-2021-40165,0,0,d8f1948293354e7cf17d21faa988492100252299da16cd093effa7b06a0fb1cc,2022-10-11T17:10:34.633000 CVE-2021-40166,0,0,8f85a193198d9fafe26da40ef223c525cea9f42481d9965272f650da163bb5cb,2022-10-11T17:11:45.707000 -CVE-2021-40167,0,1,5641041849f95514468ac7e6e1cb9e1d223fdb8b5355bd9512a5a8845d25a501,2024-11-21T06:23:42.830000 -CVE-2021-4017,0,1,b27caf2dc420030fc8a486a362cbb722cf3166d6d3687559e5cb214dcab81166,2024-11-21T06:36:43.727000 -CVE-2021-40170,0,1,d103fd805553b57e8e7be70596980fc44e8ed6f1532091ae686944ff2e45c2f2,2024-11-21T06:23:42.997000 -CVE-2021-40171,0,1,42998d7304de1a91b7845e1e1196c352d6a645ce58b5271c373a60d4238546bf,2024-11-21T06:23:43.183000 -CVE-2021-40172,0,1,2df31cb776960192e825a9284391b6647618ad613a12ab83795a67c6d7fc7593,2024-11-21T06:23:43.367000 -CVE-2021-40173,0,1,be9509d7bc13472d85735536b910e110ed642ce33cd6a7bb8b099b488a7f03f2,2024-11-21T06:23:43.540000 -CVE-2021-40174,0,1,2534e77581e08f1a775b4f5b704bf632070185d0e22ac8be4edadc2ca58a19f7,2024-11-21T06:23:43.707000 -CVE-2021-40175,0,1,27dfd7798ac7b01e89718789ac11dcf14966dee9ea89f4c37720cfc70ad80f40,2024-11-21T06:23:43.877000 -CVE-2021-40176,0,1,3a0ae6bef1277b8844df32baad7021de9393e1e9a512442b26be351a0d8e2eab,2024-11-21T06:23:44.043000 -CVE-2021-40177,0,1,2db18561494aee381ce24414ee6c122f6b7c609c8f98d1716ee74ff87fed2576,2024-11-21T06:23:44.200000 -CVE-2021-40178,0,1,1a070b0b4d816194c42e1cd8c91936a8210dce80f5dc0e94afee4527d7635c91,2024-11-21T06:23:44.370000 -CVE-2021-4018,0,1,92f25133a0c4797923b2f55db5e841a12f19af9df58bdb684f28d34ce5b10078,2024-11-21T06:36:43.863000 +CVE-2021-40167,0,0,5641041849f95514468ac7e6e1cb9e1d223fdb8b5355bd9512a5a8845d25a501,2024-11-21T06:23:42.830000 +CVE-2021-4017,0,0,b27caf2dc420030fc8a486a362cbb722cf3166d6d3687559e5cb214dcab81166,2024-11-21T06:36:43.727000 +CVE-2021-40170,0,0,d103fd805553b57e8e7be70596980fc44e8ed6f1532091ae686944ff2e45c2f2,2024-11-21T06:23:42.997000 +CVE-2021-40171,0,0,42998d7304de1a91b7845e1e1196c352d6a645ce58b5271c373a60d4238546bf,2024-11-21T06:23:43.183000 +CVE-2021-40172,0,0,2df31cb776960192e825a9284391b6647618ad613a12ab83795a67c6d7fc7593,2024-11-21T06:23:43.367000 +CVE-2021-40173,0,0,be9509d7bc13472d85735536b910e110ed642ce33cd6a7bb8b099b488a7f03f2,2024-11-21T06:23:43.540000 +CVE-2021-40174,0,0,2534e77581e08f1a775b4f5b704bf632070185d0e22ac8be4edadc2ca58a19f7,2024-11-21T06:23:43.707000 +CVE-2021-40175,0,0,27dfd7798ac7b01e89718789ac11dcf14966dee9ea89f4c37720cfc70ad80f40,2024-11-21T06:23:43.877000 +CVE-2021-40176,0,0,3a0ae6bef1277b8844df32baad7021de9393e1e9a512442b26be351a0d8e2eab,2024-11-21T06:23:44.043000 +CVE-2021-40177,0,0,2db18561494aee381ce24414ee6c122f6b7c609c8f98d1716ee74ff87fed2576,2024-11-21T06:23:44.200000 +CVE-2021-40178,0,0,1a070b0b4d816194c42e1cd8c91936a8210dce80f5dc0e94afee4527d7635c91,2024-11-21T06:23:44.370000 +CVE-2021-4018,0,0,92f25133a0c4797923b2f55db5e841a12f19af9df58bdb684f28d34ce5b10078,2024-11-21T06:36:43.863000 CVE-2021-40180,0,0,a182175caca6add6f3c750a300163ce9746af7825a0d26025d7158c23966ac2f,2022-08-04T16:17:54.247000 -CVE-2021-40186,0,1,253a97c6ef8a5d172d46aa49d57dc6032bb0fab6916a279b4c196824b613419e,2024-11-21T06:23:44.707000 -CVE-2021-40188,0,1,12e1df46ece4926f99fb6f0594976ed1d011b239271dec7129a27a4a212db342,2024-11-21T06:23:44.850000 -CVE-2021-40189,0,1,fa2e58008d656ee463faa19e5d3f40d3578aea940d9104b2e04c0fdfea82ef88,2024-11-21T06:23:45.020000 -CVE-2021-4019,0,1,d160c5f8e70d526fa68a00d423a6b0925fa630a6aeaaf2daad12bf1e7ca1be4d,2024-11-21T06:36:44.037000 -CVE-2021-40191,0,1,39113321f2b54c9a9afc7c403f5372b1d2522299ed4c33c544eedb9907ac1220,2024-11-21T06:23:45.190000 -CVE-2021-4020,0,1,9e104cad0b4eec3e45f2bb6b23ebcd971942c08f06a26e6e45feb9467ec982fe,2024-11-21T06:36:44.317000 -CVE-2021-4021,0,1,99c3bd758712313acf819e9e93b1ff062ca93e1c2354fe5922035f4acd373ff4,2024-11-21T06:36:44.453000 +CVE-2021-40186,0,0,253a97c6ef8a5d172d46aa49d57dc6032bb0fab6916a279b4c196824b613419e,2024-11-21T06:23:44.707000 +CVE-2021-40188,0,0,12e1df46ece4926f99fb6f0594976ed1d011b239271dec7129a27a4a212db342,2024-11-21T06:23:44.850000 +CVE-2021-40189,0,0,fa2e58008d656ee463faa19e5d3f40d3578aea940d9104b2e04c0fdfea82ef88,2024-11-21T06:23:45.020000 +CVE-2021-4019,0,0,d160c5f8e70d526fa68a00d423a6b0925fa630a6aeaaf2daad12bf1e7ca1be4d,2024-11-21T06:36:44.037000 +CVE-2021-40191,0,0,39113321f2b54c9a9afc7c403f5372b1d2522299ed4c33c544eedb9907ac1220,2024-11-21T06:23:45.190000 +CVE-2021-4020,0,0,9e104cad0b4eec3e45f2bb6b23ebcd971942c08f06a26e6e45feb9467ec982fe,2024-11-21T06:36:44.317000 +CVE-2021-4021,0,0,99c3bd758712313acf819e9e93b1ff062ca93e1c2354fe5922035f4acd373ff4,2024-11-21T06:36:44.453000 CVE-2021-40211,0,0,307131aa5d3d7888e7813970ef7efdb0165168bb8c8f0be72e1c17c5009ae8d7,2023-08-25T19:22:18.900000 -CVE-2021-40212,0,1,a6a6a9b531fd9d45e447742975f99d069dce590f9a1ab4fbe207afcc33b41575,2024-11-21T06:23:45.517000 -CVE-2021-40214,0,1,a9d5d84c59267f23a4707138d9852428291818b6533982141c5132a0838fe313,2024-11-21T06:23:45.707000 -CVE-2021-40219,0,1,d46bf1c20af64836d658a5aeee87190aca0b62239cacacc4570708b3bf4bd44b,2024-11-21T06:23:45.873000 +CVE-2021-40212,0,0,a6a6a9b531fd9d45e447742975f99d069dce590f9a1ab4fbe207afcc33b41575,2024-11-21T06:23:45.517000 +CVE-2021-40214,0,0,a9d5d84c59267f23a4707138d9852428291818b6533982141c5132a0838fe313,2024-11-21T06:23:45.707000 +CVE-2021-40219,0,0,d46bf1c20af64836d658a5aeee87190aca0b62239cacacc4570708b3bf4bd44b,2024-11-21T06:23:45.873000 CVE-2021-4022,0,0,bb1305a00812dd23a5847cc8707a889d676b561286ce24b8da038870fc458eba,2022-12-21T15:01:19.963000 -CVE-2021-40222,0,1,5b1d3b3e4915e2ab7da4b011f58d507914f2bc9b15daf4715a6991f76e2a62bf,2024-11-21T06:23:46.050000 -CVE-2021-40223,0,1,73064b563a8b454661fe14255072ae49ca4ac6aa33bf0db9fa4a14c99e3e0dfa,2024-11-21T06:23:46.217000 +CVE-2021-40222,0,0,5b1d3b3e4915e2ab7da4b011f58d507914f2bc9b15daf4715a6991f76e2a62bf,2024-11-21T06:23:46.050000 +CVE-2021-40223,0,0,73064b563a8b454661fe14255072ae49ca4ac6aa33bf0db9fa4a14c99e3e0dfa,2024-11-21T06:23:46.217000 CVE-2021-40226,0,0,8dc4332dbc326728188e0bf665fced353b2a641d18e82c447ae914f6cd9b849c,2022-11-15T20:04:52.563000 -CVE-2021-4023,0,1,ced0c694141ab5e422c3684dec689adc23025baf87f588bc22be7246537a530d,2024-11-21T06:36:44.683000 -CVE-2021-40238,0,1,af7635dcf707d70a1f20f03ba2cd7bb219983f0b73ec009d86d5abacc6f960d1,2024-11-21T06:23:46.560000 -CVE-2021-40239,0,1,9822c5377384f46860625a35d5359b5ed9d8107cc16bcc4176fc681dfe023fa4,2024-11-21T06:23:46.737000 -CVE-2021-4024,0,1,b3a32c75ab71c5643e4983a116c24bb9f3c46991c2ac1458b0d1802c71a4949a,2024-11-21T06:36:44.807000 +CVE-2021-4023,0,0,ced0c694141ab5e422c3684dec689adc23025baf87f588bc22be7246537a530d,2024-11-21T06:36:44.683000 +CVE-2021-40238,0,0,af7635dcf707d70a1f20f03ba2cd7bb219983f0b73ec009d86d5abacc6f960d1,2024-11-21T06:23:46.560000 +CVE-2021-40239,0,0,9822c5377384f46860625a35d5359b5ed9d8107cc16bcc4176fc681dfe023fa4,2024-11-21T06:23:46.737000 +CVE-2021-4024,0,0,b3a32c75ab71c5643e4983a116c24bb9f3c46991c2ac1458b0d1802c71a4949a,2024-11-21T06:36:44.807000 CVE-2021-40241,0,0,10649df0ecca9e17b6cca228da7b9f94abdf185ff561ed91d4394b743fb05e6c,2023-03-05T19:15:10.030000 -CVE-2021-40247,0,1,be4909dea70547a394a265cb24b19699d1ce0c6efde02758f97438b16dded39b,2024-11-21T06:23:47.083000 -CVE-2021-4026,0,1,72d675bee7c2254ff1eacb45934eb2e144d964e0cb681b91cd1baa55a5b81a19,2024-11-21T06:36:44.937000 -CVE-2021-40260,0,1,9009b5051184b80961d4c1007d2893864269b4d30fc103b0a70efed4b7e097a0,2024-11-21T06:23:47.260000 -CVE-2021-40261,0,1,70799df47485b1edb2d381cd2ceabd7d110601bd8bf176e50cba4cea837be8fb,2024-11-21T06:23:47.430000 +CVE-2021-40247,0,0,be4909dea70547a394a265cb24b19699d1ce0c6efde02758f97438b16dded39b,2024-11-21T06:23:47.083000 +CVE-2021-4026,0,0,72d675bee7c2254ff1eacb45934eb2e144d964e0cb681b91cd1baa55a5b81a19,2024-11-21T06:36:44.937000 +CVE-2021-40260,0,0,9009b5051184b80961d4c1007d2893864269b4d30fc103b0a70efed4b7e097a0,2024-11-21T06:23:47.260000 +CVE-2021-40261,0,0,70799df47485b1edb2d381cd2ceabd7d110601bd8bf176e50cba4cea837be8fb,2024-11-21T06:23:47.430000 CVE-2021-40262,0,0,60f6033719a0b7c6fcd1a6bdc76f383b067c08c3d524fa78620f1be9718ff26a,2023-08-25T18:11:00.690000 CVE-2021-40263,0,0,a66074ef651cbeb9a5913333ba54ad0af8c1cd0b92cf516e9f24d3f2f3b0f56a,2023-11-07T03:38:32.860000 CVE-2021-40264,0,0,79966e18288ad13da8c1571920fcdb65114573710279c834a74d04ae86f3dfad,2023-08-25T18:07:41.327000 CVE-2021-40265,0,0,38387047808fd0070ed9cb8c3b0036c043e55896b07987840cf93cabc035f83f,2023-08-25T18:07:07.530000 CVE-2021-40266,0,0,d89df8dc3729bb5b65e23e28a04d4131ba3b1911b953c8682daefaba11f5bb62,2023-11-07T03:38:32.937000 CVE-2021-40272,0,0,816c1d31374dc76482083a986b10455889832feb19911ce30a6166d7198c989a,2022-11-16T20:58:59.863000 -CVE-2021-40279,0,1,ef428809eaf4ec4b93a4c3111fbb734c00b15b9924414fed4e348679f2220a2d,2024-11-21T06:23:48.720000 +CVE-2021-40279,0,0,ef428809eaf4ec4b93a4c3111fbb734c00b15b9924414fed4e348679f2220a2d,2024-11-21T06:23:48.720000 CVE-2021-4028,0,0,2ef451aded66aa49e6253e3e7d7d9545d1b6fcce98f1d17c8479f6b1641eb0b0,2023-02-10T16:18:15.417000 -CVE-2021-40280,0,1,c5342c41cb98ea9d03d7d31bc6d5a169d86057464eaa6d8bcd433dd38cdd7fc6,2024-11-21T06:23:48.890000 -CVE-2021-40281,0,1,e3c0d589dfd72574e14f1fa8cbdd1bc323993403b966d74273c4ea0e2089e1b7,2024-11-21T06:23:49.053000 -CVE-2021-40282,0,1,9406118d94f7837c09b231184a1b97fe607490237c125021b33b8b23b7ba44df,2024-11-21T06:23:49.233000 -CVE-2021-40284,0,1,18f88806d7297747518145a31e47b5452ac8c1a84bae24585a2e90237c150ae2,2024-11-21T06:23:49.410000 +CVE-2021-40280,0,0,c5342c41cb98ea9d03d7d31bc6d5a169d86057464eaa6d8bcd433dd38cdd7fc6,2024-11-21T06:23:48.890000 +CVE-2021-40281,0,0,e3c0d589dfd72574e14f1fa8cbdd1bc323993403b966d74273c4ea0e2089e1b7,2024-11-21T06:23:49.053000 +CVE-2021-40282,0,0,9406118d94f7837c09b231184a1b97fe607490237c125021b33b8b23b7ba44df,2024-11-21T06:23:49.233000 +CVE-2021-40284,0,0,18f88806d7297747518145a31e47b5452ac8c1a84bae24585a2e90237c150ae2,2024-11-21T06:23:49.410000 CVE-2021-40285,0,0,2b676b32c5f358f97ce7e1a222b98eb46ad462622cd6e6d4680fe6faeb1ee9b7,2022-09-01T06:06:47.530000 -CVE-2021-40288,0,1,b20eaa5305e1c8ad52e1f7fed61a6437e41cc4501acd20864f4c2840c4a5071f,2024-11-21T06:23:49.823000 +CVE-2021-40288,0,0,b20eaa5305e1c8ad52e1f7fed61a6437e41cc4501acd20864f4c2840c4a5071f,2024-11-21T06:23:49.823000 CVE-2021-40289,0,0,2251a8b132a633e4b2f97fd3737f9d7a3a519236a8c3563ec69eaa89cc575ccb,2022-11-15T17:57:22.530000 -CVE-2021-4029,0,1,42f94bb6e5cdfa0ff55f778262191750a3bcb19e5e0958ff30c8642c2fbadd57,2024-11-21T06:36:45.207000 -CVE-2021-40292,0,1,3cc8425d41b8cb733b67b1b9f3a80842557b68ea1bcbe144e147f13404cff6aa,2024-11-21T06:23:50.307000 -CVE-2021-4030,0,1,cfefcd01ae489a8528b753f9580390dfbf037f5f624cfeb32c2e386c17b277ee,2024-11-21T06:36:45.350000 +CVE-2021-4029,0,0,42f94bb6e5cdfa0ff55f778262191750a3bcb19e5e0958ff30c8642c2fbadd57,2024-11-21T06:36:45.207000 +CVE-2021-40292,0,0,3cc8425d41b8cb733b67b1b9f3a80842557b68ea1bcbe144e147f13404cff6aa,2024-11-21T06:23:50.307000 +CVE-2021-4030,0,0,cfefcd01ae489a8528b753f9580390dfbf037f5f624cfeb32c2e386c17b277ee,2024-11-21T06:36:45.350000 CVE-2021-40303,0,0,2f863bbf21d5598e54a18be7b04d07e5c21f951080f7480c7f593385a1d133a0,2022-11-09T03:00:39.390000 -CVE-2021-40309,0,1,859558d85d6166f0e609307972477abfa27b7eaa5b8947b19693d3ae2c765f3a,2024-11-21T06:23:50.663000 -CVE-2021-4031,0,1,77f7e4c12c91d670767c0351e04fda916222fe678c749e24ea03b68a13e23abb,2024-11-21T06:36:45.480000 -CVE-2021-40310,0,1,871ce8bfcc834aaf566983c43a2df55ef9bac3f8143a838798f52bee43a53eb3,2024-11-21T06:23:50.850000 -CVE-2021-40313,0,1,c6bc7897e134af258584aced541dfb3afd2dff4f14b78131b57b6d44cfcc896c,2024-11-21T06:23:51.027000 -CVE-2021-40317,0,1,00d53b3d359f2ec204eeee86fce4b72a17d24ece977b591254df4081efee6ddd,2024-11-21T06:23:51.197000 -CVE-2021-4032,0,1,7be9ca137a20e57155da34db84c3cac903b4400bc02cdaff0119387cd2fce0f9,2024-11-21T06:36:45.613000 -CVE-2021-40323,0,1,affda1bfb03b7631b6f33c888bf1de62ada4c80a386e5c0824ec66774adf37be,2024-11-21T06:23:51.363000 -CVE-2021-40324,0,1,894e580949441efef63e26af7f1f0f5ecebeaf7304ffe2b1d8a61484fbe20633,2024-11-21T06:23:51.537000 -CVE-2021-40325,0,1,fa80c6735412214dc78e0e45c2799b14a6a0db89651f1c3ad9007dd3d7243eb4,2024-11-21T06:23:51.690000 +CVE-2021-40309,0,0,859558d85d6166f0e609307972477abfa27b7eaa5b8947b19693d3ae2c765f3a,2024-11-21T06:23:50.663000 +CVE-2021-4031,0,0,77f7e4c12c91d670767c0351e04fda916222fe678c749e24ea03b68a13e23abb,2024-11-21T06:36:45.480000 +CVE-2021-40310,0,0,871ce8bfcc834aaf566983c43a2df55ef9bac3f8143a838798f52bee43a53eb3,2024-11-21T06:23:50.850000 +CVE-2021-40313,0,0,c6bc7897e134af258584aced541dfb3afd2dff4f14b78131b57b6d44cfcc896c,2024-11-21T06:23:51.027000 +CVE-2021-40317,0,0,00d53b3d359f2ec204eeee86fce4b72a17d24ece977b591254df4081efee6ddd,2024-11-21T06:23:51.197000 +CVE-2021-4032,0,0,7be9ca137a20e57155da34db84c3cac903b4400bc02cdaff0119387cd2fce0f9,2024-11-21T06:36:45.613000 +CVE-2021-40323,0,0,affda1bfb03b7631b6f33c888bf1de62ada4c80a386e5c0824ec66774adf37be,2024-11-21T06:23:51.363000 +CVE-2021-40324,0,0,894e580949441efef63e26af7f1f0f5ecebeaf7304ffe2b1d8a61484fbe20633,2024-11-21T06:23:51.537000 +CVE-2021-40325,0,0,fa80c6735412214dc78e0e45c2799b14a6a0db89651f1c3ad9007dd3d7243eb4,2024-11-21T06:23:51.690000 CVE-2021-40326,0,0,59c7285ddbed67764c339af782f6ae9801b84ab6350d01d6301127fe18d4f776,2022-09-02T13:39:43.957000 -CVE-2021-40327,0,1,50933cbb5fc08ca1574caf899d428483b88b265923b2dafaab5f4af09a11752b,2024-11-21T06:23:52.240000 -CVE-2021-40329,0,1,385d015fd00b66f40a1f58866b3d0f352db27634519300b1beca3c24e74fb862,2024-11-21T06:23:52.423000 -CVE-2021-4033,0,1,ae1df9d164222a47e3101c70f6e991b8ac62d617b793156b841724af628d5c05,2024-11-21T06:36:45.753000 -CVE-2021-40330,0,1,267e300d47e2ff4e984fbae678cc6bec3242e057cc5796a55a554c750fe04caf,2024-11-21T06:23:52.550000 +CVE-2021-40327,0,0,50933cbb5fc08ca1574caf899d428483b88b265923b2dafaab5f4af09a11752b,2024-11-21T06:23:52.240000 +CVE-2021-40329,0,0,385d015fd00b66f40a1f58866b3d0f352db27634519300b1beca3c24e74fb862,2024-11-21T06:23:52.423000 +CVE-2021-4033,0,0,ae1df9d164222a47e3101c70f6e991b8ac62d617b793156b841724af628d5c05,2024-11-21T06:36:45.753000 +CVE-2021-40330,0,0,267e300d47e2ff4e984fbae678cc6bec3242e057cc5796a55a554c750fe04caf,2024-11-21T06:23:52.550000 CVE-2021-40331,0,0,f7e43e6cdb8d5a5ff907af7af042cfff038955e44e686c634c12912c32a8d8d3,2024-10-11T21:35:34.843000 -CVE-2021-40333,0,1,15d4217f12267179b7db4a8afdc2cdadf806d8563361871c34772930845ee029,2024-11-21T06:23:52.940000 -CVE-2021-40334,0,1,cb4df0a3e16ec7bf3375c374612814d8cd7868a39512741fcc9951d05dd046ee,2024-11-21T06:23:53.083000 +CVE-2021-40333,0,0,15d4217f12267179b7db4a8afdc2cdadf806d8563361871c34772930845ee029,2024-11-21T06:23:52.940000 +CVE-2021-40334,0,0,cb4df0a3e16ec7bf3375c374612814d8cd7868a39512741fcc9951d05dd046ee,2024-11-21T06:23:53.083000 CVE-2021-40335,0,0,1376da3bee3ebb9ad85117c52acf4c319af705a158fc667fe21680a5f7fc5d27,2023-04-19T15:32:25.210000 CVE-2021-40336,0,0,dd8ba1d52378bca04c97754249bf363627f42c7571f337b4303edd681c6d17db,2023-06-26T17:49:15.913000 -CVE-2021-40337,0,1,1cea6ea463207936f3a9c4c54165cacfb1819cf81e8059a78fb5d74558f0966f,2024-11-21T06:23:53.587000 -CVE-2021-40338,0,1,a0153910c1cd074dfbf58ca2dfb2921a236b30a6735f0c263d405b6758a9d17c,2024-11-21T06:23:53.737000 -CVE-2021-40339,0,1,0c4bb98eb59f7c997975b5125fd7b7d19eb7e45c656727c6cfd6a2854a030777,2024-11-21T06:23:53.880000 -CVE-2021-4034,0,1,cbde9dfc4b9793bb5b9ad65430b3b67df4a6d5e32997ee67907233ede30914a0,2024-11-21T06:36:45.880000 -CVE-2021-40340,0,1,9bc991eb7ce99014316ff5cee2a52261eac8ce86f0acb42eb402d65994df6949,2024-11-21T06:23:54.010000 +CVE-2021-40337,0,0,1cea6ea463207936f3a9c4c54165cacfb1819cf81e8059a78fb5d74558f0966f,2024-11-21T06:23:53.587000 +CVE-2021-40338,0,0,a0153910c1cd074dfbf58ca2dfb2921a236b30a6735f0c263d405b6758a9d17c,2024-11-21T06:23:53.737000 +CVE-2021-40339,0,0,0c4bb98eb59f7c997975b5125fd7b7d19eb7e45c656727c6cfd6a2854a030777,2024-11-21T06:23:53.880000 +CVE-2021-4034,0,0,cbde9dfc4b9793bb5b9ad65430b3b67df4a6d5e32997ee67907233ede30914a0,2024-11-21T06:36:45.880000 +CVE-2021-40340,0,0,9bc991eb7ce99014316ff5cee2a52261eac8ce86f0acb42eb402d65994df6949,2024-11-21T06:23:54.010000 CVE-2021-40341,0,0,cb763aca376b2feb718d525045b2ae60001c95564a590354243545786bd58354,2023-11-07T03:38:33.497000 CVE-2021-40342,0,0,6f4827b7de1bcb4bb732ce8022b862a333338f91e179d6af4d20e9c6e2dc3263,2023-11-07T03:38:33.573000 -CVE-2021-40343,0,1,d1429048bb0140313de48002b01c3e55aa173f58dcd67b0507bb6900919ca6e8,2024-11-21T06:23:54.483000 -CVE-2021-40344,0,1,007c73e925e471592257af85f0e1f0e512bfbfd70ed973918602adee15d0794d,2024-11-21T06:23:54.657000 -CVE-2021-40345,0,1,335c427bfb4e88ec203df3671e9bef12d3aa6a78fd1fb3a1ca7be1995064ba5d,2024-11-21T06:23:54.817000 -CVE-2021-40346,0,1,36a27b2862966b3d735b4b1ff0a7af162f6d4a29b7e335616b98bb4a0f1de109,2024-11-21T06:23:54.997000 -CVE-2021-40347,0,1,26342d8301395b5e848599f0fb1954ad5875f6eb065745981676b089a2284fb5,2024-11-21T06:23:55.190000 -CVE-2021-40348,0,1,ab405ec0e9a8b27427862086230e20d3b1cc360fed21a0872fcccc18d7fc5c48,2024-11-21T06:23:55.370000 -CVE-2021-40349,0,1,1b0e9bdbd85e6256b1f45140538de90b14e8b66974e1722f97ea28498996722d,2024-11-21T06:23:55.530000 -CVE-2021-4035,0,1,110f0322d53eb978f2b69bc272de723740a08e5b1b22e929b413412f1ca3ddac,2024-11-21T06:36:46.190000 -CVE-2021-40350,0,1,70b9213e16b7997c814ffc55c596552db99302ebd65b7abd81f8da62b43614f8,2024-11-21T06:23:55.700000 -CVE-2021-40352,0,1,be3a6963a155823cbf11699cb31ee4359540c27c89367c679ba8f3d586b93f5e,2024-11-21T06:23:55.873000 -CVE-2021-40353,0,1,35e006a1107c96603678ca52af006b40419f852849854f60dc650a82703350c6,2024-11-21T06:23:56.040000 -CVE-2021-40354,0,1,3617db4323d60d678832ffce01bc726cfd5f88e38edee2656e4677e696947196,2024-11-21T06:23:56.200000 -CVE-2021-40355,0,1,fc71872c30a030e8369cf176b99b380e6a3a6d39a4d0c6db9f96c4326cfba3a1,2024-11-21T06:23:56.333000 -CVE-2021-40356,0,1,235a2a45cf5c6e1296ee4db49db8bf9a796b21762f7f0d4cb62289b23e1dd1b1,2024-11-21T06:23:56.463000 -CVE-2021-40357,0,1,65abe630df7d61f791f95dc7585049ac283c41941fbb538acd7b0472034a7ea6,2024-11-21T06:23:56.600000 -CVE-2021-40358,0,1,c1c4e566b17c8f4e68839e0cee9eab966789a33218f6dbf2f1e4867339f50799,2024-11-21T06:23:56.737000 -CVE-2021-40359,0,1,2c42733760f4b549dc43834fdaddfc9ecb44b9f152e24c5c9e55023f61ed6c54,2024-11-21T06:23:56.917000 -CVE-2021-40360,0,1,45ca716d642bd8db8a2884fa1cfc33e0e26ffb3f654383615e382bd71ef9fe99,2024-11-21T06:23:57.097000 -CVE-2021-40363,0,1,30a4d6b7c8607c57b5a45a5fad45adaacfdc24d6e99dbefbe478d07adb72df9b,2024-11-21T06:23:57.250000 -CVE-2021-40364,0,1,a8c22858ee81367634e2a5f2a8dfbb2fdd64235152b006ed54a0ef9a94b78b96,2024-11-21T06:23:57.400000 +CVE-2021-40343,0,0,d1429048bb0140313de48002b01c3e55aa173f58dcd67b0507bb6900919ca6e8,2024-11-21T06:23:54.483000 +CVE-2021-40344,0,0,007c73e925e471592257af85f0e1f0e512bfbfd70ed973918602adee15d0794d,2024-11-21T06:23:54.657000 +CVE-2021-40345,0,0,335c427bfb4e88ec203df3671e9bef12d3aa6a78fd1fb3a1ca7be1995064ba5d,2024-11-21T06:23:54.817000 +CVE-2021-40346,0,0,36a27b2862966b3d735b4b1ff0a7af162f6d4a29b7e335616b98bb4a0f1de109,2024-11-21T06:23:54.997000 +CVE-2021-40347,0,0,26342d8301395b5e848599f0fb1954ad5875f6eb065745981676b089a2284fb5,2024-11-21T06:23:55.190000 +CVE-2021-40348,0,0,ab405ec0e9a8b27427862086230e20d3b1cc360fed21a0872fcccc18d7fc5c48,2024-11-21T06:23:55.370000 +CVE-2021-40349,0,0,1b0e9bdbd85e6256b1f45140538de90b14e8b66974e1722f97ea28498996722d,2024-11-21T06:23:55.530000 +CVE-2021-4035,0,0,110f0322d53eb978f2b69bc272de723740a08e5b1b22e929b413412f1ca3ddac,2024-11-21T06:36:46.190000 +CVE-2021-40350,0,0,70b9213e16b7997c814ffc55c596552db99302ebd65b7abd81f8da62b43614f8,2024-11-21T06:23:55.700000 +CVE-2021-40352,0,0,be3a6963a155823cbf11699cb31ee4359540c27c89367c679ba8f3d586b93f5e,2024-11-21T06:23:55.873000 +CVE-2021-40353,0,0,35e006a1107c96603678ca52af006b40419f852849854f60dc650a82703350c6,2024-11-21T06:23:56.040000 +CVE-2021-40354,0,0,3617db4323d60d678832ffce01bc726cfd5f88e38edee2656e4677e696947196,2024-11-21T06:23:56.200000 +CVE-2021-40355,0,0,fc71872c30a030e8369cf176b99b380e6a3a6d39a4d0c6db9f96c4326cfba3a1,2024-11-21T06:23:56.333000 +CVE-2021-40356,0,0,235a2a45cf5c6e1296ee4db49db8bf9a796b21762f7f0d4cb62289b23e1dd1b1,2024-11-21T06:23:56.463000 +CVE-2021-40357,0,0,65abe630df7d61f791f95dc7585049ac283c41941fbb538acd7b0472034a7ea6,2024-11-21T06:23:56.600000 +CVE-2021-40358,0,0,c1c4e566b17c8f4e68839e0cee9eab966789a33218f6dbf2f1e4867339f50799,2024-11-21T06:23:56.737000 +CVE-2021-40359,0,0,2c42733760f4b549dc43834fdaddfc9ecb44b9f152e24c5c9e55023f61ed6c54,2024-11-21T06:23:56.917000 +CVE-2021-40360,0,0,45ca716d642bd8db8a2884fa1cfc33e0e26ffb3f654383615e382bd71ef9fe99,2024-11-21T06:23:57.097000 +CVE-2021-40363,0,0,30a4d6b7c8607c57b5a45a5fad45adaacfdc24d6e99dbefbe478d07adb72df9b,2024-11-21T06:23:57.250000 +CVE-2021-40364,0,0,a8c22858ee81367634e2a5f2a8dfbb2fdd64235152b006ed54a0ef9a94b78b96,2024-11-21T06:23:57.400000 CVE-2021-40365,0,0,07da5069fcf8406e6ab11743335dd36aaee8ff9926b354e31b01e0f4e66a4389,2023-09-12T10:15:08.130000 -CVE-2021-40366,0,1,cf31e99f70db79ad7ec59e55124df967549ca895ea2b107aa996f96364622dc1,2024-11-21T06:23:57.903000 +CVE-2021-40366,0,0,cf31e99f70db79ad7ec59e55124df967549ca895ea2b107aa996f96364622dc1,2024-11-21T06:23:57.903000 CVE-2021-40367,0,0,50c757bbf4921de76e13fe7ec8781989509988f3f36462fdf639911bc2ce0079,2024-01-10T17:03:28.070000 -CVE-2021-40368,0,1,4f9c6b6bad72e28b0cf746c64f9cecda67eb6d294920a711c4dbc78f6063c6ca,2024-11-21T06:23:58.173000 -CVE-2021-40369,0,1,de48395ccc4db0ce9c7ac1cf2cfbb3944fefa186df04d966496d1a86d05484cd,2024-11-21T06:23:58.353000 +CVE-2021-40368,0,0,4f9c6b6bad72e28b0cf746c64f9cecda67eb6d294920a711c4dbc78f6063c6ca,2024-11-21T06:23:58.173000 +CVE-2021-40369,0,0,de48395ccc4db0ce9c7ac1cf2cfbb3944fefa186df04d966496d1a86d05484cd,2024-11-21T06:23:58.353000 CVE-2021-4037,0,0,5a86a2b74bb0d8e5ec072bf8cae7963b2c4a2cd27e4c59356a6ec5129f3b11c4,2022-12-08T03:40:19.933000 -CVE-2021-40371,0,1,8f07a939ff263f5d87a37985a72ecd1c83361259c487b0f391e9e0da8c9ebaee,2024-11-21T06:23:58.580000 -CVE-2021-40373,0,1,1398e986dc925c9b243523256138fb234c604af6d62f6eaf402207d88e5582b2,2024-11-21T06:23:58.760000 -CVE-2021-40374,0,1,a052b307609358291eca5939004fd2c61590015fc56e590365f9ff9e1bbfe217,2024-11-21T06:23:58.937000 -CVE-2021-40375,0,1,9f75bdbd17571907b535053b57390441b704f4f060ea400a1a0754a709db2daf,2024-11-21T06:23:59.117000 -CVE-2021-40376,0,1,720e419ac9afb941e84156aae79cb6e2a24a8663c5536a61f438635dfdeca5b0,2024-11-21T06:23:59.297000 -CVE-2021-40377,0,1,d57c1d25db25158faa9caccbb50a42f5b72e0c4e4dbee3331bd41b530f4f242d,2024-11-21T06:23:59.470000 -CVE-2021-40378,0,1,c6fcbe65e28e88475a4c4ec5ad528d287de1c17e32030f51deba235b4f63826b,2024-11-21T06:23:59.637000 -CVE-2021-40379,0,1,b10e690f6b4e6a4ce6aeb4e8aa352c346446d984d749ab6ba9797c96fec55ffa,2024-11-21T06:23:59.820000 -CVE-2021-4038,0,1,a9a2e724b85a8cf568b581363a9c40f3a0eb2cd05e7a53c855729e0584960f9a,2024-11-21T06:36:46.503000 -CVE-2021-40380,0,1,b6f3d45e812dd32c845293fb3da4649fb28a89076aa1c2c053095d03fa70ef28,2024-11-21T06:24:00.010000 -CVE-2021-40381,0,1,6985543df3cb2dda50100f9ae950f955567a245241215ae49b1a1cc1e46d0e62,2024-11-21T06:24:00.197000 -CVE-2021-40382,0,1,f50c20a467913e428b406b4b31158c67f8ebaa672731a325f405a9df2875d9d1,2024-11-21T06:24:00.450000 -CVE-2021-40385,0,1,fcc97c21c68a5fd19e27c9e9ed11d5b8edf1ea8e31751ac2252cf7c6787f37ba,2024-11-21T06:24:00.710000 -CVE-2021-40386,0,1,c88562e1e3e923daa73e7fbf4b9bb35e50cd4e7a92436d4297a50efbab53165a,2024-11-21T06:24:00.883000 -CVE-2021-40387,0,1,005f54668155e174901526eabd3d921d2a99856d52ccf9b3d11c069753bd13ea,2024-11-21T06:24:01.057000 -CVE-2021-40388,0,1,c80dbd2d20115fef62ec3b52624e93ff8beb1225848c0477733c420f00a9e54d,2024-11-21T06:24:01.220000 -CVE-2021-40389,0,1,13ee7176a69b2d0e3e02a069090f262a997e11fb282541f90dc7731620b3df04,2024-11-21T06:24:01.370000 -CVE-2021-4039,0,1,cd92034bcc7e4f29bdb29a36551e7b82fd3bc289c7f71c12c65bebf9feaf71a6,2024-11-21T06:36:46.640000 -CVE-2021-40390,0,1,4b4d1cc89ac614050f9fe3a6ca6e86fe80a3682abb6b39167f8a84b0c6469872,2024-11-21T06:24:01.517000 -CVE-2021-40391,0,1,5d86782aee5644a5f8648e2a18293eeab6ea090a5f2e8ef69f6641940e5c8f2e,2024-11-21T06:24:01.667000 -CVE-2021-40392,0,1,813260532d15524293b619512578a50f0df1b3c2ed6f878b57d90cfc9374c87f,2024-11-21T06:24:01.827000 -CVE-2021-40393,0,1,d772806918a85b1b28cb379e89e445cf0522689fc7855c4aca57f4ad7709f666,2024-11-21T06:24:01.980000 -CVE-2021-40394,0,1,307dea055fc7368fd055e67bbee2a39e5f7f9bd412d1aa685a9d3b06345cea53,2024-11-21T06:24:02.150000 +CVE-2021-40371,0,0,8f07a939ff263f5d87a37985a72ecd1c83361259c487b0f391e9e0da8c9ebaee,2024-11-21T06:23:58.580000 +CVE-2021-40373,0,0,1398e986dc925c9b243523256138fb234c604af6d62f6eaf402207d88e5582b2,2024-11-21T06:23:58.760000 +CVE-2021-40374,0,0,a052b307609358291eca5939004fd2c61590015fc56e590365f9ff9e1bbfe217,2024-11-21T06:23:58.937000 +CVE-2021-40375,0,0,9f75bdbd17571907b535053b57390441b704f4f060ea400a1a0754a709db2daf,2024-11-21T06:23:59.117000 +CVE-2021-40376,0,0,720e419ac9afb941e84156aae79cb6e2a24a8663c5536a61f438635dfdeca5b0,2024-11-21T06:23:59.297000 +CVE-2021-40377,0,0,d57c1d25db25158faa9caccbb50a42f5b72e0c4e4dbee3331bd41b530f4f242d,2024-11-21T06:23:59.470000 +CVE-2021-40378,0,0,c6fcbe65e28e88475a4c4ec5ad528d287de1c17e32030f51deba235b4f63826b,2024-11-21T06:23:59.637000 +CVE-2021-40379,0,0,b10e690f6b4e6a4ce6aeb4e8aa352c346446d984d749ab6ba9797c96fec55ffa,2024-11-21T06:23:59.820000 +CVE-2021-4038,0,0,a9a2e724b85a8cf568b581363a9c40f3a0eb2cd05e7a53c855729e0584960f9a,2024-11-21T06:36:46.503000 +CVE-2021-40380,0,0,b6f3d45e812dd32c845293fb3da4649fb28a89076aa1c2c053095d03fa70ef28,2024-11-21T06:24:00.010000 +CVE-2021-40381,0,0,6985543df3cb2dda50100f9ae950f955567a245241215ae49b1a1cc1e46d0e62,2024-11-21T06:24:00.197000 +CVE-2021-40382,0,0,f50c20a467913e428b406b4b31158c67f8ebaa672731a325f405a9df2875d9d1,2024-11-21T06:24:00.450000 +CVE-2021-40385,0,0,fcc97c21c68a5fd19e27c9e9ed11d5b8edf1ea8e31751ac2252cf7c6787f37ba,2024-11-21T06:24:00.710000 +CVE-2021-40386,0,0,c88562e1e3e923daa73e7fbf4b9bb35e50cd4e7a92436d4297a50efbab53165a,2024-11-21T06:24:00.883000 +CVE-2021-40387,0,0,005f54668155e174901526eabd3d921d2a99856d52ccf9b3d11c069753bd13ea,2024-11-21T06:24:01.057000 +CVE-2021-40388,0,0,c80dbd2d20115fef62ec3b52624e93ff8beb1225848c0477733c420f00a9e54d,2024-11-21T06:24:01.220000 +CVE-2021-40389,0,0,13ee7176a69b2d0e3e02a069090f262a997e11fb282541f90dc7731620b3df04,2024-11-21T06:24:01.370000 +CVE-2021-4039,0,0,cd92034bcc7e4f29bdb29a36551e7b82fd3bc289c7f71c12c65bebf9feaf71a6,2024-11-21T06:36:46.640000 +CVE-2021-40390,0,0,4b4d1cc89ac614050f9fe3a6ca6e86fe80a3682abb6b39167f8a84b0c6469872,2024-11-21T06:24:01.517000 +CVE-2021-40391,0,0,5d86782aee5644a5f8648e2a18293eeab6ea090a5f2e8ef69f6641940e5c8f2e,2024-11-21T06:24:01.667000 +CVE-2021-40392,0,0,813260532d15524293b619512578a50f0df1b3c2ed6f878b57d90cfc9374c87f,2024-11-21T06:24:01.827000 +CVE-2021-40393,0,0,d772806918a85b1b28cb379e89e445cf0522689fc7855c4aca57f4ad7709f666,2024-11-21T06:24:01.980000 +CVE-2021-40394,0,0,307dea055fc7368fd055e67bbee2a39e5f7f9bd412d1aa685a9d3b06345cea53,2024-11-21T06:24:02.150000 CVE-2021-40395,0,0,9551344fc53c827434f42e47ec2aabf2e01c45cf238ed350f2973d04cafd347a,2023-11-07T03:38:34.313000 -CVE-2021-40396,0,1,052fced68345a6d5c6dc80ac71ad3291941abccbc8d8197389ff9cc0567e72ea,2024-11-21T06:24:02.327000 -CVE-2021-40397,0,1,1fde5ffa3c10cdff07fb453747dc03237a3328be3ad6b4390cc2b443adda561e,2024-11-21T06:24:02.477000 -CVE-2021-40398,0,1,ce45910422888ab3e5305f616dcec31dc87e46431586e5873bbae589535e7e9e,2024-11-21T06:24:02.627000 -CVE-2021-40399,0,1,88291d4af97cf6946672850ccdcc5510d92bf53167a4478b53ed1828201da892,2024-11-21T06:24:02.780000 +CVE-2021-40396,0,0,052fced68345a6d5c6dc80ac71ad3291941abccbc8d8197389ff9cc0567e72ea,2024-11-21T06:24:02.327000 +CVE-2021-40397,0,0,1fde5ffa3c10cdff07fb453747dc03237a3328be3ad6b4390cc2b443adda561e,2024-11-21T06:24:02.477000 +CVE-2021-40398,0,0,ce45910422888ab3e5305f616dcec31dc87e46431586e5873bbae589535e7e9e,2024-11-21T06:24:02.627000 +CVE-2021-40399,0,0,88291d4af97cf6946672850ccdcc5510d92bf53167a4478b53ed1828201da892,2024-11-21T06:24:02.780000 CVE-2021-4040,0,0,09a677a2321027d26c123c00a8fdf4800c0dd61011a23c0a40bfa0ebb33b143f,2022-08-29T16:40:20.963000 -CVE-2021-40400,0,1,71d48bf1e23bd27b64ed5b8839be3e12152098a6d9ec44f1650535d772eec2d4,2024-11-21T06:24:02.943000 -CVE-2021-40401,0,1,8cc5894b5ecc7b903fe31208934fc7acb7c9362b75d40d95d8f19a5cfbc4b62c,2024-11-21T06:24:03.107000 -CVE-2021-40402,0,1,b8a82d533ea85e8dcb50fd9eb90e52fc071a35d650c4cfedd64925ae56e812a7,2024-11-21T06:24:03.273000 -CVE-2021-40403,0,1,c07911b3352a6e5b6884690b63b70b6172d7dbdb9df4ea24ab4f3766ff883fc4,2024-11-21T06:24:03.433000 -CVE-2021-40404,0,1,ecaf098d64dcdaca6c78f21ec14f453f0928a8f8d7cf2279a3d6d76aa4476b59,2024-11-21T06:24:03.617000 -CVE-2021-40405,0,1,d7b716a38cde75edc295dba4a05bf899e54d8732a6e9f2d14e103df19b3615de,2024-11-21T06:24:03.770000 -CVE-2021-40406,0,1,1114b681d94fbeba4ab954c8ba82c2a236a72bdc4fca02cf3827259d7f8fe1bf,2024-11-21T06:24:03.950000 -CVE-2021-40407,0,1,b4767590bce1a5aa05f40baf6ac3756055ed645fe7916469d47170622b3e4c78,2024-11-21T06:24:04.103000 -CVE-2021-40408,0,1,25299699d4d01dc3023de3b065f6d89d484e282a0a4fd3a9c9c68a7bcc9ca219,2024-11-21T06:24:04.257000 -CVE-2021-40409,0,1,e0f7e92becc0348abc65b9a718cb42d45983fc5e27391265973b68c07e02aee8,2024-11-21T06:24:04.393000 +CVE-2021-40400,0,0,71d48bf1e23bd27b64ed5b8839be3e12152098a6d9ec44f1650535d772eec2d4,2024-11-21T06:24:02.943000 +CVE-2021-40401,0,0,8cc5894b5ecc7b903fe31208934fc7acb7c9362b75d40d95d8f19a5cfbc4b62c,2024-11-21T06:24:03.107000 +CVE-2021-40402,0,0,b8a82d533ea85e8dcb50fd9eb90e52fc071a35d650c4cfedd64925ae56e812a7,2024-11-21T06:24:03.273000 +CVE-2021-40403,0,0,c07911b3352a6e5b6884690b63b70b6172d7dbdb9df4ea24ab4f3766ff883fc4,2024-11-21T06:24:03.433000 +CVE-2021-40404,0,0,ecaf098d64dcdaca6c78f21ec14f453f0928a8f8d7cf2279a3d6d76aa4476b59,2024-11-21T06:24:03.617000 +CVE-2021-40405,0,0,d7b716a38cde75edc295dba4a05bf899e54d8732a6e9f2d14e103df19b3615de,2024-11-21T06:24:03.770000 +CVE-2021-40406,0,0,1114b681d94fbeba4ab954c8ba82c2a236a72bdc4fca02cf3827259d7f8fe1bf,2024-11-21T06:24:03.950000 +CVE-2021-40407,0,0,b4767590bce1a5aa05f40baf6ac3756055ed645fe7916469d47170622b3e4c78,2024-11-21T06:24:04.103000 +CVE-2021-40408,0,0,25299699d4d01dc3023de3b065f6d89d484e282a0a4fd3a9c9c68a7bcc9ca219,2024-11-21T06:24:04.257000 +CVE-2021-40409,0,0,e0f7e92becc0348abc65b9a718cb42d45983fc5e27391265973b68c07e02aee8,2024-11-21T06:24:04.393000 CVE-2021-4041,0,0,a475770f60c9c0ec25285331453be6ed7c25b3e03ab2d0b449020f41bd21a1e4,2022-08-29T14:30:13.960000 -CVE-2021-40410,0,1,c678ded51d5554eb2088accc3f075e81697e17c431772d1f31279e8a7b8c02d8,2024-11-21T06:24:04.533000 -CVE-2021-40411,0,1,2c0495c394cbd997c73fb4fcae43e12c430b714b4cfb7818feece8872aa283fd,2024-11-21T06:24:04.670000 -CVE-2021-40412,0,1,52484addb1acaa40336c74490d69102ce45dc544eadec13264d43ba2601abfae,2024-11-21T06:24:04.823000 -CVE-2021-40413,0,1,182644723cbf1ee9df331a90b42d1d56ab829baef38525e96509873b994f693d,2024-11-21T06:24:04.970000 -CVE-2021-40414,0,1,43b0393b4ed75984117ed6f63874c34350ab0744e4554ebe104fd23d0db951cc,2024-11-21T06:24:05.110000 -CVE-2021-40415,0,1,646282d1ea69049b1731455e842a6c53e627f3205d83ddc120c0dba43f6ff017,2024-11-21T06:24:05.243000 -CVE-2021-40416,0,1,2b9dbc075ac35c5b4006a91cfee4ce7ca4c33743e1ae23e7a2611b665a330a21,2024-11-21T06:24:05.390000 -CVE-2021-40417,0,1,332174a085e51c1541eb13d0bbeefc3190f34134333a1c71644389c7113df132,2024-11-21T06:24:05.537000 -CVE-2021-40418,0,1,7753d02ef21abf75c8612c95cf814d0042fefc59df4c93e06a8ed489acd3a742,2024-11-21T06:24:05.673000 -CVE-2021-40419,0,1,87726a0ff22b84facc35cad49780c5d70532ef5a586cf86c54757807250784f6,2024-11-21T06:24:05.810000 +CVE-2021-40410,0,0,c678ded51d5554eb2088accc3f075e81697e17c431772d1f31279e8a7b8c02d8,2024-11-21T06:24:04.533000 +CVE-2021-40411,0,0,2c0495c394cbd997c73fb4fcae43e12c430b714b4cfb7818feece8872aa283fd,2024-11-21T06:24:04.670000 +CVE-2021-40412,0,0,52484addb1acaa40336c74490d69102ce45dc544eadec13264d43ba2601abfae,2024-11-21T06:24:04.823000 +CVE-2021-40413,0,0,182644723cbf1ee9df331a90b42d1d56ab829baef38525e96509873b994f693d,2024-11-21T06:24:04.970000 +CVE-2021-40414,0,0,43b0393b4ed75984117ed6f63874c34350ab0744e4554ebe104fd23d0db951cc,2024-11-21T06:24:05.110000 +CVE-2021-40415,0,0,646282d1ea69049b1731455e842a6c53e627f3205d83ddc120c0dba43f6ff017,2024-11-21T06:24:05.243000 +CVE-2021-40416,0,0,2b9dbc075ac35c5b4006a91cfee4ce7ca4c33743e1ae23e7a2611b665a330a21,2024-11-21T06:24:05.390000 +CVE-2021-40417,0,0,332174a085e51c1541eb13d0bbeefc3190f34134333a1c71644389c7113df132,2024-11-21T06:24:05.537000 +CVE-2021-40418,0,0,7753d02ef21abf75c8612c95cf814d0042fefc59df4c93e06a8ed489acd3a742,2024-11-21T06:24:05.673000 +CVE-2021-40419,0,0,87726a0ff22b84facc35cad49780c5d70532ef5a586cf86c54757807250784f6,2024-11-21T06:24:05.810000 CVE-2021-4042,0,0,15ae583a4ab0188a901d27d020ce06a1722a36df8a951a5546d19a2c5222fe67,2023-11-07T03:40:07.593000 -CVE-2021-40420,0,1,20a31a88ab8ed7fcaca8dcb3c84d5aaef544562fef0ff910b093aa2cfbec8d2c,2024-11-21T06:24:05.947000 -CVE-2021-40422,0,1,9f00350b2b971444acd582c395f206674ab7e8a8ab8f34a81badc7cf673f88e4,2024-11-21T06:24:06.090000 -CVE-2021-40423,0,1,74aff021a7b918d1bc97c92e993716f29f5ca28f2b66959872ed44ea059b051d,2024-11-21T06:24:06.237000 -CVE-2021-40424,0,1,32ea5d1f8c5589b9a3619414aa76b017c206c758396ecf11389321cdd454c038,2024-11-21T06:24:06.380000 -CVE-2021-40425,0,1,1ebdcdfa52ae7ab543cac9b190908789893a25cef5d72a49cf25af80bac00af5,2024-11-21T06:24:06.520000 -CVE-2021-40426,0,1,48efa219141f7e6b44781cd548e2f767e64b23aa34aba667b60ce415087fab64,2024-11-21T06:24:06.650000 -CVE-2021-4043,0,1,b61ed23fa291c837bac6f2651e0c724b366611a37b51575cee3c09bf3cad4e58,2024-11-21T06:36:47.090000 -CVE-2021-40438,0,1,b14f049768365d4036d5a5b59a449bfbbcb8b40f795621fc810c6f742ac9e3b8,2024-11-21T06:24:06.787000 -CVE-2021-40439,0,1,a6844c59a74761d9aa9787c2e8c6da687dbe47f375fbc1c596292d7769f937f8,2024-11-21T06:24:07.130000 -CVE-2021-4044,0,1,3bfcdce735419733e9d6932a0e1e512c229e7dee5f0282cd1b90b005099250b3,2024-11-21T06:36:47.243000 -CVE-2021-40440,0,1,acd931c8cf155c293a3f6974e1e29e241d4b5f5df227a9251fccdc0f7ac8d3f3,2024-11-21T06:24:07.270000 -CVE-2021-40441,0,1,4e0d2521da62f3c7dfc5cf4df2c9f582b1874cc1d8a6373f245f2a243e666837,2024-11-21T06:24:07.390000 -CVE-2021-40442,0,1,23d6e017f3db90842e0e410a2de65643d821705cb9cc5de1969d89f9b78e7c97,2024-11-21T06:24:07.530000 -CVE-2021-40443,0,1,54f9a0adfd3db9dd3fcbb8f687a127ba9dcb4b0bb5715216e3fe8862e056edc3,2024-11-21T06:24:07.677000 -CVE-2021-40444,0,1,5b0b9aafd7128a32023958d7d745268b187d8384d06e598ea4db334959cf2bff,2024-11-21T06:24:07.883000 -CVE-2021-40447,0,1,6bfe5636f0491d1d836313b234474421b60a3dc657a3213b6d1d39f77db44c5d,2024-11-21T06:24:08.087000 -CVE-2021-40448,0,1,66c83fdcd31d354d143675e5b5db1957dde71b7ffad9b0ed63b507ad072126d1,2024-11-21T06:24:08.260000 -CVE-2021-40449,0,1,cd168ff891db11eb567ce2d62870f0ffa29d59bcaa7652e5dd47d75dbd90cbb5,2024-11-21T06:24:08.403000 -CVE-2021-4045,0,1,2c89ce9273adb9ab0e1258f6863ad1dab8f5a5f7b957964a707366f935a0e276,2024-11-21T06:36:47.393000 -CVE-2021-40450,0,1,22638201dd13b2ffb7e129ed9aa0a97c355a13ffbbac9f8bed455a7e9d5bff3e,2024-11-21T06:24:08.583000 -CVE-2021-40452,0,1,8e80f1d1acbc6713223e4b79927c54583a1c818366264e0a3b8a665fd8d1460c,2024-11-21T06:24:08.807000 -CVE-2021-40453,0,1,28ef73e83567eb0a77ae9993a288db44dc8fb43861ec94e4228812d8ce231328,2024-11-21T06:24:08.943000 -CVE-2021-40454,0,1,73a649857c96e80c129da3a69fe7738cfbe779f2dc4e6d90286eea7f61af3000,2024-11-21T06:24:09.067000 -CVE-2021-40455,0,1,0f223773ae3617f5049d65803a001bb9e542172aff8fb7747f9e3bf1841a41f0,2024-11-21T06:24:09.250000 -CVE-2021-40456,0,1,0fd084e3c5bc05f3d7c7ec2e6b25673d866cc9f1ddd568333228b1290d0f2c22,2024-11-21T06:24:09.443000 -CVE-2021-40457,0,1,fced819dbd9043f5e3a9f7af16fa4fe6f742d8255e286e6aa870dc7705a7ac00,2024-11-21T06:24:09.600000 -CVE-2021-4046,0,1,8189bd65cedcdc00c663e3c453919ab8361c49f74c59f5510e9ec0ca6250441c,2024-11-21T06:36:47.530000 -CVE-2021-40460,0,1,12b235d2e29033fddeccd3b8abe4e21bba1dc56a46fecf6a7629143834269e0a,2024-11-21T06:24:09.740000 -CVE-2021-40461,0,1,47ee469eb866297a41d761880f83ce9e969aeacf14de554eeb3e0612f9024f99,2024-11-21T06:24:09.930000 -CVE-2021-40462,0,1,3031064afec50b49739f6c8f26cb9d802b22173839d88a271daf2f979c21b85c,2024-11-21T06:24:10.083000 -CVE-2021-40463,0,1,10aee607edf60b2bbdb52d3004159e7ace46c33b3119339cff0af23e6b42a025,2024-11-21T06:24:10.240000 -CVE-2021-40464,0,1,a7dd447489f0c4db86a5395d324827e25c3df105975cb15c6aaee16b40daa847,2024-11-21T06:24:10.410000 -CVE-2021-40465,0,1,945b3336ae427425bed45518065b89060ec44ae114145f4011451d8889c55200,2024-11-21T06:24:10.563000 -CVE-2021-40466,0,1,7310bc242b6d0c33a1e69aa660b2077776ed5d8061a85d1c09ecf411b4744b68,2024-11-21T06:24:10.897000 -CVE-2021-40467,0,1,a0b548b28a9c496be4f63d38b5c0c890623d0d92d435a9b831d4836270825dd7,2024-11-21T06:24:11.127000 -CVE-2021-40468,0,1,9d09ad47ccdba1205d3e3897a1a892f70d9b359519d2bff7daab4aec1a93e935,2024-11-21T06:24:11.310000 -CVE-2021-40469,0,1,f00b075e7f39fdc367c260a777ae3e832b64f43964198fc40f1b28d9f6d1cfc4,2024-11-21T06:24:11.477000 -CVE-2021-4047,0,1,4f77d5a7fbb522c06da756b7d69828458899a0a9027f960e943e0375062c7ecb,2024-11-21T06:36:47.670000 -CVE-2021-40470,0,1,9912d9fefa51aafe6bd735db1990842182b6e2f4a90ab004b0be806d7fee05de,2024-11-21T06:24:11.630000 -CVE-2021-40471,0,1,3569e9d168ea186b27b838d2baf7f27c26ca17328e200501c1de29a5c8a419d2,2024-11-21T06:24:11.797000 -CVE-2021-40472,0,1,456d750f683c7df5feb4005f19fe2c7b7c5cc540086248d864992467715b0c73,2024-11-21T06:24:11.943000 -CVE-2021-40473,0,1,9e28b5469c369a65000eedfdff95da03fcb23cd3789b696454897b4f99bb7cff,2024-11-21T06:24:12.087000 -CVE-2021-40474,0,1,7e00e338a1148b71422710af53b286b3ee6f0a7c5774e92c2e2da95f0bc020f2,2024-11-21T06:24:12.223000 -CVE-2021-40475,0,1,4616978a1e651bf338fd00c9cd540dce8970908333bd234605ec95a71d0c54c3,2024-11-21T06:24:12.370000 -CVE-2021-40476,0,1,257ea66569b43e315c2a55237b28d88ddb4d46cd462237d38fb326472b5bf558,2024-11-21T06:24:12.523000 -CVE-2021-40477,0,1,887ca033c71c72aaa9bf5e233c51644b1da75590044c7a868a34aa711dc38cce,2024-11-21T06:24:12.703000 -CVE-2021-40478,0,1,b54a45d71f4237579a1af844a8789f144eb841646cd21bfb3ec9bb5e7fb3a216,2024-11-21T06:24:12.920000 -CVE-2021-40479,0,1,de9a5412f03a815df225cae6e575ef3629b6f7e1f198bd40399e84d9d0e73066,2024-11-21T06:24:13.090000 -CVE-2021-4048,0,1,12472015eada4ca7c5a8df4d08931cb36ad3156f6fc282b361bb375eb0cbb986,2024-11-21T06:36:47.820000 -CVE-2021-40480,0,1,960c455aef7aa84b924041f883d2dfe59b58003f27d72275a0adca753c7b93a5,2024-11-21T06:24:13.223000 -CVE-2021-40481,0,1,c8b61443bad7f9d8f1401b176d650ef5792c053a1a71bbf0a7821269d27f1934,2024-11-21T06:24:13.363000 -CVE-2021-40482,0,1,eae35a88387e11f086ec8843238044b33d9755e941f092c681cab5049307f7a1,2024-11-21T06:24:13.497000 -CVE-2021-40483,0,1,50029986afb6f3cfbe49c47c9be077da03c25139d056162e9122288d2fb0270b,2024-11-21T06:24:13.630000 -CVE-2021-40484,0,1,3d26ad7304fa6e3e7e8b5c19d5e16c10f54ca3b9921b4d421f5a9326e39a1980,2024-11-21T06:24:13.780000 -CVE-2021-40485,0,1,235548bc9775f0b65c17143d8758b8eb8e940cf914d342b09a184b65b01ddacb,2024-11-21T06:24:13.940000 -CVE-2021-40486,0,1,6afe6f09465cbc192f5904ac5deb473b75a74addad2c83ac092d059815cdb10a,2024-11-21T06:24:14.087000 -CVE-2021-40487,0,1,859dd6abb7948704336a22a2055cc9807289a13f3a9d3191591310cfbe7d9b9f,2024-11-21T06:24:14.233000 -CVE-2021-40488,0,1,79800c43bb75b39df0a0bde404ac63f7fdeff9bb517afb1ba82583ee0ff5f144,2024-11-21T06:24:14.370000 -CVE-2021-40489,0,1,e3db38fe37983e6929ccf3b7204190dd293d4f8b85ca253214050e58703c5bb4,2024-11-21T06:24:14.543000 -CVE-2021-4049,0,1,8e26a3ab9d8ecd9f215f148c1c25d1db9a59a411ca91b3446a88ed64637b1416,2024-11-21T06:36:47.970000 -CVE-2021-40490,0,1,f7049ccfee3cc64082b2f13212ccfd0a452d90f74d08f59a7d537fab0eb2b64f,2024-11-21T06:24:14.720000 -CVE-2021-40491,0,1,22d6c2a989bc96534b38840dbc5a62b8aa114621807276a549055f2958761b2d,2024-11-21T06:24:14.927000 -CVE-2021-40492,0,1,7d1412b159b74f17c720dc4e1e18e2f7c991293ed9b94835fcda8b7fd4359992,2024-11-21T06:24:15.107000 -CVE-2021-40493,0,1,770615eb2ad0717cebe1f7e34d6cd92c70d7fe37e709e38ae09a7cec43293d77,2024-11-21T06:24:15.270000 -CVE-2021-40494,0,1,f2817fdf5211174ea5e19aaf7de7961a0b3ac77c076204ab952e52a84b05b75e,2024-11-21T06:24:15.447000 -CVE-2021-40495,0,1,0982151aed383712f396df621a3e1453b2290143e3f81c0bab28348b29f441e8,2024-11-21T06:24:15.617000 -CVE-2021-40496,0,1,4e6041dfe6d108330bc2a51c37034449876fb5d6d0d786a600049826623d5b5c,2024-11-21T06:24:15.753000 -CVE-2021-40497,0,1,b165492d39dce7a04eed7833ecfacf4dba67edd823caad5bbd748d08c75e1a4e,2024-11-21T06:24:15.907000 -CVE-2021-40498,0,1,96a6236510cc648de6a35438c08370f23cc5e92ea9ab9ddd7b69625368c7e0d3,2024-11-21T06:24:16.033000 -CVE-2021-40499,0,1,4a06b9921210fb91c785a9b6007f6c52d9b46cd5a6e60ef9d65013661e9da666,2024-11-21T06:24:16.160000 -CVE-2021-4050,0,1,72b39a4d785a040ad47f5c2184cc1d43b680fa27a545b6c07ef561627101da9d,2024-11-21T06:36:48.100000 -CVE-2021-40500,0,1,635820d15f8f3b080148ebc7c394b7846e58a2f61fd054f61f67de5960f7747c,2024-11-21T06:24:16.293000 -CVE-2021-40501,0,1,318080186d6c8d037f6c316904fbb8a55a7fa869c740fcc6da3d4dc46f597399,2024-11-21T06:24:16.423000 -CVE-2021-40502,0,1,717474ae6a7f2ae20a1aeafb463c26d42a5f8b32a9d5f9527d96a3d491e56d8e,2024-11-21T06:24:16.560000 -CVE-2021-40503,0,1,58adc77877b160265454164e3734adcbdf2ce6acaf62c301f089b19347c93e64,2024-11-21T06:24:16.697000 -CVE-2021-40504,0,1,0b85a6ebdbf16f7b6118fd12003f20127b435e7dbbd4fb5b55748d83c398a6b5,2024-11-21T06:24:16.830000 +CVE-2021-40420,0,0,20a31a88ab8ed7fcaca8dcb3c84d5aaef544562fef0ff910b093aa2cfbec8d2c,2024-11-21T06:24:05.947000 +CVE-2021-40422,0,0,9f00350b2b971444acd582c395f206674ab7e8a8ab8f34a81badc7cf673f88e4,2024-11-21T06:24:06.090000 +CVE-2021-40423,0,0,74aff021a7b918d1bc97c92e993716f29f5ca28f2b66959872ed44ea059b051d,2024-11-21T06:24:06.237000 +CVE-2021-40424,0,0,32ea5d1f8c5589b9a3619414aa76b017c206c758396ecf11389321cdd454c038,2024-11-21T06:24:06.380000 +CVE-2021-40425,0,0,1ebdcdfa52ae7ab543cac9b190908789893a25cef5d72a49cf25af80bac00af5,2024-11-21T06:24:06.520000 +CVE-2021-40426,0,0,48efa219141f7e6b44781cd548e2f767e64b23aa34aba667b60ce415087fab64,2024-11-21T06:24:06.650000 +CVE-2021-4043,0,0,b61ed23fa291c837bac6f2651e0c724b366611a37b51575cee3c09bf3cad4e58,2024-11-21T06:36:47.090000 +CVE-2021-40438,0,0,b14f049768365d4036d5a5b59a449bfbbcb8b40f795621fc810c6f742ac9e3b8,2024-11-21T06:24:06.787000 +CVE-2021-40439,0,0,a6844c59a74761d9aa9787c2e8c6da687dbe47f375fbc1c596292d7769f937f8,2024-11-21T06:24:07.130000 +CVE-2021-4044,0,0,3bfcdce735419733e9d6932a0e1e512c229e7dee5f0282cd1b90b005099250b3,2024-11-21T06:36:47.243000 +CVE-2021-40440,0,0,acd931c8cf155c293a3f6974e1e29e241d4b5f5df227a9251fccdc0f7ac8d3f3,2024-11-21T06:24:07.270000 +CVE-2021-40441,0,0,4e0d2521da62f3c7dfc5cf4df2c9f582b1874cc1d8a6373f245f2a243e666837,2024-11-21T06:24:07.390000 +CVE-2021-40442,0,0,23d6e017f3db90842e0e410a2de65643d821705cb9cc5de1969d89f9b78e7c97,2024-11-21T06:24:07.530000 +CVE-2021-40443,0,0,54f9a0adfd3db9dd3fcbb8f687a127ba9dcb4b0bb5715216e3fe8862e056edc3,2024-11-21T06:24:07.677000 +CVE-2021-40444,0,0,5b0b9aafd7128a32023958d7d745268b187d8384d06e598ea4db334959cf2bff,2024-11-21T06:24:07.883000 +CVE-2021-40447,0,0,6bfe5636f0491d1d836313b234474421b60a3dc657a3213b6d1d39f77db44c5d,2024-11-21T06:24:08.087000 +CVE-2021-40448,0,0,66c83fdcd31d354d143675e5b5db1957dde71b7ffad9b0ed63b507ad072126d1,2024-11-21T06:24:08.260000 +CVE-2021-40449,0,0,cd168ff891db11eb567ce2d62870f0ffa29d59bcaa7652e5dd47d75dbd90cbb5,2024-11-21T06:24:08.403000 +CVE-2021-4045,0,0,2c89ce9273adb9ab0e1258f6863ad1dab8f5a5f7b957964a707366f935a0e276,2024-11-21T06:36:47.393000 +CVE-2021-40450,0,0,22638201dd13b2ffb7e129ed9aa0a97c355a13ffbbac9f8bed455a7e9d5bff3e,2024-11-21T06:24:08.583000 +CVE-2021-40452,0,0,8e80f1d1acbc6713223e4b79927c54583a1c818366264e0a3b8a665fd8d1460c,2024-11-21T06:24:08.807000 +CVE-2021-40453,0,0,28ef73e83567eb0a77ae9993a288db44dc8fb43861ec94e4228812d8ce231328,2024-11-21T06:24:08.943000 +CVE-2021-40454,0,0,73a649857c96e80c129da3a69fe7738cfbe779f2dc4e6d90286eea7f61af3000,2024-11-21T06:24:09.067000 +CVE-2021-40455,0,0,0f223773ae3617f5049d65803a001bb9e542172aff8fb7747f9e3bf1841a41f0,2024-11-21T06:24:09.250000 +CVE-2021-40456,0,0,0fd084e3c5bc05f3d7c7ec2e6b25673d866cc9f1ddd568333228b1290d0f2c22,2024-11-21T06:24:09.443000 +CVE-2021-40457,0,0,fced819dbd9043f5e3a9f7af16fa4fe6f742d8255e286e6aa870dc7705a7ac00,2024-11-21T06:24:09.600000 +CVE-2021-4046,0,0,8189bd65cedcdc00c663e3c453919ab8361c49f74c59f5510e9ec0ca6250441c,2024-11-21T06:36:47.530000 +CVE-2021-40460,0,0,12b235d2e29033fddeccd3b8abe4e21bba1dc56a46fecf6a7629143834269e0a,2024-11-21T06:24:09.740000 +CVE-2021-40461,0,0,47ee469eb866297a41d761880f83ce9e969aeacf14de554eeb3e0612f9024f99,2024-11-21T06:24:09.930000 +CVE-2021-40462,0,0,3031064afec50b49739f6c8f26cb9d802b22173839d88a271daf2f979c21b85c,2024-11-21T06:24:10.083000 +CVE-2021-40463,0,0,10aee607edf60b2bbdb52d3004159e7ace46c33b3119339cff0af23e6b42a025,2024-11-21T06:24:10.240000 +CVE-2021-40464,0,0,a7dd447489f0c4db86a5395d324827e25c3df105975cb15c6aaee16b40daa847,2024-11-21T06:24:10.410000 +CVE-2021-40465,0,0,945b3336ae427425bed45518065b89060ec44ae114145f4011451d8889c55200,2024-11-21T06:24:10.563000 +CVE-2021-40466,0,0,7310bc242b6d0c33a1e69aa660b2077776ed5d8061a85d1c09ecf411b4744b68,2024-11-21T06:24:10.897000 +CVE-2021-40467,0,0,a0b548b28a9c496be4f63d38b5c0c890623d0d92d435a9b831d4836270825dd7,2024-11-21T06:24:11.127000 +CVE-2021-40468,0,0,9d09ad47ccdba1205d3e3897a1a892f70d9b359519d2bff7daab4aec1a93e935,2024-11-21T06:24:11.310000 +CVE-2021-40469,0,0,f00b075e7f39fdc367c260a777ae3e832b64f43964198fc40f1b28d9f6d1cfc4,2024-11-21T06:24:11.477000 +CVE-2021-4047,0,0,4f77d5a7fbb522c06da756b7d69828458899a0a9027f960e943e0375062c7ecb,2024-11-21T06:36:47.670000 +CVE-2021-40470,0,0,9912d9fefa51aafe6bd735db1990842182b6e2f4a90ab004b0be806d7fee05de,2024-11-21T06:24:11.630000 +CVE-2021-40471,0,0,3569e9d168ea186b27b838d2baf7f27c26ca17328e200501c1de29a5c8a419d2,2024-11-21T06:24:11.797000 +CVE-2021-40472,0,0,456d750f683c7df5feb4005f19fe2c7b7c5cc540086248d864992467715b0c73,2024-11-21T06:24:11.943000 +CVE-2021-40473,0,0,9e28b5469c369a65000eedfdff95da03fcb23cd3789b696454897b4f99bb7cff,2024-11-21T06:24:12.087000 +CVE-2021-40474,0,0,7e00e338a1148b71422710af53b286b3ee6f0a7c5774e92c2e2da95f0bc020f2,2024-11-21T06:24:12.223000 +CVE-2021-40475,0,0,4616978a1e651bf338fd00c9cd540dce8970908333bd234605ec95a71d0c54c3,2024-11-21T06:24:12.370000 +CVE-2021-40476,0,0,257ea66569b43e315c2a55237b28d88ddb4d46cd462237d38fb326472b5bf558,2024-11-21T06:24:12.523000 +CVE-2021-40477,0,0,887ca033c71c72aaa9bf5e233c51644b1da75590044c7a868a34aa711dc38cce,2024-11-21T06:24:12.703000 +CVE-2021-40478,0,0,b54a45d71f4237579a1af844a8789f144eb841646cd21bfb3ec9bb5e7fb3a216,2024-11-21T06:24:12.920000 +CVE-2021-40479,0,0,de9a5412f03a815df225cae6e575ef3629b6f7e1f198bd40399e84d9d0e73066,2024-11-21T06:24:13.090000 +CVE-2021-4048,0,0,12472015eada4ca7c5a8df4d08931cb36ad3156f6fc282b361bb375eb0cbb986,2024-11-21T06:36:47.820000 +CVE-2021-40480,0,0,960c455aef7aa84b924041f883d2dfe59b58003f27d72275a0adca753c7b93a5,2024-11-21T06:24:13.223000 +CVE-2021-40481,0,0,c8b61443bad7f9d8f1401b176d650ef5792c053a1a71bbf0a7821269d27f1934,2024-11-21T06:24:13.363000 +CVE-2021-40482,0,0,eae35a88387e11f086ec8843238044b33d9755e941f092c681cab5049307f7a1,2024-11-21T06:24:13.497000 +CVE-2021-40483,0,0,50029986afb6f3cfbe49c47c9be077da03c25139d056162e9122288d2fb0270b,2024-11-21T06:24:13.630000 +CVE-2021-40484,0,0,3d26ad7304fa6e3e7e8b5c19d5e16c10f54ca3b9921b4d421f5a9326e39a1980,2024-11-21T06:24:13.780000 +CVE-2021-40485,0,0,235548bc9775f0b65c17143d8758b8eb8e940cf914d342b09a184b65b01ddacb,2024-11-21T06:24:13.940000 +CVE-2021-40486,0,0,6afe6f09465cbc192f5904ac5deb473b75a74addad2c83ac092d059815cdb10a,2024-11-21T06:24:14.087000 +CVE-2021-40487,0,0,859dd6abb7948704336a22a2055cc9807289a13f3a9d3191591310cfbe7d9b9f,2024-11-21T06:24:14.233000 +CVE-2021-40488,0,0,79800c43bb75b39df0a0bde404ac63f7fdeff9bb517afb1ba82583ee0ff5f144,2024-11-21T06:24:14.370000 +CVE-2021-40489,0,0,e3db38fe37983e6929ccf3b7204190dd293d4f8b85ca253214050e58703c5bb4,2024-11-21T06:24:14.543000 +CVE-2021-4049,0,0,8e26a3ab9d8ecd9f215f148c1c25d1db9a59a411ca91b3446a88ed64637b1416,2024-11-21T06:36:47.970000 +CVE-2021-40490,0,0,f7049ccfee3cc64082b2f13212ccfd0a452d90f74d08f59a7d537fab0eb2b64f,2024-11-21T06:24:14.720000 +CVE-2021-40491,0,0,22d6c2a989bc96534b38840dbc5a62b8aa114621807276a549055f2958761b2d,2024-11-21T06:24:14.927000 +CVE-2021-40492,0,0,7d1412b159b74f17c720dc4e1e18e2f7c991293ed9b94835fcda8b7fd4359992,2024-11-21T06:24:15.107000 +CVE-2021-40493,0,0,770615eb2ad0717cebe1f7e34d6cd92c70d7fe37e709e38ae09a7cec43293d77,2024-11-21T06:24:15.270000 +CVE-2021-40494,0,0,f2817fdf5211174ea5e19aaf7de7961a0b3ac77c076204ab952e52a84b05b75e,2024-11-21T06:24:15.447000 +CVE-2021-40495,0,0,0982151aed383712f396df621a3e1453b2290143e3f81c0bab28348b29f441e8,2024-11-21T06:24:15.617000 +CVE-2021-40496,0,0,4e6041dfe6d108330bc2a51c37034449876fb5d6d0d786a600049826623d5b5c,2024-11-21T06:24:15.753000 +CVE-2021-40497,0,0,b165492d39dce7a04eed7833ecfacf4dba67edd823caad5bbd748d08c75e1a4e,2024-11-21T06:24:15.907000 +CVE-2021-40498,0,0,96a6236510cc648de6a35438c08370f23cc5e92ea9ab9ddd7b69625368c7e0d3,2024-11-21T06:24:16.033000 +CVE-2021-40499,0,0,4a06b9921210fb91c785a9b6007f6c52d9b46cd5a6e60ef9d65013661e9da666,2024-11-21T06:24:16.160000 +CVE-2021-4050,0,0,72b39a4d785a040ad47f5c2184cc1d43b680fa27a545b6c07ef561627101da9d,2024-11-21T06:36:48.100000 +CVE-2021-40500,0,0,635820d15f8f3b080148ebc7c394b7846e58a2f61fd054f61f67de5960f7747c,2024-11-21T06:24:16.293000 +CVE-2021-40501,0,0,318080186d6c8d037f6c316904fbb8a55a7fa869c740fcc6da3d4dc46f597399,2024-11-21T06:24:16.423000 +CVE-2021-40502,0,0,717474ae6a7f2ae20a1aeafb463c26d42a5f8b32a9d5f9527d96a3d491e56d8e,2024-11-21T06:24:16.560000 +CVE-2021-40503,0,0,58adc77877b160265454164e3734adcbdf2ce6acaf62c301f089b19347c93e64,2024-11-21T06:24:16.697000 +CVE-2021-40504,0,0,0b85a6ebdbf16f7b6118fd12003f20127b435e7dbbd4fb5b55748d83c398a6b5,2024-11-21T06:24:16.830000 CVE-2021-40506,0,0,10adaf8b3ef221d70e6e2ca56dd662c24bac3f1c80583ebd14c327a1349040a3,2023-04-27T15:41:16.207000 CVE-2021-40507,0,0,d6a6f60d390a199eba988dc5e32bec344f14ea73a8c826747647b7a453b737ee,2023-04-27T15:41:19.827000 -CVE-2021-40509,0,1,c7ceaf0790fe82ddd4e12ea5e150d1f059303a8da8891e1340a806fcb61028b2,2024-11-21T06:24:17.347000 +CVE-2021-40509,0,0,c7ceaf0790fe82ddd4e12ea5e150d1f059303a8da8891e1340a806fcb61028b2,2024-11-21T06:24:17.347000 CVE-2021-40510,0,0,e2916197129d56cd6d06712458ac283f217fce5d79729602642655aa166a7857,2022-06-28T19:10:41.433000 CVE-2021-40511,0,0,148697c0629a5a7a1da99b631f1cf2c6086ea6f0184ec5c38e794b79c2e60a05,2022-06-28T19:11:28.277000 -CVE-2021-40516,0,1,c5c2f929711858f6b00cef88a2204c5bfc7811a58d0047985c15280a0fda217b,2024-11-21T06:24:17.847000 -CVE-2021-40517,0,1,884e4139ee07923741b33020efa8f6ed81f627a274dbe58a5e01a65c0749ff08,2024-11-21T06:24:18.027000 -CVE-2021-40518,0,1,f11b33ff40fa61c2c145eb0acb64582772c23e9b5fbbdf717d92ca7b53726b98,2024-11-21T06:24:18.207000 -CVE-2021-40519,0,1,f836b0f595551b6f598bc54b6a736d706cccbc27b733c6224db1c423118e1f28,2024-11-21T06:24:18.383000 -CVE-2021-4052,0,1,3b951f82a68f3aec80bfa9126a346a3ef6137bddbd209ba47cfd717c724a82d0,2024-11-21T06:36:48.250000 -CVE-2021-40520,0,1,bde3967271f9fa913dbb4b5a0537348f49e2bbbe4b9b0e6f4de77f22869f22d2,2024-11-21T06:24:18.560000 -CVE-2021-40521,0,1,8521d2e5d4f38040ea338855be37cc2fe42e7685a5c417bb0c4755de97833e35,2024-11-21T06:24:18.743000 -CVE-2021-40523,0,1,ffa8bcac8e3cd83019377aea41f42d87089b295403218cc279e9d69e27fd1d67,2024-11-21T06:24:18.947000 -CVE-2021-40524,0,1,bb06085d379294cfeabc8fda066cc36b0c8c6cbb218005ce11cb09ed72c75712,2024-11-21T06:24:19.140000 -CVE-2021-40525,0,1,d16bd99fb87ce4d69e31387ea116854dac282afad5c7e617dda00392c1475d98,2024-11-21T06:24:19.323000 -CVE-2021-40526,0,1,c1dbe41d0b4ab6bececdc7961b2ef5dd4b7893a03742720f3d8a681544b23e7a,2024-11-21T06:24:19.470000 -CVE-2021-40527,0,1,63a16d7b8a74aac84792c5694d197958704c1d5584cc398a53b4829d6357a7e4,2024-11-21T06:24:19.660000 -CVE-2021-40528,0,1,581493b6866bdbea4724406659ff1963f77a900b5821fe386f1d93ce9fce0e01,2024-11-21T06:24:19.853000 -CVE-2021-40529,0,1,238c278e2d3a291dbca6a188d4836eed69510cb755791d564c0db4d3b0e250b5,2024-11-21T06:24:20.040000 -CVE-2021-4053,0,1,f9a8297ce948add2b921fa087bcbd05fc2cbfc9881ccc14a91c6c2ceed723ad1,2024-11-21T06:36:48.460000 -CVE-2021-40530,0,1,5bb30fa4f932db7e783d13b196524663ece46b4544f12e19198077e03014d744,2024-11-21T06:24:20.240000 -CVE-2021-40531,0,1,6d78293bd634f1365b64e333cc4cbd863d3b643b128d3b5a3ddb3b86d76648f5,2024-11-21T06:24:20.427000 -CVE-2021-40532,0,1,daa426f299b297d5608fdfb445dfc0963f776b9047059ca0c6598d47c8a69aad,2024-11-21T06:24:20.603000 -CVE-2021-40537,0,1,dd981a073749094f5fbce547d99daf33908f5a5c05c6fe2790be571811fc9fab,2024-11-21T06:24:20.773000 -CVE-2021-40539,0,1,8afc0b3cacccd83a51241c0469ff1f5c01fa74bf1efc96e11de23696e5cb50d8,2024-11-21T06:24:20.960000 -CVE-2021-4054,0,1,4c6eb36028a69d0ed01609dc4b23fe6579e164d72a2d9c828c14f303a09b9196,2024-11-21T06:36:48.603000 -CVE-2021-40540,0,1,740f8ddf2ace928889cc752c465d2e012878b13f9687a40caf237cabdd2dc54b,2024-11-21T06:24:21.287000 -CVE-2021-40541,0,1,b1ba3dd371fc1f2d11a7d755b361b8f07a99f42088433ccf60f4d522d6f27a9e,2024-11-21T06:24:21.460000 -CVE-2021-40542,0,1,89cd5b0268d2c5907c6783b29c33e9a0f51166987fc6f25463d753729d6ca6b5,2024-11-21T06:24:21.637000 -CVE-2021-40543,0,1,48aeb55405aa46b0ac5e7d167c042c844be63e139c8d1ddcf7406388965f1035,2024-11-21T06:24:21.803000 +CVE-2021-40516,0,0,c5c2f929711858f6b00cef88a2204c5bfc7811a58d0047985c15280a0fda217b,2024-11-21T06:24:17.847000 +CVE-2021-40517,0,0,884e4139ee07923741b33020efa8f6ed81f627a274dbe58a5e01a65c0749ff08,2024-11-21T06:24:18.027000 +CVE-2021-40518,0,0,f11b33ff40fa61c2c145eb0acb64582772c23e9b5fbbdf717d92ca7b53726b98,2024-11-21T06:24:18.207000 +CVE-2021-40519,0,0,f836b0f595551b6f598bc54b6a736d706cccbc27b733c6224db1c423118e1f28,2024-11-21T06:24:18.383000 +CVE-2021-4052,0,0,3b951f82a68f3aec80bfa9126a346a3ef6137bddbd209ba47cfd717c724a82d0,2024-11-21T06:36:48.250000 +CVE-2021-40520,0,0,bde3967271f9fa913dbb4b5a0537348f49e2bbbe4b9b0e6f4de77f22869f22d2,2024-11-21T06:24:18.560000 +CVE-2021-40521,0,0,8521d2e5d4f38040ea338855be37cc2fe42e7685a5c417bb0c4755de97833e35,2024-11-21T06:24:18.743000 +CVE-2021-40523,0,0,ffa8bcac8e3cd83019377aea41f42d87089b295403218cc279e9d69e27fd1d67,2024-11-21T06:24:18.947000 +CVE-2021-40524,0,0,bb06085d379294cfeabc8fda066cc36b0c8c6cbb218005ce11cb09ed72c75712,2024-11-21T06:24:19.140000 +CVE-2021-40525,0,0,d16bd99fb87ce4d69e31387ea116854dac282afad5c7e617dda00392c1475d98,2024-11-21T06:24:19.323000 +CVE-2021-40526,0,0,c1dbe41d0b4ab6bececdc7961b2ef5dd4b7893a03742720f3d8a681544b23e7a,2024-11-21T06:24:19.470000 +CVE-2021-40527,0,0,63a16d7b8a74aac84792c5694d197958704c1d5584cc398a53b4829d6357a7e4,2024-11-21T06:24:19.660000 +CVE-2021-40528,0,0,581493b6866bdbea4724406659ff1963f77a900b5821fe386f1d93ce9fce0e01,2024-11-21T06:24:19.853000 +CVE-2021-40529,0,0,238c278e2d3a291dbca6a188d4836eed69510cb755791d564c0db4d3b0e250b5,2024-11-21T06:24:20.040000 +CVE-2021-4053,0,0,f9a8297ce948add2b921fa087bcbd05fc2cbfc9881ccc14a91c6c2ceed723ad1,2024-11-21T06:36:48.460000 +CVE-2021-40530,0,0,5bb30fa4f932db7e783d13b196524663ece46b4544f12e19198077e03014d744,2024-11-21T06:24:20.240000 +CVE-2021-40531,0,0,6d78293bd634f1365b64e333cc4cbd863d3b643b128d3b5a3ddb3b86d76648f5,2024-11-21T06:24:20.427000 +CVE-2021-40532,0,0,daa426f299b297d5608fdfb445dfc0963f776b9047059ca0c6598d47c8a69aad,2024-11-21T06:24:20.603000 +CVE-2021-40537,0,0,dd981a073749094f5fbce547d99daf33908f5a5c05c6fe2790be571811fc9fab,2024-11-21T06:24:20.773000 +CVE-2021-40539,0,0,8afc0b3cacccd83a51241c0469ff1f5c01fa74bf1efc96e11de23696e5cb50d8,2024-11-21T06:24:20.960000 +CVE-2021-4054,0,0,4c6eb36028a69d0ed01609dc4b23fe6579e164d72a2d9c828c14f303a09b9196,2024-11-21T06:36:48.603000 +CVE-2021-40540,0,0,740f8ddf2ace928889cc752c465d2e012878b13f9687a40caf237cabdd2dc54b,2024-11-21T06:24:21.287000 +CVE-2021-40541,0,0,b1ba3dd371fc1f2d11a7d755b361b8f07a99f42088433ccf60f4d522d6f27a9e,2024-11-21T06:24:21.460000 +CVE-2021-40542,0,0,89cd5b0268d2c5907c6783b29c33e9a0f51166987fc6f25463d753729d6ca6b5,2024-11-21T06:24:21.637000 +CVE-2021-40543,0,0,48aeb55405aa46b0ac5e7d167c042c844be63e139c8d1ddcf7406388965f1035,2024-11-21T06:24:21.803000 CVE-2021-40546,0,0,c2e3e974916cf6c9204a85f6e7c0f5ec2e3de0383ab323fe7dea898440948df1,2023-09-07T19:37:58.750000 -CVE-2021-4055,0,1,0c06aea37e72f10cbc1ebbe84e216eb4ff157c7a7cac3310235fa8816272c4b4,2024-11-21T06:36:48.747000 +CVE-2021-4055,0,0,0c06aea37e72f10cbc1ebbe84e216eb4ff157c7a7cac3310235fa8816272c4b4,2024-11-21T06:36:48.747000 CVE-2021-40553,0,0,962b14aec26ade21c3c2f32ae19b9c25ae3050fbfaf993e7fbc318181ffbdc87,2023-08-08T14:22:24.967000 CVE-2021-40555,0,0,624609ece8ab0ec20c95fd802d0b43a192cc9a9fd0afd407f106a371c5525aca,2023-02-24T06:31:49.683000 CVE-2021-40556,0,0,da2e7fd41bd932d0fb2c9d71a4c2183a323cb934d0245741757e15028621bef5,2022-10-07T17:39:32.723000 -CVE-2021-40559,0,1,94b686c515a093936252dbfa8defa07004a48037e09462e21c55e92c2a2330a2,2024-11-21T06:24:22.680000 -CVE-2021-4056,0,1,739d91dcea2ec304923f6f1a87acc75ef4d5410aeb7fe4c214920fdefd084e7c,2024-11-21T06:36:48.887000 -CVE-2021-40562,0,1,e5266d2c844982159cf3529c5e2271bafbef7da1baf750e5cfcc682b9f511678,2024-11-21T06:24:22.860000 -CVE-2021-40563,0,1,c810251354fc7f75c53c44a457adcf10e0778cb189f648312b6a00d06cb52fc6,2024-11-21T06:24:23.037000 -CVE-2021-40564,0,1,d157283e47e3bc9c93350e7a98491983a7f3beef468c80e75c2c633c1bc5178b,2024-11-21T06:24:23.210000 -CVE-2021-40565,0,1,0e3035d48208ad5bf8d9f028c422aed48cc6aa94d7b4e8043d9bf93f9d2240ec,2024-11-21T06:24:23.377000 -CVE-2021-40566,0,1,2671d66670b030fbcc2596b172b9e7af2ea6eba528fecc47a3502461cb1752ad,2024-11-21T06:24:23.550000 -CVE-2021-40567,0,1,92ee6f78f10ed05bcba8da986f897380e23d6512500076a43b6a7505afeabccc,2024-11-21T06:24:23.723000 -CVE-2021-40568,0,1,19b3c385e2d52b64f8b537d6b36b5de315d26dc4d8b97d51acce2a1d1f729791,2024-11-21T06:24:23.880000 -CVE-2021-40569,0,1,32102f355de437cc465a2437407d1d6813f4c05515d3d57ee04c8e4d2b473e84,2024-11-21T06:24:24.077000 -CVE-2021-4057,0,1,97702ce4617c19bb976e484051a5eea18098c2290db21ef339bff8f838afb069,2024-11-21T06:36:49.027000 -CVE-2021-40570,0,1,ba7c96fab423e77aaee53bf82b8968ddd0ad5759aa61c6a853e581a0bcf6a196,2024-11-21T06:24:24.263000 -CVE-2021-40571,0,1,500a17137540dfeb2e8f60521794960376cfcb1be06faf744f7e37d0f15b6112,2024-11-21T06:24:24.450000 -CVE-2021-40572,0,1,364f56d1ade0df5141390d942274f6a8cb1d05e2b7cb0b3ba1c514dfbf5793e6,2024-11-21T06:24:24.630000 -CVE-2021-40573,0,1,922e4df43490caabf4564a99a08b164cdc5cd5e551cdb21241d97f995618ab8c,2024-11-21T06:24:24.823000 -CVE-2021-40574,0,1,378255e0762cec111bd6c425448c2f78bed273da37e47bdd13d5e31da354f5b3,2024-11-21T06:24:24.997000 -CVE-2021-40575,0,1,69623ea3b0d1758618fea551e4e814486fa387a556081b15e1c6d0870a31ad7c,2024-11-21T06:24:25.183000 -CVE-2021-40576,0,1,926300e5143ea3b10d3c4c1960b5ec4cdaf0120dbb70a3748d594099a74f1b3a,2024-11-21T06:24:25.363000 -CVE-2021-40577,0,1,32944d67325f8292e5a12c4bd4771d7f4a348aed0fe5d28c11459257504afa49,2024-11-21T06:24:25.553000 -CVE-2021-40578,0,1,0755b89130a692ef81b5e735c8218870ed6bc645530a86d0015f417b1e67a98d,2024-11-21T06:24:25.730000 -CVE-2021-40579,0,1,d709389caf18f06482de348203f3beaeca9ed3d3676433bfec3eb4722c1b61c0,2024-11-21T06:24:25.920000 -CVE-2021-4058,0,1,4095cf12e58a6fc8d31c55637a1d1563f8bb76a728399646dc0307362135d02f,2024-11-21T06:36:49.173000 -CVE-2021-40589,0,1,f5081fc110e1a776464535cafa948c140ac3c470a9a42d0e7771f28195a8dc2a,2024-11-21T06:24:26.107000 -CVE-2021-4059,0,1,0b26134d272ea04b28fcbfcdefb172c8d5837bdfb3a32ec4ce08bd5a36fae9fb,2024-11-21T06:36:49.323000 -CVE-2021-40592,0,1,d0bb2924a3c4ecf2cb4c61aaad1485b74bde1aa38b5613a87c36a37f744ee14d,2024-11-21T06:24:26.280000 -CVE-2021-40595,0,1,daf5cbcc5ce9a3379ac5026841767c208cd3339234aee4008d4a26881365b580,2024-11-21T06:24:26.453000 -CVE-2021-40596,0,1,d09c366811ad82a3b6cea8ddebe2b5419f35229a2bf71529ce989fb022cbb199,2024-11-21T06:24:26.620000 +CVE-2021-40559,0,0,94b686c515a093936252dbfa8defa07004a48037e09462e21c55e92c2a2330a2,2024-11-21T06:24:22.680000 +CVE-2021-4056,0,0,739d91dcea2ec304923f6f1a87acc75ef4d5410aeb7fe4c214920fdefd084e7c,2024-11-21T06:36:48.887000 +CVE-2021-40562,0,0,e5266d2c844982159cf3529c5e2271bafbef7da1baf750e5cfcc682b9f511678,2024-11-21T06:24:22.860000 +CVE-2021-40563,0,0,c810251354fc7f75c53c44a457adcf10e0778cb189f648312b6a00d06cb52fc6,2024-11-21T06:24:23.037000 +CVE-2021-40564,0,0,d157283e47e3bc9c93350e7a98491983a7f3beef468c80e75c2c633c1bc5178b,2024-11-21T06:24:23.210000 +CVE-2021-40565,0,0,0e3035d48208ad5bf8d9f028c422aed48cc6aa94d7b4e8043d9bf93f9d2240ec,2024-11-21T06:24:23.377000 +CVE-2021-40566,0,0,2671d66670b030fbcc2596b172b9e7af2ea6eba528fecc47a3502461cb1752ad,2024-11-21T06:24:23.550000 +CVE-2021-40567,0,0,92ee6f78f10ed05bcba8da986f897380e23d6512500076a43b6a7505afeabccc,2024-11-21T06:24:23.723000 +CVE-2021-40568,0,0,19b3c385e2d52b64f8b537d6b36b5de315d26dc4d8b97d51acce2a1d1f729791,2024-11-21T06:24:23.880000 +CVE-2021-40569,0,0,32102f355de437cc465a2437407d1d6813f4c05515d3d57ee04c8e4d2b473e84,2024-11-21T06:24:24.077000 +CVE-2021-4057,0,0,97702ce4617c19bb976e484051a5eea18098c2290db21ef339bff8f838afb069,2024-11-21T06:36:49.027000 +CVE-2021-40570,0,0,ba7c96fab423e77aaee53bf82b8968ddd0ad5759aa61c6a853e581a0bcf6a196,2024-11-21T06:24:24.263000 +CVE-2021-40571,0,0,500a17137540dfeb2e8f60521794960376cfcb1be06faf744f7e37d0f15b6112,2024-11-21T06:24:24.450000 +CVE-2021-40572,0,0,364f56d1ade0df5141390d942274f6a8cb1d05e2b7cb0b3ba1c514dfbf5793e6,2024-11-21T06:24:24.630000 +CVE-2021-40573,0,0,922e4df43490caabf4564a99a08b164cdc5cd5e551cdb21241d97f995618ab8c,2024-11-21T06:24:24.823000 +CVE-2021-40574,0,0,378255e0762cec111bd6c425448c2f78bed273da37e47bdd13d5e31da354f5b3,2024-11-21T06:24:24.997000 +CVE-2021-40575,0,0,69623ea3b0d1758618fea551e4e814486fa387a556081b15e1c6d0870a31ad7c,2024-11-21T06:24:25.183000 +CVE-2021-40576,0,0,926300e5143ea3b10d3c4c1960b5ec4cdaf0120dbb70a3748d594099a74f1b3a,2024-11-21T06:24:25.363000 +CVE-2021-40577,0,0,32944d67325f8292e5a12c4bd4771d7f4a348aed0fe5d28c11459257504afa49,2024-11-21T06:24:25.553000 +CVE-2021-40578,0,0,0755b89130a692ef81b5e735c8218870ed6bc645530a86d0015f417b1e67a98d,2024-11-21T06:24:25.730000 +CVE-2021-40579,0,0,d709389caf18f06482de348203f3beaeca9ed3d3676433bfec3eb4722c1b61c0,2024-11-21T06:24:25.920000 +CVE-2021-4058,0,0,4095cf12e58a6fc8d31c55637a1d1563f8bb76a728399646dc0307362135d02f,2024-11-21T06:36:49.173000 +CVE-2021-40589,0,0,f5081fc110e1a776464535cafa948c140ac3c470a9a42d0e7771f28195a8dc2a,2024-11-21T06:24:26.107000 +CVE-2021-4059,0,0,0b26134d272ea04b28fcbfcdefb172c8d5837bdfb3a32ec4ce08bd5a36fae9fb,2024-11-21T06:36:49.323000 +CVE-2021-40592,0,0,d0bb2924a3c4ecf2cb4c61aaad1485b74bde1aa38b5613a87c36a37f744ee14d,2024-11-21T06:24:26.280000 +CVE-2021-40595,0,0,daf5cbcc5ce9a3379ac5026841767c208cd3339234aee4008d4a26881365b580,2024-11-21T06:24:26.453000 +CVE-2021-40596,0,0,d09c366811ad82a3b6cea8ddebe2b5419f35229a2bf71529ce989fb022cbb199,2024-11-21T06:24:26.620000 CVE-2021-40597,0,0,34035fc10001ed7c701ff999abeab443d431581e8017a842b9b940dd23efe623,2022-07-11T17:26:55.117000 -CVE-2021-40604,0,1,adbb0b0bb121aecbe7bd41a28d95f8b7b0a2aa1a9bbbd7501d596da978120f9d,2024-11-21T06:24:26.970000 +CVE-2021-40604,0,0,adbb0b0bb121aecbe7bd41a28d95f8b7b0a2aa1a9bbbd7501d596da978120f9d,2024-11-21T06:24:26.970000 CVE-2021-40606,0,0,4b518fc65480ee888eeb172dda1659b5efe08c4cd508917b0a4dfc042091203b,2023-08-08T14:22:24.967000 CVE-2021-40607,0,0,78d333bc5deb8484b7805b146bfab230591c5b8aa968d1774c19db8ce4de7492,2022-07-07T16:07:31.973000 CVE-2021-40608,0,0,53c2a72639f5826aa488412fafad72b5eacf5585555b8f394f480f7c9ee416f4,2023-05-27T04:15:17.467000 CVE-2021-40609,0,0,1a3b3f438ed8991efa42c57d41cd313d59831b4e9bdf9122c86e8bde74d54fa5,2023-05-27T04:15:17.547000 -CVE-2021-4061,0,1,62c4e25a0f0c2f4efb29ecf2bb4fdc71e27153d96080686f38c3bca8b2777f0e,2024-11-21T06:36:49.470000 -CVE-2021-40610,0,1,d32e7039a33fa9b76c5e53dab62f3d6c4c0bbbb834332c381f8788895cd0f08b,2024-11-21T06:24:27.820000 -CVE-2021-40612,0,1,72b8bc318d84de67a4a4317414cab46fbf27997e323abeff84e9db60bb092302,2024-11-21T06:24:27.990000 -CVE-2021-40616,0,1,1d133606db67b9c9daa9851990986cb1cfb3e398b0e93d0180ea6a7d1bbdd20e,2024-11-21T06:24:28.167000 -CVE-2021-40617,0,1,ba87a8134adb6fba9719d08ad948fbac3f2df8753395ad403a0376eb655d3244,2024-11-21T06:24:28.337000 -CVE-2021-40618,0,1,28f6bd30e4615353365dc9a078fa6af56803b5e9f68c41ce78abe3169ecfbe43,2024-11-21T06:24:28.500000 -CVE-2021-4062,0,1,7de2db8dd0c348e19d146584302e931c2bd40b4e90a3395c6e46dacaaee96e3c,2024-11-21T06:36:49.617000 -CVE-2021-4063,0,1,1249dd3d33513a1c8d7401e71a0785004de4fc536471a8befb89d45434c0d66d,2024-11-21T06:36:49.770000 -CVE-2021-40633,0,1,b38708981dd95b25f7336fce0fa9afcc9b0497e229a7f166fa3eeb76f09ba30b,2024-11-21T06:24:28.670000 -CVE-2021-40635,0,1,58a2bac7cd6aff146d380fa5744fe5c4a11d30f1b5a878f59559dac04b55b0f1,2024-11-21T06:24:28.837000 -CVE-2021-40636,0,1,99e3a5125c02de840da0469846d5499550ab2340883ba90a3b2db0988fd3c461,2024-11-21T06:24:29.003000 -CVE-2021-40637,0,1,c61b2ffe8e659754c82b07c03d97e15e33097ea6de532d5522bf772b48ddebaa,2024-11-21T06:24:29.190000 -CVE-2021-40639,0,1,b2968ee3e27558b0c94af71a3b70b900357ff8fbed2d97296ddaf54f61c6aa09,2024-11-21T06:24:29.367000 -CVE-2021-4064,0,1,80d007d73af125fd4d295ba0732434c934d704153fd2ec8bc20a39559a00001d,2024-11-21T06:36:49.903000 +CVE-2021-4061,0,0,62c4e25a0f0c2f4efb29ecf2bb4fdc71e27153d96080686f38c3bca8b2777f0e,2024-11-21T06:36:49.470000 +CVE-2021-40610,0,0,d32e7039a33fa9b76c5e53dab62f3d6c4c0bbbb834332c381f8788895cd0f08b,2024-11-21T06:24:27.820000 +CVE-2021-40612,0,0,72b8bc318d84de67a4a4317414cab46fbf27997e323abeff84e9db60bb092302,2024-11-21T06:24:27.990000 +CVE-2021-40616,0,0,1d133606db67b9c9daa9851990986cb1cfb3e398b0e93d0180ea6a7d1bbdd20e,2024-11-21T06:24:28.167000 +CVE-2021-40617,0,0,ba87a8134adb6fba9719d08ad948fbac3f2df8753395ad403a0376eb655d3244,2024-11-21T06:24:28.337000 +CVE-2021-40618,0,0,28f6bd30e4615353365dc9a078fa6af56803b5e9f68c41ce78abe3169ecfbe43,2024-11-21T06:24:28.500000 +CVE-2021-4062,0,0,7de2db8dd0c348e19d146584302e931c2bd40b4e90a3395c6e46dacaaee96e3c,2024-11-21T06:36:49.617000 +CVE-2021-4063,0,0,1249dd3d33513a1c8d7401e71a0785004de4fc536471a8befb89d45434c0d66d,2024-11-21T06:36:49.770000 +CVE-2021-40633,0,0,b38708981dd95b25f7336fce0fa9afcc9b0497e229a7f166fa3eeb76f09ba30b,2024-11-21T06:24:28.670000 +CVE-2021-40635,0,0,58a2bac7cd6aff146d380fa5744fe5c4a11d30f1b5a878f59559dac04b55b0f1,2024-11-21T06:24:28.837000 +CVE-2021-40636,0,0,99e3a5125c02de840da0469846d5499550ab2340883ba90a3b2db0988fd3c461,2024-11-21T06:24:29.003000 +CVE-2021-40637,0,0,c61b2ffe8e659754c82b07c03d97e15e33097ea6de532d5522bf772b48ddebaa,2024-11-21T06:24:29.190000 +CVE-2021-40639,0,0,b2968ee3e27558b0c94af71a3b70b900357ff8fbed2d97296ddaf54f61c6aa09,2024-11-21T06:24:29.367000 +CVE-2021-4064,0,0,80d007d73af125fd4d295ba0732434c934d704153fd2ec8bc20a39559a00001d,2024-11-21T06:36:49.903000 CVE-2021-40642,0,0,f8bdfcece57083181dffa0ed8fb95ec12e08c7419db9ae405cc33043ced793c1,2023-08-08T14:21:49.707000 CVE-2021-40643,0,0,d835165d511b158b13a0bbf71371f4d86665b9d514725941a6885fb120a989c2,2022-07-11T18:35:07.713000 -CVE-2021-40644,0,1,6a82e7edd9a7f8b7613761fa383956ae7b69def81616ab25bc02a813e9822f57,2024-11-21T06:24:29.920000 -CVE-2021-40645,0,1,bbd238028fd89b82c896429b2c46a5e8a8c1589eec6620f2941eefc93883bae7,2024-11-21T06:24:30.103000 +CVE-2021-40644,0,0,6a82e7edd9a7f8b7613761fa383956ae7b69def81616ab25bc02a813e9822f57,2024-11-21T06:24:29.920000 +CVE-2021-40645,0,0,bbd238028fd89b82c896429b2c46a5e8a8c1589eec6620f2941eefc93883bae7,2024-11-21T06:24:30.103000 CVE-2021-40647,0,0,f8e1f681ca7437311cfa7ad791c6e0eabe6fb1cc28f31e14e7f38a08ea49e36d,2023-08-08T14:22:24.967000 CVE-2021-40648,0,0,82ca104a6a6c2a0ff925f4e6f27128ab5cc9221db3a5229dd9ffa8c3462c141a,2022-09-14T19:52:41.313000 -CVE-2021-40649,0,1,56f88f62291a3a8f579860ff0333b1430b5872944912bcec61379640ded0dd11,2024-11-21T06:24:30.593000 -CVE-2021-4065,0,1,10af520443b76b5a4778e1711a9be4cb6ea6d31081bf1aa9d7e280bbd4246736,2024-11-21T06:36:50.040000 -CVE-2021-40650,0,1,8cced84b5da2f5fb450233254e9d8c50a1b0a0b69f0fed124dca07ad5e35171d,2024-11-21T06:24:30.780000 -CVE-2021-40651,0,1,11fd917d5520fc9217571291787fe95e0fe9d8f222c51e32adcc21a48e18e741,2024-11-21T06:24:30.947000 -CVE-2021-40654,0,1,f2e606dbabf906c4e494edb2820b1f37b9b7f4071d5270406ec4a6fcc567269b,2024-11-21T06:24:31.127000 -CVE-2021-40655,0,1,cf2264e40429e6e076a204a6dcde839034f55b0b3ff758380f02c5d79d86861e,2024-11-21T06:24:31.460000 -CVE-2021-40656,0,1,83fa1713198d7788c0d6a04271bfa60e65a52ff0b5141486e2436e01d895ea3c,2024-11-21T06:24:31.760000 -CVE-2021-40658,0,1,35a28effcdf5470944e374a0e855aeece149846e38494069ae6c805638bf6908,2024-11-21T06:24:31.927000 -CVE-2021-4066,0,1,5d44860a8f02e56764d1cd4519c3b21070a21f5d01452d6b5351557b4a17fe46,2024-11-21T06:36:50.167000 -CVE-2021-40660,0,1,7799c3c80e48f97036da84540710eb23f55acd75dbdacbe9fb253ce67b272922,2024-11-21T06:24:32.097000 +CVE-2021-40649,0,0,56f88f62291a3a8f579860ff0333b1430b5872944912bcec61379640ded0dd11,2024-11-21T06:24:30.593000 +CVE-2021-4065,0,0,10af520443b76b5a4778e1711a9be4cb6ea6d31081bf1aa9d7e280bbd4246736,2024-11-21T06:36:50.040000 +CVE-2021-40650,0,0,8cced84b5da2f5fb450233254e9d8c50a1b0a0b69f0fed124dca07ad5e35171d,2024-11-21T06:24:30.780000 +CVE-2021-40651,0,0,11fd917d5520fc9217571291787fe95e0fe9d8f222c51e32adcc21a48e18e741,2024-11-21T06:24:30.947000 +CVE-2021-40654,0,0,f2e606dbabf906c4e494edb2820b1f37b9b7f4071d5270406ec4a6fcc567269b,2024-11-21T06:24:31.127000 +CVE-2021-40655,0,0,cf2264e40429e6e076a204a6dcde839034f55b0b3ff758380f02c5d79d86861e,2024-11-21T06:24:31.460000 +CVE-2021-40656,0,0,83fa1713198d7788c0d6a04271bfa60e65a52ff0b5141486e2436e01d895ea3c,2024-11-21T06:24:31.760000 +CVE-2021-40658,0,0,35a28effcdf5470944e374a0e855aeece149846e38494069ae6c805638bf6908,2024-11-21T06:24:31.927000 +CVE-2021-4066,0,0,5d44860a8f02e56764d1cd4519c3b21070a21f5d01452d6b5351557b4a17fe46,2024-11-21T06:36:50.167000 +CVE-2021-40660,0,0,7799c3c80e48f97036da84540710eb23f55acd75dbdacbe9fb253ce67b272922,2024-11-21T06:24:32.097000 CVE-2021-40661,0,0,d38116d7ee5049913cc255baa97884d1c6a3cb183a6a23fbd8e8df5f1a921d19,2022-11-02T15:50:21.653000 -CVE-2021-40662,0,1,3e0ebed1a15d98532493986226f9b122fb32608065790ce75edaeaef5dee4e92,2024-11-21T06:24:32.453000 +CVE-2021-40662,0,0,3e0ebed1a15d98532493986226f9b122fb32608065790ce75edaeaef5dee4e92,2024-11-21T06:24:32.453000 CVE-2021-40663,0,0,7ad484e8ead1edfd6c7db64e08afd9f33b466821a99a2530dd13b6f7966a7835,2022-09-09T20:40:18.980000 -CVE-2021-40668,0,1,215470de3d0799963f3d4d23a0c51b20e38871ad379966d7edef316eb4578856,2024-11-21T06:24:32.810000 -CVE-2021-40669,0,1,46abcb6701412ca2bd6b437e23fa75c0b854f92801a42ae21af3353616c9fce5,2024-11-21T06:24:32.990000 -CVE-2021-4067,0,1,c36490a935446c77e8a04d5e5473a62b95c73bfa41c8a0b70dee5373978f2efc,2024-11-21T06:36:50.300000 -CVE-2021-40670,0,1,91876dbba077a2e918b15adf6600f3f1f3c5555dae75fbc9b95e13de5f61353a,2024-11-21T06:24:33.163000 -CVE-2021-40674,0,1,3772f71624ca8714824b07d99dcf3e6fcb4c4407a58cc7844cfc6427159c2ffc,2024-11-21T06:24:33.330000 -CVE-2021-40678,0,1,44207d748aad4ae4a655a8c477dd15888e24b27af1ff2c00403441679104a4fd,2024-11-21T06:24:33.500000 -CVE-2021-4068,0,1,d598d22c5f13ee47396bc8096cbf80eaf191cb23c973e97d45f26bba74c5e634,2024-11-21T06:36:50.433000 -CVE-2021-40680,0,1,53216404c3a7ff27fd4ea638f8d21681766f773b99e98bdcd80497093eff675d,2024-11-21T06:24:33.680000 -CVE-2021-40683,0,1,e060065f8d4701d5a170f3c9eaa119f6072ca0a1e73d5ec7f912e894dafb75f0,2024-11-21T06:24:33.870000 -CVE-2021-40684,0,1,7f1c80e6f5dfb5a06e26361e1a3d684f13886678735be7b62e8e8ec85e1573b4,2024-11-21T06:24:34.067000 -CVE-2021-4069,0,1,8f8f1fecd3807f0573380943e32953fe6aa8e8bab0c180afba3d418a3d29bd6e,2024-11-21T06:36:50.570000 -CVE-2021-40690,0,1,1bd3e3bec71b72ba781e72b89ae48ed3ce2ec9cb717a2a618200d7ddf6484464,2024-11-21T06:24:34.267000 +CVE-2021-40668,0,0,215470de3d0799963f3d4d23a0c51b20e38871ad379966d7edef316eb4578856,2024-11-21T06:24:32.810000 +CVE-2021-40669,0,0,46abcb6701412ca2bd6b437e23fa75c0b854f92801a42ae21af3353616c9fce5,2024-11-21T06:24:32.990000 +CVE-2021-4067,0,0,c36490a935446c77e8a04d5e5473a62b95c73bfa41c8a0b70dee5373978f2efc,2024-11-21T06:36:50.300000 +CVE-2021-40670,0,0,91876dbba077a2e918b15adf6600f3f1f3c5555dae75fbc9b95e13de5f61353a,2024-11-21T06:24:33.163000 +CVE-2021-40674,0,0,3772f71624ca8714824b07d99dcf3e6fcb4c4407a58cc7844cfc6427159c2ffc,2024-11-21T06:24:33.330000 +CVE-2021-40678,0,0,44207d748aad4ae4a655a8c477dd15888e24b27af1ff2c00403441679104a4fd,2024-11-21T06:24:33.500000 +CVE-2021-4068,0,0,d598d22c5f13ee47396bc8096cbf80eaf191cb23c973e97d45f26bba74c5e634,2024-11-21T06:36:50.433000 +CVE-2021-40680,0,0,53216404c3a7ff27fd4ea638f8d21681766f773b99e98bdcd80497093eff675d,2024-11-21T06:24:33.680000 +CVE-2021-40683,0,0,e060065f8d4701d5a170f3c9eaa119f6072ca0a1e73d5ec7f912e894dafb75f0,2024-11-21T06:24:33.870000 +CVE-2021-40684,0,0,7f1c80e6f5dfb5a06e26361e1a3d684f13886678735be7b62e8e8ec85e1573b4,2024-11-21T06:24:34.067000 +CVE-2021-4069,0,0,8f8f1fecd3807f0573380943e32953fe6aa8e8bab0c180afba3d418a3d29bd6e,2024-11-21T06:36:50.570000 +CVE-2021-40690,0,0,1bd3e3bec71b72ba781e72b89ae48ed3ce2ec9cb717a2a618200d7ddf6484464,2024-11-21T06:24:34.267000 CVE-2021-40691,0,0,97ce58757634d667198faf3bd1b3bbdc2791ddcd95fd748364bce2cb810b3d39,2022-10-03T13:40:20.067000 CVE-2021-40692,0,0,b6f615b526ee1679adfb48a1fb96e6ba689c7a1458a5350cbef2daee30fa82b9,2022-10-03T17:43:37.713000 CVE-2021-40693,0,0,ae30629d56026bbcd358ef98a8f950a958498235e3bc0ab2093b52344f8ff8c0,2022-10-03T17:29:47.177000 CVE-2021-40694,0,0,04f6ddf5fbaa6755a738923ce277950cee9faabbfb9c32ebfd94cc13ab81cc70,2022-10-03T14:39:35.667000 CVE-2021-40695,0,0,12aa45ed4ef9d6c56bdc63ea3143c5d296820e4ddcad5ff7ad622abc97bb93de,2022-10-03T14:29:34.263000 CVE-2021-40696,0,0,ebc2c9b2eb8397922446f8c6a538c5f0b65179c135673c3225a7c46ed14b1d71,2023-11-07T03:38:37.737000 -CVE-2021-40697,0,1,13e3e8ef5d4cb432bca3cdeaa34d35595d41f6668dcdf26d4fd51e963f75a68d,2024-11-21T06:24:35.220000 +CVE-2021-40697,0,0,13e3e8ef5d4cb432bca3cdeaa34d35595d41f6668dcdf26d4fd51e963f75a68d,2024-11-21T06:24:35.220000 CVE-2021-40698,0,0,4308737ae908e81ada34073669a955c23b88c944b45f034206eee77615079e8a,2023-11-07T03:38:38.247000 CVE-2021-40699,0,0,656d3712200d77b219459637477baefff1dca6109309799c439704b90d973c13,2023-09-12T11:56:32.567000 -CVE-2021-4070,0,1,dc07c87aa713ce66f01c5a006af7ecda0dc8cb1946927380576f74e4187b16b2,2024-11-21T06:36:50.743000 -CVE-2021-40700,0,1,5a879e56222867326d3fd27244c34d7cccae26e2926122a2905bb8ab1a631223,2024-11-21T06:24:35.703000 -CVE-2021-40701,0,1,e4bbc292162c0758be8ec5f56444cccdd14bc9b419040d18339de59595c3303f,2024-11-21T06:24:35.853000 -CVE-2021-40702,0,1,0c324f2901684cbaa3bb1a9a5a24f074d214caaac1d080989ce8cf0608fe0530,2024-11-21T06:24:36 -CVE-2021-40703,0,1,c1289c19d3425cb5041557bcae9a6661fc4808e8ca2f444070c7582c943b4b7e,2024-11-21T06:24:36.157000 -CVE-2021-40708,0,1,69558a387068ef3e6e762071f74f274fb5897a84969599bf07c7250e5bda0fb6,2024-11-21T06:24:36.310000 -CVE-2021-40709,0,1,9061a7e5ea1ce598b7883afb9c8557e8ae21f56f82db8691227e09cf6287ac23,2024-11-21T06:24:36.460000 -CVE-2021-40710,0,1,901ae6d1f540a77fff8d4cd7a7425f2b192ca0eb1e3c7f4dc3f256ba07f5e89a,2024-11-21T06:24:36.613000 -CVE-2021-40711,0,1,e82d4ba553663fcaefca81b5274e9504d3f760e170b36a93f7136b71c4085085,2024-11-21T06:24:36.763000 -CVE-2021-40712,0,1,1d40520f52703ac60c21ddad717852361ee8f5d64428583a730c1d89762c8b8c,2024-11-21T06:24:36.920000 -CVE-2021-40713,0,1,0e4135736e451aa597d5dcc942e929afd88cccb48214b7d0d82525a537c6bf55,2024-11-21T06:24:37.080000 -CVE-2021-40714,0,1,e74287e1af360a59520b6e4d8f9d5150d018cec3f9ababc74f3e6e8c8a7cc961,2024-11-21T06:24:37.230000 -CVE-2021-40715,0,1,dcfbc98d6b742b5a99c782b81dabc32979b787717bfaee175e7da987235d9d3a,2024-11-21T06:24:37.390000 -CVE-2021-40716,0,1,ae70caf9c7f09b80fb64a5e90989f7923c5823ec77593619479ffe7fbf70cdbb,2024-11-21T06:24:37.560000 -CVE-2021-40719,0,1,e86e1c1420a4ab449a52737455db9c4cb3b518f6201203d1d4d112f3e48f7b6f,2024-11-21T06:24:37.717000 -CVE-2021-4072,0,1,f2070073b09f602efe54a8b1e38d9478ccd1c26d315d8ba9844a0a4953fd56a5,2024-11-21T06:36:50.880000 -CVE-2021-40720,0,1,25e4357ef2b11a710f08f85195cc579d6f5a4b937bdb7265d71e44f1b667764d,2024-11-21T06:24:37.873000 -CVE-2021-40721,0,1,a69d300783388406224d3668d2c5ea19effba5e6f408e7f987650ceb7a7d7962,2024-11-21T06:24:38.023000 -CVE-2021-40722,0,1,f6addad55c34222097fdc7be61656ef96ba0cd5d547ab84f2f688e69947cc59b,2024-11-21T06:24:38.177000 +CVE-2021-4070,0,0,dc07c87aa713ce66f01c5a006af7ecda0dc8cb1946927380576f74e4187b16b2,2024-11-21T06:36:50.743000 +CVE-2021-40700,0,0,5a879e56222867326d3fd27244c34d7cccae26e2926122a2905bb8ab1a631223,2024-11-21T06:24:35.703000 +CVE-2021-40701,0,0,e4bbc292162c0758be8ec5f56444cccdd14bc9b419040d18339de59595c3303f,2024-11-21T06:24:35.853000 +CVE-2021-40702,0,0,0c324f2901684cbaa3bb1a9a5a24f074d214caaac1d080989ce8cf0608fe0530,2024-11-21T06:24:36 +CVE-2021-40703,0,0,c1289c19d3425cb5041557bcae9a6661fc4808e8ca2f444070c7582c943b4b7e,2024-11-21T06:24:36.157000 +CVE-2021-40708,0,0,69558a387068ef3e6e762071f74f274fb5897a84969599bf07c7250e5bda0fb6,2024-11-21T06:24:36.310000 +CVE-2021-40709,0,0,9061a7e5ea1ce598b7883afb9c8557e8ae21f56f82db8691227e09cf6287ac23,2024-11-21T06:24:36.460000 +CVE-2021-40710,0,0,901ae6d1f540a77fff8d4cd7a7425f2b192ca0eb1e3c7f4dc3f256ba07f5e89a,2024-11-21T06:24:36.613000 +CVE-2021-40711,0,0,e82d4ba553663fcaefca81b5274e9504d3f760e170b36a93f7136b71c4085085,2024-11-21T06:24:36.763000 +CVE-2021-40712,0,0,1d40520f52703ac60c21ddad717852361ee8f5d64428583a730c1d89762c8b8c,2024-11-21T06:24:36.920000 +CVE-2021-40713,0,0,0e4135736e451aa597d5dcc942e929afd88cccb48214b7d0d82525a537c6bf55,2024-11-21T06:24:37.080000 +CVE-2021-40714,0,0,e74287e1af360a59520b6e4d8f9d5150d018cec3f9ababc74f3e6e8c8a7cc961,2024-11-21T06:24:37.230000 +CVE-2021-40715,0,0,dcfbc98d6b742b5a99c782b81dabc32979b787717bfaee175e7da987235d9d3a,2024-11-21T06:24:37.390000 +CVE-2021-40716,0,0,ae70caf9c7f09b80fb64a5e90989f7923c5823ec77593619479ffe7fbf70cdbb,2024-11-21T06:24:37.560000 +CVE-2021-40719,0,0,e86e1c1420a4ab449a52737455db9c4cb3b518f6201203d1d4d112f3e48f7b6f,2024-11-21T06:24:37.717000 +CVE-2021-4072,0,0,f2070073b09f602efe54a8b1e38d9478ccd1c26d315d8ba9844a0a4953fd56a5,2024-11-21T06:36:50.880000 +CVE-2021-40720,0,0,25e4357ef2b11a710f08f85195cc579d6f5a4b937bdb7265d71e44f1b667764d,2024-11-21T06:24:37.873000 +CVE-2021-40721,0,0,a69d300783388406224d3668d2c5ea19effba5e6f408e7f987650ceb7a7d7962,2024-11-21T06:24:38.023000 +CVE-2021-40722,0,0,f6addad55c34222097fdc7be61656ef96ba0cd5d547ab84f2f688e69947cc59b,2024-11-21T06:24:38.177000 CVE-2021-40723,0,0,764c78ae8534cc35530c4772e5562ec60a33b4e574597764b655b394e64fec11,2023-11-15T03:38:06.733000 -CVE-2021-40724,0,1,438209b1044a0c9f5f7eda2f64d56a76ca677bb6194523ee1703bc9b77501bc9,2024-11-21T06:24:38.500000 -CVE-2021-40725,0,1,26184a9c4397162c65e5f2db355eecb8cea90964391928c29f375ed3d91f1c31,2024-11-21T06:24:38.653000 -CVE-2021-40726,0,1,9fff09d4a2cf374ba00f206a54d43ce305bb991432d88564d1e1847fb6246016,2024-11-21T06:24:38.830000 -CVE-2021-40727,0,1,a6a31aa63dcf830bb7bf4a9d1e571a400c75945ef56361159b7f5d39b9cf8fe0,2024-11-21T06:24:38.983000 -CVE-2021-40728,0,1,40db616c7979f15ca476396ef8e41dd3996e98127c10a6d330d9592eed3199fc,2024-11-21T06:24:39.137000 -CVE-2021-40729,0,1,f021ea185d7eac67a706b5605f03bb0fce8581270e83356d64c376db8d87970e,2024-11-21T06:24:39.313000 -CVE-2021-4073,0,1,9b1b4365a7ad41719e9256b6969cd2f36a3e347e4f709687f90dafee27d40e7a,2024-11-21T06:36:51.040000 -CVE-2021-40730,0,1,934483e438474c5642ad57ca56dbabec8041d3de187f32c1263c6302016d65a4,2024-11-21T06:24:39.510000 -CVE-2021-40731,0,1,96fec44234148c1e311f76ec59d38b8cc65b278e033c08da80a3a4d061b7cbcf,2024-11-21T06:24:39.673000 -CVE-2021-40732,0,1,595162b80ff1293e63169a6b27454891b5ef19742cc3e80b7a7d6de9e0723d5d,2024-11-21T06:24:39.823000 -CVE-2021-40733,0,1,217be888b4745840e77b12888190231e3d4f322121659b3f90768baca4de4545,2024-11-21T06:24:39.987000 -CVE-2021-40734,0,1,5c9650adfdfef52d3c6716689b971ae360aa828538bd0c34ad400e834d9fffd8,2024-11-21T06:24:40.147000 -CVE-2021-40735,0,1,dc1d8f4707a7e5582d8897367e29420240fd4e28b2b10683296c682f7daae68d,2024-11-21T06:24:40.300000 -CVE-2021-40736,0,1,a17053b68a7432af98609bf3848fb9d6da173c428dbd7ac85224d2228708167b,2024-11-21T06:24:40.450000 -CVE-2021-40737,0,1,802308501f585494d4abef29a398cedce92ce952cc679ad85e3ac64f87313d18,2024-11-21T06:24:40.603000 -CVE-2021-40738,0,1,d9c2f3e00c396917bb40472040e8918f3565c7cae76d002655f58403a41d68ec,2024-11-21T06:24:40.757000 -CVE-2021-40739,0,1,7ae4ce8c24c10a92b27570a664a79c31487f228fe9832127fd0c24bdaec81478,2024-11-21T06:24:40.920000 -CVE-2021-4074,0,1,96fbf09454925a7829c416c9917a74c0dbbf345190d1a0fac104f501daf26080,2024-11-21T06:36:51.160000 -CVE-2021-40740,0,1,85fae5ee061c3bfc66130a702128b1f114500b8062b2c441941c277fe82d879d,2024-11-21T06:24:41.077000 -CVE-2021-40741,0,1,f7de401e33d8648baaa5a3eba07d3afc47d1c04e2f244f9b926a0bfa22e27ca7,2024-11-21T06:24:41.223000 -CVE-2021-40742,0,1,1ad1001291f2983d87d1e3ec6b4c9d6472c1b4a84ee32b1763a233dfa9f1af37,2024-11-21T06:24:41.370000 -CVE-2021-40745,0,1,5005e73baa9aea12be9b22a83e69b85857670a638f611b73bfd17e32bef007be,2024-11-21T06:24:41.677000 -CVE-2021-4075,0,1,1293d4adce0e3e0483143764395998c29637419aa416bc704630671416d0f079,2024-11-21T06:36:51.303000 -CVE-2021-40750,0,1,925ade02477b3a46a254dbfd632eedda7f9af80271a9b4198397c857c3dea6d8,2024-11-21T06:24:41.880000 -CVE-2021-40751,0,1,cde1242a2b1d3390301e202326a5b538c41caf6abb31d80d751d7847999db9ed,2024-11-21T06:24:42.040000 -CVE-2021-40752,0,1,95df4531e16f26bbebf5a7ef29e2ad73c24398b81127bbd49952704be08cd7e1,2024-11-21T06:24:42.197000 -CVE-2021-40753,0,1,a4a721a80e01445dc0b6be94fb2a90fafc627275a1bf6b52b93191b3d05f5435,2024-11-21T06:24:42.350000 -CVE-2021-40754,0,1,011a702a06984e847b81b4e67ba5430eda6bcb1ef760dc4af0f1f75f0ac1baac,2024-11-21T06:24:42.510000 -CVE-2021-40755,0,1,df4fb671e12af32256fab937262f40fa0a519a0ee3094a82d7ef899a810533e7,2024-11-21T06:24:42.670000 -CVE-2021-40756,0,1,d87ddc613b5c6ac638ea3b2f6f8ca41088df5488da92a091df0abad92ff4e2b4,2024-11-21T06:24:42.837000 -CVE-2021-40757,0,1,8cb7b74ed9f024e2bd6d089c39436d7a124933483d739c22b1a6cfa852943876,2024-11-21T06:24:42.977000 -CVE-2021-40758,0,1,e8c2dae8f3575ffd847e8f999382c45a23c61cf0ebdfc37efa1860bc4b12e649,2024-11-21T06:24:43.133000 -CVE-2021-40759,0,1,41601301f94b84cf3611b4e962b72959d954d7fa3040e494382b30adc30f6027,2024-11-21T06:24:43.283000 -CVE-2021-4076,0,1,5d4e2f437230f4d57216b4ec4aa5fb58797a8868094ded56786373ba2c81efbe,2024-11-21T06:36:51.430000 -CVE-2021-40760,0,1,8606bb7b6680083600abb07a9cb4cd5a7ac96e895698fc11fe1ff859a7594135,2024-11-21T06:24:43.440000 -CVE-2021-40761,0,1,d21f89060f70f80abf85c578c13b3ca1e7dc4886de90d19eab6b190bdb49c113,2024-11-21T06:24:43.597000 -CVE-2021-40762,0,1,58230458dc4fc1de61abf47af613bd01ee15b698d7c234e80384d7b2e7d941f7,2024-11-21T06:24:43.750000 -CVE-2021-40763,0,1,7c460a769840a03645daabddbdbcf3f51186438d332fd1ed25300508166efe78,2024-11-21T06:24:43.900000 -CVE-2021-40764,0,1,5c8f93c87fdf0550702d75dc66a8760d49429b4c0371e0233081f92fc28f375e,2024-11-21T06:24:44.057000 -CVE-2021-40765,0,1,8e0cc91ed46b0235d5eacffcce7008f3c0cd0e37fbda2e50b85121892cc8dc24,2024-11-21T06:24:44.220000 -CVE-2021-40766,0,1,6d1390e05f657208cb3a9d8d14861e1fa2f8ba1e129d98dc4f934021623ae674,2024-11-21T06:24:44.377000 -CVE-2021-40767,0,1,d7b0ea2341234a5f84e8b042436a0646e80fbe00201f6098e9c4c8f1fc0c7c1c,2024-11-21T06:24:44.547000 -CVE-2021-40768,0,1,d2b5a9b6df5767f8b1ec736f11076896d399f0ef1e70cd78058496519b8c3fc2,2024-11-21T06:24:44.700000 -CVE-2021-40769,0,1,5c995daf146aca64bb614d315c5f541cb81e31ada04499c6075a62a5bb858fae,2024-11-21T06:24:44.860000 -CVE-2021-40770,0,1,16dd200d432fdadfd763940ffd0b965cb3ce4d57f9908e85dc23bee04bdcfc92,2024-11-21T06:24:45.003000 -CVE-2021-40771,0,1,a5cacacbd8de8ba967b2b7fdaaf8c1d4f5bd3cf456de66acbc6623b36548ec05,2024-11-21T06:24:45.163000 -CVE-2021-40772,0,1,052b1885183ea39a8cb6d97e8ae18a70127f15ba9b1f65d6f7ba581519b321b9,2024-11-21T06:24:45.320000 -CVE-2021-40773,0,1,967d55f3eaa135229c27be7b4f56f6149f0438d039a5c6628445b31043fe4dcf,2024-11-21T06:24:45.473000 -CVE-2021-40774,0,1,b23aa4b9522d91b21f85e3722c6382cd3b6a00d9828f12d824f2843972d555cf,2024-11-21T06:24:45.630000 -CVE-2021-40775,0,1,b1ea8b4d69a1101f394312f20b5fbed661b51edb8f1c104584d74084cdeafafb,2024-11-21T06:24:45.780000 -CVE-2021-40776,0,1,30717380d21f5150f1a37b26c4dbb778678801405ecbde3cd34ffaf4725f0d05,2024-11-21T06:24:45.937000 -CVE-2021-40777,0,1,6ff4d54fb558dcfdf6a331e31368dda86565c6ba805b925a2b4d10d590cb9a8d,2024-11-21T06:24:46.130000 -CVE-2021-40778,0,1,a4c6e350a94d2befbb55be86329181ba767fd569f86134e79341e3dbff5db9a7,2024-11-21T06:24:46.287000 -CVE-2021-40779,0,1,2cb5b420c17152c42eeb33b58ae257c9f5e91b53c74737713b9b2aa403b8511f,2024-11-21T06:24:46.433000 -CVE-2021-4078,0,1,72e6eff8fbb3ea048b68e89a107806566ca45771070c32667f1c35dbf60b11ab,2024-11-21T06:36:51.560000 -CVE-2021-40780,0,1,325d4781e1178c09415647e1d985a0bc2a9cf503740baba8bfaad29ad450bfb1,2024-11-21T06:24:46.590000 -CVE-2021-40781,0,1,6c9c129808486068cdb4d407351868265c824a48b5f85a5cc16a00837fd4b159,2024-11-21T06:24:46.740000 -CVE-2021-40782,0,1,6e1591f5e2715a28395de6623263d5ef389c2d08e7289278cd95dc77287ab776,2024-11-21T06:24:46.887000 -CVE-2021-40783,0,1,611e6860ad71a14411c239ac937d3da0f9b661656f100083339b6d10b1fba6c9,2024-11-21T06:24:47.030000 -CVE-2021-40784,0,1,67a9c6db0659411ab71fcb125f16ff25126124beec7ec30382670a616504162c,2024-11-21T06:24:47.203000 -CVE-2021-40785,0,1,ee78feba4a517d1ff32e6f8c44282f4c882ae81c67f1c9280558ef9a966d9379,2024-11-21T06:24:47.360000 -CVE-2021-40786,0,1,91be1fea44ff705ee6203b3efa85b11adc43f7339e9d7ba403805e13d5bea3f8,2024-11-21T06:24:47.520000 -CVE-2021-40787,0,1,e5647251ffac597ce5dc6d4958ef8af76e0cf49618d36bf6330539b8289f30cd,2024-11-21T06:24:47.690000 -CVE-2021-40788,0,1,45f3d01006e74044e742fde20713fa074ff427d49c928b1a09b1a64d95817ddb,2024-11-21T06:24:47.867000 -CVE-2021-40789,0,1,1499607c5dd2d765f4c10467b9b0f2c1d3b663d6ccdebb969c9b96e6efc3157c,2024-11-21T06:24:48.020000 -CVE-2021-4079,0,1,49177916feb41587012f9390cc296db8e5fe3e22a9bfee0c6b51109a76055973,2024-11-21T06:36:51.700000 +CVE-2021-40724,0,0,438209b1044a0c9f5f7eda2f64d56a76ca677bb6194523ee1703bc9b77501bc9,2024-11-21T06:24:38.500000 +CVE-2021-40725,0,0,26184a9c4397162c65e5f2db355eecb8cea90964391928c29f375ed3d91f1c31,2024-11-21T06:24:38.653000 +CVE-2021-40726,0,0,9fff09d4a2cf374ba00f206a54d43ce305bb991432d88564d1e1847fb6246016,2024-11-21T06:24:38.830000 +CVE-2021-40727,0,0,a6a31aa63dcf830bb7bf4a9d1e571a400c75945ef56361159b7f5d39b9cf8fe0,2024-11-21T06:24:38.983000 +CVE-2021-40728,0,0,40db616c7979f15ca476396ef8e41dd3996e98127c10a6d330d9592eed3199fc,2024-11-21T06:24:39.137000 +CVE-2021-40729,0,0,f021ea185d7eac67a706b5605f03bb0fce8581270e83356d64c376db8d87970e,2024-11-21T06:24:39.313000 +CVE-2021-4073,0,0,9b1b4365a7ad41719e9256b6969cd2f36a3e347e4f709687f90dafee27d40e7a,2024-11-21T06:36:51.040000 +CVE-2021-40730,0,0,934483e438474c5642ad57ca56dbabec8041d3de187f32c1263c6302016d65a4,2024-11-21T06:24:39.510000 +CVE-2021-40731,0,0,96fec44234148c1e311f76ec59d38b8cc65b278e033c08da80a3a4d061b7cbcf,2024-11-21T06:24:39.673000 +CVE-2021-40732,0,0,595162b80ff1293e63169a6b27454891b5ef19742cc3e80b7a7d6de9e0723d5d,2024-11-21T06:24:39.823000 +CVE-2021-40733,0,0,217be888b4745840e77b12888190231e3d4f322121659b3f90768baca4de4545,2024-11-21T06:24:39.987000 +CVE-2021-40734,0,0,5c9650adfdfef52d3c6716689b971ae360aa828538bd0c34ad400e834d9fffd8,2024-11-21T06:24:40.147000 +CVE-2021-40735,0,0,dc1d8f4707a7e5582d8897367e29420240fd4e28b2b10683296c682f7daae68d,2024-11-21T06:24:40.300000 +CVE-2021-40736,0,0,a17053b68a7432af98609bf3848fb9d6da173c428dbd7ac85224d2228708167b,2024-11-21T06:24:40.450000 +CVE-2021-40737,0,0,802308501f585494d4abef29a398cedce92ce952cc679ad85e3ac64f87313d18,2024-11-21T06:24:40.603000 +CVE-2021-40738,0,0,d9c2f3e00c396917bb40472040e8918f3565c7cae76d002655f58403a41d68ec,2024-11-21T06:24:40.757000 +CVE-2021-40739,0,0,7ae4ce8c24c10a92b27570a664a79c31487f228fe9832127fd0c24bdaec81478,2024-11-21T06:24:40.920000 +CVE-2021-4074,0,0,96fbf09454925a7829c416c9917a74c0dbbf345190d1a0fac104f501daf26080,2024-11-21T06:36:51.160000 +CVE-2021-40740,0,0,85fae5ee061c3bfc66130a702128b1f114500b8062b2c441941c277fe82d879d,2024-11-21T06:24:41.077000 +CVE-2021-40741,0,0,f7de401e33d8648baaa5a3eba07d3afc47d1c04e2f244f9b926a0bfa22e27ca7,2024-11-21T06:24:41.223000 +CVE-2021-40742,0,0,1ad1001291f2983d87d1e3ec6b4c9d6472c1b4a84ee32b1763a233dfa9f1af37,2024-11-21T06:24:41.370000 +CVE-2021-40745,0,0,5005e73baa9aea12be9b22a83e69b85857670a638f611b73bfd17e32bef007be,2024-11-21T06:24:41.677000 +CVE-2021-4075,0,0,1293d4adce0e3e0483143764395998c29637419aa416bc704630671416d0f079,2024-11-21T06:36:51.303000 +CVE-2021-40750,0,0,925ade02477b3a46a254dbfd632eedda7f9af80271a9b4198397c857c3dea6d8,2024-11-21T06:24:41.880000 +CVE-2021-40751,0,0,cde1242a2b1d3390301e202326a5b538c41caf6abb31d80d751d7847999db9ed,2024-11-21T06:24:42.040000 +CVE-2021-40752,0,0,95df4531e16f26bbebf5a7ef29e2ad73c24398b81127bbd49952704be08cd7e1,2024-11-21T06:24:42.197000 +CVE-2021-40753,0,0,a4a721a80e01445dc0b6be94fb2a90fafc627275a1bf6b52b93191b3d05f5435,2024-11-21T06:24:42.350000 +CVE-2021-40754,0,0,011a702a06984e847b81b4e67ba5430eda6bcb1ef760dc4af0f1f75f0ac1baac,2024-11-21T06:24:42.510000 +CVE-2021-40755,0,0,df4fb671e12af32256fab937262f40fa0a519a0ee3094a82d7ef899a810533e7,2024-11-21T06:24:42.670000 +CVE-2021-40756,0,0,d87ddc613b5c6ac638ea3b2f6f8ca41088df5488da92a091df0abad92ff4e2b4,2024-11-21T06:24:42.837000 +CVE-2021-40757,0,0,8cb7b74ed9f024e2bd6d089c39436d7a124933483d739c22b1a6cfa852943876,2024-11-21T06:24:42.977000 +CVE-2021-40758,0,0,e8c2dae8f3575ffd847e8f999382c45a23c61cf0ebdfc37efa1860bc4b12e649,2024-11-21T06:24:43.133000 +CVE-2021-40759,0,0,41601301f94b84cf3611b4e962b72959d954d7fa3040e494382b30adc30f6027,2024-11-21T06:24:43.283000 +CVE-2021-4076,0,0,5d4e2f437230f4d57216b4ec4aa5fb58797a8868094ded56786373ba2c81efbe,2024-11-21T06:36:51.430000 +CVE-2021-40760,0,0,8606bb7b6680083600abb07a9cb4cd5a7ac96e895698fc11fe1ff859a7594135,2024-11-21T06:24:43.440000 +CVE-2021-40761,0,0,d21f89060f70f80abf85c578c13b3ca1e7dc4886de90d19eab6b190bdb49c113,2024-11-21T06:24:43.597000 +CVE-2021-40762,0,0,58230458dc4fc1de61abf47af613bd01ee15b698d7c234e80384d7b2e7d941f7,2024-11-21T06:24:43.750000 +CVE-2021-40763,0,0,7c460a769840a03645daabddbdbcf3f51186438d332fd1ed25300508166efe78,2024-11-21T06:24:43.900000 +CVE-2021-40764,0,0,5c8f93c87fdf0550702d75dc66a8760d49429b4c0371e0233081f92fc28f375e,2024-11-21T06:24:44.057000 +CVE-2021-40765,0,0,8e0cc91ed46b0235d5eacffcce7008f3c0cd0e37fbda2e50b85121892cc8dc24,2024-11-21T06:24:44.220000 +CVE-2021-40766,0,0,6d1390e05f657208cb3a9d8d14861e1fa2f8ba1e129d98dc4f934021623ae674,2024-11-21T06:24:44.377000 +CVE-2021-40767,0,0,d7b0ea2341234a5f84e8b042436a0646e80fbe00201f6098e9c4c8f1fc0c7c1c,2024-11-21T06:24:44.547000 +CVE-2021-40768,0,0,d2b5a9b6df5767f8b1ec736f11076896d399f0ef1e70cd78058496519b8c3fc2,2024-11-21T06:24:44.700000 +CVE-2021-40769,0,0,5c995daf146aca64bb614d315c5f541cb81e31ada04499c6075a62a5bb858fae,2024-11-21T06:24:44.860000 +CVE-2021-40770,0,0,16dd200d432fdadfd763940ffd0b965cb3ce4d57f9908e85dc23bee04bdcfc92,2024-11-21T06:24:45.003000 +CVE-2021-40771,0,0,a5cacacbd8de8ba967b2b7fdaaf8c1d4f5bd3cf456de66acbc6623b36548ec05,2024-11-21T06:24:45.163000 +CVE-2021-40772,0,0,052b1885183ea39a8cb6d97e8ae18a70127f15ba9b1f65d6f7ba581519b321b9,2024-11-21T06:24:45.320000 +CVE-2021-40773,0,0,967d55f3eaa135229c27be7b4f56f6149f0438d039a5c6628445b31043fe4dcf,2024-11-21T06:24:45.473000 +CVE-2021-40774,0,0,b23aa4b9522d91b21f85e3722c6382cd3b6a00d9828f12d824f2843972d555cf,2024-11-21T06:24:45.630000 +CVE-2021-40775,0,0,b1ea8b4d69a1101f394312f20b5fbed661b51edb8f1c104584d74084cdeafafb,2024-11-21T06:24:45.780000 +CVE-2021-40776,0,0,30717380d21f5150f1a37b26c4dbb778678801405ecbde3cd34ffaf4725f0d05,2024-11-21T06:24:45.937000 +CVE-2021-40777,0,0,6ff4d54fb558dcfdf6a331e31368dda86565c6ba805b925a2b4d10d590cb9a8d,2024-11-21T06:24:46.130000 +CVE-2021-40778,0,0,a4c6e350a94d2befbb55be86329181ba767fd569f86134e79341e3dbff5db9a7,2024-11-21T06:24:46.287000 +CVE-2021-40779,0,0,2cb5b420c17152c42eeb33b58ae257c9f5e91b53c74737713b9b2aa403b8511f,2024-11-21T06:24:46.433000 +CVE-2021-4078,0,0,72e6eff8fbb3ea048b68e89a107806566ca45771070c32667f1c35dbf60b11ab,2024-11-21T06:36:51.560000 +CVE-2021-40780,0,0,325d4781e1178c09415647e1d985a0bc2a9cf503740baba8bfaad29ad450bfb1,2024-11-21T06:24:46.590000 +CVE-2021-40781,0,0,6c9c129808486068cdb4d407351868265c824a48b5f85a5cc16a00837fd4b159,2024-11-21T06:24:46.740000 +CVE-2021-40782,0,0,6e1591f5e2715a28395de6623263d5ef389c2d08e7289278cd95dc77287ab776,2024-11-21T06:24:46.887000 +CVE-2021-40783,0,0,611e6860ad71a14411c239ac937d3da0f9b661656f100083339b6d10b1fba6c9,2024-11-21T06:24:47.030000 +CVE-2021-40784,0,0,67a9c6db0659411ab71fcb125f16ff25126124beec7ec30382670a616504162c,2024-11-21T06:24:47.203000 +CVE-2021-40785,0,0,ee78feba4a517d1ff32e6f8c44282f4c882ae81c67f1c9280558ef9a966d9379,2024-11-21T06:24:47.360000 +CVE-2021-40786,0,0,91be1fea44ff705ee6203b3efa85b11adc43f7339e9d7ba403805e13d5bea3f8,2024-11-21T06:24:47.520000 +CVE-2021-40787,0,0,e5647251ffac597ce5dc6d4958ef8af76e0cf49618d36bf6330539b8289f30cd,2024-11-21T06:24:47.690000 +CVE-2021-40788,0,0,45f3d01006e74044e742fde20713fa074ff427d49c928b1a09b1a64d95817ddb,2024-11-21T06:24:47.867000 +CVE-2021-40789,0,0,1499607c5dd2d765f4c10467b9b0f2c1d3b663d6ccdebb969c9b96e6efc3157c,2024-11-21T06:24:48.020000 +CVE-2021-4079,0,0,49177916feb41587012f9390cc296db8e5fe3e22a9bfee0c6b51109a76055973,2024-11-21T06:36:51.700000 CVE-2021-40790,0,0,7bb8071c17491eb386a20c1bb2d5421f8592c4a46a831f22a5eda3a2c0e8143e,2023-09-11T14:30:30.213000 CVE-2021-40791,0,0,192da23bfa718c10558b2b93c93b41c8f408e9c1150d47b85dad77b3f16df031,2023-09-11T14:30:19.897000 -CVE-2021-40792,0,1,2c17a2d16ed00bb6633680739074c0b3a6583689134b33be94db92b80b81968b,2024-11-21T06:24:48.497000 -CVE-2021-40793,0,1,1d727d2637e947617a501a89081bf468aa82023a6a7f70dabc72cd4f8c05d7cb,2024-11-21T06:24:48.647000 -CVE-2021-40794,0,1,f417540ce2a5cdd70917bfeedefd6faa91da884efb1151bacff1b6c22f286c85,2024-11-21T06:24:48.783000 +CVE-2021-40792,0,0,2c17a2d16ed00bb6633680739074c0b3a6583689134b33be94db92b80b81968b,2024-11-21T06:24:48.497000 +CVE-2021-40793,0,0,1d727d2637e947617a501a89081bf468aa82023a6a7f70dabc72cd4f8c05d7cb,2024-11-21T06:24:48.647000 +CVE-2021-40794,0,0,f417540ce2a5cdd70917bfeedefd6faa91da884efb1151bacff1b6c22f286c85,2024-11-21T06:24:48.783000 CVE-2021-40795,0,0,9828809eb6d26a83bbf136243bcf0e56d6a38d01bbe7ecf05cdedf15b71426b3,2023-09-11T14:30:05.667000 -CVE-2021-40796,0,1,8ee9c90c0e06e88749a7aeae5133049867ee63e6beda8a1775fd254cf36be5bb,2024-11-21T06:24:49.087000 -CVE-2021-40797,0,1,12b40c66903f18d916759b2e9388db3142aade373a7113b94620c9a8f23b7193,2024-11-21T06:24:49.247000 -CVE-2021-4080,0,1,c440bae2826488e45addcca288bb62d6dbbc83385293f7499c3db21ea69f673c,2024-11-21T06:36:51.837000 -CVE-2021-40809,0,1,cb3a30760c4bed5c20e3fcd11b12cd38a05f6dc09f66dfec2125521033df2ff5,2024-11-21T06:24:49.427000 -CVE-2021-4081,0,1,fc61eda2e5df9b535df872b8af4cb1e4af2afc73539ffd041e6675ae80764c74,2024-11-21T06:36:51.963000 -CVE-2021-40812,0,1,08f7e6d75de222a1965ce0aac543818a93a42093d47ca11107dbc59185bd829b,2024-11-21T06:24:49.623000 -CVE-2021-40813,0,1,7fa5a1bf60ba6ba8eefbab3f1db25ea0ce8a9561fdb4a64fbcb4a5267a7957fe,2024-11-21T06:24:49.940000 -CVE-2021-40814,0,1,91ef1a9f114cb920443dbe76a549e54ca86d2f8cf42618d2353649433192f5ad,2024-11-21T06:24:50.120000 -CVE-2021-40818,0,1,deea2d4640861e2b1edfe32d87f209c0e41a265a16f4993fb29262227a4cb2fb,2024-11-21T06:24:50.290000 -CVE-2021-4082,0,1,63764994ed7e77aae781e3f0bbcdeffefb1f7de612b6ae61990c1b49bd10c7ff,2024-11-21T06:36:52.100000 -CVE-2021-40822,0,1,0534cb302599b023cadb37b2db16e7df6521405fbd8b3c1120d3ce38e7f6ce2f,2024-11-21T06:24:50.457000 -CVE-2021-40823,0,1,30a2731712368477fde15fcfeb79ec2f0272866ad6db3efc5acdc7ea74a9d3ba,2024-11-21T06:24:50.633000 -CVE-2021-40824,0,1,8919851c6e374c115bf8b10dd9d07fad5e8b0352233168eec2ab29f1615c45d6,2024-11-21T06:24:50.803000 -CVE-2021-40825,0,1,31a33e15bf178dc24751245bbd3940a9b2373af549b66c7c44faa85e147e0e1c,2024-11-21T06:24:50.977000 -CVE-2021-40826,0,1,23f6370cdbf1f262d5e94999ed7d38ca92dd44ca81b7712dfd626ec3cb5ba009,2024-11-21T06:24:51.290000 -CVE-2021-40827,0,1,b7b63f0e23d5c0df07823a3c878532711eb44ca436fa9dcc74078cfb7c1928a7,2024-11-21T06:24:51.467000 -CVE-2021-40828,0,1,4ddef70f0e0887f172a119e1dffaa0e3728c9519aa1a0a64847d264271de9e35,2024-11-21T06:24:51.650000 -CVE-2021-40829,0,1,04090e475c7fad40c186ca3afd5fcc83c46d4b36bc6a524c20846dc97cfb99d2,2024-11-21T06:24:51.940000 -CVE-2021-4083,0,1,f2ecbc47a7f3f4c8e691bac041520086b98100b67b694689eace37809adae93d,2024-11-21T06:36:52.243000 -CVE-2021-40830,0,1,bb9dfdff210adfebef4fa49a7f3aea9552844b94ce57aa10448c0d5e2a6f192a,2024-11-21T06:24:52.133000 -CVE-2021-40831,0,1,453a07f813ea93596e220c37f2c1e5c0149301aebccdf340b6745251f7ac81ea,2024-11-21T06:24:52.353000 -CVE-2021-40832,0,1,cb9879609c6d0e8fdee1e0d1d7ef0b57a3a40bf20edbe3f6ff8c1a8928b6ad13,2024-11-21T06:24:52.800000 -CVE-2021-40833,0,1,010a1fa0cf32437a99c52ca46034e5eba6341dbafa65a51286c206cb1efd929e,2024-11-21T06:24:52.963000 -CVE-2021-40834,0,1,45129474c25298cf9d0628403e50e36afeddccb42859eb792b0dbc171ce05171,2024-11-21T06:24:53.117000 -CVE-2021-40835,0,1,df1e7e318471abf469c1f04933e2eb602c44be4caaf0ed28b0e629a79370152a,2024-11-21T06:24:53.257000 -CVE-2021-40836,0,1,835a98800bab6e9c1e354b1cdafeeec0c6f469bb785ff85831f0ed5980bd53b6,2024-11-21T06:24:53.407000 -CVE-2021-40837,0,1,d18a86d51de0c5a1bd12592004f70748fd9603b3a2ab9d1fe35120ea61cce718,2024-11-21T06:24:53.560000 -CVE-2021-40839,0,1,437a28953de09e9f5ff7fccab2ae4ced796b89abfe68fcfd3dc855c34842be37,2024-11-21T06:24:53.713000 -CVE-2021-4084,0,1,c6b58dfea388253c235221627ac5f3e671c5e28e487b4d580802ae55723f1702,2024-11-21T06:36:52.453000 -CVE-2021-40840,0,1,cd201ff6218ee50fa55bdee101079cb9328e2b23897a8c1969719acc52b11531,2024-11-21T06:24:53.893000 -CVE-2021-40841,0,1,a4ce5c886fc14925bd07a2c1673c7a2dfac0dae30f10fba0da1e114533b5ce9a,2024-11-21T06:24:54.073000 -CVE-2021-40842,0,1,6847ed9ef118188d186844af7906dacda9ac2e50f03d7c644035d3fe42e95003,2024-11-21T06:24:54.243000 -CVE-2021-40843,0,1,e16b395a5b244dfee19ac3cd1cd8b7132e61dd10a014249f82fad60325392784,2024-11-21T06:24:54.423000 -CVE-2021-40845,0,1,b951914c46976cdcc7ff50294c6287f8bceb882b76c3d7bf20d1308728ed8036,2024-11-21T06:24:54.590000 -CVE-2021-40846,0,1,be688b145ebd5b7e626bfb9873b19dc4a9a1bd4e5f3ded3676231b64f5e8a847,2024-11-21T06:24:54.823000 -CVE-2021-40847,0,1,9727352f69c2fd93e2b3f7fd35601b664be384c665a5441af6a98bdaca9f149c,2024-11-21T06:24:55.017000 -CVE-2021-40848,0,1,81bb737ed596e50c95af03dcfe7766a52044950fedcf1765e5be573ab625562a,2024-11-21T06:24:55.213000 -CVE-2021-40849,0,1,c0e07fe6a326525ca5922710dad3e94f1782655a2cec5404101acc08bb7f39a9,2024-11-21T06:24:55.410000 -CVE-2021-40850,0,1,64b3ae27506f60957f84409e95c2187d716a2e885afec210cf8f5e722263a4f8,2024-11-21T06:24:55.587000 -CVE-2021-40851,0,1,081c4877363eef78fe21e4be2c0d5ae0570c4c688a93433bc73465052b96a0d7,2024-11-21T06:24:55.740000 -CVE-2021-40852,0,1,e10802502d1bbcc839698fb615ce5fd0a572d32bf9e1169bd55e191a5c743507,2024-11-21T06:24:55.907000 -CVE-2021-40853,0,1,c77427890c8095fd70fc771c7ec30c0dfeaa34e6dc7e3b49229c147665888e1b,2024-11-21T06:24:56.063000 -CVE-2021-40854,0,1,369cdffc4444dac34169652d66375f16f1c3e9670ac01bf93fca2ed8c4a8c230,2024-11-21T06:24:56.240000 -CVE-2021-40855,0,1,a250620517890e746329534eb8d419817e383556beec125bb3b7ddfc907975f7,2024-11-21T06:24:56.420000 -CVE-2021-40856,0,1,9b414b155a855c59593efcdafd0de11b2d741283f7fd11f52388cca260e971e8,2024-11-21T06:24:56.600000 -CVE-2021-40857,0,1,50d3dd9743bec941dd4bb6114da7b922a312312a5aba6a24dc6dc1731e73e4a5,2024-11-21T06:24:56.803000 -CVE-2021-40858,0,1,9fe673b56b144ab3db5f7fd90be7f9712bccfcd5fe55bfcdaea701607ed290a9,2024-11-21T06:24:57.007000 -CVE-2021-40859,0,1,10dd6630f5b321a6e2fa28df022afd05d835d824cfcaf2eb9ae3522c0bcedecc,2024-11-21T06:24:57.203000 -CVE-2021-40860,0,1,494ed4e135d02034ce8db73ebc59f58300679bf0be1fee6e23d7c48db0bcf123,2024-11-21T06:24:57.383000 -CVE-2021-40861,0,1,2855915c3f2cbd0773c8e548a8ec90371405eba2614a477ad78d004efa51c0fd,2024-11-21T06:24:57.553000 -CVE-2021-40862,0,1,6407a7c08d39c7940043b5e4e6707373f95d74792b1bc14ac5f168debd9b2d1d,2024-11-21T06:24:57.737000 -CVE-2021-40864,0,1,0d7450df9d4a653a492c5bed7f5d076e9babc50e05eaa89fa08d4927020a1c0d,2024-11-21T06:24:57.913000 -CVE-2021-40865,0,1,6576d86b90d0bf8ca8c8da839108331961d7bf65b1b3f50293c6135cd95b1b58,2024-11-21T06:24:58.080000 -CVE-2021-40866,0,1,0d419bc1c85ea4e6ca6bf360dc8f07b7e8f1d16ecb2d2b0f7849262ee8bfdd6e,2024-11-21T06:24:58.243000 -CVE-2021-40867,0,1,75244777d969938e079f393f5d153b7ae2fc4145f7850e5c0f543553acfee96c,2024-11-21T06:24:58.477000 -CVE-2021-40868,0,1,3a6bba252765f1b9539898f349b96b117a17a0969ae06e0b467f6f12aaa5cfc5,2024-11-21T06:24:58.700000 -CVE-2021-40870,0,1,403ec0ac0709e5310019dd10f4cea76c780f6d60134b8947a51bbd6c95ff03d0,2024-11-21T06:24:58.900000 -CVE-2021-40871,0,1,d9bfb423765b624361a3460e6b5e9fcae10b8360060c69276b04004ea4d587d9,2024-11-21T06:24:59.080000 -CVE-2021-40872,0,1,c2f7d31ad22e2cd6fc1aada7ad9187f5a76c7939ae2e6a9604865a78857bab9e,2024-11-21T06:24:59.263000 -CVE-2021-40873,0,1,34c2f4a11a18dad40764c10cb71db81e435d595a08bf0662e91e2d727b8adade,2024-11-21T06:24:59.437000 +CVE-2021-40796,0,0,8ee9c90c0e06e88749a7aeae5133049867ee63e6beda8a1775fd254cf36be5bb,2024-11-21T06:24:49.087000 +CVE-2021-40797,0,0,12b40c66903f18d916759b2e9388db3142aade373a7113b94620c9a8f23b7193,2024-11-21T06:24:49.247000 +CVE-2021-4080,0,0,c440bae2826488e45addcca288bb62d6dbbc83385293f7499c3db21ea69f673c,2024-11-21T06:36:51.837000 +CVE-2021-40809,0,0,cb3a30760c4bed5c20e3fcd11b12cd38a05f6dc09f66dfec2125521033df2ff5,2024-11-21T06:24:49.427000 +CVE-2021-4081,0,0,fc61eda2e5df9b535df872b8af4cb1e4af2afc73539ffd041e6675ae80764c74,2024-11-21T06:36:51.963000 +CVE-2021-40812,0,0,08f7e6d75de222a1965ce0aac543818a93a42093d47ca11107dbc59185bd829b,2024-11-21T06:24:49.623000 +CVE-2021-40813,0,0,7fa5a1bf60ba6ba8eefbab3f1db25ea0ce8a9561fdb4a64fbcb4a5267a7957fe,2024-11-21T06:24:49.940000 +CVE-2021-40814,0,0,91ef1a9f114cb920443dbe76a549e54ca86d2f8cf42618d2353649433192f5ad,2024-11-21T06:24:50.120000 +CVE-2021-40818,0,0,deea2d4640861e2b1edfe32d87f209c0e41a265a16f4993fb29262227a4cb2fb,2024-11-21T06:24:50.290000 +CVE-2021-4082,0,0,63764994ed7e77aae781e3f0bbcdeffefb1f7de612b6ae61990c1b49bd10c7ff,2024-11-21T06:36:52.100000 +CVE-2021-40822,0,0,0534cb302599b023cadb37b2db16e7df6521405fbd8b3c1120d3ce38e7f6ce2f,2024-11-21T06:24:50.457000 +CVE-2021-40823,0,0,30a2731712368477fde15fcfeb79ec2f0272866ad6db3efc5acdc7ea74a9d3ba,2024-11-21T06:24:50.633000 +CVE-2021-40824,0,0,8919851c6e374c115bf8b10dd9d07fad5e8b0352233168eec2ab29f1615c45d6,2024-11-21T06:24:50.803000 +CVE-2021-40825,0,0,31a33e15bf178dc24751245bbd3940a9b2373af549b66c7c44faa85e147e0e1c,2024-11-21T06:24:50.977000 +CVE-2021-40826,0,0,23f6370cdbf1f262d5e94999ed7d38ca92dd44ca81b7712dfd626ec3cb5ba009,2024-11-21T06:24:51.290000 +CVE-2021-40827,0,0,b7b63f0e23d5c0df07823a3c878532711eb44ca436fa9dcc74078cfb7c1928a7,2024-11-21T06:24:51.467000 +CVE-2021-40828,0,0,4ddef70f0e0887f172a119e1dffaa0e3728c9519aa1a0a64847d264271de9e35,2024-11-21T06:24:51.650000 +CVE-2021-40829,0,0,04090e475c7fad40c186ca3afd5fcc83c46d4b36bc6a524c20846dc97cfb99d2,2024-11-21T06:24:51.940000 +CVE-2021-4083,0,0,f2ecbc47a7f3f4c8e691bac041520086b98100b67b694689eace37809adae93d,2024-11-21T06:36:52.243000 +CVE-2021-40830,0,0,bb9dfdff210adfebef4fa49a7f3aea9552844b94ce57aa10448c0d5e2a6f192a,2024-11-21T06:24:52.133000 +CVE-2021-40831,0,0,453a07f813ea93596e220c37f2c1e5c0149301aebccdf340b6745251f7ac81ea,2024-11-21T06:24:52.353000 +CVE-2021-40832,0,0,cb9879609c6d0e8fdee1e0d1d7ef0b57a3a40bf20edbe3f6ff8c1a8928b6ad13,2024-11-21T06:24:52.800000 +CVE-2021-40833,0,0,010a1fa0cf32437a99c52ca46034e5eba6341dbafa65a51286c206cb1efd929e,2024-11-21T06:24:52.963000 +CVE-2021-40834,0,0,45129474c25298cf9d0628403e50e36afeddccb42859eb792b0dbc171ce05171,2024-11-21T06:24:53.117000 +CVE-2021-40835,0,0,df1e7e318471abf469c1f04933e2eb602c44be4caaf0ed28b0e629a79370152a,2024-11-21T06:24:53.257000 +CVE-2021-40836,0,0,835a98800bab6e9c1e354b1cdafeeec0c6f469bb785ff85831f0ed5980bd53b6,2024-11-21T06:24:53.407000 +CVE-2021-40837,0,0,d18a86d51de0c5a1bd12592004f70748fd9603b3a2ab9d1fe35120ea61cce718,2024-11-21T06:24:53.560000 +CVE-2021-40839,0,0,437a28953de09e9f5ff7fccab2ae4ced796b89abfe68fcfd3dc855c34842be37,2024-11-21T06:24:53.713000 +CVE-2021-4084,0,0,c6b58dfea388253c235221627ac5f3e671c5e28e487b4d580802ae55723f1702,2024-11-21T06:36:52.453000 +CVE-2021-40840,0,0,cd201ff6218ee50fa55bdee101079cb9328e2b23897a8c1969719acc52b11531,2024-11-21T06:24:53.893000 +CVE-2021-40841,0,0,a4ce5c886fc14925bd07a2c1673c7a2dfac0dae30f10fba0da1e114533b5ce9a,2024-11-21T06:24:54.073000 +CVE-2021-40842,0,0,6847ed9ef118188d186844af7906dacda9ac2e50f03d7c644035d3fe42e95003,2024-11-21T06:24:54.243000 +CVE-2021-40843,0,0,e16b395a5b244dfee19ac3cd1cd8b7132e61dd10a014249f82fad60325392784,2024-11-21T06:24:54.423000 +CVE-2021-40845,0,0,b951914c46976cdcc7ff50294c6287f8bceb882b76c3d7bf20d1308728ed8036,2024-11-21T06:24:54.590000 +CVE-2021-40846,0,0,be688b145ebd5b7e626bfb9873b19dc4a9a1bd4e5f3ded3676231b64f5e8a847,2024-11-21T06:24:54.823000 +CVE-2021-40847,0,0,9727352f69c2fd93e2b3f7fd35601b664be384c665a5441af6a98bdaca9f149c,2024-11-21T06:24:55.017000 +CVE-2021-40848,0,0,81bb737ed596e50c95af03dcfe7766a52044950fedcf1765e5be573ab625562a,2024-11-21T06:24:55.213000 +CVE-2021-40849,0,0,c0e07fe6a326525ca5922710dad3e94f1782655a2cec5404101acc08bb7f39a9,2024-11-21T06:24:55.410000 +CVE-2021-40850,0,0,64b3ae27506f60957f84409e95c2187d716a2e885afec210cf8f5e722263a4f8,2024-11-21T06:24:55.587000 +CVE-2021-40851,0,0,081c4877363eef78fe21e4be2c0d5ae0570c4c688a93433bc73465052b96a0d7,2024-11-21T06:24:55.740000 +CVE-2021-40852,0,0,e10802502d1bbcc839698fb615ce5fd0a572d32bf9e1169bd55e191a5c743507,2024-11-21T06:24:55.907000 +CVE-2021-40853,0,0,c77427890c8095fd70fc771c7ec30c0dfeaa34e6dc7e3b49229c147665888e1b,2024-11-21T06:24:56.063000 +CVE-2021-40854,0,0,369cdffc4444dac34169652d66375f16f1c3e9670ac01bf93fca2ed8c4a8c230,2024-11-21T06:24:56.240000 +CVE-2021-40855,0,0,a250620517890e746329534eb8d419817e383556beec125bb3b7ddfc907975f7,2024-11-21T06:24:56.420000 +CVE-2021-40856,0,0,9b414b155a855c59593efcdafd0de11b2d741283f7fd11f52388cca260e971e8,2024-11-21T06:24:56.600000 +CVE-2021-40857,0,0,50d3dd9743bec941dd4bb6114da7b922a312312a5aba6a24dc6dc1731e73e4a5,2024-11-21T06:24:56.803000 +CVE-2021-40858,0,0,9fe673b56b144ab3db5f7fd90be7f9712bccfcd5fe55bfcdaea701607ed290a9,2024-11-21T06:24:57.007000 +CVE-2021-40859,0,0,10dd6630f5b321a6e2fa28df022afd05d835d824cfcaf2eb9ae3522c0bcedecc,2024-11-21T06:24:57.203000 +CVE-2021-40860,0,0,494ed4e135d02034ce8db73ebc59f58300679bf0be1fee6e23d7c48db0bcf123,2024-11-21T06:24:57.383000 +CVE-2021-40861,0,0,2855915c3f2cbd0773c8e548a8ec90371405eba2614a477ad78d004efa51c0fd,2024-11-21T06:24:57.553000 +CVE-2021-40862,0,0,6407a7c08d39c7940043b5e4e6707373f95d74792b1bc14ac5f168debd9b2d1d,2024-11-21T06:24:57.737000 +CVE-2021-40864,0,0,0d7450df9d4a653a492c5bed7f5d076e9babc50e05eaa89fa08d4927020a1c0d,2024-11-21T06:24:57.913000 +CVE-2021-40865,0,0,6576d86b90d0bf8ca8c8da839108331961d7bf65b1b3f50293c6135cd95b1b58,2024-11-21T06:24:58.080000 +CVE-2021-40866,0,0,0d419bc1c85ea4e6ca6bf360dc8f07b7e8f1d16ecb2d2b0f7849262ee8bfdd6e,2024-11-21T06:24:58.243000 +CVE-2021-40867,0,0,75244777d969938e079f393f5d153b7ae2fc4145f7850e5c0f543553acfee96c,2024-11-21T06:24:58.477000 +CVE-2021-40868,0,0,3a6bba252765f1b9539898f349b96b117a17a0969ae06e0b467f6f12aaa5cfc5,2024-11-21T06:24:58.700000 +CVE-2021-40870,0,0,403ec0ac0709e5310019dd10f4cea76c780f6d60134b8947a51bbd6c95ff03d0,2024-11-21T06:24:58.900000 +CVE-2021-40871,0,0,d9bfb423765b624361a3460e6b5e9fcae10b8360060c69276b04004ea4d587d9,2024-11-21T06:24:59.080000 +CVE-2021-40872,0,0,c2f7d31ad22e2cd6fc1aada7ad9187f5a76c7939ae2e6a9604865a78857bab9e,2024-11-21T06:24:59.263000 +CVE-2021-40873,0,0,34c2f4a11a18dad40764c10cb71db81e435d595a08bf0662e91e2d727b8adade,2024-11-21T06:24:59.437000 CVE-2021-40874,0,0,9477463bd28b98d46111c4c52b1b23f6f1e3cc44800313cc0fa180c7a2c88b1d,2022-07-25T20:35:20.147000 -CVE-2021-40875,0,1,efbcf82defc60febd53f2737a5bad82af0ee98029e5292632a46501c6623747e,2024-11-21T06:24:59.793000 -CVE-2021-4088,0,1,2302ee5bd12e5ce2a6e9d7c7317d1ea272a29846174e8cefedf9ec758f604ae1,2024-11-21T06:36:52.593000 -CVE-2021-40881,0,1,4deb9c90117536781c9fc3d8324d190cac38488a14916cdbfa0566e8ac9c5dd2,2024-11-21T06:25:00.040000 -CVE-2021-40882,0,1,cbc1a8676c92a30bcea98882622a1a38e57e633d02ee51b9a27d9a5e6a722397,2024-11-21T06:25:00.240000 -CVE-2021-40883,0,1,ebcf3035e0fde46717c3fb7e064ad98eac2c8b3c636f8dfa5787f5aca4133d8f,2024-11-21T06:25:00.437000 -CVE-2021-40884,0,1,ccac76f0ca3ad0690cfca6f3b738cd514b07be1ca55b04f52b220c9990def306,2024-11-21T06:25:00.627000 -CVE-2021-40886,0,1,a1eed0d89e79e190b2cacb3217457b8c5667ab35d547fdcf0cebe895439af477,2024-11-21T06:25:00.810000 -CVE-2021-40887,0,1,65da21dbfb5b5a0c75da04dd0666742c3fe2a42a242591af2e3d89e099a27176,2024-11-21T06:25:00.990000 -CVE-2021-40888,0,1,a704a1c2d437033b606488fa623bc169354aea0978b0bc83d1a1d940238e7614,2024-11-21T06:25:01.167000 -CVE-2021-40889,0,1,e53f39c2ed7721d93ad7197fad02e94f30829fc6b78a0508d7c40ae31254e23d,2024-11-21T06:25:01.370000 -CVE-2021-4089,0,1,20e522f18710e66a59af49ba653b18223c71385ee6e456ae77f50ea4fda8cbae,2024-11-21T06:36:52.730000 +CVE-2021-40875,0,0,efbcf82defc60febd53f2737a5bad82af0ee98029e5292632a46501c6623747e,2024-11-21T06:24:59.793000 +CVE-2021-4088,0,0,2302ee5bd12e5ce2a6e9d7c7317d1ea272a29846174e8cefedf9ec758f604ae1,2024-11-21T06:36:52.593000 +CVE-2021-40881,0,0,4deb9c90117536781c9fc3d8324d190cac38488a14916cdbfa0566e8ac9c5dd2,2024-11-21T06:25:00.040000 +CVE-2021-40882,0,0,cbc1a8676c92a30bcea98882622a1a38e57e633d02ee51b9a27d9a5e6a722397,2024-11-21T06:25:00.240000 +CVE-2021-40883,0,0,ebcf3035e0fde46717c3fb7e064ad98eac2c8b3c636f8dfa5787f5aca4133d8f,2024-11-21T06:25:00.437000 +CVE-2021-40884,0,0,ccac76f0ca3ad0690cfca6f3b738cd514b07be1ca55b04f52b220c9990def306,2024-11-21T06:25:00.627000 +CVE-2021-40886,0,0,a1eed0d89e79e190b2cacb3217457b8c5667ab35d547fdcf0cebe895439af477,2024-11-21T06:25:00.810000 +CVE-2021-40887,0,0,65da21dbfb5b5a0c75da04dd0666742c3fe2a42a242591af2e3d89e099a27176,2024-11-21T06:25:00.990000 +CVE-2021-40888,0,0,a704a1c2d437033b606488fa623bc169354aea0978b0bc83d1a1d940238e7614,2024-11-21T06:25:01.167000 +CVE-2021-40889,0,0,e53f39c2ed7721d93ad7197fad02e94f30829fc6b78a0508d7c40ae31254e23d,2024-11-21T06:25:01.370000 +CVE-2021-4089,0,0,20e522f18710e66a59af49ba653b18223c71385ee6e456ae77f50ea4fda8cbae,2024-11-21T06:36:52.730000 CVE-2021-40892,0,0,d9195961318b882bcfdd205b31914d3eee25fa8d9786cc0626522605a08f28d1,2023-08-08T14:22:24.967000 CVE-2021-40893,0,0,ffb5e25ff87ff1d9bdbf9ee00d9ef241582ae2c5cf2290ab6f210227d502577f,2023-08-08T14:22:24.967000 CVE-2021-40894,0,0,acbd13780d92fe67b002a427147529c5fc121e2c42124e97df3662c6b556f61c,2023-08-08T14:22:24.967000 @@ -182765,708 +182771,708 @@ CVE-2021-40896,0,0,20862cc2ed2e3fdbd8e48fd8f57650c7a3201d49d308d5e9eb17fae7f7a7e CVE-2021-40897,0,0,4b661eea8e82349801147199656248506459ab5502347a5a9d3702ffa58bb8fd,2023-08-08T14:22:24.967000 CVE-2021-40898,0,0,0b31e82de9e66318c8ae73f0c35112352bfb9a7c825433036d335712702a7807,2023-08-08T14:22:24.967000 CVE-2021-40899,0,0,936a5b85b456b6881e8eb9a2e12de2e3a06d0d097c5a2397ca90594cf0c7fe81,2023-08-08T14:22:24.967000 -CVE-2021-4090,0,1,8f42581e0633836b099b9c76610d7f74df1fcf33e77c57f75bf2d275611b6ecc,2024-11-21T06:36:52.880000 +CVE-2021-4090,0,0,8f42581e0633836b099b9c76610d7f74df1fcf33e77c57f75bf2d275611b6ecc,2024-11-21T06:36:52.880000 CVE-2021-40900,0,0,1c7c2f0db85ba2f5f048a74387a7e5cf8d1f78bd154c199fd6bda3e00bd18f15,2023-08-08T14:22:24.967000 CVE-2021-40901,0,0,edba63cc392009fd6b1d0e487a7b714747c72e7bee86ff3f4f754899b1695c4c,2023-08-08T14:22:24.967000 -CVE-2021-40902,0,1,6791f3e8db5e2dfb589b3161e3939c14e193ba62a7933fc553dfadb4a6cd07d2,2024-11-21T06:25:03.907000 +CVE-2021-40902,0,0,6791f3e8db5e2dfb589b3161e3939c14e193ba62a7933fc553dfadb4a6cd07d2,2024-11-21T06:25:03.907000 CVE-2021-40903,0,0,19ad65615908d4357b942595ec77e5bfded07d3621453115e06f2472ba0e0d05,2023-08-08T14:22:24.967000 -CVE-2021-40904,0,1,3832cd2ea5a7271d961836e361468e0badf8d89179acc53939936ae86d47ea1d,2024-11-21T06:25:04.297000 -CVE-2021-40905,0,1,5ef9c511cfc3ccaf486b4d8615fd34920bf923be81ef9f991e2360b92bd9ab13,2024-11-21T06:25:04.480000 -CVE-2021-40906,0,1,e38614a5f502babb2241cf9c82bdf7ed931378cdd6643085ce5553ec89d0ae4f,2024-11-21T06:25:04.797000 -CVE-2021-40907,0,1,f0a014c98459abbab824a20e7fa59eb30be1edfced859311478ee1d85b6383e1,2024-11-21T06:25:05.030000 -CVE-2021-40908,0,1,836ebe33336c6ce137c2a48904d6fe3eb61a9954005c2c2f5fc3edcc7a7e6b2b,2024-11-21T06:25:05.240000 -CVE-2021-40909,0,1,f8f6f3781c526082be0bd4a455fee21c3b23bc5d021889b20ffcce447922c428,2024-11-21T06:25:05.450000 -CVE-2021-4091,0,1,3fc717004359d5046b99b647a92043ffbb9f76635da901aeda8a78b91f79f8c2,2024-11-21T06:36:53.033000 -CVE-2021-40910,0,1,8b07ec8acfac3e057b35efe8bb4c0b1c278026b38e9fa72fc23f87d005560cb5,2024-11-21T06:25:05.640000 -CVE-2021-4092,0,1,cdfb75dd6aae543c1efa05d8be6954fa69f709e6213c56a60d90302ab14b042f,2024-11-21T06:36:53.170000 -CVE-2021-40921,0,1,1f8db273cae9df1f6871d59970913d9ade72236a00bb74ff51f020c63ecc40cb,2024-11-21T06:25:05.833000 -CVE-2021-40922,0,1,902d7b0a6be31ba7a850a3c76cd82b87f6a20d1e0b2264d41ee4a9e2d6222962,2024-11-21T06:25:06.017000 -CVE-2021-40923,0,1,d2495aba3097a3e4626d8c8c367b222ac5c8c793c50b94b8cad785c76f6aa5ed,2024-11-21T06:25:06.213000 -CVE-2021-40924,0,1,74c27c3b1f501393ba66990bf30a8e2b934893d7fa025301a86cbe718db85c95,2024-11-21T06:25:06.420000 -CVE-2021-40925,0,1,6902290b4373796a377c0d877b50d56100089e1db42cfa72b8dc6587977985f3,2024-11-21T06:25:06.620000 -CVE-2021-40926,0,1,be9702ca93ac78e48cb528a0f1ac01f8bdf8ca20d3fa689af594d70aa759ac6a,2024-11-21T06:25:06.830000 -CVE-2021-40927,0,1,db7e8e8963c410970c20eaa99da9593d07e50be63b6980857f94aa7f3b4abdd5,2024-11-21T06:25:07.060000 -CVE-2021-40928,0,1,1af69faffc06e2c45b446a84e75ea10b9ab314852b3e0b9cd733d44d169e9fcf,2024-11-21T06:25:07.263000 -CVE-2021-4093,0,1,32370d28f2fa4ade7fe21fc2f1f48eefbc9bf482562b756181daac268493469b,2024-11-21T06:36:53.303000 -CVE-2021-40940,0,1,5974802f4a350ba31cbf9b02b51821992096eb3e924e26ab642b55893e1c6658,2024-11-21T06:25:07.470000 +CVE-2021-40904,0,0,3832cd2ea5a7271d961836e361468e0badf8d89179acc53939936ae86d47ea1d,2024-11-21T06:25:04.297000 +CVE-2021-40905,0,0,5ef9c511cfc3ccaf486b4d8615fd34920bf923be81ef9f991e2360b92bd9ab13,2024-11-21T06:25:04.480000 +CVE-2021-40906,0,0,e38614a5f502babb2241cf9c82bdf7ed931378cdd6643085ce5553ec89d0ae4f,2024-11-21T06:25:04.797000 +CVE-2021-40907,0,0,f0a014c98459abbab824a20e7fa59eb30be1edfced859311478ee1d85b6383e1,2024-11-21T06:25:05.030000 +CVE-2021-40908,0,0,836ebe33336c6ce137c2a48904d6fe3eb61a9954005c2c2f5fc3edcc7a7e6b2b,2024-11-21T06:25:05.240000 +CVE-2021-40909,0,0,f8f6f3781c526082be0bd4a455fee21c3b23bc5d021889b20ffcce447922c428,2024-11-21T06:25:05.450000 +CVE-2021-4091,0,0,3fc717004359d5046b99b647a92043ffbb9f76635da901aeda8a78b91f79f8c2,2024-11-21T06:36:53.033000 +CVE-2021-40910,0,0,8b07ec8acfac3e057b35efe8bb4c0b1c278026b38e9fa72fc23f87d005560cb5,2024-11-21T06:25:05.640000 +CVE-2021-4092,0,0,cdfb75dd6aae543c1efa05d8be6954fa69f709e6213c56a60d90302ab14b042f,2024-11-21T06:36:53.170000 +CVE-2021-40921,0,0,1f8db273cae9df1f6871d59970913d9ade72236a00bb74ff51f020c63ecc40cb,2024-11-21T06:25:05.833000 +CVE-2021-40922,0,0,902d7b0a6be31ba7a850a3c76cd82b87f6a20d1e0b2264d41ee4a9e2d6222962,2024-11-21T06:25:06.017000 +CVE-2021-40923,0,0,d2495aba3097a3e4626d8c8c367b222ac5c8c793c50b94b8cad785c76f6aa5ed,2024-11-21T06:25:06.213000 +CVE-2021-40924,0,0,74c27c3b1f501393ba66990bf30a8e2b934893d7fa025301a86cbe718db85c95,2024-11-21T06:25:06.420000 +CVE-2021-40925,0,0,6902290b4373796a377c0d877b50d56100089e1db42cfa72b8dc6587977985f3,2024-11-21T06:25:06.620000 +CVE-2021-40926,0,0,be9702ca93ac78e48cb528a0f1ac01f8bdf8ca20d3fa689af594d70aa759ac6a,2024-11-21T06:25:06.830000 +CVE-2021-40927,0,0,db7e8e8963c410970c20eaa99da9593d07e50be63b6980857f94aa7f3b4abdd5,2024-11-21T06:25:07.060000 +CVE-2021-40928,0,0,1af69faffc06e2c45b446a84e75ea10b9ab314852b3e0b9cd733d44d169e9fcf,2024-11-21T06:25:07.263000 +CVE-2021-4093,0,0,32370d28f2fa4ade7fe21fc2f1f48eefbc9bf482562b756181daac268493469b,2024-11-21T06:36:53.303000 +CVE-2021-40940,0,0,5974802f4a350ba31cbf9b02b51821992096eb3e924e26ab642b55893e1c6658,2024-11-21T06:25:07.470000 CVE-2021-40941,0,0,74492cb740482aca8ef1bdd3b78a8ab6e894d276c85926c13a4fedaa527ef19b,2022-07-07T14:12:50.660000 CVE-2021-40942,0,0,88b7bd227751aa52db5d697f48e5fc7b86b96b86b5349b1daa031108227087fd,2022-07-07T18:46:53.500000 CVE-2021-40943,0,0,b851682ff6e48dc80ae83c861fa22f7d7f3210748632507ebf607077aaa36b34,2022-07-07T18:58:34.770000 CVE-2021-40944,0,0,b0602ad38e7ebf45c1a9058106ee993c667a34e38328a43f13d278f71c8e7293,2023-05-27T04:15:17.623000 -CVE-2021-4095,0,1,0574ad1cb6f19ae87709cc532f6fb88d65df29b5b0eaeef78f833d8175efaeac,2024-11-21T06:36:53.443000 +CVE-2021-4095,0,0,0574ad1cb6f19ae87709cc532f6fb88d65df29b5b0eaeef78f833d8175efaeac,2024-11-21T06:36:53.443000 CVE-2021-40954,0,0,7d4849bb250bbb7c686a3ca34560cccee70531f61909a8fad5cdd068419bf83a,2022-06-29T15:45:48.890000 CVE-2021-40955,0,0,9cade5995be756bf96c6b9517f7dbb5ae9b96d02b46a633148be7eadbb191124,2022-06-29T16:11:04.287000 CVE-2021-40956,0,0,5b09d58d00b080d077c0b9e0ac8507feb04acf0aae04ebaaf69f1ebd91d2528d,2022-06-29T18:18:12.423000 -CVE-2021-4096,0,1,f5e8a6ecaa57bd756854c7c820329e0f8222bbf978755ae9812b8220a349dd03,2024-11-21T06:36:53.577000 -CVE-2021-40960,0,1,f56a9db68c83dc53c226aea4d72703218eeaf16808ba9a3a730feb8232ce42e6,2024-11-21T06:25:09.007000 -CVE-2021-40961,0,1,bf7256ec1325e7b061640b0e7445a295265c74d4cc8bd5b9a447778b02a4f5a0,2024-11-21T06:25:09.193000 -CVE-2021-40964,0,1,be364331aacea276b1eaf2cd37873d05fc282b108c99d5f61793ed71368c04fe,2024-11-21T06:25:09.407000 -CVE-2021-40965,0,1,725a0d3916f936691a6d80d250d39bb81f951a1f40137867163a8b24ff2880a3,2024-11-21T06:25:09.600000 -CVE-2021-40966,0,1,c925deb61862e01bdf40d7f19415b5018ac6a2329fc7e11fdadbc289e6a5f347,2024-11-21T06:25:09.790000 -CVE-2021-40968,0,1,d921eeba255021b71b67c2176d6b64ddda934b876e0a0b83ef07cc6544b91379,2024-11-21T06:25:09.990000 -CVE-2021-40969,0,1,ab7f32f5e9dae00150034e00876c38817446cb59ba85c6271d948de99797babd,2024-11-21T06:25:10.183000 -CVE-2021-4097,0,1,7a8b863d8e45af664fcf74f3b2d87499dfc7088dfb19c735fe3a4208013884a2,2024-11-21T06:36:53.713000 -CVE-2021-40970,0,1,cf45a8cc2b9f9fbf34065f637097312c2d32c9a72728dc8b61beb6a159ceeca6,2024-11-21T06:25:10.393000 -CVE-2021-40971,0,1,466a4b004e0883765ad77fb2addfb534aaa1d93a3b33f2c489652ccee7064a79,2024-11-21T06:25:10.607000 -CVE-2021-40972,0,1,274db190e4d73993d933f5aeabf0c1d10046ef905cf5b665c7af411a9ac7ab27,2024-11-21T06:25:10.807000 -CVE-2021-40973,0,1,d4f440a30c9c172f6e0bab360f4ed4e9436862950b8bb477abbe5bd2436ec292,2024-11-21T06:25:11.007000 -CVE-2021-40975,0,1,d7de0ecb02b62929bdf2b8a1285a72832aa2b9061d483b533ef9d87a327c0df9,2024-11-21T06:25:11.197000 -CVE-2021-40978,0,1,2605151a0e4068a7abb4e31ddc7b8d86d69de03cc64d76b33bf77c7b104443f4,2024-11-21T06:25:11.387000 -CVE-2021-4098,0,1,631616ed06bade722d64584a046afd13c2b8934db9cef2203f8a747c5a923c13,2024-11-21T06:36:53.847000 -CVE-2021-40981,0,1,5fd8979327a8f8557d2c0134f6012135675304b0ac67fbfc968dfe66b4dd61d6,2024-11-21T06:25:11.593000 -CVE-2021-40985,0,1,352adef2b55d9b7754622701aea5e8c2b1171f72113f3de5b7948992eaf14a47,2024-11-21T06:25:11.790000 -CVE-2021-40986,0,1,ebbc5b5a0bdc5fe8a84195da6f08c2d25f9c64dff8124dd34cf6c117fcc45fea,2024-11-21T06:25:12.007000 -CVE-2021-40987,0,1,5df4bf59ea0e44eb3b4ced8694c8e9397672ec3ea8afd14434b8f1e2d7ae378b,2024-11-21T06:25:12.153000 -CVE-2021-40988,0,1,c2a469a47e1fafd387fe0bc5aab8ba62ab203f4c43e8903adc29ba9472402bc1,2024-11-21T06:25:12.303000 -CVE-2021-40989,0,1,07870e4566445ef090ef21b226394645c63dd3b101ba4e045058cc90d2977712,2024-11-21T06:25:12.490000 -CVE-2021-4099,0,1,e28f505a854878b10e445ac06db6ad75f187152eb63f9955512f111d01dc357e,2024-11-21T06:36:53.963000 -CVE-2021-40990,0,1,1a49faea82e7279ba6151d28fb6f65038cdcf8012126a63fd55a091fbe648b05,2024-11-21T06:25:12.853000 -CVE-2021-40991,0,1,51f43c114c6fb19d246a8ba9f43f3074505c49d396c34ced8b2ac5faba192f3e,2024-11-21T06:25:13.013000 -CVE-2021-40992,0,1,5a8ffae3c7818955d5aa91e67c52abd14de0f6ab3f3865e1ae2daaba895960f0,2024-11-21T06:25:13.160000 -CVE-2021-40993,0,1,a59ccf760235d627a2681957136d9d74a3c1efc304b5c837229695a357e22191,2024-11-21T06:25:13.357000 -CVE-2021-40994,0,1,dc05b7ede38127f56536a7ea0d099562f8469457530ffb0148fce39c77379432,2024-11-21T06:25:13.500000 -CVE-2021-40995,0,1,92fadf3ad52fa4b94a026ccf532ddce6f3f254baa3ba57fa73cce9d7849a59e8,2024-11-21T06:25:13.650000 -CVE-2021-40996,0,1,d580071c9b91d0dcc2f879caaa7ace3df0ff605d17b44760d94aa475d6fc2622,2024-11-21T06:25:13.790000 -CVE-2021-40997,0,1,5d60f066542ccacef97f0c577232c3ab701422c8c6111f77bd65e14b6caf9427,2024-11-21T06:25:13.930000 -CVE-2021-40998,0,1,14ad149240d71fa0158be521c45812e80247918f91b57f5d40c9feb1f97ca263,2024-11-21T06:25:14.080000 -CVE-2021-40999,0,1,28dd8466996aa426f46e582f1ae765b0bf1fb1f96257521ff26d6aff0dbe1fc9,2024-11-21T06:25:14.227000 -CVE-2021-4100,0,1,08b97b79455186d221fa3bce530ef1fd5b141da460c758d37a1ddeddec687bdd,2024-11-21T06:36:54.077000 -CVE-2021-41000,0,1,58595c2453050976b8c0c2a9de135bd473c26bd3d1c9eeb2fb6758f196d66ad7,2024-11-21T06:25:14.377000 -CVE-2021-41001,0,1,d01397f4156b3996eab915b02dfa29d3e8ff43b47d6232be25a78c1fddc3b6aa,2024-11-21T06:25:14.530000 -CVE-2021-41002,0,1,f3310853cbbdbd473241126c3451d2a36822e2fa022bef393c2e779ef58b2014,2024-11-21T06:25:14.673000 -CVE-2021-41003,0,1,cd6ef402d455cf4c0ae6b00d48c3f827e660e598b78f6cb4efb3d484fc22028c,2024-11-21T06:25:14.830000 -CVE-2021-41004,0,1,54b15d91c41a8bc22509c28c825a3c65ce1904af35a40c46b9708ee6b8efa826,2024-11-21T06:25:15.007000 -CVE-2021-41005,0,1,5cfbb0ba0b1db3dab28178ca5d5f17bc4635ba6c551c44bfd50626e492c1212d,2024-11-21T06:25:15.167000 +CVE-2021-4096,0,0,f5e8a6ecaa57bd756854c7c820329e0f8222bbf978755ae9812b8220a349dd03,2024-11-21T06:36:53.577000 +CVE-2021-40960,0,0,f56a9db68c83dc53c226aea4d72703218eeaf16808ba9a3a730feb8232ce42e6,2024-11-21T06:25:09.007000 +CVE-2021-40961,0,0,bf7256ec1325e7b061640b0e7445a295265c74d4cc8bd5b9a447778b02a4f5a0,2024-11-21T06:25:09.193000 +CVE-2021-40964,0,0,be364331aacea276b1eaf2cd37873d05fc282b108c99d5f61793ed71368c04fe,2024-11-21T06:25:09.407000 +CVE-2021-40965,0,0,725a0d3916f936691a6d80d250d39bb81f951a1f40137867163a8b24ff2880a3,2024-11-21T06:25:09.600000 +CVE-2021-40966,0,0,c925deb61862e01bdf40d7f19415b5018ac6a2329fc7e11fdadbc289e6a5f347,2024-11-21T06:25:09.790000 +CVE-2021-40968,0,0,d921eeba255021b71b67c2176d6b64ddda934b876e0a0b83ef07cc6544b91379,2024-11-21T06:25:09.990000 +CVE-2021-40969,0,0,ab7f32f5e9dae00150034e00876c38817446cb59ba85c6271d948de99797babd,2024-11-21T06:25:10.183000 +CVE-2021-4097,0,0,7a8b863d8e45af664fcf74f3b2d87499dfc7088dfb19c735fe3a4208013884a2,2024-11-21T06:36:53.713000 +CVE-2021-40970,0,0,cf45a8cc2b9f9fbf34065f637097312c2d32c9a72728dc8b61beb6a159ceeca6,2024-11-21T06:25:10.393000 +CVE-2021-40971,0,0,466a4b004e0883765ad77fb2addfb534aaa1d93a3b33f2c489652ccee7064a79,2024-11-21T06:25:10.607000 +CVE-2021-40972,0,0,274db190e4d73993d933f5aeabf0c1d10046ef905cf5b665c7af411a9ac7ab27,2024-11-21T06:25:10.807000 +CVE-2021-40973,0,0,d4f440a30c9c172f6e0bab360f4ed4e9436862950b8bb477abbe5bd2436ec292,2024-11-21T06:25:11.007000 +CVE-2021-40975,0,0,d7de0ecb02b62929bdf2b8a1285a72832aa2b9061d483b533ef9d87a327c0df9,2024-11-21T06:25:11.197000 +CVE-2021-40978,0,0,2605151a0e4068a7abb4e31ddc7b8d86d69de03cc64d76b33bf77c7b104443f4,2024-11-21T06:25:11.387000 +CVE-2021-4098,0,0,631616ed06bade722d64584a046afd13c2b8934db9cef2203f8a747c5a923c13,2024-11-21T06:36:53.847000 +CVE-2021-40981,0,0,5fd8979327a8f8557d2c0134f6012135675304b0ac67fbfc968dfe66b4dd61d6,2024-11-21T06:25:11.593000 +CVE-2021-40985,0,0,352adef2b55d9b7754622701aea5e8c2b1171f72113f3de5b7948992eaf14a47,2024-11-21T06:25:11.790000 +CVE-2021-40986,0,0,ebbc5b5a0bdc5fe8a84195da6f08c2d25f9c64dff8124dd34cf6c117fcc45fea,2024-11-21T06:25:12.007000 +CVE-2021-40987,0,0,5df4bf59ea0e44eb3b4ced8694c8e9397672ec3ea8afd14434b8f1e2d7ae378b,2024-11-21T06:25:12.153000 +CVE-2021-40988,0,0,c2a469a47e1fafd387fe0bc5aab8ba62ab203f4c43e8903adc29ba9472402bc1,2024-11-21T06:25:12.303000 +CVE-2021-40989,0,0,07870e4566445ef090ef21b226394645c63dd3b101ba4e045058cc90d2977712,2024-11-21T06:25:12.490000 +CVE-2021-4099,0,0,e28f505a854878b10e445ac06db6ad75f187152eb63f9955512f111d01dc357e,2024-11-21T06:36:53.963000 +CVE-2021-40990,0,0,1a49faea82e7279ba6151d28fb6f65038cdcf8012126a63fd55a091fbe648b05,2024-11-21T06:25:12.853000 +CVE-2021-40991,0,0,51f43c114c6fb19d246a8ba9f43f3074505c49d396c34ced8b2ac5faba192f3e,2024-11-21T06:25:13.013000 +CVE-2021-40992,0,0,5a8ffae3c7818955d5aa91e67c52abd14de0f6ab3f3865e1ae2daaba895960f0,2024-11-21T06:25:13.160000 +CVE-2021-40993,0,0,a59ccf760235d627a2681957136d9d74a3c1efc304b5c837229695a357e22191,2024-11-21T06:25:13.357000 +CVE-2021-40994,0,0,dc05b7ede38127f56536a7ea0d099562f8469457530ffb0148fce39c77379432,2024-11-21T06:25:13.500000 +CVE-2021-40995,0,0,92fadf3ad52fa4b94a026ccf532ddce6f3f254baa3ba57fa73cce9d7849a59e8,2024-11-21T06:25:13.650000 +CVE-2021-40996,0,0,d580071c9b91d0dcc2f879caaa7ace3df0ff605d17b44760d94aa475d6fc2622,2024-11-21T06:25:13.790000 +CVE-2021-40997,0,0,5d60f066542ccacef97f0c577232c3ab701422c8c6111f77bd65e14b6caf9427,2024-11-21T06:25:13.930000 +CVE-2021-40998,0,0,14ad149240d71fa0158be521c45812e80247918f91b57f5d40c9feb1f97ca263,2024-11-21T06:25:14.080000 +CVE-2021-40999,0,0,28dd8466996aa426f46e582f1ae765b0bf1fb1f96257521ff26d6aff0dbe1fc9,2024-11-21T06:25:14.227000 +CVE-2021-4100,0,0,08b97b79455186d221fa3bce530ef1fd5b141da460c758d37a1ddeddec687bdd,2024-11-21T06:36:54.077000 +CVE-2021-41000,0,0,58595c2453050976b8c0c2a9de135bd473c26bd3d1c9eeb2fb6758f196d66ad7,2024-11-21T06:25:14.377000 +CVE-2021-41001,0,0,d01397f4156b3996eab915b02dfa29d3e8ff43b47d6232be25a78c1fddc3b6aa,2024-11-21T06:25:14.530000 +CVE-2021-41002,0,0,f3310853cbbdbd473241126c3451d2a36822e2fa022bef393c2e779ef58b2014,2024-11-21T06:25:14.673000 +CVE-2021-41003,0,0,cd6ef402d455cf4c0ae6b00d48c3f827e660e598b78f6cb4efb3d484fc22028c,2024-11-21T06:25:14.830000 +CVE-2021-41004,0,0,54b15d91c41a8bc22509c28c825a3c65ce1904af35a40c46b9708ee6b8efa826,2024-11-21T06:25:15.007000 +CVE-2021-41005,0,0,5cfbb0ba0b1db3dab28178ca5d5f17bc4635ba6c551c44bfd50626e492c1212d,2024-11-21T06:25:15.167000 CVE-2021-41006,0,0,921b502205a3372ceb5f74ce000f80a3f6473ff158f15698dfe28e39ec306614,2023-11-07T03:38:47.950000 CVE-2021-41007,0,0,33a93dbd29eeb9d1a70ba34d8f141952cd733ef7261adceca360e7887a68ea40,2023-11-07T03:38:48.023000 CVE-2021-41008,0,0,680b7d3d792bd78efdd4b81a83b722ca96b21cb23de2b18970bddccb77bb39c2,2023-11-07T03:38:48.073000 CVE-2021-41009,0,0,8d18f3b0d02101d01217684f665d0de9dca37f219a3c0313ad2a0d0e5d31c79d,2023-11-07T03:38:48.123000 -CVE-2021-4101,0,1,88c661268d0be9e659e85397817e5e199d7ffba89c16476600013c2c2cc568c2,2024-11-21T06:36:54.190000 +CVE-2021-4101,0,0,88c661268d0be9e659e85397817e5e199d7ffba89c16476600013c2c2cc568c2,2024-11-21T06:36:54.190000 CVE-2021-41010,0,0,005a0f8f32999e61e4553ac64b5bd2880bc6533881d3a8505448f49704357174,2023-11-07T03:38:48.170000 -CVE-2021-41011,0,1,29d736206b64140b76c813a033457607057c81f786da8160f3f98adb515d10f6,2024-11-21T06:25:15.430000 -CVE-2021-41013,0,1,e04d9b4e60696c06f3cc1c346503ce9e63161e56f63e15f5e67c6fc80a0dab9e,2024-11-21T06:25:15.580000 -CVE-2021-41014,0,1,02171bd1aa406bbaddfdbaa07f37f36412ff006afc4f628cc390b01f1fe825a0,2024-11-21T06:25:15.783000 -CVE-2021-41015,0,1,44a204e99b55ac708c6c62b4e16b30e4a2653004787d14fe227a382cf376b3c4,2024-11-21T06:25:15.967000 -CVE-2021-41016,0,1,e9a3ed8470b3f4f3b906ecdcb43132ad8c22a7cc3112a9e6918211b44801bd08,2024-11-21T06:25:16.133000 -CVE-2021-41017,0,1,8624eb26e328ae3be299ea41eafa88dc1cc26e71f606d0341b6a66670d801455,2024-11-21T06:25:16.307000 -CVE-2021-41018,0,1,472304efde28fb7adaff99d1b1ddb1b832206badfa3c41cfb1b2d9ee352bf9b9,2024-11-21T06:25:16.467000 -CVE-2021-41019,0,1,36de86c80028848f5f89e8bdaf07ef0dd06fd096c73e255fd953161f9c8ede1d,2024-11-21T06:25:16.613000 -CVE-2021-4102,0,1,855431bcfdc653ceebb9426e25ec8e5b14ebaca42ce71121a835c481dc91b5cd,2024-11-21T06:36:54.300000 -CVE-2021-41020,0,1,2ae5606c43440d8a2c9c77148dc523ce8f7baa94985dd851390eebb62538becc,2024-11-21T06:25:16.773000 -CVE-2021-41021,0,1,10197ac4ef8a015c7d7d11368b3f59efed687a88408f679c987f4258a9d66480,2024-11-21T06:25:16.950000 -CVE-2021-41022,0,1,b088aff1a0a7bf1f6ea8689394e443956f3f6becb286c57d8b6364d61716fb1c,2024-11-21T06:25:17.117000 -CVE-2021-41023,0,1,ad9947e966c582f0015e6df26163a31073bf6ba1da119863882110ef3e2184f1,2024-11-21T06:25:17.277000 -CVE-2021-41024,0,1,f597509074468cd554ba4f77fa5081d391959b89dcdb963eb11fe18ad52a433f,2024-11-21T06:25:17.477000 -CVE-2021-41025,0,1,162a97a7cd0c21f2fee56bcd14406d22d8833cad6ee93ed57ae49df0b67a5448,2024-11-21T06:25:17.647000 -CVE-2021-41026,0,1,4a0274a9ddc8fe463b7432a69751efabfaedfc0a23a982ccbe705b6df75b5da5,2024-11-21T06:25:17.827000 -CVE-2021-41027,0,1,89e688982bfacdd1af9500189a940e15e0a217800a50408251a0f648894c7e93,2024-11-21T06:25:18.017000 -CVE-2021-41028,0,1,4b500a493a692a89f8da0e4d83c003082e0dccf41b914fe653d4825c84949004,2024-11-21T06:25:18.210000 -CVE-2021-41029,0,1,3159bfe6450aa70c13ed928f0a012a21342b15c39e8c7d38d6d5c10b1cf22fe7,2024-11-21T06:25:18.400000 -CVE-2021-4103,0,1,736fb6759821098471c9d806dfb5d024eb75c6f6da2c3ec610cd129ee807f23d,2024-11-21T06:36:54.420000 -CVE-2021-41030,0,1,767a26a96f864835cadb96384276e1dbb70447d2b120ec1e32c6a9a5d4df814a,2024-11-21T06:25:18.590000 +CVE-2021-41011,0,0,29d736206b64140b76c813a033457607057c81f786da8160f3f98adb515d10f6,2024-11-21T06:25:15.430000 +CVE-2021-41013,0,0,e04d9b4e60696c06f3cc1c346503ce9e63161e56f63e15f5e67c6fc80a0dab9e,2024-11-21T06:25:15.580000 +CVE-2021-41014,0,0,02171bd1aa406bbaddfdbaa07f37f36412ff006afc4f628cc390b01f1fe825a0,2024-11-21T06:25:15.783000 +CVE-2021-41015,0,0,44a204e99b55ac708c6c62b4e16b30e4a2653004787d14fe227a382cf376b3c4,2024-11-21T06:25:15.967000 +CVE-2021-41016,0,0,e9a3ed8470b3f4f3b906ecdcb43132ad8c22a7cc3112a9e6918211b44801bd08,2024-11-21T06:25:16.133000 +CVE-2021-41017,0,0,8624eb26e328ae3be299ea41eafa88dc1cc26e71f606d0341b6a66670d801455,2024-11-21T06:25:16.307000 +CVE-2021-41018,0,0,472304efde28fb7adaff99d1b1ddb1b832206badfa3c41cfb1b2d9ee352bf9b9,2024-11-21T06:25:16.467000 +CVE-2021-41019,0,0,36de86c80028848f5f89e8bdaf07ef0dd06fd096c73e255fd953161f9c8ede1d,2024-11-21T06:25:16.613000 +CVE-2021-4102,0,0,855431bcfdc653ceebb9426e25ec8e5b14ebaca42ce71121a835c481dc91b5cd,2024-11-21T06:36:54.300000 +CVE-2021-41020,0,0,2ae5606c43440d8a2c9c77148dc523ce8f7baa94985dd851390eebb62538becc,2024-11-21T06:25:16.773000 +CVE-2021-41021,0,0,10197ac4ef8a015c7d7d11368b3f59efed687a88408f679c987f4258a9d66480,2024-11-21T06:25:16.950000 +CVE-2021-41022,0,0,b088aff1a0a7bf1f6ea8689394e443956f3f6becb286c57d8b6364d61716fb1c,2024-11-21T06:25:17.117000 +CVE-2021-41023,0,0,ad9947e966c582f0015e6df26163a31073bf6ba1da119863882110ef3e2184f1,2024-11-21T06:25:17.277000 +CVE-2021-41024,0,0,f597509074468cd554ba4f77fa5081d391959b89dcdb963eb11fe18ad52a433f,2024-11-21T06:25:17.477000 +CVE-2021-41025,0,0,162a97a7cd0c21f2fee56bcd14406d22d8833cad6ee93ed57ae49df0b67a5448,2024-11-21T06:25:17.647000 +CVE-2021-41026,0,0,4a0274a9ddc8fe463b7432a69751efabfaedfc0a23a982ccbe705b6df75b5da5,2024-11-21T06:25:17.827000 +CVE-2021-41027,0,0,89e688982bfacdd1af9500189a940e15e0a217800a50408251a0f648894c7e93,2024-11-21T06:25:18.017000 +CVE-2021-41028,0,0,4b500a493a692a89f8da0e4d83c003082e0dccf41b914fe653d4825c84949004,2024-11-21T06:25:18.210000 +CVE-2021-41029,0,0,3159bfe6450aa70c13ed928f0a012a21342b15c39e8c7d38d6d5c10b1cf22fe7,2024-11-21T06:25:18.400000 +CVE-2021-4103,0,0,736fb6759821098471c9d806dfb5d024eb75c6f6da2c3ec610cd129ee807f23d,2024-11-21T06:36:54.420000 +CVE-2021-41030,0,0,767a26a96f864835cadb96384276e1dbb70447d2b120ec1e32c6a9a5d4df814a,2024-11-21T06:25:18.590000 CVE-2021-41031,0,0,f9bb8dcf0004080eb12b04bd94209560ce69ccf926c8f0ed9fdf2c2de3ae3958,2022-07-25T14:30:34.517000 -CVE-2021-41032,0,1,9dc7956be4b94ce5b29a40930d25e84bef6ce79e98935a8f0de1500ea919a2e5,2024-11-21T06:25:18.990000 -CVE-2021-41033,0,1,6fc4761dfb1b7dd3b3914c46617bae7f1e22e5e12c9c3c069b7c2f1a8f4c5794,2024-11-21T06:25:19.170000 -CVE-2021-41034,0,1,441b4970cc9f4c00164a5c9a0142805282f4e9a7ef9cd0579ffa25254bc28480,2024-11-21T06:25:19.343000 -CVE-2021-41035,0,1,9149ffb435a0d71eb8a861a539f01312fb1881f1dd4cc5865b8c4f18a5c7318f,2024-11-21T06:25:19.503000 -CVE-2021-41036,0,1,3ce2f0e0b165753d084ab6756c539d43942e469e28213bbb96f438b4fbb6ae53,2024-11-21T06:25:19.770000 +CVE-2021-41032,0,0,9dc7956be4b94ce5b29a40930d25e84bef6ce79e98935a8f0de1500ea919a2e5,2024-11-21T06:25:18.990000 +CVE-2021-41033,0,0,6fc4761dfb1b7dd3b3914c46617bae7f1e22e5e12c9c3c069b7c2f1a8f4c5794,2024-11-21T06:25:19.170000 +CVE-2021-41034,0,0,441b4970cc9f4c00164a5c9a0142805282f4e9a7ef9cd0579ffa25254bc28480,2024-11-21T06:25:19.343000 +CVE-2021-41035,0,0,9149ffb435a0d71eb8a861a539f01312fb1881f1dd4cc5865b8c4f18a5c7318f,2024-11-21T06:25:19.503000 +CVE-2021-41036,0,0,3ce2f0e0b165753d084ab6756c539d43942e469e28213bbb96f438b4fbb6ae53,2024-11-21T06:25:19.770000 CVE-2021-41037,0,0,9cf00facd282e47ce4934d4665516c4800f4294584d2d74947a8b9f4a6e069f9,2024-07-12T14:15:10.960000 -CVE-2021-41038,0,1,16e7d18f578d19dd7b8bbf114ca4193acb28c08ae6afb6672a9f74ead3897a80,2024-11-21T06:25:20.150000 -CVE-2021-41039,0,1,b55549b4cfd20278c30a854d89c1bdb0702f48f3b2c82c10c4c94a61e21d80a9,2024-11-21T06:25:20.313000 -CVE-2021-4104,0,1,8ad27cb6554ad3d11383251a453c30e1d60525132922d3b10987c8a946ef282f,2024-11-21T06:36:54.560000 -CVE-2021-41040,0,1,34dacdb1d593244a35f27e43380038f358db7faec41d75790ea6a2d1e4e626b4,2024-11-21T06:25:20.510000 -CVE-2021-41041,0,1,af7328b57267f8daa389de640eae3f647e5b72f49a70fd9cf115ab1b127e9b5d,2024-11-21T06:25:20.673000 +CVE-2021-41038,0,0,16e7d18f578d19dd7b8bbf114ca4193acb28c08ae6afb6672a9f74ead3897a80,2024-11-21T06:25:20.150000 +CVE-2021-41039,0,0,b55549b4cfd20278c30a854d89c1bdb0702f48f3b2c82c10c4c94a61e21d80a9,2024-11-21T06:25:20.313000 +CVE-2021-4104,0,0,8ad27cb6554ad3d11383251a453c30e1d60525132922d3b10987c8a946ef282f,2024-11-21T06:36:54.560000 +CVE-2021-41040,0,0,34dacdb1d593244a35f27e43380038f358db7faec41d75790ea6a2d1e4e626b4,2024-11-21T06:25:20.510000 +CVE-2021-41041,0,0,af7328b57267f8daa389de640eae3f647e5b72f49a70fd9cf115ab1b127e9b5d,2024-11-21T06:25:20.673000 CVE-2021-41042,0,0,907ffa191fe16203eac543b1f6b6b012c2f4056b1d69ac38143e615ce0b4d278,2023-11-07T03:38:48.507000 -CVE-2021-41043,0,1,e77595bf740742f85099fdc3468ccf8e462518b92d0ed064566aa29321d8685f,2024-11-21T06:25:21.023000 +CVE-2021-41043,0,0,e77595bf740742f85099fdc3468ccf8e462518b92d0ed064566aa29321d8685f,2024-11-21T06:25:21.023000 CVE-2021-4105,0,0,37d0bd532321ac5ba33218ae1d46f5f85c5223501820aef21a27acfae228adb2,2023-11-07T03:40:11.153000 -CVE-2021-41054,0,1,00e3b4d8a764f800aa422ff6d49edeb25931a894219e7b878618d89e33575919,2024-11-21T06:25:21.210000 -CVE-2021-41055,0,1,6de7c82e7067ba94df08ae2c412ccb80c216d99d258ec5bf6bbde4ee23df37dc,2024-11-21T06:25:21.427000 -CVE-2021-41057,0,1,b6ebf56a5e5b1ce2cd0b1a5b05e8fc21af0bd07b7d03f1a2e6d6695f1b8d6a23,2024-11-21T06:25:21.627000 -CVE-2021-4106,0,1,bc0eb163967eb01c52326131d35e6e9654c90ba7b588af053ecb14a9a9ce21e8,2024-11-21T06:36:54.977000 -CVE-2021-41061,0,1,3daf53cee1754003e939a94f0ff4db3617a009bef900bb8499011b718cfbf9e3,2024-11-21T06:25:21.833000 -CVE-2021-41063,0,1,62c36a702b771de78f790b99c5afb36221ddb3d20924fa3362456c88e9d64736,2024-11-21T06:25:22.013000 +CVE-2021-41054,0,0,00e3b4d8a764f800aa422ff6d49edeb25931a894219e7b878618d89e33575919,2024-11-21T06:25:21.210000 +CVE-2021-41055,0,0,6de7c82e7067ba94df08ae2c412ccb80c216d99d258ec5bf6bbde4ee23df37dc,2024-11-21T06:25:21.427000 +CVE-2021-41057,0,0,b6ebf56a5e5b1ce2cd0b1a5b05e8fc21af0bd07b7d03f1a2e6d6695f1b8d6a23,2024-11-21T06:25:21.627000 +CVE-2021-4106,0,0,bc0eb163967eb01c52326131d35e6e9654c90ba7b588af053ecb14a9a9ce21e8,2024-11-21T06:36:54.977000 +CVE-2021-41061,0,0,3daf53cee1754003e939a94f0ff4db3617a009bef900bb8499011b718cfbf9e3,2024-11-21T06:25:21.833000 +CVE-2021-41063,0,0,62c36a702b771de78f790b99c5afb36221ddb3d20924fa3362456c88e9d64736,2024-11-21T06:25:22.013000 CVE-2021-41064,0,0,d4c5767cd4a15719e58f9c15337757788a23bc4f9e283d32e0e82c6b8ea534aa,2023-11-07T03:38:48.647000 -CVE-2021-41065,0,1,a6c24dbaed99a8f44acf08db6da94b25cf817ec813b9e9deed998f3aa0e397c5,2024-11-21T06:25:22.247000 -CVE-2021-41066,0,1,0638cb619b488acab0d8fe0d7f5306f53082b94f75b2e0dc2e0ccf9d01367232,2024-11-21T06:25:22.450000 -CVE-2021-41067,0,1,79440df8a58d4874c4bb9bc463a531e43fd5b4aa71bc073f32e44f476ad72901,2024-11-21T06:25:22.643000 -CVE-2021-4107,0,1,fd3e4ad213b74b952a875ef21948016273f37103829e00c2322fedcebbd917ff,2024-11-21T06:36:55.137000 +CVE-2021-41065,0,0,a6c24dbaed99a8f44acf08db6da94b25cf817ec813b9e9deed998f3aa0e397c5,2024-11-21T06:25:22.247000 +CVE-2021-41066,0,0,0638cb619b488acab0d8fe0d7f5306f53082b94f75b2e0dc2e0ccf9d01367232,2024-11-21T06:25:22.450000 +CVE-2021-41067,0,0,79440df8a58d4874c4bb9bc463a531e43fd5b4aa71bc073f32e44f476ad72901,2024-11-21T06:25:22.643000 +CVE-2021-4107,0,0,fd3e4ad213b74b952a875ef21948016273f37103829e00c2322fedcebbd917ff,2024-11-21T06:36:55.137000 CVE-2021-41070,0,0,898663b67dafab8d6604c23956b5977de95c187ede78a752509491984435ea9c,2023-11-07T03:38:48.867000 CVE-2021-41071,0,0,973ab1c6575a1cce0bf23c5121ca7cc5b759ac8330e801673dd927e30cea77d7,2023-11-07T03:38:48.900000 -CVE-2021-41072,0,1,0cf3a82a6703ebf44ed8afdf6f3254f707388af78e27e09994706ac4eb6399dd,2024-11-21T06:25:22.970000 -CVE-2021-41073,0,1,ff903a69a23e14900de9bb07e24c3612fb208e89e2d8b3e49101da88e7ceb13c,2024-11-21T06:25:23.367000 -CVE-2021-41075,0,1,7f1fdb681749e227a4288099d2d8a82e8d5511aa26d8371627cf7418ae19d13c,2024-11-21T06:25:23.673000 +CVE-2021-41072,0,0,0cf3a82a6703ebf44ed8afdf6f3254f707388af78e27e09994706ac4eb6399dd,2024-11-21T06:25:22.970000 +CVE-2021-41073,0,0,ff903a69a23e14900de9bb07e24c3612fb208e89e2d8b3e49101da88e7ceb13c,2024-11-21T06:25:23.367000 +CVE-2021-41075,0,0,7f1fdb681749e227a4288099d2d8a82e8d5511aa26d8371627cf7418ae19d13c,2024-11-21T06:25:23.673000 CVE-2021-41076,0,0,c95e15a74fea32a34603de87fad4aca82fb8ba9bb5fe8e09b60a4613369092d2,2023-11-07T03:38:49.043000 -CVE-2021-41077,0,1,0c1302e301e6949283aadaa049b61b19f9b10aa6b8a4f80edf3d23f4b1b10938,2024-11-21T06:25:23.907000 -CVE-2021-41078,0,1,a55405e67c17990c74f52c648a126b4a17c9fa1519e676ffd8344129150df1b6,2024-11-21T06:25:24.123000 -CVE-2021-41079,0,1,c4611424a8964605520181a12f5a337b1939a4d53fad9c6fefcae9dec1b81ef8,2024-11-21T06:25:24.313000 -CVE-2021-4108,0,1,5bb22d69e9b0e536c7264aade9c335db1f126ebee83a0e4a9398f8a0dc3f4707,2024-11-21T06:36:55.270000 -CVE-2021-41080,0,1,7ba00ce1cae642a6b60fc2a9ad90496082b8fbfe48bfce26eb3389392c724613,2024-11-21T06:25:24.537000 -CVE-2021-41081,0,1,271e29d656145df281ff541d8670f5106c7b29d71dd88e3d25ce41b166521b69,2024-11-21T06:25:24.750000 -CVE-2021-41082,0,1,a0379fba49c018bb547299fdb95bb9319497dc1f0cd0c790354a5051d0faa348,2024-11-21T06:25:24.973000 -CVE-2021-41083,0,1,88eec9c298e2005ff642f670b087ee2284e176d7e0f0598f93e1cc16784435dd,2024-11-21T06:25:25.153000 -CVE-2021-41084,0,1,014b66d3490616588ab92df1fa62e7b7a694c4618aa0eb52a1f252a7c3ec5803,2024-11-21T06:25:25.353000 -CVE-2021-41086,0,1,a882fd09758059adbeb19f771bbabb59ac305b84e48fc5fee4054c6af5dcda85,2024-11-21T06:25:25.600000 -CVE-2021-41087,0,1,1305da5e6c6be297fbd41886e976f5a6d4d92827e50f1c962622902058495c3a,2024-11-21T06:25:25.790000 -CVE-2021-41088,0,1,5c1b125ed1608a2aefd437ea0c834d16f36098c75ddaf13670368d1699d52c52,2024-11-21T06:25:25.967000 -CVE-2021-41089,0,1,88fa9e33de7804761a8a35d8a87acdba8df651fd722f599f654815fd130bf18d,2024-11-21T06:25:26.147000 -CVE-2021-41090,0,1,60a93d65a82a8d4bcc60844ad0d3adff1a3c0e4263a03e214f5545171ceb4ee2,2024-11-21T06:25:26.367000 -CVE-2021-41091,0,1,1243d627309e89ebf4dc2ae7c06719431ac6d297154440421cdeb5b943a23306,2024-11-21T06:25:26.587000 -CVE-2021-41092,0,1,c3d3c44efe2c309d617eb843be44fa3cf4624fa3dce5291ff137a471ff5ae408,2024-11-21T06:25:26.783000 -CVE-2021-41093,0,1,ae18ace1fa33c1b7f7d14f2ef78b58afb682b47f07f92451a464978df2a50a63,2024-11-21T06:25:26.963000 -CVE-2021-41094,0,1,bff186aee5c92c02b7c8ff5995d35e2ffd1b8399da13493cbe1e32f2152c8b9c,2024-11-21T06:25:27.123000 -CVE-2021-41095,0,1,4016857fc91233924ad58917f0b4b098f0e2a1fcc4965b44eee7dc454075f540,2024-11-21T06:25:27.280000 -CVE-2021-41096,0,1,d33c25516ce09f31435a9984d57a36b56e84eff9e0acc6519712035ad95eeb91,2024-11-21T06:25:27.430000 -CVE-2021-41097,0,1,67ec6216732405e73d773bf497cc555220f686bacb6cc5c0f3447feaa3ae4c77,2024-11-21T06:25:27.567000 -CVE-2021-41098,0,1,e1a4c8cf6e50dde143f8e75f0144e76224ab7d4672de64e084c87085ce52e4e2,2024-11-21T06:25:27.733000 -CVE-2021-41099,0,1,1fd41ea27294ec6a095199c7b7435ce7ba9c787e0e2a7aca4adabe3fcaec1edd,2024-11-21T06:25:27.890000 -CVE-2021-4110,0,1,7ddff674b6a9e01e4354dc8185548cc340e1bfa1af6797ff9bcc8d1573a7552b,2024-11-21T06:36:55.403000 -CVE-2021-41100,0,1,3abbff3a9d2e091bdcd74ac08a6c4504b304e81b22b0b9ce595bb5c3964956d1,2024-11-21T06:25:28.137000 -CVE-2021-41101,0,1,f10af24768c1f98f1d15c397d95a2223c6e11fa4cba18b51627abce40fdc60f3,2024-11-21T06:25:28.277000 -CVE-2021-41103,0,1,017b539e7c1153f4799379c49da8e32537bbd0ffe4d1a49005d4a6fa0a420a00,2024-11-21T06:25:28.423000 -CVE-2021-41104,0,1,d06d5bd039ce7e4c557adbe2f626d430cc84932aa1fe611ba32ccbafe4bb2222,2024-11-21T06:25:28.620000 -CVE-2021-41105,0,1,585141db68b05d85090c323aff76a49958042957401a920df96c89000cacfdeb,2024-11-21T06:25:28.787000 -CVE-2021-41106,0,1,f06c00647b10d0d9bb2519b7f8d8504cd6f685cabce94e860dfe7785e09f7c7e,2024-11-21T06:25:28.933000 -CVE-2021-41109,0,1,7a4bce41ac58761e83c104b7d41ec0c03ccb721ac01f56ca257da120b6b46d5c,2024-11-21T06:25:29.090000 -CVE-2021-4111,0,1,ed4619f5a84d2f24bedbbc95d15a9933c3ec36e16bb5633d7fc9878adefdecc4,2024-11-21T06:36:55.537000 -CVE-2021-41110,0,1,40d9fdf8c265f9684db7990df95677c8e4a6c71be3fa993813591f5507e8ee9e,2024-11-21T06:25:29.237000 -CVE-2021-41111,0,1,1154f235589c9cf8bb6f7c22ebddd047bf33e7efdec913ba899e9b23e91faacd,2024-11-21T06:25:29.390000 -CVE-2021-41112,0,1,c0fdda3fa9b20e336c4fcb512d7f8d5392a915bb6387bc15c8f04748c6d0dc5a,2024-11-21T06:25:29.547000 -CVE-2021-41113,0,1,222c37daab53b6f59ae38814a0c12361f400187cb0bf836080e78ab06de8b88b,2024-11-21T06:25:29.690000 -CVE-2021-41114,0,1,b85a627cb05ce22ac6a1f1cbaf2aadb36d54483fec1cd14dc7bf26277d546200,2024-11-21T06:25:29.837000 -CVE-2021-41115,0,1,4c5e47a63ce5ad7df6d98ecac5fce1de8c83383459684bfc3aa4ca497e7eea31,2024-11-21T06:25:30.013000 -CVE-2021-41116,0,1,98d8c5cb3aca67763e0ef49e541a1eb5b8591576bff556097ffa50e0c3637a0e,2024-11-21T06:25:30.167000 -CVE-2021-41117,0,1,ad1ed3386113e9a4d70014def4c0a15ac80e6be3daac89baa7618baf8f1f523e,2024-11-21T06:25:30.320000 -CVE-2021-41118,0,1,9e05b945131ecb7125da2e408c847eeccc076d9554152e518f0b6551033f1a4e,2024-11-21T06:25:30.483000 -CVE-2021-41119,0,1,5216dffe8c140a9d48e4e2579acbf1befeebf24ffa7bb6705f4193647234f603,2024-11-21T06:25:30.633000 +CVE-2021-41077,0,0,0c1302e301e6949283aadaa049b61b19f9b10aa6b8a4f80edf3d23f4b1b10938,2024-11-21T06:25:23.907000 +CVE-2021-41078,0,0,a55405e67c17990c74f52c648a126b4a17c9fa1519e676ffd8344129150df1b6,2024-11-21T06:25:24.123000 +CVE-2021-41079,0,0,c4611424a8964605520181a12f5a337b1939a4d53fad9c6fefcae9dec1b81ef8,2024-11-21T06:25:24.313000 +CVE-2021-4108,0,0,5bb22d69e9b0e536c7264aade9c335db1f126ebee83a0e4a9398f8a0dc3f4707,2024-11-21T06:36:55.270000 +CVE-2021-41080,0,0,7ba00ce1cae642a6b60fc2a9ad90496082b8fbfe48bfce26eb3389392c724613,2024-11-21T06:25:24.537000 +CVE-2021-41081,0,0,271e29d656145df281ff541d8670f5106c7b29d71dd88e3d25ce41b166521b69,2024-11-21T06:25:24.750000 +CVE-2021-41082,0,0,a0379fba49c018bb547299fdb95bb9319497dc1f0cd0c790354a5051d0faa348,2024-11-21T06:25:24.973000 +CVE-2021-41083,0,0,88eec9c298e2005ff642f670b087ee2284e176d7e0f0598f93e1cc16784435dd,2024-11-21T06:25:25.153000 +CVE-2021-41084,0,0,014b66d3490616588ab92df1fa62e7b7a694c4618aa0eb52a1f252a7c3ec5803,2024-11-21T06:25:25.353000 +CVE-2021-41086,0,0,a882fd09758059adbeb19f771bbabb59ac305b84e48fc5fee4054c6af5dcda85,2024-11-21T06:25:25.600000 +CVE-2021-41087,0,0,1305da5e6c6be297fbd41886e976f5a6d4d92827e50f1c962622902058495c3a,2024-11-21T06:25:25.790000 +CVE-2021-41088,0,0,5c1b125ed1608a2aefd437ea0c834d16f36098c75ddaf13670368d1699d52c52,2024-11-21T06:25:25.967000 +CVE-2021-41089,0,0,88fa9e33de7804761a8a35d8a87acdba8df651fd722f599f654815fd130bf18d,2024-11-21T06:25:26.147000 +CVE-2021-41090,0,0,60a93d65a82a8d4bcc60844ad0d3adff1a3c0e4263a03e214f5545171ceb4ee2,2024-11-21T06:25:26.367000 +CVE-2021-41091,0,0,1243d627309e89ebf4dc2ae7c06719431ac6d297154440421cdeb5b943a23306,2024-11-21T06:25:26.587000 +CVE-2021-41092,0,0,c3d3c44efe2c309d617eb843be44fa3cf4624fa3dce5291ff137a471ff5ae408,2024-11-21T06:25:26.783000 +CVE-2021-41093,0,0,ae18ace1fa33c1b7f7d14f2ef78b58afb682b47f07f92451a464978df2a50a63,2024-11-21T06:25:26.963000 +CVE-2021-41094,0,0,bff186aee5c92c02b7c8ff5995d35e2ffd1b8399da13493cbe1e32f2152c8b9c,2024-11-21T06:25:27.123000 +CVE-2021-41095,0,0,4016857fc91233924ad58917f0b4b098f0e2a1fcc4965b44eee7dc454075f540,2024-11-21T06:25:27.280000 +CVE-2021-41096,0,0,d33c25516ce09f31435a9984d57a36b56e84eff9e0acc6519712035ad95eeb91,2024-11-21T06:25:27.430000 +CVE-2021-41097,0,0,67ec6216732405e73d773bf497cc555220f686bacb6cc5c0f3447feaa3ae4c77,2024-11-21T06:25:27.567000 +CVE-2021-41098,0,0,e1a4c8cf6e50dde143f8e75f0144e76224ab7d4672de64e084c87085ce52e4e2,2024-11-21T06:25:27.733000 +CVE-2021-41099,0,0,1fd41ea27294ec6a095199c7b7435ce7ba9c787e0e2a7aca4adabe3fcaec1edd,2024-11-21T06:25:27.890000 +CVE-2021-4110,0,0,7ddff674b6a9e01e4354dc8185548cc340e1bfa1af6797ff9bcc8d1573a7552b,2024-11-21T06:36:55.403000 +CVE-2021-41100,0,0,3abbff3a9d2e091bdcd74ac08a6c4504b304e81b22b0b9ce595bb5c3964956d1,2024-11-21T06:25:28.137000 +CVE-2021-41101,0,0,f10af24768c1f98f1d15c397d95a2223c6e11fa4cba18b51627abce40fdc60f3,2024-11-21T06:25:28.277000 +CVE-2021-41103,0,0,017b539e7c1153f4799379c49da8e32537bbd0ffe4d1a49005d4a6fa0a420a00,2024-11-21T06:25:28.423000 +CVE-2021-41104,0,0,d06d5bd039ce7e4c557adbe2f626d430cc84932aa1fe611ba32ccbafe4bb2222,2024-11-21T06:25:28.620000 +CVE-2021-41105,0,0,585141db68b05d85090c323aff76a49958042957401a920df96c89000cacfdeb,2024-11-21T06:25:28.787000 +CVE-2021-41106,0,0,f06c00647b10d0d9bb2519b7f8d8504cd6f685cabce94e860dfe7785e09f7c7e,2024-11-21T06:25:28.933000 +CVE-2021-41109,0,0,7a4bce41ac58761e83c104b7d41ec0c03ccb721ac01f56ca257da120b6b46d5c,2024-11-21T06:25:29.090000 +CVE-2021-4111,0,0,ed4619f5a84d2f24bedbbc95d15a9933c3ec36e16bb5633d7fc9878adefdecc4,2024-11-21T06:36:55.537000 +CVE-2021-41110,0,0,40d9fdf8c265f9684db7990df95677c8e4a6c71be3fa993813591f5507e8ee9e,2024-11-21T06:25:29.237000 +CVE-2021-41111,0,0,1154f235589c9cf8bb6f7c22ebddd047bf33e7efdec913ba899e9b23e91faacd,2024-11-21T06:25:29.390000 +CVE-2021-41112,0,0,c0fdda3fa9b20e336c4fcb512d7f8d5392a915bb6387bc15c8f04748c6d0dc5a,2024-11-21T06:25:29.547000 +CVE-2021-41113,0,0,222c37daab53b6f59ae38814a0c12361f400187cb0bf836080e78ab06de8b88b,2024-11-21T06:25:29.690000 +CVE-2021-41114,0,0,b85a627cb05ce22ac6a1f1cbaf2aadb36d54483fec1cd14dc7bf26277d546200,2024-11-21T06:25:29.837000 +CVE-2021-41115,0,0,4c5e47a63ce5ad7df6d98ecac5fce1de8c83383459684bfc3aa4ca497e7eea31,2024-11-21T06:25:30.013000 +CVE-2021-41116,0,0,98d8c5cb3aca67763e0ef49e541a1eb5b8591576bff556097ffa50e0c3637a0e,2024-11-21T06:25:30.167000 +CVE-2021-41117,0,0,ad1ed3386113e9a4d70014def4c0a15ac80e6be3daac89baa7618baf8f1f523e,2024-11-21T06:25:30.320000 +CVE-2021-41118,0,0,9e05b945131ecb7125da2e408c847eeccc076d9554152e518f0b6551033f1a4e,2024-11-21T06:25:30.483000 +CVE-2021-41119,0,0,5216dffe8c140a9d48e4e2579acbf1befeebf24ffa7bb6705f4193647234f603,2024-11-21T06:25:30.633000 CVE-2021-4112,0,0,592bfe8cb29708c00c232a9c6516474e4d386c152030a50a995ce0d2ea1b673c,2023-02-12T23:43:12.027000 -CVE-2021-41120,0,1,3ddf8401edf2cc87ba35c10b2a5d5ce0fd4c0ae658d69beabe3014fd557d2923,2024-11-21T06:25:30.787000 -CVE-2021-41121,0,1,1925702bc2a657a2fb45e673f3133fb9d046623ad234bd47ceb13a69d61b21ef,2024-11-21T06:25:30.930000 -CVE-2021-41122,0,1,8908a22b6c7307e7d0ea751f0a668a78f9f4116b6a966205acce40234b8398e2,2024-11-21T06:25:31.080000 -CVE-2021-41123,0,1,cb024b296d2446b579d1f5ccc6c49423e435c8ca837778c5e19b7dc0fe5fd129,2024-11-21T06:25:31.280000 -CVE-2021-41124,0,1,dbb0c7854d45f2209adedb2bf569ae9933629d4bd6b60d1a6ec5f0a4998f3752,2024-11-21T06:25:31.447000 -CVE-2021-41125,0,1,e5a539051fbba8fd4bf568c0e336e3b4353a0a9387b900785fa02b57f773fa09,2024-11-21T06:25:31.600000 -CVE-2021-41126,0,1,99be198a46a19a843dda7e67590b2b31c862472d04b8ae53aa62a9a6e0dae7c3,2024-11-21T06:25:31.813000 -CVE-2021-41127,0,1,e0304b70e2ad397cc916645334f262dc6d73750a5a0131c32e0ebe37ca885af9,2024-11-21T06:25:31.973000 -CVE-2021-41128,0,1,a98338b0a2295ea57da5da9519995f1722ba9ad4f3f5d6906d0976b25094bf88,2024-11-21T06:25:32.143000 -CVE-2021-41129,0,1,132cac40840d6e9b94b9c764ab62961d8b2fb5fc6eabcd39028ff5d47b2d2be0,2024-11-21T06:25:32.307000 +CVE-2021-41120,0,0,3ddf8401edf2cc87ba35c10b2a5d5ce0fd4c0ae658d69beabe3014fd557d2923,2024-11-21T06:25:30.787000 +CVE-2021-41121,0,0,1925702bc2a657a2fb45e673f3133fb9d046623ad234bd47ceb13a69d61b21ef,2024-11-21T06:25:30.930000 +CVE-2021-41122,0,0,8908a22b6c7307e7d0ea751f0a668a78f9f4116b6a966205acce40234b8398e2,2024-11-21T06:25:31.080000 +CVE-2021-41123,0,0,cb024b296d2446b579d1f5ccc6c49423e435c8ca837778c5e19b7dc0fe5fd129,2024-11-21T06:25:31.280000 +CVE-2021-41124,0,0,dbb0c7854d45f2209adedb2bf569ae9933629d4bd6b60d1a6ec5f0a4998f3752,2024-11-21T06:25:31.447000 +CVE-2021-41125,0,0,e5a539051fbba8fd4bf568c0e336e3b4353a0a9387b900785fa02b57f773fa09,2024-11-21T06:25:31.600000 +CVE-2021-41126,0,0,99be198a46a19a843dda7e67590b2b31c862472d04b8ae53aa62a9a6e0dae7c3,2024-11-21T06:25:31.813000 +CVE-2021-41127,0,0,e0304b70e2ad397cc916645334f262dc6d73750a5a0131c32e0ebe37ca885af9,2024-11-21T06:25:31.973000 +CVE-2021-41128,0,0,a98338b0a2295ea57da5da9519995f1722ba9ad4f3f5d6906d0976b25094bf88,2024-11-21T06:25:32.143000 +CVE-2021-41129,0,0,132cac40840d6e9b94b9c764ab62961d8b2fb5fc6eabcd39028ff5d47b2d2be0,2024-11-21T06:25:32.307000 CVE-2021-4113,0,0,ac634473491ea75454057b5aa50f037a542f3ccc20661888cc750d56d739bbdc,2023-11-07T03:40:11.367000 -CVE-2021-41130,0,1,334cbd4e54ca77ec2a2c29d5b938650a64ce6907be24e2434c89aaa9649d5947,2024-11-21T06:25:32.493000 -CVE-2021-41131,0,1,af50002abe31a2aa84392831bf35b013cf471a6ccc8d1433120a13854b497251,2024-11-21T06:25:32.677000 -CVE-2021-41132,0,1,8cebc3f26f2e293640bea8249eba4b7677fbf23c6d5fc75c5426e06ff3c18adc,2024-11-21T06:25:32.857000 -CVE-2021-41133,0,1,b4dcac8ac0363a3bb36c41e03eaa564e06920e503dca3c7f1cc7fb673d1cee30,2024-11-21T06:25:33.023000 -CVE-2021-41134,0,1,9a5bc96218ba01b7a0bf0874b5be2e360e1affb811080b0aa5b87af4c16ab62e,2024-11-21T06:25:33.240000 -CVE-2021-41135,0,1,1969e1047f88ff41cdc00b8f1ba336d82cf1a80ec346bc8c7149218da42b35e8,2024-11-21T06:25:33.550000 -CVE-2021-41136,0,1,2514aa49d703bab246fae4426a32e572f7a99c398ec80a1d0566b76d831a7088,2024-11-21T06:25:33.760000 -CVE-2021-41137,0,1,c2fd5aba5d981584b36ce691e7517755524f7a26420d652aa92262f9400de77a,2024-11-21T06:25:33.953000 -CVE-2021-41138,0,1,6eb0d4a8883a57f890833fe85f333df747c8fc6286b280278aa932ed392f0cf7,2024-11-21T06:25:34.130000 -CVE-2021-41139,0,1,552bc19853077979efb63b3334446d83d219ea91baf1a431e11c9273a18afe88,2024-11-21T06:25:34.300000 +CVE-2021-41130,0,0,334cbd4e54ca77ec2a2c29d5b938650a64ce6907be24e2434c89aaa9649d5947,2024-11-21T06:25:32.493000 +CVE-2021-41131,0,0,af50002abe31a2aa84392831bf35b013cf471a6ccc8d1433120a13854b497251,2024-11-21T06:25:32.677000 +CVE-2021-41132,0,0,8cebc3f26f2e293640bea8249eba4b7677fbf23c6d5fc75c5426e06ff3c18adc,2024-11-21T06:25:32.857000 +CVE-2021-41133,0,0,b4dcac8ac0363a3bb36c41e03eaa564e06920e503dca3c7f1cc7fb673d1cee30,2024-11-21T06:25:33.023000 +CVE-2021-41134,0,0,9a5bc96218ba01b7a0bf0874b5be2e360e1affb811080b0aa5b87af4c16ab62e,2024-11-21T06:25:33.240000 +CVE-2021-41135,0,0,1969e1047f88ff41cdc00b8f1ba336d82cf1a80ec346bc8c7149218da42b35e8,2024-11-21T06:25:33.550000 +CVE-2021-41136,0,0,2514aa49d703bab246fae4426a32e572f7a99c398ec80a1d0566b76d831a7088,2024-11-21T06:25:33.760000 +CVE-2021-41137,0,0,c2fd5aba5d981584b36ce691e7517755524f7a26420d652aa92262f9400de77a,2024-11-21T06:25:33.953000 +CVE-2021-41138,0,0,6eb0d4a8883a57f890833fe85f333df747c8fc6286b280278aa932ed392f0cf7,2024-11-21T06:25:34.130000 +CVE-2021-41139,0,0,552bc19853077979efb63b3334446d83d219ea91baf1a431e11c9273a18afe88,2024-11-21T06:25:34.300000 CVE-2021-4114,0,0,8d4f3efb03011dec8cc5f0bbc9a8bb19874f641e709fb12ca965a727b9f60fe0,2023-11-07T03:40:11.787000 -CVE-2021-41140,0,1,bda00b0eb32654da2e7b1fe87fab1fc597f64ef3a817579f53a0c060cc735e18,2024-11-21T06:25:34.477000 -CVE-2021-41141,0,1,700461a860c2432bfbbe2a8ab12f725c1d347891ea2a7c04ae291159970746d8,2024-11-21T06:25:34.640000 -CVE-2021-41142,0,1,b14a7b87d5f5bf2ba444c8b8f7ed041ddb55abcdf49fca87bf96c006c0b841f7,2024-11-21T06:25:34.813000 +CVE-2021-41140,0,0,bda00b0eb32654da2e7b1fe87fab1fc597f64ef3a817579f53a0c060cc735e18,2024-11-21T06:25:34.477000 +CVE-2021-41141,0,0,700461a860c2432bfbbe2a8ab12f725c1d347891ea2a7c04ae291159970746d8,2024-11-21T06:25:34.640000 +CVE-2021-41142,0,0,b14a7b87d5f5bf2ba444c8b8f7ed041ddb55abcdf49fca87bf96c006c0b841f7,2024-11-21T06:25:34.813000 CVE-2021-41143,0,0,fd77a1177e1360b10ac25836d51e3bbbdeb5bd037644c4124d98807ee2b058a7,2023-11-07T03:38:51.270000 CVE-2021-41144,0,0,14a581084de3352a6b44e8616e83b5eb8704ba57c955f7e14662a9824bde8382,2023-11-07T03:38:51.377000 -CVE-2021-41145,0,1,6d40376888ee23336c8d59db2b81d55c3ec11f76b6767ba5166700491d18ce26,2024-11-21T06:25:35.337000 -CVE-2021-41146,0,1,d3d063f44ee59d4220954654365ea4d86a8d732a5aa523ee772aca85171b0ddb,2024-11-21T06:25:35.507000 -CVE-2021-41147,0,1,c679c6dcb7b19a3f19be4b6079e0d990e90750d7b42a569a22be891010bd8fd3,2024-11-21T06:25:35.693000 -CVE-2021-41148,0,1,778d9c34f666bc1d41f9b33581e585202b8a943b92a6e52a29439a473fa171b9,2024-11-21T06:25:35.867000 -CVE-2021-41149,0,1,b1a20f034e37f5106ed38675ad92d95cb754663b0d6939b2de758b044bddd58c,2024-11-21T06:25:36.040000 -CVE-2021-4115,0,1,aca41b67a4451d92e3e40b871f76620945e7c5ea2afd3259c263075bc6433758,2024-11-21T06:36:55.837000 -CVE-2021-41150,0,1,62efc90157221155c7cd8d9d606be1bf981e8b7b6c6ea64103db2f0b6cfab9c4,2024-11-21T06:25:36.200000 -CVE-2021-41151,0,1,bb0ee293dd670b5af4997d32fbdcad14eb11cd627c67e1ee4e94eb2838a93492,2024-11-21T06:25:36.363000 -CVE-2021-41152,0,1,a7100f682537cf08c3eafec6db07a63e335c492baf50997820d7abd7e1b2622c,2024-11-21T06:25:36.530000 -CVE-2021-41153,0,1,e9111858e4fb6aa7cfc64d9be4de47981d71ce7065ac4d5f79311a9a95e472bc,2024-11-21T06:25:36.687000 -CVE-2021-41154,0,1,b2c0bfef6c64eb4630cd2007d53c371d0f02cb9d98f7422a5a8ad1576406f723,2024-11-21T06:25:36.873000 -CVE-2021-41155,0,1,9b110b80214760b11583ca9c5073a0a0e3a9c0abc3cb30f1c8eb107fd9f5a0b9,2024-11-21T06:25:37.033000 -CVE-2021-41156,0,1,6b6d18b9d6b5c45bc6a62e0ad353014157ef8a090965dfff29cb698bba3cb2e5,2024-11-21T06:25:37.203000 -CVE-2021-41157,0,1,b6bda95452f210993987ac9aee870dde19eb9199615d5b3bae51909855a64891,2024-11-21T06:25:37.363000 -CVE-2021-41158,0,1,20a2b08eea9040c2683204396d8adc53c771acb3ad07dc617e99b21b78f1a3f4,2024-11-21T06:25:37.550000 -CVE-2021-41159,0,1,590e67729153b1977965500735c0ecf061faf0781ffb59aa7731915f52ebc7db,2024-11-21T06:25:37.730000 -CVE-2021-4116,0,1,c8b036429518322bd05ada79756a4ccfd8261dd9122ede2e8014093394d6c845,2024-11-21T06:36:56 -CVE-2021-41160,0,1,982d0aabbd8e2094b65bd6b23497a2bf13dd1a8e4d849b68c81c6327227240d9,2024-11-21T06:25:37.907000 -CVE-2021-41161,0,1,22390b92880806940888907e36e6b6d82b54f96a7335e97a8cab20082acbcc06,2024-11-21T06:25:38.083000 -CVE-2021-41162,0,1,2132031801c9256037a33e8f07cad1ea5963e411b226b59c9dab7b07444fe7bd,2024-11-21T06:25:38.247000 -CVE-2021-41163,0,1,5388a040e86868624a65fad3ab1679e3073ee4e81088278e3ff72e3a6450a0c9,2024-11-21T06:25:38.403000 -CVE-2021-41164,0,1,26608327458be89e310bf5e58c87bdaaac17c3aad5334206787d8284c316655a,2024-11-21T06:25:38.570000 -CVE-2021-41165,0,1,686c504401d775a6aac71e70306d6e9f85bf32d3d346f1d9e58cab33f20eaa7b,2024-11-21T06:25:38.867000 -CVE-2021-41166,0,1,f65400bce9e344bb65917841baa8ebf5171462d001972b7a94bdcf7f80e3da64,2024-11-21T06:25:39.117000 -CVE-2021-41167,0,1,4e32d3738fe09e8ff98a4862500ece24dfa6020d85e55d183f25ac2aa9e82823,2024-11-21T06:25:39.280000 -CVE-2021-41168,0,1,f49c6bc3d8b397cb4176ca623510a1ae345122c4b0ccd069c61785441285ad52,2024-11-21T06:25:39.433000 -CVE-2021-41169,0,1,a8f164e5ef46647ed1bbaac669bb6adda8740fb7020850fdcbdd2cc146e24e4e,2024-11-21T06:25:39.590000 -CVE-2021-4117,0,1,dcf1a07c8573cad1ab2e4843798d9e108ace2baf1be02f78b8a132618c661497,2024-11-21T06:36:56.160000 -CVE-2021-41170,0,1,fd3bba21fda113c8b624c825c479e833bd7fcde0fdd745a750b0dd5f67480fd0,2024-11-21T06:25:39.750000 -CVE-2021-41171,0,1,be456803b6ba76e7301a4cc067167982f0f769838796e04709c51cb978493dbf,2024-11-21T06:25:39.917000 -CVE-2021-41172,0,1,9de0d2e2d7c36347e2c9aee28b9d5379fdff31d95cf9e1ea4708898085532e70,2024-11-21T06:25:40.093000 -CVE-2021-41173,0,1,ff895377d6c835b8068f3983bca0260bbec168bfea55be2d927bb9b39a54d738,2024-11-21T06:25:40.247000 -CVE-2021-41174,0,1,d2e1401a29efb5e32d27e6c30a9ac686a5aa745757679df2c2708a04d714a7c3,2024-11-21T06:25:40.410000 -CVE-2021-41175,0,1,d6dbd9187df007c8c495aa12d84fd7e2adda14bcd2a5b6e7195577ba0a31536f,2024-11-21T06:25:40.573000 -CVE-2021-41176,0,1,0af64064ddc3c265a9b0f84cf97965eb56c41a8a3ff46120063ba6b40d4cd789,2024-11-21T06:25:40.737000 -CVE-2021-41177,0,1,a9faf6c757abfd4eb267f86ab96959e1e1b43a6797180db49d07db757d697b12,2024-11-21T06:25:40.890000 -CVE-2021-41178,0,1,227f04537c560988206318286a1c8d81f5faef0ad1e132b73c72f170523bb048,2024-11-21T06:25:41.047000 -CVE-2021-41179,0,1,aebfba880109cfe7b8b98b1bc88b110f97ba941255f9ea29ad001d60493991c3,2024-11-21T06:25:41.217000 -CVE-2021-4118,0,1,1a90d5db0da21d36bcdb203cf105d204bda38dad3a7bbb71a1ab2f22bb9ef085,2024-11-21T06:36:56.293000 -CVE-2021-41180,0,1,5b09dbaf8a2a5ca0d53484bcc8c7541ea358df55361b4073017049a863bb7ad2,2024-11-21T06:25:41.370000 -CVE-2021-41181,0,1,69c2b31d8961c494076b7020dbe5c6e16ebce588a1c85db9dfba821e209ce0e9,2024-11-21T06:25:41.520000 -CVE-2021-41182,0,1,f3102d721da1ca131f4512ce4d69f1bb52c6e6f2b15e43384fdba92d75de584a,2024-11-21T06:25:41.707000 -CVE-2021-41183,0,1,5352879eddd499a80d624f3559c76a157cc8bdaa5e7651e84826b58f123c5ddd,2024-11-21T06:25:42.137000 -CVE-2021-41184,0,1,9fab79612585a40fe22b6700f6d049334d43f3ac0b0a0f9c4856955e8984c224,2024-11-21T06:25:42.430000 -CVE-2021-41185,0,1,2f3bdd9d8199fed6d1b325e707014bc8934094873222b59bfa64639b00814383,2024-11-21T06:25:42.720000 -CVE-2021-41186,0,1,33f4a2261afdc6c471372b5ab7101245efbe7dac34a8d68ae3ed72cedfb53b0f,2024-11-21T06:25:42.890000 -CVE-2021-41187,0,1,8cb394287d99fa82fda1efcd44adb2251c1924e21625fd4fa6d94811acacd625,2024-11-21T06:25:43.053000 -CVE-2021-41188,0,1,eb83f996d600bc7b4f530351c82abc05622950ef63ff02d885aeee57ba0ab13a,2024-11-21T06:25:43.210000 -CVE-2021-41189,0,1,c1e9d70c6c1b12704cc80f4f1f86cd8cf0c4d8562a26c327a8c908bc13908c3d,2024-11-21T06:25:43.383000 -CVE-2021-4119,0,1,27fae96a25542d68be008d5eed979c042880c72e53071301c6c0f2cb6986f45f,2024-11-21T06:36:56.427000 -CVE-2021-41190,0,1,816f8ccb858cfa9470b69101648f8b682fd86e95cdd95f1acc792055cc08ebc9,2024-11-21T06:25:43.537000 -CVE-2021-41191,0,1,3223027537922d45d5b76506be89eb9b57c42443c56347282dbd1b7f3a469b8b,2024-11-21T06:25:43.857000 -CVE-2021-41192,0,1,9529bf02935af1e7d2be8f0e4e42ce74ed60ba61f3fff4e50dc82aea445e12fa,2024-11-21T06:25:44.010000 -CVE-2021-41193,0,1,72036e8130b3722e55ec92d160d995fe067f2f7efd6ecd06b297e9b876ff5edd,2024-11-21T06:25:44.177000 -CVE-2021-41194,0,1,151206f41fa7e53a0eaaf50e62feea0b9e5880088c4910486ed76541690f792f,2024-11-21T06:25:44.330000 -CVE-2021-41195,0,1,ead316036858a6a49327990e8fe52e6863188ca8b9b6337c5a24fdd3c3552461,2024-11-21T06:25:44.497000 -CVE-2021-41196,0,1,ccbefd662f7d59e2b5fa40fd7748e5c695f925183b54cee1e3d59526a1d067f2,2024-11-21T06:25:44.687000 -CVE-2021-41197,0,1,e374c8c4cc504b6699be646e20aac14a4ea030a10e6bbb2fc661175dcfbd6707,2024-11-21T06:25:44.853000 -CVE-2021-41198,0,1,a96d5fd99537c7f0b102940adc0a32d9ff5473c78cd225b54398fc8355356171,2024-11-21T06:25:45.033000 -CVE-2021-41199,0,1,3efa49a60fd73672c9a45562ceba3f93a14d44e3cc8717bbd2b9c90a8c735772,2024-11-21T06:25:45.193000 -CVE-2021-4120,0,1,7f84ece25ebeb24bdce0192bcf97f6197d96c2591ebba8a83bda69ddbf9b105e,2024-11-21T06:36:56.563000 -CVE-2021-41200,0,1,cfced4b2939244d04052b4bfbe3698b0e747ab091ef2890c701d84ee2f26a523,2024-11-21T06:25:45.353000 -CVE-2021-41201,0,1,bed9455d9098cf8936bae2b7fbcf65908625cf439814adcc5530cd72528ffe8b,2024-11-21T06:25:45.507000 -CVE-2021-41202,0,1,04da95626d8d790eff99985b8591f408e6c0d0920c9790ab52c41ccde05fc45b,2024-11-21T06:25:45.670000 -CVE-2021-41203,0,1,521981693dcf96530c25ae6a26c38326627b16de399463e4b020a16ad775e6b4,2024-11-21T06:25:45.840000 -CVE-2021-41204,0,1,90a74fa34e3e3258c3781433d8f3420cba8b02b36d02b56e59b54be7467bd1ac,2024-11-21T06:25:46.010000 -CVE-2021-41205,0,1,f57e56c4af536ebe965f7405463fa24358c9ef27e9214d8608a0b6ff57bfa65b,2024-11-21T06:25:46.197000 -CVE-2021-41206,0,1,3f87c6f4e5a0de9bb1350689190d30ccf94733f417618b052d61b69829ff4df7,2024-11-21T06:25:46.353000 -CVE-2021-41207,0,1,2db4db97a41cace669f6572103c4dc58ca12c3b5a340cd4b2bec3f47d35f5ab3,2024-11-21T06:25:46.530000 -CVE-2021-41208,0,1,7e1b4d054c24d9ee3ddae5c6c79517b3e0ad6d01029ca1c3bac98ede3bcdc2c7,2024-11-21T06:25:46.700000 -CVE-2021-41209,0,1,85b15ec27918e1356d76abdecdbebae370944110354cc637c58259a18d92cc4d,2024-11-21T06:25:46.863000 -CVE-2021-4121,0,1,4695c5974bd7bff9f05acc09e05068f015d2a8cb27eb5330864968f4200792b6,2024-11-21T06:36:56.713000 -CVE-2021-41210,0,1,84813c8818dd87770c3a8d5d626c495fa8399cdfbdfa57954630206ef4bd7a04,2024-11-21T06:25:47.020000 -CVE-2021-41211,0,1,12abd3f68d0c72f6938b7ca438de7d0f741fcb5d84d2cf2d1d084832097f3c8c,2024-11-21T06:25:47.220000 -CVE-2021-41212,0,1,e63f558870b38cba37b85e4d25639a2fbc73f1a0bb3783761cfa79cb504f5d4c,2024-11-21T06:25:47.387000 -CVE-2021-41213,0,1,8d934d15364716ed7f34e4959ed4a0980182116f3e5ff4bde08df59c1c61db82,2024-11-21T06:25:47.550000 -CVE-2021-41214,0,1,a044f19f62ba3fc8d2b840dcbefcc08fa254ea013b09ef3bd979e52011fbfec6,2024-11-21T06:25:47.720000 -CVE-2021-41215,0,1,0e55ce85d6f28dedcf2cdeff0f3721a6b00e7d5d8c4e6f76da2770a3e1236533,2024-11-21T06:25:47.883000 -CVE-2021-41216,0,1,ac6b846847b424c1cb608c2334ec6daabf64994eb17eff342c3e1b072e3cb583,2024-11-21T06:25:48.050000 -CVE-2021-41217,0,1,bbe452a53d2bc60fa1423135c8e3c33a44beaa75b0233701acf0dd4c1db8ece9,2024-11-21T06:25:48.203000 -CVE-2021-41218,0,1,06accf16437da99bf847b206d65fa505e9ee3ff9005e51744c95b37df720957e,2024-11-21T06:25:48.363000 -CVE-2021-41219,0,1,d68f58712231055620737f6ae3a538aa36383e58edac83339de0cee375bab810,2024-11-21T06:25:48.520000 +CVE-2021-41145,0,0,6d40376888ee23336c8d59db2b81d55c3ec11f76b6767ba5166700491d18ce26,2024-11-21T06:25:35.337000 +CVE-2021-41146,0,0,d3d063f44ee59d4220954654365ea4d86a8d732a5aa523ee772aca85171b0ddb,2024-11-21T06:25:35.507000 +CVE-2021-41147,0,0,c679c6dcb7b19a3f19be4b6079e0d990e90750d7b42a569a22be891010bd8fd3,2024-11-21T06:25:35.693000 +CVE-2021-41148,0,0,778d9c34f666bc1d41f9b33581e585202b8a943b92a6e52a29439a473fa171b9,2024-11-21T06:25:35.867000 +CVE-2021-41149,0,0,b1a20f034e37f5106ed38675ad92d95cb754663b0d6939b2de758b044bddd58c,2024-11-21T06:25:36.040000 +CVE-2021-4115,0,0,aca41b67a4451d92e3e40b871f76620945e7c5ea2afd3259c263075bc6433758,2024-11-21T06:36:55.837000 +CVE-2021-41150,0,0,62efc90157221155c7cd8d9d606be1bf981e8b7b6c6ea64103db2f0b6cfab9c4,2024-11-21T06:25:36.200000 +CVE-2021-41151,0,0,bb0ee293dd670b5af4997d32fbdcad14eb11cd627c67e1ee4e94eb2838a93492,2024-11-21T06:25:36.363000 +CVE-2021-41152,0,0,a7100f682537cf08c3eafec6db07a63e335c492baf50997820d7abd7e1b2622c,2024-11-21T06:25:36.530000 +CVE-2021-41153,0,0,e9111858e4fb6aa7cfc64d9be4de47981d71ce7065ac4d5f79311a9a95e472bc,2024-11-21T06:25:36.687000 +CVE-2021-41154,0,0,b2c0bfef6c64eb4630cd2007d53c371d0f02cb9d98f7422a5a8ad1576406f723,2024-11-21T06:25:36.873000 +CVE-2021-41155,0,0,9b110b80214760b11583ca9c5073a0a0e3a9c0abc3cb30f1c8eb107fd9f5a0b9,2024-11-21T06:25:37.033000 +CVE-2021-41156,0,0,6b6d18b9d6b5c45bc6a62e0ad353014157ef8a090965dfff29cb698bba3cb2e5,2024-11-21T06:25:37.203000 +CVE-2021-41157,0,0,b6bda95452f210993987ac9aee870dde19eb9199615d5b3bae51909855a64891,2024-11-21T06:25:37.363000 +CVE-2021-41158,0,0,20a2b08eea9040c2683204396d8adc53c771acb3ad07dc617e99b21b78f1a3f4,2024-11-21T06:25:37.550000 +CVE-2021-41159,0,0,590e67729153b1977965500735c0ecf061faf0781ffb59aa7731915f52ebc7db,2024-11-21T06:25:37.730000 +CVE-2021-4116,0,0,c8b036429518322bd05ada79756a4ccfd8261dd9122ede2e8014093394d6c845,2024-11-21T06:36:56 +CVE-2021-41160,0,0,982d0aabbd8e2094b65bd6b23497a2bf13dd1a8e4d849b68c81c6327227240d9,2024-11-21T06:25:37.907000 +CVE-2021-41161,0,0,22390b92880806940888907e36e6b6d82b54f96a7335e97a8cab20082acbcc06,2024-11-21T06:25:38.083000 +CVE-2021-41162,0,0,2132031801c9256037a33e8f07cad1ea5963e411b226b59c9dab7b07444fe7bd,2024-11-21T06:25:38.247000 +CVE-2021-41163,0,0,5388a040e86868624a65fad3ab1679e3073ee4e81088278e3ff72e3a6450a0c9,2024-11-21T06:25:38.403000 +CVE-2021-41164,0,0,26608327458be89e310bf5e58c87bdaaac17c3aad5334206787d8284c316655a,2024-11-21T06:25:38.570000 +CVE-2021-41165,0,0,686c504401d775a6aac71e70306d6e9f85bf32d3d346f1d9e58cab33f20eaa7b,2024-11-21T06:25:38.867000 +CVE-2021-41166,0,0,f65400bce9e344bb65917841baa8ebf5171462d001972b7a94bdcf7f80e3da64,2024-11-21T06:25:39.117000 +CVE-2021-41167,0,0,4e32d3738fe09e8ff98a4862500ece24dfa6020d85e55d183f25ac2aa9e82823,2024-11-21T06:25:39.280000 +CVE-2021-41168,0,0,f49c6bc3d8b397cb4176ca623510a1ae345122c4b0ccd069c61785441285ad52,2024-11-21T06:25:39.433000 +CVE-2021-41169,0,0,a8f164e5ef46647ed1bbaac669bb6adda8740fb7020850fdcbdd2cc146e24e4e,2024-11-21T06:25:39.590000 +CVE-2021-4117,0,0,dcf1a07c8573cad1ab2e4843798d9e108ace2baf1be02f78b8a132618c661497,2024-11-21T06:36:56.160000 +CVE-2021-41170,0,0,fd3bba21fda113c8b624c825c479e833bd7fcde0fdd745a750b0dd5f67480fd0,2024-11-21T06:25:39.750000 +CVE-2021-41171,0,0,be456803b6ba76e7301a4cc067167982f0f769838796e04709c51cb978493dbf,2024-11-21T06:25:39.917000 +CVE-2021-41172,0,0,9de0d2e2d7c36347e2c9aee28b9d5379fdff31d95cf9e1ea4708898085532e70,2024-11-21T06:25:40.093000 +CVE-2021-41173,0,0,ff895377d6c835b8068f3983bca0260bbec168bfea55be2d927bb9b39a54d738,2024-11-21T06:25:40.247000 +CVE-2021-41174,0,0,d2e1401a29efb5e32d27e6c30a9ac686a5aa745757679df2c2708a04d714a7c3,2024-11-21T06:25:40.410000 +CVE-2021-41175,0,0,d6dbd9187df007c8c495aa12d84fd7e2adda14bcd2a5b6e7195577ba0a31536f,2024-11-21T06:25:40.573000 +CVE-2021-41176,0,0,0af64064ddc3c265a9b0f84cf97965eb56c41a8a3ff46120063ba6b40d4cd789,2024-11-21T06:25:40.737000 +CVE-2021-41177,0,0,a9faf6c757abfd4eb267f86ab96959e1e1b43a6797180db49d07db757d697b12,2024-11-21T06:25:40.890000 +CVE-2021-41178,0,0,227f04537c560988206318286a1c8d81f5faef0ad1e132b73c72f170523bb048,2024-11-21T06:25:41.047000 +CVE-2021-41179,0,0,aebfba880109cfe7b8b98b1bc88b110f97ba941255f9ea29ad001d60493991c3,2024-11-21T06:25:41.217000 +CVE-2021-4118,0,0,1a90d5db0da21d36bcdb203cf105d204bda38dad3a7bbb71a1ab2f22bb9ef085,2024-11-21T06:36:56.293000 +CVE-2021-41180,0,0,5b09dbaf8a2a5ca0d53484bcc8c7541ea358df55361b4073017049a863bb7ad2,2024-11-21T06:25:41.370000 +CVE-2021-41181,0,0,69c2b31d8961c494076b7020dbe5c6e16ebce588a1c85db9dfba821e209ce0e9,2024-11-21T06:25:41.520000 +CVE-2021-41182,0,0,f3102d721da1ca131f4512ce4d69f1bb52c6e6f2b15e43384fdba92d75de584a,2024-11-21T06:25:41.707000 +CVE-2021-41183,0,0,5352879eddd499a80d624f3559c76a157cc8bdaa5e7651e84826b58f123c5ddd,2024-11-21T06:25:42.137000 +CVE-2021-41184,0,0,9fab79612585a40fe22b6700f6d049334d43f3ac0b0a0f9c4856955e8984c224,2024-11-21T06:25:42.430000 +CVE-2021-41185,0,0,2f3bdd9d8199fed6d1b325e707014bc8934094873222b59bfa64639b00814383,2024-11-21T06:25:42.720000 +CVE-2021-41186,0,0,33f4a2261afdc6c471372b5ab7101245efbe7dac34a8d68ae3ed72cedfb53b0f,2024-11-21T06:25:42.890000 +CVE-2021-41187,0,0,8cb394287d99fa82fda1efcd44adb2251c1924e21625fd4fa6d94811acacd625,2024-11-21T06:25:43.053000 +CVE-2021-41188,0,0,eb83f996d600bc7b4f530351c82abc05622950ef63ff02d885aeee57ba0ab13a,2024-11-21T06:25:43.210000 +CVE-2021-41189,0,0,c1e9d70c6c1b12704cc80f4f1f86cd8cf0c4d8562a26c327a8c908bc13908c3d,2024-11-21T06:25:43.383000 +CVE-2021-4119,0,0,27fae96a25542d68be008d5eed979c042880c72e53071301c6c0f2cb6986f45f,2024-11-21T06:36:56.427000 +CVE-2021-41190,0,0,816f8ccb858cfa9470b69101648f8b682fd86e95cdd95f1acc792055cc08ebc9,2024-11-21T06:25:43.537000 +CVE-2021-41191,0,0,3223027537922d45d5b76506be89eb9b57c42443c56347282dbd1b7f3a469b8b,2024-11-21T06:25:43.857000 +CVE-2021-41192,0,0,9529bf02935af1e7d2be8f0e4e42ce74ed60ba61f3fff4e50dc82aea445e12fa,2024-11-21T06:25:44.010000 +CVE-2021-41193,0,0,72036e8130b3722e55ec92d160d995fe067f2f7efd6ecd06b297e9b876ff5edd,2024-11-21T06:25:44.177000 +CVE-2021-41194,0,0,151206f41fa7e53a0eaaf50e62feea0b9e5880088c4910486ed76541690f792f,2024-11-21T06:25:44.330000 +CVE-2021-41195,0,0,ead316036858a6a49327990e8fe52e6863188ca8b9b6337c5a24fdd3c3552461,2024-11-21T06:25:44.497000 +CVE-2021-41196,0,0,ccbefd662f7d59e2b5fa40fd7748e5c695f925183b54cee1e3d59526a1d067f2,2024-11-21T06:25:44.687000 +CVE-2021-41197,0,0,e374c8c4cc504b6699be646e20aac14a4ea030a10e6bbb2fc661175dcfbd6707,2024-11-21T06:25:44.853000 +CVE-2021-41198,0,0,a96d5fd99537c7f0b102940adc0a32d9ff5473c78cd225b54398fc8355356171,2024-11-21T06:25:45.033000 +CVE-2021-41199,0,0,3efa49a60fd73672c9a45562ceba3f93a14d44e3cc8717bbd2b9c90a8c735772,2024-11-21T06:25:45.193000 +CVE-2021-4120,0,0,7f84ece25ebeb24bdce0192bcf97f6197d96c2591ebba8a83bda69ddbf9b105e,2024-11-21T06:36:56.563000 +CVE-2021-41200,0,0,cfced4b2939244d04052b4bfbe3698b0e747ab091ef2890c701d84ee2f26a523,2024-11-21T06:25:45.353000 +CVE-2021-41201,0,0,bed9455d9098cf8936bae2b7fbcf65908625cf439814adcc5530cd72528ffe8b,2024-11-21T06:25:45.507000 +CVE-2021-41202,0,0,04da95626d8d790eff99985b8591f408e6c0d0920c9790ab52c41ccde05fc45b,2024-11-21T06:25:45.670000 +CVE-2021-41203,0,0,521981693dcf96530c25ae6a26c38326627b16de399463e4b020a16ad775e6b4,2024-11-21T06:25:45.840000 +CVE-2021-41204,0,0,90a74fa34e3e3258c3781433d8f3420cba8b02b36d02b56e59b54be7467bd1ac,2024-11-21T06:25:46.010000 +CVE-2021-41205,0,0,f57e56c4af536ebe965f7405463fa24358c9ef27e9214d8608a0b6ff57bfa65b,2024-11-21T06:25:46.197000 +CVE-2021-41206,0,0,3f87c6f4e5a0de9bb1350689190d30ccf94733f417618b052d61b69829ff4df7,2024-11-21T06:25:46.353000 +CVE-2021-41207,0,0,2db4db97a41cace669f6572103c4dc58ca12c3b5a340cd4b2bec3f47d35f5ab3,2024-11-21T06:25:46.530000 +CVE-2021-41208,0,0,7e1b4d054c24d9ee3ddae5c6c79517b3e0ad6d01029ca1c3bac98ede3bcdc2c7,2024-11-21T06:25:46.700000 +CVE-2021-41209,0,0,85b15ec27918e1356d76abdecdbebae370944110354cc637c58259a18d92cc4d,2024-11-21T06:25:46.863000 +CVE-2021-4121,0,0,4695c5974bd7bff9f05acc09e05068f015d2a8cb27eb5330864968f4200792b6,2024-11-21T06:36:56.713000 +CVE-2021-41210,0,0,84813c8818dd87770c3a8d5d626c495fa8399cdfbdfa57954630206ef4bd7a04,2024-11-21T06:25:47.020000 +CVE-2021-41211,0,0,12abd3f68d0c72f6938b7ca438de7d0f741fcb5d84d2cf2d1d084832097f3c8c,2024-11-21T06:25:47.220000 +CVE-2021-41212,0,0,e63f558870b38cba37b85e4d25639a2fbc73f1a0bb3783761cfa79cb504f5d4c,2024-11-21T06:25:47.387000 +CVE-2021-41213,0,0,8d934d15364716ed7f34e4959ed4a0980182116f3e5ff4bde08df59c1c61db82,2024-11-21T06:25:47.550000 +CVE-2021-41214,0,0,a044f19f62ba3fc8d2b840dcbefcc08fa254ea013b09ef3bd979e52011fbfec6,2024-11-21T06:25:47.720000 +CVE-2021-41215,0,0,0e55ce85d6f28dedcf2cdeff0f3721a6b00e7d5d8c4e6f76da2770a3e1236533,2024-11-21T06:25:47.883000 +CVE-2021-41216,0,0,ac6b846847b424c1cb608c2334ec6daabf64994eb17eff342c3e1b072e3cb583,2024-11-21T06:25:48.050000 +CVE-2021-41217,0,0,bbe452a53d2bc60fa1423135c8e3c33a44beaa75b0233701acf0dd4c1db8ece9,2024-11-21T06:25:48.203000 +CVE-2021-41218,0,0,06accf16437da99bf847b206d65fa505e9ee3ff9005e51744c95b37df720957e,2024-11-21T06:25:48.363000 +CVE-2021-41219,0,0,d68f58712231055620737f6ae3a538aa36383e58edac83339de0cee375bab810,2024-11-21T06:25:48.520000 CVE-2021-4122,0,0,d051f6034faab63d71437407a692caf3d0ad1f73d16341e9c540d189788dbd77,2022-08-29T14:28:45.370000 -CVE-2021-41220,0,1,fccaf458399ab0217c2e229cdb11df5a93916c5735915e2069554ddf18c17cbe,2024-11-21T06:25:48.677000 -CVE-2021-41221,0,1,28d24b54371d89f1948a6d5c9c136ba09e2cf9768454904cdf76891780d8d2b5,2024-11-21T06:25:48.817000 -CVE-2021-41222,0,1,b0e99bad648ff7ce3772ed037270d06022ab6180b0326a7132c664f828d5a6d6,2024-11-21T06:25:48.990000 -CVE-2021-41223,0,1,e1fab49832b451927acc6fa56edb7a939afcd81be0daff3a36c7083ed2e960fb,2024-11-21T06:25:49.143000 -CVE-2021-41224,0,1,82e6b67bd2d17ba490f5d69ed199c851355fa73cb342123347cb7e7839de26bc,2024-11-21T06:25:49.303000 -CVE-2021-41225,0,1,c783dbd894197423dd0dac87c5f02717ee8be3eae524b3ec90e13207fd82268d,2024-11-21T06:25:49.480000 -CVE-2021-41226,0,1,7d7ada3d19f70f4a9036538e9d4ab684ae6e5c4eb2c65e9dbfab4ff9e1edfdad,2024-11-21T06:25:49.640000 -CVE-2021-41227,0,1,68e6845452977b21382acfe8e7c37ccc2b7ef38bf1ee8eeed0ac308ef5ce1fe6,2024-11-21T06:25:49.807000 -CVE-2021-41228,0,1,db112965cbc49f4263b4d84802ac0b20a43e9e41ef25566fb5c7c16ad0a7465f,2024-11-21T06:25:49.960000 -CVE-2021-41229,0,1,ac5ac1047debd04c6d2d48cbdda24176ddf5c07f17bcc77808bf2df1fa102324,2024-11-21T06:25:50.123000 -CVE-2021-4123,0,1,571e8202a1af3d49ee39432b4d6b0ecbc55927811e7da5c6f8fd24b8c3bfb97e,2024-11-21T06:36:56.993000 -CVE-2021-41230,0,1,02df96c7833aa87a85481f73163e002881f0e2fdd5ef1b6aadd972280dddf766,2024-11-21T06:25:50.297000 +CVE-2021-41220,0,0,fccaf458399ab0217c2e229cdb11df5a93916c5735915e2069554ddf18c17cbe,2024-11-21T06:25:48.677000 +CVE-2021-41221,0,0,28d24b54371d89f1948a6d5c9c136ba09e2cf9768454904cdf76891780d8d2b5,2024-11-21T06:25:48.817000 +CVE-2021-41222,0,0,b0e99bad648ff7ce3772ed037270d06022ab6180b0326a7132c664f828d5a6d6,2024-11-21T06:25:48.990000 +CVE-2021-41223,0,0,e1fab49832b451927acc6fa56edb7a939afcd81be0daff3a36c7083ed2e960fb,2024-11-21T06:25:49.143000 +CVE-2021-41224,0,0,82e6b67bd2d17ba490f5d69ed199c851355fa73cb342123347cb7e7839de26bc,2024-11-21T06:25:49.303000 +CVE-2021-41225,0,0,c783dbd894197423dd0dac87c5f02717ee8be3eae524b3ec90e13207fd82268d,2024-11-21T06:25:49.480000 +CVE-2021-41226,0,0,7d7ada3d19f70f4a9036538e9d4ab684ae6e5c4eb2c65e9dbfab4ff9e1edfdad,2024-11-21T06:25:49.640000 +CVE-2021-41227,0,0,68e6845452977b21382acfe8e7c37ccc2b7ef38bf1ee8eeed0ac308ef5ce1fe6,2024-11-21T06:25:49.807000 +CVE-2021-41228,0,0,db112965cbc49f4263b4d84802ac0b20a43e9e41ef25566fb5c7c16ad0a7465f,2024-11-21T06:25:49.960000 +CVE-2021-41229,0,0,ac5ac1047debd04c6d2d48cbdda24176ddf5c07f17bcc77808bf2df1fa102324,2024-11-21T06:25:50.123000 +CVE-2021-4123,0,0,571e8202a1af3d49ee39432b4d6b0ecbc55927811e7da5c6f8fd24b8c3bfb97e,2024-11-21T06:36:56.993000 +CVE-2021-41230,0,0,02df96c7833aa87a85481f73163e002881f0e2fdd5ef1b6aadd972280dddf766,2024-11-21T06:25:50.297000 CVE-2021-41231,0,0,50d81c2ad3143b5b735423f3ce73fe44f0c36ca8bf4ae527eae5353c2551394e,2023-11-07T03:38:53.687000 -CVE-2021-41232,0,1,8d395e0284d5494d78deebf834d4ea5b263577c3748840bd552edaa75a3a6372,2024-11-21T06:25:50.620000 -CVE-2021-41233,0,1,5c9bef2be0340e37cadf2b567d83ef183c167f1aa718e8ddbbbd5a027964f5e1,2024-11-21T06:25:50.783000 -CVE-2021-41236,0,1,524ad128bc71dc4df3e6b797b2653391d31691b7d7472cdbf24436d61d9f2b14,2024-11-21T06:25:50.947000 -CVE-2021-41238,0,1,bb68a46b93be9f7797b00a0a0eeb7672143e045f43676fc78aeba0b66372c8a5,2024-11-21T06:25:51.117000 -CVE-2021-41239,0,1,d221715be88ac346164818d0936985c464a03b131e2809835914cc6dc77c9efd,2024-11-21T06:25:51.250000 -CVE-2021-4124,0,1,0a83cce48369a1a6ab07bdfb8191e965202b96d78d616d08791abc67fd6ccc38,2024-11-21T06:36:57.150000 -CVE-2021-41241,0,1,077e450cdf11669cb22e1c5af7e230b6fbf3f521a333fe0234ed3dff02616d02,2024-11-21T06:25:51.403000 -CVE-2021-41242,0,1,1dbccc5c94c7d895e02de6d81f25da1ed17a8a2945068824c089701d75cbe42f,2024-11-21T06:25:51.590000 -CVE-2021-41243,0,1,c9b9e72f7fc6f1cb1843fdd092740fb846b2f200b121ef101c61cf29d0529ef2,2024-11-21T06:25:51.803000 -CVE-2021-41244,0,1,97d9cccef7ba5b39906bb5363c76d58dc1d39c433cb8669c00757bbac259ec22,2024-11-21T06:25:51.997000 -CVE-2021-41245,0,1,2aa20cba5f684616fe2d5d06f802deee48879820763c19af501807f2d23dfe4e,2024-11-21T06:25:52.170000 -CVE-2021-41246,0,1,a41ac601d5bc8a4b26c20811bab0489599e488eb8b81e5f1d40ecd78176ccdef,2024-11-21T06:25:52.357000 -CVE-2021-41247,0,1,bfdf673683a8b00fe66f1be5ce94195fae2e842fdc41eec6cd114c63d17a42e8,2024-11-21T06:25:52.490000 -CVE-2021-41248,0,1,a46cbf38bf2191c91bd7f61d3921d85c1fda3b8feca6b58da3518fc7bef04d49,2024-11-21T06:25:52.620000 -CVE-2021-41249,0,1,c1f662cd69d3ecb842ac3980b2417b0d5c629d2f57fb77a7495b7e93daea2bc7,2024-11-21T06:25:52.797000 +CVE-2021-41232,0,0,8d395e0284d5494d78deebf834d4ea5b263577c3748840bd552edaa75a3a6372,2024-11-21T06:25:50.620000 +CVE-2021-41233,0,0,5c9bef2be0340e37cadf2b567d83ef183c167f1aa718e8ddbbbd5a027964f5e1,2024-11-21T06:25:50.783000 +CVE-2021-41236,0,0,524ad128bc71dc4df3e6b797b2653391d31691b7d7472cdbf24436d61d9f2b14,2024-11-21T06:25:50.947000 +CVE-2021-41238,0,0,bb68a46b93be9f7797b00a0a0eeb7672143e045f43676fc78aeba0b66372c8a5,2024-11-21T06:25:51.117000 +CVE-2021-41239,0,0,d221715be88ac346164818d0936985c464a03b131e2809835914cc6dc77c9efd,2024-11-21T06:25:51.250000 +CVE-2021-4124,0,0,0a83cce48369a1a6ab07bdfb8191e965202b96d78d616d08791abc67fd6ccc38,2024-11-21T06:36:57.150000 +CVE-2021-41241,0,0,077e450cdf11669cb22e1c5af7e230b6fbf3f521a333fe0234ed3dff02616d02,2024-11-21T06:25:51.403000 +CVE-2021-41242,0,0,1dbccc5c94c7d895e02de6d81f25da1ed17a8a2945068824c089701d75cbe42f,2024-11-21T06:25:51.590000 +CVE-2021-41243,0,0,c9b9e72f7fc6f1cb1843fdd092740fb846b2f200b121ef101c61cf29d0529ef2,2024-11-21T06:25:51.803000 +CVE-2021-41244,0,0,97d9cccef7ba5b39906bb5363c76d58dc1d39c433cb8669c00757bbac259ec22,2024-11-21T06:25:51.997000 +CVE-2021-41245,0,0,2aa20cba5f684616fe2d5d06f802deee48879820763c19af501807f2d23dfe4e,2024-11-21T06:25:52.170000 +CVE-2021-41246,0,0,a41ac601d5bc8a4b26c20811bab0489599e488eb8b81e5f1d40ecd78176ccdef,2024-11-21T06:25:52.357000 +CVE-2021-41247,0,0,bfdf673683a8b00fe66f1be5ce94195fae2e842fdc41eec6cd114c63d17a42e8,2024-11-21T06:25:52.490000 +CVE-2021-41248,0,0,a46cbf38bf2191c91bd7f61d3921d85c1fda3b8feca6b58da3518fc7bef04d49,2024-11-21T06:25:52.620000 +CVE-2021-41249,0,0,c1f662cd69d3ecb842ac3980b2417b0d5c629d2f57fb77a7495b7e93daea2bc7,2024-11-21T06:25:52.797000 CVE-2021-4125,0,0,38a65f894287478a28b98f94bb7c4a418d618d62bd782ac185e5be92e2996e12,2023-11-07T03:40:13.213000 -CVE-2021-41250,0,1,d9bd6803fce2660b7e7c36efaa9126d696d579637b2435bcea95facaa08e7004,2024-11-21T06:25:53.327000 -CVE-2021-41251,0,1,39aa9f1b80e84fa2ddf939a7afaf44c3cd58b2d9971b20b949667e283a5d5cd5,2024-11-21T06:25:53.463000 -CVE-2021-41252,0,1,a699f65efb814059000577944b4c8d756a5d33c52b8dfc21ea75507920bbeb4e,2024-11-21T06:25:53.600000 -CVE-2021-41253,0,1,49cb2dce7009fef951ce3013966515781e4899faddca58624608323e13943cfa,2024-11-21T06:25:53.750000 -CVE-2021-41254,0,1,86402f6f47a88588ad8d51ec6e721f434fae07014a5f44bedbd8853be00bd905,2024-11-21T06:25:53.970000 -CVE-2021-41256,0,1,de666db77f27573ed63449a28cf4c309be7ca0b0750af7f9d5416a3f35a89d31,2024-11-21T06:25:54.213000 -CVE-2021-41258,0,1,2a335885fc88d4e214b56bbbe6d28ccc3c4fec6324134445fd6b9518e511da8c,2024-11-21T06:25:54.383000 +CVE-2021-41250,0,0,d9bd6803fce2660b7e7c36efaa9126d696d579637b2435bcea95facaa08e7004,2024-11-21T06:25:53.327000 +CVE-2021-41251,0,0,39aa9f1b80e84fa2ddf939a7afaf44c3cd58b2d9971b20b949667e283a5d5cd5,2024-11-21T06:25:53.463000 +CVE-2021-41252,0,0,a699f65efb814059000577944b4c8d756a5d33c52b8dfc21ea75507920bbeb4e,2024-11-21T06:25:53.600000 +CVE-2021-41253,0,0,49cb2dce7009fef951ce3013966515781e4899faddca58624608323e13943cfa,2024-11-21T06:25:53.750000 +CVE-2021-41254,0,0,86402f6f47a88588ad8d51ec6e721f434fae07014a5f44bedbd8853be00bd905,2024-11-21T06:25:53.970000 +CVE-2021-41256,0,0,de666db77f27573ed63449a28cf4c309be7ca0b0750af7f9d5416a3f35a89d31,2024-11-21T06:25:54.213000 +CVE-2021-41258,0,0,2a335885fc88d4e214b56bbbe6d28ccc3c4fec6324134445fd6b9518e511da8c,2024-11-21T06:25:54.383000 CVE-2021-41259,0,0,6ea01e2cc49cd5d893aa9264c1250f8e0e36bc9f6495993efc3685e443da80c5,2023-11-07T03:38:54.230000 CVE-2021-4126,0,0,5c0c8ccb5beb81139d6ae8254f615e6a13403ca039b2c631dbdf6f36a0b137d4,2023-01-04T14:19:43.687000 -CVE-2021-41260,0,1,c0cba1481089879689d0f0b4de2c55d5d0b164ce11c10c20b35c66cbb17a4745,2024-11-21T06:25:54.570000 -CVE-2021-41261,0,1,a44b35495c9f05aba374296c37f2a8c62416d91c2a91958231a023fd8e481b1e,2024-11-21T06:25:54.743000 -CVE-2021-41262,0,1,f5c2dcdd3e599f09c734bec98e2828da0bd654f09285ce67932ede4c401669cd,2024-11-21T06:25:54.900000 -CVE-2021-41263,0,1,cf30d04b375974dcfeddc423e2b614cb20e919ac60ff2b15648741e1b47f4d2c,2024-11-21T06:25:55.033000 -CVE-2021-41264,0,1,ed3b1081a4619ee79607fca6059b9c8c6e74882d176676120f641c62e0a1f59c,2024-11-21T06:25:55.170000 -CVE-2021-41265,0,1,b83f42f26d891305dcc6d7d6390abc08bcd688be154ab08ef0fd6c17b59c90a9,2024-11-21T06:25:55.307000 -CVE-2021-41266,0,1,faf6c509e5a8438ddf888127936a205345cb336ce05df014ec22cee81abb4ea8,2024-11-21T06:25:55.447000 -CVE-2021-41267,0,1,1e1510ede5d00ea565961ef19989c6a589d07a0292b1aeafbe6b8053c19ba423,2024-11-21T06:25:55.573000 -CVE-2021-41268,0,1,a869144ab674008c504c37300ffb06d9875c46d5617c60f530bcab0fe06784a0,2024-11-21T06:25:55.713000 -CVE-2021-41269,0,1,81848d7b5f8e690cc58eda25765e7a802af2d6e8d68df46d27746d3515847145,2024-11-21T06:25:55.860000 +CVE-2021-41260,0,0,c0cba1481089879689d0f0b4de2c55d5d0b164ce11c10c20b35c66cbb17a4745,2024-11-21T06:25:54.570000 +CVE-2021-41261,0,0,a44b35495c9f05aba374296c37f2a8c62416d91c2a91958231a023fd8e481b1e,2024-11-21T06:25:54.743000 +CVE-2021-41262,0,0,f5c2dcdd3e599f09c734bec98e2828da0bd654f09285ce67932ede4c401669cd,2024-11-21T06:25:54.900000 +CVE-2021-41263,0,0,cf30d04b375974dcfeddc423e2b614cb20e919ac60ff2b15648741e1b47f4d2c,2024-11-21T06:25:55.033000 +CVE-2021-41264,0,0,ed3b1081a4619ee79607fca6059b9c8c6e74882d176676120f641c62e0a1f59c,2024-11-21T06:25:55.170000 +CVE-2021-41265,0,0,b83f42f26d891305dcc6d7d6390abc08bcd688be154ab08ef0fd6c17b59c90a9,2024-11-21T06:25:55.307000 +CVE-2021-41266,0,0,faf6c509e5a8438ddf888127936a205345cb336ce05df014ec22cee81abb4ea8,2024-11-21T06:25:55.447000 +CVE-2021-41267,0,0,1e1510ede5d00ea565961ef19989c6a589d07a0292b1aeafbe6b8053c19ba423,2024-11-21T06:25:55.573000 +CVE-2021-41268,0,0,a869144ab674008c504c37300ffb06d9875c46d5617c60f530bcab0fe06784a0,2024-11-21T06:25:55.713000 +CVE-2021-41269,0,0,81848d7b5f8e690cc58eda25765e7a802af2d6e8d68df46d27746d3515847145,2024-11-21T06:25:55.860000 CVE-2021-4127,0,0,3f060009cd36ca7ec8ce99a1c776a9ad052787ec551d196ae2f95986ef041edb,2023-01-04T14:25:12.407000 -CVE-2021-41270,0,1,11b5e5d22e55aa046545ec1f1c708e65d196f018ae4db29e62128b588f62277a,2024-11-21T06:25:56.007000 -CVE-2021-41271,0,1,0d4ad1e48a6fae38ad2cebef34dc9b9c5561044621cc3ddb918860d6445fb82b,2024-11-21T06:25:56.143000 -CVE-2021-41272,0,1,73bb0153f0ac737b1deb78f87440edc3b31447f7b292bd5c3d833abd29dd9007,2024-11-21T06:25:56.277000 -CVE-2021-41273,0,1,3cd58a99184c752e4552e67f880180d211b000f5159a3d3b74243ac1c0ce0179,2024-11-21T06:25:56.407000 -CVE-2021-41274,0,1,3a9d02e88b4b5d4f39fc78e2f04c86a009a0e0f49da9c0d2a7b7ccbc85f051d4,2024-11-21T06:25:56.540000 -CVE-2021-41275,0,1,c900ee6bbd7d7d145eb61a4d974c645eabb44910c399945641bf290feb5c1159,2024-11-21T06:25:56.670000 -CVE-2021-41276,0,1,829f89a621f4460ef55fbe2497540870eee5d165819a33f4b9df222023896393,2024-11-21T06:25:56.823000 -CVE-2021-41277,0,1,816c63292d09b1443d077df11eca735a97b2963aa8f9af192366600bc52102bc,2024-11-21T06:25:56.970000 -CVE-2021-41278,0,1,03178533256bf4e1aa7b05c767e50605ec8577a7affbc5fee9a8bbaf02849836,2024-11-21T06:25:57.203000 -CVE-2021-41279,0,1,7cc8045b507d41a1190f8f9b733ef48c27fa55631eb0c2773fbeab997d7bc00f,2024-11-21T06:25:57.340000 +CVE-2021-41270,0,0,11b5e5d22e55aa046545ec1f1c708e65d196f018ae4db29e62128b588f62277a,2024-11-21T06:25:56.007000 +CVE-2021-41271,0,0,0d4ad1e48a6fae38ad2cebef34dc9b9c5561044621cc3ddb918860d6445fb82b,2024-11-21T06:25:56.143000 +CVE-2021-41272,0,0,73bb0153f0ac737b1deb78f87440edc3b31447f7b292bd5c3d833abd29dd9007,2024-11-21T06:25:56.277000 +CVE-2021-41273,0,0,3cd58a99184c752e4552e67f880180d211b000f5159a3d3b74243ac1c0ce0179,2024-11-21T06:25:56.407000 +CVE-2021-41274,0,0,3a9d02e88b4b5d4f39fc78e2f04c86a009a0e0f49da9c0d2a7b7ccbc85f051d4,2024-11-21T06:25:56.540000 +CVE-2021-41275,0,0,c900ee6bbd7d7d145eb61a4d974c645eabb44910c399945641bf290feb5c1159,2024-11-21T06:25:56.670000 +CVE-2021-41276,0,0,829f89a621f4460ef55fbe2497540870eee5d165819a33f4b9df222023896393,2024-11-21T06:25:56.823000 +CVE-2021-41277,0,0,816c63292d09b1443d077df11eca735a97b2963aa8f9af192366600bc52102bc,2024-11-21T06:25:56.970000 +CVE-2021-41278,0,0,03178533256bf4e1aa7b05c767e50605ec8577a7affbc5fee9a8bbaf02849836,2024-11-21T06:25:57.203000 +CVE-2021-41279,0,0,7cc8045b507d41a1190f8f9b733ef48c27fa55631eb0c2773fbeab997d7bc00f,2024-11-21T06:25:57.340000 CVE-2021-4128,0,0,f5d2c0e7f9c9c0649cd1484b0b14d626395ccd5d19597f1376cbec60506c7e74,2023-01-03T20:07:34.583000 -CVE-2021-41280,0,1,8290ce5e8da47d2d3037dafe37119704ba4b52a866eb7cf07f9551600d019765,2024-11-21T06:25:57.483000 -CVE-2021-41281,0,1,a7ef5bfe6642a6a89545b8d0fe39a495b862fdeb49f551b254177c83bf65aad7,2024-11-21T06:25:57.620000 -CVE-2021-41282,0,1,41951ca5057797c973c9187ff642237b72a9ab48f1a8bd51e49da15afad59f89,2024-11-21T06:25:57.750000 -CVE-2021-41285,0,1,a8fd71675bd088274bf50211031f5d52fb7f26005f43493bce96676b55735066,2024-11-21T06:25:57.917000 -CVE-2021-41286,0,1,4febcb025112efed3efc66b69fe4a1d523967abb426a97e6bdbae683c45ba27c,2024-11-21T06:25:58.057000 -CVE-2021-41288,0,1,bdd3c25fb62d5e92f9e94f74f7e80e94dfaf13f906563948b065ecbde24d4b2e,2024-11-21T06:25:58.207000 -CVE-2021-41289,0,1,72d5e79ff77c3f8276db07253d259645dcb041c72827002ad863d51ef62acbd6,2024-11-21T06:25:58.370000 +CVE-2021-41280,0,0,8290ce5e8da47d2d3037dafe37119704ba4b52a866eb7cf07f9551600d019765,2024-11-21T06:25:57.483000 +CVE-2021-41281,0,0,a7ef5bfe6642a6a89545b8d0fe39a495b862fdeb49f551b254177c83bf65aad7,2024-11-21T06:25:57.620000 +CVE-2021-41282,0,0,41951ca5057797c973c9187ff642237b72a9ab48f1a8bd51e49da15afad59f89,2024-11-21T06:25:57.750000 +CVE-2021-41285,0,0,a8fd71675bd088274bf50211031f5d52fb7f26005f43493bce96676b55735066,2024-11-21T06:25:57.917000 +CVE-2021-41286,0,0,4febcb025112efed3efc66b69fe4a1d523967abb426a97e6bdbae683c45ba27c,2024-11-21T06:25:58.057000 +CVE-2021-41288,0,0,bdd3c25fb62d5e92f9e94f74f7e80e94dfaf13f906563948b065ecbde24d4b2e,2024-11-21T06:25:58.207000 +CVE-2021-41289,0,0,72d5e79ff77c3f8276db07253d259645dcb041c72827002ad863d51ef62acbd6,2024-11-21T06:25:58.370000 CVE-2021-4129,0,0,cb6dc6bfbe9e9a537c3ade76bc7900905bca3bed604e930b48f1c525d1bc730b,2023-08-08T14:21:49.707000 -CVE-2021-41290,0,1,0c78d43229701ae978686c47eccd94fbd20e692de222b2e3cc2efb31f2b437a7,2024-11-21T06:25:58.507000 -CVE-2021-41291,0,1,50492b4edd77033f923f6cfc7db8bad5f7d642ff7e45a2b36f024c39d0c1f7af,2024-11-21T06:25:58.637000 -CVE-2021-41292,0,1,9751c303a9a9648e86a4eaf497218a7966d990569e9655497b12b63ef9834624,2024-11-21T06:25:58.770000 -CVE-2021-41293,0,1,bb82a70a79ddf1484c2b34b591eb8f57d9a1b2499e936a633c046be2bb7a9d09,2024-11-21T06:25:58.907000 -CVE-2021-41294,0,1,2d8f0699ac3bfa22eecff53524c0b87eb4d7531ea7214f283ae2b2deb05fbeb2,2024-11-21T06:25:59.047000 -CVE-2021-41295,0,1,cfd4cde5b4be79424d6bde40cd7db180ea2d48349e5fa776b6d9ffbe4a72e62c,2024-11-21T06:25:59.177000 -CVE-2021-41296,0,1,2c6052a9bfde07d2c2d83db6afa90dfc4bd6a76fb0e8475eda9faead02d7fef3,2024-11-21T06:25:59.303000 -CVE-2021-41297,0,1,2d92ca4c44177759198ad19f6c0bb7571c0279ac2f8d459e26f96465df646e8b,2024-11-21T06:25:59.437000 -CVE-2021-41298,0,1,61371b2da6f8309fead7c5891bc0b32a9cf9c2b2459072841a844f8f80b2577d,2024-11-21T06:25:59.567000 -CVE-2021-41299,0,1,417cf5b871be0fc77e8a1c8f49219f20dd4b9b2df3bfcf61038e63e3e2218fd8,2024-11-21T06:25:59.707000 -CVE-2021-4130,0,1,712657d649e7a8c1fcefc724bff142db539eeca3871da4f88290312e58792080,2024-11-21T06:36:57.983000 -CVE-2021-41300,0,1,3d67f616f78a971bbdc05a5cb28f2a4c5d6620fc7332fbc5be687209c0bb5636,2024-11-21T06:25:59.830000 -CVE-2021-41301,0,1,69afdc8d27dbdb511fd55085112e90fe38ba0eab288cd5ebc24477f3954938a1,2024-11-21T06:25:59.980000 -CVE-2021-41302,0,1,877d6b70dc6456ad6c03d771b80673e82f042fc5b92cd9190c77bc0f9e0a84e1,2024-11-21T06:26:00.130000 -CVE-2021-41303,0,1,83f4b57ba188a19bd55d7ba6fded2f7d74e4ffe1506afbe7bf39d0a80b3b3a8d,2024-11-21T06:26:00.263000 -CVE-2021-41304,0,1,cfeb56bb886ce1c760991b19bfa281a05d86fb2b23dad6643b0ee7012ae832a2,2024-11-21T06:26:00.430000 -CVE-2021-41305,0,1,948c8707a9b120b0cdc0d2f28008c4d0c7eb36fe9d850cd935f56d7bff396b1f,2024-11-21T06:26:00.550000 -CVE-2021-41306,0,1,52955ad9d9c372cf4d533e41c618a0a29f968d6573b7427556e0c4e2228316e5,2024-11-21T06:26:00.760000 -CVE-2021-41307,0,1,4491940e4b7fdb7b5c151d3b0069b762dd073a72457c6681d4346eb773d383d0,2024-11-21T06:26:00.960000 -CVE-2021-41308,0,1,51eb96a1c7dc2e7ad3170d38dd38d3fed0d87941b2ef327c03c88b5d4cd89919,2024-11-21T06:26:01.140000 -CVE-2021-41309,0,1,6757c7250c27b2830fdb7cef01523b38888d0bcf069af6d856e596f10512fb19,2024-11-21T06:26:01.270000 -CVE-2021-4131,0,1,72e7ff62c0668a75943c882862dbeb6eb4dff88380851fe4889cdd00ef365e4c,2024-11-21T06:36:58.143000 -CVE-2021-41310,0,1,aedcd1429ba6c462cf3dba4f36fadd94f07101a1d3039b1f83fc3a1500a7324f,2024-11-21T06:26:01.483000 -CVE-2021-41311,0,1,43ec9576cec139a360b0349aa8fbf3d94b12f6f6208c55bb518bdc0260bb5595,2024-11-21T06:26:01.603000 -CVE-2021-41312,0,1,9f9ad303dd38f28989e01444797d122781172010e5e848de96d4b84128c8c002,2024-11-21T06:26:01.807000 -CVE-2021-41313,0,1,3204b606ffa6852d6cf0caac160c022e14e4dd2059fddfd265a3be63eebd4210,2024-11-21T06:26:02.020000 -CVE-2021-41314,0,1,2aee7744beebaad7d4c563c9f608d4a13ac166776be654e8da7af19afe9452e6,2024-11-21T06:26:02.167000 -CVE-2021-41315,0,1,e9f7a4959dd71c927e263312cd35beff279728db73a3111d72777c0a8ad082bc,2024-11-21T06:26:02.350000 -CVE-2021-41316,0,1,a70ed011b548641893e0bea6a754a34fb0e965bbd488ee1fcba8f05c5f42f802,2024-11-21T06:26:02.520000 -CVE-2021-41317,0,1,ca120e2b6d5afac8fc0e29037d906d47ab755bc75ab9272250e1cfc808998bfc,2024-11-21T06:26:02.683000 -CVE-2021-41318,0,1,447923ae8d71082ce0026f88a65e86ec12d48f04e46a908a3308d64ace4d5627,2024-11-21T06:26:02.840000 -CVE-2021-4132,0,1,ec4cf4819c05bfcdc27ee1af502118b10a433d8d4fabbb4d1989ff40d3287301,2024-11-21T06:36:58.267000 -CVE-2021-41320,0,1,ff08a271b1b6e7d15685fa8ad482128229f66bf0200df0ea6089891a44e1fa10,2024-11-21T06:26:03.017000 -CVE-2021-41322,0,1,cf90ba9a00238409b17580dd9c985dc04522055cc6b9751e5927e66e6f6a141f,2024-11-21T06:26:03.183000 -CVE-2021-41323,0,1,bb4e59ef2dc9b4df56b26f1dcbd5a6372d42d0cd699087d45df2dfb5bbbab0cd,2024-11-21T06:26:03.350000 -CVE-2021-41324,0,1,8091f33b501d81e8abb2b4084c2e84cc730b01e3a599c20addf81c3d7ce531fc,2024-11-21T06:26:03.510000 -CVE-2021-41325,0,1,01fd924086a71b85b01ae0485b06c13103a182d70db51988d687867fc2bf3aa3,2024-11-21T06:26:03.660000 -CVE-2021-41326,0,1,82f947e5720bbf824a2c689d01484782876ae9faca9cd460fe7afb33f98cb991,2024-11-21T06:26:03.813000 -CVE-2021-41329,0,1,3315ab970f2b4adb51c7733c1f4cbd61a145406f43fb3b1296de3b71b40ad8a1,2024-11-21T06:26:03.963000 -CVE-2021-4133,0,1,2508e0d8f9c5440db9ca47428c6dc11344bac5a5e11309e31805ed1f9067a8a9,2024-11-21T06:36:58.400000 -CVE-2021-41330,0,1,f7b2da452df5ab3ec3084c4b2ebe4d8ec6ca408ddaffbb1e9e1c03a7ba6419eb,2024-11-21T06:26:04.113000 -CVE-2021-41331,0,1,caead408a58420b475b6d8f2923d02d90b4bbe899656abdf1b622444125afaf2,2024-11-21T06:26:04.277000 -CVE-2021-41332,0,1,e41a9427740de5568c46524dfc256abdaab461d1973c58c494926147fa05f004,2024-11-21T06:26:04.457000 -CVE-2021-41333,0,1,3865723e7944c2ef1922af0fa13d3b5ec67ba5f1545e1d93f37c4d8b8037e66d,2024-11-21T06:26:04.617000 -CVE-2021-41334,0,1,5599f08defc43fd252ee83652741f3af001934e0349461f30082a50397931548,2024-11-21T06:26:04.800000 -CVE-2021-41335,0,1,548d3531189dba96c67a2905e12210b3d92ceefd499cc70054b45e693a459bc2,2024-11-21T06:26:04.927000 -CVE-2021-41336,0,1,a635703fbe580024cfe271408d7f59fdd2d57f2d415b9db5bcd2dc9e06dc3bd9,2024-11-21T06:26:05.070000 -CVE-2021-41337,0,1,e8962177a67855649d738f181104cb1a4889d25e0ef058426397e1763b302cb8,2024-11-21T06:26:05.193000 -CVE-2021-41338,0,1,63bfefd07a04e0dcc6992d5c3911ec20bbd641ab9c7d89f5726d611e0d9460e3,2024-11-21T06:26:05.337000 -CVE-2021-41339,0,1,241bc9d150c4472039215eadbac2e763d3234dff52d3345e61cba5e6cc33beb0,2024-11-21T06:26:05.493000 -CVE-2021-4134,0,1,daed5b206922828f10c5c5abfdf2ff682833be43529b174007d7aedfd8e90b3c,2024-11-21T06:36:58.570000 -CVE-2021-41340,0,1,b573fd79dc89d9226aa27ef05f8c1e4262816b34a1b39df7390a0db259ee7566,2024-11-21T06:26:05.640000 -CVE-2021-41342,0,1,aee8279daf8e61121976e6633d746f9cef1befe506543cb8df09c7213bf1d87f,2024-11-21T06:26:05.813000 -CVE-2021-41343,0,1,eba1bd7e222213c8ba5c9147fc4eb2797c7d6c7f543bfa3fa9a14158b98b9419,2024-11-21T06:26:05.963000 -CVE-2021-41344,0,1,29d7a5e2befedc6b1dfe7fea93f0707d22fc16432d3bdd589e0dfaeb8558698d,2024-11-21T06:26:06.130000 -CVE-2021-41345,0,1,44cc526c0071488a522a5bc8820f7e40a0deea31b4673f933c559c2eac10a8c0,2024-11-21T06:26:06.273000 -CVE-2021-41346,0,1,8d62ca754695d55ce4b3b4f45ce4c60c8a31500d70202e986f55bae193613797,2024-11-21T06:26:06.447000 -CVE-2021-41347,0,1,f9c7f5074e057477a5878d1485b3dd5795af70de0882e074a418a3948befa06d,2024-11-21T06:26:06.590000 -CVE-2021-41348,0,1,20986f5e83880cee349ce261253f25ee618ffa4698b5df15e97b8a876beec991,2024-11-21T06:26:06.727000 -CVE-2021-41349,0,1,9d62a094c518e20e174b6e05a68fcd6947f2260c82bef3beaec4d6ca2adb28ff,2024-11-21T06:26:06.853000 +CVE-2021-41290,0,0,0c78d43229701ae978686c47eccd94fbd20e692de222b2e3cc2efb31f2b437a7,2024-11-21T06:25:58.507000 +CVE-2021-41291,0,0,50492b4edd77033f923f6cfc7db8bad5f7d642ff7e45a2b36f024c39d0c1f7af,2024-11-21T06:25:58.637000 +CVE-2021-41292,0,0,9751c303a9a9648e86a4eaf497218a7966d990569e9655497b12b63ef9834624,2024-11-21T06:25:58.770000 +CVE-2021-41293,0,0,bb82a70a79ddf1484c2b34b591eb8f57d9a1b2499e936a633c046be2bb7a9d09,2024-11-21T06:25:58.907000 +CVE-2021-41294,0,0,2d8f0699ac3bfa22eecff53524c0b87eb4d7531ea7214f283ae2b2deb05fbeb2,2024-11-21T06:25:59.047000 +CVE-2021-41295,0,0,cfd4cde5b4be79424d6bde40cd7db180ea2d48349e5fa776b6d9ffbe4a72e62c,2024-11-21T06:25:59.177000 +CVE-2021-41296,0,0,2c6052a9bfde07d2c2d83db6afa90dfc4bd6a76fb0e8475eda9faead02d7fef3,2024-11-21T06:25:59.303000 +CVE-2021-41297,0,0,2d92ca4c44177759198ad19f6c0bb7571c0279ac2f8d459e26f96465df646e8b,2024-11-21T06:25:59.437000 +CVE-2021-41298,0,0,61371b2da6f8309fead7c5891bc0b32a9cf9c2b2459072841a844f8f80b2577d,2024-11-21T06:25:59.567000 +CVE-2021-41299,0,0,417cf5b871be0fc77e8a1c8f49219f20dd4b9b2df3bfcf61038e63e3e2218fd8,2024-11-21T06:25:59.707000 +CVE-2021-4130,0,0,712657d649e7a8c1fcefc724bff142db539eeca3871da4f88290312e58792080,2024-11-21T06:36:57.983000 +CVE-2021-41300,0,0,3d67f616f78a971bbdc05a5cb28f2a4c5d6620fc7332fbc5be687209c0bb5636,2024-11-21T06:25:59.830000 +CVE-2021-41301,0,0,69afdc8d27dbdb511fd55085112e90fe38ba0eab288cd5ebc24477f3954938a1,2024-11-21T06:25:59.980000 +CVE-2021-41302,0,0,877d6b70dc6456ad6c03d771b80673e82f042fc5b92cd9190c77bc0f9e0a84e1,2024-11-21T06:26:00.130000 +CVE-2021-41303,0,0,83f4b57ba188a19bd55d7ba6fded2f7d74e4ffe1506afbe7bf39d0a80b3b3a8d,2024-11-21T06:26:00.263000 +CVE-2021-41304,0,0,cfeb56bb886ce1c760991b19bfa281a05d86fb2b23dad6643b0ee7012ae832a2,2024-11-21T06:26:00.430000 +CVE-2021-41305,0,0,948c8707a9b120b0cdc0d2f28008c4d0c7eb36fe9d850cd935f56d7bff396b1f,2024-11-21T06:26:00.550000 +CVE-2021-41306,0,0,52955ad9d9c372cf4d533e41c618a0a29f968d6573b7427556e0c4e2228316e5,2024-11-21T06:26:00.760000 +CVE-2021-41307,0,0,4491940e4b7fdb7b5c151d3b0069b762dd073a72457c6681d4346eb773d383d0,2024-11-21T06:26:00.960000 +CVE-2021-41308,0,0,51eb96a1c7dc2e7ad3170d38dd38d3fed0d87941b2ef327c03c88b5d4cd89919,2024-11-21T06:26:01.140000 +CVE-2021-41309,0,0,6757c7250c27b2830fdb7cef01523b38888d0bcf069af6d856e596f10512fb19,2024-11-21T06:26:01.270000 +CVE-2021-4131,0,0,72e7ff62c0668a75943c882862dbeb6eb4dff88380851fe4889cdd00ef365e4c,2024-11-21T06:36:58.143000 +CVE-2021-41310,0,0,aedcd1429ba6c462cf3dba4f36fadd94f07101a1d3039b1f83fc3a1500a7324f,2024-11-21T06:26:01.483000 +CVE-2021-41311,0,0,43ec9576cec139a360b0349aa8fbf3d94b12f6f6208c55bb518bdc0260bb5595,2024-11-21T06:26:01.603000 +CVE-2021-41312,0,0,9f9ad303dd38f28989e01444797d122781172010e5e848de96d4b84128c8c002,2024-11-21T06:26:01.807000 +CVE-2021-41313,0,0,3204b606ffa6852d6cf0caac160c022e14e4dd2059fddfd265a3be63eebd4210,2024-11-21T06:26:02.020000 +CVE-2021-41314,0,0,2aee7744beebaad7d4c563c9f608d4a13ac166776be654e8da7af19afe9452e6,2024-11-21T06:26:02.167000 +CVE-2021-41315,0,0,e9f7a4959dd71c927e263312cd35beff279728db73a3111d72777c0a8ad082bc,2024-11-21T06:26:02.350000 +CVE-2021-41316,0,0,a70ed011b548641893e0bea6a754a34fb0e965bbd488ee1fcba8f05c5f42f802,2024-11-21T06:26:02.520000 +CVE-2021-41317,0,0,ca120e2b6d5afac8fc0e29037d906d47ab755bc75ab9272250e1cfc808998bfc,2024-11-21T06:26:02.683000 +CVE-2021-41318,0,0,447923ae8d71082ce0026f88a65e86ec12d48f04e46a908a3308d64ace4d5627,2024-11-21T06:26:02.840000 +CVE-2021-4132,0,0,ec4cf4819c05bfcdc27ee1af502118b10a433d8d4fabbb4d1989ff40d3287301,2024-11-21T06:36:58.267000 +CVE-2021-41320,0,0,ff08a271b1b6e7d15685fa8ad482128229f66bf0200df0ea6089891a44e1fa10,2024-11-21T06:26:03.017000 +CVE-2021-41322,0,0,cf90ba9a00238409b17580dd9c985dc04522055cc6b9751e5927e66e6f6a141f,2024-11-21T06:26:03.183000 +CVE-2021-41323,0,0,bb4e59ef2dc9b4df56b26f1dcbd5a6372d42d0cd699087d45df2dfb5bbbab0cd,2024-11-21T06:26:03.350000 +CVE-2021-41324,0,0,8091f33b501d81e8abb2b4084c2e84cc730b01e3a599c20addf81c3d7ce531fc,2024-11-21T06:26:03.510000 +CVE-2021-41325,0,0,01fd924086a71b85b01ae0485b06c13103a182d70db51988d687867fc2bf3aa3,2024-11-21T06:26:03.660000 +CVE-2021-41326,0,0,82f947e5720bbf824a2c689d01484782876ae9faca9cd460fe7afb33f98cb991,2024-11-21T06:26:03.813000 +CVE-2021-41329,0,0,3315ab970f2b4adb51c7733c1f4cbd61a145406f43fb3b1296de3b71b40ad8a1,2024-11-21T06:26:03.963000 +CVE-2021-4133,0,0,2508e0d8f9c5440db9ca47428c6dc11344bac5a5e11309e31805ed1f9067a8a9,2024-11-21T06:36:58.400000 +CVE-2021-41330,0,0,f7b2da452df5ab3ec3084c4b2ebe4d8ec6ca408ddaffbb1e9e1c03a7ba6419eb,2024-11-21T06:26:04.113000 +CVE-2021-41331,0,0,caead408a58420b475b6d8f2923d02d90b4bbe899656abdf1b622444125afaf2,2024-11-21T06:26:04.277000 +CVE-2021-41332,0,0,e41a9427740de5568c46524dfc256abdaab461d1973c58c494926147fa05f004,2024-11-21T06:26:04.457000 +CVE-2021-41333,0,0,3865723e7944c2ef1922af0fa13d3b5ec67ba5f1545e1d93f37c4d8b8037e66d,2024-11-21T06:26:04.617000 +CVE-2021-41334,0,0,5599f08defc43fd252ee83652741f3af001934e0349461f30082a50397931548,2024-11-21T06:26:04.800000 +CVE-2021-41335,0,0,548d3531189dba96c67a2905e12210b3d92ceefd499cc70054b45e693a459bc2,2024-11-21T06:26:04.927000 +CVE-2021-41336,0,0,a635703fbe580024cfe271408d7f59fdd2d57f2d415b9db5bcd2dc9e06dc3bd9,2024-11-21T06:26:05.070000 +CVE-2021-41337,0,0,e8962177a67855649d738f181104cb1a4889d25e0ef058426397e1763b302cb8,2024-11-21T06:26:05.193000 +CVE-2021-41338,0,0,63bfefd07a04e0dcc6992d5c3911ec20bbd641ab9c7d89f5726d611e0d9460e3,2024-11-21T06:26:05.337000 +CVE-2021-41339,0,0,241bc9d150c4472039215eadbac2e763d3234dff52d3345e61cba5e6cc33beb0,2024-11-21T06:26:05.493000 +CVE-2021-4134,0,0,daed5b206922828f10c5c5abfdf2ff682833be43529b174007d7aedfd8e90b3c,2024-11-21T06:36:58.570000 +CVE-2021-41340,0,0,b573fd79dc89d9226aa27ef05f8c1e4262816b34a1b39df7390a0db259ee7566,2024-11-21T06:26:05.640000 +CVE-2021-41342,0,0,aee8279daf8e61121976e6633d746f9cef1befe506543cb8df09c7213bf1d87f,2024-11-21T06:26:05.813000 +CVE-2021-41343,0,0,eba1bd7e222213c8ba5c9147fc4eb2797c7d6c7f543bfa3fa9a14158b98b9419,2024-11-21T06:26:05.963000 +CVE-2021-41344,0,0,29d7a5e2befedc6b1dfe7fea93f0707d22fc16432d3bdd589e0dfaeb8558698d,2024-11-21T06:26:06.130000 +CVE-2021-41345,0,0,44cc526c0071488a522a5bc8820f7e40a0deea31b4673f933c559c2eac10a8c0,2024-11-21T06:26:06.273000 +CVE-2021-41346,0,0,8d62ca754695d55ce4b3b4f45ce4c60c8a31500d70202e986f55bae193613797,2024-11-21T06:26:06.447000 +CVE-2021-41347,0,0,f9c7f5074e057477a5878d1485b3dd5795af70de0882e074a418a3948befa06d,2024-11-21T06:26:06.590000 +CVE-2021-41348,0,0,20986f5e83880cee349ce261253f25ee618ffa4698b5df15e97b8a876beec991,2024-11-21T06:26:06.727000 +CVE-2021-41349,0,0,9d62a094c518e20e174b6e05a68fcd6947f2260c82bef3beaec4d6ca2adb28ff,2024-11-21T06:26:06.853000 CVE-2021-4135,0,0,d54ca2f5aacf6e9541287bd84ccaa1d77a88bcb01ff8534dc44d6465d18c0173,2022-07-20T14:05:53.787000 -CVE-2021-41350,0,1,397c11413e923ceb7260172dcb85a92581978f8d55e6ea2086b97a5f50f99171,2024-11-21T06:26:06.973000 -CVE-2021-41351,0,1,0c2ad3999dc8b66c1a607a3aa5c81353c2a5ccfc26520629500c126ee6db01e3,2024-11-21T06:26:07.100000 -CVE-2021-41352,0,1,190e71dfd7f989f8d94f33569ff0cf79fc58c3b22fa25571eb508382ccebcb42,2024-11-21T06:26:07.223000 -CVE-2021-41353,0,1,647d2a64ddbe1c379321ed07c32a22910ec14d44b64ccf40902e1c54e0cedb8c,2024-11-21T06:26:07.350000 -CVE-2021-41354,0,1,770ee4c263af14ed83c3e1d596cd29213ec5bad94bec7129f37771ae34f022d8,2024-11-21T06:26:07.477000 -CVE-2021-41355,0,1,d7165faa9d6143a3032973c79e86a897ff7da8542deaeb6c3376023acacd208a,2024-11-21T06:26:07.627000 -CVE-2021-41356,0,1,bf83aa87199db8902768ac0925615a1159dbf964c3b57fea75305c420cded036,2024-11-21T06:26:07.780000 -CVE-2021-41357,0,1,7c1d3ee1e1e55581791d5ea4dc88be28bde1e45f0616611fbfed5e37063c92e5,2024-11-21T06:26:07.920000 -CVE-2021-4136,0,1,f2e7abf5dbda3334a1055e91a1275551e871bb0303b81c87ff8526b9b161a50c,2024-11-21T06:36:58.833000 -CVE-2021-41360,0,1,66538d9305dc833e3d173ea4e1011ec3c62b9117e4d19d481b70fad2d56a5282,2024-11-21T06:26:08.067000 -CVE-2021-41361,0,1,93382c237f274b06e81bfebc4d1356d1a0995c98e1f6e7ffabcc2889d3c3a7d4,2024-11-21T06:26:08.183000 -CVE-2021-41363,0,1,bd15f261b1ca186c0a2da2bc538fef1f672387de773e99263060ff0736b23fe2,2024-11-21T06:26:08.323000 -CVE-2021-41365,0,1,6a5670c91ab8e5d10ac760459b2e3a52a9a02537e7416ae0c0943dea520d1f66,2024-11-21T06:26:08.450000 -CVE-2021-41366,0,1,6c0b3b5649df52304556107ff7203f5ae9d7c40e6a3371c23d406b0965f03922,2024-11-21T06:26:08.567000 -CVE-2021-41367,0,1,4d31e21a60d96eda97d830f806091ff17a598101d6a49a0386344862dc1c6b34,2024-11-21T06:26:08.717000 -CVE-2021-41368,0,1,ff08c2a58bbdb7188c919d1044d83d8b633a4875eff538382b765e3795faa3f0,2024-11-21T06:26:08.867000 -CVE-2021-41370,0,1,19b82c63f8a9f769b447ebb0f5c4c2dd7f7256db9b10631809f8ec8b28c7e737,2024-11-21T06:26:08.993000 -CVE-2021-41371,0,1,fc0ad399555ec1cff87ea6fdaf8a6333d928455627dbbba73034f780b5316978,2024-11-21T06:26:09.153000 -CVE-2021-41372,0,1,9e17c6eb1de31da00767e3a38e024f1f490a7f9ff0d2cb6af5b492824b6bcaec,2024-11-21T06:26:09.327000 -CVE-2021-41373,0,1,f931e6ecc7dc8fa6ca4e19c9c12274c5ecc4843242276982918124be4bba0dd1,2024-11-21T06:26:09.457000 -CVE-2021-41374,0,1,6c635c95b0ec575aa76c94671b4b21c24815f8c591efa70daa81e0ac143918ad,2024-11-21T06:26:09.583000 -CVE-2021-41375,0,1,6f71dbf52e46d6962599f3bea23850afa9bef6c2b6bea5a810563a79a0374d9a,2024-11-21T06:26:09.710000 -CVE-2021-41376,0,1,a7f218628a45af20f9a4a3113cb47ab7a96117fa4de7bb230be8a4fce7443f3c,2024-11-21T06:26:09.830000 -CVE-2021-41377,0,1,805b6ff14a840e4c0a4260f2bacac3e767aed04e4e166d894d7de82cb38c5b3b,2024-11-21T06:26:09.953000 -CVE-2021-41378,0,1,dbf7bcd4f7f6120dee762c6e225fbead90f492cf77ac7eb28bbbc8eda570d8fd,2024-11-21T06:26:10.133000 -CVE-2021-41379,0,1,9b2d8d832a32ecd6d7bf9f86aaab0df6c8fa08845712296b1122b4c83de1a8ed,2024-11-21T06:26:10.277000 -CVE-2021-4138,0,1,728ada373db683b1c5479b5907eb3a8f8415ffac382de1244c11eaac7d4bf8b9,2024-11-21T06:36:59.050000 -CVE-2021-41380,0,1,8e2e1ec68070c2e79f504a2598afd0a15edabd696a2d6569d992a0cf8d36b452,2024-11-21T06:26:10.447000 -CVE-2021-41381,0,1,00419651d2df379f71e83f21784b4722d874ec3f19ba593525616ceb5b8d91e3,2024-11-21T06:26:10.593000 -CVE-2021-41382,0,1,943eece426a36347527a15b6e86cc5282e02579a69b87c1e2e3df50241841d6d,2024-11-21T06:26:10.770000 -CVE-2021-41383,0,1,cbf94ae16643f0c0ca2fae7b3f63091cabad9f423106397548aa7ea6285b6c0c,2024-11-21T06:26:10.923000 -CVE-2021-41385,0,1,9c22727d8dc4a8a715859294db301b826a265656537bf0110606c504a3eb37b0,2024-11-21T06:26:11.080000 -CVE-2021-41387,0,1,7ef6d60e91349460a9d5fb06194ceb5fb5b5be7e560ef56812a8c08a8c321ce7,2024-11-21T06:26:11.227000 -CVE-2021-41388,0,1,9fb25d9a6a32520b5dcf22300e5fd4703f3f5f0acc3332c6670b368d41a2c575,2024-11-21T06:26:11.367000 -CVE-2021-4139,0,1,39b7bbbb1079e99f1f8fdaa37dd532ebb3fe4d8923eef5e0c4b17c0f2e23c6fe,2024-11-21T06:36:59.190000 -CVE-2021-41390,0,1,1e8cbc5dabe31deab190a9df331199b20419d679aabebdb87766ab6bfbaac17f,2024-11-21T06:26:11.510000 -CVE-2021-41391,0,1,9cfd2df61b828089883d9731d6cfe97b30995bdd2b8266b53bd85bf237c9c0e1,2024-11-21T06:26:11.653000 -CVE-2021-41392,0,1,63dcf42349bf4cbbbb4cba86cbe3830ef6823e6b1f7a73ba490968b5b51184bb,2024-11-21T06:26:11.797000 -CVE-2021-41393,0,1,f80a22ab5dc399d3b25d6dc15ca8a56b993d8c285d4367e06e63c3af300ac380,2024-11-21T06:26:11.940000 -CVE-2021-41394,0,1,12408ca3f6df153787024ec7fd0e24747b54085cad85aee317ef8c3a73751f75,2024-11-21T06:26:12.087000 -CVE-2021-41395,0,1,cc993e5da27948d9a968acd6a28d93d68410acea84a62669eee2ee9212d71547,2024-11-21T06:26:12.253000 +CVE-2021-41350,0,0,397c11413e923ceb7260172dcb85a92581978f8d55e6ea2086b97a5f50f99171,2024-11-21T06:26:06.973000 +CVE-2021-41351,0,0,0c2ad3999dc8b66c1a607a3aa5c81353c2a5ccfc26520629500c126ee6db01e3,2024-11-21T06:26:07.100000 +CVE-2021-41352,0,0,190e71dfd7f989f8d94f33569ff0cf79fc58c3b22fa25571eb508382ccebcb42,2024-11-21T06:26:07.223000 +CVE-2021-41353,0,0,647d2a64ddbe1c379321ed07c32a22910ec14d44b64ccf40902e1c54e0cedb8c,2024-11-21T06:26:07.350000 +CVE-2021-41354,0,0,770ee4c263af14ed83c3e1d596cd29213ec5bad94bec7129f37771ae34f022d8,2024-11-21T06:26:07.477000 +CVE-2021-41355,0,0,d7165faa9d6143a3032973c79e86a897ff7da8542deaeb6c3376023acacd208a,2024-11-21T06:26:07.627000 +CVE-2021-41356,0,0,bf83aa87199db8902768ac0925615a1159dbf964c3b57fea75305c420cded036,2024-11-21T06:26:07.780000 +CVE-2021-41357,0,0,7c1d3ee1e1e55581791d5ea4dc88be28bde1e45f0616611fbfed5e37063c92e5,2024-11-21T06:26:07.920000 +CVE-2021-4136,0,0,f2e7abf5dbda3334a1055e91a1275551e871bb0303b81c87ff8526b9b161a50c,2024-11-21T06:36:58.833000 +CVE-2021-41360,0,0,66538d9305dc833e3d173ea4e1011ec3c62b9117e4d19d481b70fad2d56a5282,2024-11-21T06:26:08.067000 +CVE-2021-41361,0,0,93382c237f274b06e81bfebc4d1356d1a0995c98e1f6e7ffabcc2889d3c3a7d4,2024-11-21T06:26:08.183000 +CVE-2021-41363,0,0,bd15f261b1ca186c0a2da2bc538fef1f672387de773e99263060ff0736b23fe2,2024-11-21T06:26:08.323000 +CVE-2021-41365,0,0,6a5670c91ab8e5d10ac760459b2e3a52a9a02537e7416ae0c0943dea520d1f66,2024-11-21T06:26:08.450000 +CVE-2021-41366,0,0,6c0b3b5649df52304556107ff7203f5ae9d7c40e6a3371c23d406b0965f03922,2024-11-21T06:26:08.567000 +CVE-2021-41367,0,0,4d31e21a60d96eda97d830f806091ff17a598101d6a49a0386344862dc1c6b34,2024-11-21T06:26:08.717000 +CVE-2021-41368,0,0,ff08c2a58bbdb7188c919d1044d83d8b633a4875eff538382b765e3795faa3f0,2024-11-21T06:26:08.867000 +CVE-2021-41370,0,0,19b82c63f8a9f769b447ebb0f5c4c2dd7f7256db9b10631809f8ec8b28c7e737,2024-11-21T06:26:08.993000 +CVE-2021-41371,0,0,fc0ad399555ec1cff87ea6fdaf8a6333d928455627dbbba73034f780b5316978,2024-11-21T06:26:09.153000 +CVE-2021-41372,0,0,9e17c6eb1de31da00767e3a38e024f1f490a7f9ff0d2cb6af5b492824b6bcaec,2024-11-21T06:26:09.327000 +CVE-2021-41373,0,0,f931e6ecc7dc8fa6ca4e19c9c12274c5ecc4843242276982918124be4bba0dd1,2024-11-21T06:26:09.457000 +CVE-2021-41374,0,0,6c635c95b0ec575aa76c94671b4b21c24815f8c591efa70daa81e0ac143918ad,2024-11-21T06:26:09.583000 +CVE-2021-41375,0,0,6f71dbf52e46d6962599f3bea23850afa9bef6c2b6bea5a810563a79a0374d9a,2024-11-21T06:26:09.710000 +CVE-2021-41376,0,0,a7f218628a45af20f9a4a3113cb47ab7a96117fa4de7bb230be8a4fce7443f3c,2024-11-21T06:26:09.830000 +CVE-2021-41377,0,0,805b6ff14a840e4c0a4260f2bacac3e767aed04e4e166d894d7de82cb38c5b3b,2024-11-21T06:26:09.953000 +CVE-2021-41378,0,0,dbf7bcd4f7f6120dee762c6e225fbead90f492cf77ac7eb28bbbc8eda570d8fd,2024-11-21T06:26:10.133000 +CVE-2021-41379,0,0,9b2d8d832a32ecd6d7bf9f86aaab0df6c8fa08845712296b1122b4c83de1a8ed,2024-11-21T06:26:10.277000 +CVE-2021-4138,0,0,728ada373db683b1c5479b5907eb3a8f8415ffac382de1244c11eaac7d4bf8b9,2024-11-21T06:36:59.050000 +CVE-2021-41380,0,0,8e2e1ec68070c2e79f504a2598afd0a15edabd696a2d6569d992a0cf8d36b452,2024-11-21T06:26:10.447000 +CVE-2021-41381,0,0,00419651d2df379f71e83f21784b4722d874ec3f19ba593525616ceb5b8d91e3,2024-11-21T06:26:10.593000 +CVE-2021-41382,0,0,943eece426a36347527a15b6e86cc5282e02579a69b87c1e2e3df50241841d6d,2024-11-21T06:26:10.770000 +CVE-2021-41383,0,0,cbf94ae16643f0c0ca2fae7b3f63091cabad9f423106397548aa7ea6285b6c0c,2024-11-21T06:26:10.923000 +CVE-2021-41385,0,0,9c22727d8dc4a8a715859294db301b826a265656537bf0110606c504a3eb37b0,2024-11-21T06:26:11.080000 +CVE-2021-41387,0,0,7ef6d60e91349460a9d5fb06194ceb5fb5b5be7e560ef56812a8c08a8c321ce7,2024-11-21T06:26:11.227000 +CVE-2021-41388,0,0,9fb25d9a6a32520b5dcf22300e5fd4703f3f5f0acc3332c6670b368d41a2c575,2024-11-21T06:26:11.367000 +CVE-2021-4139,0,0,39b7bbbb1079e99f1f8fdaa37dd532ebb3fe4d8923eef5e0c4b17c0f2e23c6fe,2024-11-21T06:36:59.190000 +CVE-2021-41390,0,0,1e8cbc5dabe31deab190a9df331199b20419d679aabebdb87766ab6bfbaac17f,2024-11-21T06:26:11.510000 +CVE-2021-41391,0,0,9cfd2df61b828089883d9731d6cfe97b30995bdd2b8266b53bd85bf237c9c0e1,2024-11-21T06:26:11.653000 +CVE-2021-41392,0,0,63dcf42349bf4cbbbb4cba86cbe3830ef6823e6b1f7a73ba490968b5b51184bb,2024-11-21T06:26:11.797000 +CVE-2021-41393,0,0,f80a22ab5dc399d3b25d6dc15ca8a56b993d8c285d4367e06e63c3af300ac380,2024-11-21T06:26:11.940000 +CVE-2021-41394,0,0,12408ca3f6df153787024ec7fd0e24747b54085cad85aee317ef8c3a73751f75,2024-11-21T06:26:12.087000 +CVE-2021-41395,0,0,cc993e5da27948d9a968acd6a28d93d68410acea84a62669eee2ee9212d71547,2024-11-21T06:26:12.253000 CVE-2021-41396,0,0,e9400325f9980d0e66bdbb91c6eb15b22346aace514373ae2bde3d869a865919,2022-07-18T18:59:17.500000 CVE-2021-4140,0,0,ba15c5f4ec0a2fa402118acd9166ee98c2e2319d24576da6faaa7881969d857f,2023-01-03T20:03:32.527000 -CVE-2021-41402,0,1,7a72f659123c8e36fdbe6c94bf7193ce83abf47dc909eda250708aa92e1e243b,2024-11-21T06:26:12.550000 -CVE-2021-41403,0,1,87927b240ef43ea36abdaa55ec0ee2b997feeba0b7e2cd6ecd2cd449909b17cb,2024-11-21T06:26:12.717000 +CVE-2021-41402,0,0,7a72f659123c8e36fdbe6c94bf7193ce83abf47dc909eda250708aa92e1e243b,2024-11-21T06:26:12.550000 +CVE-2021-41403,0,0,87927b240ef43ea36abdaa55ec0ee2b997feeba0b7e2cd6ecd2cd449909b17cb,2024-11-21T06:26:12.717000 CVE-2021-41408,0,0,7ebafd2cdf766e5ba1f8833d1567d4c7dcad75a1e5f2694990d1718671219734,2022-06-27T20:00:16.893000 CVE-2021-4141,0,0,f71f6ef6cdf384eb62480f066f595be9117a83f893b2d7bcc6e9aa306a8a9e63,2023-11-07T03:40:14.663000 -CVE-2021-41411,0,1,eaae18ad5cfc2f6b5ab8dffe5c8cfbe304b77e875372cb9e58c2bf24034bfe97,2024-11-21T06:26:13.040000 -CVE-2021-41413,0,1,38e0de7b46b0031f7467027ea6d5b1254fef96018a5ff286eff8cc44a3a6c36e,2024-11-21T06:26:13.190000 -CVE-2021-41415,0,1,be84df398712d87277d7fbe01e435c60d6f79f1fc8a72e1aa508e92b72aab29e,2024-11-21T06:26:13.340000 -CVE-2021-41418,0,1,3d1d6dfd6100bfa317fe5da2913b573a280dc209cc2c2ec92e74e78e13deec9d,2024-11-21T06:26:13.487000 +CVE-2021-41411,0,0,eaae18ad5cfc2f6b5ab8dffe5c8cfbe304b77e875372cb9e58c2bf24034bfe97,2024-11-21T06:26:13.040000 +CVE-2021-41413,0,0,38e0de7b46b0031f7467027ea6d5b1254fef96018a5ff286eff8cc44a3a6c36e,2024-11-21T06:26:13.190000 +CVE-2021-41415,0,0,be84df398712d87277d7fbe01e435c60d6f79f1fc8a72e1aa508e92b72aab29e,2024-11-21T06:26:13.340000 +CVE-2021-41418,0,0,3d1d6dfd6100bfa317fe5da2913b573a280dc209cc2c2ec92e74e78e13deec9d,2024-11-21T06:26:13.487000 CVE-2021-41419,0,0,4960f2c73d5d6c91b832399546b7364d1b601fcbb03d339a1740dcf238048d79,2022-07-25T19:58:53.260000 CVE-2021-4142,0,0,a071cef25dba20e440642f870b19b131f3a867680201d415b72c919bc631af8d,2023-11-07T03:40:15.473000 -CVE-2021-41420,0,1,8503bc219add02f498c802e8ed9e4e7367f3192b36f7c914f9d50dc80ae00d92,2024-11-21T06:26:13.773000 -CVE-2021-41421,0,1,85cf0da2447a89e3aeda32007fc59c308f9160077e0e050cb0ff2256a8b45256,2024-11-21T06:26:13.920000 -CVE-2021-41426,0,1,81543a69c99143e8ccf45098bcd866d63e7944ae8774b852a1658babcebfebf3,2024-11-21T06:26:14.060000 -CVE-2021-41427,0,1,150f521a9ec3724a59f737685289389f86f495d0185f03451cae80fa284b99a5,2024-11-21T06:26:14.213000 +CVE-2021-41420,0,0,8503bc219add02f498c802e8ed9e4e7367f3192b36f7c914f9d50dc80ae00d92,2024-11-21T06:26:13.773000 +CVE-2021-41421,0,0,85cf0da2447a89e3aeda32007fc59c308f9160077e0e050cb0ff2256a8b45256,2024-11-21T06:26:13.920000 +CVE-2021-41426,0,0,81543a69c99143e8ccf45098bcd866d63e7944ae8774b852a1658babcebfebf3,2024-11-21T06:26:14.060000 +CVE-2021-41427,0,0,150f521a9ec3724a59f737685289389f86f495d0185f03451cae80fa284b99a5,2024-11-21T06:26:14.213000 CVE-2021-41428,0,0,f218c3b53e26385056fa962fde520777f78e8933f8fc16bf9e8fcb0dda5c7bd2,2023-11-07T03:38:56.450000 -CVE-2021-4143,0,1,42f7fb17e6b85fcc27f81897c75b7e83739ce930235d0970f0e5aebf9bb53ff7,2024-11-21T06:36:59.620000 +CVE-2021-4143,0,0,42f7fb17e6b85fcc27f81897c75b7e83739ce930235d0970f0e5aebf9bb53ff7,2024-11-21T06:36:59.620000 CVE-2021-41432,0,0,54c71d518d9714061b7fa1c21ed543e23b78814618ac1dea8ea8200ce20c38ab,2022-06-29T15:17:37.767000 CVE-2021-41433,0,0,41c7089b2feb6e2aadf274860aadd99f41946bce7513ee388141b4037bcadea5,2022-09-28T21:39:21.653000 CVE-2021-41434,0,0,9fa2f759fdedbb2998011f1d0e68a77e98118f29513aa802b6dec6c0e49167de,2024-04-17T16:21:04.383000 -CVE-2021-41435,0,1,ff0e09437c1f3f654bf58a9849b41a3db1434ef51705a935fe02ae9c0085191e,2024-11-21T06:26:14.863000 -CVE-2021-41436,0,1,4e6833f983b5f36f037b8d1e33da2c4c434f01fe3360b0eb7de10f9eeec721dc,2024-11-21T06:26:15.047000 +CVE-2021-41435,0,0,ff0e09437c1f3f654bf58a9849b41a3db1434ef51705a935fe02ae9c0085191e,2024-11-21T06:26:14.863000 +CVE-2021-41436,0,0,4e6833f983b5f36f037b8d1e33da2c4c434f01fe3360b0eb7de10f9eeec721dc,2024-11-21T06:26:15.047000 CVE-2021-41437,0,0,3360938bc3095d9c051f7000ee1368a9c2d1c37e9de9c4db428381736a31c025,2023-08-08T14:21:49.707000 CVE-2021-41438,0,0,bd01ff2d069eda4f005bbd8516e900eecb2bbf10b72c2e5e73e92abae3951535,2023-11-07T03:38:56.540000 CVE-2021-41439,0,0,20495d30ea2235500a829973c3da8a7d35a4cc84c106277c463cf5bcd2743d5f,2023-11-07T03:38:56.587000 -CVE-2021-4144,0,1,08574a07e52e23e9b7c95a114e5f948f369fd956006c5ff9032afdebd24ba27b,2024-11-21T06:36:59.763000 -CVE-2021-41441,0,1,3091befbe004b90adfe65f255818b97d253d35b07fa661986c9295d80188470b,2024-11-21T06:26:15.440000 -CVE-2021-41442,0,1,334118a2f7a996448385033e3c6bebc6c2b44c84b3473712172e03b173bcf231,2024-11-21T06:26:15.620000 -CVE-2021-41445,0,1,8889fd8fa2fa08b47977f1792a31ebe3ca2a468fabef8d5b5026e133e6e6aeb9,2024-11-21T06:26:15.797000 +CVE-2021-4144,0,0,08574a07e52e23e9b7c95a114e5f948f369fd956006c5ff9032afdebd24ba27b,2024-11-21T06:36:59.763000 +CVE-2021-41441,0,0,3091befbe004b90adfe65f255818b97d253d35b07fa661986c9295d80188470b,2024-11-21T06:26:15.440000 +CVE-2021-41442,0,0,334118a2f7a996448385033e3c6bebc6c2b44c84b3473712172e03b173bcf231,2024-11-21T06:26:15.620000 +CVE-2021-41445,0,0,8889fd8fa2fa08b47977f1792a31ebe3ca2a468fabef8d5b5026e133e6e6aeb9,2024-11-21T06:26:15.797000 CVE-2021-41446,0,0,5fd9e6fed8b9accbce211609c5ee38d45135a10f85e5b52282d7af7118e8a4d0,2023-11-07T03:38:56.643000 CVE-2021-41447,0,0,620afd6d838d1402092c76382cab537b56e860c2f7a9590eecdb70c97ec64dd8,2023-11-07T03:38:56.680000 CVE-2021-41448,0,0,5b47f5578e910d4d89dd354eec687b696627b859fe137c76429c631a2bd2cee4,2023-11-07T03:38:56.720000 -CVE-2021-41449,0,1,80048a068ece2588e750bb93ea24dd9b3cb170bd5dc685413240dc8c68079f6d,2024-11-21T06:26:16.017000 -CVE-2021-4145,0,1,3dc8f05eb327617e603b00f2cf034143b7cac77a21d4570207fe630f00d6be66,2024-11-21T06:36:59.903000 -CVE-2021-41450,0,1,9af20b569b3140cbd9c8da41b6bf412fb8ad6ce58d64790b22f5132dca41eda4,2024-11-21T06:26:16.177000 -CVE-2021-41451,0,1,ed26c2b0715741d2e641a02a8d7b3cde075f3a5fd8908f78bff1dc2c48db32f4,2024-11-21T06:26:16.327000 +CVE-2021-41449,0,0,80048a068ece2588e750bb93ea24dd9b3cb170bd5dc685413240dc8c68079f6d,2024-11-21T06:26:16.017000 +CVE-2021-4145,0,0,3dc8f05eb327617e603b00f2cf034143b7cac77a21d4570207fe630f00d6be66,2024-11-21T06:36:59.903000 +CVE-2021-41450,0,0,9af20b569b3140cbd9c8da41b6bf412fb8ad6ce58d64790b22f5132dca41eda4,2024-11-21T06:26:16.177000 +CVE-2021-41451,0,0,ed26c2b0715741d2e641a02a8d7b3cde075f3a5fd8908f78bff1dc2c48db32f4,2024-11-21T06:26:16.327000 CVE-2021-41452,0,0,d02673c6965ca2e769ba339c3d2b3f4ff706183da4368508460762a7a6c1ab98,2023-11-07T03:38:56.820000 CVE-2021-41453,0,0,a1556b51c145de6545610de5709919dfc349f7ff6e9398bf5d53b1175ff55671,2023-11-07T03:38:56.853000 CVE-2021-41454,0,0,09af09974e4461b8a5c63b8d6d86f5120740ab5fc7f0eb5827208e05add1dc26,2023-11-07T03:38:56.887000 -CVE-2021-41456,0,1,d8f99c4e3b05bd369bbf273765a6acb097a91cccc6a601def58c24d6c0f2c9c3,2024-11-21T06:26:16.520000 -CVE-2021-41457,0,1,ec0d6e4aebb423cea6f3c4afddbca10c18f9a4137ed37c3a09a2e543f30edf4f,2024-11-21T06:26:16.667000 -CVE-2021-41458,0,1,af6698f90128a48689616461a252d4994a7e35b0d11c45455212e3a465ff814d,2024-11-21T06:26:16.810000 -CVE-2021-41459,0,1,f77503b44babe936c2d5663ff05422e2aafef02225c4564ea1bfb7f3aeaa7437,2024-11-21T06:26:16.957000 -CVE-2021-4146,0,1,f4c3436b9f3315cae8c2d7e997fcd02bd81067e4537be7712eb91eab54fee7a8,2024-11-21T06:37:00.060000 +CVE-2021-41456,0,0,d8f99c4e3b05bd369bbf273765a6acb097a91cccc6a601def58c24d6c0f2c9c3,2024-11-21T06:26:16.520000 +CVE-2021-41457,0,0,ec0d6e4aebb423cea6f3c4afddbca10c18f9a4137ed37c3a09a2e543f30edf4f,2024-11-21T06:26:16.667000 +CVE-2021-41458,0,0,af6698f90128a48689616461a252d4994a7e35b0d11c45455212e3a465ff814d,2024-11-21T06:26:16.810000 +CVE-2021-41459,0,0,f77503b44babe936c2d5663ff05422e2aafef02225c4564ea1bfb7f3aeaa7437,2024-11-21T06:26:16.957000 +CVE-2021-4146,0,0,f4c3436b9f3315cae8c2d7e997fcd02bd81067e4537be7712eb91eab54fee7a8,2024-11-21T06:37:00.060000 CVE-2021-41460,0,0,a5ecf77b8eccf368f29407f8f7d718a29f76b3102648accc9f02df91134439f2,2022-07-07T17:26:12.580000 -CVE-2021-41461,0,1,5a6fc715916f151cbcefe2bf745e2ea4a7d28a7812f6dc00a34b4589a305f0e7,2024-11-21T06:26:17.243000 -CVE-2021-41462,0,1,8532fb51495517b8b83cd00462e26412c0fc2082ccefce84401ccdf9ac3711ba,2024-11-21T06:26:17.400000 -CVE-2021-41463,0,1,b169ee234ad84806ec15bc109dacf47f89680eae6bda61fbb7960e33aeb93c02,2024-11-21T06:26:17.540000 -CVE-2021-41464,0,1,39652d61d8be22c4fdcf3d53088c4d49d99dd263e950f88495cd988839e576cd,2024-11-21T06:26:17.693000 -CVE-2021-41465,0,1,f8e32172be96e0c0541fd2289714c93aae3e89a807a54ac0623449dba9ac857f,2024-11-21T06:26:17.867000 -CVE-2021-41467,0,1,c4af07e62752886fb80c78a31ae86efbe6646f6c8d8ebb367525afde64458a8b,2024-11-21T06:26:18.013000 -CVE-2021-4147,0,1,de0c2d8567fe448620ce738a12eec0cd35a147cd36358f5c0460282e0ed3d8e4,2024-11-21T06:37:00.193000 -CVE-2021-41471,0,1,a4209ea9858ab9c974f93abf5a224ddf482260a8ec88bd2025be02e4e915be05,2024-11-21T06:26:18.177000 -CVE-2021-41472,0,1,d247885ce9e3556cdb6d74c7d0339ccc8982b84b69391054470d97a55e67d509,2024-11-21T06:26:18.327000 -CVE-2021-4148,0,1,f8bbfc5318fb2a81c847d4027fbde8a90dddea7a827e42679d8ecc1989297a95,2024-11-21T06:37:00.343000 -CVE-2021-41487,0,1,5aaee1b17759ea7d18351457a20df448cc48cae1d3e7bc613555fc1473c8513c,2024-11-21T06:26:18.470000 -CVE-2021-4149,0,1,3964e3a24cfa3d7b8f81e9fd56d10ec6d1cbc3002ecb40569276953d1de5ca5c,2024-11-21T06:37:00.480000 +CVE-2021-41461,0,0,5a6fc715916f151cbcefe2bf745e2ea4a7d28a7812f6dc00a34b4589a305f0e7,2024-11-21T06:26:17.243000 +CVE-2021-41462,0,0,8532fb51495517b8b83cd00462e26412c0fc2082ccefce84401ccdf9ac3711ba,2024-11-21T06:26:17.400000 +CVE-2021-41463,0,0,b169ee234ad84806ec15bc109dacf47f89680eae6bda61fbb7960e33aeb93c02,2024-11-21T06:26:17.540000 +CVE-2021-41464,0,0,39652d61d8be22c4fdcf3d53088c4d49d99dd263e950f88495cd988839e576cd,2024-11-21T06:26:17.693000 +CVE-2021-41465,0,0,f8e32172be96e0c0541fd2289714c93aae3e89a807a54ac0623449dba9ac857f,2024-11-21T06:26:17.867000 +CVE-2021-41467,0,0,c4af07e62752886fb80c78a31ae86efbe6646f6c8d8ebb367525afde64458a8b,2024-11-21T06:26:18.013000 +CVE-2021-4147,0,0,de0c2d8567fe448620ce738a12eec0cd35a147cd36358f5c0460282e0ed3d8e4,2024-11-21T06:37:00.193000 +CVE-2021-41471,0,0,a4209ea9858ab9c974f93abf5a224ddf482260a8ec88bd2025be02e4e915be05,2024-11-21T06:26:18.177000 +CVE-2021-41472,0,0,d247885ce9e3556cdb6d74c7d0339ccc8982b84b69391054470d97a55e67d509,2024-11-21T06:26:18.327000 +CVE-2021-4148,0,0,f8bbfc5318fb2a81c847d4027fbde8a90dddea7a827e42679d8ecc1989297a95,2024-11-21T06:37:00.343000 +CVE-2021-41487,0,0,5aaee1b17759ea7d18351457a20df448cc48cae1d3e7bc613555fc1473c8513c,2024-11-21T06:26:18.470000 +CVE-2021-4149,0,0,3964e3a24cfa3d7b8f81e9fd56d10ec6d1cbc3002ecb40569276953d1de5ca5c,2024-11-21T06:37:00.480000 CVE-2021-41490,0,0,de867caddfe57f23aec44a2025521790a8cc7ad836b1bf8db3312f0d7e615c1d,2022-06-27T20:04:48.293000 -CVE-2021-41492,0,1,5d99c8a54fa219eb91e3878ff5b2126fd20f5b45d2361e9e5e3fe92034c78de9,2024-11-21T06:26:18.787000 -CVE-2021-41495,0,1,fc502f37e867bd47c85cd1d9a715019d6de12c50dd35b736f34c6ab231b2a0ae,2024-11-21T06:26:18.940000 -CVE-2021-41496,0,1,7ae4a6bd3bf56daf963866898645ce993d7759ef1a2be30381d0adaa63f4beb6,2024-11-21T06:26:19.130000 -CVE-2021-41497,0,1,a27d3c6fc881a0ce636913896701d8fe22e9a0aad1e80f655f42117f15bc057c,2024-11-21T06:26:19.310000 -CVE-2021-41498,0,1,b14223f5b530f8d344cf83f50724754c709cfa525d94a6556cb7fddb2ffcc5f6,2024-11-21T06:26:19.470000 -CVE-2021-41499,0,1,b7b3157b59f69830ecd7232a8347d74cbd7952e79f193e3a67a0c5d265b33fa9,2024-11-21T06:26:19.630000 -CVE-2021-4150,0,1,d491352449dd2b5f6af895e958a68645b6d094c93d7b9d01c8dced6cc6086a2f,2024-11-21T06:37:00.623000 -CVE-2021-41500,0,1,76853991515df6c400cc970b5c8a9562bd3b930094847becbf1f6fa18d493f7c,2024-11-21T06:26:19.787000 -CVE-2021-41502,0,1,b9558bbae9631c2dbb12bfe3544c627665f27e2c392c3f09b4fa4a82daf3b4a5,2024-11-21T06:26:19.947000 -CVE-2021-41503,0,1,d650f61f28e514b7fab20e32feeba5c11f765bf6eab690713b4e1538baf5e41e,2024-11-21T06:26:20.110000 -CVE-2021-41504,0,1,1979f3c01c817cc44b8556aa66a1132f7e9e7a9cbc8120c987b079bb13685a85,2024-11-21T06:26:20.360000 +CVE-2021-41492,0,0,5d99c8a54fa219eb91e3878ff5b2126fd20f5b45d2361e9e5e3fe92034c78de9,2024-11-21T06:26:18.787000 +CVE-2021-41495,0,0,fc502f37e867bd47c85cd1d9a715019d6de12c50dd35b736f34c6ab231b2a0ae,2024-11-21T06:26:18.940000 +CVE-2021-41496,0,0,7ae4a6bd3bf56daf963866898645ce993d7759ef1a2be30381d0adaa63f4beb6,2024-11-21T06:26:19.130000 +CVE-2021-41497,0,0,a27d3c6fc881a0ce636913896701d8fe22e9a0aad1e80f655f42117f15bc057c,2024-11-21T06:26:19.310000 +CVE-2021-41498,0,0,b14223f5b530f8d344cf83f50724754c709cfa525d94a6556cb7fddb2ffcc5f6,2024-11-21T06:26:19.470000 +CVE-2021-41499,0,0,b7b3157b59f69830ecd7232a8347d74cbd7952e79f193e3a67a0c5d265b33fa9,2024-11-21T06:26:19.630000 +CVE-2021-4150,0,0,d491352449dd2b5f6af895e958a68645b6d094c93d7b9d01c8dced6cc6086a2f,2024-11-21T06:37:00.623000 +CVE-2021-41500,0,0,76853991515df6c400cc970b5c8a9562bd3b930094847becbf1f6fa18d493f7c,2024-11-21T06:26:19.787000 +CVE-2021-41502,0,0,b9558bbae9631c2dbb12bfe3544c627665f27e2c392c3f09b4fa4a82daf3b4a5,2024-11-21T06:26:19.947000 +CVE-2021-41503,0,0,d650f61f28e514b7fab20e32feeba5c11f765bf6eab690713b4e1538baf5e41e,2024-11-21T06:26:20.110000 +CVE-2021-41504,0,0,1979f3c01c817cc44b8556aa66a1132f7e9e7a9cbc8120c987b079bb13685a85,2024-11-21T06:26:20.360000 CVE-2021-41506,0,0,01d8b9a3a83b6e4dd58b7f9cb9f746d4b0cc6e281fbbd19de359fa7a4a03956e,2023-08-08T14:22:24.967000 -CVE-2021-41511,0,1,ee3d537943b5c53c3549bfcca9475dfcb60e329a862f433ec4720149b42f7e10,2024-11-21T06:26:20.697000 -CVE-2021-41524,0,1,bcdc450192b454c39f8899118ad0a8a72b947114609c5a1655e60eaea2bc4dc5,2024-11-21T06:26:20.867000 -CVE-2021-41525,0,1,3654427127c64bc83b9585cae0621ff2c26a0b948fa88f0ecb170b2735c7fd1d,2024-11-21T06:26:21.080000 +CVE-2021-41511,0,0,ee3d537943b5c53c3549bfcca9475dfcb60e329a862f433ec4720149b42f7e10,2024-11-21T06:26:20.697000 +CVE-2021-41524,0,0,bcdc450192b454c39f8899118ad0a8a72b947114609c5a1655e60eaea2bc4dc5,2024-11-21T06:26:20.867000 +CVE-2021-41525,0,0,3654427127c64bc83b9585cae0621ff2c26a0b948fa88f0ecb170b2735c7fd1d,2024-11-21T06:26:21.080000 CVE-2021-41526,0,0,3848ff05975141931a2bbfcded952e47430a665d0a32a7340e6b103d6bc62ee1,2024-04-19T15:15:49.727000 -CVE-2021-41530,0,1,6e573c8a9336e5d62bea43e612fe7297736d50eaf04667765ad2335b7b1f340a,2024-11-21T06:26:21.343000 -CVE-2021-41531,0,1,057504847bcf80248032623f510b222c0d3154f496ed278c20b0386d76cda608,2024-11-21T06:26:21.453000 -CVE-2021-41532,0,1,4ca74c63e474eb5ba063106fd54fc6e1aca012bbe090a7aace7fc3b87f736a83,2024-11-21T06:26:21.587000 -CVE-2021-41533,0,1,72cdb8e0acfcf34bed56703fecb083a38ef55bbadb4b8828f1d827514995517a,2024-11-21T06:26:21.720000 -CVE-2021-41534,0,1,6fd4b8dc747d9c22605ca6a28e56a8f9303842e680c8cd0d448c52557519e1f8,2024-11-21T06:26:21.867000 -CVE-2021-41535,0,1,dfe2a0583eecdf50cf878709e9b601bf887284edfb1e6ba8ab386c858f001292,2024-11-21T06:26:22.013000 -CVE-2021-41536,0,1,71a958901c1e0b451ebb9fb902cf7f8db7722873f6e6d0438eb47bd5aaa63204,2024-11-21T06:26:22.150000 -CVE-2021-41537,0,1,41d887d8754652d886ec239b114d60457bd167442239910d50b1eea6fca09575,2024-11-21T06:26:22.283000 -CVE-2021-41538,0,1,5d5c4ffdb935f82466fc2956e4ce49c9fac37c5cc34d4ccd9e9430e46c66f203,2024-11-21T06:26:22.410000 -CVE-2021-41539,0,1,cd95ccf6fcfccc4a6187ba8ce67c4d3384fea1ade324cbbd0d0a34c5aecd580b,2024-11-21T06:26:22.553000 -CVE-2021-4154,0,1,42f976d064145e8f6c715a1598f9c63e61aea807268faad8f765bc69cf3d29dd,2024-11-21T06:37:00.750000 -CVE-2021-41540,0,1,b8b0b582baf07bc325bc800838e465cbb31d2ddba039476f73892aa250d048e0,2024-11-21T06:26:22.690000 -CVE-2021-41541,0,1,7cb7288916738f3fdfd7661b2adcbf324bb9543f369fb713a010f6f5bee34727,2024-11-21T06:26:22.833000 -CVE-2021-41542,0,1,9dc2da92960bb8ebaf5b2d72907fb8f2e83006c4b27ee2395161166e51011d0e,2024-11-21T06:26:22.987000 -CVE-2021-41543,0,1,70036721005b789fc0657668d7189320f08a684a30c9e8646a3e591a1f238c84,2024-11-21T06:26:23.123000 +CVE-2021-41530,0,0,6e573c8a9336e5d62bea43e612fe7297736d50eaf04667765ad2335b7b1f340a,2024-11-21T06:26:21.343000 +CVE-2021-41531,0,0,057504847bcf80248032623f510b222c0d3154f496ed278c20b0386d76cda608,2024-11-21T06:26:21.453000 +CVE-2021-41532,0,0,4ca74c63e474eb5ba063106fd54fc6e1aca012bbe090a7aace7fc3b87f736a83,2024-11-21T06:26:21.587000 +CVE-2021-41533,0,0,72cdb8e0acfcf34bed56703fecb083a38ef55bbadb4b8828f1d827514995517a,2024-11-21T06:26:21.720000 +CVE-2021-41534,0,0,6fd4b8dc747d9c22605ca6a28e56a8f9303842e680c8cd0d448c52557519e1f8,2024-11-21T06:26:21.867000 +CVE-2021-41535,0,0,dfe2a0583eecdf50cf878709e9b601bf887284edfb1e6ba8ab386c858f001292,2024-11-21T06:26:22.013000 +CVE-2021-41536,0,0,71a958901c1e0b451ebb9fb902cf7f8db7722873f6e6d0438eb47bd5aaa63204,2024-11-21T06:26:22.150000 +CVE-2021-41537,0,0,41d887d8754652d886ec239b114d60457bd167442239910d50b1eea6fca09575,2024-11-21T06:26:22.283000 +CVE-2021-41538,0,0,5d5c4ffdb935f82466fc2956e4ce49c9fac37c5cc34d4ccd9e9430e46c66f203,2024-11-21T06:26:22.410000 +CVE-2021-41539,0,0,cd95ccf6fcfccc4a6187ba8ce67c4d3384fea1ade324cbbd0d0a34c5aecd580b,2024-11-21T06:26:22.553000 +CVE-2021-4154,0,0,42f976d064145e8f6c715a1598f9c63e61aea807268faad8f765bc69cf3d29dd,2024-11-21T06:37:00.750000 +CVE-2021-41540,0,0,b8b0b582baf07bc325bc800838e465cbb31d2ddba039476f73892aa250d048e0,2024-11-21T06:26:22.690000 +CVE-2021-41541,0,0,7cb7288916738f3fdfd7661b2adcbf324bb9543f369fb713a010f6f5bee34727,2024-11-21T06:26:22.833000 +CVE-2021-41542,0,0,9dc2da92960bb8ebaf5b2d72907fb8f2e83006c4b27ee2395161166e51011d0e,2024-11-21T06:26:22.987000 +CVE-2021-41543,0,0,70036721005b789fc0657668d7189320f08a684a30c9e8646a3e591a1f238c84,2024-11-21T06:26:23.123000 CVE-2021-41544,0,0,827a64a8981b17424ea59888299d0c0fbe279ee80fbc74454a3ad346a02a2bf7,2023-08-15T19:41:04.760000 -CVE-2021-41545,0,1,dc606a15aa09c87afc10a1f9786b6fddda0029cb427ad748d2155fd21a607e9a,2024-11-21T06:26:23.437000 -CVE-2021-41546,0,1,101bd74ea55c0f552eb10c37313c8375c03409a5e0859081bcf1d312f6e797c1,2024-11-21T06:26:23.577000 -CVE-2021-41547,0,1,b8aad90eb5d8bdfba91391ca5b1fc50b88001db683c24b22fba8f79d54420c46,2024-11-21T06:26:23.740000 +CVE-2021-41545,0,0,dc606a15aa09c87afc10a1f9786b6fddda0029cb427ad748d2155fd21a607e9a,2024-11-21T06:26:23.437000 +CVE-2021-41546,0,0,101bd74ea55c0f552eb10c37313c8375c03409a5e0859081bcf1d312f6e797c1,2024-11-21T06:26:23.577000 +CVE-2021-41547,0,0,b8aad90eb5d8bdfba91391ca5b1fc50b88001db683c24b22fba8f79d54420c46,2024-11-21T06:26:23.740000 CVE-2021-4155,0,0,952bada9e6656d7d77f1870882f827987ea10fe514225c2ade04599311b9a272,2022-08-29T13:39:05.213000 -CVE-2021-41550,0,1,9bb28405e5fc19bef29f48844c96f34e1c5d09f62de6531c0c862069596b1ce5,2024-11-21T06:26:23.877000 -CVE-2021-41551,0,1,dff7a5be0150e5569205f829d23dbff25303427f78d591203ebe7451cdda0b01,2024-11-21T06:26:24.033000 -CVE-2021-41552,0,1,110c8961ce43505001a821a56026c59d7c6d5eac50733bf78fa5c0e2c94fb9a0,2024-11-21T06:26:24.193000 -CVE-2021-41553,0,1,0c36ed5ead30aa49d8d40bd5ae6480e73a7ce2710a685b3008db1e9c66c806dd,2024-11-21T06:26:24.363000 -CVE-2021-41554,0,1,95eb6e067c3c29f91273685aae69780ed2d1c95c6fe7fbf2b17bc31c92a9bc79,2024-11-21T06:26:24.523000 -CVE-2021-41555,0,1,7cfbd0a2efb674d2f0ed45c00f66c22d2453c7a1d880139b162733968f84e5f7,2024-11-21T06:26:24.720000 +CVE-2021-41550,0,0,9bb28405e5fc19bef29f48844c96f34e1c5d09f62de6531c0c862069596b1ce5,2024-11-21T06:26:23.877000 +CVE-2021-41551,0,0,dff7a5be0150e5569205f829d23dbff25303427f78d591203ebe7451cdda0b01,2024-11-21T06:26:24.033000 +CVE-2021-41552,0,0,110c8961ce43505001a821a56026c59d7c6d5eac50733bf78fa5c0e2c94fb9a0,2024-11-21T06:26:24.193000 +CVE-2021-41553,0,0,0c36ed5ead30aa49d8d40bd5ae6480e73a7ce2710a685b3008db1e9c66c806dd,2024-11-21T06:26:24.363000 +CVE-2021-41554,0,0,95eb6e067c3c29f91273685aae69780ed2d1c95c6fe7fbf2b17bc31c92a9bc79,2024-11-21T06:26:24.523000 +CVE-2021-41555,0,0,7cfbd0a2efb674d2f0ed45c00f66c22d2453c7a1d880139b162733968f84e5f7,2024-11-21T06:26:24.720000 CVE-2021-41556,0,0,a1adafda73edb493c3b7c554b727539b8ffc105e7083f18eb45fb7ba3990bbe5,2023-11-07T03:38:57.827000 -CVE-2021-41557,0,1,a288d62c0be1d0b0f703a6cbf3a99ef0d3401afd101163ca734eb5f3973037ac,2024-11-21T06:26:25.113000 -CVE-2021-41558,0,1,3aaf76745784e64eb152dd758fbadac2c9f2acb055195ee02cd367e3f0120a8e,2024-11-21T06:26:25.280000 +CVE-2021-41557,0,0,a288d62c0be1d0b0f703a6cbf3a99ef0d3401afd101163ca734eb5f3973037ac,2024-11-21T06:26:25.113000 +CVE-2021-41558,0,0,3aaf76745784e64eb152dd758fbadac2c9f2acb055195ee02cd367e3f0120a8e,2024-11-21T06:26:25.280000 CVE-2021-41559,0,0,2cbfb5c140a2449e974c0b07a3756617490ee9173bc19550aa0107a3a0e36333,2023-08-08T14:22:24.967000 -CVE-2021-4156,0,1,51e9636a30ed1d988e3e9a1888d63a5185df99ec182def5db9d7685ad69d7254,2024-11-21T06:37:01.650000 -CVE-2021-41560,0,1,1f6e1828277f490d01cd9def775c33c14c4623fbdf25171726b767467b7a36da,2024-11-21T06:26:25.607000 -CVE-2021-41561,0,1,c3fbef9b421b4736290a4ec81ec5fba5caa05aec57dcddbb79720a98060d6685,2024-11-21T06:26:25.780000 -CVE-2021-41562,0,1,ac1ae9d3ebc7f925799242b07bbc95ab959cc2090dd80076493678e8556ef7d6,2024-11-21T06:26:25.930000 -CVE-2021-41563,0,1,799a5cbcf21f98c4ff0ca04c4e68785755a9da09964b30d26ac2e1ce2c906c32,2024-11-21T06:26:26.080000 -CVE-2021-41564,0,1,3760d104da6c1cb2ad10d7e4ea7b4867aaecd1dd5fd0850b9d2360863bb66c1d,2024-11-21T06:26:26.217000 -CVE-2021-41565,0,1,ec57d0dd99fe75420ddc6ed9f57de237dbda64d4b78f36b5c3ead63953b1d34c,2024-11-21T06:26:26.357000 -CVE-2021-41566,0,1,4a8e3aa33138c500917267fb1686c4864932d0c90a29acd07b972b2afee3c4ff,2024-11-21T06:26:26.480000 -CVE-2021-41567,0,1,313cbeed454780484526e7601ffea97060e286f175d4cc8274a1c71bf36c58f5,2024-11-21T06:26:26.607000 -CVE-2021-41568,0,1,8aaadef43fc401dc99ba14000b97aee7ccdc669091b3b9a7f9acb8229a49ae1e,2024-11-21T06:26:26.730000 -CVE-2021-41569,0,1,f75cced7a5671bd4a183551e135d55e63f614f8d0f9581591eed8187f7cea246,2024-11-21T06:26:26.863000 -CVE-2021-4157,0,1,1c1296d472f34e2b9efa82364f054c06ef795032f5c1092e2cd0bfe92ecefba5,2024-11-21T06:37:01.807000 -CVE-2021-41570,0,1,ac68ed3810fba54302fe936799432550da2df8557befdf89a77a60ef11c67a92,2024-11-21T06:26:27.017000 -CVE-2021-41571,0,1,a541e216dd4e4c5075dbfd7e57f89ecc907da08fd73d926cefb68c802764ecc7,2024-11-21T06:26:27.173000 -CVE-2021-41573,0,1,a0bbc5406ab70872dd1eedaee7406ee35aa218aabb31eb054b30cc7a570b666a,2024-11-21T06:26:27.317000 +CVE-2021-4156,0,0,51e9636a30ed1d988e3e9a1888d63a5185df99ec182def5db9d7685ad69d7254,2024-11-21T06:37:01.650000 +CVE-2021-41560,0,0,1f6e1828277f490d01cd9def775c33c14c4623fbdf25171726b767467b7a36da,2024-11-21T06:26:25.607000 +CVE-2021-41561,0,0,c3fbef9b421b4736290a4ec81ec5fba5caa05aec57dcddbb79720a98060d6685,2024-11-21T06:26:25.780000 +CVE-2021-41562,0,0,ac1ae9d3ebc7f925799242b07bbc95ab959cc2090dd80076493678e8556ef7d6,2024-11-21T06:26:25.930000 +CVE-2021-41563,0,0,799a5cbcf21f98c4ff0ca04c4e68785755a9da09964b30d26ac2e1ce2c906c32,2024-11-21T06:26:26.080000 +CVE-2021-41564,0,0,3760d104da6c1cb2ad10d7e4ea7b4867aaecd1dd5fd0850b9d2360863bb66c1d,2024-11-21T06:26:26.217000 +CVE-2021-41565,0,0,ec57d0dd99fe75420ddc6ed9f57de237dbda64d4b78f36b5c3ead63953b1d34c,2024-11-21T06:26:26.357000 +CVE-2021-41566,0,0,4a8e3aa33138c500917267fb1686c4864932d0c90a29acd07b972b2afee3c4ff,2024-11-21T06:26:26.480000 +CVE-2021-41567,0,0,313cbeed454780484526e7601ffea97060e286f175d4cc8274a1c71bf36c58f5,2024-11-21T06:26:26.607000 +CVE-2021-41568,0,0,8aaadef43fc401dc99ba14000b97aee7ccdc669091b3b9a7f9acb8229a49ae1e,2024-11-21T06:26:26.730000 +CVE-2021-41569,0,0,f75cced7a5671bd4a183551e135d55e63f614f8d0f9581591eed8187f7cea246,2024-11-21T06:26:26.863000 +CVE-2021-4157,0,0,1c1296d472f34e2b9efa82364f054c06ef795032f5c1092e2cd0bfe92ecefba5,2024-11-21T06:37:01.807000 +CVE-2021-41570,0,0,ac68ed3810fba54302fe936799432550da2df8557befdf89a77a60ef11c67a92,2024-11-21T06:26:27.017000 +CVE-2021-41571,0,0,a541e216dd4e4c5075dbfd7e57f89ecc907da08fd73d926cefb68c802764ecc7,2024-11-21T06:26:27.173000 +CVE-2021-41573,0,0,a0bbc5406ab70872dd1eedaee7406ee35aa218aabb31eb054b30cc7a570b666a,2024-11-21T06:26:27.317000 CVE-2021-41574,0,0,64c4629d095305f4ae8ce19bf3574b873d0393a25f6db689a50056d99bf6a078,2023-11-07T03:38:58.057000 CVE-2021-41575,0,0,99647dce05ab4c7919b38c9f938995cf4d211ae60464c9b0aa2043e553816c08,2023-11-07T03:38:58.280000 CVE-2021-41576,0,0,1002009152e528733a242ef421b49dff6674854ed427ba94f92b0927f6b92a75,2023-11-07T03:38:58.527000 -CVE-2021-41578,0,1,6af5c668c06eeb8fe9105fb2ff724dfce9a1ca963c04a56694f12658de9a3da2,2024-11-21T06:26:27.523000 -CVE-2021-41579,0,1,8e26e397b63c358deaba4bf00748df1217ab9670deb418ceb0453a2f6f5a8448,2024-11-21T06:26:27.667000 +CVE-2021-41578,0,0,6af5c668c06eeb8fe9105fb2ff724dfce9a1ca963c04a56694f12658de9a3da2,2024-11-21T06:26:27.523000 +CVE-2021-41579,0,0,8e26e397b63c358deaba4bf00748df1217ab9670deb418ceb0453a2f6f5a8448,2024-11-21T06:26:27.667000 CVE-2021-4158,0,0,c932fb69702057b991e47198f2b6487f7ad031a79e6005714b406b1085d2ad37,2024-01-25T21:29:39.943000 -CVE-2021-41580,0,1,3ebf227159c3e523e3596a4974369e7a98fd7bbef4f6dbb9e3a83bd6a3a16d10,2024-11-21T06:26:27.813000 -CVE-2021-41581,0,1,b854e8d392f837ce9f0060364228a1a71d85597b9c3179135efc7c57411fcb68,2024-11-21T06:26:27.990000 -CVE-2021-41583,0,1,bc32b24d1fa7b18f24d4dd4d3a9c8bbbf3851e6103d31ca013de3bca6647106e,2024-11-21T06:26:28.157000 -CVE-2021-41584,0,1,e92ce196cdcdfd5f600573601d145a9e87ac1fa6b6fb3c8df1ba59f3138c168c,2024-11-21T06:26:28.313000 -CVE-2021-41585,0,1,e661ead7ad9e169b8b6a00c79d07c922b5b398248787980cd7db469659f74b5b,2024-11-21T06:26:28.463000 -CVE-2021-41586,0,1,da421a0d6a9193ce2db0626bd686385ef3314263abaf9e351ed8447f35603199,2024-11-21T06:26:28.580000 -CVE-2021-41587,0,1,224b03866e02dfbb11d5e5fba5309de3e2a90aee3e8d769f0339b74b88c95370,2024-11-21T06:26:28.727000 -CVE-2021-41588,0,1,08f38b0c2a431c81657e55f713744023d1f7e9c13ebe0f89673ce79bdf2127bf,2024-11-21T06:26:28.877000 -CVE-2021-41589,0,1,d13ab35dae501c1469e528e855c38a1efb78322b6ea1fe35fa5595ed01629e6f,2024-11-21T06:26:29.020000 +CVE-2021-41580,0,0,3ebf227159c3e523e3596a4974369e7a98fd7bbef4f6dbb9e3a83bd6a3a16d10,2024-11-21T06:26:27.813000 +CVE-2021-41581,0,0,b854e8d392f837ce9f0060364228a1a71d85597b9c3179135efc7c57411fcb68,2024-11-21T06:26:27.990000 +CVE-2021-41583,0,0,bc32b24d1fa7b18f24d4dd4d3a9c8bbbf3851e6103d31ca013de3bca6647106e,2024-11-21T06:26:28.157000 +CVE-2021-41584,0,0,e92ce196cdcdfd5f600573601d145a9e87ac1fa6b6fb3c8df1ba59f3138c168c,2024-11-21T06:26:28.313000 +CVE-2021-41585,0,0,e661ead7ad9e169b8b6a00c79d07c922b5b398248787980cd7db469659f74b5b,2024-11-21T06:26:28.463000 +CVE-2021-41586,0,0,da421a0d6a9193ce2db0626bd686385ef3314263abaf9e351ed8447f35603199,2024-11-21T06:26:28.580000 +CVE-2021-41587,0,0,224b03866e02dfbb11d5e5fba5309de3e2a90aee3e8d769f0339b74b88c95370,2024-11-21T06:26:28.727000 +CVE-2021-41588,0,0,08f38b0c2a431c81657e55f713744023d1f7e9c13ebe0f89673ce79bdf2127bf,2024-11-21T06:26:28.877000 +CVE-2021-41589,0,0,d13ab35dae501c1469e528e855c38a1efb78322b6ea1fe35fa5595ed01629e6f,2024-11-21T06:26:29.020000 CVE-2021-4159,0,0,13ef788a4f61ef4ebbfe88522e6a8279c850ddc8cbe7400fa655a42649e1d782,2022-10-06T15:30:12.733000 -CVE-2021-41590,0,1,1810ab05bbb45aa00936fc6b0ec6832eb5b7d0d311798f815168c205f160e152,2024-11-21T06:26:29.177000 -CVE-2021-41591,0,1,c8a9fe910d020a4a3cfe3175edcfd7dc0f9dfbb0d0f6503823605ed888f90684,2024-11-21T06:26:29.330000 -CVE-2021-41592,0,1,f3ad0e2631c37acba5852e66c479fd0f79c3f5c2f5a2fc138d3abfd509bb87d5,2024-11-21T06:26:29.490000 -CVE-2021-41593,0,1,77861035fa5ad2f0acb26740c03d3d4de6abc1b2ad5bbc103d3289c1c52e21e1,2024-11-21T06:26:29.647000 -CVE-2021-41594,0,1,e1216321353ba8d7e30fe025eb55f8030bd3b4c149d567ed1e30746d15469870,2024-11-21T06:26:29.817000 -CVE-2021-41595,0,1,165fa9888c74bdb3b05844bfc936b3c579fffcec6fc6376b02fa1282b591e512,2024-11-21T06:26:29.993000 -CVE-2021-41596,0,1,7492b6f082b9a49143ee65e117148c8311d9f8b778fe1210d3ad83146c0611b3,2024-11-21T06:26:30.177000 -CVE-2021-41597,0,1,e897682b7758be18b922a7b81a6a4531b67676e0836d4a69c9b5e9346b63f1e1,2024-11-21T06:26:30.333000 -CVE-2021-41598,0,1,c002af3b60872f4c0a269e90685cf4d3307cb95ea866041edbaf78960abc5756,2024-11-21T06:26:30.490000 -CVE-2021-41599,0,1,5921298c8ba2daaf12707ecef2dcc535bd036280cf83fad3d698c9bc135cf172,2024-11-21T06:26:30.617000 -CVE-2021-4160,0,1,1092f4b46f0fd9e9a8a43276d3258543e2344995b8b7634b4ec092152b144ac8,2024-11-21T06:37:02.273000 -CVE-2021-41608,0,1,dedde777b899fb6441847c008a394a68dce0b0b613d5558c1f01dbd2e98914d8,2024-11-21T06:26:30.737000 -CVE-2021-41609,0,1,192c50e9c1a77a3c4108cad338f0b98dbbc9790f9252ede7708958f242277443,2024-11-21T06:26:30.897000 -CVE-2021-4161,0,1,09e138f6d9cc3422e419795e46cdf0c2e4742327d22c3ec6f00de740602373ae,2024-11-21T06:37:02.533000 +CVE-2021-41590,0,0,1810ab05bbb45aa00936fc6b0ec6832eb5b7d0d311798f815168c205f160e152,2024-11-21T06:26:29.177000 +CVE-2021-41591,0,0,c8a9fe910d020a4a3cfe3175edcfd7dc0f9dfbb0d0f6503823605ed888f90684,2024-11-21T06:26:29.330000 +CVE-2021-41592,0,0,f3ad0e2631c37acba5852e66c479fd0f79c3f5c2f5a2fc138d3abfd509bb87d5,2024-11-21T06:26:29.490000 +CVE-2021-41593,0,0,77861035fa5ad2f0acb26740c03d3d4de6abc1b2ad5bbc103d3289c1c52e21e1,2024-11-21T06:26:29.647000 +CVE-2021-41594,0,0,e1216321353ba8d7e30fe025eb55f8030bd3b4c149d567ed1e30746d15469870,2024-11-21T06:26:29.817000 +CVE-2021-41595,0,0,165fa9888c74bdb3b05844bfc936b3c579fffcec6fc6376b02fa1282b591e512,2024-11-21T06:26:29.993000 +CVE-2021-41596,0,0,7492b6f082b9a49143ee65e117148c8311d9f8b778fe1210d3ad83146c0611b3,2024-11-21T06:26:30.177000 +CVE-2021-41597,0,0,e897682b7758be18b922a7b81a6a4531b67676e0836d4a69c9b5e9346b63f1e1,2024-11-21T06:26:30.333000 +CVE-2021-41598,0,0,c002af3b60872f4c0a269e90685cf4d3307cb95ea866041edbaf78960abc5756,2024-11-21T06:26:30.490000 +CVE-2021-41599,0,0,5921298c8ba2daaf12707ecef2dcc535bd036280cf83fad3d698c9bc135cf172,2024-11-21T06:26:30.617000 +CVE-2021-4160,0,0,1092f4b46f0fd9e9a8a43276d3258543e2344995b8b7634b4ec092152b144ac8,2024-11-21T06:37:02.273000 +CVE-2021-41608,0,0,dedde777b899fb6441847c008a394a68dce0b0b613d5558c1f01dbd2e98914d8,2024-11-21T06:26:30.737000 +CVE-2021-41609,0,0,192c50e9c1a77a3c4108cad338f0b98dbbc9790f9252ede7708958f242277443,2024-11-21T06:26:30.897000 +CVE-2021-4161,0,0,09e138f6d9cc3422e419795e46cdf0c2e4742327d22c3ec6f00de740602373ae,2024-11-21T06:37:02.533000 CVE-2021-41610,0,0,4383295040357b63b77992dd7785cc62b9b95f8d58dd93cdf697d7c53800b4d5,2023-11-07T03:38:59.180000 -CVE-2021-41611,0,1,ecf63ec8c20985fc985331b4899130453c5832e8f34fa7542bb5734aee915859,2024-11-21T06:26:31.043000 +CVE-2021-41611,0,0,ecf63ec8c20985fc985331b4899130453c5832e8f34fa7542bb5734aee915859,2024-11-21T06:26:31.043000 CVE-2021-41612,0,0,a8ccc88a78ab8459847d36b05d7db934ee28993cb3eb1768a7a1c92f4b1742a1,2023-04-27T19:46:34.637000 CVE-2021-41613,0,0,a5537942febe2a633ca48c9190c060b4536509f6d2459ce32f8f52b2c5931188,2023-04-27T19:45:10.877000 CVE-2021-41614,0,0,6474a7a095ce57ca7fed6c9c0cd3d10fe07fdefc609e9feb7dbcaa8b14044e41,2023-04-27T19:39:52.737000 CVE-2021-41615,0,0,cc333c3e2fa953b38b9204e11e9a0580beed7505ccebe51fc8d0c131c6fedf50,2022-08-12T15:02:53.073000 -CVE-2021-41616,0,1,0d63bf1410ebb0a7a164cbf4a8c9b5848663cd0bc22de9cb89913d3996f70f7d,2024-11-21T06:26:31.947000 -CVE-2021-41617,0,1,61c13ed4b73e7ae22793b18f71e0ada05d404e346d686a2fc34ab721ff3064ca,2024-11-21T06:26:32.077000 -CVE-2021-41619,0,1,536598d679f7511abff4c4682922f6e2e2ce6968d0292bfe143a33f8ace48e2a,2024-11-21T06:26:32.343000 -CVE-2021-4162,0,1,c5319505b75c4d3d24d73b7df2451195c875b871a105b7a762d49c423c15405a,2024-11-21T06:37:02.717000 +CVE-2021-41616,0,0,0d63bf1410ebb0a7a164cbf4a8c9b5848663cd0bc22de9cb89913d3996f70f7d,2024-11-21T06:26:31.947000 +CVE-2021-41617,0,0,61c13ed4b73e7ae22793b18f71e0ada05d404e346d686a2fc34ab721ff3064ca,2024-11-21T06:26:32.077000 +CVE-2021-41619,0,0,536598d679f7511abff4c4682922f6e2e2ce6968d0292bfe143a33f8ace48e2a,2024-11-21T06:26:32.343000 +CVE-2021-4162,0,0,c5319505b75c4d3d24d73b7df2451195c875b871a105b7a762d49c423c15405a,2024-11-21T06:37:02.717000 CVE-2021-41634,0,0,3965bec2ec35f16d50f146ca91a1fad8ac30cde682fe54a8b1806c47b66a67dd,2022-07-01T16:37:42.750000 CVE-2021-41635,0,0,2b9a0ad5fdb8596fb514e9cc89e0bfb2a14fb6daa2581cc0379d725aaa7e55be,2022-07-01T16:40:20.960000 CVE-2021-41636,0,0,63eecb7b37c7497bc2d0e66fda0c87c3bb39b2ae9ef4daaf774dfdae2e15c7ad,2022-07-05T14:15:55.163000 CVE-2021-41637,0,0,3e7106415adaddf34c5f560098cc1181920e94facbddb201ad017dee908edb96,2022-07-01T16:48:40.010000 CVE-2021-41638,0,0,613e6d48da7577b6a41011f792da0d6bf850458d5b4d0fcad9ddc862b5e440cb,2022-07-01T16:54:44.490000 CVE-2021-41639,0,0,e4459c0cc2a18f37534ab8228cfd8beba9d057a0a4566969f9e85d8579ad29e7,2022-07-01T16:54:56.413000 -CVE-2021-4164,0,1,1c0cb2cc823f1a272f8eb8a72c407e7a909a00ab9609f9520596bd1cad6fa6d4,2024-11-21T06:37:02.890000 -CVE-2021-41641,0,1,8184b7efb15fffc7e6d2562dcc9be840480ffac8a3087bbab65f6b79312aa92d,2024-11-21T06:26:33.573000 -CVE-2021-41643,0,1,9d8d62303c8cb8162b899e23c9fe3d610d1b162a49816a9ea197024b86a03891,2024-11-21T06:26:33.740000 -CVE-2021-41644,0,1,80ffdff403a1fd9e281068e0ebd23656d45b1698545060eaeb56c999258265c2,2024-11-21T06:26:33.893000 -CVE-2021-41645,0,1,ecbf3f5eded7639da1a3ff53c6fd360f6dbfe8f81aefc5b338e37740dfa616a7,2024-11-21T06:26:34.053000 -CVE-2021-41646,0,1,ed685962237ac9ae7c655e710061f5f68553a9ca12f239671c3af3a24302f435,2024-11-21T06:26:34.233000 -CVE-2021-41647,0,1,9275fd4404a12dd44454be12032bc66de8c4be587cd37e10677e7309b0975a9e,2024-11-21T06:26:34.390000 -CVE-2021-41648,0,1,ce2b021f76b88d61809cb48d17f60decc11fd46c17bdb7a7568c11da8fe08a15,2024-11-21T06:26:34.560000 -CVE-2021-41649,0,1,a132b7aff55cd0a34b18ecdc9ad967db87274dc53784f57468c96618381ec488,2024-11-21T06:26:34.723000 -CVE-2021-41651,0,1,c0853e8926758a39a0c478f45f0f2a7931893751a253bdb93dd039753613719f,2024-11-21T06:26:34.917000 -CVE-2021-41652,0,1,ec2ca9cefe1c3eb873a7890b4cdd7b9fda7c2f6fb71841e23e147d67bac61e51,2024-11-21T06:26:35.070000 -CVE-2021-41653,0,1,f2edf8b36bb5f8c322f128d022d6e67365d9a485d8a9503b271910e8f4dfe9cd,2024-11-21T06:26:35.237000 -CVE-2021-41654,0,1,9b110ec42523fdb1a2ec115e3cd6e3c82177e33360a54bee24385fa872e6b67f,2024-11-21T06:26:35.400000 -CVE-2021-41657,0,1,4206b810d54a98543a02831a87eeea87fcb8a04806c86f42299e3852751b125c,2024-11-21T06:26:35.553000 -CVE-2021-41658,0,1,f4676b007e0dfb16ba8a1a596b1d8c81b1c79f031e3c92fa23ba34903963b40a,2024-11-21T06:26:35.717000 -CVE-2021-41659,0,1,342c6516a124e1c7d0652cfdc7cc4cd2eaae7e365561a05dc5077b6e818584be,2024-11-21T06:26:35.863000 -CVE-2021-4166,0,1,373ad0abcb5e3174800ba0b158a8f598867b1d8aec99a932bad55ed760dfcf4b,2024-11-21T06:37:03.080000 -CVE-2021-41660,0,1,14aa55dc9c784759e480dbf47740cb899b0ae6b9a52c2df806b73a2426163a99,2024-11-21T06:26:36.010000 -CVE-2021-41661,0,1,55a205fc2961d0e838ed63a14ef9917eb25affc9f8d2c354b2159f2e855198ba,2024-11-21T06:26:36.150000 -CVE-2021-41662,0,1,afdd3dfe65204f0719b027e69c85cb7aac2a62aa4b6a50b9c07bfe12b388f021,2024-11-21T06:26:36.297000 -CVE-2021-41663,0,1,dbbf8db39b57c15351138067b0c6c3d075c01733f67ad706cc4cc07543d45a07,2024-11-21T06:26:36.440000 -CVE-2021-41672,0,1,6f72e7db2eb0144afddc9ac695b102c3c91b48653068b87154b968d17ca6971c,2024-11-21T06:26:36.590000 -CVE-2021-41674,0,1,c1e99bb6d6c04d97015aef2f2717fcf50b4419e30bdf2cc9e17f1b40412e162a,2024-11-21T06:26:36.737000 -CVE-2021-41675,0,1,efa0929fb1d6394f5c33f67b3b71bd12c05a8c12554f1df81a109b823c3326f2,2024-11-21T06:26:36.887000 -CVE-2021-41676,0,1,46cf1ba4993e023a578f48a100ed08f0214d2606be032435fa041a4441814e82,2024-11-21T06:26:37.043000 -CVE-2021-41677,0,1,70134c02d48cf04e017000fa4a9f1a7824a080509d1e82a09292ecac632bc2ca,2024-11-21T06:26:37.190000 -CVE-2021-41678,0,1,079fcf46bfe641e2a5f326211cf23343c5794bd32449db79e038e6ae379612bd,2024-11-21T06:26:37.337000 -CVE-2021-41679,0,1,35238f84d90ee5efd51c2f245cd1f3555f52d7eef515a575d2d7b2daec476eb2,2024-11-21T06:26:37.483000 -CVE-2021-4168,0,1,10caf19ac0f9ac8182abd038803a18f3a37549a6336b512be4e46c62425e85b6,2024-11-21T06:37:03.333000 +CVE-2021-4164,0,0,1c0cb2cc823f1a272f8eb8a72c407e7a909a00ab9609f9520596bd1cad6fa6d4,2024-11-21T06:37:02.890000 +CVE-2021-41641,0,0,8184b7efb15fffc7e6d2562dcc9be840480ffac8a3087bbab65f6b79312aa92d,2024-11-21T06:26:33.573000 +CVE-2021-41643,0,0,9d8d62303c8cb8162b899e23c9fe3d610d1b162a49816a9ea197024b86a03891,2024-11-21T06:26:33.740000 +CVE-2021-41644,0,0,80ffdff403a1fd9e281068e0ebd23656d45b1698545060eaeb56c999258265c2,2024-11-21T06:26:33.893000 +CVE-2021-41645,0,0,ecbf3f5eded7639da1a3ff53c6fd360f6dbfe8f81aefc5b338e37740dfa616a7,2024-11-21T06:26:34.053000 +CVE-2021-41646,0,0,ed685962237ac9ae7c655e710061f5f68553a9ca12f239671c3af3a24302f435,2024-11-21T06:26:34.233000 +CVE-2021-41647,0,0,9275fd4404a12dd44454be12032bc66de8c4be587cd37e10677e7309b0975a9e,2024-11-21T06:26:34.390000 +CVE-2021-41648,0,0,ce2b021f76b88d61809cb48d17f60decc11fd46c17bdb7a7568c11da8fe08a15,2024-11-21T06:26:34.560000 +CVE-2021-41649,0,0,a132b7aff55cd0a34b18ecdc9ad967db87274dc53784f57468c96618381ec488,2024-11-21T06:26:34.723000 +CVE-2021-41651,0,0,c0853e8926758a39a0c478f45f0f2a7931893751a253bdb93dd039753613719f,2024-11-21T06:26:34.917000 +CVE-2021-41652,0,0,ec2ca9cefe1c3eb873a7890b4cdd7b9fda7c2f6fb71841e23e147d67bac61e51,2024-11-21T06:26:35.070000 +CVE-2021-41653,0,0,f2edf8b36bb5f8c322f128d022d6e67365d9a485d8a9503b271910e8f4dfe9cd,2024-11-21T06:26:35.237000 +CVE-2021-41654,0,0,9b110ec42523fdb1a2ec115e3cd6e3c82177e33360a54bee24385fa872e6b67f,2024-11-21T06:26:35.400000 +CVE-2021-41657,0,0,4206b810d54a98543a02831a87eeea87fcb8a04806c86f42299e3852751b125c,2024-11-21T06:26:35.553000 +CVE-2021-41658,0,0,f4676b007e0dfb16ba8a1a596b1d8c81b1c79f031e3c92fa23ba34903963b40a,2024-11-21T06:26:35.717000 +CVE-2021-41659,0,0,342c6516a124e1c7d0652cfdc7cc4cd2eaae7e365561a05dc5077b6e818584be,2024-11-21T06:26:35.863000 +CVE-2021-4166,0,0,373ad0abcb5e3174800ba0b158a8f598867b1d8aec99a932bad55ed760dfcf4b,2024-11-21T06:37:03.080000 +CVE-2021-41660,0,0,14aa55dc9c784759e480dbf47740cb899b0ae6b9a52c2df806b73a2426163a99,2024-11-21T06:26:36.010000 +CVE-2021-41661,0,0,55a205fc2961d0e838ed63a14ef9917eb25affc9f8d2c354b2159f2e855198ba,2024-11-21T06:26:36.150000 +CVE-2021-41662,0,0,afdd3dfe65204f0719b027e69c85cb7aac2a62aa4b6a50b9c07bfe12b388f021,2024-11-21T06:26:36.297000 +CVE-2021-41663,0,0,dbbf8db39b57c15351138067b0c6c3d075c01733f67ad706cc4cc07543d45a07,2024-11-21T06:26:36.440000 +CVE-2021-41672,0,0,6f72e7db2eb0144afddc9ac695b102c3c91b48653068b87154b968d17ca6971c,2024-11-21T06:26:36.590000 +CVE-2021-41674,0,0,c1e99bb6d6c04d97015aef2f2717fcf50b4419e30bdf2cc9e17f1b40412e162a,2024-11-21T06:26:36.737000 +CVE-2021-41675,0,0,efa0929fb1d6394f5c33f67b3b71bd12c05a8c12554f1df81a109b823c3326f2,2024-11-21T06:26:36.887000 +CVE-2021-41676,0,0,46cf1ba4993e023a578f48a100ed08f0214d2606be032435fa041a4441814e82,2024-11-21T06:26:37.043000 +CVE-2021-41677,0,0,70134c02d48cf04e017000fa4a9f1a7824a080509d1e82a09292ecac632bc2ca,2024-11-21T06:26:37.190000 +CVE-2021-41678,0,0,079fcf46bfe641e2a5f326211cf23343c5794bd32449db79e038e6ae379612bd,2024-11-21T06:26:37.337000 +CVE-2021-41679,0,0,35238f84d90ee5efd51c2f245cd1f3555f52d7eef515a575d2d7b2daec476eb2,2024-11-21T06:26:37.483000 +CVE-2021-4168,0,0,10caf19ac0f9ac8182abd038803a18f3a37549a6336b512be4e46c62425e85b6,2024-11-21T06:37:03.333000 CVE-2021-41682,0,0,57fe034f4ec5f9446b921148acc50fd9d4fe691cc92f7fdd9662f2b9b2a0c0cf,2022-06-28T18:29:03.497000 CVE-2021-41683,0,0,d121b7f3b5db0383c1b9bd842186240930f98781d96e934e9147faacfa1f7095,2022-06-28T18:31:40.310000 CVE-2021-41687,0,0,927e290842080cb8cd28cafaa9c0a5c0497310c3f8b18bf42c5bfd08081096cc,2024-06-28T19:15:03.040000 CVE-2021-41688,0,0,870633c8a249aa419e347151e39c34666b83a4b854e2ab66c8893ed6e7fe83f7,2024-06-28T19:15:03.170000 CVE-2021-41689,0,0,d4fcf4dc370739b0bad0ab977a3f02c52197c18392f094b90e8d4f50d3be7a5a,2024-08-01T13:42:23.660000 -CVE-2021-4169,0,1,5f08786e49ad516e6d3707c80c660409df3f683d26d8d540d4ef040c39604186,2024-11-21T06:37:03.470000 +CVE-2021-4169,0,0,5f08786e49ad516e6d3707c80c660409df3f683d26d8d540d4ef040c39604186,2024-11-21T06:37:03.470000 CVE-2021-41690,0,0,d4203f81b9720d95643a7da5275f0d8abd1b18210e78e12db4d93449105d9d5e,2024-06-28T19:15:03.330000 -CVE-2021-41694,0,1,df49118d2b10079346d2246714b70e43419a04f02685dbcb99ae887ef92dcd21,2024-11-21T06:26:38.650000 -CVE-2021-41695,0,1,ce0b6321b64b796979383c742857f85f0896c2adb1d87e85c6234b7723ea57de,2024-11-21T06:26:38.797000 -CVE-2021-41696,0,1,d52738f32536228f56ea36d703e9660b7765986ce19da99c05c6ec3cd377e9ff,2024-11-21T06:26:38.930000 -CVE-2021-41697,0,1,3b6daa156c82c0b4e74a205b2c5bb9a6b41e2c4e7ab865bb566ea70329ca9203,2024-11-21T06:26:39.073000 -CVE-2021-4170,0,1,b7fce22a8e314a003fd64428d60e233f92cdacfa1eefc20657f069cd65a04d5c,2024-11-21T06:37:03.613000 -CVE-2021-4171,0,1,93c6f04863d85dd27f89133bae703d0dacff16d873e2d52e4d6e6f556fbbfbef,2024-11-21T06:37:03.750000 -CVE-2021-41714,0,1,65d65444ac81230e83cb09d9fe0212664876f7952f2caeff9a83fd25fcb13603,2024-11-21T06:26:39.217000 -CVE-2021-41715,0,1,8caf7251703b4ef52382b838c45d19f5f42330b6b248e8adff7e2ff7bf49f5bd,2024-11-21T06:26:39.383000 -CVE-2021-41716,0,1,6b62182214586f7709878fe520d032f635ab7a9243ea2ae2b52c8c9b7431b6ab,2024-11-21T06:26:39.543000 -CVE-2021-4172,0,1,27bc323672b738a9fa8bcf45912b3dcd03766f5d95d821bec25b15dfa75cc290,2024-11-21T06:37:03.893000 +CVE-2021-41694,0,0,df49118d2b10079346d2246714b70e43419a04f02685dbcb99ae887ef92dcd21,2024-11-21T06:26:38.650000 +CVE-2021-41695,0,0,ce0b6321b64b796979383c742857f85f0896c2adb1d87e85c6234b7723ea57de,2024-11-21T06:26:38.797000 +CVE-2021-41696,0,0,d52738f32536228f56ea36d703e9660b7765986ce19da99c05c6ec3cd377e9ff,2024-11-21T06:26:38.930000 +CVE-2021-41697,0,0,3b6daa156c82c0b4e74a205b2c5bb9a6b41e2c4e7ab865bb566ea70329ca9203,2024-11-21T06:26:39.073000 +CVE-2021-4170,0,0,b7fce22a8e314a003fd64428d60e233f92cdacfa1eefc20657f069cd65a04d5c,2024-11-21T06:37:03.613000 +CVE-2021-4171,0,0,93c6f04863d85dd27f89133bae703d0dacff16d873e2d52e4d6e6f556fbbfbef,2024-11-21T06:37:03.750000 +CVE-2021-41714,0,0,65d65444ac81230e83cb09d9fe0212664876f7952f2caeff9a83fd25fcb13603,2024-11-21T06:26:39.217000 +CVE-2021-41715,0,0,8caf7251703b4ef52382b838c45d19f5f42330b6b248e8adff7e2ff7bf49f5bd,2024-11-21T06:26:39.383000 +CVE-2021-41716,0,0,6b62182214586f7709878fe520d032f635ab7a9243ea2ae2b52c8c9b7431b6ab,2024-11-21T06:26:39.543000 +CVE-2021-4172,0,0,27bc323672b738a9fa8bcf45912b3dcd03766f5d95d821bec25b15dfa75cc290,2024-11-21T06:37:03.893000 CVE-2021-41720,0,0,80ff269557dafca1f62fd75c530f1f3954044fc80a2b1af1977e3aae370d8856,2023-11-07T03:38:59.713000 -CVE-2021-41728,0,1,4ad62b359eaa57149a962aa42c727f74afdde5b0e2681cdc0620ebde539a295e,2024-11-21T06:26:39.710000 -CVE-2021-41729,0,1,b0ba55d53361e55a4194079ac4f5e55c4a15b3ae3c928f3c6e885aaf4f6f5836,2024-11-21T06:26:39.857000 -CVE-2021-4173,0,1,aaabc7379106d59765b63a22aae0c046df55e401fbf2e0d95942c70f3d680a5a,2024-11-21T06:37:04.030000 +CVE-2021-41728,0,0,4ad62b359eaa57149a962aa42c727f74afdde5b0e2681cdc0620ebde539a295e,2024-11-21T06:26:39.710000 +CVE-2021-41729,0,0,b0ba55d53361e55a4194079ac4f5e55c4a15b3ae3c928f3c6e885aaf4f6f5836,2024-11-21T06:26:39.857000 +CVE-2021-4173,0,0,aaabc7379106d59765b63a22aae0c046df55e401fbf2e0d95942c70f3d680a5a,2024-11-21T06:37:04.030000 CVE-2021-41731,0,0,e6e3ae708cb53c3ee174f23b1c9f4a781449f711c97fa0c8a78a607f5ef8faae,2022-09-20T18:21:52.703000 -CVE-2021-41732,0,1,ead64f8caac678dcb8fc57c413244175a29c74bdd58424ede7b1a1d219dca329,2024-11-21T06:26:40.187000 -CVE-2021-41733,0,1,a9155026d3d1cfa43d49d7aa19d876e171ab5dc8402208d9a2071b3601dc20f8,2024-11-21T06:26:40.413000 -CVE-2021-41736,0,1,8cded112c17623a07742cf6fb60f3906fd87f16f9129467dd6da44572e911020,2024-11-21T06:26:40.550000 +CVE-2021-41732,0,0,ead64f8caac678dcb8fc57c413244175a29c74bdd58424ede7b1a1d219dca329,2024-11-21T06:26:40.187000 +CVE-2021-41733,0,0,a9155026d3d1cfa43d49d7aa19d876e171ab5dc8402208d9a2071b3601dc20f8,2024-11-21T06:26:40.413000 +CVE-2021-41736,0,0,8cded112c17623a07742cf6fb60f3906fd87f16f9129467dd6da44572e911020,2024-11-21T06:26:40.550000 CVE-2021-41737,0,0,4cad658e3c05bac73ec139944aba18dc6e5a40f58efd54f737ea312c6cd3db9e,2024-11-19T20:35:14.257000 -CVE-2021-41738,0,1,7f41f347fbd82d3ce6bb9507f67f8c16d2a4f807cd66d75493885428773166f0,2024-11-21T06:26:40.913000 -CVE-2021-41739,0,1,b2d79a47af42dd86f93e96605dc659a1b121e9b205e74ee6a0c4f5c2d171c729,2024-11-21T06:26:41.057000 -CVE-2021-41744,0,1,4d8157178ae9786e0bdee70dc501b2340aba4b7d03d0d90d92494a82deed175b,2024-11-21T06:26:41.203000 -CVE-2021-41745,0,1,f79815fcd1b7e5c474f1d5e20f81d0bd17e734a9d7d4917a2bb893d518464e03,2024-11-21T06:26:41.347000 -CVE-2021-41746,0,1,556ca30c953646a8f5f08b3314bdc60e8ab1650e1c158c23c025e7b9c2035de9,2024-11-21T06:26:41.497000 -CVE-2021-41747,0,1,23ee431658c91a8675b00e8f89174f019c5352dd4c3d65be60a3f8bcdaa5758d,2024-11-21T06:26:41.643000 +CVE-2021-41738,0,0,7f41f347fbd82d3ce6bb9507f67f8c16d2a4f807cd66d75493885428773166f0,2024-11-21T06:26:40.913000 +CVE-2021-41739,0,0,b2d79a47af42dd86f93e96605dc659a1b121e9b205e74ee6a0c4f5c2d171c729,2024-11-21T06:26:41.057000 +CVE-2021-41744,0,0,4d8157178ae9786e0bdee70dc501b2340aba4b7d03d0d90d92494a82deed175b,2024-11-21T06:26:41.203000 +CVE-2021-41745,0,0,f79815fcd1b7e5c474f1d5e20f81d0bd17e734a9d7d4917a2bb893d518464e03,2024-11-21T06:26:41.347000 +CVE-2021-41746,0,0,556ca30c953646a8f5f08b3314bdc60e8ab1650e1c158c23c025e7b9c2035de9,2024-11-21T06:26:41.497000 +CVE-2021-41747,0,0,23ee431658c91a8675b00e8f89174f019c5352dd4c3d65be60a3f8bcdaa5758d,2024-11-21T06:26:41.643000 CVE-2021-41748,0,0,7b464cb8c47ecfc4d729351385819f3d6f4a877b3859a014630cb78a616baa5b,2023-11-07T03:39:00.013000 -CVE-2021-41749,0,1,a7cc9ad77b0906e616fdea345cd4ecae3d2c59588283965fd77742933c49d693,2024-11-21T06:26:41.810000 -CVE-2021-4175,0,1,03b4b8d755c4d2e0cf193917e2096db6b321776224fcae8acd13994a3c93ca96,2024-11-21T06:37:04.223000 -CVE-2021-41750,0,1,ebc0a922c575f88441b017575cf1eefa4afc84f16c3da56f82c4bb75eab9de7b,2024-11-21T06:26:41.970000 -CVE-2021-41751,0,1,d3c763c551cea2b69941ca47023b8ff7d0c1a1ed1ad0d3c62aacf301697846b9,2024-11-21T06:26:42.120000 -CVE-2021-41752,0,1,e6aef17d0c488498ab7e3586d6cf78e29569a18b06dc989b15c178b151ae1644,2024-11-21T06:26:42.277000 -CVE-2021-41753,0,1,37730a2ca8b16c3656646fc7a0aa93cc9a849fee7f4ee178c31c074e0edd0c19,2024-11-21T06:26:42.427000 -CVE-2021-41754,0,1,e1c121c181a801b708b21d56c017e3a65af1fb525c1e34e1c069fc65e601538e,2024-11-21T06:26:42.590000 -CVE-2021-41755,0,1,0b8765307d6372fcd1071a27b4613faa196389be5386f9eb91bb5999e5642f5a,2024-11-21T06:26:42.773000 -CVE-2021-41756,0,1,03f75d2ca17c6050b2f224491617ba6b18831bd4275d94057df130b1f03c6c33,2024-11-21T06:26:42.933000 -CVE-2021-4176,0,1,72a5870455a03eeb21db34fcc8ec9ee640e524a9661c98ec8ab598a22afcf136,2024-11-21T06:37:04.357000 -CVE-2021-41764,0,1,be69d52db06473121905c0d21aebdb43e368b8c8a5292893c4f406ed9d75c063,2024-11-21T06:26:43.090000 -CVE-2021-41765,0,1,cbad693e02842803d9a99f801d5e322fe1c90116b13bd999f6cf9ced5cacd3a2,2024-11-21T06:26:43.277000 -CVE-2021-41766,0,1,647b44b92fdb4bc6deb28756ce3be1d1f6ccb167447299089187ff15ddf86507,2024-11-21T06:26:43.430000 -CVE-2021-41767,0,1,2dc88cb3541b2841aafb53a8e068a98c68701808e187cdbb7d82abb646aa97a7,2024-11-21T06:26:43.560000 -CVE-2021-41769,0,1,ece2b04c2aeb9daaba4ac9021dcc5ff12ee738911b5a984f44d5d28f11f5096f,2024-11-21T06:26:43.700000 -CVE-2021-4177,0,1,7b7ad209167149b8d5fe87b674017e1c9ef852fa671148730b09ed18af3f8118,2024-11-21T06:37:04.490000 -CVE-2021-41770,0,1,0636a905fb99fadffc466aee1f9833577c5cb6b20df889ca91e7063108206db4,2024-11-21T06:26:43.900000 -CVE-2021-41771,0,1,c186147a1a881494c3f227a36592305b866bc37cc9722190ddb3bbeb28dd7a59,2024-11-21T06:26:44.027000 -CVE-2021-41772,0,1,f73c5f20daf131149a117ce1266a7b799aa407810ec552510f220e94ce2d0a92,2024-11-21T06:26:44.223000 -CVE-2021-41773,0,1,771037afcd8503bc71a29065e059c842ec328e4591ab30a67391440ef59cceb4,2024-11-21T06:26:44.420000 +CVE-2021-41749,0,0,a7cc9ad77b0906e616fdea345cd4ecae3d2c59588283965fd77742933c49d693,2024-11-21T06:26:41.810000 +CVE-2021-4175,0,0,03b4b8d755c4d2e0cf193917e2096db6b321776224fcae8acd13994a3c93ca96,2024-11-21T06:37:04.223000 +CVE-2021-41750,0,0,ebc0a922c575f88441b017575cf1eefa4afc84f16c3da56f82c4bb75eab9de7b,2024-11-21T06:26:41.970000 +CVE-2021-41751,0,0,d3c763c551cea2b69941ca47023b8ff7d0c1a1ed1ad0d3c62aacf301697846b9,2024-11-21T06:26:42.120000 +CVE-2021-41752,0,0,e6aef17d0c488498ab7e3586d6cf78e29569a18b06dc989b15c178b151ae1644,2024-11-21T06:26:42.277000 +CVE-2021-41753,0,0,37730a2ca8b16c3656646fc7a0aa93cc9a849fee7f4ee178c31c074e0edd0c19,2024-11-21T06:26:42.427000 +CVE-2021-41754,0,0,e1c121c181a801b708b21d56c017e3a65af1fb525c1e34e1c069fc65e601538e,2024-11-21T06:26:42.590000 +CVE-2021-41755,0,0,0b8765307d6372fcd1071a27b4613faa196389be5386f9eb91bb5999e5642f5a,2024-11-21T06:26:42.773000 +CVE-2021-41756,0,0,03f75d2ca17c6050b2f224491617ba6b18831bd4275d94057df130b1f03c6c33,2024-11-21T06:26:42.933000 +CVE-2021-4176,0,0,72a5870455a03eeb21db34fcc8ec9ee640e524a9661c98ec8ab598a22afcf136,2024-11-21T06:37:04.357000 +CVE-2021-41764,0,0,be69d52db06473121905c0d21aebdb43e368b8c8a5292893c4f406ed9d75c063,2024-11-21T06:26:43.090000 +CVE-2021-41765,0,0,cbad693e02842803d9a99f801d5e322fe1c90116b13bd999f6cf9ced5cacd3a2,2024-11-21T06:26:43.277000 +CVE-2021-41766,0,0,647b44b92fdb4bc6deb28756ce3be1d1f6ccb167447299089187ff15ddf86507,2024-11-21T06:26:43.430000 +CVE-2021-41767,0,0,2dc88cb3541b2841aafb53a8e068a98c68701808e187cdbb7d82abb646aa97a7,2024-11-21T06:26:43.560000 +CVE-2021-41769,0,0,ece2b04c2aeb9daaba4ac9021dcc5ff12ee738911b5a984f44d5d28f11f5096f,2024-11-21T06:26:43.700000 +CVE-2021-4177,0,0,7b7ad209167149b8d5fe87b674017e1c9ef852fa671148730b09ed18af3f8118,2024-11-21T06:37:04.490000 +CVE-2021-41770,0,0,0636a905fb99fadffc466aee1f9833577c5cb6b20df889ca91e7063108206db4,2024-11-21T06:26:43.900000 +CVE-2021-41771,0,0,c186147a1a881494c3f227a36592305b866bc37cc9722190ddb3bbeb28dd7a59,2024-11-21T06:26:44.027000 +CVE-2021-41772,0,0,f73c5f20daf131149a117ce1266a7b799aa407810ec552510f220e94ce2d0a92,2024-11-21T06:26:44.223000 +CVE-2021-41773,0,0,771037afcd8503bc71a29065e059c842ec328e4591ab30a67391440ef59cceb4,2024-11-21T06:26:44.420000 CVE-2021-4178,0,0,c56c7ecf53fdc8574173d0afd93f83182144b6737dcdf3ae22069874b25b5b16,2022-10-04T17:55:01.783000 CVE-2021-41780,0,0,258a9638b33a433252dee0fdedd3d524593db2f532009665bf1792fbc6fe5099,2024-07-03T01:37:01.927000 CVE-2021-41781,0,0,256f9bcedd5b46b77332cd7d2616bd58c1de8a84f97a565792c92b03036d9922,2022-09-02T13:17:21.697000 @@ -183474,64 +183480,64 @@ CVE-2021-41782,0,0,a7fb6df0857de8a4892332de9e2865cee1049516cbf7d3bc92595c997ad9f CVE-2021-41783,0,0,230abec58371e9bee1c54a8bee8adfaf8c85490132f576910cd85d740f4b565c,2022-09-02T12:54:28.320000 CVE-2021-41784,0,0,84c2cfe530ec4593f6130466ef00382c303d1ac17e6e0dc114b7120d96e5a06d,2022-09-02T12:54:44.060000 CVE-2021-41785,0,0,9af93f74bcb699244502569ea32b4fb4f270dec5c9a9fe5c7c164981f031ea60,2022-09-02T12:55:00.287000 -CVE-2021-41788,0,1,e06c74293f0eb30b8f20118f45d1b3ab8d67648c27b6a7290e2b3d219411dfce,2024-11-21T06:26:45.750000 -CVE-2021-41789,0,1,085f8cea13d74686530cbe2821d12767c4179d969794f33e6aeac87bd86e189a,2024-11-21T06:26:45.923000 -CVE-2021-4179,0,1,053318e4cc3946de049a593010a05670f59a19de2a0b2d2f50f068bf61233d5f,2024-11-21T06:37:04.763000 -CVE-2021-41790,0,1,9a6225e19a319fc4fea03f566355cf066270dd0d09760c655654e1ec95067f4f,2024-11-21T06:26:46.070000 -CVE-2021-41791,0,1,a79953162ce941c2f9e9e8ceea0725b700dec608e6ece10e3a81a751e968c43c,2024-11-21T06:26:46.220000 -CVE-2021-41792,0,1,c57b596d473fceda3cc7182adcffbd1a1d52148bba5897e33d3b8d76a1f47c19,2024-11-21T06:26:46.370000 -CVE-2021-41794,0,1,78347f7f7f72334c2ad389fe9816ae7cdfd26c7b4d66b0dc137417ae87164455,2024-11-21T06:26:46.517000 -CVE-2021-41795,0,1,9ddb25b21404caa8bee90d4dea0a60a0695eabd60f15e7a6d76d4680a2445d79,2024-11-21T06:26:46.660000 +CVE-2021-41788,0,0,e06c74293f0eb30b8f20118f45d1b3ab8d67648c27b6a7290e2b3d219411dfce,2024-11-21T06:26:45.750000 +CVE-2021-41789,0,0,085f8cea13d74686530cbe2821d12767c4179d969794f33e6aeac87bd86e189a,2024-11-21T06:26:45.923000 +CVE-2021-4179,0,0,053318e4cc3946de049a593010a05670f59a19de2a0b2d2f50f068bf61233d5f,2024-11-21T06:37:04.763000 +CVE-2021-41790,0,0,9a6225e19a319fc4fea03f566355cf066270dd0d09760c655654e1ec95067f4f,2024-11-21T06:26:46.070000 +CVE-2021-41791,0,0,a79953162ce941c2f9e9e8ceea0725b700dec608e6ece10e3a81a751e968c43c,2024-11-21T06:26:46.220000 +CVE-2021-41792,0,0,c57b596d473fceda3cc7182adcffbd1a1d52148bba5897e33d3b8d76a1f47c19,2024-11-21T06:26:46.370000 +CVE-2021-41794,0,0,78347f7f7f72334c2ad389fe9816ae7cdfd26c7b4d66b0dc137417ae87164455,2024-11-21T06:26:46.517000 +CVE-2021-41795,0,0,9ddb25b21404caa8bee90d4dea0a60a0695eabd60f15e7a6d76d4680a2445d79,2024-11-21T06:26:46.660000 CVE-2021-41796,0,0,1b5556bc6e68ace6aeb856f82dae6f40f31a4eaea7b0f7504c43d2aa9d6daf5f,2023-11-07T03:39:00.803000 CVE-2021-41797,0,0,17e7262c15fa0e3363f94d39e524cd9613d2fe884c76b215a2fe554fa9078212,2023-11-07T03:39:00.840000 -CVE-2021-41798,0,1,57ed45ff6320cfb8f0c396b4695d0a38212031f14ea2b78a8564d9a502ff4b8a,2024-11-21T06:26:46.830000 -CVE-2021-41799,0,1,53b1ce8fa40bd43aca6565e74c68f42128486f9b0f08162a94969289d3baf82e,2024-11-21T06:26:47 -CVE-2021-4180,0,1,61e4859baa665049c86b0013a0e70995d3859984f7ea837ae8689c254c92d9d0,2024-11-21T06:37:04.907000 -CVE-2021-41800,0,1,97b14920bdda3f3f6a594ea8819a6f22bf038ccd4273cb1bd30bd924478264f7,2024-11-21T06:26:47.150000 -CVE-2021-41801,0,1,c48b8c61cd7e4fa48f7c7998969506b3dbcb1df2bbf418f400a8ec6d86f42fc2,2024-11-21T06:26:47.310000 -CVE-2021-41802,0,1,9abdb97cd0a18fe73a0de8019e3612667c9d6710ba348ef6888513499074b2e0,2024-11-21T06:26:47.460000 +CVE-2021-41798,0,0,57ed45ff6320cfb8f0c396b4695d0a38212031f14ea2b78a8564d9a502ff4b8a,2024-11-21T06:26:46.830000 +CVE-2021-41799,0,0,53b1ce8fa40bd43aca6565e74c68f42128486f9b0f08162a94969289d3baf82e,2024-11-21T06:26:47 +CVE-2021-4180,0,0,61e4859baa665049c86b0013a0e70995d3859984f7ea837ae8689c254c92d9d0,2024-11-21T06:37:04.907000 +CVE-2021-41800,0,0,97b14920bdda3f3f6a594ea8819a6f22bf038ccd4273cb1bd30bd924478264f7,2024-11-21T06:26:47.150000 +CVE-2021-41801,0,0,c48b8c61cd7e4fa48f7c7998969506b3dbcb1df2bbf418f400a8ec6d86f42fc2,2024-11-21T06:26:47.310000 +CVE-2021-41802,0,0,9abdb97cd0a18fe73a0de8019e3612667c9d6710ba348ef6888513499074b2e0,2024-11-21T06:26:47.460000 CVE-2021-41803,0,0,551f4c0e1c8b674a144bcb13cdbfb10630827ae0764e82251c3e6588f547045e,2023-11-07T03:39:01.150000 -CVE-2021-41805,0,1,ba6da5136b93e5ca21ec89f994b9755b3e428dfd46d6c18eb3c302a82ab76511,2024-11-21T06:26:47.790000 -CVE-2021-41807,0,1,cd83d03c126ac791eb6c2ce39a5bd8be3a6ff72f6261fe0bfc70818b20459048,2024-11-21T06:26:47.950000 -CVE-2021-41808,0,1,18530f9a895d3a6d7633523e1984c29c1d3bac7bca52b0860d99c032a5f86e34,2024-11-21T06:26:48.087000 -CVE-2021-41809,0,1,69141fb885b6e1c8a5a7a256804be5befd17620449600c5137dbe638b93f97ca,2024-11-21T06:26:48.233000 -CVE-2021-4181,0,1,d04ae684f14e466e7e84c72e07bd8cea308e5c5d4afed1d24d8a27981b1f47f5,2024-11-21T06:37:05.027000 -CVE-2021-41810,0,1,802f2bcfc4dad002dbc7f1c7f6f166503a71b86fcb9b5b9bb57ccff0a5f5f2fd,2024-11-21T06:26:48.373000 -CVE-2021-41816,0,1,efc2c299ff9f7fa0a488cdc63063b374bed000c36945df87e277a229e2c8e45e,2024-11-21T06:26:48.520000 -CVE-2021-41817,0,1,eb4dccf7922ac82382296ecf3e9941feac22050568162e924bd80c1e3d0f877a,2024-11-21T06:26:48.700000 -CVE-2021-41819,0,1,859a50c728e4c9738114c08d171da2832eba77c44390c8d43634a115345edea1,2024-11-21T06:26:48.883000 -CVE-2021-4182,0,1,662d3b299dfb7d94c31e5c7b2545586b667b219ec8add8e936670c506ba5b868,2024-11-21T06:37:05.217000 -CVE-2021-41821,0,1,f576773b63eb1b74609b976567de9149488273de44fd75ac5b5bc3b34e3e66ab,2024-11-21T06:26:49.067000 +CVE-2021-41805,0,0,ba6da5136b93e5ca21ec89f994b9755b3e428dfd46d6c18eb3c302a82ab76511,2024-11-21T06:26:47.790000 +CVE-2021-41807,0,0,cd83d03c126ac791eb6c2ce39a5bd8be3a6ff72f6261fe0bfc70818b20459048,2024-11-21T06:26:47.950000 +CVE-2021-41808,0,0,18530f9a895d3a6d7633523e1984c29c1d3bac7bca52b0860d99c032a5f86e34,2024-11-21T06:26:48.087000 +CVE-2021-41809,0,0,69141fb885b6e1c8a5a7a256804be5befd17620449600c5137dbe638b93f97ca,2024-11-21T06:26:48.233000 +CVE-2021-4181,0,0,d04ae684f14e466e7e84c72e07bd8cea308e5c5d4afed1d24d8a27981b1f47f5,2024-11-21T06:37:05.027000 +CVE-2021-41810,0,0,802f2bcfc4dad002dbc7f1c7f6f166503a71b86fcb9b5b9bb57ccff0a5f5f2fd,2024-11-21T06:26:48.373000 +CVE-2021-41816,0,0,efc2c299ff9f7fa0a488cdc63063b374bed000c36945df87e277a229e2c8e45e,2024-11-21T06:26:48.520000 +CVE-2021-41817,0,0,eb4dccf7922ac82382296ecf3e9941feac22050568162e924bd80c1e3d0f877a,2024-11-21T06:26:48.700000 +CVE-2021-41819,0,0,859a50c728e4c9738114c08d171da2832eba77c44390c8d43634a115345edea1,2024-11-21T06:26:48.883000 +CVE-2021-4182,0,0,662d3b299dfb7d94c31e5c7b2545586b667b219ec8add8e936670c506ba5b868,2024-11-21T06:37:05.217000 +CVE-2021-41821,0,0,f576773b63eb1b74609b976567de9149488273de44fd75ac5b5bc3b34e3e66ab,2024-11-21T06:26:49.067000 CVE-2021-41823,0,0,17e158b2c1d8fd13ddd150e20e211ad135d2d1f7b5f6180a5374fd8fe8dccc94,2023-01-09T15:15:22.243000 -CVE-2021-41824,0,1,f2851e65c068680100cfa60ed7b6b79b866e235dbaa6e1cd50c1263076fc2aaf,2024-11-21T06:26:49.397000 -CVE-2021-41825,0,1,e08fbce9f25ab1882618961bf6c1c93d3dde3828754cc92e49571bfe7b1fb520,2024-11-21T06:26:49.570000 -CVE-2021-41826,0,1,c2be72a716989ea9c9ddd4456371319d4e9f4e7f5778825b8adf2299a81e9395,2024-11-21T06:26:49.740000 -CVE-2021-41827,0,1,2a320fde3c58abb01f1f1739659e5d05e93465cfcecd938f3427f8d217fca2a3,2024-11-21T06:26:49.883000 -CVE-2021-41828,0,1,e6198e5a5c057b7e83d39934bfb2d4f46e55273719fef6bd781ed027221d4389,2024-11-21T06:26:50.030000 -CVE-2021-41829,0,1,378c0bb9a7023d35c2fad147493cbc8bceca85f8d651c5ca14a9eb0eeb964505,2024-11-21T06:26:50.197000 -CVE-2021-4183,0,1,4aef1f9cd6769ebd41dd822ba640c63563d7bc751a4c52cfdaee9d8233cb624a,2024-11-21T06:37:05.413000 -CVE-2021-41830,0,1,f5c1ae86ceea14e49664d3b7b9e41ce040a89345ff90e3e4031832a0ed0f90fb,2024-11-21T06:26:50.350000 -CVE-2021-41831,0,1,0273a0a0122e91348d430742e4269969e866b3efdb20f7bd131004a2a1126c1b,2024-11-21T06:26:50.480000 -CVE-2021-41832,0,1,c91d8072cca122ee569276bd5408fcd9e0da8c3dcb8b8a217e1f4aca4c21fe6e,2024-11-21T06:26:50.607000 -CVE-2021-41833,0,1,0844df7d88672c33079067931f3b557d3df3fdfcbf81183e10b4a6433ebca401,2024-11-21T06:26:50.740000 -CVE-2021-41834,0,1,8e353d08f778695573692ebe99dd844412879acafdd4596b5ce4d0327e5d40e6,2024-11-21T06:26:50.910000 -CVE-2021-41835,0,1,65011b65f34b4ae148e8abdc2941374874eae3563254c976f620a32f465cc05a,2024-11-21T06:26:51.047000 -CVE-2021-41836,0,1,812b8c5b24efa952f05e9fa23d1bf418f5f772228b7b94794c28db61859e895d,2024-11-21T06:26:51.183000 -CVE-2021-41837,0,1,a2be88d640b3451edb15ab4d1db156aaff5fb004915a393b5ff3ec4325abb87d,2024-11-21T06:26:51.320000 -CVE-2021-41838,0,1,7cbc188d7bb5df2be103ece7488ee7291e901f5dec652ca153a52e60c8d174d7,2024-11-21T06:26:51.543000 -CVE-2021-41839,0,1,9179ef5d6e204b03c54b11d7f859dcbbd9590d7b82e30f6f0ce2c165bb9933a8,2024-11-21T06:26:52.307000 -CVE-2021-4184,0,1,47476911938ac0be6e786bea222fb25d1268f00548d8314ff4020f72343c5958,2024-11-21T06:37:05.590000 -CVE-2021-41840,0,1,4c369eea3ee3ae91a7411c00e197394c6acb44c8cfae6cef794572f5a9f0b012,2024-11-21T06:26:52.477000 -CVE-2021-41841,0,1,6a11b164665f9ad302baac2a2d9b7e27a2ff004712dda0b7a670cfc7841ab2dd,2024-11-21T06:26:52.633000 -CVE-2021-41842,0,1,92a7e160879746a4f74aa45f536e596071be1f1482bb18f63eea0cc8eb40e38a,2024-11-21T06:26:52.790000 -CVE-2021-41843,0,1,cdf9a67b2d73578fac1aee086b730563cdf05efaed003650bad1f127b395a831,2024-11-21T06:26:52.940000 -CVE-2021-41844,0,1,2653fb2f5f5c62812cfacd6ab6742e9205985a68e34bdb205c1fb5e7fc03cb70,2024-11-21T06:26:53.097000 -CVE-2021-41845,0,1,2d65e29893c776926b05c12352c25e9af3aee7caa0743c92281d058fa1e07235,2024-11-21T06:26:53.243000 -CVE-2021-41847,0,1,e020b007956c5705e9ed87ce1d3b0f3574129c881b0ae9814b119c9fd803cef6,2024-11-21T06:26:53.493000 -CVE-2021-41848,0,1,20c6becd0ac963e3c4edc89ffd997d64cf29b0e92fa6e7ad781c72f148178151,2024-11-21T06:26:53.853000 -CVE-2021-41849,0,1,ffece7dd4121614591dd0147830616160a3d08dff20d43b5f6c31d818b5e1717,2024-11-21T06:26:54.027000 -CVE-2021-4185,0,1,e347924f468f110977c91b5fec053b7a3270bf461ae81397929e53443cb8ff31,2024-11-21T06:37:05.767000 -CVE-2021-41850,0,1,ea6ec5c2b0c0ee1ff00acb282f08a4ca317e0543cd5cc2e6983f6c0048788fda,2024-11-21T06:26:54.183000 +CVE-2021-41824,0,0,f2851e65c068680100cfa60ed7b6b79b866e235dbaa6e1cd50c1263076fc2aaf,2024-11-21T06:26:49.397000 +CVE-2021-41825,0,0,e08fbce9f25ab1882618961bf6c1c93d3dde3828754cc92e49571bfe7b1fb520,2024-11-21T06:26:49.570000 +CVE-2021-41826,0,0,c2be72a716989ea9c9ddd4456371319d4e9f4e7f5778825b8adf2299a81e9395,2024-11-21T06:26:49.740000 +CVE-2021-41827,0,0,2a320fde3c58abb01f1f1739659e5d05e93465cfcecd938f3427f8d217fca2a3,2024-11-21T06:26:49.883000 +CVE-2021-41828,0,0,e6198e5a5c057b7e83d39934bfb2d4f46e55273719fef6bd781ed027221d4389,2024-11-21T06:26:50.030000 +CVE-2021-41829,0,0,378c0bb9a7023d35c2fad147493cbc8bceca85f8d651c5ca14a9eb0eeb964505,2024-11-21T06:26:50.197000 +CVE-2021-4183,0,0,4aef1f9cd6769ebd41dd822ba640c63563d7bc751a4c52cfdaee9d8233cb624a,2024-11-21T06:37:05.413000 +CVE-2021-41830,0,0,f5c1ae86ceea14e49664d3b7b9e41ce040a89345ff90e3e4031832a0ed0f90fb,2024-11-21T06:26:50.350000 +CVE-2021-41831,0,0,0273a0a0122e91348d430742e4269969e866b3efdb20f7bd131004a2a1126c1b,2024-11-21T06:26:50.480000 +CVE-2021-41832,0,0,c91d8072cca122ee569276bd5408fcd9e0da8c3dcb8b8a217e1f4aca4c21fe6e,2024-11-21T06:26:50.607000 +CVE-2021-41833,0,0,0844df7d88672c33079067931f3b557d3df3fdfcbf81183e10b4a6433ebca401,2024-11-21T06:26:50.740000 +CVE-2021-41834,0,0,8e353d08f778695573692ebe99dd844412879acafdd4596b5ce4d0327e5d40e6,2024-11-21T06:26:50.910000 +CVE-2021-41835,0,0,65011b65f34b4ae148e8abdc2941374874eae3563254c976f620a32f465cc05a,2024-11-21T06:26:51.047000 +CVE-2021-41836,0,0,812b8c5b24efa952f05e9fa23d1bf418f5f772228b7b94794c28db61859e895d,2024-11-21T06:26:51.183000 +CVE-2021-41837,0,0,a2be88d640b3451edb15ab4d1db156aaff5fb004915a393b5ff3ec4325abb87d,2024-11-21T06:26:51.320000 +CVE-2021-41838,0,0,7cbc188d7bb5df2be103ece7488ee7291e901f5dec652ca153a52e60c8d174d7,2024-11-21T06:26:51.543000 +CVE-2021-41839,0,0,9179ef5d6e204b03c54b11d7f859dcbbd9590d7b82e30f6f0ce2c165bb9933a8,2024-11-21T06:26:52.307000 +CVE-2021-4184,0,0,47476911938ac0be6e786bea222fb25d1268f00548d8314ff4020f72343c5958,2024-11-21T06:37:05.590000 +CVE-2021-41840,0,0,4c369eea3ee3ae91a7411c00e197394c6acb44c8cfae6cef794572f5a9f0b012,2024-11-21T06:26:52.477000 +CVE-2021-41841,0,0,6a11b164665f9ad302baac2a2d9b7e27a2ff004712dda0b7a670cfc7841ab2dd,2024-11-21T06:26:52.633000 +CVE-2021-41842,0,0,92a7e160879746a4f74aa45f536e596071be1f1482bb18f63eea0cc8eb40e38a,2024-11-21T06:26:52.790000 +CVE-2021-41843,0,0,cdf9a67b2d73578fac1aee086b730563cdf05efaed003650bad1f127b395a831,2024-11-21T06:26:52.940000 +CVE-2021-41844,0,0,2653fb2f5f5c62812cfacd6ab6742e9205985a68e34bdb205c1fb5e7fc03cb70,2024-11-21T06:26:53.097000 +CVE-2021-41845,0,0,2d65e29893c776926b05c12352c25e9af3aee7caa0743c92281d058fa1e07235,2024-11-21T06:26:53.243000 +CVE-2021-41847,0,0,e020b007956c5705e9ed87ce1d3b0f3574129c881b0ae9814b119c9fd803cef6,2024-11-21T06:26:53.493000 +CVE-2021-41848,0,0,20c6becd0ac963e3c4edc89ffd997d64cf29b0e92fa6e7ad781c72f148178151,2024-11-21T06:26:53.853000 +CVE-2021-41849,0,0,ffece7dd4121614591dd0147830616160a3d08dff20d43b5f6c31d818b5e1717,2024-11-21T06:26:54.027000 +CVE-2021-4185,0,0,e347924f468f110977c91b5fec053b7a3270bf461ae81397929e53443cb8ff31,2024-11-21T06:37:05.767000 +CVE-2021-41850,0,0,ea6ec5c2b0c0ee1ff00acb282f08a4ca317e0543cd5cc2e6983f6c0048788fda,2024-11-21T06:26:54.183000 CVE-2021-41851,0,0,fd8457dcc12f5b573778a1363f0d8d6bf78fafedb0e425a28a4da4529785446f,2024-05-17T02:01:21.267000 CVE-2021-41852,0,0,ce560672915dfc25b254d068b92f3ec5b9c18bdbb877e48a54224607388f23c9,2024-05-17T02:01:21.310000 CVE-2021-41853,0,0,4044c313a0499affc7b64ead1dd6f2164e5a71df21ea8658fb3d03e43f18d59a,2024-05-17T02:01:21.360000 @@ -183541,68 +183547,68 @@ CVE-2021-41856,0,0,e40edfaa3e4ef7b888fbece85365ed9d46a4acb0742aeba8971e4f71ff76b CVE-2021-41857,0,0,425ee370aa70e2de6a6c557d834ace0368473d861f7b23fa1a7cc72d4224dc5b,2024-05-17T02:01:21.540000 CVE-2021-41858,0,0,d8d032a1760a86c81891916d87f3fe342006799fda687db0d769b7fa61a88125,2024-05-17T02:01:21.583000 CVE-2021-41859,0,0,eba7e813842a51915b9e408701b7bdddf7e70d79e4eb361a5546ecf5f73afa93,2024-05-17T02:01:21.627000 -CVE-2021-4186,0,1,779c711962ff4ae8bf1bff98eddb7e041095575c725bcad35ab8ecbac41333fc,2024-11-21T06:37:05.960000 +CVE-2021-4186,0,0,779c711962ff4ae8bf1bff98eddb7e041095575c725bcad35ab8ecbac41333fc,2024-11-21T06:37:05.960000 CVE-2021-41860,0,0,cc18159f778b9042a1994160ab0f67e5b82a7942b9341b115c94a0838ac44dd0,2024-05-17T02:01:21.673000 -CVE-2021-41861,0,1,d3ec4bcba3c3dd8468be1955bd72dcefbff042ddb37df3c0d76422772742243e,2024-11-21T06:26:54.747000 -CVE-2021-41862,0,1,318fc05123db3651c41b91a62479bad995a902f84097cea2bc5bc8881f47f08b,2024-11-21T06:26:54.893000 -CVE-2021-41864,0,1,ccf2f95062b198d519f15e4448cdcca2583ebc77a6f9527e1070bbc2edce5958,2024-11-21T06:26:55.027000 -CVE-2021-41865,0,1,3f76852e7e6da10a9f6102bc861cb7bd643e1db77545b79bdaee4133caa441fe,2024-11-21T06:26:55.220000 -CVE-2021-41866,0,1,555b2e25ee243e0f122c1a25fcf4634520541004fc7d86e5b84e63878b921b85,2024-11-21T06:26:55.367000 -CVE-2021-41867,0,1,7f94554e694495cc9d51082673d4c1a0d8f82aa13d43d2e12cb1802a2c646525,2024-11-21T06:26:55.510000 -CVE-2021-41868,0,1,11e5b25f3cc0530c359ced92d63d4cf738322ccf14f9b7c9bebe6936ecda1a79,2024-11-21T06:26:55.643000 -CVE-2021-41869,0,1,f1b7f310a2bbf85ee680a7d37f5e55c848a971dda572633285c69374de5044f1,2024-11-21T06:26:55.803000 -CVE-2021-4187,0,1,53aa5945727954d851f80f9d1b3ae7eec3eeed6af7468ced764aa8fa546cbb1a,2024-11-21T06:37:06.110000 -CVE-2021-41870,0,1,f0bb31474fde2f5778206e8e97a9446e8cf65d7d9d2ef72d686049d06108b75a,2024-11-21T06:26:55.960000 -CVE-2021-41871,0,1,74eb73a811223ca942f910d0397b6b147a53e849a13f45f03ca1547bff72bb4b,2024-11-21T06:26:56.100000 -CVE-2021-41872,0,1,0e6be476032a3c74a4df9ed48980bc58fb97c75d4df1b2c93c41d94281a77e49,2024-11-21T06:26:56.240000 -CVE-2021-41873,0,1,113d4aa9b189ca9fa90aa9347b087dcaec047e5a2cf5afe5ff7c7760d060bd6a,2024-11-21T06:26:56.383000 -CVE-2021-41874,0,1,a02a0f19cb63910de836320ad44ec83375a685c1c21b9278056e397398a7dcc9,2024-11-21T06:26:56.527000 -CVE-2021-41878,0,1,44fa7aed18f390881e27fbf013947c180ee1634ae57b229d89f4698488061956,2024-11-21T06:26:56.677000 -CVE-2021-4188,0,1,15320567b8215d36eba59665947f68a8535109f5fa69ca13a011fcf83efc3d12,2024-11-21T06:37:06.290000 +CVE-2021-41861,0,0,d3ec4bcba3c3dd8468be1955bd72dcefbff042ddb37df3c0d76422772742243e,2024-11-21T06:26:54.747000 +CVE-2021-41862,0,0,318fc05123db3651c41b91a62479bad995a902f84097cea2bc5bc8881f47f08b,2024-11-21T06:26:54.893000 +CVE-2021-41864,0,0,ccf2f95062b198d519f15e4448cdcca2583ebc77a6f9527e1070bbc2edce5958,2024-11-21T06:26:55.027000 +CVE-2021-41865,0,0,3f76852e7e6da10a9f6102bc861cb7bd643e1db77545b79bdaee4133caa441fe,2024-11-21T06:26:55.220000 +CVE-2021-41866,0,0,555b2e25ee243e0f122c1a25fcf4634520541004fc7d86e5b84e63878b921b85,2024-11-21T06:26:55.367000 +CVE-2021-41867,0,0,7f94554e694495cc9d51082673d4c1a0d8f82aa13d43d2e12cb1802a2c646525,2024-11-21T06:26:55.510000 +CVE-2021-41868,0,0,11e5b25f3cc0530c359ced92d63d4cf738322ccf14f9b7c9bebe6936ecda1a79,2024-11-21T06:26:55.643000 +CVE-2021-41869,0,0,f1b7f310a2bbf85ee680a7d37f5e55c848a971dda572633285c69374de5044f1,2024-11-21T06:26:55.803000 +CVE-2021-4187,0,0,53aa5945727954d851f80f9d1b3ae7eec3eeed6af7468ced764aa8fa546cbb1a,2024-11-21T06:37:06.110000 +CVE-2021-41870,0,0,f0bb31474fde2f5778206e8e97a9446e8cf65d7d9d2ef72d686049d06108b75a,2024-11-21T06:26:55.960000 +CVE-2021-41871,0,0,74eb73a811223ca942f910d0397b6b147a53e849a13f45f03ca1547bff72bb4b,2024-11-21T06:26:56.100000 +CVE-2021-41872,0,0,0e6be476032a3c74a4df9ed48980bc58fb97c75d4df1b2c93c41d94281a77e49,2024-11-21T06:26:56.240000 +CVE-2021-41873,0,0,113d4aa9b189ca9fa90aa9347b087dcaec047e5a2cf5afe5ff7c7760d060bd6a,2024-11-21T06:26:56.383000 +CVE-2021-41874,0,0,a02a0f19cb63910de836320ad44ec83375a685c1c21b9278056e397398a7dcc9,2024-11-21T06:26:56.527000 +CVE-2021-41878,0,0,44fa7aed18f390881e27fbf013947c180ee1634ae57b229d89f4698488061956,2024-11-21T06:26:56.677000 +CVE-2021-4188,0,0,15320567b8215d36eba59665947f68a8535109f5fa69ca13a011fcf83efc3d12,2024-11-21T06:37:06.290000 CVE-2021-4189,0,0,15c4b61a26aac2ca3ea6d106da732960f4cc66c57cf8910df6499d904c0393b5,2023-06-30T23:15:09.980000 -CVE-2021-4190,0,1,e1199a152335ed4c3ef3859615858f05fb6456abe38b0c84c8f0ff82766dceb2,2024-11-21T06:37:06.580000 -CVE-2021-4191,0,1,efc236fd1bd4aeecfd7591ee9cad5a429725b9c8aff49a6b19867a2615b51420,2024-11-21T06:37:06.707000 -CVE-2021-41916,0,1,ddbead947ad0091dde145ec19b99773b529c5540b5244e178535905b16b20e30,2024-11-21T06:26:56.817000 -CVE-2021-41917,0,1,4be5cc0d59785e17b02a4c947f4f1f6e0e125aa8d7c49bdcc725c80091f827f7,2024-11-21T06:26:56.963000 -CVE-2021-41918,0,1,202716165480715e914facb61ff2b7398325cab662afde34c2d26557bf4289c0,2024-11-21T06:26:57.100000 -CVE-2021-41919,0,1,c79cb4bc6b07799a09998b9d22f056a73ec99631dde921bd13f1d7ce212146d8,2024-11-21T06:26:57.237000 -CVE-2021-4192,0,1,ef01eaf5557156daf1a4b21cfa91943aaf86f6103f7f2d823c7c0c53157ea94f,2024-11-21T06:37:06.850000 -CVE-2021-41920,0,1,993c29702d01dce9ec96b5302bc6525d3a6a15b34e0df9951b6ce90a623f4425,2024-11-21T06:26:57.373000 -CVE-2021-41921,0,1,b4982c2369c87666b26b786251ea5926b24c493517dbe3c9fb36b1a850546c20,2024-11-21T06:26:57.517000 +CVE-2021-4190,0,0,e1199a152335ed4c3ef3859615858f05fb6456abe38b0c84c8f0ff82766dceb2,2024-11-21T06:37:06.580000 +CVE-2021-4191,0,0,efc236fd1bd4aeecfd7591ee9cad5a429725b9c8aff49a6b19867a2615b51420,2024-11-21T06:37:06.707000 +CVE-2021-41916,0,0,ddbead947ad0091dde145ec19b99773b529c5540b5244e178535905b16b20e30,2024-11-21T06:26:56.817000 +CVE-2021-41917,0,0,4be5cc0d59785e17b02a4c947f4f1f6e0e125aa8d7c49bdcc725c80091f827f7,2024-11-21T06:26:56.963000 +CVE-2021-41918,0,0,202716165480715e914facb61ff2b7398325cab662afde34c2d26557bf4289c0,2024-11-21T06:26:57.100000 +CVE-2021-41919,0,0,c79cb4bc6b07799a09998b9d22f056a73ec99631dde921bd13f1d7ce212146d8,2024-11-21T06:26:57.237000 +CVE-2021-4192,0,0,ef01eaf5557156daf1a4b21cfa91943aaf86f6103f7f2d823c7c0c53157ea94f,2024-11-21T06:37:06.850000 +CVE-2021-41920,0,0,993c29702d01dce9ec96b5302bc6525d3a6a15b34e0df9951b6ce90a623f4425,2024-11-21T06:26:57.373000 +CVE-2021-41921,0,0,b4982c2369c87666b26b786251ea5926b24c493517dbe3c9fb36b1a850546c20,2024-11-21T06:26:57.517000 CVE-2021-41924,0,0,3c012dc2511b24718bbff2fd22e94a814e0d3e508ec2e61621aaf71d08cab599,2022-06-28T18:21:50.490000 CVE-2021-41927,0,0,e517289135b4add343208bef67bf516935db5891bbf816368021962a1f93eda9,2023-11-07T03:39:02.317000 -CVE-2021-41928,0,1,53b03bde62a2203b96d1dc4318a41f5c8309a68c1e79e974a49bdc2094b338e0,2024-11-21T06:26:57.837000 -CVE-2021-41929,0,1,0361f777b452cf6e46a33cda9ee1f21612e07d33f349c408060d2e8954c5a812,2024-11-21T06:26:57.977000 -CVE-2021-4193,0,1,fbd71585acfc40fb528970c6fe26a9eab6cbf2335e795acce33d238e84bc836e,2024-11-21T06:37:07.027000 -CVE-2021-41930,0,1,b12aa7d8947e3ec76d52d863b124850898d32c8f6373014f17de73113ad49e0a,2024-11-21T06:26:58.113000 -CVE-2021-41931,0,1,e319983330764909a4d41a5c15f0f8e2105b5820d64029578d7e691b0bd8e7db,2024-11-21T06:26:58.253000 -CVE-2021-41932,0,1,262f214e6520af8dd25321e31dc9f37991edf828abe360e9d93decf123c78f6a,2024-11-21T06:26:58.393000 -CVE-2021-41938,0,1,2cc47e55d20ff9c022c0c0cffb1ccbe79b105a8d33b333ab21f6e55c014d2245,2024-11-21T06:26:58.547000 -CVE-2021-4194,0,1,4805edfe0ce502d94e0dfbe5dffd6374012569b90386c9f9090f5d8aa17dcdb3,2024-11-21T06:37:07.213000 -CVE-2021-41942,0,1,d0373c130a989d379c0c63304121f838041564be9c6fdfa42a0f12d8c393f94a,2024-11-21T06:26:58.697000 +CVE-2021-41928,0,0,53b03bde62a2203b96d1dc4318a41f5c8309a68c1e79e974a49bdc2094b338e0,2024-11-21T06:26:57.837000 +CVE-2021-41929,0,0,0361f777b452cf6e46a33cda9ee1f21612e07d33f349c408060d2e8954c5a812,2024-11-21T06:26:57.977000 +CVE-2021-4193,0,0,fbd71585acfc40fb528970c6fe26a9eab6cbf2335e795acce33d238e84bc836e,2024-11-21T06:37:07.027000 +CVE-2021-41930,0,0,b12aa7d8947e3ec76d52d863b124850898d32c8f6373014f17de73113ad49e0a,2024-11-21T06:26:58.113000 +CVE-2021-41931,0,0,e319983330764909a4d41a5c15f0f8e2105b5820d64029578d7e691b0bd8e7db,2024-11-21T06:26:58.253000 +CVE-2021-41932,0,0,262f214e6520af8dd25321e31dc9f37991edf828abe360e9d93decf123c78f6a,2024-11-21T06:26:58.393000 +CVE-2021-41938,0,0,2cc47e55d20ff9c022c0c0cffb1ccbe79b105a8d33b333ab21f6e55c014d2245,2024-11-21T06:26:58.547000 +CVE-2021-4194,0,0,4805edfe0ce502d94e0dfbe5dffd6374012569b90386c9f9090f5d8aa17dcdb3,2024-11-21T06:37:07.213000 +CVE-2021-41942,0,0,d0373c130a989d379c0c63304121f838041564be9c6fdfa42a0f12d8c393f94a,2024-11-21T06:26:58.697000 CVE-2021-41943,0,0,3c784236733ed0ff61cc1d28ab8b77fa4f23b8018db6c6fa47d8ce2f1bd4e318,2023-11-07T03:39:02.403000 -CVE-2021-41945,0,1,85fe7ed638271bf5de505a8a5011a7681166a6acb1298109f4d29a9fdbac84e5,2024-11-21T06:26:58.990000 -CVE-2021-41946,0,1,dc91debf23b7ad07ef018d3b976e4b4ef41fca6e23f1e828d98f261322954d8b,2024-11-21T06:26:59.150000 -CVE-2021-41947,0,1,d4d9dda4103b3f445fcc9148cc2130d203f62ef74cd2a9b268d15f4ff79d387e,2024-11-21T06:26:59.300000 -CVE-2021-41948,0,1,f2f75cd763689d75869091870cd1b1c07dfb45829da715be719d332713c2a41b,2024-11-21T06:26:59.450000 +CVE-2021-41945,0,0,85fe7ed638271bf5de505a8a5011a7681166a6acb1298109f4d29a9fdbac84e5,2024-11-21T06:26:58.990000 +CVE-2021-41946,0,0,dc91debf23b7ad07ef018d3b976e4b4ef41fca6e23f1e828d98f261322954d8b,2024-11-21T06:26:59.150000 +CVE-2021-41947,0,0,d4d9dda4103b3f445fcc9148cc2130d203f62ef74cd2a9b268d15f4ff79d387e,2024-11-21T06:26:59.300000 +CVE-2021-41948,0,0,f2f75cd763689d75869091870cd1b1c07dfb45829da715be719d332713c2a41b,2024-11-21T06:26:59.450000 CVE-2021-4195,0,0,7256913c13b71440385f565ca799f89adfb4c36f1e2d3b759ecd9db7975e96c1,2023-11-07T03:40:20.710000 -CVE-2021-41950,0,1,bd08dc2d9d54443f42086dece4f77317762c870e2695091813bfc6ad349a3061,2024-11-21T06:26:59.590000 -CVE-2021-41951,0,1,8f415f9df03192ed1e1c06e51f211dcc876747d67d6e1a00aee76cb01bb48ac9,2024-11-21T06:26:59.733000 -CVE-2021-41952,0,1,8ac3124efdda610f209e44f1d183a6e0f7aa9afb74dcbb22f7a0c6b11ce8abc0,2024-11-21T06:26:59.870000 -CVE-2021-41959,0,1,a9c051b65bb199d26713fd5101a3d0c8ea9c8a5136f87cea1548d011fab6de37,2024-11-21T06:27:00.023000 -CVE-2021-41962,0,1,fa17174d451f0e5c45b82aed645c8ad67e480a8cef7901e715abce4c37eed061,2024-11-21T06:27:00.163000 -CVE-2021-41965,0,1,9ce68d9f55e851b448f31b194754d2530523e45bc3fa6ea603e059dd56066a9d,2024-11-21T06:27:00.310000 -CVE-2021-4197,0,1,f6bcd3ab41f936a64c0b74fef9e46a9a2dee856ce7bcf8801d19229fcc728f75,2024-11-21T06:37:07.517000 -CVE-2021-41971,0,1,281b16903b2396abf8b0ab3ecc2fbf193fb299a3cb3489d4f6c3cbb9b92079b8,2024-11-21T06:27:00.463000 -CVE-2021-41972,0,1,350b20c9cd2bfc1d8bfeb29f1fb55994479ff6826eec8a40d6e0783f47e19564,2024-11-21T06:27:00.580000 -CVE-2021-41973,0,1,64b10fd2c78c0b5edb5569cc20f5f2fe3a9a829dc3630bf65f3c971dd05c942f,2024-11-21T06:27:00.697000 -CVE-2021-41974,0,1,1af6d8b61dc6d1c6011821d03bb31a8f6ac8303185aeac0f4a6b1eebc1eb31b8,2024-11-21T06:27:00.860000 -CVE-2021-41975,0,1,43bbc0ec705a39fe31dacdec20ec4373341362527ac4f88a2ce5ca2d0d303152,2024-11-21T06:27:00.973000 -CVE-2021-41976,0,1,9f7268fa56cfdeec2c9527753b29fcb010e897b1be3e735bb1709631c62bcb90,2024-11-21T06:27:01.090000 +CVE-2021-41950,0,0,bd08dc2d9d54443f42086dece4f77317762c870e2695091813bfc6ad349a3061,2024-11-21T06:26:59.590000 +CVE-2021-41951,0,0,8f415f9df03192ed1e1c06e51f211dcc876747d67d6e1a00aee76cb01bb48ac9,2024-11-21T06:26:59.733000 +CVE-2021-41952,0,0,8ac3124efdda610f209e44f1d183a6e0f7aa9afb74dcbb22f7a0c6b11ce8abc0,2024-11-21T06:26:59.870000 +CVE-2021-41959,0,0,a9c051b65bb199d26713fd5101a3d0c8ea9c8a5136f87cea1548d011fab6de37,2024-11-21T06:27:00.023000 +CVE-2021-41962,0,0,fa17174d451f0e5c45b82aed645c8ad67e480a8cef7901e715abce4c37eed061,2024-11-21T06:27:00.163000 +CVE-2021-41965,0,0,9ce68d9f55e851b448f31b194754d2530523e45bc3fa6ea603e059dd56066a9d,2024-11-21T06:27:00.310000 +CVE-2021-4197,0,0,f6bcd3ab41f936a64c0b74fef9e46a9a2dee856ce7bcf8801d19229fcc728f75,2024-11-21T06:37:07.517000 +CVE-2021-41971,0,0,281b16903b2396abf8b0ab3ecc2fbf193fb299a3cb3489d4f6c3cbb9b92079b8,2024-11-21T06:27:00.463000 +CVE-2021-41972,0,0,350b20c9cd2bfc1d8bfeb29f1fb55994479ff6826eec8a40d6e0783f47e19564,2024-11-21T06:27:00.580000 +CVE-2021-41973,0,0,64b10fd2c78c0b5edb5569cc20f5f2fe3a9a829dc3630bf65f3c971dd05c942f,2024-11-21T06:27:00.697000 +CVE-2021-41974,0,0,1af6d8b61dc6d1c6011821d03bb31a8f6ac8303185aeac0f4a6b1eebc1eb31b8,2024-11-21T06:27:00.860000 +CVE-2021-41975,0,0,43bbc0ec705a39fe31dacdec20ec4373341362527ac4f88a2ce5ca2d0d303152,2024-11-21T06:27:00.973000 +CVE-2021-41976,0,0,9f7268fa56cfdeec2c9527753b29fcb010e897b1be3e735bb1709631c62bcb90,2024-11-21T06:27:01.090000 CVE-2021-41977,0,0,52e28d7c5c7898376913e56ab4b36b405ddb569da44e104aeef611930f235d64,2023-11-07T03:39:02.647000 CVE-2021-41978,0,0,2e27bca085114bafa890cef232b4f5b16a51ee84b477f9aabb9bf91e56125fbe,2023-11-07T03:39:02.927000 CVE-2021-41979,0,0,d505f52ea21ea2c74a67c2ce2c05d868579d84ae5c0abdc0f9b33b4ea39bfa1e,2023-11-07T03:39:03.260000 -CVE-2021-4198,0,1,396beea64bfe833e38c91c33935ab51b5c160a67ecdc89d183d83372aedd9377,2024-11-21T06:37:07.703000 +CVE-2021-4198,0,0,396beea64bfe833e38c91c33935ab51b5c160a67ecdc89d183d83372aedd9377,2024-11-21T06:37:07.703000 CVE-2021-41980,0,0,943134243fbc6fb112988ab8e36b409bb5d6417483e0e9a3c289da18ec575cfd,2023-11-07T03:39:03.500000 CVE-2021-41981,0,0,31a55f00b66103d78c8b8447a6b7159c9b7ae10821cb060c5d347a35cab2614f,2023-11-07T03:39:03.750000 CVE-2021-41982,0,0,4922670663cff3de9c655c99a9a6fcf19d21a6bda0e73f27a184ee812a3818d9,2023-11-07T03:39:04.003000 @@ -183610,151 +183616,151 @@ CVE-2021-41983,0,0,6cd29704ec8b0a027ea970d7c0e203d30694e0cd49fbeda552b290c4bf77d CVE-2021-41984,0,0,1c23081c32c0953462f088a46c3135bc7f23ffae8415c6d249cfd12777817f63,2023-11-07T03:39:04.490000 CVE-2021-41985,0,0,30e6132223460e8fca61ede0f02f62d4a8ea6e5b3fcd60579eebf2fad739f350,2023-11-07T03:39:04.740000 CVE-2021-41986,0,0,abf05a0a357c302a9e067fa74d3de110072d7b819dd6ca8926bfbe487e5ef637,2023-11-07T03:39:04.993000 -CVE-2021-41987,0,1,646469c4dcea8885bdd731f48ef94b7e9fa5c91eeb425c4df7d25a3006ad7cfc,2024-11-21T06:27:01.380000 +CVE-2021-41987,0,0,646469c4dcea8885bdd731f48ef94b7e9fa5c91eeb425c4df7d25a3006ad7cfc,2024-11-21T06:27:01.380000 CVE-2021-41988,0,0,55ef3e3518e6417ee357a8d94f619c110b6528344d6d5a317ddc15190daec746,2023-08-08T14:21:49.707000 CVE-2021-41989,0,0,08dcef4b718c17939d924ed36eff4e1c62681f20aa820da9005d24a4c81355a6,2023-08-08T14:21:49.707000 -CVE-2021-4199,0,1,5eb662c959e71ef6ae1c5ff07ee0461c1e5dbef45e2b020a69fcdcc692f3e479,2024-11-21T06:37:07.853000 -CVE-2021-41990,0,1,90ffabdcf02b5939d030bf81757149a2de8f65bcd3f5c40b6701193ca5b0f5b4,2024-11-21T06:27:01.873000 -CVE-2021-41991,0,1,534c8bba898626f81042432dae2eb7aafb25887d2333743c4045d9b867b7a261,2024-11-21T06:27:02.090000 -CVE-2021-41992,0,1,3e934589e1f14dc93a23c3a7de2bb87d02b61300fbf9db95c6af027bcd43f695,2024-11-21T06:27:02.320000 -CVE-2021-41993,0,1,ca4bedcb2345751912a12d2163205277fc8081a424101ca8ea87b43fc756ca81,2024-11-21T06:27:02.480000 -CVE-2021-41994,0,1,3656833b6463a8018ed43371f389d27f0ecd9f62f0afe0c3acd86feedcf7586d,2024-11-21T06:27:02.620000 +CVE-2021-4199,0,0,5eb662c959e71ef6ae1c5ff07ee0461c1e5dbef45e2b020a69fcdcc692f3e479,2024-11-21T06:37:07.853000 +CVE-2021-41990,0,0,90ffabdcf02b5939d030bf81757149a2de8f65bcd3f5c40b6701193ca5b0f5b4,2024-11-21T06:27:01.873000 +CVE-2021-41991,0,0,534c8bba898626f81042432dae2eb7aafb25887d2333743c4045d9b867b7a261,2024-11-21T06:27:02.090000 +CVE-2021-41992,0,0,3e934589e1f14dc93a23c3a7de2bb87d02b61300fbf9db95c6af027bcd43f695,2024-11-21T06:27:02.320000 +CVE-2021-41993,0,0,ca4bedcb2345751912a12d2163205277fc8081a424101ca8ea87b43fc756ca81,2024-11-21T06:27:02.480000 +CVE-2021-41994,0,0,3656833b6463a8018ed43371f389d27f0ecd9f62f0afe0c3acd86feedcf7586d,2024-11-21T06:27:02.620000 CVE-2021-41995,0,0,11cd0d2456ac382a7dfa09a16eeeda24933874d856fef2884c8647b37510db91,2022-07-15T14:28:28.727000 -CVE-2021-4200,0,1,576bd3ca1dead9b96a80b9bd36c8db09f639ed21255730fb1076ca5d284ef70d,2024-11-21T06:37:07.997000 -CVE-2021-42000,0,1,c72a6ef54c84d04e29093f90cfd6477c361e8b5b946830f4e8b01486514f4e64,2024-11-21T06:27:02.907000 -CVE-2021-42001,0,1,08a52d4f6c419e1cff433775447953acec3d7e0669df1548622e830fe75970d2,2024-11-21T06:27:03.060000 -CVE-2021-42002,0,1,dedbb570d8c3becd1e4d64c75b14fa84bc9e25f6ccded96c3ff65f497dcc2984,2024-11-21T06:27:03.213000 -CVE-2021-42006,0,1,6bfe4c89fe2f3a11a155d5cd59c0afb935ce1bd1015e67decf05caf1adfbe1f5,2024-11-21T06:27:03.373000 -CVE-2021-42008,0,1,e313e7e1993302b379913d1bc1f2eafa7d78fa5d338cf298002b2aacba00d1b5,2024-11-21T06:27:03.547000 -CVE-2021-42009,0,1,886b30b08932362971a95ded3c15099df0192089fd93a5c52f8c1abdb2aa6657,2024-11-21T06:27:03.750000 -CVE-2021-4201,0,1,f35c213c6177ec96191b3967343205fc84c6e4549dd4233f2d489bfb71f7d1aa,2024-11-21T06:37:08.123000 +CVE-2021-4200,0,0,576bd3ca1dead9b96a80b9bd36c8db09f639ed21255730fb1076ca5d284ef70d,2024-11-21T06:37:07.997000 +CVE-2021-42000,0,0,c72a6ef54c84d04e29093f90cfd6477c361e8b5b946830f4e8b01486514f4e64,2024-11-21T06:27:02.907000 +CVE-2021-42001,0,0,08a52d4f6c419e1cff433775447953acec3d7e0669df1548622e830fe75970d2,2024-11-21T06:27:03.060000 +CVE-2021-42002,0,0,dedbb570d8c3becd1e4d64c75b14fa84bc9e25f6ccded96c3ff65f497dcc2984,2024-11-21T06:27:03.213000 +CVE-2021-42006,0,0,6bfe4c89fe2f3a11a155d5cd59c0afb935ce1bd1015e67decf05caf1adfbe1f5,2024-11-21T06:27:03.373000 +CVE-2021-42008,0,0,e313e7e1993302b379913d1bc1f2eafa7d78fa5d338cf298002b2aacba00d1b5,2024-11-21T06:27:03.547000 +CVE-2021-42009,0,0,886b30b08932362971a95ded3c15099df0192089fd93a5c52f8c1abdb2aa6657,2024-11-21T06:27:03.750000 +CVE-2021-4201,0,0,f35c213c6177ec96191b3967343205fc84c6e4549dd4233f2d489bfb71f7d1aa,2024-11-21T06:37:08.123000 CVE-2021-42010,0,0,2de9e058ab258bfe303f83343bbcd6500f87ee2d03174c5e789d9021a0bf1893,2023-08-08T14:22:24.967000 -CVE-2021-42011,0,1,3eac75d71263e1e7e9413551b4121dc623facb81c60b6c5c1732381ec50d787b,2024-11-21T06:27:04.050000 -CVE-2021-42012,0,1,ca8c778e0154e405e84a7891f0b85142316b7dbc584a7b85f2532bbc426a86dc,2024-11-21T06:27:04.180000 -CVE-2021-42013,0,1,be158f11a3d00d715426552cc077331fd42f4d3c906c05f47fabd35d57112ffc,2024-11-21T06:27:04.317000 -CVE-2021-42015,0,1,73205e2c5a674450433cfb673870e45e684948f3ec4655404e34a1af19921c69,2024-11-21T06:27:04.590000 -CVE-2021-42016,0,1,9245885b041f1392baf4e086c068efed74a41e0a46c8e3a92292fc3911868385,2024-11-21T06:27:04.723000 -CVE-2021-42017,0,1,6f1eeb7df2c2fab59dbc6679e3d380a2b197e15f082534b52c21d830696d65fa,2024-11-21T06:27:04.943000 -CVE-2021-42018,0,1,062805490a480ce807587aa29f6575bc377ee2137ef71f7cdb20c3808284f5c8,2024-11-21T06:27:05.150000 -CVE-2021-42019,0,1,c87e5637d332e4b83d9ae4747e1d4bda9f016f2bc987a304a0671a7101863641,2024-11-21T06:27:05.403000 -CVE-2021-4202,0,1,67703bc796785d332dba0f63e9e34af3ab4ed71161f2140241ccf352213cbee5,2024-11-21T06:37:08.290000 -CVE-2021-42020,0,1,537d412988b4b084017b43e367f88b2e53e12b2ceb2f49bfda60c4d34478f531,2024-11-21T06:27:05.663000 -CVE-2021-42021,0,1,b15907d04b63fff627f2661b92e4ad4da8b7e1fbdce833b1f9c75e1e7b09a148,2024-11-21T06:27:05.887000 -CVE-2021-42022,0,1,06f5e7af065f313e26eca02974a419a01a0424f2ec479116220d89779e5a7f2c,2024-11-21T06:27:06.027000 -CVE-2021-42023,0,1,fc5362923d9c07cde0cf4cd396c54f70571a8db72b50bfa41cfbb277a0f29d63,2024-11-21T06:27:06.147000 -CVE-2021-42024,0,1,6d84cfe4331e8748034d01f247cb4a877a9da0fbc8b95da3aeaee12e660221f5,2024-11-21T06:27:06.280000 -CVE-2021-42025,0,1,ab266e4ba1fa36c87056b54496f4b4760837edef96ec35bd854d58dc1e1f42fa,2024-11-21T06:27:06.407000 -CVE-2021-42026,0,1,550ec38fb0164e04bfd8d5023390c7da82a2318b7e42464d81cd9f0e2ba4b841,2024-11-21T06:27:06.530000 -CVE-2021-42027,0,1,21215f8c87bc895680baafcb3a30dac0ed40a506b58a63580de655552d9fa339,2024-11-21T06:27:06.653000 +CVE-2021-42011,0,0,3eac75d71263e1e7e9413551b4121dc623facb81c60b6c5c1732381ec50d787b,2024-11-21T06:27:04.050000 +CVE-2021-42012,0,0,ca8c778e0154e405e84a7891f0b85142316b7dbc584a7b85f2532bbc426a86dc,2024-11-21T06:27:04.180000 +CVE-2021-42013,0,0,be158f11a3d00d715426552cc077331fd42f4d3c906c05f47fabd35d57112ffc,2024-11-21T06:27:04.317000 +CVE-2021-42015,0,0,73205e2c5a674450433cfb673870e45e684948f3ec4655404e34a1af19921c69,2024-11-21T06:27:04.590000 +CVE-2021-42016,0,0,9245885b041f1392baf4e086c068efed74a41e0a46c8e3a92292fc3911868385,2024-11-21T06:27:04.723000 +CVE-2021-42017,0,0,6f1eeb7df2c2fab59dbc6679e3d380a2b197e15f082534b52c21d830696d65fa,2024-11-21T06:27:04.943000 +CVE-2021-42018,0,0,062805490a480ce807587aa29f6575bc377ee2137ef71f7cdb20c3808284f5c8,2024-11-21T06:27:05.150000 +CVE-2021-42019,0,0,c87e5637d332e4b83d9ae4747e1d4bda9f016f2bc987a304a0671a7101863641,2024-11-21T06:27:05.403000 +CVE-2021-4202,0,0,67703bc796785d332dba0f63e9e34af3ab4ed71161f2140241ccf352213cbee5,2024-11-21T06:37:08.290000 +CVE-2021-42020,0,0,537d412988b4b084017b43e367f88b2e53e12b2ceb2f49bfda60c4d34478f531,2024-11-21T06:27:05.663000 +CVE-2021-42021,0,0,b15907d04b63fff627f2661b92e4ad4da8b7e1fbdce833b1f9c75e1e7b09a148,2024-11-21T06:27:05.887000 +CVE-2021-42022,0,0,06f5e7af065f313e26eca02974a419a01a0424f2ec479116220d89779e5a7f2c,2024-11-21T06:27:06.027000 +CVE-2021-42023,0,0,fc5362923d9c07cde0cf4cd396c54f70571a8db72b50bfa41cfbb277a0f29d63,2024-11-21T06:27:06.147000 +CVE-2021-42024,0,0,6d84cfe4331e8748034d01f247cb4a877a9da0fbc8b95da3aeaee12e660221f5,2024-11-21T06:27:06.280000 +CVE-2021-42025,0,0,ab266e4ba1fa36c87056b54496f4b4760837edef96ec35bd854d58dc1e1f42fa,2024-11-21T06:27:06.407000 +CVE-2021-42026,0,0,550ec38fb0164e04bfd8d5023390c7da82a2318b7e42464d81cd9f0e2ba4b841,2024-11-21T06:27:06.530000 +CVE-2021-42027,0,0,21215f8c87bc895680baafcb3a30dac0ed40a506b58a63580de655552d9fa339,2024-11-21T06:27:06.653000 CVE-2021-42028,0,0,ae1a0caa812f1e0285bed11c8bf562cd44ed1f6d899337f6943d0ad2566798e1,2024-01-10T17:02:58.863000 -CVE-2021-42029,0,1,69a9d80dcdbc6185b6310311c6236b30576679d214da0a5b466dda7acbfcc371,2024-11-21T06:27:06.913000 -CVE-2021-4203,0,1,16c8c228eb7201d64827929330ad7829c5aec1ae2e41e9dfa8846bf062814347,2024-11-21T06:37:08.430000 +CVE-2021-42029,0,0,69a9d80dcdbc6185b6310311c6236b30576679d214da0a5b466dda7acbfcc371,2024-11-21T06:27:06.913000 +CVE-2021-4203,0,0,16c8c228eb7201d64827929330ad7829c5aec1ae2e41e9dfa8846bf062814347,2024-11-21T06:37:08.430000 CVE-2021-4204,0,0,7e5d3958618bbc1796b868d31953ffc49eb4da9838f673a8021b10a028c98dcc,2023-07-18T13:52:35.333000 -CVE-2021-42040,0,1,d319aaabeffd42091987d446dd77a7b435c06e61bf830d812101600764ca7f41,2024-11-21T06:27:07.060000 -CVE-2021-42041,0,1,b691b8013e823b7e485acda07b81da1ffbca693ea15efa11dfe60b9c02bc4cdf,2024-11-21T06:27:07.210000 -CVE-2021-42042,0,1,9b0b526859cd12bbcef54e6b62a6c1934c1d2178fe582edd1e9e7d651df33f7f,2024-11-21T06:27:07.350000 -CVE-2021-42043,0,1,42e90151707f1212dd3b17ff40b263555271a3687c9599f87be0601006f9f191,2024-11-21T06:27:07.510000 -CVE-2021-42044,0,1,adf143aea766de984f1943038acba9ab291884ffeaddfa9da72c53eb75b1a9b2,2024-11-21T06:27:07.667000 +CVE-2021-42040,0,0,d319aaabeffd42091987d446dd77a7b435c06e61bf830d812101600764ca7f41,2024-11-21T06:27:07.060000 +CVE-2021-42041,0,0,b691b8013e823b7e485acda07b81da1ffbca693ea15efa11dfe60b9c02bc4cdf,2024-11-21T06:27:07.210000 +CVE-2021-42042,0,0,9b0b526859cd12bbcef54e6b62a6c1934c1d2178fe582edd1e9e7d651df33f7f,2024-11-21T06:27:07.350000 +CVE-2021-42043,0,0,42e90151707f1212dd3b17ff40b263555271a3687c9599f87be0601006f9f191,2024-11-21T06:27:07.510000 +CVE-2021-42044,0,0,adf143aea766de984f1943038acba9ab291884ffeaddfa9da72c53eb75b1a9b2,2024-11-21T06:27:07.667000 CVE-2021-42045,0,0,461e7c61875c5b386c7de1a5c2c0bd961a75496fc31f6ec02fa04034db55f37c,2022-10-03T13:37:54.353000 CVE-2021-42046,0,0,840ff66c8c5d348b289776c1f574e44d006a226c8818bfb61ce062eb1f6c47d9,2022-09-30T16:50:09.430000 CVE-2021-42047,0,0,22b5e3966dffa3e14347d905117671f70cbbf5abc320aedf005dd60ffbdabc28,2022-09-30T16:37:15.897000 CVE-2021-42048,0,0,867394a41750a4b5fc21d9b96536982e9b64e3d506cf53b67c9de0b2f20a307c,2022-09-30T16:42:35.540000 CVE-2021-42049,0,0,5e62726a2b2d1cf33277cfcff6be3f6de63e06adbbdcd6969cf9b7db957d3555,2022-09-30T16:58:00.377000 -CVE-2021-42050,0,1,695eb772313521b43d3db7604d57495a2259adabc372ef6c3d28da0ad98bad73,2024-11-21T06:27:08.593000 -CVE-2021-42051,0,1,b2b9c7fea73fc20bcb9fbc41fda6ee42a182a2a349076202abbe914ef634c6b2,2024-11-21T06:27:08.763000 +CVE-2021-42050,0,0,695eb772313521b43d3db7604d57495a2259adabc372ef6c3d28da0ad98bad73,2024-11-21T06:27:08.593000 +CVE-2021-42051,0,0,b2b9c7fea73fc20bcb9fbc41fda6ee42a182a2a349076202abbe914ef634c6b2,2024-11-21T06:27:08.763000 CVE-2021-42052,0,0,0ade30c5873424a1346c1b98703dd99bf34c946e9592e15201608b2ca1646d2b,2022-08-18T19:15:22.493000 -CVE-2021-42053,0,1,949a7ef04e15fc131d8dc62d36e4ac5fc58b342ce2403621156bb40060077239,2024-11-21T06:27:09.067000 -CVE-2021-42054,0,1,2b672828be2d4cb68c5ba04c0a0b5ad534ae0ec74e30bc6558e664463952fefe,2024-11-21T06:27:09.220000 -CVE-2021-42055,0,1,2d96e138b6ece19fea214bbf2221445648f53dcf37d76b8e04e4a65eb6284696,2024-11-21T06:27:09.377000 +CVE-2021-42053,0,0,949a7ef04e15fc131d8dc62d36e4ac5fc58b342ce2403621156bb40060077239,2024-11-21T06:27:09.067000 +CVE-2021-42054,0,0,2b672828be2d4cb68c5ba04c0a0b5ad534ae0ec74e30bc6558e664463952fefe,2024-11-21T06:27:09.220000 +CVE-2021-42055,0,0,2d96e138b6ece19fea214bbf2221445648f53dcf37d76b8e04e4a65eb6284696,2024-11-21T06:27:09.377000 CVE-2021-42056,0,0,d4d3e4305246e5dce6e0415f55c1ea265d2b0024393aebc165dc6a81645ec38d,2022-07-06T14:15:04.497000 -CVE-2021-42057,0,1,948d157312b248e20c152c69eb8ad255db002e6e355e6cdca7bd66594da2c044,2024-11-21T06:27:09.677000 -CVE-2021-42059,0,1,731d495d38831dd90a00ab5521affc4c95be46583a4970271e656a2a3f91ad75,2024-11-21T06:27:09.830000 -CVE-2021-4206,0,1,9a96d32565fd61a000da45a05e338d03bdefd7fdfdec2318212560b0b5401c92,2024-11-21T06:37:08.760000 -CVE-2021-42060,0,1,a0b84b2abf10f8ddb2a7b5f6f3a576a079e0969daddcb82f8054e435632d5992,2024-11-21T06:27:10.010000 -CVE-2021-42061,0,1,a4f9308eec6e26459cab59110d92ce93589c09eb9c58cf29c302e78551d0ff29,2024-11-21T06:27:10.173000 -CVE-2021-42062,0,1,49d08cb7b71ead281309a6b5bb158b51831d1c6669b896e718b113734b68041a,2024-11-21T06:27:10.290000 -CVE-2021-42063,0,1,1da8ce9d82e76879ff63c6b2f180fd6ce35d50a345d1ac89f5debf1dc1d44b03,2024-11-21T06:27:10.413000 -CVE-2021-42064,0,1,137a1b29d5b55d3395c93a77eb777daceaddf0c16e63cad71069f5e1740822e2,2024-11-21T06:27:10.540000 -CVE-2021-42066,0,1,7e979a0d77e9308a0b7ececfdd5f337f06beb600f60e6926df02cba1e2f5fb49,2024-11-21T06:27:10.657000 -CVE-2021-42067,0,1,504393117316b419732ed1de9e887b22b7dc3a9f3f134bef01310c849b8cfeed,2024-11-21T06:27:10.777000 -CVE-2021-42068,0,1,2eafda5444eabfb3e7565eed829d3f1ea592284eadc867983b517fe020e6e5b7,2024-11-21T06:27:10.900000 -CVE-2021-42069,0,1,c46b4aa30640cd85d8cb3ac5a22881bda0119077b465ea4f39a752bd1234766e,2024-11-21T06:27:11.017000 -CVE-2021-4207,0,1,f13ed1a582ff584ef590590371a5cdc7dffa4a9ed231071d996a19d5f490ee3b,2024-11-21T06:37:08.923000 -CVE-2021-42070,0,1,de8d0df9a48372e1d21f7129104a71242e0791162f215aa4ee8f9a1e18b1a4fb,2024-11-21T06:27:11.133000 -CVE-2021-42071,0,1,de181f34d0d2649da0047836b0b4fe5f526c4764bd6db15f5c243310872d035b,2024-11-21T06:27:11.257000 -CVE-2021-42072,0,1,7b0638ebb6e342bbc0a0dc113c8daa7515c44758f31c9d62052d7eabe30750a8,2024-11-21T06:27:11.417000 -CVE-2021-42073,0,1,688333e714d215e64dbaeba69b43748c781d625718d7fca0bd7b76640884d72c,2024-11-21T06:27:11.580000 -CVE-2021-42074,0,1,798aa3555341a4e73410185aeaa1e9003bcf9cd6e0674e135b48d7b0ff195e0e,2024-11-21T06:27:11.730000 -CVE-2021-42075,0,1,0ed05333783ffdd4b6786fa3477674df969692e5a747b43ec94f0ac58423c326,2024-11-21T06:27:11.890000 -CVE-2021-42076,0,1,f24fab592804611976f43cf0c6ec40216befcc9aa1be058e6ce3bb20a64f3c00,2024-11-21T06:27:12.043000 -CVE-2021-42077,0,1,bd6e42b2d7345370ddf9267738b9ec6749e41ffda1725587a5b5fb66ddc14d97,2024-11-21T06:27:12.210000 -CVE-2021-42078,0,1,33e4d6240f1bf0dc19b98dca649cab370447ef31fd9a7af6249717e870dbaeb3,2024-11-21T06:27:12.377000 +CVE-2021-42057,0,0,948d157312b248e20c152c69eb8ad255db002e6e355e6cdca7bd66594da2c044,2024-11-21T06:27:09.677000 +CVE-2021-42059,0,0,731d495d38831dd90a00ab5521affc4c95be46583a4970271e656a2a3f91ad75,2024-11-21T06:27:09.830000 +CVE-2021-4206,0,0,9a96d32565fd61a000da45a05e338d03bdefd7fdfdec2318212560b0b5401c92,2024-11-21T06:37:08.760000 +CVE-2021-42060,0,0,a0b84b2abf10f8ddb2a7b5f6f3a576a079e0969daddcb82f8054e435632d5992,2024-11-21T06:27:10.010000 +CVE-2021-42061,0,0,a4f9308eec6e26459cab59110d92ce93589c09eb9c58cf29c302e78551d0ff29,2024-11-21T06:27:10.173000 +CVE-2021-42062,0,0,49d08cb7b71ead281309a6b5bb158b51831d1c6669b896e718b113734b68041a,2024-11-21T06:27:10.290000 +CVE-2021-42063,0,0,1da8ce9d82e76879ff63c6b2f180fd6ce35d50a345d1ac89f5debf1dc1d44b03,2024-11-21T06:27:10.413000 +CVE-2021-42064,0,0,137a1b29d5b55d3395c93a77eb777daceaddf0c16e63cad71069f5e1740822e2,2024-11-21T06:27:10.540000 +CVE-2021-42066,0,0,7e979a0d77e9308a0b7ececfdd5f337f06beb600f60e6926df02cba1e2f5fb49,2024-11-21T06:27:10.657000 +CVE-2021-42067,0,0,504393117316b419732ed1de9e887b22b7dc3a9f3f134bef01310c849b8cfeed,2024-11-21T06:27:10.777000 +CVE-2021-42068,0,0,2eafda5444eabfb3e7565eed829d3f1ea592284eadc867983b517fe020e6e5b7,2024-11-21T06:27:10.900000 +CVE-2021-42069,0,0,c46b4aa30640cd85d8cb3ac5a22881bda0119077b465ea4f39a752bd1234766e,2024-11-21T06:27:11.017000 +CVE-2021-4207,0,0,f13ed1a582ff584ef590590371a5cdc7dffa4a9ed231071d996a19d5f490ee3b,2024-11-21T06:37:08.923000 +CVE-2021-42070,0,0,de8d0df9a48372e1d21f7129104a71242e0791162f215aa4ee8f9a1e18b1a4fb,2024-11-21T06:27:11.133000 +CVE-2021-42071,0,0,de181f34d0d2649da0047836b0b4fe5f526c4764bd6db15f5c243310872d035b,2024-11-21T06:27:11.257000 +CVE-2021-42072,0,0,7b0638ebb6e342bbc0a0dc113c8daa7515c44758f31c9d62052d7eabe30750a8,2024-11-21T06:27:11.417000 +CVE-2021-42073,0,0,688333e714d215e64dbaeba69b43748c781d625718d7fca0bd7b76640884d72c,2024-11-21T06:27:11.580000 +CVE-2021-42074,0,0,798aa3555341a4e73410185aeaa1e9003bcf9cd6e0674e135b48d7b0ff195e0e,2024-11-21T06:27:11.730000 +CVE-2021-42075,0,0,0ed05333783ffdd4b6786fa3477674df969692e5a747b43ec94f0ac58423c326,2024-11-21T06:27:11.890000 +CVE-2021-42076,0,0,f24fab592804611976f43cf0c6ec40216befcc9aa1be058e6ce3bb20a64f3c00,2024-11-21T06:27:12.043000 +CVE-2021-42077,0,0,bd6e42b2d7345370ddf9267738b9ec6749e41ffda1725587a5b5fb66ddc14d97,2024-11-21T06:27:12.210000 +CVE-2021-42078,0,0,33e4d6240f1bf0dc19b98dca649cab370447ef31fd9a7af6249717e870dbaeb3,2024-11-21T06:27:12.377000 CVE-2021-42079,0,0,f2d0232174cdef0ac65a62301a79361e39709edcef7945f8a252784803c24c20,2024-10-16T12:15:03.330000 -CVE-2021-4208,0,1,c112e8f3127274ca56d8cbc620dd7650977253a3cf29ae31587a8e1f129ff9ae,2024-11-21T06:37:09.060000 +CVE-2021-4208,0,0,c112e8f3127274ca56d8cbc620dd7650977253a3cf29ae31587a8e1f129ff9ae,2024-11-21T06:37:09.060000 CVE-2021-42080,0,0,4863517402ea4ae064cce4d190ff794e05d23afdb6886abdf0409131fd7d14bc,2024-10-16T12:15:03.660000 CVE-2021-42081,0,0,07d978a5398e364de9533d1bd550c699f5e3c2588f10c43ef340b736650af00a,2024-10-16T12:15:03.917000 CVE-2021-42082,0,0,52126f925f12f5bfcadb761c382bbd8aecd38f5d9e3257960591d441d24ea02c,2024-10-16T12:15:04.060000 CVE-2021-42083,0,0,c10fde8c85fa8f4d2b4a18ad0ae53ddf337d4eb99e1f3433cd21ce5af76634f6,2024-10-16T12:15:04.310000 -CVE-2021-42084,0,1,839893ff1479f6f774e223ade6c589611f513d552af4233734289f04c437556a,2024-11-21T06:27:13.260000 -CVE-2021-42085,0,1,5f723f4b5e090c025488ec7ff8512f6d7d9610ec8382f5f2e21bc3d2ccecb060,2024-11-21T06:27:13.407000 -CVE-2021-42086,0,1,970d1b799d8596d9beb276d9b05be2822e83794e9d81c20cb641a23fad82f7d5,2024-11-21T06:27:13.553000 -CVE-2021-42087,0,1,95d76c993de6dde6aae461cb701538ca705d04fc44e32f43cbcb63d3901184cd,2024-11-21T06:27:13.703000 -CVE-2021-42088,0,1,0b006fe47c80e8e9e566ab32599113affb9371f8fd51454c43a5f4e259e69d8c,2024-11-21T06:27:13.853000 -CVE-2021-42089,0,1,28cbebc26aabc72228dc704f7e085aaed12ec3cbf94b62fea919e9a0b07fa5b9,2024-11-21T06:27:14 +CVE-2021-42084,0,0,839893ff1479f6f774e223ade6c589611f513d552af4233734289f04c437556a,2024-11-21T06:27:13.260000 +CVE-2021-42085,0,0,5f723f4b5e090c025488ec7ff8512f6d7d9610ec8382f5f2e21bc3d2ccecb060,2024-11-21T06:27:13.407000 +CVE-2021-42086,0,0,970d1b799d8596d9beb276d9b05be2822e83794e9d81c20cb641a23fad82f7d5,2024-11-21T06:27:13.553000 +CVE-2021-42087,0,0,95d76c993de6dde6aae461cb701538ca705d04fc44e32f43cbcb63d3901184cd,2024-11-21T06:27:13.703000 +CVE-2021-42088,0,0,0b006fe47c80e8e9e566ab32599113affb9371f8fd51454c43a5f4e259e69d8c,2024-11-21T06:27:13.853000 +CVE-2021-42089,0,0,28cbebc26aabc72228dc704f7e085aaed12ec3cbf94b62fea919e9a0b07fa5b9,2024-11-21T06:27:14 CVE-2021-4209,0,0,cf9ab95736aea087d4ff9bc753f018852030b3167d332c71059d6f514f2b62b6,2022-10-27T16:57:33.273000 -CVE-2021-42090,0,1,a1c627852f548a8157a819ba66102112c6f23b17042aa652d8214d4b98939430,2024-11-21T06:27:14.153000 -CVE-2021-42091,0,1,cf73d3c90e56a085ddd9c717337e49d3fb4101b9827fdf5eab674a24693b1bb5,2024-11-21T06:27:14.293000 -CVE-2021-42092,0,1,07ade6ef183cb75ae3c846b24fd471c8e8ab0f56b73e05797cde625b4b3c1f91,2024-11-21T06:27:14.443000 -CVE-2021-42093,0,1,46675482d6e8923edbc9dda5b639e9c159b9a0854e594175f4bc06de73994d41,2024-11-21T06:27:14.583000 -CVE-2021-42094,0,1,96f02095d2055526675606f78f965cb412e64ea876b9ab2d8bdb8db8b72485da,2024-11-21T06:27:14.727000 -CVE-2021-42095,0,1,2a3c920c49c0f166bb6f7009f80258c91a07541afe37a9ae31a544b61f9f3eb9,2024-11-21T06:27:14.870000 -CVE-2021-42096,0,1,5ead9795d614ba231fbfce22746c5470c6008bfcb20fdfe8c6fc7d514366d018,2024-11-21T06:27:15.017000 -CVE-2021-42097,0,1,82a399d18cee99f292e283225f213bc2441f79e92f4a43b6544a126036361b37,2024-11-21T06:27:15.187000 -CVE-2021-42098,0,1,332d0868cf28cd9c7e8a1831f3bd400ebfab69573386f3a0c1f73adc15444deb,2024-11-21T06:27:15.357000 -CVE-2021-42099,0,1,5da0ddae660c47560a91a8b02b7eb8e51a406a0064548a78421f49709d51b12a,2024-11-21T06:27:15.473000 -CVE-2021-4210,0,1,061212c3d2c165054789a9024c978b7ce47fd80263fd0f2b01edf19305f649a8,2024-11-21T06:37:09.330000 -CVE-2021-42101,0,1,4a5057a0a72ae89cea14ede9158910a26fee7ebd831bc8385c8202aff59b00b9,2024-11-21T06:27:15.670000 -CVE-2021-42102,0,1,f261e8b1ae978d36ce94b880a50fd4953e8ac0c2cecffa51427b4c981f551817,2024-11-21T06:27:15.783000 -CVE-2021-42103,0,1,987bd2530d27fdf6053b6f174b933f05356d61a11ee55c7ff0f9d9920489c591,2024-11-21T06:27:15.900000 -CVE-2021-42104,0,1,d5a0396910dc2db632eea2936faa3207230451d062ea7eb2316fc7e28cb99d85,2024-11-21T06:27:16.003000 -CVE-2021-42105,0,1,6643d8aec66caa2c883152ba6c75b126c9df12c87840c6416b32be7c2f5e6719,2024-11-21T06:27:16.127000 -CVE-2021-42106,0,1,f63734d658fef211b52da2d2dbd8363dc48840682325b83f46d25de8fd00d832,2024-11-21T06:27:16.243000 -CVE-2021-42107,0,1,c9d96b7dc0c1027f1c796be1e634a5e330d13e7cfa7a6c65a54bcfeca61626a3,2024-11-21T06:27:16.353000 -CVE-2021-42108,0,1,9787d021f011ebe3bfe8c1cee1fdf68f28ac96d5bf37f316605e720734e06a60,2024-11-21T06:27:16.483000 -CVE-2021-42109,0,1,7dfda896feb6e391e501d541c1f3331e710dcb503a4a2942b19e0bed90d443e5,2024-11-21T06:27:16.600000 -CVE-2021-4211,0,1,72eb85f06c24829ce8a4afa6d77d6dfd1aeec7b952b82300b52f20d853849d10,2024-11-21T06:37:09.520000 -CVE-2021-42110,0,1,05d6b525b5eb137f8d647bd7313663fd8a85763e22049bf39af1f6da58666488,2024-11-21T06:27:16.753000 -CVE-2021-42111,0,1,e3d4234f7cd50f107e53dd9a3e1b962897ca1da88f2fb6e02e3519952298ce95,2024-11-21T06:27:16.917000 -CVE-2021-42112,0,1,918e681e1abab957fe4ea9f56c9a843fc8503a8d2a7fb408f2631b083d11f1bc,2024-11-21T06:27:17.060000 -CVE-2021-42113,0,1,8fa86fa06ce98170ac787251732ccf6da306c006376ef1006ca76338e1f20593,2024-11-21T06:27:17.213000 -CVE-2021-42114,0,1,1ee901289413f64f406dc69a65a0435034236fba6ba61fa3544932a115c8a76a,2024-11-21T06:27:17.380000 -CVE-2021-42115,0,1,b7f8bed54e55b98f7c5873210acac6164568b97553a963ad046c4bbf3d947f37,2024-11-21T06:27:17.537000 -CVE-2021-42116,0,1,e46ea18d52e353be4020b8a28d0fdfbf10226258b21d2331385fb654686a0344,2024-11-21T06:27:17.663000 -CVE-2021-42117,0,1,33a92cf3cc2c013bd921fa1ae478511f8dbc6e6cac08329bc6d7100f83d21d9a,2024-11-21T06:27:17.787000 -CVE-2021-42118,0,1,3adac9fcd85220df3e86007e059ef3e0dce0bb84e99ee0176bfad3b0f8bc3593,2024-11-21T06:27:17.913000 -CVE-2021-42119,0,1,70576e79341605f44dda4c0da517ecfa96dbfee274bd19832b779584abd35951,2024-11-21T06:27:18.043000 -CVE-2021-4212,0,1,0c303e74d52fdafca6d650fa83dde68b8e24d3d71d0620254fc98ce7d2142cc0,2024-11-21T06:37:09.727000 -CVE-2021-42120,0,1,5eaa55692c7316acd670759fe171c2a421a40a2101ddf5b3418883afb2c1459f,2024-11-21T06:27:18.173000 -CVE-2021-42121,0,1,2317caa02a0a7aa8ed82dd5cfac06c0811abb26b649fe6193be267af5ef388e5,2024-11-21T06:27:18.300000 -CVE-2021-42122,0,1,206045cab3cab3f7ebe9721b74dc9b2e7904a45e31ba69f3516628fc860f74e2,2024-11-21T06:27:18.430000 -CVE-2021-42123,0,1,4ec11e0f34ca1c207da19db31a15832fbbabec956479b1119f7e34375341596b,2024-11-21T06:27:18.560000 -CVE-2021-42124,0,1,3bad15cba7bdaa49acba6a2eeb19a9c160e699ecb9c5dccb493dd093ef38052c,2024-11-21T06:27:18.683000 -CVE-2021-42125,0,1,eb5c380b6a81a063ad0b4706c58888b9201ee2df988382a26dc57a863cc3b3e4,2024-11-21T06:27:18.810000 -CVE-2021-42126,0,1,a2f88095298783fe98d353c29bf78ade7c66a4f6292f963a563795e40abf67f3,2024-11-21T06:27:18.927000 -CVE-2021-42127,0,1,9f9d2889f8ea8573fb792777cad5d501d69fc1c1daa648f253d6e16172da4614,2024-11-21T06:27:19.040000 -CVE-2021-42128,0,1,862df765a34d82486e748b9c5616d93b3edf4e321c3174963788c66f70cfd5a1,2024-11-21T06:27:19.157000 -CVE-2021-42129,0,1,f73fdcd1206b231516d15ab4abbe367ff3663df630f40c7998a578f8e6685d8d,2024-11-21T06:27:19.270000 +CVE-2021-42090,0,0,a1c627852f548a8157a819ba66102112c6f23b17042aa652d8214d4b98939430,2024-11-21T06:27:14.153000 +CVE-2021-42091,0,0,cf73d3c90e56a085ddd9c717337e49d3fb4101b9827fdf5eab674a24693b1bb5,2024-11-21T06:27:14.293000 +CVE-2021-42092,0,0,07ade6ef183cb75ae3c846b24fd471c8e8ab0f56b73e05797cde625b4b3c1f91,2024-11-21T06:27:14.443000 +CVE-2021-42093,0,0,46675482d6e8923edbc9dda5b639e9c159b9a0854e594175f4bc06de73994d41,2024-11-21T06:27:14.583000 +CVE-2021-42094,0,0,96f02095d2055526675606f78f965cb412e64ea876b9ab2d8bdb8db8b72485da,2024-11-21T06:27:14.727000 +CVE-2021-42095,0,0,2a3c920c49c0f166bb6f7009f80258c91a07541afe37a9ae31a544b61f9f3eb9,2024-11-21T06:27:14.870000 +CVE-2021-42096,0,0,5ead9795d614ba231fbfce22746c5470c6008bfcb20fdfe8c6fc7d514366d018,2024-11-21T06:27:15.017000 +CVE-2021-42097,0,0,82a399d18cee99f292e283225f213bc2441f79e92f4a43b6544a126036361b37,2024-11-21T06:27:15.187000 +CVE-2021-42098,0,0,332d0868cf28cd9c7e8a1831f3bd400ebfab69573386f3a0c1f73adc15444deb,2024-11-21T06:27:15.357000 +CVE-2021-42099,0,0,5da0ddae660c47560a91a8b02b7eb8e51a406a0064548a78421f49709d51b12a,2024-11-21T06:27:15.473000 +CVE-2021-4210,0,0,061212c3d2c165054789a9024c978b7ce47fd80263fd0f2b01edf19305f649a8,2024-11-21T06:37:09.330000 +CVE-2021-42101,0,0,4a5057a0a72ae89cea14ede9158910a26fee7ebd831bc8385c8202aff59b00b9,2024-11-21T06:27:15.670000 +CVE-2021-42102,0,0,f261e8b1ae978d36ce94b880a50fd4953e8ac0c2cecffa51427b4c981f551817,2024-11-21T06:27:15.783000 +CVE-2021-42103,0,0,987bd2530d27fdf6053b6f174b933f05356d61a11ee55c7ff0f9d9920489c591,2024-11-21T06:27:15.900000 +CVE-2021-42104,0,0,d5a0396910dc2db632eea2936faa3207230451d062ea7eb2316fc7e28cb99d85,2024-11-21T06:27:16.003000 +CVE-2021-42105,0,0,6643d8aec66caa2c883152ba6c75b126c9df12c87840c6416b32be7c2f5e6719,2024-11-21T06:27:16.127000 +CVE-2021-42106,0,0,f63734d658fef211b52da2d2dbd8363dc48840682325b83f46d25de8fd00d832,2024-11-21T06:27:16.243000 +CVE-2021-42107,0,0,c9d96b7dc0c1027f1c796be1e634a5e330d13e7cfa7a6c65a54bcfeca61626a3,2024-11-21T06:27:16.353000 +CVE-2021-42108,0,0,9787d021f011ebe3bfe8c1cee1fdf68f28ac96d5bf37f316605e720734e06a60,2024-11-21T06:27:16.483000 +CVE-2021-42109,0,0,7dfda896feb6e391e501d541c1f3331e710dcb503a4a2942b19e0bed90d443e5,2024-11-21T06:27:16.600000 +CVE-2021-4211,0,0,72eb85f06c24829ce8a4afa6d77d6dfd1aeec7b952b82300b52f20d853849d10,2024-11-21T06:37:09.520000 +CVE-2021-42110,0,0,05d6b525b5eb137f8d647bd7313663fd8a85763e22049bf39af1f6da58666488,2024-11-21T06:27:16.753000 +CVE-2021-42111,0,0,e3d4234f7cd50f107e53dd9a3e1b962897ca1da88f2fb6e02e3519952298ce95,2024-11-21T06:27:16.917000 +CVE-2021-42112,0,0,918e681e1abab957fe4ea9f56c9a843fc8503a8d2a7fb408f2631b083d11f1bc,2024-11-21T06:27:17.060000 +CVE-2021-42113,0,0,8fa86fa06ce98170ac787251732ccf6da306c006376ef1006ca76338e1f20593,2024-11-21T06:27:17.213000 +CVE-2021-42114,0,0,1ee901289413f64f406dc69a65a0435034236fba6ba61fa3544932a115c8a76a,2024-11-21T06:27:17.380000 +CVE-2021-42115,0,0,b7f8bed54e55b98f7c5873210acac6164568b97553a963ad046c4bbf3d947f37,2024-11-21T06:27:17.537000 +CVE-2021-42116,0,0,e46ea18d52e353be4020b8a28d0fdfbf10226258b21d2331385fb654686a0344,2024-11-21T06:27:17.663000 +CVE-2021-42117,0,0,33a92cf3cc2c013bd921fa1ae478511f8dbc6e6cac08329bc6d7100f83d21d9a,2024-11-21T06:27:17.787000 +CVE-2021-42118,0,0,3adac9fcd85220df3e86007e059ef3e0dce0bb84e99ee0176bfad3b0f8bc3593,2024-11-21T06:27:17.913000 +CVE-2021-42119,0,0,70576e79341605f44dda4c0da517ecfa96dbfee274bd19832b779584abd35951,2024-11-21T06:27:18.043000 +CVE-2021-4212,0,0,0c303e74d52fdafca6d650fa83dde68b8e24d3d71d0620254fc98ce7d2142cc0,2024-11-21T06:37:09.727000 +CVE-2021-42120,0,0,5eaa55692c7316acd670759fe171c2a421a40a2101ddf5b3418883afb2c1459f,2024-11-21T06:27:18.173000 +CVE-2021-42121,0,0,2317caa02a0a7aa8ed82dd5cfac06c0811abb26b649fe6193be267af5ef388e5,2024-11-21T06:27:18.300000 +CVE-2021-42122,0,0,206045cab3cab3f7ebe9721b74dc9b2e7904a45e31ba69f3516628fc860f74e2,2024-11-21T06:27:18.430000 +CVE-2021-42123,0,0,4ec11e0f34ca1c207da19db31a15832fbbabec956479b1119f7e34375341596b,2024-11-21T06:27:18.560000 +CVE-2021-42124,0,0,3bad15cba7bdaa49acba6a2eeb19a9c160e699ecb9c5dccb493dd093ef38052c,2024-11-21T06:27:18.683000 +CVE-2021-42125,0,0,eb5c380b6a81a063ad0b4706c58888b9201ee2df988382a26dc57a863cc3b3e4,2024-11-21T06:27:18.810000 +CVE-2021-42126,0,0,a2f88095298783fe98d353c29bf78ade7c66a4f6292f963a563795e40abf67f3,2024-11-21T06:27:18.927000 +CVE-2021-42127,0,0,9f9d2889f8ea8573fb792777cad5d501d69fc1c1daa648f253d6e16172da4614,2024-11-21T06:27:19.040000 +CVE-2021-42128,0,0,862df765a34d82486e748b9c5616d93b3edf4e321c3174963788c66f70cfd5a1,2024-11-21T06:27:19.157000 +CVE-2021-42129,0,0,f73fdcd1206b231516d15ab4abbe367ff3663df630f40c7998a578f8e6685d8d,2024-11-21T06:27:19.270000 CVE-2021-4213,0,0,480b4d708c590440b4cc8911ee540d8fe4549adcbb7f65de390d2dc3bc8df6ff,2022-08-29T13:19:08.073000 -CVE-2021-42130,0,1,8bf249198f5cf380abd6ac2150d793d0f3a9fd54b15840556dd62fe48f8cd369,2024-11-21T06:27:19.387000 -CVE-2021-42131,0,1,c0c130dcf50b15c6ba4f0ebfdfab9f2ed0cd8b6911fed06ea80b34beab346555,2024-11-21T06:27:19.503000 -CVE-2021-42132,0,1,6ac2d318c74ca1d4aec13aa033769893e63cd9021a426e6cd99c8160863c8bee,2024-11-21T06:27:19.620000 -CVE-2021-42133,0,1,bd41c3f2b1cb010681b9d097d84902b2f51ed326ab7aea6f720adf0bff1676fd,2024-11-21T06:27:19.740000 -CVE-2021-42134,0,1,65d9f7841d3972c8e7a0839ad8fd05a9bf83c30806e7f39bf3086320c09f0b98,2024-11-21T06:27:19.863000 -CVE-2021-42135,0,1,1cded97add04d5fd61e32c3553d74306377b1cb48fc9c2b4ec3de069d4372faf,2024-11-21T06:27:20.020000 -CVE-2021-42136,0,1,e0b4c58ed0e3bb70f95445f0c1c2db7b175886e18e693ed97754971347c4fb71,2024-11-21T06:27:20.160000 -CVE-2021-42137,0,1,038745d2ce3b281311a0896c869d00270029230d4b15d54f59161b19c35bc089,2024-11-21T06:27:20.317000 -CVE-2021-42138,0,1,6e358f67b759e35fdf136a0c9e4ec8fe36c549b2f90fa65b0f47be6116ba4eef,2024-11-21T06:27:20.460000 -CVE-2021-42139,0,1,f3c71e9bb19552440b3bd8148c43ee32189e13789dcd2716c9d05f0dedc4be51,2024-11-21T06:27:20.597000 +CVE-2021-42130,0,0,8bf249198f5cf380abd6ac2150d793d0f3a9fd54b15840556dd62fe48f8cd369,2024-11-21T06:27:19.387000 +CVE-2021-42131,0,0,c0c130dcf50b15c6ba4f0ebfdfab9f2ed0cd8b6911fed06ea80b34beab346555,2024-11-21T06:27:19.503000 +CVE-2021-42132,0,0,6ac2d318c74ca1d4aec13aa033769893e63cd9021a426e6cd99c8160863c8bee,2024-11-21T06:27:19.620000 +CVE-2021-42133,0,0,bd41c3f2b1cb010681b9d097d84902b2f51ed326ab7aea6f720adf0bff1676fd,2024-11-21T06:27:19.740000 +CVE-2021-42134,0,0,65d9f7841d3972c8e7a0839ad8fd05a9bf83c30806e7f39bf3086320c09f0b98,2024-11-21T06:27:19.863000 +CVE-2021-42135,0,0,1cded97add04d5fd61e32c3553d74306377b1cb48fc9c2b4ec3de069d4372faf,2024-11-21T06:27:20.020000 +CVE-2021-42136,0,0,e0b4c58ed0e3bb70f95445f0c1c2db7b175886e18e693ed97754971347c4fb71,2024-11-21T06:27:20.160000 +CVE-2021-42137,0,0,038745d2ce3b281311a0896c869d00270029230d4b15d54f59161b19c35bc089,2024-11-21T06:27:20.317000 +CVE-2021-42138,0,0,6e358f67b759e35fdf136a0c9e4ec8fe36c549b2f90fa65b0f47be6116ba4eef,2024-11-21T06:27:20.460000 +CVE-2021-42139,0,0,f3c71e9bb19552440b3bd8148c43ee32189e13789dcd2716c9d05f0dedc4be51,2024-11-21T06:27:20.597000 CVE-2021-4214,0,0,54ac605b0fa20d3d2f28225d3b771fd125e84d4f6658a1381b1202806480480d,2022-11-08T02:32:10.533000 CVE-2021-42141,0,0,43c1e3b6eb81a5789bf1702be06ec03c88992ebf5384eb0b396e56be78b69679,2024-01-30T14:30:05.467000 CVE-2021-42142,0,0,0b7bfc570c99a7fe9f2cbd5e617241e427ff84b76d1e1e43e5b326a52e5dd91e,2024-10-21T11:35:00.650000 @@ -183765,179 +183771,179 @@ CVE-2021-42146,0,0,4169f5470dd6a783e56648bfc2cc993ba6938f76e7bf74a9385cb28536048 CVE-2021-42147,0,0,00850393816d7c3abbb56422da8d25fe733c10b1fe0230a352a26b3f45f97f85,2024-02-01T17:43:47.787000 CVE-2021-4215,0,0,6552a9f682b3cf45828f731fb930b4476d420153d6dee4393781a1a43714adb5,2023-11-07T03:40:22.880000 CVE-2021-4216,0,0,be70304c886114f6ea4f177ba9095d2b53db483adfac1d39817c9b3d2db576bc,2022-08-31T19:39:13.537000 -CVE-2021-42165,0,1,af6af58d3bda9dfdcb6970ee6b64d98b151d2848d61fd5222271d0ae31965554,2024-11-21T06:27:21.850000 -CVE-2021-42168,0,1,4859d00b7fd6311e3f9a42798f144b4cf7723bfc207592a81e987aab4f6b5a24,2024-11-21T06:27:22.010000 -CVE-2021-42169,0,1,e23aee2cd75d090a6b47b18477826892f71834084570340be1c0c1c530ebe13c,2024-11-21T06:27:22.150000 +CVE-2021-42165,0,0,af6af58d3bda9dfdcb6970ee6b64d98b151d2848d61fd5222271d0ae31965554,2024-11-21T06:27:21.850000 +CVE-2021-42168,0,0,4859d00b7fd6311e3f9a42798f144b4cf7723bfc207592a81e987aab4f6b5a24,2024-11-21T06:27:22.010000 +CVE-2021-42169,0,0,e23aee2cd75d090a6b47b18477826892f71834084570340be1c0c1c530ebe13c,2024-11-21T06:27:22.150000 CVE-2021-4217,0,0,cbe8138253d5eb930933a2095063e05ea81238802024e71951eeabcfa6bcf474,2022-11-29T15:45:16.200000 -CVE-2021-42171,0,1,6b54c1a8f003abc1f546530a6baff6cd480d64fab5a1c67a2a0be9afd3628b0f,2024-11-21T06:27:22.307000 +CVE-2021-42171,0,0,6b54c1a8f003abc1f546530a6baff6cd480d64fab5a1c67a2a0be9afd3628b0f,2024-11-21T06:27:22.307000 CVE-2021-4218,0,0,42d2c2efb94b199484636ab6eb5ef8fe64029f047bc0a7cca2c0ce74abdd3df7,2023-11-07T03:40:23.293000 -CVE-2021-42183,0,1,1dd3f8b270ce0594100e5adc574005e9b6da8ac1bc9e601a05b3be109a37daac,2024-11-21T06:27:22.473000 -CVE-2021-42185,0,1,1cd320bda5b0543c4c9443f1e603fb8da05c615a3b643e39c86bad07ad4b6234,2024-11-21T06:27:22.623000 +CVE-2021-42183,0,0,1dd3f8b270ce0594100e5adc574005e9b6da8ac1bc9e601a05b3be109a37daac,2024-11-21T06:27:22.473000 +CVE-2021-42185,0,0,1cd320bda5b0543c4c9443f1e603fb8da05c615a3b643e39c86bad07ad4b6234,2024-11-21T06:27:22.623000 CVE-2021-42186,0,0,416486a3f6e60925bd4580728a46f31daeaa57cb1d85e0d33ae6869b4ce73449,2023-11-07T03:39:07.593000 -CVE-2021-4219,0,1,8168353b4e93da48e40d7ed995ea6c80e2898e7cc36dfc5ba577db2e933b45bd,2024-11-21T06:37:10.617000 -CVE-2021-42192,0,1,c66a8a20cf5616f0e2db9515fb48002211bca859c1bc4a60d5f272dc5d412c8f,2024-11-21T06:27:22.803000 -CVE-2021-42194,0,1,3f292c81fb3526d5ab8b18cfc193b8f87b3117e1462d704962cfd36965663365,2024-11-21T06:27:22.963000 -CVE-2021-42195,0,1,d43e3d960005a7b73e4d10fee3d3917ef7c6e52f06ae2d08440db54f640211c7,2024-11-21T06:27:23.113000 -CVE-2021-42196,0,1,a40819a43f4b60ff73e93dbd97f60f901343119a253d20dfa02293bee65ea841,2024-11-21T06:27:23.260000 -CVE-2021-42197,0,1,52440df5ae59afaa02b6edf79d2ccee9bdea7931fee75baf3c6d3dd5771b9a48,2024-11-21T06:27:23.410000 -CVE-2021-42198,0,1,96a87d7273dff906eca128c429ce9049f3a92b5df40460bb662a02833e6fec1d,2024-11-21T06:27:23.557000 -CVE-2021-42199,0,1,6bed0cb9b2a66ebd71e2c439c51bac7286b4fb773fcaaafe2e4355bcc9f510a3,2024-11-21T06:27:23.727000 +CVE-2021-4219,0,0,8168353b4e93da48e40d7ed995ea6c80e2898e7cc36dfc5ba577db2e933b45bd,2024-11-21T06:37:10.617000 +CVE-2021-42192,0,0,c66a8a20cf5616f0e2db9515fb48002211bca859c1bc4a60d5f272dc5d412c8f,2024-11-21T06:27:22.803000 +CVE-2021-42194,0,0,3f292c81fb3526d5ab8b18cfc193b8f87b3117e1462d704962cfd36965663365,2024-11-21T06:27:22.963000 +CVE-2021-42195,0,0,d43e3d960005a7b73e4d10fee3d3917ef7c6e52f06ae2d08440db54f640211c7,2024-11-21T06:27:23.113000 +CVE-2021-42196,0,0,a40819a43f4b60ff73e93dbd97f60f901343119a253d20dfa02293bee65ea841,2024-11-21T06:27:23.260000 +CVE-2021-42197,0,0,52440df5ae59afaa02b6edf79d2ccee9bdea7931fee75baf3c6d3dd5771b9a48,2024-11-21T06:27:23.410000 +CVE-2021-42198,0,0,96a87d7273dff906eca128c429ce9049f3a92b5df40460bb662a02833e6fec1d,2024-11-21T06:27:23.557000 +CVE-2021-42199,0,0,6bed0cb9b2a66ebd71e2c439c51bac7286b4fb773fcaaafe2e4355bcc9f510a3,2024-11-21T06:27:23.727000 CVE-2021-4220,0,0,13096c20f8082b5e262e1ffbfae541868e740aeacfc6db1e7c2df0126afde70c,2023-11-07T03:40:23.567000 -CVE-2021-42200,0,1,d3145563fef19c2b7ccfb862478d84a25484d16707c45fabe19447e72c9e3d62,2024-11-21T06:27:23.913000 -CVE-2021-42201,0,1,d86de43a3eb8203c38a49d7ff340531c31f233e3a666b97b077c54f692a6ebfe,2024-11-21T06:27:24.083000 -CVE-2021-42202,0,1,17d585c7cc4c0f90b2a9bb1ed8e1ad5b171207e6c240107ded8259e0803e846f,2024-11-21T06:27:24.247000 -CVE-2021-42203,0,1,05f2645fddabc4ac4bfeab5fa4596fc1715892ecf0f2fd7e7c9d72a65f08a926,2024-11-21T06:27:24.400000 -CVE-2021-42204,0,1,d1100c89a15e5c606823a55830e3b135f573e8f055e1dcbeacdf38dc30ac1037,2024-11-21T06:27:24.567000 +CVE-2021-42200,0,0,d3145563fef19c2b7ccfb862478d84a25484d16707c45fabe19447e72c9e3d62,2024-11-21T06:27:23.913000 +CVE-2021-42201,0,0,d86de43a3eb8203c38a49d7ff340531c31f233e3a666b97b077c54f692a6ebfe,2024-11-21T06:27:24.083000 +CVE-2021-42202,0,0,17d585c7cc4c0f90b2a9bb1ed8e1ad5b171207e6c240107ded8259e0803e846f,2024-11-21T06:27:24.247000 +CVE-2021-42203,0,0,05f2645fddabc4ac4bfeab5fa4596fc1715892ecf0f2fd7e7c9d72a65f08a926,2024-11-21T06:27:24.400000 +CVE-2021-42204,0,0,d1100c89a15e5c606823a55830e3b135f573e8f055e1dcbeacdf38dc30ac1037,2024-11-21T06:27:24.567000 CVE-2021-42205,0,0,7b975eb30134c10956940331e36891b04dbcd90cdedaa270b22ab9d7d75d38f5,2022-11-09T20:19:09.907000 CVE-2021-4221,0,0,30da0642d2e3ba5203c842fc5167a4d9f91e55013e41c4d02e1bdd187e6637cb,2022-12-24T04:23:35.047000 -CVE-2021-42216,0,1,32d4ccd84095c217da56debadf6cd48bed7cee7f178b3d7a51217410a208d293,2024-11-21T06:27:24.900000 -CVE-2021-42218,0,1,603fee244e613c4692eb787ba1b5d5bb410febcf2f073e77fc719e4f4a4801e7,2024-11-21T06:27:25.077000 -CVE-2021-42219,0,1,6aab282876f197bf01d31b4d48ad7f740ae0ede34d37c97c18139468307e2207,2024-11-21T06:27:25.247000 -CVE-2021-4222,0,1,43d18bfc5b551bbf4ac09b42ff43531520ffbfbd624add9a777073fa0283216f,2024-11-21T06:37:10.873000 -CVE-2021-42220,0,1,c2f16d7c86719c2888705b823d1a9c2033ffa212ce86c502783eb54525b58ece,2024-11-21T06:27:25.417000 -CVE-2021-42223,0,1,affaea2874045d8d17a23c7cef0738395d5261626d534d8bbb18e362fb2651be,2024-11-21T06:27:25.580000 -CVE-2021-42224,0,1,b2e1939791bee0daed4116030f659196e39297f0b5a97a3e2c296a44d193ff86,2024-11-21T06:27:25.760000 -CVE-2021-42227,0,1,ef1165458f68eda346b87903acc62f130dcd662be9594720419be4e95e1e1643,2024-11-21T06:27:25.963000 -CVE-2021-42228,0,1,cf1420834604c08881f0383d4814e03777966d200245c4f35f96b44a49fccb01,2024-11-21T06:27:26.110000 -CVE-2021-42230,0,1,a19e0a531be6d1fbf37db35aebb0a6d73af24686b0abfc1652a851fb278766ab,2024-11-21T06:27:26.263000 +CVE-2021-42216,0,0,32d4ccd84095c217da56debadf6cd48bed7cee7f178b3d7a51217410a208d293,2024-11-21T06:27:24.900000 +CVE-2021-42218,0,0,603fee244e613c4692eb787ba1b5d5bb410febcf2f073e77fc719e4f4a4801e7,2024-11-21T06:27:25.077000 +CVE-2021-42219,0,0,6aab282876f197bf01d31b4d48ad7f740ae0ede34d37c97c18139468307e2207,2024-11-21T06:27:25.247000 +CVE-2021-4222,0,0,43d18bfc5b551bbf4ac09b42ff43531520ffbfbd624add9a777073fa0283216f,2024-11-21T06:37:10.873000 +CVE-2021-42220,0,0,c2f16d7c86719c2888705b823d1a9c2033ffa212ce86c502783eb54525b58ece,2024-11-21T06:27:25.417000 +CVE-2021-42223,0,0,affaea2874045d8d17a23c7cef0738395d5261626d534d8bbb18e362fb2651be,2024-11-21T06:27:25.580000 +CVE-2021-42224,0,0,b2e1939791bee0daed4116030f659196e39297f0b5a97a3e2c296a44d193ff86,2024-11-21T06:27:25.760000 +CVE-2021-42227,0,0,ef1165458f68eda346b87903acc62f130dcd662be9594720419be4e95e1e1643,2024-11-21T06:27:25.963000 +CVE-2021-42228,0,0,cf1420834604c08881f0383d4814e03777966d200245c4f35f96b44a49fccb01,2024-11-21T06:27:26.110000 +CVE-2021-42230,0,0,a19e0a531be6d1fbf37db35aebb0a6d73af24686b0abfc1652a851fb278766ab,2024-11-21T06:27:26.263000 CVE-2021-42232,0,0,f9731cd57314f465cb4fa75b06411f5d7b44c1ef973c99d0a49a3a1c18cb99e8,2023-11-07T03:39:07.780000 -CVE-2021-42233,0,1,3a9b7d357e6291b184fd2c3dec8ab5181bf02a6c3f8f26400d70ccea0941aad8,2024-11-21T06:27:26.597000 -CVE-2021-42235,0,1,5cb190068fdf4248bac445839b874a904b7f6735ecf4d878030c4978ebab3f41,2024-11-21T06:27:26.760000 -CVE-2021-42237,0,1,cd7a6862ee2e10630d021f62a58fd0a6dfe7014890eaba8d359d7148b7a23fe3,2024-11-21T06:27:26.913000 -CVE-2021-42242,0,1,b443dff1728b3006fc42e622455a75b564d4c41b227ec792fcd3ae16862d9a5e,2024-11-21T06:27:27.080000 -CVE-2021-42244,0,1,8a1b9b1c544fa3338f47cc27d1958ebf65b559ab58a84b9f225e100acb411dcf,2024-11-21T06:27:27.243000 -CVE-2021-42245,0,1,34a0f739189da4548f0c5a73dc01d1d1e989dc9e9050dec2562ef095374e1347,2024-11-21T06:27:27.380000 +CVE-2021-42233,0,0,3a9b7d357e6291b184fd2c3dec8ab5181bf02a6c3f8f26400d70ccea0941aad8,2024-11-21T06:27:26.597000 +CVE-2021-42235,0,0,5cb190068fdf4248bac445839b874a904b7f6735ecf4d878030c4978ebab3f41,2024-11-21T06:27:26.760000 +CVE-2021-42237,0,0,cd7a6862ee2e10630d021f62a58fd0a6dfe7014890eaba8d359d7148b7a23fe3,2024-11-21T06:27:26.913000 +CVE-2021-42242,0,0,b443dff1728b3006fc42e622455a75b564d4c41b227ec792fcd3ae16862d9a5e,2024-11-21T06:27:27.080000 +CVE-2021-42244,0,0,8a1b9b1c544fa3338f47cc27d1958ebf65b559ab58a84b9f225e100acb411dcf,2024-11-21T06:27:27.243000 +CVE-2021-42245,0,0,34a0f739189da4548f0c5a73dc01d1d1e989dc9e9050dec2562ef095374e1347,2024-11-21T06:27:27.380000 CVE-2021-42248,0,0,6a27b02597075c21bf0014190a7ddcf14d07891a311ec8e3399c072355e0d4c7,2024-05-02T22:15:07.540000 -CVE-2021-4225,0,1,f3943dfb5b37778fdf3936e7b2b044ee32b0db444e20d400c1495b4cc4d19425,2024-11-21T06:37:11.017000 -CVE-2021-42250,0,1,07bea01a71f09770d5c35216c35d3e2b954076a9019d3a639344e22c743366f6,2024-11-21T06:27:27.540000 -CVE-2021-42252,0,1,dbffb70ddb086c848a0c6cc2216ae711ae312cd43711a251c82115200d88a1bb,2024-11-21T06:27:27.660000 -CVE-2021-42254,0,1,2df71a2eb6e7391df530c345d65bfbba69b581b979498076880362a14e5cc037,2024-11-21T06:27:27.830000 -CVE-2021-42255,0,1,09055e00922ab1d749bdd617fcc8dadf0813a9de011679a99ca1b1c0da7e0757,2024-11-21T06:27:27.983000 -CVE-2021-42257,0,1,456637cbc318e0af9c7553bc2594d7e6aae7b7a5c718c0773f46cc689d229a84,2024-11-21T06:27:28.133000 -CVE-2021-42258,0,1,075678925c0caa07e9398cebc50d0ff44d6a885f864d3bcccb76e80bfe32af4c,2024-11-21T06:27:28.280000 +CVE-2021-4225,0,0,f3943dfb5b37778fdf3936e7b2b044ee32b0db444e20d400c1495b4cc4d19425,2024-11-21T06:37:11.017000 +CVE-2021-42250,0,0,07bea01a71f09770d5c35216c35d3e2b954076a9019d3a639344e22c743366f6,2024-11-21T06:27:27.540000 +CVE-2021-42252,0,0,dbffb70ddb086c848a0c6cc2216ae711ae312cd43711a251c82115200d88a1bb,2024-11-21T06:27:27.660000 +CVE-2021-42254,0,0,2df71a2eb6e7391df530c345d65bfbba69b581b979498076880362a14e5cc037,2024-11-21T06:27:27.830000 +CVE-2021-42255,0,0,09055e00922ab1d749bdd617fcc8dadf0813a9de011679a99ca1b1c0da7e0757,2024-11-21T06:27:27.983000 +CVE-2021-42257,0,0,456637cbc318e0af9c7553bc2594d7e6aae7b7a5c718c0773f46cc689d229a84,2024-11-21T06:27:28.133000 +CVE-2021-42258,0,0,075678925c0caa07e9398cebc50d0ff44d6a885f864d3bcccb76e80bfe32af4c,2024-11-21T06:27:28.280000 CVE-2021-4226,0,0,377fa5604a061284d28cd589de80bba51d2dafa3106306f90fd5989ae9b17b63,2023-11-07T03:40:24.370000 -CVE-2021-42260,0,1,d2cc43946b8eaa0722b923f188c02381b919bcbea73ba1c5c6c15e681028eea5,2024-11-21T06:27:28.440000 -CVE-2021-42261,0,1,24686b862ee5f28ceb366437a9da0281c1c2440ac14388192fc10a326100de11,2024-11-21T06:27:28.600000 -CVE-2021-42262,0,1,4825477e4a197963a551eff8c6a93d64dae92c1cf1fff652c07eb8240c83121d,2024-11-21T06:27:28.743000 -CVE-2021-42263,0,1,629ab8af25a087d89a6f6f97883f246bb30cc4abfcf85165c31ed9063328e64c,2024-11-21T06:27:28.900000 -CVE-2021-42264,0,1,72407b3759e501a84815ed031ba71f5b80974b55aaa961cf2e45f39736ef7fab,2024-11-21T06:27:29.040000 +CVE-2021-42260,0,0,d2cc43946b8eaa0722b923f188c02381b919bcbea73ba1c5c6c15e681028eea5,2024-11-21T06:27:28.440000 +CVE-2021-42261,0,0,24686b862ee5f28ceb366437a9da0281c1c2440ac14388192fc10a326100de11,2024-11-21T06:27:28.600000 +CVE-2021-42262,0,0,4825477e4a197963a551eff8c6a93d64dae92c1cf1fff652c07eb8240c83121d,2024-11-21T06:27:28.743000 +CVE-2021-42263,0,0,629ab8af25a087d89a6f6f97883f246bb30cc4abfcf85165c31ed9063328e64c,2024-11-21T06:27:28.900000 +CVE-2021-42264,0,0,72407b3759e501a84815ed031ba71f5b80974b55aaa961cf2e45f39736ef7fab,2024-11-21T06:27:29.040000 CVE-2021-42265,0,0,9aeeaa1136e29efb43bc872060ade0d57e72b93f348f67f2577775aab0a6b0ad,2023-09-11T14:29:54.693000 -CVE-2021-42266,0,1,5c00d015d9b68d2f2e3c3eb111eaca598821468b6934cc51004afc223727eabf,2024-11-21T06:27:29.290000 -CVE-2021-42267,0,1,df06812b19be30b2d6537dd2f6173cd73f0892da888ac03feb67567000f733ed,2024-11-21T06:27:29.413000 -CVE-2021-42268,0,1,283f58a230a4accb519dfa6ad857be4d9236f036d5e65771aa0295f09a647142,2024-11-21T06:27:29.543000 -CVE-2021-42269,0,1,d2103da02c4cfab593094ff49bd12644589825e731033b5a0e5713fcb4792e01,2024-11-21T06:27:29.667000 +CVE-2021-42266,0,0,5c00d015d9b68d2f2e3c3eb111eaca598821468b6934cc51004afc223727eabf,2024-11-21T06:27:29.290000 +CVE-2021-42267,0,0,df06812b19be30b2d6537dd2f6173cd73f0892da888ac03feb67567000f733ed,2024-11-21T06:27:29.413000 +CVE-2021-42268,0,0,283f58a230a4accb519dfa6ad857be4d9236f036d5e65771aa0295f09a647142,2024-11-21T06:27:29.543000 +CVE-2021-42269,0,0,d2103da02c4cfab593094ff49bd12644589825e731033b5a0e5713fcb4792e01,2024-11-21T06:27:29.667000 CVE-2021-4227,0,0,1dfc4f7649255d474decb22e79b79d723c76d8db97112ebd0dc66207124650b9,2024-01-19T15:29:25.803000 -CVE-2021-42270,0,1,1b0d56d291d9a1321e48de7de539f580110127ed904321833d1b5e5353b5175a,2024-11-21T06:27:29.800000 -CVE-2021-42271,0,1,0f497f81a285617d93f0bbc09414e8af92fe5c1ce3845648f562078c62650788,2024-11-21T06:27:29.957000 -CVE-2021-42272,0,1,62389025c49399c45b64d23944fcbe63dec112cc805db8beb58df2d8341017aa,2024-11-21T06:27:30.097000 -CVE-2021-42274,0,1,883f97416277d33ffbd8a7decc6345cb021c32ec2f2341f7bb6a1cb82dd0ed35,2024-11-21T06:27:30.227000 -CVE-2021-42275,0,1,b2b3373cd9ef0ae3a7f986d4899b2b5577850922b33ceb97fa57423bd1c2f824,2024-11-21T06:27:30.360000 -CVE-2021-42276,0,1,2b71bf27698290a5e57f64170120670f6bacacea62f068ca744b269b5073cac3,2024-11-21T06:27:30.527000 -CVE-2021-42277,0,1,8b02acc3fc29ed730a5f90f0a6a9f16881d60b2f68441562630340c66607939b,2024-11-21T06:27:30.670000 -CVE-2021-42278,0,1,3e606a338620fe8c0b71f05e69858d822213f32b48a442f91416625686926053,2024-11-21T06:27:30.843000 -CVE-2021-42279,0,1,55a6bb5060225f169da80bc7dc592b10aeec18798da983eb2d73d797900961ac,2024-11-21T06:27:30.993000 +CVE-2021-42270,0,0,1b0d56d291d9a1321e48de7de539f580110127ed904321833d1b5e5353b5175a,2024-11-21T06:27:29.800000 +CVE-2021-42271,0,0,0f497f81a285617d93f0bbc09414e8af92fe5c1ce3845648f562078c62650788,2024-11-21T06:27:29.957000 +CVE-2021-42272,0,0,62389025c49399c45b64d23944fcbe63dec112cc805db8beb58df2d8341017aa,2024-11-21T06:27:30.097000 +CVE-2021-42274,0,0,883f97416277d33ffbd8a7decc6345cb021c32ec2f2341f7bb6a1cb82dd0ed35,2024-11-21T06:27:30.227000 +CVE-2021-42275,0,0,b2b3373cd9ef0ae3a7f986d4899b2b5577850922b33ceb97fa57423bd1c2f824,2024-11-21T06:27:30.360000 +CVE-2021-42276,0,0,2b71bf27698290a5e57f64170120670f6bacacea62f068ca744b269b5073cac3,2024-11-21T06:27:30.527000 +CVE-2021-42277,0,0,8b02acc3fc29ed730a5f90f0a6a9f16881d60b2f68441562630340c66607939b,2024-11-21T06:27:30.670000 +CVE-2021-42278,0,0,3e606a338620fe8c0b71f05e69858d822213f32b48a442f91416625686926053,2024-11-21T06:27:30.843000 +CVE-2021-42279,0,0,55a6bb5060225f169da80bc7dc592b10aeec18798da983eb2d73d797900961ac,2024-11-21T06:27:30.993000 CVE-2021-4228,0,0,afe83586dd3c47c7b39bc01efcf9e1fa06b09a41ad3316a9dbdb46e784a2d283,2023-02-03T13:52:26.017000 -CVE-2021-42280,0,1,53cf955d0aee0b49a8609f751e73dce26cef74a592d6c3930ad8615fb6df20f0,2024-11-21T06:27:31.133000 -CVE-2021-42282,0,1,b8596f5fd461c493ac1f00bdaaf37155fb690faf1ffa03c18505941491b47ade,2024-11-21T06:27:31.270000 -CVE-2021-42283,0,1,b717874d361972d45fa1816033c0bd3dedbace5aaca3db30eb8aadf64255084a,2024-11-21T06:27:31.410000 -CVE-2021-42284,0,1,9b40296f7bf914f90df02137c0d300abaa51ebd4a797ca79bea894ed61f77ef5,2024-11-21T06:27:31.567000 -CVE-2021-42285,0,1,59fa5985c3f95750299cfa5b1886df48827412a0c80735193ce60822fc64c318,2024-11-21T06:27:31.710000 -CVE-2021-42286,0,1,87c92723a7a8114b7c367d38fc2b280aefa1bee27672260a4da5dd0ea7fa09e7,2024-11-21T06:27:31.863000 -CVE-2021-42287,0,1,7a05e7086e752e9d1340cb56b3fb4cc1ae570bee5b861cdc236484632e93d146,2024-11-21T06:27:32 -CVE-2021-42288,0,1,58e7bef36c7681183cf0166edddc24c6b1aeb2421ed9166efac617c47fe66bfc,2024-11-21T06:27:32.160000 -CVE-2021-4229,0,1,3fb399df946ccf7ab4ca400a2e542b1758739ebd75e759cc1ede9eb0225c0a0f,2024-11-21T06:37:11.567000 -CVE-2021-42291,0,1,c3ca744ff7af0f36fe2ed1ac262d7d27dc6283602aa76e579e286dc435e70f61,2024-11-21T06:27:32.297000 -CVE-2021-42292,0,1,4e32b8c11ed981d160618090046c04aaf9d275b6d274db6398d6568eb1d3d9d6,2024-11-21T06:27:32.443000 -CVE-2021-42293,0,1,644caef22b08c512f2c72435bd09a4185eeadea9e410212400001efda0f8263e,2024-11-21T06:27:32.583000 -CVE-2021-42294,0,1,b5e5d8face017c40820605653ca765a8fb2c2371eecc7f4f139aa1e63f404b5a,2024-11-21T06:27:32.713000 -CVE-2021-42295,0,1,17302f9fb6b4b5ad2febe4371ec6f8b25fcd81ffd68387e067fa537ffd4d745d,2024-11-21T06:27:32.840000 -CVE-2021-42296,0,1,d3f0e838890e598ca26f027054ca90d26ba57646aa1a8ea96d1c0b234471a079,2024-11-21T06:27:32.963000 -CVE-2021-42297,0,1,29d967eedc8a5078f82dc3dd1c2b8f6b5fa35804feb436ed2cd9f93c7d326c5b,2024-11-21T06:27:33.083000 -CVE-2021-42298,0,1,0b1f2eaedfbfb6f2c6962df5ad0871275adda501dbcd0bfab5a92485fd21c43b,2024-11-21T06:27:33.213000 -CVE-2021-42299,0,1,0a57262aa4c1d22ca6078e65027b845f64ab6bb21193aefae80ddf3ee209d61a,2024-11-21T06:27:33.340000 -CVE-2021-4230,0,1,350e8c169286e88b075bd171554ce046d2f57e730509dfb1637f9e74d0bb59af,2024-11-21T06:37:11.733000 -CVE-2021-42300,0,1,df333459bcb6a0f027c09c0b033fc37832aa8b2b52170d224e00183bb27dc651,2024-11-21T06:27:33.463000 -CVE-2021-42301,0,1,05528e925fda5fad8e321dfcd44289515a3061a5fd4708c347d90abe7b11f539,2024-11-21T06:27:33.587000 -CVE-2021-42302,0,1,11966750536f54471d339be22c56aa09716ec84592f1e177c56acdaf57ddbb6d,2024-11-21T06:27:33.707000 -CVE-2021-42303,0,1,6a6caccf0d095d3e28fed506678716eb183319cdc11910e57a4eae3598c0f263,2024-11-21T06:27:33.830000 -CVE-2021-42304,0,1,58f6a95c074dfd3b3ab2c3eb3870ec97cec367f1bf74e7a8072d60183f120389,2024-11-21T06:27:33.953000 -CVE-2021-42305,0,1,39d5907d8bcc8f3a1c28b63fb3226a4787c850f3b59d9b487776b0ead0abd8d5,2024-11-21T06:27:34.100000 -CVE-2021-42306,0,1,74ba0e23c6ddce876586173721bb9f96dff963cc3d28b1e44dfbd8c88192e2e4,2024-11-21T06:27:34.237000 +CVE-2021-42280,0,0,53cf955d0aee0b49a8609f751e73dce26cef74a592d6c3930ad8615fb6df20f0,2024-11-21T06:27:31.133000 +CVE-2021-42282,0,0,b8596f5fd461c493ac1f00bdaaf37155fb690faf1ffa03c18505941491b47ade,2024-11-21T06:27:31.270000 +CVE-2021-42283,0,0,b717874d361972d45fa1816033c0bd3dedbace5aaca3db30eb8aadf64255084a,2024-11-21T06:27:31.410000 +CVE-2021-42284,0,0,9b40296f7bf914f90df02137c0d300abaa51ebd4a797ca79bea894ed61f77ef5,2024-11-21T06:27:31.567000 +CVE-2021-42285,0,0,59fa5985c3f95750299cfa5b1886df48827412a0c80735193ce60822fc64c318,2024-11-21T06:27:31.710000 +CVE-2021-42286,0,0,87c92723a7a8114b7c367d38fc2b280aefa1bee27672260a4da5dd0ea7fa09e7,2024-11-21T06:27:31.863000 +CVE-2021-42287,0,0,7a05e7086e752e9d1340cb56b3fb4cc1ae570bee5b861cdc236484632e93d146,2024-11-21T06:27:32 +CVE-2021-42288,0,0,58e7bef36c7681183cf0166edddc24c6b1aeb2421ed9166efac617c47fe66bfc,2024-11-21T06:27:32.160000 +CVE-2021-4229,0,0,3fb399df946ccf7ab4ca400a2e542b1758739ebd75e759cc1ede9eb0225c0a0f,2024-11-21T06:37:11.567000 +CVE-2021-42291,0,0,c3ca744ff7af0f36fe2ed1ac262d7d27dc6283602aa76e579e286dc435e70f61,2024-11-21T06:27:32.297000 +CVE-2021-42292,0,0,4e32b8c11ed981d160618090046c04aaf9d275b6d274db6398d6568eb1d3d9d6,2024-11-21T06:27:32.443000 +CVE-2021-42293,0,0,644caef22b08c512f2c72435bd09a4185eeadea9e410212400001efda0f8263e,2024-11-21T06:27:32.583000 +CVE-2021-42294,0,0,b5e5d8face017c40820605653ca765a8fb2c2371eecc7f4f139aa1e63f404b5a,2024-11-21T06:27:32.713000 +CVE-2021-42295,0,0,17302f9fb6b4b5ad2febe4371ec6f8b25fcd81ffd68387e067fa537ffd4d745d,2024-11-21T06:27:32.840000 +CVE-2021-42296,0,0,d3f0e838890e598ca26f027054ca90d26ba57646aa1a8ea96d1c0b234471a079,2024-11-21T06:27:32.963000 +CVE-2021-42297,0,0,29d967eedc8a5078f82dc3dd1c2b8f6b5fa35804feb436ed2cd9f93c7d326c5b,2024-11-21T06:27:33.083000 +CVE-2021-42298,0,0,0b1f2eaedfbfb6f2c6962df5ad0871275adda501dbcd0bfab5a92485fd21c43b,2024-11-21T06:27:33.213000 +CVE-2021-42299,0,0,0a57262aa4c1d22ca6078e65027b845f64ab6bb21193aefae80ddf3ee209d61a,2024-11-21T06:27:33.340000 +CVE-2021-4230,0,0,350e8c169286e88b075bd171554ce046d2f57e730509dfb1637f9e74d0bb59af,2024-11-21T06:37:11.733000 +CVE-2021-42300,0,0,df333459bcb6a0f027c09c0b033fc37832aa8b2b52170d224e00183bb27dc651,2024-11-21T06:27:33.463000 +CVE-2021-42301,0,0,05528e925fda5fad8e321dfcd44289515a3061a5fd4708c347d90abe7b11f539,2024-11-21T06:27:33.587000 +CVE-2021-42302,0,0,11966750536f54471d339be22c56aa09716ec84592f1e177c56acdaf57ddbb6d,2024-11-21T06:27:33.707000 +CVE-2021-42303,0,0,6a6caccf0d095d3e28fed506678716eb183319cdc11910e57a4eae3598c0f263,2024-11-21T06:27:33.830000 +CVE-2021-42304,0,0,58f6a95c074dfd3b3ab2c3eb3870ec97cec367f1bf74e7a8072d60183f120389,2024-11-21T06:27:33.953000 +CVE-2021-42305,0,0,39d5907d8bcc8f3a1c28b63fb3226a4787c850f3b59d9b487776b0ead0abd8d5,2024-11-21T06:27:34.100000 +CVE-2021-42306,0,0,74ba0e23c6ddce876586173721bb9f96dff963cc3d28b1e44dfbd8c88192e2e4,2024-11-21T06:27:34.237000 CVE-2021-42307,0,0,f16c0913543f1f2135cca4d00870421cea9069599f33ec08058e281cf3c443d0,2023-08-01T21:15:09.990000 -CVE-2021-42308,0,1,d671364f1402bf2c089375de292724a88eb80b958525a9d1e2c20510c0e9f2b2,2024-11-21T06:27:34.500000 -CVE-2021-42309,0,1,4296f773b0544db3f07821702c98a79ba611dafa2d2e727e2f033150ac49fead,2024-11-21T06:27:34.627000 -CVE-2021-4231,0,1,ec6b3e1656cf967acf3f6157b31caf1ed6f8c2b999b6a052cc4696a5c413892e,2024-11-21T06:37:11.870000 -CVE-2021-42310,0,1,b2cf659f7282090f7feccdf1e22c5670f3b4d12b738fc75bf5ac3674825b77f8,2024-11-21T06:27:34.773000 -CVE-2021-42311,0,1,30f95386736c59efab4aca80dad34eadb3b5cebe54164c9de56340a4250afe65,2024-11-21T06:27:34.913000 -CVE-2021-42312,0,1,9aa3b64cbde53601076cd4a101e78e0ce57ba377c89747da35b3c79e6e518f95,2024-11-21T06:27:35.043000 -CVE-2021-42313,0,1,b0ade63588961a63b8bf42af4dd2c09070440d36c53cb37a749dd11230c8e20b,2024-11-21T06:27:35.180000 -CVE-2021-42314,0,1,3070b0b97530fbe35b064f1d01b05ec822e058c00d485b5e3977b3c7a3d92ac3,2024-11-21T06:27:35.327000 -CVE-2021-42315,0,1,0155aa0bb57873ac70120739462c08de7d280f6a8edab571db33083cb8a09320,2024-11-21T06:27:35.460000 -CVE-2021-42316,0,1,c2db539a6479aefd6d07e3cfc66a8ee3389c06ae10ef39ad36cabc07181f781a,2024-11-21T06:27:35.603000 -CVE-2021-42319,0,1,7e982d6a465cbac6cd3886a5d75a2a127f20bb938b04c50f1e22947bc4c66119,2024-11-21T06:27:35.733000 -CVE-2021-4232,0,1,301cebfd3909f3917a6f2816052bd2fe163e8e4dff1bdb729761a5fe1de2d136,2024-11-21T06:37:12.013000 -CVE-2021-42320,0,1,8e3ee41be2cbe574ee8e30976689cb807f2e620994b2c7d0fe3a9b7a64469187,2024-11-21T06:27:35.860000 -CVE-2021-42321,0,1,00816f8f96215ab124d467d55f339a8edbc5cec840b81dda3633c8620fd52e79,2024-11-21T06:27:36.003000 -CVE-2021-42322,0,1,943164528ab2ca2cd36caf48da3d0ce9c1ba40deb9e975c56b05253e991422c9,2024-11-21T06:27:36.163000 -CVE-2021-42323,0,1,46bc13a25dd25f33454a9b2ebf5ce798535833dd06cd51e5bfc353502f20681b,2024-11-21T06:27:36.290000 -CVE-2021-42324,0,1,6d6facb274dde68aa5f21cd11ee8343130e5ca2556273a598fd18197718586bd,2024-11-21T06:27:36.430000 -CVE-2021-42325,0,1,99b0c3371cbfecb6f3a3c4b18deb32f4f09b5228880ef2dfa174eea8c0670cde,2024-11-21T06:27:36.583000 -CVE-2021-42326,0,1,40b3e964ce5443269ed45a6840528d241dd3e3cf666820551dbab95dd9d09f0e,2024-11-21T06:27:36.737000 -CVE-2021-42327,0,1,11379a2b0ad7aa9a9f8cfad270162f2b607954e445cf346574a4512420098842,2024-11-21T06:27:36.903000 -CVE-2021-42329,0,1,22ca07ff2d8cc83ff236928c7b0a38f013a4f992f9748921f74e6aeedbaf81e6,2024-11-21T06:27:37.073000 -CVE-2021-42330,0,1,3ec6e1737ea000097346b99174a25193ff6894a379a4729d3ac04ad111918857,2024-11-21T06:27:37.210000 -CVE-2021-42331,0,1,0b3f8a1478fd48456f85a067c0ae677b280f4e68f5d712b32fe54ad8702ee61f,2024-11-21T06:27:37.340000 -CVE-2021-42332,0,1,4136d96a2e9b6199319c039b7bc6fbe4e7c0c2d0c56f3def9349e14c747a5a17,2024-11-21T06:27:37.463000 -CVE-2021-42333,0,1,37848be891e84a4a1c9343ecfc1d53f86f2c27fb348d5823eae7a7aecf165498,2024-11-21T06:27:37.587000 -CVE-2021-42334,0,1,41b0c9e529bcc84c18ba4a3868e4373365f86aaf209aa2730f426c3a753a050f,2024-11-21T06:27:37.707000 -CVE-2021-42335,0,1,b6233293cab5d7b55d8305a1eb663299b3b624c40c5c9252b13eeac8594ece17,2024-11-21T06:27:37.833000 -CVE-2021-42336,0,1,a1ce3fcd4475bd4eeeadc059085f9a1949f3b3ed976b8eb77eb04e71f729f071,2024-11-21T06:27:37.980000 -CVE-2021-42337,0,1,abc25fcf2865cefef17356195d9e32be2469b73a993388330a76cb713f96fbe2,2024-11-21T06:27:38.103000 -CVE-2021-42338,0,1,51f09c3f38c56add5b369ce0ee87c02bfea61fbf68368196dfde5002d63aa762,2024-11-21T06:27:38.233000 +CVE-2021-42308,0,0,d671364f1402bf2c089375de292724a88eb80b958525a9d1e2c20510c0e9f2b2,2024-11-21T06:27:34.500000 +CVE-2021-42309,0,0,4296f773b0544db3f07821702c98a79ba611dafa2d2e727e2f033150ac49fead,2024-11-21T06:27:34.627000 +CVE-2021-4231,0,0,ec6b3e1656cf967acf3f6157b31caf1ed6f8c2b999b6a052cc4696a5c413892e,2024-11-21T06:37:11.870000 +CVE-2021-42310,0,0,b2cf659f7282090f7feccdf1e22c5670f3b4d12b738fc75bf5ac3674825b77f8,2024-11-21T06:27:34.773000 +CVE-2021-42311,0,0,30f95386736c59efab4aca80dad34eadb3b5cebe54164c9de56340a4250afe65,2024-11-21T06:27:34.913000 +CVE-2021-42312,0,0,9aa3b64cbde53601076cd4a101e78e0ce57ba377c89747da35b3c79e6e518f95,2024-11-21T06:27:35.043000 +CVE-2021-42313,0,0,b0ade63588961a63b8bf42af4dd2c09070440d36c53cb37a749dd11230c8e20b,2024-11-21T06:27:35.180000 +CVE-2021-42314,0,0,3070b0b97530fbe35b064f1d01b05ec822e058c00d485b5e3977b3c7a3d92ac3,2024-11-21T06:27:35.327000 +CVE-2021-42315,0,0,0155aa0bb57873ac70120739462c08de7d280f6a8edab571db33083cb8a09320,2024-11-21T06:27:35.460000 +CVE-2021-42316,0,0,c2db539a6479aefd6d07e3cfc66a8ee3389c06ae10ef39ad36cabc07181f781a,2024-11-21T06:27:35.603000 +CVE-2021-42319,0,0,7e982d6a465cbac6cd3886a5d75a2a127f20bb938b04c50f1e22947bc4c66119,2024-11-21T06:27:35.733000 +CVE-2021-4232,0,0,301cebfd3909f3917a6f2816052bd2fe163e8e4dff1bdb729761a5fe1de2d136,2024-11-21T06:37:12.013000 +CVE-2021-42320,0,0,8e3ee41be2cbe574ee8e30976689cb807f2e620994b2c7d0fe3a9b7a64469187,2024-11-21T06:27:35.860000 +CVE-2021-42321,0,0,00816f8f96215ab124d467d55f339a8edbc5cec840b81dda3633c8620fd52e79,2024-11-21T06:27:36.003000 +CVE-2021-42322,0,0,943164528ab2ca2cd36caf48da3d0ce9c1ba40deb9e975c56b05253e991422c9,2024-11-21T06:27:36.163000 +CVE-2021-42323,0,0,46bc13a25dd25f33454a9b2ebf5ce798535833dd06cd51e5bfc353502f20681b,2024-11-21T06:27:36.290000 +CVE-2021-42324,0,0,6d6facb274dde68aa5f21cd11ee8343130e5ca2556273a598fd18197718586bd,2024-11-21T06:27:36.430000 +CVE-2021-42325,0,0,99b0c3371cbfecb6f3a3c4b18deb32f4f09b5228880ef2dfa174eea8c0670cde,2024-11-21T06:27:36.583000 +CVE-2021-42326,0,0,40b3e964ce5443269ed45a6840528d241dd3e3cf666820551dbab95dd9d09f0e,2024-11-21T06:27:36.737000 +CVE-2021-42327,0,0,11379a2b0ad7aa9a9f8cfad270162f2b607954e445cf346574a4512420098842,2024-11-21T06:27:36.903000 +CVE-2021-42329,0,0,22ca07ff2d8cc83ff236928c7b0a38f013a4f992f9748921f74e6aeedbaf81e6,2024-11-21T06:27:37.073000 +CVE-2021-42330,0,0,3ec6e1737ea000097346b99174a25193ff6894a379a4729d3ac04ad111918857,2024-11-21T06:27:37.210000 +CVE-2021-42331,0,0,0b3f8a1478fd48456f85a067c0ae677b280f4e68f5d712b32fe54ad8702ee61f,2024-11-21T06:27:37.340000 +CVE-2021-42332,0,0,4136d96a2e9b6199319c039b7bc6fbe4e7c0c2d0c56f3def9349e14c747a5a17,2024-11-21T06:27:37.463000 +CVE-2021-42333,0,0,37848be891e84a4a1c9343ecfc1d53f86f2c27fb348d5823eae7a7aecf165498,2024-11-21T06:27:37.587000 +CVE-2021-42334,0,0,41b0c9e529bcc84c18ba4a3868e4373365f86aaf209aa2730f426c3a753a050f,2024-11-21T06:27:37.707000 +CVE-2021-42335,0,0,b6233293cab5d7b55d8305a1eb663299b3b624c40c5c9252b13eeac8594ece17,2024-11-21T06:27:37.833000 +CVE-2021-42336,0,0,a1ce3fcd4475bd4eeeadc059085f9a1949f3b3ed976b8eb77eb04e71f729f071,2024-11-21T06:27:37.980000 +CVE-2021-42337,0,0,abc25fcf2865cefef17356195d9e32be2469b73a993388330a76cb713f96fbe2,2024-11-21T06:27:38.103000 +CVE-2021-42338,0,0,51f09c3f38c56add5b369ce0ee87c02bfea61fbf68368196dfde5002d63aa762,2024-11-21T06:27:38.233000 CVE-2021-4234,0,0,4b4f6311799c2be5b71365524617c31c1b91644c26b29d253de444b58e9f27de,2022-07-14T12:15:43.180000 -CVE-2021-42340,0,1,c1e5d340aff32b9792e8c4bec1f0084570d6c27037c1721731e7173dea0edddb,2024-11-21T06:27:38.363000 -CVE-2021-42341,0,1,620efd0765cb839027b4500dc65510bad1053922986f85a2a7fb4736ebe3042b,2024-11-21T06:27:38.610000 -CVE-2021-42342,0,1,d07199aeaea6712b6dae99e76fb42d712afd1a46c2d0c98073a91609a3c475ed,2024-11-21T06:27:38.790000 -CVE-2021-42343,0,1,8be1388edb78168553586adee1572ca3f94d843968cbf3532fa40566be2d76b7,2024-11-21T06:27:38.940000 +CVE-2021-42340,0,0,c1e5d340aff32b9792e8c4bec1f0084570d6c27037c1721731e7173dea0edddb,2024-11-21T06:27:38.363000 +CVE-2021-42341,0,0,620efd0765cb839027b4500dc65510bad1053922986f85a2a7fb4736ebe3042b,2024-11-21T06:27:38.610000 +CVE-2021-42342,0,0,d07199aeaea6712b6dae99e76fb42d712afd1a46c2d0c98073a91609a3c475ed,2024-11-21T06:27:38.790000 +CVE-2021-42343,0,0,8be1388edb78168553586adee1572ca3f94d843968cbf3532fa40566be2d76b7,2024-11-21T06:27:38.940000 CVE-2021-4235,0,0,d6e34dd27b904a05b6d464808afb0857955b59af67717470d250fedee8bbe488,2023-07-06T00:15:09.707000 -CVE-2021-42357,0,1,486854846c98838d9c8125608e3e776d30b3bb279e433ebab8016a25a9c2363f,2024-11-21T06:27:39.103000 -CVE-2021-42358,0,1,ca10701b77faf73c64d711779f7801fab077b5273e5a8c9579772fb7e40f3890,2024-11-21T06:27:39.260000 -CVE-2021-42359,0,1,82a3d84889738ad28e92dc91a0f04d6341adc12c765fac53474b88da2e4a9696,2024-11-21T06:27:39.390000 +CVE-2021-42357,0,0,486854846c98838d9c8125608e3e776d30b3bb279e433ebab8016a25a9c2363f,2024-11-21T06:27:39.103000 +CVE-2021-42358,0,0,ca10701b77faf73c64d711779f7801fab077b5273e5a8c9579772fb7e40f3890,2024-11-21T06:27:39.260000 +CVE-2021-42359,0,0,82a3d84889738ad28e92dc91a0f04d6341adc12c765fac53474b88da2e4a9696,2024-11-21T06:27:39.390000 CVE-2021-4236,0,0,117b1068f42a21aba55942b0dba45fc5546c72dcf3364f49ce77362ad45d24d1,2023-11-07T03:40:24.920000 -CVE-2021-42360,0,1,36f4a9fa69f4ac4578b90a46d5d637fcf7f2516a63a8d08d07ecd5be048b9fe0,2024-11-21T06:27:39.530000 -CVE-2021-42361,0,1,4746936037919b3b2c6777ec7ce505f99b2fa9ba21285e84ce71cfba568ff6fd,2024-11-21T06:27:39.673000 -CVE-2021-42362,0,1,e6b72fe6dc0dd83e1ee792facc5920015417ced5aeb05c2b3cef57a23593d005,2024-11-21T06:27:39.813000 -CVE-2021-42363,0,1,decdeeae1920ec9ce71332f199ee72419bff41feaec3765ea85127e1ce52f44e,2024-11-21T06:27:39.963000 -CVE-2021-42364,0,1,1b846d54dbc3eb2395c652adcbc1c2ee75ac7788fee2c1a0703ce51d1410b81f,2024-11-21T06:27:40.100000 -CVE-2021-42365,0,1,6e9b6e9f13f33f694a92ff770e2d9bd6dd0065e5cfc1fdb7c489dc448987d087,2024-11-21T06:27:40.223000 -CVE-2021-42367,0,1,4b00a900ef73f0942f2b359f245a4aed8bb2b39c8d4185eff2b2fadb427b0d91,2024-11-21T06:27:40.350000 -CVE-2021-42369,0,1,9af626afd7ba999fcefae9d54d391b0354cc6f305e4254466ba985a43a4e508d,2024-11-21T06:27:40.490000 +CVE-2021-42360,0,0,36f4a9fa69f4ac4578b90a46d5d637fcf7f2516a63a8d08d07ecd5be048b9fe0,2024-11-21T06:27:39.530000 +CVE-2021-42361,0,0,4746936037919b3b2c6777ec7ce505f99b2fa9ba21285e84ce71cfba568ff6fd,2024-11-21T06:27:39.673000 +CVE-2021-42362,0,0,e6b72fe6dc0dd83e1ee792facc5920015417ced5aeb05c2b3cef57a23593d005,2024-11-21T06:27:39.813000 +CVE-2021-42363,0,0,decdeeae1920ec9ce71332f199ee72419bff41feaec3765ea85127e1ce52f44e,2024-11-21T06:27:39.963000 +CVE-2021-42364,0,0,1b846d54dbc3eb2395c652adcbc1c2ee75ac7788fee2c1a0703ce51d1410b81f,2024-11-21T06:27:40.100000 +CVE-2021-42365,0,0,6e9b6e9f13f33f694a92ff770e2d9bd6dd0065e5cfc1fdb7c489dc448987d087,2024-11-21T06:27:40.223000 +CVE-2021-42367,0,0,4b00a900ef73f0942f2b359f245a4aed8bb2b39c8d4185eff2b2fadb427b0d91,2024-11-21T06:27:40.350000 +CVE-2021-42369,0,0,9af626afd7ba999fcefae9d54d391b0354cc6f305e4254466ba985a43a4e508d,2024-11-21T06:27:40.490000 CVE-2021-4237,0,0,14a8bb6b7242b3a0287cb281519ab977a671a3fac83aaa945b3cf2657a5b9959,2024-06-13T15:15:50.347000 -CVE-2021-42370,0,1,ba8942e7c2d74202aa4ebc9974e9cba0f217edf6197823a669db45413434c0fb,2024-11-21T06:27:40.653000 -CVE-2021-42371,0,1,ea88fa14b3d89f9a425c8bd9cc0cdceddcf8aa5e8492cd6560ac3bb96c79cdd6,2024-11-21T06:27:40.820000 -CVE-2021-42372,0,1,982b4dfbd66b6c653582b021da50d84999d6d5cf965cf6284d16d3ce316af1e4,2024-11-21T06:27:40.980000 -CVE-2021-42373,0,1,5f829b918dfc43cfaaae26f84a72714c29b064b66f5d8795205139d73f2847f8,2024-11-21T06:27:41.137000 -CVE-2021-42374,0,1,bafbcc02339b8c4c668a795070aa385df8a7cf4976d85b1310ac15679b90e820,2024-11-21T06:27:41.273000 -CVE-2021-42375,0,1,a1016e557177b142c3ae68d37963ba3780c0322f185c268e91f4bb97df39fde5,2024-11-21T06:27:41.403000 -CVE-2021-42376,0,1,0efac273d2523ea5298cae66ee3d5fe389d6ecc9b4a3f77aa211ff6a909fcc34,2024-11-21T06:27:41.533000 -CVE-2021-42377,0,1,5f411969a0868fd93e5114cda898b8ccca269d360b12d7d77e53e976e283c767,2024-11-21T06:27:41.657000 -CVE-2021-42378,0,1,9b656fee542523ada00f2fc7e1c744728fefeda5826d0e37559f0538886bad35,2024-11-21T06:27:41.790000 -CVE-2021-42379,0,1,50ecd686f79c7f837a56903d427b015d07f6258626a22d3e209460ba672c9bec,2024-11-21T06:27:41.910000 +CVE-2021-42370,0,0,ba8942e7c2d74202aa4ebc9974e9cba0f217edf6197823a669db45413434c0fb,2024-11-21T06:27:40.653000 +CVE-2021-42371,0,0,ea88fa14b3d89f9a425c8bd9cc0cdceddcf8aa5e8492cd6560ac3bb96c79cdd6,2024-11-21T06:27:40.820000 +CVE-2021-42372,0,0,982b4dfbd66b6c653582b021da50d84999d6d5cf965cf6284d16d3ce316af1e4,2024-11-21T06:27:40.980000 +CVE-2021-42373,0,0,5f829b918dfc43cfaaae26f84a72714c29b064b66f5d8795205139d73f2847f8,2024-11-21T06:27:41.137000 +CVE-2021-42374,0,0,bafbcc02339b8c4c668a795070aa385df8a7cf4976d85b1310ac15679b90e820,2024-11-21T06:27:41.273000 +CVE-2021-42375,0,0,a1016e557177b142c3ae68d37963ba3780c0322f185c268e91f4bb97df39fde5,2024-11-21T06:27:41.403000 +CVE-2021-42376,0,0,0efac273d2523ea5298cae66ee3d5fe389d6ecc9b4a3f77aa211ff6a909fcc34,2024-11-21T06:27:41.533000 +CVE-2021-42377,0,0,5f411969a0868fd93e5114cda898b8ccca269d360b12d7d77e53e976e283c767,2024-11-21T06:27:41.657000 +CVE-2021-42378,0,0,9b656fee542523ada00f2fc7e1c744728fefeda5826d0e37559f0538886bad35,2024-11-21T06:27:41.790000 +CVE-2021-42379,0,0,50ecd686f79c7f837a56903d427b015d07f6258626a22d3e209460ba672c9bec,2024-11-21T06:27:41.910000 CVE-2021-4238,0,0,376efdd05436f13a8e86ecc1ee22ae94db38aa2fa03ef09f3dcd633a8835bc6d,2023-01-05T04:43:06.587000 -CVE-2021-42380,0,1,957add9840062792ff2f989fa889d411d6e3c25955575015ec0f3cd0e752a07b,2024-11-21T06:27:42.030000 -CVE-2021-42381,0,1,9fa06b73992a68db68f8223eeb6c295682ea79c1a954cb6194225f7f34b88a72,2024-11-21T06:27:42.157000 -CVE-2021-42382,0,1,41262e81395130c34521e1e57528e4670ef72896c0df946204130d220bf3f783,2024-11-21T06:27:42.283000 -CVE-2021-42383,0,1,7d5dc857561aa24123633f287dc4ab5899beb0bb097720b03156dddd9da474ae,2024-11-21T06:27:42.410000 -CVE-2021-42384,0,1,12206457aedf383a1b35787f565b39ccba3976d72262460f1deb3a07cade3650,2024-11-21T06:27:42.530000 -CVE-2021-42385,0,1,e4dff0bdc8abe3ee01542478b54976b1db8e1f38c001a69b80f4d75c1f9ac964,2024-11-21T06:27:42.657000 -CVE-2021-42386,0,1,f903f30a5c32a575b1181379d4c7f4168aed12b124eb14d51cbac1fb3fc96abf,2024-11-21T06:27:42.780000 -CVE-2021-42387,0,1,4d55de957d3ea62a242780eec4b9146fe5bf54e0c1ad50b8d0f21772b1885248,2024-11-21T06:27:42.900000 -CVE-2021-42388,0,1,287e97c067e3e638ee4086a6d861e52a076e21f55d603be0a608b6dff471ab7b,2024-11-21T06:27:43.050000 -CVE-2021-42389,0,1,883509fc3ad861a527057df27e9b00a0ca7663d8e134b8736bdab4ce68e3b279,2024-11-21T06:27:43.173000 +CVE-2021-42380,0,0,957add9840062792ff2f989fa889d411d6e3c25955575015ec0f3cd0e752a07b,2024-11-21T06:27:42.030000 +CVE-2021-42381,0,0,9fa06b73992a68db68f8223eeb6c295682ea79c1a954cb6194225f7f34b88a72,2024-11-21T06:27:42.157000 +CVE-2021-42382,0,0,41262e81395130c34521e1e57528e4670ef72896c0df946204130d220bf3f783,2024-11-21T06:27:42.283000 +CVE-2021-42383,0,0,7d5dc857561aa24123633f287dc4ab5899beb0bb097720b03156dddd9da474ae,2024-11-21T06:27:42.410000 +CVE-2021-42384,0,0,12206457aedf383a1b35787f565b39ccba3976d72262460f1deb3a07cade3650,2024-11-21T06:27:42.530000 +CVE-2021-42385,0,0,e4dff0bdc8abe3ee01542478b54976b1db8e1f38c001a69b80f4d75c1f9ac964,2024-11-21T06:27:42.657000 +CVE-2021-42386,0,0,f903f30a5c32a575b1181379d4c7f4168aed12b124eb14d51cbac1fb3fc96abf,2024-11-21T06:27:42.780000 +CVE-2021-42387,0,0,4d55de957d3ea62a242780eec4b9146fe5bf54e0c1ad50b8d0f21772b1885248,2024-11-21T06:27:42.900000 +CVE-2021-42388,0,0,287e97c067e3e638ee4086a6d861e52a076e21f55d603be0a608b6dff471ab7b,2024-11-21T06:27:43.050000 +CVE-2021-42389,0,0,883509fc3ad861a527057df27e9b00a0ca7663d8e134b8736bdab4ce68e3b279,2024-11-21T06:27:43.173000 CVE-2021-4239,0,0,ac3d87e98ae05e3d57530c514ae42f2527ede033a3b65ce9eea124f9cf23a7db,2023-01-06T01:30:52.057000 -CVE-2021-42390,0,1,3768a08fd562166560a3da048f5a56d25e56fc588800f5f787883b145a9ee273,2024-11-21T06:27:43.290000 -CVE-2021-42391,0,1,5c40221b1e2648d43583c7b110ac7081197b5909dcbceee99a88763b0d965b08,2024-11-21T06:27:43.397000 -CVE-2021-42392,0,1,88c430489041ba7743344554ed5a560459cc2dc4a5137a685c031d2522b174d6,2024-11-21T06:27:43.510000 +CVE-2021-42390,0,0,3768a08fd562166560a3da048f5a56d25e56fc588800f5f787883b145a9ee273,2024-11-21T06:27:43.290000 +CVE-2021-42391,0,0,5c40221b1e2648d43583c7b110ac7081197b5909dcbceee99a88763b0d965b08,2024-11-21T06:27:43.397000 +CVE-2021-42392,0,0,88c430489041ba7743344554ed5a560459cc2dc4a5137a685c031d2522b174d6,2024-11-21T06:27:43.510000 CVE-2021-4240,0,0,072c3dc305ef7ba6c3410eb4e7327604ef5029bb0a10052484176de1bb15c268,2023-11-07T03:40:25.040000 CVE-2021-4241,0,0,50966b7f23ccce2000678a1806c5643242a8768405ae44180a360b2326909747,2023-11-07T03:40:25.163000 CVE-2021-4242,0,0,c78d1412188992ddc0aeb6ab621f50e8f2b8d3f5e933db88f280316a14b3212a,2023-11-07T03:40:25.320000 @@ -183954,582 +183960,582 @@ CVE-2021-4252,0,0,e6cee2e48e095ad93a653135bbae4764fa499243bfae999c3e0ae74a6489d5 CVE-2021-42521,0,0,45bd821032308f44bf1e0dc2a24e6c49092f5e8a6659869afc1e92ca3e4b7bee,2023-11-07T03:39:11.030000 CVE-2021-42522,0,0,14cf979846228072c855f78e0f8638be38418642453e47d4e907338715c17e76,2023-07-18T13:51:59.303000 CVE-2021-42523,0,0,ad681a35203b5bfeb050d8a24ee012270bd565590e0dd1c626883910df012894,2023-07-17T15:18:41.457000 -CVE-2021-42524,0,1,46077defa036583b4fa37ae35447db81e76b02d0bc0e4efcb2418b5b950f4fbb,2024-11-21T06:27:44.043000 -CVE-2021-42525,0,1,53859beb4e7d019ec9c9ffd4b6fa9310d262610cd91b709bf957b8fd9d9fd306,2024-11-21T06:27:44.170000 -CVE-2021-42526,0,1,7c24d06e86adee4be7fac918962a3fe1a632973136076a2c6a7522f144d52d1e,2024-11-21T06:27:44.307000 -CVE-2021-42527,0,1,6f538747e94ada3285a87049e95edf1cd23df58cf51a48ed7399f5695404e5fe,2024-11-21T06:27:44.440000 -CVE-2021-42528,0,1,f1622486035c40b30bd082c1afb470fe7a3457acc0f984874dfb612850568d70,2024-11-21T06:27:44.557000 -CVE-2021-42529,0,1,20dd16cb986219a58d7c09dd7ea63bdd184fc0a5135caff921f89a1baf7ce1e5,2024-11-21T06:27:44.683000 +CVE-2021-42524,0,0,46077defa036583b4fa37ae35447db81e76b02d0bc0e4efcb2418b5b950f4fbb,2024-11-21T06:27:44.043000 +CVE-2021-42525,0,0,53859beb4e7d019ec9c9ffd4b6fa9310d262610cd91b709bf957b8fd9d9fd306,2024-11-21T06:27:44.170000 +CVE-2021-42526,0,0,7c24d06e86adee4be7fac918962a3fe1a632973136076a2c6a7522f144d52d1e,2024-11-21T06:27:44.307000 +CVE-2021-42527,0,0,6f538747e94ada3285a87049e95edf1cd23df58cf51a48ed7399f5695404e5fe,2024-11-21T06:27:44.440000 +CVE-2021-42528,0,0,f1622486035c40b30bd082c1afb470fe7a3457acc0f984874dfb612850568d70,2024-11-21T06:27:44.557000 +CVE-2021-42529,0,0,20dd16cb986219a58d7c09dd7ea63bdd184fc0a5135caff921f89a1baf7ce1e5,2024-11-21T06:27:44.683000 CVE-2021-4253,0,0,d8cb55dae4eb0860d83f4a8a9b35ab99674b5b4d3590c8f70d7680b21db4462b,2023-11-07T03:40:26.790000 -CVE-2021-42530,0,1,9b10d80538df07c4f916e4ce00b63308d884cd9ed0c98a3e51c59570ae008ae2,2024-11-21T06:27:44.807000 -CVE-2021-42531,0,1,025e4f58e82229b373957fe1160731a323016fbcbf9823b38a465a80ff8cd4dc,2024-11-21T06:27:44.933000 -CVE-2021-42532,0,1,8129e4038e572e0057ed931a8ebf9905b8b9ff1b341448ebd593b8673b94f3eb,2024-11-21T06:27:45.060000 -CVE-2021-42533,0,1,ed4dfb5b98675615caf94966866a0d28ea1b5f064634c3d2e08df8b4eee1587f,2024-11-21T06:27:45.183000 -CVE-2021-42534,0,1,f493565954a95983b37fa06e2e9bb968a548104dc710302f2c215c78a0b7f63b,2024-11-21T06:27:45.320000 +CVE-2021-42530,0,0,9b10d80538df07c4f916e4ce00b63308d884cd9ed0c98a3e51c59570ae008ae2,2024-11-21T06:27:44.807000 +CVE-2021-42531,0,0,025e4f58e82229b373957fe1160731a323016fbcbf9823b38a465a80ff8cd4dc,2024-11-21T06:27:44.933000 +CVE-2021-42532,0,0,8129e4038e572e0057ed931a8ebf9905b8b9ff1b341448ebd593b8673b94f3eb,2024-11-21T06:27:45.060000 +CVE-2021-42533,0,0,ed4dfb5b98675615caf94966866a0d28ea1b5f064634c3d2e08df8b4eee1587f,2024-11-21T06:27:45.183000 +CVE-2021-42534,0,0,f493565954a95983b37fa06e2e9bb968a548104dc710302f2c215c78a0b7f63b,2024-11-21T06:27:45.320000 CVE-2021-42535,0,0,3b59d43351a5ff01a279d7f9cea9f7230ad62bfe91c196305493d92510a078e2,2022-08-04T11:36:39.653000 -CVE-2021-42536,0,1,b77d5e71303fd44f2644a55b51559d34d4704083461a1e8d339bcb685c99caaf,2024-11-21T06:27:45.577000 +CVE-2021-42536,0,0,b77d5e71303fd44f2644a55b51559d34d4704083461a1e8d339bcb685c99caaf,2024-11-21T06:27:45.577000 CVE-2021-42537,0,0,3687e391a6c4a571c194abc57462f363fdab92d19d40b635af5c104f8bcb0dce,2022-08-05T14:47:42.943000 -CVE-2021-42538,0,1,221db9dfe4a66a6336593da37b35b9b909540e286fb7f3887b0a667e752a2afb,2024-11-21T06:27:45.823000 -CVE-2021-42539,0,1,bb6b336dbd1e7bf1b5236f2760ef13d112f7380a56cf1cad7a7d4fa1122ca19f,2024-11-21T06:27:45.957000 +CVE-2021-42538,0,0,221db9dfe4a66a6336593da37b35b9b909540e286fb7f3887b0a667e752a2afb,2024-11-21T06:27:45.823000 +CVE-2021-42539,0,0,bb6b336dbd1e7bf1b5236f2760ef13d112f7380a56cf1cad7a7d4fa1122ca19f,2024-11-21T06:27:45.957000 CVE-2021-4254,0,0,01ad6f21e4e0f3dfa1f66ef102d678a467bb177eba2fcd0e898f21866daa1927,2023-11-07T03:40:26.927000 -CVE-2021-42540,0,1,a65adc1fbafea8e252e364ac3d734628c0325eb3a4fb5a1c0be405462ec0196e,2024-11-21T06:27:46.087000 -CVE-2021-42542,0,1,019da3863787e0f289c67ac99157eb28cab94b1f829e0bc179e592dd1440f092,2024-11-21T06:27:46.293000 -CVE-2021-42543,0,1,ed1cc102b645690e3e6accd1c924c652df90fe6ad65d885425fc38b6624410a9,2024-11-21T06:27:46.413000 -CVE-2021-42544,0,1,8b7387b3792a6e525f732d49cb3ae3f42172378ceae659e2459aa9e0d9551311,2024-11-21T06:27:46.540000 -CVE-2021-42545,0,1,97c2af2475fa4558b721d29754cc8701de843604fabf69393d6664d685cbe2ef,2024-11-21T06:27:46.660000 -CVE-2021-42546,0,1,4dc8c56751afbd3e6f96bda43a4d4a767e505adf61a68189446a2b0e76188566,2024-11-21T06:27:46.790000 -CVE-2021-42547,0,1,5a49cd5b626567db14dbfd2f84c108bc941014a5c07a517eaa1c1789bf9b80f8,2024-11-21T06:27:46.910000 -CVE-2021-42548,0,1,190685f77b1d2b5ba4add152f919992249a741a260898c3e2057d360fbddc6dc,2024-11-21T06:27:47.037000 -CVE-2021-42549,0,1,9482461c8c376eea44bbe65cbfa24c536c0bd366237899d541f7a294c69a7bbe,2024-11-21T06:27:47.153000 +CVE-2021-42540,0,0,a65adc1fbafea8e252e364ac3d734628c0325eb3a4fb5a1c0be405462ec0196e,2024-11-21T06:27:46.087000 +CVE-2021-42542,0,0,019da3863787e0f289c67ac99157eb28cab94b1f829e0bc179e592dd1440f092,2024-11-21T06:27:46.293000 +CVE-2021-42543,0,0,ed1cc102b645690e3e6accd1c924c652df90fe6ad65d885425fc38b6624410a9,2024-11-21T06:27:46.413000 +CVE-2021-42544,0,0,8b7387b3792a6e525f732d49cb3ae3f42172378ceae659e2459aa9e0d9551311,2024-11-21T06:27:46.540000 +CVE-2021-42545,0,0,97c2af2475fa4558b721d29754cc8701de843604fabf69393d6664d685cbe2ef,2024-11-21T06:27:46.660000 +CVE-2021-42546,0,0,4dc8c56751afbd3e6f96bda43a4d4a767e505adf61a68189446a2b0e76188566,2024-11-21T06:27:46.790000 +CVE-2021-42547,0,0,5a49cd5b626567db14dbfd2f84c108bc941014a5c07a517eaa1c1789bf9b80f8,2024-11-21T06:27:46.910000 +CVE-2021-42548,0,0,190685f77b1d2b5ba4add152f919992249a741a260898c3e2057d360fbddc6dc,2024-11-21T06:27:47.037000 +CVE-2021-42549,0,0,9482461c8c376eea44bbe65cbfa24c536c0bd366237899d541f7a294c69a7bbe,2024-11-21T06:27:47.153000 CVE-2021-4255,0,0,5796f3b3b35e9a729ba10bca3b7d15db909266d02129e94ea7bf3c7bcb2a3530,2023-11-07T03:40:27.090000 -CVE-2021-42550,0,1,f7889cd5cdaf6c51d85edfd11a85ffd22d6fc0d50baee01c7436e9318a132945,2024-11-21T06:27:47.313000 -CVE-2021-42551,0,1,650aa123cb025084e87434e11c074d6ef405f0c16ed43e8cac3949a063c6b533,2024-11-21T06:27:47.460000 -CVE-2021-42552,0,1,8013ac0ea6ae898387e08a0af53c69953f12f7a3791346fce6d7cf865601868f,2024-11-21T06:27:47.593000 +CVE-2021-42550,0,0,f7889cd5cdaf6c51d85edfd11a85ffd22d6fc0d50baee01c7436e9318a132945,2024-11-21T06:27:47.313000 +CVE-2021-42551,0,0,650aa123cb025084e87434e11c074d6ef405f0c16ed43e8cac3949a063c6b533,2024-11-21T06:27:47.460000 +CVE-2021-42552,0,0,8013ac0ea6ae898387e08a0af53c69953f12f7a3791346fce6d7cf865601868f,2024-11-21T06:27:47.593000 CVE-2021-42553,0,0,5f2c406cac0ff2856b6f10d0856ff1a2158662f6a8309fdcca96dd28c984085b,2023-03-07T13:15:10.093000 -CVE-2021-42554,0,1,4c747ca05c4a654a3c5969d16247a53cab4cb2f0812d001d7cdc6e6bf5d551ad,2024-11-21T06:27:47.840000 -CVE-2021-42555,0,1,037038d2a233778d35d28a30bb83ac94e516083da5036f6446aa75d9bd04b07c,2024-11-21T06:27:48.027000 -CVE-2021-42556,0,1,9e07b9acd3676e484a63ff7f20a4d2234e8437cd4492988e405ad01c528c3724,2024-11-21T06:27:48.177000 -CVE-2021-42557,0,1,99f680a897a3f80e5907538a487adb92c27ed13c2719a7e7c46839fc9c4b123f,2024-11-21T06:27:48.330000 -CVE-2021-42558,0,1,c5d0d683e0051dbe90cfb41dbeae653f7df9ccbc6d730b1f81f0fd3318b325e7,2024-11-21T06:27:48.500000 -CVE-2021-42559,0,1,2f54af2c692b8df84121ee8eb3aca9a378636b49604034b2a47252779bbf4010,2024-11-21T06:27:48.653000 +CVE-2021-42554,0,0,4c747ca05c4a654a3c5969d16247a53cab4cb2f0812d001d7cdc6e6bf5d551ad,2024-11-21T06:27:47.840000 +CVE-2021-42555,0,0,037038d2a233778d35d28a30bb83ac94e516083da5036f6446aa75d9bd04b07c,2024-11-21T06:27:48.027000 +CVE-2021-42556,0,0,9e07b9acd3676e484a63ff7f20a4d2234e8437cd4492988e405ad01c528c3724,2024-11-21T06:27:48.177000 +CVE-2021-42557,0,0,99f680a897a3f80e5907538a487adb92c27ed13c2719a7e7c46839fc9c4b123f,2024-11-21T06:27:48.330000 +CVE-2021-42558,0,0,c5d0d683e0051dbe90cfb41dbeae653f7df9ccbc6d730b1f81f0fd3318b325e7,2024-11-21T06:27:48.500000 +CVE-2021-42559,0,0,2f54af2c692b8df84121ee8eb3aca9a378636b49604034b2a47252779bbf4010,2024-11-21T06:27:48.653000 CVE-2021-4256,0,0,8debec796ce5a97936b5393c593f192f09ee1d3c4a579b8a78222dae09a191fb,2023-11-07T03:40:27.213000 -CVE-2021-42560,0,1,062af6f84bcdcf6958761a265a205089e7274c9de20105176b7c1e167e935abf,2024-11-21T06:27:48.800000 -CVE-2021-42561,0,1,3f34a878f49521ded2385a295ba32687e90dd81a72ad5a1d4708842073958e4c,2024-11-21T06:27:48.953000 -CVE-2021-42562,0,1,aa247f57682589d4cc4ecd52e8f410a79f670a6578ba8ba6124a2d2b200cc8e6,2024-11-21T06:27:49.107000 -CVE-2021-42563,0,1,e41caa6c8aaf9a6a182a723d4a1bd165aac08d872c8267c0e7a5b07cf2a93705,2024-11-21T06:27:49.263000 -CVE-2021-42564,0,1,ed722184445cd700e4b8626c5e239fabc7c3aa907de028f8a86eefd86faac489,2024-11-21T06:27:49.413000 -CVE-2021-42565,0,1,c219083425b778ff6cee1319df03da4ac56c4b25d55df776470c63e0b34662ce,2024-11-21T06:27:49.560000 -CVE-2021-42566,0,1,a6e97b635d2b474d531417d2cdb400a8d02c1d6f6d38118f1893eac15c2ea722,2024-11-21T06:27:49.703000 -CVE-2021-42567,0,1,08d1f61cedb752cba4837fdb67428d0985023098c26a0044249ac3c53c307d5f,2024-11-21T06:27:49.843000 -CVE-2021-42568,0,1,4b7a48bdddb82a3c415daf9146ceba776068f77d12c9bddd9ad73ae104d39b65,2024-11-21T06:27:49.987000 +CVE-2021-42560,0,0,062af6f84bcdcf6958761a265a205089e7274c9de20105176b7c1e167e935abf,2024-11-21T06:27:48.800000 +CVE-2021-42561,0,0,3f34a878f49521ded2385a295ba32687e90dd81a72ad5a1d4708842073958e4c,2024-11-21T06:27:48.953000 +CVE-2021-42562,0,0,aa247f57682589d4cc4ecd52e8f410a79f670a6578ba8ba6124a2d2b200cc8e6,2024-11-21T06:27:49.107000 +CVE-2021-42563,0,0,e41caa6c8aaf9a6a182a723d4a1bd165aac08d872c8267c0e7a5b07cf2a93705,2024-11-21T06:27:49.263000 +CVE-2021-42564,0,0,ed722184445cd700e4b8626c5e239fabc7c3aa907de028f8a86eefd86faac489,2024-11-21T06:27:49.413000 +CVE-2021-42565,0,0,c219083425b778ff6cee1319df03da4ac56c4b25d55df776470c63e0b34662ce,2024-11-21T06:27:49.560000 +CVE-2021-42566,0,0,a6e97b635d2b474d531417d2cdb400a8d02c1d6f6d38118f1893eac15c2ea722,2024-11-21T06:27:49.703000 +CVE-2021-42567,0,0,08d1f61cedb752cba4837fdb67428d0985023098c26a0044249ac3c53c307d5f,2024-11-21T06:27:49.843000 +CVE-2021-42568,0,0,4b7a48bdddb82a3c415daf9146ceba776068f77d12c9bddd9ad73ae104d39b65,2024-11-21T06:27:49.987000 CVE-2021-4257,0,0,9aecb46b56fa3f5f170f7885e98c2dc1f5089dca91f6081798d2cc0962fbfa5f,2024-01-25T20:40:48.797000 -CVE-2021-42574,0,1,09c0dce088e65d634ac80d052014a9061d2ea9528684ae7daef092d09bf6b459,2024-11-21T06:27:50.130000 -CVE-2021-42575,0,1,72cc8fc87764e8cdebdf2cb003ade13f10ed511f6b114aaff65790ab77812652,2024-11-21T06:27:50.350000 -CVE-2021-42576,0,1,3d5bcd875b96e1568d04667d7b64566e855fb1e6482f21eb42e6bd9b7601aa84,2024-11-21T06:27:50.567000 -CVE-2021-42577,0,1,3f8477c00edd96e2e7cedc9e9620a77bd8973c3cbfb581e0c65cf2c2bf2b973d,2024-11-21T06:27:50.713000 +CVE-2021-42574,0,0,09c0dce088e65d634ac80d052014a9061d2ea9528684ae7daef092d09bf6b459,2024-11-21T06:27:50.130000 +CVE-2021-42575,0,0,72cc8fc87764e8cdebdf2cb003ade13f10ed511f6b114aaff65790ab77812652,2024-11-21T06:27:50.350000 +CVE-2021-42576,0,0,3d5bcd875b96e1568d04667d7b64566e855fb1e6482f21eb42e6bd9b7601aa84,2024-11-21T06:27:50.567000 +CVE-2021-42577,0,0,3f8477c00edd96e2e7cedc9e9620a77bd8973c3cbfb581e0c65cf2c2bf2b973d,2024-11-21T06:27:50.713000 CVE-2021-4258,0,0,274f7e916675f50aa0ad878cef1978af5787d8325ac933a1cbbd3f8dc0db60fe,2024-08-03T18:15:32.540000 -CVE-2021-42580,0,1,e9a49d5173f4f6f788993c061e2ed7d2e64b5a1ed6e73aaad773876591a15a5a,2024-11-21T06:27:50.860000 -CVE-2021-42581,0,1,a2f51ef12b9139efa87790e03db19acc5f45a2a8d634b56e0702062158c610b1,2024-11-21T06:27:51.023000 -CVE-2021-42583,0,1,a97ceb7530930c45fde6ab679f1a01571f771b53ec7d773403345113e4b6e70d,2024-11-21T06:27:51.177000 -CVE-2021-42584,0,1,208cfeac673a295e653689692d6da2efef71324ffa436f8604b3c42f469cb339,2024-11-21T06:27:51.340000 -CVE-2021-42585,0,1,b1721839ff8d28818ad77db023e74aa00994a50341187f5af220d8e9464f0d57,2024-11-21T06:27:51.493000 -CVE-2021-42586,0,1,ebc379fef641ae24c63732ae38b335dd28bde8e0b878fe86ee4fb19f915d4531,2024-11-21T06:27:51.640000 +CVE-2021-42580,0,0,e9a49d5173f4f6f788993c061e2ed7d2e64b5a1ed6e73aaad773876591a15a5a,2024-11-21T06:27:50.860000 +CVE-2021-42581,0,0,a2f51ef12b9139efa87790e03db19acc5f45a2a8d634b56e0702062158c610b1,2024-11-21T06:27:51.023000 +CVE-2021-42583,0,0,a97ceb7530930c45fde6ab679f1a01571f771b53ec7d773403345113e4b6e70d,2024-11-21T06:27:51.177000 +CVE-2021-42584,0,0,208cfeac673a295e653689692d6da2efef71324ffa436f8604b3c42f469cb339,2024-11-21T06:27:51.340000 +CVE-2021-42585,0,0,b1721839ff8d28818ad77db023e74aa00994a50341187f5af220d8e9464f0d57,2024-11-21T06:27:51.493000 +CVE-2021-42586,0,0,ebc379fef641ae24c63732ae38b335dd28bde8e0b878fe86ee4fb19f915d4531,2024-11-21T06:27:51.640000 CVE-2021-4259,0,0,e256ca45a2108c09a5aad68b9906e00c7fd6387e2bdec02298ed30ca7c9a7d57,2024-05-17T02:03:30.150000 CVE-2021-42597,0,0,727caa85a3ac507413d21999502f373704b59f8834858b70b59b158f16e960e5,2022-09-20T18:23:16.550000 CVE-2021-4260,0,0,64043205faf9a1eded3225e2a92e4906153a6062cfcf87e3bb8b38a4fab892f8,2022-12-27T20:53:00.937000 CVE-2021-4261,0,0,6c01ebb1d8fce025fe8650c2c0fa5bfe118b56dcf07b5c81bf8246bb8be1806e,2023-11-07T03:40:27.870000 -CVE-2021-42612,0,1,2625cffb518fa8c050aa1c98a38ef29d04e0316c70c4b1b70c99a01727cb305a,2024-11-21T06:27:51.940000 -CVE-2021-42613,0,1,004134518ee42e0317568577c9b217663a03d24dff2dd4805d9a0686faa44826,2024-11-21T06:27:52.097000 -CVE-2021-42614,0,1,97c0600ab70fcdf2dc930d03b643b1072f26d124523af84a11aae78b0979faba,2024-11-21T06:27:52.247000 +CVE-2021-42612,0,0,2625cffb518fa8c050aa1c98a38ef29d04e0316c70c4b1b70c99a01727cb305a,2024-11-21T06:27:51.940000 +CVE-2021-42613,0,0,004134518ee42e0317568577c9b217663a03d24dff2dd4805d9a0686faa44826,2024-11-21T06:27:52.097000 +CVE-2021-42614,0,0,97c0600ab70fcdf2dc930d03b643b1072f26d124523af84a11aae78b0979faba,2024-11-21T06:27:52.247000 CVE-2021-4262,0,0,37fe33422088fdf215a6fde95bf6d1ce4e27cefede141a16b817fa509fbeeab2,2023-11-07T03:40:28.013000 -CVE-2021-42624,0,1,339b77dd55ebb25682cfa41f5a4a8ff00a0e73fefa7914e32cc3903e39772b0d,2024-11-21T06:27:52.410000 +CVE-2021-42624,0,0,339b77dd55ebb25682cfa41f5a4a8ff00a0e73fefa7914e32cc3903e39772b0d,2024-11-21T06:27:52.410000 CVE-2021-42627,0,0,202b0ceb7d9eed4b5fa19739cc30b6112234119e638429522b696eb85fe0b847,2023-04-26T18:55:30.893000 CVE-2021-4263,0,0,ccda15831c6ae4f335f1ba3c8d023ae8069eb1682244816213efa832d78a64e9,2024-05-17T02:03:30.337000 -CVE-2021-42631,0,1,73c714d6d96b72398a0777441436e90d072c1c1f648b2478913aa04ef9549ae6,2024-11-21T06:27:52.727000 -CVE-2021-42633,0,1,85e08a769b4680134812ae7337a1b416823af1b17d978dfebbbc65539d46804a,2024-11-21T06:27:52.917000 -CVE-2021-42635,0,1,05bda444d6a4a9380a9efadde6ce38119f4f322299744d856b4b964b2e8941a0,2024-11-21T06:27:53.083000 -CVE-2021-42637,0,1,6961a7e6885164c6f643f7376b22dda09c2775df50084025bb789a7e65f3dae8,2024-11-21T06:27:53.250000 -CVE-2021-42638,0,1,dbac6cc4d2194aa701cf2adb91f61b4f8bbf5558ab5d8989bee2501e41a5b6f6,2024-11-21T06:27:53.407000 -CVE-2021-42639,0,1,2035cdb854723123cee4b7768d13c224096f34184023d146d5e38bc6aac44f49,2024-11-21T06:27:53.570000 +CVE-2021-42631,0,0,73c714d6d96b72398a0777441436e90d072c1c1f648b2478913aa04ef9549ae6,2024-11-21T06:27:52.727000 +CVE-2021-42633,0,0,85e08a769b4680134812ae7337a1b416823af1b17d978dfebbbc65539d46804a,2024-11-21T06:27:52.917000 +CVE-2021-42635,0,0,05bda444d6a4a9380a9efadde6ce38119f4f322299744d856b4b964b2e8941a0,2024-11-21T06:27:53.083000 +CVE-2021-42637,0,0,6961a7e6885164c6f643f7376b22dda09c2775df50084025bb789a7e65f3dae8,2024-11-21T06:27:53.250000 +CVE-2021-42638,0,0,dbac6cc4d2194aa701cf2adb91f61b4f8bbf5558ab5d8989bee2501e41a5b6f6,2024-11-21T06:27:53.407000 +CVE-2021-42639,0,0,2035cdb854723123cee4b7768d13c224096f34184023d146d5e38bc6aac44f49,2024-11-21T06:27:53.570000 CVE-2021-4264,0,0,b872fc8b52a45dca992299bfcf5476a1c5ecaba41c2965ab5b0ae73fd33a15e9,2024-05-17T02:03:30.450000 -CVE-2021-42640,0,1,07abb74b851638946eef39891c1da775b08c4b76e3ec235c37c219217296271b,2024-11-21T06:27:53.723000 -CVE-2021-42641,0,1,1ea22a6bf52ddaea340dbf4c0a29fa26eecd09f8fe87582a6040318ffa4e21b9,2024-11-21T06:27:53.883000 -CVE-2021-42642,0,1,d8dd2c5e447db14e365c16ffd20c7bf86dafc005193e7752da8c6a79eb8f41f3,2024-11-21T06:27:54.043000 -CVE-2021-42643,0,1,07fc79687814f9035daac106823cb33da978d3e2cced1a71e946afbda813dc54,2024-11-21T06:27:54.203000 -CVE-2021-42644,0,1,455ca4521faa4fcb34149797a6459168a30405d52197110f7e3cc137090e4b11,2024-11-21T06:27:54.373000 -CVE-2021-42645,0,1,7e193609973ccdb1653d2bc28eaa349f8d8eb7b33e68acfd17ed4c89c70e71c3,2024-11-21T06:27:54.537000 -CVE-2021-42646,0,1,557183159e0faf32e7c8af820aa97db2425c41db1ea732f36c0ffab25cbbc315,2024-11-21T06:27:54.687000 -CVE-2021-42648,0,1,89f063e6b616f5553db004de4df4a165fbc98d2e7453f1e30faaf22e74163d52,2024-11-21T06:27:54.853000 +CVE-2021-42640,0,0,07abb74b851638946eef39891c1da775b08c4b76e3ec235c37c219217296271b,2024-11-21T06:27:53.723000 +CVE-2021-42641,0,0,1ea22a6bf52ddaea340dbf4c0a29fa26eecd09f8fe87582a6040318ffa4e21b9,2024-11-21T06:27:53.883000 +CVE-2021-42642,0,0,d8dd2c5e447db14e365c16ffd20c7bf86dafc005193e7752da8c6a79eb8f41f3,2024-11-21T06:27:54.043000 +CVE-2021-42643,0,0,07fc79687814f9035daac106823cb33da978d3e2cced1a71e946afbda813dc54,2024-11-21T06:27:54.203000 +CVE-2021-42644,0,0,455ca4521faa4fcb34149797a6459168a30405d52197110f7e3cc137090e4b11,2024-11-21T06:27:54.373000 +CVE-2021-42645,0,0,7e193609973ccdb1653d2bc28eaa349f8d8eb7b33e68acfd17ed4c89c70e71c3,2024-11-21T06:27:54.537000 +CVE-2021-42646,0,0,557183159e0faf32e7c8af820aa97db2425c41db1ea732f36c0ffab25cbbc315,2024-11-21T06:27:54.687000 +CVE-2021-42648,0,0,89f063e6b616f5553db004de4df4a165fbc98d2e7453f1e30faaf22e74163d52,2024-11-21T06:27:54.853000 CVE-2021-4265,0,0,a49c64bc94da3f3ba13ffac1a97efcb4fb70c9e2855738ef435733fd09f8fe2f,2024-02-01T17:24:35.793000 -CVE-2021-42650,0,1,730bbe5fe874d330fd3a09b371ae0c97907451b3270e57db5fdbe37c6ba23d4f,2024-11-21T06:27:55.007000 -CVE-2021-42651,0,1,272356ff067116489376baa017952abd13351f26e0debd43218acd884f8ea8bb,2024-11-21T06:27:55.153000 -CVE-2021-42654,0,1,7b06ae9a0ad658d38f6477106c8dd536edb40cd0846d78d517ef7279c75204c8,2024-11-21T06:27:55.317000 -CVE-2021-42655,0,1,e5d515fbbfd3fe20633e83ba54f381eb42364b590ffbf8d56834937c7becd761,2024-11-21T06:27:55.480000 -CVE-2021-42656,0,1,d86f019946f0824c54ef3a69ce96ea0dc118530b5b23ad80d20160989097191d,2024-11-21T06:27:55.630000 -CVE-2021-42659,0,1,732433ea50b55601702e37f5fa637f8c924a5f146a8765e2b80c2b3b84635dea,2024-11-21T06:27:55.827000 +CVE-2021-42650,0,0,730bbe5fe874d330fd3a09b371ae0c97907451b3270e57db5fdbe37c6ba23d4f,2024-11-21T06:27:55.007000 +CVE-2021-42651,0,0,272356ff067116489376baa017952abd13351f26e0debd43218acd884f8ea8bb,2024-11-21T06:27:55.153000 +CVE-2021-42654,0,0,7b06ae9a0ad658d38f6477106c8dd536edb40cd0846d78d517ef7279c75204c8,2024-11-21T06:27:55.317000 +CVE-2021-42655,0,0,e5d515fbbfd3fe20633e83ba54f381eb42364b590ffbf8d56834937c7becd761,2024-11-21T06:27:55.480000 +CVE-2021-42656,0,0,d86f019946f0824c54ef3a69ce96ea0dc118530b5b23ad80d20160989097191d,2024-11-21T06:27:55.630000 +CVE-2021-42659,0,0,732433ea50b55601702e37f5fa637f8c924a5f146a8765e2b80c2b3b84635dea,2024-11-21T06:27:55.827000 CVE-2021-4266,0,0,1042ccea67d5e2292b876f3ff8bbe00ca993424463e71baf02552583f47346bb,2023-11-07T03:40:28.970000 -CVE-2021-42662,0,1,15f40c2b4d398f2c68c6c03b15643eeb4c94982051e7380c9abb6e418281b583,2024-11-21T06:27:56.480000 -CVE-2021-42663,0,1,3a93fc515e5ea147f697b08642b0f6e44a0b240c06cd281f6a6675ecf7d85622,2024-11-21T06:27:56.627000 -CVE-2021-42664,0,1,9917b31e5664d5616adc6633c82a88b3cd5fae2170676b5f7c5eac611d0e962d,2024-11-21T06:27:56.767000 -CVE-2021-42665,0,1,f81d263dce574a4b82797acec64c337522f222fbdb1d75e7d8c6f71f8467dd9a,2024-11-21T06:27:56.923000 -CVE-2021-42666,0,1,7e34d5870f9454193a251c82fd31a2c59a5b676fe7310cced13a0adea5855e67,2024-11-21T06:27:57.067000 -CVE-2021-42667,0,1,e014b4796d7b57abf46f3ed07c71c00259f2bfdc5f07d3efe5200f90c1093368,2024-11-21T06:27:57.213000 -CVE-2021-42668,0,1,d977ee3473a02562ac19f7518d2c12ef3788589f9e6b174fd595fc7172f39e1c,2024-11-21T06:27:57.357000 -CVE-2021-42669,0,1,6889ed8e13fea7adba63b8e0ec50d8b32b2073f309829211cfcba56080bada55,2024-11-21T06:27:57.490000 +CVE-2021-42662,0,0,15f40c2b4d398f2c68c6c03b15643eeb4c94982051e7380c9abb6e418281b583,2024-11-21T06:27:56.480000 +CVE-2021-42663,0,0,3a93fc515e5ea147f697b08642b0f6e44a0b240c06cd281f6a6675ecf7d85622,2024-11-21T06:27:56.627000 +CVE-2021-42664,0,0,9917b31e5664d5616adc6633c82a88b3cd5fae2170676b5f7c5eac611d0e962d,2024-11-21T06:27:56.767000 +CVE-2021-42665,0,0,f81d263dce574a4b82797acec64c337522f222fbdb1d75e7d8c6f71f8467dd9a,2024-11-21T06:27:56.923000 +CVE-2021-42666,0,0,7e34d5870f9454193a251c82fd31a2c59a5b676fe7310cced13a0adea5855e67,2024-11-21T06:27:57.067000 +CVE-2021-42667,0,0,e014b4796d7b57abf46f3ed07c71c00259f2bfdc5f07d3efe5200f90c1093368,2024-11-21T06:27:57.213000 +CVE-2021-42668,0,0,d977ee3473a02562ac19f7518d2c12ef3788589f9e6b174fd595fc7172f39e1c,2024-11-21T06:27:57.357000 +CVE-2021-42669,0,0,6889ed8e13fea7adba63b8e0ec50d8b32b2073f309829211cfcba56080bada55,2024-11-21T06:27:57.490000 CVE-2021-4267,0,0,5085ae92c80d464d1d9f02a1fa204176273d5c0210e1244061ca21bbb30e329f,2023-11-07T03:40:29.120000 -CVE-2021-42670,0,1,6221d3652d0c15e58299ed4e34714c0f9f63034f42579c812e557dbb99972e4a,2024-11-21T06:27:57.627000 -CVE-2021-42671,0,1,7b413eef64c0aa75371b8f274674163a45aac7656e1afc59e456a5be37467bc0,2024-11-21T06:27:57.833000 -CVE-2021-42675,0,1,2c0e4e87f6d326adc1a28a5cd1d779e56a47fe53071694885404a921c8f3eee7,2024-11-21T06:27:58.040000 +CVE-2021-42670,0,0,6221d3652d0c15e58299ed4e34714c0f9f63034f42579c812e557dbb99972e4a,2024-11-21T06:27:57.627000 +CVE-2021-42671,0,0,7b413eef64c0aa75371b8f274674163a45aac7656e1afc59e456a5be37467bc0,2024-11-21T06:27:57.833000 +CVE-2021-42675,0,0,2c0e4e87f6d326adc1a28a5cd1d779e56a47fe53071694885404a921c8f3eee7,2024-11-21T06:27:58.040000 CVE-2021-4268,0,0,0b38bbbe00c13eafd75aa27fbeac28ed5a7330c0ce899446bc938ef3ffbe6f2a,2023-11-07T03:40:29.313000 -CVE-2021-42681,0,1,a3798ec57f997410a256eb2b6ca77c54f42e33356469d366e5e9a101855cebec,2024-11-21T06:27:58.187000 -CVE-2021-42682,0,1,cc7c202630dac01c6043f01b0af40400e085f5fda2d2a5f0e79e766ead8d0b5b,2024-11-21T06:27:58.333000 -CVE-2021-42683,0,1,d5bc27662f342b142a6fa7765d159fc586fa4f4d99049d24ab2c7568eaafe073,2024-11-21T06:27:58.473000 -CVE-2021-42685,0,1,da02faa7204fb95d2bd2a6f19a057b8a5dfc32f67bb04c0b99a694ee0c958223,2024-11-21T06:27:58.620000 -CVE-2021-42686,0,1,567f55c920b74c4dffcc7f04f09f2b0f440d9e34ebcf5ef2a96b85942ad70cfa,2024-11-21T06:27:58.760000 -CVE-2021-42687,0,1,a6149012fc947104db277a7be93ca3fae223ed5f2188b6d9789805adbc8e676c,2024-11-21T06:27:58.900000 -CVE-2021-42688,0,1,2acd51241de13f7a00f48e3438c3fd68de70289f1c28230fd3a4d934583ba2ff,2024-11-21T06:27:59.047000 +CVE-2021-42681,0,0,a3798ec57f997410a256eb2b6ca77c54f42e33356469d366e5e9a101855cebec,2024-11-21T06:27:58.187000 +CVE-2021-42682,0,0,cc7c202630dac01c6043f01b0af40400e085f5fda2d2a5f0e79e766ead8d0b5b,2024-11-21T06:27:58.333000 +CVE-2021-42683,0,0,d5bc27662f342b142a6fa7765d159fc586fa4f4d99049d24ab2c7568eaafe073,2024-11-21T06:27:58.473000 +CVE-2021-42685,0,0,da02faa7204fb95d2bd2a6f19a057b8a5dfc32f67bb04c0b99a694ee0c958223,2024-11-21T06:27:58.620000 +CVE-2021-42686,0,0,567f55c920b74c4dffcc7f04f09f2b0f440d9e34ebcf5ef2a96b85942ad70cfa,2024-11-21T06:27:58.760000 +CVE-2021-42687,0,0,a6149012fc947104db277a7be93ca3fae223ed5f2188b6d9789805adbc8e676c,2024-11-21T06:27:58.900000 +CVE-2021-42688,0,0,2acd51241de13f7a00f48e3438c3fd68de70289f1c28230fd3a4d934583ba2ff,2024-11-21T06:27:59.047000 CVE-2021-4269,0,0,08b719a96cba7dec3a11b26321c09d6eb626c38187e3cc307ce1a1023588c7b5,2023-11-07T03:40:29.450000 -CVE-2021-42692,0,1,67deaa1d19f85c4f2ff67a57e36c797188bf7cf203052a46976d91fec3f3a615,2024-11-21T06:27:59.190000 -CVE-2021-42694,0,1,be3e0cfd012afc4076d9c388617feb8d075793d192f7e8f56219d382e48caae6,2024-11-21T06:27:59.337000 -CVE-2021-42697,0,1,f98ed422fbd237144d135f361f5cc1d0a9b31890c7c78fe78e65831a77893a66,2024-11-21T06:27:59.610000 -CVE-2021-42698,0,1,723855a0cd94e7eeb1d55ce832211458a96412083441366f272c3c2492576027,2024-11-21T06:27:59.767000 -CVE-2021-42699,0,1,9e6d8b04e2ba3fc2e38e8fdc4cdfdbed31973cacb9cb79afc3803be10bdb5b23,2024-11-21T06:27:59.883000 +CVE-2021-42692,0,0,67deaa1d19f85c4f2ff67a57e36c797188bf7cf203052a46976d91fec3f3a615,2024-11-21T06:27:59.190000 +CVE-2021-42694,0,0,be3e0cfd012afc4076d9c388617feb8d075793d192f7e8f56219d382e48caae6,2024-11-21T06:27:59.337000 +CVE-2021-42697,0,0,f98ed422fbd237144d135f361f5cc1d0a9b31890c7c78fe78e65831a77893a66,2024-11-21T06:27:59.610000 +CVE-2021-42698,0,0,723855a0cd94e7eeb1d55ce832211458a96412083441366f272c3c2492576027,2024-11-21T06:27:59.767000 +CVE-2021-42699,0,0,9e6d8b04e2ba3fc2e38e8fdc4cdfdbed31973cacb9cb79afc3803be10bdb5b23,2024-11-21T06:27:59.883000 CVE-2021-4270,0,0,a23ef4e057d92abd148c3a67d6d6e0b0375f1706cbefbc91b13e535268d78a6e,2023-11-07T03:40:29.573000 -CVE-2021-42700,0,1,61c9fce4cb96b7c161ce3e0a42aa1c425cee90c24c26cae530ba598ec021e1a3,2024-11-21T06:28:00.010000 -CVE-2021-42701,0,1,767633d45a1e55cc4b21328dc7650fabe1e2fc673ae5b7a65fa43bb86f71231d,2024-11-21T06:28:00.137000 -CVE-2021-42702,0,1,d53ef131dc95744b205cead07b52e4d0b867a1b2606b48c854b1947b7f6bfceb,2024-11-21T06:28:00.253000 -CVE-2021-42703,0,1,7654ffc41e63d51891b723a713580d728a886694ed1b0f674b0634ea6fde910a,2024-11-21T06:28:00.373000 -CVE-2021-42704,0,1,2d9e34b01709f33bb4c08ad833c8c73c050b3b4d9029ff19e346cc3cbe81408d,2024-11-21T06:28:00.490000 -CVE-2021-42705,0,1,22e37645cc39b5bfd37f4d7c3385b5b2216e930729e1e63ad5586ec2f2d262b7,2024-11-21T06:28:00.613000 -CVE-2021-42706,0,1,8cfdae7dd1aaffa5585107b7411627c9319da8f00225e22b765a7f966bbdc970,2024-11-21T06:28:00.737000 -CVE-2021-42707,0,1,7a0394d22bb819bc32f33a2b58c9f547388980a69bdfbd5a350a360689ec2333,2024-11-21T06:28:00.867000 +CVE-2021-42700,0,0,61c9fce4cb96b7c161ce3e0a42aa1c425cee90c24c26cae530ba598ec021e1a3,2024-11-21T06:28:00.010000 +CVE-2021-42701,0,0,767633d45a1e55cc4b21328dc7650fabe1e2fc673ae5b7a65fa43bb86f71231d,2024-11-21T06:28:00.137000 +CVE-2021-42702,0,0,d53ef131dc95744b205cead07b52e4d0b867a1b2606b48c854b1947b7f6bfceb,2024-11-21T06:28:00.253000 +CVE-2021-42703,0,0,7654ffc41e63d51891b723a713580d728a886694ed1b0f674b0634ea6fde910a,2024-11-21T06:28:00.373000 +CVE-2021-42704,0,0,2d9e34b01709f33bb4c08ad833c8c73c050b3b4d9029ff19e346cc3cbe81408d,2024-11-21T06:28:00.490000 +CVE-2021-42705,0,0,22e37645cc39b5bfd37f4d7c3385b5b2216e930729e1e63ad5586ec2f2d262b7,2024-11-21T06:28:00.613000 +CVE-2021-42706,0,0,8cfdae7dd1aaffa5585107b7411627c9319da8f00225e22b765a7f966bbdc970,2024-11-21T06:28:00.737000 +CVE-2021-42707,0,0,7a0394d22bb819bc32f33a2b58c9f547388980a69bdfbd5a350a360689ec2333,2024-11-21T06:28:00.867000 CVE-2021-4271,0,0,be3ab8a739caadc5e3ebb997effb4d7f4bf775ecc3fabc5f03799326c0c4b266,2023-11-07T03:40:29.707000 -CVE-2021-42711,0,1,d8cd2e76cba377586179d7e8e56bd643d241e6fd262d54e09e34515986e96764,2024-11-21T06:28:00.990000 -CVE-2021-42712,0,1,8e979536a28215fe27a1d9c388edd552f9ca69fe65c3a9866079946648ee1dcc,2024-11-21T06:28:01.143000 -CVE-2021-42713,0,1,ab51c6cd217a7b9a0a8e9375e7eeb096a6ddf03619370cac8678b20923d8395b,2024-11-21T06:28:01.300000 -CVE-2021-42714,0,1,dec5d9e354482087de048ccef40ea0ac2f0b19b76270b764e000b5a7f49d28cf,2024-11-21T06:28:01.450000 -CVE-2021-42715,0,1,0ffba81d639dc7d24470801a402683bcfa0ea59808f26c8ce739907a931277c0,2024-11-21T06:28:01.600000 -CVE-2021-42716,0,1,4abaf4a84bbcf2c1ddfb2198c1eaa920c8e47b16f7c53573d770cfa6f23f68c8,2024-11-21T06:28:01.797000 -CVE-2021-42717,0,1,15587bb36941977d50130462c5f5d8114279e3d94ab8e70c4b687ceb6a676976,2024-11-21T06:28:01.980000 -CVE-2021-42719,0,1,8b58dbc7dfecbf218d91f1129ee52c6d62affc4e83e99508b387b138c9d76534,2024-11-21T06:28:02.177000 +CVE-2021-42711,0,0,d8cd2e76cba377586179d7e8e56bd643d241e6fd262d54e09e34515986e96764,2024-11-21T06:28:00.990000 +CVE-2021-42712,0,0,8e979536a28215fe27a1d9c388edd552f9ca69fe65c3a9866079946648ee1dcc,2024-11-21T06:28:01.143000 +CVE-2021-42713,0,0,ab51c6cd217a7b9a0a8e9375e7eeb096a6ddf03619370cac8678b20923d8395b,2024-11-21T06:28:01.300000 +CVE-2021-42714,0,0,dec5d9e354482087de048ccef40ea0ac2f0b19b76270b764e000b5a7f49d28cf,2024-11-21T06:28:01.450000 +CVE-2021-42715,0,0,0ffba81d639dc7d24470801a402683bcfa0ea59808f26c8ce739907a931277c0,2024-11-21T06:28:01.600000 +CVE-2021-42716,0,0,4abaf4a84bbcf2c1ddfb2198c1eaa920c8e47b16f7c53573d770cfa6f23f68c8,2024-11-21T06:28:01.797000 +CVE-2021-42717,0,0,15587bb36941977d50130462c5f5d8114279e3d94ab8e70c4b687ceb6a676976,2024-11-21T06:28:01.980000 +CVE-2021-42719,0,0,8b58dbc7dfecbf218d91f1129ee52c6d62affc4e83e99508b387b138c9d76534,2024-11-21T06:28:02.177000 CVE-2021-4272,0,0,ca49e9b4fbd7aa877ee3b4b70fdf255deb3a75568c81bd9d67125457ac480201,2023-11-07T03:40:29.853000 -CVE-2021-42720,0,1,7d1bf3391f7e2480185ed18b7f35045f2b0c667bbbb4db20989e4256db080bc2,2024-11-21T06:28:02.307000 -CVE-2021-42721,0,1,74b175e204a66cd2325a52cd3f3ebe600ebc53ff1ff9a03ecd386e2e0c7f50fa,2024-11-21T06:28:02.437000 -CVE-2021-42722,0,1,a7ea656f8160cd5d3dfbad8b6f19ad346241bd88061c7132091ead923654d5d8,2024-11-21T06:28:02.567000 -CVE-2021-42723,0,1,76a87830897d5165129cd9a5ef2c3124cea0e6f8a6a0b57e669eb410d816e80c,2024-11-21T06:28:02.693000 -CVE-2021-42724,0,1,348def93b601ca33012fc81f502279b7f23d3ffe0ffe7c52c46071af67de6674,2024-11-21T06:28:02.830000 -CVE-2021-42725,0,1,87d265a772336657e1941d25c6be804315bffd09806492591cb05dd696b91a2c,2024-11-21T06:28:02.967000 -CVE-2021-42726,0,1,3e288958bee331dfee97757eb1acf7a80256061f7605103cae0e35425ade36c3,2024-11-21T06:28:03.103000 -CVE-2021-42727,0,1,954aaf8dfdfefb4630bc73977c6b0bd5c5de685a090707b4501498ebeb8596b4,2024-11-21T06:28:03.240000 -CVE-2021-42728,0,1,5a595dee375d77988ac08874e56714d05ba11a75e0ffc5b8b1d79ba16073106b,2024-11-21T06:28:03.373000 -CVE-2021-42729,0,1,e7bb271f7197520cd8393edd0cd0d10e9e2f69bfed6ccb0c6ad520123e18e0e8,2024-11-21T06:28:03.510000 +CVE-2021-42720,0,0,7d1bf3391f7e2480185ed18b7f35045f2b0c667bbbb4db20989e4256db080bc2,2024-11-21T06:28:02.307000 +CVE-2021-42721,0,0,74b175e204a66cd2325a52cd3f3ebe600ebc53ff1ff9a03ecd386e2e0c7f50fa,2024-11-21T06:28:02.437000 +CVE-2021-42722,0,0,a7ea656f8160cd5d3dfbad8b6f19ad346241bd88061c7132091ead923654d5d8,2024-11-21T06:28:02.567000 +CVE-2021-42723,0,0,76a87830897d5165129cd9a5ef2c3124cea0e6f8a6a0b57e669eb410d816e80c,2024-11-21T06:28:02.693000 +CVE-2021-42724,0,0,348def93b601ca33012fc81f502279b7f23d3ffe0ffe7c52c46071af67de6674,2024-11-21T06:28:02.830000 +CVE-2021-42725,0,0,87d265a772336657e1941d25c6be804315bffd09806492591cb05dd696b91a2c,2024-11-21T06:28:02.967000 +CVE-2021-42726,0,0,3e288958bee331dfee97757eb1acf7a80256061f7605103cae0e35425ade36c3,2024-11-21T06:28:03.103000 +CVE-2021-42727,0,0,954aaf8dfdfefb4630bc73977c6b0bd5c5de685a090707b4501498ebeb8596b4,2024-11-21T06:28:03.240000 +CVE-2021-42728,0,0,5a595dee375d77988ac08874e56714d05ba11a75e0ffc5b8b1d79ba16073106b,2024-11-21T06:28:03.373000 +CVE-2021-42729,0,0,e7bb271f7197520cd8393edd0cd0d10e9e2f69bfed6ccb0c6ad520123e18e0e8,2024-11-21T06:28:03.510000 CVE-2021-4273,0,0,8cd0400f0846c3a24527ceb897cdf3c9e82955a557cafe26b987a76f6527e4ce,2023-11-07T03:40:29.987000 -CVE-2021-42730,0,1,7de3b2b2ba101af6af0fb6d8bb158ed98b88e823ebee3691e721a539c93f7f1d,2024-11-21T06:28:03.643000 -CVE-2021-42731,0,1,905917655bec01e1b588a90278cc03efa4e12b22aa480a0952be10118aa51ba4,2024-11-21T06:28:03.773000 -CVE-2021-42732,0,1,958f8ff311223a47ef85342697eaf486ac8f9674d6f9c8a2ef408cdcb009aae4,2024-11-21T06:28:03.897000 -CVE-2021-42733,0,1,3b974753dc9f944dfd7dc4a3573190bf5a7878904d3aeba66bc29d2917083cf4,2024-11-21T06:28:04.020000 +CVE-2021-42730,0,0,7de3b2b2ba101af6af0fb6d8bb158ed98b88e823ebee3691e721a539c93f7f1d,2024-11-21T06:28:03.643000 +CVE-2021-42731,0,0,905917655bec01e1b588a90278cc03efa4e12b22aa480a0952be10118aa51ba4,2024-11-21T06:28:03.773000 +CVE-2021-42732,0,0,958f8ff311223a47ef85342697eaf486ac8f9674d6f9c8a2ef408cdcb009aae4,2024-11-21T06:28:03.897000 +CVE-2021-42733,0,0,3b974753dc9f944dfd7dc4a3573190bf5a7878904d3aeba66bc29d2917083cf4,2024-11-21T06:28:04.020000 CVE-2021-42734,0,0,a843df8005b939161b8947ed8242cef2e5029571055d86ac7bccca76269d5bfa,2023-11-07T03:39:14.113000 -CVE-2021-42735,0,1,ac7a5ac5df5e101c226703ee491a90056beaed6486f45934e3960f6a1cac94f4,2024-11-21T06:28:04.270000 -CVE-2021-42737,0,1,e9cdc62bd6995eb8f286f8730b68d284a273f4ec849d893af574c519069a675b,2024-11-21T06:28:04.393000 -CVE-2021-42738,0,1,d46c7153754fbe9c14251a7dfe4b6dcec5df83c6ff1f2302c4a1f5ae8e7f8f25,2024-11-21T06:28:04.523000 -CVE-2021-42739,0,1,49b47affc05a0a856fec8c546de70494fc24162c9122bbfd60c57749d25a4ee6,2024-11-21T06:28:04.663000 +CVE-2021-42735,0,0,ac7a5ac5df5e101c226703ee491a90056beaed6486f45934e3960f6a1cac94f4,2024-11-21T06:28:04.270000 +CVE-2021-42737,0,0,e9cdc62bd6995eb8f286f8730b68d284a273f4ec849d893af574c519069a675b,2024-11-21T06:28:04.393000 +CVE-2021-42738,0,0,d46c7153754fbe9c14251a7dfe4b6dcec5df83c6ff1f2302c4a1f5ae8e7f8f25,2024-11-21T06:28:04.523000 +CVE-2021-42739,0,0,49b47affc05a0a856fec8c546de70494fc24162c9122bbfd60c57749d25a4ee6,2024-11-21T06:28:04.663000 CVE-2021-4274,0,0,64b1c3c20f12198302d88a60db5b33f2649c7a012bb7ef5300668aa4c2251e02,2023-11-07T03:40:30.123000 -CVE-2021-42740,0,1,2c63fefc8f4abbb9ddcd12dacc55dd77ec43fe97862249c6638ae25524ec3368,2024-11-21T06:28:04.853000 -CVE-2021-42743,0,1,972a527dbce505cc837cbb21e9af8cfcdb9b4dad40ed691b2cef2c2025c10237,2024-11-21T06:28:05 -CVE-2021-42744,0,1,7f96a1f12ec9af74c2f0f2a70ab867aa3961a485372c14aa8f5df7539532e53f,2024-11-21T06:28:05.130000 -CVE-2021-42748,0,1,a6fe4e04118f3696ca64607e2a1786f0e842006c854aaf2d22b1fc28beb5cefd,2024-11-21T06:28:05.277000 -CVE-2021-42749,0,1,1b9322b44ad5b3afbe96fea01541991def8f35f2a2a64e51a54b68642c36ca4c,2024-11-21T06:28:05.433000 +CVE-2021-42740,0,0,2c63fefc8f4abbb9ddcd12dacc55dd77ec43fe97862249c6638ae25524ec3368,2024-11-21T06:28:04.853000 +CVE-2021-42743,0,0,972a527dbce505cc837cbb21e9af8cfcdb9b4dad40ed691b2cef2c2025c10237,2024-11-21T06:28:05 +CVE-2021-42744,0,0,7f96a1f12ec9af74c2f0f2a70ab867aa3961a485372c14aa8f5df7539532e53f,2024-11-21T06:28:05.130000 +CVE-2021-42748,0,0,a6fe4e04118f3696ca64607e2a1786f0e842006c854aaf2d22b1fc28beb5cefd,2024-11-21T06:28:05.277000 +CVE-2021-42749,0,0,1b9322b44ad5b3afbe96fea01541991def8f35f2a2a64e51a54b68642c36ca4c,2024-11-21T06:28:05.433000 CVE-2021-4275,0,0,5154d34519974d87a9846e483d715cc96c62197ae50bb2973272d8f7adbfad95,2023-11-07T03:40:30.250000 CVE-2021-42750,0,0,ad5a9c39cf2f176c219063d63821caba776a8f6bec028726b90db0c602df3ad4,2022-08-15T19:04:19.043000 CVE-2021-42751,0,0,b4ee59390dd72e362d0d2b5f164cda89098da68426edc063267d387df5b2c790,2022-08-15T19:03:53.500000 -CVE-2021-42752,0,1,f648c49e2fe908d22ed0966d4eef993aa98adc43594aa6b2aa598a9d56552bb4,2024-11-21T06:28:05.893000 -CVE-2021-42753,0,1,2ecc27d852a294df49e7e1054cb072ab3810efbb531e07c19ea2a3dc828c062a,2024-11-21T06:28:06.020000 -CVE-2021-42754,0,1,9e6bf1f39b27537f8c623420a75bcb50303b5320b7e92e2e1b6c618cfbcbedac,2024-11-21T06:28:06.153000 +CVE-2021-42752,0,0,f648c49e2fe908d22ed0966d4eef993aa98adc43594aa6b2aa598a9d56552bb4,2024-11-21T06:28:05.893000 +CVE-2021-42753,0,0,2ecc27d852a294df49e7e1054cb072ab3810efbb531e07c19ea2a3dc828c062a,2024-11-21T06:28:06.020000 +CVE-2021-42754,0,0,9e6bf1f39b27537f8c623420a75bcb50303b5320b7e92e2e1b6c618cfbcbedac,2024-11-21T06:28:06.153000 CVE-2021-42755,0,0,e935c1d36621ffc6df2e757b9064dc15cc54b2b2d051e664b15621df91482279,2024-01-18T15:48:06.043000 CVE-2021-42756,0,0,93f8f9f4b296832db07198d79ca6900c82a96b6ff295e4e5a87be6e84dac453e,2023-11-07T03:39:14.427000 -CVE-2021-42757,0,1,c936303be8731f0131fd5d2c8e4bf096efd28d548b4250721fa5fa3351352656,2024-11-21T06:28:06.653000 -CVE-2021-42758,0,1,9a3243fabd0915283ac9963701af873f592f21cef3c4f8e7502155126efba01a,2024-11-21T06:28:06.793000 -CVE-2021-42759,0,1,970c0f55ce7db5900ce3c24d4afc88780fcd054d9bfb04b2eadad2dd813e2d2e,2024-11-21T06:28:06.913000 +CVE-2021-42757,0,0,c936303be8731f0131fd5d2c8e4bf096efd28d548b4250721fa5fa3351352656,2024-11-21T06:28:06.653000 +CVE-2021-42758,0,0,9a3243fabd0915283ac9963701af873f592f21cef3c4f8e7502155126efba01a,2024-11-21T06:28:06.793000 +CVE-2021-42759,0,0,970c0f55ce7db5900ce3c24d4afc88780fcd054d9bfb04b2eadad2dd813e2d2e,2024-11-21T06:28:06.913000 CVE-2021-4276,0,0,563fce35198a24f1c5aaef29c78114f646cfa165da9c612adea7bde7b87f999e,2024-08-03T18:15:32.907000 -CVE-2021-42760,0,1,7d8d6ee2a9f4ce1af7a1ddcb844002e9da8215ef245f6b6562e2846b6d0d2a09,2024-11-21T06:28:07.037000 +CVE-2021-42760,0,0,7d8d6ee2a9f4ce1af7a1ddcb844002e9da8215ef245f6b6562e2846b6d0d2a09,2024-11-21T06:28:07.037000 CVE-2021-42761,0,0,c604764095c52c3b5076324c2d0913c32f6b98e6af54de558c674248d6aa2b94,2023-11-07T03:39:14.687000 -CVE-2021-42762,0,1,036f70545e748ab0e81918bf878b5e60c858c0eb611132ea114212e405051e98,2024-11-21T06:28:07.307000 -CVE-2021-42763,0,1,0151ec32363d2ad31a45577a465a03132ea6d5d83bdb305b1bb01a7997424d17,2024-11-21T06:28:07.490000 -CVE-2021-42764,0,1,eea77fb0b8e8504176ffc037139b5291778422a8e7d1af1c6adb37174acd9720,2024-11-21T06:28:07.660000 -CVE-2021-42765,0,1,c2a4b374b784b6e0887b5b363e4d1261bdeb4c3972e210d9db9ea73ab0b974bd,2024-11-21T06:28:07.807000 -CVE-2021-42766,0,1,17aacf6c2ccdc5fbf7631a50a8351ddddaf9300ef3d8f4d1b5c07ea021ff6f7b,2024-11-21T06:28:07.957000 -CVE-2021-42767,0,1,2767a22e3e7fd4c658b004e4ac8705e3e0310ff51bb6b39692c9102b520ee7de,2024-11-21T06:28:08.100000 +CVE-2021-42762,0,0,036f70545e748ab0e81918bf878b5e60c858c0eb611132ea114212e405051e98,2024-11-21T06:28:07.307000 +CVE-2021-42763,0,0,0151ec32363d2ad31a45577a465a03132ea6d5d83bdb305b1bb01a7997424d17,2024-11-21T06:28:07.490000 +CVE-2021-42764,0,0,eea77fb0b8e8504176ffc037139b5291778422a8e7d1af1c6adb37174acd9720,2024-11-21T06:28:07.660000 +CVE-2021-42765,0,0,c2a4b374b784b6e0887b5b363e4d1261bdeb4c3972e210d9db9ea73ab0b974bd,2024-11-21T06:28:07.807000 +CVE-2021-42766,0,0,17aacf6c2ccdc5fbf7631a50a8351ddddaf9300ef3d8f4d1b5c07ea021ff6f7b,2024-11-21T06:28:07.957000 +CVE-2021-42767,0,0,2767a22e3e7fd4c658b004e4ac8705e3e0310ff51bb6b39692c9102b520ee7de,2024-11-21T06:28:08.100000 CVE-2021-4277,0,0,5fb312c4f636eb50f2cd5c0f4431560bcd8ee135d6d30b7c282b59f899af0413,2024-05-17T02:03:31.060000 -CVE-2021-42770,0,1,171c402d8e0bfcdcf9d4c9954738b0228b5b230e9db551d9750132aa7fa6f4a0,2024-11-21T06:28:08.253000 -CVE-2021-42771,0,1,009e354d5d5a405fc6b191a130fb79154e45f4e33580ad01527762498fc628a1,2024-11-21T06:28:08.413000 -CVE-2021-42772,0,1,252def31b0c9972a9dc6367efbe47781156160a3204ed752f031ee06dfc4735e,2024-11-21T06:28:08.573000 -CVE-2021-42773,0,1,52ea6a060cd4efe0af281d387d41e8a4623730c89ea0e9302aeae8b480ccd7ab,2024-11-21T06:28:08.717000 -CVE-2021-42774,0,1,9e0c5bec307213e8a84123fae164ad38661ff94bafba04829f398929836179e7,2024-11-21T06:28:08.863000 -CVE-2021-42775,0,1,7cdb9c31d937c9a6454a567ab75bd7beac6dc91ce4c7ea2b3955e1f38ccd7483,2024-11-21T06:28:09.003000 -CVE-2021-42776,0,1,b2eb92444d26e77d8d5c103318b1c1eb3e60a3fc3edce618e7c6bfce7ad9dfb9,2024-11-21T06:28:09.150000 +CVE-2021-42770,0,0,171c402d8e0bfcdcf9d4c9954738b0228b5b230e9db551d9750132aa7fa6f4a0,2024-11-21T06:28:08.253000 +CVE-2021-42771,0,0,009e354d5d5a405fc6b191a130fb79154e45f4e33580ad01527762498fc628a1,2024-11-21T06:28:08.413000 +CVE-2021-42772,0,0,252def31b0c9972a9dc6367efbe47781156160a3204ed752f031ee06dfc4735e,2024-11-21T06:28:08.573000 +CVE-2021-42773,0,0,52ea6a060cd4efe0af281d387d41e8a4623730c89ea0e9302aeae8b480ccd7ab,2024-11-21T06:28:08.717000 +CVE-2021-42774,0,0,9e0c5bec307213e8a84123fae164ad38661ff94bafba04829f398929836179e7,2024-11-21T06:28:08.863000 +CVE-2021-42775,0,0,7cdb9c31d937c9a6454a567ab75bd7beac6dc91ce4c7ea2b3955e1f38ccd7483,2024-11-21T06:28:09.003000 +CVE-2021-42776,0,0,b2eb92444d26e77d8d5c103318b1c1eb3e60a3fc3edce618e7c6bfce7ad9dfb9,2024-11-21T06:28:09.150000 CVE-2021-42777,0,0,4ad2ff485d0d6896d131dc03ee4861c19841da9e1827a838b39509fbfb563901,2022-11-01T18:41:14.380000 -CVE-2021-42778,0,1,d3feb2ef06c21472b980433f9581a30073e5fb25b6e5857f812c23e9516284a1,2024-11-21T06:28:09.443000 -CVE-2021-42779,0,1,f18fb45c166d2c7778bd7f4fbc8138875a4f15f6a5abf51f428eb134c1e9bafb,2024-11-21T06:28:09.570000 +CVE-2021-42778,0,0,d3feb2ef06c21472b980433f9581a30073e5fb25b6e5857f812c23e9516284a1,2024-11-21T06:28:09.443000 +CVE-2021-42779,0,0,f18fb45c166d2c7778bd7f4fbc8138875a4f15f6a5abf51f428eb134c1e9bafb,2024-11-21T06:28:09.570000 CVE-2021-4278,0,0,7ea965b76b910165be2000fd10f76af9193dd41b84511b1c422ae8b8a65bb5fc,2024-05-17T02:03:31.163000 -CVE-2021-42780,0,1,a0a450d982fdfe0ed1841ae6b27158cb89f0e505155d28a28c41c35884057f54,2024-11-21T06:28:09.707000 -CVE-2021-42781,0,1,2f1107822ccc5c88479a8abc84cc305eb07ceba35f79d436e721939322c45c21,2024-11-21T06:28:09.840000 -CVE-2021-42782,0,1,c209e1fb5b993c938fa3d6a44a6d323499a8367a1c2b105a21eac83377393b1e,2024-11-21T06:28:09.977000 -CVE-2021-42783,0,1,eb47e44657ca6f46c2fa6223cde542ff7fc125ffccd09a86255bc45a35f989f4,2024-11-21T06:28:10.103000 -CVE-2021-42784,0,1,462e8e91a47ceca34272466cc04e929bf78cd38d0a63b4b14e2d69c06b5c9ad2,2024-11-21T06:28:10.220000 -CVE-2021-42785,0,1,51f99679627dac4c65d3e44ba626cadceea5a8f4b2a79372908b0b0a7c41991e,2024-11-21T06:28:10.337000 -CVE-2021-42786,0,1,c1fd8fc6f83607d35dca0ad22abad9df4052a3c5c94874c4447e7d972e0275ba,2024-11-21T06:28:10.453000 -CVE-2021-42787,0,1,054c4598fe52e8f690226e49d9a41517fa83dcef644bc845450ef1687885ae70,2024-11-21T06:28:10.580000 +CVE-2021-42780,0,0,a0a450d982fdfe0ed1841ae6b27158cb89f0e505155d28a28c41c35884057f54,2024-11-21T06:28:09.707000 +CVE-2021-42781,0,0,2f1107822ccc5c88479a8abc84cc305eb07ceba35f79d436e721939322c45c21,2024-11-21T06:28:09.840000 +CVE-2021-42782,0,0,c209e1fb5b993c938fa3d6a44a6d323499a8367a1c2b105a21eac83377393b1e,2024-11-21T06:28:09.977000 +CVE-2021-42783,0,0,eb47e44657ca6f46c2fa6223cde542ff7fc125ffccd09a86255bc45a35f989f4,2024-11-21T06:28:10.103000 +CVE-2021-42784,0,0,462e8e91a47ceca34272466cc04e929bf78cd38d0a63b4b14e2d69c06b5c9ad2,2024-11-21T06:28:10.220000 +CVE-2021-42785,0,0,51f99679627dac4c65d3e44ba626cadceea5a8f4b2a79372908b0b0a7c41991e,2024-11-21T06:28:10.337000 +CVE-2021-42786,0,0,c1fd8fc6f83607d35dca0ad22abad9df4052a3c5c94874c4447e7d972e0275ba,2024-11-21T06:28:10.453000 +CVE-2021-42787,0,0,054c4598fe52e8f690226e49d9a41517fa83dcef644bc845450ef1687885ae70,2024-11-21T06:28:10.580000 CVE-2021-4279,0,0,0e604089c1792813565fa1949211421f3521ca9094d8a868bf96b8274bf04ede,2024-05-17T02:03:31.273000 -CVE-2021-42791,0,1,f3ce91884dd47c325111a35c532ff8216b95f432a8033f667da33d962531f045,2024-11-21T06:28:10.703000 +CVE-2021-42791,0,0,f3ce91884dd47c325111a35c532ff8216b95f432a8033f667da33d962531f045,2024-11-21T06:28:10.703000 CVE-2021-42792,0,0,6ed25b4a534bc1a56bf26992a9f1ebd39b5c31e587f9377ff92d2f6898eefd63,2023-11-07T03:39:15.130000 CVE-2021-42793,0,0,bb77db025705e4ccbcff067ce9888e80317b74d2316f3cd29b052599f7370369,2023-11-07T03:39:15.163000 CVE-2021-42794,0,0,5ddbb4c64ae4fb214a6bf03b99c6cf2d338a1f93b2a31176346946c4d11288a1,2023-12-20T16:16:11.980000 CVE-2021-42796,0,0,e5a40fd2e0945df14d424ef0e5b0eba1cef2e05de90429d9126e64f3fc9b6fb1,2024-10-07T19:36:11.143000 CVE-2021-42797,0,0,8762843fcec4e109fb1f84c734a8273a1f3d352623dfae49d2ae157d19a68f3d,2023-12-20T17:32:50.487000 CVE-2021-4280,0,0,2330dc1f9bf2c292a8a2cfed03cfd2dbbf2a576fa36bac831c81a318da7ce904,2024-05-17T02:03:31.377000 -CVE-2021-42808,0,1,66995911c800a9359996ea3f38897136f06dca64c0bc25075feddbd01e018275,2024-11-21T06:28:11.423000 -CVE-2021-42809,0,1,d9e54c92cf268fb6c66d0207ab497f1d9cf18f973b752b8b15c10b2947073e34,2024-11-21T06:28:11.540000 +CVE-2021-42808,0,0,66995911c800a9359996ea3f38897136f06dca64c0bc25075feddbd01e018275,2024-11-21T06:28:11.423000 +CVE-2021-42809,0,0,d9e54c92cf268fb6c66d0207ab497f1d9cf18f973b752b8b15c10b2947073e34,2024-11-21T06:28:11.540000 CVE-2021-4281,0,0,b2bb0d0416040b441ff6028701407b7fbc9f62e2e7ebf185f8cab722c9d5158f,2024-05-17T02:03:31.480000 -CVE-2021-42810,0,1,d49a317dc8eacd83d0fb5b0553dff383c3719ab5707c062a52968c606e69619b,2024-11-21T06:28:11.657000 -CVE-2021-42811,0,1,693d019656523674bf8068ff55b14edd803bb762fc38aca9cc7084005fe2a957,2024-11-21T06:28:11.780000 +CVE-2021-42810,0,0,d49a317dc8eacd83d0fb5b0553dff383c3719ab5707c062a52968c606e69619b,2024-11-21T06:28:11.657000 +CVE-2021-42811,0,0,693d019656523674bf8068ff55b14edd803bb762fc38aca9cc7084005fe2a957,2024-11-21T06:28:11.780000 CVE-2021-4282,0,0,d943e21ee5b114ff503e99622920c54b9bbb9c1f67f2487fdfccec9e035ef5f0,2024-05-17T02:03:31.583000 CVE-2021-4283,0,0,f8ddb006e9e9d33e90cde77d2258c13c4c0389147df701e90b76798485120144,2024-05-17T02:03:31.690000 -CVE-2021-42833,0,1,a92a6d7a3821f8423b952a5cc1857dc87f6e246b50a0065d449e0546de52264b,2024-11-21T06:28:11.900000 -CVE-2021-42835,0,1,a16c6becdf6b80c7d447e0c0839f78222e016db5efcab03489be60de69d6990c,2024-11-21T06:28:12.047000 -CVE-2021-42836,0,1,8ec7fffe22c74034f84c115daf9984df853489ba558e6733205eb995ebda8260,2024-11-21T06:28:12.200000 -CVE-2021-42837,0,1,0eed4acd3b43c53cfa9d7aea05da113891fa950c8106e2c3cb3948e0e6f23b03,2024-11-21T06:28:12.357000 -CVE-2021-42838,0,1,3e7bda9c75f440331ca3cd4773dfdaea13a8af384ccb73087b78878dd9c77838,2024-11-21T06:28:12.497000 -CVE-2021-42839,0,1,89f171b021b408c52d8a4e3f4493a7815b737c85362c4f95516960319f9a5972,2024-11-21T06:28:12.610000 +CVE-2021-42833,0,0,a92a6d7a3821f8423b952a5cc1857dc87f6e246b50a0065d449e0546de52264b,2024-11-21T06:28:11.900000 +CVE-2021-42835,0,0,a16c6becdf6b80c7d447e0c0839f78222e016db5efcab03489be60de69d6990c,2024-11-21T06:28:12.047000 +CVE-2021-42836,0,0,8ec7fffe22c74034f84c115daf9984df853489ba558e6733205eb995ebda8260,2024-11-21T06:28:12.200000 +CVE-2021-42837,0,0,0eed4acd3b43c53cfa9d7aea05da113891fa950c8106e2c3cb3948e0e6f23b03,2024-11-21T06:28:12.357000 +CVE-2021-42838,0,0,3e7bda9c75f440331ca3cd4773dfdaea13a8af384ccb73087b78878dd9c77838,2024-11-21T06:28:12.497000 +CVE-2021-42839,0,0,89f171b021b408c52d8a4e3f4493a7815b737c85362c4f95516960319f9a5972,2024-11-21T06:28:12.610000 CVE-2021-4284,0,0,617e90c44001ad56fa2642c2c38eb386366a614dc1cb02255d1bd38d46153cb4,2024-05-17T02:03:31.797000 -CVE-2021-42840,0,1,ec67177e63171b8e4305cca40fde2581d89b8d458ed2f4dba7d797ce9921f665,2024-11-21T06:28:12.720000 -CVE-2021-42841,0,1,5fbf85452f60a226bbfd847574a9d509da9d1dcf136a2705cdece150ce9cbeb7,2024-11-21T06:28:12.867000 -CVE-2021-42847,0,1,0123c7c6effe64c334068c2fe8c3c7d117fdd6d9f0873c63092c932646416b21,2024-11-21T06:28:13.010000 -CVE-2021-42848,0,1,0033141c9fbd26d14758540d8b9530fcc20fffc96756172c96cd6a7f646926bd,2024-11-21T06:28:13.160000 -CVE-2021-42849,0,1,7e016859dc8466b2c52f58306c6c2c1af4318247bc883a94d417589dc2bd5e0c,2024-11-21T06:28:13.290000 +CVE-2021-42840,0,0,ec67177e63171b8e4305cca40fde2581d89b8d458ed2f4dba7d797ce9921f665,2024-11-21T06:28:12.720000 +CVE-2021-42841,0,0,5fbf85452f60a226bbfd847574a9d509da9d1dcf136a2705cdece150ce9cbeb7,2024-11-21T06:28:12.867000 +CVE-2021-42847,0,0,0123c7c6effe64c334068c2fe8c3c7d117fdd6d9f0873c63092c932646416b21,2024-11-21T06:28:13.010000 +CVE-2021-42848,0,0,0033141c9fbd26d14758540d8b9530fcc20fffc96756172c96cd6a7f646926bd,2024-11-21T06:28:13.160000 +CVE-2021-42849,0,0,7e016859dc8466b2c52f58306c6c2c1af4318247bc883a94d417589dc2bd5e0c,2024-11-21T06:28:13.290000 CVE-2021-4285,0,0,d263e637b94f35577ebbac8bd966fc966885f80c6a359a9e005941b95715da7b,2024-05-17T02:03:31.910000 -CVE-2021-42850,0,1,ef1ea976a41869a3214d6c40107604735d7cbed6193b29388fa8a68bf6fc3052,2024-11-21T06:28:13.423000 -CVE-2021-42851,0,1,0a405c8bf3aa102e6bfbd67144d7cb4cb3590cb66ed0ae7796a9f071c2d34e23,2024-11-21T06:28:13.553000 -CVE-2021-42852,0,1,ea66cb63febc257442db11c4887fdc552607fc94ee115a3d4991e424a98c00f9,2024-11-21T06:28:13.683000 -CVE-2021-42853,0,1,8e7de220cf1038516ae31c0ba91f1bcbc5803f2cdced96c77cbb11912a44d621,2024-11-21T06:28:13.813000 -CVE-2021-42854,0,1,13ef7edc7deac35b9292c8db133046e0e3e2084172eef4615c5e5a3340ca2ddb,2024-11-21T06:28:13.940000 -CVE-2021-42855,0,1,2590a50b2e13a957d71fd8c482682d3a29d9aaeef9683273c0e889e8a66be62b,2024-11-21T06:28:14.067000 -CVE-2021-42856,0,1,c66984aa9076017ceb4f4c0200cd7eb0f7da593d8313112e330c5f14000bf36b,2024-11-21T06:28:14.190000 -CVE-2021-42857,0,1,4410010c20ecf8c656ec6418a1664306307221cd702bfcea5f0fa67a2f5b01c1,2024-11-21T06:28:14.313000 -CVE-2021-42859,0,1,8d4a22cfd3a8f76406b4f4d19215ca48fccb0e9f90d55840a5bfc56dbbe0dc7b,2024-11-21T06:28:14.433000 +CVE-2021-42850,0,0,ef1ea976a41869a3214d6c40107604735d7cbed6193b29388fa8a68bf6fc3052,2024-11-21T06:28:13.423000 +CVE-2021-42851,0,0,0a405c8bf3aa102e6bfbd67144d7cb4cb3590cb66ed0ae7796a9f071c2d34e23,2024-11-21T06:28:13.553000 +CVE-2021-42852,0,0,ea66cb63febc257442db11c4887fdc552607fc94ee115a3d4991e424a98c00f9,2024-11-21T06:28:13.683000 +CVE-2021-42853,0,0,8e7de220cf1038516ae31c0ba91f1bcbc5803f2cdced96c77cbb11912a44d621,2024-11-21T06:28:13.813000 +CVE-2021-42854,0,0,13ef7edc7deac35b9292c8db133046e0e3e2084172eef4615c5e5a3340ca2ddb,2024-11-21T06:28:13.940000 +CVE-2021-42855,0,0,2590a50b2e13a957d71fd8c482682d3a29d9aaeef9683273c0e889e8a66be62b,2024-11-21T06:28:14.067000 +CVE-2021-42856,0,0,c66984aa9076017ceb4f4c0200cd7eb0f7da593d8313112e330c5f14000bf36b,2024-11-21T06:28:14.190000 +CVE-2021-42857,0,0,4410010c20ecf8c656ec6418a1664306307221cd702bfcea5f0fa67a2f5b01c1,2024-11-21T06:28:14.313000 +CVE-2021-42859,0,0,8d4a22cfd3a8f76406b4f4d19215ca48fccb0e9f90d55840a5bfc56dbbe0dc7b,2024-11-21T06:28:14.433000 CVE-2021-4286,0,0,ec08b554d9df7e7121a7681844ffe14717b8520cf09c575f8b9c46e88d1bcca7,2024-05-17T02:03:32.010000 -CVE-2021-42860,0,1,50dcb8ab88592a92721a32c3e67290c714403c2da3f67443b60ceb5fc2b1fd57,2024-11-21T06:28:14.593000 -CVE-2021-42863,0,1,7be7cdaee4c6015da185760651f6e838d13b8589351bf83efa538cf715ca7e8f,2024-11-21T06:28:14.750000 -CVE-2021-42866,0,1,cd7ec04d81f99f5e9276cc7d4747cb25576bbc2cc6d1694969ac6c8fc0a770da,2024-11-21T06:28:14.917000 -CVE-2021-42867,0,1,3fe667cf9b686e24d28dd769eecd051c4b3771b3ae37bd61b69b37c23bd490f9,2024-11-21T06:28:15.063000 -CVE-2021-42868,0,1,ecccb453bc4a88a2a8a7d3e5e064a4c7cc33ef6f223330940ee17e860cce8378,2024-11-21T06:28:15.210000 -CVE-2021-42869,0,1,b7961f12d50bb0de809b2402cf40328e4982f1f5d5bcb8b9b120ce33cfd30901,2024-11-21T06:28:15.360000 +CVE-2021-42860,0,0,50dcb8ab88592a92721a32c3e67290c714403c2da3f67443b60ceb5fc2b1fd57,2024-11-21T06:28:14.593000 +CVE-2021-42863,0,0,7be7cdaee4c6015da185760651f6e838d13b8589351bf83efa538cf715ca7e8f,2024-11-21T06:28:14.750000 +CVE-2021-42866,0,0,cd7ec04d81f99f5e9276cc7d4747cb25576bbc2cc6d1694969ac6c8fc0a770da,2024-11-21T06:28:14.917000 +CVE-2021-42867,0,0,3fe667cf9b686e24d28dd769eecd051c4b3771b3ae37bd61b69b37c23bd490f9,2024-11-21T06:28:15.063000 +CVE-2021-42868,0,0,ecccb453bc4a88a2a8a7d3e5e064a4c7cc33ef6f223330940ee17e860cce8378,2024-11-21T06:28:15.210000 +CVE-2021-42869,0,0,b7961f12d50bb0de809b2402cf40328e4982f1f5d5bcb8b9b120ce33cfd30901,2024-11-21T06:28:15.360000 CVE-2021-4287,0,0,196ae1431753791663af8bdbfc5aa42e7a867e8e1cf4d50ac62c83be0414a5cd,2024-05-17T02:03:32.117000 -CVE-2021-42870,0,1,2516009247d97c926d2c60b689b58c6ebc8e332cf494681c9652e80618ded6ce,2024-11-21T06:28:15.500000 -CVE-2021-42872,0,1,78739980acd13fd8e1c8c301686e8d7257e91b8c7b6eff8ce9a6f2a3bf1d3aff,2024-11-21T06:28:15.647000 -CVE-2021-42875,0,1,013b134b6d9781dc28ddf10bd83247a350d5eb3b00cfe8275a4eef29d5dfd524,2024-11-21T06:28:15.800000 -CVE-2021-42877,0,1,0dc026e5dbfd3d4aa4a9d61c6daa4b503bae599687cdf85f178569e857b73891,2024-11-21T06:28:15.957000 +CVE-2021-42870,0,0,2516009247d97c926d2c60b689b58c6ebc8e332cf494681c9652e80618ded6ce,2024-11-21T06:28:15.500000 +CVE-2021-42872,0,0,78739980acd13fd8e1c8c301686e8d7257e91b8c7b6eff8ce9a6f2a3bf1d3aff,2024-11-21T06:28:15.647000 +CVE-2021-42875,0,0,013b134b6d9781dc28ddf10bd83247a350d5eb3b00cfe8275a4eef29d5dfd524,2024-11-21T06:28:15.800000 +CVE-2021-42877,0,0,0dc026e5dbfd3d4aa4a9d61c6daa4b503bae599687cdf85f178569e857b73891,2024-11-21T06:28:15.957000 CVE-2021-4288,0,0,1cd203667666520d01a0c6277dfcb094a2d1289aeab7687a4e1fd3cb57a20f3e,2024-05-17T02:03:32.223000 -CVE-2021-42884,0,1,34984460c52699591f15efabe9a00c5b22fa7bcbc2555ebb9ebbec22a9b61947,2024-11-21T06:28:16.100000 -CVE-2021-42885,0,1,b5435fe84d202c5302c1543923781b1affe5cc52142487e46aab2e6251ae82cd,2024-11-21T06:28:16.243000 -CVE-2021-42886,0,1,6dd19c5461811ec1403b7c7bcda65e984b0f0229a4122f1d7c11ae1e52bc9f1e,2024-11-21T06:28:16.390000 -CVE-2021-42887,0,1,2722d2118cee510136cdc9b14c472ab4921eacc3853c0ef5bbbd5faa880a6b08,2024-11-21T06:28:16.540000 -CVE-2021-42888,0,1,8610d3e69662b7e2e96439be008348b8ee4180293e2ec5a796b255d06d5110d0,2024-11-21T06:28:16.690000 -CVE-2021-42889,0,1,33c445c257e6a871618a0bf669ed2c93bfc2de4413e2018bb86261873d0d8225,2024-11-21T06:28:16.860000 +CVE-2021-42884,0,0,34984460c52699591f15efabe9a00c5b22fa7bcbc2555ebb9ebbec22a9b61947,2024-11-21T06:28:16.100000 +CVE-2021-42885,0,0,b5435fe84d202c5302c1543923781b1affe5cc52142487e46aab2e6251ae82cd,2024-11-21T06:28:16.243000 +CVE-2021-42886,0,0,6dd19c5461811ec1403b7c7bcda65e984b0f0229a4122f1d7c11ae1e52bc9f1e,2024-11-21T06:28:16.390000 +CVE-2021-42887,0,0,2722d2118cee510136cdc9b14c472ab4921eacc3853c0ef5bbbd5faa880a6b08,2024-11-21T06:28:16.540000 +CVE-2021-42888,0,0,8610d3e69662b7e2e96439be008348b8ee4180293e2ec5a796b255d06d5110d0,2024-11-21T06:28:16.690000 +CVE-2021-42889,0,0,33c445c257e6a871618a0bf669ed2c93bfc2de4413e2018bb86261873d0d8225,2024-11-21T06:28:16.860000 CVE-2021-4289,0,0,c579cef4b6b3b016aa24bda600891d89c45efaa66916d5c482ca760a0686fc5c,2024-05-17T02:03:32.330000 -CVE-2021-42890,0,1,8246ee0ee9c6c87fb4b173c3841cbbe3dc699f9c72e7aebe514cc9ccf9dac0fb,2024-11-21T06:28:17.003000 -CVE-2021-42891,0,1,548c00e4ef95632e406be5b033887220d53bf34c86e7bf6061daf1553fccc336,2024-11-21T06:28:17.147000 -CVE-2021-42892,0,1,c5a9f13034b3b2ae1ad165a53b0a96de0e9f664db40bae5ddd9753e381976754,2024-11-21T06:28:17.293000 -CVE-2021-42893,0,1,78faee9d6def340f524ad254a4a2cc725a63b18f8cf2f13f452386eea8a9d069,2024-11-21T06:28:17.443000 -CVE-2021-42897,0,1,8fb853357816e51a96ca84f8cf7273f4b76990597c67de469fed4c76062c92b5,2024-11-21T06:28:17.580000 +CVE-2021-42890,0,0,8246ee0ee9c6c87fb4b173c3841cbbe3dc699f9c72e7aebe514cc9ccf9dac0fb,2024-11-21T06:28:17.003000 +CVE-2021-42891,0,0,548c00e4ef95632e406be5b033887220d53bf34c86e7bf6061daf1553fccc336,2024-11-21T06:28:17.147000 +CVE-2021-42892,0,0,c5a9f13034b3b2ae1ad165a53b0a96de0e9f664db40bae5ddd9753e381976754,2024-11-21T06:28:17.293000 +CVE-2021-42893,0,0,78faee9d6def340f524ad254a4a2cc725a63b18f8cf2f13f452386eea8a9d069,2024-11-21T06:28:17.443000 +CVE-2021-42897,0,0,8fb853357816e51a96ca84f8cf7273f4b76990597c67de469fed4c76062c92b5,2024-11-21T06:28:17.580000 CVE-2021-4290,0,0,f57bb3c98dbe2f7d06147f74f7186c6b316aa31238c831c04fe931b7b68e40e4,2024-05-17T02:03:32.427000 CVE-2021-4291,0,0,bd322d2848a2bcc21930cd510eb0f6b2859bc40e9dae6cfd0108eaf6c5e85129,2024-05-17T02:03:32.530000 -CVE-2021-42911,0,1,0616b74af12c6787925942cf9ab5d79c2eff67e6f9d3d1e4ff5230511a64ad52,2024-11-21T06:28:17.733000 -CVE-2021-42912,0,1,cae4e9780f62b95f20e6b4c7420e044838a2ce2a74745cd312414f6e6489ddb4,2024-11-21T06:28:17.887000 -CVE-2021-42913,0,1,c0957265663fcb04b53273a55a891b990e52bd0c3959b182257254e194935f53,2024-11-21T06:28:18.043000 -CVE-2021-42917,0,1,c60640395c7323c9a0f11e2e027093c53900217dcf1bbe35f34a19ee9801bf88,2024-11-21T06:28:18.237000 +CVE-2021-42911,0,0,0616b74af12c6787925942cf9ab5d79c2eff67e6f9d3d1e4ff5230511a64ad52,2024-11-21T06:28:17.733000 +CVE-2021-42912,0,0,cae4e9780f62b95f20e6b4c7420e044838a2ce2a74745cd312414f6e6489ddb4,2024-11-21T06:28:17.887000 +CVE-2021-42913,0,0,c0957265663fcb04b53273a55a891b990e52bd0c3959b182257254e194935f53,2024-11-21T06:28:18.043000 +CVE-2021-42917,0,0,c60640395c7323c9a0f11e2e027093c53900217dcf1bbe35f34a19ee9801bf88,2024-11-21T06:28:18.237000 CVE-2021-4292,0,0,e38e904c9134150404c7d47c8f15aa56ffbff6e0015a38e4697086aed4f71988,2024-05-17T02:03:32.633000 CVE-2021-42923,0,0,388708d2fd1f7793d396ebaf8c2c2f74954e0c16d67138060f004ce3fad5489d,2022-07-25T19:58:31.737000 CVE-2021-4293,0,0,1fed3c04705a6426cedc76fb73b65b4e3f37b916b088caa546a2bb4dc59b32e4,2024-08-03T18:15:33.290000 CVE-2021-4294,0,0,94882e68885b77799c7ae5203b13593d83da09323d4a72b2dd3026eb16f8b91b,2024-05-17T02:03:32.837000 -CVE-2021-42940,0,1,46262fdcf7fff067a6da5327c884ce1a8d05b4f48908a2831a5fb0ac3c75057a,2024-11-21T06:28:18.550000 -CVE-2021-42943,0,1,e901f1c22ae7cb40a2c0ed0794af7dd83315a4823413d2c85cfdf937013dad56,2024-11-21T06:28:18.697000 -CVE-2021-42945,0,1,c264dca8270511bef89718a14ebf151b0bfcd0c71292fa99e82e9f60c8695255,2024-11-21T06:28:18.840000 -CVE-2021-42946,0,1,57cd17a3ef8af482a2fe89d8f9c94883ae453aa74743fe3a4b30221108ac09fe,2024-11-21T06:28:18.983000 +CVE-2021-42940,0,0,46262fdcf7fff067a6da5327c884ce1a8d05b4f48908a2831a5fb0ac3c75057a,2024-11-21T06:28:18.550000 +CVE-2021-42943,0,0,e901f1c22ae7cb40a2c0ed0794af7dd83315a4823413d2c85cfdf937013dad56,2024-11-21T06:28:18.697000 +CVE-2021-42945,0,0,c264dca8270511bef89718a14ebf151b0bfcd0c71292fa99e82e9f60c8695255,2024-11-21T06:28:18.840000 +CVE-2021-42946,0,0,57cd17a3ef8af482a2fe89d8f9c94883ae453aa74743fe3a4b30221108ac09fe,2024-11-21T06:28:18.983000 CVE-2021-42948,0,0,40b458e56b50e1901657cbfddf4efd0539a7f3456556e30472126f2e0420a0b0,2022-09-17T02:17:52.840000 CVE-2021-42949,0,0,3f3dd67f122d2d1cb1a6c6213c81acc643779332525180275dbf4ff127afbd4a,2023-08-08T14:22:24.967000 CVE-2021-4295,0,0,a9f4ad74f3e25b47970fae766f830084e07436321a15b4e3169c2b21f86c7c53,2024-05-17T02:03:32.940000 -CVE-2021-42950,0,1,3a4a14d8cb6feccc50c94f0ada9534974f105cf20457aa7552d5272c9f902ec3,2024-11-21T06:28:19.423000 -CVE-2021-42951,0,1,dfe787a59e1dc4641cbe2c6bed5a2ff876d0b107b377649853b77cb2128f94e9,2024-11-21T06:28:19.570000 -CVE-2021-42952,0,1,91907d3e72688362e7967c0f19dffdecdc917338cdc6147e3d9d92cd6b4cda39,2024-11-21T06:28:19.717000 -CVE-2021-42954,0,1,1849ed01b3ad40195a9ae5b07c241b44c44fb1313432c736098af3ce9656e50a,2024-11-21T06:28:19.880000 -CVE-2021-42955,0,1,f4383b7c2218ea76d694a76e3323e5f3ec088169f37b0302289c6a08a040f351,2024-11-21T06:28:20.040000 -CVE-2021-42956,0,1,c5a2bce011c934f138cd0ee540ce5d9e745590270f9d9e0bcd72ea2bd367966e,2024-11-21T06:28:20.193000 +CVE-2021-42950,0,0,3a4a14d8cb6feccc50c94f0ada9534974f105cf20457aa7552d5272c9f902ec3,2024-11-21T06:28:19.423000 +CVE-2021-42951,0,0,dfe787a59e1dc4641cbe2c6bed5a2ff876d0b107b377649853b77cb2128f94e9,2024-11-21T06:28:19.570000 +CVE-2021-42952,0,0,91907d3e72688362e7967c0f19dffdecdc917338cdc6147e3d9d92cd6b4cda39,2024-11-21T06:28:19.717000 +CVE-2021-42954,0,0,1849ed01b3ad40195a9ae5b07c241b44c44fb1313432c736098af3ce9656e50a,2024-11-21T06:28:19.880000 +CVE-2021-42955,0,0,f4383b7c2218ea76d694a76e3323e5f3ec088169f37b0302289c6a08a040f351,2024-11-21T06:28:20.040000 +CVE-2021-42956,0,0,c5a2bce011c934f138cd0ee540ce5d9e745590270f9d9e0bcd72ea2bd367966e,2024-11-21T06:28:20.193000 CVE-2021-4296,0,0,ef589ea28c7adbfd85af7e88971d21f312fda8bd653ccb22c81c37d04c499733,2024-05-17T02:03:33.043000 CVE-2021-42966,0,0,bf72c86ecaceabbcb00a1992084685a3f493bae6a92b1d8de06dd63b9bb1205c,2023-11-07T03:39:15.953000 -CVE-2021-42967,0,1,49e305e420ef3047b710bc622a1abc8a6b038012c1ba8bdcdc73dbe9de90a175,2024-11-21T06:28:20.367000 -CVE-2021-42969,0,1,6d2c201395a1b7f29461c14cfd98e5324bd7a91846b3ed985d26dd18fa189fc6,2024-11-21T06:28:20.513000 +CVE-2021-42967,0,0,49e305e420ef3047b710bc622a1abc8a6b038012c1ba8bdcdc73dbe9de90a175,2024-11-21T06:28:20.367000 +CVE-2021-42969,0,0,6d2c201395a1b7f29461c14cfd98e5324bd7a91846b3ed985d26dd18fa189fc6,2024-11-21T06:28:20.513000 CVE-2021-4297,0,0,c81820e9e5cabb2b9651f1317c5811106637207f98c22da3c81451cde4146feb,2024-05-17T02:03:33.147000 -CVE-2021-42970,0,1,a6c89556f38675195389b9f8bfed801c6f6d92aaa4c90b1ac767169f78266441,2024-11-21T06:28:20.660000 -CVE-2021-42972,0,1,f340b1a117b8688c83e878cadd78c7abbb071831456382b748e24eface6e8eb3,2024-11-21T06:28:20.807000 -CVE-2021-42973,0,1,5bbddb3f034a37410c3c94de8f56a6e07881bbda8542796f3dd4c690efc6879e,2024-11-21T06:28:20.947000 -CVE-2021-42976,0,1,e525d232375a5e499e1af68a05ca24c1ed8493bc716fcd714d1f288f98e498e2,2024-11-21T06:28:21.093000 -CVE-2021-42977,0,1,e5af34e8c8595a476a5ed3a22ea59c4c6c8930e5df3127fad11c5378c5284451,2024-11-21T06:28:21.240000 -CVE-2021-42979,0,1,9d7ae7f16218d7661c6d41e25fba4ae6ece4cf149930ba4f7c80d7df6659ab51,2024-11-21T06:28:21.380000 +CVE-2021-42970,0,0,a6c89556f38675195389b9f8bfed801c6f6d92aaa4c90b1ac767169f78266441,2024-11-21T06:28:20.660000 +CVE-2021-42972,0,0,f340b1a117b8688c83e878cadd78c7abbb071831456382b748e24eface6e8eb3,2024-11-21T06:28:20.807000 +CVE-2021-42973,0,0,5bbddb3f034a37410c3c94de8f56a6e07881bbda8542796f3dd4c690efc6879e,2024-11-21T06:28:20.947000 +CVE-2021-42976,0,0,e525d232375a5e499e1af68a05ca24c1ed8493bc716fcd714d1f288f98e498e2,2024-11-21T06:28:21.093000 +CVE-2021-42977,0,0,e5af34e8c8595a476a5ed3a22ea59c4c6c8930e5df3127fad11c5378c5284451,2024-11-21T06:28:21.240000 +CVE-2021-42979,0,0,9d7ae7f16218d7661c6d41e25fba4ae6ece4cf149930ba4f7c80d7df6659ab51,2024-11-21T06:28:21.380000 CVE-2021-4298,0,0,c0a5190a550413be0566c6318513286012931d7d77f9d29c313c9b3894e5d350,2024-05-17T02:03:33.240000 -CVE-2021-42980,0,1,7d5a5f4ee29fa863a92908c48931933ebab250329f37bd10a0ad0b8ea565bce9,2024-11-21T06:28:21.520000 -CVE-2021-42983,0,1,b286abb7651967be37979db0426cc2bba4b67745d039795c9138f6e753125df8,2024-11-21T06:28:21.657000 -CVE-2021-42986,0,1,516b4d424f48792ab4053c683289f4249de28d7e9991a0d3740a8d0a5e09dbd2,2024-11-21T06:28:21.790000 -CVE-2021-42987,0,1,5bba872ab70b8a98bd0352379a13e7717b6b3a444d10c0c5b32a32c571346111,2024-11-21T06:28:21.930000 -CVE-2021-42988,0,1,c88e5b8fc8b452abc3dbc72151ee57c19ec09ddca47e471cc2f37fb6d05355be,2024-11-21T06:28:22.070000 +CVE-2021-42980,0,0,7d5a5f4ee29fa863a92908c48931933ebab250329f37bd10a0ad0b8ea565bce9,2024-11-21T06:28:21.520000 +CVE-2021-42983,0,0,b286abb7651967be37979db0426cc2bba4b67745d039795c9138f6e753125df8,2024-11-21T06:28:21.657000 +CVE-2021-42986,0,0,516b4d424f48792ab4053c683289f4249de28d7e9991a0d3740a8d0a5e09dbd2,2024-11-21T06:28:21.790000 +CVE-2021-42987,0,0,5bba872ab70b8a98bd0352379a13e7717b6b3a444d10c0c5b32a32c571346111,2024-11-21T06:28:21.930000 +CVE-2021-42988,0,0,c88e5b8fc8b452abc3dbc72151ee57c19ec09ddca47e471cc2f37fb6d05355be,2024-11-21T06:28:22.070000 CVE-2021-4299,0,0,761b6d29eee55fa7d4d0cf75e4e9cb44f8c293349d99e7b746d6c25c7a4953cc,2024-05-17T02:03:33.350000 -CVE-2021-42990,0,1,ae5d0e304639fb85544a67db32a1e320d71b6534ca99b80539cef6d1c07b6334,2024-11-21T06:28:22.213000 -CVE-2021-42993,0,1,735d46b82f90d82a329271c01f019d06f97335911aca73b5dc2f38b332c5c96f,2024-11-21T06:28:22.357000 -CVE-2021-42994,0,1,bb805b45cfa878371b4d1bd28c23a64cb2cfe97c48ffb2cee3e1fda7e92a00cc,2024-11-21T06:28:22.493000 -CVE-2021-42996,0,1,ac313162247733c28bec87153222e29c1c3f1a1f24eee980d5b791baa4518bdc,2024-11-21T06:28:22.633000 +CVE-2021-42990,0,0,ae5d0e304639fb85544a67db32a1e320d71b6534ca99b80539cef6d1c07b6334,2024-11-21T06:28:22.213000 +CVE-2021-42993,0,0,735d46b82f90d82a329271c01f019d06f97335911aca73b5dc2f38b332c5c96f,2024-11-21T06:28:22.357000 +CVE-2021-42994,0,0,bb805b45cfa878371b4d1bd28c23a64cb2cfe97c48ffb2cee3e1fda7e92a00cc,2024-11-21T06:28:22.493000 +CVE-2021-42996,0,0,ac313162247733c28bec87153222e29c1c3f1a1f24eee980d5b791baa4518bdc,2024-11-21T06:28:22.633000 CVE-2021-4300,0,0,63809e9a4a4c630d8571aef5386ef0c235ce02171cb9520db6ab5ac52fa41aee,2024-05-17T02:03:33.457000 -CVE-2021-43000,0,1,57e39af328f37061c28741e055b2e89566e7194e63d3cb0dc2d4b5681f7283af,2024-11-21T06:28:26.670000 -CVE-2021-43002,0,1,e8869374987a475fd212581c223d2f4231b3ba8dd0b718ce56b5aeffe2fcc9db,2024-11-21T06:28:26.803000 -CVE-2021-43003,0,1,0b4fcdc417201e4f765fafaddbdef58a21882e032ddc885a90c943e2b1ba7f47,2024-11-21T06:28:26.950000 -CVE-2021-43006,0,1,fcf7c8efcb1fe8df3e854740a59b73d1881d2f9404f92c0bb19276e8c9e7f4a7,2024-11-21T06:28:27.107000 -CVE-2021-43008,0,1,502958b8a13049f80241abf402d3320665b8a98114d00ef2a954a3bf6d19a995,2024-11-21T06:28:27.240000 -CVE-2021-43009,0,1,00bb2f9e90646c8557dc6a73f7b917fe71d4c1e7f35d93588d326f5860767fee,2024-11-21T06:28:27.393000 +CVE-2021-43000,0,0,57e39af328f37061c28741e055b2e89566e7194e63d3cb0dc2d4b5681f7283af,2024-11-21T06:28:26.670000 +CVE-2021-43002,0,0,e8869374987a475fd212581c223d2f4231b3ba8dd0b718ce56b5aeffe2fcc9db,2024-11-21T06:28:26.803000 +CVE-2021-43003,0,0,0b4fcdc417201e4f765fafaddbdef58a21882e032ddc885a90c943e2b1ba7f47,2024-11-21T06:28:26.950000 +CVE-2021-43006,0,0,fcf7c8efcb1fe8df3e854740a59b73d1881d2f9404f92c0bb19276e8c9e7f4a7,2024-11-21T06:28:27.107000 +CVE-2021-43008,0,0,502958b8a13049f80241abf402d3320665b8a98114d00ef2a954a3bf6d19a995,2024-11-21T06:28:27.240000 +CVE-2021-43009,0,0,00bb2f9e90646c8557dc6a73f7b917fe71d4c1e7f35d93588d326f5860767fee,2024-11-21T06:28:27.393000 CVE-2021-4301,0,0,8ffc00014ae359bebc28331cdd2dd31c0c4040bbcccadd8ecc18ee8841bb8517,2024-05-17T02:03:33.570000 -CVE-2021-43010,0,1,0291af5dcdc03448cc5695ae4217d610323e399d87fb8bbd3a5c382162dfe8a1,2024-11-21T06:28:27.530000 -CVE-2021-43011,0,1,6a1ff54df5748360db85c4c664b89229da7f96714a4e77ac1f0750a7dff6c47c,2024-11-21T06:28:27.663000 -CVE-2021-43012,0,1,d18492d3b5d576afbfd1f4844c4509bdc69e846488bdceec7f00796223ed6f6d,2024-11-21T06:28:27.787000 -CVE-2021-43013,0,1,4977253f24c1a5099ae9f62c02c49b6ee2f8ba63549b250158f4f8da8b420611,2024-11-21T06:28:27.903000 -CVE-2021-43015,0,1,36d1465d1878c98fc47968fbd01f95317ee2d5b4865dfe42f7d0af3c977507b1,2024-11-21T06:28:28.020000 -CVE-2021-43016,0,1,e85e5367bca8c07d432150808815aef82b964855987ad7fe6e4c4f1189faa2e5,2024-11-21T06:28:28.143000 -CVE-2021-43017,0,1,5f186ad88accd468855f402f3d57512829c704806565dda1c7756a193fb035ba,2024-11-21T06:28:28.257000 +CVE-2021-43010,0,0,0291af5dcdc03448cc5695ae4217d610323e399d87fb8bbd3a5c382162dfe8a1,2024-11-21T06:28:27.530000 +CVE-2021-43011,0,0,6a1ff54df5748360db85c4c664b89229da7f96714a4e77ac1f0750a7dff6c47c,2024-11-21T06:28:27.663000 +CVE-2021-43012,0,0,d18492d3b5d576afbfd1f4844c4509bdc69e846488bdceec7f00796223ed6f6d,2024-11-21T06:28:27.787000 +CVE-2021-43013,0,0,4977253f24c1a5099ae9f62c02c49b6ee2f8ba63549b250158f4f8da8b420611,2024-11-21T06:28:27.903000 +CVE-2021-43015,0,0,36d1465d1878c98fc47968fbd01f95317ee2d5b4865dfe42f7d0af3c977507b1,2024-11-21T06:28:28.020000 +CVE-2021-43016,0,0,e85e5367bca8c07d432150808815aef82b964855987ad7fe6e4c4f1189faa2e5,2024-11-21T06:28:28.143000 +CVE-2021-43017,0,0,5f186ad88accd468855f402f3d57512829c704806565dda1c7756a193fb035ba,2024-11-21T06:28:28.257000 CVE-2021-43018,0,0,244349f113d5db08ad7514608318b2ec3b8b5e173aee3516ebe73334ee34f3a0,2023-09-12T14:15:24.477000 -CVE-2021-43019,0,1,6cec549edcf12aa5ddadd17f0c53ed14e4bded33879954c9a9847d9a5c4538f8,2024-11-21T06:28:31.850000 +CVE-2021-43019,0,0,6cec549edcf12aa5ddadd17f0c53ed14e4bded33879954c9a9847d9a5c4538f8,2024-11-21T06:28:31.850000 CVE-2021-4302,0,0,9aeff72325ee056908e4a63ec7fcfd8e369349131350ec52cca8a10cc98eeb87,2024-05-17T02:03:33.683000 -CVE-2021-43021,0,1,a988690313d90bc80b34befbf7ef52d2d5d8a3bb3822d2bf0996a7626b7034e6,2024-11-21T06:28:31.980000 -CVE-2021-43022,0,1,7b4e111e0e472f7990c7b6df4d5b9e799a76e562cd13490d6e16362171749d20,2024-11-21T06:28:32.110000 -CVE-2021-43023,0,1,9636accfdc35e34c757dd61227415a353153533b3d3f2f3778c6b8f899b9c560,2024-11-21T06:28:32.240000 -CVE-2021-43024,0,1,9b34a239030bd7cdb187f964e128a6fc0727449c5b7a7c929fcc78dcc4eb2f50,2024-11-21T06:28:32.373000 -CVE-2021-43025,0,1,02940b4d3cc69d25ee45df2e31c629442b64bcd4954b601fefe62a522efe46f7,2024-11-21T06:28:32.507000 -CVE-2021-43026,0,1,a494c5fa4342319163cff971bb50b093558f26aa26385fa08879024e140e308d,2024-11-21T06:28:32.637000 +CVE-2021-43021,0,0,a988690313d90bc80b34befbf7ef52d2d5d8a3bb3822d2bf0996a7626b7034e6,2024-11-21T06:28:31.980000 +CVE-2021-43022,0,0,7b4e111e0e472f7990c7b6df4d5b9e799a76e562cd13490d6e16362171749d20,2024-11-21T06:28:32.110000 +CVE-2021-43023,0,0,9636accfdc35e34c757dd61227415a353153533b3d3f2f3778c6b8f899b9c560,2024-11-21T06:28:32.240000 +CVE-2021-43024,0,0,9b34a239030bd7cdb187f964e128a6fc0727449c5b7a7c929fcc78dcc4eb2f50,2024-11-21T06:28:32.373000 +CVE-2021-43025,0,0,02940b4d3cc69d25ee45df2e31c629442b64bcd4954b601fefe62a522efe46f7,2024-11-21T06:28:32.507000 +CVE-2021-43026,0,0,a494c5fa4342319163cff971bb50b093558f26aa26385fa08879024e140e308d,2024-11-21T06:28:32.637000 CVE-2021-43027,0,0,fa207860d9954b0e6a346418e81cad915bab9a82ca7565e3fb0367e3180ee446,2023-09-14T13:15:08.027000 -CVE-2021-43028,0,1,7a61f384d8e7e3d0f8bd0491734fc4c9e987ddeaeabe07762182af8708744511,2024-11-21T06:28:32.893000 -CVE-2021-43029,0,1,50048349f283e0c5a1ac4bd4032a0dcd321aec67e8afa1e6f1f940fec5b69e82,2024-11-21T06:28:33.017000 +CVE-2021-43028,0,0,7a61f384d8e7e3d0f8bd0491734fc4c9e987ddeaeabe07762182af8708744511,2024-11-21T06:28:32.893000 +CVE-2021-43029,0,0,50048349f283e0c5a1ac4bd4032a0dcd321aec67e8afa1e6f1f940fec5b69e82,2024-11-21T06:28:33.017000 CVE-2021-4303,0,0,af9201af23dbc93e540576c078eb6b9eb4300aa923bfcb5cae827a2c3d5500ed,2024-05-17T02:03:33.790000 -CVE-2021-43030,0,1,5be3baba7e6ea27c354d9bee1e91c2cfaa3ab6d1a37870ad5131783ef093ecfd,2024-11-21T06:28:33.143000 -CVE-2021-43032,0,1,6dfad316ca8972f7c1b7179f75630dd7abf312c6a5c83c6894bbfdbfd5b935dd,2024-11-21T06:28:33.270000 -CVE-2021-43033,0,1,76d0ecc5336189150f940033190372332a4c91ec1f10f98c88a421c13c6bbbcd,2024-11-21T06:28:33.417000 -CVE-2021-43034,0,1,85590875125d88c47f9857954034e8e950095d1530c710db5fee223037c8359f,2024-11-21T06:28:33.573000 -CVE-2021-43035,0,1,3ac8780e962a58809f050561e5a611d3bb85176367cd7097a61f47c10bcf5e83,2024-11-21T06:28:33.727000 -CVE-2021-43036,0,1,94f0e102b12bd9deda96b83e33e6cabe7a66c7fb98b3b387a33c64509c5edfa5,2024-11-21T06:28:33.877000 -CVE-2021-43037,0,1,79c946ae7f2872760a8057499419407b8c24265c861aeb93fbc20e944bb476fe,2024-11-21T06:28:34.027000 -CVE-2021-43038,0,1,dcc34be31d424c0eab42042b1a8a6b25c4537ef884eaef57c5d33023d0ac9dcf,2024-11-21T06:28:34.177000 -CVE-2021-43039,0,1,94178265c2c8a5dcf2149ccb6d7591f2e42c3e1782a512f1b74ca9eb4ae887c7,2024-11-21T06:28:34.330000 +CVE-2021-43030,0,0,5be3baba7e6ea27c354d9bee1e91c2cfaa3ab6d1a37870ad5131783ef093ecfd,2024-11-21T06:28:33.143000 +CVE-2021-43032,0,0,6dfad316ca8972f7c1b7179f75630dd7abf312c6a5c83c6894bbfdbfd5b935dd,2024-11-21T06:28:33.270000 +CVE-2021-43033,0,0,76d0ecc5336189150f940033190372332a4c91ec1f10f98c88a421c13c6bbbcd,2024-11-21T06:28:33.417000 +CVE-2021-43034,0,0,85590875125d88c47f9857954034e8e950095d1530c710db5fee223037c8359f,2024-11-21T06:28:33.573000 +CVE-2021-43035,0,0,3ac8780e962a58809f050561e5a611d3bb85176367cd7097a61f47c10bcf5e83,2024-11-21T06:28:33.727000 +CVE-2021-43036,0,0,94f0e102b12bd9deda96b83e33e6cabe7a66c7fb98b3b387a33c64509c5edfa5,2024-11-21T06:28:33.877000 +CVE-2021-43037,0,0,79c946ae7f2872760a8057499419407b8c24265c861aeb93fbc20e944bb476fe,2024-11-21T06:28:34.027000 +CVE-2021-43038,0,0,dcc34be31d424c0eab42042b1a8a6b25c4537ef884eaef57c5d33023d0ac9dcf,2024-11-21T06:28:34.177000 +CVE-2021-43039,0,0,94178265c2c8a5dcf2149ccb6d7591f2e42c3e1782a512f1b74ca9eb4ae887c7,2024-11-21T06:28:34.330000 CVE-2021-4304,0,0,1afb3064012b24c320e25dea89ef6d4abe181b741cf9570b837497bfb4c1af45,2024-05-17T02:03:33.897000 -CVE-2021-43040,0,1,52bf1651dc677485ca49e08702daf66aebe4ff477534b7c71c07d5a2c0245390,2024-11-21T06:28:34.493000 -CVE-2021-43041,0,1,20488b54e9bb640d8e4f6f0d86e0d4beab84e409beb3e621dfa628bc74fa73dd,2024-11-21T06:28:34.650000 -CVE-2021-43042,0,1,b6ecaf565ba9bb82813822b8e03d5d6d926a508cff89e25e9f0ec0f6622428c5,2024-11-21T06:28:34.810000 -CVE-2021-43043,0,1,459696f907fa699bccb7a76e4b796f6348f79ee3a75e4c36bf9baba15c91147f,2024-11-21T06:28:34.973000 -CVE-2021-43044,0,1,876fd4016c30c5110be2c63b169c9f77456f0dd3634e095c75987c7f782c5302,2024-11-21T06:28:35.123000 -CVE-2021-43045,0,1,2bd576910647f9d77759d36404687608723c949dd8d6242aa703fc7ceab18c5f,2024-11-21T06:28:35.277000 -CVE-2021-43046,0,1,e145191a30c45b25fcb61aae71b7a649dc328b389ef1628a36893e5580f936d5,2024-11-21T06:28:35.407000 -CVE-2021-43047,0,1,e48955e9eb6e7250602a2ea4693796af98a6df32ead650d628d7fad653fcae04,2024-11-21T06:28:35.547000 -CVE-2021-43048,0,1,fe6032f24c2c97bc0e5ccb00d4f2b07d027cd8ba1c2732ece2cb52cbebad7c80,2024-11-21T06:28:35.667000 -CVE-2021-43049,0,1,8956c2fd68b34c51476649674e79ba0752b836996691ff059b74f3b776520b4d,2024-11-21T06:28:35.787000 +CVE-2021-43040,0,0,52bf1651dc677485ca49e08702daf66aebe4ff477534b7c71c07d5a2c0245390,2024-11-21T06:28:34.493000 +CVE-2021-43041,0,0,20488b54e9bb640d8e4f6f0d86e0d4beab84e409beb3e621dfa628bc74fa73dd,2024-11-21T06:28:34.650000 +CVE-2021-43042,0,0,b6ecaf565ba9bb82813822b8e03d5d6d926a508cff89e25e9f0ec0f6622428c5,2024-11-21T06:28:34.810000 +CVE-2021-43043,0,0,459696f907fa699bccb7a76e4b796f6348f79ee3a75e4c36bf9baba15c91147f,2024-11-21T06:28:34.973000 +CVE-2021-43044,0,0,876fd4016c30c5110be2c63b169c9f77456f0dd3634e095c75987c7f782c5302,2024-11-21T06:28:35.123000 +CVE-2021-43045,0,0,2bd576910647f9d77759d36404687608723c949dd8d6242aa703fc7ceab18c5f,2024-11-21T06:28:35.277000 +CVE-2021-43046,0,0,e145191a30c45b25fcb61aae71b7a649dc328b389ef1628a36893e5580f936d5,2024-11-21T06:28:35.407000 +CVE-2021-43047,0,0,e48955e9eb6e7250602a2ea4693796af98a6df32ead650d628d7fad653fcae04,2024-11-21T06:28:35.547000 +CVE-2021-43048,0,0,fe6032f24c2c97bc0e5ccb00d4f2b07d027cd8ba1c2732ece2cb52cbebad7c80,2024-11-21T06:28:35.667000 +CVE-2021-43049,0,0,8956c2fd68b34c51476649674e79ba0752b836996691ff059b74f3b776520b4d,2024-11-21T06:28:35.787000 CVE-2021-4305,0,0,06671f5d633eef64df994fb05d8622a6d40645766ccbd001800579a0eb0b1db8,2024-05-17T02:03:34.003000 -CVE-2021-43050,0,1,63145e454e8a498cdbb0208a91c0be185368949820d633434e28786a38a3613c,2024-11-21T06:28:35.910000 -CVE-2021-43051,0,1,895f5cfb8701246cd29a07bfbade42860079d52f3f70cb673e24dd5e0ba5e1ef,2024-11-21T06:28:36.027000 -CVE-2021-43052,0,1,917a89ee6008bf59a543f7ed8f9d6c433dd1a1e0094209bf7edf089096761143,2024-11-21T06:28:36.153000 -CVE-2021-43053,0,1,5b40ebd5847344089131c5321e52a08cb5b6797360db2c279677f270324d669a,2024-11-21T06:28:36.280000 -CVE-2021-43054,0,1,5f5177764bc76acb368dc6e2a82f5d776a01e1bfac026ef5262b86386d2ca084,2024-11-21T06:28:36.400000 -CVE-2021-43055,0,1,9dfe130206fec168d9e72c4c0c0d4a87a39922b06f796d4368c6c0b90566e7e9,2024-11-21T06:28:36.537000 -CVE-2021-43056,0,1,81b402220818a1f140ba108ac8b7d5aaa0f91bf2480d2dc354887b1767bdb815,2024-11-21T06:28:36.663000 -CVE-2021-43057,0,1,c1c02add974af0c45576af7fb22425418e7891a12be4e04108446bb13f00db8a,2024-11-21T06:28:37.190000 -CVE-2021-43058,0,1,ba364d03e95d287050de706d76e8315060529db1bc16b77bcf17c37cd0cc14ce,2024-11-21T06:28:37.370000 +CVE-2021-43050,0,0,63145e454e8a498cdbb0208a91c0be185368949820d633434e28786a38a3613c,2024-11-21T06:28:35.910000 +CVE-2021-43051,0,0,895f5cfb8701246cd29a07bfbade42860079d52f3f70cb673e24dd5e0ba5e1ef,2024-11-21T06:28:36.027000 +CVE-2021-43052,0,0,917a89ee6008bf59a543f7ed8f9d6c433dd1a1e0094209bf7edf089096761143,2024-11-21T06:28:36.153000 +CVE-2021-43053,0,0,5b40ebd5847344089131c5321e52a08cb5b6797360db2c279677f270324d669a,2024-11-21T06:28:36.280000 +CVE-2021-43054,0,0,5f5177764bc76acb368dc6e2a82f5d776a01e1bfac026ef5262b86386d2ca084,2024-11-21T06:28:36.400000 +CVE-2021-43055,0,0,9dfe130206fec168d9e72c4c0c0d4a87a39922b06f796d4368c6c0b90566e7e9,2024-11-21T06:28:36.537000 +CVE-2021-43056,0,0,81b402220818a1f140ba108ac8b7d5aaa0f91bf2480d2dc354887b1767bdb815,2024-11-21T06:28:36.663000 +CVE-2021-43057,0,0,c1c02add974af0c45576af7fb22425418e7891a12be4e04108446bb13f00db8a,2024-11-21T06:28:37.190000 +CVE-2021-43058,0,0,ba364d03e95d287050de706d76e8315060529db1bc16b77bcf17c37cd0cc14ce,2024-11-21T06:28:37.370000 CVE-2021-4306,0,0,feff3359b83a823e4ccb5a05ce062478d664ae3b69f8b293eff7984e32d7504f,2024-05-17T02:03:34.110000 -CVE-2021-43062,0,1,95a349851429d01847dad036bbdf5ee078aec0f867d0a9cf09c9caa9e19effdd,2024-11-21T06:28:37.473000 -CVE-2021-43063,0,1,f88d2750bcd69a3232a820d4195a327c3d2eec72afba86e0c5c1a42fe7749eab,2024-11-21T06:28:37.590000 -CVE-2021-43064,0,1,ccb3993406ea69c1a4f81a77c92881abe8cfd536eb507de376e4061d82b8504d,2024-11-21T06:28:37.703000 -CVE-2021-43065,0,1,a04a4d80e634ff57c1dfabb27d6f08ca7476870bd627c2166c2476d4eff20e00,2024-11-21T06:28:37.820000 -CVE-2021-43066,0,1,ca928bc37bf5d7431b766beb84b1e660c7b8fdc188b7bbcf1d951358ddc2bdef,2024-11-21T06:28:37.933000 -CVE-2021-43067,0,1,cf3847bbebca28919db6f94bfaaa76b4f936873c82725e2aa5a7b85ab39fac9f,2024-11-21T06:28:38.043000 -CVE-2021-43068,0,1,ff4ebb969d13e9ca170e285a7da838a1207d477679a79b9cb909b4df8a7b25c9,2024-11-21T06:28:38.157000 +CVE-2021-43062,0,0,95a349851429d01847dad036bbdf5ee078aec0f867d0a9cf09c9caa9e19effdd,2024-11-21T06:28:37.473000 +CVE-2021-43063,0,0,f88d2750bcd69a3232a820d4195a327c3d2eec72afba86e0c5c1a42fe7749eab,2024-11-21T06:28:37.590000 +CVE-2021-43064,0,0,ccb3993406ea69c1a4f81a77c92881abe8cfd536eb507de376e4061d82b8504d,2024-11-21T06:28:37.703000 +CVE-2021-43065,0,0,a04a4d80e634ff57c1dfabb27d6f08ca7476870bd627c2166c2476d4eff20e00,2024-11-21T06:28:37.820000 +CVE-2021-43066,0,0,ca928bc37bf5d7431b766beb84b1e660c7b8fdc188b7bbcf1d951358ddc2bdef,2024-11-21T06:28:37.933000 +CVE-2021-43067,0,0,cf3847bbebca28919db6f94bfaaa76b4f936873c82725e2aa5a7b85ab39fac9f,2024-11-21T06:28:38.043000 +CVE-2021-43068,0,0,ff4ebb969d13e9ca170e285a7da838a1207d477679a79b9cb909b4df8a7b25c9,2024-11-21T06:28:38.157000 CVE-2021-4307,0,0,90388b71c3a12100fbeb59f4e5b6a4d83b008e78f97211baff9b4046037244de,2024-05-17T02:03:34.217000 -CVE-2021-43070,0,1,4f32bb69ab62082d0e18e29b4ba14a4954e21462f3291945f166af411c6f7f64,2024-11-21T06:28:38.267000 -CVE-2021-43071,0,1,324820cec56563214792728820ab74c22c9656022e94b919627ac56609bc9509,2024-11-21T06:28:38.380000 +CVE-2021-43070,0,0,4f32bb69ab62082d0e18e29b4ba14a4954e21462f3291945f166af411c6f7f64,2024-11-21T06:28:38.267000 +CVE-2021-43071,0,0,324820cec56563214792728820ab74c22c9656022e94b919627ac56609bc9509,2024-11-21T06:28:38.380000 CVE-2021-43072,0,0,ea084d30274f8dfedad1c3ae2dcefdd4ef9fbf27c76306c5ff0951e8d1a80faf,2023-11-07T03:39:17.870000 -CVE-2021-43073,0,1,7c177e53c4682f8177611133880c3b045f01506d67fa1c313987a5d0f9f87bcf,2024-11-21T06:28:38.633000 +CVE-2021-43073,0,0,7c177e53c4682f8177611133880c3b045f01506d67fa1c313987a5d0f9f87bcf,2024-11-21T06:28:38.633000 CVE-2021-43074,0,0,d41429e40963e014880acd9f181cb41ba612ef991cbb2c11f27db9620b27311e,2023-11-07T03:39:18.017000 -CVE-2021-43075,0,1,733790c4c00b625f44cae8fb4b6d877ee5e5de081c997bf4ec8ec791b82c9138,2024-11-21T06:28:38.870000 +CVE-2021-43075,0,0,733790c4c00b625f44cae8fb4b6d877ee5e5de081c997bf4ec8ec791b82c9138,2024-11-21T06:28:38.870000 CVE-2021-43076,0,0,387cc183cc6056d7bb7150df673a39b1016fb6dc9998fe88e374f2f408743635,2022-09-13T13:14:12.437000 -CVE-2021-43077,0,1,00e2c6235fa37e92b8f82c3c800c5ded7d22aec3a464d1cda18bff9de643433c,2024-11-21T06:28:39.100000 +CVE-2021-43077,0,0,00e2c6235fa37e92b8f82c3c800c5ded7d22aec3a464d1cda18bff9de643433c,2024-11-21T06:28:39.100000 CVE-2021-4308,0,0,057b2abc6816ec008e78ea9e11c6707b9c61769d2104f0b6b9ee024d9cb605e3,2024-05-17T02:03:34.350000 CVE-2021-43080,0,0,bc657874ee30a19136e1d8fd6b105672a1198b088c323a98afa0ce9714fec25d,2022-09-08T20:39:41.303000 -CVE-2021-43081,0,1,b2c0f3320e359eef8e2c6b7bfdd222b78d56a60041d997978fe7252a88554f19,2024-11-21T06:28:39.330000 -CVE-2021-43082,0,1,51fc24e6ad37aa35f459f57a82262aa05dfb35faabe6d5f23ff4eec5c58476c2,2024-11-21T06:28:39.443000 -CVE-2021-43083,0,1,29f51a3210b9974e3580e5904fa3b9c10d858070c0146f65bf2a1b7cb619a363,2024-11-21T06:28:39.557000 -CVE-2021-43084,0,1,b20b803f659999915b4af25770cef812705311475b25fd44e6de50f8325c9789,2024-11-21T06:28:39.667000 +CVE-2021-43081,0,0,b2c0f3320e359eef8e2c6b7bfdd222b78d56a60041d997978fe7252a88554f19,2024-11-21T06:28:39.330000 +CVE-2021-43082,0,0,51fc24e6ad37aa35f459f57a82262aa05dfb35faabe6d5f23ff4eec5c58476c2,2024-11-21T06:28:39.443000 +CVE-2021-43083,0,0,29f51a3210b9974e3580e5904fa3b9c10d858070c0146f65bf2a1b7cb619a363,2024-11-21T06:28:39.557000 +CVE-2021-43084,0,0,b20b803f659999915b4af25770cef812705311475b25fd44e6de50f8325c9789,2024-11-21T06:28:39.667000 CVE-2021-43085,0,0,61c434b9000a15cb88702311e1170a4fd1d9f7dbb3802fbb396971f008707b12,2023-11-07T03:39:18.247000 -CVE-2021-43086,0,1,5466c60c2dc59d306047f15658106762f5d9860d972b3388b9809579d0ad1236,2024-11-21T06:28:39.823000 +CVE-2021-43086,0,0,5466c60c2dc59d306047f15658106762f5d9860d972b3388b9809579d0ad1236,2024-11-21T06:28:39.823000 CVE-2021-4309,0,0,b84b1f1021dab8c69306fa5ed5684ba1d15d910d06a73f567a7f7e135cd03476,2024-05-17T02:03:34.483000 -CVE-2021-43090,0,1,c310edac882e4d139cc142097c971102116ac70e942661028f4d81a2f6280680,2024-11-21T06:28:39.960000 -CVE-2021-43091,0,1,393c4891a9fa6dd7c4cef9523222722f182be162743c673af3de5d2cefd093e3,2024-11-21T06:28:40.127000 -CVE-2021-43094,0,1,6db6c36e829a63822a580a70d6fdc6791269560622bb08b664b9832cd75d491f,2024-11-21T06:28:40.277000 -CVE-2021-43097,0,1,736c57335979477e07e17a7f06b8b8baa5e733b5bd5a22a941ad38c1c0964f3a,2024-11-21T06:28:40.427000 -CVE-2021-43098,0,1,e02a271015b340cdb732e0e2cdba48a4ac544d1a258ac7b5a8a4ca2c9d38ce77,2024-11-21T06:28:40.570000 -CVE-2021-43099,0,1,31d6ca88bc3a5cf968ca4715867455cbd769efd86a225551902135b645805d37,2024-11-21T06:28:40.710000 +CVE-2021-43090,0,0,c310edac882e4d139cc142097c971102116ac70e942661028f4d81a2f6280680,2024-11-21T06:28:39.960000 +CVE-2021-43091,0,0,393c4891a9fa6dd7c4cef9523222722f182be162743c673af3de5d2cefd093e3,2024-11-21T06:28:40.127000 +CVE-2021-43094,0,0,6db6c36e829a63822a580a70d6fdc6791269560622bb08b664b9832cd75d491f,2024-11-21T06:28:40.277000 +CVE-2021-43097,0,0,736c57335979477e07e17a7f06b8b8baa5e733b5bd5a22a941ad38c1c0964f3a,2024-11-21T06:28:40.427000 +CVE-2021-43098,0,0,e02a271015b340cdb732e0e2cdba48a4ac544d1a258ac7b5a8a4ca2c9d38ce77,2024-11-21T06:28:40.570000 +CVE-2021-43099,0,0,31d6ca88bc3a5cf968ca4715867455cbd769efd86a225551902135b645805d37,2024-11-21T06:28:40.710000 CVE-2021-4310,0,0,cf3a7be24d09298486ea371c91ed25151f1558d90dee54b2547b68a73f44cf9d,2024-05-17T02:03:34.643000 -CVE-2021-43100,0,1,4807978f3bf8e78ae8217dccdd6213fbcac54904b530f30c10dbdeea487521b7,2024-11-21T06:28:40.843000 -CVE-2021-43101,0,1,d87fb87f0dfd18715fcc5790c626c6fbf4a38fd1c2abb13bd79c38f903c8c913,2024-11-21T06:28:40.980000 -CVE-2021-43102,0,1,7957a8e6a956f66cf7e2a90843aa83cf8a1201030aab6a5392bb1a0698e3621f,2024-11-21T06:28:41.120000 -CVE-2021-43103,0,1,b112cc94b0b5750c619cd990c056084e32a15de239eeef6e0f037d0ce42eb0fb,2024-11-21T06:28:41.257000 -CVE-2021-43105,0,1,eebb23adb445415e4997f55ad5f1cb6098de7e3a62a37d2e82a6501b4a5b6c8c,2024-11-21T06:28:41.393000 -CVE-2021-43106,0,1,baa579876385fef1cfd674658820428548472d4b4b0be25044cd1ec8eef4696c,2024-11-21T06:28:41.543000 -CVE-2021-43109,0,1,6cb4de9049f2901997d0bdce5802df134c9a0004931043deef8dec8d9e622eea,2024-11-21T06:28:41.680000 +CVE-2021-43100,0,0,4807978f3bf8e78ae8217dccdd6213fbcac54904b530f30c10dbdeea487521b7,2024-11-21T06:28:40.843000 +CVE-2021-43101,0,0,d87fb87f0dfd18715fcc5790c626c6fbf4a38fd1c2abb13bd79c38f903c8c913,2024-11-21T06:28:40.980000 +CVE-2021-43102,0,0,7957a8e6a956f66cf7e2a90843aa83cf8a1201030aab6a5392bb1a0698e3621f,2024-11-21T06:28:41.120000 +CVE-2021-43103,0,0,b112cc94b0b5750c619cd990c056084e32a15de239eeef6e0f037d0ce42eb0fb,2024-11-21T06:28:41.257000 +CVE-2021-43105,0,0,eebb23adb445415e4997f55ad5f1cb6098de7e3a62a37d2e82a6501b4a5b6c8c,2024-11-21T06:28:41.393000 +CVE-2021-43106,0,0,baa579876385fef1cfd674658820428548472d4b4b0be25044cd1ec8eef4696c,2024-11-21T06:28:41.543000 +CVE-2021-43109,0,0,6cb4de9049f2901997d0bdce5802df134c9a0004931043deef8dec8d9e622eea,2024-11-21T06:28:41.680000 CVE-2021-4311,0,0,5362fcfaae04479060beb84a9eb18abc3b7be872203ecc3cc4a50d88dcaa16ac,2024-05-17T02:03:34.750000 -CVE-2021-43110,0,1,0b18baa0bf46e5360db7df91e5d15ce256e2f89f42fec838e7dd0133a722333d,2024-11-21T06:28:41.827000 -CVE-2021-43113,0,1,d21fc62021635dd443f661d8430aeef63b4ebba521e62ef46025af3e340ad8b3,2024-11-21T06:28:41.957000 -CVE-2021-43114,0,1,5808da406015fba791d1df3bb45388b838af5f9c718fc2c1b6cdd8ee34d80602,2024-11-21T06:28:42.110000 +CVE-2021-43110,0,0,0b18baa0bf46e5360db7df91e5d15ce256e2f89f42fec838e7dd0133a722333d,2024-11-21T06:28:41.827000 +CVE-2021-43113,0,0,d21fc62021635dd443f661d8430aeef63b4ebba521e62ef46025af3e340ad8b3,2024-11-21T06:28:41.957000 +CVE-2021-43114,0,0,5808da406015fba791d1df3bb45388b838af5f9c718fc2c1b6cdd8ee34d80602,2024-11-21T06:28:42.110000 CVE-2021-43116,0,0,acc34c3fe81927ac5ad3ae4216b07f6bf333836db17621c242b71e4f56c85cdb,2023-04-03T20:15:07.110000 -CVE-2021-43117,0,1,7746d3e937b75d498deb05589482cd37436b44ca0784f73ad368f5e5a0d8d51b,2024-11-21T06:28:42.487000 -CVE-2021-43118,0,1,3b14c14672c57cf2e6b3bfc56c20a4b94a69badfafa5be25083e4e4d6f6d1d31,2024-11-21T06:28:42.630000 +CVE-2021-43117,0,0,7746d3e937b75d498deb05589482cd37436b44ca0784f73ad368f5e5a0d8d51b,2024-11-21T06:28:42.487000 +CVE-2021-43118,0,0,3b14c14672c57cf2e6b3bfc56c20a4b94a69badfafa5be25083e4e4d6f6d1d31,2024-11-21T06:28:42.630000 CVE-2021-4312,0,0,d865eabed0e4caa1a5c81a20967f47c04d8b4a89ca38ad50172c444e5b354475,2024-08-03T18:15:33.723000 -CVE-2021-43129,0,1,65bba20b7377f4b56341fa63727ca4c7bdd823000f127120e9b481a0bcdc3f51,2024-11-21T06:28:42.780000 +CVE-2021-43129,0,0,65bba20b7377f4b56341fa63727ca4c7bdd823000f127120e9b481a0bcdc3f51,2024-11-21T06:28:42.780000 CVE-2021-4313,0,0,044642ceedefecb378da6ca93dad42efe1c84a5103d855f0c936bc6b3003e190,2024-05-17T02:03:34.967000 -CVE-2021-43130,0,1,032f56aa46bc65b34f6cc6afb7ad0ec81fd8c92af6c9de3623ddbff0a323edae,2024-11-21T06:28:42.927000 -CVE-2021-43136,0,1,bc60f4c6937b311d7b0f5aada0dd9cd659d677b79c40266e5de0d4297f4d89a2,2024-11-21T06:28:43.073000 -CVE-2021-43137,0,1,50e113f2c7f5c93e0fa184a7c423f1a1d6931c3224d7e8314bc55e69cd52e2a7,2024-11-21T06:28:43.250000 -CVE-2021-43138,0,1,ec9e6981e626d75a41ba397a4a3ab0d326d63f0e67b0c9c31ae15e30b688b4cb,2024-11-21T06:28:43.393000 +CVE-2021-43130,0,0,032f56aa46bc65b34f6cc6afb7ad0ec81fd8c92af6c9de3623ddbff0a323edae,2024-11-21T06:28:42.927000 +CVE-2021-43136,0,0,bc60f4c6937b311d7b0f5aada0dd9cd659d677b79c40266e5de0d4297f4d89a2,2024-11-21T06:28:43.073000 +CVE-2021-43137,0,0,50e113f2c7f5c93e0fa184a7c423f1a1d6931c3224d7e8314bc55e69cd52e2a7,2024-11-21T06:28:43.250000 +CVE-2021-43138,0,0,ec9e6981e626d75a41ba397a4a3ab0d326d63f0e67b0c9c31ae15e30b688b4cb,2024-11-21T06:28:43.393000 CVE-2021-4314,0,0,1625df2a85fa6b2b174c685f68131cdd71a34ddab2dab61ad65f550358dd528d,2023-01-26T18:33:58.647000 -CVE-2021-43140,0,1,b994c7398260e32063f9daed9b1f7e0dd01925a41ce6480ab29d5de63e9224da,2024-11-21T06:28:43.567000 -CVE-2021-43141,0,1,40fd96e9ac8d2c558089d87c851f552a8e39d81940a78cb0c59830812e226a1f,2024-11-21T06:28:43.717000 -CVE-2021-43142,0,1,4cb481128468becaad3bdb357e4a62c93cee6f2cfc080ce2609c31a986448817,2024-11-21T06:28:43.860000 -CVE-2021-43145,0,1,abf4fc01b3bd8de0fc9d3d7c8b8c93ebbd7394a0a80b284158ce09ef1606b66b,2024-11-21T06:28:43.997000 +CVE-2021-43140,0,0,b994c7398260e32063f9daed9b1f7e0dd01925a41ce6480ab29d5de63e9224da,2024-11-21T06:28:43.567000 +CVE-2021-43141,0,0,40fd96e9ac8d2c558089d87c851f552a8e39d81940a78cb0c59830812e226a1f,2024-11-21T06:28:43.717000 +CVE-2021-43142,0,0,4cb481128468becaad3bdb357e4a62c93cee6f2cfc080ce2609c31a986448817,2024-11-21T06:28:43.860000 +CVE-2021-43145,0,0,abf4fc01b3bd8de0fc9d3d7c8b8c93ebbd7394a0a80b284158ce09ef1606b66b,2024-11-21T06:28:43.997000 CVE-2021-43149,0,0,62e2e3de403be2da393f54141ac2e7660c7d210a1ac40fcb5d798e9de8176823,2023-11-07T03:39:18.540000 CVE-2021-4315,0,0,b81457b6962db8b441cd3dd6a06a8a9b8dcaa14cd25a3fd27d9f02f956a7748c,2024-05-17T02:03:35.103000 -CVE-2021-43154,0,1,343998506631ada1c5c457b15a593ea14a02c821747ab12144163216a9a3bb34,2024-11-21T06:28:44.167000 -CVE-2021-43155,0,1,f1302b6172280db5e507c58c220247a9fd34a036e1593f49d80adde5bf2afe11,2024-11-21T06:28:44.317000 -CVE-2021-43156,0,1,6baafaa7d0eaa71aac1137706c6d40ec9b2ed9fd4a51d4e34e2ddd4455e44fa1,2024-11-21T06:28:44.463000 -CVE-2021-43157,0,1,18bbdc26265dbfa470bdae117fb4d1fac6369d675ed94974e380ea821175a196,2024-11-21T06:28:44.620000 -CVE-2021-43158,0,1,41782f0fa9c180fd32f17dad4fed3b6271197def62add6a5f8356d1fb0efd1f1,2024-11-21T06:28:44.773000 -CVE-2021-43159,0,1,909355cf7fdf8dd9a7b1f952c34b85aec9c41ccf8e5a4c3df55b3d8bcc2dfff1,2024-11-21T06:28:44.920000 +CVE-2021-43154,0,0,343998506631ada1c5c457b15a593ea14a02c821747ab12144163216a9a3bb34,2024-11-21T06:28:44.167000 +CVE-2021-43155,0,0,f1302b6172280db5e507c58c220247a9fd34a036e1593f49d80adde5bf2afe11,2024-11-21T06:28:44.317000 +CVE-2021-43156,0,0,6baafaa7d0eaa71aac1137706c6d40ec9b2ed9fd4a51d4e34e2ddd4455e44fa1,2024-11-21T06:28:44.463000 +CVE-2021-43157,0,0,18bbdc26265dbfa470bdae117fb4d1fac6369d675ed94974e380ea821175a196,2024-11-21T06:28:44.620000 +CVE-2021-43158,0,0,41782f0fa9c180fd32f17dad4fed3b6271197def62add6a5f8356d1fb0efd1f1,2024-11-21T06:28:44.773000 +CVE-2021-43159,0,0,909355cf7fdf8dd9a7b1f952c34b85aec9c41ccf8e5a4c3df55b3d8bcc2dfff1,2024-11-21T06:28:44.920000 CVE-2021-4316,0,0,e7a0b1145a75edba3ca6162e77f8efd4c3fe7f4b00cc998bf1df4e567a30a4bf,2023-08-12T06:15:09.880000 -CVE-2021-43160,0,1,f4cfe9bfdca0deda4a24d5b061d68af43597f5063dc3c042bd0c3dbc4935f47e,2024-11-21T06:28:45.093000 -CVE-2021-43161,0,1,714689d7324dd6aabbe68431e1a0b02e1b025ae6b38c8e52133a9f333bf86776,2024-11-21T06:28:45.250000 -CVE-2021-43162,0,1,fa46b46637fc3d4aa6704229a90670e1dcacb30256e89707ac5e66df667e51ea,2024-11-21T06:28:45.397000 -CVE-2021-43163,0,1,e6c572d84939c0cc3ab3dde403a70ee7142513d5056e880f6fa2fdb2373568bc,2024-11-21T06:28:45.557000 -CVE-2021-43164,0,1,c841ae7c048a29570b35101770c36b3eb334b9bb3df3089a49b171e7a89956cb,2024-11-21T06:28:45.707000 +CVE-2021-43160,0,0,f4cfe9bfdca0deda4a24d5b061d68af43597f5063dc3c042bd0c3dbc4935f47e,2024-11-21T06:28:45.093000 +CVE-2021-43161,0,0,714689d7324dd6aabbe68431e1a0b02e1b025ae6b38c8e52133a9f333bf86776,2024-11-21T06:28:45.250000 +CVE-2021-43162,0,0,fa46b46637fc3d4aa6704229a90670e1dcacb30256e89707ac5e66df667e51ea,2024-11-21T06:28:45.397000 +CVE-2021-43163,0,0,e6c572d84939c0cc3ab3dde403a70ee7142513d5056e880f6fa2fdb2373568bc,2024-11-21T06:28:45.557000 +CVE-2021-43164,0,0,c841ae7c048a29570b35101770c36b3eb334b9bb3df3089a49b171e7a89956cb,2024-11-21T06:28:45.707000 CVE-2021-4317,0,0,af214c4bfd271bb0c060a8535d51940d6ac5b1538ea4a564d8c19e6584a2fdc8,2023-08-12T06:15:10.177000 CVE-2021-43171,0,0,6b37f8a5ad49d36074de8a8a33f43caed70d1c3936d7f2373aa1904a0c644153,2023-08-29T14:57:56.813000 -CVE-2021-43172,0,1,cc2b246ecd577280274d25d331b1c3d0a5eb65aee8e8c76b3586d10e6c57a339,2024-11-21T06:28:46.017000 -CVE-2021-43173,0,1,6b06c1b7b41ce26f119257ca5fbd1618651df4bfde6e8f993525458c133cff17,2024-11-21T06:28:46.133000 -CVE-2021-43174,0,1,5529f47b623249c46fdc777b04c22d354f78cffaf8a7b4301199e53d01a4139f,2024-11-21T06:28:46.260000 -CVE-2021-43175,0,1,8a28e1108c4872df8c56ff32d2127a12c2459d7492cb905356be8b9c4252ede6,2024-11-21T06:28:46.387000 -CVE-2021-43176,0,1,6101a8ba2508feb5cbf9bcd5ac2222f5dac7bb0685f6e2e53088e7e4dd237083,2024-11-21T06:28:46.510000 -CVE-2021-43177,0,1,6d1c239885bd2a3d14122a4eab3cdfd15b868ae5ce7a27fc0e5016a98bb8738b,2024-11-21T06:28:46.630000 +CVE-2021-43172,0,0,cc2b246ecd577280274d25d331b1c3d0a5eb65aee8e8c76b3586d10e6c57a339,2024-11-21T06:28:46.017000 +CVE-2021-43173,0,0,6b06c1b7b41ce26f119257ca5fbd1618651df4bfde6e8f993525458c133cff17,2024-11-21T06:28:46.133000 +CVE-2021-43174,0,0,5529f47b623249c46fdc777b04c22d354f78cffaf8a7b4301199e53d01a4139f,2024-11-21T06:28:46.260000 +CVE-2021-43175,0,0,8a28e1108c4872df8c56ff32d2127a12c2459d7492cb905356be8b9c4252ede6,2024-11-21T06:28:46.387000 +CVE-2021-43176,0,0,6101a8ba2508feb5cbf9bcd5ac2222f5dac7bb0685f6e2e53088e7e4dd237083,2024-11-21T06:28:46.510000 +CVE-2021-43177,0,0,6d1c239885bd2a3d14122a4eab3cdfd15b868ae5ce7a27fc0e5016a98bb8738b,2024-11-21T06:28:46.630000 CVE-2021-43178,0,0,405a823ad4360f11e28c654c0bf45504944d6fd421762d984f80d81690c8c2c4,2023-11-07T03:39:18.707000 CVE-2021-43179,0,0,cf86bac2f189035d61d0d9d74e1ea030adf93104db331a55c3310b0221607fd8,2023-11-07T03:39:18.937000 CVE-2021-4318,0,0,d350d212e94b535fc923ce0f50dfe35d210fa686fec9dac41927c8ca616a7d97,2023-08-12T06:15:10.653000 -CVE-2021-43180,0,1,f788ed160dee2a3af1e025f1b105a698a7bc23101da608ba845d1e4bd4b996bb,2024-11-21T06:28:46.783000 -CVE-2021-43181,0,1,91816fe11247ed4c0c6083ecc5261655260005c695d0b5060c8db7c24efb242c,2024-11-21T06:28:46.937000 -CVE-2021-43182,0,1,6cbfed4f3580535f6563626dad311b7da396b8e11989f5c117d317a3e400cbe3,2024-11-21T06:28:47.087000 -CVE-2021-43183,0,1,197694e7e768dd637df7b5875deea91a27be0faee8ed2ff80e652d349d12d9ae,2024-11-21T06:28:47.237000 -CVE-2021-43184,0,1,b717abc9e8af12764c3759edf4d354f5a13bba00cd92dd4a0f82c904830ce5fc,2024-11-21T06:28:47.430000 -CVE-2021-43185,0,1,be007ac9143db3c9c1c77d0209d7fe0a9bab0c7e60011f5027976f7a502a7c88,2024-11-21T06:28:47.587000 -CVE-2021-43186,0,1,ee04debb2c1be4ae39f61d5a187b6d649c913ad4e5143ea90973833827bec84f,2024-11-21T06:28:47.740000 -CVE-2021-43187,0,1,0ac23ba35f71af1692f8f0812c97a9da9ab35f82032df42e3439511027df3622,2024-11-21T06:28:47.890000 -CVE-2021-43188,0,1,619e5b34249d180f8e3ca81ed61cf87ce4430ee61832f8811e1775a8e3f0bb4f,2024-11-21T06:28:48.037000 -CVE-2021-43189,0,1,dabe051862c988d9a1ca5ceb6721b6b27a0fb4684975a17c16ee93e8f7c3d2f5,2024-11-21T06:28:48.203000 +CVE-2021-43180,0,0,f788ed160dee2a3af1e025f1b105a698a7bc23101da608ba845d1e4bd4b996bb,2024-11-21T06:28:46.783000 +CVE-2021-43181,0,0,91816fe11247ed4c0c6083ecc5261655260005c695d0b5060c8db7c24efb242c,2024-11-21T06:28:46.937000 +CVE-2021-43182,0,0,6cbfed4f3580535f6563626dad311b7da396b8e11989f5c117d317a3e400cbe3,2024-11-21T06:28:47.087000 +CVE-2021-43183,0,0,197694e7e768dd637df7b5875deea91a27be0faee8ed2ff80e652d349d12d9ae,2024-11-21T06:28:47.237000 +CVE-2021-43184,0,0,b717abc9e8af12764c3759edf4d354f5a13bba00cd92dd4a0f82c904830ce5fc,2024-11-21T06:28:47.430000 +CVE-2021-43185,0,0,be007ac9143db3c9c1c77d0209d7fe0a9bab0c7e60011f5027976f7a502a7c88,2024-11-21T06:28:47.587000 +CVE-2021-43186,0,0,ee04debb2c1be4ae39f61d5a187b6d649c913ad4e5143ea90973833827bec84f,2024-11-21T06:28:47.740000 +CVE-2021-43187,0,0,0ac23ba35f71af1692f8f0812c97a9da9ab35f82032df42e3439511027df3622,2024-11-21T06:28:47.890000 +CVE-2021-43188,0,0,619e5b34249d180f8e3ca81ed61cf87ce4430ee61832f8811e1775a8e3f0bb4f,2024-11-21T06:28:48.037000 +CVE-2021-43189,0,0,dabe051862c988d9a1ca5ceb6721b6b27a0fb4684975a17c16ee93e8f7c3d2f5,2024-11-21T06:28:48.203000 CVE-2021-4319,0,0,18c6d80a225498bb535a2c9d456b037bbd10149f24b955d383d0867b7479b221,2023-08-12T06:15:10.940000 -CVE-2021-43190,0,1,abfe99f5734163bd8cd6ac8db126f47c49eb2816f76666c2c6423d1b5c22114f,2024-11-21T06:28:48.363000 -CVE-2021-43191,0,1,7e221b4ae2fd4bbb1731b6c54ed69db769c297d4ad4716339ae8e3da58b72ef8,2024-11-21T06:28:48.510000 -CVE-2021-43192,0,1,ce82e1c7877ba882125d1e188d0e5e361208f62f39bf17d4002847cc206c6eca,2024-11-21T06:28:48.660000 -CVE-2021-43193,0,1,aaca863fb78843169c2c87c86dc6c5a001c57955ffb5915b93a329f34090065f,2024-11-21T06:28:48.810000 -CVE-2021-43194,0,1,e96feb950a596d0a4ec6383dc134cc6501329c2196633667b2bde087a130f2eb,2024-11-21T06:28:48.960000 -CVE-2021-43195,0,1,05bd565457da9306b1d90d1b6dd1a368ad50d8906e36c7f5f80aa12092e957ab,2024-11-21T06:28:49.110000 -CVE-2021-43196,0,1,10460bc99c37eb010791cd41a074babc6aa779312d0982063344ca5d42d04f2f,2024-11-21T06:28:49.260000 -CVE-2021-43197,0,1,7882077235faf4d932034f0c7af044d7c515c097e65ef6de4a7e4ea1979bcb64,2024-11-21T06:28:49.407000 -CVE-2021-43198,0,1,1b6ad589a9e1125e6f5bb78f1233e032ba26ee95089f77a3643d6e927bf77e46,2024-11-21T06:28:49.560000 -CVE-2021-43199,0,1,0113a25482e8b911cff4032927f33200809f405b25488f283d4013542275a7f8,2024-11-21T06:28:49.707000 +CVE-2021-43190,0,0,abfe99f5734163bd8cd6ac8db126f47c49eb2816f76666c2c6423d1b5c22114f,2024-11-21T06:28:48.363000 +CVE-2021-43191,0,0,7e221b4ae2fd4bbb1731b6c54ed69db769c297d4ad4716339ae8e3da58b72ef8,2024-11-21T06:28:48.510000 +CVE-2021-43192,0,0,ce82e1c7877ba882125d1e188d0e5e361208f62f39bf17d4002847cc206c6eca,2024-11-21T06:28:48.660000 +CVE-2021-43193,0,0,aaca863fb78843169c2c87c86dc6c5a001c57955ffb5915b93a329f34090065f,2024-11-21T06:28:48.810000 +CVE-2021-43194,0,0,e96feb950a596d0a4ec6383dc134cc6501329c2196633667b2bde087a130f2eb,2024-11-21T06:28:48.960000 +CVE-2021-43195,0,0,05bd565457da9306b1d90d1b6dd1a368ad50d8906e36c7f5f80aa12092e957ab,2024-11-21T06:28:49.110000 +CVE-2021-43196,0,0,10460bc99c37eb010791cd41a074babc6aa779312d0982063344ca5d42d04f2f,2024-11-21T06:28:49.260000 +CVE-2021-43197,0,0,7882077235faf4d932034f0c7af044d7c515c097e65ef6de4a7e4ea1979bcb64,2024-11-21T06:28:49.407000 +CVE-2021-43198,0,0,1b6ad589a9e1125e6f5bb78f1233e032ba26ee95089f77a3643d6e927bf77e46,2024-11-21T06:28:49.560000 +CVE-2021-43199,0,0,0113a25482e8b911cff4032927f33200809f405b25488f283d4013542275a7f8,2024-11-21T06:28:49.707000 CVE-2021-4320,0,0,ed2825d4336dba1c7f8f13344a93bc336e152570ce40442bc44443c9b3c22d40,2023-08-12T06:15:11.400000 -CVE-2021-43200,0,1,b7509d2c7a8a5a6f1f1f3134d5d7207dcc7f0418d49c1fa9f0a5d0067cf297ff,2024-11-21T06:28:49.857000 -CVE-2021-43201,0,1,6856d960ce06d3df9981ebb71705636398cf6cc34ebb6a2701d46c606d1bae72,2024-11-21T06:28:50.007000 -CVE-2021-43202,0,1,f726e785c17811f6b8fdc3cfc68b55bd387ca3a68cea871d29b2bdfa8794227d,2024-11-21T06:28:50.170000 -CVE-2021-43203,0,1,25d8bcca12eb76bf937f17bbd76cd71467af68bc3165a25b63946a17be329e88,2024-11-21T06:28:50.317000 -CVE-2021-43204,0,1,cca29218be88ad6b3581b44cdc94087d352deddd12badb245ac212eb5eff49c4,2024-11-21T06:28:50.483000 -CVE-2021-43205,0,1,03a5a19354bf55011b05543a3a2a6b3857ae4fd0ef2da48af18595b34b1cbfd2,2024-11-21T06:28:50.620000 -CVE-2021-43206,0,1,e71bb829e6a399c7dc1e033187c6902220b7c78ce6e524c6dde81deb23d5a5e7,2024-11-21T06:28:50.743000 -CVE-2021-43207,0,1,e5eb49ce3bf5cf4a28135e467743a25d9e2be9d198ed1b85c203e7484b6ecfe1,2024-11-21T06:28:50.877000 -CVE-2021-43208,0,1,6609e15b93ce98dc4a64bf59d50692aa0c6f786b87889fb0f316b619506d9da9,2024-11-21T06:28:51.033000 -CVE-2021-43209,0,1,80c4c001c3a91d275a10a7ed8be15ae3b2d384c447737f2ef2738d37a7630a37,2024-11-21T06:28:51.163000 +CVE-2021-43200,0,0,b7509d2c7a8a5a6f1f1f3134d5d7207dcc7f0418d49c1fa9f0a5d0067cf297ff,2024-11-21T06:28:49.857000 +CVE-2021-43201,0,0,6856d960ce06d3df9981ebb71705636398cf6cc34ebb6a2701d46c606d1bae72,2024-11-21T06:28:50.007000 +CVE-2021-43202,0,0,f726e785c17811f6b8fdc3cfc68b55bd387ca3a68cea871d29b2bdfa8794227d,2024-11-21T06:28:50.170000 +CVE-2021-43203,0,0,25d8bcca12eb76bf937f17bbd76cd71467af68bc3165a25b63946a17be329e88,2024-11-21T06:28:50.317000 +CVE-2021-43204,0,0,cca29218be88ad6b3581b44cdc94087d352deddd12badb245ac212eb5eff49c4,2024-11-21T06:28:50.483000 +CVE-2021-43205,0,0,03a5a19354bf55011b05543a3a2a6b3857ae4fd0ef2da48af18595b34b1cbfd2,2024-11-21T06:28:50.620000 +CVE-2021-43206,0,0,e71bb829e6a399c7dc1e033187c6902220b7c78ce6e524c6dde81deb23d5a5e7,2024-11-21T06:28:50.743000 +CVE-2021-43207,0,0,e5eb49ce3bf5cf4a28135e467743a25d9e2be9d198ed1b85c203e7484b6ecfe1,2024-11-21T06:28:50.877000 +CVE-2021-43208,0,0,6609e15b93ce98dc4a64bf59d50692aa0c6f786b87889fb0f316b619506d9da9,2024-11-21T06:28:51.033000 +CVE-2021-43209,0,0,80c4c001c3a91d275a10a7ed8be15ae3b2d384c447737f2ef2738d37a7630a37,2024-11-21T06:28:51.163000 CVE-2021-4321,0,0,aab61bba37e853cb319eaa1dcd4b51074803bddaa391461e8604ccdadff6e63b,2023-08-12T06:15:11.950000 -CVE-2021-43211,0,1,97761279d819ecf599c73a7d58d4fd7acf10852fdec051e21449dc93f1e52e62,2024-11-21T06:28:51.283000 -CVE-2021-43214,0,1,742f3cdd8b379fd8788287604901f5512d591658c6ec48272d1e5545bbed7337,2024-11-21T06:28:51.403000 -CVE-2021-43215,0,1,862e1c3284174d112b17cb4b735c5dec96cfca6295963e41b0821fb1aaa6fdba,2024-11-21T06:28:51.523000 -CVE-2021-43216,0,1,481c2742fe3b4eadabecd4544fc51e8762cca70ee994d3d7ccc670b8a682a21f,2024-11-21T06:28:51.687000 -CVE-2021-43217,0,1,d802c11c14ab5a640a3d063816ff340995f312541761a2fb32a7bc0ff5f26cad,2024-11-21T06:28:51.843000 -CVE-2021-43219,0,1,9bdb60672c7a5698aecf08c5cf936f4d232f461c2269e595f8e59e95030e5250,2024-11-21T06:28:51.993000 +CVE-2021-43211,0,0,97761279d819ecf599c73a7d58d4fd7acf10852fdec051e21449dc93f1e52e62,2024-11-21T06:28:51.283000 +CVE-2021-43214,0,0,742f3cdd8b379fd8788287604901f5512d591658c6ec48272d1e5545bbed7337,2024-11-21T06:28:51.403000 +CVE-2021-43215,0,0,862e1c3284174d112b17cb4b735c5dec96cfca6295963e41b0821fb1aaa6fdba,2024-11-21T06:28:51.523000 +CVE-2021-43216,0,0,481c2742fe3b4eadabecd4544fc51e8762cca70ee994d3d7ccc670b8a682a21f,2024-11-21T06:28:51.687000 +CVE-2021-43217,0,0,d802c11c14ab5a640a3d063816ff340995f312541761a2fb32a7bc0ff5f26cad,2024-11-21T06:28:51.843000 +CVE-2021-43219,0,0,9bdb60672c7a5698aecf08c5cf936f4d232f461c2269e595f8e59e95030e5250,2024-11-21T06:28:51.993000 CVE-2021-4322,0,0,2436a340da997cc7c8a478b19f261c05f982983e8999149f0cfd14047bac5ed9,2024-10-03T14:35:00.750000 -CVE-2021-43220,0,1,b559c0f95447d48dbaf9e891df4ac8ebf4b44e2b2645b2349113b53f29f08332,2024-11-21T06:28:52.127000 -CVE-2021-43221,0,1,87820be506747b855f1d5443e61eadf2827ac2742f0f870cce6117d59138ea9f,2024-11-21T06:28:52.233000 -CVE-2021-43222,0,1,98d5441ff67a658b3616ebf1724c284d00b02e0efde4a01debf9b00b96ac32c8,2024-11-21T06:28:52.350000 -CVE-2021-43223,0,1,f5d59c06dc31bdb4b3c12edea7b79e9eedfc25f3dea726261c3dba36e3181237,2024-11-21T06:28:52.513000 -CVE-2021-43224,0,1,36067b0404c0d279c56de32a61dd65b87f7c92f2203d343f80345817ed5e8f60,2024-11-21T06:28:52.673000 -CVE-2021-43225,0,1,50fabb71c874027dafb6217e5916e4935588f692fb94efe96095048cc6e3cfd4,2024-11-21T06:28:52.830000 -CVE-2021-43226,0,1,c2b16853cbfee2ebfce76d89df9ee97169d60e56a8cf29416c34dd7cc5210362,2024-11-21T06:28:52.950000 -CVE-2021-43227,0,1,b993e901817c6ab11ee1fd6c4507c84c0c8c8c0a61a03db7e4e2c24507dc51af,2024-11-21T06:28:53.103000 -CVE-2021-43228,0,1,3a5b7e008d47ad2d3e0342c7ba87e936097dd8a71af0102515dbf97c8ca31997,2024-11-21T06:28:53.250000 -CVE-2021-43229,0,1,0e4010cde180fe2ac1b56768045be3db6c2dabcf3ffdca589f6a96a57a2ab7f2,2024-11-21T06:28:53.393000 +CVE-2021-43220,0,0,b559c0f95447d48dbaf9e891df4ac8ebf4b44e2b2645b2349113b53f29f08332,2024-11-21T06:28:52.127000 +CVE-2021-43221,0,0,87820be506747b855f1d5443e61eadf2827ac2742f0f870cce6117d59138ea9f,2024-11-21T06:28:52.233000 +CVE-2021-43222,0,0,98d5441ff67a658b3616ebf1724c284d00b02e0efde4a01debf9b00b96ac32c8,2024-11-21T06:28:52.350000 +CVE-2021-43223,0,0,f5d59c06dc31bdb4b3c12edea7b79e9eedfc25f3dea726261c3dba36e3181237,2024-11-21T06:28:52.513000 +CVE-2021-43224,0,0,36067b0404c0d279c56de32a61dd65b87f7c92f2203d343f80345817ed5e8f60,2024-11-21T06:28:52.673000 +CVE-2021-43225,0,0,50fabb71c874027dafb6217e5916e4935588f692fb94efe96095048cc6e3cfd4,2024-11-21T06:28:52.830000 +CVE-2021-43226,0,0,c2b16853cbfee2ebfce76d89df9ee97169d60e56a8cf29416c34dd7cc5210362,2024-11-21T06:28:52.950000 +CVE-2021-43227,0,0,b993e901817c6ab11ee1fd6c4507c84c0c8c8c0a61a03db7e4e2c24507dc51af,2024-11-21T06:28:53.103000 +CVE-2021-43228,0,0,3a5b7e008d47ad2d3e0342c7ba87e936097dd8a71af0102515dbf97c8ca31997,2024-11-21T06:28:53.250000 +CVE-2021-43229,0,0,0e4010cde180fe2ac1b56768045be3db6c2dabcf3ffdca589f6a96a57a2ab7f2,2024-11-21T06:28:53.393000 CVE-2021-4323,0,0,65bed7cf0873b18d75cf33bab9413f929e5ec0a3c091a3901a1b3fd84b34f6fd,2023-08-12T06:15:12.917000 -CVE-2021-43230,0,1,0fba0411bcf26b2c104296a73dec371d3dfa794e64e932a827acd9545a32426f,2024-11-21T06:28:53.560000 -CVE-2021-43231,0,1,423e3eec471c4e3a5e34a47e96dd790cbf8fd49366bd51b2dceb91d12ae743cc,2024-11-21T06:28:53.713000 -CVE-2021-43232,0,1,90d19b99e99bb6443e8fd43ffa4f0fd0d8cd96fced370b237f15d18266bc828e,2024-11-21T06:28:53.857000 -CVE-2021-43233,0,1,201a31a141a66fdd1c2b106ca768729d06f327f8d70721d5ac190681389ce59c,2024-11-21T06:28:54.010000 -CVE-2021-43234,0,1,6fc76941294d6e3772f03bd732605840a6dccbab500b803baf66c1406135c14c,2024-11-21T06:28:54.160000 -CVE-2021-43235,0,1,e16a34c988b6cc0d6ffb1bcf1c6ae4d94e57ba67a27a931fc3ba9d25d662d759,2024-11-21T06:28:54.317000 -CVE-2021-43236,0,1,feb39b95826160fb9858a27b6735671a55568c56a2ea08653e6a7b123bf8e206,2024-11-21T06:28:54.450000 -CVE-2021-43237,0,1,7afa0b7a0cc2c3cbd511caa187420325782bfc5c6f03de62da6007f2d2507748,2024-11-21T06:28:54.600000 -CVE-2021-43238,0,1,c8fccbaebdb43883b1fdacf1f136fd81722bd9a5c5d45168d8312d78fb69e8a4,2024-11-21T06:28:54.753000 -CVE-2021-43239,0,1,d35b7b737ab4c16aabe077ea26220c90b8bf93f8794d45b07d0cb39de42f3771,2024-11-21T06:28:54.920000 +CVE-2021-43230,0,0,0fba0411bcf26b2c104296a73dec371d3dfa794e64e932a827acd9545a32426f,2024-11-21T06:28:53.560000 +CVE-2021-43231,0,0,423e3eec471c4e3a5e34a47e96dd790cbf8fd49366bd51b2dceb91d12ae743cc,2024-11-21T06:28:53.713000 +CVE-2021-43232,0,0,90d19b99e99bb6443e8fd43ffa4f0fd0d8cd96fced370b237f15d18266bc828e,2024-11-21T06:28:53.857000 +CVE-2021-43233,0,0,201a31a141a66fdd1c2b106ca768729d06f327f8d70721d5ac190681389ce59c,2024-11-21T06:28:54.010000 +CVE-2021-43234,0,0,6fc76941294d6e3772f03bd732605840a6dccbab500b803baf66c1406135c14c,2024-11-21T06:28:54.160000 +CVE-2021-43235,0,0,e16a34c988b6cc0d6ffb1bcf1c6ae4d94e57ba67a27a931fc3ba9d25d662d759,2024-11-21T06:28:54.317000 +CVE-2021-43236,0,0,feb39b95826160fb9858a27b6735671a55568c56a2ea08653e6a7b123bf8e206,2024-11-21T06:28:54.450000 +CVE-2021-43237,0,0,7afa0b7a0cc2c3cbd511caa187420325782bfc5c6f03de62da6007f2d2507748,2024-11-21T06:28:54.600000 +CVE-2021-43238,0,0,c8fccbaebdb43883b1fdacf1f136fd81722bd9a5c5d45168d8312d78fb69e8a4,2024-11-21T06:28:54.753000 +CVE-2021-43239,0,0,d35b7b737ab4c16aabe077ea26220c90b8bf93f8794d45b07d0cb39de42f3771,2024-11-21T06:28:54.920000 CVE-2021-4324,0,0,06941f9ab319c035baed79f002dfb8c6c417baad8a1848b4faf496e3ea18fe3e,2023-08-12T06:15:13.483000 -CVE-2021-43240,0,1,1d8d535a48b64b76753e035b10eb5840863727f4f1081873a8a6f230682fe53b,2024-11-21T06:28:55.070000 -CVE-2021-43242,0,1,2a827dbae58e4015eafc000ab39b654d36c27b1b347cdd5153bf797c054e7781,2024-11-21T06:28:55.227000 -CVE-2021-43243,0,1,b4255219b1353c4cc4f844e991f8ac949d19918a17ee3bd6fa69b60c5c817532,2024-11-21T06:28:55.367000 -CVE-2021-43244,0,1,ee526cbd03bdbcd5efd1be575088b6430ce42dfebe161a7c77eb0dd09b34087c,2024-11-21T06:28:55.483000 -CVE-2021-43245,0,1,f07e22247912c4673ab7121c61a9d708d2d8654210f557532697ce6d0e4c540e,2024-11-21T06:28:55.613000 -CVE-2021-43246,0,1,8a04b43fdf7a53c5cfd09b5a26f365119250fc7f10e026faf1e351a511b68363,2024-11-21T06:28:55.743000 -CVE-2021-43247,0,1,a548d47385649c43e3f1b51dd513eafb9a9d9633c46dd99a05ddca4e18fd1be1,2024-11-21T06:28:55.877000 -CVE-2021-43248,0,1,5d75b0dac8082cca5d306957bffe1ecb610b531b1264f0c6cdce239f343f5437,2024-11-21T06:28:56.020000 +CVE-2021-43240,0,0,1d8d535a48b64b76753e035b10eb5840863727f4f1081873a8a6f230682fe53b,2024-11-21T06:28:55.070000 +CVE-2021-43242,0,0,2a827dbae58e4015eafc000ab39b654d36c27b1b347cdd5153bf797c054e7781,2024-11-21T06:28:55.227000 +CVE-2021-43243,0,0,b4255219b1353c4cc4f844e991f8ac949d19918a17ee3bd6fa69b60c5c817532,2024-11-21T06:28:55.367000 +CVE-2021-43244,0,0,ee526cbd03bdbcd5efd1be575088b6430ce42dfebe161a7c77eb0dd09b34087c,2024-11-21T06:28:55.483000 +CVE-2021-43245,0,0,f07e22247912c4673ab7121c61a9d708d2d8654210f557532697ce6d0e4c540e,2024-11-21T06:28:55.613000 +CVE-2021-43246,0,0,8a04b43fdf7a53c5cfd09b5a26f365119250fc7f10e026faf1e351a511b68363,2024-11-21T06:28:55.743000 +CVE-2021-43247,0,0,a548d47385649c43e3f1b51dd513eafb9a9d9633c46dd99a05ddca4e18fd1be1,2024-11-21T06:28:55.877000 +CVE-2021-43248,0,0,5d75b0dac8082cca5d306957bffe1ecb610b531b1264f0c6cdce239f343f5437,2024-11-21T06:28:56.020000 CVE-2021-4325,0,0,92747b2d75f28ca4017f9fdeda52da2f2dbff89ad5ea82d81ceded61e0e63202,2024-05-17T02:03:35.413000 -CVE-2021-43255,0,1,7985ef780cd73e465494d13f2c3675ad3fe6926018d5809d6355081f1e955a9b,2024-11-21T06:28:56.173000 -CVE-2021-43256,0,1,f5a33176173da9d220f8d8924c2b274458c3307f02d0382023cd678697f273ca,2024-11-21T06:28:56.303000 -CVE-2021-43257,0,1,84c1a8e670fcc548172f4f2207b86e30fa1242a02e856d95339e890aa7d8df02,2024-11-21T06:28:56.443000 +CVE-2021-43255,0,0,7985ef780cd73e465494d13f2c3675ad3fe6926018d5809d6355081f1e955a9b,2024-11-21T06:28:56.173000 +CVE-2021-43256,0,0,f5a33176173da9d220f8d8924c2b274458c3307f02d0382023cd678697f273ca,2024-11-21T06:28:56.303000 +CVE-2021-43257,0,0,84c1a8e670fcc548172f4f2207b86e30fa1242a02e856d95339e890aa7d8df02,2024-11-21T06:28:56.443000 CVE-2021-43258,0,0,e84281b94cb1fa6a906729833555ffab2030d89c8310b048a9f59dbb0ced5153,2022-11-30T15:52:04.037000 CVE-2021-4326,0,0,ef0e4e773348a687de5383a8f11ccf8e85832c598fa701203f0dfc41680fb20f,2023-08-08T14:21:49.707000 -CVE-2021-43264,0,1,6fe95e9c00dec87080d9c1177f53ddc985bc59693218eefb52cb39f4ddc2cca0,2024-11-21T06:28:56.827000 -CVE-2021-43265,0,1,2ed25f01801a012b21b1418dd9ce450538a6184e81b2a3fb15a9456becabb31a,2024-11-21T06:28:57.037000 -CVE-2021-43266,0,1,f2c65488cc899c3f816dc06d378bca2b7c795aae08efaed32282c7a1fa83d4cb,2024-11-21T06:28:57.177000 -CVE-2021-43267,0,1,86d646a7fb68c362a9a7019d878f828da772245707a53035bb59e210d852cba6,2024-11-21T06:28:57.330000 -CVE-2021-43268,0,1,6cbdd6ab6258a550358a4de356b1ace6e25d532e4dc4efee1a1d151709d3b341,2024-11-21T06:28:57.507000 -CVE-2021-43269,0,1,e19847763b2d5342848873dce94825f4e806774d5f3b62d8afd351b6df8bf80d,2024-11-21T06:28:57.683000 +CVE-2021-43264,0,0,6fe95e9c00dec87080d9c1177f53ddc985bc59693218eefb52cb39f4ddc2cca0,2024-11-21T06:28:56.827000 +CVE-2021-43265,0,0,2ed25f01801a012b21b1418dd9ce450538a6184e81b2a3fb15a9456becabb31a,2024-11-21T06:28:57.037000 +CVE-2021-43266,0,0,f2c65488cc899c3f816dc06d378bca2b7c795aae08efaed32282c7a1fa83d4cb,2024-11-21T06:28:57.177000 +CVE-2021-43267,0,0,86d646a7fb68c362a9a7019d878f828da772245707a53035bb59e210d852cba6,2024-11-21T06:28:57.330000 +CVE-2021-43268,0,0,6cbdd6ab6258a550358a4de356b1ace6e25d532e4dc4efee1a1d151709d3b341,2024-11-21T06:28:57.507000 +CVE-2021-43269,0,0,e19847763b2d5342848873dce94825f4e806774d5f3b62d8afd351b6df8bf80d,2024-11-21T06:28:57.683000 CVE-2021-4327,0,0,f6a932ae1a65ccef8c76c0ff8461e27f599e7a61a3d2be58b0116c08ac39ff26,2024-05-17T02:03:35.543000 -CVE-2021-43270,0,1,55abb8e05817e520fab2eda170cb5dced7fc5b738c9304d6091a8d36f388f270,2024-11-21T06:28:57.850000 -CVE-2021-43271,0,1,13c20619c745a71c94d701ed4978e3bb78fb340296f7c01d17a16bfc5e020d83,2024-11-21T06:28:57.993000 -CVE-2021-43272,0,1,cb1542df19633f9885803f7a035ac8c9bda7528331e25038c8db0ebb5ee87cef,2024-11-21T06:28:58.143000 -CVE-2021-43273,0,1,bac974711cf88467a73b55ca5deda3f7e60777f68b0ec7aec49c428f367af528,2024-11-21T06:28:58.313000 -CVE-2021-43274,0,1,b633365227a68a1ac646293f518b0b1cdb31735bc9db0d87e33beeb053657284,2024-11-21T06:28:58.483000 -CVE-2021-43275,0,1,3e3b542a6779c218b400b12c779b06d6be8807ebe7a9e3c9f2c914cedd980ce7,2024-11-21T06:28:58.737000 -CVE-2021-43276,0,1,7d3831da046092a3952f5ba50c640240d59f8b8be9d96571071477bf15c309a6,2024-11-21T06:28:58.880000 -CVE-2021-43277,0,1,9332997b4ab19ac553f5ec59d9bf9e01c3d09d0260348d7c03c79818736fa5ae,2024-11-21T06:28:59.017000 -CVE-2021-43278,0,1,8e53546e3d5a3639cff34707fb3a62ed987db2db7a6e53c2599c45e758df7167,2024-11-21T06:28:59.157000 -CVE-2021-43279,0,1,aa762098415891de661a9089c92e176e3583a453cef486e1aebedd92f6e39e1a,2024-11-21T06:28:59.300000 +CVE-2021-43270,0,0,55abb8e05817e520fab2eda170cb5dced7fc5b738c9304d6091a8d36f388f270,2024-11-21T06:28:57.850000 +CVE-2021-43271,0,0,13c20619c745a71c94d701ed4978e3bb78fb340296f7c01d17a16bfc5e020d83,2024-11-21T06:28:57.993000 +CVE-2021-43272,0,0,cb1542df19633f9885803f7a035ac8c9bda7528331e25038c8db0ebb5ee87cef,2024-11-21T06:28:58.143000 +CVE-2021-43273,0,0,bac974711cf88467a73b55ca5deda3f7e60777f68b0ec7aec49c428f367af528,2024-11-21T06:28:58.313000 +CVE-2021-43274,0,0,b633365227a68a1ac646293f518b0b1cdb31735bc9db0d87e33beeb053657284,2024-11-21T06:28:58.483000 +CVE-2021-43275,0,0,3e3b542a6779c218b400b12c779b06d6be8807ebe7a9e3c9f2c914cedd980ce7,2024-11-21T06:28:58.737000 +CVE-2021-43276,0,0,7d3831da046092a3952f5ba50c640240d59f8b8be9d96571071477bf15c309a6,2024-11-21T06:28:58.880000 +CVE-2021-43277,0,0,9332997b4ab19ac553f5ec59d9bf9e01c3d09d0260348d7c03c79818736fa5ae,2024-11-21T06:28:59.017000 +CVE-2021-43278,0,0,8e53546e3d5a3639cff34707fb3a62ed987db2db7a6e53c2599c45e758df7167,2024-11-21T06:28:59.157000 +CVE-2021-43279,0,0,aa762098415891de661a9089c92e176e3583a453cef486e1aebedd92f6e39e1a,2024-11-21T06:28:59.300000 CVE-2021-4328,0,0,2aa7dfd1143e63a2351ba6e1ec7367350f856663ca7a2ecbb6653995d399884c,2024-05-17T02:03:35.653000 -CVE-2021-43280,0,1,11eb4518552c8198575f92f7e52599cbf76154bd7b5938a87a1990a812518150,2024-11-21T06:28:59.443000 -CVE-2021-43281,0,1,1d3d86bb48ac5bca84eb8693a3e1019235cb6fb35cfc667e70332656918006cd,2024-11-21T06:28:59.587000 -CVE-2021-43282,0,1,4af2fdb508508136dbe2f310757656105b74daa81753efb03f3b83b1aeacf9d7,2024-11-21T06:28:59.790000 -CVE-2021-43283,0,1,d3b8ae9659704493459d4c565d81f66b3bce1cd227598f7d120dc40e9b3a62f4,2024-11-21T06:28:59.940000 -CVE-2021-43284,0,1,c5a9ec6c179eea540f4ea041ded4ac3aeb4db5abe98548ed55e457cccbd2220e,2024-11-21T06:29:00.107000 -CVE-2021-43286,0,1,0aa2b1dca19f7da7601548f1990d0bcb20edcdbe54805f185466173a15c6e4aa,2024-11-21T06:29:00.260000 -CVE-2021-43287,0,1,a604d6d8319865ada7a193438e699feec8ecb687703c0f0c519b83bc1464fb45,2024-11-21T06:29:00.440000 -CVE-2021-43288,0,1,1697e85a3d74d6c4f91b97c26b3a8b488a8714b7913d5177b786432445fe24bf,2024-11-21T06:29:00.610000 -CVE-2021-43289,0,1,5b98262b23846b8c605e04fd35e760ceeec31c4b2be32a28b650452dde3545ad,2024-11-21T06:29:00.767000 +CVE-2021-43280,0,0,11eb4518552c8198575f92f7e52599cbf76154bd7b5938a87a1990a812518150,2024-11-21T06:28:59.443000 +CVE-2021-43281,0,0,1d3d86bb48ac5bca84eb8693a3e1019235cb6fb35cfc667e70332656918006cd,2024-11-21T06:28:59.587000 +CVE-2021-43282,0,0,4af2fdb508508136dbe2f310757656105b74daa81753efb03f3b83b1aeacf9d7,2024-11-21T06:28:59.790000 +CVE-2021-43283,0,0,d3b8ae9659704493459d4c565d81f66b3bce1cd227598f7d120dc40e9b3a62f4,2024-11-21T06:28:59.940000 +CVE-2021-43284,0,0,c5a9ec6c179eea540f4ea041ded4ac3aeb4db5abe98548ed55e457cccbd2220e,2024-11-21T06:29:00.107000 +CVE-2021-43286,0,0,0aa2b1dca19f7da7601548f1990d0bcb20edcdbe54805f185466173a15c6e4aa,2024-11-21T06:29:00.260000 +CVE-2021-43287,0,0,a604d6d8319865ada7a193438e699feec8ecb687703c0f0c519b83bc1464fb45,2024-11-21T06:29:00.440000 +CVE-2021-43288,0,0,1697e85a3d74d6c4f91b97c26b3a8b488a8714b7913d5177b786432445fe24bf,2024-11-21T06:29:00.610000 +CVE-2021-43289,0,0,5b98262b23846b8c605e04fd35e760ceeec31c4b2be32a28b650452dde3545ad,2024-11-21T06:29:00.767000 CVE-2021-4329,0,0,1ba0dd2f5c3975b67e8e40383dba6fe4b2c314f0bd3ba07095a4da1a4649d3fe,2024-05-17T02:03:35.767000 -CVE-2021-43290,0,1,f8f2a90e07f8864b29c1077927e7651ef4d1bf43080587ca1c16d770b0145d42,2024-11-21T06:29:00.920000 -CVE-2021-43293,0,1,ce966a84959b4b520a5545c230d96a7616825f92e54ef0a95cb20f2cfd858b8f,2024-11-21T06:29:01.077000 -CVE-2021-43294,0,1,ba764a253ecf0701e0b42b8139dbff4a8a0c19b2e467e591b2694c6a0e17dd20,2024-11-21T06:29:01.223000 -CVE-2021-43295,0,1,6d7b1fa7bec1df7cb0c0df3d13b80b8d3327d6fd301b46a7d00173cb0fce21e7,2024-11-21T06:29:01.397000 -CVE-2021-43296,0,1,796c2b89c4baaa492160cd0749508427fc41feb050f553ebc7933a18d032a6f6,2024-11-21T06:29:01.540000 -CVE-2021-43297,0,1,8cec4d98aa3d88420e3fa7bbdb3ece6b0af19ee841daa210f8f0840d033763c5,2024-11-21T06:29:01.710000 -CVE-2021-43298,0,1,43ce9c3ba8bf7133ae8fc9c21233fdb9319b77b7fcc529fcac8a1d6a72e023a7,2024-11-21T06:29:01.873000 -CVE-2021-43299,0,1,e7e9c3b6c57ee36abef30ad699c40d579fea7822cf07313da3cd879318fab3c3,2024-11-21T06:29:02.007000 +CVE-2021-43290,0,0,f8f2a90e07f8864b29c1077927e7651ef4d1bf43080587ca1c16d770b0145d42,2024-11-21T06:29:00.920000 +CVE-2021-43293,0,0,ce966a84959b4b520a5545c230d96a7616825f92e54ef0a95cb20f2cfd858b8f,2024-11-21T06:29:01.077000 +CVE-2021-43294,0,0,ba764a253ecf0701e0b42b8139dbff4a8a0c19b2e467e591b2694c6a0e17dd20,2024-11-21T06:29:01.223000 +CVE-2021-43295,0,0,6d7b1fa7bec1df7cb0c0df3d13b80b8d3327d6fd301b46a7d00173cb0fce21e7,2024-11-21T06:29:01.397000 +CVE-2021-43296,0,0,796c2b89c4baaa492160cd0749508427fc41feb050f553ebc7933a18d032a6f6,2024-11-21T06:29:01.540000 +CVE-2021-43297,0,0,8cec4d98aa3d88420e3fa7bbdb3ece6b0af19ee841daa210f8f0840d033763c5,2024-11-21T06:29:01.710000 +CVE-2021-43298,0,0,43ce9c3ba8bf7133ae8fc9c21233fdb9319b77b7fcc529fcac8a1d6a72e023a7,2024-11-21T06:29:01.873000 +CVE-2021-43299,0,0,e7e9c3b6c57ee36abef30ad699c40d579fea7822cf07313da3cd879318fab3c3,2024-11-21T06:29:02.007000 CVE-2021-4330,0,0,8abcede435c5656772cad5c799fe6fc46978029730d52878492002559d32b84b,2023-11-07T03:40:42.750000 -CVE-2021-43300,0,1,fd4102495cfeabed683a257964156c7804a1b336b2669d16d726ce2a29ae89de,2024-11-21T06:29:02.160000 -CVE-2021-43301,0,1,ece749ccb7897996134fa06682b8b07ac55f76b5ce214104c669fed6b8cc5164,2024-11-21T06:29:02.293000 -CVE-2021-43302,0,1,ee9d464bda7f8db29d52412ad97d4a3d6da7918c3db63ad1de66666231e8e8e4,2024-11-21T06:29:02.430000 -CVE-2021-43303,0,1,04c7b73fd20e49306c692aaab78f9791cb51af0624092ebeb3549d72127ddf72,2024-11-21T06:29:02.567000 -CVE-2021-43304,0,1,9f911a9064ecdf7f359dda3602b1dbfac72a655fc7c47e177164d7087b6086de,2024-11-21T06:29:02.700000 -CVE-2021-43305,0,1,95d8de387feab11b03345011e4f3635435b384e33cbd48036bb1aeea49c76aaa,2024-11-21T06:29:02.867000 -CVE-2021-43306,0,1,8bad37c4bba1c8bacb6e08309f99a5ce4dffa97a92e7d76e916a6eb61468707e,2024-11-21T06:29:02.997000 -CVE-2021-43307,0,1,4d8800b87963b8400cbbf90548c56e56eb34f24871d79d49e7981175a43f5681,2024-11-21T06:29:03.153000 -CVE-2021-43308,0,1,af95c6a6d93a22623d842437d3491bcb6cd7b67b4a3d35bf532e53f8f56b4d9f,2024-11-21T06:29:03.300000 +CVE-2021-43300,0,0,fd4102495cfeabed683a257964156c7804a1b336b2669d16d726ce2a29ae89de,2024-11-21T06:29:02.160000 +CVE-2021-43301,0,0,ece749ccb7897996134fa06682b8b07ac55f76b5ce214104c669fed6b8cc5164,2024-11-21T06:29:02.293000 +CVE-2021-43302,0,0,ee9d464bda7f8db29d52412ad97d4a3d6da7918c3db63ad1de66666231e8e8e4,2024-11-21T06:29:02.430000 +CVE-2021-43303,0,0,04c7b73fd20e49306c692aaab78f9791cb51af0624092ebeb3549d72127ddf72,2024-11-21T06:29:02.567000 +CVE-2021-43304,0,0,9f911a9064ecdf7f359dda3602b1dbfac72a655fc7c47e177164d7087b6086de,2024-11-21T06:29:02.700000 +CVE-2021-43305,0,0,95d8de387feab11b03345011e4f3635435b384e33cbd48036bb1aeea49c76aaa,2024-11-21T06:29:02.867000 +CVE-2021-43306,0,0,8bad37c4bba1c8bacb6e08309f99a5ce4dffa97a92e7d76e916a6eb61468707e,2024-11-21T06:29:02.997000 +CVE-2021-43307,0,0,4d8800b87963b8400cbbf90548c56e56eb34f24871d79d49e7981175a43f5681,2024-11-21T06:29:03.153000 +CVE-2021-43308,0,0,af95c6a6d93a22623d842437d3491bcb6cd7b67b4a3d35bf532e53f8f56b4d9f,2024-11-21T06:29:03.300000 CVE-2021-43309,0,0,8a4b975e9e58690d2fd676ed661482e7145f0c504d4deed9b28e40ee045487eb,2023-11-07T03:39:20.330000 CVE-2021-4331,0,0,8d6b6b6cb3a452410320d0b7d80b87987b9d4bc853ba74f09c5b2c96c605dc43,2023-11-07T03:40:42.880000 CVE-2021-43310,0,0,aed10bc9f52ce0a034cf979b9b450a5c8f164528989e00c07a41e6ec87fdb0cd,2022-12-21T15:01:19.963000 @@ -184540,82 +184546,82 @@ CVE-2021-43314,0,0,d6b4edb3480231fd44d4bff631eb0f316c8ab65f6e159ffe0099d81c846fc CVE-2021-43315,0,0,4e87aacec504e76c7125cbe5504e10cc22c88681c85daed8de9d95cad97dd849,2023-03-28T17:56:30.597000 CVE-2021-43316,0,0,19e594afa9bbc0bb6ff122dfa1e65edcc35391879cd5d74b902fb41657ac5475,2023-03-28T17:15:31.773000 CVE-2021-43317,0,0,571a1cbee52696bc4959a96b9089889470b6a0073768dc3ac5e2ad606d0a4962,2023-03-28T17:56:40.837000 -CVE-2021-43319,0,1,bf2663baad27d7f336ad1b34869a065ada79db2df334f0163a4e054f8374a925,2024-11-21T06:29:04.653000 +CVE-2021-43319,0,0,bf2663baad27d7f336ad1b34869a065ada79db2df334f0163a4e054f8374a925,2024-11-21T06:29:04.653000 CVE-2021-4332,0,0,60c9182753f240c074284d394ec24f7fdb216c129ccb7178b444fbe2038b22be,2023-11-07T03:40:43 CVE-2021-43320,0,0,e031178c19b910dcefa5e9934099f7a9c0cd42d84a21c4f04e45f4b75cc4fcbf,2023-11-07T03:39:20.470000 -CVE-2021-43323,0,1,c9ba2c82a679b9255eca4f090890bfda943caaacb68f26c614c3256ef31864ce,2024-11-21T06:29:04.850000 -CVE-2021-43324,0,1,052b713d67e5894d892dc3f2b7c89c6d12308e93afe44ed9c088fb378e4015e2,2024-11-21T06:29:05.023000 -CVE-2021-43325,0,1,a7e46f70c4ec03f6b382af470ab82d36c7846f5942dc26965e2b4ee45351c378,2024-11-21T06:29:05.170000 -CVE-2021-43326,0,1,d9856ba94a225e1c6dcadad26ca25aead4247e325ed2e3de779185e583c014c6,2024-11-21T06:29:05.330000 -CVE-2021-43327,0,1,d5aa354083e169bc4151697035b573f321746bac61957160e0c2fd3b4147c9f3,2024-11-21T06:29:05.530000 +CVE-2021-43323,0,0,c9ba2c82a679b9255eca4f090890bfda943caaacb68f26c614c3256ef31864ce,2024-11-21T06:29:04.850000 +CVE-2021-43324,0,0,052b713d67e5894d892dc3f2b7c89c6d12308e93afe44ed9c088fb378e4015e2,2024-11-21T06:29:05.023000 +CVE-2021-43325,0,0,a7e46f70c4ec03f6b382af470ab82d36c7846f5942dc26965e2b4ee45351c378,2024-11-21T06:29:05.170000 +CVE-2021-43326,0,0,d9856ba94a225e1c6dcadad26ca25aead4247e325ed2e3de779185e583c014c6,2024-11-21T06:29:05.330000 +CVE-2021-43327,0,0,d5aa354083e169bc4151697035b573f321746bac61957160e0c2fd3b4147c9f3,2024-11-21T06:29:05.530000 CVE-2021-43329,0,0,a89a4ad6a93be4c1c31217066912f73bbc455852fa58d578524b909c9b9907f9,2022-08-31T16:24:19.300000 CVE-2021-4333,0,0,c96b8e42247ae9def2853415cbc9e1d854b6bdaa58f9beb77bf247fb3ec03e1a,2023-11-07T03:40:43.143000 -CVE-2021-43331,0,1,6aa0b56515a29e121f549403c309c73f5c005e2eea504398bf1c3fd0269acdc7,2024-11-21T06:29:05.873000 -CVE-2021-43332,0,1,f62b0b3741705f27eda18617f5a2df7a21dec9eb3132238ed9348f2aee54b838,2024-11-21T06:29:06.023000 -CVE-2021-43333,0,1,cada8e168c2e8737e4f4028421e3a75e7b67a46447ddacf092d9f930a4e6283d,2024-11-21T06:29:06.177000 -CVE-2021-43334,0,1,79f1fe5045d56c12086b9ddfa41c29ae51a58e7b60caa6dbc51b68e03f147e76,2024-11-21T06:29:06.333000 -CVE-2021-43336,0,1,6baade3c3248cad3fe24d15c7d4a5ac33fd4740e93a31ddd4edb442c704bba7f,2024-11-21T06:29:06.483000 -CVE-2021-43337,0,1,029c0a184d6c8ed5fde7a9fba8490d5536fbea35fc471f47ec1e2c8aff8f6f94,2024-11-21T06:29:06.650000 +CVE-2021-43331,0,0,6aa0b56515a29e121f549403c309c73f5c005e2eea504398bf1c3fd0269acdc7,2024-11-21T06:29:05.873000 +CVE-2021-43332,0,0,f62b0b3741705f27eda18617f5a2df7a21dec9eb3132238ed9348f2aee54b838,2024-11-21T06:29:06.023000 +CVE-2021-43333,0,0,cada8e168c2e8737e4f4028421e3a75e7b67a46447ddacf092d9f930a4e6283d,2024-11-21T06:29:06.177000 +CVE-2021-43334,0,0,79f1fe5045d56c12086b9ddfa41c29ae51a58e7b60caa6dbc51b68e03f147e76,2024-11-21T06:29:06.333000 +CVE-2021-43336,0,0,6baade3c3248cad3fe24d15c7d4a5ac33fd4740e93a31ddd4edb442c704bba7f,2024-11-21T06:29:06.483000 +CVE-2021-43337,0,0,029c0a184d6c8ed5fde7a9fba8490d5536fbea35fc471f47ec1e2c8aff8f6f94,2024-11-21T06:29:06.650000 CVE-2021-43338,0,0,7f85852fc5f061c81b831cc2bb795f59bba55d3b264a02a044b73d5b3f4af556,2023-11-07T03:39:20.770000 -CVE-2021-43339,0,1,ce926bdd339eded8a2b7ea4c02a29754ff59d5f3a5a1aadb84e61540bf78a44d,2024-11-21T06:29:06.830000 +CVE-2021-43339,0,0,ce926bdd339eded8a2b7ea4c02a29754ff59d5f3a5a1aadb84e61540bf78a44d,2024-11-21T06:29:06.830000 CVE-2021-4334,0,0,b8302e7b34f5cf500f677483c85f173f19ee485267d40acfcdf1ab3fb3b5465f,2023-11-07T03:40:43.277000 CVE-2021-4335,0,0,f1adab3605e0d239d0fc88634b2c597e53d3fc27ae3a72ad498287f13139e61c,2023-11-07T03:40:43.427000 -CVE-2021-43350,0,1,f072ca88c8ed481dca2f009513acdc1abf4da8d1d2fab6843c6f5523503ecc3c,2024-11-21T06:29:07.007000 +CVE-2021-43350,0,0,f072ca88c8ed481dca2f009513acdc1abf4da8d1d2fab6843c6f5523503ecc3c,2024-11-21T06:29:07.007000 CVE-2021-43351,0,0,5c55906f52b966bc909a0d9849193a86f095f78e70ae020daa5471ff5b66c303,2024-05-17T02:01:51.800000 -CVE-2021-43353,0,1,902113a476f0e8062ae11e5622c2d05a0127bcbddaedf8d273c51fffe13c0ed0,2024-11-21T06:29:07.180000 -CVE-2021-43355,0,1,c62eb9c5894340088c0076a3a38a4711e7e73e1d263159cb9c3cb12cca338024,2024-11-21T06:29:07.330000 -CVE-2021-43358,0,1,3706f54eee8fe4fe3a9694d4cfa6de9b144d5030496c6daebfce1633aadd32ff,2024-11-21T06:29:07.480000 -CVE-2021-43359,0,1,945a5d5844ac5af9a7e33c271b3e1a31b8adcf0c88dff88f4f2efc5982cba4bc,2024-11-21T06:29:07.600000 +CVE-2021-43353,0,0,902113a476f0e8062ae11e5622c2d05a0127bcbddaedf8d273c51fffe13c0ed0,2024-11-21T06:29:07.180000 +CVE-2021-43355,0,0,c62eb9c5894340088c0076a3a38a4711e7e73e1d263159cb9c3cb12cca338024,2024-11-21T06:29:07.330000 +CVE-2021-43358,0,0,3706f54eee8fe4fe3a9694d4cfa6de9b144d5030496c6daebfce1633aadd32ff,2024-11-21T06:29:07.480000 +CVE-2021-43359,0,0,945a5d5844ac5af9a7e33c271b3e1a31b8adcf0c88dff88f4f2efc5982cba4bc,2024-11-21T06:29:07.600000 CVE-2021-4336,0,0,11799fb6cd28ac29aa57d83fe44aff7d1203f27b351dfef35d60c6c9ef10d355,2024-05-17T02:03:36.013000 -CVE-2021-43360,0,1,22f9bc6c1b3a9dbc4c37c38a762bf94a1a8ec1600a536ca49373174aceface77,2024-11-21T06:29:07.763000 -CVE-2021-43361,0,1,7d5e7c57c27b1055b2807c912dd66d12974e40647a99476d9d42d8847e321f55,2024-11-21T06:29:07.917000 -CVE-2021-43362,0,1,7e6dc6b899d6b9f3e42275f73fbf1aa600083c9c7613c2bd5367ad22566d84d2,2024-11-21T06:29:08.053000 +CVE-2021-43360,0,0,22f9bc6c1b3a9dbc4c37c38a762bf94a1a8ec1600a536ca49373174aceface77,2024-11-21T06:29:07.763000 +CVE-2021-43361,0,0,7d5e7c57c27b1055b2807c912dd66d12974e40647a99476d9d42d8847e321f55,2024-11-21T06:29:07.917000 +CVE-2021-43362,0,0,7e6dc6b899d6b9f3e42275f73fbf1aa600083c9c7613c2bd5367ad22566d84d2,2024-11-21T06:29:08.053000 CVE-2021-4337,0,0,3a208f530e8cd4331a7075dc1e74f3355bd914aada040dc3dc7f3f75957c2c4f,2023-11-07T03:40:43.830000 CVE-2021-4338,0,0,75c69a67172a93bea415b741cfb2af6a4d12486462201dc7afb898fcaeed4a4d,2023-11-07T03:40:43.993000 -CVE-2021-43388,0,1,a451660c4fd067ae0ae07ee98bae46677c26711bf4006b935acfd939eb91aaef,2024-11-21T06:29:08.180000 -CVE-2021-43389,0,1,90d6dda1dfc6c4529d341b8232764a145bac44b98fb09f5f82df68057f945322,2024-11-21T06:29:08.323000 +CVE-2021-43388,0,0,a451660c4fd067ae0ae07ee98bae46677c26711bf4006b935acfd939eb91aaef,2024-11-21T06:29:08.180000 +CVE-2021-43389,0,0,90d6dda1dfc6c4529d341b8232764a145bac44b98fb09f5f82df68057f945322,2024-11-21T06:29:08.323000 CVE-2021-4339,0,0,875e2364d7cd0ba2f56b2cadb571b44debf6b142a9ce1d9f81bd81e17abab246,2023-11-07T03:40:44.150000 -CVE-2021-43390,0,1,90532062dbcd20b9d85dd761ec67f1c06bdab86af14bfabaf2a379972180e762,2024-11-21T06:29:08.537000 -CVE-2021-43391,0,1,9e5d6a922e3e6ac61c9e8dc01a6ecd06f953a716fff53e77abb6166275b1bbdb,2024-11-21T06:29:08.700000 -CVE-2021-43392,0,1,41b84511573e8078c27ed464f93191c66456601af6f72b6b51ca4f9d9a2c07f2,2024-11-21T06:29:08.873000 -CVE-2021-43393,0,1,2d1c89e002649a3506f02778a2c1ac1874a19c549c1d3b585c06542186b7d847,2024-11-21T06:29:09.033000 -CVE-2021-43394,0,1,c89ab4aca484074dabf07c35f11822f27c27f95ae8887c70df77ef964b718e3c,2024-11-21T06:29:09.200000 +CVE-2021-43390,0,0,90532062dbcd20b9d85dd761ec67f1c06bdab86af14bfabaf2a379972180e762,2024-11-21T06:29:08.537000 +CVE-2021-43391,0,0,9e5d6a922e3e6ac61c9e8dc01a6ecd06f953a716fff53e77abb6166275b1bbdb,2024-11-21T06:29:08.700000 +CVE-2021-43392,0,0,41b84511573e8078c27ed464f93191c66456601af6f72b6b51ca4f9d9a2c07f2,2024-11-21T06:29:08.873000 +CVE-2021-43393,0,0,2d1c89e002649a3506f02778a2c1ac1874a19c549c1d3b585c06542186b7d847,2024-11-21T06:29:09.033000 +CVE-2021-43394,0,0,c89ab4aca484074dabf07c35f11822f27c27f95ae8887c70df77ef964b718e3c,2024-11-21T06:29:09.200000 CVE-2021-43395,0,0,763f902d90f1e31a186ee90326e893db60124afe37ad430b06f737b5856bef64,2023-08-08T14:21:49.707000 -CVE-2021-43396,0,1,026a037e3c361129898b225a2e44c9a256348167fe2f03d5b1f4ba3047aa13bd,2024-11-21T06:29:09.553000 -CVE-2021-43397,0,1,d04cb4abf0f19699ce921a6aee8e7bb0a0a594f056240059c11be720db3b1eab,2024-11-21T06:29:09.743000 -CVE-2021-43398,0,1,131e49df0ef5fd3e7559128be014feca1505730f7c9858820296ba95211f7abb,2024-11-21T06:29:09.903000 -CVE-2021-43399,0,1,f1f16809f078bcd4ff3f0a35c42a9709c30b0e436dcec5fbbe38816ced497627,2024-11-21T06:29:10.063000 +CVE-2021-43396,0,0,026a037e3c361129898b225a2e44c9a256348167fe2f03d5b1f4ba3047aa13bd,2024-11-21T06:29:09.553000 +CVE-2021-43397,0,0,d04cb4abf0f19699ce921a6aee8e7bb0a0a594f056240059c11be720db3b1eab,2024-11-21T06:29:09.743000 +CVE-2021-43398,0,0,131e49df0ef5fd3e7559128be014feca1505730f7c9858820296ba95211f7abb,2024-11-21T06:29:09.903000 +CVE-2021-43399,0,0,f1f16809f078bcd4ff3f0a35c42a9709c30b0e436dcec5fbbe38816ced497627,2024-11-21T06:29:10.063000 CVE-2021-4340,0,0,2c81f09a27ec8d16bd690fb437ab6c4e16dabd9b02a603547e6a8db6e87c5c94,2023-11-07T03:40:44.277000 -CVE-2021-43400,0,1,e1ccbc00ad892dcbabb617c4a4990e73eea950b7f1961dc23ac6eab808338a6f,2024-11-21T06:29:10.217000 +CVE-2021-43400,0,0,e1ccbc00ad892dcbabb617c4a4990e73eea950b7f1961dc23ac6eab808338a6f,2024-11-21T06:29:10.217000 CVE-2021-43403,0,0,ef699fcaea138498507b41be7918afbac93d76d09ec357e2a0dfbf75f41dcbad,2022-09-30T17:03:08.690000 -CVE-2021-43404,0,1,c7d80ce0687d4d40e62cea54043bb2a0cf7f1b79b10510c6179a3acecde8da81,2024-11-21T06:29:10.557000 -CVE-2021-43405,0,1,dec4d17ab975561da3576797f3bca897d36073117e32d1e0fcb5811b85aa0b1b,2024-11-21T06:29:10.703000 -CVE-2021-43406,0,1,12d6eb9bcca8643ec15331cac7ff49de77536c848a360912b06793031fa0b471,2024-11-21T06:29:10.857000 -CVE-2021-43408,0,1,98eb7ab905c87a38f4d9392ae982eaf92842515c90b384b8cab37bdf81171bfa,2024-11-21T06:29:11.007000 -CVE-2021-43409,0,1,c0a3f64dbb49862c32f5ff9fe6c86fedc1dede6296380011f3384331508e21e6,2024-11-21T06:29:11.153000 +CVE-2021-43404,0,0,c7d80ce0687d4d40e62cea54043bb2a0cf7f1b79b10510c6179a3acecde8da81,2024-11-21T06:29:10.557000 +CVE-2021-43405,0,0,dec4d17ab975561da3576797f3bca897d36073117e32d1e0fcb5811b85aa0b1b,2024-11-21T06:29:10.703000 +CVE-2021-43406,0,0,12d6eb9bcca8643ec15331cac7ff49de77536c848a360912b06793031fa0b471,2024-11-21T06:29:10.857000 +CVE-2021-43408,0,0,98eb7ab905c87a38f4d9392ae982eaf92842515c90b384b8cab37bdf81171bfa,2024-11-21T06:29:11.007000 +CVE-2021-43409,0,0,c0a3f64dbb49862c32f5ff9fe6c86fedc1dede6296380011f3384331508e21e6,2024-11-21T06:29:11.153000 CVE-2021-4341,0,0,1971a8dfdc3a94b6ae5eaf8facd686ddde9fc2e1004a301e92ae52c33f605e3a,2023-11-07T03:40:44.407000 -CVE-2021-43410,0,1,031c194d5d92b9ae94d408552470e23488fa46111512e180efad50ac2ad3f28f,2024-11-21T06:29:11.283000 -CVE-2021-43411,0,1,2eeb8cffa3aa5f6b8037a88c1ddd3c2575fdc3041664a926579268cae766b46a,2024-11-21T06:29:11.403000 -CVE-2021-43412,0,1,fbb808bcf7e932347c8568faf63224380d0a57296dfebd6e39c681016b012525,2024-11-21T06:29:11.550000 -CVE-2021-43413,0,1,d71af72069821ac5c7f0771049ae0fb74e9af4e46d5827fd05a3ebe06cd44857,2024-11-21T06:29:11.697000 -CVE-2021-43414,0,1,1b8d53e2de0eff13262a55c41b4113e175501352e5c7e0e15d3b68f1c62376f1,2024-11-21T06:29:11.850000 -CVE-2021-43415,0,1,ce2230af3571d1d61d03e6ea03f867abc619497698733444f8ce5d13ebc53cd4,2024-11-21T06:29:11.990000 +CVE-2021-43410,0,0,031c194d5d92b9ae94d408552470e23488fa46111512e180efad50ac2ad3f28f,2024-11-21T06:29:11.283000 +CVE-2021-43411,0,0,2eeb8cffa3aa5f6b8037a88c1ddd3c2575fdc3041664a926579268cae766b46a,2024-11-21T06:29:11.403000 +CVE-2021-43412,0,0,fbb808bcf7e932347c8568faf63224380d0a57296dfebd6e39c681016b012525,2024-11-21T06:29:11.550000 +CVE-2021-43413,0,0,d71af72069821ac5c7f0771049ae0fb74e9af4e46d5827fd05a3ebe06cd44857,2024-11-21T06:29:11.697000 +CVE-2021-43414,0,0,1b8d53e2de0eff13262a55c41b4113e175501352e5c7e0e15d3b68f1c62376f1,2024-11-21T06:29:11.850000 +CVE-2021-43415,0,0,ce2230af3571d1d61d03e6ea03f867abc619497698733444f8ce5d13ebc53cd4,2024-11-21T06:29:11.990000 CVE-2021-43419,0,0,d504ab8d0bd90599f85c5002624b756e1989180f52724839158341d7ba70df2c,2024-09-05T14:35:00.810000 CVE-2021-4342,0,0,eb220707e5b4c23c1981453f4b46e19824a6936b9c596d62f035ae22dd422837,2023-11-07T03:40:44.530000 -CVE-2021-43420,0,1,64aeb4b03db71be68fb56b0684c605a787e3b1cada1117c7eb63196d1387f78e,2024-11-21T06:29:12.390000 -CVE-2021-43421,0,1,98ad510d018f813a127cbe5ec4de223a9c7ec427987305224ac141e1b9edc7ba,2024-11-21T06:29:12.537000 -CVE-2021-43429,0,1,0b7f3d63cc6b2fe75bf139b37ed37b15457ca6223546c6ecef990f34875e9578,2024-11-21T06:29:12.690000 +CVE-2021-43420,0,0,64aeb4b03db71be68fb56b0684c605a787e3b1cada1117c7eb63196d1387f78e,2024-11-21T06:29:12.390000 +CVE-2021-43421,0,0,98ad510d018f813a127cbe5ec4de223a9c7ec427987305224ac141e1b9edc7ba,2024-11-21T06:29:12.537000 +CVE-2021-43429,0,0,0b7f3d63cc6b2fe75bf139b37ed37b15457ca6223546c6ecef990f34875e9578,2024-11-21T06:29:12.690000 CVE-2021-4343,0,0,36f852ff9d32d5479e9e6b52c23b1adbcae56da7ab19acb1e8d20402b689f6e9,2023-11-07T03:40:44.620000 -CVE-2021-43430,0,1,ab8c08ea8b600b3f12c62c690204ebda30ebed50982bfa21d5c1c43f50bdb488,2024-11-21T06:29:12.840000 -CVE-2021-43432,0,1,7bfd523901cc76b980d55b26c8111eb6e44ada9541841e95dfce636932b64777,2024-11-21T06:29:12.980000 -CVE-2021-43436,0,1,c951cd11e735de0f3613baf560d842573e9323e9198e0f6df51d773e39cf4661,2024-11-21T06:29:13.130000 -CVE-2021-43437,0,1,44a5d2390e60b64dbea2396358c0aba1f2b710a82b1122238c9491430d4535b5,2024-11-21T06:29:13.277000 -CVE-2021-43438,0,1,3386ac022458d9002a1f024ee3c387e4be9f120ffa5d0b39fe3ef860942c6080,2024-11-21T06:29:13.423000 -CVE-2021-43439,0,1,15bcae486b4eeee6df65a62b30eeb31e37149f1b70da3ab4a2aa4728ce7572aa,2024-11-21T06:29:13.570000 +CVE-2021-43430,0,0,ab8c08ea8b600b3f12c62c690204ebda30ebed50982bfa21d5c1c43f50bdb488,2024-11-21T06:29:12.840000 +CVE-2021-43432,0,0,7bfd523901cc76b980d55b26c8111eb6e44ada9541841e95dfce636932b64777,2024-11-21T06:29:12.980000 +CVE-2021-43436,0,0,c951cd11e735de0f3613baf560d842573e9323e9198e0f6df51d773e39cf4661,2024-11-21T06:29:13.130000 +CVE-2021-43437,0,0,44a5d2390e60b64dbea2396358c0aba1f2b710a82b1122238c9491430d4535b5,2024-11-21T06:29:13.277000 +CVE-2021-43438,0,0,3386ac022458d9002a1f024ee3c387e4be9f120ffa5d0b39fe3ef860942c6080,2024-11-21T06:29:13.423000 +CVE-2021-43439,0,0,15bcae486b4eeee6df65a62b30eeb31e37149f1b70da3ab4a2aa4728ce7572aa,2024-11-21T06:29:13.570000 CVE-2021-4344,0,0,9e0481e4358721137e45babe5d5930d6b15e852e27164bc3492712d4f3d1f15e,2023-11-07T03:40:44.737000 -CVE-2021-43440,0,1,fb407ff0a65ec49bf75251336fffce0c1b98d12a014165dac2393226904d4522,2024-11-21T06:29:13.710000 -CVE-2021-43441,0,1,f2f516380de6ac02643414ead1cbcc4c66835a198621268530adb76c895a4308,2024-11-21T06:29:13.847000 -CVE-2021-43442,0,1,4c3c18dc90b028e90fb63e2272b4fac05f383dd43af4f0dd59a055f1170f93b8,2024-11-21T06:29:13.983000 +CVE-2021-43440,0,0,fb407ff0a65ec49bf75251336fffce0c1b98d12a014165dac2393226904d4522,2024-11-21T06:29:13.710000 +CVE-2021-43441,0,0,f2f516380de6ac02643414ead1cbcc4c66835a198621268530adb76c895a4308,2024-11-21T06:29:13.847000 +CVE-2021-43442,0,0,4c3c18dc90b028e90fb63e2272b4fac05f383dd43af4f0dd59a055f1170f93b8,2024-11-21T06:29:13.983000 CVE-2021-43444,0,0,35893cc1cfc178fcbab12fb4f0a789b9b5b6c8df8c6632e2fa8dc52ca566a528,2023-01-31T15:10:23.390000 CVE-2021-43445,0,0,a91439488db78ab5db88282ae3c7c159068dfff3130bc496acda2f913764e6af,2023-01-31T15:07:24.787000 CVE-2021-43446,0,0,e70256928637ad8a361c1f64ecbaf6a1c04acd1db6343c786325f613a5418da1,2023-01-31T15:44:42.573000 @@ -184623,335 +184629,335 @@ CVE-2021-43447,0,0,4187503f17e0a347a2e19abcb71555d963a616e99d825b2b222ffd7d539cc CVE-2021-43448,0,0,d3ba9e2d13af466ad4ee1e65af25251a5f0dab3a2b313bc556293b34e202cf1c,2023-01-31T20:00:25.840000 CVE-2021-43449,0,0,291e116cf7520e254c5f1aef01f4590a9f90e4d692fa9f8522f931b9efe53c4d,2023-01-31T13:49:25.430000 CVE-2021-4345,0,0,2e83aecad7e9e4ea929e554133d3fc5ab07f84f94e613462bd8754eda9bcba59,2023-11-07T03:40:44.877000 -CVE-2021-43451,0,1,412c4c7731f5084eab9206709fbe82aa12107a208f419193dd9945f6b636aaaa,2024-11-21T06:29:15.007000 -CVE-2021-43453,0,1,067480ddf616ea40e833338be4c63baa1515a6a734716543c5ecd5fe30813211,2024-11-21T06:29:15.167000 -CVE-2021-43454,0,1,ab22a2e0a22b8ad0ac53ec4ba4e5e172bf4fc42756e81624d0b23e538b4c2705,2024-11-21T06:29:15.317000 -CVE-2021-43455,0,1,36f814585d4de198c70075d40d979d063146eeb377d0faab1d9d82f28aac6599,2024-11-21T06:29:15.477000 -CVE-2021-43456,0,1,ca8ee2f5fe3773efaed35ab9ccfa57b071f861c92c656b5cb21ec10debbaacff,2024-11-21T06:29:15.653000 -CVE-2021-43457,0,1,1dd43150ceb60627be521bfad6895a440fad114664e0dbbf7477c44d9b7a83b1,2024-11-21T06:29:15.830000 -CVE-2021-43458,0,1,2dc1e8cb1bc271a0c7e135acb9ae9077ddb8b1539395c092f7ccc74c09bdd912,2024-11-21T06:29:15.977000 -CVE-2021-43459,0,1,abe9c28f0db5b48a270179ee77234a8b95a6192ce3ea3ebcff1baeb51427f9da,2024-11-21T06:29:16.130000 +CVE-2021-43451,0,0,412c4c7731f5084eab9206709fbe82aa12107a208f419193dd9945f6b636aaaa,2024-11-21T06:29:15.007000 +CVE-2021-43453,0,0,067480ddf616ea40e833338be4c63baa1515a6a734716543c5ecd5fe30813211,2024-11-21T06:29:15.167000 +CVE-2021-43454,0,0,ab22a2e0a22b8ad0ac53ec4ba4e5e172bf4fc42756e81624d0b23e538b4c2705,2024-11-21T06:29:15.317000 +CVE-2021-43455,0,0,36f814585d4de198c70075d40d979d063146eeb377d0faab1d9d82f28aac6599,2024-11-21T06:29:15.477000 +CVE-2021-43456,0,0,ca8ee2f5fe3773efaed35ab9ccfa57b071f861c92c656b5cb21ec10debbaacff,2024-11-21T06:29:15.653000 +CVE-2021-43457,0,0,1dd43150ceb60627be521bfad6895a440fad114664e0dbbf7477c44d9b7a83b1,2024-11-21T06:29:15.830000 +CVE-2021-43458,0,0,2dc1e8cb1bc271a0c7e135acb9ae9077ddb8b1539395c092f7ccc74c09bdd912,2024-11-21T06:29:15.977000 +CVE-2021-43459,0,0,abe9c28f0db5b48a270179ee77234a8b95a6192ce3ea3ebcff1baeb51427f9da,2024-11-21T06:29:16.130000 CVE-2021-4346,0,0,3a7cb204fb741dc27db8d637594d14d3178cd12d1f0bfaa969ecaee46dd5fac4,2023-11-07T03:40:45.007000 -CVE-2021-43460,0,1,cb8e96f4ba70d33f753df25d3a8a2a9a0704b3af32a2db0e2c4d865fca72bd9e,2024-11-21T06:29:16.287000 -CVE-2021-43461,0,1,e63ad0dd12d7772bc6a1f266e315cc3f16fee9af189a99b3e52d7e4b18bb08ef,2024-11-21T06:29:16.443000 -CVE-2021-43462,0,1,365d38e871390de9dd891e2214a44d08e0e91607f07300772b03542af40be726,2024-11-21T06:29:16.607000 -CVE-2021-43463,0,1,21129e2b4d1d4467606be266918e2491e72d670e9d410e8ec30826072aa13e90,2024-11-21T06:29:16.770000 -CVE-2021-43464,0,1,52e64f498091add2f1c0298e3abe5aa27cc4c1c2bc7b6f53d00277c57d65afd5,2024-11-21T06:29:16.933000 -CVE-2021-43466,0,1,5a361286b32cbbb8cca192c88e79d4c0b36007750e6184ca2ba7f16dc4a483b7,2024-11-21T06:29:17.087000 -CVE-2021-43469,0,1,e90437d39377f4a82a7ca31847ce3a7b41bcd369e0fd6ec7b381d1cccdd178d9,2024-11-21T06:29:17.250000 +CVE-2021-43460,0,0,cb8e96f4ba70d33f753df25d3a8a2a9a0704b3af32a2db0e2c4d865fca72bd9e,2024-11-21T06:29:16.287000 +CVE-2021-43461,0,0,e63ad0dd12d7772bc6a1f266e315cc3f16fee9af189a99b3e52d7e4b18bb08ef,2024-11-21T06:29:16.443000 +CVE-2021-43462,0,0,365d38e871390de9dd891e2214a44d08e0e91607f07300772b03542af40be726,2024-11-21T06:29:16.607000 +CVE-2021-43463,0,0,21129e2b4d1d4467606be266918e2491e72d670e9d410e8ec30826072aa13e90,2024-11-21T06:29:16.770000 +CVE-2021-43464,0,0,52e64f498091add2f1c0298e3abe5aa27cc4c1c2bc7b6f53d00277c57d65afd5,2024-11-21T06:29:16.933000 +CVE-2021-43466,0,0,5a361286b32cbbb8cca192c88e79d4c0b36007750e6184ca2ba7f16dc4a483b7,2024-11-21T06:29:17.087000 +CVE-2021-43469,0,0,e90437d39377f4a82a7ca31847ce3a7b41bcd369e0fd6ec7b381d1cccdd178d9,2024-11-21T06:29:17.250000 CVE-2021-4347,0,0,4d4d23d05753e2cf3adf4dcd3e9c3f90ec613d0983fa65c074c42feb4d2ba9ef,2023-11-07T03:40:45.127000 -CVE-2021-43471,0,1,5f6345f8b1e4c85ada05de0a16087ced1c55dac41587605f5a1bc9de2efd8ee1,2024-11-21T06:29:17.400000 -CVE-2021-43474,0,1,65cfb4bd2165951e784962d89644aa9d6e3f7505a2dcd514f529fffb89595252,2024-11-21T06:29:17.553000 -CVE-2021-43478,0,1,917c8284782b00b5e35822736984e79171639e96c5ab0336e1825e368cf1ac68,2024-11-21T06:29:17.720000 -CVE-2021-43479,0,1,d599869f754d02a07e68c34713794a8ba047404ac0efd1dcd97d58064273154a,2024-11-21T06:29:17.873000 +CVE-2021-43471,0,0,5f6345f8b1e4c85ada05de0a16087ced1c55dac41587605f5a1bc9de2efd8ee1,2024-11-21T06:29:17.400000 +CVE-2021-43474,0,0,65cfb4bd2165951e784962d89644aa9d6e3f7505a2dcd514f529fffb89595252,2024-11-21T06:29:17.553000 +CVE-2021-43478,0,0,917c8284782b00b5e35822736984e79171639e96c5ab0336e1825e368cf1ac68,2024-11-21T06:29:17.720000 +CVE-2021-43479,0,0,d599869f754d02a07e68c34713794a8ba047404ac0efd1dcd97d58064273154a,2024-11-21T06:29:17.873000 CVE-2021-4348,0,0,b29e46c567769375409c6a89610f6381f7cd1c559e5e5b233181d57c8b6741f0,2023-11-07T03:40:45.253000 -CVE-2021-43481,0,1,0130a9e50bd393ddd6c5596e5705805dc6f2db4518f29b4f3289059e1fca453d,2024-11-21T06:29:18.060000 -CVE-2021-43483,0,1,cbebbaa8582efcee4b9e6a793fe6cb5e495b4737842b7361ad574d98cb300aeb,2024-11-21T06:29:18.233000 -CVE-2021-43484,0,1,fa2c136ba2d0646e61e1337e99744cc7ead3d4078af2d23b542e61bc17da80ff,2024-11-21T06:29:18.390000 +CVE-2021-43481,0,0,0130a9e50bd393ddd6c5596e5705805dc6f2db4518f29b4f3289059e1fca453d,2024-11-21T06:29:18.060000 +CVE-2021-43483,0,0,cbebbaa8582efcee4b9e6a793fe6cb5e495b4737842b7361ad574d98cb300aeb,2024-11-21T06:29:18.233000 +CVE-2021-43484,0,0,fa2c136ba2d0646e61e1337e99744cc7ead3d4078af2d23b542e61bc17da80ff,2024-11-21T06:29:18.390000 CVE-2021-4349,0,0,eace821a4f06603f7441645bbfac456eddf403aa0dd1868d3e5169dd9dfb3d34,2023-11-07T03:40:45.377000 -CVE-2021-43492,0,1,086b239a27a9bd70d83e8212a7cac98b011bd1653a1457790f544117c71a4628,2024-11-21T06:29:18.550000 -CVE-2021-43493,0,1,e1245d126778cb70d934e307c4f26488adc0050f538b6dd355bde847ae9c6900,2024-11-21T06:29:18.710000 -CVE-2021-43494,0,1,747f5dfb22243e1d7b6713239e7e0df6e8664c1b4e128b8f6b3124ce8c9571c0,2024-11-21T06:29:18.863000 -CVE-2021-43495,0,1,ad6fc1b4673854ea49777dbd1ceb7320d1698f5311646bec89f8a8bac4893e89,2024-11-21T06:29:19.040000 -CVE-2021-43496,0,1,4b8d1269e5faab7db12570bde5e8b3c67fd6bfa738dedee0b9d5d18f265971d7,2024-11-21T06:29:19.207000 -CVE-2021-43498,0,1,314cdfb2a4e36a725fb5002cb3fe0a1622a192bb17d209bea1e034a488fe6153,2024-11-21T06:29:19.367000 +CVE-2021-43492,0,0,086b239a27a9bd70d83e8212a7cac98b011bd1653a1457790f544117c71a4628,2024-11-21T06:29:18.550000 +CVE-2021-43493,0,0,e1245d126778cb70d934e307c4f26488adc0050f538b6dd355bde847ae9c6900,2024-11-21T06:29:18.710000 +CVE-2021-43494,0,0,747f5dfb22243e1d7b6713239e7e0df6e8664c1b4e128b8f6b3124ce8c9571c0,2024-11-21T06:29:18.863000 +CVE-2021-43495,0,0,ad6fc1b4673854ea49777dbd1ceb7320d1698f5311646bec89f8a8bac4893e89,2024-11-21T06:29:19.040000 +CVE-2021-43496,0,0,4b8d1269e5faab7db12570bde5e8b3c67fd6bfa738dedee0b9d5d18f265971d7,2024-11-21T06:29:19.207000 +CVE-2021-43498,0,0,314cdfb2a4e36a725fb5002cb3fe0a1622a192bb17d209bea1e034a488fe6153,2024-11-21T06:29:19.367000 CVE-2021-4350,0,0,97e3c7296aab3ea5984292b973c234d5474604b95ba1c6107dffbc9192c83b3d,2023-11-07T03:40:45.497000 CVE-2021-43503,0,0,24c475a1e23e3682054f54a03ce1719258a824eacdec65a1790215140240255f,2023-11-07T03:39:22.220000 -CVE-2021-43505,0,1,860482d5b3a2c96df30e735feb0a8a90801e4f0eee0a6962f80f5c274270f351,2024-11-21T06:29:19.550000 -CVE-2021-43506,0,1,98a6ccb9486031389c35bfe3b0463b8b64ec32026b95924198b9c66dc2ae159e,2024-11-21T06:29:19.700000 -CVE-2021-43509,0,1,76506ada00bebc700c05ce7ab2da4f50b671b09ed708c24e6f99a48afcfc59e4,2024-11-21T06:29:19.857000 +CVE-2021-43505,0,0,860482d5b3a2c96df30e735feb0a8a90801e4f0eee0a6962f80f5c274270f351,2024-11-21T06:29:19.550000 +CVE-2021-43506,0,0,98a6ccb9486031389c35bfe3b0463b8b64ec32026b95924198b9c66dc2ae159e,2024-11-21T06:29:19.700000 +CVE-2021-43509,0,0,76506ada00bebc700c05ce7ab2da4f50b671b09ed708c24e6f99a48afcfc59e4,2024-11-21T06:29:19.857000 CVE-2021-4351,0,0,ded0691dfda06fba5c5b719d59e7d91aee8535ef4636106bdcdc0ec496cdc2aa,2023-11-07T03:40:45.630000 -CVE-2021-43510,0,1,1a245c0e1b3d4ba073efa8746ad43ba17868af125c881754fe5870e499a963fd,2024-11-21T06:29:20.010000 -CVE-2021-43512,0,1,c6e9abaf14454c0d7ac38e1623aa45b499041f7c77752c72b640437c48859ef4,2024-11-21T06:29:20.157000 -CVE-2021-43515,0,1,29a39bd6cf10b48a243cd24dfc988b7972cc2094709814357a2d46e14dbab5d6,2024-11-21T06:29:20.310000 -CVE-2021-43517,0,1,6893478d9ddc5ac4d79f63ebcbccd04651d14cb1f893d6256d210c2951e706ab,2024-11-21T06:29:20.477000 -CVE-2021-43518,0,1,6a813e4aa26f57bf4b9eba9405494f88afbc54491d46b9ffa4637ed18a358632,2024-11-21T06:29:20.643000 -CVE-2021-43519,0,1,0e5490f4e1231a8c34a102eab182f1f2c5f1313040737c4e7d773de5fccf0a26,2024-11-21T06:29:20.817000 +CVE-2021-43510,0,0,1a245c0e1b3d4ba073efa8746ad43ba17868af125c881754fe5870e499a963fd,2024-11-21T06:29:20.010000 +CVE-2021-43512,0,0,c6e9abaf14454c0d7ac38e1623aa45b499041f7c77752c72b640437c48859ef4,2024-11-21T06:29:20.157000 +CVE-2021-43515,0,0,29a39bd6cf10b48a243cd24dfc988b7972cc2094709814357a2d46e14dbab5d6,2024-11-21T06:29:20.310000 +CVE-2021-43517,0,0,6893478d9ddc5ac4d79f63ebcbccd04651d14cb1f893d6256d210c2951e706ab,2024-11-21T06:29:20.477000 +CVE-2021-43518,0,0,6a813e4aa26f57bf4b9eba9405494f88afbc54491d46b9ffa4637ed18a358632,2024-11-21T06:29:20.643000 +CVE-2021-43519,0,0,0e5490f4e1231a8c34a102eab182f1f2c5f1313040737c4e7d773de5fccf0a26,2024-11-21T06:29:20.817000 CVE-2021-4352,0,0,24d59b49bfe69474aa430e33b8d4b6bfb504f3566dd38b9b81ace621a9f860b2,2023-11-07T03:40:45.760000 -CVE-2021-43521,0,1,0763af0b5adf62ba57980fe75807683032242b3cdde2a018da1b38b2ed59bf79,2024-11-21T06:29:20.987000 -CVE-2021-43522,0,1,6bd54e31c909559fbfe655f4cf154a6d69e1830e8e5cf20355b52324e1f40f58,2024-11-21T06:29:21.150000 -CVE-2021-43523,0,1,dbc726a0f412213215d0e98f4f654f0f29215236fdb1a849b87b2243172f78a0,2024-11-21T06:29:21.310000 -CVE-2021-43527,0,1,b119826372b12c8ffd387e3359490060c491dbdb5a6bd69d0bb68f01aacbdb6f,2024-11-21T06:29:21.467000 -CVE-2021-43528,0,1,2524d7f884f9dc70b938bf08a914bea713da7aeccf7042e2bf338022c764d2d7,2024-11-21T06:29:21.643000 +CVE-2021-43521,0,0,0763af0b5adf62ba57980fe75807683032242b3cdde2a018da1b38b2ed59bf79,2024-11-21T06:29:20.987000 +CVE-2021-43522,0,0,6bd54e31c909559fbfe655f4cf154a6d69e1830e8e5cf20355b52324e1f40f58,2024-11-21T06:29:21.150000 +CVE-2021-43523,0,0,dbc726a0f412213215d0e98f4f654f0f29215236fdb1a849b87b2243172f78a0,2024-11-21T06:29:21.310000 +CVE-2021-43527,0,0,b119826372b12c8ffd387e3359490060c491dbdb5a6bd69d0bb68f01aacbdb6f,2024-11-21T06:29:21.467000 +CVE-2021-43528,0,0,2524d7f884f9dc70b938bf08a914bea713da7aeccf7042e2bf338022c764d2d7,2024-11-21T06:29:21.643000 CVE-2021-43529,0,0,e69448c1773fc0258d4b24bd361accced03a8d477c258a31ec1c28a7d47c9344,2023-02-28T13:55:26.027000 CVE-2021-4353,0,0,f8ba91870d467a8752bc00824f51384325cc2f339867ca8b53470a069b4c4b65,2023-11-07T03:40:45.883000 -CVE-2021-43530,0,1,54de44da3fbfd3160efd60cae29b9f51ace1176f86acc636fb16c55be48c1fee,2024-11-21T06:29:21.920000 -CVE-2021-43531,0,1,e23f242542f2106bb2edc79a0be9da211757845a3565fb153f05c6ffb2c6c381,2024-11-21T06:29:22.047000 -CVE-2021-43532,0,1,3c3275c74d1a09787c02cda26529f3d26997d413929e4fc01b29c49a55822486,2024-11-21T06:29:22.170000 -CVE-2021-43533,0,1,1efb8d1f25e8ac98685500c3dfaabe2e1e74ef767ebe920aff32234928c38408,2024-11-21T06:29:22.290000 -CVE-2021-43534,0,1,68053931787e74244fd0a894a882e5c5b9fd9f8199174c4cf125349ab7dcf05d,2024-11-21T06:29:22.413000 -CVE-2021-43535,0,1,fc315b4139b89e499ebc924d32109e31b15d134323de37ce64cae91bef643827,2024-11-21T06:29:22.570000 -CVE-2021-43536,0,1,9bbec14fba3bad0c5f45a5f0bb9cf2fbb03a452236918286252a5943773046a0,2024-11-21T06:29:22.713000 -CVE-2021-43537,0,1,893de637d3e46fc89c4f056d4d2947d37aeae2f7b17acb599ddd6a62c7380574,2024-11-21T06:29:22.870000 -CVE-2021-43538,0,1,8df2e997cc87e3144bc55ce7804d044e2c7c2376ca374dd401e3dd25b0428c9c,2024-11-21T06:29:23.020000 -CVE-2021-43539,0,1,5e3f01e75456455c922d7e8f18567fcefe845531e3c6e746d50e9992c7f699bb,2024-11-21T06:29:23.167000 +CVE-2021-43530,0,0,54de44da3fbfd3160efd60cae29b9f51ace1176f86acc636fb16c55be48c1fee,2024-11-21T06:29:21.920000 +CVE-2021-43531,0,0,e23f242542f2106bb2edc79a0be9da211757845a3565fb153f05c6ffb2c6c381,2024-11-21T06:29:22.047000 +CVE-2021-43532,0,0,3c3275c74d1a09787c02cda26529f3d26997d413929e4fc01b29c49a55822486,2024-11-21T06:29:22.170000 +CVE-2021-43533,0,0,1efb8d1f25e8ac98685500c3dfaabe2e1e74ef767ebe920aff32234928c38408,2024-11-21T06:29:22.290000 +CVE-2021-43534,0,0,68053931787e74244fd0a894a882e5c5b9fd9f8199174c4cf125349ab7dcf05d,2024-11-21T06:29:22.413000 +CVE-2021-43535,0,0,fc315b4139b89e499ebc924d32109e31b15d134323de37ce64cae91bef643827,2024-11-21T06:29:22.570000 +CVE-2021-43536,0,0,9bbec14fba3bad0c5f45a5f0bb9cf2fbb03a452236918286252a5943773046a0,2024-11-21T06:29:22.713000 +CVE-2021-43537,0,0,893de637d3e46fc89c4f056d4d2947d37aeae2f7b17acb599ddd6a62c7380574,2024-11-21T06:29:22.870000 +CVE-2021-43538,0,0,8df2e997cc87e3144bc55ce7804d044e2c7c2376ca374dd401e3dd25b0428c9c,2024-11-21T06:29:23.020000 +CVE-2021-43539,0,0,5e3f01e75456455c922d7e8f18567fcefe845531e3c6e746d50e9992c7f699bb,2024-11-21T06:29:23.167000 CVE-2021-4354,0,0,2e73574a7d48c7380c0e7a7ed526d4990d0a64ea9cbbb7b0627f151f57b8b303,2023-11-07T03:40:46.010000 -CVE-2021-43540,0,1,9fa96500b6405242517469e60fd1d7db5ea04938f0660b4fc8bade62070766a9,2024-11-21T06:29:23.320000 -CVE-2021-43541,0,1,1c7bf259f81df491bb936e62b09c588e2eb10367c3b65fbdfb6ae2983b5d302d,2024-11-21T06:29:23.450000 -CVE-2021-43542,0,1,acace894851e413f385cb3d5b839cd10ff2c04a2f0ce81a2946767b7c0f12093,2024-11-21T06:29:23.613000 -CVE-2021-43543,0,1,0235c788b2b900d7cf77826abcc37ae34150a6b809a277be9bc58f0b4a7c68cd,2024-11-21T06:29:23.773000 -CVE-2021-43544,0,1,cad049ad03448373e2ef644849d9392f2e3b5910313c503fdf2629c24cfa0406,2024-11-21T06:29:23.937000 -CVE-2021-43545,0,1,1d3676c5fa18da791e8c40624c8225054ba8c6c1fec9863adf41bd3d4125d64a,2024-11-21T06:29:24.070000 -CVE-2021-43546,0,1,6ae98cfc9527cbeb0dccc179b8720ec5c36df08734a8736a49b8be6e266032fc,2024-11-21T06:29:24.237000 -CVE-2021-43547,0,1,0bbe2ab3713dc20546d0bfd682c1712c313ec109799bd10a3781c5e9816dfc9f,2024-11-21T06:29:24.410000 -CVE-2021-43548,0,1,fc3b37020242f29c8ca8747cbcb3c050ba0c4753967d0f82f9272637ee645e29,2024-11-21T06:29:24.557000 -CVE-2021-43549,0,1,b858c446b68c77e515dfbb2c5e2d90405db6b4e4e6c52294e50f3079b7321958,2024-11-21T06:29:24.693000 +CVE-2021-43540,0,0,9fa96500b6405242517469e60fd1d7db5ea04938f0660b4fc8bade62070766a9,2024-11-21T06:29:23.320000 +CVE-2021-43541,0,0,1c7bf259f81df491bb936e62b09c588e2eb10367c3b65fbdfb6ae2983b5d302d,2024-11-21T06:29:23.450000 +CVE-2021-43542,0,0,acace894851e413f385cb3d5b839cd10ff2c04a2f0ce81a2946767b7c0f12093,2024-11-21T06:29:23.613000 +CVE-2021-43543,0,0,0235c788b2b900d7cf77826abcc37ae34150a6b809a277be9bc58f0b4a7c68cd,2024-11-21T06:29:23.773000 +CVE-2021-43544,0,0,cad049ad03448373e2ef644849d9392f2e3b5910313c503fdf2629c24cfa0406,2024-11-21T06:29:23.937000 +CVE-2021-43545,0,0,1d3676c5fa18da791e8c40624c8225054ba8c6c1fec9863adf41bd3d4125d64a,2024-11-21T06:29:24.070000 +CVE-2021-43546,0,0,6ae98cfc9527cbeb0dccc179b8720ec5c36df08734a8736a49b8be6e266032fc,2024-11-21T06:29:24.237000 +CVE-2021-43547,0,0,0bbe2ab3713dc20546d0bfd682c1712c313ec109799bd10a3781c5e9816dfc9f,2024-11-21T06:29:24.410000 +CVE-2021-43548,0,0,fc3b37020242f29c8ca8747cbcb3c050ba0c4753967d0f82f9272637ee645e29,2024-11-21T06:29:24.557000 +CVE-2021-43549,0,0,b858c446b68c77e515dfbb2c5e2d90405db6b4e4e6c52294e50f3079b7321958,2024-11-21T06:29:24.693000 CVE-2021-4355,0,0,b6e049f1c68573563bbd87f1752313442b22b5cb08916fcc620e86934da451ed,2023-11-07T03:40:46.130000 -CVE-2021-43550,0,1,38c840b0a3e3e89200540d7a0fff0c2390f65e120dc390ff405276852fd35667,2024-11-21T06:29:24.837000 -CVE-2021-43551,0,1,91477cf9ed96e004cdc5d5aea7132df8dbf2949378c7bbe76154dac2b8d42c56,2024-11-21T06:29:24.990000 -CVE-2021-43552,0,1,720fe39cf087c4ab0ba69270d12111b407aee46a7938202e7f3f40f07b6624d9,2024-11-21T06:29:25.140000 -CVE-2021-43553,0,1,0518e10c8051868d7e3380a111e934fad692ede635f269b4361742d6efa65643,2024-11-21T06:29:25.290000 -CVE-2021-43554,0,1,be9213282abd3ce361c4489ccc34b83e6a0a402fca1f32dc4dee32edea499aa2,2024-11-21T06:29:25.440000 -CVE-2021-43555,0,1,859b0bfec500348783df8a636d39812f92bc3ecdd8f6732f5c639a8bf1351a1c,2024-11-21T06:29:25.587000 -CVE-2021-43556,0,1,5230b76560dd53a9a7a3d3d55e2277f8e5d9cbf0171b0d4cfc819c3269512265,2024-11-21T06:29:25.730000 -CVE-2021-43557,0,1,8c6214d228072373b5045ac9ef2895002060a90a9ea2236ae8e63e615c4899d2,2024-11-21T06:29:25.887000 -CVE-2021-43558,0,1,7fa1d09f0a97935afcc3282ecaa0bd710992b77c0af93e9d54097e5fbb34a56c,2024-11-21T06:29:26.040000 -CVE-2021-43559,0,1,08ddaa12d759aa93a4b53b698b902b89f99606762c9cbe2de549b49981d43dce,2024-11-21T06:29:26.177000 +CVE-2021-43550,0,0,38c840b0a3e3e89200540d7a0fff0c2390f65e120dc390ff405276852fd35667,2024-11-21T06:29:24.837000 +CVE-2021-43551,0,0,91477cf9ed96e004cdc5d5aea7132df8dbf2949378c7bbe76154dac2b8d42c56,2024-11-21T06:29:24.990000 +CVE-2021-43552,0,0,720fe39cf087c4ab0ba69270d12111b407aee46a7938202e7f3f40f07b6624d9,2024-11-21T06:29:25.140000 +CVE-2021-43553,0,0,0518e10c8051868d7e3380a111e934fad692ede635f269b4361742d6efa65643,2024-11-21T06:29:25.290000 +CVE-2021-43554,0,0,be9213282abd3ce361c4489ccc34b83e6a0a402fca1f32dc4dee32edea499aa2,2024-11-21T06:29:25.440000 +CVE-2021-43555,0,0,859b0bfec500348783df8a636d39812f92bc3ecdd8f6732f5c639a8bf1351a1c,2024-11-21T06:29:25.587000 +CVE-2021-43556,0,0,5230b76560dd53a9a7a3d3d55e2277f8e5d9cbf0171b0d4cfc819c3269512265,2024-11-21T06:29:25.730000 +CVE-2021-43557,0,0,8c6214d228072373b5045ac9ef2895002060a90a9ea2236ae8e63e615c4899d2,2024-11-21T06:29:25.887000 +CVE-2021-43558,0,0,7fa1d09f0a97935afcc3282ecaa0bd710992b77c0af93e9d54097e5fbb34a56c,2024-11-21T06:29:26.040000 +CVE-2021-43559,0,0,08ddaa12d759aa93a4b53b698b902b89f99606762c9cbe2de549b49981d43dce,2024-11-21T06:29:26.177000 CVE-2021-4356,0,0,be75d1b75d77cec45b1d87efd0603b3cf654b59d813244134b74567b875f7888,2023-11-07T03:40:46.273000 -CVE-2021-43560,0,1,ed7d23f1ce41b808257be69e4074e3d17cc33a7cfb5d7cebf252d3bef0d500a6,2024-11-21T06:29:26.300000 -CVE-2021-43561,0,1,ca30051a2ee553ee68b5655720cf362d4fc43128230460d910064de1c24c0f59,2024-11-21T06:29:26.440000 -CVE-2021-43562,0,1,f85fed719d3fcea47effeae5d0b647e20a59978e9501042c4144b2dc503c69fb,2024-11-21T06:29:26.577000 -CVE-2021-43563,0,1,597b3db743f29e9f072db1517c629b0f78209bf4cdbb83d5f48f42e2a7266652,2024-11-21T06:29:26.720000 -CVE-2021-43564,0,1,74eceeb3b3ef93b38b4e85deccb7eb4abf2d6e01423c1507e6c8c3b5d9904e5b,2024-11-21T06:29:26.873000 +CVE-2021-43560,0,0,ed7d23f1ce41b808257be69e4074e3d17cc33a7cfb5d7cebf252d3bef0d500a6,2024-11-21T06:29:26.300000 +CVE-2021-43561,0,0,ca30051a2ee553ee68b5655720cf362d4fc43128230460d910064de1c24c0f59,2024-11-21T06:29:26.440000 +CVE-2021-43562,0,0,f85fed719d3fcea47effeae5d0b647e20a59978e9501042c4144b2dc503c69fb,2024-11-21T06:29:26.577000 +CVE-2021-43563,0,0,597b3db743f29e9f072db1517c629b0f78209bf4cdbb83d5f48f42e2a7266652,2024-11-21T06:29:26.720000 +CVE-2021-43564,0,0,74eceeb3b3ef93b38b4e85deccb7eb4abf2d6e01423c1507e6c8c3b5d9904e5b,2024-11-21T06:29:26.873000 CVE-2021-43565,0,0,22c9fbbb3f8d75ce0647c2d0c8c68c3f797d73f2abf31a9298391e9546f4ea74,2023-11-07T03:39:23.757000 -CVE-2021-43566,0,1,c541be068a18ffb1a20f318a3805a2d87cfd9e704651303d7eb5e61f6ce0d2c6,2024-11-21T06:29:27.177000 -CVE-2021-43568,0,1,aaabc3b9cdf601354d15eafff4d7f6d697aca7cb4149d0e140bda53c02c21b26,2024-11-21T06:29:27.340000 -CVE-2021-43569,0,1,6885a8f976803c1491a8b7d1f9043a6e6ae8c1b81680fb404001a09f9ea1387e,2024-11-21T06:29:27.490000 +CVE-2021-43566,0,0,c541be068a18ffb1a20f318a3805a2d87cfd9e704651303d7eb5e61f6ce0d2c6,2024-11-21T06:29:27.177000 +CVE-2021-43568,0,0,aaabc3b9cdf601354d15eafff4d7f6d697aca7cb4149d0e140bda53c02c21b26,2024-11-21T06:29:27.340000 +CVE-2021-43569,0,0,6885a8f976803c1491a8b7d1f9043a6e6ae8c1b81680fb404001a09f9ea1387e,2024-11-21T06:29:27.490000 CVE-2021-4357,0,0,977da8c399b0ab6713a9eff9efc7d60ec3846cb69f9b9dd927ca340d57e03fef,2023-11-07T03:40:46.407000 -CVE-2021-43570,0,1,e2c2eda8234c422b8b0c6b98ac4f4dbec72006340b4435177f49bd08c53919ff,2024-11-21T06:29:27.647000 -CVE-2021-43571,0,1,528030f3960f4acacb12bd8ca511dd0d6b7b119032e7eae0c17b6f3d2ea28ee7,2024-11-21T06:29:27.800000 -CVE-2021-43572,0,1,2da8383011a2896812f28af3e2b2f538718c26648186bbbfeedf0cc23a38da92,2024-11-21T06:29:27.950000 -CVE-2021-43573,0,1,f9958578d35647124ac16327efe44da2c86e5d8a913aae1c64cfd59b67f015be,2024-11-21T06:29:28.120000 -CVE-2021-43574,0,1,17b92025077e1837109a274a8687a7617c2f9e11c3bc8650cd71f072d52a3dca,2024-11-21T06:29:28.293000 -CVE-2021-43575,0,1,caa88267daa7f9fea15797fcf50982a31e9936b14750850ea91bbd9dbcc1949e,2024-11-21T06:29:28.457000 -CVE-2021-43576,0,1,a2c6b144f285cf7286f3fd15584ceea2f304ef58e3f0fb43bdc0c3b227b08af6,2024-11-21T06:29:28.607000 -CVE-2021-43577,0,1,7a8e5cb37c31989dab4c1359d14b355f592e986c907cec289c64a0a5ffc26739,2024-11-21T06:29:28.730000 -CVE-2021-43578,0,1,0530f7157c1814bcea06844718b73f15ed6acf48166af26f0a41d11acbeb0431,2024-11-21T06:29:28.853000 -CVE-2021-43579,0,1,c5d9e9e8125691481bedac559cc1fd962eba50924abba0e113baad23f2d92f1a,2024-11-21T06:29:28.970000 +CVE-2021-43570,0,0,e2c2eda8234c422b8b0c6b98ac4f4dbec72006340b4435177f49bd08c53919ff,2024-11-21T06:29:27.647000 +CVE-2021-43571,0,0,528030f3960f4acacb12bd8ca511dd0d6b7b119032e7eae0c17b6f3d2ea28ee7,2024-11-21T06:29:27.800000 +CVE-2021-43572,0,0,2da8383011a2896812f28af3e2b2f538718c26648186bbbfeedf0cc23a38da92,2024-11-21T06:29:27.950000 +CVE-2021-43573,0,0,f9958578d35647124ac16327efe44da2c86e5d8a913aae1c64cfd59b67f015be,2024-11-21T06:29:28.120000 +CVE-2021-43574,0,0,17b92025077e1837109a274a8687a7617c2f9e11c3bc8650cd71f072d52a3dca,2024-11-21T06:29:28.293000 +CVE-2021-43575,0,0,caa88267daa7f9fea15797fcf50982a31e9936b14750850ea91bbd9dbcc1949e,2024-11-21T06:29:28.457000 +CVE-2021-43576,0,0,a2c6b144f285cf7286f3fd15584ceea2f304ef58e3f0fb43bdc0c3b227b08af6,2024-11-21T06:29:28.607000 +CVE-2021-43577,0,0,7a8e5cb37c31989dab4c1359d14b355f592e986c907cec289c64a0a5ffc26739,2024-11-21T06:29:28.730000 +CVE-2021-43578,0,0,0530f7157c1814bcea06844718b73f15ed6acf48166af26f0a41d11acbeb0431,2024-11-21T06:29:28.853000 +CVE-2021-43579,0,0,c5d9e9e8125691481bedac559cc1fd962eba50924abba0e113baad23f2d92f1a,2024-11-21T06:29:28.970000 CVE-2021-4358,0,0,83bbe00f3da3cc975f2c5091b2e49474be648c1d99b6114c06231d5af3c40bd1,2023-11-07T03:40:46.530000 -CVE-2021-43581,0,1,4b19076f2383fd3e9a29d7664900ab5dea3fb763ae62bbdf812dba0d8d142d75,2024-11-21T06:29:29.140000 -CVE-2021-43582,0,1,c0b9931d143c9752ad15d9ccf037d2a09d7c5f39416160f9d4df89da0eaa181f,2024-11-21T06:29:29.293000 +CVE-2021-43581,0,0,4b19076f2383fd3e9a29d7664900ab5dea3fb763ae62bbdf812dba0d8d142d75,2024-11-21T06:29:29.140000 +CVE-2021-43582,0,0,c0b9931d143c9752ad15d9ccf037d2a09d7c5f39416160f9d4df89da0eaa181f,2024-11-21T06:29:29.293000 CVE-2021-43584,0,0,be52944ee5e357bc11e5a41af47bbd9b644d3a46a049264cdafbbd8850000e0e,2024-01-31T19:50:34.763000 -CVE-2021-43587,0,1,dbc95fa09a30b197645bd3604459e30a48bacf63c6e381045f46935a30d613a0,2024-11-21T06:29:29.623000 -CVE-2021-43588,0,1,7819e980622ef9712c25f53a0a205eef807169495fa3d69ee886a7a5e51a14a3,2024-11-21T06:29:29.767000 -CVE-2021-43589,0,1,cf27b3ae5fb03e323f5755c6db0e025e4afa03ab474222c3e67b3839fa463b42,2024-11-21T06:29:29.913000 +CVE-2021-43587,0,0,dbc95fa09a30b197645bd3604459e30a48bacf63c6e381045f46935a30d613a0,2024-11-21T06:29:29.623000 +CVE-2021-43588,0,0,7819e980622ef9712c25f53a0a205eef807169495fa3d69ee886a7a5e51a14a3,2024-11-21T06:29:29.767000 +CVE-2021-43589,0,0,cf27b3ae5fb03e323f5755c6db0e025e4afa03ab474222c3e67b3839fa463b42,2024-11-21T06:29:29.913000 CVE-2021-4359,0,0,e75d3981385d430dd728a479207bd4b3b21decb3d9a7ea78888b6611aaf56ff6,2023-11-07T03:40:46.653000 -CVE-2021-43590,0,1,58530d3706c3ce2f3abfb8278b4e2e1f5e555d34d5c7fc58ca6699e2e10bd61d,2024-11-21T06:29:30.060000 +CVE-2021-43590,0,0,58530d3706c3ce2f3abfb8278b4e2e1f5e555d34d5c7fc58ca6699e2e10bd61d,2024-11-21T06:29:30.060000 CVE-2021-4360,0,0,d8764c90b768b985f2429bb2ff53b40817f52264304b156934766c68d1f377a7,2023-11-07T03:40:46.777000 -CVE-2021-43608,0,1,2d1f120ee8de0661316ee2df1d0a13a4c9f6beeefaeb46bf5ba7de992aaa04dd,2024-11-21T06:29:30.203000 +CVE-2021-43608,0,0,2d1f120ee8de0661316ee2df1d0a13a4c9f6beeefaeb46bf5ba7de992aaa04dd,2024-11-21T06:29:30.203000 CVE-2021-43609,0,0,e3a7006708e17e1c337e2db3738601d48dfd093a92e0da6c5fd125dc60baaf01,2023-11-16T14:09:21.980000 CVE-2021-4361,0,0,41c0dffe5ca379abb36d3475c6260e6ed8ee41b492ef10174d9633e66e98c439,2023-11-07T03:40:46.903000 -CVE-2021-43610,0,1,8b95d5502d1e63a1e267935ff0d4d720c074c413eaaadf1abbd270be1fe2d9e6,2024-11-21T06:29:30.567000 -CVE-2021-43611,0,1,2b6e7084001f7745713de21cf5668f12aa4aba9822b7f4db1c9d6f4130383468,2024-11-21T06:29:30.727000 +CVE-2021-43610,0,0,8b95d5502d1e63a1e267935ff0d4d720c074c413eaaadf1abbd270be1fe2d9e6,2024-11-21T06:29:30.567000 +CVE-2021-43611,0,0,2b6e7084001f7745713de21cf5668f12aa4aba9822b7f4db1c9d6f4130383468,2024-11-21T06:29:30.727000 CVE-2021-43612,0,0,21905016968eace0405733836063a5e4c8c0b49b6fda46d75c7f707ff6074982,2023-11-07T03:39:24.113000 -CVE-2021-43615,0,1,4c355b48167b8f6b2fade762a4abdc5bc068cb0622a0fd21d2151278769893c7,2024-11-21T06:29:31.067000 -CVE-2021-43616,0,1,d4bf5ba58c4a24c8b83f4107fe0487c31789a1baf5c8281ab2e6d325d23b77ca,2024-11-21T06:29:31.227000 -CVE-2021-43617,0,1,2366596ecf425a0dfed68fc9e588e57eb049a26ed35a4a8a9acadda8cfeea502,2024-11-21T06:29:31.413000 -CVE-2021-43618,0,1,06018527945cc983f556135979d596f3457ed228a41712cf65de07d75626b2fe,2024-11-21T06:29:31.567000 -CVE-2021-43619,0,1,4156f6c42c8d1cb3ee98b322145a5e265c50604b2cb13d501a82906fc9d5c601,2024-11-21T06:29:31.750000 +CVE-2021-43615,0,0,4c355b48167b8f6b2fade762a4abdc5bc068cb0622a0fd21d2151278769893c7,2024-11-21T06:29:31.067000 +CVE-2021-43616,0,0,d4bf5ba58c4a24c8b83f4107fe0487c31789a1baf5c8281ab2e6d325d23b77ca,2024-11-21T06:29:31.227000 +CVE-2021-43617,0,0,2366596ecf425a0dfed68fc9e588e57eb049a26ed35a4a8a9acadda8cfeea502,2024-11-21T06:29:31.413000 +CVE-2021-43618,0,0,06018527945cc983f556135979d596f3457ed228a41712cf65de07d75626b2fe,2024-11-21T06:29:31.567000 +CVE-2021-43619,0,0,4156f6c42c8d1cb3ee98b322145a5e265c50604b2cb13d501a82906fc9d5c601,2024-11-21T06:29:31.750000 CVE-2021-4362,0,0,006f97f3d6f4b11f9ebebc60511a0dfcf1a61f34b2098c77a63c8460918e1726,2023-11-07T03:40:47.027000 -CVE-2021-43620,0,1,b609278a362da51925e8ed5a020b0ebd06eccbb3bcf169eaf002e6f805b524c1,2024-11-21T06:29:31.913000 -CVE-2021-43628,0,1,e5175a2926a983fba7f7ef384bfcc4bea1dd725f75865e8d15fd6e132f818958,2024-11-21T06:29:32.083000 -CVE-2021-43629,0,1,6e7445ddedd83f5c2f396b602cec5bf6a87eef8ef8c3723aa16d7ff823015ac8,2024-11-21T06:29:32.237000 +CVE-2021-43620,0,0,b609278a362da51925e8ed5a020b0ebd06eccbb3bcf169eaf002e6f805b524c1,2024-11-21T06:29:31.913000 +CVE-2021-43628,0,0,e5175a2926a983fba7f7ef384bfcc4bea1dd725f75865e8d15fd6e132f818958,2024-11-21T06:29:32.083000 +CVE-2021-43629,0,0,6e7445ddedd83f5c2f396b602cec5bf6a87eef8ef8c3723aa16d7ff823015ac8,2024-11-21T06:29:32.237000 CVE-2021-4363,0,0,9183bbfddc4feaff3e04e9f4777491a2c63a308a709c77616db90c39acff3986,2023-11-07T03:40:47.190000 -CVE-2021-43630,0,1,483e58ef8650b75affcd28e1140da64aec172e34a2b54d6c6886ace7e8519a65,2024-11-21T06:29:32.407000 -CVE-2021-43631,0,1,d9131ea381841b3faa77bc66aae811529fd9ced04db4116418691a051cae3779,2024-11-21T06:29:32.563000 -CVE-2021-43633,0,1,9e6fd83705cf651a258e07aa9b36c1d2eff4dc8e5e6a857b4a30be5eafa11ce3,2024-11-21T06:29:32.723000 -CVE-2021-43635,0,1,5555ab5641dc38f829d82d608e958e106655019ad63593107ebb99867d53ea2a,2024-11-21T06:29:32.877000 -CVE-2021-43636,0,1,120a0cadffb420a76b2dfb90e8afce4dd0213c56493968d646365f36f29351c2,2024-11-21T06:29:33.040000 -CVE-2021-43637,0,1,e6a65a558cb8decac2c34eb4e1e4f8f1e822a650dc62cc391b2d7d6e219b03d2,2024-11-21T06:29:33.210000 -CVE-2021-43638,0,1,8ba19b506375a7804c99ae7a9ac1c156bbdca4d8b0f5ec94d9c5a8f4bdc35705,2024-11-21T06:29:33.377000 +CVE-2021-43630,0,0,483e58ef8650b75affcd28e1140da64aec172e34a2b54d6c6886ace7e8519a65,2024-11-21T06:29:32.407000 +CVE-2021-43631,0,0,d9131ea381841b3faa77bc66aae811529fd9ced04db4116418691a051cae3779,2024-11-21T06:29:32.563000 +CVE-2021-43633,0,0,9e6fd83705cf651a258e07aa9b36c1d2eff4dc8e5e6a857b4a30be5eafa11ce3,2024-11-21T06:29:32.723000 +CVE-2021-43635,0,0,5555ab5641dc38f829d82d608e958e106655019ad63593107ebb99867d53ea2a,2024-11-21T06:29:32.877000 +CVE-2021-43636,0,0,120a0cadffb420a76b2dfb90e8afce4dd0213c56493968d646365f36f29351c2,2024-11-21T06:29:33.040000 +CVE-2021-43637,0,0,e6a65a558cb8decac2c34eb4e1e4f8f1e822a650dc62cc391b2d7d6e219b03d2,2024-11-21T06:29:33.210000 +CVE-2021-43638,0,0,8ba19b506375a7804c99ae7a9ac1c156bbdca4d8b0f5ec94d9c5a8f4bdc35705,2024-11-21T06:29:33.377000 CVE-2021-4364,0,0,1efb2ab1601b98fba479d7617921a79cc6fc5ed4081e5eaedacde8c1c4038adc,2023-11-07T03:40:47.313000 CVE-2021-4365,0,0,39875ba88fd7eec1f64292bb45967c9f1d192886e6e4cc415293b369cf6de551,2023-11-07T03:40:47.430000 -CVE-2021-43650,0,1,762392bfad2419673b0eeddb32e2042e57ad63f028f5d42d2dc752b0982d2e26,2024-11-21T06:29:33.540000 +CVE-2021-43650,0,0,762392bfad2419673b0eeddb32e2042e57ad63f028f5d42d2dc752b0982d2e26,2024-11-21T06:29:33.540000 CVE-2021-43657,0,0,b46d190c01ef29ffab3f3e56830dd7520bc582024f9a47fd8fa2f1daca67464c,2022-12-27T22:50:59.730000 -CVE-2021-43659,0,1,40d6df57f0c996e75c5b8c3ae35ca126955e28d2e87513c107974c70a0de4e75,2024-11-21T06:29:33.853000 +CVE-2021-43659,0,0,40d6df57f0c996e75c5b8c3ae35ca126955e28d2e87513c107974c70a0de4e75,2024-11-21T06:29:33.853000 CVE-2021-4366,0,0,fab4968805e6b3aa58108e83cf12b8ee6a8a98fe63777066482bc23c699d97eb,2023-11-07T03:40:47.550000 -CVE-2021-43661,0,1,4058e96e73ac1ccd22e2cab8b4c4deec0c1a8851ed9af36af393f047cc1a93f6,2024-11-21T06:29:34 -CVE-2021-43662,0,1,51bdc3a7f6b2caba2dc4d7a0aef60e52911b13846156a77190511949baf3c965,2024-11-21T06:29:34.157000 -CVE-2021-43663,0,1,06666c3dcacb85768ab548c6e3f5070a0c5a6ba0cd8f70341263ce19fd0b3ad6,2024-11-21T06:29:34.317000 -CVE-2021-43664,0,1,79fe97eb02a97c20c7aa57d1d334136b584a79ec51193ac48dfcdc4622583369,2024-11-21T06:29:34.470000 -CVE-2021-43666,0,1,734a5d01470ee94131b16e9ff7b791eb6364aafcbeef61bf580eab06045beeb8,2024-11-21T06:29:34.620000 -CVE-2021-43667,0,1,c2b5beb9170318bbea5871b8512359563712bc50c5f342d4586059a70075126c,2024-11-21T06:29:34.783000 -CVE-2021-43668,0,1,72b2028fc5a348e86a9cc5e58cadc8f5d1ddf9fe010b6ea3647d756d51350191,2024-11-21T06:29:34.947000 -CVE-2021-43669,0,1,d3dd1e3f578a2608e50135f070beaad488452d272e36e9fdde3acdd7c38d25b6,2024-11-21T06:29:35.097000 +CVE-2021-43661,0,0,4058e96e73ac1ccd22e2cab8b4c4deec0c1a8851ed9af36af393f047cc1a93f6,2024-11-21T06:29:34 +CVE-2021-43662,0,0,51bdc3a7f6b2caba2dc4d7a0aef60e52911b13846156a77190511949baf3c965,2024-11-21T06:29:34.157000 +CVE-2021-43663,0,0,06666c3dcacb85768ab548c6e3f5070a0c5a6ba0cd8f70341263ce19fd0b3ad6,2024-11-21T06:29:34.317000 +CVE-2021-43664,0,0,79fe97eb02a97c20c7aa57d1d334136b584a79ec51193ac48dfcdc4622583369,2024-11-21T06:29:34.470000 +CVE-2021-43666,0,0,734a5d01470ee94131b16e9ff7b791eb6364aafcbeef61bf580eab06045beeb8,2024-11-21T06:29:34.620000 +CVE-2021-43667,0,0,c2b5beb9170318bbea5871b8512359563712bc50c5f342d4586059a70075126c,2024-11-21T06:29:34.783000 +CVE-2021-43668,0,0,72b2028fc5a348e86a9cc5e58cadc8f5d1ddf9fe010b6ea3647d756d51350191,2024-11-21T06:29:34.947000 +CVE-2021-43669,0,0,d3dd1e3f578a2608e50135f070beaad488452d272e36e9fdde3acdd7c38d25b6,2024-11-21T06:29:35.097000 CVE-2021-4367,0,0,f744cd98e00b97b0598dcc6da5cde0538ea96f87a5580abb50670838c8324dc6,2023-11-07T03:40:47.673000 -CVE-2021-43673,0,1,cc9a908556c22818dc188816101704cf0ad0798aee2cb35504e9bbdf08d55a7a,2024-11-21T06:29:35.260000 -CVE-2021-43674,0,1,042c871982d5c34c60a9a367f45c859bbe54ff271ca0fa4064fc64a0efa54edc,2024-11-21T06:29:35.410000 -CVE-2021-43675,0,1,80601d14e49335cf9a70c51c58ff22121f5b7e965b9747154d657db5d35442ff,2024-11-21T06:29:35.567000 -CVE-2021-43676,0,1,ff0a1a7927cd1d786d5c6f24b60839e85f9920970f4efc8abfa57ed81a657139,2024-11-21T06:29:35.743000 -CVE-2021-43677,0,1,d0dcfdd3e661c67dd0b3bbf528f4d8dd02a861091af05a19dbc8f9a07fb9dc5b,2024-11-21T06:29:35.910000 -CVE-2021-43678,0,1,4f2b690543186ac11ba8c0288595467f92fcffa5f1bce4efbfbfc01efd460d6f,2024-11-21T06:29:36.113000 -CVE-2021-43679,0,1,48124bf5e1456cdcbaa83b9bfa7e7c5fb12d2471840f2dc1ef75ca80890f9f7d,2024-11-21T06:29:36.280000 +CVE-2021-43673,0,0,cc9a908556c22818dc188816101704cf0ad0798aee2cb35504e9bbdf08d55a7a,2024-11-21T06:29:35.260000 +CVE-2021-43674,0,0,042c871982d5c34c60a9a367f45c859bbe54ff271ca0fa4064fc64a0efa54edc,2024-11-21T06:29:35.410000 +CVE-2021-43675,0,0,80601d14e49335cf9a70c51c58ff22121f5b7e965b9747154d657db5d35442ff,2024-11-21T06:29:35.567000 +CVE-2021-43676,0,0,ff0a1a7927cd1d786d5c6f24b60839e85f9920970f4efc8abfa57ed81a657139,2024-11-21T06:29:35.743000 +CVE-2021-43677,0,0,d0dcfdd3e661c67dd0b3bbf528f4d8dd02a861091af05a19dbc8f9a07fb9dc5b,2024-11-21T06:29:35.910000 +CVE-2021-43678,0,0,4f2b690543186ac11ba8c0288595467f92fcffa5f1bce4efbfbfc01efd460d6f,2024-11-21T06:29:36.113000 +CVE-2021-43679,0,0,48124bf5e1456cdcbaa83b9bfa7e7c5fb12d2471840f2dc1ef75ca80890f9f7d,2024-11-21T06:29:36.280000 CVE-2021-4368,0,0,7ecf9c776f0a1cc3ac3e8ae1ac9236201bd1495e607a410b624aeba9d849048b,2023-11-07T03:40:47.817000 -CVE-2021-43681,0,1,c571b5767fab0229e9753659e5c339193d41d0f76944672bc1a390c392ac7682,2024-11-21T06:29:36.440000 -CVE-2021-43682,0,1,b52acf38a4797f0271c3ec702eb5147d94676b82c6eb24dc3deac92d0ca81b67,2024-11-21T06:29:36.603000 -CVE-2021-43683,0,1,cef494e3207801288856bac6c869a950ca63de69919ff8f1a8faac2de0ae0cf8,2024-11-21T06:29:36.753000 -CVE-2021-43685,0,1,8558d537cd9149b27cd8fec4385db75c0320e3957516ec47bc3b38bb14b99bd1,2024-11-21T06:29:36.903000 -CVE-2021-43686,0,1,bc48565692bad0637eb41dd3eb1ee8b1b10b014963f32fe9c91fefe26b86034c,2024-11-21T06:29:37.057000 -CVE-2021-43687,0,1,a4dfdc1a8bb5d074552e6635694525106a0ea27f8cf8adf83a8332b02ba0ca1b,2024-11-21T06:29:37.210000 -CVE-2021-43689,0,1,8d3ddacb04c4a4e48711577bea85d69963463abf2e00216af83c57f4c6fbb451,2024-11-21T06:29:37.370000 +CVE-2021-43681,0,0,c571b5767fab0229e9753659e5c339193d41d0f76944672bc1a390c392ac7682,2024-11-21T06:29:36.440000 +CVE-2021-43682,0,0,b52acf38a4797f0271c3ec702eb5147d94676b82c6eb24dc3deac92d0ca81b67,2024-11-21T06:29:36.603000 +CVE-2021-43683,0,0,cef494e3207801288856bac6c869a950ca63de69919ff8f1a8faac2de0ae0cf8,2024-11-21T06:29:36.753000 +CVE-2021-43685,0,0,8558d537cd9149b27cd8fec4385db75c0320e3957516ec47bc3b38bb14b99bd1,2024-11-21T06:29:36.903000 +CVE-2021-43686,0,0,bc48565692bad0637eb41dd3eb1ee8b1b10b014963f32fe9c91fefe26b86034c,2024-11-21T06:29:37.057000 +CVE-2021-43687,0,0,a4dfdc1a8bb5d074552e6635694525106a0ea27f8cf8adf83a8332b02ba0ca1b,2024-11-21T06:29:37.210000 +CVE-2021-43689,0,0,8d3ddacb04c4a4e48711577bea85d69963463abf2e00216af83c57f4c6fbb451,2024-11-21T06:29:37.370000 CVE-2021-4369,0,0,aaa90e0ac0c93d54c0653f507f70adc13e608255373366ffcfe21853ea191f9c,2023-11-07T03:40:47.927000 -CVE-2021-43690,0,1,171b75ede4cdae49a9706e1ebcc4bf2d5c08d421f9ae8df775f6198912817bb6,2024-11-21T06:29:37.520000 -CVE-2021-43691,0,1,3d0ceba6f13165510221212052bcbcb22a14b616e102d13020d7e44a01100d56,2024-11-21T06:29:37.667000 -CVE-2021-43692,0,1,1e919a4ece3b35215bd69c484afa9149ce4cb959c5c183bc7f19e83e876650d2,2024-11-21T06:29:37.817000 -CVE-2021-43693,0,1,4ed7d87f81f986fe654bd87e50bd962f967dd6a10b1809901a79c2af9c3d23e5,2024-11-21T06:29:37.970000 -CVE-2021-43695,0,1,189e030b093960e8527b818c7875e3886ba72b00677c0da66d8cca0b65101528,2024-11-21T06:29:38.127000 -CVE-2021-43696,0,1,cc802d217a868384354809455433d58a3de8999049c289273bd1069282c89ef8,2024-11-21T06:29:38.290000 -CVE-2021-43697,0,1,24b6bf4a8ce6e0d877c1e8c488d868e44641382a174ea19490b50db74fb9f582,2024-11-21T06:29:38.470000 -CVE-2021-43698,0,1,40364be0861785d6a77f12c2ebe25bfde15292f1b7226a9f14c6561d99fc275a,2024-11-21T06:29:38.617000 +CVE-2021-43690,0,0,171b75ede4cdae49a9706e1ebcc4bf2d5c08d421f9ae8df775f6198912817bb6,2024-11-21T06:29:37.520000 +CVE-2021-43691,0,0,3d0ceba6f13165510221212052bcbcb22a14b616e102d13020d7e44a01100d56,2024-11-21T06:29:37.667000 +CVE-2021-43692,0,0,1e919a4ece3b35215bd69c484afa9149ce4cb959c5c183bc7f19e83e876650d2,2024-11-21T06:29:37.817000 +CVE-2021-43693,0,0,4ed7d87f81f986fe654bd87e50bd962f967dd6a10b1809901a79c2af9c3d23e5,2024-11-21T06:29:37.970000 +CVE-2021-43695,0,0,189e030b093960e8527b818c7875e3886ba72b00677c0da66d8cca0b65101528,2024-11-21T06:29:38.127000 +CVE-2021-43696,0,0,cc802d217a868384354809455433d58a3de8999049c289273bd1069282c89ef8,2024-11-21T06:29:38.290000 +CVE-2021-43697,0,0,24b6bf4a8ce6e0d877c1e8c488d868e44641382a174ea19490b50db74fb9f582,2024-11-21T06:29:38.470000 +CVE-2021-43698,0,0,40364be0861785d6a77f12c2ebe25bfde15292f1b7226a9f14c6561d99fc275a,2024-11-21T06:29:38.617000 CVE-2021-4370,0,0,c4711e7bde4b20d1490af841f9db66b1eaca37ecaded134c2b47ea72ff017da0,2023-11-07T03:40:48.053000 -CVE-2021-43700,0,1,c0d2398acb154b5c42d8cba8f0f271b9509f06c076d485f9f82df59142e97e83,2024-11-21T06:29:38.770000 -CVE-2021-43701,0,1,f24afba961371ca9866b1245c55572916df2d7a69f6a3ed2825817b341093206,2024-11-21T06:29:38.930000 +CVE-2021-43700,0,0,c0d2398acb154b5c42d8cba8f0f271b9509f06c076d485f9f82df59142e97e83,2024-11-21T06:29:38.770000 +CVE-2021-43701,0,0,f24afba961371ca9866b1245c55572916df2d7a69f6a3ed2825817b341093206,2024-11-21T06:29:38.930000 CVE-2021-43702,0,0,06446a57a90addf5ea70aace0f4a0031b33d7ccb1fde3bf619349bca006efcb3,2022-07-18T15:27:57.557000 -CVE-2021-43703,0,1,be2df4287923a55892bad636fff3cac3ef2b2b0dd10c85fb2287499c2ba70c24,2024-11-21T06:29:39.343000 -CVE-2021-43707,0,1,0ecbddbeeeea7ff8633713319da5442fb402a72764596c4a83d543d775249696,2024-11-21T06:29:39.510000 -CVE-2021-43708,0,1,1b4f5f67da57b1e69be202065dfde017de6f60c80195ac56e348f2d4fb3cdd29,2024-11-21T06:29:39.673000 +CVE-2021-43703,0,0,be2df4287923a55892bad636fff3cac3ef2b2b0dd10c85fb2287499c2ba70c24,2024-11-21T06:29:39.343000 +CVE-2021-43707,0,0,0ecbddbeeeea7ff8633713319da5442fb402a72764596c4a83d543d775249696,2024-11-21T06:29:39.510000 +CVE-2021-43708,0,0,1b4f5f67da57b1e69be202065dfde017de6f60c80195ac56e348f2d4fb3cdd29,2024-11-21T06:29:39.673000 CVE-2021-4371,0,0,bbbb1949fe8ce2d91c19ea52119ae5ba52db122daa60cf8217a826149607633e,2023-11-07T03:40:48.173000 -CVE-2021-43711,0,1,d4f800eefc88106c0347becbf07e7b39156dc3a06c027af5acf8fe1c491d3d62,2024-11-21T06:29:39.840000 -CVE-2021-43712,0,1,815908ab80f96dcb8a91bed58f8f3e57291762ffc917fe3d22cb20360d9b263a,2024-11-21T06:29:39.983000 +CVE-2021-43711,0,0,d4f800eefc88106c0347becbf07e7b39156dc3a06c027af5acf8fe1c491d3d62,2024-11-21T06:29:39.840000 +CVE-2021-43712,0,0,815908ab80f96dcb8a91bed58f8f3e57291762ffc917fe3d22cb20360d9b263a,2024-11-21T06:29:39.983000 CVE-2021-4372,0,0,818b4f434c3b48a304920e7aae2c1366de7ab1a447ceb34fc492cfe0427dc634,2023-11-07T03:40:48.307000 -CVE-2021-43721,0,1,653ada5f503b61575121ebf8b7abcf8accb739f0eafb22751f797a241d2b95c8,2024-11-21T06:29:40.147000 -CVE-2021-43722,0,1,d1546da81ad83bf3e822de06ca60ed30c7cbc3426977c5c6fab342ba0dbb2ade,2024-11-21T06:29:40.297000 -CVE-2021-43724,0,1,9522fdf433d8c00188c14af41efbfa45b468d218cafe2e82f4c4fccdff302a3f,2024-11-21T06:29:40.477000 -CVE-2021-43725,0,1,83d7ada978c0d08e59327abe64ccf6dbb9f3171c70d4f76836157318242066e5,2024-11-21T06:29:40.630000 -CVE-2021-43728,0,1,8781512386dc19f830417e8988e409643a59ac068fca1e21c2cc7427372ab7db,2024-11-21T06:29:40.773000 -CVE-2021-43729,0,1,e1f8661521ac02bbc5c987b970a83610295b0efd7f32954f4066c849ce647940,2024-11-21T06:29:40.930000 +CVE-2021-43721,0,0,653ada5f503b61575121ebf8b7abcf8accb739f0eafb22751f797a241d2b95c8,2024-11-21T06:29:40.147000 +CVE-2021-43722,0,0,d1546da81ad83bf3e822de06ca60ed30c7cbc3426977c5c6fab342ba0dbb2ade,2024-11-21T06:29:40.297000 +CVE-2021-43724,0,0,9522fdf433d8c00188c14af41efbfa45b468d218cafe2e82f4c4fccdff302a3f,2024-11-21T06:29:40.477000 +CVE-2021-43725,0,0,83d7ada978c0d08e59327abe64ccf6dbb9f3171c70d4f76836157318242066e5,2024-11-21T06:29:40.630000 +CVE-2021-43728,0,0,8781512386dc19f830417e8988e409643a59ac068fca1e21c2cc7427372ab7db,2024-11-21T06:29:40.773000 +CVE-2021-43729,0,0,e1f8661521ac02bbc5c987b970a83610295b0efd7f32954f4066c849ce647940,2024-11-21T06:29:40.930000 CVE-2021-4373,0,0,f1132f55cdd7aa403afd9e1e854da89dd369c6f31a500b4541f3c792cf68fd82,2023-11-07T03:40:48.457000 -CVE-2021-43734,0,1,646d88134001f40af6d6e2060eb361b83314df865d8c542d9ba3dd8fcdddfa72,2024-11-21T06:29:41.100000 -CVE-2021-43735,0,1,a4f391990009395577d9557213ebf5a9651a302d2ff983efec385c631d062ebd,2024-11-21T06:29:41.247000 -CVE-2021-43736,0,1,7d5206104af8046c6e4b988c3ef008b5955a346786a55aa700254b0ee3e76bcb,2024-11-21T06:29:41.387000 -CVE-2021-43737,0,1,794308da0cf6618fe56e938a7a4b2dbb731cd4fa7315c994041f6576391345a6,2024-11-21T06:29:41.533000 -CVE-2021-43738,0,1,9b560fbbaf5c646557acb367a08ac5aa39674b2acc22a5c3fc643aa4ae849da8,2024-11-21T06:29:41.693000 +CVE-2021-43734,0,0,646d88134001f40af6d6e2060eb361b83314df865d8c542d9ba3dd8fcdddfa72,2024-11-21T06:29:41.100000 +CVE-2021-43735,0,0,a4f391990009395577d9557213ebf5a9651a302d2ff983efec385c631d062ebd,2024-11-21T06:29:41.247000 +CVE-2021-43736,0,0,7d5206104af8046c6e4b988c3ef008b5955a346786a55aa700254b0ee3e76bcb,2024-11-21T06:29:41.387000 +CVE-2021-43737,0,0,794308da0cf6618fe56e938a7a4b2dbb731cd4fa7315c994041f6576391345a6,2024-11-21T06:29:41.533000 +CVE-2021-43738,0,0,9b560fbbaf5c646557acb367a08ac5aa39674b2acc22a5c3fc643aa4ae849da8,2024-11-21T06:29:41.693000 CVE-2021-4374,0,0,c1ea681fdf98bd843b033a3194d98038d532181fa778f39139d894ec0cffbe69,2023-11-07T03:40:48.577000 -CVE-2021-43741,0,1,00c827591df0265ef6178987378f0cb40eed037e69df6cbd278697381bff71c6,2024-11-21T06:29:41.840000 -CVE-2021-43742,0,1,23788204042c9ca33ba3f439f93d727a242a69edd0086a0234ba3feeb73edce6,2024-11-21T06:29:41.987000 -CVE-2021-43745,0,1,7ced0675673fa236fc53a8bd10dbc45d26c37ad435e0031a45917dd4c84e82df,2024-11-21T06:29:42.127000 -CVE-2021-43746,0,1,a37605dacd121d921318dd9c4586b7fe3c778484ce4a49ecb326554b14314514,2024-11-21T06:29:42.287000 -CVE-2021-43747,0,1,7b675ec4ab408966d95a63c02442b603aef0734a3967248b2339aca74162d0e7,2024-11-21T06:29:42.410000 -CVE-2021-43748,0,1,c6e4fbb36a7db50e251b7d42ac2a978494ff596fed613ce3705317f3541b31f9,2024-11-21T06:29:42.533000 -CVE-2021-43749,0,1,f9570ec87918c5570340fc6c6cc03bc0d05844fd6486c9d57f7506772fceab1a,2024-11-21T06:29:42.663000 +CVE-2021-43741,0,0,00c827591df0265ef6178987378f0cb40eed037e69df6cbd278697381bff71c6,2024-11-21T06:29:41.840000 +CVE-2021-43742,0,0,23788204042c9ca33ba3f439f93d727a242a69edd0086a0234ba3feeb73edce6,2024-11-21T06:29:41.987000 +CVE-2021-43745,0,0,7ced0675673fa236fc53a8bd10dbc45d26c37ad435e0031a45917dd4c84e82df,2024-11-21T06:29:42.127000 +CVE-2021-43746,0,0,a37605dacd121d921318dd9c4586b7fe3c778484ce4a49ecb326554b14314514,2024-11-21T06:29:42.287000 +CVE-2021-43747,0,0,7b675ec4ab408966d95a63c02442b603aef0734a3967248b2339aca74162d0e7,2024-11-21T06:29:42.410000 +CVE-2021-43748,0,0,c6e4fbb36a7db50e251b7d42ac2a978494ff596fed613ce3705317f3541b31f9,2024-11-21T06:29:42.533000 +CVE-2021-43749,0,0,f9570ec87918c5570340fc6c6cc03bc0d05844fd6486c9d57f7506772fceab1a,2024-11-21T06:29:42.663000 CVE-2021-4375,0,0,1e1a1466ac6c6b57d484fc5d92d9c8d51140b94c4b258e3d602ad7c6630ebf00,2023-11-07T03:40:48.700000 -CVE-2021-43750,0,1,e07ffbbe9387a033e638ce687b3e4ed1888ee27c22e9aff993610434ce3d4872,2024-11-21T06:29:42.787000 +CVE-2021-43750,0,0,e07ffbbe9387a033e638ce687b3e4ed1888ee27c22e9aff993610434ce3d4872,2024-11-21T06:29:42.787000 CVE-2021-43751,0,0,fffb7b50f58debeba64d21fe5d9950738f3faa3f67ff5b8bf41d7ebf1fe96f4b,2023-09-11T14:29:25.530000 -CVE-2021-43752,0,1,ac694726d4b93bdf658d20af112c298e64cae679e7758a37a3e10fb4df6831b3,2024-11-21T06:29:43.040000 +CVE-2021-43752,0,0,ac694726d4b93bdf658d20af112c298e64cae679e7758a37a3e10fb4df6831b3,2024-11-21T06:29:43.040000 CVE-2021-43753,0,0,39fb0abf8a3aa0491833f19a36640cf06233c012d49c1426285181cacd7916a6,2023-09-14T15:57:16.997000 -CVE-2021-43754,0,1,df8aaaa620b70e89f6ef733a299ae4a5d3073dd7a4ccee8fdcdd59632f14dc69,2024-11-21T06:29:43.327000 -CVE-2021-43755,0,1,b4f93c5fe884a16413cf1017acb6c149af66981de9dab439ff38aac2621ec142,2024-11-21T06:29:43.453000 -CVE-2021-43756,0,1,2320b3c99627e7e1fb36e2dad57bbebe303d142e218dd45d839b76e432016748,2024-11-21T06:29:43.570000 +CVE-2021-43754,0,0,df8aaaa620b70e89f6ef733a299ae4a5d3073dd7a4ccee8fdcdd59632f14dc69,2024-11-21T06:29:43.327000 +CVE-2021-43755,0,0,b4f93c5fe884a16413cf1017acb6c149af66981de9dab439ff38aac2621ec142,2024-11-21T06:29:43.453000 +CVE-2021-43756,0,0,2320b3c99627e7e1fb36e2dad57bbebe303d142e218dd45d839b76e432016748,2024-11-21T06:29:43.570000 CVE-2021-43757,0,0,d2874aa42a35a8da49b2add1cc6ebb21210c3711d1cc004151770a9d4fe50031,2023-11-07T03:39:25.087000 CVE-2021-43758,0,0,abc4ad6bc0a461abfb16a54a43d06dd9465e12611702509c50626ec1e73a901f,2023-07-19T17:22:19.853000 CVE-2021-43759,0,0,0395a6091f504971bb6da7b2322529e1d47fa1e3b084d6611d502e48d64fe142,2023-07-19T17:22:49.173000 CVE-2021-4376,0,0,313b36b9040805fe5568e36f5351a265cecb39b54669d19cdb7ee01b75e720f6,2023-11-07T03:40:48.817000 CVE-2021-43760,0,0,551f52e8c1ffa97969f9cfee826e4d440804a269be7e696d58a33bfb51c53afe,2023-07-19T17:24:03.743000 -CVE-2021-43761,0,1,5d35140fd621ad2c93be137d799b1cfa8c514f5dc9294ec2caf716a1fb79c99f,2024-11-21T06:29:44.203000 -CVE-2021-43762,0,1,533d0add9b83cc53005eb264e734a32858a2e9880ca449b1322e5c6bf3c9adb9,2024-11-21T06:29:44.337000 -CVE-2021-43763,0,1,520ad17bb4a5758c0fe607706f4771ba7e523793fb06f452a3390f813258ecd9,2024-11-21T06:29:44.467000 -CVE-2021-43764,0,1,3816da6e160362fe77e8cb4395148896902776672dee0979515fd268e7f06bc1,2024-11-21T06:29:44.607000 -CVE-2021-43765,0,1,5060f2bf8d647f7bc321de2cdf61fed3f70f9b556ff8c3e3ef077b5c3e0fb22f,2024-11-21T06:29:44.740000 +CVE-2021-43761,0,0,5d35140fd621ad2c93be137d799b1cfa8c514f5dc9294ec2caf716a1fb79c99f,2024-11-21T06:29:44.203000 +CVE-2021-43762,0,0,533d0add9b83cc53005eb264e734a32858a2e9880ca449b1322e5c6bf3c9adb9,2024-11-21T06:29:44.337000 +CVE-2021-43763,0,0,520ad17bb4a5758c0fe607706f4771ba7e523793fb06f452a3390f813258ecd9,2024-11-21T06:29:44.467000 +CVE-2021-43764,0,0,3816da6e160362fe77e8cb4395148896902776672dee0979515fd268e7f06bc1,2024-11-21T06:29:44.607000 +CVE-2021-43765,0,0,5060f2bf8d647f7bc321de2cdf61fed3f70f9b556ff8c3e3ef077b5c3e0fb22f,2024-11-21T06:29:44.740000 CVE-2021-43766,0,0,b2b32afb7baf10472a7124a76e9ebe478f7b0ba95852e10958f07d5ec7a90f30,2023-11-07T03:39:25.563000 CVE-2021-43767,0,0,9410230141b52196dd98ba272a1c0e0dbcc286395ed4f9e9592b471a9fe80cd8,2023-11-07T03:39:25.637000 CVE-2021-4377,0,0,f842362739c130687009fe2e78035ef17acb125e6c47ae5e2fceac5ea70eb43c,2023-11-07T03:40:48.943000 -CVE-2021-43771,0,1,ea60aae3609947e4f4b82c320ee94b373149585ea422f1a34b6fbc5e4a98b149,2024-11-21T06:29:45.117000 -CVE-2021-43772,0,1,c48b5bbab26e55f6a741e3b4dfb1fc6c251dca3654f94680dd7f504a95d9386c,2024-11-21T06:29:45.233000 -CVE-2021-43774,0,1,ada1bd46f52a904691189fbb1dc3edaa757f50e77a587eafb6f9f8b48425ff37,2024-11-21T06:29:45.363000 -CVE-2021-43775,0,1,7f9c1032351184d6067f422748e746f5066e3dc89080b5969c9c46b4455825a9,2024-11-21T06:29:45.670000 -CVE-2021-43776,0,1,3452ba2dafead75f45cb523a180db0ec331e1eebceac08581b8f9cbd9ddb77d7,2024-11-21T06:29:45.807000 -CVE-2021-43777,0,1,d74b98318c8a2b82c21b14ab82622543e259ee52b6abab542bdfe6aabf0752f4,2024-11-21T06:29:45.923000 -CVE-2021-43778,0,1,4dacd7861bbad726ef927c1b33a0a2c1c7106ee5f8b8f0d7fbc576241008accb,2024-11-21T06:29:46.040000 -CVE-2021-43779,0,1,bc0990b8068fc0305703b38b7ffe4cc3b2e0b15129e4f04397a1cb2001a9bd5e,2024-11-21T06:29:46.210000 +CVE-2021-43771,0,0,ea60aae3609947e4f4b82c320ee94b373149585ea422f1a34b6fbc5e4a98b149,2024-11-21T06:29:45.117000 +CVE-2021-43772,0,0,c48b5bbab26e55f6a741e3b4dfb1fc6c251dca3654f94680dd7f504a95d9386c,2024-11-21T06:29:45.233000 +CVE-2021-43774,0,0,ada1bd46f52a904691189fbb1dc3edaa757f50e77a587eafb6f9f8b48425ff37,2024-11-21T06:29:45.363000 +CVE-2021-43775,0,0,7f9c1032351184d6067f422748e746f5066e3dc89080b5969c9c46b4455825a9,2024-11-21T06:29:45.670000 +CVE-2021-43776,0,0,3452ba2dafead75f45cb523a180db0ec331e1eebceac08581b8f9cbd9ddb77d7,2024-11-21T06:29:45.807000 +CVE-2021-43777,0,0,d74b98318c8a2b82c21b14ab82622543e259ee52b6abab542bdfe6aabf0752f4,2024-11-21T06:29:45.923000 +CVE-2021-43778,0,0,4dacd7861bbad726ef927c1b33a0a2c1c7106ee5f8b8f0d7fbc576241008accb,2024-11-21T06:29:46.040000 +CVE-2021-43779,0,0,bc0990b8068fc0305703b38b7ffe4cc3b2e0b15129e4f04397a1cb2001a9bd5e,2024-11-21T06:29:46.210000 CVE-2021-4378,0,0,74ca9648374008e37e3d922e3c74b6461bbc1a2832fecd004643ba597c9b048e,2023-11-07T03:40:49.097000 -CVE-2021-43780,0,1,b1c80e97ca6a7d81d4a3260b17332fdab8a6e7c97725ce01dd5b7aa09c497b60,2024-11-21T06:29:46.333000 -CVE-2021-43781,0,1,0acd768de1cb08fce921f740c1c55ecb03a6495145e8cfeb6aa1ce937651e541,2024-11-21T06:29:46.457000 -CVE-2021-43782,0,1,63137e435b850b7d74a90a0bf5bdcbd45a715f572686e3a57457652905761f01,2024-11-21T06:29:46.593000 -CVE-2021-43783,0,1,e50c71b9c27db81193433c38d89f028531fbe49b3bf5b3ed1d86973c5a94f3a2,2024-11-21T06:29:46.743000 -CVE-2021-43784,0,1,5c8eb087694f4e3af51a8f5d44cb5609809b0f60fb1779e99b33ae0cfb62756a,2024-11-21T06:29:46.873000 -CVE-2021-43785,0,1,37d01220eadb1d9eb49f9a9156788d4f06f0e1b6d91d819b6a309fbe0b93bf92,2024-11-21T06:29:47.030000 -CVE-2021-43786,0,1,8de26e40d66a1e615771c252f626746e3b9250e2fe0b18b69e61901adc556fae,2024-11-21T06:29:47.163000 -CVE-2021-43787,0,1,615880eb458eb948fd2ed26c377b6a728ba2551fc66d1d246562a1e6c7f5d547,2024-11-21T06:29:47.300000 -CVE-2021-43788,0,1,5767cea8fe5e194d8c6cb514c74538468697b6810e3f0e4fd041be96535b06d8,2024-11-21T06:29:47.450000 -CVE-2021-43789,0,1,a7906835dcee7e31d76efba2035b568ecfe3dc9af7c69efe73862cb62c3da6e6,2024-11-21T06:29:47.590000 +CVE-2021-43780,0,0,b1c80e97ca6a7d81d4a3260b17332fdab8a6e7c97725ce01dd5b7aa09c497b60,2024-11-21T06:29:46.333000 +CVE-2021-43781,0,0,0acd768de1cb08fce921f740c1c55ecb03a6495145e8cfeb6aa1ce937651e541,2024-11-21T06:29:46.457000 +CVE-2021-43782,0,0,63137e435b850b7d74a90a0bf5bdcbd45a715f572686e3a57457652905761f01,2024-11-21T06:29:46.593000 +CVE-2021-43783,0,0,e50c71b9c27db81193433c38d89f028531fbe49b3bf5b3ed1d86973c5a94f3a2,2024-11-21T06:29:46.743000 +CVE-2021-43784,0,0,5c8eb087694f4e3af51a8f5d44cb5609809b0f60fb1779e99b33ae0cfb62756a,2024-11-21T06:29:46.873000 +CVE-2021-43785,0,0,37d01220eadb1d9eb49f9a9156788d4f06f0e1b6d91d819b6a309fbe0b93bf92,2024-11-21T06:29:47.030000 +CVE-2021-43786,0,0,8de26e40d66a1e615771c252f626746e3b9250e2fe0b18b69e61901adc556fae,2024-11-21T06:29:47.163000 +CVE-2021-43787,0,0,615880eb458eb948fd2ed26c377b6a728ba2551fc66d1d246562a1e6c7f5d547,2024-11-21T06:29:47.300000 +CVE-2021-43788,0,0,5767cea8fe5e194d8c6cb514c74538468697b6810e3f0e4fd041be96535b06d8,2024-11-21T06:29:47.450000 +CVE-2021-43789,0,0,a7906835dcee7e31d76efba2035b568ecfe3dc9af7c69efe73862cb62c3da6e6,2024-11-21T06:29:47.590000 CVE-2021-4379,0,0,dd018507ce3f4db61823b845dc96d60b78d71da5f9ce199ba2ecf4443b17389a,2023-11-07T03:40:49.210000 -CVE-2021-43790,0,1,b1f826f8bf10084e2ed0bceeba12d11b825b098b927c32dd90bdabd8654fcb95,2024-11-21T06:29:47.717000 -CVE-2021-43791,0,1,4a7cee4858a4f6ef44fbd19e893300f7722890c496986ddda6e85a87ebcd2bc9,2024-11-21T06:29:47.840000 -CVE-2021-43792,0,1,1bf2a726148cfd7f4d207e3b7f1f746a3cd92e526a2f9a08297a4a3c93e3b892,2024-11-21T06:29:47.963000 -CVE-2021-43793,0,1,a8204de516808351b16f0526721e63d6af71e6970d0cc45fa68019660e12ffa5,2024-11-21T06:29:48.100000 -CVE-2021-43794,0,1,9e035d6197ed7782d0dc6866933df6d836edeaf0143671351296d2e24f3758f1,2024-11-21T06:29:48.233000 -CVE-2021-43795,0,1,63d3198a828aaa28c947bb4a5846beac9cc2ab8b0f0234b76d27fceac11de38c,2024-11-21T06:29:48.350000 -CVE-2021-43797,0,1,aea46c849735ff51bc674185229a3c2527c15c2db97b98ef33e322c7c26a9746,2024-11-21T06:29:48.490000 -CVE-2021-43798,0,1,a3a0f7ae9e6f7ced337dc537e16251cad9dd0b9fc911643138f6652068ca2eb7,2024-11-21T06:29:48.737000 -CVE-2021-43799,0,1,4816252da5820b26ecf9bcde67bfaaa50fa43237e338c043add15ddf4bbad53a,2024-11-21T06:29:48.893000 +CVE-2021-43790,0,0,b1f826f8bf10084e2ed0bceeba12d11b825b098b927c32dd90bdabd8654fcb95,2024-11-21T06:29:47.717000 +CVE-2021-43791,0,0,4a7cee4858a4f6ef44fbd19e893300f7722890c496986ddda6e85a87ebcd2bc9,2024-11-21T06:29:47.840000 +CVE-2021-43792,0,0,1bf2a726148cfd7f4d207e3b7f1f746a3cd92e526a2f9a08297a4a3c93e3b892,2024-11-21T06:29:47.963000 +CVE-2021-43793,0,0,a8204de516808351b16f0526721e63d6af71e6970d0cc45fa68019660e12ffa5,2024-11-21T06:29:48.100000 +CVE-2021-43794,0,0,9e035d6197ed7782d0dc6866933df6d836edeaf0143671351296d2e24f3758f1,2024-11-21T06:29:48.233000 +CVE-2021-43795,0,0,63d3198a828aaa28c947bb4a5846beac9cc2ab8b0f0234b76d27fceac11de38c,2024-11-21T06:29:48.350000 +CVE-2021-43797,0,0,aea46c849735ff51bc674185229a3c2527c15c2db97b98ef33e322c7c26a9746,2024-11-21T06:29:48.490000 +CVE-2021-43798,0,0,a3a0f7ae9e6f7ced337dc537e16251cad9dd0b9fc911643138f6652068ca2eb7,2024-11-21T06:29:48.737000 +CVE-2021-43799,0,0,4816252da5820b26ecf9bcde67bfaaa50fa43237e338c043add15ddf4bbad53a,2024-11-21T06:29:48.893000 CVE-2021-4380,0,0,07d6bf432893a3553ba83a8936969839e84da9b058870cbf9f2877e150caf2cb,2023-11-07T03:40:49.327000 -CVE-2021-43800,0,1,577b40169763ee3c22067312bbb3f4d1278ff97e7820812ddbe8cec983c7fa81,2024-11-21T06:29:49.037000 -CVE-2021-43801,0,1,2a0f141a70f5283c05a69e1df9b7878d4ea407f1f7d29d7c1965f76e59e07208,2024-11-21T06:29:49.173000 -CVE-2021-43802,0,1,4928e765ecca2ac83fd306fcb6c87269d17b09cc335e9c58184c2e4b5e057218,2024-11-21T06:29:49.307000 -CVE-2021-43803,0,1,e326bba974d482ef263670cccef087db7e0b7886fd465e550302735205ed9743,2024-11-21T06:29:49.447000 -CVE-2021-43804,0,1,ba879cb44d814ad91582b613b1094669d5de7432a5829db75e5d7d10892f50db,2024-11-21T06:29:49.600000 -CVE-2021-43805,0,1,4bafb5c0d8a5fb5a0eeabd5379ed6a9b48df57f0b197e709e09d0334b9d6feab,2024-11-21T06:29:49.757000 -CVE-2021-43806,0,1,44cfe115d62e3082817f4b35cc0cb7bc4bc7e36139871c1905b7f4bfff52c296,2024-11-21T06:29:49.880000 -CVE-2021-43807,0,1,29d0d85c74580bb08eeeba486c569672d66b97f059f1a9938917646b07aaa9e1,2024-11-21T06:29:50.003000 -CVE-2021-43808,0,1,d0aa1e7ff0357542b1e2f1c8b7ebb9f683e5e8a6b7b794ea165c6f1fe8adb788,2024-11-21T06:29:50.123000 -CVE-2021-43809,0,1,99086fec9ba8f730f383baeef8e38dd1a11caa34cef66df020f826c5f3633b08,2024-11-21T06:29:50.260000 +CVE-2021-43800,0,0,577b40169763ee3c22067312bbb3f4d1278ff97e7820812ddbe8cec983c7fa81,2024-11-21T06:29:49.037000 +CVE-2021-43801,0,0,2a0f141a70f5283c05a69e1df9b7878d4ea407f1f7d29d7c1965f76e59e07208,2024-11-21T06:29:49.173000 +CVE-2021-43802,0,0,4928e765ecca2ac83fd306fcb6c87269d17b09cc335e9c58184c2e4b5e057218,2024-11-21T06:29:49.307000 +CVE-2021-43803,0,0,e326bba974d482ef263670cccef087db7e0b7886fd465e550302735205ed9743,2024-11-21T06:29:49.447000 +CVE-2021-43804,0,0,ba879cb44d814ad91582b613b1094669d5de7432a5829db75e5d7d10892f50db,2024-11-21T06:29:49.600000 +CVE-2021-43805,0,0,4bafb5c0d8a5fb5a0eeabd5379ed6a9b48df57f0b197e709e09d0334b9d6feab,2024-11-21T06:29:49.757000 +CVE-2021-43806,0,0,44cfe115d62e3082817f4b35cc0cb7bc4bc7e36139871c1905b7f4bfff52c296,2024-11-21T06:29:49.880000 +CVE-2021-43807,0,0,29d0d85c74580bb08eeeba486c569672d66b97f059f1a9938917646b07aaa9e1,2024-11-21T06:29:50.003000 +CVE-2021-43808,0,0,d0aa1e7ff0357542b1e2f1c8b7ebb9f683e5e8a6b7b794ea165c6f1fe8adb788,2024-11-21T06:29:50.123000 +CVE-2021-43809,0,0,99086fec9ba8f730f383baeef8e38dd1a11caa34cef66df020f826c5f3633b08,2024-11-21T06:29:50.260000 CVE-2021-4381,0,0,40bafeed1d9cdc42775f1795b045c0c076bc2090e0ba7003b87968f55583ad40,2023-11-07T03:40:49.450000 -CVE-2021-43810,0,1,e7771f7c44262d5e00aaf3a8c169eca5f3f3c07f9070372bbfcecf1b144a0f4a,2024-11-21T06:29:50.403000 -CVE-2021-43811,0,1,de5898a8ad344353943196bfd680b176dfda9365e5197addc00de59db39b4b42,2024-11-21T06:29:50.533000 -CVE-2021-43812,0,1,61a654fa6942770541a18ba5ca4e62cd9ac1798321c241f87a0a872c1979e5a2,2024-11-21T06:29:50.650000 -CVE-2021-43813,0,1,26b68f3c3a3e586ed329fe284b5cb9f5a951bcf0390e713827a79dc653c9d3fd,2024-11-21T06:29:50.773000 -CVE-2021-43814,0,1,560a126c7489442f9c3257d05225de4a4992d439c3ceb8431551d456aae2f25a,2024-11-21T06:29:50.923000 -CVE-2021-43815,0,1,af939a68487c7b605ac33aad1fd02c5ec8beb4878a42181ba2b2da2f485a383d,2024-11-21T06:29:51.050000 -CVE-2021-43816,0,1,ea5b53f5797bb6a11d161b043439dd907e86b6f2d509ce3525b85b694da12c32,2024-11-21T06:29:51.197000 -CVE-2021-43817,0,1,91f64570c047e8381eaba873a20eb0b9d80864b0b8c58642cffaab28aba7c38a,2024-11-21T06:29:51.367000 -CVE-2021-43818,0,1,bef90cfeb61053db6dfe615c4f6d6743e8a505501c7b7a4d6c97caa400640a02,2024-11-21T06:29:51.497000 +CVE-2021-43810,0,0,e7771f7c44262d5e00aaf3a8c169eca5f3f3c07f9070372bbfcecf1b144a0f4a,2024-11-21T06:29:50.403000 +CVE-2021-43811,0,0,de5898a8ad344353943196bfd680b176dfda9365e5197addc00de59db39b4b42,2024-11-21T06:29:50.533000 +CVE-2021-43812,0,0,61a654fa6942770541a18ba5ca4e62cd9ac1798321c241f87a0a872c1979e5a2,2024-11-21T06:29:50.650000 +CVE-2021-43813,0,0,26b68f3c3a3e586ed329fe284b5cb9f5a951bcf0390e713827a79dc653c9d3fd,2024-11-21T06:29:50.773000 +CVE-2021-43814,0,0,560a126c7489442f9c3257d05225de4a4992d439c3ceb8431551d456aae2f25a,2024-11-21T06:29:50.923000 +CVE-2021-43815,0,0,af939a68487c7b605ac33aad1fd02c5ec8beb4878a42181ba2b2da2f485a383d,2024-11-21T06:29:51.050000 +CVE-2021-43816,0,0,ea5b53f5797bb6a11d161b043439dd907e86b6f2d509ce3525b85b694da12c32,2024-11-21T06:29:51.197000 +CVE-2021-43817,0,0,91f64570c047e8381eaba873a20eb0b9d80864b0b8c58642cffaab28aba7c38a,2024-11-21T06:29:51.367000 +CVE-2021-43818,0,0,bef90cfeb61053db6dfe615c4f6d6743e8a505501c7b7a4d6c97caa400640a02,2024-11-21T06:29:51.497000 CVE-2021-43819,0,0,ca3443d5d0422cc1678180fd838eeaf64b54a68f3986b84c9dd76947f47d91d5,2023-05-01T18:11:40.177000 CVE-2021-4382,0,0,d6f040367ca2ba04f54dd0fdc8618314bb16cb7a86d99a13c1b1c382465a43ab,2023-11-07T03:40:49.570000 -CVE-2021-43820,0,1,8d2f4017dca74c1fecba58aaeaa8d15689adc0f82553912327be8d497e81eeaa,2024-11-21T06:29:51.850000 -CVE-2021-43821,0,1,2a1db52840f94c4c036c685b68746fa7e52b7df04cdb3a118b6ff4963af7a255,2024-11-21T06:29:51.980000 -CVE-2021-43822,0,1,7f558309f5106d2414edda467bf42fed3edc08ef3d4c0cd68939bc17d7970aaa,2024-11-21T06:29:52.117000 -CVE-2021-43823,0,1,eea9ea85bcc72cc63dd2e5da1e3940507b90836e7a6f6be5faaaa2dbb277fde3,2024-11-21T06:29:52.253000 -CVE-2021-43824,0,1,810ec3c93fefa5219e4822e0b9205d7c0cd4ad4e4ce104c09bebd5c1ff0cf8c6,2024-11-21T06:29:52.380000 -CVE-2021-43825,0,1,e64e0619e4886e494d19595d077cfd733e464c11641ebd8d2069789ae7c08e90,2024-11-21T06:29:52.517000 -CVE-2021-43826,0,1,7645facfa12ee9c5b3bade760760cd329a6fdd242c01528dab25b5730b4a526a,2024-11-21T06:29:52.647000 -CVE-2021-43827,0,1,56e08b559136e023e37dbcf48f00c2f72f0b972ccf82b560413d88f7695b519a,2024-11-21T06:29:52.763000 -CVE-2021-43828,0,1,4f03757c6a2bb18caf16cbf979ef65cfe36f0d58fff276b251f367f84696b8d4,2024-11-21T06:29:52.880000 -CVE-2021-43829,0,1,767d58aa1483ff5558ba48590edb8a7a45be91c02bd508556c9d52243a267e86,2024-11-21T06:29:52.997000 +CVE-2021-43820,0,0,8d2f4017dca74c1fecba58aaeaa8d15689adc0f82553912327be8d497e81eeaa,2024-11-21T06:29:51.850000 +CVE-2021-43821,0,0,2a1db52840f94c4c036c685b68746fa7e52b7df04cdb3a118b6ff4963af7a255,2024-11-21T06:29:51.980000 +CVE-2021-43822,0,0,7f558309f5106d2414edda467bf42fed3edc08ef3d4c0cd68939bc17d7970aaa,2024-11-21T06:29:52.117000 +CVE-2021-43823,0,0,eea9ea85bcc72cc63dd2e5da1e3940507b90836e7a6f6be5faaaa2dbb277fde3,2024-11-21T06:29:52.253000 +CVE-2021-43824,0,0,810ec3c93fefa5219e4822e0b9205d7c0cd4ad4e4ce104c09bebd5c1ff0cf8c6,2024-11-21T06:29:52.380000 +CVE-2021-43825,0,0,e64e0619e4886e494d19595d077cfd733e464c11641ebd8d2069789ae7c08e90,2024-11-21T06:29:52.517000 +CVE-2021-43826,0,0,7645facfa12ee9c5b3bade760760cd329a6fdd242c01528dab25b5730b4a526a,2024-11-21T06:29:52.647000 +CVE-2021-43827,0,0,56e08b559136e023e37dbcf48f00c2f72f0b972ccf82b560413d88f7695b519a,2024-11-21T06:29:52.763000 +CVE-2021-43828,0,0,4f03757c6a2bb18caf16cbf979ef65cfe36f0d58fff276b251f367f84696b8d4,2024-11-21T06:29:52.880000 +CVE-2021-43829,0,0,767d58aa1483ff5558ba48590edb8a7a45be91c02bd508556c9d52243a267e86,2024-11-21T06:29:52.997000 CVE-2021-4383,0,0,6b97e6a3f6ad869ee4de8430a07e841b711190513977ca466a97ec2db5a53d0b,2023-11-07T03:40:49.693000 -CVE-2021-43830,0,1,e889ce6d12144083063322f5384e841e7b3cc682d767b0aa300fd8cdafcf1de9,2024-11-21T06:29:53.120000 -CVE-2021-43831,0,1,ffdd21deee849a47c5fd2aa7f4913716df32476fd53adddd4d226882a9ae7f4f,2024-11-21T06:29:53.240000 -CVE-2021-43832,0,1,87e7b982b2829ed442384a4ae0e9b2e8496fe4232e75983f32b518a437c7b8db,2024-11-21T06:29:53.370000 -CVE-2021-43833,0,1,1c3b6dc8946b2b28e44abed76fdb4c15a6d7bb8ef1c1f6d2ee5d18c4fd16c7cb,2024-11-21T06:29:53.487000 -CVE-2021-43834,0,1,f3f58d86d56c9d0e96dd23c93b77152f9e2990c80804cb068e9ed854fee6fbde,2024-11-21T06:29:53.600000 -CVE-2021-43835,0,1,3e2a3a341d2b24285978026a9bc61f4567be2ae225ccedb49c65aeebe90dc02a,2024-11-21T06:29:53.723000 -CVE-2021-43836,0,1,27a5205794d433ac9d2680d3247b69edddd6867f38c1a20d360e32d6cf73cb3a,2024-11-21T06:29:53.840000 -CVE-2021-43837,0,1,7f80437b366acf65499dab3f8e97c42368710c233b88bd953c6f85050409904f,2024-11-21T06:29:53.970000 -CVE-2021-43838,0,1,7975008fbb31bf83ad2779088fe0ecaf5d9ab38d402b3f631d473a1712a7fc8a,2024-11-21T06:29:54.097000 -CVE-2021-43839,0,1,e4aef358abc565bd400a37c3de5543579f5a69f06be7c4c1360e4cbe86411772,2024-11-21T06:29:54.237000 +CVE-2021-43830,0,0,e889ce6d12144083063322f5384e841e7b3cc682d767b0aa300fd8cdafcf1de9,2024-11-21T06:29:53.120000 +CVE-2021-43831,0,0,ffdd21deee849a47c5fd2aa7f4913716df32476fd53adddd4d226882a9ae7f4f,2024-11-21T06:29:53.240000 +CVE-2021-43832,0,0,87e7b982b2829ed442384a4ae0e9b2e8496fe4232e75983f32b518a437c7b8db,2024-11-21T06:29:53.370000 +CVE-2021-43833,0,0,1c3b6dc8946b2b28e44abed76fdb4c15a6d7bb8ef1c1f6d2ee5d18c4fd16c7cb,2024-11-21T06:29:53.487000 +CVE-2021-43834,0,0,f3f58d86d56c9d0e96dd23c93b77152f9e2990c80804cb068e9ed854fee6fbde,2024-11-21T06:29:53.600000 +CVE-2021-43835,0,0,3e2a3a341d2b24285978026a9bc61f4567be2ae225ccedb49c65aeebe90dc02a,2024-11-21T06:29:53.723000 +CVE-2021-43836,0,0,27a5205794d433ac9d2680d3247b69edddd6867f38c1a20d360e32d6cf73cb3a,2024-11-21T06:29:53.840000 +CVE-2021-43837,0,0,7f80437b366acf65499dab3f8e97c42368710c233b88bd953c6f85050409904f,2024-11-21T06:29:53.970000 +CVE-2021-43838,0,0,7975008fbb31bf83ad2779088fe0ecaf5d9ab38d402b3f631d473a1712a7fc8a,2024-11-21T06:29:54.097000 +CVE-2021-43839,0,0,e4aef358abc565bd400a37c3de5543579f5a69f06be7c4c1360e4cbe86411772,2024-11-21T06:29:54.237000 CVE-2021-4384,0,0,1a62eb984463ed6f2ca333f28bc3bcb8d39b723472e4c5f786417255b20c1727,2023-11-07T03:40:49.817000 -CVE-2021-43840,0,1,6747d06f5d6ec6a3dd808a5a2991e6c5429ad574ca5ce0596964c5ed3a59fc6c,2024-11-21T06:29:54.360000 -CVE-2021-43841,0,1,190d835f1c81fb052044779b0175e83fd3f717e4dc7c525ba1e9d81c3c2f3ea9,2024-11-21T06:29:54.490000 -CVE-2021-43842,0,1,1175d1e87b55c016515467a892947cb23ce28377f132c099908fc44495d5fe46,2024-11-21T06:29:54.643000 -CVE-2021-43843,0,1,66179e0e6bff262c7d23dd0db4c0f4e3e581186053cd0799eb39aa920910b46c,2024-11-21T06:29:54.773000 -CVE-2021-43844,0,1,8afcea972c635e3a29853c11068377a8afbe1b3fdb2b89a27b99742c4ecb66e6,2024-11-21T06:29:54.907000 -CVE-2021-43845,0,1,0df7aee93402ff1a889abb5a2338afb602d81c3c43c18ce0c62a93e827d5e246,2024-11-21T06:29:55.030000 -CVE-2021-43846,0,1,f88bacb2e1e90aa027800dfba4ad8d9158b8d0c4ca33908edd0ce8c6a29e83f6,2024-11-21T06:29:55.173000 -CVE-2021-43847,0,1,85d5c8532d6f438dcc4713df899a6753ed8f857612aaa945aee9b33f550e5d8c,2024-11-21T06:29:55.303000 -CVE-2021-43848,0,1,07248055728d6b6cc968ca77b6d8d45c0a88c26be525cff8410ce0cfd5da5ef5,2024-11-21T06:29:55.443000 -CVE-2021-43849,0,1,e5357a0acf9824848e0b75f37d97afea25d541f4556d1f19ba8254fd87a81f85,2024-11-21T06:29:55.570000 +CVE-2021-43840,0,0,6747d06f5d6ec6a3dd808a5a2991e6c5429ad574ca5ce0596964c5ed3a59fc6c,2024-11-21T06:29:54.360000 +CVE-2021-43841,0,0,190d835f1c81fb052044779b0175e83fd3f717e4dc7c525ba1e9d81c3c2f3ea9,2024-11-21T06:29:54.490000 +CVE-2021-43842,0,0,1175d1e87b55c016515467a892947cb23ce28377f132c099908fc44495d5fe46,2024-11-21T06:29:54.643000 +CVE-2021-43843,0,0,66179e0e6bff262c7d23dd0db4c0f4e3e581186053cd0799eb39aa920910b46c,2024-11-21T06:29:54.773000 +CVE-2021-43844,0,0,8afcea972c635e3a29853c11068377a8afbe1b3fdb2b89a27b99742c4ecb66e6,2024-11-21T06:29:54.907000 +CVE-2021-43845,0,0,0df7aee93402ff1a889abb5a2338afb602d81c3c43c18ce0c62a93e827d5e246,2024-11-21T06:29:55.030000 +CVE-2021-43846,0,0,f88bacb2e1e90aa027800dfba4ad8d9158b8d0c4ca33908edd0ce8c6a29e83f6,2024-11-21T06:29:55.173000 +CVE-2021-43847,0,0,85d5c8532d6f438dcc4713df899a6753ed8f857612aaa945aee9b33f550e5d8c,2024-11-21T06:29:55.303000 +CVE-2021-43848,0,0,07248055728d6b6cc968ca77b6d8d45c0a88c26be525cff8410ce0cfd5da5ef5,2024-11-21T06:29:55.443000 +CVE-2021-43849,0,0,e5357a0acf9824848e0b75f37d97afea25d541f4556d1f19ba8254fd87a81f85,2024-11-21T06:29:55.570000 CVE-2021-4385,0,0,97261f4b878c3babd2cd2795994c5363ec35201b1a0545a197df76fda87dbe4c,2023-11-07T03:40:49.937000 -CVE-2021-43850,0,1,8ea5b8a2fc2ffb81baabe38229eb4d5db2df8de06135e1176b84c6af1fe6e78b,2024-11-21T06:29:55.690000 -CVE-2021-43851,0,1,b9494e8332d56cbd1235bba89a6e0582e0745c4dc1d9b262f16d0f03d0c60e77,2024-11-21T06:29:55.813000 -CVE-2021-43852,0,1,59213bc17aa41b851660f909f67f503dc5fa1e5ed1956cc2317ea12c27b5edf3,2024-11-21T06:29:55.940000 -CVE-2021-43853,0,1,971213a108ae4507d3a66de09a80f8a2f26eed4fb458dc7d641e982c4191a063,2024-11-21T06:29:56.070000 -CVE-2021-43854,0,1,e2795556e72d0cabe2a71a2c3423eeb7d81426dce1fbe11bcffaa7157312ceb6,2024-11-21T06:29:56.200000 -CVE-2021-43855,0,1,1aa754150cbef801fa7d44dcc848a1eac4445e531a8d54aa1e07ec8945eff4ce,2024-11-21T06:29:56.347000 -CVE-2021-43856,0,1,94fbc2dae2bd59af25fa927dd48baeec47c417f5564515b20e3701c50453f2de,2024-11-21T06:29:56.487000 -CVE-2021-43857,0,1,4e8a349490e1bd9389347186a3aa0112b03ed7d6e0f898a54464173dcccf7b3a,2024-11-21T06:29:56.617000 -CVE-2021-43858,0,1,1d75eb5bbd45d5543a9d303a8cd596987063526c8a5f4cad75d8d903f5351d51,2024-11-21T06:29:56.750000 -CVE-2021-43859,0,1,dd8ddf45a3e3270c45e4c7b6c4ef8b1049f2f2a8bc005513c933fb4bbba48688,2024-11-21T06:29:56.893000 +CVE-2021-43850,0,0,8ea5b8a2fc2ffb81baabe38229eb4d5db2df8de06135e1176b84c6af1fe6e78b,2024-11-21T06:29:55.690000 +CVE-2021-43851,0,0,b9494e8332d56cbd1235bba89a6e0582e0745c4dc1d9b262f16d0f03d0c60e77,2024-11-21T06:29:55.813000 +CVE-2021-43852,0,0,59213bc17aa41b851660f909f67f503dc5fa1e5ed1956cc2317ea12c27b5edf3,2024-11-21T06:29:55.940000 +CVE-2021-43853,0,0,971213a108ae4507d3a66de09a80f8a2f26eed4fb458dc7d641e982c4191a063,2024-11-21T06:29:56.070000 +CVE-2021-43854,0,0,e2795556e72d0cabe2a71a2c3423eeb7d81426dce1fbe11bcffaa7157312ceb6,2024-11-21T06:29:56.200000 +CVE-2021-43855,0,0,1aa754150cbef801fa7d44dcc848a1eac4445e531a8d54aa1e07ec8945eff4ce,2024-11-21T06:29:56.347000 +CVE-2021-43856,0,0,94fbc2dae2bd59af25fa927dd48baeec47c417f5564515b20e3701c50453f2de,2024-11-21T06:29:56.487000 +CVE-2021-43857,0,0,4e8a349490e1bd9389347186a3aa0112b03ed7d6e0f898a54464173dcccf7b3a,2024-11-21T06:29:56.617000 +CVE-2021-43858,0,0,1d75eb5bbd45d5543a9d303a8cd596987063526c8a5f4cad75d8d903f5351d51,2024-11-21T06:29:56.750000 +CVE-2021-43859,0,0,dd8ddf45a3e3270c45e4c7b6c4ef8b1049f2f2a8bc005513c933fb4bbba48688,2024-11-21T06:29:56.893000 CVE-2021-4386,0,0,9ce4ad3986b827f7a603fc14e9a53e5e29ed4ae842a076328890b45fe8479b25,2023-11-07T03:40:50.053000 -CVE-2021-43860,0,1,63fe3976e1a5201644c222966b50646ddbed460b4b19cdd87765061bab384deb,2024-11-21T06:29:57.190000 -CVE-2021-43861,0,1,523374a5e5c642861504c5c5198ba6ef3e2b04643615811b1e6eafa5c4eeba87,2024-11-21T06:29:57.890000 -CVE-2021-43862,0,1,4f9d116bc428dc5db00572089e92a7c14818ddbdd9b8456fbd3eeaf0bb171595,2024-11-21T06:29:58.023000 -CVE-2021-43863,0,1,4abbb2114b7a28d4e4fcb54c0649e25d4d39382373653a37ce60fd3a3b8e12aa,2024-11-21T06:29:58.153000 +CVE-2021-43860,0,0,63fe3976e1a5201644c222966b50646ddbed460b4b19cdd87765061bab384deb,2024-11-21T06:29:57.190000 +CVE-2021-43861,0,0,523374a5e5c642861504c5c5198ba6ef3e2b04643615811b1e6eafa5c4eeba87,2024-11-21T06:29:57.890000 +CVE-2021-43862,0,0,4f9d116bc428dc5db00572089e92a7c14818ddbdd9b8456fbd3eeaf0bb171595,2024-11-21T06:29:58.023000 +CVE-2021-43863,0,0,4abbb2114b7a28d4e4fcb54c0649e25d4d39382373653a37ce60fd3a3b8e12aa,2024-11-21T06:29:58.153000 CVE-2021-43864,0,0,06fa6b2330f5c5e019f9e45cfbce48e099408391462e19da1308d9ddf57b9f45,2023-11-07T03:39:28.340000 CVE-2021-43865,0,0,6bc8cda9472d6fcce3af3e6e8f423477ea0b5473c3010fbf24ffc53aa32ec460,2023-11-07T03:39:28.560000 CVE-2021-43866,0,0,fff0cdf88a99c9f1b3c3a0d9a1c7fc124e5254f03049b8c719c2ea4e55c868fc,2023-11-07T03:39:28.800000 @@ -184964,251 +184970,251 @@ CVE-2021-43871,0,0,842480b0b973a06ba579a347ce2e639f0e291f2657e2f6c4a0976c3548a56 CVE-2021-43872,0,0,a5e841c48ebb63597cb00c45b6ecd848d652510b304c824cd6ad9de88497018c,2023-11-07T03:39:30.283000 CVE-2021-43873,0,0,c43f8dd0a0cef1b5663f1c1a4209832793d9bdfe7a6f42e531221b43c060f978,2023-11-07T03:39:30.517000 CVE-2021-43874,0,0,8306304af28d33d27a326c44ec195832ab278dddcae886015e5663f362313f2a,2023-11-07T03:39:30.757000 -CVE-2021-43875,0,1,fb9adfbd521fd8419e93736d00c1a66ee783a5c265768e1f90ee31a8c014c3fd,2024-11-21T06:29:58.423000 -CVE-2021-43876,0,1,30cd25697bea08a90ec233f6c71cbd0535db53a98c028a3a0006f8e69224f3b3,2024-11-21T06:29:58.543000 -CVE-2021-43877,0,1,67a12e3399ce5d3ad7dacc834618de71af79e78d8e276d3be6a01794ebc61542,2024-11-21T06:29:58.677000 +CVE-2021-43875,0,0,fb9adfbd521fd8419e93736d00c1a66ee783a5c265768e1f90ee31a8c014c3fd,2024-11-21T06:29:58.423000 +CVE-2021-43876,0,0,30cd25697bea08a90ec233f6c71cbd0535db53a98c028a3a0006f8e69224f3b3,2024-11-21T06:29:58.543000 +CVE-2021-43877,0,0,67a12e3399ce5d3ad7dacc834618de71af79e78d8e276d3be6a01794ebc61542,2024-11-21T06:29:58.677000 CVE-2021-4388,0,0,49d6192cb72f36c014553f6cbebb5f64f2ce87cf88a3989c191332c4eba12712,2023-11-07T03:40:50.307000 -CVE-2021-43880,0,1,81b692e176aa76a7227069e8be7202e6c750ca52976ec44714ab9d1f62cc8d53,2024-11-21T06:29:58.817000 -CVE-2021-43882,0,1,7dffb088d21c1e59f60ce7a2aa1b8fa09620a63fca1d970852d6d991dd79a2da,2024-11-21T06:29:58.933000 -CVE-2021-43883,0,1,c21fd7fc7ea8272748df02f7f299ddf70fe19b99865f67ed8b54fa8b0da44b2b,2024-11-21T06:29:59.050000 -CVE-2021-43888,0,1,ef97694e98c78b364d0a24d4d144b0163cd9d7845dff7114ebde9073abb4e95a,2024-11-21T06:29:59.220000 -CVE-2021-43889,0,1,7015cfe3e688303f85a584e307e50a72dc057291d67b3c457d6493ec53707236,2024-11-21T06:29:59.340000 +CVE-2021-43880,0,0,81b692e176aa76a7227069e8be7202e6c750ca52976ec44714ab9d1f62cc8d53,2024-11-21T06:29:58.817000 +CVE-2021-43882,0,0,7dffb088d21c1e59f60ce7a2aa1b8fa09620a63fca1d970852d6d991dd79a2da,2024-11-21T06:29:58.933000 +CVE-2021-43883,0,0,c21fd7fc7ea8272748df02f7f299ddf70fe19b99865f67ed8b54fa8b0da44b2b,2024-11-21T06:29:59.050000 +CVE-2021-43888,0,0,ef97694e98c78b364d0a24d4d144b0163cd9d7845dff7114ebde9073abb4e95a,2024-11-21T06:29:59.220000 +CVE-2021-43889,0,0,7015cfe3e688303f85a584e307e50a72dc057291d67b3c457d6493ec53707236,2024-11-21T06:29:59.340000 CVE-2021-4389,0,0,a37f3bceccf63c1ebb84627692a9e50b465101ded5a6c9e8c1d3dbea7ff51faf,2023-11-07T03:40:50.440000 -CVE-2021-43890,0,1,c2168e248985fe9b8d0337431b7bd1a5a02b656fc4bdfa7fb017221af6708d43,2024-11-21T06:29:59.457000 -CVE-2021-43891,0,1,fccc216907fc15f00e8141d3160ff24921b0fae5680959db0ab7951001e74517,2024-11-21T06:29:59.607000 -CVE-2021-43892,0,1,2fab1019d456dfa237bb1a0ddc136e641b5c7d58c4f2440b63498c420140b9c8,2024-11-21T06:29:59.730000 -CVE-2021-43893,0,1,156020dd04a8d0fda98794a20dab11260686a254bc20667244c478f5d512f06f,2024-11-21T06:29:59.850000 -CVE-2021-43896,0,1,1c9956e4713b6698e2b4570cdaa0ff2cc87c64b49862ecaec2034db8cb8605b7,2024-11-21T06:30:00.013000 -CVE-2021-43899,0,1,44c38ee8c0310cb88056580c26f1763493c5756eb67f01e2fb2be89e77039ce8,2024-11-21T06:30:00.137000 +CVE-2021-43890,0,0,c2168e248985fe9b8d0337431b7bd1a5a02b656fc4bdfa7fb017221af6708d43,2024-11-21T06:29:59.457000 +CVE-2021-43891,0,0,fccc216907fc15f00e8141d3160ff24921b0fae5680959db0ab7951001e74517,2024-11-21T06:29:59.607000 +CVE-2021-43892,0,0,2fab1019d456dfa237bb1a0ddc136e641b5c7d58c4f2440b63498c420140b9c8,2024-11-21T06:29:59.730000 +CVE-2021-43893,0,0,156020dd04a8d0fda98794a20dab11260686a254bc20667244c478f5d512f06f,2024-11-21T06:29:59.850000 +CVE-2021-43896,0,0,1c9956e4713b6698e2b4570cdaa0ff2cc87c64b49862ecaec2034db8cb8605b7,2024-11-21T06:30:00.013000 +CVE-2021-43899,0,0,44c38ee8c0310cb88056580c26f1763493c5756eb67f01e2fb2be89e77039ce8,2024-11-21T06:30:00.137000 CVE-2021-4390,0,0,08814dce8ea2ec026cd12006fba8772421b8be2c96db51a66d1c3124b49a70b2,2023-11-07T03:40:50.563000 -CVE-2021-43905,0,1,5503a437459621c0fcdca54d7637d0a11c7b1a2e5d850069f6700ed0ff9d62d8,2024-11-21T06:30:00.253000 -CVE-2021-43907,0,1,5f7f6e7c7c0e6d467738e42efa58aa5e6ab5031fc0e790509a4ac48718c62ee0,2024-11-21T06:30:00.367000 -CVE-2021-43908,0,1,9dee4eff1283f14e6196983ec0d9b837415fa21ca86f71ae7d2bd46f1282b22f,2024-11-21T06:30:00.473000 +CVE-2021-43905,0,0,5503a437459621c0fcdca54d7637d0a11c7b1a2e5d850069f6700ed0ff9d62d8,2024-11-21T06:30:00.253000 +CVE-2021-43907,0,0,5f7f6e7c7c0e6d467738e42efa58aa5e6ab5031fc0e790509a4ac48718c62ee0,2024-11-21T06:30:00.367000 +CVE-2021-43908,0,0,9dee4eff1283f14e6196983ec0d9b837415fa21ca86f71ae7d2bd46f1282b22f,2024-11-21T06:30:00.473000 CVE-2021-4391,0,0,6265f5752fa5012f4a27e99e808aee207e0733f74ea7495fa83568a96f6d0f57,2023-11-07T03:40:50.700000 CVE-2021-4392,0,0,35c37cd1f5d838f4576e4c33e8f250c53e27ed119e84e0905d0b40f18acc0c3c,2023-11-07T03:40:50.830000 -CVE-2021-43925,0,1,07ad3240ce853542c41618d55b8a663de8cd36176d4b8a7e7781fa719de28f96,2024-11-21T06:30:00.590000 -CVE-2021-43926,0,1,84e8d006363da88b25c5ba382e2d91d5f28f4b68cab98bf5f3b290ab341f885f,2024-11-21T06:30:00.737000 -CVE-2021-43927,0,1,52b98e0bfa24ab03fc641da3bd697e6b5fe9121bb0369528d64ef539af624262,2024-11-21T06:30:00.863000 -CVE-2021-43928,0,1,460219677555436e57b4832acbf19faa0b142fdbd44880d85373e4052883b9df,2024-11-21T06:30:00.997000 -CVE-2021-43929,0,1,a74a2e554f663c9b9e1b60867f34799fc5884aac05ba1c97eb1947d1483603f5,2024-11-21T06:30:01.137000 +CVE-2021-43925,0,0,07ad3240ce853542c41618d55b8a663de8cd36176d4b8a7e7781fa719de28f96,2024-11-21T06:30:00.590000 +CVE-2021-43926,0,0,84e8d006363da88b25c5ba382e2d91d5f28f4b68cab98bf5f3b290ab341f885f,2024-11-21T06:30:00.737000 +CVE-2021-43927,0,0,52b98e0bfa24ab03fc641da3bd697e6b5fe9121bb0369528d64ef539af624262,2024-11-21T06:30:00.863000 +CVE-2021-43928,0,0,460219677555436e57b4832acbf19faa0b142fdbd44880d85373e4052883b9df,2024-11-21T06:30:00.997000 +CVE-2021-43929,0,0,a74a2e554f663c9b9e1b60867f34799fc5884aac05ba1c97eb1947d1483603f5,2024-11-21T06:30:01.137000 CVE-2021-4393,0,0,9e45470426073d838ef7c71aea1440c36e4f6f2855a85396d91b35b9131dd571,2023-11-07T03:40:51.047000 -CVE-2021-43930,0,1,63a446ad694d9fc19757966a7b310e93ec5681519f2e300acbe3e5118bff67fb,2024-11-21T06:30:01.260000 -CVE-2021-43931,0,1,528ff2315c77b4e6909d40540cf4553e06aa887ef6b483d796b0120e05f1c48d,2024-11-21T06:30:01.423000 -CVE-2021-43932,0,1,2d2d28e475d08f68b0052bdde9924dc694ded5f305a93107e44e9f25d6d9f036,2024-11-21T06:30:01.583000 -CVE-2021-43933,0,1,81df7ae42351a43ec84d9ad5e27dfc5bed507cc732e23ad40491ef608c8b3419,2024-11-21T06:30:01.710000 -CVE-2021-43934,0,1,3ca6928866dd64537823f281e4842ce3ab43c4fe5a798ceed5a577e04b7ccb06,2024-11-21T06:30:01.853000 -CVE-2021-43935,0,1,71a35696ca0542e3c98331440e65059e1da28be10507e177e2af9788ff30ac31,2024-11-21T06:30:01.987000 -CVE-2021-43936,0,1,5321de920613e5640f9ce445706a831cc890bc44c461958bdebcc1911791e94f,2024-11-21T06:30:02.140000 -CVE-2021-43937,0,1,b4b622aea3ee328dede3a83fe01a0ae6fb5178cbe5123603ef117cd971098142,2024-11-21T06:30:02.277000 -CVE-2021-43938,0,1,7aea0e1e5e9a520191865d1b069add48ed27594a928f64c0d1175ce2cc0d1d7b,2024-11-21T06:30:02.417000 -CVE-2021-43939,0,1,508b6b3d39a79ac4b79be602f13704aa6f92a8869e8cf3f1bbb364fc616fcd00,2024-11-21T06:30:02.573000 +CVE-2021-43930,0,0,63a446ad694d9fc19757966a7b310e93ec5681519f2e300acbe3e5118bff67fb,2024-11-21T06:30:01.260000 +CVE-2021-43931,0,0,528ff2315c77b4e6909d40540cf4553e06aa887ef6b483d796b0120e05f1c48d,2024-11-21T06:30:01.423000 +CVE-2021-43932,0,0,2d2d28e475d08f68b0052bdde9924dc694ded5f305a93107e44e9f25d6d9f036,2024-11-21T06:30:01.583000 +CVE-2021-43933,0,0,81df7ae42351a43ec84d9ad5e27dfc5bed507cc732e23ad40491ef608c8b3419,2024-11-21T06:30:01.710000 +CVE-2021-43934,0,0,3ca6928866dd64537823f281e4842ce3ab43c4fe5a798ceed5a577e04b7ccb06,2024-11-21T06:30:01.853000 +CVE-2021-43935,0,0,71a35696ca0542e3c98331440e65059e1da28be10507e177e2af9788ff30ac31,2024-11-21T06:30:01.987000 +CVE-2021-43936,0,0,5321de920613e5640f9ce445706a831cc890bc44c461958bdebcc1911791e94f,2024-11-21T06:30:02.140000 +CVE-2021-43937,0,0,b4b622aea3ee328dede3a83fe01a0ae6fb5178cbe5123603ef117cd971098142,2024-11-21T06:30:02.277000 +CVE-2021-43938,0,0,7aea0e1e5e9a520191865d1b069add48ed27594a928f64c0d1175ce2cc0d1d7b,2024-11-21T06:30:02.417000 +CVE-2021-43939,0,0,508b6b3d39a79ac4b79be602f13704aa6f92a8869e8cf3f1bbb364fc616fcd00,2024-11-21T06:30:02.573000 CVE-2021-4394,0,0,980b037355250aabda1c5eb615bbd84d8140cddcc6841f4564fd2a2552bdcea9,2023-11-07T03:40:51.207000 -CVE-2021-43940,0,1,5252dbdf8a7fb1ea7c98367a5e51d21a6676ba11d861bcf63c3b00ced54cb2da,2024-11-21T06:30:02.713000 -CVE-2021-43941,0,1,f01d24e243876f61b3d357a4b71e461acc221b80be7fc73650ee16c4dd57cfae,2024-11-21T06:30:02.947000 -CVE-2021-43942,0,1,8f7979b9207f57650dfb0c54984d1e8d8f9b9b81590733e10dd0bc37e8c083ce,2024-11-21T06:30:03.067000 -CVE-2021-43943,0,1,50f71a18d95cd711270200495aad152dee092bc90cdcb0a255bfc15951d2fb64,2024-11-21T06:30:03.193000 -CVE-2021-43944,0,1,8bd3cec19c1ac88e7ca3c3b496cdf553feed17f29cd6e97db1b8226db58daed8,2024-11-21T06:30:03.317000 -CVE-2021-43945,0,1,1082e2c70c99570bf5a1b6a6f2a0f41273fd7b876edb6ea726ab2235a282ed8b,2024-11-21T06:30:03.507000 -CVE-2021-43946,0,1,28994d975281212c144823011a4a8d0887328a535185f6b70e0cb4e2e3d4227c,2024-11-21T06:30:03.630000 -CVE-2021-43947,0,1,eb6cd1452d7b37841f9c80518a0cfb370b4b9c23c3a47be946052ee924a494ad,2024-11-21T06:30:03.763000 -CVE-2021-43948,0,1,aa5b558d894a666cecb28d481051c0ccf4499f752b147f1e2a01986ac2e5b829,2024-11-21T06:30:03.973000 -CVE-2021-43949,0,1,2c918178cd59d311eab1fda6b6bc59fe688d1305d22f4714bdbead59a52d982c,2024-11-21T06:30:04.100000 +CVE-2021-43940,0,0,5252dbdf8a7fb1ea7c98367a5e51d21a6676ba11d861bcf63c3b00ced54cb2da,2024-11-21T06:30:02.713000 +CVE-2021-43941,0,0,f01d24e243876f61b3d357a4b71e461acc221b80be7fc73650ee16c4dd57cfae,2024-11-21T06:30:02.947000 +CVE-2021-43942,0,0,8f7979b9207f57650dfb0c54984d1e8d8f9b9b81590733e10dd0bc37e8c083ce,2024-11-21T06:30:03.067000 +CVE-2021-43943,0,0,50f71a18d95cd711270200495aad152dee092bc90cdcb0a255bfc15951d2fb64,2024-11-21T06:30:03.193000 +CVE-2021-43944,0,0,8bd3cec19c1ac88e7ca3c3b496cdf553feed17f29cd6e97db1b8226db58daed8,2024-11-21T06:30:03.317000 +CVE-2021-43945,0,0,1082e2c70c99570bf5a1b6a6f2a0f41273fd7b876edb6ea726ab2235a282ed8b,2024-11-21T06:30:03.507000 +CVE-2021-43946,0,0,28994d975281212c144823011a4a8d0887328a535185f6b70e0cb4e2e3d4227c,2024-11-21T06:30:03.630000 +CVE-2021-43947,0,0,eb6cd1452d7b37841f9c80518a0cfb370b4b9c23c3a47be946052ee924a494ad,2024-11-21T06:30:03.763000 +CVE-2021-43948,0,0,aa5b558d894a666cecb28d481051c0ccf4499f752b147f1e2a01986ac2e5b829,2024-11-21T06:30:03.973000 +CVE-2021-43949,0,0,2c918178cd59d311eab1fda6b6bc59fe688d1305d22f4714bdbead59a52d982c,2024-11-21T06:30:04.100000 CVE-2021-4395,0,0,5d895816c1211e6062d02d2b1808806460c24902a3a640e88f71900a1317b51c,2023-11-07T03:40:51.350000 -CVE-2021-43950,0,1,4a177782f3caa206ab9cc9e44db4180b0c682fb4af1be7861f9d0c8b9d7051c1,2024-11-21T06:30:04.227000 -CVE-2021-43951,0,1,e70e4b3839c972a27e9bff0ea28b1fb738045c99243687c2dee14d3ca64a2b0d,2024-11-21T06:30:04.340000 -CVE-2021-43952,0,1,5bc8aeb9107eb18eab8cfedbdbeefe75daf80c41e599c09cc41e1c82fd384a56,2024-11-21T06:30:04.450000 -CVE-2021-43953,0,1,cdc57ca72d42985a4675d91846a8b07123d50d97eb82a24c48edcb2ac09bce07,2024-11-21T06:30:04.570000 -CVE-2021-43954,0,1,74ed4b22e3c10df506edc55ecf0c07875f07e01c87574b922d09c378f9ec10e2,2024-11-21T06:30:04.690000 -CVE-2021-43955,0,1,c134c6ef85eb6f564e977a1720c69881d9fda18bad68810e41a99529cf830cf8,2024-11-21T06:30:04.810000 -CVE-2021-43956,0,1,13d0980555c9c917fa11ebf860c3910040d6096a19936e5de2c24dcc0d5eeed7,2024-11-21T06:30:04.940000 -CVE-2021-43957,0,1,d540c1ac04f4f2371c3a263f6e92909dda05300e712775039d9dcfb4dcb6638c,2024-11-21T06:30:05.067000 -CVE-2021-43958,0,1,d2c0d58b7114f80e59b84953561c9421c6dcb8015b4011b8f29b0bd966b705ba,2024-11-21T06:30:05.290000 +CVE-2021-43950,0,0,4a177782f3caa206ab9cc9e44db4180b0c682fb4af1be7861f9d0c8b9d7051c1,2024-11-21T06:30:04.227000 +CVE-2021-43951,0,0,e70e4b3839c972a27e9bff0ea28b1fb738045c99243687c2dee14d3ca64a2b0d,2024-11-21T06:30:04.340000 +CVE-2021-43952,0,0,5bc8aeb9107eb18eab8cfedbdbeefe75daf80c41e599c09cc41e1c82fd384a56,2024-11-21T06:30:04.450000 +CVE-2021-43953,0,0,cdc57ca72d42985a4675d91846a8b07123d50d97eb82a24c48edcb2ac09bce07,2024-11-21T06:30:04.570000 +CVE-2021-43954,0,0,74ed4b22e3c10df506edc55ecf0c07875f07e01c87574b922d09c378f9ec10e2,2024-11-21T06:30:04.690000 +CVE-2021-43955,0,0,c134c6ef85eb6f564e977a1720c69881d9fda18bad68810e41a99529cf830cf8,2024-11-21T06:30:04.810000 +CVE-2021-43956,0,0,13d0980555c9c917fa11ebf860c3910040d6096a19936e5de2c24dcc0d5eeed7,2024-11-21T06:30:04.940000 +CVE-2021-43957,0,0,d540c1ac04f4f2371c3a263f6e92909dda05300e712775039d9dcfb4dcb6638c,2024-11-21T06:30:05.067000 +CVE-2021-43958,0,0,d2c0d58b7114f80e59b84953561c9421c6dcb8015b4011b8f29b0bd966b705ba,2024-11-21T06:30:05.290000 CVE-2021-43959,0,0,f91268b5f5c92a182733c538f403a20c605feed120c62e42a73066f3b6df9712,2022-08-02T14:02:54.497000 CVE-2021-4396,0,0,5ae80c3de722d30d3205cdbf40d9dea06201134425cb97a7db9f0936a3d20c2f,2023-11-07T03:40:51.470000 -CVE-2021-43960,0,1,a1c2ba9fe891df0b5f0266d9a1e028812e7ee55417952e4b2c471480a2689e40,2024-11-21T06:30:05.623000 -CVE-2021-43961,0,1,1305419a77d95b2b60228224413036258d7220e58c0ce1299473288e3d552880,2024-11-21T06:30:05.773000 -CVE-2021-43963,0,1,be0fc2e6ffe1a3c2a415de97901c9099ffdf46e1f86755aad41bf23365cf3577,2024-11-21T06:30:05.927000 -CVE-2021-43969,0,1,4f1980af0a346f9edcdad817a8fd7eff8f4bef6cbec80ccb71ebe6d06893c0cf,2024-11-21T06:30:06.080000 +CVE-2021-43960,0,0,a1c2ba9fe891df0b5f0266d9a1e028812e7ee55417952e4b2c471480a2689e40,2024-11-21T06:30:05.623000 +CVE-2021-43961,0,0,1305419a77d95b2b60228224413036258d7220e58c0ce1299473288e3d552880,2024-11-21T06:30:05.773000 +CVE-2021-43963,0,0,be0fc2e6ffe1a3c2a415de97901c9099ffdf46e1f86755aad41bf23365cf3577,2024-11-21T06:30:05.927000 +CVE-2021-43969,0,0,4f1980af0a346f9edcdad817a8fd7eff8f4bef6cbec80ccb71ebe6d06893c0cf,2024-11-21T06:30:06.080000 CVE-2021-4397,0,0,aed48bfa1238ec6f2185c3bf23beeae9247a811de0a8f09bfea3be0fa9242768,2023-11-07T03:40:51.593000 -CVE-2021-43970,0,1,03f9b4a626877e3c7470e829790555ba2d663089f3642356f2f13b011677e7cb,2024-11-21T06:30:06.250000 -CVE-2021-43971,0,1,4d8a3c109f35306706a4fae9225cb367199eecac88cc116de701c255f340ef65,2024-11-21T06:30:06.430000 -CVE-2021-43972,0,1,7b4b6d77f4379173cd88be99a791098a958114510e025b68b321def91f208c72,2024-11-21T06:30:06.613000 -CVE-2021-43973,0,1,50c7592e2b833ea55b68284e4b8e214800fcf08aef076b959984ebd25aada1d8,2024-11-21T06:30:06.773000 -CVE-2021-43974,0,1,1ce63124917354719dd463e190166eb27eff5fd86707745b379968cfb4ee1f43,2024-11-21T06:30:06.927000 -CVE-2021-43975,0,1,f5a1ded492997c84b1a3c4d216821f5f36d25666d47851e7771761476e3cb568,2024-11-21T06:30:07.120000 -CVE-2021-43976,0,1,fcc5960fa59db301acb1ba3e2407c078b65b626c59d91c302acdcbc8ba16d765,2024-11-21T06:30:07.357000 -CVE-2021-43977,0,1,dc5a8215352b5acc69992c7a5ca7897c2a335f4cfbe954aea69f5691b7516e79,2024-11-21T06:30:07.633000 -CVE-2021-43978,0,1,43f9f6b3b8f5bd6c51cf6d0dd9f61d06d36978f5a990410ff4f7b0d6cb86702d,2024-11-21T06:30:07.830000 -CVE-2021-43979,0,1,2cde71f38f3a75fb5d490854846a898e306d2b32a88ce2af47f442bb345b3a53,2024-11-21T06:30:08.037000 +CVE-2021-43970,0,0,03f9b4a626877e3c7470e829790555ba2d663089f3642356f2f13b011677e7cb,2024-11-21T06:30:06.250000 +CVE-2021-43971,0,0,4d8a3c109f35306706a4fae9225cb367199eecac88cc116de701c255f340ef65,2024-11-21T06:30:06.430000 +CVE-2021-43972,0,0,7b4b6d77f4379173cd88be99a791098a958114510e025b68b321def91f208c72,2024-11-21T06:30:06.613000 +CVE-2021-43973,0,0,50c7592e2b833ea55b68284e4b8e214800fcf08aef076b959984ebd25aada1d8,2024-11-21T06:30:06.773000 +CVE-2021-43974,0,0,1ce63124917354719dd463e190166eb27eff5fd86707745b379968cfb4ee1f43,2024-11-21T06:30:06.927000 +CVE-2021-43975,0,0,f5a1ded492997c84b1a3c4d216821f5f36d25666d47851e7771761476e3cb568,2024-11-21T06:30:07.120000 +CVE-2021-43976,0,0,fcc5960fa59db301acb1ba3e2407c078b65b626c59d91c302acdcbc8ba16d765,2024-11-21T06:30:07.357000 +CVE-2021-43977,0,0,dc5a8215352b5acc69992c7a5ca7897c2a335f4cfbe954aea69f5691b7516e79,2024-11-21T06:30:07.633000 +CVE-2021-43978,0,0,43f9f6b3b8f5bd6c51cf6d0dd9f61d06d36978f5a990410ff4f7b0d6cb86702d,2024-11-21T06:30:07.830000 +CVE-2021-43979,0,0,2cde71f38f3a75fb5d490854846a898e306d2b32a88ce2af47f442bb345b3a53,2024-11-21T06:30:08.037000 CVE-2021-4398,0,0,a454bf4bdb509d15e7166d522708bd51fcc563dd5f91cd03a19e48f8a5c58880,2023-11-07T03:40:51.717000 CVE-2021-43980,0,0,e48920185284f43a3b648c2db451a1fa1565e7f26f4db23564b8f8f5f9f87243,2022-11-10T04:00:03.327000 -CVE-2021-43981,0,1,a4bab7692b33cdac4c2008c3f4c05461362f3c6c9fe9bb67f88ede62e1c9662f,2024-11-21T06:30:08.420000 -CVE-2021-43982,0,1,67c851a95b93dac4cb86a91340ad58b9ab66e61836c9a433ae1de17a24e439f2,2024-11-21T06:30:08.570000 -CVE-2021-43983,0,1,a982f7cce046e9913b686ca79ae531cb9fd7fc0df9acf360ddd649822079efa5,2024-11-21T06:30:08.740000 -CVE-2021-43984,0,1,3ffa5cbdf2cec13d44a974a6964de22c6dabc0622b93c5c587137a45fa48bac1,2024-11-21T06:30:08.980000 -CVE-2021-43985,0,1,ca432a6a323eb40c44da62947019d7bd4d5ed6da4ecd8c085a5ddd205762206f,2024-11-21T06:30:09.177000 -CVE-2021-43986,0,1,d57f1ff80cb3b06a58eb550c88d66abc1e5ead1e46cce1f1f938264fa6d32e7b,2024-11-21T06:30:09.340000 -CVE-2021-43987,0,1,491b019ddd33ca7f09d48ecb3cc98a64aa55f2d175f01fcc334b7c8437ecca90,2024-11-21T06:30:09.503000 -CVE-2021-43988,0,1,ddf843e605589528f8bef1646e7f3a262389c2cfb9134e2e80ddb57326f7bace,2024-11-21T06:30:09.650000 -CVE-2021-43989,0,1,5df03f032d84edf9322652d682504d178f3bdfa53b77f3bf237205637dd38a11,2024-11-21T06:30:09.797000 +CVE-2021-43981,0,0,a4bab7692b33cdac4c2008c3f4c05461362f3c6c9fe9bb67f88ede62e1c9662f,2024-11-21T06:30:08.420000 +CVE-2021-43982,0,0,67c851a95b93dac4cb86a91340ad58b9ab66e61836c9a433ae1de17a24e439f2,2024-11-21T06:30:08.570000 +CVE-2021-43983,0,0,a982f7cce046e9913b686ca79ae531cb9fd7fc0df9acf360ddd649822079efa5,2024-11-21T06:30:08.740000 +CVE-2021-43984,0,0,3ffa5cbdf2cec13d44a974a6964de22c6dabc0622b93c5c587137a45fa48bac1,2024-11-21T06:30:08.980000 +CVE-2021-43985,0,0,ca432a6a323eb40c44da62947019d7bd4d5ed6da4ecd8c085a5ddd205762206f,2024-11-21T06:30:09.177000 +CVE-2021-43986,0,0,d57f1ff80cb3b06a58eb550c88d66abc1e5ead1e46cce1f1f938264fa6d32e7b,2024-11-21T06:30:09.340000 +CVE-2021-43987,0,0,491b019ddd33ca7f09d48ecb3cc98a64aa55f2d175f01fcc334b7c8437ecca90,2024-11-21T06:30:09.503000 +CVE-2021-43988,0,0,ddf843e605589528f8bef1646e7f3a262389c2cfb9134e2e80ddb57326f7bace,2024-11-21T06:30:09.650000 +CVE-2021-43989,0,0,5df03f032d84edf9322652d682504d178f3bdfa53b77f3bf237205637dd38a11,2024-11-21T06:30:09.797000 CVE-2021-4399,0,0,3f330abcc063921ef1cbe8d4b19c49eb65889758ff2a09dbc9721e21e1243a87,2023-11-07T03:40:51.840000 -CVE-2021-43990,0,1,0669c3f878b220d2302afbed657647cc3d576df9b5c3e94a96148f6d28041ffc,2024-11-21T06:30:09.947000 -CVE-2021-43991,0,1,13c4b542cbe47f5d483c06f6c73a810b223039cb63c7b764310cdb3fd5a41ab7,2024-11-21T06:30:10.097000 -CVE-2021-43996,0,1,23a65ae8c788bc43671594d174bc22758459711f7341dbe70bb727fb63e81d90,2024-11-21T06:30:10.240000 -CVE-2021-43997,0,1,d0679f4ac903f1768cee374f5c072cade4f569735aed29cda01125f0236d9a61,2024-11-21T06:30:10.423000 -CVE-2021-43998,0,1,6e10faa69452dd5ecd9084d887d022a33887bf6ac23ea24e9b3b54a84794dee4,2024-11-21T06:30:10.607000 -CVE-2021-43999,0,1,47e32939f2af041c2bb9113dee100842ad4a68577992bbe4c68a8ea9387b6265,2024-11-21T06:30:10.790000 +CVE-2021-43990,0,0,0669c3f878b220d2302afbed657647cc3d576df9b5c3e94a96148f6d28041ffc,2024-11-21T06:30:09.947000 +CVE-2021-43991,0,0,13c4b542cbe47f5d483c06f6c73a810b223039cb63c7b764310cdb3fd5a41ab7,2024-11-21T06:30:10.097000 +CVE-2021-43996,0,0,23a65ae8c788bc43671594d174bc22758459711f7341dbe70bb727fb63e81d90,2024-11-21T06:30:10.240000 +CVE-2021-43997,0,0,d0679f4ac903f1768cee374f5c072cade4f569735aed29cda01125f0236d9a61,2024-11-21T06:30:10.423000 +CVE-2021-43998,0,0,6e10faa69452dd5ecd9084d887d022a33887bf6ac23ea24e9b3b54a84794dee4,2024-11-21T06:30:10.607000 +CVE-2021-43999,0,0,47e32939f2af041c2bb9113dee100842ad4a68577992bbe4c68a8ea9387b6265,2024-11-21T06:30:10.790000 CVE-2021-4400,0,0,d6955a22bfb0eced01e11d093df37ae343f6848ef598b72b471d4fafe7050d64,2023-11-07T03:40:51.980000 -CVE-2021-44000,0,1,46ec124de1d962f66c63618ea76ec5e45f5eb4ab22e1c8df191f10f8745840eb,2024-11-21T06:30:10.943000 -CVE-2021-44001,0,1,494e51660c8219f3ff12e7a96541365529cd96ff25478ce7920b41aee1bf54f2,2024-11-21T06:30:11.087000 -CVE-2021-44002,0,1,fe823d365cde81d87ed1996687fe2e6e596ea22c26e57b9b60eb5424595e4bed,2024-11-21T06:30:11.223000 -CVE-2021-44003,0,1,cc1a7d598d8dbe7960b056bc5f998c24942c712c019d83d575ecbdbac3c829b9,2024-11-21T06:30:11.383000 -CVE-2021-44004,0,1,fa0b8828335ba1dda35b39ce1530401340e9e37dd08ad2efde5a926ac7d99725,2024-11-21T06:30:11.517000 -CVE-2021-44005,0,1,c13305457eac6bb15d3f24173d85ba18623d9a2cc95411973cb598034530de00,2024-11-21T06:30:11.650000 -CVE-2021-44006,0,1,07f756f011064a0022a537c186318c0bd343ea9ddc2956ce5b4d138ffe05d8aa,2024-11-21T06:30:11.800000 -CVE-2021-44007,0,1,36f4518bd1e7d938566aaffa6cb8fdb6808ef60975d0973943145b6c9a619344,2024-11-21T06:30:11.933000 -CVE-2021-44008,0,1,e0a939322591fde9268387d139c465e70b087ff5e996351172d0cbdb2ebecf3e,2024-11-21T06:30:12.060000 -CVE-2021-44009,0,1,e591f22d1f8eeeb3d524488a29c065f2e4187e5caee9aeced627734b1d4b9960,2024-11-21T06:30:12.190000 +CVE-2021-44000,0,0,46ec124de1d962f66c63618ea76ec5e45f5eb4ab22e1c8df191f10f8745840eb,2024-11-21T06:30:10.943000 +CVE-2021-44001,0,0,494e51660c8219f3ff12e7a96541365529cd96ff25478ce7920b41aee1bf54f2,2024-11-21T06:30:11.087000 +CVE-2021-44002,0,0,fe823d365cde81d87ed1996687fe2e6e596ea22c26e57b9b60eb5424595e4bed,2024-11-21T06:30:11.223000 +CVE-2021-44003,0,0,cc1a7d598d8dbe7960b056bc5f998c24942c712c019d83d575ecbdbac3c829b9,2024-11-21T06:30:11.383000 +CVE-2021-44004,0,0,fa0b8828335ba1dda35b39ce1530401340e9e37dd08ad2efde5a926ac7d99725,2024-11-21T06:30:11.517000 +CVE-2021-44005,0,0,c13305457eac6bb15d3f24173d85ba18623d9a2cc95411973cb598034530de00,2024-11-21T06:30:11.650000 +CVE-2021-44006,0,0,07f756f011064a0022a537c186318c0bd343ea9ddc2956ce5b4d138ffe05d8aa,2024-11-21T06:30:11.800000 +CVE-2021-44007,0,0,36f4518bd1e7d938566aaffa6cb8fdb6808ef60975d0973943145b6c9a619344,2024-11-21T06:30:11.933000 +CVE-2021-44008,0,0,e0a939322591fde9268387d139c465e70b087ff5e996351172d0cbdb2ebecf3e,2024-11-21T06:30:12.060000 +CVE-2021-44009,0,0,e591f22d1f8eeeb3d524488a29c065f2e4187e5caee9aeced627734b1d4b9960,2024-11-21T06:30:12.190000 CVE-2021-4401,0,0,a094b8740124be6fe7dbda34780f010e9640eb47d6ea1690b4eba5592f11de76,2023-11-07T03:40:52.167000 -CVE-2021-44010,0,1,02d78090316d3e3b712953a2ef245d0ee3e1b93942c3e319abf54eab3f45173f,2024-11-21T06:30:12.320000 -CVE-2021-44011,0,1,a29e8fde9be9e161648cea057a143e765e97aeaa668e17b402289bb2a9a7184f,2024-11-21T06:30:12.453000 -CVE-2021-44012,0,1,439a6d4516ad6364e44a75bb5435d00ce1002051a8c659b3949ea4113d038384,2024-11-21T06:30:12.590000 -CVE-2021-44013,0,1,16e1c0d104716a8185e2c2a77c21071df203092993e28333d91bf9a44ceb3666,2024-11-21T06:30:12.720000 -CVE-2021-44014,0,1,15ec4e210f23831334f25f7955cff2cefc3346bdc5bd8e34027bff502b038d71,2024-11-21T06:30:12.850000 -CVE-2021-44015,0,1,a4fc1dfe3cf515220cac1ced00d76f54e0a88493f9c6f09c9df3bbc13284dfaa,2024-11-21T06:30:13.003000 -CVE-2021-44016,0,1,e2380e5404ef76d7e0e53c5537fe42783cebb12ec79dda5aafca5a2f8627bda3,2024-11-21T06:30:13.147000 -CVE-2021-44017,0,1,eb55faedc46b75f2b9ff25ee1f1b1ef6b96b45a8a337abcfbff33f0ddb0f2305,2024-11-21T06:30:13.303000 -CVE-2021-44018,0,1,4e05886b45cb5abcde668558f3556d49a21c1ff1a1c4abb6100ef2e51c412e71,2024-11-21T06:30:13.443000 -CVE-2021-44019,0,1,3218287de1ec628b245f66660eecd018ee1f313076978b4353cc4cea3bb1cdc3,2024-11-21T06:30:13.590000 +CVE-2021-44010,0,0,02d78090316d3e3b712953a2ef245d0ee3e1b93942c3e319abf54eab3f45173f,2024-11-21T06:30:12.320000 +CVE-2021-44011,0,0,a29e8fde9be9e161648cea057a143e765e97aeaa668e17b402289bb2a9a7184f,2024-11-21T06:30:12.453000 +CVE-2021-44012,0,0,439a6d4516ad6364e44a75bb5435d00ce1002051a8c659b3949ea4113d038384,2024-11-21T06:30:12.590000 +CVE-2021-44013,0,0,16e1c0d104716a8185e2c2a77c21071df203092993e28333d91bf9a44ceb3666,2024-11-21T06:30:12.720000 +CVE-2021-44014,0,0,15ec4e210f23831334f25f7955cff2cefc3346bdc5bd8e34027bff502b038d71,2024-11-21T06:30:12.850000 +CVE-2021-44015,0,0,a4fc1dfe3cf515220cac1ced00d76f54e0a88493f9c6f09c9df3bbc13284dfaa,2024-11-21T06:30:13.003000 +CVE-2021-44016,0,0,e2380e5404ef76d7e0e53c5537fe42783cebb12ec79dda5aafca5a2f8627bda3,2024-11-21T06:30:13.147000 +CVE-2021-44017,0,0,eb55faedc46b75f2b9ff25ee1f1b1ef6b96b45a8a337abcfbff33f0ddb0f2305,2024-11-21T06:30:13.303000 +CVE-2021-44018,0,0,4e05886b45cb5abcde668558f3556d49a21c1ff1a1c4abb6100ef2e51c412e71,2024-11-21T06:30:13.443000 +CVE-2021-44019,0,0,3218287de1ec628b245f66660eecd018ee1f313076978b4353cc4cea3bb1cdc3,2024-11-21T06:30:13.590000 CVE-2021-4402,0,0,4d5ff0a03c69823e81a29904f451676d9e5e1bf9e4f86a5d3462f774ca47966f,2023-11-07T03:40:52.293000 -CVE-2021-44020,0,1,df27ed1cab9d4e3aea22e780616f04948ee3ceb895a9ca4a49f9697117167e3c,2024-11-21T06:30:13.730000 -CVE-2021-44021,0,1,4044bb8d2d268b36b6ecb3bb53ad86a4173cf1bc98828ae7587354d28797ca78,2024-11-21T06:30:13.867000 -CVE-2021-44022,0,1,f64eba747546a57c790a14db78dbbc944c11c35cac587a59ddb312ee28a02e90,2024-11-21T06:30:14 -CVE-2021-44023,0,1,f2de919766d01a6f4d1d406979c844fbf8abdeeb7a9bee78bb3584cd4d2e59ca,2024-11-21T06:30:14.133000 -CVE-2021-44024,0,1,dedfcb9ca6c30b51c0188176f00bb830972be73ad7913e2a853a21996dacb797,2024-11-21T06:30:14.270000 -CVE-2021-44025,0,1,af5c9caf3cde461433004b3febcf3876c24fbd693334bee624c682809539533e,2024-11-21T06:30:14.413000 -CVE-2021-44026,0,1,a023113a6353cfe2c293b3f4bcdfa760e3a85f33127772e2b8f26faa0c462435,2024-11-21T06:30:14.627000 -CVE-2021-44028,0,1,78d460b1807492f8d6270f07857089dabda5bd54a605ded5aad685794519292f,2024-11-21T06:30:14.817000 -CVE-2021-44029,0,1,9aa29ea61ced05fca59883aa22e63e0c3ba14519037f12e8fcfcd0ffa4e46847,2024-11-21T06:30:14.990000 +CVE-2021-44020,0,0,df27ed1cab9d4e3aea22e780616f04948ee3ceb895a9ca4a49f9697117167e3c,2024-11-21T06:30:13.730000 +CVE-2021-44021,0,0,4044bb8d2d268b36b6ecb3bb53ad86a4173cf1bc98828ae7587354d28797ca78,2024-11-21T06:30:13.867000 +CVE-2021-44022,0,0,f64eba747546a57c790a14db78dbbc944c11c35cac587a59ddb312ee28a02e90,2024-11-21T06:30:14 +CVE-2021-44023,0,0,f2de919766d01a6f4d1d406979c844fbf8abdeeb7a9bee78bb3584cd4d2e59ca,2024-11-21T06:30:14.133000 +CVE-2021-44024,0,0,dedfcb9ca6c30b51c0188176f00bb830972be73ad7913e2a853a21996dacb797,2024-11-21T06:30:14.270000 +CVE-2021-44025,0,0,af5c9caf3cde461433004b3febcf3876c24fbd693334bee624c682809539533e,2024-11-21T06:30:14.413000 +CVE-2021-44026,0,0,a023113a6353cfe2c293b3f4bcdfa760e3a85f33127772e2b8f26faa0c462435,2024-11-21T06:30:14.627000 +CVE-2021-44028,0,0,78d460b1807492f8d6270f07857089dabda5bd54a605ded5aad685794519292f,2024-11-21T06:30:14.817000 +CVE-2021-44029,0,0,9aa29ea61ced05fca59883aa22e63e0c3ba14519037f12e8fcfcd0ffa4e46847,2024-11-21T06:30:14.990000 CVE-2021-4403,0,0,bf145f73bb2268b822f0b19318761b266b9d2999c6a2546b7c65eac309e8687f,2023-11-07T03:40:52.420000 -CVE-2021-44030,0,1,242090f0388452540203480d8f45f16e779b554d4259418d8afd43a4bb7e5522,2024-11-21T06:30:15.157000 -CVE-2021-44031,0,1,2050cf736592a0ddd52e7b61dc925859641d7a046e791d8770e1db8deb6acf5e,2024-11-21T06:30:15.320000 -CVE-2021-44032,0,1,c0fe543f9b61f297183250494b5cb7c776147b8fa54208492e13041e050f1572,2024-11-21T06:30:15.490000 -CVE-2021-44033,0,1,442050bb032c08e31c55062c2ad382dbba514bb4cd20587d478e330871af0f61,2024-11-21T06:30:15.673000 -CVE-2021-44035,0,1,10fc746c860a6a64a48b3b0ea5c6b6c2aae6c475b59e6c4353e620a36fa10310,2024-11-21T06:30:15.850000 -CVE-2021-44036,0,1,68335268a44c09c849f8748fcc5b4b048d995313bf847fa49c58545f8a60fa4a,2024-11-21T06:30:16.013000 -CVE-2021-44037,0,1,61536adf552dc4cfdd95ce18a6270620a92671634b5e2da9c10a3cdc4e3fa1e4,2024-11-21T06:30:16.173000 -CVE-2021-44038,0,1,f30c6282c4ab4dbd7d33783e31813b0866eb929735d4a64daa84cc755fb200d7,2024-11-21T06:30:16.333000 +CVE-2021-44030,0,0,242090f0388452540203480d8f45f16e779b554d4259418d8afd43a4bb7e5522,2024-11-21T06:30:15.157000 +CVE-2021-44031,0,0,2050cf736592a0ddd52e7b61dc925859641d7a046e791d8770e1db8deb6acf5e,2024-11-21T06:30:15.320000 +CVE-2021-44032,0,0,c0fe543f9b61f297183250494b5cb7c776147b8fa54208492e13041e050f1572,2024-11-21T06:30:15.490000 +CVE-2021-44033,0,0,442050bb032c08e31c55062c2ad382dbba514bb4cd20587d478e330871af0f61,2024-11-21T06:30:15.673000 +CVE-2021-44035,0,0,10fc746c860a6a64a48b3b0ea5c6b6c2aae6c475b59e6c4353e620a36fa10310,2024-11-21T06:30:15.850000 +CVE-2021-44036,0,0,68335268a44c09c849f8748fcc5b4b048d995313bf847fa49c58545f8a60fa4a,2024-11-21T06:30:16.013000 +CVE-2021-44037,0,0,61536adf552dc4cfdd95ce18a6270620a92671634b5e2da9c10a3cdc4e3fa1e4,2024-11-21T06:30:16.173000 +CVE-2021-44038,0,0,f30c6282c4ab4dbd7d33783e31813b0866eb929735d4a64daa84cc755fb200d7,2024-11-21T06:30:16.333000 CVE-2021-4404,0,0,d1a3eaa16b9c02f116fd91c8469b2ea1c1633c32be90da2f8ce6071eecc66d80,2023-11-07T03:40:52.533000 -CVE-2021-44040,0,1,93ff762ca120026c631952d10f8ca46812abe203fa6246b97208c63a06ae8e53,2024-11-21T06:30:16.497000 -CVE-2021-44041,0,1,8f46d030e75c253cc12df8abeb4202cb0f0aa0f2715ae7fc85b40cca0b912a15,2024-11-21T06:30:16.627000 -CVE-2021-44042,0,1,2e12d573c121486d565c460775103122fcf8bfe0fd60eda59ae614fc949c3de8,2024-11-21T06:30:16.800000 -CVE-2021-44043,0,1,94004298c56e77bb4163e80c753515e574a6e71ae5e0772d36b0dd273d81584f,2024-11-21T06:30:16.967000 -CVE-2021-44044,0,1,835d6f945453c01226a9978452b1db56f8fae1b2e946f6c1babdf69427605e96,2024-11-21T06:30:17.127000 -CVE-2021-44045,0,1,7583d78c5308629d86b48a4c67fad20c30a312be3e7bd7b4ecd816ce8dafa033,2024-11-21T06:30:17.287000 -CVE-2021-44046,0,1,ad8d0cf2ac474d8f6f3409f684ebf15a39ac48e2aba99723b966bdd2222b8439,2024-11-21T06:30:17.453000 -CVE-2021-44047,0,1,6c61da729d5615b7fc94655728b82ee3c9a96ff60ec5dbb20152662bb6482053,2024-11-21T06:30:17.623000 -CVE-2021-44048,0,1,72036b185393afae268b1a76521c5b3792aa7b2c0889b84330e96bf36f39a935,2024-11-21T06:30:17.790000 -CVE-2021-44049,0,1,7ac2015125909a6161a8365f6d08696f08ba2c675e8c0140b27995d61b0be054,2024-11-21T06:30:17.953000 +CVE-2021-44040,0,0,93ff762ca120026c631952d10f8ca46812abe203fa6246b97208c63a06ae8e53,2024-11-21T06:30:16.497000 +CVE-2021-44041,0,0,8f46d030e75c253cc12df8abeb4202cb0f0aa0f2715ae7fc85b40cca0b912a15,2024-11-21T06:30:16.627000 +CVE-2021-44042,0,0,2e12d573c121486d565c460775103122fcf8bfe0fd60eda59ae614fc949c3de8,2024-11-21T06:30:16.800000 +CVE-2021-44043,0,0,94004298c56e77bb4163e80c753515e574a6e71ae5e0772d36b0dd273d81584f,2024-11-21T06:30:16.967000 +CVE-2021-44044,0,0,835d6f945453c01226a9978452b1db56f8fae1b2e946f6c1babdf69427605e96,2024-11-21T06:30:17.127000 +CVE-2021-44045,0,0,7583d78c5308629d86b48a4c67fad20c30a312be3e7bd7b4ecd816ce8dafa033,2024-11-21T06:30:17.287000 +CVE-2021-44046,0,0,ad8d0cf2ac474d8f6f3409f684ebf15a39ac48e2aba99723b966bdd2222b8439,2024-11-21T06:30:17.453000 +CVE-2021-44047,0,0,6c61da729d5615b7fc94655728b82ee3c9a96ff60ec5dbb20152662bb6482053,2024-11-21T06:30:17.623000 +CVE-2021-44048,0,0,72036b185393afae268b1a76521c5b3792aa7b2c0889b84330e96bf36f39a935,2024-11-21T06:30:17.790000 +CVE-2021-44049,0,0,7ac2015125909a6161a8365f6d08696f08ba2c675e8c0140b27995d61b0be054,2024-11-21T06:30:17.953000 CVE-2021-4405,0,0,5362d7c2cd526fc58d0b8c51474e59ab5ba7c3d80494dbb6a7d292c76527430f,2023-11-07T03:40:52.670000 -CVE-2021-44050,0,1,5b425d2687cfbb4e5ae2169057b0cb87f1a3950a5439248b449d783f259a35a2,2024-11-21T06:30:18.123000 -CVE-2021-44051,0,1,6bdb1efde732a7c423eb46df2529d5ac38617459852f82c97033827119206252,2024-11-21T06:30:18.263000 -CVE-2021-44052,0,1,af02f18e62a51a47e5c942b66c099f5c964511caadffff8fb05078e66dd15ea3,2024-11-21T06:30:18.430000 -CVE-2021-44053,0,1,7787ca5d084da3d41ba613e7b2b3a2acfb4a06f5059454c7caa039a9574a1df8,2024-11-21T06:30:18.580000 -CVE-2021-44054,0,1,6942004da8d829e1b15eec8771bd799a9807c901ca001283ea0c39f97bdaf318,2024-11-21T06:30:18.737000 -CVE-2021-44055,0,1,59eea6280d73113e5f5000bcee9cdc73feaf8718a4c0fc5442e56c286d9f05c0,2024-11-21T06:30:18.900000 -CVE-2021-44056,0,1,38f60279518d9fbb5fd43b40018ae55a3df0d859a76f9eda7336021a3a245aed,2024-11-21T06:30:19.047000 -CVE-2021-44057,0,1,6db9d67a38a0cb0c134350bb9cd7a9dd006cc971e88c91dce4a94f2337947ad8,2024-11-21T06:30:19.250000 +CVE-2021-44050,0,0,5b425d2687cfbb4e5ae2169057b0cb87f1a3950a5439248b449d783f259a35a2,2024-11-21T06:30:18.123000 +CVE-2021-44051,0,0,6bdb1efde732a7c423eb46df2529d5ac38617459852f82c97033827119206252,2024-11-21T06:30:18.263000 +CVE-2021-44052,0,0,af02f18e62a51a47e5c942b66c099f5c964511caadffff8fb05078e66dd15ea3,2024-11-21T06:30:18.430000 +CVE-2021-44053,0,0,7787ca5d084da3d41ba613e7b2b3a2acfb4a06f5059454c7caa039a9574a1df8,2024-11-21T06:30:18.580000 +CVE-2021-44054,0,0,6942004da8d829e1b15eec8771bd799a9807c901ca001283ea0c39f97bdaf318,2024-11-21T06:30:18.737000 +CVE-2021-44055,0,0,59eea6280d73113e5f5000bcee9cdc73feaf8718a4c0fc5442e56c286d9f05c0,2024-11-21T06:30:18.900000 +CVE-2021-44056,0,0,38f60279518d9fbb5fd43b40018ae55a3df0d859a76f9eda7336021a3a245aed,2024-11-21T06:30:19.047000 +CVE-2021-44057,0,0,6db9d67a38a0cb0c134350bb9cd7a9dd006cc971e88c91dce4a94f2337947ad8,2024-11-21T06:30:19.250000 CVE-2021-4406,0,0,a5158228cbadb9a55a3074ff27c8fb5c85e60eddbef1e7b5652296510306f983,2024-10-16T12:15:04.490000 CVE-2021-4407,0,0,8868f8e6298397f199da7799571646e132baa80008874a12ae7fe458e60186a9,2023-11-07T03:40:52.797000 CVE-2021-44076,0,0,9ebc136e380f43b1e756eaa21ff068495ea86d8e31a165ce24b3cace1556fef1,2022-09-17T03:45:01.677000 -CVE-2021-44077,0,1,25cec8d7104211c352b1d2e67f7c584222b31adc4ccf5c268885d638516dd685,2024-11-21T06:30:19.610000 -CVE-2021-44078,0,1,2c43a0ecbdf717972f2a19a97383bd6f76fe28f4962b8741ca4bc47659d62067,2024-11-21T06:30:19.827000 -CVE-2021-44079,0,1,9fd44cb18d05c514ddddcb4ea561e8dc2a8fbfa26e5356452b4184495a1f5e2a,2024-11-21T06:30:20.040000 +CVE-2021-44077,0,0,25cec8d7104211c352b1d2e67f7c584222b31adc4ccf5c268885d638516dd685,2024-11-21T06:30:19.610000 +CVE-2021-44078,0,0,2c43a0ecbdf717972f2a19a97383bd6f76fe28f4962b8741ca4bc47659d62067,2024-11-21T06:30:19.827000 +CVE-2021-44079,0,0,9fd44cb18d05c514ddddcb4ea561e8dc2a8fbfa26e5356452b4184495a1f5e2a,2024-11-21T06:30:20.040000 CVE-2021-4408,0,0,e93149a9f67c63702a4075839618a7986dcfa98f5d8c6002b0b8a343c9112216,2023-11-07T03:40:52.923000 -CVE-2021-44080,0,1,085ab0abe6daa56772f56905f87ca646c8ad5b60f9572c28684f165fb4732ee9,2024-11-21T06:30:20.220000 -CVE-2021-44081,0,1,c44f4879a8720fda6e436d6e53c2418f1b7b38cd88cf23794d6721857a872e33,2024-11-21T06:30:20.403000 -CVE-2021-44082,0,1,4469a50e83b44b41e2e780ae204de2b73639e778d07181dc089451f599022f79,2024-11-21T06:30:20.580000 -CVE-2021-44087,0,1,939149fde5f55945027e6997d651d6a9b31a3a131493606328df291d2b6cc4b5,2024-11-21T06:30:20.760000 -CVE-2021-44088,0,1,c061ee6f5cac3fb1360cdc139c0dc55ea780b9c0d12898ca3dc3c501e2a1c6ef,2024-11-21T06:30:20.933000 +CVE-2021-44080,0,0,085ab0abe6daa56772f56905f87ca646c8ad5b60f9572c28684f165fb4732ee9,2024-11-21T06:30:20.220000 +CVE-2021-44081,0,0,c44f4879a8720fda6e436d6e53c2418f1b7b38cd88cf23794d6721857a872e33,2024-11-21T06:30:20.403000 +CVE-2021-44082,0,0,4469a50e83b44b41e2e780ae204de2b73639e778d07181dc089451f599022f79,2024-11-21T06:30:20.580000 +CVE-2021-44087,0,0,939149fde5f55945027e6997d651d6a9b31a3a131493606328df291d2b6cc4b5,2024-11-21T06:30:20.760000 +CVE-2021-44088,0,0,c061ee6f5cac3fb1360cdc139c0dc55ea780b9c0d12898ca3dc3c501e2a1c6ef,2024-11-21T06:30:20.933000 CVE-2021-4409,0,0,8102ca198e479780c4ccf7db620fb3cbe263325a402ae5f60681ea7bf5d38569,2023-11-07T03:40:53.050000 -CVE-2021-44090,0,1,eb51f1cf9a83a30ca915e8d665ad503a5cad78196291a2f3f85f08448d471e0f,2024-11-21T06:30:21.097000 -CVE-2021-44091,0,1,6782957a2f1a13148af229c4e940ec86463d467de87c25faae8d2c9f11b789a0,2024-11-21T06:30:21.270000 -CVE-2021-44092,0,1,9c97837cf74c4fa9a86f9603905d6c64b7ad726eea38034e8977283ff3d76423,2024-11-21T06:30:21.450000 -CVE-2021-44093,0,1,9b4eff944c5fca2465957efd03fdbecb9636aeff48044efb9e73d958ee855c8d,2024-11-21T06:30:21.610000 -CVE-2021-44094,0,1,30c7ad7ce897e45c8462373060e84d68fd20648d0e98db1aaa7908f0b0202a79,2024-11-21T06:30:21.773000 -CVE-2021-44095,0,1,fb9ddcb6a09fccbc5eeaeb40b0b0078ed43b9414c86f7c96d157f48a2f4832d1,2024-11-21T06:30:21.957000 -CVE-2021-44096,0,1,53b64b541c9dc208ee4f9fea4adb7d1dfa0bb848cd0a6b6da1a6d900b63e9d1d,2024-11-21T06:30:22.123000 -CVE-2021-44097,0,1,373c2ecce483a2be549b59c693b1a76fd09c38ece3045262f034e86216cc1c47,2024-11-21T06:30:22.283000 -CVE-2021-44098,0,1,818efb13a7bf0bb222a0bd19a305e23b886a0494cbe49f5f652fa2c2572615d4,2024-11-21T06:30:22.443000 +CVE-2021-44090,0,0,eb51f1cf9a83a30ca915e8d665ad503a5cad78196291a2f3f85f08448d471e0f,2024-11-21T06:30:21.097000 +CVE-2021-44091,0,0,6782957a2f1a13148af229c4e940ec86463d467de87c25faae8d2c9f11b789a0,2024-11-21T06:30:21.270000 +CVE-2021-44092,0,0,9c97837cf74c4fa9a86f9603905d6c64b7ad726eea38034e8977283ff3d76423,2024-11-21T06:30:21.450000 +CVE-2021-44093,0,0,9b4eff944c5fca2465957efd03fdbecb9636aeff48044efb9e73d958ee855c8d,2024-11-21T06:30:21.610000 +CVE-2021-44094,0,0,30c7ad7ce897e45c8462373060e84d68fd20648d0e98db1aaa7908f0b0202a79,2024-11-21T06:30:21.773000 +CVE-2021-44095,0,0,fb9ddcb6a09fccbc5eeaeb40b0b0078ed43b9414c86f7c96d157f48a2f4832d1,2024-11-21T06:30:21.957000 +CVE-2021-44096,0,0,53b64b541c9dc208ee4f9fea4adb7d1dfa0bb848cd0a6b6da1a6d900b63e9d1d,2024-11-21T06:30:22.123000 +CVE-2021-44097,0,0,373c2ecce483a2be549b59c693b1a76fd09c38ece3045262f034e86216cc1c47,2024-11-21T06:30:22.283000 +CVE-2021-44098,0,0,818efb13a7bf0bb222a0bd19a305e23b886a0494cbe49f5f652fa2c2572615d4,2024-11-21T06:30:22.443000 CVE-2021-4410,0,0,847c7eede0d61f45598db6940578754bdd82210a91c9e4bc0cc7e37a8b224801,2023-11-07T03:40:53.173000 CVE-2021-44103,0,0,85f8e799b3f46c3a95fef7332350f7155e4d7d521fa0ac07feaec69f3a60ecc4,2023-11-07T03:39:33.207000 -CVE-2021-44108,0,1,03d7cc74d4e1694eb3094214a217edb40d372433cad0281837d7cc79194bc25e,2024-11-21T06:30:22.617000 -CVE-2021-44109,0,1,1fe29b3de21bd1b7c0676d356d99618078f0ca38342138a8198a0daf43d9b7f2,2024-11-21T06:30:22.770000 +CVE-2021-44108,0,0,03d7cc74d4e1694eb3094214a217edb40d372433cad0281837d7cc79194bc25e,2024-11-21T06:30:22.617000 +CVE-2021-44109,0,0,1fe29b3de21bd1b7c0676d356d99618078f0ca38342138a8198a0daf43d9b7f2,2024-11-21T06:30:22.770000 CVE-2021-4411,0,0,a53e35c0d800d7e731fcf4cccb26125c46808bb3af5c3101337c87e023b0c362,2023-11-07T03:40:53.300000 -CVE-2021-44111,0,1,ac660b9c9da94fb722f54a0b4b5c99c9cd3261e0a777ff5595fd9f0ebb75fa9a,2024-11-21T06:30:22.937000 -CVE-2021-44114,0,1,deecbc7658b0ff79d67eda18655791099cf95a97d1e9744ffd5542b76c9f2a17,2024-11-21T06:30:23.103000 -CVE-2021-44116,0,1,260af9061d2ecae5008f236ba0061172447d5c5cd13cd57a6b05f7a17ff7d0b1,2024-11-21T06:30:23.277000 -CVE-2021-44117,0,1,f20b1788d57a8d91416c64dff5017c117206bd1e97ea74d6e126f9df405e7d57,2024-11-21T06:30:23.437000 -CVE-2021-44118,0,1,345207d32027056a38e02ef0eb9a9bc902336a54e941f6356842e3d4a5a83865,2024-11-21T06:30:23.667000 +CVE-2021-44111,0,0,ac660b9c9da94fb722f54a0b4b5c99c9cd3261e0a777ff5595fd9f0ebb75fa9a,2024-11-21T06:30:22.937000 +CVE-2021-44114,0,0,deecbc7658b0ff79d67eda18655791099cf95a97d1e9744ffd5542b76c9f2a17,2024-11-21T06:30:23.103000 +CVE-2021-44116,0,0,260af9061d2ecae5008f236ba0061172447d5c5cd13cd57a6b05f7a17ff7d0b1,2024-11-21T06:30:23.277000 +CVE-2021-44117,0,0,f20b1788d57a8d91416c64dff5017c117206bd1e97ea74d6e126f9df405e7d57,2024-11-21T06:30:23.437000 +CVE-2021-44118,0,0,345207d32027056a38e02ef0eb9a9bc902336a54e941f6356842e3d4a5a83865,2024-11-21T06:30:23.667000 CVE-2021-4412,0,0,e2a7bb8edce698d6edcc252481001d33efe72f1bc9fc2a74c3db4e9038695610,2023-11-07T03:40:53.420000 -CVE-2021-44120,0,1,bd90c13aa459cabdd6021e2f83b1f097c4094cd327e94a429e55af92eba55e5b,2024-11-21T06:30:23.840000 +CVE-2021-44120,0,0,bd90c13aa459cabdd6021e2f83b1f097c4094cd327e94a429e55af92eba55e5b,2024-11-21T06:30:23.840000 CVE-2021-44121,0,0,91dfdfd34f7375e3b8a043db41ee69200b42b24ff40df8e0cd162dae51ea9af4,2023-11-07T03:39:33.373000 -CVE-2021-44122,0,1,77cf33896521c7d98f5a8c61913dc457edcff3b205caf95f0e411c1b7732f7db,2024-11-21T06:30:24.030000 -CVE-2021-44123,0,1,5bfe2c6c1de351c622263b3b5d0dc7e3a14f8e14d08a120a17230127a4bd1e55,2024-11-21T06:30:24.200000 -CVE-2021-44124,0,1,5a4a7ee38b0c6640659268bf5ccfef91d1276449b9cd1d2041f628504ffb2792,2024-11-21T06:30:24.353000 -CVE-2021-44127,0,1,5675ba299d219b5d18b6a9dea1af3ba6a626cdea88512ba9ce12e04320ab2bc3,2024-11-21T06:30:24.530000 +CVE-2021-44122,0,0,77cf33896521c7d98f5a8c61913dc457edcff3b205caf95f0e411c1b7732f7db,2024-11-21T06:30:24.030000 +CVE-2021-44123,0,0,5bfe2c6c1de351c622263b3b5d0dc7e3a14f8e14d08a120a17230127a4bd1e55,2024-11-21T06:30:24.200000 +CVE-2021-44124,0,0,5a4a7ee38b0c6640659268bf5ccfef91d1276449b9cd1d2041f628504ffb2792,2024-11-21T06:30:24.353000 +CVE-2021-44127,0,0,5675ba299d219b5d18b6a9dea1af3ba6a626cdea88512ba9ce12e04320ab2bc3,2024-11-21T06:30:24.530000 CVE-2021-4413,0,0,19fd9a2ec1f3703b0874ed32f5e6fa1f2ace1535002fe037e37bd193b752fb99,2023-11-07T03:40:53.540000 -CVE-2021-44132,0,1,f5ee4741aec52bece41659ce4efdd060c2578bad54620fa1f61d31719b1a5891,2024-11-21T06:30:24.707000 -CVE-2021-44135,0,1,7dadeb436edda93e3e8e2053ad88115fecd3f8e00b41ceee2168c7b08d9e19f0,2024-11-21T06:30:24.863000 -CVE-2021-44138,0,1,0ef68ed3460a1c82a4e3dae6b687028fd781b244164c5555463cbe56429d31d3,2024-11-21T06:30:25.033000 -CVE-2021-44139,0,1,952088ab91dc9ad499c06fab77f0ce8e47faad94769028b41ec62f15c993be29,2024-11-21T06:30:25.200000 +CVE-2021-44132,0,0,f5ee4741aec52bece41659ce4efdd060c2578bad54620fa1f61d31719b1a5891,2024-11-21T06:30:24.707000 +CVE-2021-44135,0,0,7dadeb436edda93e3e8e2053ad88115fecd3f8e00b41ceee2168c7b08d9e19f0,2024-11-21T06:30:24.863000 +CVE-2021-44138,0,0,0ef68ed3460a1c82a4e3dae6b687028fd781b244164c5555463cbe56429d31d3,2024-11-21T06:30:25.033000 +CVE-2021-44139,0,0,952088ab91dc9ad499c06fab77f0ce8e47faad94769028b41ec62f15c993be29,2024-11-21T06:30:25.200000 CVE-2021-4414,0,0,99c7278d233b37a4b3b48f71ca40c51c3902943b45f0c41a96d8e17ff8831f1d,2023-11-07T03:40:53.667000 -CVE-2021-44140,0,1,2743ec2eb3bcaae5555fd06d66b14fad9443fe4d69534a1ee08b9e5dfab87721,2024-11-21T06:30:25.367000 -CVE-2021-44141,0,1,9d8797498e0b8cbd8a5a29ade7debe332641138f01bbe559fe998409896d4624,2024-11-21T06:30:25.493000 -CVE-2021-44142,0,1,12d679191c9fda87173896c681f61c9219a8993b0c95701f0021dd26915150e4,2024-11-21T06:30:25.637000 -CVE-2021-44143,0,1,77daac99d5f04fe5bd9640f45a737dec46a5c9fa47f70a8c9b88faf09b2fb9d6,2024-11-21T06:30:25.810000 -CVE-2021-44144,0,1,3a2f0317a7e454724404ef68e9e687adeed06e37cb5699328801d74828cb0164,2024-11-21T06:30:26 -CVE-2021-44145,0,1,ee344e8d4d0fed3b40ad3bec336245c236acba7ba1a0e0833d78ee0c5ae12fc5,2024-11-21T06:30:26.167000 -CVE-2021-44147,0,1,2ed99ab59124c8b446ad2552b91184dbaa26820b5c602c4666d5d3e94205295a,2024-11-21T06:30:26.303000 -CVE-2021-44148,0,1,61e72012052fbc57210ed139a3adf8ac46b7f4130f2a095e9dfda871ef144927,2024-11-21T06:30:26.480000 -CVE-2021-44149,0,1,cdd3dfe78ac46e1a4f2b8ddbefa856311196bb1be5fcc19d33e74497e61c4011,2024-11-21T06:30:26.640000 +CVE-2021-44140,0,0,2743ec2eb3bcaae5555fd06d66b14fad9443fe4d69534a1ee08b9e5dfab87721,2024-11-21T06:30:25.367000 +CVE-2021-44141,0,0,9d8797498e0b8cbd8a5a29ade7debe332641138f01bbe559fe998409896d4624,2024-11-21T06:30:25.493000 +CVE-2021-44142,0,0,12d679191c9fda87173896c681f61c9219a8993b0c95701f0021dd26915150e4,2024-11-21T06:30:25.637000 +CVE-2021-44143,0,0,77daac99d5f04fe5bd9640f45a737dec46a5c9fa47f70a8c9b88faf09b2fb9d6,2024-11-21T06:30:25.810000 +CVE-2021-44144,0,0,3a2f0317a7e454724404ef68e9e687adeed06e37cb5699328801d74828cb0164,2024-11-21T06:30:26 +CVE-2021-44145,0,0,ee344e8d4d0fed3b40ad3bec336245c236acba7ba1a0e0833d78ee0c5ae12fc5,2024-11-21T06:30:26.167000 +CVE-2021-44147,0,0,2ed99ab59124c8b446ad2552b91184dbaa26820b5c602c4666d5d3e94205295a,2024-11-21T06:30:26.303000 +CVE-2021-44148,0,0,61e72012052fbc57210ed139a3adf8ac46b7f4130f2a095e9dfda871ef144927,2024-11-21T06:30:26.480000 +CVE-2021-44149,0,0,cdd3dfe78ac46e1a4f2b8ddbefa856311196bb1be5fcc19d33e74497e61c4011,2024-11-21T06:30:26.640000 CVE-2021-4415,0,0,d899cc54963dd75d0fb1fb7bfefa4eb3e8f73e400367f8b08d253ff988dbbb79,2023-11-07T03:40:53.790000 -CVE-2021-44150,0,1,ee83e0a53cddf842c458bb59c47d06c19ed2a5c046193bd20e08d6b48ee252d6,2024-11-21T06:30:26.830000 -CVE-2021-44151,0,1,15791bc20e2272667a400a7a0b1c2f039aedf0ee7eb450b598fec778976a2231,2024-11-21T06:30:27.020000 -CVE-2021-44152,0,1,958752d08fd6ca81b7d9a0756b51a162629ec5d66a511a5dae2ec1f90cd00b73,2024-11-21T06:30:27.213000 -CVE-2021-44153,0,1,2e28043666fbfc319caa6595e54bb3752aa95dab5f31fb2f6cf481308ee4ebc6,2024-11-21T06:30:27.397000 -CVE-2021-44154,0,1,2d9b979bb59a1f7249c483f8140e0a72e8f29b1300c91caae9918956fcd0d613,2024-11-21T06:30:27.577000 -CVE-2021-44155,0,1,9c7addab179996617c061d76a0fc28eb481779d0ac31fa0f406336320a934ec7,2024-11-21T06:30:27.750000 -CVE-2021-44158,0,1,e826f828522d4d9c02ed33669c38a111670516df1e69f3be36cbc15adaa3f98b,2024-11-21T06:30:27.930000 -CVE-2021-44159,0,1,4d269ca3bccb396d5ac0cfe57bc130d2b78fbcd6d9c607d78a612cacee9e6b02,2024-11-21T06:30:28.083000 +CVE-2021-44150,0,0,ee83e0a53cddf842c458bb59c47d06c19ed2a5c046193bd20e08d6b48ee252d6,2024-11-21T06:30:26.830000 +CVE-2021-44151,0,0,15791bc20e2272667a400a7a0b1c2f039aedf0ee7eb450b598fec778976a2231,2024-11-21T06:30:27.020000 +CVE-2021-44152,0,0,958752d08fd6ca81b7d9a0756b51a162629ec5d66a511a5dae2ec1f90cd00b73,2024-11-21T06:30:27.213000 +CVE-2021-44153,0,0,2e28043666fbfc319caa6595e54bb3752aa95dab5f31fb2f6cf481308ee4ebc6,2024-11-21T06:30:27.397000 +CVE-2021-44154,0,0,2d9b979bb59a1f7249c483f8140e0a72e8f29b1300c91caae9918956fcd0d613,2024-11-21T06:30:27.577000 +CVE-2021-44155,0,0,9c7addab179996617c061d76a0fc28eb481779d0ac31fa0f406336320a934ec7,2024-11-21T06:30:27.750000 +CVE-2021-44158,0,0,e826f828522d4d9c02ed33669c38a111670516df1e69f3be36cbc15adaa3f98b,2024-11-21T06:30:27.930000 +CVE-2021-44159,0,0,4d269ca3bccb396d5ac0cfe57bc130d2b78fbcd6d9c607d78a612cacee9e6b02,2024-11-21T06:30:28.083000 CVE-2021-4416,0,0,3c2dc0fd61653896b8f5af69b7d15ece07dc8e0fe3e6dd8f1d0783cf9c1182c8,2023-11-07T03:40:53.937000 -CVE-2021-44160,0,1,c966922a30dd0f83b40626df2c5448080def12760babe26805564e8d93318b5f,2024-11-21T06:30:28.230000 -CVE-2021-44161,0,1,f52507c7817830edbf546830f69b1b59a89c979a3e8fc94f91a0a816e33163ef,2024-11-21T06:30:28.373000 -CVE-2021-44162,0,1,664f0a00d9817d1d7da2f7f161aa9abb76d1293db39c9f550d86cde08a4a8bbf,2024-11-21T06:30:28.513000 -CVE-2021-44163,0,1,f4d5ec00e0bfcace4afbd8443765def62a8581f744aae6478f92b7b6a18627aa,2024-11-21T06:30:28.650000 -CVE-2021-44164,0,1,614f5c15683bfa71e6cc51a0a9e120ef876ebac98e0b102b9a854d54995dff3c,2024-11-21T06:30:28.797000 -CVE-2021-44165,0,1,65f10a1206bc040eec0b0a7deff8a90f9c7f66c5d6b6b93dd0806400c073e0d0,2024-11-21T06:30:28.937000 -CVE-2021-44166,0,1,afd22c1b0a91d896e568f1a5c418085720cb83c416c68c6198e4a70b1536ef02,2024-11-21T06:30:29.077000 -CVE-2021-44167,0,1,f106de15ff533db5eab560f56f11d13cb946aa9c539562ef169adb72af528a54,2024-11-21T06:30:29.220000 -CVE-2021-44168,0,1,c9d77cc87b21fffa20b5aee461cf7b8057a8c5afa683d63b88bf0bc2ae3e9a50,2024-11-21T06:30:29.387000 -CVE-2021-44169,0,1,defdbb591e09c598f36122ea71a85ec5601442b0b91946e1b8ec6cd2589daf23,2024-11-21T06:30:29.597000 +CVE-2021-44160,0,0,c966922a30dd0f83b40626df2c5448080def12760babe26805564e8d93318b5f,2024-11-21T06:30:28.230000 +CVE-2021-44161,0,0,f52507c7817830edbf546830f69b1b59a89c979a3e8fc94f91a0a816e33163ef,2024-11-21T06:30:28.373000 +CVE-2021-44162,0,0,664f0a00d9817d1d7da2f7f161aa9abb76d1293db39c9f550d86cde08a4a8bbf,2024-11-21T06:30:28.513000 +CVE-2021-44163,0,0,f4d5ec00e0bfcace4afbd8443765def62a8581f744aae6478f92b7b6a18627aa,2024-11-21T06:30:28.650000 +CVE-2021-44164,0,0,614f5c15683bfa71e6cc51a0a9e120ef876ebac98e0b102b9a854d54995dff3c,2024-11-21T06:30:28.797000 +CVE-2021-44165,0,0,65f10a1206bc040eec0b0a7deff8a90f9c7f66c5d6b6b93dd0806400c073e0d0,2024-11-21T06:30:28.937000 +CVE-2021-44166,0,0,afd22c1b0a91d896e568f1a5c418085720cb83c416c68c6198e4a70b1536ef02,2024-11-21T06:30:29.077000 +CVE-2021-44167,0,0,f106de15ff533db5eab560f56f11d13cb946aa9c539562ef169adb72af528a54,2024-11-21T06:30:29.220000 +CVE-2021-44168,0,0,c9d77cc87b21fffa20b5aee461cf7b8057a8c5afa683d63b88bf0bc2ae3e9a50,2024-11-21T06:30:29.387000 +CVE-2021-44169,0,0,defdbb591e09c598f36122ea71a85ec5601442b0b91946e1b8ec6cd2589daf23,2024-11-21T06:30:29.597000 CVE-2021-4417,0,0,b22211b4a50a557cf6cc85903b3b762ddcba5f4343e219e94634e4f024887f34,2023-11-07T03:40:54.140000 CVE-2021-44170,0,0,88334b61a2437ecfc967a58e5f4352f0f9c43824393ad5ebe302e1e3e94622d7,2022-07-25T17:05:58.760000 CVE-2021-44171,0,0,52f80e77d8b26ed33277f3eb381accc06416937d9d0235ef68b7eb3faf53c451,2022-10-12T18:45:20.117000 CVE-2021-44172,0,0,6b477127e8e963db12550f45208cf5a88f9f0c16fd17fff99b93e176a500ce1f,2023-11-07T03:39:34.130000 -CVE-2021-44176,0,1,76033c60add2405e04f908e3603a51ea264f79b7fd502c12dbf7e36b0ac18ab6,2024-11-21T06:30:30.240000 -CVE-2021-44177,0,1,d88cfca115ca1d26e6122bec355f93af80b042f2b795b5118db1490b19ded779,2024-11-21T06:30:30.383000 -CVE-2021-44178,0,1,e6b291c4adcd2120add00e11c7f384cb4033ba42275a4c237a4c285948ba018a,2024-11-21T06:30:30.520000 -CVE-2021-44179,0,1,1e8bb889c9962c46949fa986ed331e23df669bfc426c2a7628ab86b20b842a68,2024-11-21T06:30:30.677000 +CVE-2021-44176,0,0,76033c60add2405e04f908e3603a51ea264f79b7fd502c12dbf7e36b0ac18ab6,2024-11-21T06:30:30.240000 +CVE-2021-44177,0,0,d88cfca115ca1d26e6122bec355f93af80b042f2b795b5118db1490b19ded779,2024-11-21T06:30:30.383000 +CVE-2021-44178,0,0,e6b291c4adcd2120add00e11c7f384cb4033ba42275a4c237a4c285948ba018a,2024-11-21T06:30:30.520000 +CVE-2021-44179,0,0,1e8bb889c9962c46949fa986ed331e23df669bfc426c2a7628ab86b20b842a68,2024-11-21T06:30:30.677000 CVE-2021-4418,0,0,99bd4dc75f4cc7f6d151e6aeb22668ea84720a1d0bb75595f3173af3c4e19d20,2023-11-07T03:40:54.263000 -CVE-2021-44180,0,1,a6477bbaa328268af0b6f06d88cede5c607c470af60e7539654626ccee5f59e0,2024-11-21T06:30:30.810000 -CVE-2021-44181,0,1,381085cf1728f117b22375bcda81329f9605df93b04d27137119a372a90e3dcd,2024-11-21T06:30:30.953000 -CVE-2021-44182,0,1,41de48b14b2605b9a402600d6e3a0ad8b6f4c642d67d7121a30ef1ace710b77c,2024-11-21T06:30:31.100000 -CVE-2021-44183,0,1,750639d7a1e53374f1d0b2e43310cbb21b876c0e5e89bce342572f90e7150cf0,2024-11-21T06:30:31.247000 -CVE-2021-44185,0,1,d480f4eed001fc4e8076051d5e9f00423adc2d8357b86345955ba97f2da92006,2024-11-21T06:30:31.380000 -CVE-2021-44186,0,1,34b05f40c99d5cfabbcd5e5c5488b1ce66e9f500b4ce4e29457ff99ef4fcbeed,2024-11-21T06:30:31.530000 -CVE-2021-44187,0,1,3954e6b75850e7a69f0fd6617d78329070bf98161f40360ededc58df2138440d,2024-11-21T06:30:31.677000 +CVE-2021-44180,0,0,a6477bbaa328268af0b6f06d88cede5c607c470af60e7539654626ccee5f59e0,2024-11-21T06:30:30.810000 +CVE-2021-44181,0,0,381085cf1728f117b22375bcda81329f9605df93b04d27137119a372a90e3dcd,2024-11-21T06:30:30.953000 +CVE-2021-44182,0,0,41de48b14b2605b9a402600d6e3a0ad8b6f4c642d67d7121a30ef1ace710b77c,2024-11-21T06:30:31.100000 +CVE-2021-44183,0,0,750639d7a1e53374f1d0b2e43310cbb21b876c0e5e89bce342572f90e7150cf0,2024-11-21T06:30:31.247000 +CVE-2021-44185,0,0,d480f4eed001fc4e8076051d5e9f00423adc2d8357b86345955ba97f2da92006,2024-11-21T06:30:31.380000 +CVE-2021-44186,0,0,34b05f40c99d5cfabbcd5e5c5488b1ce66e9f500b4ce4e29457ff99ef4fcbeed,2024-11-21T06:30:31.530000 +CVE-2021-44187,0,0,3954e6b75850e7a69f0fd6617d78329070bf98161f40360ededc58df2138440d,2024-11-21T06:30:31.677000 CVE-2021-44188,0,0,4fa41a8f7314e1e9b70c7304b27100bdbbacbe14cdc10d5ad1ffd7dc9615d52b,2023-09-11T14:28:55.657000 CVE-2021-44189,0,0,9c95b43efb651fc797fc57a51139989558a6296153529ffcee516e5deb0e7b68,2023-09-11T14:28:46.247000 CVE-2021-4419,0,0,d18c157fefc84e69ee783b3ab442619f7526e74e59b2e46866e139fed1613b99,2023-11-07T03:40:54.397000 @@ -185220,300 +185226,300 @@ CVE-2021-44194,0,0,491fd562317115979b817f214b8c719fb4536ab318195e864dc91c05ab2cb CVE-2021-44195,0,0,4c8e6a5bcba4a1dd48afd94426310aebe9ff20b98d43b1e510f8231380c87433,2023-09-11T14:30:39.200000 CVE-2021-44196,0,0,77cb7396ae4df39f15c24d2b9ea1d49a425bcf66e42717d58f5648788923984e,2023-09-03T17:15:09.147000 CVE-2021-44197,0,0,669551af61f2d98c6288934228702fc65fdba805af485a553429ac025fa05878,2023-09-03T17:15:09.263000 -CVE-2021-44198,0,1,a327f630ba90a226578b6886704367bb623e56d1144782f372e6b3d77fbf4500,2024-11-21T06:30:33.373000 -CVE-2021-44199,0,1,741d03e5f426d79db85e801d284502fec993058cbaf353ca05006c546836ab78,2024-11-21T06:30:33.537000 +CVE-2021-44198,0,0,a327f630ba90a226578b6886704367bb623e56d1144782f372e6b3d77fbf4500,2024-11-21T06:30:33.373000 +CVE-2021-44199,0,0,741d03e5f426d79db85e801d284502fec993058cbaf353ca05006c546836ab78,2024-11-21T06:30:33.537000 CVE-2021-4420,0,0,dcceeedb457939ea67e18198b4872d2067410d25b200d1df7a0b4708b058ff0b,2023-11-07T03:40:54.523000 -CVE-2021-44200,0,1,c3da38cdf9cdc5d9f0ce82f3b9dee597d0189707422e1ebffa74c71cbb0154a8,2024-11-21T06:30:33.723000 -CVE-2021-44201,0,1,d2fd60c1f382e37302c0cdbe7c4b30dc56884120bd8a590b1bd07d0932579074,2024-11-21T06:30:33.870000 -CVE-2021-44202,0,1,739e098e2e5029ee6f043a879a81b4e102dc8da6b18ce190f028400c967f725d,2024-11-21T06:30:34.013000 -CVE-2021-44203,0,1,3b826508c41a2c7b44d5943a1de07f7222af5d7793a7a0af03baefda8c777bd3,2024-11-21T06:30:34.160000 -CVE-2021-44204,0,1,2f4efa149f21f9b35cdcc9a2d83cd8c0f07be752f9a53220c71212ccfed3f3c1,2024-11-21T06:30:34.300000 -CVE-2021-44205,0,1,7bc3618eaef1035f7b23dd460217f091908098bf3ef257b69b31e974a5b26133,2024-11-21T06:30:34.457000 -CVE-2021-44206,0,1,50a1d8c424266d0adab4833323778b2d58e1605907a2e46ea56583692ea65392,2024-11-21T06:30:34.593000 -CVE-2021-44207,0,1,fbe6c8817bb3f7c91ac93da5d2171aef099f81cb40b9a42d95c453f0d33d53c2,2024-11-21T06:30:34.740000 -CVE-2021-44208,0,1,e81f8fe1ddc0d74fc9ff964c79e3a2087634b7bb3db36ecd89ae455004a74859,2024-11-21T06:30:34.903000 -CVE-2021-44209,0,1,e03e58c92b4a37dc0706405c043769b77044cbdbe07e7767797f1404d98caa25,2024-11-21T06:30:35.083000 +CVE-2021-44200,0,0,c3da38cdf9cdc5d9f0ce82f3b9dee597d0189707422e1ebffa74c71cbb0154a8,2024-11-21T06:30:33.723000 +CVE-2021-44201,0,0,d2fd60c1f382e37302c0cdbe7c4b30dc56884120bd8a590b1bd07d0932579074,2024-11-21T06:30:33.870000 +CVE-2021-44202,0,0,739e098e2e5029ee6f043a879a81b4e102dc8da6b18ce190f028400c967f725d,2024-11-21T06:30:34.013000 +CVE-2021-44203,0,0,3b826508c41a2c7b44d5943a1de07f7222af5d7793a7a0af03baefda8c777bd3,2024-11-21T06:30:34.160000 +CVE-2021-44204,0,0,2f4efa149f21f9b35cdcc9a2d83cd8c0f07be752f9a53220c71212ccfed3f3c1,2024-11-21T06:30:34.300000 +CVE-2021-44205,0,0,7bc3618eaef1035f7b23dd460217f091908098bf3ef257b69b31e974a5b26133,2024-11-21T06:30:34.457000 +CVE-2021-44206,0,0,50a1d8c424266d0adab4833323778b2d58e1605907a2e46ea56583692ea65392,2024-11-21T06:30:34.593000 +CVE-2021-44207,0,0,fbe6c8817bb3f7c91ac93da5d2171aef099f81cb40b9a42d95c453f0d33d53c2,2024-11-21T06:30:34.740000 +CVE-2021-44208,0,0,e81f8fe1ddc0d74fc9ff964c79e3a2087634b7bb3db36ecd89ae455004a74859,2024-11-21T06:30:34.903000 +CVE-2021-44209,0,0,e03e58c92b4a37dc0706405c043769b77044cbdbe07e7767797f1404d98caa25,2024-11-21T06:30:35.083000 CVE-2021-4421,0,0,a51c0bf8d70e077287fd75030a256e27e388f7ed448570b2eb12f956e647c33e,2023-11-07T03:40:54.640000 -CVE-2021-44210,0,1,239f91876b26a3e796baf196959a4d1b60ec85d51798ae98a6765075c1a07d96,2024-11-21T06:30:35.260000 -CVE-2021-44211,0,1,ab412d6d89c5e23b12d8a17fd11d99b5f84f9f712b8d36889f089261e65b2f47,2024-11-21T06:30:35.437000 -CVE-2021-44212,0,1,27c305f31d953703f847cd4f5c93bc225d563340cb428d5222e440071dc101e9,2024-11-21T06:30:35.620000 -CVE-2021-44213,0,1,5dc0928a88327a2f80f63960c32cfa8066224f6ade8ebe2edcc841cd5b4f4faf,2024-11-21T06:30:35.793000 -CVE-2021-44215,0,1,cc8e283a5a0f474e0501eb01856e52714907ee42308c20215db5cf969200514b,2024-11-21T06:30:35.973000 -CVE-2021-44216,0,1,e0f1d1b1025c1fd0ffe324d0610f20356048789746404a4d7c9298a0996d5a77,2024-11-21T06:30:36.150000 -CVE-2021-44217,0,1,dd4e3eea783ff5c5345617628b02662a7a58e92a03f5d88e56020daebc8dc176,2024-11-21T06:30:36.337000 -CVE-2021-44219,0,1,e3ca45a4a85f782d9950dd03b5b2e3caec50f344ee7e4582d4a76aad5afef009,2024-11-21T06:30:36.523000 +CVE-2021-44210,0,0,239f91876b26a3e796baf196959a4d1b60ec85d51798ae98a6765075c1a07d96,2024-11-21T06:30:35.260000 +CVE-2021-44211,0,0,ab412d6d89c5e23b12d8a17fd11d99b5f84f9f712b8d36889f089261e65b2f47,2024-11-21T06:30:35.437000 +CVE-2021-44212,0,0,27c305f31d953703f847cd4f5c93bc225d563340cb428d5222e440071dc101e9,2024-11-21T06:30:35.620000 +CVE-2021-44213,0,0,5dc0928a88327a2f80f63960c32cfa8066224f6ade8ebe2edcc841cd5b4f4faf,2024-11-21T06:30:35.793000 +CVE-2021-44215,0,0,cc8e283a5a0f474e0501eb01856e52714907ee42308c20215db5cf969200514b,2024-11-21T06:30:35.973000 +CVE-2021-44216,0,0,e0f1d1b1025c1fd0ffe324d0610f20356048789746404a4d7c9298a0996d5a77,2024-11-21T06:30:36.150000 +CVE-2021-44217,0,0,dd4e3eea783ff5c5345617628b02662a7a58e92a03f5d88e56020daebc8dc176,2024-11-21T06:30:36.337000 +CVE-2021-44219,0,0,e3ca45a4a85f782d9950dd03b5b2e3caec50f344ee7e4582d4a76aad5afef009,2024-11-21T06:30:36.523000 CVE-2021-4422,0,0,1376c8b716c684386e4318a5e210e3d81e6d98b94f49f7c4cb2d22f8ad70aca8,2023-11-07T03:40:54.777000 CVE-2021-44221,0,0,11827de7828c890b413ecbdc8e8daadf17add5def060596cb3118ea968b09239,2022-07-15T19:00:33.050000 CVE-2021-44222,0,0,31e876e3620f198418253fed458791e2d67afbb7041c24352c8c2fd7c1014c7e,2022-07-15T19:01:31.317000 -CVE-2021-44223,0,1,2f5a5888d7fe34db1eb50dff8c2ed4c1a29f5c6a1b49d74832dcdf9076ca07f1,2024-11-21T06:30:36.947000 -CVE-2021-44224,0,1,2922fa123f72ff6a27621332e99628d51303177e6749a3f05f2caeb2cf659c3a,2024-11-21T06:30:37.133000 -CVE-2021-44225,0,1,9792802629722237737d3fdff2660241711f0c066e68af9a2f9cd0dbba38cccb,2024-11-21T06:30:37.470000 -CVE-2021-44226,0,1,cf1e7656db7d0ea3445193cd2debb5a8be0e78164a5decc1d1581016ce28c6d1,2024-11-21T06:30:37.663000 -CVE-2021-44227,0,1,0c2956bb2e870163e75ab6b8bccc8165d67afa7b746b13a2e929bb2132ce462f,2024-11-21T06:30:37.880000 -CVE-2021-44228,0,1,5f0bb4f63072f50ef674d35632359c14e3dbfe6d31ce5fded12a7b280271174a,2024-11-21T06:30:38.047000 +CVE-2021-44223,0,0,2f5a5888d7fe34db1eb50dff8c2ed4c1a29f5c6a1b49d74832dcdf9076ca07f1,2024-11-21T06:30:36.947000 +CVE-2021-44224,0,0,2922fa123f72ff6a27621332e99628d51303177e6749a3f05f2caeb2cf659c3a,2024-11-21T06:30:37.133000 +CVE-2021-44225,0,0,9792802629722237737d3fdff2660241711f0c066e68af9a2f9cd0dbba38cccb,2024-11-21T06:30:37.470000 +CVE-2021-44226,0,0,cf1e7656db7d0ea3445193cd2debb5a8be0e78164a5decc1d1581016ce28c6d1,2024-11-21T06:30:37.663000 +CVE-2021-44227,0,0,0c2956bb2e870163e75ab6b8bccc8165d67afa7b746b13a2e929bb2132ce462f,2024-11-21T06:30:37.880000 +CVE-2021-44228,0,0,5f0bb4f63072f50ef674d35632359c14e3dbfe6d31ce5fded12a7b280271174a,2024-11-21T06:30:38.047000 CVE-2021-4423,0,0,00cd009fcae63fe931ad0e5819e571f35a186bddb2c5aa170d887cab8d5a0179,2023-11-07T03:40:54.887000 -CVE-2021-44230,0,1,17b62dc95208cd33652cee633d97d29ccc815fd2b67f35df1afe3a4e30b0f1eb,2024-11-21T06:30:38.567000 -CVE-2021-44231,0,1,e1823c3165a39171bbdd211e7e89ea8e32d5208bc253274e619b7ce72e9526b3,2024-11-21T06:30:38.730000 -CVE-2021-44232,0,1,031c41d0afb123f809173bb18fc71505c00a2a73431bd4dfdbb0d385eccd32e6,2024-11-21T06:30:38.860000 -CVE-2021-44233,0,1,dc09e928ff123c78f51124933c6e51a9f9d3fe1d3fd0cf4145fff8ba59054e33,2024-11-21T06:30:38.987000 -CVE-2021-44234,0,1,74bc2c2fdcd500bc8b440976e781542769ace9e02f2d5b8faf6e9a18655f97a3,2024-11-21T06:30:39.117000 -CVE-2021-44235,0,1,7ce6112f02d407fba41ff6621f96dc53177a6b5bcbb5323b8397cf858f73a824,2024-11-21T06:30:39.247000 -CVE-2021-44238,0,1,e830fa1cdaac9791b8d977eef5dcb24bacaf7d7af37a7426f5b5ad9eba1d1443,2024-11-21T06:30:39.377000 +CVE-2021-44230,0,0,17b62dc95208cd33652cee633d97d29ccc815fd2b67f35df1afe3a4e30b0f1eb,2024-11-21T06:30:38.567000 +CVE-2021-44231,0,0,e1823c3165a39171bbdd211e7e89ea8e32d5208bc253274e619b7ce72e9526b3,2024-11-21T06:30:38.730000 +CVE-2021-44232,0,0,031c41d0afb123f809173bb18fc71505c00a2a73431bd4dfdbb0d385eccd32e6,2024-11-21T06:30:38.860000 +CVE-2021-44233,0,0,dc09e928ff123c78f51124933c6e51a9f9d3fe1d3fd0cf4145fff8ba59054e33,2024-11-21T06:30:38.987000 +CVE-2021-44234,0,0,74bc2c2fdcd500bc8b440976e781542769ace9e02f2d5b8faf6e9a18655f97a3,2024-11-21T06:30:39.117000 +CVE-2021-44235,0,0,7ce6112f02d407fba41ff6621f96dc53177a6b5bcbb5323b8397cf858f73a824,2024-11-21T06:30:39.247000 +CVE-2021-44238,0,0,e830fa1cdaac9791b8d977eef5dcb24bacaf7d7af37a7426f5b5ad9eba1d1443,2024-11-21T06:30:39.377000 CVE-2021-4424,0,0,a4655529d7cedda053bea3ade6366b9a7cb2d5eed47eccad829b79396c77744e,2023-11-07T03:40:55.027000 -CVE-2021-44244,0,1,062047bdb073f3ba190ec248ad8f876dee008469bd3d9cefe398cbf1f1c60131,2024-11-21T06:30:39.547000 -CVE-2021-44245,0,1,e4ae44fd5e66dca9a313512997756a6018b9ef1f533173d473f1896869c377e2,2024-11-21T06:30:39.760000 -CVE-2021-44246,0,1,ba39e26e3026c7530c198c8940feea9b43ec821dfc3a98865e7effd70f09963b,2024-11-21T06:30:39.933000 -CVE-2021-44247,0,1,35af2141b93193f79acb7992746061f9604b6256aca25032c846a99b9c53ff99,2024-11-21T06:30:40.110000 -CVE-2021-44249,0,1,a550e8e0593aa83b030ffd604e218c5b097f97e95a464c0537d7fec40d3bfc66,2024-11-21T06:30:40.283000 +CVE-2021-44244,0,0,062047bdb073f3ba190ec248ad8f876dee008469bd3d9cefe398cbf1f1c60131,2024-11-21T06:30:39.547000 +CVE-2021-44245,0,0,e4ae44fd5e66dca9a313512997756a6018b9ef1f533173d473f1896869c377e2,2024-11-21T06:30:39.760000 +CVE-2021-44246,0,0,ba39e26e3026c7530c198c8940feea9b43ec821dfc3a98865e7effd70f09963b,2024-11-21T06:30:39.933000 +CVE-2021-44247,0,0,35af2141b93193f79acb7992746061f9604b6256aca25032c846a99b9c53ff99,2024-11-21T06:30:40.110000 +CVE-2021-44249,0,0,a550e8e0593aa83b030ffd604e218c5b097f97e95a464c0537d7fec40d3bfc66,2024-11-21T06:30:40.283000 CVE-2021-4425,0,0,aeb8541ddfb7ff8c118e072e05d2069b02a452d7679de81b2f1d0aadc6b65abe,2023-11-07T03:40:55.140000 -CVE-2021-44255,0,1,065092aa9d095202d5dd1de4e0f95ab301407abfaf23424723706db85c13b06e,2024-11-21T06:30:40.450000 -CVE-2021-44259,0,1,e915ced402ce087eedeea0a551a970c327c196caf63d76056a46fa515313dca5,2024-11-21T06:30:40.613000 +CVE-2021-44255,0,0,065092aa9d095202d5dd1de4e0f95ab301407abfaf23424723706db85c13b06e,2024-11-21T06:30:40.450000 +CVE-2021-44259,0,0,e915ced402ce087eedeea0a551a970c327c196caf63d76056a46fa515313dca5,2024-11-21T06:30:40.613000 CVE-2021-4426,0,0,9ae9b90902d227a06351db2c32eb18d355a03d25f76293d2b256dc17d8c2b6b0,2024-10-03T17:51:43.733000 -CVE-2021-44260,0,1,0851e8a724905023770b101a95f7831a30423462dae7228393822320479b48b9,2024-11-21T06:30:40.783000 -CVE-2021-44261,0,1,3ed73f1eeb48d132371234dd2967f9c23a7cb556ba23a480d2f3bc63d7452b52,2024-11-21T06:30:40.947000 -CVE-2021-44262,0,1,253f8a14fcd1525251ba528476971dc27a28b2f89967fdadb3a6cdda975075d6,2024-11-21T06:30:41.140000 -CVE-2021-44263,0,1,8ea7f0dd3f068dd5beaa261ff67cf46a4d7d2c272c2e23d278b8343827976ae6,2024-11-21T06:30:41.317000 -CVE-2021-44266,0,1,4c00a9dd2ab8d8af10e0bcfe9b5bd77d20ed29b0841aa646161f20cb8ef82321,2024-11-21T06:30:41.487000 -CVE-2021-44269,0,1,afae439565d079e0f1061ff9c4f8fde0f0bb14070f55dfda73abd9681e8ec5d3,2024-11-21T06:30:41.653000 +CVE-2021-44260,0,0,0851e8a724905023770b101a95f7831a30423462dae7228393822320479b48b9,2024-11-21T06:30:40.783000 +CVE-2021-44261,0,0,3ed73f1eeb48d132371234dd2967f9c23a7cb556ba23a480d2f3bc63d7452b52,2024-11-21T06:30:40.947000 +CVE-2021-44262,0,0,253f8a14fcd1525251ba528476971dc27a28b2f89967fdadb3a6cdda975075d6,2024-11-21T06:30:41.140000 +CVE-2021-44263,0,0,8ea7f0dd3f068dd5beaa261ff67cf46a4d7d2c272c2e23d278b8343827976ae6,2024-11-21T06:30:41.317000 +CVE-2021-44266,0,0,4c00a9dd2ab8d8af10e0bcfe9b5bd77d20ed29b0841aa646161f20cb8ef82321,2024-11-21T06:30:41.487000 +CVE-2021-44269,0,0,afae439565d079e0f1061ff9c4f8fde0f0bb14070f55dfda73abd9681e8ec5d3,2024-11-21T06:30:41.653000 CVE-2021-4427,0,0,56123c69e4a3d2189f2da46f9e0667c923725678fd74773d231ce256460014f1,2023-11-07T03:40:55.400000 -CVE-2021-44273,0,1,c4229646a4bb1cb6e338ddb31912a856cc83777f9015af01ea010b25e2a05601,2024-11-21T06:30:41.833000 -CVE-2021-44277,0,1,2c837d080a58bc9fe2a476949f3c590a5066c96f35a8b5db5d7d30077246b685,2024-11-21T06:30:42.003000 -CVE-2021-44278,0,1,b057a41ef039f77db75c64e05c96fce508d3fab39745e94faf3f2a9c1ea001c0,2024-11-21T06:30:42.157000 -CVE-2021-44279,0,1,5dd73d748462c2adf084672a1ee0c85fdb62192b2cae80d9b5f871759f7622f9,2024-11-21T06:30:42.337000 +CVE-2021-44273,0,0,c4229646a4bb1cb6e338ddb31912a856cc83777f9015af01ea010b25e2a05601,2024-11-21T06:30:41.833000 +CVE-2021-44277,0,0,2c837d080a58bc9fe2a476949f3c590a5066c96f35a8b5db5d7d30077246b685,2024-11-21T06:30:42.003000 +CVE-2021-44278,0,0,b057a41ef039f77db75c64e05c96fce508d3fab39745e94faf3f2a9c1ea001c0,2024-11-21T06:30:42.157000 +CVE-2021-44279,0,0,5dd73d748462c2adf084672a1ee0c85fdb62192b2cae80d9b5f871759f7622f9,2024-11-21T06:30:42.337000 CVE-2021-4428,0,0,3a05548f141906fe61babbad06be9f6a161e03e5c758f8699ed0ef1714fa83e5,2024-05-17T02:03:38.690000 -CVE-2021-44280,0,1,09221ab95d0894bcb9469439244fe9e4ec8aa6b841a2640786cdab3840627cef,2024-11-21T06:30:42.513000 +CVE-2021-44280,0,0,09221ab95d0894bcb9469439244fe9e4ec8aa6b841a2640786cdab3840627cef,2024-11-21T06:30:42.513000 CVE-2021-44283,0,0,c846981f12ac015b668fc822b529059862440854cde3dada20fac6acd6641d86,2023-05-15T15:14:52.730000 -CVE-2021-44299,0,1,26a931949ef89d686c02fb09bb9cc7e6af617d871d29edf9baa805cbe5c70372,2024-11-21T06:30:42.890000 +CVE-2021-44299,0,0,26a931949ef89d686c02fb09bb9cc7e6af617d871d29edf9baa805cbe5c70372,2024-11-21T06:30:42.890000 CVE-2021-4430,0,0,0d18c3583325e8c2894bdd2c099795a82244b1afbcf6a44d65a0a5130fc0e764,2024-05-17T02:03:38.800000 -CVE-2021-44302,0,1,79ecdd5012e96a29c942abca657eb7a9ec0c408d80c90b1c8c66b56f24a4439a,2024-11-21T06:30:43.060000 +CVE-2021-44302,0,0,79ecdd5012e96a29c942abca657eb7a9ec0c408d80c90b1c8c66b56f24a4439a,2024-11-21T06:30:43.060000 CVE-2021-4431,0,0,7fa1dcc16eafefe61c82a7fc1b943a845c63d6485915412d2a210fea5859eecf,2024-06-04T19:17:13.680000 -CVE-2021-44310,0,1,9864e0824f38cef729409b14c225d508062687f2a25b80dddbe1f4a6ff69f4f0,2024-11-21T06:30:43.203000 -CVE-2021-44312,0,1,215d6c58ed8805989df9b1be6499502472076a6c46a1f7c56254825e965b0fa9,2024-11-21T06:30:43.360000 -CVE-2021-44315,0,1,c88fc1226d0d0ea60ca7c76de46712fe62e4856e32d7d8fd869eb9be6ad6d109,2024-11-21T06:30:43.500000 -CVE-2021-44317,0,1,07d3e079117ee428887f614d51087304ab11333b2a24a8e710c3e0561e01e1a9,2024-11-21T06:30:43.650000 +CVE-2021-44310,0,0,9864e0824f38cef729409b14c225d508062687f2a25b80dddbe1f4a6ff69f4f0,2024-11-21T06:30:43.203000 +CVE-2021-44312,0,0,215d6c58ed8805989df9b1be6499502472076a6c46a1f7c56254825e965b0fa9,2024-11-21T06:30:43.360000 +CVE-2021-44315,0,0,c88fc1226d0d0ea60ca7c76de46712fe62e4856e32d7d8fd869eb9be6ad6d109,2024-11-21T06:30:43.500000 +CVE-2021-44317,0,0,07d3e079117ee428887f614d51087304ab11333b2a24a8e710c3e0561e01e1a9,2024-11-21T06:30:43.650000 CVE-2021-4432,0,0,81d4621f4c8b721d21dfaba379d6154812bc4daa5b4439cf766e839b039eb2e6,2024-05-17T02:03:39.017000 -CVE-2021-44321,0,1,53d7a50379cae746321e4bab87765c3e460c5e2abd768e727c1c99f300ad3d3e,2024-11-21T06:30:43.800000 +CVE-2021-44321,0,0,53d7a50379cae746321e4bab87765c3e460c5e2abd768e727c1c99f300ad3d3e,2024-11-21T06:30:43.800000 CVE-2021-4433,0,0,c3729fe9fef60677de69811635c6ca5913d8b545f1bf317c41a40adbafce488b,2024-05-17T02:03:39.130000 -CVE-2021-44331,0,1,db05cfb5d11aff40e08f9d0d3a8f5c15302cfc002ec5077b024cb949d9b4d6fb,2024-11-21T06:30:43.930000 -CVE-2021-44334,0,1,4a0e191073400545ad263cd771412ec859be703fdb0bb31a2292f1cdd087785c,2024-11-21T06:30:44.073000 -CVE-2021-44335,0,1,46b46b8b3fcf60f546e87c35aa56a236ef9eb13623939f79c1428dd662c2a514,2024-11-21T06:30:44.220000 -CVE-2021-44339,0,1,60f88db593ff3f1624d9f8d5796253c8149c78093d5670f43ed93780f01009fb,2024-11-21T06:30:44.373000 +CVE-2021-44331,0,0,db05cfb5d11aff40e08f9d0d3a8f5c15302cfc002ec5077b024cb949d9b4d6fb,2024-11-21T06:30:43.930000 +CVE-2021-44334,0,0,4a0e191073400545ad263cd771412ec859be703fdb0bb31a2292f1cdd087785c,2024-11-21T06:30:44.073000 +CVE-2021-44335,0,0,46b46b8b3fcf60f546e87c35aa56a236ef9eb13623939f79c1428dd662c2a514,2024-11-21T06:30:44.220000 +CVE-2021-44339,0,0,60f88db593ff3f1624d9f8d5796253c8149c78093d5670f43ed93780f01009fb,2024-11-21T06:30:44.373000 CVE-2021-4434,0,0,47bdfa456e19c5ecce560498446021170b333c05079ab52103fcf2e80c054ea5,2024-10-21T12:35:00.840000 -CVE-2021-44340,0,1,73d4e28f2ac9377c6e66456b986689332e7a35b7222de24dbb071adc87200d15,2024-11-21T06:30:44.520000 -CVE-2021-44342,0,1,a147bf8a73ef4334e33e79f5a4b01c8f11f95d8a2d520cca4a2cf5400cb43b06,2024-11-21T06:30:44.670000 -CVE-2021-44343,0,1,8848b940533666ef970d9264e75a7e2fc3ac65a0db7f01587f000609ee22befb,2024-11-21T06:30:44.823000 -CVE-2021-44345,0,1,466427d1030994f33d9ad5852605c1f9ccc29a509fefd009b7f16459b504c62f,2024-11-21T06:30:44.967000 -CVE-2021-44347,0,1,4924140ee057ccf9fa11868945566f3810ce3a8e1a297f275310b1478672a209,2024-11-21T06:30:45.127000 -CVE-2021-44348,0,1,a71df63fec1bc1b064c3435c79b7374c75ea4c17e294b10c1e46da42a3143483,2024-11-21T06:30:45.277000 -CVE-2021-44349,0,1,47b554130eb4c2f7fb685676fc2156bcf61ac12bad6ae5cf8ea06613e6e8b0d1,2024-11-21T06:30:45.430000 +CVE-2021-44340,0,0,73d4e28f2ac9377c6e66456b986689332e7a35b7222de24dbb071adc87200d15,2024-11-21T06:30:44.520000 +CVE-2021-44342,0,0,a147bf8a73ef4334e33e79f5a4b01c8f11f95d8a2d520cca4a2cf5400cb43b06,2024-11-21T06:30:44.670000 +CVE-2021-44343,0,0,8848b940533666ef970d9264e75a7e2fc3ac65a0db7f01587f000609ee22befb,2024-11-21T06:30:44.823000 +CVE-2021-44345,0,0,466427d1030994f33d9ad5852605c1f9ccc29a509fefd009b7f16459b504c62f,2024-11-21T06:30:44.967000 +CVE-2021-44347,0,0,4924140ee057ccf9fa11868945566f3810ce3a8e1a297f275310b1478672a209,2024-11-21T06:30:45.127000 +CVE-2021-44348,0,0,a71df63fec1bc1b064c3435c79b7374c75ea4c17e294b10c1e46da42a3143483,2024-11-21T06:30:45.277000 +CVE-2021-44349,0,0,47b554130eb4c2f7fb685676fc2156bcf61ac12bad6ae5cf8ea06613e6e8b0d1,2024-11-21T06:30:45.430000 CVE-2021-4435,0,0,0ce25993efe3082b6cd59a94aa639a35448dbf80e05054187bfa09a591e6fef7,2024-02-13T00:38:56.303000 -CVE-2021-44350,0,1,501ad9f4eb2da6388d2e2e7e7b28e22ca7a8ce66f4d110773ccc832e23dfbb36,2024-11-21T06:30:45.583000 -CVE-2021-44351,0,1,cef588fa94bd6b6278d76bb554ccf4688b372f008eeb9c370b4fc44d0c63ea9b,2024-11-21T06:30:45.727000 -CVE-2021-44352,0,1,ae35df651aa4110576b3369c28b5659d2bfaf99c36113e07d38e797338de7022,2024-11-21T06:30:45.873000 -CVE-2021-44354,0,1,3446e0653d6eae19e2c653b43106304fb46ace9110690514333fe59d5c188a35,2024-11-21T06:30:46.030000 -CVE-2021-44355,0,1,11f5235eff18a3d66ef7701423811795c63e930dc866783e37a04a1e47e2dcfa,2024-11-21T06:30:46.163000 -CVE-2021-44356,0,1,b215fe0b05ae5aac7d26ba415d58f7b969a1376b461e078f88a4462d023b2a73,2024-11-21T06:30:46.300000 -CVE-2021-44357,0,1,833c2f6c84340661fecfc634fb79e019805b5deb2e0cd2dffd27989779d1cad8,2024-11-21T06:30:46.427000 -CVE-2021-44358,0,1,92701fe911cc4e65f53214cff1458eed998810dfb55a0c2841857ad01059dd09,2024-11-21T06:30:46.553000 -CVE-2021-44359,0,1,f4c9ff47c53e68451c2ff1db584c3244dab1bb0a679d481f84ea120566118ab1,2024-11-21T06:30:46.697000 +CVE-2021-44350,0,0,501ad9f4eb2da6388d2e2e7e7b28e22ca7a8ce66f4d110773ccc832e23dfbb36,2024-11-21T06:30:45.583000 +CVE-2021-44351,0,0,cef588fa94bd6b6278d76bb554ccf4688b372f008eeb9c370b4fc44d0c63ea9b,2024-11-21T06:30:45.727000 +CVE-2021-44352,0,0,ae35df651aa4110576b3369c28b5659d2bfaf99c36113e07d38e797338de7022,2024-11-21T06:30:45.873000 +CVE-2021-44354,0,0,3446e0653d6eae19e2c653b43106304fb46ace9110690514333fe59d5c188a35,2024-11-21T06:30:46.030000 +CVE-2021-44355,0,0,11f5235eff18a3d66ef7701423811795c63e930dc866783e37a04a1e47e2dcfa,2024-11-21T06:30:46.163000 +CVE-2021-44356,0,0,b215fe0b05ae5aac7d26ba415d58f7b969a1376b461e078f88a4462d023b2a73,2024-11-21T06:30:46.300000 +CVE-2021-44357,0,0,833c2f6c84340661fecfc634fb79e019805b5deb2e0cd2dffd27989779d1cad8,2024-11-21T06:30:46.427000 +CVE-2021-44358,0,0,92701fe911cc4e65f53214cff1458eed998810dfb55a0c2841857ad01059dd09,2024-11-21T06:30:46.553000 +CVE-2021-44359,0,0,f4c9ff47c53e68451c2ff1db584c3244dab1bb0a679d481f84ea120566118ab1,2024-11-21T06:30:46.697000 CVE-2021-4436,0,0,4cb1e0d158278d5fb4fce36f45af5672f63d8f062b40eec6a9846692d8798544,2024-08-01T13:42:31.623000 -CVE-2021-44360,0,1,7393b147592b5ea304faafbaaab92fb534aff47f068f699874ec1e5151f27f72,2024-11-21T06:30:46.827000 -CVE-2021-44361,0,1,fd17628ba27b9fb9c5b912994c6de1a043f6b6e012982b036ba62cb5b199c6a8,2024-11-21T06:30:46.953000 -CVE-2021-44362,0,1,c73444daf969170f29d37fb81d98f3e8896f2e3b6c4cd63902c21f543e915297,2024-11-21T06:30:47.093000 -CVE-2021-44363,0,1,1cd00855dbb4274b07943ffabd71a9a7c4cab935b19e727c76200c879fd103f9,2024-11-21T06:30:47.230000 -CVE-2021-44364,0,1,ce4643d1cb5841d8497168cdd175255d25da42308b68960ad5f4887e2d24f5d8,2024-11-21T06:30:47.377000 -CVE-2021-44365,0,1,0126778e5691470a5cdf68d61b155c40792079f85b2d0db9ec700e51af94625b,2024-11-21T06:30:47.560000 -CVE-2021-44366,0,1,3dabf62df85a2c018140e40728f37567e7471bfc3f7a20682b72e9f7302e204d,2024-11-21T06:30:47.720000 -CVE-2021-44367,0,1,5b3863acb4b0d38609da1f09420cd58f5ccaa4c8ad250b2687e559bb14b76b2b,2024-11-21T06:30:47.877000 -CVE-2021-44368,0,1,57400249a509c93e8bf98a11da41b8726382432270373eed030279671e0ce181,2024-11-21T06:30:48.083000 -CVE-2021-44369,0,1,4d04a4ea6d5b9d44239e2532a99421cbe74cdc1ae7eea46981176a58d459a197,2024-11-21T06:30:48.250000 +CVE-2021-44360,0,0,7393b147592b5ea304faafbaaab92fb534aff47f068f699874ec1e5151f27f72,2024-11-21T06:30:46.827000 +CVE-2021-44361,0,0,fd17628ba27b9fb9c5b912994c6de1a043f6b6e012982b036ba62cb5b199c6a8,2024-11-21T06:30:46.953000 +CVE-2021-44362,0,0,c73444daf969170f29d37fb81d98f3e8896f2e3b6c4cd63902c21f543e915297,2024-11-21T06:30:47.093000 +CVE-2021-44363,0,0,1cd00855dbb4274b07943ffabd71a9a7c4cab935b19e727c76200c879fd103f9,2024-11-21T06:30:47.230000 +CVE-2021-44364,0,0,ce4643d1cb5841d8497168cdd175255d25da42308b68960ad5f4887e2d24f5d8,2024-11-21T06:30:47.377000 +CVE-2021-44365,0,0,0126778e5691470a5cdf68d61b155c40792079f85b2d0db9ec700e51af94625b,2024-11-21T06:30:47.560000 +CVE-2021-44366,0,0,3dabf62df85a2c018140e40728f37567e7471bfc3f7a20682b72e9f7302e204d,2024-11-21T06:30:47.720000 +CVE-2021-44367,0,0,5b3863acb4b0d38609da1f09420cd58f5ccaa4c8ad250b2687e559bb14b76b2b,2024-11-21T06:30:47.877000 +CVE-2021-44368,0,0,57400249a509c93e8bf98a11da41b8726382432270373eed030279671e0ce181,2024-11-21T06:30:48.083000 +CVE-2021-44369,0,0,4d04a4ea6d5b9d44239e2532a99421cbe74cdc1ae7eea46981176a58d459a197,2024-11-21T06:30:48.250000 CVE-2021-4437,0,0,4307662943a4ae7dc6e4b15c8ff6026a032a0a6d532bcd6d12567d52960c9c97,2024-10-11T21:57:49.223000 -CVE-2021-44370,0,1,590c314ffaf1bab06fe50d7b8bf8d27657f165345e8a5d32e23dc17319fe7bff,2024-11-21T06:30:48.407000 -CVE-2021-44371,0,1,94bd56f4da2de9118fc782f4c1f64d39dd0b250f3c5222137fd5a86fe67f8d0b,2024-11-21T06:30:48.573000 -CVE-2021-44372,0,1,018728733f65411c80316ee3d2164b0771f29bb1569678b4a3a1a6528d74ed78,2024-11-21T06:30:48.723000 -CVE-2021-44373,0,1,5315bc776282a4f694d4492fbe3173bbbaee5aef6a9735dd26956d7dd6da0199,2024-11-21T06:30:48.870000 -CVE-2021-44374,0,1,879153fa3825011c73b6095d636093ead3f02c8bc47a2d11ca5acb785a663e0b,2024-11-21T06:30:49.027000 -CVE-2021-44375,0,1,d05869cbf16850acdf54ae491ca837d92ede89080250dcaa51bbf3d8ae1641aa,2024-11-21T06:30:49.180000 -CVE-2021-44376,0,1,26e75600ccbf5fef99ac482b5b9827efc34081b35d4bf183db7a5c6afe9fc82d,2024-11-21T06:30:49.330000 -CVE-2021-44377,0,1,ae7cf0fa6f309e8c395b61a76343a562122b56d299ed171de65b3f8e60890d7f,2024-11-21T06:30:49.480000 -CVE-2021-44378,0,1,7ca089b187ae7756e5c3fbad9629eb6a569c445399da4c7ee41b5fc3d211e9cf,2024-11-21T06:30:49.630000 -CVE-2021-44379,0,1,0cc30e51f8ad7a53896998a1c4b368ad3f4d41c3e4bb2c7b43d7f992e544f728,2024-11-21T06:30:49.780000 +CVE-2021-44370,0,0,590c314ffaf1bab06fe50d7b8bf8d27657f165345e8a5d32e23dc17319fe7bff,2024-11-21T06:30:48.407000 +CVE-2021-44371,0,0,94bd56f4da2de9118fc782f4c1f64d39dd0b250f3c5222137fd5a86fe67f8d0b,2024-11-21T06:30:48.573000 +CVE-2021-44372,0,0,018728733f65411c80316ee3d2164b0771f29bb1569678b4a3a1a6528d74ed78,2024-11-21T06:30:48.723000 +CVE-2021-44373,0,0,5315bc776282a4f694d4492fbe3173bbbaee5aef6a9735dd26956d7dd6da0199,2024-11-21T06:30:48.870000 +CVE-2021-44374,0,0,879153fa3825011c73b6095d636093ead3f02c8bc47a2d11ca5acb785a663e0b,2024-11-21T06:30:49.027000 +CVE-2021-44375,0,0,d05869cbf16850acdf54ae491ca837d92ede89080250dcaa51bbf3d8ae1641aa,2024-11-21T06:30:49.180000 +CVE-2021-44376,0,0,26e75600ccbf5fef99ac482b5b9827efc34081b35d4bf183db7a5c6afe9fc82d,2024-11-21T06:30:49.330000 +CVE-2021-44377,0,0,ae7cf0fa6f309e8c395b61a76343a562122b56d299ed171de65b3f8e60890d7f,2024-11-21T06:30:49.480000 +CVE-2021-44378,0,0,7ca089b187ae7756e5c3fbad9629eb6a569c445399da4c7ee41b5fc3d211e9cf,2024-11-21T06:30:49.630000 +CVE-2021-44379,0,0,0cc30e51f8ad7a53896998a1c4b368ad3f4d41c3e4bb2c7b43d7f992e544f728,2024-11-21T06:30:49.780000 CVE-2021-4438,0,0,681d0c20ce45100cec0a7e05bb597d0da53a05d1188aab7b414c04ad51889311,2024-05-17T02:03:39.433000 -CVE-2021-44380,0,1,7bde6835b912da7905cf1f57d08978f142d60bd2005830c0f985fc2e5fa927ad,2024-11-21T06:30:49.960000 -CVE-2021-44381,0,1,5d21d5408b6c30fb2fbe16383c0e563922924a2894d5b06e920e518816020f60,2024-11-21T06:30:50.117000 -CVE-2021-44382,0,1,5a37ab051106995cfd43ebfd56ef515738c4c3e9c8fd0ce4f4b2236762c7d609,2024-11-21T06:30:50.250000 -CVE-2021-44383,0,1,1b22dd1840629bf908116a8b0f64849ec2ec01b07ef3fd652e4c42c6be2c9006,2024-11-21T06:30:50.383000 -CVE-2021-44384,0,1,53230e15a3912ac1edd1bf87f796d6672571a068479dc7e17568ea33c7c07483,2024-11-21T06:30:50.523000 -CVE-2021-44385,0,1,f0b231591bb8c33e5578cde9d569261ad5d78e004877a75ec0f4677c4c555636,2024-11-21T06:30:50.660000 -CVE-2021-44386,0,1,e590c9b5a6d471c4f92b4ed2d6a987c00aa6efd964c4125c29c6b33cd18618a6,2024-11-21T06:30:50.817000 -CVE-2021-44387,0,1,47a61c5fdeec849154df1053d37407078f4f421d53602261b8c2f28537bbe597,2024-11-21T06:30:50.963000 -CVE-2021-44388,0,1,98babaa3dcc14c0048e3b81a07d45a159d1ac234dec4ec8dac6974b402bbd264,2024-11-21T06:30:51.107000 -CVE-2021-44389,0,1,f9ecfc1b6edce4e5dc4ebe7fd68ef96b3869033ca72f70155468d0545d357821,2024-11-21T06:30:51.280000 +CVE-2021-44380,0,0,7bde6835b912da7905cf1f57d08978f142d60bd2005830c0f985fc2e5fa927ad,2024-11-21T06:30:49.960000 +CVE-2021-44381,0,0,5d21d5408b6c30fb2fbe16383c0e563922924a2894d5b06e920e518816020f60,2024-11-21T06:30:50.117000 +CVE-2021-44382,0,0,5a37ab051106995cfd43ebfd56ef515738c4c3e9c8fd0ce4f4b2236762c7d609,2024-11-21T06:30:50.250000 +CVE-2021-44383,0,0,1b22dd1840629bf908116a8b0f64849ec2ec01b07ef3fd652e4c42c6be2c9006,2024-11-21T06:30:50.383000 +CVE-2021-44384,0,0,53230e15a3912ac1edd1bf87f796d6672571a068479dc7e17568ea33c7c07483,2024-11-21T06:30:50.523000 +CVE-2021-44385,0,0,f0b231591bb8c33e5578cde9d569261ad5d78e004877a75ec0f4677c4c555636,2024-11-21T06:30:50.660000 +CVE-2021-44386,0,0,e590c9b5a6d471c4f92b4ed2d6a987c00aa6efd964c4125c29c6b33cd18618a6,2024-11-21T06:30:50.817000 +CVE-2021-44387,0,0,47a61c5fdeec849154df1053d37407078f4f421d53602261b8c2f28537bbe597,2024-11-21T06:30:50.963000 +CVE-2021-44388,0,0,98babaa3dcc14c0048e3b81a07d45a159d1ac234dec4ec8dac6974b402bbd264,2024-11-21T06:30:51.107000 +CVE-2021-44389,0,0,f9ecfc1b6edce4e5dc4ebe7fd68ef96b3869033ca72f70155468d0545d357821,2024-11-21T06:30:51.280000 CVE-2021-4439,0,0,7496e4c229713a1108169323523b60c6f81ce22d5aa6968a0e27470dbbd3ded0,2024-09-18T16:34:18.960000 -CVE-2021-44390,0,1,94e19a33899e843bc8186018657e38d21255c909e73ddb9f495ff61cb6917a4c,2024-11-21T06:30:51.437000 -CVE-2021-44391,0,1,6660f1763936a34c0e986e190c4980957d5c77d89a7c7b170f6b023bc1e5039f,2024-11-21T06:30:51.607000 -CVE-2021-44392,0,1,52598d189bb6a9d6de43b54fced25ad3a471e060068b8cbc4ca87f83b6af2dbf,2024-11-21T06:30:51.767000 -CVE-2021-44393,0,1,99efb60ed635bcd384859b0e3130432b7d09f56afb02147328be0fab119470c2,2024-11-21T06:30:51.927000 -CVE-2021-44394,0,1,e2759239af8e750fdc0d5b4a022b67a90a5c368e5be451c33d821c8fe76bfe46,2024-11-21T06:30:52.083000 -CVE-2021-44395,0,1,0da6a79b233cde34dff37bb6b280e763e0bd38e501ae1441a024728d56d4f449,2024-11-21T06:30:52.250000 -CVE-2021-44396,0,1,09d71ac7705ee50825a7da1bc201ad16a733f13b78037cad36dce2dab3c8cc09,2024-11-21T06:30:52.397000 -CVE-2021-44397,0,1,65d600b654472be7507a02a76f0d6fe15931dfba396e1868d67b213c035b6d0a,2024-11-21T06:30:52.557000 -CVE-2021-44398,0,1,aa3f389a4aa29862498afac839339b4b5c733c530a2a9a92f624313d21d687f6,2024-11-21T06:30:52.707000 -CVE-2021-44399,0,1,f94bcb04e73284c5872f291ad530286d47634db3508b363efc6e1a8878e179b4,2024-11-21T06:30:52.860000 +CVE-2021-44390,0,0,94e19a33899e843bc8186018657e38d21255c909e73ddb9f495ff61cb6917a4c,2024-11-21T06:30:51.437000 +CVE-2021-44391,0,0,6660f1763936a34c0e986e190c4980957d5c77d89a7c7b170f6b023bc1e5039f,2024-11-21T06:30:51.607000 +CVE-2021-44392,0,0,52598d189bb6a9d6de43b54fced25ad3a471e060068b8cbc4ca87f83b6af2dbf,2024-11-21T06:30:51.767000 +CVE-2021-44393,0,0,99efb60ed635bcd384859b0e3130432b7d09f56afb02147328be0fab119470c2,2024-11-21T06:30:51.927000 +CVE-2021-44394,0,0,e2759239af8e750fdc0d5b4a022b67a90a5c368e5be451c33d821c8fe76bfe46,2024-11-21T06:30:52.083000 +CVE-2021-44395,0,0,0da6a79b233cde34dff37bb6b280e763e0bd38e501ae1441a024728d56d4f449,2024-11-21T06:30:52.250000 +CVE-2021-44396,0,0,09d71ac7705ee50825a7da1bc201ad16a733f13b78037cad36dce2dab3c8cc09,2024-11-21T06:30:52.397000 +CVE-2021-44397,0,0,65d600b654472be7507a02a76f0d6fe15931dfba396e1868d67b213c035b6d0a,2024-11-21T06:30:52.557000 +CVE-2021-44398,0,0,aa3f389a4aa29862498afac839339b4b5c733c530a2a9a92f624313d21d687f6,2024-11-21T06:30:52.707000 +CVE-2021-44399,0,0,f94bcb04e73284c5872f291ad530286d47634db3508b363efc6e1a8878e179b4,2024-11-21T06:30:52.860000 CVE-2021-4440,0,0,f3c428f1d1042b3e149d0f61a377258b50b7fc90de1dc431eb65c9248e534f12,2024-07-11T17:15:09.830000 -CVE-2021-44400,0,1,ff80ed320f4e1ca98ca73ef9b6af32dae5cb7362cfae2313c4dcaec9a9a9f378,2024-11-21T06:30:52.997000 -CVE-2021-44401,0,1,9da01456ee06f729dcd38d142a1ff5a8ac1bdc8fd0d97216f5cd979d2f2f497e,2024-11-21T06:30:53.133000 -CVE-2021-44402,0,1,fc7e9c98647d61dee12b8797ef9e998e60e5ca0a0eafbb536e41a20111d3c94c,2024-11-21T06:30:53.260000 -CVE-2021-44403,0,1,fed8ba6aa0e2e4599bcd0a7148af2b18c275cc4ea49b361d49a92a2448485c45,2024-11-21T06:30:53.400000 -CVE-2021-44404,0,1,0e30eec6bdc90b3e70169886fe985d22be9b7b0524477b80d82c3ca5d7a5254f,2024-11-21T06:30:53.553000 -CVE-2021-44405,0,1,5416371bb226e65f2aff1c9a6ecf28d7ad1c30fde18a7a2f11382d74cd35dd87,2024-11-21T06:30:53.707000 -CVE-2021-44406,0,1,6b7f2ea5f6ff117f68af548541f59536d39400bf6e623b99f2cbf0d87f02f946,2024-11-21T06:30:53.853000 -CVE-2021-44407,0,1,5a841199682bd16357aa3022c0d0e05e1bfc270288fa7a38bec0635583f1c546,2024-11-21T06:30:54.027000 -CVE-2021-44408,0,1,c17bd3e40451335a6d2e120c825173de0033cd2ce233f6abf228a232225ce614,2024-11-21T06:30:54.163000 -CVE-2021-44409,0,1,7e2838ff75349963f30357b09c88112834aeef7d6fb2c0d7f359b1e3197e5d7d,2024-11-21T06:30:54.317000 +CVE-2021-44400,0,0,ff80ed320f4e1ca98ca73ef9b6af32dae5cb7362cfae2313c4dcaec9a9a9f378,2024-11-21T06:30:52.997000 +CVE-2021-44401,0,0,9da01456ee06f729dcd38d142a1ff5a8ac1bdc8fd0d97216f5cd979d2f2f497e,2024-11-21T06:30:53.133000 +CVE-2021-44402,0,0,fc7e9c98647d61dee12b8797ef9e998e60e5ca0a0eafbb536e41a20111d3c94c,2024-11-21T06:30:53.260000 +CVE-2021-44403,0,0,fed8ba6aa0e2e4599bcd0a7148af2b18c275cc4ea49b361d49a92a2448485c45,2024-11-21T06:30:53.400000 +CVE-2021-44404,0,0,0e30eec6bdc90b3e70169886fe985d22be9b7b0524477b80d82c3ca5d7a5254f,2024-11-21T06:30:53.553000 +CVE-2021-44405,0,0,5416371bb226e65f2aff1c9a6ecf28d7ad1c30fde18a7a2f11382d74cd35dd87,2024-11-21T06:30:53.707000 +CVE-2021-44406,0,0,6b7f2ea5f6ff117f68af548541f59536d39400bf6e623b99f2cbf0d87f02f946,2024-11-21T06:30:53.853000 +CVE-2021-44407,0,0,5a841199682bd16357aa3022c0d0e05e1bfc270288fa7a38bec0635583f1c546,2024-11-21T06:30:54.027000 +CVE-2021-44408,0,0,c17bd3e40451335a6d2e120c825173de0033cd2ce233f6abf228a232225ce614,2024-11-21T06:30:54.163000 +CVE-2021-44409,0,0,7e2838ff75349963f30357b09c88112834aeef7d6fb2c0d7f359b1e3197e5d7d,2024-11-21T06:30:54.317000 CVE-2021-4441,0,0,482eac586ad5b05c3861f976ec349fd7ffe14805073edfa504f53dfc9bb4402a,2024-09-11T16:43:41 -CVE-2021-44410,0,1,b824e9e6f0068aff834f97206f8c0c80a1ed23275264f4d025348a6059171603,2024-11-21T06:30:54.470000 -CVE-2021-44411,0,1,e2024e7125245761f1a4d123adedb42fc70268e8ac5673e420942aecebd2e973,2024-11-21T06:30:54.627000 -CVE-2021-44412,0,1,16a7909effa2769653c82982d71aa0abe539acba93c11ad26313e4fe696ed63f,2024-11-21T06:30:54.770000 -CVE-2021-44413,0,1,c72fe04f41cee72c509b2842a961768f22dba6a9a512ad218c64faf71491db4a,2024-11-21T06:30:54.927000 -CVE-2021-44414,0,1,9fe3c093e83604d70a17b728760cd81695c771d7b1630cb152d143f580dd559c,2024-11-21T06:30:55.077000 -CVE-2021-44415,0,1,f3387be85a2ca53028105925894592d2560d59ccbb494e0e0966e6fcc892ab0a,2024-11-21T06:30:55.237000 -CVE-2021-44416,0,1,899b1c6af7a315e3f403fa209f3d489414d8c18d8d7d97ef0d080f93a1f68081,2024-11-21T06:30:55.400000 -CVE-2021-44417,0,1,71f71c3d8b64cfcf50a82f855c71507301706c25e718dfd91558702700a4c63f,2024-11-21T06:30:55.560000 -CVE-2021-44418,0,1,c51f10c61ddec5e8ed54bbe901037c7eb46b064e777a8d535e8fd436f54449c4,2024-11-21T06:30:55.720000 -CVE-2021-44419,0,1,70e8c7a556b922e4ef423259f013f208d8e078da668c9856526b6e98e3efffb1,2024-11-21T06:30:55.870000 +CVE-2021-44410,0,0,b824e9e6f0068aff834f97206f8c0c80a1ed23275264f4d025348a6059171603,2024-11-21T06:30:54.470000 +CVE-2021-44411,0,0,e2024e7125245761f1a4d123adedb42fc70268e8ac5673e420942aecebd2e973,2024-11-21T06:30:54.627000 +CVE-2021-44412,0,0,16a7909effa2769653c82982d71aa0abe539acba93c11ad26313e4fe696ed63f,2024-11-21T06:30:54.770000 +CVE-2021-44413,0,0,c72fe04f41cee72c509b2842a961768f22dba6a9a512ad218c64faf71491db4a,2024-11-21T06:30:54.927000 +CVE-2021-44414,0,0,9fe3c093e83604d70a17b728760cd81695c771d7b1630cb152d143f580dd559c,2024-11-21T06:30:55.077000 +CVE-2021-44415,0,0,f3387be85a2ca53028105925894592d2560d59ccbb494e0e0966e6fcc892ab0a,2024-11-21T06:30:55.237000 +CVE-2021-44416,0,0,899b1c6af7a315e3f403fa209f3d489414d8c18d8d7d97ef0d080f93a1f68081,2024-11-21T06:30:55.400000 +CVE-2021-44417,0,0,71f71c3d8b64cfcf50a82f855c71507301706c25e718dfd91558702700a4c63f,2024-11-21T06:30:55.560000 +CVE-2021-44418,0,0,c51f10c61ddec5e8ed54bbe901037c7eb46b064e777a8d535e8fd436f54449c4,2024-11-21T06:30:55.720000 +CVE-2021-44419,0,0,70e8c7a556b922e4ef423259f013f208d8e078da668c9856526b6e98e3efffb1,2024-11-21T06:30:55.870000 CVE-2021-4442,0,0,ab6be27f24926a482d6e413b3a9dd1b8bc18149a66ebd9e946532c41bcc5aa10,2024-09-12T16:58:07.427000 -CVE-2021-44420,0,1,225e3630396d41aafe57525ca1ab7ff0ac5ac71d01d4db706ac82f35e05dc7f6,2024-11-21T06:30:56.037000 -CVE-2021-44421,0,1,e95984d50f50cb10b6bbe30c8b62e468b87f0c2d75ba82aab39a2a8acb4bc106,2024-11-21T06:30:56.233000 -CVE-2021-44422,0,1,51d8fb5a44c0637b241ae697b40bbffc79a4eef8e0cfd4cd3a92482385fde0c7,2024-11-21T06:30:56.413000 -CVE-2021-44423,0,1,c42e71dde0950b68d9e54cefb16b3ff8b28a0132b775047ac8ca4cd4f800a982,2024-11-21T06:30:56.573000 +CVE-2021-44420,0,0,225e3630396d41aafe57525ca1ab7ff0ac5ac71d01d4db706ac82f35e05dc7f6,2024-11-21T06:30:56.037000 +CVE-2021-44421,0,0,e95984d50f50cb10b6bbe30c8b62e468b87f0c2d75ba82aab39a2a8acb4bc106,2024-11-21T06:30:56.233000 +CVE-2021-44422,0,0,51d8fb5a44c0637b241ae697b40bbffc79a4eef8e0cfd4cd3a92482385fde0c7,2024-11-21T06:30:56.413000 +CVE-2021-44423,0,0,c42e71dde0950b68d9e54cefb16b3ff8b28a0132b775047ac8ca4cd4f800a982,2024-11-21T06:30:56.573000 CVE-2021-44425,0,0,1e1bd251aa214d885ca395156cb6f1c83a98000bb2b63ac6d4dde61149d2bc26,2022-09-16T15:01:03.477000 CVE-2021-44426,0,0,bf6b57725b013a6044de8b7642b1205398baadbe68b7f716f0f53e02dbfefb68,2022-09-16T15:09:37.113000 -CVE-2021-44427,0,1,2397a48872c0a1f5f450c3306961c9c00b83a872950a65b9d96ccb3f6102c639,2024-11-21T06:30:57.080000 -CVE-2021-44428,0,1,64f8d1cff892f7ee9e1ed8a34b20bd3504308f8dabbf4fdb3984f8553b41a608,2024-11-21T06:30:57.247000 -CVE-2021-44429,0,1,dda2ae89c1181d899968ef903bc8e6b927c388cf18135c79b9608fba4a96f51a,2024-11-21T06:30:57.423000 +CVE-2021-44427,0,0,2397a48872c0a1f5f450c3306961c9c00b83a872950a65b9d96ccb3f6102c639,2024-11-21T06:30:57.080000 +CVE-2021-44428,0,0,64f8d1cff892f7ee9e1ed8a34b20bd3504308f8dabbf4fdb3984f8553b41a608,2024-11-21T06:30:57.247000 +CVE-2021-44429,0,0,dda2ae89c1181d899968ef903bc8e6b927c388cf18135c79b9608fba4a96f51a,2024-11-21T06:30:57.423000 CVE-2021-4443,0,0,493b59ec462521241cf88637b997a9a0df8813d99c9760b1c794e42f4996ec38,2024-10-16T16:38:14.557000 -CVE-2021-44430,0,1,2b6c69c55bbb813d454293adc0aed6a3e278859204576a511493b3356a837068,2024-11-21T06:30:57.600000 -CVE-2021-44431,0,1,0d09aa4eea20ab74e443a29f7be3a2115c1e8873307c385bdf838e58066cc400,2024-11-21T06:30:57.743000 -CVE-2021-44432,0,1,c77d77618ac9c2b97e4bd19a6ac1db70e8bab85876c890539d5f9ad2ae6cf783,2024-11-21T06:30:57.993000 -CVE-2021-44433,0,1,9347a6584057578531f6d3ac80e5876ee08494083024346ee5bf9c74a05aeed5,2024-11-21T06:30:58.383000 -CVE-2021-44434,0,1,b2174d22e20c0392bf84429db953f4f1106a357500f9195eb85cdc61cd436492,2024-11-21T06:30:58.510000 -CVE-2021-44435,0,1,fe3cd9eb2ffdc3cb071ecb1bfa40e262a29d982011c5387f5514304de7e89bb2,2024-11-21T06:30:58.643000 -CVE-2021-44436,0,1,0bcc1b576ed76079df6e15e9b2e93e543bac00246e6244082e98641259a0e92a,2024-11-21T06:30:58.757000 -CVE-2021-44437,0,1,88c998285410a72553eb231eaa6a30c46c0adf2585f16993ddbf7c1581039b4b,2024-11-21T06:30:58.870000 -CVE-2021-44438,0,1,8052150d8c30ae3c675f8094aed94c1b41121c6ef9340f76b2899c54dcb3ca73,2024-11-21T06:30:58.983000 -CVE-2021-44439,0,1,602701d9c1f53282d0445fa6504d0520b26776ad4e7ec8a8cf88d987a58ca252,2024-11-21T06:30:59.103000 +CVE-2021-44430,0,0,2b6c69c55bbb813d454293adc0aed6a3e278859204576a511493b3356a837068,2024-11-21T06:30:57.600000 +CVE-2021-44431,0,0,0d09aa4eea20ab74e443a29f7be3a2115c1e8873307c385bdf838e58066cc400,2024-11-21T06:30:57.743000 +CVE-2021-44432,0,0,c77d77618ac9c2b97e4bd19a6ac1db70e8bab85876c890539d5f9ad2ae6cf783,2024-11-21T06:30:57.993000 +CVE-2021-44433,0,0,9347a6584057578531f6d3ac80e5876ee08494083024346ee5bf9c74a05aeed5,2024-11-21T06:30:58.383000 +CVE-2021-44434,0,0,b2174d22e20c0392bf84429db953f4f1106a357500f9195eb85cdc61cd436492,2024-11-21T06:30:58.510000 +CVE-2021-44435,0,0,fe3cd9eb2ffdc3cb071ecb1bfa40e262a29d982011c5387f5514304de7e89bb2,2024-11-21T06:30:58.643000 +CVE-2021-44436,0,0,0bcc1b576ed76079df6e15e9b2e93e543bac00246e6244082e98641259a0e92a,2024-11-21T06:30:58.757000 +CVE-2021-44437,0,0,88c998285410a72553eb231eaa6a30c46c0adf2585f16993ddbf7c1581039b4b,2024-11-21T06:30:58.870000 +CVE-2021-44438,0,0,8052150d8c30ae3c675f8094aed94c1b41121c6ef9340f76b2899c54dcb3ca73,2024-11-21T06:30:58.983000 +CVE-2021-44439,0,0,602701d9c1f53282d0445fa6504d0520b26776ad4e7ec8a8cf88d987a58ca252,2024-11-21T06:30:59.103000 CVE-2021-4444,0,0,5dc9b73824a79c22b472457eeedacdf2742f9b1df3bc88c5efd68cbcbd1fc7e9,2024-10-16T16:38:14.557000 -CVE-2021-44440,0,1,cd97c615b401420bc8392c0b08489bda43161c34d5600a2b4624acb5c51e77b0,2024-11-21T06:30:59.227000 -CVE-2021-44441,0,1,a149800faa76b7d0fb388185845cf882a8a2c6049ca3f2de496c70f60c7f0dc0,2024-11-21T06:30:59.347000 -CVE-2021-44442,0,1,86499e7564aab66a85493182ff7472189631861eabdfd7bceef40d1eb70006ee,2024-11-21T06:30:59.463000 -CVE-2021-44443,0,1,0a62cafd58cc0c03bbb96a21d04f6364d4fb0eb57da83332c4a04ea8a1e6957d,2024-11-21T06:30:59.570000 -CVE-2021-44444,0,1,1ce1a9796015ddf1d3809c82923185845f994d2029cc7085891bf19133b48d4f,2024-11-21T06:30:59.690000 -CVE-2021-44445,0,1,8ec38c694b104f65b9679435cee9dc68a96a5f9e74c46f6cafd9de903b80aee3,2024-11-21T06:30:59.803000 -CVE-2021-44446,0,1,45bae942c6a37f4f3ba336b1b0a7a8ee82d1def41f86b7ede3be403c7bbea552,2024-11-21T06:30:59.917000 -CVE-2021-44447,0,1,7b8bcc3c026f70f7735512af802da2b8a8a04a1ced3730570e0ef03d6d864390,2024-11-21T06:31:00.043000 -CVE-2021-44448,0,1,f0124eb7427fbb3a0738f33c1d6f14bf625c39c136eba4487fe48a01f7008ea8,2024-11-21T06:31:00.193000 -CVE-2021-44449,0,1,73937c5cb5d4c532b2d57489b34d3cb0e98de62821c9104130fbd4b8e0dac805,2024-11-21T06:31:00.317000 +CVE-2021-44440,0,0,cd97c615b401420bc8392c0b08489bda43161c34d5600a2b4624acb5c51e77b0,2024-11-21T06:30:59.227000 +CVE-2021-44441,0,0,a149800faa76b7d0fb388185845cf882a8a2c6049ca3f2de496c70f60c7f0dc0,2024-11-21T06:30:59.347000 +CVE-2021-44442,0,0,86499e7564aab66a85493182ff7472189631861eabdfd7bceef40d1eb70006ee,2024-11-21T06:30:59.463000 +CVE-2021-44443,0,0,0a62cafd58cc0c03bbb96a21d04f6364d4fb0eb57da83332c4a04ea8a1e6957d,2024-11-21T06:30:59.570000 +CVE-2021-44444,0,0,1ce1a9796015ddf1d3809c82923185845f994d2029cc7085891bf19133b48d4f,2024-11-21T06:30:59.690000 +CVE-2021-44445,0,0,8ec38c694b104f65b9679435cee9dc68a96a5f9e74c46f6cafd9de903b80aee3,2024-11-21T06:30:59.803000 +CVE-2021-44446,0,0,45bae942c6a37f4f3ba336b1b0a7a8ee82d1def41f86b7ede3be403c7bbea552,2024-11-21T06:30:59.917000 +CVE-2021-44447,0,0,7b8bcc3c026f70f7735512af802da2b8a8a04a1ced3730570e0ef03d6d864390,2024-11-21T06:31:00.043000 +CVE-2021-44448,0,0,f0124eb7427fbb3a0738f33c1d6f14bf625c39c136eba4487fe48a01f7008ea8,2024-11-21T06:31:00.193000 +CVE-2021-44449,0,0,73937c5cb5d4c532b2d57489b34d3cb0e98de62821c9104130fbd4b8e0dac805,2024-11-21T06:31:00.317000 CVE-2021-4445,0,0,0bc29dff24a0d6260e35ee6a4853451b36cff6cb845a0f08a67f4f29cdb6abf6,2024-10-16T16:38:14.557000 -CVE-2021-44450,0,1,1873793c1d56b8ee2e63631cf4b2031eb4fd6bd90dd46e5bac8afa8540df44cf,2024-11-21T06:31:00.447000 -CVE-2021-44451,0,1,d3950a978325b30b7d640bfce4ce2f049ad94883882bb00846469d0e1423a08a,2024-11-21T06:31:00.580000 -CVE-2021-44453,0,1,818258a8d88c523a93489de8b4a5b11b3a5e486bec5112750d6c150dbad2febb,2024-11-21T06:31:00.720000 -CVE-2021-44454,0,1,64b882cad599aeab5a8dfd3eed898d3d744274ea690e69107929541c6645ccf6,2024-11-21T06:31:00.850000 +CVE-2021-44450,0,0,1873793c1d56b8ee2e63631cf4b2031eb4fd6bd90dd46e5bac8afa8540df44cf,2024-11-21T06:31:00.447000 +CVE-2021-44451,0,0,d3950a978325b30b7d640bfce4ce2f049ad94883882bb00846469d0e1423a08a,2024-11-21T06:31:00.580000 +CVE-2021-44453,0,0,818258a8d88c523a93489de8b4a5b11b3a5e486bec5112750d6c150dbad2febb,2024-11-21T06:31:00.720000 +CVE-2021-44454,0,0,64b882cad599aeab5a8dfd3eed898d3d744274ea690e69107929541c6645ccf6,2024-11-21T06:31:00.850000 CVE-2021-44457,0,0,c8432866d17694d2e8559b1902d29956d945569a8d05aa7b9afb0be1ff50de3d,2024-05-17T02:02:17.200000 -CVE-2021-44458,0,1,e98858275a0dec635c3b0f974bfc365cd6a5b3381bb748376232c249214635c0,2024-11-21T06:31:01.017000 +CVE-2021-44458,0,0,e98858275a0dec635c3b0f974bfc365cd6a5b3381bb748376232c249214635c0,2024-11-21T06:31:01.017000 CVE-2021-4446,0,0,f1f45fe6cfb76b73ca80c59ab0a66d5f79be5472d3fd789adf30490ff351de0d,2024-10-16T16:38:14.557000 CVE-2021-44460,0,0,91b42a7a3efb9da8dec18db1d14c6cefea2b38c03b66d30e24112a66fe273a06,2024-07-15T02:15:03.363000 CVE-2021-44461,0,0,7dc941f5a6643886eaebd18adbe4501e760fbb54d562083a44ffba8dcb1ba015,2024-07-15T02:15:03.457000 -CVE-2021-44462,0,1,b09579c542a6a07fe2b479b3da6e005ff8833c59efe073a80dcb67258b52ebac,2024-11-21T06:31:01.483000 -CVE-2021-44463,0,1,175b9b41c1246272113ea29b7fa27eece5a8433d2d9eccabe4a240f0c6bb05ff,2024-11-21T06:31:01.623000 -CVE-2021-44464,0,1,39326a2c6b2d8e1bc32ca9550f870c87d29bce0f296b0d2c5d747a3cb22e13c2,2024-11-21T06:31:01.760000 +CVE-2021-44462,0,0,b09579c542a6a07fe2b479b3da6e005ff8833c59efe073a80dcb67258b52ebac,2024-11-21T06:31:01.483000 +CVE-2021-44463,0,0,175b9b41c1246272113ea29b7fa27eece5a8433d2d9eccabe4a240f0c6bb05ff,2024-11-21T06:31:01.623000 +CVE-2021-44464,0,0,39326a2c6b2d8e1bc32ca9550f870c87d29bce0f296b0d2c5d747a3cb22e13c2,2024-11-21T06:31:01.760000 CVE-2021-44465,0,0,14f6bf0c1d10be913fa0fb8873231995b4e1af285efdb408357af10f77cba4b4,2024-07-15T02:15:03.533000 -CVE-2021-44466,0,1,6190cd11e49dd2c127342ce9033e89fdafaddc9905db43f0936c1a3e02c4dcf5,2024-11-21T06:31:02.027000 +CVE-2021-44466,0,0,6190cd11e49dd2c127342ce9033e89fdafaddc9905db43f0936c1a3e02c4dcf5,2024-11-21T06:31:02.027000 CVE-2021-44467,0,0,af2ebaaccfd6798ad3cbe410ec38c4b5d82f125ea8c7851703ed78c73d7a4dd8,2024-09-30T15:15:04.563000 CVE-2021-4447,0,0,bc5e4ade9f96bc7acda78a302badfbdeeed9eaeff31df7b6db30e10526e02939,2024-10-16T16:38:14.557000 CVE-2021-44470,0,0,bf65356876fadd1e4bbcdca9a11a5da49fc1164e8405c0765b86a57037d02fed,2022-08-19T18:34:58.277000 -CVE-2021-44471,0,1,ad970330a3773d7e41fecdfd01fcdee85003cd55cd77d022cfc4d6a4838a4703,2024-11-21T06:31:02.443000 +CVE-2021-44471,0,0,ad970330a3773d7e41fecdfd01fcdee85003cd55cd77d022cfc4d6a4838a4703,2024-11-21T06:31:02.443000 CVE-2021-44476,0,0,398362e6030dea7ee9aefc21638361a67f4ab579aa9d4980350cb25266bbdf29,2024-07-15T02:15:03.617000 -CVE-2021-44477,0,1,76888e202fcdb45e7310bc36efd7b3b9b7b84ce63bf3a4a9c435aa7bc7360358,2024-11-21T06:31:02.710000 -CVE-2021-44478,0,1,5d9d84a8dd97b19d625ba06e6c813520f58c55620db96850610179fe6fda1588,2024-11-21T06:31:02.857000 -CVE-2021-44479,0,1,e970aef073a3ba321ee80fc6de8c932e2c0a6f96e169098c8dd4ab58e59745de,2024-11-21T06:31:02.983000 +CVE-2021-44477,0,0,76888e202fcdb45e7310bc36efd7b3b9b7b84ce63bf3a4a9c435aa7bc7360358,2024-11-21T06:31:02.710000 +CVE-2021-44478,0,0,5d9d84a8dd97b19d625ba06e6c813520f58c55620db96850610179fe6fda1588,2024-11-21T06:31:02.857000 +CVE-2021-44479,0,0,e970aef073a3ba321ee80fc6de8c932e2c0a6f96e169098c8dd4ab58e59745de,2024-11-21T06:31:02.983000 CVE-2021-4448,0,0,6d9a2ad616bc601d4d502cfcc176cafdd913e09698d430e35be2fddcb6c3446f,2024-10-30T18:18:58.743000 -CVE-2021-44480,0,1,c40324061812bdb129e3e308f98cbc6fd5259cf27a18a8ca0c424790f3b5c75f,2024-11-21T06:31:03.153000 -CVE-2021-44481,0,1,a4a0f2009ed750b34b301530d60aaaec062ef7f3b95c06d2bcb796d8e091b6e6,2024-11-21T06:31:03.313000 -CVE-2021-44482,0,1,12deed9d606a5f0c8ddeb9a1b030d8529ac61921272f122735c3815cb375aacc,2024-11-21T06:31:03.483000 -CVE-2021-44483,0,1,fc3a05d91394bfa060607d90eb0c60612be6ae047bf83c550cc1a94a46fa541b,2024-11-21T06:31:03.640000 -CVE-2021-44484,0,1,cde74035aaf657dbdd941cac71bb6d6c2fa78100b57c14d5bc96626e1bbf0f53,2024-11-21T06:31:03.790000 -CVE-2021-44485,0,1,f0f50a83f011bf08fb180e14fb0baa6acb6c2fb1523898d445847e3bd6a1a787,2024-11-21T06:31:03.953000 -CVE-2021-44486,0,1,d95edb89b51a1fa8ef256d8a683fd7b009dc910ef6492804b11075bff14bac0f,2024-11-21T06:31:04.140000 -CVE-2021-44487,0,1,9227797a584fe3518d69092ec2865f60b946c344c255f8dd4ccbd150340868b0,2024-11-21T06:31:04.313000 -CVE-2021-44488,0,1,be6fc6c37b178378de041b9ee0763425f89327b474489a207a35b7db0098f147,2024-11-21T06:31:04.473000 -CVE-2021-44489,0,1,c2382144c12caa5ca3773493a81976d0c8d3099700a65dfef6b0a083f7de025a,2024-11-21T06:31:04.640000 +CVE-2021-44480,0,0,c40324061812bdb129e3e308f98cbc6fd5259cf27a18a8ca0c424790f3b5c75f,2024-11-21T06:31:03.153000 +CVE-2021-44481,0,0,a4a0f2009ed750b34b301530d60aaaec062ef7f3b95c06d2bcb796d8e091b6e6,2024-11-21T06:31:03.313000 +CVE-2021-44482,0,0,12deed9d606a5f0c8ddeb9a1b030d8529ac61921272f122735c3815cb375aacc,2024-11-21T06:31:03.483000 +CVE-2021-44483,0,0,fc3a05d91394bfa060607d90eb0c60612be6ae047bf83c550cc1a94a46fa541b,2024-11-21T06:31:03.640000 +CVE-2021-44484,0,0,cde74035aaf657dbdd941cac71bb6d6c2fa78100b57c14d5bc96626e1bbf0f53,2024-11-21T06:31:03.790000 +CVE-2021-44485,0,0,f0f50a83f011bf08fb180e14fb0baa6acb6c2fb1523898d445847e3bd6a1a787,2024-11-21T06:31:03.953000 +CVE-2021-44486,0,0,d95edb89b51a1fa8ef256d8a683fd7b009dc910ef6492804b11075bff14bac0f,2024-11-21T06:31:04.140000 +CVE-2021-44487,0,0,9227797a584fe3518d69092ec2865f60b946c344c255f8dd4ccbd150340868b0,2024-11-21T06:31:04.313000 +CVE-2021-44488,0,0,be6fc6c37b178378de041b9ee0763425f89327b474489a207a35b7db0098f147,2024-11-21T06:31:04.473000 +CVE-2021-44489,0,0,c2382144c12caa5ca3773493a81976d0c8d3099700a65dfef6b0a083f7de025a,2024-11-21T06:31:04.640000 CVE-2021-4449,0,0,0e0e082c3a6c3ddc1426515768de2016c9ed0a351e76d07a15dbe859aa441a14,2024-10-30T18:06:45.840000 -CVE-2021-44490,0,1,f2f2299bc1e081f859ad2045357ef8da46df7ef42b665584414c431b03c83bde,2024-11-21T06:31:04.787000 -CVE-2021-44491,0,1,a71ce02bccd7f4618c30ab8bf0a07ccbb812fe1e99ef48e4e6b73da33478b0fa,2024-11-21T06:31:04.953000 -CVE-2021-44492,0,1,6cefbf17646408ff074b60277d9dabd80e6d2252f715bcd95929cff3c87ad33d,2024-11-21T06:31:05.110000 -CVE-2021-44493,0,1,98ef5909ca3ca9552f9393217ce32edd077c5c4eca4f8409745f1d084b090d11,2024-11-21T06:31:05.277000 -CVE-2021-44494,0,1,fa034b1799a72cabe1b479630e6e50272d890362ce08d748a092b7b311ad04f6,2024-11-21T06:31:05.447000 -CVE-2021-44495,0,1,8ef93fdbe3ee1c53dba4fbc60ff482e7c35d5f1f15312dc5e0453ce3bb8d0200,2024-11-21T06:31:05.603000 -CVE-2021-44496,0,1,4392240976e131a549fb01d5dea59949d96aa141d55d64d2ac49f7c451272896,2024-11-21T06:31:05.750000 -CVE-2021-44497,0,1,76be94c213bf7075bd51620b36088699cd89a11cb26f7ec0c01c4ab6c56b15df,2024-11-21T06:31:05.907000 -CVE-2021-44498,0,1,3d4736f0657adba4ff9ecdaffc4dead425254b6bee274881a063646aa921cb6e,2024-11-21T06:31:06.087000 -CVE-2021-44499,0,1,da3e5086d5851420a00adf0b149a6d591d3fcc0490983b99648725a6fdf2d910,2024-11-21T06:31:06.260000 +CVE-2021-44490,0,0,f2f2299bc1e081f859ad2045357ef8da46df7ef42b665584414c431b03c83bde,2024-11-21T06:31:04.787000 +CVE-2021-44491,0,0,a71ce02bccd7f4618c30ab8bf0a07ccbb812fe1e99ef48e4e6b73da33478b0fa,2024-11-21T06:31:04.953000 +CVE-2021-44492,0,0,6cefbf17646408ff074b60277d9dabd80e6d2252f715bcd95929cff3c87ad33d,2024-11-21T06:31:05.110000 +CVE-2021-44493,0,0,98ef5909ca3ca9552f9393217ce32edd077c5c4eca4f8409745f1d084b090d11,2024-11-21T06:31:05.277000 +CVE-2021-44494,0,0,fa034b1799a72cabe1b479630e6e50272d890362ce08d748a092b7b311ad04f6,2024-11-21T06:31:05.447000 +CVE-2021-44495,0,0,8ef93fdbe3ee1c53dba4fbc60ff482e7c35d5f1f15312dc5e0453ce3bb8d0200,2024-11-21T06:31:05.603000 +CVE-2021-44496,0,0,4392240976e131a549fb01d5dea59949d96aa141d55d64d2ac49f7c451272896,2024-11-21T06:31:05.750000 +CVE-2021-44497,0,0,76be94c213bf7075bd51620b36088699cd89a11cb26f7ec0c01c4ab6c56b15df,2024-11-21T06:31:05.907000 +CVE-2021-44498,0,0,3d4736f0657adba4ff9ecdaffc4dead425254b6bee274881a063646aa921cb6e,2024-11-21T06:31:06.087000 +CVE-2021-44499,0,0,da3e5086d5851420a00adf0b149a6d591d3fcc0490983b99648725a6fdf2d910,2024-11-21T06:31:06.260000 CVE-2021-4450,0,0,f76e640b25e899be135d6f94bb26278caf4568d4cab81e16319414cf1ecb802b,2024-10-30T17:47:05.390000 -CVE-2021-44500,0,1,769e75d1f121fa39c84a966ff2a6adcd3aaf4c45f1fb5863278cb0a3ce36c26c,2024-11-21T06:31:06.427000 -CVE-2021-44501,0,1,131676dd2f65813497f3de0f95b0860b5b9ac189f9f3a95870c4b3e7009e7e7d,2024-11-21T06:31:06.573000 -CVE-2021-44502,0,1,c9b1c8daa475b2a50b4d2c1a520c34dedd6e83335543dfdc0f1caa736f2d1cc9,2024-11-21T06:31:06.720000 -CVE-2021-44503,0,1,56e24d1ed4120225d4d9f20f018e0410435c90183d190bc66dee2a330b6aa17e,2024-11-21T06:31:06.860000 -CVE-2021-44504,0,1,b7e4a64ee866b771734da4f3301db7b2d075a043b5829b78d82703a22422a708,2024-11-21T06:31:06.997000 -CVE-2021-44505,0,1,73373b137eab52f87677701659972f5f46c7469b5b3572e039cab8a87c92873c,2024-11-21T06:31:07.140000 -CVE-2021-44506,0,1,7346463d30f6d0acfc60ab458a0f538d2a0d4ae472bc417118b5baa04aef445e,2024-11-21T06:31:07.277000 -CVE-2021-44507,0,1,585d02d4a2d3dc58315447eb08852581876dfff1c22032db4c30747dd15dd483,2024-11-21T06:31:07.423000 -CVE-2021-44508,0,1,e52d7a64d61df756ed183a3fe26c31c339476a1d80af4888e47b0675c4d58d15,2024-11-21T06:31:07.563000 -CVE-2021-44509,0,1,266440e9a11db04f64614b44ab247cf29b845ef02164aac4b4b6566ac454c216,2024-11-21T06:31:07.713000 +CVE-2021-44500,0,0,769e75d1f121fa39c84a966ff2a6adcd3aaf4c45f1fb5863278cb0a3ce36c26c,2024-11-21T06:31:06.427000 +CVE-2021-44501,0,0,131676dd2f65813497f3de0f95b0860b5b9ac189f9f3a95870c4b3e7009e7e7d,2024-11-21T06:31:06.573000 +CVE-2021-44502,0,0,c9b1c8daa475b2a50b4d2c1a520c34dedd6e83335543dfdc0f1caa736f2d1cc9,2024-11-21T06:31:06.720000 +CVE-2021-44503,0,0,56e24d1ed4120225d4d9f20f018e0410435c90183d190bc66dee2a330b6aa17e,2024-11-21T06:31:06.860000 +CVE-2021-44504,0,0,b7e4a64ee866b771734da4f3301db7b2d075a043b5829b78d82703a22422a708,2024-11-21T06:31:06.997000 +CVE-2021-44505,0,0,73373b137eab52f87677701659972f5f46c7469b5b3572e039cab8a87c92873c,2024-11-21T06:31:07.140000 +CVE-2021-44506,0,0,7346463d30f6d0acfc60ab458a0f538d2a0d4ae472bc417118b5baa04aef445e,2024-11-21T06:31:07.277000 +CVE-2021-44507,0,0,585d02d4a2d3dc58315447eb08852581876dfff1c22032db4c30747dd15dd483,2024-11-21T06:31:07.423000 +CVE-2021-44508,0,0,e52d7a64d61df756ed183a3fe26c31c339476a1d80af4888e47b0675c4d58d15,2024-11-21T06:31:07.563000 +CVE-2021-44509,0,0,266440e9a11db04f64614b44ab247cf29b845ef02164aac4b4b6566ac454c216,2024-11-21T06:31:07.713000 CVE-2021-4451,0,0,902a9acb4fd203f5be11fd0a47f290d84b64dc2416460832d591cabd0e9e02a6,2024-10-30T17:44:27.477000 -CVE-2021-44510,0,1,9589eb6bac039b56e5fc02103a4573bfd19cb810926a1f8790a5831059dccc66,2024-11-21T06:31:07.880000 -CVE-2021-44512,0,1,5303930cc22e581962bdb51fcebc3bbcdb143633efccbabfc7ca2ff8dfef6276,2024-11-21T06:31:08.037000 -CVE-2021-44513,0,1,ed5f042a274cf58d7ec15586da4423b9429257016b06b10f9c2be1d591867a9e,2024-11-21T06:31:08.180000 -CVE-2021-44514,0,1,f760a822eb8d724b6ec89aea40165faff362bace063052c0b530e5cc8fcab99f,2024-11-21T06:31:08.323000 -CVE-2021-44515,0,1,d454f278f1abe7461945fcca7a502634a3a6d930698000aaff081b8c66464ce6,2024-11-21T06:31:08.490000 -CVE-2021-44518,0,1,893738ef3a96939aa6c053a421758b174198d7f38a610f604f7a912d864ecaab,2024-11-21T06:31:08.640000 -CVE-2021-44519,0,1,104db8b40ac7064dbdfcab650544dbe84153fa4ae57dae583ac60d1e0140de91,2024-11-21T06:31:08.790000 +CVE-2021-44510,0,0,9589eb6bac039b56e5fc02103a4573bfd19cb810926a1f8790a5831059dccc66,2024-11-21T06:31:07.880000 +CVE-2021-44512,0,0,5303930cc22e581962bdb51fcebc3bbcdb143633efccbabfc7ca2ff8dfef6276,2024-11-21T06:31:08.037000 +CVE-2021-44513,0,0,ed5f042a274cf58d7ec15586da4423b9429257016b06b10f9c2be1d591867a9e,2024-11-21T06:31:08.180000 +CVE-2021-44514,0,0,f760a822eb8d724b6ec89aea40165faff362bace063052c0b530e5cc8fcab99f,2024-11-21T06:31:08.323000 +CVE-2021-44515,0,0,d454f278f1abe7461945fcca7a502634a3a6d930698000aaff081b8c66464ce6,2024-11-21T06:31:08.490000 +CVE-2021-44518,0,0,893738ef3a96939aa6c053a421758b174198d7f38a610f604f7a912d864ecaab,2024-11-21T06:31:08.640000 +CVE-2021-44519,0,0,104db8b40ac7064dbdfcab650544dbe84153fa4ae57dae583ac60d1e0140de91,2024-11-21T06:31:08.790000 CVE-2021-4452,0,0,641ec91ea6e70e77d24be1ef2ffb0f0bccb5de84070e53ac8dba194103e99860,2024-10-30T20:57:03.520000 -CVE-2021-44520,0,1,58d97c4faf03513906641b5b78254606b1baa93a6d68ca8ccc82dd66f961e4e9,2024-11-21T06:31:08.943000 -CVE-2021-44521,0,1,3bd0e9aae056da14956a11ac26d6cfe7d2b6d84c86f53b344f1f3934cec41942,2024-11-21T06:31:09.090000 -CVE-2021-44522,0,1,d1c62c782144fb249aae5054f48bf5d325911653d9722af4711437d67e0f478e,2024-11-21T06:31:09.223000 -CVE-2021-44523,0,1,8951509666c98cfcc27d9efb97c441217e02b6067fe016bd82cecd699d3009a7,2024-11-21T06:31:09.350000 -CVE-2021-44524,0,1,49f6741c71a3093ada1520a418fd6855b3c92e6e72f7ffbe29a2cab151274c17,2024-11-21T06:31:09.470000 -CVE-2021-44525,0,1,eafa6668dcd1d0be578a31c73e1e9e97a3e7a08463194f8a418a29b1b2606de4,2024-11-21T06:31:09.590000 -CVE-2021-44526,0,1,dc384c72de3ed00a814a83695dbcefe4f7ea55fcd7b901dc0266ac86be399b7a,2024-11-21T06:31:09.740000 -CVE-2021-44527,0,1,92553fb93b22f353173dfb7f2120dd91ad372cb2e388f227c0fa27eea9fc9765,2024-11-21T06:31:09.933000 -CVE-2021-44528,0,1,9cd35c15e188b320cf915c19101b24eb3002aea0c4ba46a0c7739b857d3f0d24,2024-11-21T06:31:10.060000 -CVE-2021-44529,0,1,5b2d00b9f4d7373b1a8ad85385ec09bcc53ad32703729b89d2ab16e07e8bd2e3,2024-11-21T06:31:10.190000 -CVE-2021-44530,0,1,c61ee71b3fabfa3a8d47bbf89df11de6fa022e56bd23c7d2ce18ce03c5c55412,2024-11-21T06:31:10.440000 -CVE-2021-44531,0,1,0a341bd09556c3acad8644f053b17eca343e68f4b210eeb426d0d86426eaba6d,2024-11-21T06:31:10.550000 -CVE-2021-44532,0,1,35c741f10ddeba12d939de6f205190954f8ba465e648d52ba2316c13d4aa1318,2024-11-21T06:31:10.750000 -CVE-2021-44533,0,1,d1cd501bdb799a3c82915661eee0afc7e65b2316178ac2220abfdc08ea5b0702,2024-11-21T06:31:10.940000 +CVE-2021-44520,0,0,58d97c4faf03513906641b5b78254606b1baa93a6d68ca8ccc82dd66f961e4e9,2024-11-21T06:31:08.943000 +CVE-2021-44521,0,0,3bd0e9aae056da14956a11ac26d6cfe7d2b6d84c86f53b344f1f3934cec41942,2024-11-21T06:31:09.090000 +CVE-2021-44522,0,0,d1c62c782144fb249aae5054f48bf5d325911653d9722af4711437d67e0f478e,2024-11-21T06:31:09.223000 +CVE-2021-44523,0,0,8951509666c98cfcc27d9efb97c441217e02b6067fe016bd82cecd699d3009a7,2024-11-21T06:31:09.350000 +CVE-2021-44524,0,0,49f6741c71a3093ada1520a418fd6855b3c92e6e72f7ffbe29a2cab151274c17,2024-11-21T06:31:09.470000 +CVE-2021-44525,0,0,eafa6668dcd1d0be578a31c73e1e9e97a3e7a08463194f8a418a29b1b2606de4,2024-11-21T06:31:09.590000 +CVE-2021-44526,0,0,dc384c72de3ed00a814a83695dbcefe4f7ea55fcd7b901dc0266ac86be399b7a,2024-11-21T06:31:09.740000 +CVE-2021-44527,0,0,92553fb93b22f353173dfb7f2120dd91ad372cb2e388f227c0fa27eea9fc9765,2024-11-21T06:31:09.933000 +CVE-2021-44528,0,0,9cd35c15e188b320cf915c19101b24eb3002aea0c4ba46a0c7739b857d3f0d24,2024-11-21T06:31:10.060000 +CVE-2021-44529,0,0,5b2d00b9f4d7373b1a8ad85385ec09bcc53ad32703729b89d2ab16e07e8bd2e3,2024-11-21T06:31:10.190000 +CVE-2021-44530,0,0,c61ee71b3fabfa3a8d47bbf89df11de6fa022e56bd23c7d2ce18ce03c5c55412,2024-11-21T06:31:10.440000 +CVE-2021-44531,0,0,0a341bd09556c3acad8644f053b17eca343e68f4b210eeb426d0d86426eaba6d,2024-11-21T06:31:10.550000 +CVE-2021-44532,0,0,35c741f10ddeba12d939de6f205190954f8ba465e648d52ba2316c13d4aa1318,2024-11-21T06:31:10.750000 +CVE-2021-44533,0,0,d1cd501bdb799a3c82915661eee0afc7e65b2316178ac2220abfdc08ea5b0702,2024-11-21T06:31:10.940000 CVE-2021-44534,0,0,c84f5084dcdea8544eca5eabd8d7ce1047de900b56a3fb3dcc2bdc8db73b0bd7,2024-07-03T01:37:04.873000 -CVE-2021-44537,0,1,e1e9de2f5b2950216972178dc76752d2e98e8b6fcc9a3eab63cecaddd4b01ba9,2024-11-21T06:31:11.330000 -CVE-2021-44538,0,1,0a9d2921e5342e8c4f719a361b2531b90b9f457b1126f4adbe6ab837aae95a07,2024-11-21T06:31:11.483000 -CVE-2021-44540,0,1,1a7ea0a82cf5c87832f47195b6e041914a1fb4ba685ee4a6530ced24ac7330c4,2024-11-21T06:31:11.640000 -CVE-2021-44541,0,1,0e98bb189241c2fab9eb18016f2b3bf7b8d2917e500fb2bc7699295d364c7840,2024-11-21T06:31:11.753000 -CVE-2021-44542,0,1,ac4d827fe2e6b1b59f892cea189b2e0c48bcdff5d14d84f118f4e89bc0f1957e,2024-11-21T06:31:11.863000 -CVE-2021-44543,0,1,59eb3f1a0c89edfcf78847ca2ef8db0a09b3d071936fa738de2eb783e150092c,2024-11-21T06:31:11.973000 -CVE-2021-44544,0,1,00b9ee915c6efa878107a7dfee7ddea370729c6a760d6085245f5f1094ab5c8d,2024-11-21T06:31:12.073000 +CVE-2021-44537,0,0,e1e9de2f5b2950216972178dc76752d2e98e8b6fcc9a3eab63cecaddd4b01ba9,2024-11-21T06:31:11.330000 +CVE-2021-44538,0,0,0a9d2921e5342e8c4f719a361b2531b90b9f457b1126f4adbe6ab837aae95a07,2024-11-21T06:31:11.483000 +CVE-2021-44540,0,0,1a7ea0a82cf5c87832f47195b6e041914a1fb4ba685ee4a6530ced24ac7330c4,2024-11-21T06:31:11.640000 +CVE-2021-44541,0,0,0e98bb189241c2fab9eb18016f2b3bf7b8d2917e500fb2bc7699295d364c7840,2024-11-21T06:31:11.753000 +CVE-2021-44542,0,0,ac4d827fe2e6b1b59f892cea189b2e0c48bcdff5d14d84f118f4e89bc0f1957e,2024-11-21T06:31:11.863000 +CVE-2021-44543,0,0,59eb3f1a0c89edfcf78847ca2ef8db0a09b3d071936fa738de2eb783e150092c,2024-11-21T06:31:11.973000 +CVE-2021-44544,0,0,00b9ee915c6efa878107a7dfee7ddea370729c6a760d6085245f5f1094ab5c8d,2024-11-21T06:31:12.073000 CVE-2021-44545,0,0,94f229902e7e3436c1497be22bd8e3ff2a9b438f1c2fed5e29183e388a01bd96,2023-04-01T22:15:09.873000 CVE-2021-44547,0,0,ce4637acd5efe767c516ffbc105744165a6749b16382032bf357a35f8c6e47ec,2024-07-15T02:15:03.700000 -CVE-2021-44548,0,1,37124d2daa54c05503047d63572c358d9d3d9d46f3e3d8a8177c6b8646a56985,2024-11-21T06:31:12.457000 -CVE-2021-44549,0,1,fdb91fdc045a3c42d2712ee185e3349c1a907643bde6f3a2804a792808972e30,2024-11-21T06:31:12.580000 -CVE-2021-44550,0,1,6b2b84a8506d10fc2e48b595b4e5fc23ab0a8c0e4f60f57920c0fd7c02399bc9,2024-11-21T06:31:12.700000 -CVE-2021-44554,0,1,8403015f5a44b1420a06d0f6f509c09ddf49283823226c6cfb2235eb4978a0ac,2024-11-21T06:31:12.863000 -CVE-2021-44556,0,1,0b5d78949b167706db1eae0c3932b535a63b22d1ab39e939f883d2c1b01fff06,2024-11-21T06:31:13.033000 -CVE-2021-44557,0,1,b6ec8328ec197040d8bfcea63a7a51ccda66d233c113cdb0c9bb3ac067ee2a3a,2024-11-21T06:31:13.173000 -CVE-2021-44564,0,1,89c7f399c7ddd6a4a332d9b711ffec981af2c3b0d3b55f995db5992eda42a2e9,2024-11-21T06:31:13.317000 -CVE-2021-44565,0,1,a545404265be8bec455ed8d776ff8970a2e859d5fd842f2d0a045a09ea63bfe1,2024-11-21T06:31:13.487000 -CVE-2021-44566,0,1,dc4cc6a76af4fdc2784781d716248f6596ea908978aeab1c9294039f48a78ff8,2024-11-21T06:31:13.637000 -CVE-2021-44567,0,1,d5942a733a8b12fb1672ebc28b5b96c866c369921dc60c4935edc92b512163a3,2024-11-21T06:31:13.780000 -CVE-2021-44568,0,1,e255b9ddaa861c43c23944e81c54e842d302846cde94e440744da675b06ea8cd,2024-11-21T06:31:13.933000 +CVE-2021-44548,0,0,37124d2daa54c05503047d63572c358d9d3d9d46f3e3d8a8177c6b8646a56985,2024-11-21T06:31:12.457000 +CVE-2021-44549,0,0,fdb91fdc045a3c42d2712ee185e3349c1a907643bde6f3a2804a792808972e30,2024-11-21T06:31:12.580000 +CVE-2021-44550,0,0,6b2b84a8506d10fc2e48b595b4e5fc23ab0a8c0e4f60f57920c0fd7c02399bc9,2024-11-21T06:31:12.700000 +CVE-2021-44554,0,0,8403015f5a44b1420a06d0f6f509c09ddf49283823226c6cfb2235eb4978a0ac,2024-11-21T06:31:12.863000 +CVE-2021-44556,0,0,0b5d78949b167706db1eae0c3932b535a63b22d1ab39e939f883d2c1b01fff06,2024-11-21T06:31:13.033000 +CVE-2021-44557,0,0,b6ec8328ec197040d8bfcea63a7a51ccda66d233c113cdb0c9bb3ac067ee2a3a,2024-11-21T06:31:13.173000 +CVE-2021-44564,0,0,89c7f399c7ddd6a4a332d9b711ffec981af2c3b0d3b55f995db5992eda42a2e9,2024-11-21T06:31:13.317000 +CVE-2021-44565,0,0,a545404265be8bec455ed8d776ff8970a2e859d5fd842f2d0a045a09ea63bfe1,2024-11-21T06:31:13.487000 +CVE-2021-44566,0,0,dc4cc6a76af4fdc2784781d716248f6596ea908978aeab1c9294039f48a78ff8,2024-11-21T06:31:13.637000 +CVE-2021-44567,0,0,d5942a733a8b12fb1672ebc28b5b96c866c369921dc60c4935edc92b512163a3,2024-11-21T06:31:13.780000 +CVE-2021-44568,0,0,e255b9ddaa861c43c23944e81c54e842d302846cde94e440744da675b06ea8cd,2024-11-21T06:31:13.933000 CVE-2021-44569,0,0,5af89ff864bb4ea2396f1b9fbccc8f3dbc30e4161ff1631d0eb49cab60a17bc4,2023-11-07T03:39:40.107000 CVE-2021-44570,0,0,628a7cefa5280238f64a63a441934d48bbed27fbb89b3168a4f967d167830ccf,2023-11-07T03:39:40.140000 CVE-2021-44571,0,0,02553f355eea65b59ee6322e1012377660a064c58c7407d561f1e30eccd2cc53,2023-11-07T03:39:40.173000 @@ -185522,692 +185528,692 @@ CVE-2021-44574,0,0,620a83744de025c8d8b87a30fe31bec577e3a5d110e7bedd74b81d7b4f0db CVE-2021-44575,0,0,425558a674bde07745eb08f6f7a1f645e27646cd8b05d0c82bbcdc3e9b24c375,2023-11-07T03:39:40.287000 CVE-2021-44576,0,0,7d28e68f9f3691e08729e6cb0e9d9ce60dcb55076baa676c60677ff259eade9b,2023-11-07T03:39:40.320000 CVE-2021-44577,0,0,8bf8522768a92d74f259e34dd1e218efc89088535b7b57a3e21bfd022a012d3a,2023-11-07T03:39:40.350000 -CVE-2021-44581,0,1,375a179328b67edd79cabfc1b286c67317f41fc8f8f91d8f763aca8154648241,2024-11-21T06:31:14.183000 -CVE-2021-44582,0,1,12142b45958d32db0557ad9c5764dcd4bbac5d699e56773e166f273cf61ec459,2024-11-21T06:31:14.333000 -CVE-2021-44584,0,1,67396bb549178c73e17ee702c6a7f6bb2f99a30414c118a7721f65fd7177ba4c,2024-11-21T06:31:14.473000 -CVE-2021-44585,0,1,5dede897e430dd099c96f1ad4e2ecf1008d61465b16a99f9986a1213f361ae1d,2024-11-21T06:31:14.620000 -CVE-2021-44586,0,1,ba114ee923aff180caf2c96f0485b4d6179fcf9e839eeac5027ef514c767f205,2024-11-21T06:31:14.757000 -CVE-2021-44590,0,1,9289cdc20c79381ef7783b5a3c46a00c33c7f88c41d40c2d57aa33661782c186,2024-11-21T06:31:14.900000 -CVE-2021-44591,0,1,c18daf796b771e1821235116d958e3693ab155495ac12be56317bc105d9453ae,2024-11-21T06:31:15.033000 -CVE-2021-44593,0,1,ef9a28b44de600df4352d26ec896d58ba02ce9ab69a1a63972e48ccfe8414bbb,2024-11-21T06:31:15.177000 -CVE-2021-44595,0,1,2735db94d9b6178d0c99c2ee5719837ac12669947268281441a78d6e0cb3ec6b,2024-11-21T06:31:15.327000 -CVE-2021-44596,0,1,836f0806fb9a93825e5d26432800f6a0458fb29b86feecae66a62b1ec2d0c897,2024-11-21T06:31:15.477000 +CVE-2021-44581,0,0,375a179328b67edd79cabfc1b286c67317f41fc8f8f91d8f763aca8154648241,2024-11-21T06:31:14.183000 +CVE-2021-44582,0,0,12142b45958d32db0557ad9c5764dcd4bbac5d699e56773e166f273cf61ec459,2024-11-21T06:31:14.333000 +CVE-2021-44584,0,0,67396bb549178c73e17ee702c6a7f6bb2f99a30414c118a7721f65fd7177ba4c,2024-11-21T06:31:14.473000 +CVE-2021-44585,0,0,5dede897e430dd099c96f1ad4e2ecf1008d61465b16a99f9986a1213f361ae1d,2024-11-21T06:31:14.620000 +CVE-2021-44586,0,0,ba114ee923aff180caf2c96f0485b4d6179fcf9e839eeac5027ef514c767f205,2024-11-21T06:31:14.757000 +CVE-2021-44590,0,0,9289cdc20c79381ef7783b5a3c46a00c33c7f88c41d40c2d57aa33661782c186,2024-11-21T06:31:14.900000 +CVE-2021-44591,0,0,c18daf796b771e1821235116d958e3693ab155495ac12be56317bc105d9453ae,2024-11-21T06:31:15.033000 +CVE-2021-44593,0,0,ef9a28b44de600df4352d26ec896d58ba02ce9ab69a1a63972e48ccfe8414bbb,2024-11-21T06:31:15.177000 +CVE-2021-44595,0,0,2735db94d9b6178d0c99c2ee5719837ac12669947268281441a78d6e0cb3ec6b,2024-11-21T06:31:15.327000 +CVE-2021-44596,0,0,836f0806fb9a93825e5d26432800f6a0458fb29b86feecae66a62b1ec2d0c897,2024-11-21T06:31:15.477000 CVE-2021-44597,0,0,f9e92cdbe5a7daacdb698892050d05060dab12e6767f7d975d445072389429bb,2023-11-07T03:39:40.577000 -CVE-2021-44598,0,1,4c06754269d6fee7f3033c838e3ba8190af65c07651e8e9b50cee56a974392fb,2024-11-21T06:31:15.640000 -CVE-2021-44599,0,1,ab51c34d04353b55a1bf0d5abc2a4656e0ea846cc6947493b9894483e9e9de7f,2024-11-21T06:31:15.783000 -CVE-2021-44600,0,1,6a77ffdda1d7ff408574fb78cbafd813e94f23ab80e788e2cb96897e42dbdb81,2024-11-21T06:31:15.933000 -CVE-2021-44607,0,1,9c495c87caadd9024825aafcfc3ea08eaf1cc2272bcdd926811e101d54b72069,2024-11-21T06:31:16.090000 -CVE-2021-44608,0,1,333a9c4791b15c0388454de3b80fde94542bbb968c676d69d9e78741366f146c,2024-11-21T06:31:16.230000 -CVE-2021-44610,0,1,1c6aaa4ed6a81dc75a23c25c67930cb0c12925d66fccd6582bee0b6ff2a25d12,2024-11-21T06:31:16.377000 -CVE-2021-44617,0,1,f1b0d3b6f71893b3721039961f29e97e8c510fef0860d73b08b03242661a630b,2024-11-21T06:31:16.523000 -CVE-2021-44618,0,1,17fb29c89ee6274c8878050516a982752fcb1370eea338521c203df7a6ff530b,2024-11-21T06:31:16.667000 -CVE-2021-44620,0,1,c719f3f27fda89b4871c056a434373b35acf879613892279df6d9a668aa5643c,2024-11-21T06:31:16.827000 -CVE-2021-44622,0,1,506626effe05ce4d689bf6fe64bec2a5217006c70a061edb4b016ff123d4fbae,2024-11-21T06:31:17.060000 -CVE-2021-44623,0,1,5abd091f908dfe88179b2bce08b386288e66d9068c77df021295004e8309897f,2024-11-21T06:31:17.210000 -CVE-2021-44625,0,1,7f577fbeb0cd4754dad1a36ede025e1b61f12aefaf1e94e7ad084dbe3693a7ca,2024-11-21T06:31:17.367000 -CVE-2021-44626,0,1,1cffed3806a0e71456407d8939d6b712655f307a54a10e44e7c2e4bf99ad8838,2024-11-21T06:31:17.517000 -CVE-2021-44627,0,1,6a94d3a51c714b4b5918ae1a6f46d599ccf087521f7c1f2c6f9db5963f25693c,2024-11-21T06:31:17.670000 -CVE-2021-44628,0,1,32fb508208563fa58b1473e2a9f470a6c0183fdd8487434ee6fa091f8dbb1506,2024-11-21T06:31:17.827000 -CVE-2021-44629,0,1,ded5cf7976b52c5572fcdca262c3fca030bf0626dbe8cf4761bd904519af684c,2024-11-21T06:31:17.983000 -CVE-2021-44630,0,1,accc2d93f38c6d3803c25c97e48d1c0b2ede5026a92b046a6ab73786b946f1a7,2024-11-21T06:31:18.140000 -CVE-2021-44631,0,1,7f35650ccf19db0f02ebdda7e46f93cf23560bd8b05e027af4cffdf55d661f6c,2024-11-21T06:31:18.290000 -CVE-2021-44632,0,1,b33f2e484626f815ecefe2e59846fec1a8640e1db3cc8b87f6c3a58308737a22,2024-11-21T06:31:18.430000 -CVE-2021-44647,0,1,c2250c2dbf479d9d690a531b443786db19e42a2245af3f82d0d956115b705930,2024-11-21T06:31:18.587000 -CVE-2021-44648,0,1,533d54753178caac891d0a0933c96ce8435a535ee9286911110c05b37408f8ff,2024-11-21T06:31:18.763000 -CVE-2021-44649,0,1,ec0e7f8f4b9e990b5e9a83cf1745448e36e684e04cc36087e82d6c7f67747f07,2024-11-21T06:31:18.960000 -CVE-2021-44650,0,1,19921ab069326563bd4c471fb52de994d80989cbe7b86c2dbf4e4018cc3a3f6d,2024-11-21T06:31:19.100000 -CVE-2021-44651,0,1,f13dd65b9307e2c9d615aad86e36ebec7690d71fb1b1bf4ca831c7a38c5fb628,2024-11-21T06:31:19.260000 -CVE-2021-44652,0,1,37ff9218b804240754007b77502ea84337d55a40e88c9c211d9d355a81a76e60,2024-11-21T06:31:19.410000 -CVE-2021-44653,0,1,71794900b93df967da6341bf1c2768c162eb65313b3657a638cd47d4cb4deca0,2024-11-21T06:31:19.570000 -CVE-2021-44655,0,1,2e9df01e5233e8afd1d4b0dab93c053b0d7aa65c141d0160cd45444dad10ef3c,2024-11-21T06:31:19.730000 -CVE-2021-44657,0,1,5c3dd0a88c569261e5f5a8ec7fd77f91c2b6cbbec50335b3d431b268bc7840d9,2024-11-21T06:31:19.880000 -CVE-2021-44659,0,1,23b060c39270f283b6cd48af817f3a997cd4d5a39ab3657b863576945a29c8f7,2024-11-21T06:31:20.037000 -CVE-2021-44662,0,1,827b6f68c011b37f5c389e3a2d9574d7c39a0a4e614092ff3a87f9729d516ba2,2024-11-21T06:31:20.200000 -CVE-2021-44663,0,1,45ee6d9bd8e6212082becd67da66f432d3f3784763366ca1b07c56531597430e,2024-11-21T06:31:20.353000 -CVE-2021-44664,0,1,8e2dfce1e6fd6ff609367465b06395b3974e4528d8af5733214ad2f65a76e982,2024-11-21T06:31:20.513000 -CVE-2021-44665,0,1,ac87344dd9a01d09ff38ab575cc41e028cd3240bc986f4ca84db52a608215fec,2024-11-21T06:31:20.690000 -CVE-2021-44667,0,1,17d67906f27348c8f4d322e8d353416c6bfdb63c1021c4db41bcca0b502ab82b,2024-11-21T06:31:20.840000 -CVE-2021-44673,0,1,f8703f4c7ba6bf09e49d7227e478d1c8fe1bda753c07b6a3e848c51d54568dde,2024-11-21T06:31:20.980000 -CVE-2021-44674,0,1,ca7c0171cdd4c748eb499657a38991d27ad78327d68d64d9f50ae64cec67f40a,2024-11-21T06:31:21.107000 -CVE-2021-44675,0,1,993a8ef1e8622d5c9263ab2821cc01fe00d6e545aa56c2451a7bbfbcfcff9ccf,2024-11-21T06:31:21.260000 -CVE-2021-44676,0,1,cb83c9dff9ad96ca6351e9e71af077f68aa446b32eeb397ae5203380d48f9c5f,2024-11-21T06:31:21.420000 -CVE-2021-44677,0,1,cb9b05c3d1b659ff97ad3f588993293ba60dd38883f3a72952cf50cffbd196b7,2024-11-21T06:31:21.570000 -CVE-2021-44678,0,1,c3140819dea86806829ea36c1ec94a2d26154274481203922e9aacad3efc69d7,2024-11-21T06:31:21.733000 -CVE-2021-44679,0,1,d3de72c4522581e52aff275a737fdbf71a24d5f6a434ab0c4ef1ef91fb05e2af,2024-11-21T06:31:21.893000 -CVE-2021-44680,0,1,0f299e89ed049af40165085e864ff7440d9333cfb12f173cb6f6d46c362f0da9,2024-11-21T06:31:22.067000 -CVE-2021-44681,0,1,9f80e2ad8ffc7cc31f9a645008d1159eddd7be25b54b819dec20dc6829b5bd29,2024-11-21T06:31:22.220000 -CVE-2021-44682,0,1,0eb045a378933cbf97aff1866e4fec1ac7329ca3db6b8ca612cc0cee5d9d7f4d,2024-11-21T06:31:22.390000 -CVE-2021-44683,0,1,1bf76dc11a7be00f99f55f5f974fda3852272f4c02fef5829b9ba2987db7b9d7,2024-11-21T06:31:22.540000 -CVE-2021-44684,0,1,dae275e1bf6c8224861ed6da2feeed61863c5ea3e5cebd63e392ce9d8b17035c,2024-11-21T06:31:22.690000 -CVE-2021-44685,0,1,13001728b5460e8a79078c5f7082d6c804eae9c72051f275f8915c165da446e8,2024-11-21T06:31:22.840000 -CVE-2021-44686,0,1,3564d827d525b40aca3b3e04a8b62d9b2bc6ce332e32ddac942d354c034bf5d4,2024-11-21T06:31:23 -CVE-2021-44692,0,1,d536057378b4260bf6bd78799df4a1501e1465dbfb81f5706a6df7991abbe971,2024-11-21T06:31:23.183000 +CVE-2021-44598,0,0,4c06754269d6fee7f3033c838e3ba8190af65c07651e8e9b50cee56a974392fb,2024-11-21T06:31:15.640000 +CVE-2021-44599,0,0,ab51c34d04353b55a1bf0d5abc2a4656e0ea846cc6947493b9894483e9e9de7f,2024-11-21T06:31:15.783000 +CVE-2021-44600,0,0,6a77ffdda1d7ff408574fb78cbafd813e94f23ab80e788e2cb96897e42dbdb81,2024-11-21T06:31:15.933000 +CVE-2021-44607,0,0,9c495c87caadd9024825aafcfc3ea08eaf1cc2272bcdd926811e101d54b72069,2024-11-21T06:31:16.090000 +CVE-2021-44608,0,0,333a9c4791b15c0388454de3b80fde94542bbb968c676d69d9e78741366f146c,2024-11-21T06:31:16.230000 +CVE-2021-44610,0,0,1c6aaa4ed6a81dc75a23c25c67930cb0c12925d66fccd6582bee0b6ff2a25d12,2024-11-21T06:31:16.377000 +CVE-2021-44617,0,0,f1b0d3b6f71893b3721039961f29e97e8c510fef0860d73b08b03242661a630b,2024-11-21T06:31:16.523000 +CVE-2021-44618,0,0,17fb29c89ee6274c8878050516a982752fcb1370eea338521c203df7a6ff530b,2024-11-21T06:31:16.667000 +CVE-2021-44620,0,0,c719f3f27fda89b4871c056a434373b35acf879613892279df6d9a668aa5643c,2024-11-21T06:31:16.827000 +CVE-2021-44622,0,0,506626effe05ce4d689bf6fe64bec2a5217006c70a061edb4b016ff123d4fbae,2024-11-21T06:31:17.060000 +CVE-2021-44623,0,0,5abd091f908dfe88179b2bce08b386288e66d9068c77df021295004e8309897f,2024-11-21T06:31:17.210000 +CVE-2021-44625,0,0,7f577fbeb0cd4754dad1a36ede025e1b61f12aefaf1e94e7ad084dbe3693a7ca,2024-11-21T06:31:17.367000 +CVE-2021-44626,0,0,1cffed3806a0e71456407d8939d6b712655f307a54a10e44e7c2e4bf99ad8838,2024-11-21T06:31:17.517000 +CVE-2021-44627,0,0,6a94d3a51c714b4b5918ae1a6f46d599ccf087521f7c1f2c6f9db5963f25693c,2024-11-21T06:31:17.670000 +CVE-2021-44628,0,0,32fb508208563fa58b1473e2a9f470a6c0183fdd8487434ee6fa091f8dbb1506,2024-11-21T06:31:17.827000 +CVE-2021-44629,0,0,ded5cf7976b52c5572fcdca262c3fca030bf0626dbe8cf4761bd904519af684c,2024-11-21T06:31:17.983000 +CVE-2021-44630,0,0,accc2d93f38c6d3803c25c97e48d1c0b2ede5026a92b046a6ab73786b946f1a7,2024-11-21T06:31:18.140000 +CVE-2021-44631,0,0,7f35650ccf19db0f02ebdda7e46f93cf23560bd8b05e027af4cffdf55d661f6c,2024-11-21T06:31:18.290000 +CVE-2021-44632,0,0,b33f2e484626f815ecefe2e59846fec1a8640e1db3cc8b87f6c3a58308737a22,2024-11-21T06:31:18.430000 +CVE-2021-44647,0,0,c2250c2dbf479d9d690a531b443786db19e42a2245af3f82d0d956115b705930,2024-11-21T06:31:18.587000 +CVE-2021-44648,0,0,533d54753178caac891d0a0933c96ce8435a535ee9286911110c05b37408f8ff,2024-11-21T06:31:18.763000 +CVE-2021-44649,0,0,ec0e7f8f4b9e990b5e9a83cf1745448e36e684e04cc36087e82d6c7f67747f07,2024-11-21T06:31:18.960000 +CVE-2021-44650,0,0,19921ab069326563bd4c471fb52de994d80989cbe7b86c2dbf4e4018cc3a3f6d,2024-11-21T06:31:19.100000 +CVE-2021-44651,0,0,f13dd65b9307e2c9d615aad86e36ebec7690d71fb1b1bf4ca831c7a38c5fb628,2024-11-21T06:31:19.260000 +CVE-2021-44652,0,0,37ff9218b804240754007b77502ea84337d55a40e88c9c211d9d355a81a76e60,2024-11-21T06:31:19.410000 +CVE-2021-44653,0,0,71794900b93df967da6341bf1c2768c162eb65313b3657a638cd47d4cb4deca0,2024-11-21T06:31:19.570000 +CVE-2021-44655,0,0,2e9df01e5233e8afd1d4b0dab93c053b0d7aa65c141d0160cd45444dad10ef3c,2024-11-21T06:31:19.730000 +CVE-2021-44657,0,0,5c3dd0a88c569261e5f5a8ec7fd77f91c2b6cbbec50335b3d431b268bc7840d9,2024-11-21T06:31:19.880000 +CVE-2021-44659,0,0,23b060c39270f283b6cd48af817f3a997cd4d5a39ab3657b863576945a29c8f7,2024-11-21T06:31:20.037000 +CVE-2021-44662,0,0,827b6f68c011b37f5c389e3a2d9574d7c39a0a4e614092ff3a87f9729d516ba2,2024-11-21T06:31:20.200000 +CVE-2021-44663,0,0,45ee6d9bd8e6212082becd67da66f432d3f3784763366ca1b07c56531597430e,2024-11-21T06:31:20.353000 +CVE-2021-44664,0,0,8e2dfce1e6fd6ff609367465b06395b3974e4528d8af5733214ad2f65a76e982,2024-11-21T06:31:20.513000 +CVE-2021-44665,0,0,ac87344dd9a01d09ff38ab575cc41e028cd3240bc986f4ca84db52a608215fec,2024-11-21T06:31:20.690000 +CVE-2021-44667,0,0,17d67906f27348c8f4d322e8d353416c6bfdb63c1021c4db41bcca0b502ab82b,2024-11-21T06:31:20.840000 +CVE-2021-44673,0,0,f8703f4c7ba6bf09e49d7227e478d1c8fe1bda753c07b6a3e848c51d54568dde,2024-11-21T06:31:20.980000 +CVE-2021-44674,0,0,ca7c0171cdd4c748eb499657a38991d27ad78327d68d64d9f50ae64cec67f40a,2024-11-21T06:31:21.107000 +CVE-2021-44675,0,0,993a8ef1e8622d5c9263ab2821cc01fe00d6e545aa56c2451a7bbfbcfcff9ccf,2024-11-21T06:31:21.260000 +CVE-2021-44676,0,0,cb83c9dff9ad96ca6351e9e71af077f68aa446b32eeb397ae5203380d48f9c5f,2024-11-21T06:31:21.420000 +CVE-2021-44677,0,0,cb9b05c3d1b659ff97ad3f588993293ba60dd38883f3a72952cf50cffbd196b7,2024-11-21T06:31:21.570000 +CVE-2021-44678,0,0,c3140819dea86806829ea36c1ec94a2d26154274481203922e9aacad3efc69d7,2024-11-21T06:31:21.733000 +CVE-2021-44679,0,0,d3de72c4522581e52aff275a737fdbf71a24d5f6a434ab0c4ef1ef91fb05e2af,2024-11-21T06:31:21.893000 +CVE-2021-44680,0,0,0f299e89ed049af40165085e864ff7440d9333cfb12f173cb6f6d46c362f0da9,2024-11-21T06:31:22.067000 +CVE-2021-44681,0,0,9f80e2ad8ffc7cc31f9a645008d1159eddd7be25b54b819dec20dc6829b5bd29,2024-11-21T06:31:22.220000 +CVE-2021-44682,0,0,0eb045a378933cbf97aff1866e4fec1ac7329ca3db6b8ca612cc0cee5d9d7f4d,2024-11-21T06:31:22.390000 +CVE-2021-44683,0,0,1bf76dc11a7be00f99f55f5f974fda3852272f4c02fef5829b9ba2987db7b9d7,2024-11-21T06:31:22.540000 +CVE-2021-44684,0,0,dae275e1bf6c8224861ed6da2feeed61863c5ea3e5cebd63e392ce9d8b17035c,2024-11-21T06:31:22.690000 +CVE-2021-44685,0,0,13001728b5460e8a79078c5f7082d6c804eae9c72051f275f8915c165da446e8,2024-11-21T06:31:22.840000 +CVE-2021-44686,0,0,3564d827d525b40aca3b3e04a8b62d9b2bc6ce332e32ddac942d354c034bf5d4,2024-11-21T06:31:23 +CVE-2021-44692,0,0,d536057378b4260bf6bd78799df4a1501e1465dbfb81f5706a6df7991abbe971,2024-11-21T06:31:23.183000 CVE-2021-44693,0,0,49745f2af03e9f5fadfec654374f17ef0f4f9b6c0201336a63c21d60b962da83,2023-09-12T10:15:11.263000 CVE-2021-44694,0,0,3a292bd0b7801cefb225527ab108671d295b622c1aa547f35ba7405a7da6d95e,2023-09-12T10:15:13.027000 CVE-2021-44695,0,0,b38fd7e1e96472f3e02c54ce473f888b618573d4e2873ec9c49a045a9811848e,2023-09-12T10:15:14.650000 CVE-2021-44696,0,0,c5cf7b06be8133fa01cd534f6ee5fd0b6c7de790e45c5acab9363b0246cc61f6,2023-07-20T02:11:45.490000 -CVE-2021-44697,0,1,585078d2da6c97ad7a44736d0fd3a8edfcac09df38c148e9611424f728d709a5,2024-11-21T06:31:24.647000 -CVE-2021-44698,0,1,4255b9ac291874314e3bb18fbe7727069d85ca672f10450e9db14185add731ab,2024-11-21T06:31:24.763000 -CVE-2021-44699,0,1,c612159715fca79cfd07684074d7923a11e4124e0f92dc64bffca15f994d2e02,2024-11-21T06:31:24.887000 -CVE-2021-44700,0,1,86ed5de1d489ef9ed552e3cafdd74f3ac9f2d804b03f30d4fb5581b897959db4,2024-11-21T06:31:25 -CVE-2021-44701,0,1,0e6c4da630cca69cb53b6c9cecfffc3d3cb7782a86fe5ec7146772eadefde919,2024-11-21T06:31:25.127000 -CVE-2021-44702,0,1,e7fecc862fa942dae626350bbd6b7b68db375a4004b5b1c14a64ee3aa043e2af,2024-11-21T06:31:25.270000 -CVE-2021-44703,0,1,260d1f1de6f8f06efdcb68856faa726d84fd0e11c4cb60289ed1a48810d69487,2024-11-21T06:31:25.393000 -CVE-2021-44704,0,1,8a8c279adc90449b89b9977b454ac9eeddc2f6d0087a1d5708b568276613a2bc,2024-11-21T06:31:25.523000 -CVE-2021-44705,0,1,650b1a4d1fa3bcd9b85e88c466a7b694ef98affd53ba9cd46b0c8fa99a408568,2024-11-21T06:31:25.650000 -CVE-2021-44706,0,1,5a082d60fe6e213cdcf5e207d01be7beda3673981e8bd9bfb75936c4797295e6,2024-11-21T06:31:25.777000 -CVE-2021-44707,0,1,326460c7d70556b424b8fdfbebfe3dd51557434771b70438faedd721b10d2272,2024-11-21T06:31:25.890000 -CVE-2021-44708,0,1,22b88627fe942e8c1cafbb44b6023069b1b835600cc06f821af14d54cb7ca1d4,2024-11-21T06:31:26.010000 -CVE-2021-44709,0,1,0e46430f7e52f49a5869791d28f226da788afaf5d12739125aacbc89f76baf8a,2024-11-21T06:31:26.130000 -CVE-2021-44710,0,1,c04f96cfe9c232361341c2da5a1fc98facc8d0a6bd3bd3ff27f301f08ccb5d33,2024-11-21T06:31:26.243000 -CVE-2021-44711,0,1,b5a26faaa89204cbd5889ecc1060ca2505b722bfc310e4b6a4ab05fa72ddb983,2024-11-21T06:31:26.363000 -CVE-2021-44712,0,1,a2ad029866b640d1388c7d237b6dfa2b42600385a178b36fb3d5098f96b4f1b7,2024-11-21T06:31:26.483000 -CVE-2021-44713,0,1,871b06f5873b1e305010a8d25645167f293ae2917603bb167d0a2d19a676f344,2024-11-21T06:31:26.600000 -CVE-2021-44714,0,1,a18bb82db91ba4f454b2c6965df6a95c2655327e6886f98081e9ff7bf85f408d,2024-11-21T06:31:26.717000 -CVE-2021-44715,0,1,faec28d814e076c56cc7cc643857625c8aa793fb44b4dc9fccf9e521b8ba47d6,2024-11-21T06:31:26.840000 -CVE-2021-44716,0,1,aa4fe9f707705bad472f29f60968c180e1f1e80b8462c9b231c7fea2e44f1893,2024-11-21T06:31:26.960000 -CVE-2021-44717,0,1,cfd8cf17549ea5e39be11a03d52dd02f3a5bc0c8abeb08e897a714b20d46307e,2024-11-21T06:31:27.117000 +CVE-2021-44697,0,0,585078d2da6c97ad7a44736d0fd3a8edfcac09df38c148e9611424f728d709a5,2024-11-21T06:31:24.647000 +CVE-2021-44698,0,0,4255b9ac291874314e3bb18fbe7727069d85ca672f10450e9db14185add731ab,2024-11-21T06:31:24.763000 +CVE-2021-44699,0,0,c612159715fca79cfd07684074d7923a11e4124e0f92dc64bffca15f994d2e02,2024-11-21T06:31:24.887000 +CVE-2021-44700,0,0,86ed5de1d489ef9ed552e3cafdd74f3ac9f2d804b03f30d4fb5581b897959db4,2024-11-21T06:31:25 +CVE-2021-44701,0,0,0e6c4da630cca69cb53b6c9cecfffc3d3cb7782a86fe5ec7146772eadefde919,2024-11-21T06:31:25.127000 +CVE-2021-44702,0,0,e7fecc862fa942dae626350bbd6b7b68db375a4004b5b1c14a64ee3aa043e2af,2024-11-21T06:31:25.270000 +CVE-2021-44703,0,0,260d1f1de6f8f06efdcb68856faa726d84fd0e11c4cb60289ed1a48810d69487,2024-11-21T06:31:25.393000 +CVE-2021-44704,0,0,8a8c279adc90449b89b9977b454ac9eeddc2f6d0087a1d5708b568276613a2bc,2024-11-21T06:31:25.523000 +CVE-2021-44705,0,0,650b1a4d1fa3bcd9b85e88c466a7b694ef98affd53ba9cd46b0c8fa99a408568,2024-11-21T06:31:25.650000 +CVE-2021-44706,0,0,5a082d60fe6e213cdcf5e207d01be7beda3673981e8bd9bfb75936c4797295e6,2024-11-21T06:31:25.777000 +CVE-2021-44707,0,0,326460c7d70556b424b8fdfbebfe3dd51557434771b70438faedd721b10d2272,2024-11-21T06:31:25.890000 +CVE-2021-44708,0,0,22b88627fe942e8c1cafbb44b6023069b1b835600cc06f821af14d54cb7ca1d4,2024-11-21T06:31:26.010000 +CVE-2021-44709,0,0,0e46430f7e52f49a5869791d28f226da788afaf5d12739125aacbc89f76baf8a,2024-11-21T06:31:26.130000 +CVE-2021-44710,0,0,c04f96cfe9c232361341c2da5a1fc98facc8d0a6bd3bd3ff27f301f08ccb5d33,2024-11-21T06:31:26.243000 +CVE-2021-44711,0,0,b5a26faaa89204cbd5889ecc1060ca2505b722bfc310e4b6a4ab05fa72ddb983,2024-11-21T06:31:26.363000 +CVE-2021-44712,0,0,a2ad029866b640d1388c7d237b6dfa2b42600385a178b36fb3d5098f96b4f1b7,2024-11-21T06:31:26.483000 +CVE-2021-44713,0,0,871b06f5873b1e305010a8d25645167f293ae2917603bb167d0a2d19a676f344,2024-11-21T06:31:26.600000 +CVE-2021-44714,0,0,a18bb82db91ba4f454b2c6965df6a95c2655327e6886f98081e9ff7bf85f408d,2024-11-21T06:31:26.717000 +CVE-2021-44715,0,0,faec28d814e076c56cc7cc643857625c8aa793fb44b4dc9fccf9e521b8ba47d6,2024-11-21T06:31:26.840000 +CVE-2021-44716,0,0,aa4fe9f707705bad472f29f60968c180e1f1e80b8462c9b231c7fea2e44f1893,2024-11-21T06:31:26.960000 +CVE-2021-44717,0,0,cfd8cf17549ea5e39be11a03d52dd02f3a5bc0c8abeb08e897a714b20d46307e,2024-11-21T06:31:27.117000 CVE-2021-44718,0,0,aa36a39f6fca6703db59c5571f0b418834612a235a9b8aca9570d964209f772f,2022-09-08T20:12:18.707000 -CVE-2021-44719,0,1,1862b465169dd4d956321e228eba7b31797a1951b38502cd74647f49f3c4b037,2024-11-21T06:31:27.420000 +CVE-2021-44719,0,0,1862b465169dd4d956321e228eba7b31797a1951b38502cd74647f49f3c4b037,2024-11-21T06:31:27.420000 CVE-2021-44720,0,0,bd9890e7260df4847c6e14cd21728932ede774281e5db0dec0d9ea6bdb8a2120,2024-02-27T21:04:17.560000 -CVE-2021-44725,0,1,1de15d551d583a54844c138acb51066b35613bec8443b2dbcdcbcb010ee84631,2024-11-21T06:31:27.737000 -CVE-2021-44726,0,1,1ef2a944f17936df73092aa1e3ab00b792fe7558c4ef1426018e80e3a928c1ac,2024-11-21T06:31:27.877000 -CVE-2021-44730,0,1,7863d894ec75e3ccbfff6d7514a7a0fc6d3866b7ee4cbf1d2f3e20592b1a37b2,2024-11-21T06:31:28.040000 -CVE-2021-44731,0,1,26526072f9bdfa5c04ae6307da588a6fe5acfadbbd120962945b3c1dc41d6227,2024-11-21T06:31:28.220000 -CVE-2021-44732,0,1,da6e5f600c80f4bd71501ce598c48a57a09eda924b06a53fe91713f32e070c9c,2024-11-21T06:31:28.383000 -CVE-2021-44733,0,1,e1a4846c746a7facd41cfd26ee5e0e69a93bf4a3c71af73cb9c59fc9abaa50bd,2024-11-21T06:31:28.540000 -CVE-2021-44734,0,1,2ae0ef682165f6e477aeab81beb201efbe79644a10fc0e77b09a00f3e812b61e,2024-11-21T06:31:28.723000 -CVE-2021-44735,0,1,2bfff449a711e4a08e6fb9cf559e019cee01dbf915e472bdda5c1cb5c0696569,2024-11-21T06:31:29.127000 -CVE-2021-44736,0,1,a53e39e9197a40f9a31c315198ba17faee7d730aa5e899965014601a83d9eddd,2024-11-21T06:31:29.393000 -CVE-2021-44737,0,1,b1775c5910c1c23634031f08fbabfc894031a64b2d404ea1ff4da87f9b219878,2024-11-21T06:31:29.553000 -CVE-2021-44738,0,1,6efef80a8fdd7ca54fca6b0894bb755fb4ddd2c5f6e595a27977038dad520a34,2024-11-21T06:31:29.940000 -CVE-2021-44739,0,1,c54cf34f3026f9294d39a7db776382854fcdedf701533522d708e9687b41a2a5,2024-11-21T06:31:30.330000 -CVE-2021-44740,0,1,0b5ea6235b8a43afe18e0bee53d360d1734531cd56c277b52335888cfc5edb28,2024-11-21T06:31:30.463000 -CVE-2021-44741,0,1,760f5d36aa05a1e17c6b9d8bfe4cd0a3f5bf58a613c2d8d47e5d32b40cebb02b,2024-11-21T06:31:30.610000 -CVE-2021-44742,0,1,26e7dfe8d98c93ebca647b624d484d49acc7e5830c3cadb4ff490b5885b2ffc2,2024-11-21T06:31:30.790000 -CVE-2021-44743,0,1,194b7e07e5613b444658298cf0bf18efd9915262a542f878f9de3a1c16acc49a,2024-11-21T06:31:30.927000 -CVE-2021-44746,0,1,e6c7a0eb4eab18a2663301b8daf49cf17bbc1dd3e277e6684895d0c07f5b9133,2024-11-21T06:31:31.060000 -CVE-2021-44747,0,1,8b1d869dabc87daa30f3c5680e86cb057094ae8dfa86008cf6fb3cb3d83b32eb,2024-11-21T06:31:31.177000 -CVE-2021-44748,0,1,da8efacf9640574eb921c17a976c600876228eeafe39081d6d29d1efef5597f5,2024-11-21T06:31:31.303000 -CVE-2021-44749,0,1,46e2fe981557dde3f91d9780fc9ed83991c34e111aee51f21c9fa445b35f8c53,2024-11-21T06:31:31.433000 -CVE-2021-44750,0,1,f73d71a08574ca6569b50520029caa741f6312708ff69c830d9f6a7369115d81,2024-11-21T06:31:31.560000 -CVE-2021-44751,0,1,6b6082a512f899275a978a967728b042c47f98e55b2e587683a8402e464699a7,2024-11-21T06:31:31.687000 -CVE-2021-44757,0,1,f8e56b478ba42647e0532a44a169c1cf768c4464d9c3c751972be6e6f017ca03,2024-11-21T06:31:31.823000 +CVE-2021-44725,0,0,1de15d551d583a54844c138acb51066b35613bec8443b2dbcdcbcb010ee84631,2024-11-21T06:31:27.737000 +CVE-2021-44726,0,0,1ef2a944f17936df73092aa1e3ab00b792fe7558c4ef1426018e80e3a928c1ac,2024-11-21T06:31:27.877000 +CVE-2021-44730,0,0,7863d894ec75e3ccbfff6d7514a7a0fc6d3866b7ee4cbf1d2f3e20592b1a37b2,2024-11-21T06:31:28.040000 +CVE-2021-44731,0,0,26526072f9bdfa5c04ae6307da588a6fe5acfadbbd120962945b3c1dc41d6227,2024-11-21T06:31:28.220000 +CVE-2021-44732,0,0,da6e5f600c80f4bd71501ce598c48a57a09eda924b06a53fe91713f32e070c9c,2024-11-21T06:31:28.383000 +CVE-2021-44733,0,0,e1a4846c746a7facd41cfd26ee5e0e69a93bf4a3c71af73cb9c59fc9abaa50bd,2024-11-21T06:31:28.540000 +CVE-2021-44734,0,0,2ae0ef682165f6e477aeab81beb201efbe79644a10fc0e77b09a00f3e812b61e,2024-11-21T06:31:28.723000 +CVE-2021-44735,0,0,2bfff449a711e4a08e6fb9cf559e019cee01dbf915e472bdda5c1cb5c0696569,2024-11-21T06:31:29.127000 +CVE-2021-44736,0,0,a53e39e9197a40f9a31c315198ba17faee7d730aa5e899965014601a83d9eddd,2024-11-21T06:31:29.393000 +CVE-2021-44737,0,0,b1775c5910c1c23634031f08fbabfc894031a64b2d404ea1ff4da87f9b219878,2024-11-21T06:31:29.553000 +CVE-2021-44738,0,0,6efef80a8fdd7ca54fca6b0894bb755fb4ddd2c5f6e595a27977038dad520a34,2024-11-21T06:31:29.940000 +CVE-2021-44739,0,0,c54cf34f3026f9294d39a7db776382854fcdedf701533522d708e9687b41a2a5,2024-11-21T06:31:30.330000 +CVE-2021-44740,0,0,0b5ea6235b8a43afe18e0bee53d360d1734531cd56c277b52335888cfc5edb28,2024-11-21T06:31:30.463000 +CVE-2021-44741,0,0,760f5d36aa05a1e17c6b9d8bfe4cd0a3f5bf58a613c2d8d47e5d32b40cebb02b,2024-11-21T06:31:30.610000 +CVE-2021-44742,0,0,26e7dfe8d98c93ebca647b624d484d49acc7e5830c3cadb4ff490b5885b2ffc2,2024-11-21T06:31:30.790000 +CVE-2021-44743,0,0,194b7e07e5613b444658298cf0bf18efd9915262a542f878f9de3a1c16acc49a,2024-11-21T06:31:30.927000 +CVE-2021-44746,0,0,e6c7a0eb4eab18a2663301b8daf49cf17bbc1dd3e277e6684895d0c07f5b9133,2024-11-21T06:31:31.060000 +CVE-2021-44747,0,0,8b1d869dabc87daa30f3c5680e86cb057094ae8dfa86008cf6fb3cb3d83b32eb,2024-11-21T06:31:31.177000 +CVE-2021-44748,0,0,da8efacf9640574eb921c17a976c600876228eeafe39081d6d29d1efef5597f5,2024-11-21T06:31:31.303000 +CVE-2021-44749,0,0,46e2fe981557dde3f91d9780fc9ed83991c34e111aee51f21c9fa445b35f8c53,2024-11-21T06:31:31.433000 +CVE-2021-44750,0,0,f73d71a08574ca6569b50520029caa741f6312708ff69c830d9f6a7369115d81,2024-11-21T06:31:31.560000 +CVE-2021-44751,0,0,6b6082a512f899275a978a967728b042c47f98e55b2e587683a8402e464699a7,2024-11-21T06:31:31.687000 +CVE-2021-44757,0,0,f8e56b478ba42647e0532a44a169c1cf768c4464d9c3c751972be6e6f017ca03,2024-11-21T06:31:31.823000 CVE-2021-44758,0,0,b89362d53493d96e9ff34870237bdd17415ddd755e42d8e42d28554786e00e7d,2023-10-08T09:15:10.480000 -CVE-2021-44759,0,1,8b66a56bcee467a33db7134e53e1ec6e0a63dc889fbc9165fea7491877490bd5,2024-11-21T06:31:32.140000 -CVE-2021-44760,0,1,e7417714fca204c5c2ecd086857485e21689ea8e2b79f5432eceec2db804b313,2024-11-21T06:31:32.307000 -CVE-2021-44768,0,1,50fcc293d2c1e90f1e2ffefc47ffeb2dac8ba7e979cdb55c85b72232e6a5b60f,2024-11-21T06:31:32.453000 +CVE-2021-44759,0,0,8b66a56bcee467a33db7134e53e1ec6e0a63dc889fbc9165fea7491877490bd5,2024-11-21T06:31:32.140000 +CVE-2021-44760,0,0,e7417714fca204c5c2ecd086857485e21689ea8e2b79f5432eceec2db804b313,2024-11-21T06:31:32.307000 +CVE-2021-44768,0,0,50fcc293d2c1e90f1e2ffefc47ffeb2dac8ba7e979cdb55c85b72232e6a5b60f,2024-11-21T06:31:32.453000 CVE-2021-44769,0,0,2dad926eb0b52e320477c32c70b674c54785c53644c80d62fdf83471b0643a27,2023-02-03T15:10:48.427000 CVE-2021-44771,0,0,a94c692db178fdd2cef2117eb77a50822e2d51c2ff6d58c840b1185d60de242a,2023-11-07T03:39:43.517000 CVE-2021-44775,0,0,e8b8ba36d6a4e2075574c53f5b9887958f7a9f63f1db5bac4888d0ccb29a3a83,2024-07-15T02:15:03.787000 CVE-2021-44776,0,0,fd8d91e06bc69a664e5facbf27ce10fcb937369448e4428a98cec54090ca6883,2023-02-03T15:04:29.303000 -CVE-2021-44777,0,1,765d603f28e6413b8cc8cea0a390e400d7b927f629d57107bfefd4cf5fd3fade,2024-11-21T06:31:32.977000 -CVE-2021-44779,0,1,a086e8516f1115cfeff2b835d699ed0219e8fedbbc9f3d97b6634633993c4d23,2024-11-21T06:31:33.117000 -CVE-2021-44790,0,1,79e7d5ac211d696d7b9a8ac73c6c78d773199debbc05f154cc6a73a73a18c679,2024-11-21T06:31:33.257000 +CVE-2021-44777,0,0,765d603f28e6413b8cc8cea0a390e400d7b927f629d57107bfefd4cf5fd3fade,2024-11-21T06:31:32.977000 +CVE-2021-44779,0,0,a086e8516f1115cfeff2b835d699ed0219e8fedbbc9f3d97b6634633993c4d23,2024-11-21T06:31:33.117000 +CVE-2021-44790,0,0,79e7d5ac211d696d7b9a8ac73c6c78d773199debbc05f154cc6a73a73a18c679,2024-11-21T06:31:33.257000 CVE-2021-44791,0,0,82fedacf93d0f7bfa563ed73c516734f117c46e296d0375eecfec0c8a6498367,2022-07-15T02:11:50.070000 -CVE-2021-44792,0,1,10bee165c0055afdeac1b6ef5e64bd8df8247c2bb5bd9a5b6d8c3287fa89ca72,2024-11-21T06:31:33.707000 -CVE-2021-44793,0,1,cb74612cd5b059005a74af5456128f94c184bd8f108e2eca2d2693bd56485eb2,2024-11-21T06:31:33.857000 -CVE-2021-44794,0,1,6a6bf47a6d15d58b5410ecfe8700261b25d53e8e14a4263824bde815de7ed626,2024-11-21T06:31:33.993000 -CVE-2021-44795,0,1,60ec3669e3eca7af6fba08e67247f857d2b50662ba9d3ddc7d4f7393762e1a0b,2024-11-21T06:31:34.143000 -CVE-2021-44827,0,1,5aee0a93d03adc3b012a26723ed6f85c603355674bff3f756ae228d03fb614b5,2024-11-21T06:31:34.293000 -CVE-2021-44828,0,1,3c648dbd1d12e55aeda2853d3a1544a43184ca1901baf7f18c7b0d181f0c7eb7,2024-11-21T06:31:34.460000 -CVE-2021-44829,0,1,b2536521a27f067a531ce2f020af59a875fe3a8e372f267c5d092d1feed4f104,2024-11-21T06:31:34.617000 -CVE-2021-44832,0,1,c0d5b5eec40cdccebc425e724ebe63f7ce37cf8690a9babd13b623483bb8bdbb,2024-11-21T06:31:34.783000 -CVE-2021-44833,0,1,a51448b28c9e7223539a9c700b3a86fa4413a5f7a8bf45ecfc314b3c181a2367,2024-11-21T06:31:35.057000 +CVE-2021-44792,0,0,10bee165c0055afdeac1b6ef5e64bd8df8247c2bb5bd9a5b6d8c3287fa89ca72,2024-11-21T06:31:33.707000 +CVE-2021-44793,0,0,cb74612cd5b059005a74af5456128f94c184bd8f108e2eca2d2693bd56485eb2,2024-11-21T06:31:33.857000 +CVE-2021-44794,0,0,6a6bf47a6d15d58b5410ecfe8700261b25d53e8e14a4263824bde815de7ed626,2024-11-21T06:31:33.993000 +CVE-2021-44795,0,0,60ec3669e3eca7af6fba08e67247f857d2b50662ba9d3ddc7d4f7393762e1a0b,2024-11-21T06:31:34.143000 +CVE-2021-44827,0,0,5aee0a93d03adc3b012a26723ed6f85c603355674bff3f756ae228d03fb614b5,2024-11-21T06:31:34.293000 +CVE-2021-44828,0,0,3c648dbd1d12e55aeda2853d3a1544a43184ca1901baf7f18c7b0d181f0c7eb7,2024-11-21T06:31:34.460000 +CVE-2021-44829,0,0,b2536521a27f067a531ce2f020af59a875fe3a8e372f267c5d092d1feed4f104,2024-11-21T06:31:34.617000 +CVE-2021-44832,0,0,c0d5b5eec40cdccebc425e724ebe63f7ce37cf8690a9babd13b623483bb8bdbb,2024-11-21T06:31:34.783000 +CVE-2021-44833,0,0,a51448b28c9e7223539a9c700b3a86fa4413a5f7a8bf45ecfc314b3c181a2367,2024-11-21T06:31:35.057000 CVE-2021-44835,0,0,664fdb6754830c5d8fa63cd15b331fd1b9a4e4e005298a148abfc8981039512b,2022-09-15T15:17:26.823000 -CVE-2021-44836,0,1,05bb0953126152cb9bba9edbf45e72b5e254e4e7b123c205b0ee4a68b3fc7231,2024-11-21T06:31:35.363000 -CVE-2021-44837,0,1,b614def77fd4df39ac9d88c6d8ec3001f34d73595c60e08cbacd9714a144c6b6,2024-11-21T06:31:35.527000 -CVE-2021-44838,0,1,fae9b3f445e81c9f1eea158fc46f59c30086b5995b6f2da7d4910799f60d1778,2024-11-21T06:31:35.690000 -CVE-2021-44839,0,1,66f4554da48daee924932843c18969a2d43e4d39889bc0870682d8032be9b91f,2024-11-21T06:31:35.843000 -CVE-2021-44840,0,1,50a669b5a0e1237e7644b9fcc39c586459be5d0c2df26bfb88009dd45485173c,2024-11-21T06:31:35.993000 -CVE-2021-44847,0,1,a021c1313b4bdc4ba9aaee452ffbda34f4f21a9f47a1e49ef336adc3ed48d6de,2024-11-21T06:31:36.140000 -CVE-2021-44848,0,1,9f8fa0c387d96d0a33b2839b7e1644a81eab99ce05e237d4a840dcf4f6ef3ce7,2024-11-21T06:31:36.300000 -CVE-2021-44850,0,1,6f08f7c931aa2664677b56ca06d5d6fb3a7b8c44e38daa826e3bbe341f379206,2024-11-21T06:31:36.447000 -CVE-2021-44852,0,1,d4ec869e8aad37f1145721dd2dfed16013a4b2661c21c20a1abd25c42609625e,2024-11-21T06:31:36.600000 +CVE-2021-44836,0,0,05bb0953126152cb9bba9edbf45e72b5e254e4e7b123c205b0ee4a68b3fc7231,2024-11-21T06:31:35.363000 +CVE-2021-44837,0,0,b614def77fd4df39ac9d88c6d8ec3001f34d73595c60e08cbacd9714a144c6b6,2024-11-21T06:31:35.527000 +CVE-2021-44838,0,0,fae9b3f445e81c9f1eea158fc46f59c30086b5995b6f2da7d4910799f60d1778,2024-11-21T06:31:35.690000 +CVE-2021-44839,0,0,66f4554da48daee924932843c18969a2d43e4d39889bc0870682d8032be9b91f,2024-11-21T06:31:35.843000 +CVE-2021-44840,0,0,50a669b5a0e1237e7644b9fcc39c586459be5d0c2df26bfb88009dd45485173c,2024-11-21T06:31:35.993000 +CVE-2021-44847,0,0,a021c1313b4bdc4ba9aaee452ffbda34f4f21a9f47a1e49ef336adc3ed48d6de,2024-11-21T06:31:36.140000 +CVE-2021-44848,0,0,9f8fa0c387d96d0a33b2839b7e1644a81eab99ce05e237d4a840dcf4f6ef3ce7,2024-11-21T06:31:36.300000 +CVE-2021-44850,0,0,6f08f7c931aa2664677b56ca06d5d6fb3a7b8c44e38daa826e3bbe341f379206,2024-11-21T06:31:36.447000 +CVE-2021-44852,0,0,d4ec869e8aad37f1145721dd2dfed16013a4b2661c21c20a1abd25c42609625e,2024-11-21T06:31:36.600000 CVE-2021-44854,0,0,a57cc7b165cb79e46bfed79f030cf4d39101214388ad5d21f3b958217142bd5d,2023-08-08T14:22:24.967000 CVE-2021-44855,0,0,64acfd016259d731c3d5a32acb97ce296ee9ccd055841b4f269ba00b29912427,2023-05-21T22:15:11.207000 CVE-2021-44856,0,0,0ee23866ed85611fb920e39babd4c8ce5d1c5ea159509ecd64423083c9d0b8ce,2023-05-21T22:15:11.303000 -CVE-2021-44857,0,1,68c94bf7fc22faea0333b42a992426dfd4438662b50d68afb1dfdb31504a5cf2,2024-11-21T06:31:37.170000 -CVE-2021-44858,0,1,6fad0f161ed117be4d6d050dfdb92d60f3bae9c03a47d4e3112138b52269230f,2024-11-21T06:31:37.320000 -CVE-2021-44859,0,1,c27318420231d69f7c3ea3495e943a7e2cf2bcccfdfc40eabbd578376d97a3d7,2024-11-21T06:31:37.470000 -CVE-2021-44860,0,1,7b430cd31f7c45ff8527828a498353e501432571abe451a6518aeb8d1392f614,2024-11-21T06:31:37.623000 +CVE-2021-44857,0,0,68c94bf7fc22faea0333b42a992426dfd4438662b50d68afb1dfdb31504a5cf2,2024-11-21T06:31:37.170000 +CVE-2021-44858,0,0,6fad0f161ed117be4d6d050dfdb92d60f3bae9c03a47d4e3112138b52269230f,2024-11-21T06:31:37.320000 +CVE-2021-44859,0,0,c27318420231d69f7c3ea3495e943a7e2cf2bcccfdfc40eabbd578376d97a3d7,2024-11-21T06:31:37.470000 +CVE-2021-44860,0,0,7b430cd31f7c45ff8527828a498353e501432571abe451a6518aeb8d1392f614,2024-11-21T06:31:37.623000 CVE-2021-44862,0,0,ef90149d4fdea7bee32e3e072290f9bca3ad12d2af417a521698347c6d922ec1,2023-10-25T18:16:53.973000 -CVE-2021-44864,0,1,56b97dd3d6d3627f216266e5753ceb5ddbd7da924083ae4a218c857a52dbebc9,2024-11-21T06:31:37.907000 -CVE-2021-44866,0,1,bc827392a88239eec6e59dc6e35eac596cfac83f12638c1cf4e45ec42ed41dfc,2024-11-21T06:31:38.047000 -CVE-2021-44868,0,1,2861d7b2a43aca1abbb4f8819aa64dd92015d0f1e98413b20ec0ccf012a70300,2024-11-21T06:31:38.187000 -CVE-2021-44874,0,1,960a3ed110a31c02825eda62d90db9a1d353cabf593ce5382336a70aa323baff,2024-11-21T06:31:38.327000 -CVE-2021-44875,0,1,e5c0fd1bb190f6ba22ea2de1b911e7ac285d405e77905ee2ecb3badeab8c70bf,2024-11-21T06:31:38.460000 -CVE-2021-44876,0,1,4db7f8b7a8def1bc1c2cf72a239b4a93990689cced69f51b5f1f4cba74e4a87d,2024-11-21T06:31:38.600000 -CVE-2021-44877,0,1,1d7770055d130ed7ce351df5a63b97c8b22ef291388d4e3bbac12f32cc786823,2024-11-21T06:31:38.730000 -CVE-2021-44878,0,1,ee608685d1bc7de0cafbf76817a64d49b7fa8991c550416c6f2ead84bef52d32,2024-11-21T06:31:38.873000 -CVE-2021-44879,0,1,59a80ef2c6387ce1fe8d52531268e43fe682c48942e8bb38edb1d557d8cc002a,2024-11-21T06:31:39.020000 -CVE-2021-44880,0,1,895b147a2929c7dfd02dbcb0704793e25932b65da31b13783d39ff994f710661,2024-11-21T06:31:39.267000 -CVE-2021-44881,0,1,d698f74495c4785db9994dc021f04594d629b0b0bb4172c1de7873544088ab38,2024-11-21T06:31:39.447000 -CVE-2021-44882,0,1,18b3ab1f564639344e10e65563bc0fa532ce3e4cd8a1312d1321ed648a875de2,2024-11-21T06:31:39.603000 -CVE-2021-44886,0,1,088a6394b137efa28cbb5ab20576fefa514af0e01ed7e1574ba73cce4a7d4c53,2024-11-21T06:31:39.757000 -CVE-2021-44892,0,1,76bba4e158e0ed66c8acd7b64ae39c73a17f77f20ccfd3f9b40192a43cf8a4be,2024-11-21T06:31:39.903000 -CVE-2021-44896,0,1,6e4736b806c54712daddbd91d8cf1f1e218912efd5931507891751f5311c7836,2024-11-21T06:31:40.047000 -CVE-2021-44899,0,1,3b6e650bced3aace1c8103b452fb5e3034399633fdf3c27a0866bdea261d977b,2024-11-21T06:31:40.193000 -CVE-2021-44900,0,1,70cfac68bffe83fd2073e7fc9d07d5e4298ad4802a7eb8e1fb87c391f4653278,2024-11-21T06:31:40.333000 -CVE-2021-44901,0,1,65e1299b33a5fc3d76bffa358ff01c59116a801c39151fe9ce2b973cb336d15f,2024-11-21T06:31:40.480000 -CVE-2021-44903,0,1,ffd27eec8533b21de2295228cd980adeea0ac9b2887c026917ea778cb3f2ccbc,2024-11-21T06:31:40.633000 -CVE-2021-44905,0,1,81070612c3d021b45d47cdc963011a5545b9e62ab86f73c37bf923639ab760e4,2024-11-21T06:31:40.800000 -CVE-2021-44906,0,1,742fb7d70d509a71891a17ceba3a12b708a5e29772ddcf398ccf06d8fd948ddc,2024-11-21T06:31:40.980000 +CVE-2021-44864,0,0,56b97dd3d6d3627f216266e5753ceb5ddbd7da924083ae4a218c857a52dbebc9,2024-11-21T06:31:37.907000 +CVE-2021-44866,0,0,bc827392a88239eec6e59dc6e35eac596cfac83f12638c1cf4e45ec42ed41dfc,2024-11-21T06:31:38.047000 +CVE-2021-44868,0,0,2861d7b2a43aca1abbb4f8819aa64dd92015d0f1e98413b20ec0ccf012a70300,2024-11-21T06:31:38.187000 +CVE-2021-44874,0,0,960a3ed110a31c02825eda62d90db9a1d353cabf593ce5382336a70aa323baff,2024-11-21T06:31:38.327000 +CVE-2021-44875,0,0,e5c0fd1bb190f6ba22ea2de1b911e7ac285d405e77905ee2ecb3badeab8c70bf,2024-11-21T06:31:38.460000 +CVE-2021-44876,0,0,4db7f8b7a8def1bc1c2cf72a239b4a93990689cced69f51b5f1f4cba74e4a87d,2024-11-21T06:31:38.600000 +CVE-2021-44877,0,0,1d7770055d130ed7ce351df5a63b97c8b22ef291388d4e3bbac12f32cc786823,2024-11-21T06:31:38.730000 +CVE-2021-44878,0,0,ee608685d1bc7de0cafbf76817a64d49b7fa8991c550416c6f2ead84bef52d32,2024-11-21T06:31:38.873000 +CVE-2021-44879,0,0,59a80ef2c6387ce1fe8d52531268e43fe682c48942e8bb38edb1d557d8cc002a,2024-11-21T06:31:39.020000 +CVE-2021-44880,0,0,895b147a2929c7dfd02dbcb0704793e25932b65da31b13783d39ff994f710661,2024-11-21T06:31:39.267000 +CVE-2021-44881,0,0,d698f74495c4785db9994dc021f04594d629b0b0bb4172c1de7873544088ab38,2024-11-21T06:31:39.447000 +CVE-2021-44882,0,0,18b3ab1f564639344e10e65563bc0fa532ce3e4cd8a1312d1321ed648a875de2,2024-11-21T06:31:39.603000 +CVE-2021-44886,0,0,088a6394b137efa28cbb5ab20576fefa514af0e01ed7e1574ba73cce4a7d4c53,2024-11-21T06:31:39.757000 +CVE-2021-44892,0,0,76bba4e158e0ed66c8acd7b64ae39c73a17f77f20ccfd3f9b40192a43cf8a4be,2024-11-21T06:31:39.903000 +CVE-2021-44896,0,0,6e4736b806c54712daddbd91d8cf1f1e218912efd5931507891751f5311c7836,2024-11-21T06:31:40.047000 +CVE-2021-44899,0,0,3b6e650bced3aace1c8103b452fb5e3034399633fdf3c27a0866bdea261d977b,2024-11-21T06:31:40.193000 +CVE-2021-44900,0,0,70cfac68bffe83fd2073e7fc9d07d5e4298ad4802a7eb8e1fb87c391f4653278,2024-11-21T06:31:40.333000 +CVE-2021-44901,0,0,65e1299b33a5fc3d76bffa358ff01c59116a801c39151fe9ce2b973cb336d15f,2024-11-21T06:31:40.480000 +CVE-2021-44903,0,0,ffd27eec8533b21de2295228cd980adeea0ac9b2887c026917ea778cb3f2ccbc,2024-11-21T06:31:40.633000 +CVE-2021-44905,0,0,81070612c3d021b45d47cdc963011a5545b9e62ab86f73c37bf923639ab760e4,2024-11-21T06:31:40.800000 +CVE-2021-44906,0,0,742fb7d70d509a71891a17ceba3a12b708a5e29772ddcf398ccf06d8fd948ddc,2024-11-21T06:31:40.980000 CVE-2021-44907,0,0,cad6310792fefdb8339ccc24404a7cab0f52234d1af9455b7e8f500dcfb9d70f,2023-11-07T03:39:44.460000 -CVE-2021-44908,0,1,49819b98d09a12ecb3d4122fbf059137a7c4770684f02ded9c99e6d3405b8ace,2024-11-21T06:31:41.160000 -CVE-2021-44911,0,1,5e0142ed221c2b8dfff73f302020559c673a22373c779af304d5c0e01846781c,2024-11-21T06:31:41.320000 -CVE-2021-44912,0,1,f780862a35ec25b476d30488130ceebbf0b2ed6483847e31d956be0295a21558,2024-11-21T06:31:41.467000 +CVE-2021-44908,0,0,49819b98d09a12ecb3d4122fbf059137a7c4770684f02ded9c99e6d3405b8ace,2024-11-21T06:31:41.160000 +CVE-2021-44911,0,0,5e0142ed221c2b8dfff73f302020559c673a22373c779af304d5c0e01846781c,2024-11-21T06:31:41.320000 +CVE-2021-44912,0,0,f780862a35ec25b476d30488130ceebbf0b2ed6483847e31d956be0295a21558,2024-11-21T06:31:41.467000 CVE-2021-44915,0,0,37315b72d7ac337d57aa8d7cf6a7118674cf5950c5e8bcf65dad3fbbd12a9bc1,2022-07-13T02:31:38.273000 -CVE-2021-44916,0,1,8fba8c7e863ba9aaedbe125b00bfdc3ebb88cf1008767424b4962bbb077928f0,2024-11-21T06:31:41.753000 -CVE-2021-44917,0,1,805da44450053cf08a47187dc2fcf4676f2d0e23026a98dafbf11195cb03e4c5,2024-11-21T06:31:41.903000 -CVE-2021-44918,0,1,0f3fa8c5e86bfb107924d35a58602f878b1726c93f21d8019e0f0dce696a3c66,2024-11-21T06:31:42.053000 -CVE-2021-44919,0,1,611a9c7f71e306fb333e3d8960aea04a554fdd2d3a89dcef3e0f723b37266a10,2024-11-21T06:31:42.193000 -CVE-2021-44920,0,1,05989ef16bee70c0540728db56023fc1f1cde5d3495125697aef1788e0081b08,2024-11-21T06:31:42.340000 -CVE-2021-44921,0,1,614f37e5fa2faeceb0dbb7c0303fc1d0707999a2fba234bed1e9e62555fec2be,2024-11-21T06:31:42.477000 -CVE-2021-44922,0,1,a85e216a083138a2ade1029db363e093bece61ef4c9f353f384264b9c4902be5,2024-11-21T06:31:42.613000 -CVE-2021-44923,0,1,4249672891709bbacf430ceaeb82a05db8c7f9d516e5b02a4311b3fb999b87b6,2024-11-21T06:31:42.747000 -CVE-2021-44924,0,1,cd26e7a8ad4a9dacf38dd503e18f43c009220b26affd4592130ce4f308dd9dbb,2024-11-21T06:31:42.877000 -CVE-2021-44925,0,1,ec8123fa95773ad0c7d0eb0164be258cfce1cfe8ff23cb9d08de01a76a2bcbcd,2024-11-21T06:31:43.010000 -CVE-2021-44926,0,1,29ac68d511281aff8d6e1909d4e7a1189241a199901d579d6f664d0c93a7ee46,2024-11-21T06:31:43.140000 -CVE-2021-44927,0,1,182de9f579c173d2d87b424081078be5b28e8a924bd4cc44a3a3d8352fd784bc,2024-11-21T06:31:43.287000 -CVE-2021-44935,0,1,7006da0846ba9a13b4f963b8bcddc35464e2bdf3bec1bd9df633a6f46bb96af3,2024-11-21T06:31:43.423000 -CVE-2021-44937,0,1,07212e49533050dbc5a2ca67518d57847cc7b71143026174e8ada0f558ae247c,2024-11-21T06:31:43.560000 -CVE-2021-44942,0,1,0af9285d469aa8917ca7c9d37177198cc0de2884af1924d271c876e1ed44b7ea,2024-11-21T06:31:43.693000 +CVE-2021-44916,0,0,8fba8c7e863ba9aaedbe125b00bfdc3ebb88cf1008767424b4962bbb077928f0,2024-11-21T06:31:41.753000 +CVE-2021-44917,0,0,805da44450053cf08a47187dc2fcf4676f2d0e23026a98dafbf11195cb03e4c5,2024-11-21T06:31:41.903000 +CVE-2021-44918,0,0,0f3fa8c5e86bfb107924d35a58602f878b1726c93f21d8019e0f0dce696a3c66,2024-11-21T06:31:42.053000 +CVE-2021-44919,0,0,611a9c7f71e306fb333e3d8960aea04a554fdd2d3a89dcef3e0f723b37266a10,2024-11-21T06:31:42.193000 +CVE-2021-44920,0,0,05989ef16bee70c0540728db56023fc1f1cde5d3495125697aef1788e0081b08,2024-11-21T06:31:42.340000 +CVE-2021-44921,0,0,614f37e5fa2faeceb0dbb7c0303fc1d0707999a2fba234bed1e9e62555fec2be,2024-11-21T06:31:42.477000 +CVE-2021-44922,0,0,a85e216a083138a2ade1029db363e093bece61ef4c9f353f384264b9c4902be5,2024-11-21T06:31:42.613000 +CVE-2021-44923,0,0,4249672891709bbacf430ceaeb82a05db8c7f9d516e5b02a4311b3fb999b87b6,2024-11-21T06:31:42.747000 +CVE-2021-44924,0,0,cd26e7a8ad4a9dacf38dd503e18f43c009220b26affd4592130ce4f308dd9dbb,2024-11-21T06:31:42.877000 +CVE-2021-44925,0,0,ec8123fa95773ad0c7d0eb0164be258cfce1cfe8ff23cb9d08de01a76a2bcbcd,2024-11-21T06:31:43.010000 +CVE-2021-44926,0,0,29ac68d511281aff8d6e1909d4e7a1189241a199901d579d6f664d0c93a7ee46,2024-11-21T06:31:43.140000 +CVE-2021-44927,0,0,182de9f579c173d2d87b424081078be5b28e8a924bd4cc44a3a3d8352fd784bc,2024-11-21T06:31:43.287000 +CVE-2021-44935,0,0,7006da0846ba9a13b4f963b8bcddc35464e2bdf3bec1bd9df633a6f46bb96af3,2024-11-21T06:31:43.423000 +CVE-2021-44937,0,0,07212e49533050dbc5a2ca67518d57847cc7b71143026174e8ada0f558ae247c,2024-11-21T06:31:43.560000 +CVE-2021-44942,0,0,0af9285d469aa8917ca7c9d37177198cc0de2884af1924d271c876e1ed44b7ea,2024-11-21T06:31:43.693000 CVE-2021-44948,0,0,22aaf16389c1b14e68498af232b381371927eb076d945274ce2e67770b2727ca,2023-11-07T03:39:44.617000 -CVE-2021-44949,0,1,fbd6ea573fabf11265f7aa6a3efd9e3b5d3db75e2797794a0180b55972169be3,2024-11-21T06:31:43.857000 +CVE-2021-44949,0,0,fbd6ea573fabf11265f7aa6a3efd9e3b5d3db75e2797794a0180b55972169be3,2024-11-21T06:31:43.857000 CVE-2021-44954,0,0,6640cab9177f9abc3a05ea484188e69d42291241a472d7f6362c8162b02a2aee,2022-07-25T19:55:12.137000 -CVE-2021-44956,0,1,a2b862d6a605c5322a545121635f5155f76885b93bebeff5b5538af668024115,2024-11-21T06:31:44.143000 -CVE-2021-44957,0,1,9c10d579e780552062fc142fb3dbdfd1eef934fe76c08636fb67913cf1c69144,2024-11-21T06:31:44.273000 -CVE-2021-44960,0,1,d30713fd6f4c25bb290a968b64d8f233968ddc2720d59199cb0a2b8d82622d63,2024-11-21T06:31:44.407000 -CVE-2021-44961,0,1,02ad12bb91725a403e7e0ebf3691c24a99d30ef913400b875eecb80bf5207271,2024-11-21T06:31:44.550000 -CVE-2021-44962,0,1,39db3f34de1212b5cf2a06fbe8fc00c2ec723e240b7a40c7a222bc640413d9bc,2024-11-21T06:31:44.700000 -CVE-2021-44964,0,1,0b4ec49bc5a126d4b886535e045424514718605ed51ced07af1703ddbfeb5c8a,2024-11-21T06:31:44.853000 -CVE-2021-44965,0,1,eda1fa8f5d1397d408fae7848dc6e0bf261cfec86860b2a0e663d137ac2301f6,2024-11-21T06:31:45 -CVE-2021-44966,0,1,42d742761b7947abb33c77916ed7b2ee03c71a1417b9c13a4c287f10bea10e37,2024-11-21T06:31:45.160000 -CVE-2021-44967,0,1,c2364075eca4cf9857b8dc0bd7941eeee31d04d18952acbc17cb451c3405ebe2,2024-11-21T06:31:45.313000 -CVE-2021-44968,0,1,1d833c50b71982f05c4c2d21535d79a9571c8b542663ed43480aa9f764bee01f,2024-11-21T06:31:45.470000 -CVE-2021-44969,0,1,dfbbb1cf2291fbff89824487892b6499a0a9ba31766538619c4a803e7dceef11,2024-11-21T06:31:45.617000 -CVE-2021-44970,0,1,33a88ec03efd1674c4686f4f74cc6ba306e30dc6ebfd0e9461e84a705836482b,2024-11-21T06:31:45.760000 -CVE-2021-44971,0,1,e0b78012342558436c159937abff945d175ca94eea8c474f81bbfab9047d9c7f,2024-11-21T06:31:45.903000 -CVE-2021-44974,0,1,4a6abf29e3311c30adbc6c9962176f33a0155516312d0e3427dc578d414f8147,2024-11-21T06:31:46.053000 -CVE-2021-44975,0,1,cf55370cb43fd0ce091bc1d95e1b7f23a3f89a8b1a65a56e9eb493885bce7c20,2024-11-21T06:31:46.207000 -CVE-2021-44977,0,1,d56eea83e46de039bdcf3cdf257bc779e124d37a7a960886fb800460a578e145,2024-11-21T06:31:46.353000 -CVE-2021-44978,0,1,aee4e47949e7eb6b5519bcda797327b3049ce56b3465fffa8b6c126fd67be888,2024-11-21T06:31:46.500000 -CVE-2021-44981,0,1,f0a8589eaae267730a61cdc980f15f6995618c144166c19f2dd4b4f35803f2fd,2024-11-21T06:31:46.657000 -CVE-2021-44983,0,1,c8b16cc80d72089fa6f3ee47fe4e8c6122ce27817536cd447799fd467f7d428a,2024-11-21T06:31:46.820000 -CVE-2021-44988,0,1,5a6df72e1b660235cda9751260179628234600b8c53abd8443aeb2ea68573cd1,2024-11-21T06:31:46.970000 -CVE-2021-44992,0,1,086d1b7cb20102b487b45ea1ef5263baaa35461809b8ebed37d5c5f8c6e07c39,2024-11-21T06:31:47.153000 -CVE-2021-44993,0,1,c4c37c78b0449e469d9f731b3ce65019c0657f0935a72e4da685350cc1e5d80b,2024-11-21T06:31:47.327000 -CVE-2021-44994,0,1,b7d2251c7f8a6f507b520fb70ae5b4a204fd2c144fa14c5ed3c18e8e446febca,2024-11-21T06:31:47.487000 -CVE-2021-45003,0,1,69c68cd3c71531d5d292fd1e169f446ae2689630eae5f93443d80dff3571f83a,2024-11-21T06:31:47.653000 -CVE-2021-45005,0,1,8b507d895d481e0d261ca4b1855b88c3cae72893919c7ef012955fb67355bba7,2024-11-21T06:31:47.800000 -CVE-2021-45007,0,1,0a96d07c0baf7e8cd51bb83442b296556d230f7f21ccda635122292cb0f6e361,2024-11-21T06:31:47.950000 -CVE-2021-45008,0,1,999d88bb30ee8e97b5422c887f02eb84bdb35179a9542cb94b90208318c419ad,2024-11-21T06:31:48.117000 -CVE-2021-45010,0,1,39f205f8bf0d40c0e62caf3cb0ef426d70a596abc4cb2a667fde55e29c7aac12,2024-11-21T06:31:48.350000 -CVE-2021-45014,0,1,266e9831a894a8586acc34209a98539d6d491bc487a7e2065f60e3ef6fd84fd8,2024-11-21T06:31:48.520000 -CVE-2021-45015,0,1,ac81ce889b1804e9bc2f0487389a9e8db57c5a02562f1418c2dbde0d64ce22c3,2024-11-21T06:31:48.660000 -CVE-2021-45017,0,1,6b456b9b5f3696f3ac4d3fca739f0dee0f80de3ce135aedf8bab520ae0a7b8ee,2024-11-21T06:31:48.797000 -CVE-2021-45018,0,1,373e7dd85709ad9fc01bff77ddb430e978aec8dfc7e978be2e9d835131ff4553,2024-11-21T06:31:49 +CVE-2021-44956,0,0,a2b862d6a605c5322a545121635f5155f76885b93bebeff5b5538af668024115,2024-11-21T06:31:44.143000 +CVE-2021-44957,0,0,9c10d579e780552062fc142fb3dbdfd1eef934fe76c08636fb67913cf1c69144,2024-11-21T06:31:44.273000 +CVE-2021-44960,0,0,d30713fd6f4c25bb290a968b64d8f233968ddc2720d59199cb0a2b8d82622d63,2024-11-21T06:31:44.407000 +CVE-2021-44961,0,0,02ad12bb91725a403e7e0ebf3691c24a99d30ef913400b875eecb80bf5207271,2024-11-21T06:31:44.550000 +CVE-2021-44962,0,0,39db3f34de1212b5cf2a06fbe8fc00c2ec723e240b7a40c7a222bc640413d9bc,2024-11-21T06:31:44.700000 +CVE-2021-44964,0,0,0b4ec49bc5a126d4b886535e045424514718605ed51ced07af1703ddbfeb5c8a,2024-11-21T06:31:44.853000 +CVE-2021-44965,0,0,eda1fa8f5d1397d408fae7848dc6e0bf261cfec86860b2a0e663d137ac2301f6,2024-11-21T06:31:45 +CVE-2021-44966,0,0,42d742761b7947abb33c77916ed7b2ee03c71a1417b9c13a4c287f10bea10e37,2024-11-21T06:31:45.160000 +CVE-2021-44967,0,0,c2364075eca4cf9857b8dc0bd7941eeee31d04d18952acbc17cb451c3405ebe2,2024-11-21T06:31:45.313000 +CVE-2021-44968,0,0,1d833c50b71982f05c4c2d21535d79a9571c8b542663ed43480aa9f764bee01f,2024-11-21T06:31:45.470000 +CVE-2021-44969,0,0,dfbbb1cf2291fbff89824487892b6499a0a9ba31766538619c4a803e7dceef11,2024-11-21T06:31:45.617000 +CVE-2021-44970,0,0,33a88ec03efd1674c4686f4f74cc6ba306e30dc6ebfd0e9461e84a705836482b,2024-11-21T06:31:45.760000 +CVE-2021-44971,0,0,e0b78012342558436c159937abff945d175ca94eea8c474f81bbfab9047d9c7f,2024-11-21T06:31:45.903000 +CVE-2021-44974,0,0,4a6abf29e3311c30adbc6c9962176f33a0155516312d0e3427dc578d414f8147,2024-11-21T06:31:46.053000 +CVE-2021-44975,0,0,cf55370cb43fd0ce091bc1d95e1b7f23a3f89a8b1a65a56e9eb493885bce7c20,2024-11-21T06:31:46.207000 +CVE-2021-44977,0,0,d56eea83e46de039bdcf3cdf257bc779e124d37a7a960886fb800460a578e145,2024-11-21T06:31:46.353000 +CVE-2021-44978,0,0,aee4e47949e7eb6b5519bcda797327b3049ce56b3465fffa8b6c126fd67be888,2024-11-21T06:31:46.500000 +CVE-2021-44981,0,0,f0a8589eaae267730a61cdc980f15f6995618c144166c19f2dd4b4f35803f2fd,2024-11-21T06:31:46.657000 +CVE-2021-44983,0,0,c8b16cc80d72089fa6f3ee47fe4e8c6122ce27817536cd447799fd467f7d428a,2024-11-21T06:31:46.820000 +CVE-2021-44988,0,0,5a6df72e1b660235cda9751260179628234600b8c53abd8443aeb2ea68573cd1,2024-11-21T06:31:46.970000 +CVE-2021-44992,0,0,086d1b7cb20102b487b45ea1ef5263baaa35461809b8ebed37d5c5f8c6e07c39,2024-11-21T06:31:47.153000 +CVE-2021-44993,0,0,c4c37c78b0449e469d9f731b3ce65019c0657f0935a72e4da685350cc1e5d80b,2024-11-21T06:31:47.327000 +CVE-2021-44994,0,0,b7d2251c7f8a6f507b520fb70ae5b4a204fd2c144fa14c5ed3c18e8e446febca,2024-11-21T06:31:47.487000 +CVE-2021-45003,0,0,69c68cd3c71531d5d292fd1e169f446ae2689630eae5f93443d80dff3571f83a,2024-11-21T06:31:47.653000 +CVE-2021-45005,0,0,8b507d895d481e0d261ca4b1855b88c3cae72893919c7ef012955fb67355bba7,2024-11-21T06:31:47.800000 +CVE-2021-45007,0,0,0a96d07c0baf7e8cd51bb83442b296556d230f7f21ccda635122292cb0f6e361,2024-11-21T06:31:47.950000 +CVE-2021-45008,0,0,999d88bb30ee8e97b5422c887f02eb84bdb35179a9542cb94b90208318c419ad,2024-11-21T06:31:48.117000 +CVE-2021-45010,0,0,39f205f8bf0d40c0e62caf3cb0ef426d70a596abc4cb2a667fde55e29c7aac12,2024-11-21T06:31:48.350000 +CVE-2021-45014,0,0,266e9831a894a8586acc34209a98539d6d491bc487a7e2065f60e3ef6fd84fd8,2024-11-21T06:31:48.520000 +CVE-2021-45015,0,0,ac81ce889b1804e9bc2f0487389a9e8db57c5a02562f1418c2dbde0d64ce22c3,2024-11-21T06:31:48.660000 +CVE-2021-45017,0,0,6b456b9b5f3696f3ac4d3fca739f0dee0f80de3ce135aedf8bab520ae0a7b8ee,2024-11-21T06:31:48.797000 +CVE-2021-45018,0,0,373e7dd85709ad9fc01bff77ddb430e978aec8dfc7e978be2e9d835131ff4553,2024-11-21T06:31:49 CVE-2021-45024,0,0,3c6649d053f11056893677b9fadf3dea2ee4cca25bf282dbf2c8fa1caf2b7e3f,2024-02-14T01:17:43.863000 CVE-2021-45025,0,0,6f15321898ebba7bd164eb32aa650b1ca1935150b1d2da585cafa15d57f93103,2024-02-14T01:17:43.863000 CVE-2021-45026,0,0,5dd483978b22bc5c37f3235b6870ce5b0302fd0206c4fb3acc523b8cd942d14d,2024-02-14T01:17:43.863000 CVE-2021-45027,0,0,a0ff05bce7b65b22592b7efb7be95c88af69969a33b92e6eb2f47282342d0740,2022-09-07T15:29:11.593000 -CVE-2021-45029,0,1,2f42c0d25e3a96633eda54dda3a84cf8e25e23767c26978dc58bf4c89bf11860,2024-11-21T06:31:49.763000 -CVE-2021-45031,0,1,fc93f5e13c9f173c887cc381928c092d071f47cfda73b233e41f709541aa5263,2024-11-21T06:31:49.890000 +CVE-2021-45029,0,0,2f42c0d25e3a96633eda54dda3a84cf8e25e23767c26978dc58bf4c89bf11860,2024-11-21T06:31:49.763000 +CVE-2021-45031,0,0,fc93f5e13c9f173c887cc381928c092d071f47cfda73b233e41f709541aa5263,2024-11-21T06:31:49.890000 CVE-2021-45032,0,0,6d3672fca5b3acb816c7a2dec006ffe1145b95d3b67ed0b01fbeb8a6b5844957,2023-11-07T03:39:45.060000 -CVE-2021-45033,0,1,223600a748d52c41298f881d7d3767b54d04de0f7050084a601720eac6762681,2024-11-21T06:31:50.027000 -CVE-2021-45034,0,1,1048401e7608ab6425aa4703a57a3e43f2cf80502a7684fa6d801e23800f9701,2024-11-21T06:31:50.140000 +CVE-2021-45033,0,0,223600a748d52c41298f881d7d3767b54d04de0f7050084a601720eac6762681,2024-11-21T06:31:50.027000 +CVE-2021-45034,0,0,1048401e7608ab6425aa4703a57a3e43f2cf80502a7684fa6d801e23800f9701,2024-11-21T06:31:50.140000 CVE-2021-45035,0,0,28506f031c2823a9137ea381af29de83cd36b1c57beabe04549c74adfb2e9445,2023-07-21T16:44:52.417000 CVE-2021-45036,0,0,d0ff8e5012565597de73297ab39d18f6492241677dcbb40a1327cc0f5b99a8c6,2024-09-16T18:15:49.133000 -CVE-2021-45038,0,1,fb00480157203684e587647f7c5e2b83beff492ff2f429a530ff0d19e82d530e,2024-11-21T06:31:50.540000 +CVE-2021-45038,0,0,fb00480157203684e587647f7c5e2b83beff492ff2f429a530ff0d19e82d530e,2024-11-21T06:31:50.540000 CVE-2021-45039,0,0,b7515b3f6cf2d6480c4c78db3b685cbe533ce5b69198abf1a3453a3b237d378b,2023-06-14T15:29:37.373000 -CVE-2021-45040,0,1,760a5eb72576405184932e9b2ccdd5caf55469979fcdea287e4838d3f58e2f39,2024-11-21T06:31:50.843000 -CVE-2021-45041,0,1,a2e5327623ca90cab826f83d83ce37b61efb1704f0ea8efd2708299c94d86042,2024-11-21T06:31:50.993000 -CVE-2021-45042,0,1,1e130f3cd914314bcf14764a994b78e3d04d6032f2a9019dadb7e865e8e015eb,2024-11-21T06:31:51.180000 -CVE-2021-45043,0,1,b1abcd390f09aa2433cc59b0f09b4ba665bababd93a8994517939c67e87196f4,2024-11-21T06:31:51.330000 -CVE-2021-45046,0,1,6da24af14da636725ea8a7c21f6e58a01d7234575744fd320c7469df18fbce70,2024-11-21T06:31:51.470000 -CVE-2021-45051,0,1,a5d69131f9fb8e985c726915a425a9f03b0555cac793f055cd02c90bee8dd84e,2024-11-21T06:31:51.750000 -CVE-2021-45052,0,1,37e865f253e11ceaf8b3da115c5cad9643329536c891f1743fb79b235edb19ed,2024-11-21T06:31:51.880000 -CVE-2021-45053,0,1,644ff354a6faeb7973bda2fdd017f7aa04bdbca806cd27125fbe20d0995fdd8d,2024-11-21T06:31:52.003000 -CVE-2021-45054,0,1,57bd09041c640c11056fdf5439af65a18a0fd2bb4ff5d992e9778e1f35ab5a01,2024-11-21T06:31:52.120000 -CVE-2021-45055,0,1,03873c72228e7035561ade4566f3346652b94b77ade1e1b4f7362c06e23c9458,2024-11-21T06:31:52.247000 -CVE-2021-45056,0,1,442974ef47259849b443774bf7b26191a3bd9fdb74ca8bdd30818e65be0394a6,2024-11-21T06:31:52.367000 -CVE-2021-45057,0,1,8237614fe1712e44656e83f0cdf78b03c3900f950c86f4c765187cfc2e5ab6ea,2024-11-21T06:31:52.490000 -CVE-2021-45058,0,1,ed9d5fab4f2842d365f42a3efeb9f446af69dfd6c902531707baf282ec771049,2024-11-21T06:31:52.613000 -CVE-2021-45059,0,1,309a7d7f65047d221163504e55a49c361a9de7e41f48c040ec4bd06bb0fd7e80,2024-11-21T06:31:52.747000 -CVE-2021-45060,0,1,44783ef4d210ff16f021aa0975f1998ed5054093ded78c00e749c8d7e3da13cd,2024-11-21T06:31:52.870000 -CVE-2021-45061,0,1,705011630352558b7b453253557c4d7a3ab57387ebefc17e039f20d0e4c61851,2024-11-21T06:31:53 -CVE-2021-45062,0,1,bc4bb8a32fe67ff0fa3169a6cdd62374fa56f6b68b6de8070fc8c7985103840f,2024-11-21T06:31:53.143000 -CVE-2021-45063,0,1,d30299e24a0ef45041b253fbe005b747481b947b9ffc4a749af5e0f11c425b66,2024-11-21T06:31:53.297000 -CVE-2021-45064,0,1,c7311ef81b6583940ba6d03d155c4975440209445f53030b2d2d429ed02296c6,2024-11-21T06:31:53.427000 -CVE-2021-45067,0,1,3efca2f1616ec4f49f6795dc72a527e9280bf90b33135f1bc34f4160a15899ad,2024-11-21T06:31:53.560000 -CVE-2021-45068,0,1,80e551d2121e9c9c5bc11f2656727c96fd97be9933bd48298b8b837d1d682bab,2024-11-21T06:31:53.710000 +CVE-2021-45040,0,0,760a5eb72576405184932e9b2ccdd5caf55469979fcdea287e4838d3f58e2f39,2024-11-21T06:31:50.843000 +CVE-2021-45041,0,0,a2e5327623ca90cab826f83d83ce37b61efb1704f0ea8efd2708299c94d86042,2024-11-21T06:31:50.993000 +CVE-2021-45042,0,0,1e130f3cd914314bcf14764a994b78e3d04d6032f2a9019dadb7e865e8e015eb,2024-11-21T06:31:51.180000 +CVE-2021-45043,0,0,b1abcd390f09aa2433cc59b0f09b4ba665bababd93a8994517939c67e87196f4,2024-11-21T06:31:51.330000 +CVE-2021-45046,0,0,6da24af14da636725ea8a7c21f6e58a01d7234575744fd320c7469df18fbce70,2024-11-21T06:31:51.470000 +CVE-2021-45051,0,0,a5d69131f9fb8e985c726915a425a9f03b0555cac793f055cd02c90bee8dd84e,2024-11-21T06:31:51.750000 +CVE-2021-45052,0,0,37e865f253e11ceaf8b3da115c5cad9643329536c891f1743fb79b235edb19ed,2024-11-21T06:31:51.880000 +CVE-2021-45053,0,0,644ff354a6faeb7973bda2fdd017f7aa04bdbca806cd27125fbe20d0995fdd8d,2024-11-21T06:31:52.003000 +CVE-2021-45054,0,0,57bd09041c640c11056fdf5439af65a18a0fd2bb4ff5d992e9778e1f35ab5a01,2024-11-21T06:31:52.120000 +CVE-2021-45055,0,0,03873c72228e7035561ade4566f3346652b94b77ade1e1b4f7362c06e23c9458,2024-11-21T06:31:52.247000 +CVE-2021-45056,0,0,442974ef47259849b443774bf7b26191a3bd9fdb74ca8bdd30818e65be0394a6,2024-11-21T06:31:52.367000 +CVE-2021-45057,0,0,8237614fe1712e44656e83f0cdf78b03c3900f950c86f4c765187cfc2e5ab6ea,2024-11-21T06:31:52.490000 +CVE-2021-45058,0,0,ed9d5fab4f2842d365f42a3efeb9f446af69dfd6c902531707baf282ec771049,2024-11-21T06:31:52.613000 +CVE-2021-45059,0,0,309a7d7f65047d221163504e55a49c361a9de7e41f48c040ec4bd06bb0fd7e80,2024-11-21T06:31:52.747000 +CVE-2021-45060,0,0,44783ef4d210ff16f021aa0975f1998ed5054093ded78c00e749c8d7e3da13cd,2024-11-21T06:31:52.870000 +CVE-2021-45061,0,0,705011630352558b7b453253557c4d7a3ab57387ebefc17e039f20d0e4c61851,2024-11-21T06:31:53 +CVE-2021-45062,0,0,bc4bb8a32fe67ff0fa3169a6cdd62374fa56f6b68b6de8070fc8c7985103840f,2024-11-21T06:31:53.143000 +CVE-2021-45063,0,0,d30299e24a0ef45041b253fbe005b747481b947b9ffc4a749af5e0f11c425b66,2024-11-21T06:31:53.297000 +CVE-2021-45064,0,0,c7311ef81b6583940ba6d03d155c4975440209445f53030b2d2d429ed02296c6,2024-11-21T06:31:53.427000 +CVE-2021-45067,0,0,3efca2f1616ec4f49f6795dc72a527e9280bf90b33135f1bc34f4160a15899ad,2024-11-21T06:31:53.560000 +CVE-2021-45068,0,0,80e551d2121e9c9c5bc11f2656727c96fd97be9933bd48298b8b837d1d682bab,2024-11-21T06:31:53.710000 CVE-2021-45071,0,0,7b0f8142588c00c9253c9a37e0868f8312ead35510bc8dfa4da5da2ece6c0f2d,2024-07-15T02:15:03.880000 -CVE-2021-45074,0,1,f6ec9fad6ec3617077c0d95488a2da33466ae8bc4da6ec46cc7d1543a95870ad,2024-11-21T06:31:53.983000 -CVE-2021-45077,0,1,03ab837d6509da1753aa9f4ea6d8c9fd152f141f27c504da9719ececc077c33f,2024-11-21T06:31:54.170000 -CVE-2021-45078,0,1,3b2e36ccea215a69ce214aae8ab0ca66c3fbcaaec5322cade000bb2b20fb2174,2024-11-21T06:31:54.293000 -CVE-2021-45079,0,1,24e95dd63e890c4595cb16fe039bc82449d060b21d5a2c265dc278197c52b252,2024-11-21T06:31:54.450000 -CVE-2021-45081,0,1,9dc75f8ce15b6d0d728f8ee2e98315a699bdb18bcfe5607e77d0ed7210d2cca1,2024-11-21T06:31:54.603000 -CVE-2021-45082,0,1,29bcb962fc829bcba43d5b1d66b83d0db27908b16c1fa7ba1ee387ba3aafdbaf,2024-11-21T06:31:54.773000 -CVE-2021-45083,0,1,8c906c70c85b8d596b66a6cac904ed0bb858610c7e2142adb5b9bf076470a11b,2024-11-21T06:31:54.950000 -CVE-2021-45085,0,1,dd126994d9ae5de449fcfd9262f8774ee31ff0f8c9f196cc97d4c46de7242468,2024-11-21T06:31:55.130000 -CVE-2021-45086,0,1,dff7e7acdb8c0ae567903076600d06fa9ab5e63bd5d3e91bb4978ea8533923d7,2024-11-21T06:31:55.317000 -CVE-2021-45087,0,1,c1abb3aff40da57549e83c006f40eb4c6023a2f1fd8ab5067f389645f33c2547,2024-11-21T06:31:55.470000 -CVE-2021-45088,0,1,2452eb28788e3f23a0a2454ae5cc1efe60fd2319d9d31ae7e268b19543ca70a0,2024-11-21T06:31:55.627000 -CVE-2021-45089,0,1,a4ba677fb47d5903373f85a5ef9f31331e6a5217cb6b760b6346cb0399ec9fa5,2024-11-21T06:31:55.813000 -CVE-2021-45090,0,1,522a537799881e4c0385b8e9b9a0284ef2325b7fb6318d27555a25231b68c2dd,2024-11-21T06:31:55.987000 -CVE-2021-45091,0,1,cf42df20cfb40a60fc886f5425147b7cfc932afbbf36ea0c1d037f9082eb08c0,2024-11-21T06:31:56.137000 -CVE-2021-45092,0,1,0b56cd8060c06108402615e3d5e1979cecffe92450ea0def20ffd9a11cc8e3d3,2024-11-21T06:31:56.293000 +CVE-2021-45074,0,0,f6ec9fad6ec3617077c0d95488a2da33466ae8bc4da6ec46cc7d1543a95870ad,2024-11-21T06:31:53.983000 +CVE-2021-45077,0,0,03ab837d6509da1753aa9f4ea6d8c9fd152f141f27c504da9719ececc077c33f,2024-11-21T06:31:54.170000 +CVE-2021-45078,0,0,3b2e36ccea215a69ce214aae8ab0ca66c3fbcaaec5322cade000bb2b20fb2174,2024-11-21T06:31:54.293000 +CVE-2021-45079,0,0,24e95dd63e890c4595cb16fe039bc82449d060b21d5a2c265dc278197c52b252,2024-11-21T06:31:54.450000 +CVE-2021-45081,0,0,9dc75f8ce15b6d0d728f8ee2e98315a699bdb18bcfe5607e77d0ed7210d2cca1,2024-11-21T06:31:54.603000 +CVE-2021-45082,0,0,29bcb962fc829bcba43d5b1d66b83d0db27908b16c1fa7ba1ee387ba3aafdbaf,2024-11-21T06:31:54.773000 +CVE-2021-45083,0,0,8c906c70c85b8d596b66a6cac904ed0bb858610c7e2142adb5b9bf076470a11b,2024-11-21T06:31:54.950000 +CVE-2021-45085,0,0,dd126994d9ae5de449fcfd9262f8774ee31ff0f8c9f196cc97d4c46de7242468,2024-11-21T06:31:55.130000 +CVE-2021-45086,0,0,dff7e7acdb8c0ae567903076600d06fa9ab5e63bd5d3e91bb4978ea8533923d7,2024-11-21T06:31:55.317000 +CVE-2021-45087,0,0,c1abb3aff40da57549e83c006f40eb4c6023a2f1fd8ab5067f389645f33c2547,2024-11-21T06:31:55.470000 +CVE-2021-45088,0,0,2452eb28788e3f23a0a2454ae5cc1efe60fd2319d9d31ae7e268b19543ca70a0,2024-11-21T06:31:55.627000 +CVE-2021-45089,0,0,a4ba677fb47d5903373f85a5ef9f31331e6a5217cb6b760b6346cb0399ec9fa5,2024-11-21T06:31:55.813000 +CVE-2021-45090,0,0,522a537799881e4c0385b8e9b9a0284ef2325b7fb6318d27555a25231b68c2dd,2024-11-21T06:31:55.987000 +CVE-2021-45091,0,0,cf42df20cfb40a60fc886f5425147b7cfc932afbbf36ea0c1d037f9082eb08c0,2024-11-21T06:31:56.137000 +CVE-2021-45092,0,0,0b56cd8060c06108402615e3d5e1979cecffe92450ea0def20ffd9a11cc8e3d3,2024-11-21T06:31:56.293000 CVE-2021-45094,0,0,28b3160692dbb11e10c3efcd7efe023451e09177ab7d53d2e0b98b9024ee3ab5,2023-08-07T16:09:24.243000 -CVE-2021-45095,0,1,e79a6859157ed72b619e89ca3f91606718ac88deca35434158a47055721f7b5a,2024-11-21T06:31:56.607000 -CVE-2021-45096,0,1,52279e9ab19ffb8beca8a8930a0f73b0376cc80bbf22d95d9d72455be99cf519,2024-11-21T06:31:56.780000 -CVE-2021-45097,0,1,3a95012f9feacd51cbd2d48b160c61f6c3811ec14262037c659598146a432571,2024-11-21T06:31:56.943000 -CVE-2021-45098,0,1,8d5f3d64907e16cd66a762116b58e41a5f3ad771d01469e2e4b8139dada3112c,2024-11-21T06:31:57.093000 -CVE-2021-45099,0,1,5659f0ebfe1d25f34af4d29dd351828e531fd7f345b085ae9a68daac2bc7c8bb,2024-11-21T06:31:57.253000 -CVE-2021-45100,0,1,84a2e6832fc5d39b63a8d8084bb3d6d743ea1463be1b7acfe5c769f7546eea28,2024-11-21T06:31:57.400000 -CVE-2021-45101,0,1,afb939cb06940de8cd9dcc332ff59979898b70937a6e8dbb96529bf818912673,2024-11-21T06:31:57.570000 -CVE-2021-45102,0,1,4a8e4a9ba844e91caf9e24e3552876496a4674152b939f0c3d601d2e9b8e2e08,2024-11-21T06:31:57.717000 -CVE-2021-45103,0,1,5aedc01fbdbb4c372cbd0b470f038e9a160263ca1835fdd1518498a736542834,2024-11-21T06:31:57.867000 -CVE-2021-45104,0,1,b23f6140a02c6f741240052e0d49124709effea4518d20451a570a099d4c7fc0,2024-11-21T06:31:58.017000 -CVE-2021-45105,0,1,30965f6657b30c5381fbe7fd3030d50cc4d725298f2c6f8031c3e96bfc487aa5,2024-11-21T06:31:58.170000 -CVE-2021-45106,0,1,862fd74f013c857895006e9629045048b5b2ba07ba043ca3389894ee437d85be,2024-11-21T06:31:58.483000 +CVE-2021-45095,0,0,e79a6859157ed72b619e89ca3f91606718ac88deca35434158a47055721f7b5a,2024-11-21T06:31:56.607000 +CVE-2021-45096,0,0,52279e9ab19ffb8beca8a8930a0f73b0376cc80bbf22d95d9d72455be99cf519,2024-11-21T06:31:56.780000 +CVE-2021-45097,0,0,3a95012f9feacd51cbd2d48b160c61f6c3811ec14262037c659598146a432571,2024-11-21T06:31:56.943000 +CVE-2021-45098,0,0,8d5f3d64907e16cd66a762116b58e41a5f3ad771d01469e2e4b8139dada3112c,2024-11-21T06:31:57.093000 +CVE-2021-45099,0,0,5659f0ebfe1d25f34af4d29dd351828e531fd7f345b085ae9a68daac2bc7c8bb,2024-11-21T06:31:57.253000 +CVE-2021-45100,0,0,84a2e6832fc5d39b63a8d8084bb3d6d743ea1463be1b7acfe5c769f7546eea28,2024-11-21T06:31:57.400000 +CVE-2021-45101,0,0,afb939cb06940de8cd9dcc332ff59979898b70937a6e8dbb96529bf818912673,2024-11-21T06:31:57.570000 +CVE-2021-45102,0,0,4a8e4a9ba844e91caf9e24e3552876496a4674152b939f0c3d601d2e9b8e2e08,2024-11-21T06:31:57.717000 +CVE-2021-45103,0,0,5aedc01fbdbb4c372cbd0b470f038e9a160263ca1835fdd1518498a736542834,2024-11-21T06:31:57.867000 +CVE-2021-45104,0,0,b23f6140a02c6f741240052e0d49124709effea4518d20451a570a099d4c7fc0,2024-11-21T06:31:58.017000 +CVE-2021-45105,0,0,30965f6657b30c5381fbe7fd3030d50cc4d725298f2c6f8031c3e96bfc487aa5,2024-11-21T06:31:58.170000 +CVE-2021-45106,0,0,862fd74f013c857895006e9629045048b5b2ba07ba043ca3389894ee437d85be,2024-11-21T06:31:58.483000 CVE-2021-45111,0,0,f32af459717cc960845e8af676b83063f3ec157cfc38671028093ee0b616d969,2024-07-15T02:15:03.970000 -CVE-2021-45115,0,1,a00e203fd8b454e09e87bd12ab19b54cc2a3bf08ff1a60720cde05042b43d636,2024-11-21T06:31:59.330000 -CVE-2021-45116,0,1,702c92bf9d438d91e303c922b2997e11a0bb1bd59583ba0582fc93374cd65201,2024-11-21T06:31:59.500000 -CVE-2021-45117,0,1,e68c7967c449711fc0dbf5d816e271cfee578b15cc302bda0bc4b4604f829bfc,2024-11-21T06:31:59.667000 -CVE-2021-45222,0,1,b25842af821d5031e2c7ba91ea33fb5a09f60266cdea0d8de9fcd7b66becd213,2024-11-21T06:31:59.820000 -CVE-2021-45223,0,1,e09cac10387ad3db6bcae28830b9497eee7190fb7876a9abbcbcf31d05255551,2024-11-21T06:31:59.983000 -CVE-2021-45224,0,1,e724267f8a0efb530bd3c9c5cadb578629c49584bef275cb6393c0613fcfcf87,2024-11-21T06:32:00.143000 -CVE-2021-45225,0,1,8638d2e933020c2bec59be628f4b68242724ceb5ba9f6759f7b8c0be0efd23b1,2024-11-21T06:32:00.307000 -CVE-2021-45226,0,1,fbf669cd683c3624b618a8f29a7d25411d6cf4cc97ff1e1b1d0670ce8f095762,2024-11-21T06:32:00.460000 -CVE-2021-45227,0,1,9a38c0a3a22ae8fa81a532966e7050648786b589bbdb4a99eb858475aadfa639,2024-11-21T06:32:00.610000 -CVE-2021-45228,0,1,a53dab94ed4121dd77fb99a2e37da0eab8205fc3759514e923e81be2f385fae8,2024-11-21T06:32:00.763000 -CVE-2021-45229,0,1,f388e84edb51f4d47f85dfaa7f98d3587ac742c2816446a18387e67484005318,2024-11-21T06:32:00.923000 -CVE-2021-45230,0,1,78beab878f0802eee8cff5ba77aa5cc01f933a54246bb70129914029a77ab17f,2024-11-21T06:32:01.053000 -CVE-2021-45231,0,1,b64cfb0560b8a79966764bb6d0c1b6d3a8fc0905c3e0da2fa3767420b02201e5,2024-11-21T06:32:01.177000 -CVE-2021-45232,0,1,28216b32c5a524c1731017218285a4701ef150fe177456837104ceb37b175558,2024-11-21T06:32:01.333000 -CVE-2021-45252,0,1,b9c3781d7eda4b34f13b6e7a812a6a71ce8b4d269b750e30933381fd2f2c1e8e,2024-11-21T06:32:01.470000 -CVE-2021-45253,0,1,36b1d6c6b4c6dab4a15d9639e5209ae6470110b36507aaa19426975c7edffe0b,2024-11-21T06:32:01.617000 -CVE-2021-45255,0,1,0d29045de491667a199d08948c280cf20dd164bd63c699fc201b5d1d701b78b7,2024-11-21T06:32:01.767000 -CVE-2021-45256,0,1,babfa6a1fc91daf0b9ceee60a1d4f31b2fe8a01928209fa0a753b102d5b3bbb8,2024-11-21T06:32:01.907000 -CVE-2021-45257,0,1,8538bc18434861a162001bbce8d73076be511a0859e695f21bed923670c38bbb,2024-11-21T06:32:02.053000 -CVE-2021-45258,0,1,dc8ee297d8309a30d760a5cc3bf5c71d62a06c74fbbf941806f76a588fdcef49,2024-11-21T06:32:02.197000 -CVE-2021-45259,0,1,fee7b28ee93408e8be6bb298f277e04dfa614c84d5414c4d3be0b308d9b03b31,2024-11-21T06:32:02.340000 -CVE-2021-45260,0,1,b7a734765352c512355c62b361c688a4c6963c34445a375dcb837e97961cf9fd,2024-11-21T06:32:02.493000 -CVE-2021-45261,0,1,e3754777d69be16ac36c6e568e5cfce5e0d099855b5612bcca853bff47a7e663,2024-11-21T06:32:02.633000 -CVE-2021-45262,0,1,a2855ddb030e667a23184dbd669fe27c39cb471754004c51d809d0e5963c38d5,2024-11-21T06:32:02.790000 -CVE-2021-45263,0,1,e3ac00ea7888486b30c22dec61a25f49b7a5951d90f0a7d8d64d3d0e1c0246f0,2024-11-21T06:32:02.937000 -CVE-2021-45266,0,1,42ff98364884c5ccd7e179193cbfb93faeec52e86ff3edb0f4b89be6c05ba578,2024-11-21T06:32:03.100000 -CVE-2021-45267,0,1,d7786d6ad494497755b1a7ec3e6b57d759603ab01e0bf3f72de287ef7fdcfb6e,2024-11-21T06:32:03.240000 -CVE-2021-45268,0,1,148638804073dc2f41ab9a9027aed9620c51ef0d47d6a57e572c3dc3af3e51be,2024-11-21T06:32:03.390000 -CVE-2021-45281,0,1,c4425bd6d9740622d839148c6d7b13e6ba11cf3f4a7aa9892cfed3ac103c553a,2024-11-21T06:32:03.543000 -CVE-2021-45286,0,1,92f1decbb76da85528e17a6c4b3ed7704dd419bca052e041e4606a70fc5f065f,2024-11-21T06:32:03.690000 -CVE-2021-45288,0,1,ea124465b97a482b1a957d5bdde5dfe27c7862737532b9b0e279f3cb78dc3ef9,2024-11-21T06:32:03.830000 -CVE-2021-45289,0,1,9898e5f705de1e50237900b95c460609fbf748fde561d7b6b3ee863703715f03,2024-11-21T06:32:03.960000 -CVE-2021-45290,0,1,abda2b7a7d0fd95254d8fd8fadbecb3f4fb69231987634e888e64e3df52de8ef,2024-11-21T06:32:04.107000 -CVE-2021-45291,0,1,338c0d8ab3d22a6b5ca6450be2bf621e10b77e7f1e090e2ff46fcd3dbfa60f43,2024-11-21T06:32:04.257000 -CVE-2021-45292,0,1,e42cbc7450374a72effee04b372d21007c9d48cc0949b8c08e1adefce53d2a7e,2024-11-21T06:32:04.433000 -CVE-2021-45293,0,1,b0af3c8ec0acfa718db0ba13301fc16d1df0956933c91919f25f522199bb50ef,2024-11-21T06:32:04.580000 -CVE-2021-45297,0,1,91a6e9b66a1c09a8c1c350c0fc859eed317f0d8b511e0b270ad5baaf36434207,2024-11-21T06:32:04.733000 -CVE-2021-45310,0,1,1763155e4e7686d2c058bbc63c08c23d06b6eb98ac19fd7849f0394828294032,2024-11-21T06:32:04.880000 -CVE-2021-45325,0,1,f8149a33d48d2108f1838aaa61b02e70612262a637a2308bfed2015843bd185a,2024-11-21T06:32:05.033000 -CVE-2021-45326,0,1,7eaa86c225465e4ad4a23d7479d8526cb4d80afee8b9361bd3da2a500ac1dea8,2024-11-21T06:32:05.200000 -CVE-2021-45327,0,1,0e220d8de9b78274542f1e2cce695eaf29f48ffa2db79d6400b816544656194f,2024-11-21T06:32:05.357000 -CVE-2021-45328,0,1,eead165c6e023c3dfdadbd9ea172bd2b4d737a07e378295785723ac0094964a8,2024-11-21T06:32:05.517000 -CVE-2021-45329,0,1,ba4aa3f2f35c096405758876f3375c9bebf8c7e9803d3bc9dd7b6ae3b9ee3080,2024-11-21T06:32:05.657000 -CVE-2021-45330,0,1,0164048d892920e9002abd18dee9f2a8ffd1a7b72b3e742966e44d8047b95633,2024-11-21T06:32:05.797000 -CVE-2021-45331,0,1,cb74f6d97ea719d24edae8b409ef8a9683f01f20adee06b5a5a69f1eba032a8f,2024-11-21T06:32:05.937000 -CVE-2021-45334,0,1,d8446a8dd95fbfd8b2eadb489cab2e43dc981805d0aa98e37c1b3279ad28d17b,2024-11-21T06:32:06.063000 -CVE-2021-45335,0,1,ff487e2ce2c5d9f7ce1b2c44aca33d3b7421b9c223e18e517c6cd9415afcb89a,2024-11-21T06:32:06.200000 -CVE-2021-45336,0,1,6d55e8ae8824ab3aecc6f1e0a00fb8f5e8b36a8355173b0582d75a5b7a607ba8,2024-11-21T06:32:06.333000 -CVE-2021-45337,0,1,32b923adc096b6bd6ab89fbaaff184203c3aa9feda622041dd9db37ff4d5a82b,2024-11-21T06:32:06.460000 -CVE-2021-45338,0,1,f338a08de27666bbdc84c3c8aba483dc3d597302e0385a87d0ab7143c7a2ec6d,2024-11-21T06:32:06.587000 -CVE-2021-45339,0,1,b7164cabe947f4a909b5ec31db0feaec54cd901fee251e05bace9aea2bbe6680,2024-11-21T06:32:06.720000 -CVE-2021-45340,0,1,31658233a2b4d74533882c443bd1ea30b4aefc3042a4554b8d3a69471efeb334,2024-11-21T06:32:06.857000 -CVE-2021-45341,0,1,0df1db1e8c3a0ad2d6a2fd3fa1c79cd8af4e5d22f813340b797169c269e80417,2024-11-21T06:32:06.990000 -CVE-2021-45342,0,1,0795cfee61121b7abedbb94544c001abd49d0ed6595ff17530563ab390f615f9,2024-11-21T06:32:07.137000 -CVE-2021-45343,0,1,bcdd80a68a2007149f2851db24c21da5a2825a923ab7e2399e005b8590cbab11,2024-11-21T06:32:07.283000 +CVE-2021-45115,0,0,a00e203fd8b454e09e87bd12ab19b54cc2a3bf08ff1a60720cde05042b43d636,2024-11-21T06:31:59.330000 +CVE-2021-45116,0,0,702c92bf9d438d91e303c922b2997e11a0bb1bd59583ba0582fc93374cd65201,2024-11-21T06:31:59.500000 +CVE-2021-45117,0,0,e68c7967c449711fc0dbf5d816e271cfee578b15cc302bda0bc4b4604f829bfc,2024-11-21T06:31:59.667000 +CVE-2021-45222,0,0,b25842af821d5031e2c7ba91ea33fb5a09f60266cdea0d8de9fcd7b66becd213,2024-11-21T06:31:59.820000 +CVE-2021-45223,0,0,e09cac10387ad3db6bcae28830b9497eee7190fb7876a9abbcbcf31d05255551,2024-11-21T06:31:59.983000 +CVE-2021-45224,0,0,e724267f8a0efb530bd3c9c5cadb578629c49584bef275cb6393c0613fcfcf87,2024-11-21T06:32:00.143000 +CVE-2021-45225,0,0,8638d2e933020c2bec59be628f4b68242724ceb5ba9f6759f7b8c0be0efd23b1,2024-11-21T06:32:00.307000 +CVE-2021-45226,0,0,fbf669cd683c3624b618a8f29a7d25411d6cf4cc97ff1e1b1d0670ce8f095762,2024-11-21T06:32:00.460000 +CVE-2021-45227,0,0,9a38c0a3a22ae8fa81a532966e7050648786b589bbdb4a99eb858475aadfa639,2024-11-21T06:32:00.610000 +CVE-2021-45228,0,0,a53dab94ed4121dd77fb99a2e37da0eab8205fc3759514e923e81be2f385fae8,2024-11-21T06:32:00.763000 +CVE-2021-45229,0,0,f388e84edb51f4d47f85dfaa7f98d3587ac742c2816446a18387e67484005318,2024-11-21T06:32:00.923000 +CVE-2021-45230,0,0,78beab878f0802eee8cff5ba77aa5cc01f933a54246bb70129914029a77ab17f,2024-11-21T06:32:01.053000 +CVE-2021-45231,0,0,b64cfb0560b8a79966764bb6d0c1b6d3a8fc0905c3e0da2fa3767420b02201e5,2024-11-21T06:32:01.177000 +CVE-2021-45232,0,0,28216b32c5a524c1731017218285a4701ef150fe177456837104ceb37b175558,2024-11-21T06:32:01.333000 +CVE-2021-45252,0,0,b9c3781d7eda4b34f13b6e7a812a6a71ce8b4d269b750e30933381fd2f2c1e8e,2024-11-21T06:32:01.470000 +CVE-2021-45253,0,0,36b1d6c6b4c6dab4a15d9639e5209ae6470110b36507aaa19426975c7edffe0b,2024-11-21T06:32:01.617000 +CVE-2021-45255,0,0,0d29045de491667a199d08948c280cf20dd164bd63c699fc201b5d1d701b78b7,2024-11-21T06:32:01.767000 +CVE-2021-45256,0,0,babfa6a1fc91daf0b9ceee60a1d4f31b2fe8a01928209fa0a753b102d5b3bbb8,2024-11-21T06:32:01.907000 +CVE-2021-45257,0,0,8538bc18434861a162001bbce8d73076be511a0859e695f21bed923670c38bbb,2024-11-21T06:32:02.053000 +CVE-2021-45258,0,0,dc8ee297d8309a30d760a5cc3bf5c71d62a06c74fbbf941806f76a588fdcef49,2024-11-21T06:32:02.197000 +CVE-2021-45259,0,0,fee7b28ee93408e8be6bb298f277e04dfa614c84d5414c4d3be0b308d9b03b31,2024-11-21T06:32:02.340000 +CVE-2021-45260,0,0,b7a734765352c512355c62b361c688a4c6963c34445a375dcb837e97961cf9fd,2024-11-21T06:32:02.493000 +CVE-2021-45261,0,0,e3754777d69be16ac36c6e568e5cfce5e0d099855b5612bcca853bff47a7e663,2024-11-21T06:32:02.633000 +CVE-2021-45262,0,0,a2855ddb030e667a23184dbd669fe27c39cb471754004c51d809d0e5963c38d5,2024-11-21T06:32:02.790000 +CVE-2021-45263,0,0,e3ac00ea7888486b30c22dec61a25f49b7a5951d90f0a7d8d64d3d0e1c0246f0,2024-11-21T06:32:02.937000 +CVE-2021-45266,0,0,42ff98364884c5ccd7e179193cbfb93faeec52e86ff3edb0f4b89be6c05ba578,2024-11-21T06:32:03.100000 +CVE-2021-45267,0,0,d7786d6ad494497755b1a7ec3e6b57d759603ab01e0bf3f72de287ef7fdcfb6e,2024-11-21T06:32:03.240000 +CVE-2021-45268,0,0,148638804073dc2f41ab9a9027aed9620c51ef0d47d6a57e572c3dc3af3e51be,2024-11-21T06:32:03.390000 +CVE-2021-45281,0,0,c4425bd6d9740622d839148c6d7b13e6ba11cf3f4a7aa9892cfed3ac103c553a,2024-11-21T06:32:03.543000 +CVE-2021-45286,0,0,92f1decbb76da85528e17a6c4b3ed7704dd419bca052e041e4606a70fc5f065f,2024-11-21T06:32:03.690000 +CVE-2021-45288,0,0,ea124465b97a482b1a957d5bdde5dfe27c7862737532b9b0e279f3cb78dc3ef9,2024-11-21T06:32:03.830000 +CVE-2021-45289,0,0,9898e5f705de1e50237900b95c460609fbf748fde561d7b6b3ee863703715f03,2024-11-21T06:32:03.960000 +CVE-2021-45290,0,0,abda2b7a7d0fd95254d8fd8fadbecb3f4fb69231987634e888e64e3df52de8ef,2024-11-21T06:32:04.107000 +CVE-2021-45291,0,0,338c0d8ab3d22a6b5ca6450be2bf621e10b77e7f1e090e2ff46fcd3dbfa60f43,2024-11-21T06:32:04.257000 +CVE-2021-45292,0,0,e42cbc7450374a72effee04b372d21007c9d48cc0949b8c08e1adefce53d2a7e,2024-11-21T06:32:04.433000 +CVE-2021-45293,0,0,b0af3c8ec0acfa718db0ba13301fc16d1df0956933c91919f25f522199bb50ef,2024-11-21T06:32:04.580000 +CVE-2021-45297,0,0,91a6e9b66a1c09a8c1c350c0fc859eed317f0d8b511e0b270ad5baaf36434207,2024-11-21T06:32:04.733000 +CVE-2021-45310,0,0,1763155e4e7686d2c058bbc63c08c23d06b6eb98ac19fd7849f0394828294032,2024-11-21T06:32:04.880000 +CVE-2021-45325,0,0,f8149a33d48d2108f1838aaa61b02e70612262a637a2308bfed2015843bd185a,2024-11-21T06:32:05.033000 +CVE-2021-45326,0,0,7eaa86c225465e4ad4a23d7479d8526cb4d80afee8b9361bd3da2a500ac1dea8,2024-11-21T06:32:05.200000 +CVE-2021-45327,0,0,0e220d8de9b78274542f1e2cce695eaf29f48ffa2db79d6400b816544656194f,2024-11-21T06:32:05.357000 +CVE-2021-45328,0,0,eead165c6e023c3dfdadbd9ea172bd2b4d737a07e378295785723ac0094964a8,2024-11-21T06:32:05.517000 +CVE-2021-45329,0,0,ba4aa3f2f35c096405758876f3375c9bebf8c7e9803d3bc9dd7b6ae3b9ee3080,2024-11-21T06:32:05.657000 +CVE-2021-45330,0,0,0164048d892920e9002abd18dee9f2a8ffd1a7b72b3e742966e44d8047b95633,2024-11-21T06:32:05.797000 +CVE-2021-45331,0,0,cb74f6d97ea719d24edae8b409ef8a9683f01f20adee06b5a5a69f1eba032a8f,2024-11-21T06:32:05.937000 +CVE-2021-45334,0,0,d8446a8dd95fbfd8b2eadb489cab2e43dc981805d0aa98e37c1b3279ad28d17b,2024-11-21T06:32:06.063000 +CVE-2021-45335,0,0,ff487e2ce2c5d9f7ce1b2c44aca33d3b7421b9c223e18e517c6cd9415afcb89a,2024-11-21T06:32:06.200000 +CVE-2021-45336,0,0,6d55e8ae8824ab3aecc6f1e0a00fb8f5e8b36a8355173b0582d75a5b7a607ba8,2024-11-21T06:32:06.333000 +CVE-2021-45337,0,0,32b923adc096b6bd6ab89fbaaff184203c3aa9feda622041dd9db37ff4d5a82b,2024-11-21T06:32:06.460000 +CVE-2021-45338,0,0,f338a08de27666bbdc84c3c8aba483dc3d597302e0385a87d0ab7143c7a2ec6d,2024-11-21T06:32:06.587000 +CVE-2021-45339,0,0,b7164cabe947f4a909b5ec31db0feaec54cd901fee251e05bace9aea2bbe6680,2024-11-21T06:32:06.720000 +CVE-2021-45340,0,0,31658233a2b4d74533882c443bd1ea30b4aefc3042a4554b8d3a69471efeb334,2024-11-21T06:32:06.857000 +CVE-2021-45341,0,0,0df1db1e8c3a0ad2d6a2fd3fa1c79cd8af4e5d22f813340b797169c269e80417,2024-11-21T06:32:06.990000 +CVE-2021-45342,0,0,0795cfee61121b7abedbb94544c001abd49d0ed6595ff17530563ab390f615f9,2024-11-21T06:32:07.137000 +CVE-2021-45343,0,0,bcdd80a68a2007149f2851db24c21da5a2825a923ab7e2399e005b8590cbab11,2024-11-21T06:32:07.283000 CVE-2021-45345,0,0,5cdb6fc8a55fdbd9d26b03e7505ea0a5b2da6df153e1d96274d71d84228c074c,2023-05-18T21:21:08.063000 -CVE-2021-45346,0,1,e1e5e34e79d9e570e6d559539c99b66153e5bbfc574466f3cb7eb9e4b00595f5,2024-11-21T06:32:07.577000 -CVE-2021-45347,0,1,3175f7891c2fcce73b49a641ddde425409f3ffdf90a15e04a2a57e70f171a600,2024-11-21T06:32:07.737000 -CVE-2021-45348,0,1,742447a89a962af94024cab3ec9fc0bc32dde9347e2b9afdf93d9c7f600e7d00,2024-11-21T06:32:07.877000 -CVE-2021-45357,0,1,234eb884ab2627ca0789984e576345f170ee52d8ca5d25a2611c3579efbdcf4e,2024-11-21T06:32:08.013000 -CVE-2021-45364,0,1,0dacf1ed1a69c70f7bb5ae02bfd9dbb93c435b67686572c40240cbe2be7a1d74,2024-11-21T06:32:08.153000 -CVE-2021-45379,0,1,4c3ad04b9f9a106891176a16abd247d4611a6499315ba493f82b8456df0cab55,2024-11-21T06:32:08.307000 -CVE-2021-45380,0,1,5a58743935d2892ad4cf1397d82d5ba36d158996856b10044b26b1498c298317,2024-11-21T06:32:08.440000 -CVE-2021-45382,0,1,03371a8fba6bdf58f626a36d48cfcb0f6b172b0d22043bc25a391290b33da9b7,2024-11-21T06:32:08.577000 -CVE-2021-45385,0,1,b779b498cfbca2824029c271161ab5b79d43be7e07c9f81a8a98d12b79736e81,2024-11-21T06:32:08.730000 -CVE-2021-45386,0,1,b7dbb43c51a431d0e904475eef2999ea79577f32ca2bf6a2390871efb74870d5,2024-11-21T06:32:08.887000 -CVE-2021-45387,0,1,6229346a664f25129cae05d683b03dcfce619dc81f2eade5bc8681d64f16c8f0,2024-11-21T06:32:09.023000 +CVE-2021-45346,0,0,e1e5e34e79d9e570e6d559539c99b66153e5bbfc574466f3cb7eb9e4b00595f5,2024-11-21T06:32:07.577000 +CVE-2021-45347,0,0,3175f7891c2fcce73b49a641ddde425409f3ffdf90a15e04a2a57e70f171a600,2024-11-21T06:32:07.737000 +CVE-2021-45348,0,0,742447a89a962af94024cab3ec9fc0bc32dde9347e2b9afdf93d9c7f600e7d00,2024-11-21T06:32:07.877000 +CVE-2021-45357,0,0,234eb884ab2627ca0789984e576345f170ee52d8ca5d25a2611c3579efbdcf4e,2024-11-21T06:32:08.013000 +CVE-2021-45364,0,0,0dacf1ed1a69c70f7bb5ae02bfd9dbb93c435b67686572c40240cbe2be7a1d74,2024-11-21T06:32:08.153000 +CVE-2021-45379,0,0,4c3ad04b9f9a106891176a16abd247d4611a6499315ba493f82b8456df0cab55,2024-11-21T06:32:08.307000 +CVE-2021-45380,0,0,5a58743935d2892ad4cf1397d82d5ba36d158996856b10044b26b1498c298317,2024-11-21T06:32:08.440000 +CVE-2021-45382,0,0,03371a8fba6bdf58f626a36d48cfcb0f6b172b0d22043bc25a391290b33da9b7,2024-11-21T06:32:08.577000 +CVE-2021-45385,0,0,b779b498cfbca2824029c271161ab5b79d43be7e07c9f81a8a98d12b79736e81,2024-11-21T06:32:08.730000 +CVE-2021-45386,0,0,b7dbb43c51a431d0e904475eef2999ea79577f32ca2bf6a2390871efb74870d5,2024-11-21T06:32:08.887000 +CVE-2021-45387,0,0,6229346a664f25129cae05d683b03dcfce619dc81f2eade5bc8681d64f16c8f0,2024-11-21T06:32:09.023000 CVE-2021-45388,0,0,66fdc4e79551d442f615ad6f8847a453968c0e131c2fbff0b6512fd11cedbe86,2023-11-07T03:39:50.080000 -CVE-2021-45389,0,1,cd6d14b7ab28f1cc934d1a928ea82c83e6e810dfdf880f4280cc66451f0e30cd,2024-11-21T06:32:09.183000 -CVE-2021-45391,0,1,f63a07e56661220638072245fb700a47349b02cef83e46b214c4801a7f20654d,2024-11-21T06:32:09.320000 -CVE-2021-45392,0,1,575b8771b5d0bf357c6c541eea05cb5fc33af5b1654380f01f22904a492d915a,2024-11-21T06:32:09.490000 -CVE-2021-45394,0,1,3270129f2a4bae78c92ba68d0ee68e60b92541d0877d2f5cf76768b46a815542,2024-11-21T06:32:09.660000 -CVE-2021-45401,0,1,72c953a46ddd5d79c0c315814a7b99920009f4cd5589abe41d5397beb17e81f8,2024-11-21T06:32:09.813000 -CVE-2021-45402,0,1,4af32e393eff1082db42af3e2930602a951acd63075a90f9bfe94d13875fa2d6,2024-11-21T06:32:09.957000 -CVE-2021-45406,0,1,b0d5049212fcd74b4156878d767d58eb48be3272a0ee5b4b933282e29aa895ab,2024-11-21T06:32:10.107000 -CVE-2021-45408,0,1,0f1aa5e44a45541978a1b677a2f6eb12fdc21dc3eb400d99ab1b03ec6920bffd,2024-11-21T06:32:10.250000 -CVE-2021-45411,0,1,c492e5da3e9834da8eb68c098d884835d2d04d7fca8d51c09ae1955ed978467a,2024-11-21T06:32:10.390000 -CVE-2021-45414,0,1,7f05a971c960f809587bc7130c7c324406ccd869a7034429b8cf597565aff486,2024-11-21T06:32:10.527000 -CVE-2021-45416,0,1,0704e1e952ec86c26eea6bf252113573996a04fe866aff9a64826e57bd82ef1f,2024-11-21T06:32:10.667000 -CVE-2021-45417,0,1,0dcab2347f25930fc99bba070c29bffd87dd2777cbb07291d13cfa9defd5420f,2024-11-21T06:32:10.810000 -CVE-2021-45418,0,1,a699f7efff456dbf45030555d40d6c8404aa517100295b2fcf557d837dee5388,2024-11-21T06:32:10.977000 -CVE-2021-45419,0,1,02d6e64dc0b7e1a42b92019fe05e06f59d5e3f6cf571f604819583589bbb3fe7,2024-11-21T06:32:11.137000 -CVE-2021-45420,0,1,53818c4f4e6ff555db7c2e537ea1ae33fb2c137cf45f1a9d28eb717bc9c5708e,2024-11-21T06:32:11.290000 -CVE-2021-45421,0,1,efcde2318634c7d9c0b1df344cebb150fc495b60cbe391f66df7549c6db483e4,2024-11-21T06:32:11.470000 -CVE-2021-45422,0,1,b72f9bb317471e89e6cf7a24713a657722b92f83c8beaaa8c2672e95868a35cc,2024-11-21T06:32:11.640000 +CVE-2021-45389,0,0,cd6d14b7ab28f1cc934d1a928ea82c83e6e810dfdf880f4280cc66451f0e30cd,2024-11-21T06:32:09.183000 +CVE-2021-45391,0,0,f63a07e56661220638072245fb700a47349b02cef83e46b214c4801a7f20654d,2024-11-21T06:32:09.320000 +CVE-2021-45392,0,0,575b8771b5d0bf357c6c541eea05cb5fc33af5b1654380f01f22904a492d915a,2024-11-21T06:32:09.490000 +CVE-2021-45394,0,0,3270129f2a4bae78c92ba68d0ee68e60b92541d0877d2f5cf76768b46a815542,2024-11-21T06:32:09.660000 +CVE-2021-45401,0,0,72c953a46ddd5d79c0c315814a7b99920009f4cd5589abe41d5397beb17e81f8,2024-11-21T06:32:09.813000 +CVE-2021-45402,0,0,4af32e393eff1082db42af3e2930602a951acd63075a90f9bfe94d13875fa2d6,2024-11-21T06:32:09.957000 +CVE-2021-45406,0,0,b0d5049212fcd74b4156878d767d58eb48be3272a0ee5b4b933282e29aa895ab,2024-11-21T06:32:10.107000 +CVE-2021-45408,0,0,0f1aa5e44a45541978a1b677a2f6eb12fdc21dc3eb400d99ab1b03ec6920bffd,2024-11-21T06:32:10.250000 +CVE-2021-45411,0,0,c492e5da3e9834da8eb68c098d884835d2d04d7fca8d51c09ae1955ed978467a,2024-11-21T06:32:10.390000 +CVE-2021-45414,0,0,7f05a971c960f809587bc7130c7c324406ccd869a7034429b8cf597565aff486,2024-11-21T06:32:10.527000 +CVE-2021-45416,0,0,0704e1e952ec86c26eea6bf252113573996a04fe866aff9a64826e57bd82ef1f,2024-11-21T06:32:10.667000 +CVE-2021-45417,0,0,0dcab2347f25930fc99bba070c29bffd87dd2777cbb07291d13cfa9defd5420f,2024-11-21T06:32:10.810000 +CVE-2021-45418,0,0,a699f7efff456dbf45030555d40d6c8404aa517100295b2fcf557d837dee5388,2024-11-21T06:32:10.977000 +CVE-2021-45419,0,0,02d6e64dc0b7e1a42b92019fe05e06f59d5e3f6cf571f604819583589bbb3fe7,2024-11-21T06:32:11.137000 +CVE-2021-45420,0,0,53818c4f4e6ff555db7c2e537ea1ae33fb2c137cf45f1a9d28eb717bc9c5708e,2024-11-21T06:32:11.290000 +CVE-2021-45421,0,0,efcde2318634c7d9c0b1df344cebb150fc495b60cbe391f66df7549c6db483e4,2024-11-21T06:32:11.470000 +CVE-2021-45422,0,0,b72f9bb317471e89e6cf7a24713a657722b92f83c8beaaa8c2672e95868a35cc,2024-11-21T06:32:11.640000 CVE-2021-45423,0,0,590a0c26b48e259d2d587e420d3fcc872e72b5fe360ff9acd2d7ed809c4d9729,2023-03-24T15:19:58.157000 -CVE-2021-45425,0,1,583df36ec94646765a1ad7be79d0fff5b9d847e8218438dcfbdc85d336450d34,2024-11-21T06:32:11.970000 -CVE-2021-45427,0,1,6ebcb399f4ca1d4717e31f136acdbd06103a4e82459a8c3cdeec47b6c21b63d5,2024-11-21T06:32:12.123000 -CVE-2021-45428,0,1,10bd783f681092472109221ab07c30c295c889ae7128e9b03fd675c6f6fc8024,2024-11-21T06:32:12.290000 -CVE-2021-45429,0,1,4b179f372fa3320b25068f417f6ec1c93fc3d41c70a8e4eff0e2df08314259a1,2024-11-21T06:32:12.443000 -CVE-2021-45435,0,1,626df892f1140aa64b8679c815b4e260886efab699e0a6f64305f4738774db10,2024-11-21T06:32:12.590000 -CVE-2021-45440,0,1,bd4572e132b83975cb86f62ba9e102fa17dd053abd305494ed82c23571ca335c,2024-11-21T06:32:12.737000 -CVE-2021-45441,0,1,326b953037a473af07d2b3dcdee16fa4731cd5f3c9506b26242c1e1c96bff52a,2024-11-21T06:32:12.860000 -CVE-2021-45442,0,1,8cfcb1c2cfa0afec9cef4a9f8ea54975e8a056bd590be5aaaad480295c4df255,2024-11-21T06:32:12.983000 -CVE-2021-45444,0,1,36acaf8ed379af095f61002cba9d08c8a48aad1f2930749bfbe70f3d5a096f57,2024-11-21T06:32:13.110000 -CVE-2021-45445,0,1,278eaa6c7ee3e5d92493357592e9904f3e716ed6396eacf877e3bd1ad1a268fb,2024-11-21T06:32:13.320000 +CVE-2021-45425,0,0,583df36ec94646765a1ad7be79d0fff5b9d847e8218438dcfbdc85d336450d34,2024-11-21T06:32:11.970000 +CVE-2021-45427,0,0,6ebcb399f4ca1d4717e31f136acdbd06103a4e82459a8c3cdeec47b6c21b63d5,2024-11-21T06:32:12.123000 +CVE-2021-45428,0,0,10bd783f681092472109221ab07c30c295c889ae7128e9b03fd675c6f6fc8024,2024-11-21T06:32:12.290000 +CVE-2021-45429,0,0,4b179f372fa3320b25068f417f6ec1c93fc3d41c70a8e4eff0e2df08314259a1,2024-11-21T06:32:12.443000 +CVE-2021-45435,0,0,626df892f1140aa64b8679c815b4e260886efab699e0a6f64305f4738774db10,2024-11-21T06:32:12.590000 +CVE-2021-45440,0,0,bd4572e132b83975cb86f62ba9e102fa17dd053abd305494ed82c23571ca335c,2024-11-21T06:32:12.737000 +CVE-2021-45441,0,0,326b953037a473af07d2b3dcdee16fa4731cd5f3c9506b26242c1e1c96bff52a,2024-11-21T06:32:12.860000 +CVE-2021-45442,0,0,8cfcb1c2cfa0afec9cef4a9f8ea54975e8a056bd590be5aaaad480295c4df255,2024-11-21T06:32:12.983000 +CVE-2021-45444,0,0,36acaf8ed379af095f61002cba9d08c8a48aad1f2930749bfbe70f3d5a096f57,2024-11-21T06:32:13.110000 +CVE-2021-45445,0,0,278eaa6c7ee3e5d92493357592e9904f3e716ed6396eacf877e3bd1ad1a268fb,2024-11-21T06:32:13.320000 CVE-2021-45446,0,0,c8577488d7ae0088dedbbc1eab5e38556b8c9e6b8dcba299d7dbfb5c75392f3f,2023-11-07T03:39:50.490000 CVE-2021-45447,0,0,504aa008e1d0126231deac11b66e566a2432adec082d6a84dc0556293b5565f6,2023-11-07T03:39:50.590000 CVE-2021-45448,0,0,3c0be35fd0066ce163c0500be3f7d1e69d24b4e2ee5685b73087a58378d5cb17,2023-11-07T03:39:50.680000 -CVE-2021-45449,0,1,c160e6162c35057fb599f49eeb2011afc3fe8089afe4fe4bb12ded89e3ffe2d3,2024-11-21T06:32:13.870000 -CVE-2021-45450,0,1,fd6384cab71648d8d5e17a9056bd6e1e1010ed947f266eb526b7f9189872e2b9,2024-11-21T06:32:14.017000 -CVE-2021-45451,0,1,9ded36c4774f922714e2c0460d14fa700ae4548e3ba1a91dcd19983ba1fcf884,2024-11-21T06:32:14.177000 -CVE-2021-45452,0,1,6090714e8a1e2e8709d8eb32b6caa602acc092eedfade34e63a8cefaf88b0ea9,2024-11-21T06:32:14.330000 +CVE-2021-45449,0,0,c160e6162c35057fb599f49eeb2011afc3fe8089afe4fe4bb12ded89e3ffe2d3,2024-11-21T06:32:13.870000 +CVE-2021-45450,0,0,fd6384cab71648d8d5e17a9056bd6e1e1010ed947f266eb526b7f9189872e2b9,2024-11-21T06:32:14.017000 +CVE-2021-45451,0,0,9ded36c4774f922714e2c0460d14fa700ae4548e3ba1a91dcd19983ba1fcf884,2024-11-21T06:32:14.177000 +CVE-2021-45452,0,0,6090714e8a1e2e8709d8eb32b6caa602acc092eedfade34e63a8cefaf88b0ea9,2024-11-21T06:32:14.330000 CVE-2021-45454,0,0,9d335ee0f344e33b2e0dfd94e06ee6676649198138ab316228f3aaefae96c4d4,2023-11-07T03:39:51.007000 -CVE-2021-45456,0,1,d9000cb45bee52742a3b5e40727a5c85ab9b219bad925b0b8587d64b09aead16,2024-11-21T06:32:14.673000 -CVE-2021-45457,0,1,da8b4928068981dfb7f3075ab3d734f7aaa5465518fa7f5d4f8bce4021223eec,2024-11-21T06:32:14.817000 -CVE-2021-45458,0,1,53bf14f7c25383cdedf827a466bdf27922468db534fc67dbfd8c5d625abae700,2024-11-21T06:32:14.937000 -CVE-2021-45459,0,1,37babb191729659306d5cb33268ebfa8227f87bbc0f4a232bbd7bb0126731e7f,2024-11-21T06:32:15.067000 -CVE-2021-45460,0,1,2f66cac495b768f892e66665f048eec24f90ac7db3cb8b734dc6f3f4b619bff4,2024-11-21T06:32:15.223000 -CVE-2021-45461,0,1,1d92db9ba4ba08d6260632a3da024d3d6a0f55eaf4503db0b9212ec4a45c444c,2024-11-21T06:32:15.343000 -CVE-2021-45462,0,1,1f05afadb7c65297f1af16f8de5529df15f2e6ef1f6acf16f35a58aacdbbe5a9,2024-11-21T06:32:15.493000 -CVE-2021-45463,0,1,a9e0218d6e5b31dfe9b02966a7eb3b0c8ef185f97054649cc9edd92efdf6b9f9,2024-11-21T06:32:15.640000 +CVE-2021-45456,0,0,d9000cb45bee52742a3b5e40727a5c85ab9b219bad925b0b8587d64b09aead16,2024-11-21T06:32:14.673000 +CVE-2021-45457,0,0,da8b4928068981dfb7f3075ab3d734f7aaa5465518fa7f5d4f8bce4021223eec,2024-11-21T06:32:14.817000 +CVE-2021-45458,0,0,53bf14f7c25383cdedf827a466bdf27922468db534fc67dbfd8c5d625abae700,2024-11-21T06:32:14.937000 +CVE-2021-45459,0,0,37babb191729659306d5cb33268ebfa8227f87bbc0f4a232bbd7bb0126731e7f,2024-11-21T06:32:15.067000 +CVE-2021-45460,0,0,2f66cac495b768f892e66665f048eec24f90ac7db3cb8b734dc6f3f4b619bff4,2024-11-21T06:32:15.223000 +CVE-2021-45461,0,0,1d92db9ba4ba08d6260632a3da024d3d6a0f55eaf4503db0b9212ec4a45c444c,2024-11-21T06:32:15.343000 +CVE-2021-45462,0,0,1f05afadb7c65297f1af16f8de5529df15f2e6ef1f6acf16f35a58aacdbbe5a9,2024-11-21T06:32:15.493000 +CVE-2021-45463,0,0,a9e0218d6e5b31dfe9b02966a7eb3b0c8ef185f97054649cc9edd92efdf6b9f9,2024-11-21T06:32:15.640000 CVE-2021-45464,0,0,57ccddae2954cf99fb0318a4fee498265e62c02b160650209f65737c1b6c959f,2023-04-26T14:46:18.943000 CVE-2021-45465,0,0,7efa24fd15ecc5b655dfd966572303a63f77b9f391e8418495cc0b0476978523,2024-01-10T17:02:35.973000 CVE-2021-45466,0,0,87d0a1de5a820ed39bc68180d6eef3c0b9f09c658805bf79b0a2353aa761ebff,2023-01-24T18:57:12.680000 CVE-2021-45467,0,0,9d4eba19d779fa3b9107641172ff381b96ca82faaf3100d854dcc3698da534b7,2023-01-24T18:57:12.680000 -CVE-2021-45468,0,1,bcee70421fc0517460c489f882097e0ffc5c7d24b08f78a91184dec28d121508,2024-11-21T06:32:16.340000 -CVE-2021-45469,0,1,a9e1e21fb653aa2506b2fdd53deedca0ea5ea4f09f28486faac27969c3e12406,2024-11-21T06:32:16.480000 -CVE-2021-45470,0,1,3a151ab6c67b246434e15af219e1b7ae4bb129b11bb8286e3a7157f426124b97,2024-11-21T06:32:16.650000 -CVE-2021-45471,0,1,3d03ce877f686b54afaa80877b68d73118c646b5c86f71e729c2909aabaed512,2024-11-21T06:32:16.793000 -CVE-2021-45472,0,1,0ac91e45e601d1b1bfb59d5c4c2e66bd815c86c8c7e9757d7df520c61f5829bb,2024-11-21T06:32:16.940000 -CVE-2021-45473,0,1,59cd5aec14a6c78b56ea4bad63b12c75c2a442520e9b69a778743ae5dfd52a30,2024-11-21T06:32:17.077000 -CVE-2021-45474,0,1,a97e90308c9719af78191ac298f6582d93df8f28f7393c99c852a8d5fba82cb4,2024-11-21T06:32:17.227000 +CVE-2021-45468,0,0,bcee70421fc0517460c489f882097e0ffc5c7d24b08f78a91184dec28d121508,2024-11-21T06:32:16.340000 +CVE-2021-45469,0,0,a9e1e21fb653aa2506b2fdd53deedca0ea5ea4f09f28486faac27969c3e12406,2024-11-21T06:32:16.480000 +CVE-2021-45470,0,0,3a151ab6c67b246434e15af219e1b7ae4bb129b11bb8286e3a7157f426124b97,2024-11-21T06:32:16.650000 +CVE-2021-45471,0,0,3d03ce877f686b54afaa80877b68d73118c646b5c86f71e729c2909aabaed512,2024-11-21T06:32:16.793000 +CVE-2021-45472,0,0,0ac91e45e601d1b1bfb59d5c4c2e66bd815c86c8c7e9757d7df520c61f5829bb,2024-11-21T06:32:16.940000 +CVE-2021-45473,0,0,59cd5aec14a6c78b56ea4bad63b12c75c2a442520e9b69a778743ae5dfd52a30,2024-11-21T06:32:17.077000 +CVE-2021-45474,0,0,a97e90308c9719af78191ac298f6582d93df8f28f7393c99c852a8d5fba82cb4,2024-11-21T06:32:17.227000 CVE-2021-45475,0,0,06df405cda82529ff229fbb843785307a53fe51e517b02dff184c4671081f4c3,2024-09-17T03:15:38.560000 CVE-2021-45476,0,0,b4ba014a7e030f714e7f254cb2282ff0d3ceec7cea9fa54589c369eba419adfc,2024-09-17T03:15:38.697000 CVE-2021-45477,0,0,9fd39da9d61c6e52f99780793837740bf8432546cf08f1e08c82601b5eae32cb,2023-11-07T03:39:51.803000 CVE-2021-45478,0,0,b4e0cf4ae55addf64ec7be0b66401cfb40fb60c665c28f86f656dc0f82eba44d,2023-11-07T03:39:51.900000 CVE-2021-45479,0,0,484663576eb4e6f139370586015e7dc049e369473693bf81d55ffaa8cd09b1c3,2024-02-01T15:35:31.803000 -CVE-2021-45480,0,1,d422f0c0ad6c642a87d8632a834e4b730227a4cd081cce514f524ffb5559dbe5,2024-11-21T06:32:17.970000 -CVE-2021-45481,0,1,8c32dd5e4181d8607b24dd0d7dab664745efb8cc6b6cf61dbd731178ed422bb1,2024-11-21T06:32:18.133000 -CVE-2021-45482,0,1,2689ed4fc73355455f688bdc429e1d9e1676876f570d3f2fa091c08af9c706ec,2024-11-21T06:32:18.283000 -CVE-2021-45483,0,1,c6e0c6f5013b92a6eb1de6dc9db44446c13ed12ed94e29a409ea3d87cbc79431,2024-11-21T06:32:18.433000 -CVE-2021-45484,0,1,1ed2f9fff028d819455c16d68b3ecccafc6c83856c1d50a19aa01dc06fb3aa4b,2024-11-21T06:32:18.583000 -CVE-2021-45485,0,1,3e3004857bc09ea969e459ebef92eed98678b64bf59c7ce10564666af740bb2d,2024-11-21T06:32:18.733000 -CVE-2021-45486,0,1,f72646174725927f243685757e4f376c9b118da1d3db5780f33adbd8cb4682cc,2024-11-21T06:32:18.937000 -CVE-2021-45487,0,1,b9f3f0242f90f1081c71e03290dfd857ac6a02ca393f6ca9d423a2d4eae7d536,2024-11-21T06:32:19.123000 -CVE-2021-45488,0,1,136dbf654d9ce0f17f6519e03601c80b487e9647d595a1b89dbb97e2262e93d6,2024-11-21T06:32:19.300000 -CVE-2021-45489,0,1,cec554f48fdeb27d4257af5f40a23a54fef4f66dd1b6019b331818654bfc70cd,2024-11-21T06:32:19.450000 -CVE-2021-45490,0,1,63f2ede44039c17175325c0c035b8215951979a6e6860505c8bd8a16e4074fb3,2024-11-21T06:32:19.597000 -CVE-2021-45491,0,1,5c34b676363ace3dbfa51607fcdc95a0d854ace411b847c9f5dd3d0a767949d9,2024-11-21T06:32:19.773000 +CVE-2021-45480,0,0,d422f0c0ad6c642a87d8632a834e4b730227a4cd081cce514f524ffb5559dbe5,2024-11-21T06:32:17.970000 +CVE-2021-45481,0,0,8c32dd5e4181d8607b24dd0d7dab664745efb8cc6b6cf61dbd731178ed422bb1,2024-11-21T06:32:18.133000 +CVE-2021-45482,0,0,2689ed4fc73355455f688bdc429e1d9e1676876f570d3f2fa091c08af9c706ec,2024-11-21T06:32:18.283000 +CVE-2021-45483,0,0,c6e0c6f5013b92a6eb1de6dc9db44446c13ed12ed94e29a409ea3d87cbc79431,2024-11-21T06:32:18.433000 +CVE-2021-45484,0,0,1ed2f9fff028d819455c16d68b3ecccafc6c83856c1d50a19aa01dc06fb3aa4b,2024-11-21T06:32:18.583000 +CVE-2021-45485,0,0,3e3004857bc09ea969e459ebef92eed98678b64bf59c7ce10564666af740bb2d,2024-11-21T06:32:18.733000 +CVE-2021-45486,0,0,f72646174725927f243685757e4f376c9b118da1d3db5780f33adbd8cb4682cc,2024-11-21T06:32:18.937000 +CVE-2021-45487,0,0,b9f3f0242f90f1081c71e03290dfd857ac6a02ca393f6ca9d423a2d4eae7d536,2024-11-21T06:32:19.123000 +CVE-2021-45488,0,0,136dbf654d9ce0f17f6519e03601c80b487e9647d595a1b89dbb97e2262e93d6,2024-11-21T06:32:19.300000 +CVE-2021-45489,0,0,cec554f48fdeb27d4257af5f40a23a54fef4f66dd1b6019b331818654bfc70cd,2024-11-21T06:32:19.450000 +CVE-2021-45490,0,0,63f2ede44039c17175325c0c035b8215951979a6e6860505c8bd8a16e4074fb3,2024-11-21T06:32:19.597000 +CVE-2021-45491,0,0,5c34b676363ace3dbfa51607fcdc95a0d854ace411b847c9f5dd3d0a767949d9,2024-11-21T06:32:19.773000 CVE-2021-45492,0,0,d5fa2d5d2aeb795ce0bfbc40dc058ab753143bd5cc3d775944cad37c51aa312a,2023-08-08T14:22:24.967000 -CVE-2021-45493,0,1,6fdab060e21c86e73a0a9963d80bf565f5cc8c12bb9a28853c6d23dbf2ff2ff6,2024-11-21T06:32:20.090000 -CVE-2021-45494,0,1,4623d8744f4ae9a494b84f0359009feb55b142976d1c1dff7adb5c80c5f6e82d,2024-11-21T06:32:20.250000 -CVE-2021-45495,0,1,c6feb6364f2f11721d3951f264f163f92968712c31d917203aa1df7f13000d1a,2024-11-21T06:32:20.417000 -CVE-2021-45496,0,1,4fc6a1474944819af9218341fdce23bcc3726de4b22270b265acac187865bdb2,2024-11-21T06:32:20.567000 -CVE-2021-45497,0,1,ade4ef2aa85ce64a4c073e7105398c0edcf50fff69662a12d828501296b35488,2024-11-21T06:32:20.723000 -CVE-2021-45498,0,1,ee1a8eeb6456d1a42e256b8c7045947c7900b59705572449bd6019d2e4d0e35f,2024-11-21T06:32:20.877000 -CVE-2021-45499,0,1,bc3d7e2684b677202282b8eaf230c3fdbd97158bafcf5e349fa45147e788e86b,2024-11-21T06:32:21.070000 -CVE-2021-45500,0,1,e1d9fdb43921fcd52d92e2bedebfb3c0d0d26fab430f6c763a0b173b75144813,2024-11-21T06:32:21.240000 -CVE-2021-45501,0,1,b645ff031505be4220adc7af32373f79be01458ecf81b4e3a7ab427612474f14,2024-11-21T06:32:21.403000 -CVE-2021-45502,0,1,dfaceea228ba8bc0f570ce3874e46ff23b0b72814809bd06562e699546d73e83,2024-11-21T06:32:21.600000 -CVE-2021-45503,0,1,bb4152b206a884f48d5ca3b1eab1e709eebc703e33462bc35467d2b2d4d0cdab,2024-11-21T06:32:21.797000 -CVE-2021-45504,0,1,59c5f9fb6b83b2d73087abb8c03c5fb8e022703eef2ab2701b040cc0f717d844,2024-11-21T06:32:21.950000 -CVE-2021-45505,0,1,db7ff7ee1c959fcb70d9bf27c32586a0cfbd7fcceb370990f1221e853d6c612a,2024-11-21T06:32:22.110000 -CVE-2021-45506,0,1,727d3d02b5d17d4cb70146b1bd524f16a996b2d47ef8b53c1e43ba405db6fc80,2024-11-21T06:32:22.267000 -CVE-2021-45507,0,1,2b432bda0d702039dc62eb75122d6deaf5e39a2208318f3ab05b88d59b14fdd7,2024-11-21T06:32:22.423000 -CVE-2021-45508,0,1,30e0b485c7f278b1a31b084defb894075b6d21891be03ab471ee2095275298cf,2024-11-21T06:32:22.573000 -CVE-2021-45509,0,1,fa694240ed4c05180e3dd49ebb26d123d68c93756de606d17309415e767bde5a,2024-11-21T06:32:22.730000 -CVE-2021-45510,0,1,abae26effd3a727f0e8297e7460699a02a59492241640c68d819d3821132f4a4,2024-11-21T06:32:22.883000 -CVE-2021-45511,0,1,132d459734d957fa3cd551e64a3fd5b77aea9000fbbb20f0db12a655a2f340db,2024-11-21T06:32:23.030000 -CVE-2021-45512,0,1,e7a4c28b9bce7611b9ec02d039bf0203eb783aba32f8fddff153275410f7936d,2024-11-21T06:32:23.193000 -CVE-2021-45513,0,1,f3396f935b14a982224598b475cb42f389ae2f078c1977aeb8dd7119c503693f,2024-11-21T06:32:23.383000 -CVE-2021-45514,0,1,44d5d791d750c5b245fb5a51f8e02f0f708e27b92361f3f5713e38fb4c78f9fa,2024-11-21T06:32:23.533000 -CVE-2021-45515,0,1,3561b50d05d4457b6e7e200848157015f5273da7fb811f989793b524376b5193,2024-11-21T06:32:23.680000 -CVE-2021-45516,0,1,ca79cd466047dbcf2d7a21ad3f4dc72518bb08943f26de683a482969bfe1042c,2024-11-21T06:32:23.850000 -CVE-2021-45517,0,1,4bcb2aff76df6d9487f9e8eef319b243a0222df52587f0b38503a62647125804,2024-11-21T06:32:24.020000 -CVE-2021-45518,0,1,5ae50e2c5c941c72ae9cc94122daa919329ab9c55de75e9f17709a70f626b92d,2024-11-21T06:32:24.163000 -CVE-2021-45519,0,1,57938ee5da51a5f498827f4b9089fc6d38051afbd60845accd3199e0408e1967,2024-11-21T06:32:24.313000 -CVE-2021-45520,0,1,24080f520281cfc1c9372da7f8c8521b25a2e65aea65cd68ea6b22fb6ea589ee,2024-11-21T06:32:24.460000 -CVE-2021-45521,0,1,159cebdc273cd1522433c82daafdf591a2efee79e900b0f9406077011f9c670b,2024-11-21T06:32:24.613000 -CVE-2021-45522,0,1,6f3c7ca1b2770df9c6fe65937d75612a4e889c63f6f3718b1e7b9e20c4d9b1f9,2024-11-21T06:32:24.773000 -CVE-2021-45523,0,1,4d5b4da0ef60a1fb6368bd9c36c43d3b0e2a16f800c8f74b3792afc4c6f6c44e,2024-11-21T06:32:24.967000 -CVE-2021-45524,0,1,96cea5bff165c7a62de0c67ecdd0cdb6081aa97f1e8678e843a6deffd51d30a5,2024-11-21T06:32:25.123000 -CVE-2021-45525,0,1,dbe9f17624ef11320b5df70d9a10e5eeee98323b809ad93d1ec6c9e5fd55a79c,2024-11-21T06:32:25.277000 -CVE-2021-45526,0,1,0917492462bfec7dce4b9054748c968b2aac3139887e57bc7f03e416e0850c79,2024-11-21T06:32:25.440000 -CVE-2021-45527,0,1,ad74bc3957e2c73d5efd70ce77b90a52c543b5c2d718879fdf2c924d4d356600,2024-11-21T06:32:25.610000 -CVE-2021-45528,0,1,3b9b2e737e402f8caad21ba5557f6d41c41b6c6cfe933a12f37039d65b49eb4c,2024-11-21T06:32:25.807000 -CVE-2021-45529,0,1,7caaa10e51151f988c7a5b7a5d7602913d2d240f764fe1e4b4314143ab47cd5c,2024-11-21T06:32:25.980000 -CVE-2021-45530,0,1,462227f9308db83e5a3907d8ed8b0289234010104dc929b29f02dc21d18ed766,2024-11-21T06:32:26.133000 -CVE-2021-45531,0,1,a082fbb0f9f02452de86d6f297d9aa1371b50fa5d738fcbe36922df97404f6ac,2024-11-21T06:32:26.300000 -CVE-2021-45532,0,1,e717ad374d8bc9807b0481bc7597e143c95d34f9e7dfafbe152748574fb59df5,2024-11-21T06:32:26.460000 -CVE-2021-45533,0,1,6eadf5b9697c51e55ebf33a54faad0d4c1ecf388b9d386414ad749bf1693eb02,2024-11-21T06:32:26.620000 -CVE-2021-45534,0,1,3d1b3cc88a0dd8e7de42692dfb2a996c537cba440569d77857be2ff53abbb4dc,2024-11-21T06:32:26.777000 -CVE-2021-45535,0,1,2713679e1c3421c12f6a21e65f1d8781f7e41fcc13b9dcb1cf538fa82d12c96d,2024-11-21T06:32:26.963000 -CVE-2021-45536,0,1,079ccbafa704577e20f8d5acfbdfcd3147d4f1a4daa549400d9e538956792f72,2024-11-21T06:32:27.143000 -CVE-2021-45537,0,1,8ac930785cb2dc788e04b4d3f2015d28df2e706abf2fc4a718b3f80bac91ba3a,2024-11-21T06:32:27.310000 -CVE-2021-45538,0,1,474e6a3418b587f28146bc7ed88b95251a3a49e428cede405f18a0586694ecc9,2024-11-21T06:32:27.467000 -CVE-2021-45539,0,1,1e5176b49e4e74afd1382f94ba2a942bdbc814d038b983024a7a2bc9ad0290b4,2024-11-21T06:32:27.630000 -CVE-2021-45540,0,1,402e1713b3ba7667a47dda7f005034b4b3d5885e4fc08ed044acc31e0dd8f148,2024-11-21T06:32:27.813000 -CVE-2021-45541,0,1,8ff723e53496544c05de677a95ec6b9d1f7cbbdbf3b508a207f1bd272ddbeea8,2024-11-21T06:32:27.987000 -CVE-2021-45542,0,1,c32ddc1295cd3cf2b1d0c941efbbc73e10bd386e272b9480f55b059523e9fdf2,2024-11-21T06:32:28.170000 -CVE-2021-45543,0,1,a5f403d0b8572cfb3a58cfdf41469de31a7900ef860870379ea18d82b51d4dad,2024-11-21T06:32:28.333000 -CVE-2021-45544,0,1,3cca9bcbccb4548999a8c28d07cd4d52105e3442be3c8ea4710c44783e01a027,2024-11-21T06:32:28.503000 -CVE-2021-45545,0,1,59a327c4cfe0ac71182137a8158132ba7661fc78afa7f2e823ccb491ed88c652,2024-11-21T06:32:28.667000 -CVE-2021-45546,0,1,675ee2803858c7dab2b2f17766b42af9bf50b4ccba3d99ed2b52269a97c89c35,2024-11-21T06:32:28.830000 -CVE-2021-45547,0,1,6bd3d5460963ead34aaf4f88ecbbc97f8846ec98a48bbb6b0f0d83391f62ca6a,2024-11-21T06:32:29 -CVE-2021-45548,0,1,af3a4a00f2f22f0d8fbc961ea0aadb51c7b3fa00f513447e818c018356c01cf9,2024-11-21T06:32:29.167000 -CVE-2021-45549,0,1,484a8c84ebf0cde1147ef0c21586ed04de43aff4241d51c9c3e16a8b0f8dcd79,2024-11-21T06:32:29.353000 -CVE-2021-45550,0,1,a796cdfd63d424ef6d14d47c67b395b5ad051587358e3b1d1b25ccf7e8e886ae,2024-11-21T06:32:29.523000 -CVE-2021-45551,0,1,f9665025a1015ef8fcb4712a7e87421b2c423136b784acb0c60d7cf3490efc34,2024-11-21T06:32:29.703000 -CVE-2021-45552,0,1,dc5b939402b4902577bdd222c6081d41d345a4bea98fe2b5900a55d8349b62e7,2024-11-21T06:32:29.873000 -CVE-2021-45553,0,1,8805657c4701a12316c4048e4900367a27c0202a2d33db5e39bf74db5c647bd9,2024-11-21T06:32:30.107000 -CVE-2021-45554,0,1,dd724207975d3354c0f0f4df3726cabcdb70271c80cf313c571429f63b43d024,2024-11-21T06:32:30.300000 -CVE-2021-45555,0,1,074e7fd56d01226466a493a1e2a22ec98b64d5244f9746caf68acd99555d4c9a,2024-11-21T06:32:30.477000 -CVE-2021-45556,0,1,77591fa6be118b8d30ef72c4bef60c59d0587881d6b84f2d88b600d81a100101,2024-11-21T06:32:30.637000 -CVE-2021-45557,0,1,911fd201393877bea7520e5cb70ac2bef492af38dc61ee697028945cb649b925,2024-11-21T06:32:30.807000 -CVE-2021-45558,0,1,3e8e6443bb44e10b4cba3849f06f6428edf113a3812a21a7f9a7c30a4fb43e28,2024-11-21T06:32:30.990000 -CVE-2021-45559,0,1,e9e265fce88b1b355de81db455743a6a1c5e06b0ca276509eefa848574fa7fcc,2024-11-21T06:32:31.163000 -CVE-2021-45560,0,1,6e1a4ae2d300fa8e6f251baed9d3407fd8fb777dbac7f8410482f2eed001ee72,2024-11-21T06:32:31.343000 -CVE-2021-45561,0,1,31ae44923123bf614b196c314f11ad183cb3fe2128f45affc534639a6d69c23f,2024-11-21T06:32:31.513000 -CVE-2021-45562,0,1,1990f7002ef54fd98bd99d09df88fada0775732384cd7cab9f9769f6888187c0,2024-11-21T06:32:31.677000 -CVE-2021-45563,0,1,f935a17c60a18b2749efb65cabdb047cf5f8b120e8481c7c7c7d93e26df6c3ab,2024-11-21T06:32:31.873000 -CVE-2021-45564,0,1,6a8bb458925a107d9e41bbbd778d0d3ea7238514ec99afa9362bdb335688e66e,2024-11-21T06:32:32.060000 -CVE-2021-45565,0,1,a8ccb3891e0f4987082d24051069603fc6ec013747e48e95979e5bc9963503eb,2024-11-21T06:32:32.250000 -CVE-2021-45566,0,1,6ccdcdb60257054c3d01d19056ff028d98e9e8cd2e5fcbabeff93ec9dab5ba67,2024-11-21T06:32:32.407000 -CVE-2021-45567,0,1,cd34c478c012c7ea96ac68aa30d2559f992aaa9dd873f49f2f13ecc0805b9960,2024-11-21T06:32:32.560000 -CVE-2021-45568,0,1,d13ca3ab631b8397b77c3ef6907f760482ca6c6b1ec26cb008cba222638c05c7,2024-11-21T06:32:32.723000 -CVE-2021-45569,0,1,af53b21fed9a3b68850cbf077b68b187f632ebc329fc08dae3666aa3f0966f0d,2024-11-21T06:32:32.893000 -CVE-2021-45570,0,1,ac04eba15937ad9be576b2bcbe1a9871c6554fb7ca9c15195642c8b083a31d5f,2024-11-21T06:32:33.060000 -CVE-2021-45571,0,1,252e88b4ed3890b843c9ab05778e3482e21f439ee29d7cc2eed1734234d864e8,2024-11-21T06:32:33.220000 -CVE-2021-45572,0,1,8a2bbfecbb50c1fcd5956d5d9507599b3e40c53102b7686a37514b90271886a9,2024-11-21T06:32:33.380000 -CVE-2021-45573,0,1,b4b8314eed36bb78d677edc3f68c7885164cdb7020740c3113de8351974c7ad9,2024-11-21T06:32:33.547000 -CVE-2021-45574,0,1,003bbf048d0847117c34514b090889084424242430e4fc85d45651a2cd86837a,2024-11-21T06:32:33.713000 -CVE-2021-45575,0,1,d793eec85c6190281e0cba9dd195c336525bbb7933d17599a6f442f10663d3c0,2024-11-21T06:32:33.893000 -CVE-2021-45576,0,1,2c9fcf06cf371f49bea0d3ba51c74d1cde3dc53b6918b79ff9e3befed9765578,2024-11-21T06:32:34.057000 -CVE-2021-45577,0,1,0beecfe5cbc384461a90f3d03f1d78b1e7d7e815cbc57a52d66be54ef5eb7191,2024-11-21T06:32:34.223000 -CVE-2021-45578,0,1,afab90ef4b359e05817a7ae27335e92262d24af179b0326d7ae0a69da0759c83,2024-11-21T06:32:34.410000 -CVE-2021-45579,0,1,d821989a84b590f91a449b7b377446e81cbb90c307e407101cc12670babab3b9,2024-11-21T06:32:34.577000 -CVE-2021-45580,0,1,df259a823d2033b1c5c5d21c4b37429412c93fe5e36371ee11a0ce4fb0f86324,2024-11-21T06:32:34.743000 -CVE-2021-45581,0,1,9feb6220b32125568dcf276ad75a26a2098b684026d8e469cece1f4a46088174,2024-11-21T06:32:34.910000 -CVE-2021-45582,0,1,5e61a0bbb4a5ef960aee37035abe3ffa6a137cc84a8d26cecb41d442773f1604,2024-11-21T06:32:35.073000 -CVE-2021-45583,0,1,29209df1f74fbccfc9af121e1f4a994996095420fdcfef270d25421d7e37ffc4,2024-11-21T06:32:35.230000 -CVE-2021-45584,0,1,d61ec207cb9d28c9af0e5073a46e7ed35cdcc762e7d231940a10bc356e6ab8ac,2024-11-21T06:32:35.447000 -CVE-2021-45585,0,1,39312ba39e5de574d3e5e6c73f99ea6eee0b56fad7ffe61569e0e662281d6359,2024-11-21T06:32:35.617000 -CVE-2021-45586,0,1,a2cb549de0445e2817dfff25e521919d2806ed0717ba0f3bd2f6c4b98daed134,2024-11-21T06:32:35.763000 -CVE-2021-45587,0,1,1653aa03e7c621d4178994860ec7a0c561ffcb3156d4c5da0bcf445b70da3f29,2024-11-21T06:32:35.937000 -CVE-2021-45588,0,1,aa98cbd47b8ad5831afa2625942a02c75515b57187eeee6169c5ddd879318fe4,2024-11-21T06:32:36.107000 -CVE-2021-45589,0,1,cce7da40bb26116e8e28764c5f11760d3728849a8f8d67a00b541c1f33814732,2024-11-21T06:32:36.263000 -CVE-2021-45590,0,1,912a5971d26c4523661f72faa348d63dc2bb21bffc046e3ae504157c7d714b9d,2024-11-21T06:32:36.403000 -CVE-2021-45591,0,1,ee9d42a3be3b6e48d56500493f6adaeb992ecec886155cae373c6a886a180019,2024-11-21T06:32:36.560000 -CVE-2021-45592,0,1,22b0fc5dda9ed1b53e66340d416b3d0e8d1ce46d3b887e0e1e014895b209bd02,2024-11-21T06:32:36.713000 -CVE-2021-45593,0,1,c021a06d06f5d823955dac7533e8ea6f6e6145ed67fe2fe67b59207ef4a385eb,2024-11-21T06:32:36.857000 -CVE-2021-45594,0,1,5feb2c3f947569da526abcd87a38d65d597a8acf1f1cfb181f84909d4fe1b637,2024-11-21T06:32:37.013000 -CVE-2021-45595,0,1,df0c5f0c557a22fecf9994608eb2cdc5fc514c7eee37e47a5f886bc45305b59f,2024-11-21T06:32:37.180000 -CVE-2021-45596,0,1,64c1f3ef9fa7a7a9d25c4b6f78723c34222e3e878a411a9a0cdf38b436edf343,2024-11-21T06:32:37.363000 -CVE-2021-45597,0,1,b82481eacb4de03a3214a5907bd1afb985c7d317007623466fb73af6c14cc3f5,2024-11-21T06:32:37.540000 -CVE-2021-45598,0,1,8f4a055cb29312bd4112d3c2b30aa12304aa8b652b3486047cd2c6429d8321e0,2024-11-21T06:32:37.700000 -CVE-2021-45599,0,1,80662b87ae1e40fe7edabf91a0947faf32362f6f9fd9374615c49a1244d2eaef,2024-11-21T06:32:37.853000 -CVE-2021-45600,0,1,992488a84c4627d6e9384057c5941b28029be799b2f4193ef4d28b59afa0099f,2024-11-21T06:32:38.010000 -CVE-2021-45601,0,1,8c3ce4a163dab7188765410568430d0f4bcd07193344bbbaf3f0b296542552db,2024-11-21T06:32:38.167000 -CVE-2021-45602,0,1,5381d49fd43615a9e232d1dd8d275be417c2a88cd82898f9185dde9389d15a39,2024-11-21T06:32:38.330000 -CVE-2021-45603,0,1,f99c410ad53e1f8b630f0463502ace89c1626ccaa0d810f1a4dc4663c23e676e,2024-11-21T06:32:38.527000 -CVE-2021-45604,0,1,a40ae30c6004f8c5fd774a651d6b79e756a0257a18598fa5a6f46da23107e3a8,2024-11-21T06:32:38.723000 -CVE-2021-45605,0,1,8472180a4b39b9da6b8cff2f62d55d763318f149ecad057ae04ad7761e480d5a,2024-11-21T06:32:38.927000 -CVE-2021-45606,0,1,8e69df7a6ee72cb4312d933bd18ed9368882cdfadbcc4dbe759c5bf350e2903b,2024-11-21T06:32:39.090000 -CVE-2021-45607,0,1,2df8ca73759fadab983fbc896f946cd69edae0592091401d1980994cc5beb447,2024-11-21T06:32:39.267000 -CVE-2021-45608,0,1,d70873663ebe15cb5aba779d7b52453732d6939505d487ad63472d8f7ee9e401,2024-11-21T06:32:39.413000 -CVE-2021-45609,0,1,d388076b2fb214e5e067426de1c31858285512f5714f01f78174f5a69a747f7d,2024-11-21T06:32:39.577000 -CVE-2021-45610,0,1,6bbc1f8f8899e2f89bb6b52ba6a7e79c6129f5fab14e953213877b7dc9b143a1,2024-11-21T06:32:39.750000 -CVE-2021-45611,0,1,93e9fba335b4a4e68e1565e60f575934eba07909513b55f739a596e7c6c942a0,2024-11-21T06:32:39.943000 -CVE-2021-45612,0,1,7ecadcd3e659d42a73ce7a833472dcd88d8ddfb4138128be4fc12e0aebd8c164,2024-11-21T06:32:40.110000 -CVE-2021-45613,0,1,ef4f7508e1ef68508ff2234a1a0dad7f0f3ae6ac41ad4af5128aa0fc3cf48b83,2024-11-21T06:32:40.303000 -CVE-2021-45614,0,1,51e8ea53180efe5617a665f6054580041e81ddd729bdbab76bab79cf7d3b97fa,2024-11-21T06:32:40.533000 -CVE-2021-45615,0,1,5a195e588015921afc3e507e92a7cffabaadfc49cde5f4eaf3ccc54e690d811a,2024-11-21T06:32:40.773000 -CVE-2021-45616,0,1,5e04c834e6fc3c64b96f1e4fad8daba441c425ca44cca45f3b29eb68311b6563,2024-11-21T06:32:40.943000 -CVE-2021-45617,0,1,194fb2d0006230857fce6e208803e66c8b1d762a2e6011f5a46589458d15df0f,2024-11-21T06:32:41.140000 -CVE-2021-45618,0,1,2298f10596239e7b421915d836912757ed51379c3714aaeaa3b187f28cfeda79,2024-11-21T06:32:41.333000 -CVE-2021-45619,0,1,e1a313c7910a09e0173b65e0a1753e067735e9715bbbd066a3286fdaf3989ac4,2024-11-21T06:32:41.523000 -CVE-2021-45620,0,1,d0cc0d12a28a880f75d07bad87e6e8e98f8e59972ce952e5f80dcb79e912e4bb,2024-11-21T06:32:41.723000 -CVE-2021-45621,0,1,bcad833ec74e8e8ad0b935642550e4d630d8038484aae96703836c48105d5866,2024-11-21T06:32:41.920000 -CVE-2021-45622,0,1,8681c8435eaf2550b62c61f395022916c533e0f18d3ad5dbdc8d236248bdea62,2024-11-21T06:32:42.160000 -CVE-2021-45623,0,1,399b0a0b4a3f9c0a361f910786297c9c6923cb43522466d701d7d552916ee166,2024-11-21T06:32:42.360000 -CVE-2021-45624,0,1,d14de20521b55f3a25691ddb5ef6564d77cf5cfb548c470e2aec5d8f234d609e,2024-11-21T06:32:42.523000 -CVE-2021-45625,0,1,6aaf1c9f5576456e03f743320fff09807d38e2e2c59287ad43323b04ffc6fd43,2024-11-21T06:32:42.687000 -CVE-2021-45626,0,1,978724908631168adab075da69a5e4991269e67038ae6da4ce647cbdba49c7e7,2024-11-21T06:32:42.840000 -CVE-2021-45627,0,1,d23a5957ab3dee33ba44dce8425317f66a6eae28e3f3ee823492adb86af30dd0,2024-11-21T06:32:43 -CVE-2021-45628,0,1,98c10df060d985bfe6fde91459d7cfa8c8ca7bde9e42acd154a5ac68de424a86,2024-11-21T06:32:43.157000 -CVE-2021-45629,0,1,e8c27a4ffcf9becdedb333c66b0832f192960b2485a5969d5ccf9f3328f91152,2024-11-21T06:32:43.320000 -CVE-2021-45630,0,1,b71ce3224298785a5bbd3eb96b8fca35ee2a6544c8bef6e21f3fee00f9d45801,2024-11-21T06:32:43.477000 -CVE-2021-45631,0,1,50159d22d01db50f2e0dc826ed0e28428b6f7f4b0c2286d883c0112d52d3e65e,2024-11-21T06:32:43.630000 -CVE-2021-45632,0,1,5db596cd4592bb627b945d467c41e7888aacec4859e8f94221ec670cb88c3b2b,2024-11-21T06:32:43.787000 -CVE-2021-45633,0,1,ad921a0d7f13bc6d498e04283d048470273e7a98875e60aa576fff98b63dca44,2024-11-21T06:32:43.943000 -CVE-2021-45634,0,1,50ae5a92541fea8bdcd840fcbb02f072897e186efc9023b4150be406dd97d995,2024-11-21T06:32:44.103000 -CVE-2021-45635,0,1,c6ffc64645d9364e97dbdc80639b15db6e3b3eeaef31f665dc053cdd150913e7,2024-11-21T06:32:44.260000 -CVE-2021-45636,0,1,10a07c96518e8b38e51410e28c64febe6b2cbd6528e2ded851fa51893aae62e5,2024-11-21T06:32:44.413000 -CVE-2021-45637,0,1,8903c64cd0fdb0c334267d8f6b93335304414a16cc2bddeb8dd070aa65119a67,2024-11-21T06:32:44.553000 -CVE-2021-45638,0,1,b2c3b23e595473f5dc71e5599f779cc60851ef482cbf633a6998e83280afc176,2024-11-21T06:32:44.717000 -CVE-2021-45639,0,1,a1a7f7293d68017aa06f6063bb70fc48ab6e7be75eafc2ce264680e3f9c73d13,2024-11-21T06:32:44.890000 -CVE-2021-45640,0,1,c03d15d5b4ec101cd039490bb68dff016830bcb90c6178ac4b6b2f96080f7293,2024-11-21T06:32:45.090000 -CVE-2021-45641,0,1,59c03a1f305d0bf5d681976c1da140c9a4be3dbf120f6446cbda015495f363e9,2024-11-21T06:32:45.310000 -CVE-2021-45642,0,1,730d29a1e47615d5af08aafb5d0b017fea977902c0cf78ff6a370c2b90cda4ea,2024-11-21T06:32:45.523000 -CVE-2021-45643,0,1,8af27618d337176aacc97c8c7e52d0d6f4e541f851e11934f1bf608c5cae917b,2024-11-21T06:32:45.707000 -CVE-2021-45644,0,1,9c8e565d5f68acea476683110382768b4090bc852baafc6fa87982720d3bafa3,2024-11-21T06:32:45.947000 -CVE-2021-45645,0,1,d3598ccd9460fd9e4c1e28f2400f096e637b868181c2c2c3538af40a376e30dc,2024-11-21T06:32:46.173000 -CVE-2021-45646,0,1,70d5e581a6146e898240fd78db570ede968337a97db219963fe2b5982b85cf8f,2024-11-21T06:32:46.357000 -CVE-2021-45647,0,1,e94689850af8a9888f0a0245e6ccfde9ba5e07b3b9858b656224ade55eb3e446,2024-11-21T06:32:46.533000 -CVE-2021-45648,0,1,8cac1f3d5581a925a08d9eef3b19c1b96d784f8f85e00c9852c3a34520b2f006,2024-11-21T06:32:46.740000 -CVE-2021-45649,0,1,8d3ab23a76ff260cfc315c4cded5d3c406e429f43f960dea74c11ba77ad4cf4d,2024-11-21T06:32:46.927000 -CVE-2021-45650,0,1,1def7f459de0c186c12dd03c1aa00faa1c423c5e5b6a4af83db56d726c7b6dbb,2024-11-21T06:32:47.083000 -CVE-2021-45651,0,1,62b658e4602631e80fb9d8859d1e2fa24cb782442595e5d1c4645693b1dcce11,2024-11-21T06:32:47.247000 -CVE-2021-45652,0,1,769f0d512825077f97336bf750924490f8b2c2cca46998daf5c6efa6e916e753,2024-11-21T06:32:47.417000 -CVE-2021-45653,0,1,acc4d58e4a6fd3bf4fa18871ee314dd737449c725bbdf115a7fd65fc7f6edbc5,2024-11-21T06:32:47.587000 -CVE-2021-45654,0,1,d462744e2789fec6ac8f59cb277272320bee1f80168fc089a21f3881c5a99b62,2024-11-21T06:32:47.740000 -CVE-2021-45655,0,1,e064bc07862836938cd313e7ef14f93222a2f693c71768145c2043d71fb57356,2024-11-21T06:32:47.890000 -CVE-2021-45656,0,1,b700c3716decb2647afa1a164c2139461d5d60764e83fb689c06a1c852ac1b23,2024-11-21T06:32:48.053000 -CVE-2021-45657,0,1,9c0269ccb65401ab9e9f5a3f3aa37e9807d4cac1e08b0c154f949bae7d243f9b,2024-11-21T06:32:48.243000 -CVE-2021-45658,0,1,0ef205fda8ec4a0b218da205017423134e964675574e755b8c05813e4fb08c95,2024-11-21T06:32:48.427000 -CVE-2021-45659,0,1,d99fb4ace7c10f73d15bfc959cfc429524da783ecca4021e486014815cf31298,2024-11-21T06:32:48.603000 -CVE-2021-45660,0,1,fb6069cb16a6ed2e28065669cbc92c941cdb3683361073ec40c574327ded9d11,2024-11-21T06:32:48.767000 -CVE-2021-45661,0,1,3415cd5d8b811dc1d0930df19d85c92b4184cd8b26b3c45bd891427850649580,2024-11-21T06:32:48.927000 -CVE-2021-45662,0,1,4267782cd41dfabafbbb8f14b5d6b8a027c2b686f318f639474accaf16738718,2024-11-21T06:32:49.080000 -CVE-2021-45663,0,1,19e88209276d2827e1ffcd9f6c1a24b936306845f0e39c27256df952af6625bd,2024-11-21T06:32:49.237000 -CVE-2021-45664,0,1,7cdfde6c7e814677fa9f7b89b2b2fa7136f0b4317eab8c294afadba54772e99f,2024-11-21T06:32:49.380000 -CVE-2021-45665,0,1,4a3a36b8fd54035830c38a77e2241c898a679ad7e8e7529854ed80181a0f86a2,2024-11-21T06:32:49.553000 -CVE-2021-45666,0,1,8570c35e70fe9d5c3aae6046c41b401f320890e4fe92b4737ba54e73d9988f08,2024-11-21T06:32:49.713000 -CVE-2021-45667,0,1,000e68b8846158f7cf373ba3bcaae0aec8d4dbd4a43fc6a053b12894e12299ea,2024-11-21T06:32:49.870000 -CVE-2021-45668,0,1,1a40b059e2ecb5f3a614c42004fd4512ffb5c1af3cb591fe917040a900668eb8,2024-11-21T06:32:50.033000 -CVE-2021-45669,0,1,5fc16a98837dd9b1c9f29cc661d41e6beab341111609bbbbe231f70e261e0c91,2024-11-21T06:32:50.190000 -CVE-2021-45670,0,1,845b474a6ab2ef2f95c26f1a3eca9b5a14cd76bb6a09044f30b8e23aae28a949,2024-11-21T06:32:50.360000 -CVE-2021-45671,0,1,8d17fed9a2df6c4194aefaad5df3b243bdb57263c93dbf1fa6049d0c6aac5589,2024-11-21T06:32:50.550000 -CVE-2021-45672,0,1,53ce0deb4ae47fd44881d60842a05a9744c16e0ad5ae5edbf2060fe5276a4362,2024-11-21T06:32:50.727000 -CVE-2021-45673,0,1,37d66c58959d598bd5bd85dfeec87ad45e14743f337e1d79c0143d22312e1f6c,2024-11-21T06:32:50.903000 -CVE-2021-45674,0,1,f31ecb1ae3381c82910d6b314c238633f31f986c43c766ecd3e32697ae9d65c1,2024-11-21T06:32:51.063000 -CVE-2021-45675,0,1,3dc21ddcf09b09bfe1bf1aa8075a7f65ced9132788f8ef45d56580b353417c70,2024-11-21T06:32:51.277000 -CVE-2021-45676,0,1,93f9b041e4003abd4f798891e4847e4d36b100e8105149574b488f5368026e60,2024-11-21T06:32:51.500000 -CVE-2021-45677,0,1,11a2ee21a2a84c867750891e8ad247a678b9d1aee7b1b62f5bcc0209bb7c1441,2024-11-21T06:32:51.663000 -CVE-2021-45678,0,1,b8477ba40123ce2d8d5e228d1db85bad3282c561e2348ceba4a16afe281ea42f,2024-11-21T06:32:51.820000 -CVE-2021-45679,0,1,1d15bacfe585b2a8270972e4d2f1e0185c07fd96c37bd068b6d000da77b2b249,2024-11-21T06:32:51.973000 -CVE-2021-45680,0,1,0f4ec5520abdc227e151111771b41a04a35298ed3c748a6bf054d27b5590f318,2024-11-21T06:32:52.140000 -CVE-2021-45681,0,1,631d2b6b5ace02e2b3dd67ce6640781684d696aa63df1e1527b2ba5ff2a092dc,2024-11-21T06:32:52.327000 -CVE-2021-45682,0,1,ce2366232ccce2821d8cf551dccee5f4439e887324e50f32a49ae869f7784f16,2024-11-21T06:32:52.477000 -CVE-2021-45683,0,1,53655f1b96b2591f06f909ef15064bbbe3cc5b6a643354561fe419bfeae58e97,2024-11-21T06:32:52.623000 -CVE-2021-45684,0,1,eeaf010dcf9b9384871aff9fff344e75867c2db975401c3099e2ce9c4f36b231,2024-11-21T06:32:52.770000 -CVE-2021-45685,0,1,ed4825cb03bb7fe8af171930101fe081aa526998c6767d6d583d0c2ca526d612,2024-11-21T06:32:52.910000 -CVE-2021-45686,0,1,f1a3e094481ed98bcb9835ba0922016d1ccbaa41d63f6bbe46ca9897e60c4ae4,2024-11-21T06:32:53.053000 -CVE-2021-45687,0,1,f9dd9b2592a7f721cdde7a069c399e28ee6bef83536ceeed2a0037f906e60d2b,2024-11-21T06:32:53.203000 -CVE-2021-45688,0,1,51aa7b3425510f111557f60fca107f849623b666bfe2dc50f605650b4a81453f,2024-11-21T06:32:53.347000 -CVE-2021-45689,0,1,37a03ee52bceb2c110dba1d2549ef385147d0e147ff7a5e488b54b138f1ce290,2024-11-21T06:32:53.493000 -CVE-2021-45690,0,1,b755760643e28a57b668c7905b7dae13c690e4110d63b05aaa5c38af8f158a9f,2024-11-21T06:32:53.640000 -CVE-2021-45691,0,1,7396a6d1bd1c78ebb34f1f33fecfb8099b17e62b11dc20119626e31c3c65be11,2024-11-21T06:32:53.797000 -CVE-2021-45692,0,1,eb13a1d847dd818a0c1354ed845d3793e94aa2f0be2e6ea8891fb4cec63926cb,2024-11-21T06:32:53.943000 -CVE-2021-45693,0,1,837eecc2aa40e75c96548b93a54b5f9bb96d5f398423be2e78c3192a5f736657,2024-11-21T06:32:54.093000 -CVE-2021-45694,0,1,76e48af5f9872812c42d7a62aba78fa9475bbcbf941d786b41669210dd6c7e02,2024-11-21T06:32:54.240000 -CVE-2021-45695,0,1,66a14c6502370a2f59fb03f9920bafd82e0b8540189b3fba5fd8ab9d45c43738,2024-11-21T06:32:54.367000 -CVE-2021-45696,0,1,5005d29901cbf840814ba5c0d42f19d532d5419bb6648a041fe428869afd8671,2024-11-21T06:32:54.507000 -CVE-2021-45697,0,1,7c9a7e9e0493882c6cfddf44dbfaa2da6d49099341ef59cf476a9401ec1f352c,2024-11-21T06:32:54.643000 -CVE-2021-45698,0,1,d52ccdb0619713e0a3213b415a937d7c8c423924390a5c81dab15a8787aeabc8,2024-11-21T06:32:54.773000 -CVE-2021-45699,0,1,8e5f49b416f82092b5ff10700622f4bb7a5df95ab84d1b043801631e8ed17676,2024-11-21T06:32:54.903000 -CVE-2021-45700,0,1,46b98fbf33fcb0b44edff87dd33eac95d5a8f15dca032fb6ac7090948f0f7837,2024-11-21T06:32:55.037000 -CVE-2021-45701,0,1,6eccfbb3c05b9935a9f936a8c031854f6411ed441a56f13d4086959c5e116fb4,2024-11-21T06:32:55.167000 -CVE-2021-45702,0,1,0afe227adb40d04b4465293967e971f41684d11328be210fd0f21907b5e2d4b4,2024-11-21T06:32:55.310000 -CVE-2021-45703,0,1,36b23e9fb92ffb4e3e0e44cd3f2a92711a4bc4453f91160fdca3c9af33079241,2024-11-21T06:32:55.443000 -CVE-2021-45704,0,1,aeb801888b3d693f07fed04607f056926a50edd8e74b54e26dc90b93b83586aa,2024-11-21T06:32:55.583000 -CVE-2021-45705,0,1,1ff16bcf1fba4de0dac82c91a58a153d549cdacc48497ec3f71a4bc436eb1716,2024-11-21T06:32:55.730000 -CVE-2021-45706,0,1,8457c4a037b584f6f59dce8aa4c5e0eeebb0ca33619b7e5dbef2c7d110d6a494,2024-11-21T06:32:55.867000 -CVE-2021-45707,0,1,1cad6f168e0568100292656d832bb81490ac494246588c0e58f45ca7f7b22a89,2024-11-21T06:32:56.013000 -CVE-2021-45708,0,1,112bf691d3c1336cba1dc965cd9513f3fc00bc6321402dc05f433d7a3e4c632e,2024-11-21T06:32:56.157000 -CVE-2021-45709,0,1,c3c8c588b47143ff8d3acec04e784c1c7b967aa4ca8d31ebcbdcf3d592162536,2024-11-21T06:32:56.297000 -CVE-2021-45710,0,1,b639bf193d953b52078ea9c29593c1898569a78b179cb0fc13dc48e88bae5c09,2024-11-21T06:32:56.430000 -CVE-2021-45711,0,1,ac035248ea3c5fe445f344c7081aebc642477b610d0417f6b10adcd27a873038,2024-11-21T06:32:56.603000 -CVE-2021-45712,0,1,3687d7fb4d546c4431b43274357ed8aa7aa08f30da6389b3105cfa1ff0d54ba7,2024-11-21T06:32:56.747000 -CVE-2021-45713,0,1,39e956725d28ccb7c7ebb08b4ddf398d4c3f3e39173abe12ad57463c1f96a32c,2024-11-21T06:32:56.890000 -CVE-2021-45714,0,1,f2d0752b1437403ff4e89489f4eb8cc7f0362ffecf5573ec008300c2e465ddf6,2024-11-21T06:32:57.030000 -CVE-2021-45715,0,1,c129e031dd651f8056d1d6ced3e8fbbef28250dab153b887ed7e7865518fc306,2024-11-21T06:32:57.173000 -CVE-2021-45716,0,1,1d7ef277cb51d76442e4a123656f363dc503f0893f2ef217b924b3904f54230e,2024-11-21T06:32:57.327000 -CVE-2021-45717,0,1,1fb573f2bc75ae5b37afc5c2aa5ee1c22978a70a2d552182fa573338983e94eb,2024-11-21T06:32:57.463000 -CVE-2021-45718,0,1,fa7b4059afff75f66741d6e020be00846bd775bb432e4ed9f51d5c0ce5124b79,2024-11-21T06:32:57.600000 -CVE-2021-45719,0,1,6ebca0bd9c3ef99f7d865c35d175eb6e49347045ac4bc96e437e8cf435204a6e,2024-11-21T06:32:57.737000 -CVE-2021-45720,0,1,be8be6fe2e67319a171d9a18e32a75aaa21b7f797f383e4bc07b6910a91e5feb,2024-11-21T06:32:57.880000 +CVE-2021-45493,0,0,6fdab060e21c86e73a0a9963d80bf565f5cc8c12bb9a28853c6d23dbf2ff2ff6,2024-11-21T06:32:20.090000 +CVE-2021-45494,0,0,4623d8744f4ae9a494b84f0359009feb55b142976d1c1dff7adb5c80c5f6e82d,2024-11-21T06:32:20.250000 +CVE-2021-45495,0,0,c6feb6364f2f11721d3951f264f163f92968712c31d917203aa1df7f13000d1a,2024-11-21T06:32:20.417000 +CVE-2021-45496,0,0,4fc6a1474944819af9218341fdce23bcc3726de4b22270b265acac187865bdb2,2024-11-21T06:32:20.567000 +CVE-2021-45497,0,0,ade4ef2aa85ce64a4c073e7105398c0edcf50fff69662a12d828501296b35488,2024-11-21T06:32:20.723000 +CVE-2021-45498,0,0,ee1a8eeb6456d1a42e256b8c7045947c7900b59705572449bd6019d2e4d0e35f,2024-11-21T06:32:20.877000 +CVE-2021-45499,0,0,bc3d7e2684b677202282b8eaf230c3fdbd97158bafcf5e349fa45147e788e86b,2024-11-21T06:32:21.070000 +CVE-2021-45500,0,0,e1d9fdb43921fcd52d92e2bedebfb3c0d0d26fab430f6c763a0b173b75144813,2024-11-21T06:32:21.240000 +CVE-2021-45501,0,0,b645ff031505be4220adc7af32373f79be01458ecf81b4e3a7ab427612474f14,2024-11-21T06:32:21.403000 +CVE-2021-45502,0,0,dfaceea228ba8bc0f570ce3874e46ff23b0b72814809bd06562e699546d73e83,2024-11-21T06:32:21.600000 +CVE-2021-45503,0,0,bb4152b206a884f48d5ca3b1eab1e709eebc703e33462bc35467d2b2d4d0cdab,2024-11-21T06:32:21.797000 +CVE-2021-45504,0,0,59c5f9fb6b83b2d73087abb8c03c5fb8e022703eef2ab2701b040cc0f717d844,2024-11-21T06:32:21.950000 +CVE-2021-45505,0,0,db7ff7ee1c959fcb70d9bf27c32586a0cfbd7fcceb370990f1221e853d6c612a,2024-11-21T06:32:22.110000 +CVE-2021-45506,0,0,727d3d02b5d17d4cb70146b1bd524f16a996b2d47ef8b53c1e43ba405db6fc80,2024-11-21T06:32:22.267000 +CVE-2021-45507,0,0,2b432bda0d702039dc62eb75122d6deaf5e39a2208318f3ab05b88d59b14fdd7,2024-11-21T06:32:22.423000 +CVE-2021-45508,0,0,30e0b485c7f278b1a31b084defb894075b6d21891be03ab471ee2095275298cf,2024-11-21T06:32:22.573000 +CVE-2021-45509,0,0,fa694240ed4c05180e3dd49ebb26d123d68c93756de606d17309415e767bde5a,2024-11-21T06:32:22.730000 +CVE-2021-45510,0,0,abae26effd3a727f0e8297e7460699a02a59492241640c68d819d3821132f4a4,2024-11-21T06:32:22.883000 +CVE-2021-45511,0,0,132d459734d957fa3cd551e64a3fd5b77aea9000fbbb20f0db12a655a2f340db,2024-11-21T06:32:23.030000 +CVE-2021-45512,0,0,e7a4c28b9bce7611b9ec02d039bf0203eb783aba32f8fddff153275410f7936d,2024-11-21T06:32:23.193000 +CVE-2021-45513,0,0,f3396f935b14a982224598b475cb42f389ae2f078c1977aeb8dd7119c503693f,2024-11-21T06:32:23.383000 +CVE-2021-45514,0,0,44d5d791d750c5b245fb5a51f8e02f0f708e27b92361f3f5713e38fb4c78f9fa,2024-11-21T06:32:23.533000 +CVE-2021-45515,0,0,3561b50d05d4457b6e7e200848157015f5273da7fb811f989793b524376b5193,2024-11-21T06:32:23.680000 +CVE-2021-45516,0,0,ca79cd466047dbcf2d7a21ad3f4dc72518bb08943f26de683a482969bfe1042c,2024-11-21T06:32:23.850000 +CVE-2021-45517,0,0,4bcb2aff76df6d9487f9e8eef319b243a0222df52587f0b38503a62647125804,2024-11-21T06:32:24.020000 +CVE-2021-45518,0,0,5ae50e2c5c941c72ae9cc94122daa919329ab9c55de75e9f17709a70f626b92d,2024-11-21T06:32:24.163000 +CVE-2021-45519,0,0,57938ee5da51a5f498827f4b9089fc6d38051afbd60845accd3199e0408e1967,2024-11-21T06:32:24.313000 +CVE-2021-45520,0,0,24080f520281cfc1c9372da7f8c8521b25a2e65aea65cd68ea6b22fb6ea589ee,2024-11-21T06:32:24.460000 +CVE-2021-45521,0,0,159cebdc273cd1522433c82daafdf591a2efee79e900b0f9406077011f9c670b,2024-11-21T06:32:24.613000 +CVE-2021-45522,0,0,6f3c7ca1b2770df9c6fe65937d75612a4e889c63f6f3718b1e7b9e20c4d9b1f9,2024-11-21T06:32:24.773000 +CVE-2021-45523,0,0,4d5b4da0ef60a1fb6368bd9c36c43d3b0e2a16f800c8f74b3792afc4c6f6c44e,2024-11-21T06:32:24.967000 +CVE-2021-45524,0,0,96cea5bff165c7a62de0c67ecdd0cdb6081aa97f1e8678e843a6deffd51d30a5,2024-11-21T06:32:25.123000 +CVE-2021-45525,0,0,dbe9f17624ef11320b5df70d9a10e5eeee98323b809ad93d1ec6c9e5fd55a79c,2024-11-21T06:32:25.277000 +CVE-2021-45526,0,0,0917492462bfec7dce4b9054748c968b2aac3139887e57bc7f03e416e0850c79,2024-11-21T06:32:25.440000 +CVE-2021-45527,0,0,ad74bc3957e2c73d5efd70ce77b90a52c543b5c2d718879fdf2c924d4d356600,2024-11-21T06:32:25.610000 +CVE-2021-45528,0,0,3b9b2e737e402f8caad21ba5557f6d41c41b6c6cfe933a12f37039d65b49eb4c,2024-11-21T06:32:25.807000 +CVE-2021-45529,0,0,7caaa10e51151f988c7a5b7a5d7602913d2d240f764fe1e4b4314143ab47cd5c,2024-11-21T06:32:25.980000 +CVE-2021-45530,0,0,462227f9308db83e5a3907d8ed8b0289234010104dc929b29f02dc21d18ed766,2024-11-21T06:32:26.133000 +CVE-2021-45531,0,0,a082fbb0f9f02452de86d6f297d9aa1371b50fa5d738fcbe36922df97404f6ac,2024-11-21T06:32:26.300000 +CVE-2021-45532,0,0,e717ad374d8bc9807b0481bc7597e143c95d34f9e7dfafbe152748574fb59df5,2024-11-21T06:32:26.460000 +CVE-2021-45533,0,0,6eadf5b9697c51e55ebf33a54faad0d4c1ecf388b9d386414ad749bf1693eb02,2024-11-21T06:32:26.620000 +CVE-2021-45534,0,0,3d1b3cc88a0dd8e7de42692dfb2a996c537cba440569d77857be2ff53abbb4dc,2024-11-21T06:32:26.777000 +CVE-2021-45535,0,0,2713679e1c3421c12f6a21e65f1d8781f7e41fcc13b9dcb1cf538fa82d12c96d,2024-11-21T06:32:26.963000 +CVE-2021-45536,0,0,079ccbafa704577e20f8d5acfbdfcd3147d4f1a4daa549400d9e538956792f72,2024-11-21T06:32:27.143000 +CVE-2021-45537,0,0,8ac930785cb2dc788e04b4d3f2015d28df2e706abf2fc4a718b3f80bac91ba3a,2024-11-21T06:32:27.310000 +CVE-2021-45538,0,0,474e6a3418b587f28146bc7ed88b95251a3a49e428cede405f18a0586694ecc9,2024-11-21T06:32:27.467000 +CVE-2021-45539,0,0,1e5176b49e4e74afd1382f94ba2a942bdbc814d038b983024a7a2bc9ad0290b4,2024-11-21T06:32:27.630000 +CVE-2021-45540,0,0,402e1713b3ba7667a47dda7f005034b4b3d5885e4fc08ed044acc31e0dd8f148,2024-11-21T06:32:27.813000 +CVE-2021-45541,0,0,8ff723e53496544c05de677a95ec6b9d1f7cbbdbf3b508a207f1bd272ddbeea8,2024-11-21T06:32:27.987000 +CVE-2021-45542,0,0,c32ddc1295cd3cf2b1d0c941efbbc73e10bd386e272b9480f55b059523e9fdf2,2024-11-21T06:32:28.170000 +CVE-2021-45543,0,0,a5f403d0b8572cfb3a58cfdf41469de31a7900ef860870379ea18d82b51d4dad,2024-11-21T06:32:28.333000 +CVE-2021-45544,0,0,3cca9bcbccb4548999a8c28d07cd4d52105e3442be3c8ea4710c44783e01a027,2024-11-21T06:32:28.503000 +CVE-2021-45545,0,0,59a327c4cfe0ac71182137a8158132ba7661fc78afa7f2e823ccb491ed88c652,2024-11-21T06:32:28.667000 +CVE-2021-45546,0,0,675ee2803858c7dab2b2f17766b42af9bf50b4ccba3d99ed2b52269a97c89c35,2024-11-21T06:32:28.830000 +CVE-2021-45547,0,0,6bd3d5460963ead34aaf4f88ecbbc97f8846ec98a48bbb6b0f0d83391f62ca6a,2024-11-21T06:32:29 +CVE-2021-45548,0,0,af3a4a00f2f22f0d8fbc961ea0aadb51c7b3fa00f513447e818c018356c01cf9,2024-11-21T06:32:29.167000 +CVE-2021-45549,0,0,484a8c84ebf0cde1147ef0c21586ed04de43aff4241d51c9c3e16a8b0f8dcd79,2024-11-21T06:32:29.353000 +CVE-2021-45550,0,0,a796cdfd63d424ef6d14d47c67b395b5ad051587358e3b1d1b25ccf7e8e886ae,2024-11-21T06:32:29.523000 +CVE-2021-45551,0,0,f9665025a1015ef8fcb4712a7e87421b2c423136b784acb0c60d7cf3490efc34,2024-11-21T06:32:29.703000 +CVE-2021-45552,0,0,dc5b939402b4902577bdd222c6081d41d345a4bea98fe2b5900a55d8349b62e7,2024-11-21T06:32:29.873000 +CVE-2021-45553,0,0,8805657c4701a12316c4048e4900367a27c0202a2d33db5e39bf74db5c647bd9,2024-11-21T06:32:30.107000 +CVE-2021-45554,0,0,dd724207975d3354c0f0f4df3726cabcdb70271c80cf313c571429f63b43d024,2024-11-21T06:32:30.300000 +CVE-2021-45555,0,0,074e7fd56d01226466a493a1e2a22ec98b64d5244f9746caf68acd99555d4c9a,2024-11-21T06:32:30.477000 +CVE-2021-45556,0,0,77591fa6be118b8d30ef72c4bef60c59d0587881d6b84f2d88b600d81a100101,2024-11-21T06:32:30.637000 +CVE-2021-45557,0,0,911fd201393877bea7520e5cb70ac2bef492af38dc61ee697028945cb649b925,2024-11-21T06:32:30.807000 +CVE-2021-45558,0,0,3e8e6443bb44e10b4cba3849f06f6428edf113a3812a21a7f9a7c30a4fb43e28,2024-11-21T06:32:30.990000 +CVE-2021-45559,0,0,e9e265fce88b1b355de81db455743a6a1c5e06b0ca276509eefa848574fa7fcc,2024-11-21T06:32:31.163000 +CVE-2021-45560,0,0,6e1a4ae2d300fa8e6f251baed9d3407fd8fb777dbac7f8410482f2eed001ee72,2024-11-21T06:32:31.343000 +CVE-2021-45561,0,0,31ae44923123bf614b196c314f11ad183cb3fe2128f45affc534639a6d69c23f,2024-11-21T06:32:31.513000 +CVE-2021-45562,0,0,1990f7002ef54fd98bd99d09df88fada0775732384cd7cab9f9769f6888187c0,2024-11-21T06:32:31.677000 +CVE-2021-45563,0,0,f935a17c60a18b2749efb65cabdb047cf5f8b120e8481c7c7c7d93e26df6c3ab,2024-11-21T06:32:31.873000 +CVE-2021-45564,0,0,6a8bb458925a107d9e41bbbd778d0d3ea7238514ec99afa9362bdb335688e66e,2024-11-21T06:32:32.060000 +CVE-2021-45565,0,0,a8ccb3891e0f4987082d24051069603fc6ec013747e48e95979e5bc9963503eb,2024-11-21T06:32:32.250000 +CVE-2021-45566,0,0,6ccdcdb60257054c3d01d19056ff028d98e9e8cd2e5fcbabeff93ec9dab5ba67,2024-11-21T06:32:32.407000 +CVE-2021-45567,0,0,cd34c478c012c7ea96ac68aa30d2559f992aaa9dd873f49f2f13ecc0805b9960,2024-11-21T06:32:32.560000 +CVE-2021-45568,0,0,d13ca3ab631b8397b77c3ef6907f760482ca6c6b1ec26cb008cba222638c05c7,2024-11-21T06:32:32.723000 +CVE-2021-45569,0,0,af53b21fed9a3b68850cbf077b68b187f632ebc329fc08dae3666aa3f0966f0d,2024-11-21T06:32:32.893000 +CVE-2021-45570,0,0,ac04eba15937ad9be576b2bcbe1a9871c6554fb7ca9c15195642c8b083a31d5f,2024-11-21T06:32:33.060000 +CVE-2021-45571,0,0,252e88b4ed3890b843c9ab05778e3482e21f439ee29d7cc2eed1734234d864e8,2024-11-21T06:32:33.220000 +CVE-2021-45572,0,0,8a2bbfecbb50c1fcd5956d5d9507599b3e40c53102b7686a37514b90271886a9,2024-11-21T06:32:33.380000 +CVE-2021-45573,0,0,b4b8314eed36bb78d677edc3f68c7885164cdb7020740c3113de8351974c7ad9,2024-11-21T06:32:33.547000 +CVE-2021-45574,0,0,003bbf048d0847117c34514b090889084424242430e4fc85d45651a2cd86837a,2024-11-21T06:32:33.713000 +CVE-2021-45575,0,0,d793eec85c6190281e0cba9dd195c336525bbb7933d17599a6f442f10663d3c0,2024-11-21T06:32:33.893000 +CVE-2021-45576,0,0,2c9fcf06cf371f49bea0d3ba51c74d1cde3dc53b6918b79ff9e3befed9765578,2024-11-21T06:32:34.057000 +CVE-2021-45577,0,0,0beecfe5cbc384461a90f3d03f1d78b1e7d7e815cbc57a52d66be54ef5eb7191,2024-11-21T06:32:34.223000 +CVE-2021-45578,0,0,afab90ef4b359e05817a7ae27335e92262d24af179b0326d7ae0a69da0759c83,2024-11-21T06:32:34.410000 +CVE-2021-45579,0,0,d821989a84b590f91a449b7b377446e81cbb90c307e407101cc12670babab3b9,2024-11-21T06:32:34.577000 +CVE-2021-45580,0,0,df259a823d2033b1c5c5d21c4b37429412c93fe5e36371ee11a0ce4fb0f86324,2024-11-21T06:32:34.743000 +CVE-2021-45581,0,0,9feb6220b32125568dcf276ad75a26a2098b684026d8e469cece1f4a46088174,2024-11-21T06:32:34.910000 +CVE-2021-45582,0,0,5e61a0bbb4a5ef960aee37035abe3ffa6a137cc84a8d26cecb41d442773f1604,2024-11-21T06:32:35.073000 +CVE-2021-45583,0,0,29209df1f74fbccfc9af121e1f4a994996095420fdcfef270d25421d7e37ffc4,2024-11-21T06:32:35.230000 +CVE-2021-45584,0,0,d61ec207cb9d28c9af0e5073a46e7ed35cdcc762e7d231940a10bc356e6ab8ac,2024-11-21T06:32:35.447000 +CVE-2021-45585,0,0,39312ba39e5de574d3e5e6c73f99ea6eee0b56fad7ffe61569e0e662281d6359,2024-11-21T06:32:35.617000 +CVE-2021-45586,0,0,a2cb549de0445e2817dfff25e521919d2806ed0717ba0f3bd2f6c4b98daed134,2024-11-21T06:32:35.763000 +CVE-2021-45587,0,0,1653aa03e7c621d4178994860ec7a0c561ffcb3156d4c5da0bcf445b70da3f29,2024-11-21T06:32:35.937000 +CVE-2021-45588,0,0,aa98cbd47b8ad5831afa2625942a02c75515b57187eeee6169c5ddd879318fe4,2024-11-21T06:32:36.107000 +CVE-2021-45589,0,0,cce7da40bb26116e8e28764c5f11760d3728849a8f8d67a00b541c1f33814732,2024-11-21T06:32:36.263000 +CVE-2021-45590,0,0,912a5971d26c4523661f72faa348d63dc2bb21bffc046e3ae504157c7d714b9d,2024-11-21T06:32:36.403000 +CVE-2021-45591,0,0,ee9d42a3be3b6e48d56500493f6adaeb992ecec886155cae373c6a886a180019,2024-11-21T06:32:36.560000 +CVE-2021-45592,0,0,22b0fc5dda9ed1b53e66340d416b3d0e8d1ce46d3b887e0e1e014895b209bd02,2024-11-21T06:32:36.713000 +CVE-2021-45593,0,0,c021a06d06f5d823955dac7533e8ea6f6e6145ed67fe2fe67b59207ef4a385eb,2024-11-21T06:32:36.857000 +CVE-2021-45594,0,0,5feb2c3f947569da526abcd87a38d65d597a8acf1f1cfb181f84909d4fe1b637,2024-11-21T06:32:37.013000 +CVE-2021-45595,0,0,df0c5f0c557a22fecf9994608eb2cdc5fc514c7eee37e47a5f886bc45305b59f,2024-11-21T06:32:37.180000 +CVE-2021-45596,0,0,64c1f3ef9fa7a7a9d25c4b6f78723c34222e3e878a411a9a0cdf38b436edf343,2024-11-21T06:32:37.363000 +CVE-2021-45597,0,0,b82481eacb4de03a3214a5907bd1afb985c7d317007623466fb73af6c14cc3f5,2024-11-21T06:32:37.540000 +CVE-2021-45598,0,0,8f4a055cb29312bd4112d3c2b30aa12304aa8b652b3486047cd2c6429d8321e0,2024-11-21T06:32:37.700000 +CVE-2021-45599,0,0,80662b87ae1e40fe7edabf91a0947faf32362f6f9fd9374615c49a1244d2eaef,2024-11-21T06:32:37.853000 +CVE-2021-45600,0,0,992488a84c4627d6e9384057c5941b28029be799b2f4193ef4d28b59afa0099f,2024-11-21T06:32:38.010000 +CVE-2021-45601,0,0,8c3ce4a163dab7188765410568430d0f4bcd07193344bbbaf3f0b296542552db,2024-11-21T06:32:38.167000 +CVE-2021-45602,0,0,5381d49fd43615a9e232d1dd8d275be417c2a88cd82898f9185dde9389d15a39,2024-11-21T06:32:38.330000 +CVE-2021-45603,0,0,f99c410ad53e1f8b630f0463502ace89c1626ccaa0d810f1a4dc4663c23e676e,2024-11-21T06:32:38.527000 +CVE-2021-45604,0,0,a40ae30c6004f8c5fd774a651d6b79e756a0257a18598fa5a6f46da23107e3a8,2024-11-21T06:32:38.723000 +CVE-2021-45605,0,0,8472180a4b39b9da6b8cff2f62d55d763318f149ecad057ae04ad7761e480d5a,2024-11-21T06:32:38.927000 +CVE-2021-45606,0,0,8e69df7a6ee72cb4312d933bd18ed9368882cdfadbcc4dbe759c5bf350e2903b,2024-11-21T06:32:39.090000 +CVE-2021-45607,0,0,2df8ca73759fadab983fbc896f946cd69edae0592091401d1980994cc5beb447,2024-11-21T06:32:39.267000 +CVE-2021-45608,0,0,d70873663ebe15cb5aba779d7b52453732d6939505d487ad63472d8f7ee9e401,2024-11-21T06:32:39.413000 +CVE-2021-45609,0,0,d388076b2fb214e5e067426de1c31858285512f5714f01f78174f5a69a747f7d,2024-11-21T06:32:39.577000 +CVE-2021-45610,0,0,6bbc1f8f8899e2f89bb6b52ba6a7e79c6129f5fab14e953213877b7dc9b143a1,2024-11-21T06:32:39.750000 +CVE-2021-45611,0,0,93e9fba335b4a4e68e1565e60f575934eba07909513b55f739a596e7c6c942a0,2024-11-21T06:32:39.943000 +CVE-2021-45612,0,0,7ecadcd3e659d42a73ce7a833472dcd88d8ddfb4138128be4fc12e0aebd8c164,2024-11-21T06:32:40.110000 +CVE-2021-45613,0,0,ef4f7508e1ef68508ff2234a1a0dad7f0f3ae6ac41ad4af5128aa0fc3cf48b83,2024-11-21T06:32:40.303000 +CVE-2021-45614,0,0,51e8ea53180efe5617a665f6054580041e81ddd729bdbab76bab79cf7d3b97fa,2024-11-21T06:32:40.533000 +CVE-2021-45615,0,0,5a195e588015921afc3e507e92a7cffabaadfc49cde5f4eaf3ccc54e690d811a,2024-11-21T06:32:40.773000 +CVE-2021-45616,0,0,5e04c834e6fc3c64b96f1e4fad8daba441c425ca44cca45f3b29eb68311b6563,2024-11-21T06:32:40.943000 +CVE-2021-45617,0,0,194fb2d0006230857fce6e208803e66c8b1d762a2e6011f5a46589458d15df0f,2024-11-21T06:32:41.140000 +CVE-2021-45618,0,0,2298f10596239e7b421915d836912757ed51379c3714aaeaa3b187f28cfeda79,2024-11-21T06:32:41.333000 +CVE-2021-45619,0,0,e1a313c7910a09e0173b65e0a1753e067735e9715bbbd066a3286fdaf3989ac4,2024-11-21T06:32:41.523000 +CVE-2021-45620,0,0,d0cc0d12a28a880f75d07bad87e6e8e98f8e59972ce952e5f80dcb79e912e4bb,2024-11-21T06:32:41.723000 +CVE-2021-45621,0,0,bcad833ec74e8e8ad0b935642550e4d630d8038484aae96703836c48105d5866,2024-11-21T06:32:41.920000 +CVE-2021-45622,0,0,8681c8435eaf2550b62c61f395022916c533e0f18d3ad5dbdc8d236248bdea62,2024-11-21T06:32:42.160000 +CVE-2021-45623,0,0,399b0a0b4a3f9c0a361f910786297c9c6923cb43522466d701d7d552916ee166,2024-11-21T06:32:42.360000 +CVE-2021-45624,0,0,d14de20521b55f3a25691ddb5ef6564d77cf5cfb548c470e2aec5d8f234d609e,2024-11-21T06:32:42.523000 +CVE-2021-45625,0,0,6aaf1c9f5576456e03f743320fff09807d38e2e2c59287ad43323b04ffc6fd43,2024-11-21T06:32:42.687000 +CVE-2021-45626,0,0,978724908631168adab075da69a5e4991269e67038ae6da4ce647cbdba49c7e7,2024-11-21T06:32:42.840000 +CVE-2021-45627,0,0,d23a5957ab3dee33ba44dce8425317f66a6eae28e3f3ee823492adb86af30dd0,2024-11-21T06:32:43 +CVE-2021-45628,0,0,98c10df060d985bfe6fde91459d7cfa8c8ca7bde9e42acd154a5ac68de424a86,2024-11-21T06:32:43.157000 +CVE-2021-45629,0,0,e8c27a4ffcf9becdedb333c66b0832f192960b2485a5969d5ccf9f3328f91152,2024-11-21T06:32:43.320000 +CVE-2021-45630,0,0,b71ce3224298785a5bbd3eb96b8fca35ee2a6544c8bef6e21f3fee00f9d45801,2024-11-21T06:32:43.477000 +CVE-2021-45631,0,0,50159d22d01db50f2e0dc826ed0e28428b6f7f4b0c2286d883c0112d52d3e65e,2024-11-21T06:32:43.630000 +CVE-2021-45632,0,0,5db596cd4592bb627b945d467c41e7888aacec4859e8f94221ec670cb88c3b2b,2024-11-21T06:32:43.787000 +CVE-2021-45633,0,0,ad921a0d7f13bc6d498e04283d048470273e7a98875e60aa576fff98b63dca44,2024-11-21T06:32:43.943000 +CVE-2021-45634,0,0,50ae5a92541fea8bdcd840fcbb02f072897e186efc9023b4150be406dd97d995,2024-11-21T06:32:44.103000 +CVE-2021-45635,0,0,c6ffc64645d9364e97dbdc80639b15db6e3b3eeaef31f665dc053cdd150913e7,2024-11-21T06:32:44.260000 +CVE-2021-45636,0,0,10a07c96518e8b38e51410e28c64febe6b2cbd6528e2ded851fa51893aae62e5,2024-11-21T06:32:44.413000 +CVE-2021-45637,0,0,8903c64cd0fdb0c334267d8f6b93335304414a16cc2bddeb8dd070aa65119a67,2024-11-21T06:32:44.553000 +CVE-2021-45638,0,0,b2c3b23e595473f5dc71e5599f779cc60851ef482cbf633a6998e83280afc176,2024-11-21T06:32:44.717000 +CVE-2021-45639,0,0,a1a7f7293d68017aa06f6063bb70fc48ab6e7be75eafc2ce264680e3f9c73d13,2024-11-21T06:32:44.890000 +CVE-2021-45640,0,0,c03d15d5b4ec101cd039490bb68dff016830bcb90c6178ac4b6b2f96080f7293,2024-11-21T06:32:45.090000 +CVE-2021-45641,0,0,59c03a1f305d0bf5d681976c1da140c9a4be3dbf120f6446cbda015495f363e9,2024-11-21T06:32:45.310000 +CVE-2021-45642,0,0,730d29a1e47615d5af08aafb5d0b017fea977902c0cf78ff6a370c2b90cda4ea,2024-11-21T06:32:45.523000 +CVE-2021-45643,0,0,8af27618d337176aacc97c8c7e52d0d6f4e541f851e11934f1bf608c5cae917b,2024-11-21T06:32:45.707000 +CVE-2021-45644,0,0,9c8e565d5f68acea476683110382768b4090bc852baafc6fa87982720d3bafa3,2024-11-21T06:32:45.947000 +CVE-2021-45645,0,0,d3598ccd9460fd9e4c1e28f2400f096e637b868181c2c2c3538af40a376e30dc,2024-11-21T06:32:46.173000 +CVE-2021-45646,0,0,70d5e581a6146e898240fd78db570ede968337a97db219963fe2b5982b85cf8f,2024-11-21T06:32:46.357000 +CVE-2021-45647,0,0,e94689850af8a9888f0a0245e6ccfde9ba5e07b3b9858b656224ade55eb3e446,2024-11-21T06:32:46.533000 +CVE-2021-45648,0,0,8cac1f3d5581a925a08d9eef3b19c1b96d784f8f85e00c9852c3a34520b2f006,2024-11-21T06:32:46.740000 +CVE-2021-45649,0,0,8d3ab23a76ff260cfc315c4cded5d3c406e429f43f960dea74c11ba77ad4cf4d,2024-11-21T06:32:46.927000 +CVE-2021-45650,0,0,1def7f459de0c186c12dd03c1aa00faa1c423c5e5b6a4af83db56d726c7b6dbb,2024-11-21T06:32:47.083000 +CVE-2021-45651,0,0,62b658e4602631e80fb9d8859d1e2fa24cb782442595e5d1c4645693b1dcce11,2024-11-21T06:32:47.247000 +CVE-2021-45652,0,0,769f0d512825077f97336bf750924490f8b2c2cca46998daf5c6efa6e916e753,2024-11-21T06:32:47.417000 +CVE-2021-45653,0,0,acc4d58e4a6fd3bf4fa18871ee314dd737449c725bbdf115a7fd65fc7f6edbc5,2024-11-21T06:32:47.587000 +CVE-2021-45654,0,0,d462744e2789fec6ac8f59cb277272320bee1f80168fc089a21f3881c5a99b62,2024-11-21T06:32:47.740000 +CVE-2021-45655,0,0,e064bc07862836938cd313e7ef14f93222a2f693c71768145c2043d71fb57356,2024-11-21T06:32:47.890000 +CVE-2021-45656,0,0,b700c3716decb2647afa1a164c2139461d5d60764e83fb689c06a1c852ac1b23,2024-11-21T06:32:48.053000 +CVE-2021-45657,0,0,9c0269ccb65401ab9e9f5a3f3aa37e9807d4cac1e08b0c154f949bae7d243f9b,2024-11-21T06:32:48.243000 +CVE-2021-45658,0,0,0ef205fda8ec4a0b218da205017423134e964675574e755b8c05813e4fb08c95,2024-11-21T06:32:48.427000 +CVE-2021-45659,0,0,d99fb4ace7c10f73d15bfc959cfc429524da783ecca4021e486014815cf31298,2024-11-21T06:32:48.603000 +CVE-2021-45660,0,0,fb6069cb16a6ed2e28065669cbc92c941cdb3683361073ec40c574327ded9d11,2024-11-21T06:32:48.767000 +CVE-2021-45661,0,0,3415cd5d8b811dc1d0930df19d85c92b4184cd8b26b3c45bd891427850649580,2024-11-21T06:32:48.927000 +CVE-2021-45662,0,0,4267782cd41dfabafbbb8f14b5d6b8a027c2b686f318f639474accaf16738718,2024-11-21T06:32:49.080000 +CVE-2021-45663,0,0,19e88209276d2827e1ffcd9f6c1a24b936306845f0e39c27256df952af6625bd,2024-11-21T06:32:49.237000 +CVE-2021-45664,0,0,7cdfde6c7e814677fa9f7b89b2b2fa7136f0b4317eab8c294afadba54772e99f,2024-11-21T06:32:49.380000 +CVE-2021-45665,0,0,4a3a36b8fd54035830c38a77e2241c898a679ad7e8e7529854ed80181a0f86a2,2024-11-21T06:32:49.553000 +CVE-2021-45666,0,0,8570c35e70fe9d5c3aae6046c41b401f320890e4fe92b4737ba54e73d9988f08,2024-11-21T06:32:49.713000 +CVE-2021-45667,0,0,000e68b8846158f7cf373ba3bcaae0aec8d4dbd4a43fc6a053b12894e12299ea,2024-11-21T06:32:49.870000 +CVE-2021-45668,0,0,1a40b059e2ecb5f3a614c42004fd4512ffb5c1af3cb591fe917040a900668eb8,2024-11-21T06:32:50.033000 +CVE-2021-45669,0,0,5fc16a98837dd9b1c9f29cc661d41e6beab341111609bbbbe231f70e261e0c91,2024-11-21T06:32:50.190000 +CVE-2021-45670,0,0,845b474a6ab2ef2f95c26f1a3eca9b5a14cd76bb6a09044f30b8e23aae28a949,2024-11-21T06:32:50.360000 +CVE-2021-45671,0,0,8d17fed9a2df6c4194aefaad5df3b243bdb57263c93dbf1fa6049d0c6aac5589,2024-11-21T06:32:50.550000 +CVE-2021-45672,0,0,53ce0deb4ae47fd44881d60842a05a9744c16e0ad5ae5edbf2060fe5276a4362,2024-11-21T06:32:50.727000 +CVE-2021-45673,0,0,37d66c58959d598bd5bd85dfeec87ad45e14743f337e1d79c0143d22312e1f6c,2024-11-21T06:32:50.903000 +CVE-2021-45674,0,0,f31ecb1ae3381c82910d6b314c238633f31f986c43c766ecd3e32697ae9d65c1,2024-11-21T06:32:51.063000 +CVE-2021-45675,0,0,3dc21ddcf09b09bfe1bf1aa8075a7f65ced9132788f8ef45d56580b353417c70,2024-11-21T06:32:51.277000 +CVE-2021-45676,0,0,93f9b041e4003abd4f798891e4847e4d36b100e8105149574b488f5368026e60,2024-11-21T06:32:51.500000 +CVE-2021-45677,0,0,11a2ee21a2a84c867750891e8ad247a678b9d1aee7b1b62f5bcc0209bb7c1441,2024-11-21T06:32:51.663000 +CVE-2021-45678,0,0,b8477ba40123ce2d8d5e228d1db85bad3282c561e2348ceba4a16afe281ea42f,2024-11-21T06:32:51.820000 +CVE-2021-45679,0,0,1d15bacfe585b2a8270972e4d2f1e0185c07fd96c37bd068b6d000da77b2b249,2024-11-21T06:32:51.973000 +CVE-2021-45680,0,0,0f4ec5520abdc227e151111771b41a04a35298ed3c748a6bf054d27b5590f318,2024-11-21T06:32:52.140000 +CVE-2021-45681,0,0,631d2b6b5ace02e2b3dd67ce6640781684d696aa63df1e1527b2ba5ff2a092dc,2024-11-21T06:32:52.327000 +CVE-2021-45682,0,0,ce2366232ccce2821d8cf551dccee5f4439e887324e50f32a49ae869f7784f16,2024-11-21T06:32:52.477000 +CVE-2021-45683,0,0,53655f1b96b2591f06f909ef15064bbbe3cc5b6a643354561fe419bfeae58e97,2024-11-21T06:32:52.623000 +CVE-2021-45684,0,0,eeaf010dcf9b9384871aff9fff344e75867c2db975401c3099e2ce9c4f36b231,2024-11-21T06:32:52.770000 +CVE-2021-45685,0,0,ed4825cb03bb7fe8af171930101fe081aa526998c6767d6d583d0c2ca526d612,2024-11-21T06:32:52.910000 +CVE-2021-45686,0,0,f1a3e094481ed98bcb9835ba0922016d1ccbaa41d63f6bbe46ca9897e60c4ae4,2024-11-21T06:32:53.053000 +CVE-2021-45687,0,0,f9dd9b2592a7f721cdde7a069c399e28ee6bef83536ceeed2a0037f906e60d2b,2024-11-21T06:32:53.203000 +CVE-2021-45688,0,0,51aa7b3425510f111557f60fca107f849623b666bfe2dc50f605650b4a81453f,2024-11-21T06:32:53.347000 +CVE-2021-45689,0,0,37a03ee52bceb2c110dba1d2549ef385147d0e147ff7a5e488b54b138f1ce290,2024-11-21T06:32:53.493000 +CVE-2021-45690,0,0,b755760643e28a57b668c7905b7dae13c690e4110d63b05aaa5c38af8f158a9f,2024-11-21T06:32:53.640000 +CVE-2021-45691,0,0,7396a6d1bd1c78ebb34f1f33fecfb8099b17e62b11dc20119626e31c3c65be11,2024-11-21T06:32:53.797000 +CVE-2021-45692,0,0,eb13a1d847dd818a0c1354ed845d3793e94aa2f0be2e6ea8891fb4cec63926cb,2024-11-21T06:32:53.943000 +CVE-2021-45693,0,0,837eecc2aa40e75c96548b93a54b5f9bb96d5f398423be2e78c3192a5f736657,2024-11-21T06:32:54.093000 +CVE-2021-45694,0,0,76e48af5f9872812c42d7a62aba78fa9475bbcbf941d786b41669210dd6c7e02,2024-11-21T06:32:54.240000 +CVE-2021-45695,0,0,66a14c6502370a2f59fb03f9920bafd82e0b8540189b3fba5fd8ab9d45c43738,2024-11-21T06:32:54.367000 +CVE-2021-45696,0,0,5005d29901cbf840814ba5c0d42f19d532d5419bb6648a041fe428869afd8671,2024-11-21T06:32:54.507000 +CVE-2021-45697,0,0,7c9a7e9e0493882c6cfddf44dbfaa2da6d49099341ef59cf476a9401ec1f352c,2024-11-21T06:32:54.643000 +CVE-2021-45698,0,0,d52ccdb0619713e0a3213b415a937d7c8c423924390a5c81dab15a8787aeabc8,2024-11-21T06:32:54.773000 +CVE-2021-45699,0,0,8e5f49b416f82092b5ff10700622f4bb7a5df95ab84d1b043801631e8ed17676,2024-11-21T06:32:54.903000 +CVE-2021-45700,0,0,46b98fbf33fcb0b44edff87dd33eac95d5a8f15dca032fb6ac7090948f0f7837,2024-11-21T06:32:55.037000 +CVE-2021-45701,0,0,6eccfbb3c05b9935a9f936a8c031854f6411ed441a56f13d4086959c5e116fb4,2024-11-21T06:32:55.167000 +CVE-2021-45702,0,0,0afe227adb40d04b4465293967e971f41684d11328be210fd0f21907b5e2d4b4,2024-11-21T06:32:55.310000 +CVE-2021-45703,0,0,36b23e9fb92ffb4e3e0e44cd3f2a92711a4bc4453f91160fdca3c9af33079241,2024-11-21T06:32:55.443000 +CVE-2021-45704,0,0,aeb801888b3d693f07fed04607f056926a50edd8e74b54e26dc90b93b83586aa,2024-11-21T06:32:55.583000 +CVE-2021-45705,0,0,1ff16bcf1fba4de0dac82c91a58a153d549cdacc48497ec3f71a4bc436eb1716,2024-11-21T06:32:55.730000 +CVE-2021-45706,0,0,8457c4a037b584f6f59dce8aa4c5e0eeebb0ca33619b7e5dbef2c7d110d6a494,2024-11-21T06:32:55.867000 +CVE-2021-45707,0,0,1cad6f168e0568100292656d832bb81490ac494246588c0e58f45ca7f7b22a89,2024-11-21T06:32:56.013000 +CVE-2021-45708,0,0,112bf691d3c1336cba1dc965cd9513f3fc00bc6321402dc05f433d7a3e4c632e,2024-11-21T06:32:56.157000 +CVE-2021-45709,0,0,c3c8c588b47143ff8d3acec04e784c1c7b967aa4ca8d31ebcbdcf3d592162536,2024-11-21T06:32:56.297000 +CVE-2021-45710,0,0,b639bf193d953b52078ea9c29593c1898569a78b179cb0fc13dc48e88bae5c09,2024-11-21T06:32:56.430000 +CVE-2021-45711,0,0,ac035248ea3c5fe445f344c7081aebc642477b610d0417f6b10adcd27a873038,2024-11-21T06:32:56.603000 +CVE-2021-45712,0,0,3687d7fb4d546c4431b43274357ed8aa7aa08f30da6389b3105cfa1ff0d54ba7,2024-11-21T06:32:56.747000 +CVE-2021-45713,0,0,39e956725d28ccb7c7ebb08b4ddf398d4c3f3e39173abe12ad57463c1f96a32c,2024-11-21T06:32:56.890000 +CVE-2021-45714,0,0,f2d0752b1437403ff4e89489f4eb8cc7f0362ffecf5573ec008300c2e465ddf6,2024-11-21T06:32:57.030000 +CVE-2021-45715,0,0,c129e031dd651f8056d1d6ced3e8fbbef28250dab153b887ed7e7865518fc306,2024-11-21T06:32:57.173000 +CVE-2021-45716,0,0,1d7ef277cb51d76442e4a123656f363dc503f0893f2ef217b924b3904f54230e,2024-11-21T06:32:57.327000 +CVE-2021-45717,0,0,1fb573f2bc75ae5b37afc5c2aa5ee1c22978a70a2d552182fa573338983e94eb,2024-11-21T06:32:57.463000 +CVE-2021-45718,0,0,fa7b4059afff75f66741d6e020be00846bd775bb432e4ed9f51d5c0ce5124b79,2024-11-21T06:32:57.600000 +CVE-2021-45719,0,0,6ebca0bd9c3ef99f7d865c35d175eb6e49347045ac4bc96e437e8cf435204a6e,2024-11-21T06:32:57.737000 +CVE-2021-45720,0,0,be8be6fe2e67319a171d9a18e32a75aaa21b7f797f383e4bc07b6910a91e5feb,2024-11-21T06:32:57.880000 CVE-2021-45721,0,0,f19515fc9375a4191bcad70005d88b642b1f7c5aab5b9426869c46bafb37611d,2022-07-13T14:03:23.967000 -CVE-2021-45729,0,1,20535cc3a519b23acad2eeef87a4f38d5fd0c28bd6fc8a732a5918c74a9293a3,2024-11-21T06:32:58.150000 -CVE-2021-45730,0,1,1bdc5b9e806deff046b92a2fda1c3a02fe2798e08021d852a7361c9ebea79398,2024-11-21T06:32:58.280000 -CVE-2021-45732,0,1,312a90a0c87bd123265ade1375868da42057f3abac6e9956c06865c7b3d92ef2,2024-11-21T06:32:58.407000 -CVE-2021-45733,0,1,4ab7310999e9f814caeaf8568cc905e7f22951e8824c71b85f9ae638c6519230,2024-11-21T06:32:58.520000 -CVE-2021-45734,0,1,85eab64806ba795fc64337798ba8bb4d54ad9bd464c80c4023a8142ab80b4c3d,2024-11-21T06:32:58.663000 -CVE-2021-45735,0,1,a47d4ac17660ce754c3d417efbbd1a7cad11c5f070f759640dd2cc758e5512ce,2024-11-21T06:32:58.803000 -CVE-2021-45736,0,1,bd88556d22105631382a8dac36f928358ba1b46aae2e227dcde29cf949350b68,2024-11-21T06:32:58.947000 -CVE-2021-45737,0,1,256fc3c169cbc3374fa79d55e2f4acca08842042ddb02419dc452a8b9df62e42,2024-11-21T06:32:59.100000 -CVE-2021-45738,0,1,e6bbed1e88e33f6931f0b9cdaf909a83b9b7a1ecadc5b67d6fa2a89948dc3663,2024-11-21T06:32:59.320000 -CVE-2021-45739,0,1,400e70aa27179d61bd00707bb53196aa92a5c0ca634c038f4c3505fc33ce8437,2024-11-21T06:32:59.530000 -CVE-2021-45740,0,1,b3b16fcb09e8638fbc9b8be7cc55e9e1d14e3e9d5210d6fea41a256e35c0fd48,2024-11-21T06:32:59.687000 -CVE-2021-45741,0,1,e276048ceb2ddefdd70e3bf82102533b3fa90e6716cb917f357c8b32f53bcaeb,2024-11-21T06:32:59.837000 -CVE-2021-45742,0,1,00d44ff4d6bb0b951d53e43dc3dc0e0c98aa530b7a4ea90537bfaa3d26064c4f,2024-11-21T06:32:59.987000 -CVE-2021-45744,0,1,f0a973c5c7025a6536af1b389d13185cd41a8c740f2d816e1879d1120004c2a6,2024-11-21T06:33:00.143000 -CVE-2021-45745,0,1,8078b0d47cd1f28e50bced0972c122bb8c56c455a86a9639ba9bde4c44d0b878,2024-11-21T06:33:00.283000 -CVE-2021-45746,0,1,094b3b1fecf40102c4e08906b9cf55cb4fcc2377309eaa61103eb6a91404ea24,2024-11-21T06:33:00.433000 -CVE-2021-45756,0,1,2589c03db200e1e45610474e52273d35f57b48da53887815a76c499a9e4d5add,2024-11-21T06:33:00.580000 -CVE-2021-45757,0,1,0b4c63d2c21e5b34911e4e48e5307e3161fa3e99a15ff3f8fbcc8bfe97b7575d,2024-11-21T06:33:00.730000 -CVE-2021-45760,0,1,244ca2ae31b429d950ecffa5f7f46e58b8044930e1251f4c5407d6e9566dea66,2024-11-21T06:33:00.887000 -CVE-2021-45761,0,1,d9fa1022ca6cd69cb7ae9c9bf560f626ece40fa07d921bb58da4e97f26ab60bf,2024-11-21T06:33:01.043000 -CVE-2021-45762,0,1,fc5b56cdb1362502fdd4bcb5ea2834374d54e0905b74b6555ca564174e90b02e,2024-11-21T06:33:01.197000 -CVE-2021-45763,0,1,1a57af971decc39b4c993c11e29d68bce8a57eea221a98cdc766d7755b583a9b,2024-11-21T06:33:01.343000 -CVE-2021-45764,0,1,16ea410169d70c7d072547e6f6bacdaf52057afd55e4eab0c747f55f9be4869a,2024-11-21T06:33:01.490000 -CVE-2021-45767,0,1,00b6b70de9ef3d38676226c104fd6d8d14ab52685107911a45ad7574a614bae6,2024-11-21T06:33:01.677000 -CVE-2021-45769,0,1,5a0cf75094080d0be93602fb5f1f939807e1fb5a3a1c4b4b2e9ae2db8cc7eba0,2024-11-21T06:33:01.843000 -CVE-2021-45773,0,1,fea7f596825c06b70530775f07122f7c9e2055a9c20b9a2d897dc4b936783a78,2024-11-21T06:33:01.990000 +CVE-2021-45729,0,0,20535cc3a519b23acad2eeef87a4f38d5fd0c28bd6fc8a732a5918c74a9293a3,2024-11-21T06:32:58.150000 +CVE-2021-45730,0,0,1bdc5b9e806deff046b92a2fda1c3a02fe2798e08021d852a7361c9ebea79398,2024-11-21T06:32:58.280000 +CVE-2021-45732,0,0,312a90a0c87bd123265ade1375868da42057f3abac6e9956c06865c7b3d92ef2,2024-11-21T06:32:58.407000 +CVE-2021-45733,0,0,4ab7310999e9f814caeaf8568cc905e7f22951e8824c71b85f9ae638c6519230,2024-11-21T06:32:58.520000 +CVE-2021-45734,0,0,85eab64806ba795fc64337798ba8bb4d54ad9bd464c80c4023a8142ab80b4c3d,2024-11-21T06:32:58.663000 +CVE-2021-45735,0,0,a47d4ac17660ce754c3d417efbbd1a7cad11c5f070f759640dd2cc758e5512ce,2024-11-21T06:32:58.803000 +CVE-2021-45736,0,0,bd88556d22105631382a8dac36f928358ba1b46aae2e227dcde29cf949350b68,2024-11-21T06:32:58.947000 +CVE-2021-45737,0,0,256fc3c169cbc3374fa79d55e2f4acca08842042ddb02419dc452a8b9df62e42,2024-11-21T06:32:59.100000 +CVE-2021-45738,0,0,e6bbed1e88e33f6931f0b9cdaf909a83b9b7a1ecadc5b67d6fa2a89948dc3663,2024-11-21T06:32:59.320000 +CVE-2021-45739,0,0,400e70aa27179d61bd00707bb53196aa92a5c0ca634c038f4c3505fc33ce8437,2024-11-21T06:32:59.530000 +CVE-2021-45740,0,0,b3b16fcb09e8638fbc9b8be7cc55e9e1d14e3e9d5210d6fea41a256e35c0fd48,2024-11-21T06:32:59.687000 +CVE-2021-45741,0,0,e276048ceb2ddefdd70e3bf82102533b3fa90e6716cb917f357c8b32f53bcaeb,2024-11-21T06:32:59.837000 +CVE-2021-45742,0,0,00d44ff4d6bb0b951d53e43dc3dc0e0c98aa530b7a4ea90537bfaa3d26064c4f,2024-11-21T06:32:59.987000 +CVE-2021-45744,0,0,f0a973c5c7025a6536af1b389d13185cd41a8c740f2d816e1879d1120004c2a6,2024-11-21T06:33:00.143000 +CVE-2021-45745,0,0,8078b0d47cd1f28e50bced0972c122bb8c56c455a86a9639ba9bde4c44d0b878,2024-11-21T06:33:00.283000 +CVE-2021-45746,0,0,094b3b1fecf40102c4e08906b9cf55cb4fcc2377309eaa61103eb6a91404ea24,2024-11-21T06:33:00.433000 +CVE-2021-45756,0,0,2589c03db200e1e45610474e52273d35f57b48da53887815a76c499a9e4d5add,2024-11-21T06:33:00.580000 +CVE-2021-45757,0,0,0b4c63d2c21e5b34911e4e48e5307e3161fa3e99a15ff3f8fbcc8bfe97b7575d,2024-11-21T06:33:00.730000 +CVE-2021-45760,0,0,244ca2ae31b429d950ecffa5f7f46e58b8044930e1251f4c5407d6e9566dea66,2024-11-21T06:33:00.887000 +CVE-2021-45761,0,0,d9fa1022ca6cd69cb7ae9c9bf560f626ece40fa07d921bb58da4e97f26ab60bf,2024-11-21T06:33:01.043000 +CVE-2021-45762,0,0,fc5b56cdb1362502fdd4bcb5ea2834374d54e0905b74b6555ca564174e90b02e,2024-11-21T06:33:01.197000 +CVE-2021-45763,0,0,1a57af971decc39b4c993c11e29d68bce8a57eea221a98cdc766d7755b583a9b,2024-11-21T06:33:01.343000 +CVE-2021-45764,0,0,16ea410169d70c7d072547e6f6bacdaf52057afd55e4eab0c747f55f9be4869a,2024-11-21T06:33:01.490000 +CVE-2021-45767,0,0,00b6b70de9ef3d38676226c104fd6d8d14ab52685107911a45ad7574a614bae6,2024-11-21T06:33:01.677000 +CVE-2021-45769,0,0,5a0cf75094080d0be93602fb5f1f939807e1fb5a3a1c4b4b2e9ae2db8cc7eba0,2024-11-21T06:33:01.843000 +CVE-2021-45773,0,0,fea7f596825c06b70530775f07122f7c9e2055a9c20b9a2d897dc4b936783a78,2024-11-21T06:33:01.990000 CVE-2021-45774,0,0,810b3087f242c96b218338b793176aa753a9d09233a4118ba2cd1932d3c4d907,2023-11-07T03:39:55.203000 CVE-2021-45775,0,0,7bda7521e3a350058b0eb57d5826d37da2b56329cb72a570330a86b2157be0fa,2023-11-07T03:39:55.243000 CVE-2021-45778,0,0,488b31293517ae1d4131baa0eb7e834193cb42592f9076165a989d2f2bb3ff4a,2023-11-07T03:39:55.280000 @@ -186215,625 +186221,625 @@ CVE-2021-45779,0,0,543bba3857c9fe301fd7b629956b983f4e8af68efafc01c14df68eebb906a CVE-2021-45780,0,0,9e66c72a5b18591951f54ba4c5d78ad20ff9f5d50aa768498badf8fd7aad6898,2023-11-07T03:39:55.347000 CVE-2021-45781,0,0,159b1d300e992af0414cf6820f3afd810fe4b93ed3f25855b9dd3058e2da172d,2023-11-07T03:39:55.377000 CVE-2021-45782,0,0,41fd5df5533ef4c145bdbab321da620c1c5d9dd3b8cff8da7b5b34fcf7f58e99,2023-11-07T03:39:55.407000 -CVE-2021-45783,0,1,0b74df00f97792c9c24aa68be978842637a58184a17cb59264f6519445a48d38,2024-11-21T06:33:02.237000 +CVE-2021-45783,0,0,0b74df00f97792c9c24aa68be978842637a58184a17cb59264f6519445a48d38,2024-11-21T06:33:02.237000 CVE-2021-45785,0,0,0790804ca91aa7565386021c142c52aee1767eea753cfb3861ae0938a4cb9d2d,2024-07-03T01:37:05.873000 -CVE-2021-45786,0,1,700a5d8ca32feaf1a5e48b1821df33f283f1c50be4e26a6299c1d7e9c2f239f7,2024-11-21T06:33:02.663000 -CVE-2021-45787,0,1,9355ac283687a7d924adea487c9965551920bc53746b6b634ad9f7ea5a3684f5,2024-11-21T06:33:02.810000 +CVE-2021-45786,0,0,700a5d8ca32feaf1a5e48b1821df33f283f1c50be4e26a6299c1d7e9c2f239f7,2024-11-21T06:33:02.663000 +CVE-2021-45787,0,0,9355ac283687a7d924adea487c9965551920bc53746b6b634ad9f7ea5a3684f5,2024-11-21T06:33:02.810000 CVE-2021-45788,0,0,a1cefc28787aa870e413f3f93b651caeeb706bd57b4b0915da004c39b1cedaaa,2022-09-30T16:52:12.237000 CVE-2021-45789,0,0,ce1a4fdbabe4926f1682ec67ffc66bc282d487b04d20e6c53fd46622dcb1236d,2022-09-30T19:48:25.013000 CVE-2021-45790,0,0,a2ab978c6d60e2b762b523d09c2ce80762b5075ff53376c4224d7c91e8d946ec,2022-09-30T19:44:18.933000 -CVE-2021-45791,0,1,74315fdc0b655d2f471a382211e623608d77f54126c10a168f80248b624c413b,2024-11-21T06:33:03.427000 -CVE-2021-45792,0,1,d61a42f79f31e9823a57ba027560201b416e9b949f1393150e279ebd10a35740,2024-11-21T06:33:03.573000 -CVE-2021-45793,0,1,ad0182d2ae10bd845703ce1ecdf58c7c3815255d440a718ffb7a5ea58cf7ad31,2024-11-21T06:33:03.730000 -CVE-2021-45794,0,1,d350a00d5d3a9280d0f753dec2c9934a3f7c4c2e56f2548778c9d6d795e3fa54,2024-11-21T06:33:03.870000 -CVE-2021-45802,0,1,6be8be98ea9e136391b4c5e03018f2ccf52ceee19562fd70b3a8a613d6e78670,2024-11-21T06:33:04.013000 -CVE-2021-45803,0,1,6d0d372a413fade44e49488d19bf4e9a33be609e8d979c9a3d51193429bfbd22,2024-11-21T06:33:04.160000 -CVE-2021-45806,0,1,0b95b28ccb55d6971b4ebfc84ab99857f87d93c6be569c4609d8289ee2304559,2024-11-21T06:33:04.307000 -CVE-2021-45807,0,1,fddb18568b65b13df55c66128499957db8ac4ebd67ddd31968aa76b98ff1816d,2024-11-21T06:33:04.460000 -CVE-2021-45808,0,1,9fc843b5ef0cad64e55f8e5ddd3412336e7a75d008de23ae5c720836f24af6bd,2024-11-21T06:33:04.613000 -CVE-2021-45809,0,1,2545de8732c2d6c0de562488d3fa5e69abd2ef8a21e89afaab22a9dd959f073b,2024-11-21T06:33:04.783000 -CVE-2021-45810,0,1,d2a27ff57cde2e45b5af1707e228bf401c0dfb14e3de5aa207632f0a6d1e3503,2024-11-21T06:33:04.950000 +CVE-2021-45791,0,0,74315fdc0b655d2f471a382211e623608d77f54126c10a168f80248b624c413b,2024-11-21T06:33:03.427000 +CVE-2021-45792,0,0,d61a42f79f31e9823a57ba027560201b416e9b949f1393150e279ebd10a35740,2024-11-21T06:33:03.573000 +CVE-2021-45793,0,0,ad0182d2ae10bd845703ce1ecdf58c7c3815255d440a718ffb7a5ea58cf7ad31,2024-11-21T06:33:03.730000 +CVE-2021-45794,0,0,d350a00d5d3a9280d0f753dec2c9934a3f7c4c2e56f2548778c9d6d795e3fa54,2024-11-21T06:33:03.870000 +CVE-2021-45802,0,0,6be8be98ea9e136391b4c5e03018f2ccf52ceee19562fd70b3a8a613d6e78670,2024-11-21T06:33:04.013000 +CVE-2021-45803,0,0,6d0d372a413fade44e49488d19bf4e9a33be609e8d979c9a3d51193429bfbd22,2024-11-21T06:33:04.160000 +CVE-2021-45806,0,0,0b95b28ccb55d6971b4ebfc84ab99857f87d93c6be569c4609d8289ee2304559,2024-11-21T06:33:04.307000 +CVE-2021-45807,0,0,fddb18568b65b13df55c66128499957db8ac4ebd67ddd31968aa76b98ff1816d,2024-11-21T06:33:04.460000 +CVE-2021-45808,0,0,9fc843b5ef0cad64e55f8e5ddd3412336e7a75d008de23ae5c720836f24af6bd,2024-11-21T06:33:04.613000 +CVE-2021-45809,0,0,2545de8732c2d6c0de562488d3fa5e69abd2ef8a21e89afaab22a9dd959f073b,2024-11-21T06:33:04.783000 +CVE-2021-45810,0,0,d2a27ff57cde2e45b5af1707e228bf401c0dfb14e3de5aa207632f0a6d1e3503,2024-11-21T06:33:04.950000 CVE-2021-45811,0,0,950012ec712cd4d9c6645784418fb0b444eca593836ee75d11ddb774f694d318,2023-09-18T18:55:34.450000 -CVE-2021-45812,0,1,ecc0ff9051362ca6ae00d93e99a33d37b3cebbf73b3ed3863a0bc258734cf006,2024-11-21T06:33:05.270000 -CVE-2021-45813,0,1,13ec232b7ae95c78486430b40fd75149f058ce7baa74a642d438a8bd01409d83,2024-11-21T06:33:05.417000 -CVE-2021-45814,0,1,a31ec29184be0bceb20c5d0321a91d06f0431870e4695e9069a6cb9bc24c0eb9,2024-11-21T06:33:05.573000 -CVE-2021-45815,0,1,ddf7a329e5fd421d019886a0e7701d89e01435d6b2b00ee30c43d09cafb93407,2024-11-21T06:33:05.737000 +CVE-2021-45812,0,0,ecc0ff9051362ca6ae00d93e99a33d37b3cebbf73b3ed3863a0bc258734cf006,2024-11-21T06:33:05.270000 +CVE-2021-45813,0,0,13ec232b7ae95c78486430b40fd75149f058ce7baa74a642d438a8bd01409d83,2024-11-21T06:33:05.417000 +CVE-2021-45814,0,0,a31ec29184be0bceb20c5d0321a91d06f0431870e4695e9069a6cb9bc24c0eb9,2024-11-21T06:33:05.573000 +CVE-2021-45815,0,0,ddf7a329e5fd421d019886a0e7701d89e01435d6b2b00ee30c43d09cafb93407,2024-11-21T06:33:05.737000 CVE-2021-45817,0,0,d80d36cbff3b639d90f75e956106502b5cd39b71013fb72afba3085bb3db46d7,2023-11-07T03:39:55.583000 -CVE-2021-45818,0,1,69b6bd010c506a22cc404663c03c56c67747945aeeba61278a122b4396e2a2db,2024-11-21T06:33:05.897000 -CVE-2021-45819,0,1,0041357232aeaf3db4fd6075fe7888bad0a307a84c693ff4b1c688723b6cc0a3,2024-11-21T06:33:06.043000 -CVE-2021-45821,0,1,4c0f28617c000faf9839ff5fb9cf04636d071ef3ea2f665662cf6392ebf60bf9,2024-11-21T06:33:06.190000 -CVE-2021-45822,0,1,5e7810ec90f19e04d9424eb4f79077630407727389455a17b821788d1114262a,2024-11-21T06:33:06.337000 -CVE-2021-45829,0,1,520924d245dd0590850af8c2561349d7d759e54e8dfddc540a8beea3cefdc358,2024-11-21T06:33:06.487000 -CVE-2021-45830,0,1,1d367827dcbe9b4f27272e174b85a7fe20e18806b8b8af54abf672482e2ea1aa,2024-11-21T06:33:06.623000 -CVE-2021-45831,0,1,5f99793f4fd89620e8f6ccea6e2cb6f67137f976963145c4535f4c3e403468f6,2024-11-21T06:33:06.793000 -CVE-2021-45832,0,1,e19ec40fc3afc9021b202abab4f6f79d1ffd04e4a9f2522edfade5bc63e25b72,2024-11-21T06:33:06.940000 -CVE-2021-45833,0,1,c8225e8e6cb259b3810319b38863095e4d8e88c87abdfe14a90db92c863f0812,2024-11-21T06:33:07.073000 -CVE-2021-45834,0,1,fafd662bd26aaec765583ed59b0edf9d2da1b41ca386785cd08258c1eb5868ab,2024-11-21T06:33:07.217000 -CVE-2021-45835,0,1,f0cf19b68548db030ef891de5a36447af25c683c66a02e6ad9b21b0049d31c7b,2024-11-21T06:33:07.370000 -CVE-2021-45836,0,1,50f081fa39351cc28c9684659e6ae83728c60123c2447092b8b181a273b3d4b0,2024-11-21T06:33:07.517000 -CVE-2021-45837,0,1,6d892d7d6ac7d596159dfcf64bd46a98c5cae49d2d0ec517b5b0d0d324c43e1b,2024-11-21T06:33:07.673000 -CVE-2021-45839,0,1,d6bac4e1240dcc86dc6d2da28242283ae0e489c8476580373fb68d6a62ac39b7,2024-11-21T06:33:07.820000 -CVE-2021-45840,0,1,586ce504b457d8c48943574b82a66ad0b9be19ae45d129fa1b1ff0025b8893a5,2024-11-21T06:33:07.967000 -CVE-2021-45841,0,1,60dd50eecdbbf2dc71a7be0098a6e51b4d7101618905cca3dc42749d4412c272,2024-11-21T06:33:08.113000 -CVE-2021-45842,0,1,1a85cabeafc6d87d53e0d2808b227fb31b9b95bcff9d54a5ffaea248aea1678c,2024-11-21T06:33:08.257000 +CVE-2021-45818,0,0,69b6bd010c506a22cc404663c03c56c67747945aeeba61278a122b4396e2a2db,2024-11-21T06:33:05.897000 +CVE-2021-45819,0,0,0041357232aeaf3db4fd6075fe7888bad0a307a84c693ff4b1c688723b6cc0a3,2024-11-21T06:33:06.043000 +CVE-2021-45821,0,0,4c0f28617c000faf9839ff5fb9cf04636d071ef3ea2f665662cf6392ebf60bf9,2024-11-21T06:33:06.190000 +CVE-2021-45822,0,0,5e7810ec90f19e04d9424eb4f79077630407727389455a17b821788d1114262a,2024-11-21T06:33:06.337000 +CVE-2021-45829,0,0,520924d245dd0590850af8c2561349d7d759e54e8dfddc540a8beea3cefdc358,2024-11-21T06:33:06.487000 +CVE-2021-45830,0,0,1d367827dcbe9b4f27272e174b85a7fe20e18806b8b8af54abf672482e2ea1aa,2024-11-21T06:33:06.623000 +CVE-2021-45831,0,0,5f99793f4fd89620e8f6ccea6e2cb6f67137f976963145c4535f4c3e403468f6,2024-11-21T06:33:06.793000 +CVE-2021-45832,0,0,e19ec40fc3afc9021b202abab4f6f79d1ffd04e4a9f2522edfade5bc63e25b72,2024-11-21T06:33:06.940000 +CVE-2021-45833,0,0,c8225e8e6cb259b3810319b38863095e4d8e88c87abdfe14a90db92c863f0812,2024-11-21T06:33:07.073000 +CVE-2021-45834,0,0,fafd662bd26aaec765583ed59b0edf9d2da1b41ca386785cd08258c1eb5868ab,2024-11-21T06:33:07.217000 +CVE-2021-45835,0,0,f0cf19b68548db030ef891de5a36447af25c683c66a02e6ad9b21b0049d31c7b,2024-11-21T06:33:07.370000 +CVE-2021-45836,0,0,50f081fa39351cc28c9684659e6ae83728c60123c2447092b8b181a273b3d4b0,2024-11-21T06:33:07.517000 +CVE-2021-45837,0,0,6d892d7d6ac7d596159dfcf64bd46a98c5cae49d2d0ec517b5b0d0d324c43e1b,2024-11-21T06:33:07.673000 +CVE-2021-45839,0,0,d6bac4e1240dcc86dc6d2da28242283ae0e489c8476580373fb68d6a62ac39b7,2024-11-21T06:33:07.820000 +CVE-2021-45840,0,0,586ce504b457d8c48943574b82a66ad0b9be19ae45d129fa1b1ff0025b8893a5,2024-11-21T06:33:07.967000 +CVE-2021-45841,0,0,60dd50eecdbbf2dc71a7be0098a6e51b4d7101618905cca3dc42749d4412c272,2024-11-21T06:33:08.113000 +CVE-2021-45842,0,0,1a85cabeafc6d87d53e0d2808b227fb31b9b95bcff9d54a5ffaea248aea1678c,2024-11-21T06:33:08.257000 CVE-2021-45843,0,0,02f103f2ac858ca0212c800e8bb7fc7fff816982a8426eb5dc770cb94ada4f62,2022-09-30T19:40:19.380000 -CVE-2021-45844,0,1,bf692b182f91a227043ec236825868a827d94cadf219da8dc66f8baf566d2767,2024-11-21T06:33:08.563000 -CVE-2021-45845,0,1,53f1e5acd8d7bb3a02a9affc5878d2cfb34aac8c72d55cfc09b12ffe2a2330dc,2024-11-21T06:33:08.743000 -CVE-2021-45846,0,1,32de53f588539389211779597869718e8178f6410b78828ec455a63bce5b1c23,2024-11-21T06:33:08.907000 -CVE-2021-45847,0,1,e49f8c4d3dfcbd63f8ea8bc329a3f2b4a21549277575ee1776614d2902fa5e0b,2024-11-21T06:33:09.070000 -CVE-2021-45848,0,1,5ce384bbd38333df94bd133070a61ddf91d1dd10abb964f13b759142049c70f8,2024-11-21T06:33:09.233000 -CVE-2021-45851,0,1,d682e355725f799e2b662932c9320730131d2a7f368af8606aa2a4687b36c0ad,2024-11-21T06:33:09.397000 -CVE-2021-45852,0,1,da490f22c1bf05c36e26ad15de4838e45ffe5e7c0d1dd4c6419e1a58ef27933c,2024-11-21T06:33:09.547000 -CVE-2021-45856,0,1,218f8f92cf60c2a76658a407f4b9db2b6285e2095a819094c55e80d93e3491a9,2024-11-21T06:33:09.710000 -CVE-2021-45860,0,1,bfe58d7ac7110a4fc37a1f35b41cbfcd2faedf1a49e3fab5a367b4ffe88cf33d,2024-11-21T06:33:09.870000 -CVE-2021-45861,0,1,4d1af3dd19213a02993349542d967b32d37cba387bf8540bbe5b87a17042daa8,2024-11-21T06:33:10.020000 -CVE-2021-45863,0,1,c4a292fa67c030a1001fc033f9df671292266469d21851522b7b8d1194b0e3db,2024-11-21T06:33:10.180000 -CVE-2021-45864,0,1,ebb3e4f9f4c4128c58ffc86b7b4c2c1133713c7c95afeb67481e6ee45879a9ca,2024-11-21T06:33:10.340000 -CVE-2021-45865,0,1,0eac4972de12ec5e4e64a53e64bb0d5d620c8f9dd58219fae33e92f3b5bc6a47,2024-11-21T06:33:10.497000 -CVE-2021-45866,0,1,05c70c565779eb9aedd2f1fd2b5aa7fb992e740082f9b615b304a3118a289958,2024-11-21T06:33:10.647000 -CVE-2021-45868,0,1,edc82f86ffa2e2c095f6b33ecd2cf4b117d951042f816e5bf74a8c96c68e2975,2024-11-21T06:33:10.797000 -CVE-2021-45876,0,1,819edbfaf99afb97854f0e37b7a2fcf601ef2d02477bab824a2152969d774d99,2024-11-21T06:33:10.977000 -CVE-2021-45877,0,1,2235286349880fb1eae540df78a8d4ef6a607d442abbd1a96a771d6340effe7b,2024-11-21T06:33:11.127000 -CVE-2021-45878,0,1,17dca40dd616420f7ce2af7dccc9e28081281b2cd6f9625707a8bb7f40cd876c,2024-11-21T06:33:11.280000 -CVE-2021-45884,0,1,1d9b0b1e75063a97ae0950045ba7f133ce91f5ccef01184d604ad9ddb497e7a6,2024-11-21T06:33:11.427000 -CVE-2021-45885,0,1,5a8cd97e4d764786f729b6d138af0c1c124b8d351b74293d638c5f8ea117c0a8,2024-11-21T06:33:11.620000 -CVE-2021-45886,0,1,a614ce60d7654f343a9510c1661cbbb2651840334f325354e4d560b786cd634c,2024-11-21T06:33:11.773000 -CVE-2021-45887,0,1,e05d1b36d3a086b29d46ea833f80607024aeed3391e8e145780f62bd15bbe6e5,2024-11-21T06:33:11.970000 -CVE-2021-45888,0,1,b172aba6fe1862640c0728e6d254ddce71710367715c59f1bac43a19e93f0520,2024-11-21T06:33:12.130000 -CVE-2021-45889,0,1,ea2d80bcf1cb38535e8319f8ac758c3156f2036b67e737878fe7c31abe37f4c3,2024-11-21T06:33:12.287000 -CVE-2021-45890,0,1,62d47b2b3382a1f96dd3fb333c96f121a8cc498975b65ff5e2b677535d0d2689,2024-11-21T06:33:12.437000 -CVE-2021-45891,0,1,1fb68036ce1ef5983ce40c20c5d5259de4a6e2c48ce8c0f808c88d28557579c0,2024-11-21T06:33:12.610000 -CVE-2021-45892,0,1,c56a06980117e75851d23ec968cfe0cd68b04ab16cff4a32877af244340eca95,2024-11-21T06:33:12.797000 -CVE-2021-45893,0,1,aa7c23db9aa332f19741235aee1b3713352b76b2071ed5532fbd2b9036e29562,2024-11-21T06:33:12.943000 -CVE-2021-45894,0,1,ba7815723854eff93757ae2b1e9c246ab51e72046c86fbde2f04a918a6ee34d2,2024-11-21T06:33:13.090000 -CVE-2021-45895,0,1,6f2edac79ef5e2fd9091c4f7c66fd51c166ad41d7b64046027e86d48bedecc0d,2024-11-21T06:33:13.233000 -CVE-2021-45896,0,1,62741d43914a274ee65e2dc527ef65de14eed65e568081328d563d47797ea408,2024-11-21T06:33:13.377000 -CVE-2021-45897,0,1,84b0e5640688b089ada2a551f90d09f328a02a0ba540f18f1f4f6bdb3268ccc7,2024-11-21T06:33:13.517000 -CVE-2021-45898,0,1,e6fd8292ddc2fde0f6b23b5ebe48527cf8d21b39ddcfe2c39198ff4d76d72c4c,2024-11-21T06:33:13.670000 -CVE-2021-45899,0,1,19f6445fda385c6a1d1bd2a052fd41c56f1c97abe1675bfe8b27ca2fa9642d8f,2024-11-21T06:33:13.810000 -CVE-2021-45900,0,1,787a4183d17260837a86a68e440493d5f8b2e16aef6a4682030d78b0c317a262,2024-11-21T06:33:13.950000 -CVE-2021-45901,0,1,6560d40f9d246b8ebbcd099b475c66db772313a834a6dbc1db645b97b980c8f7,2024-11-21T06:33:14.100000 -CVE-2021-45903,0,1,02d2eeee52dca8b55ac236ba2c272b6e42d01640b7388ddc2c0e7ce83a371231,2024-11-21T06:33:14.250000 -CVE-2021-45904,0,1,891a5f1d8a553a7d24ad9b4ffddb0430c3a254421c1b576e5a4060c02cbe5afd,2024-11-21T06:33:14.390000 -CVE-2021-45905,0,1,59c3e17a6decbabcee0aa080989081a751f7f2c3c54a398fa5bb0c1657b14af6,2024-11-21T06:33:14.543000 -CVE-2021-45906,0,1,e0f290f90b8334c28fede80af7098507d17c60b8a35947dfa506a8ee3c15b667,2024-11-21T06:33:14.687000 -CVE-2021-45907,0,1,d573818ed042da6e0770a849aa55e510fd07c32da1ce3cf489e334e28d799b65,2024-11-21T06:33:14.830000 -CVE-2021-45908,0,1,9ffcb585566f65fdbe98aa8659ebb9d0af69aa21e29bf8e8af9fde574d98f7aa,2024-11-21T06:33:14.973000 -CVE-2021-45909,0,1,2681b4bb1a08dae619957fb51fba480f109e24af14242e0ad124bfad1c66a202,2024-11-21T06:33:15.113000 -CVE-2021-45910,0,1,ea0d5f0b71f24fde78dd613c2280240c786afde748aaebd9ad68e4921dc27071,2024-11-21T06:33:15.263000 -CVE-2021-45911,0,1,2a1537a4be6115234a5b12d49af04cb3c64fbef271daa9aedb8c6b4417700987,2024-11-21T06:33:15.410000 -CVE-2021-45912,0,1,cadae9e11773d9d88cff2cbf5cce2282e2f9dae2aa9d0c38296593dfdb245471,2024-11-21T06:33:15.550000 -CVE-2021-45913,0,1,d23bcdad652c48b06e18605f3bd4b3ff1de669a1bf9eb40524ed7f07324b865b,2024-11-21T06:33:15.697000 -CVE-2021-45914,0,1,9ca329e8734a4ce69dd9c17a9ff7bb884642a8ce5f706316af625bcc13183c20,2024-11-21T06:33:15.840000 -CVE-2021-45915,0,1,304ea3c62435964847f025c873f67db0ce3df3b3f0be99f38ea82d62c0ef4db6,2024-11-21T06:33:16.010000 -CVE-2021-45916,0,1,1b9ad720f8b6e0ea01864d5cad17f10b27c7d92c805c715279cf841e49b9c094,2024-11-21T06:33:16.160000 -CVE-2021-45917,0,1,f8303b6b4154f532207fa9e260377b719016a92bfb25e488774732e9cb1a1b65,2024-11-21T06:33:16.283000 +CVE-2021-45844,0,0,bf692b182f91a227043ec236825868a827d94cadf219da8dc66f8baf566d2767,2024-11-21T06:33:08.563000 +CVE-2021-45845,0,0,53f1e5acd8d7bb3a02a9affc5878d2cfb34aac8c72d55cfc09b12ffe2a2330dc,2024-11-21T06:33:08.743000 +CVE-2021-45846,0,0,32de53f588539389211779597869718e8178f6410b78828ec455a63bce5b1c23,2024-11-21T06:33:08.907000 +CVE-2021-45847,0,0,e49f8c4d3dfcbd63f8ea8bc329a3f2b4a21549277575ee1776614d2902fa5e0b,2024-11-21T06:33:09.070000 +CVE-2021-45848,0,0,5ce384bbd38333df94bd133070a61ddf91d1dd10abb964f13b759142049c70f8,2024-11-21T06:33:09.233000 +CVE-2021-45851,0,0,d682e355725f799e2b662932c9320730131d2a7f368af8606aa2a4687b36c0ad,2024-11-21T06:33:09.397000 +CVE-2021-45852,0,0,da490f22c1bf05c36e26ad15de4838e45ffe5e7c0d1dd4c6419e1a58ef27933c,2024-11-21T06:33:09.547000 +CVE-2021-45856,0,0,218f8f92cf60c2a76658a407f4b9db2b6285e2095a819094c55e80d93e3491a9,2024-11-21T06:33:09.710000 +CVE-2021-45860,0,0,bfe58d7ac7110a4fc37a1f35b41cbfcd2faedf1a49e3fab5a367b4ffe88cf33d,2024-11-21T06:33:09.870000 +CVE-2021-45861,0,0,4d1af3dd19213a02993349542d967b32d37cba387bf8540bbe5b87a17042daa8,2024-11-21T06:33:10.020000 +CVE-2021-45863,0,0,c4a292fa67c030a1001fc033f9df671292266469d21851522b7b8d1194b0e3db,2024-11-21T06:33:10.180000 +CVE-2021-45864,0,0,ebb3e4f9f4c4128c58ffc86b7b4c2c1133713c7c95afeb67481e6ee45879a9ca,2024-11-21T06:33:10.340000 +CVE-2021-45865,0,0,0eac4972de12ec5e4e64a53e64bb0d5d620c8f9dd58219fae33e92f3b5bc6a47,2024-11-21T06:33:10.497000 +CVE-2021-45866,0,0,05c70c565779eb9aedd2f1fd2b5aa7fb992e740082f9b615b304a3118a289958,2024-11-21T06:33:10.647000 +CVE-2021-45868,0,0,edc82f86ffa2e2c095f6b33ecd2cf4b117d951042f816e5bf74a8c96c68e2975,2024-11-21T06:33:10.797000 +CVE-2021-45876,0,0,819edbfaf99afb97854f0e37b7a2fcf601ef2d02477bab824a2152969d774d99,2024-11-21T06:33:10.977000 +CVE-2021-45877,0,0,2235286349880fb1eae540df78a8d4ef6a607d442abbd1a96a771d6340effe7b,2024-11-21T06:33:11.127000 +CVE-2021-45878,0,0,17dca40dd616420f7ce2af7dccc9e28081281b2cd6f9625707a8bb7f40cd876c,2024-11-21T06:33:11.280000 +CVE-2021-45884,0,0,1d9b0b1e75063a97ae0950045ba7f133ce91f5ccef01184d604ad9ddb497e7a6,2024-11-21T06:33:11.427000 +CVE-2021-45885,0,0,5a8cd97e4d764786f729b6d138af0c1c124b8d351b74293d638c5f8ea117c0a8,2024-11-21T06:33:11.620000 +CVE-2021-45886,0,0,a614ce60d7654f343a9510c1661cbbb2651840334f325354e4d560b786cd634c,2024-11-21T06:33:11.773000 +CVE-2021-45887,0,0,e05d1b36d3a086b29d46ea833f80607024aeed3391e8e145780f62bd15bbe6e5,2024-11-21T06:33:11.970000 +CVE-2021-45888,0,0,b172aba6fe1862640c0728e6d254ddce71710367715c59f1bac43a19e93f0520,2024-11-21T06:33:12.130000 +CVE-2021-45889,0,0,ea2d80bcf1cb38535e8319f8ac758c3156f2036b67e737878fe7c31abe37f4c3,2024-11-21T06:33:12.287000 +CVE-2021-45890,0,0,62d47b2b3382a1f96dd3fb333c96f121a8cc498975b65ff5e2b677535d0d2689,2024-11-21T06:33:12.437000 +CVE-2021-45891,0,0,1fb68036ce1ef5983ce40c20c5d5259de4a6e2c48ce8c0f808c88d28557579c0,2024-11-21T06:33:12.610000 +CVE-2021-45892,0,0,c56a06980117e75851d23ec968cfe0cd68b04ab16cff4a32877af244340eca95,2024-11-21T06:33:12.797000 +CVE-2021-45893,0,0,aa7c23db9aa332f19741235aee1b3713352b76b2071ed5532fbd2b9036e29562,2024-11-21T06:33:12.943000 +CVE-2021-45894,0,0,ba7815723854eff93757ae2b1e9c246ab51e72046c86fbde2f04a918a6ee34d2,2024-11-21T06:33:13.090000 +CVE-2021-45895,0,0,6f2edac79ef5e2fd9091c4f7c66fd51c166ad41d7b64046027e86d48bedecc0d,2024-11-21T06:33:13.233000 +CVE-2021-45896,0,0,62741d43914a274ee65e2dc527ef65de14eed65e568081328d563d47797ea408,2024-11-21T06:33:13.377000 +CVE-2021-45897,0,0,84b0e5640688b089ada2a551f90d09f328a02a0ba540f18f1f4f6bdb3268ccc7,2024-11-21T06:33:13.517000 +CVE-2021-45898,0,0,e6fd8292ddc2fde0f6b23b5ebe48527cf8d21b39ddcfe2c39198ff4d76d72c4c,2024-11-21T06:33:13.670000 +CVE-2021-45899,0,0,19f6445fda385c6a1d1bd2a052fd41c56f1c97abe1675bfe8b27ca2fa9642d8f,2024-11-21T06:33:13.810000 +CVE-2021-45900,0,0,787a4183d17260837a86a68e440493d5f8b2e16aef6a4682030d78b0c317a262,2024-11-21T06:33:13.950000 +CVE-2021-45901,0,0,6560d40f9d246b8ebbcd099b475c66db772313a834a6dbc1db645b97b980c8f7,2024-11-21T06:33:14.100000 +CVE-2021-45903,0,0,02d2eeee52dca8b55ac236ba2c272b6e42d01640b7388ddc2c0e7ce83a371231,2024-11-21T06:33:14.250000 +CVE-2021-45904,0,0,891a5f1d8a553a7d24ad9b4ffddb0430c3a254421c1b576e5a4060c02cbe5afd,2024-11-21T06:33:14.390000 +CVE-2021-45905,0,0,59c3e17a6decbabcee0aa080989081a751f7f2c3c54a398fa5bb0c1657b14af6,2024-11-21T06:33:14.543000 +CVE-2021-45906,0,0,e0f290f90b8334c28fede80af7098507d17c60b8a35947dfa506a8ee3c15b667,2024-11-21T06:33:14.687000 +CVE-2021-45907,0,0,d573818ed042da6e0770a849aa55e510fd07c32da1ce3cf489e334e28d799b65,2024-11-21T06:33:14.830000 +CVE-2021-45908,0,0,9ffcb585566f65fdbe98aa8659ebb9d0af69aa21e29bf8e8af9fde574d98f7aa,2024-11-21T06:33:14.973000 +CVE-2021-45909,0,0,2681b4bb1a08dae619957fb51fba480f109e24af14242e0ad124bfad1c66a202,2024-11-21T06:33:15.113000 +CVE-2021-45910,0,0,ea0d5f0b71f24fde78dd613c2280240c786afde748aaebd9ad68e4921dc27071,2024-11-21T06:33:15.263000 +CVE-2021-45911,0,0,2a1537a4be6115234a5b12d49af04cb3c64fbef271daa9aedb8c6b4417700987,2024-11-21T06:33:15.410000 +CVE-2021-45912,0,0,cadae9e11773d9d88cff2cbf5cce2282e2f9dae2aa9d0c38296593dfdb245471,2024-11-21T06:33:15.550000 +CVE-2021-45913,0,0,d23bcdad652c48b06e18605f3bd4b3ff1de669a1bf9eb40524ed7f07324b865b,2024-11-21T06:33:15.697000 +CVE-2021-45914,0,0,9ca329e8734a4ce69dd9c17a9ff7bb884642a8ce5f706316af625bcc13183c20,2024-11-21T06:33:15.840000 +CVE-2021-45915,0,0,304ea3c62435964847f025c873f67db0ce3df3b3f0be99f38ea82d62c0ef4db6,2024-11-21T06:33:16.010000 +CVE-2021-45916,0,0,1b9ad720f8b6e0ea01864d5cad17f10b27c7d92c805c715279cf841e49b9c094,2024-11-21T06:33:16.160000 +CVE-2021-45917,0,0,f8303b6b4154f532207fa9e260377b719016a92bfb25e488774732e9cb1a1b65,2024-11-21T06:33:16.283000 CVE-2021-45918,0,0,73d633fbceda360f92a75fea84e1f15be1b2b3899c6e811429f41bdf8f8dc9b1,2023-06-26T17:49:23.250000 -CVE-2021-45919,0,1,b7e52b2ec35f6546cf5dd3064a0200669a33c706326ef0e029b01d68e0db3f71,2024-11-21T06:33:16.537000 +CVE-2021-45919,0,0,b7e52b2ec35f6546cf5dd3064a0200669a33c706326ef0e029b01d68e0db3f71,2024-11-21T06:33:16.537000 CVE-2021-45925,0,0,5f086fa86ea788f3e97e4d858126bd1bf0fdfd5c4a5a0f7a8c312147d4fd6b45,2023-02-03T02:34:23.777000 -CVE-2021-45926,0,1,59fbea8a1e63955572fc0884fec3d9c8a9b1ad92aaf0a16a0b3046eb3e9ee53e,2024-11-21T06:33:16.830000 -CVE-2021-45927,0,1,cbb900ce7b6c857fe145deb95a011d3ccebe38aa0465975d702fd5b237c8525e,2024-11-21T06:33:16.983000 -CVE-2021-45928,0,1,b8e04e1b28d4f14169df09dcc719737bcf979dc5b232873da8fc1361aff9b133,2024-11-21T06:33:17.170000 -CVE-2021-45929,0,1,836f5f91f00d3383369f6941d72639ab2c14a2bb700c456f0c32af76e1ac3b95,2024-11-21T06:33:17.337000 -CVE-2021-45930,0,1,7a9fd4882885b2835b391cd8d95375dd086818098b51d9332281748e58f43567,2024-11-21T06:33:17.497000 -CVE-2021-45931,0,1,7af6bc15db85d855c010c9124578e833f11caf20c6b127ed499edd2854241989,2024-11-21T06:33:17.690000 -CVE-2021-45932,0,1,c123f36cc71886ec1cf22123e3c12e3823b99ca55ffd3f09f3e44b484f4fab61,2024-11-21T06:33:17.867000 -CVE-2021-45933,0,1,4cb7e72db30c8b519fc14c85cbb57f554224f602708b7d368eb9f43df2b67047,2024-11-21T06:33:18.020000 -CVE-2021-45934,0,1,720b37173387aae9acfbd7d8ab0951ae7206d17e2d6473bffa05426b12688560,2024-11-21T06:33:18.180000 -CVE-2021-45935,0,1,4bfc67799f13ed7120de0ffc57307414369c43793fc50e3eda72cb225d9ffd0f,2024-11-21T06:33:18.337000 -CVE-2021-45936,0,1,ea96b5c6023c9298ae84fc931803dd9da22ae1bfe91ff6c56436cba81b46d2bb,2024-11-21T06:33:18.493000 -CVE-2021-45937,0,1,3c83ea53a33e9744e6b99faf4748646d382240c9483bead0502cc8d90bc52ef6,2024-11-21T06:33:18.647000 -CVE-2021-45938,0,1,cda538e5f630584121831e89f28052a1d952d9d10b2fff1ed304b13e23a9b5d8,2024-11-21T06:33:18.800000 -CVE-2021-45939,0,1,57c349ba9c4138c070b59b5b2930743dd223d8c999c77c3467f6bfccdbfd2f7e,2024-11-21T06:33:18.950000 -CVE-2021-45940,0,1,d79aee01ce2b100d698f4dc6e06797916cca08c4221571d5fb223b2a0a48f340,2024-11-21T06:33:19.097000 -CVE-2021-45941,0,1,aad3d753e693f9ba43b493fe7585712c92b67a625f2f5c853c24ccd6d790b92f,2024-11-21T06:33:19.253000 -CVE-2021-45942,0,1,932c18761d828b95faeaa31f45d3bdd546f41e650da10989d18a22462b211e3e,2024-11-21T06:33:19.397000 -CVE-2021-45943,0,1,54dd3a09167cb7c3c8252e880910e1b2881b15a8df4f60a415defacb197a3d87,2024-11-21T06:33:19.580000 -CVE-2021-45944,0,1,72856420d723cdbc4b71f4095903c346f68549ca7e5b60ff127ae7f85882075a,2024-11-21T06:33:19.793000 +CVE-2021-45926,0,0,59fbea8a1e63955572fc0884fec3d9c8a9b1ad92aaf0a16a0b3046eb3e9ee53e,2024-11-21T06:33:16.830000 +CVE-2021-45927,0,0,cbb900ce7b6c857fe145deb95a011d3ccebe38aa0465975d702fd5b237c8525e,2024-11-21T06:33:16.983000 +CVE-2021-45928,0,0,b8e04e1b28d4f14169df09dcc719737bcf979dc5b232873da8fc1361aff9b133,2024-11-21T06:33:17.170000 +CVE-2021-45929,0,0,836f5f91f00d3383369f6941d72639ab2c14a2bb700c456f0c32af76e1ac3b95,2024-11-21T06:33:17.337000 +CVE-2021-45930,0,0,7a9fd4882885b2835b391cd8d95375dd086818098b51d9332281748e58f43567,2024-11-21T06:33:17.497000 +CVE-2021-45931,0,0,7af6bc15db85d855c010c9124578e833f11caf20c6b127ed499edd2854241989,2024-11-21T06:33:17.690000 +CVE-2021-45932,0,0,c123f36cc71886ec1cf22123e3c12e3823b99ca55ffd3f09f3e44b484f4fab61,2024-11-21T06:33:17.867000 +CVE-2021-45933,0,0,4cb7e72db30c8b519fc14c85cbb57f554224f602708b7d368eb9f43df2b67047,2024-11-21T06:33:18.020000 +CVE-2021-45934,0,0,720b37173387aae9acfbd7d8ab0951ae7206d17e2d6473bffa05426b12688560,2024-11-21T06:33:18.180000 +CVE-2021-45935,0,0,4bfc67799f13ed7120de0ffc57307414369c43793fc50e3eda72cb225d9ffd0f,2024-11-21T06:33:18.337000 +CVE-2021-45936,0,0,ea96b5c6023c9298ae84fc931803dd9da22ae1bfe91ff6c56436cba81b46d2bb,2024-11-21T06:33:18.493000 +CVE-2021-45937,0,0,3c83ea53a33e9744e6b99faf4748646d382240c9483bead0502cc8d90bc52ef6,2024-11-21T06:33:18.647000 +CVE-2021-45938,0,0,cda538e5f630584121831e89f28052a1d952d9d10b2fff1ed304b13e23a9b5d8,2024-11-21T06:33:18.800000 +CVE-2021-45939,0,0,57c349ba9c4138c070b59b5b2930743dd223d8c999c77c3467f6bfccdbfd2f7e,2024-11-21T06:33:18.950000 +CVE-2021-45940,0,0,d79aee01ce2b100d698f4dc6e06797916cca08c4221571d5fb223b2a0a48f340,2024-11-21T06:33:19.097000 +CVE-2021-45941,0,0,aad3d753e693f9ba43b493fe7585712c92b67a625f2f5c853c24ccd6d790b92f,2024-11-21T06:33:19.253000 +CVE-2021-45942,0,0,932c18761d828b95faeaa31f45d3bdd546f41e650da10989d18a22462b211e3e,2024-11-21T06:33:19.397000 +CVE-2021-45943,0,0,54dd3a09167cb7c3c8252e880910e1b2881b15a8df4f60a415defacb197a3d87,2024-11-21T06:33:19.580000 +CVE-2021-45944,0,0,72856420d723cdbc4b71f4095903c346f68549ca7e5b60ff127ae7f85882075a,2024-11-21T06:33:19.793000 CVE-2021-45945,0,0,20c751383d9c22db57b34a654da8f0a3140796ee1b3f6a387e26c5658976487c,2023-11-07T03:39:56.607000 -CVE-2021-45946,0,1,083ef32e6bbb33ac82f5b18d3dd937c3ffdcc74c08e8817cd239cf0b73bed76f,2024-11-21T06:33:19.973000 -CVE-2021-45947,0,1,8b9bcf5421d933d2b4c1e48722401ec7d244c639cc08be1d78cb8e98255d7189,2024-11-21T06:33:20.127000 -CVE-2021-45948,0,1,2c3169d60e60c6fb5da0a7b97b0d8658d76cbef1489af996dba6f74481fbb679,2024-11-21T06:33:20.273000 -CVE-2021-45949,0,1,a03054cdd0b8afe10762e4a43c305ca1363325aaedb813d9e1fa9854512d58c3,2024-11-21T06:33:20.440000 -CVE-2021-45950,0,1,88e48449aaf4bb2c255bd2bd33e3644c174d7f15401e720cbedf016e8e4b0cba,2024-11-21T06:33:20.600000 -CVE-2021-45951,0,1,77d67ebd11b0edf859c30c8fe064e8ed74744ba0e17b9d91389e8961e386ef00,2024-11-21T06:33:20.747000 -CVE-2021-45952,0,1,c0ca798b23fd1e407b4a3dd893fe5650c2b5d93a269b4bbb140fca14216c07f8,2024-11-21T06:33:20.920000 -CVE-2021-45953,0,1,962eb5691a725ce72a8c6af6024bf3a22896a180280947595cec6286ffe244be,2024-11-21T06:33:21.113000 -CVE-2021-45954,0,1,8433827fc8106d9a0d087715c70e7f11268a2ce55376a60a4ff9a20e437737a1,2024-11-21T06:33:21.273000 -CVE-2021-45955,0,1,70b8a2ab852fc9a5e991579bd2abcc152514670d79ec545658dd17d2c81e6f1f,2024-11-21T06:33:21.440000 -CVE-2021-45956,0,1,b6388056bead0cfdea7b117d39224eeb80157bbd4e321bc813b515caa22bbdd0,2024-11-21T06:33:21.627000 -CVE-2021-45957,0,1,6727b6cc498c3b536e78d80a7e7bc651b9a2d9f4dd7989bb15fb1e6a3efc6269,2024-11-21T06:33:21.870000 -CVE-2021-45958,0,1,f42db4f099a8084d5822e13f11c2528ae9def5f28f499c2156e5db7e8c47d9dd,2024-11-21T06:33:22.023000 +CVE-2021-45946,0,0,083ef32e6bbb33ac82f5b18d3dd937c3ffdcc74c08e8817cd239cf0b73bed76f,2024-11-21T06:33:19.973000 +CVE-2021-45947,0,0,8b9bcf5421d933d2b4c1e48722401ec7d244c639cc08be1d78cb8e98255d7189,2024-11-21T06:33:20.127000 +CVE-2021-45948,0,0,2c3169d60e60c6fb5da0a7b97b0d8658d76cbef1489af996dba6f74481fbb679,2024-11-21T06:33:20.273000 +CVE-2021-45949,0,0,a03054cdd0b8afe10762e4a43c305ca1363325aaedb813d9e1fa9854512d58c3,2024-11-21T06:33:20.440000 +CVE-2021-45950,0,0,88e48449aaf4bb2c255bd2bd33e3644c174d7f15401e720cbedf016e8e4b0cba,2024-11-21T06:33:20.600000 +CVE-2021-45951,0,0,77d67ebd11b0edf859c30c8fe064e8ed74744ba0e17b9d91389e8961e386ef00,2024-11-21T06:33:20.747000 +CVE-2021-45952,0,0,c0ca798b23fd1e407b4a3dd893fe5650c2b5d93a269b4bbb140fca14216c07f8,2024-11-21T06:33:20.920000 +CVE-2021-45953,0,0,962eb5691a725ce72a8c6af6024bf3a22896a180280947595cec6286ffe244be,2024-11-21T06:33:21.113000 +CVE-2021-45954,0,0,8433827fc8106d9a0d087715c70e7f11268a2ce55376a60a4ff9a20e437737a1,2024-11-21T06:33:21.273000 +CVE-2021-45955,0,0,70b8a2ab852fc9a5e991579bd2abcc152514670d79ec545658dd17d2c81e6f1f,2024-11-21T06:33:21.440000 +CVE-2021-45956,0,0,b6388056bead0cfdea7b117d39224eeb80157bbd4e321bc813b515caa22bbdd0,2024-11-21T06:33:21.627000 +CVE-2021-45957,0,0,6727b6cc498c3b536e78d80a7e7bc651b9a2d9f4dd7989bb15fb1e6a3efc6269,2024-11-21T06:33:21.870000 +CVE-2021-45958,0,0,f42db4f099a8084d5822e13f11c2528ae9def5f28f499c2156e5db7e8c47d9dd,2024-11-21T06:33:22.023000 CVE-2021-45959,0,0,03196b6d71fb336ce6b8ec4bf56fce0974b2b8175070246c0a6d5b28e8f2e426,2023-11-07T03:39:57.233000 -CVE-2021-45960,0,1,325c649005d080f6fafd4db010b666ab749545f39465e1184e36e2f6d6e1c87e,2024-11-21T06:33:22.270000 -CVE-2021-45966,0,1,478f9247b22549968137278f6ee222dc12085bb36cd0a46eafa96ac2b82e567f,2024-11-21T06:33:23.443000 -CVE-2021-45967,0,1,edb760a7f25a5b01f889dc0c6aa7eaef10499e013dcb49a94ceea133a7283732,2024-11-21T06:33:23.640000 -CVE-2021-45968,0,1,9221f26ca7bc20af688b8d11b29d84e5370c2af0f2a6081e6c854883bac8dc5d,2024-11-21T06:33:23.793000 -CVE-2021-45969,0,1,205c27e661f8a7672176fec94e4153904f999ac7d8ab48aca7b3e218fb24f3cc,2024-11-21T06:33:23.950000 -CVE-2021-45970,0,1,a517721554de96b77722bf67af0d61f84e8496095bac1bf4ac2da4bfc82edceb,2024-11-21T06:33:24.097000 -CVE-2021-45971,0,1,5adb80b897630e3e471eea006b2efadfddbc806b98c56c7070b34712ff7ac737,2024-11-21T06:33:24.260000 -CVE-2021-45972,0,1,3e660986f3b75fd8a2c8694889e05980fe15a6d13c1220e3636c3106b0e9c1e1,2024-11-21T06:33:24.417000 -CVE-2021-45975,0,1,e41053427669a22da2869ef5f9299bab9834b4a079e794a7d800aef226322b14,2024-11-21T06:33:24.563000 -CVE-2021-45977,0,1,f1d8eda6fedb32de9ed5746f0d92393f46a11d393b266de3a250c59886fae9f7,2024-11-21T06:33:24.713000 -CVE-2021-45978,0,1,ae5df8503471e73300ce4559c48b44381b887d54a7a7d32dd8c97ae0a7ae3f3b,2024-11-21T06:33:24.863000 -CVE-2021-45979,0,1,93a9b7a8fcdfd42fda73037f1addc07b826f8e106232917c7cd483dce2c3aad1,2024-11-21T06:33:25.027000 -CVE-2021-45980,0,1,a8144eb453ee19f91a50799b790c41e0f7df4f80099533a98d76c34984821d22,2024-11-21T06:33:25.170000 -CVE-2021-45981,0,1,61fbc533d5d4d35c17b632543662653c83f14cbee571cea03afcd531f8a92596,2024-11-21T06:33:25.317000 -CVE-2021-45982,0,1,fe5628c9862413112ababcb03b3a7f78609fa8c8ce2131cf38f9313575effa14,2024-11-21T06:33:25.463000 -CVE-2021-45983,0,1,654b46dca8867c958b4fabfd4b446602ef07fca75c692974b7ec33b8205d5ec5,2024-11-21T06:33:25.603000 +CVE-2021-45960,0,0,325c649005d080f6fafd4db010b666ab749545f39465e1184e36e2f6d6e1c87e,2024-11-21T06:33:22.270000 +CVE-2021-45966,0,0,478f9247b22549968137278f6ee222dc12085bb36cd0a46eafa96ac2b82e567f,2024-11-21T06:33:23.443000 +CVE-2021-45967,0,0,edb760a7f25a5b01f889dc0c6aa7eaef10499e013dcb49a94ceea133a7283732,2024-11-21T06:33:23.640000 +CVE-2021-45968,0,0,9221f26ca7bc20af688b8d11b29d84e5370c2af0f2a6081e6c854883bac8dc5d,2024-11-21T06:33:23.793000 +CVE-2021-45969,0,0,205c27e661f8a7672176fec94e4153904f999ac7d8ab48aca7b3e218fb24f3cc,2024-11-21T06:33:23.950000 +CVE-2021-45970,0,0,a517721554de96b77722bf67af0d61f84e8496095bac1bf4ac2da4bfc82edceb,2024-11-21T06:33:24.097000 +CVE-2021-45971,0,0,5adb80b897630e3e471eea006b2efadfddbc806b98c56c7070b34712ff7ac737,2024-11-21T06:33:24.260000 +CVE-2021-45972,0,0,3e660986f3b75fd8a2c8694889e05980fe15a6d13c1220e3636c3106b0e9c1e1,2024-11-21T06:33:24.417000 +CVE-2021-45975,0,0,e41053427669a22da2869ef5f9299bab9834b4a079e794a7d800aef226322b14,2024-11-21T06:33:24.563000 +CVE-2021-45977,0,0,f1d8eda6fedb32de9ed5746f0d92393f46a11d393b266de3a250c59886fae9f7,2024-11-21T06:33:24.713000 +CVE-2021-45978,0,0,ae5df8503471e73300ce4559c48b44381b887d54a7a7d32dd8c97ae0a7ae3f3b,2024-11-21T06:33:24.863000 +CVE-2021-45979,0,0,93a9b7a8fcdfd42fda73037f1addc07b826f8e106232917c7cd483dce2c3aad1,2024-11-21T06:33:25.027000 +CVE-2021-45980,0,0,a8144eb453ee19f91a50799b790c41e0f7df4f80099533a98d76c34984821d22,2024-11-21T06:33:25.170000 +CVE-2021-45981,0,0,61fbc533d5d4d35c17b632543662653c83f14cbee571cea03afcd531f8a92596,2024-11-21T06:33:25.317000 +CVE-2021-45982,0,0,fe5628c9862413112ababcb03b3a7f78609fa8c8ce2131cf38f9313575effa14,2024-11-21T06:33:25.463000 +CVE-2021-45983,0,0,654b46dca8867c958b4fabfd4b446602ef07fca75c692974b7ec33b8205d5ec5,2024-11-21T06:33:25.603000 CVE-2021-45985,0,0,5c4b4bb6a3de593857815d155992bf24bf4f5af72574c1f18b44c5f23c873d29,2023-04-14T03:51:34.040000 -CVE-2021-45986,0,1,0499b3906e0c28190a2f53158137c8b54ecd5c252d5571ab7c08acfd9111de9f,2024-11-21T06:33:25.893000 -CVE-2021-45987,0,1,a0e1e59064c702ec4c1eb4e85717d51ea8f209d44ec9bbcc119f079f7a1c1936,2024-11-21T06:33:26.037000 -CVE-2021-45988,0,1,62fd8b5dbc772c2d6fe0e43f0bdc62897b0adc8632909f8b3f0ec26a3f8c5811,2024-11-21T06:33:26.180000 -CVE-2021-45989,0,1,7bb78f13c2adfaf1e3712729157e094de3ac50ca103d26114aafa879d64a8e50,2024-11-21T06:33:26.323000 -CVE-2021-45990,0,1,0e5d4576b343abc7b576a8a885f7c151ce0967ec97eb6d0acf2d90c55a317232,2024-11-21T06:33:26.467000 -CVE-2021-45991,0,1,f07fba2fa25560015b18d14076556803c96def78f3cac2d7cfedf3b1effc7647,2024-11-21T06:33:26.610000 -CVE-2021-45992,0,1,a19ac978fb100c400def91d231e1342cd2dee5d606173d2b5d07501329424405,2024-11-21T06:33:26.750000 -CVE-2021-45993,0,1,232adb40e243ea9ae7a19f032b5f5790a37900251f253b4b5bb65a2b08231841,2024-11-21T06:33:26.890000 -CVE-2021-45994,0,1,661bb76034669b512a40b20ecf46e9a0c1a53f7b0b9d8d5d9c04f02016998c3a,2024-11-21T06:33:27.037000 -CVE-2021-45995,0,1,0df37ffc24de803678435f907400ce69e925cca44b5cd21932ff28cdec54e0a7,2024-11-21T06:33:27.183000 -CVE-2021-45996,0,1,430fc7f1228aec7741cb3082c819142aa70065da732baceccfb27abae790b5b4,2024-11-21T06:33:27.347000 -CVE-2021-45997,0,1,33dfa2bc958afd3f679790dd9db6c45e84f40bad4195e794a5f088d335667c24,2024-11-21T06:33:27.493000 -CVE-2021-45998,0,1,2163d3d9c08ee30cd5016969c0a09f9eb4d28dd8fbf75ff39f632f990cf1485e,2024-11-21T06:33:27.627000 -CVE-2021-46005,0,1,902e86ed7d8424336e08be7211273f35fd6731dd28b65bc49abac80d49713203,2024-11-21T06:33:27.783000 -CVE-2021-46006,0,1,29e200d95d75f3ad20248e466dee44f1d47e78558eaf28f76ee8fb45ac60bc92,2024-11-21T06:33:27.933000 -CVE-2021-46007,0,1,a0ff51d27266b4fb93f1d5419761d6f206c03970c8d97c1c4bea5040f66bb5d8,2024-11-21T06:33:28.080000 -CVE-2021-46008,0,1,a3eb2b54afa62aa285af2305bbbc3dfb1f736ca0b612ef98574d706e336429a9,2024-11-21T06:33:28.233000 -CVE-2021-46009,0,1,5b0c52fc29a4c872d6e7897cc7dd119f2b7b5ece68418134335d3786c71d1ca8,2024-11-21T06:33:28.383000 -CVE-2021-46010,0,1,65f78674d2a916450f0bd16dc93d8c8ed4e5d6a1ef8f7c2328347d10d4bd57a8,2024-11-21T06:33:28.533000 +CVE-2021-45986,0,0,0499b3906e0c28190a2f53158137c8b54ecd5c252d5571ab7c08acfd9111de9f,2024-11-21T06:33:25.893000 +CVE-2021-45987,0,0,a0e1e59064c702ec4c1eb4e85717d51ea8f209d44ec9bbcc119f079f7a1c1936,2024-11-21T06:33:26.037000 +CVE-2021-45988,0,0,62fd8b5dbc772c2d6fe0e43f0bdc62897b0adc8632909f8b3f0ec26a3f8c5811,2024-11-21T06:33:26.180000 +CVE-2021-45989,0,0,7bb78f13c2adfaf1e3712729157e094de3ac50ca103d26114aafa879d64a8e50,2024-11-21T06:33:26.323000 +CVE-2021-45990,0,0,0e5d4576b343abc7b576a8a885f7c151ce0967ec97eb6d0acf2d90c55a317232,2024-11-21T06:33:26.467000 +CVE-2021-45991,0,0,f07fba2fa25560015b18d14076556803c96def78f3cac2d7cfedf3b1effc7647,2024-11-21T06:33:26.610000 +CVE-2021-45992,0,0,a19ac978fb100c400def91d231e1342cd2dee5d606173d2b5d07501329424405,2024-11-21T06:33:26.750000 +CVE-2021-45993,0,0,232adb40e243ea9ae7a19f032b5f5790a37900251f253b4b5bb65a2b08231841,2024-11-21T06:33:26.890000 +CVE-2021-45994,0,0,661bb76034669b512a40b20ecf46e9a0c1a53f7b0b9d8d5d9c04f02016998c3a,2024-11-21T06:33:27.037000 +CVE-2021-45995,0,0,0df37ffc24de803678435f907400ce69e925cca44b5cd21932ff28cdec54e0a7,2024-11-21T06:33:27.183000 +CVE-2021-45996,0,0,430fc7f1228aec7741cb3082c819142aa70065da732baceccfb27abae790b5b4,2024-11-21T06:33:27.347000 +CVE-2021-45997,0,0,33dfa2bc958afd3f679790dd9db6c45e84f40bad4195e794a5f088d335667c24,2024-11-21T06:33:27.493000 +CVE-2021-45998,0,0,2163d3d9c08ee30cd5016969c0a09f9eb4d28dd8fbf75ff39f632f990cf1485e,2024-11-21T06:33:27.627000 +CVE-2021-46005,0,0,902e86ed7d8424336e08be7211273f35fd6731dd28b65bc49abac80d49713203,2024-11-21T06:33:27.783000 +CVE-2021-46006,0,0,29e200d95d75f3ad20248e466dee44f1d47e78558eaf28f76ee8fb45ac60bc92,2024-11-21T06:33:27.933000 +CVE-2021-46007,0,0,a0ff51d27266b4fb93f1d5419761d6f206c03970c8d97c1c4bea5040f66bb5d8,2024-11-21T06:33:28.080000 +CVE-2021-46008,0,0,a3eb2b54afa62aa285af2305bbbc3dfb1f736ca0b612ef98574d706e336429a9,2024-11-21T06:33:28.233000 +CVE-2021-46009,0,0,5b0c52fc29a4c872d6e7897cc7dd119f2b7b5ece68418134335d3786c71d1ca8,2024-11-21T06:33:28.383000 +CVE-2021-46010,0,0,65f78674d2a916450f0bd16dc93d8c8ed4e5d6a1ef8f7c2328347d10d4bd57a8,2024-11-21T06:33:28.533000 CVE-2021-46012,0,0,ea259fc3e72ae0fc643c35f19419c38a23571c8451b7212404aca1a7cd88859a,2023-11-07T03:39:57.517000 -CVE-2021-46013,0,1,b1f1042dd9ef6854ef83a6c6e1b6484a764ef531d2115077cdd680231af774d5,2024-11-21T06:33:28.697000 -CVE-2021-46019,0,1,e803d3639e1dba7444981665a257c8a9b5efcdcc71810b60c37c7449b66ca1be,2024-11-21T06:33:28.843000 -CVE-2021-46020,0,1,3cf5ad93fa610b9dd66b09d367d3bcce00040b27b0ce4748761b395f76f49a38,2024-11-21T06:33:28.990000 -CVE-2021-46021,0,1,9e6a777545f1cd05c5923c1cf66be3a54682d905b85f7fa205f31fd1b9fea3cc,2024-11-21T06:33:29.127000 -CVE-2021-46022,0,1,51e9559c0e480f59d3674d2d92b33811d9dac9476d6c1c609a9f4aae8979b9f2,2024-11-21T06:33:29.270000 +CVE-2021-46013,0,0,b1f1042dd9ef6854ef83a6c6e1b6484a764ef531d2115077cdd680231af774d5,2024-11-21T06:33:28.697000 +CVE-2021-46019,0,0,e803d3639e1dba7444981665a257c8a9b5efcdcc71810b60c37c7449b66ca1be,2024-11-21T06:33:28.843000 +CVE-2021-46020,0,0,3cf5ad93fa610b9dd66b09d367d3bcce00040b27b0ce4748761b395f76f49a38,2024-11-21T06:33:28.990000 +CVE-2021-46021,0,0,9e6a777545f1cd05c5923c1cf66be3a54682d905b85f7fa205f31fd1b9fea3cc,2024-11-21T06:33:29.127000 +CVE-2021-46022,0,0,51e9559c0e480f59d3674d2d92b33811d9dac9476d6c1c609a9f4aae8979b9f2,2024-11-21T06:33:29.270000 CVE-2021-46023,0,0,e7dd16f960fdc1109bd178c2e440b7332b81bc340c6faf03b30574a3ac042b49,2023-02-22T17:08:17.217000 -CVE-2021-46024,0,1,46913e9b489f4861ebc223d30f1dc01abee796345303a72a4fd09648e61c3c2b,2024-11-21T06:33:29.573000 -CVE-2021-46025,0,1,4cac48a1d958703b4595b4edf8f906b1aa87a7597cb2a76eb7fec32ea92879db,2024-11-21T06:33:29.707000 -CVE-2021-46026,0,1,d36b4ebbde42b6af2c763b426c0fedfa96d69be9b83dcfd89eee5f6d03b7b2c1,2024-11-21T06:33:29.853000 -CVE-2021-46027,0,1,fb78307d749b1a39ab8580463f237ef1083cc126a2b6f294da7152e20124fc5a,2024-11-21T06:33:30.003000 -CVE-2021-46028,0,1,c3084d9d379c19129258af5575f7c8527df526c8cc780b0403e33e4f1cfdefb8,2024-11-21T06:33:30.147000 -CVE-2021-46030,0,1,f28a2f4dcadd0ad748359f975196d25a03e4e5476c5c11e87f7dedb9ed824a64,2024-11-21T06:33:30.297000 -CVE-2021-46033,0,1,1fb12ce62b2dd20c3225e016e9db92dc7d56aa9f8e13cb4300572e89a2e5dec3,2024-11-21T06:33:30.450000 -CVE-2021-46034,0,1,56acb8da55d382f68d67d628d5c029c7ce2ee9a8be80495f04ed307a8c1048f8,2024-11-21T06:33:30.610000 -CVE-2021-46036,0,1,6f34416ff3199ca9bb4addc2bf9807936748f86d7878dd5f058cc7788430f0d2,2024-11-21T06:33:30.813000 -CVE-2021-46037,0,1,d11702eea4a34e638732a8d2cc61b24755659fa7d375aff39b11fd200dc35bca,2024-11-21T06:33:31.007000 -CVE-2021-46038,0,1,66b660e03d69bb7d903f4e084b0078b9e154949af41a6e1a35542b57589ef306,2024-11-21T06:33:31.180000 -CVE-2021-46039,0,1,162597c4d9472af5912376e0c51608ab88159a27880f0ce8b7c0080b45d317ae,2024-11-21T06:33:31.353000 -CVE-2021-46040,0,1,b3473e8dd7677b8d5d6f85967abfed2a91a973a40943c1e97e2b4f5573bdfac3,2024-11-21T06:33:31.500000 -CVE-2021-46041,0,1,09fa2a21dee71744a1b63d6ffd94e5d9b0cdd37d31ea174aa3e64bb25a0e1118,2024-11-21T06:33:31.640000 -CVE-2021-46042,0,1,838a5442cb69ab1305ef1ed38ca9308140358019634175458f65c5f953763f92,2024-11-21T06:33:31.790000 -CVE-2021-46043,0,1,ad1c62605e588d2a5b46119e7ed66ce16d0a6d2bae1e6c56b1051f6bb3d09df7,2024-11-21T06:33:31.930000 -CVE-2021-46044,0,1,e6d8828781136cbc1e09b38c450d45e3dc44ca075422bd545c58928392fd6be4,2024-11-21T06:33:32.080000 -CVE-2021-46045,0,1,c49ec80962367609279dbadb02f5447438c68169a4e9bea5b9303e8713c64ea2,2024-11-21T06:33:32.223000 -CVE-2021-46046,0,1,4cc1e9bdb29e52bb008ca51bef2bfb6aef8f063a716980b2f36a31139f8b1f9d,2024-11-21T06:33:32.357000 -CVE-2021-46047,0,1,eab137dd6032689235b8a92b8879b1b6bb4c6c162472281b1ca9bf63959b57e0,2024-11-21T06:33:32.537000 -CVE-2021-46048,0,1,34be6383b381e93a69350833a419e401a2d0676a8512f97540192c2baca7c487,2024-11-21T06:33:32.700000 -CVE-2021-46049,0,1,13532ffc0233a0c4f3d9384313e6f22c7313e76f26b6cd0296848b9caa3ea8bc,2024-11-21T06:33:32.843000 -CVE-2021-46050,0,1,37e787654ca096e38642c8ef87798430f06b8ce6498d9c30f3a2bd5f1f021321,2024-11-21T06:33:33.010000 -CVE-2021-46051,0,1,58a08ffc7ca7c44773d983fdb64c1c1ec9fc0998945bb6e919035b5848c38fd5,2024-11-21T06:33:33.190000 -CVE-2021-46052,0,1,87a3232d1d6a33eaffe562ec3159d92b5b8d50e91b419f4f0f3c46bb6e0891ff,2024-11-21T06:33:33.343000 -CVE-2021-46053,0,1,d8083595e778eac1989da422457da835536ab11c9c41cc3392410d3c76f5917c,2024-11-21T06:33:33.503000 -CVE-2021-46054,0,1,b7d3e4ef84293cc3f3464541431d41b198d31453adab807b2aff50294a4add21,2024-11-21T06:33:33.653000 -CVE-2021-46055,0,1,59b7d4f9ef7b5508f55c49f63c5e3ab18413cdcbe4386142bf19a0d71d7c2122,2024-11-21T06:33:33.807000 +CVE-2021-46024,0,0,46913e9b489f4861ebc223d30f1dc01abee796345303a72a4fd09648e61c3c2b,2024-11-21T06:33:29.573000 +CVE-2021-46025,0,0,4cac48a1d958703b4595b4edf8f906b1aa87a7597cb2a76eb7fec32ea92879db,2024-11-21T06:33:29.707000 +CVE-2021-46026,0,0,d36b4ebbde42b6af2c763b426c0fedfa96d69be9b83dcfd89eee5f6d03b7b2c1,2024-11-21T06:33:29.853000 +CVE-2021-46027,0,0,fb78307d749b1a39ab8580463f237ef1083cc126a2b6f294da7152e20124fc5a,2024-11-21T06:33:30.003000 +CVE-2021-46028,0,0,c3084d9d379c19129258af5575f7c8527df526c8cc780b0403e33e4f1cfdefb8,2024-11-21T06:33:30.147000 +CVE-2021-46030,0,0,f28a2f4dcadd0ad748359f975196d25a03e4e5476c5c11e87f7dedb9ed824a64,2024-11-21T06:33:30.297000 +CVE-2021-46033,0,0,1fb12ce62b2dd20c3225e016e9db92dc7d56aa9f8e13cb4300572e89a2e5dec3,2024-11-21T06:33:30.450000 +CVE-2021-46034,0,0,56acb8da55d382f68d67d628d5c029c7ce2ee9a8be80495f04ed307a8c1048f8,2024-11-21T06:33:30.610000 +CVE-2021-46036,0,0,6f34416ff3199ca9bb4addc2bf9807936748f86d7878dd5f058cc7788430f0d2,2024-11-21T06:33:30.813000 +CVE-2021-46037,0,0,d11702eea4a34e638732a8d2cc61b24755659fa7d375aff39b11fd200dc35bca,2024-11-21T06:33:31.007000 +CVE-2021-46038,0,0,66b660e03d69bb7d903f4e084b0078b9e154949af41a6e1a35542b57589ef306,2024-11-21T06:33:31.180000 +CVE-2021-46039,0,0,162597c4d9472af5912376e0c51608ab88159a27880f0ce8b7c0080b45d317ae,2024-11-21T06:33:31.353000 +CVE-2021-46040,0,0,b3473e8dd7677b8d5d6f85967abfed2a91a973a40943c1e97e2b4f5573bdfac3,2024-11-21T06:33:31.500000 +CVE-2021-46041,0,0,09fa2a21dee71744a1b63d6ffd94e5d9b0cdd37d31ea174aa3e64bb25a0e1118,2024-11-21T06:33:31.640000 +CVE-2021-46042,0,0,838a5442cb69ab1305ef1ed38ca9308140358019634175458f65c5f953763f92,2024-11-21T06:33:31.790000 +CVE-2021-46043,0,0,ad1c62605e588d2a5b46119e7ed66ce16d0a6d2bae1e6c56b1051f6bb3d09df7,2024-11-21T06:33:31.930000 +CVE-2021-46044,0,0,e6d8828781136cbc1e09b38c450d45e3dc44ca075422bd545c58928392fd6be4,2024-11-21T06:33:32.080000 +CVE-2021-46045,0,0,c49ec80962367609279dbadb02f5447438c68169a4e9bea5b9303e8713c64ea2,2024-11-21T06:33:32.223000 +CVE-2021-46046,0,0,4cc1e9bdb29e52bb008ca51bef2bfb6aef8f063a716980b2f36a31139f8b1f9d,2024-11-21T06:33:32.357000 +CVE-2021-46047,0,0,eab137dd6032689235b8a92b8879b1b6bb4c6c162472281b1ca9bf63959b57e0,2024-11-21T06:33:32.537000 +CVE-2021-46048,0,0,34be6383b381e93a69350833a419e401a2d0676a8512f97540192c2baca7c487,2024-11-21T06:33:32.700000 +CVE-2021-46049,0,0,13532ffc0233a0c4f3d9384313e6f22c7313e76f26b6cd0296848b9caa3ea8bc,2024-11-21T06:33:32.843000 +CVE-2021-46050,0,0,37e787654ca096e38642c8ef87798430f06b8ce6498d9c30f3a2bd5f1f021321,2024-11-21T06:33:33.010000 +CVE-2021-46051,0,0,58a08ffc7ca7c44773d983fdb64c1c1ec9fc0998945bb6e919035b5848c38fd5,2024-11-21T06:33:33.190000 +CVE-2021-46052,0,0,87a3232d1d6a33eaffe562ec3159d92b5b8d50e91b419f4f0f3c46bb6e0891ff,2024-11-21T06:33:33.343000 +CVE-2021-46053,0,0,d8083595e778eac1989da422457da835536ab11c9c41cc3392410d3c76f5917c,2024-11-21T06:33:33.503000 +CVE-2021-46054,0,0,b7d3e4ef84293cc3f3464541431d41b198d31453adab807b2aff50294a4add21,2024-11-21T06:33:33.653000 +CVE-2021-46055,0,0,59b7d4f9ef7b5508f55c49f63c5e3ab18413cdcbe4386142bf19a0d71d7c2122,2024-11-21T06:33:33.807000 CVE-2021-46058,0,0,552f5737e82d8ff5acc7b5154c35c8aa536fc51a9113987d24e3bb226fc228a5,2023-11-07T03:39:57.907000 CVE-2021-46059,0,0,224baa3aa7f2e42ac7104606b833abf4cb5bec2d424af119f3c57cbe5be37d33,2023-11-07T03:39:57.950000 CVE-2021-46060,0,0,a904ace117636024b16d3f05b7bf9c8c2722aad8a30b3d7d0eeb5a3b7424afc6,2023-11-07T03:39:58.007000 -CVE-2021-46061,0,1,4ddbe4eb2c44d5fb6d1caa709f8933e3c1729de50e3064653b808c61e861c5a3,2024-11-21T06:33:34 -CVE-2021-46062,0,1,8d791dbeebd8c0597fa375c2af907cf074f1e528f01903c03b1377ac0a2e828e,2024-11-21T06:33:34.150000 -CVE-2021-46063,0,1,399475a176ba7f41cbe06b0ee50d168ff6d0802d23bcc9f4ed6c54f613982c26,2024-11-21T06:33:34.300000 -CVE-2021-46064,0,1,5a1c89fdf3509ed362258bb8aba61ad450fc92f3ed027fde422d1a5be8d53bcc,2024-11-21T06:33:34.453000 -CVE-2021-46065,0,1,6b7741702a9605252b89a2cfd9d27de9b8d2979735c648c6cd1e1a2ae2fc43c1,2024-11-21T06:33:34.607000 -CVE-2021-46067,0,1,4963fd7d1fb795a7f42791ec11fd24476db1e1a6cf20463fde6779b3a49a0a7b,2024-11-21T06:33:34.750000 -CVE-2021-46068,0,1,6c617d49648881e12f3cf8548b794bd0b49b1d6e8e22bc5f1e060dc7a4df478f,2024-11-21T06:33:34.893000 -CVE-2021-46069,0,1,497a85f733752b9c4b84d7b5e2c478cc6a94e793fdeda479ef8a2593caddc43f,2024-11-21T06:33:35.053000 -CVE-2021-46070,0,1,98a315c6681c059709092600f143c35bdd42eee980b0570de3e82da68899512b,2024-11-21T06:33:35.197000 -CVE-2021-46071,0,1,1153486d9fadd2b745d6e5eff20f10855b319b5284e020e1665e0d5282dee20e,2024-11-21T06:33:35.340000 -CVE-2021-46072,0,1,a29df382fc68759942f77d6c9b4c46198df6a127aac7d28311fac255aa89d757,2024-11-21T06:33:35.480000 -CVE-2021-46073,0,1,eb6827813f8382c4c268115097948bc7088d93b5cd5697fbecbc65f57a2b8bbf,2024-11-21T06:33:35.617000 -CVE-2021-46074,0,1,02609c9bc82a605ce2983b46159fca756772e8e502969b264e9a30cb7a7ae28c,2024-11-21T06:33:35.777000 -CVE-2021-46075,0,1,86969edf2e6b54fe5f38f2c55735cadf82eafb76dcef14398dfab6ae0c6a3d43,2024-11-21T06:33:35.937000 -CVE-2021-46076,0,1,06725a17008f4caef996feda5bf4540cd0710f01d784a51633e3e41da0fd18a0,2024-11-21T06:33:36.097000 -CVE-2021-46078,0,1,018ee98875d5a2383184a0b4f8718b19c14454cfed82247cd645f9f788415dd3,2024-11-21T06:33:36.253000 -CVE-2021-46079,0,1,704df92500c236002bf1ac37baf199e63e0edb89c8791124d3506a5a06d3618b,2024-11-21T06:33:36.400000 -CVE-2021-46080,0,1,dbacdf5174bbd9f3ca5efda201c4230d480f7899bac5149208d2e9ab2701b273,2024-11-21T06:33:36.543000 -CVE-2021-46082,0,1,ff3add9c3e1cf36593e8b5c3847a9722c5c176f82613eae7b7ca17d25bbeae1f,2024-11-21T06:33:36.697000 -CVE-2021-46083,0,1,c98a8bccda87ee0c927cc4ac2cb1b042ad1a23145536698fd64cd59b35fab31c,2024-11-21T06:33:36.850000 -CVE-2021-46084,0,1,c8bb9ddb6e45de2993f9b3f862937de5ac4ea7200eda211c6cc94b10e05f7f65,2024-11-21T06:33:36.993000 -CVE-2021-46085,0,1,96f2c3cba173142e9c9502e81b957432ba7b7922d8d85d0d4772be32c620d37b,2024-11-21T06:33:37.147000 -CVE-2021-46086,0,1,8bc9c7aa29455f6853166e3b42f6d0697231faf2ea9cdd8329f5db30a17c2e88,2024-11-21T06:33:37.290000 -CVE-2021-46087,0,1,5028344550661a19d2eaa45d9ba89350fa554f993724d4aebb9c700164760593,2024-11-21T06:33:37.440000 -CVE-2021-46088,0,1,8aa4d6d675baa4e3d9d7c874458d01de36e292e6c43f8ba580e7eef047228153,2024-11-21T06:33:37.607000 -CVE-2021-46089,0,1,c5a1dba9481f593af5bf69c64b3c9ad2dbe9b0698416d00dc3aff4197378fbb8,2024-11-21T06:33:37.753000 -CVE-2021-46093,0,1,b5d0578414159f098144b2a285a5e3d5e813064003a2e3210dd5bcb820e72e9a,2024-11-21T06:33:37.897000 -CVE-2021-46097,0,1,e56090b9d12b55014a4e329665df97cddb7a2d7140f82d7e3dcd2888b5f4dee5,2024-11-21T06:33:38.043000 -CVE-2021-46101,0,1,909f54ab48cffa88021e09ddfa2dfd6ef1e03f468dd143ab1d7302c76f3c0fd5,2024-11-21T06:33:38.183000 -CVE-2021-46102,0,1,3e7ffdfb67cc74f271bae3693adad9c1350e6a7335e572839bad7c6f5c71c44c,2024-11-21T06:33:38.323000 -CVE-2021-46104,0,1,8bd5778f33a374889d6be13a6706cdb58597bd4f4da252bf4b49ca874685d5f9,2024-11-21T06:33:38.470000 -CVE-2021-46107,0,1,19494511d986e23e3304a20855f3dc3a89bce9e96b66cfc8e018d74166aae725,2024-11-21T06:33:38.620000 -CVE-2021-46108,0,1,5ff640c7455ca522b322bcd48f0ac945945bb813047345d92e5f19ee162fb084,2024-11-21T06:33:38.763000 -CVE-2021-46109,0,1,e2accf315d54463f93ce91a355083345fb07b062b12fb9db42ef24f3957d2ac1,2024-11-21T06:33:38.923000 -CVE-2021-46110,0,1,ddd4c287bea9862dc0db71d02dc806319774c22e6c41233079e66161bc67cc73,2024-11-21T06:33:39.067000 -CVE-2021-46113,0,1,216b294bf567bd87d2294d7434af79958c523955082f59a2c8f4e613c87c19aa,2024-11-21T06:33:39.200000 -CVE-2021-46114,0,1,a04ca678eb0fa9e0dc026a5834bddf717d3cf8b01c0886b99adac177f65070be,2024-11-21T06:33:39.343000 -CVE-2021-46115,0,1,b23294be5fc8c90673b842854f5d41dfd70b0331ee730a0e48b7a545412c36dd,2024-11-21T06:33:39.490000 -CVE-2021-46116,0,1,cac3dfd25c98b01f6b2c414cf965a59f55688810bebe75423157742bfb6d39c7,2024-11-21T06:33:39.637000 -CVE-2021-46117,0,1,2070a54c373dfc3aece3e3827e4ad78dd2897b455c94f522591eef54928d7368,2024-11-21T06:33:39.780000 -CVE-2021-46118,0,1,f0829432d32c2b3cac7561f5855d027c9d4faa26faa91c43747ed6d180d10622,2024-11-21T06:33:39.930000 -CVE-2021-46122,0,1,e2eac2fdd38d73f37d82f210185b044a3a64be489870f9ce2e33b4e0e9f6c7bb,2024-11-21T06:33:40.093000 -CVE-2021-46141,0,1,021e5dd1a13715d01fbc9ce61414936f6474172c1fe5597fbdd1190528b424f4,2024-11-21T06:33:40.250000 -CVE-2021-46142,0,1,a371ad811e4f858498679bca529c46c5882ea69862cddec5ecf1a1ef55069a28,2024-11-21T06:33:40.423000 -CVE-2021-46143,0,1,cdb07510679837c62b78ca16dcf5425c970cfa3cd9237146d7f31bc564507870,2024-11-21T06:33:40.590000 -CVE-2021-46144,0,1,76004f15c7b672d0652afb202c8bdd817da765734475a6e2a5db66c3ba948ad0,2024-11-21T06:33:40.777000 -CVE-2021-46145,0,1,ed6f509f5ff8a1c7af15c2ee1b40890d6626b19f4b8f66068aadaf46126a6d83,2024-11-21T06:33:40.940000 -CVE-2021-46146,0,1,67f39fbc0949cc1b95bd6d5a6564fdbfc50823344788e3a9b12648eda4b58796,2024-11-21T06:33:41.107000 -CVE-2021-46147,0,1,25c0e66cf040c9ecbfd69853d5ff808ee3c01ae73ac09a702e2ec313b587b441,2024-11-21T06:33:41.260000 -CVE-2021-46148,0,1,e2dbefdc533f1fbb0cebb4036dc071ad4112711b368faa43c8d1e2bd04129add,2024-11-21T06:33:41.413000 -CVE-2021-46149,0,1,136a380afd268fc17765cf5bdbf927de58194538722d55d19e1d5ad57ad8be68,2024-11-21T06:33:41.560000 -CVE-2021-46150,0,1,7ab54a7c9b9c92f0ded4cb206168b74a6aa7a6ffba331b2a50ee3a2c6cb8a964,2024-11-21T06:33:41.707000 -CVE-2021-46151,0,1,a2b423a4fd60ded5f7d99db621c6dc1277d110e69014ab50505039d52c98500f,2024-11-21T06:33:41.850000 -CVE-2021-46152,0,1,bbceabe15307602677389aba436f23c559cc6e5cd98f3199e67df2ea92e079d7,2024-11-21T06:33:41.977000 -CVE-2021-46153,0,1,75680e61815ee7be1a203e59f2d9ac0937b737bc19b4e3e9228c2405b467b049,2024-11-21T06:33:42.110000 -CVE-2021-46154,0,1,c419d702f8e65431f59abfe206b160ef24044293923946181224ba5f5041b42a,2024-11-21T06:33:42.240000 -CVE-2021-46155,0,1,ac8f35faecf4e1d384b6d1b7dee9e6a9dc7ff34176508e082ab59d5b931554a9,2024-11-21T06:33:42.367000 -CVE-2021-46156,0,1,536b5ab89fa71823819c3f9ba3c96194b2b17c81e5a88200514419422f51b64c,2024-11-21T06:33:42.490000 -CVE-2021-46157,0,1,2cd77399634a665cf12671de7e295e1552c3aecbe604a118c5a7c1905b93aba8,2024-11-21T06:33:42.613000 -CVE-2021-46158,0,1,b11cf17901f0625e1750b5af8a93ec1e9f9242fb763cdf020ee40c0dace836cc,2024-11-21T06:33:42.773000 -CVE-2021-46159,0,1,e4435394b3d63700d1a53f77b81104d7eae5fd0fb863f666cba59868ea1d327b,2024-11-21T06:33:42.907000 -CVE-2021-46160,0,1,4d7e3afe85934cd5c82279e888f96e859731fab8a40aa332197ea41a8fa8a15a,2024-11-21T06:33:43.033000 -CVE-2021-46161,0,1,48eff338826205bf0d61eb8a6108c216938d274792b371a84b78cf5ea4e12f7b,2024-11-21T06:33:43.147000 -CVE-2021-46162,0,1,de74c0d08efc417c2ec6a592e24b4b7c777fb0dff517697bdceefba342782d47,2024-11-21T06:33:43.290000 -CVE-2021-46163,0,1,fb69c241890a215db2d8289349ca55fde1587be4ec161c0d91eda4fe1e7da535,2024-11-21T06:33:43.433000 -CVE-2021-46164,0,1,f247ae3b36fd4b3231a0bed3779b6c5f89c8381e2f904d9cd29096650819f0ae,2024-11-21T06:33:43.580000 -CVE-2021-46165,0,1,7028f9a2b4fad646f65ab08563843e63ec3b1af5244e57319decae910ab0d45d,2024-11-21T06:33:43.730000 -CVE-2021-46166,0,1,66029bffd12c14536d69553f61f06a08addcab5ec418d879c22e3a41c636146b,2024-11-21T06:33:43.870000 -CVE-2021-46167,0,1,6c62ddf40fc3f06a7dabba9968b0ce2e0265b9d87308a7c307a2699388ac308d,2024-11-21T06:33:44.007000 -CVE-2021-46168,0,1,be2286792af004038ba187d88df9e2812695c3bd2d1afe2a7f2675d9f78217f5,2024-11-21T06:33:44.173000 -CVE-2021-46169,0,1,d56dda3588b6a1a260c5b9562be26842815d493c5b2d427d07b973c21431a0bd,2024-11-21T06:33:44.317000 -CVE-2021-46170,0,1,6fb701a9ae3052558c36182eeca0fb88ba83bababebab0e5005d3063adf02776,2024-11-21T06:33:44.457000 -CVE-2021-46171,0,1,de328a3b8d880fa7fa7d40203777b9bf0129d5bde57fd0713b1384c283d8e6a8,2024-11-21T06:33:44.600000 +CVE-2021-46061,0,0,4ddbe4eb2c44d5fb6d1caa709f8933e3c1729de50e3064653b808c61e861c5a3,2024-11-21T06:33:34 +CVE-2021-46062,0,0,8d791dbeebd8c0597fa375c2af907cf074f1e528f01903c03b1377ac0a2e828e,2024-11-21T06:33:34.150000 +CVE-2021-46063,0,0,399475a176ba7f41cbe06b0ee50d168ff6d0802d23bcc9f4ed6c54f613982c26,2024-11-21T06:33:34.300000 +CVE-2021-46064,0,0,5a1c89fdf3509ed362258bb8aba61ad450fc92f3ed027fde422d1a5be8d53bcc,2024-11-21T06:33:34.453000 +CVE-2021-46065,0,0,6b7741702a9605252b89a2cfd9d27de9b8d2979735c648c6cd1e1a2ae2fc43c1,2024-11-21T06:33:34.607000 +CVE-2021-46067,0,0,4963fd7d1fb795a7f42791ec11fd24476db1e1a6cf20463fde6779b3a49a0a7b,2024-11-21T06:33:34.750000 +CVE-2021-46068,0,0,6c617d49648881e12f3cf8548b794bd0b49b1d6e8e22bc5f1e060dc7a4df478f,2024-11-21T06:33:34.893000 +CVE-2021-46069,0,0,497a85f733752b9c4b84d7b5e2c478cc6a94e793fdeda479ef8a2593caddc43f,2024-11-21T06:33:35.053000 +CVE-2021-46070,0,0,98a315c6681c059709092600f143c35bdd42eee980b0570de3e82da68899512b,2024-11-21T06:33:35.197000 +CVE-2021-46071,0,0,1153486d9fadd2b745d6e5eff20f10855b319b5284e020e1665e0d5282dee20e,2024-11-21T06:33:35.340000 +CVE-2021-46072,0,0,a29df382fc68759942f77d6c9b4c46198df6a127aac7d28311fac255aa89d757,2024-11-21T06:33:35.480000 +CVE-2021-46073,0,0,eb6827813f8382c4c268115097948bc7088d93b5cd5697fbecbc65f57a2b8bbf,2024-11-21T06:33:35.617000 +CVE-2021-46074,0,0,02609c9bc82a605ce2983b46159fca756772e8e502969b264e9a30cb7a7ae28c,2024-11-21T06:33:35.777000 +CVE-2021-46075,0,0,86969edf2e6b54fe5f38f2c55735cadf82eafb76dcef14398dfab6ae0c6a3d43,2024-11-21T06:33:35.937000 +CVE-2021-46076,0,0,06725a17008f4caef996feda5bf4540cd0710f01d784a51633e3e41da0fd18a0,2024-11-21T06:33:36.097000 +CVE-2021-46078,0,0,018ee98875d5a2383184a0b4f8718b19c14454cfed82247cd645f9f788415dd3,2024-11-21T06:33:36.253000 +CVE-2021-46079,0,0,704df92500c236002bf1ac37baf199e63e0edb89c8791124d3506a5a06d3618b,2024-11-21T06:33:36.400000 +CVE-2021-46080,0,0,dbacdf5174bbd9f3ca5efda201c4230d480f7899bac5149208d2e9ab2701b273,2024-11-21T06:33:36.543000 +CVE-2021-46082,0,0,ff3add9c3e1cf36593e8b5c3847a9722c5c176f82613eae7b7ca17d25bbeae1f,2024-11-21T06:33:36.697000 +CVE-2021-46083,0,0,c98a8bccda87ee0c927cc4ac2cb1b042ad1a23145536698fd64cd59b35fab31c,2024-11-21T06:33:36.850000 +CVE-2021-46084,0,0,c8bb9ddb6e45de2993f9b3f862937de5ac4ea7200eda211c6cc94b10e05f7f65,2024-11-21T06:33:36.993000 +CVE-2021-46085,0,0,96f2c3cba173142e9c9502e81b957432ba7b7922d8d85d0d4772be32c620d37b,2024-11-21T06:33:37.147000 +CVE-2021-46086,0,0,8bc9c7aa29455f6853166e3b42f6d0697231faf2ea9cdd8329f5db30a17c2e88,2024-11-21T06:33:37.290000 +CVE-2021-46087,0,0,5028344550661a19d2eaa45d9ba89350fa554f993724d4aebb9c700164760593,2024-11-21T06:33:37.440000 +CVE-2021-46088,0,0,8aa4d6d675baa4e3d9d7c874458d01de36e292e6c43f8ba580e7eef047228153,2024-11-21T06:33:37.607000 +CVE-2021-46089,0,0,c5a1dba9481f593af5bf69c64b3c9ad2dbe9b0698416d00dc3aff4197378fbb8,2024-11-21T06:33:37.753000 +CVE-2021-46093,0,0,b5d0578414159f098144b2a285a5e3d5e813064003a2e3210dd5bcb820e72e9a,2024-11-21T06:33:37.897000 +CVE-2021-46097,0,0,e56090b9d12b55014a4e329665df97cddb7a2d7140f82d7e3dcd2888b5f4dee5,2024-11-21T06:33:38.043000 +CVE-2021-46101,0,0,909f54ab48cffa88021e09ddfa2dfd6ef1e03f468dd143ab1d7302c76f3c0fd5,2024-11-21T06:33:38.183000 +CVE-2021-46102,0,0,3e7ffdfb67cc74f271bae3693adad9c1350e6a7335e572839bad7c6f5c71c44c,2024-11-21T06:33:38.323000 +CVE-2021-46104,0,0,8bd5778f33a374889d6be13a6706cdb58597bd4f4da252bf4b49ca874685d5f9,2024-11-21T06:33:38.470000 +CVE-2021-46107,0,0,19494511d986e23e3304a20855f3dc3a89bce9e96b66cfc8e018d74166aae725,2024-11-21T06:33:38.620000 +CVE-2021-46108,0,0,5ff640c7455ca522b322bcd48f0ac945945bb813047345d92e5f19ee162fb084,2024-11-21T06:33:38.763000 +CVE-2021-46109,0,0,e2accf315d54463f93ce91a355083345fb07b062b12fb9db42ef24f3957d2ac1,2024-11-21T06:33:38.923000 +CVE-2021-46110,0,0,ddd4c287bea9862dc0db71d02dc806319774c22e6c41233079e66161bc67cc73,2024-11-21T06:33:39.067000 +CVE-2021-46113,0,0,216b294bf567bd87d2294d7434af79958c523955082f59a2c8f4e613c87c19aa,2024-11-21T06:33:39.200000 +CVE-2021-46114,0,0,a04ca678eb0fa9e0dc026a5834bddf717d3cf8b01c0886b99adac177f65070be,2024-11-21T06:33:39.343000 +CVE-2021-46115,0,0,b23294be5fc8c90673b842854f5d41dfd70b0331ee730a0e48b7a545412c36dd,2024-11-21T06:33:39.490000 +CVE-2021-46116,0,0,cac3dfd25c98b01f6b2c414cf965a59f55688810bebe75423157742bfb6d39c7,2024-11-21T06:33:39.637000 +CVE-2021-46117,0,0,2070a54c373dfc3aece3e3827e4ad78dd2897b455c94f522591eef54928d7368,2024-11-21T06:33:39.780000 +CVE-2021-46118,0,0,f0829432d32c2b3cac7561f5855d027c9d4faa26faa91c43747ed6d180d10622,2024-11-21T06:33:39.930000 +CVE-2021-46122,0,0,e2eac2fdd38d73f37d82f210185b044a3a64be489870f9ce2e33b4e0e9f6c7bb,2024-11-21T06:33:40.093000 +CVE-2021-46141,0,0,021e5dd1a13715d01fbc9ce61414936f6474172c1fe5597fbdd1190528b424f4,2024-11-21T06:33:40.250000 +CVE-2021-46142,0,0,a371ad811e4f858498679bca529c46c5882ea69862cddec5ecf1a1ef55069a28,2024-11-21T06:33:40.423000 +CVE-2021-46143,0,0,cdb07510679837c62b78ca16dcf5425c970cfa3cd9237146d7f31bc564507870,2024-11-21T06:33:40.590000 +CVE-2021-46144,0,0,76004f15c7b672d0652afb202c8bdd817da765734475a6e2a5db66c3ba948ad0,2024-11-21T06:33:40.777000 +CVE-2021-46145,0,0,ed6f509f5ff8a1c7af15c2ee1b40890d6626b19f4b8f66068aadaf46126a6d83,2024-11-21T06:33:40.940000 +CVE-2021-46146,0,0,67f39fbc0949cc1b95bd6d5a6564fdbfc50823344788e3a9b12648eda4b58796,2024-11-21T06:33:41.107000 +CVE-2021-46147,0,0,25c0e66cf040c9ecbfd69853d5ff808ee3c01ae73ac09a702e2ec313b587b441,2024-11-21T06:33:41.260000 +CVE-2021-46148,0,0,e2dbefdc533f1fbb0cebb4036dc071ad4112711b368faa43c8d1e2bd04129add,2024-11-21T06:33:41.413000 +CVE-2021-46149,0,0,136a380afd268fc17765cf5bdbf927de58194538722d55d19e1d5ad57ad8be68,2024-11-21T06:33:41.560000 +CVE-2021-46150,0,0,7ab54a7c9b9c92f0ded4cb206168b74a6aa7a6ffba331b2a50ee3a2c6cb8a964,2024-11-21T06:33:41.707000 +CVE-2021-46151,0,0,a2b423a4fd60ded5f7d99db621c6dc1277d110e69014ab50505039d52c98500f,2024-11-21T06:33:41.850000 +CVE-2021-46152,0,0,bbceabe15307602677389aba436f23c559cc6e5cd98f3199e67df2ea92e079d7,2024-11-21T06:33:41.977000 +CVE-2021-46153,0,0,75680e61815ee7be1a203e59f2d9ac0937b737bc19b4e3e9228c2405b467b049,2024-11-21T06:33:42.110000 +CVE-2021-46154,0,0,c419d702f8e65431f59abfe206b160ef24044293923946181224ba5f5041b42a,2024-11-21T06:33:42.240000 +CVE-2021-46155,0,0,ac8f35faecf4e1d384b6d1b7dee9e6a9dc7ff34176508e082ab59d5b931554a9,2024-11-21T06:33:42.367000 +CVE-2021-46156,0,0,536b5ab89fa71823819c3f9ba3c96194b2b17c81e5a88200514419422f51b64c,2024-11-21T06:33:42.490000 +CVE-2021-46157,0,0,2cd77399634a665cf12671de7e295e1552c3aecbe604a118c5a7c1905b93aba8,2024-11-21T06:33:42.613000 +CVE-2021-46158,0,0,b11cf17901f0625e1750b5af8a93ec1e9f9242fb763cdf020ee40c0dace836cc,2024-11-21T06:33:42.773000 +CVE-2021-46159,0,0,e4435394b3d63700d1a53f77b81104d7eae5fd0fb863f666cba59868ea1d327b,2024-11-21T06:33:42.907000 +CVE-2021-46160,0,0,4d7e3afe85934cd5c82279e888f96e859731fab8a40aa332197ea41a8fa8a15a,2024-11-21T06:33:43.033000 +CVE-2021-46161,0,0,48eff338826205bf0d61eb8a6108c216938d274792b371a84b78cf5ea4e12f7b,2024-11-21T06:33:43.147000 +CVE-2021-46162,0,0,de74c0d08efc417c2ec6a592e24b4b7c777fb0dff517697bdceefba342782d47,2024-11-21T06:33:43.290000 +CVE-2021-46163,0,0,fb69c241890a215db2d8289349ca55fde1587be4ec161c0d91eda4fe1e7da535,2024-11-21T06:33:43.433000 +CVE-2021-46164,0,0,f247ae3b36fd4b3231a0bed3779b6c5f89c8381e2f904d9cd29096650819f0ae,2024-11-21T06:33:43.580000 +CVE-2021-46165,0,0,7028f9a2b4fad646f65ab08563843e63ec3b1af5244e57319decae910ab0d45d,2024-11-21T06:33:43.730000 +CVE-2021-46166,0,0,66029bffd12c14536d69553f61f06a08addcab5ec418d879c22e3a41c636146b,2024-11-21T06:33:43.870000 +CVE-2021-46167,0,0,6c62ddf40fc3f06a7dabba9968b0ce2e0265b9d87308a7c307a2699388ac308d,2024-11-21T06:33:44.007000 +CVE-2021-46168,0,0,be2286792af004038ba187d88df9e2812695c3bd2d1afe2a7f2675d9f78217f5,2024-11-21T06:33:44.173000 +CVE-2021-46169,0,0,d56dda3588b6a1a260c5b9562be26842815d493c5b2d427d07b973c21431a0bd,2024-11-21T06:33:44.317000 +CVE-2021-46170,0,0,6fb701a9ae3052558c36182eeca0fb88ba83bababebab0e5005d3063adf02776,2024-11-21T06:33:44.457000 +CVE-2021-46171,0,0,de328a3b8d880fa7fa7d40203777b9bf0129d5bde57fd0713b1384c283d8e6a8,2024-11-21T06:33:44.600000 CVE-2021-46174,0,0,6073e3672d9ab4ae845e4ea909ec43c0117af7129a650d255a42262afde7bd3c,2023-08-25T19:40:48.257000 CVE-2021-46179,0,0,014444b12a505f7d410230c801f4b167941ce2128bd6ccbe48f9f95839b52a6f,2023-08-25T19:52:59.843000 -CVE-2021-46195,0,1,7c10a516c3d02f2db1b9c70a3170e3effbf4caa185e337ff139ebe84e4e5e4af,2024-11-21T06:33:45.040000 -CVE-2021-46198,0,1,0dc49fdce08745703f219bac3726758d5c8e11fcd97d0e5e15208c3da4e882ad,2024-11-21T06:33:45.187000 -CVE-2021-46200,0,1,66f310043f7b952dc224110be24c3ed2917d535015d7c652e97563fbaba5fd87,2024-11-21T06:33:45.340000 -CVE-2021-46201,0,1,94850666b110d6b43ea52ce1e8e02311cb565e20490514643416e80eb3beb666,2024-11-21T06:33:45.490000 -CVE-2021-46203,0,1,e90e4f8f360adbff0ffa4371a16f762ad13c8fce32f3dba4a1f3a90d44e56452,2024-11-21T06:33:45.640000 -CVE-2021-46204,0,1,cebfac04c71e2dd0c0e0003cdb587d1ddc6ed15e493b89d22c695347df7a77b8,2024-11-21T06:33:45.780000 -CVE-2021-46225,0,1,9bac1aa60bf73e5a585f7731bdd9fba88de47e32185f3d9971142eb789b4737c,2024-11-21T06:33:45.920000 -CVE-2021-46226,0,1,23d8b27879e31743dae75ed974d3bac7b9b9041e29de21932fc3e6e657ebc530,2024-11-21T06:33:46.083000 -CVE-2021-46227,0,1,d676aa11383d5ea0def7b6dd58f9b2a6cb7b394915abec4cee61319b5428bcc9,2024-11-21T06:33:46.250000 -CVE-2021-46228,0,1,778c92a3b30a914266daac7f41523fba78c0f8debe8bd997fa054351f35dbc3d,2024-11-21T06:33:46.417000 -CVE-2021-46229,0,1,6b31207d588b277a0f936572fe738b5542ec4ffda47be863f652bdb671143df8,2024-11-21T06:33:46.580000 -CVE-2021-46230,0,1,1bcf756cb058d60c6e04a747756dc32b50ed1a85a1e9157c8e7b69265b990df9,2024-11-21T06:33:46.750000 -CVE-2021-46231,0,1,1c0b1344b7f024141ef4b0be9a92493f0364d394aecf5af2716ad0172826d10b,2024-11-21T06:33:46.910000 -CVE-2021-46232,0,1,053969515d7e08fa16b496262be5563bc1271fb2a17a0e6cc549d4ab5e9b8fbf,2024-11-21T06:33:47.073000 -CVE-2021-46233,0,1,b5f2a66cfd2a698e15a5ee2c13d46b88241123186fe29691265e468aebe07136,2024-11-21T06:33:47.243000 -CVE-2021-46234,0,1,d098551773b81a1f51b58337ec41e9bad585f61f55afec7999b5086d20de480c,2024-11-21T06:33:47.407000 -CVE-2021-46236,0,1,ed27e3146ae22bf2a72214cf22a460333bd9eb76523e0e8ad6e2e35fb625a8e5,2024-11-21T06:33:47.550000 -CVE-2021-46237,0,1,4915135792897874a2b34cf2eeba4f0ed863d9f8e3c54378ea42e8467d6c2798,2024-11-21T06:33:47.690000 -CVE-2021-46238,0,1,b962cb3520ab422016be27287ccba9ec244650224f8302813f615bf9ab3fbab6,2024-11-21T06:33:47.867000 -CVE-2021-46239,0,1,a00e5cdd90996f5e98393bf7dd6880bd67f49663254c6f5fdf7b49faf2ee5023,2024-11-21T06:33:48.013000 -CVE-2021-46240,0,1,6d05ff9271d249029356bd29f20ae971bb4c69c47cf18f06402c7b59fb52b73f,2024-11-21T06:33:48.167000 -CVE-2021-46242,0,1,fa97ef9cde583005a8d1eaefe759abe9e30a4986b87e3ab96c640cfead53c949,2024-11-21T06:33:48.317000 -CVE-2021-46243,0,1,7c7f5201372ebe674994c3e6e08e13c7671d214f8b5b15a3f937b45eeca78973,2024-11-21T06:33:48.470000 -CVE-2021-46244,0,1,07442af5939d5c6350c600ecbf4a660dbf9fdf8e3e3baf6f1dd828184ee61282,2024-11-21T06:33:48.623000 -CVE-2021-46247,0,1,58b6a2d6358b322bcd36e2b7cca38ca43b590908a093dfaf2b62d926fdee9afa,2024-11-21T06:33:48.763000 -CVE-2021-46249,0,1,385f0000d7a0df46b13819a53acc197f8d72dc7ad7f4487aa4308601df488c5f,2024-11-21T06:33:48.913000 -CVE-2021-46250,0,1,b10e8c4fe448435f7a3f488764e038c1653ed8f644c84604eb24e621612db72e,2024-11-21T06:33:49.063000 -CVE-2021-46251,0,1,fd8df12407fda9c1859cdae9796f42b4069f2d19a2a5ba338776794869ee172f,2024-11-21T06:33:49.223000 -CVE-2021-46252,0,1,4eb33eb43b85f063516941580aec914b6ec2f31590247b95d6503594641acad8,2024-11-21T06:33:49.383000 -CVE-2021-46253,0,1,563059a7a115a20a8b483d8071519eba9f4797cc5b7b5ff93600976190b45f3d,2024-11-21T06:33:49.543000 -CVE-2021-46255,0,1,23de6e7bff3a0b1f0189756a9030d5566605dc50abf41e9bce08474b77da3661,2024-11-21T06:33:49.710000 -CVE-2021-46262,0,1,057c594ed98eef82c67fdb1c04b73ca277e1afb57cf8195a72f5910532c8f4ff,2024-11-21T06:33:49.880000 -CVE-2021-46263,0,1,ee1b77f0e6ee3c3994dadd346bb22aae9cdb882eb45a8a1b12e7bdd90740924b,2024-11-21T06:33:50.040000 -CVE-2021-46264,0,1,68e0a59d50bab16ebd0e44982b6e5947a8032045f3e5a4437ee27db9575335ae,2024-11-21T06:33:50.190000 -CVE-2021-46265,0,1,178381bc30486ba55837fe5313b9d338ff545dfc9634c78a409e4724a8d20ceb,2024-11-21T06:33:50.343000 -CVE-2021-46270,0,1,2c2bf314aed4091a18d7f4c079e319b27125e3f16382a7af29cb6560587edbbd,2024-11-21T06:33:50.497000 +CVE-2021-46195,0,0,7c10a516c3d02f2db1b9c70a3170e3effbf4caa185e337ff139ebe84e4e5e4af,2024-11-21T06:33:45.040000 +CVE-2021-46198,0,0,0dc49fdce08745703f219bac3726758d5c8e11fcd97d0e5e15208c3da4e882ad,2024-11-21T06:33:45.187000 +CVE-2021-46200,0,0,66f310043f7b952dc224110be24c3ed2917d535015d7c652e97563fbaba5fd87,2024-11-21T06:33:45.340000 +CVE-2021-46201,0,0,94850666b110d6b43ea52ce1e8e02311cb565e20490514643416e80eb3beb666,2024-11-21T06:33:45.490000 +CVE-2021-46203,0,0,e90e4f8f360adbff0ffa4371a16f762ad13c8fce32f3dba4a1f3a90d44e56452,2024-11-21T06:33:45.640000 +CVE-2021-46204,0,0,cebfac04c71e2dd0c0e0003cdb587d1ddc6ed15e493b89d22c695347df7a77b8,2024-11-21T06:33:45.780000 +CVE-2021-46225,0,0,9bac1aa60bf73e5a585f7731bdd9fba88de47e32185f3d9971142eb789b4737c,2024-11-21T06:33:45.920000 +CVE-2021-46226,0,0,23d8b27879e31743dae75ed974d3bac7b9b9041e29de21932fc3e6e657ebc530,2024-11-21T06:33:46.083000 +CVE-2021-46227,0,0,d676aa11383d5ea0def7b6dd58f9b2a6cb7b394915abec4cee61319b5428bcc9,2024-11-21T06:33:46.250000 +CVE-2021-46228,0,0,778c92a3b30a914266daac7f41523fba78c0f8debe8bd997fa054351f35dbc3d,2024-11-21T06:33:46.417000 +CVE-2021-46229,0,0,6b31207d588b277a0f936572fe738b5542ec4ffda47be863f652bdb671143df8,2024-11-21T06:33:46.580000 +CVE-2021-46230,0,0,1bcf756cb058d60c6e04a747756dc32b50ed1a85a1e9157c8e7b69265b990df9,2024-11-21T06:33:46.750000 +CVE-2021-46231,0,0,1c0b1344b7f024141ef4b0be9a92493f0364d394aecf5af2716ad0172826d10b,2024-11-21T06:33:46.910000 +CVE-2021-46232,0,0,053969515d7e08fa16b496262be5563bc1271fb2a17a0e6cc549d4ab5e9b8fbf,2024-11-21T06:33:47.073000 +CVE-2021-46233,0,0,b5f2a66cfd2a698e15a5ee2c13d46b88241123186fe29691265e468aebe07136,2024-11-21T06:33:47.243000 +CVE-2021-46234,0,0,d098551773b81a1f51b58337ec41e9bad585f61f55afec7999b5086d20de480c,2024-11-21T06:33:47.407000 +CVE-2021-46236,0,0,ed27e3146ae22bf2a72214cf22a460333bd9eb76523e0e8ad6e2e35fb625a8e5,2024-11-21T06:33:47.550000 +CVE-2021-46237,0,0,4915135792897874a2b34cf2eeba4f0ed863d9f8e3c54378ea42e8467d6c2798,2024-11-21T06:33:47.690000 +CVE-2021-46238,0,0,b962cb3520ab422016be27287ccba9ec244650224f8302813f615bf9ab3fbab6,2024-11-21T06:33:47.867000 +CVE-2021-46239,0,0,a00e5cdd90996f5e98393bf7dd6880bd67f49663254c6f5fdf7b49faf2ee5023,2024-11-21T06:33:48.013000 +CVE-2021-46240,0,0,6d05ff9271d249029356bd29f20ae971bb4c69c47cf18f06402c7b59fb52b73f,2024-11-21T06:33:48.167000 +CVE-2021-46242,0,0,fa97ef9cde583005a8d1eaefe759abe9e30a4986b87e3ab96c640cfead53c949,2024-11-21T06:33:48.317000 +CVE-2021-46243,0,0,7c7f5201372ebe674994c3e6e08e13c7671d214f8b5b15a3f937b45eeca78973,2024-11-21T06:33:48.470000 +CVE-2021-46244,0,0,07442af5939d5c6350c600ecbf4a660dbf9fdf8e3e3baf6f1dd828184ee61282,2024-11-21T06:33:48.623000 +CVE-2021-46247,0,0,58b6a2d6358b322bcd36e2b7cca38ca43b590908a093dfaf2b62d926fdee9afa,2024-11-21T06:33:48.763000 +CVE-2021-46249,0,0,385f0000d7a0df46b13819a53acc197f8d72dc7ad7f4487aa4308601df488c5f,2024-11-21T06:33:48.913000 +CVE-2021-46250,0,0,b10e8c4fe448435f7a3f488764e038c1653ed8f644c84604eb24e621612db72e,2024-11-21T06:33:49.063000 +CVE-2021-46251,0,0,fd8df12407fda9c1859cdae9796f42b4069f2d19a2a5ba338776794869ee172f,2024-11-21T06:33:49.223000 +CVE-2021-46252,0,0,4eb33eb43b85f063516941580aec914b6ec2f31590247b95d6503594641acad8,2024-11-21T06:33:49.383000 +CVE-2021-46253,0,0,563059a7a115a20a8b483d8071519eba9f4797cc5b7b5ff93600976190b45f3d,2024-11-21T06:33:49.543000 +CVE-2021-46255,0,0,23de6e7bff3a0b1f0189756a9030d5566605dc50abf41e9bce08474b77da3661,2024-11-21T06:33:49.710000 +CVE-2021-46262,0,0,057c594ed98eef82c67fdb1c04b73ca277e1afb57cf8195a72f5910532c8f4ff,2024-11-21T06:33:49.880000 +CVE-2021-46263,0,0,ee1b77f0e6ee3c3994dadd346bb22aae9cdb882eb45a8a1b12e7bdd90740924b,2024-11-21T06:33:50.040000 +CVE-2021-46264,0,0,68e0a59d50bab16ebd0e44982b6e5947a8032045f3e5a4437ee27db9575335ae,2024-11-21T06:33:50.190000 +CVE-2021-46265,0,0,178381bc30486ba55837fe5313b9d338ff545dfc9634c78a409e4724a8d20ceb,2024-11-21T06:33:50.343000 +CVE-2021-46270,0,0,2c2bf314aed4091a18d7f4c079e319b27125e3f16382a7af29cb6560587edbbd,2024-11-21T06:33:50.497000 CVE-2021-46279,0,0,4baba43de4c919bbaec8f377cb21e2b69dbad879e41a18939dad80e80a86f4f2,2023-02-03T15:32:57.370000 -CVE-2021-46283,0,1,e4153e3c84c10611e8569fddc7577544a9e165dd455718674cf85057cfe02787,2024-11-21T06:33:50.753000 +CVE-2021-46283,0,0,e4153e3c84c10611e8569fddc7577544a9e165dd455718674cf85057cfe02787,2024-11-21T06:33:50.753000 CVE-2021-46304,0,0,b213e8e63c08c8c02ee94250c4e2c739b055b8c25aca426a70cbc3357ea10d79,2023-07-21T16:52:52.007000 -CVE-2021-46307,0,1,d30cd28c7bf9bdbfe6f890a8e8c6c7806832dd3e05f9d04d965ea471afc1de41,2024-11-21T06:33:51.040000 -CVE-2021-46308,0,1,706665b4779a2af586f930da6b1f1b3a477caae8d5890387dee8350201112f54,2024-11-21T06:33:51.187000 -CVE-2021-46309,0,1,751a8366fa0b4c8023bfef503211b15c3b934f075fa36ed78d920d30da2e73e7,2024-11-21T06:33:51.347000 +CVE-2021-46307,0,0,d30cd28c7bf9bdbfe6f890a8e8c6c7806832dd3e05f9d04d965ea471afc1de41,2024-11-21T06:33:51.040000 +CVE-2021-46308,0,0,706665b4779a2af586f930da6b1f1b3a477caae8d5890387dee8350201112f54,2024-11-21T06:33:51.187000 +CVE-2021-46309,0,0,751a8366fa0b4c8023bfef503211b15c3b934f075fa36ed78d920d30da2e73e7,2024-11-21T06:33:51.347000 CVE-2021-46310,0,0,fc8c6183b43197022901fad409e19c22b633708df204c85725409b59457a83a7,2024-06-10T18:15:19.037000 -CVE-2021-46311,0,1,03c6ee963114386d1820fd2817e0c17e05cb9398e8809953bd1ae655f1ddf6d3,2024-11-21T06:33:51.663000 +CVE-2021-46311,0,0,03c6ee963114386d1820fd2817e0c17e05cb9398e8809953bd1ae655f1ddf6d3,2024-11-21T06:33:51.663000 CVE-2021-46312,0,0,0a43002a37c611ef706c8b4425e4cce5b3afc03dd3ce40b4c937b0bd3b759458,2024-06-10T18:15:19.167000 -CVE-2021-46313,0,1,3dc54dfc3dd1a2e017de00d718b3454da429bf74c1784d603b9da69ebc544700,2024-11-21T06:33:51.983000 -CVE-2021-46314,0,1,500e3aec7ddf4b8a9bc19a3c6d1f33e18f9321b0e3966783c82cfa4d18bfa10e,2024-11-21T06:33:52.127000 -CVE-2021-46315,0,1,6d9f7e54c45e57c10e70e95362f79b38b4437b32309e0d34accbef2d81c93b17,2024-11-21T06:33:52.287000 -CVE-2021-46319,0,1,369deab8c5ad79444f4b62ba562a3e4cbe972bd6d212e205549cff88bde5c7af,2024-11-21T06:33:52.443000 -CVE-2021-46320,0,1,e13deca8851bdc9e801dc7dd9e92cf0a77593a7639b180d7b361e21aecfc9149,2024-11-21T06:33:52.607000 -CVE-2021-46321,0,1,5fb92b216e5dde2104c7e64bdc17b5820ce1a1942e8278960bd36fa2c308d5e5,2024-11-21T06:33:52.760000 -CVE-2021-46322,0,1,50cced32a62b59217f1dc83f62e34ef721ea1fd85da77d819420eb53bfb01180,2024-11-21T06:33:52.930000 -CVE-2021-46323,0,1,1924498c276c41611574253589ec99926ce31e97f588bf4ff79f5440e068fd38,2024-11-21T06:33:53.093000 -CVE-2021-46324,0,1,e14989f3ef53d138f13f7cf0f97151997a834ab66e76837e24c146ba5212dedf,2024-11-21T06:33:53.247000 -CVE-2021-46325,0,1,d3f81cf10b23cbd3b673c4985d454aff19b6d4b01e6fba5876449d1352508cbb,2024-11-21T06:33:53.403000 -CVE-2021-46326,0,1,25f89419a9c0c634eec24c799b31ed84921eca61835e7b54c52f9808054df51b,2024-11-21T06:33:53.573000 -CVE-2021-46327,0,1,1c6dae57c5ddfaca59a58cd99254a7be6852b57cb62627dd612175f7ec358d73,2024-11-21T06:33:53.707000 -CVE-2021-46328,0,1,0799c3a041cdcb2eb9ff81b158af6de2d78f38fc11da52a62bbc2cdbe6801c14,2024-11-21T06:33:53.857000 -CVE-2021-46329,0,1,5987f05159b0d1d20743eaed2aadd99f1c2b491d38599674b36f494f9dcbd708,2024-11-21T06:33:54.003000 -CVE-2021-46330,0,1,cce1d3bc964cb918116e66c6e8900b5ee99232a7b574c6731ce53ce1f75e762e,2024-11-21T06:33:54.147000 -CVE-2021-46331,0,1,1817367630b0df2b2af7c7d66a5378654faed4cc435f99102e5519ad27a6a024,2024-11-21T06:33:54.290000 -CVE-2021-46332,0,1,480cf8d357ea95c277b9ed14e91c511e614fb5c6c8cee618a7cc07861db755e7,2024-11-21T06:33:54.433000 -CVE-2021-46333,0,1,2d5218680569007343a717000a589075e74842f5cde8da5648a289d104ecbd8e,2024-11-21T06:33:54.583000 -CVE-2021-46334,0,1,ddda4f5e7d190d0eecdbd12c6945fa57cd05b51e3c6ed7ce926e2ad79afd7fa0,2024-11-21T06:33:54.733000 -CVE-2021-46335,0,1,cd475fa0c78339b49ddc9fef02454c47533dece25d76c4d8c020b11cb4a66812,2024-11-21T06:33:54.887000 -CVE-2021-46336,0,1,1dae160c4b8efb4e58261955ad3837269a8d770fb13166d99fe78247779d1fb4,2024-11-21T06:33:55.027000 -CVE-2021-46337,0,1,383269b289d87c4c3dac012494882bb099b405b2f9fa6ee6662843369f3955da,2024-11-21T06:33:55.170000 -CVE-2021-46338,0,1,855fc8e4b3585a6e32cb02594650c89b01c03340a4b61fabf85953505982f211,2024-11-21T06:33:55.310000 -CVE-2021-46339,0,1,3afed619b306c9e63eaa265f2c2802faf5d0264e49a12db61774bb4b9e4ecef9,2024-11-21T06:33:55.453000 -CVE-2021-46340,0,1,83c3e1a1c655c1f5995225d796d811ec3f0f2e438a5df4cd72249eedd81574ce,2024-11-21T06:33:55.597000 -CVE-2021-46342,0,1,24c4bbfdc90efd772efb8784c2f80b548d049f2e30e4ad9431cb9f40fb7f9132,2024-11-21T06:33:55.730000 -CVE-2021-46343,0,1,410c6c5f959fd2829439f0761c1d6c51d1ef2a3850e83cb1456e63ae2167cdd7,2024-11-21T06:33:55.887000 -CVE-2021-46344,0,1,717af3a0d98fece53d87f86a912f1503f0a5b9d1eedcbdcfa79684394af3682d,2024-11-21T06:33:56.050000 -CVE-2021-46345,0,1,77d380328375e5fd164b4e8248e1d4a6c1fa2872c3e8dffa474bc5363959ecac,2024-11-21T06:33:56.193000 -CVE-2021-46346,0,1,c2149d9c2a486f6c005d240196bb21908d2b7adb133e3f62a5c942ca3c9b1ebe,2024-11-21T06:33:56.340000 -CVE-2021-46347,0,1,55a0943337f3149ed40cb04a60a114eb00b3c6255a703be09f69d9efeabc457b,2024-11-21T06:33:56.483000 -CVE-2021-46348,0,1,a00ca7980f99a5b64614917eb455c2e7ef33fe3f7816896a66182eb803e34721,2024-11-21T06:33:56.630000 -CVE-2021-46349,0,1,7367d96a4abb13911b94da63c4061104f8510fa23820037ae616013ebda278bd,2024-11-21T06:33:56.777000 -CVE-2021-46350,0,1,de69dbf399a941126ffb8481905de496300077ee7c9ac5eddd177c07f0e2fe64,2024-11-21T06:33:56.923000 -CVE-2021-46351,0,1,b19836f18ffd4d23d7fe05fef0d90835a718e1b0c90dc38e96b6cbbb9ab56b36,2024-11-21T06:33:57.070000 -CVE-2021-46353,0,1,998074f58a270846205ef124c50d4c299235adf25126c6c619514b79e82271b0,2024-11-21T06:33:57.217000 -CVE-2021-46354,0,1,b82e7fa0307cf9a6f9613b2438b48f035fa1179be1ca47e3e7220a8025c4b024,2024-11-21T06:33:57.390000 -CVE-2021-46355,0,1,e465e5d58a48e1948ce03d1687c30d8b7ec8101553d1f241e085fe4f2f9ce1a5,2024-11-21T06:33:57.537000 -CVE-2021-46359,0,1,d9a889b5dbdf02d6379248c7447613fe64dec0a53a95b26cf33c8d3d40b8bfec,2024-11-21T06:33:57.690000 -CVE-2021-46360,0,1,66513f135cfe8050d85a26c6916a858b81c25a9a4390ef0881addf89e69b0ee0,2024-11-21T06:33:57.840000 -CVE-2021-46361,0,1,97a468d2ff1f565575f1bb94084bd9c09e90086368ae6b138645ab2ed62345bc,2024-11-21T06:33:58.020000 -CVE-2021-46362,0,1,65b30adcb7c6f5f904827c4f02d1445acb300077e7c680a505cb1b299e27cd66,2024-11-21T06:33:58.200000 -CVE-2021-46363,0,1,e475b97569f34329864a55f65f7f72e55cfd9a06a7bd5396feb878542b4b3f23,2024-11-21T06:33:58.363000 -CVE-2021-46364,0,1,58158f2ece83dd48166dade70b4939a2db2041e373d63aa777d6f21657c79d76,2024-11-21T06:33:58.523000 -CVE-2021-46365,0,1,bd71abe701e0e4d3ffc320a6d6621201a8c351244cd04a1190fe10e277a1c852,2024-11-21T06:33:58.690000 -CVE-2021-46366,0,1,ec3251a23d629e17c11596297f1450719f8bb6e222e8671a50eab8f4f022d59e,2024-11-21T06:33:58.870000 -CVE-2021-46367,0,1,2935d353e6e618ce3037152f977531d568b7d8b6b1cad42a2d033905f5a81036,2024-11-21T06:33:59.027000 -CVE-2021-46368,0,1,6408ba955a0597d4e839427a14cf2ffb067fc6da3813090b96c555820a829c8b,2024-11-21T06:33:59.203000 -CVE-2021-46371,0,1,967e56e549c4615e34628439eceaa81ba3baf2c89f460b9c916d5cc1464cd0f2,2024-11-21T06:33:59.397000 -CVE-2021-46372,0,1,1f492138377e1aca11af00ca674f7bd88e1c42984552ea4289342977dc159a19,2024-11-21T06:33:59.587000 -CVE-2021-46377,0,1,03b2788deda0b4bdf1317511ae8f7dc4b37cdf9d295a93e076f25349bd783b9f,2024-11-21T06:33:59.870000 -CVE-2021-46378,0,1,c0624ddeb81752869d80c5c5e9a8c348288bbc082fe25666faccec67b1da9238,2024-11-21T06:34:00.020000 -CVE-2021-46379,0,1,c740bfb001819115d9c9a586839ab201ba8c0a63995b62355bbd034bcce2e66f,2024-11-21T06:34:00.187000 +CVE-2021-46313,0,0,3dc54dfc3dd1a2e017de00d718b3454da429bf74c1784d603b9da69ebc544700,2024-11-21T06:33:51.983000 +CVE-2021-46314,0,0,500e3aec7ddf4b8a9bc19a3c6d1f33e18f9321b0e3966783c82cfa4d18bfa10e,2024-11-21T06:33:52.127000 +CVE-2021-46315,0,0,6d9f7e54c45e57c10e70e95362f79b38b4437b32309e0d34accbef2d81c93b17,2024-11-21T06:33:52.287000 +CVE-2021-46319,0,0,369deab8c5ad79444f4b62ba562a3e4cbe972bd6d212e205549cff88bde5c7af,2024-11-21T06:33:52.443000 +CVE-2021-46320,0,0,e13deca8851bdc9e801dc7dd9e92cf0a77593a7639b180d7b361e21aecfc9149,2024-11-21T06:33:52.607000 +CVE-2021-46321,0,0,5fb92b216e5dde2104c7e64bdc17b5820ce1a1942e8278960bd36fa2c308d5e5,2024-11-21T06:33:52.760000 +CVE-2021-46322,0,0,50cced32a62b59217f1dc83f62e34ef721ea1fd85da77d819420eb53bfb01180,2024-11-21T06:33:52.930000 +CVE-2021-46323,0,0,1924498c276c41611574253589ec99926ce31e97f588bf4ff79f5440e068fd38,2024-11-21T06:33:53.093000 +CVE-2021-46324,0,0,e14989f3ef53d138f13f7cf0f97151997a834ab66e76837e24c146ba5212dedf,2024-11-21T06:33:53.247000 +CVE-2021-46325,0,0,d3f81cf10b23cbd3b673c4985d454aff19b6d4b01e6fba5876449d1352508cbb,2024-11-21T06:33:53.403000 +CVE-2021-46326,0,0,25f89419a9c0c634eec24c799b31ed84921eca61835e7b54c52f9808054df51b,2024-11-21T06:33:53.573000 +CVE-2021-46327,0,0,1c6dae57c5ddfaca59a58cd99254a7be6852b57cb62627dd612175f7ec358d73,2024-11-21T06:33:53.707000 +CVE-2021-46328,0,0,0799c3a041cdcb2eb9ff81b158af6de2d78f38fc11da52a62bbc2cdbe6801c14,2024-11-21T06:33:53.857000 +CVE-2021-46329,0,0,5987f05159b0d1d20743eaed2aadd99f1c2b491d38599674b36f494f9dcbd708,2024-11-21T06:33:54.003000 +CVE-2021-46330,0,0,cce1d3bc964cb918116e66c6e8900b5ee99232a7b574c6731ce53ce1f75e762e,2024-11-21T06:33:54.147000 +CVE-2021-46331,0,0,1817367630b0df2b2af7c7d66a5378654faed4cc435f99102e5519ad27a6a024,2024-11-21T06:33:54.290000 +CVE-2021-46332,0,0,480cf8d357ea95c277b9ed14e91c511e614fb5c6c8cee618a7cc07861db755e7,2024-11-21T06:33:54.433000 +CVE-2021-46333,0,0,2d5218680569007343a717000a589075e74842f5cde8da5648a289d104ecbd8e,2024-11-21T06:33:54.583000 +CVE-2021-46334,0,0,ddda4f5e7d190d0eecdbd12c6945fa57cd05b51e3c6ed7ce926e2ad79afd7fa0,2024-11-21T06:33:54.733000 +CVE-2021-46335,0,0,cd475fa0c78339b49ddc9fef02454c47533dece25d76c4d8c020b11cb4a66812,2024-11-21T06:33:54.887000 +CVE-2021-46336,0,0,1dae160c4b8efb4e58261955ad3837269a8d770fb13166d99fe78247779d1fb4,2024-11-21T06:33:55.027000 +CVE-2021-46337,0,0,383269b289d87c4c3dac012494882bb099b405b2f9fa6ee6662843369f3955da,2024-11-21T06:33:55.170000 +CVE-2021-46338,0,0,855fc8e4b3585a6e32cb02594650c89b01c03340a4b61fabf85953505982f211,2024-11-21T06:33:55.310000 +CVE-2021-46339,0,0,3afed619b306c9e63eaa265f2c2802faf5d0264e49a12db61774bb4b9e4ecef9,2024-11-21T06:33:55.453000 +CVE-2021-46340,0,0,83c3e1a1c655c1f5995225d796d811ec3f0f2e438a5df4cd72249eedd81574ce,2024-11-21T06:33:55.597000 +CVE-2021-46342,0,0,24c4bbfdc90efd772efb8784c2f80b548d049f2e30e4ad9431cb9f40fb7f9132,2024-11-21T06:33:55.730000 +CVE-2021-46343,0,0,410c6c5f959fd2829439f0761c1d6c51d1ef2a3850e83cb1456e63ae2167cdd7,2024-11-21T06:33:55.887000 +CVE-2021-46344,0,0,717af3a0d98fece53d87f86a912f1503f0a5b9d1eedcbdcfa79684394af3682d,2024-11-21T06:33:56.050000 +CVE-2021-46345,0,0,77d380328375e5fd164b4e8248e1d4a6c1fa2872c3e8dffa474bc5363959ecac,2024-11-21T06:33:56.193000 +CVE-2021-46346,0,0,c2149d9c2a486f6c005d240196bb21908d2b7adb133e3f62a5c942ca3c9b1ebe,2024-11-21T06:33:56.340000 +CVE-2021-46347,0,0,55a0943337f3149ed40cb04a60a114eb00b3c6255a703be09f69d9efeabc457b,2024-11-21T06:33:56.483000 +CVE-2021-46348,0,0,a00ca7980f99a5b64614917eb455c2e7ef33fe3f7816896a66182eb803e34721,2024-11-21T06:33:56.630000 +CVE-2021-46349,0,0,7367d96a4abb13911b94da63c4061104f8510fa23820037ae616013ebda278bd,2024-11-21T06:33:56.777000 +CVE-2021-46350,0,0,de69dbf399a941126ffb8481905de496300077ee7c9ac5eddd177c07f0e2fe64,2024-11-21T06:33:56.923000 +CVE-2021-46351,0,0,b19836f18ffd4d23d7fe05fef0d90835a718e1b0c90dc38e96b6cbbb9ab56b36,2024-11-21T06:33:57.070000 +CVE-2021-46353,0,0,998074f58a270846205ef124c50d4c299235adf25126c6c619514b79e82271b0,2024-11-21T06:33:57.217000 +CVE-2021-46354,0,0,b82e7fa0307cf9a6f9613b2438b48f035fa1179be1ca47e3e7220a8025c4b024,2024-11-21T06:33:57.390000 +CVE-2021-46355,0,0,e465e5d58a48e1948ce03d1687c30d8b7ec8101553d1f241e085fe4f2f9ce1a5,2024-11-21T06:33:57.537000 +CVE-2021-46359,0,0,d9a889b5dbdf02d6379248c7447613fe64dec0a53a95b26cf33c8d3d40b8bfec,2024-11-21T06:33:57.690000 +CVE-2021-46360,0,0,66513f135cfe8050d85a26c6916a858b81c25a9a4390ef0881addf89e69b0ee0,2024-11-21T06:33:57.840000 +CVE-2021-46361,0,0,97a468d2ff1f565575f1bb94084bd9c09e90086368ae6b138645ab2ed62345bc,2024-11-21T06:33:58.020000 +CVE-2021-46362,0,0,65b30adcb7c6f5f904827c4f02d1445acb300077e7c680a505cb1b299e27cd66,2024-11-21T06:33:58.200000 +CVE-2021-46363,0,0,e475b97569f34329864a55f65f7f72e55cfd9a06a7bd5396feb878542b4b3f23,2024-11-21T06:33:58.363000 +CVE-2021-46364,0,0,58158f2ece83dd48166dade70b4939a2db2041e373d63aa777d6f21657c79d76,2024-11-21T06:33:58.523000 +CVE-2021-46365,0,0,bd71abe701e0e4d3ffc320a6d6621201a8c351244cd04a1190fe10e277a1c852,2024-11-21T06:33:58.690000 +CVE-2021-46366,0,0,ec3251a23d629e17c11596297f1450719f8bb6e222e8671a50eab8f4f022d59e,2024-11-21T06:33:58.870000 +CVE-2021-46367,0,0,2935d353e6e618ce3037152f977531d568b7d8b6b1cad42a2d033905f5a81036,2024-11-21T06:33:59.027000 +CVE-2021-46368,0,0,6408ba955a0597d4e839427a14cf2ffb067fc6da3813090b96c555820a829c8b,2024-11-21T06:33:59.203000 +CVE-2021-46371,0,0,967e56e549c4615e34628439eceaa81ba3baf2c89f460b9c916d5cc1464cd0f2,2024-11-21T06:33:59.397000 +CVE-2021-46372,0,0,1f492138377e1aca11af00ca674f7bd88e1c42984552ea4289342977dc159a19,2024-11-21T06:33:59.587000 +CVE-2021-46377,0,0,03b2788deda0b4bdf1317511ae8f7dc4b37cdf9d295a93e076f25349bd783b9f,2024-11-21T06:33:59.870000 +CVE-2021-46378,0,0,c0624ddeb81752869d80c5c5e9a8c348288bbc082fe25666faccec67b1da9238,2024-11-21T06:34:00.020000 +CVE-2021-46379,0,0,c740bfb001819115d9c9a586839ab201ba8c0a63995b62355bbd034bcce2e66f,2024-11-21T06:34:00.187000 CVE-2021-46380,0,0,66d114025648c1023d4ff2e4d1a1416cb244c7c9dbd74737934250927bef6cbd,2023-11-07T03:39:59.583000 -CVE-2021-46381,0,1,323e36a4554fec1a89616cd60d622938de0165c773d4d7beb5922fb63f854ef0,2024-11-21T06:34:00.367000 -CVE-2021-46382,0,1,0fba817109fbadb3d9ed760728d6889e2fa92fd981fccb0337e0d55a1733d0a6,2024-11-21T06:34:00.533000 -CVE-2021-46383,0,1,64b647e58e16de58172949e678f15e0ab8d33407a954c62a9cbdda010632091a,2024-11-21T06:34:00.710000 -CVE-2021-46384,0,1,982341e29b2159314767b814965f68addd768e4745bb0aabe5520e20297d82a0,2024-11-21T06:34:00.853000 -CVE-2021-46385,0,1,41c1656a163c42eacacbbc3ccc61dee8e0dea9e54c08f64b9bb3268b9c6de2ef,2024-11-21T06:34:00.997000 -CVE-2021-46386,0,1,8e0ee92fd0135087a157ff099e57ece9ab91bf797cbbad7004b3860d03686345,2024-11-21T06:34:01.140000 -CVE-2021-46387,0,1,efec5a77934d6b583b55a8f794ae564ee734e7c3061a1f59b13ba4fb0d3cd040,2024-11-21T06:34:01.287000 +CVE-2021-46381,0,0,323e36a4554fec1a89616cd60d622938de0165c773d4d7beb5922fb63f854ef0,2024-11-21T06:34:00.367000 +CVE-2021-46382,0,0,0fba817109fbadb3d9ed760728d6889e2fa92fd981fccb0337e0d55a1733d0a6,2024-11-21T06:34:00.533000 +CVE-2021-46383,0,0,64b647e58e16de58172949e678f15e0ab8d33407a954c62a9cbdda010632091a,2024-11-21T06:34:00.710000 +CVE-2021-46384,0,0,982341e29b2159314767b814965f68addd768e4745bb0aabe5520e20297d82a0,2024-11-21T06:34:00.853000 +CVE-2021-46385,0,0,41c1656a163c42eacacbbc3ccc61dee8e0dea9e54c08f64b9bb3268b9c6de2ef,2024-11-21T06:34:00.997000 +CVE-2021-46386,0,0,8e0ee92fd0135087a157ff099e57ece9ab91bf797cbbad7004b3860d03686345,2024-11-21T06:34:01.140000 +CVE-2021-46387,0,0,efec5a77934d6b583b55a8f794ae564ee734e7c3061a1f59b13ba4fb0d3cd040,2024-11-21T06:34:01.287000 CVE-2021-46388,0,0,c31b89f9c9671bc1e8363cf246eae1c60d434090d725854eb2428931158019f6,2023-11-07T03:39:59.863000 -CVE-2021-46389,0,1,afba500ea7dac6e63445a28a8bd2957752c8a3e6c6c077c4f905f136aba4fb54,2024-11-21T06:34:01.463000 -CVE-2021-46390,0,1,b97129cd4ffc58f88120929074ed930d7345a12db0ec51cc9410d88cc956472b,2024-11-21T06:34:01.610000 -CVE-2021-46393,0,1,4189e996d827f86b3b5175876475ed306dfa748019b82620a8ef6f978661f5e5,2024-11-21T06:34:01.760000 -CVE-2021-46394,0,1,e0925f01d15e0e6b5b0b454852038f8d19a54a6ac9fe1b11734d35ae2256a6af,2024-11-21T06:34:01.937000 -CVE-2021-46398,0,1,4206c31d9ea7eedaa17481fa82442deb9bd9f6fb6553f3c5dab96fad3aa05d04,2024-11-21T06:34:02.090000 -CVE-2021-46408,0,1,0553903b299a3a941158c786baa71d4bf30c7d08513b08418d67fc2796ee0ddf,2024-11-21T06:34:02.263000 -CVE-2021-46416,0,1,180e34a610d64ec14ea22cf1d7caf59badf697b2f8be9a778bec8081369f94c3,2024-11-21T06:34:02.430000 -CVE-2021-46417,0,1,8f0140da437e793575ab42631d842c34e3a2c4c15485f982f2967efc3f895b39,2024-11-21T06:34:02.593000 -CVE-2021-46418,0,1,b25f5958b95c7eb12ed80b5a568871e726f45e3ad55615597ead9a3bdbc0f636,2024-11-21T06:34:02.747000 -CVE-2021-46419,0,1,839ed810827c761c26ef95c5cc2f7b2dfb81d0744e395132e9914ed11f6200c8,2024-11-21T06:34:02.903000 -CVE-2021-46420,0,1,1ad0588a97d4ab8f087a4adca217f44139662f62bcc7df4d2f9d1202344a60d6,2024-11-21T06:34:03.057000 -CVE-2021-46421,0,1,4d7a3af81dd3f51efb643576d32c29595f7ba3ea3fa094018b7601f748e0c7e4,2024-11-21T06:34:03.250000 -CVE-2021-46422,0,1,0bc8860108a06df0ef3d5d344d2f7355a85d275d847626a3e6fcb0093222cf95,2024-11-21T06:34:03.403000 -CVE-2021-46423,0,1,2fb00eb95d14eaa502bb242cb03d9ace043fa16eb6395a6a9d0a7e6cf32a208a,2024-11-21T06:34:03.567000 -CVE-2021-46424,0,1,b8900805c07dc58d4b845b9b9cc1e480199974e5a865890574694bbfdf12a8ec,2024-11-21T06:34:03.740000 -CVE-2021-46426,0,1,91c70698d4369e2854a84a400e3e4589f199031995a5d2fd2ffbe8967fb9a852,2024-11-21T06:34:03.890000 -CVE-2021-46427,0,1,21e71a35a592383e4916c43de017825c9a5825fde41b3020639762b14ce5921d,2024-11-21T06:34:04.060000 -CVE-2021-46428,0,1,60ee762eae10e4d66bc8451a21b72b5869411ecf617160c1a3460eb55de8f6d0,2024-11-21T06:34:04.210000 -CVE-2021-46433,0,1,fe142e28bb6848ac119627e3878718528fa2757fbee9c72bed30732c2c0a0f67,2024-11-21T06:34:04.357000 -CVE-2021-46434,0,1,334a946997484a967101b9577bb79309d4fa3e18a41cdbe8b48f9c8cc1f00bd5,2024-11-21T06:34:04.507000 -CVE-2021-46436,0,1,ae61c3b6b8b91866e877d3bced003896bde98a254c705cfa240e9013745cc7aa,2024-11-21T06:34:04.667000 -CVE-2021-46437,0,1,9cf5817070a8ef867a76fc7061ca6b9861e4e4ceb5029343e45f7496ab4e114f,2024-11-21T06:34:04.817000 +CVE-2021-46389,0,0,afba500ea7dac6e63445a28a8bd2957752c8a3e6c6c077c4f905f136aba4fb54,2024-11-21T06:34:01.463000 +CVE-2021-46390,0,0,b97129cd4ffc58f88120929074ed930d7345a12db0ec51cc9410d88cc956472b,2024-11-21T06:34:01.610000 +CVE-2021-46393,0,0,4189e996d827f86b3b5175876475ed306dfa748019b82620a8ef6f978661f5e5,2024-11-21T06:34:01.760000 +CVE-2021-46394,0,0,e0925f01d15e0e6b5b0b454852038f8d19a54a6ac9fe1b11734d35ae2256a6af,2024-11-21T06:34:01.937000 +CVE-2021-46398,0,0,4206c31d9ea7eedaa17481fa82442deb9bd9f6fb6553f3c5dab96fad3aa05d04,2024-11-21T06:34:02.090000 +CVE-2021-46408,0,0,0553903b299a3a941158c786baa71d4bf30c7d08513b08418d67fc2796ee0ddf,2024-11-21T06:34:02.263000 +CVE-2021-46416,0,0,180e34a610d64ec14ea22cf1d7caf59badf697b2f8be9a778bec8081369f94c3,2024-11-21T06:34:02.430000 +CVE-2021-46417,0,0,8f0140da437e793575ab42631d842c34e3a2c4c15485f982f2967efc3f895b39,2024-11-21T06:34:02.593000 +CVE-2021-46418,0,0,b25f5958b95c7eb12ed80b5a568871e726f45e3ad55615597ead9a3bdbc0f636,2024-11-21T06:34:02.747000 +CVE-2021-46419,0,0,839ed810827c761c26ef95c5cc2f7b2dfb81d0744e395132e9914ed11f6200c8,2024-11-21T06:34:02.903000 +CVE-2021-46420,0,0,1ad0588a97d4ab8f087a4adca217f44139662f62bcc7df4d2f9d1202344a60d6,2024-11-21T06:34:03.057000 +CVE-2021-46421,0,0,4d7a3af81dd3f51efb643576d32c29595f7ba3ea3fa094018b7601f748e0c7e4,2024-11-21T06:34:03.250000 +CVE-2021-46422,0,0,0bc8860108a06df0ef3d5d344d2f7355a85d275d847626a3e6fcb0093222cf95,2024-11-21T06:34:03.403000 +CVE-2021-46423,0,0,2fb00eb95d14eaa502bb242cb03d9ace043fa16eb6395a6a9d0a7e6cf32a208a,2024-11-21T06:34:03.567000 +CVE-2021-46424,0,0,b8900805c07dc58d4b845b9b9cc1e480199974e5a865890574694bbfdf12a8ec,2024-11-21T06:34:03.740000 +CVE-2021-46426,0,0,91c70698d4369e2854a84a400e3e4589f199031995a5d2fd2ffbe8967fb9a852,2024-11-21T06:34:03.890000 +CVE-2021-46427,0,0,21e71a35a592383e4916c43de017825c9a5825fde41b3020639762b14ce5921d,2024-11-21T06:34:04.060000 +CVE-2021-46428,0,0,60ee762eae10e4d66bc8451a21b72b5869411ecf617160c1a3460eb55de8f6d0,2024-11-21T06:34:04.210000 +CVE-2021-46433,0,0,fe142e28bb6848ac119627e3878718528fa2757fbee9c72bed30732c2c0a0f67,2024-11-21T06:34:04.357000 +CVE-2021-46434,0,0,334a946997484a967101b9577bb79309d4fa3e18a41cdbe8b48f9c8cc1f00bd5,2024-11-21T06:34:04.507000 +CVE-2021-46436,0,0,ae61c3b6b8b91866e877d3bced003896bde98a254c705cfa240e9013745cc7aa,2024-11-21T06:34:04.667000 +CVE-2021-46437,0,0,9cf5817070a8ef867a76fc7061ca6b9861e4e4ceb5029343e45f7496ab4e114f,2024-11-21T06:34:04.817000 CVE-2021-46439,0,0,aee4140c54ea57a9106e2e098f3fd47c03003520c68f7122cd0d5a7870f6db59,2023-11-07T03:40:00.367000 -CVE-2021-46440,0,1,a9e84e40b61aa018c28adfadcb4da5404bf558a2cf1c3887a36149ff957c2730,2024-11-21T06:34:04.980000 -CVE-2021-46441,0,1,3e5412b2097f32dbda3af1b4254d2b901c1581e150942daa20a1d2e42d687959,2024-11-21T06:34:05.150000 -CVE-2021-46442,0,1,8d392f3a3594ea923b78b83988e3980308b65185f66f10a886af05167cf4c492,2024-11-21T06:34:05.317000 +CVE-2021-46440,0,0,a9e84e40b61aa018c28adfadcb4da5404bf558a2cf1c3887a36149ff957c2730,2024-11-21T06:34:04.980000 +CVE-2021-46441,0,0,3e5412b2097f32dbda3af1b4254d2b901c1581e150942daa20a1d2e42d687959,2024-11-21T06:34:05.150000 +CVE-2021-46442,0,0,8d392f3a3594ea923b78b83988e3980308b65185f66f10a886af05167cf4c492,2024-11-21T06:34:05.317000 CVE-2021-46443,0,0,c19fa13028a36f51c26cb31da6a7e663778b6cb0e94eacf65adcbd0721ce669d,2023-11-07T03:40:00.433000 -CVE-2021-46444,0,1,16a256b0705d43f65c8d7270701b6350622459655e6ca1f49229a8da8572f7ec,2024-11-21T06:34:05.497000 -CVE-2021-46445,0,1,e2ba207042978e30fd7b747da5da45c91467c3dbe5055f43eefe762142831a6d,2024-11-21T06:34:05.650000 -CVE-2021-46446,0,1,efaf9f75c436889a20c403ea8749dca51642ff69001516fcaa5f39b15702e1d6,2024-11-21T06:34:05.790000 -CVE-2021-46447,0,1,faff8ae5cb2a5fb9f7549e85994cf29038f7570990027685de0ca56fbf238948,2024-11-21T06:34:05.933000 -CVE-2021-46448,0,1,a47e412e1f6e10efcbbd39c8ca0350ad642975aad2a086744387953ca7bcf3c8,2024-11-21T06:34:06.090000 -CVE-2021-46451,0,1,bc1040dd2967ba1336b1606560b2d13393dc271445bd990a00bd3e39e6323977,2024-11-21T06:34:06.240000 -CVE-2021-46452,0,1,87b8a54349bd2a0bae024c82820635e3e3403af9e9c3fa3152f93637a766442a,2024-11-21T06:34:06.383000 -CVE-2021-46453,0,1,8cf217a6433908f6cd0e7b9058aa3d8e3ed286c16b875e892cc643b9709f71bf,2024-11-21T06:34:06.553000 -CVE-2021-46454,0,1,ffd759213263a55344b7f29d546d3bbfc449e85e9fe0e189a2e6b60e0b4ebfa0,2024-11-21T06:34:06.720000 -CVE-2021-46455,0,1,58269171a0c49d32d31c7b8e2311287103660ae663d91d1e59b9e92f9a14466c,2024-11-21T06:34:06.893000 -CVE-2021-46456,0,1,4ef63e21706918c2de506dd85c61510e4ad4671a47bb7e3a07baa7d70cc87bfe,2024-11-21T06:34:07.053000 -CVE-2021-46457,0,1,8c1de368d30b57f1959bf2cb234cb4f5e877e06d0fc8c45e031143de400ba04f,2024-11-21T06:34:07.213000 -CVE-2021-46458,0,1,391d6daa59326a0f4b830f634f410c210c4cafeb246a03af5dbc8d47f3c88260,2024-11-21T06:34:07.383000 -CVE-2021-46459,0,1,1e967411ddc2e54e322f7af7d7e22598a4dd46489875f82c0db0386c721ddce4,2024-11-21T06:34:07.540000 -CVE-2021-46461,0,1,49c9a1b7161d69676452e82ab5e14f002dd2afe316692018caeefd1c7d366eee,2024-11-21T06:34:07.703000 -CVE-2021-46462,0,1,15909e252b73781c6a363578f6e697db30b9bd15ffbdb625332820ea59b27bbb,2024-11-21T06:34:07.870000 -CVE-2021-46463,0,1,e27a5aae08e7ffd9568bab93fe022c43eb0205f755528b2671811625427ec988,2024-11-21T06:34:08.037000 -CVE-2021-46474,0,1,f87afee275b0417f77ba6094558e1c3af8d35d89dd551fb08d07443946aa10e5,2024-11-21T06:34:08.197000 -CVE-2021-46475,0,1,0323ae17e7a51727eeb28e024d927632ac7ad3f2ec11ac29032e4715264ea007,2024-11-21T06:34:08.397000 -CVE-2021-46477,0,1,b407001ee265f167dabab34fca7283f80d48773b849586dd406caa4fb5268f37,2024-11-21T06:34:08.553000 -CVE-2021-46478,0,1,200e536b298d15ceb520401d3fa7a73cdac4003f6969c3d7e22d23673b39820f,2024-11-21T06:34:08.713000 -CVE-2021-46480,0,1,2893451e41e449fcd4c5971e82c1d29a7d8803e820ef6a00ad87c0ed9db2decd,2024-11-21T06:34:08.870000 -CVE-2021-46481,0,1,611803f3d2cd954c9be587c7d85e1c7bbf50b99720b9cc90df120fabc547ff22,2024-11-21T06:34:09.037000 -CVE-2021-46482,0,1,5521198e7f92a3894c366a884022d86d8d5adbd4acb8c82d648147b6f84ff92c,2024-11-21T06:34:09.190000 -CVE-2021-46483,0,1,b9912a430f211bc577b46e5d17a6fb701b562872b0e8e6e7113694811e553cc8,2024-11-21T06:34:09.337000 -CVE-2021-46484,0,1,c89a5fa7cf3ef444fe3a5e4f8d18528180eedb1a596e2d1fa4a15c613793b916,2024-11-21T06:34:09.477000 -CVE-2021-46485,0,1,aa98686ae6675fed30034c5c3eee0346e8f5e5f7775aa5d8b0668360861c7d5d,2024-11-21T06:34:09.613000 -CVE-2021-46486,0,1,b93f775442c8b11ff26eb2afdd3002900b8b2dd35d52fa6fd2981ac7ed85aee0,2024-11-21T06:34:09.757000 -CVE-2021-46487,0,1,3d7dee69b7a9459cc299f055c9faa0483deb79941a49d5ce41ce03cf8f6047b2,2024-11-21T06:34:09.903000 -CVE-2021-46488,0,1,3c0c150a94912d43e051440ff8f3dbbbdf2b2b1ed7a1aefbec855990efe52721,2024-11-21T06:34:10.050000 -CVE-2021-46489,0,1,51f869b996b82d98604a1f4db03f711bf0b81deb22bce42fd9e83297bf258c3c,2024-11-21T06:34:10.187000 -CVE-2021-46490,0,1,c4510a2fb70c3feb3b24483bd0a0fc5cdb618f9d8bb0923e5d93e916b6286f95,2024-11-21T06:34:10.333000 -CVE-2021-46491,0,1,b50a987bd890a481119be59fbcdba1bf8363a796106e9313176d6033d5993d56,2024-11-21T06:34:10.470000 -CVE-2021-46492,0,1,370f7d6439da23f38a7c516d408ae6725f56f3e8336023c950c044f62906b2b0,2024-11-21T06:34:10.610000 -CVE-2021-46494,0,1,4beef1a585b0fb51dd09750ea61033c344129c3edf0414d3e32d8440abb664c7,2024-11-21T06:34:10.747000 -CVE-2021-46495,0,1,961488d7477219036d246ab5fa625fbbce3bb0ed253ab7b6946de9cdd1b464a5,2024-11-21T06:34:10.880000 -CVE-2021-46496,0,1,0a2a2a4f56cb7c5011e9392bb63b5e5054eb27846a2bfb27fe896afd55a71250,2024-11-21T06:34:11.033000 -CVE-2021-46497,0,1,cb9ed29ca95083ed361417df867a39e9938d7a8e2a4fe991f95c64d24ba87f6a,2024-11-21T06:34:11.180000 -CVE-2021-46498,0,1,4eea073472b47f4e0ca247bb215a4ccd0fbb5fd6e7a28c848b137fcfd9eeda5f,2024-11-21T06:34:11.313000 -CVE-2021-46499,0,1,d5383ccf5a8bf3254074ccc7c75c9b65a2b3ef996cd7aa66322d916f88b0c3c4,2024-11-21T06:34:11.450000 -CVE-2021-46500,0,1,bd383ada414d8044966d631d0d772274dbf1bf1afa97e1e187b2dc9aac08917e,2024-11-21T06:34:11.590000 -CVE-2021-46501,0,1,3d6335b2dde0569fa51f6a7d6de23cb8b29d90958794c521723294a17255b9c7,2024-11-21T06:34:11.737000 -CVE-2021-46502,0,1,1759252eb1b33034b76eb61b0f3711c6247655040870cf7b0421d5b20814988d,2024-11-21T06:34:11.877000 -CVE-2021-46503,0,1,6d160225a387a1036375ed4608d9961f3527d4352e940ac99e2abc27c44ddd97,2024-11-21T06:34:12.017000 -CVE-2021-46504,0,1,a7786e38573c093737d1f8d488c8354542ba208c9c6edf77ab4959284bf2d5cc,2024-11-21T06:34:12.187000 -CVE-2021-46505,0,1,88cff1a97db13cb3346ddf5541ce6f368519e020d4f168abc629c2e6201560e6,2024-11-21T06:34:12.330000 -CVE-2021-46506,0,1,3f71c11a3bbee1a4508a77f470486868e42a576eb5f62cd7a9d882f3a9bb4d02,2024-11-21T06:34:12.470000 -CVE-2021-46507,0,1,ea10662c9bf30e3216da0f2adce75ba8072f18e82afb1f46383f2d552967d810,2024-11-21T06:34:12.613000 -CVE-2021-46508,0,1,492e84a82896bff55ae3645ec1485bf1e1b5a0e09589802bbce20324d18c681a,2024-11-21T06:34:12.753000 -CVE-2021-46509,0,1,9c9a0280d8adaf2b9a4e93397c99428ebf596ed47a3bc6961732779adbcd0af9,2024-11-21T06:34:12.903000 -CVE-2021-46510,0,1,534978d2ac00c75db655debe0f58cfdc7e338488f3fd199f0365c72cb604e38a,2024-11-21T06:34:13.050000 -CVE-2021-46511,0,1,d61c5a01493c3071588cd257b5941e666785b6158b27ac78fa8deae01c00a5d3,2024-11-21T06:34:13.203000 -CVE-2021-46512,0,1,5ac7be94ddc469ce196794d50c73607951b1f10eddfd90df7d48f667fe66c634,2024-11-21T06:34:13.350000 -CVE-2021-46513,0,1,a562fa92d910f762f8dc8f01e15e7dd058d69186150b4093bbe6ba8b03ca652b,2024-11-21T06:34:13.520000 -CVE-2021-46514,0,1,6974d1e2581d3aade4a811beba97b92987a0a81011c93287f255c840ddf1d141,2024-11-21T06:34:13.683000 -CVE-2021-46515,0,1,f5872d43518aaa39709a83d78330b199ebed168136e8b26f98aa3d15644ddb62,2024-11-21T06:34:13.870000 -CVE-2021-46516,0,1,cea7af7e97bec33375eb11f212028ce73597a601fe0befd31621e48850bdbb17,2024-11-21T06:34:14.033000 -CVE-2021-46517,0,1,61c0849ae14ba011b4c4b865aed392cba242f69bc419eb1373ce8f19d8fb3769,2024-11-21T06:34:14.183000 -CVE-2021-46518,0,1,c4cf20147d0cf178329d7a351bdfdb1b5a24c800148493ce949c0e42923644e5,2024-11-21T06:34:14.330000 -CVE-2021-46519,0,1,e0687aa8590d35b20949de89bb0679f5e45a859a3b9509319758e67b4c53cbd6,2024-11-21T06:34:14.480000 -CVE-2021-46520,0,1,b73d81f941c7c4ee8ee0d535cde819be1b5a59399cd585f260f959d8236059f3,2024-11-21T06:34:14.623000 -CVE-2021-46521,0,1,5f5dc9b6475883c2d508f49139ad3f917d10eeaea227035cd81732a53fc5bbcb,2024-11-21T06:34:14.757000 -CVE-2021-46522,0,1,0537ee542a67196b00bb065d2c39a999a9cc4449c98cbf2ed957cfd92999ace7,2024-11-21T06:34:14.903000 -CVE-2021-46523,0,1,a7bc3a19638ae704c1a198a4ec9f5c6dc3f94f75ab11371881ba453ed276bb3b,2024-11-21T06:34:15.043000 -CVE-2021-46524,0,1,6bdf12d93810027ef516eb84818337990ae2ebc966c35aaaf106a3a108f60630,2024-11-21T06:34:15.193000 -CVE-2021-46525,0,1,35f39886db6de07e3ec9040c3d8f490c027e71f1d64dc6460fbe773cde1aa58d,2024-11-21T06:34:15.337000 -CVE-2021-46526,0,1,55201412403e6417b444e846e294c67866fb2eea411a7286f7dc8ef2f63c93ab,2024-11-21T06:34:15.483000 -CVE-2021-46527,0,1,a49209390a21422ca6aa76b1bf4baacedf91e9cd3b3e0cdb5d211ab277551f57,2024-11-21T06:34:15.633000 -CVE-2021-46528,0,1,07430f3ae2bf61dace8f61afa93fb7fd05958d100ee3af2b9c95bf59c73e2ddc,2024-11-21T06:34:15.777000 -CVE-2021-46529,0,1,c2b00e785cc0d2c7968a321a0c2b99f004f2789079d601f40bb182bc7cb3b04e,2024-11-21T06:34:15.923000 -CVE-2021-46530,0,1,651a78c8973cd89ac8714e5e3c4abfad9c4d4a5014812567a752074457c2fa37,2024-11-21T06:34:16.080000 -CVE-2021-46531,0,1,ae05666993982a4f542ab097ddd9416d2ffc64f98b62208931fc3ac97d12e806,2024-11-21T06:34:16.233000 -CVE-2021-46532,0,1,a0211844853ae64b42461e8b116ae172c883027aacf0c7d1fdc2a028b957edaa,2024-11-21T06:34:16.383000 -CVE-2021-46534,0,1,adf8bb8b96f722267ed41ecdb1bee545e1b2fb932adb21ec259a48f3af70c2fe,2024-11-21T06:34:16.540000 -CVE-2021-46535,0,1,2d43895f43491fbda9861ee212f2f5caef7580e01647ed8d6c8ac5fccb075df1,2024-11-21T06:34:16.690000 -CVE-2021-46537,0,1,3051208f79fb0a16f90b2832a3536243433e0fe0e32eb9c6e4891f9097057ba6,2024-11-21T06:34:16.840000 -CVE-2021-46538,0,1,e0fc92a9b03c2b9e1fb43953524e6e0df282d9c08d4337e65f9eca64d8466502,2024-11-21T06:34:16.983000 -CVE-2021-46539,0,1,3a971ac766bbce62edaeb4692f43827254202af08df791a94b93a9c0e8701814,2024-11-21T06:34:17.130000 -CVE-2021-46540,0,1,c9393c2278be08ca0c56dfd45004e60c9195eb6f4add46e98267c75b46e10d65,2024-11-21T06:34:17.270000 -CVE-2021-46541,0,1,ba0af7175b81faddf6c338416910f4f1ac4707db65ec4e760fe78ab036d7685a,2024-11-21T06:34:17.413000 -CVE-2021-46542,0,1,1109d4dbbace4222daf4d5fa63925991693fd063714cdb20bf602d9377ecbbb1,2024-11-21T06:34:17.553000 -CVE-2021-46543,0,1,0ae1e8b83c1fb232e211b6b1cf385b53a0c4cdd661ed69ec77905a0eeb6ddcf8,2024-11-21T06:34:17.700000 -CVE-2021-46544,0,1,60e49d4db68da7681665df44935587df1594388fb02dee34e542c0dd3e40138a,2024-11-21T06:34:17.837000 -CVE-2021-46545,0,1,dbd3c7fdacd56a080370c191ad11db53f87edd6b24aef05d7ccadf93feb295c7,2024-11-21T06:34:17.980000 -CVE-2021-46546,0,1,c0d1ef161f110daeb34725033d022339ae1bdc049a08fe6f43ce8677c57525c3,2024-11-21T06:34:18.130000 -CVE-2021-46547,0,1,28bfb8b6a89df1ad158b0470c4d56dfefc2300906c4644be802b1eb205cef547,2024-11-21T06:34:18.273000 -CVE-2021-46548,0,1,ac04c8743ac19b76ab0c87bf98a63a23489cfee2b12b2f44d8dcaa0f8d7ef289,2024-11-21T06:34:18.420000 -CVE-2021-46549,0,1,a2d4aac6d2f1f073378a669bca075799487c871bd7bfffa969227ab822a6ef8f,2024-11-21T06:34:18.577000 -CVE-2021-46550,0,1,f304a62f5859d28fc0181585d7d84eeccdedc3285f91471c391b4c38955a2ba4,2024-11-21T06:34:18.737000 -CVE-2021-46553,0,1,445e4b7e730b1edee87103e43a0b4244ba40c39d9e4e2e051bef8818f4c24353,2024-11-21T06:34:18.883000 -CVE-2021-46554,0,1,e0e3937a80037a15a82a4d1c59a12487539b4e0a41dfaa5ea7982dde39e76948,2024-11-21T06:34:19.027000 -CVE-2021-46556,0,1,b01335fd4e42b72d7fb208f4cc055466576ff33a9e84a304c39c8767aa59a05a,2024-11-21T06:34:19.180000 -CVE-2021-46557,0,1,54c38c4a36c17bf03448ca92655e3a0e4fb5b71007c585bff59663ed6242efba,2024-11-21T06:34:19.320000 -CVE-2021-46558,0,1,f7c25f09e1a8459ff14637dd26798eeadce33090f53f2f0638c1ac56cea5426e,2024-11-21T06:34:19.467000 -CVE-2021-46559,0,1,faa4bdde5d036d508d76e4bccda8055f4f8ebec8fdab6153c4ae5405ddf45a25,2024-11-21T06:34:19.620000 -CVE-2021-46560,0,1,e5e52bbc204769c6b218abf4f0533494bbc62e093bd72e2405745bd4e873d3cf,2024-11-21T06:34:19.767000 -CVE-2021-46561,0,1,11d78bad829fbfd3ac09581251c263c5c6219ebe26665a5db20bcd08a035b9d5,2024-11-21T06:34:19.910000 -CVE-2021-46562,0,1,670a688013f2c08e03c107845de0a041bac38c9aee8d862758a1c0da3cbed336,2024-11-21T06:34:20.053000 -CVE-2021-46563,0,1,6bc4da0f4437f8cb8637b4cc4f90b1e50fee1b9c4bcae87545bb370e27dcbaeb,2024-11-21T06:34:20.190000 -CVE-2021-46564,0,1,41cbfbb8d5b09ba13f22c81b2b42bed7ad4b86a68ef55e86604d9d63f3fc1a0d,2024-11-21T06:34:20.317000 -CVE-2021-46565,0,1,e891f252163b4525d57ecf94d24353e7c316e5a549ca4b6f36d265910f84f679,2024-11-21T06:34:20.443000 -CVE-2021-46566,0,1,71b2ebd93256161c8a5070f8b505e25d2ae79b0faa6b74b2f234a9b7f1e3a3eb,2024-11-21T06:34:20.567000 -CVE-2021-46567,0,1,1b2b7bca804175cbc89d89b9e53f1d32ff90cbc0d47f3d694862d859b3bd9b26,2024-11-21T06:34:20.687000 -CVE-2021-46568,0,1,59430f93d3eb3f4d1d813c16f02f5e3c80292aebc851d4535a6e94b9e0b85a82,2024-11-21T06:34:20.813000 -CVE-2021-46569,0,1,8066a15b97c93628bb1f7d36c0b8d4c86f5a4c547a0aa0e7668ef799b296a68b,2024-11-21T06:34:20.940000 -CVE-2021-46570,0,1,0e0a392be1b7972566363b1f7436bc394fa652bc3a5b53fe13cb6c15dc256fbd,2024-11-21T06:34:21.100000 -CVE-2021-46571,0,1,0ea93ad71ea8fe3d45c9bf6d2d6e0c9768b1af38a581eb00d242e55ec267450e,2024-11-21T06:34:21.230000 -CVE-2021-46572,0,1,ec5357fa8e10007c31b99dd9a4e15820cdae6532825349473a7f5dde56353908,2024-11-21T06:34:21.370000 -CVE-2021-46573,0,1,322ec9c985655d897608ba1b2e73b3b828123dbce84efeae61cf87fbc68542ea,2024-11-21T06:34:21.500000 -CVE-2021-46574,0,1,f6b3c2f202998165e1dc57bc2cfec13239634012837bf052e8070c5858f2ec75,2024-11-21T06:34:21.627000 -CVE-2021-46575,0,1,78287a962fbdd044ec4ffa7e1720b2fb6daf79fd13f2ffa8a6fdc38fa3dad90b,2024-11-21T06:34:21.760000 -CVE-2021-46576,0,1,8f6841e54a61f0c23e5fb49529a5395ba89f5ece17e0328ccf13506b3a72239f,2024-11-21T06:34:21.887000 -CVE-2021-46577,0,1,ec5dcf1d6f0a1f5462e272e5f7e489da0a5ce7cf0f550f5ba49bcd70bdbc6570,2024-11-21T06:34:22.017000 -CVE-2021-46578,0,1,5b4af391af5fa13013e9adbd02621f95bf439ff974b6f1562ba9b91280b4c4f3,2024-11-21T06:34:22.137000 -CVE-2021-46579,0,1,08e8257e76f3f9f26db134ab551a280745565bef6a8c52ae6479d5d45b49ee43,2024-11-21T06:34:22.273000 -CVE-2021-46580,0,1,ffcefbdb40f6a9460e3029ffe8ae3d765667c9ec717e7bc62b7a9a7c465c44c0,2024-11-21T06:34:22.410000 -CVE-2021-46581,0,1,3a3a4bf82b6c15da6186643c72e7f7b73456e1e8280f9e3d55372c4e21fcd83f,2024-11-21T06:34:22.557000 -CVE-2021-46582,0,1,966f99337f0d3b7c7d805bcbe046781f284517453d8b4f444df8dfa9daec7792,2024-11-21T06:34:22.690000 -CVE-2021-46583,0,1,e0fd124767e09916452be36bb12b000dc91a226d7bff2256b9e6c5264555fab3,2024-11-21T06:34:22.820000 -CVE-2021-46584,0,1,ebca3928649cd59617a369bc7bb38613a53937f7ef678899b0a07247de35847e,2024-11-21T06:34:22.950000 -CVE-2021-46585,0,1,59daefe8568c74ed462dfd8c412e3b9aafdfd14a534036bf13cf2d17a44819ec,2024-11-21T06:34:23.080000 -CVE-2021-46586,0,1,c86f388750a6574f91e6cc8a0e224b783c5a7bfc14f3b75920364b17d70a8622,2024-11-21T06:34:23.213000 -CVE-2021-46587,0,1,6a120ab1063c01e26a0220336a7e769bf8c9ab2c2100ea521f9d1820c306943f,2024-11-21T06:34:23.340000 -CVE-2021-46588,0,1,e133a7e56612d480895ca9fa05eedf9ffc696edecaf7c49f21cacb56de9f04bb,2024-11-21T06:34:23.457000 -CVE-2021-46589,0,1,820e885cb398bdcd8e93dfe4ebc08c5b604c86b3213f8b7a640e3e5283c48ec5,2024-11-21T06:34:23.577000 -CVE-2021-46590,0,1,c96fc0fc364fbdbbe17a42477cce9c748a69d047861f5a33ee73b1326679e084,2024-11-21T06:34:23.737000 -CVE-2021-46591,0,1,c67fed18e21c5ffd93b7d8b35d0ce2b00de0d7fe7d071d19ef98d42189de177a,2024-11-21T06:34:23.870000 -CVE-2021-46592,0,1,5549da0fd2c795bdfd12fadefd196b2187108004a43b358c00b076f0f005e454,2024-11-21T06:34:24.007000 -CVE-2021-46593,0,1,52806c91d0a46415b692be8be27169d0a21d7ec3ed3d4ae7be9901798410d042,2024-11-21T06:34:24.150000 -CVE-2021-46594,0,1,751cd5585c5da62d797d95c9a8fff145af9d57f4cfa654188175f102d931e6b7,2024-11-21T06:34:24.287000 -CVE-2021-46595,0,1,85d996d8272841306bd0f6f70ee8b3fb4c4a49b2fefbc399180d2e28ab5bc82b,2024-11-21T06:34:24.413000 -CVE-2021-46596,0,1,bf659e01fc1eca539ac6033eebc8b2cda6eae5efbe968b731cdbd12762f0f9d4,2024-11-21T06:34:24.540000 -CVE-2021-46597,0,1,63c04fd332e4d9b58e45b0c7fba6086a41b6537c7daedbdd9dfe710964056999,2024-11-21T06:34:24.667000 -CVE-2021-46598,0,1,0048c1686923c6531519b2e28af4f1f1bb823621c1296982126b24e82d844547,2024-11-21T06:34:24.790000 -CVE-2021-46599,0,1,4c23ad059eabe57fa3783215d32e4fb9c14e36b06f1ca8c34ff32348f8c17b49,2024-11-21T06:34:24.917000 -CVE-2021-46600,0,1,ff766b2b01a4eb91f984da3095eb78e7409dcad596af9bff0f898201b8d9dbbc,2024-11-21T06:34:25.043000 -CVE-2021-46601,0,1,d5ee56c21bb498bb36501fbfd32bd143580635d32e3de223945a21627af41510,2024-11-21T06:34:25.167000 -CVE-2021-46602,0,1,a624388d555c72c9f44e9999139d129da6f8a034096a9f5b5f4e4ec5cdb2ca14,2024-11-21T06:34:25.297000 -CVE-2021-46603,0,1,071046ea30728fbf63959a06d4ed2a192ab5fc94a6e7e650ea202275080e774e,2024-11-21T06:34:25.427000 -CVE-2021-46604,0,1,5b0176d230e18f42757c626d890b70efb007d0c220a41eea97712d5340397051,2024-11-21T06:34:25.543000 -CVE-2021-46605,0,1,1f8c16ad8a8f1108c6dae2ff657c1ad1d05625af78c3b0965440317d367d77cf,2024-11-21T06:34:25.660000 -CVE-2021-46606,0,1,06a28452a6484ed95a543b8b625046159a4020a20b2df4bd9eebe26e0d873300,2024-11-21T06:34:25.777000 -CVE-2021-46607,0,1,828ae47e5f744a7940487e4580b685448f95a339163562e69ef138ce9b4480c0,2024-11-21T06:34:25.897000 -CVE-2021-46608,0,1,69180dd0c5e327ff840519bec21ada68e4d1f0e05fe13f4f3a96b981f7554d27,2024-11-21T06:34:26.010000 -CVE-2021-46609,0,1,ee91482f5175decdf13ad31bcea1c6d3440deebb15471ec57ba67e967b41d633,2024-11-21T06:34:26.130000 -CVE-2021-46610,0,1,282ecc219fdd6a2a90086b9740eecb3c5db0f8a84e79bfbecec72d8b3175a5f7,2024-11-21T06:34:26.247000 -CVE-2021-46611,0,1,c5f4aa3253614367cf556ab4a4414294bd74cac18eded9f4355bdb3c49aea063,2024-11-21T06:34:26.380000 -CVE-2021-46612,0,1,58ebba22154b44db5c26d2ed24eca9e037c066fef0a6b36008ff592b824fc827,2024-11-21T06:34:26.493000 -CVE-2021-46613,0,1,8243fe3f7fda80dbbdfaa13c13a8ea17d470e1c4e081ef4ca8743c8235bba28a,2024-11-21T06:34:26.617000 -CVE-2021-46614,0,1,4b6fdd296d430159fe0f7e8c8298b221c470f326988ded0398400797e690d52f,2024-11-21T06:34:26.740000 -CVE-2021-46615,0,1,7432ab3348567a0aa0c9c7cb1b025add8fbe17efd35eac61bb840a7358a58706,2024-11-21T06:34:26.863000 -CVE-2021-46616,0,1,bd8e19bf94b8abbc2c53e865a669486f5bd9e70a991e78dab9ecd57050aad2fe,2024-11-21T06:34:26.987000 -CVE-2021-46617,0,1,e7772d858ef68e04a541f94aee4381c2d561e3ace00cee5f5a2bd78ce9071686,2024-11-21T06:34:27.103000 -CVE-2021-46618,0,1,ab8316a6033f7f05e3365ad5809a3239a0d8394363b0983750133f41f2abe967,2024-11-21T06:34:27.230000 -CVE-2021-46619,0,1,351ef742120f59b9a41ce8ff28e423ad4ad1943ed0f84808393d2eb7a12d6d03,2024-11-21T06:34:27.357000 -CVE-2021-46620,0,1,b3c77376626811c704f6d998c880c0a37f031b5fdaeff7188327e4b0c8f3c0a8,2024-11-21T06:34:27.477000 -CVE-2021-46621,0,1,81a54877cdb2a8792a349e4df1c1bba4a11692833cfa844b4ee9648318b13e40,2024-11-21T06:34:27.607000 -CVE-2021-46622,0,1,8ba97ad8afe85e15b7232924c89cd0b410b87b0438e063b3f8bafa0188246fe4,2024-11-21T06:34:27.730000 -CVE-2021-46623,0,1,4c85ce372abaf28bd398e1862b8ea67e7b273974fe4db6a3779939fbc2dcb47e,2024-11-21T06:34:27.860000 -CVE-2021-46624,0,1,c7fa225ad16023df53d6a5ac7221d9a7eb1f6948993d9705dff4420c9372e9c4,2024-11-21T06:34:27.987000 -CVE-2021-46625,0,1,85f0d2bcc65993324c7e6e533b404bc82a9fec666f29bef2a26ded6bc508a556,2024-11-21T06:34:28.110000 -CVE-2021-46626,0,1,57a92fad11fe050398d913a5b4400a063f557300d5b66adc7a77b55c63e20a8f,2024-11-21T06:34:28.237000 -CVE-2021-46627,0,1,8030f5c6b70522ccaaf2fb201418e71b3d794bd2225f5e4ea359a6ae9d448877,2024-11-21T06:34:28.373000 -CVE-2021-46628,0,1,cd2a6a020dee33d0c8919cfd7fdc31fc5c98e1f51524dda0b960eb4c813a31b8,2024-11-21T06:34:28.503000 -CVE-2021-46629,0,1,2947a9dbd7fc914823b80f2939c3015b4e30ec0002230d86c26e68ceec32a037,2024-11-21T06:34:28.637000 -CVE-2021-46630,0,1,2bc5de8d90741b39d47550b995c54f15303d5d0ea125bfcb169e76ada9c574c2,2024-11-21T06:34:28.787000 -CVE-2021-46631,0,1,09a765b584fc6d93d1997e742accc4c1883b5d784d166f95e9f7b3f00a02d8e8,2024-11-21T06:34:28.947000 -CVE-2021-46632,0,1,4852050a59bbd7095d77a41a31f6b9999b8c3d5088b78455116e6be2e6d65e8c,2024-11-21T06:34:29.083000 -CVE-2021-46633,0,1,3b9e02547a301da311161e9f52db8f1ef47985cfe32bb4a83265bebc5e1c2871,2024-11-21T06:34:29.207000 -CVE-2021-46634,0,1,fe72aaae48d9be42b0542ec05875fb3d8d5a085851c918a3bec817f6af352466,2024-11-21T06:34:29.327000 -CVE-2021-46635,0,1,3ff23708e4e1a4e86d2c67674da1bd759ad4374041b39d210a1257f05cefc25b,2024-11-21T06:34:29.460000 -CVE-2021-46636,0,1,bc3db3079ccb9afdcb7976bf1f89708582dd2f3c716f1781881c8419b0b48162,2024-11-21T06:34:29.593000 -CVE-2021-46637,0,1,75f4bc6219c7d12fe4693b6b2cb908859a56210e5fa9d3ae370f9fde42648633,2024-11-21T06:34:29.737000 -CVE-2021-46638,0,1,d0569035291f119a0204c33e262bc1d44019881e16c1d00bc177dbaec11d18af,2024-11-21T06:34:29.870000 -CVE-2021-46639,0,1,04e342c6cebf3a77f6ad6657a84c8ebcd494dc5fb14f73d98935f23c37c565b1,2024-11-21T06:34:30.010000 -CVE-2021-46640,0,1,b37cbb083d990e1e24e69b5c60024ca31994cb2bca55e5d7045be8110e99d5c6,2024-11-21T06:34:30.150000 -CVE-2021-46641,0,1,422cfca79e3f9ad8b68b6cd4ef57c9907854e8d0f63fbe56ee3381a96c094f53,2024-11-21T06:34:30.280000 -CVE-2021-46642,0,1,cd8bc421136b8fc85cf5cef9a77777457a32ad38ed5b153812e1615b1d91dca0,2024-11-21T06:34:30.410000 -CVE-2021-46643,0,1,345632c70ff1f8653c988a6e92949d8d5ff3eeda5770d5eb5e7396ca04ee64e8,2024-11-21T06:34:30.537000 -CVE-2021-46644,0,1,34791e31d0695dc0a70c1577896632ebacc10d6bb340dd822931b8f859b60e8e,2024-11-21T06:34:30.660000 -CVE-2021-46645,0,1,d7ec8ab41708f29c0337bde54f653e434fc7606f2f925fa6b06e0b7080145d0d,2024-11-21T06:34:30.780000 -CVE-2021-46646,0,1,108a80ced4b41419a70ac80650d360f61ef48db8c4bd841e5a1dade1e704348f,2024-11-21T06:34:30.910000 -CVE-2021-46647,0,1,91aad02590c597e794e825dc199e882a0b408ff78d520e87592c886c94d314f1,2024-11-21T06:34:31.033000 -CVE-2021-46648,0,1,043a1b2189cd8a912619a0b78b629b4ae339b169fa0dbee9e139e90bbf8aadcf,2024-11-21T06:34:31.160000 -CVE-2021-46649,0,1,41ea5c484a9fb654c72a2a22ece47030025d49f11a5a0b38a5271a984da6dea9,2024-11-21T06:34:31.277000 -CVE-2021-46650,0,1,c5bfd71d30b47120435e8be1ecade86123be011ee11638448139e190960f4e79,2024-11-21T06:34:31.400000 -CVE-2021-46651,0,1,30ebb9bc3a60ee3f5ff8dd35a17bcadd06ae58073282a8e8f2b82d445e5953b4,2024-11-21T06:34:31.530000 -CVE-2021-46652,0,1,b45d1a3154eb155f17baccd311070fde4fb5574c964facbb31e84bb16dee32be,2024-11-21T06:34:31.660000 -CVE-2021-46653,0,1,272e10ab8281bbf1b660f2115515a7af8e4ac68775c2b88da82cac394daa8700,2024-11-21T06:34:31.793000 -CVE-2021-46654,0,1,307d5339be34f719aa9cd03b32afdf73d04ab2fe126e200e6f820e6666b8b4ed,2024-11-21T06:34:31.920000 -CVE-2021-46655,0,1,4281e5a7e56ebebc44f8250b2f06aa62d676ce759453e7f67f2c8f21f14998b8,2024-11-21T06:34:32.047000 -CVE-2021-46656,0,1,83f4eb2653bf2ce16ca7e1f8ba504e211db150cb90c13a0e96e3515d9ae2a246,2024-11-21T06:34:32.163000 -CVE-2021-46657,0,1,90587aca559e105dc75a3f636b30e7cada05f51695a873e66292f9d70b678068,2024-11-21T06:34:32.290000 -CVE-2021-46658,0,1,c097b101bc090a9167b6adf8b408980416dd0c5899fc3e4541d97ba8e30dbdb1,2024-11-21T06:34:32.453000 -CVE-2021-46659,0,1,2ce291da8720c2fa8a5a6d18aba49cb59cf8c3c5ec52fc82991c196be9e73e5e,2024-11-21T06:34:32.617000 -CVE-2021-46660,0,1,b4cc10835ac663b32d61c9f8c780d8edf0e56cc679101cda055823e140e57c04,2024-11-21T06:34:32.790000 -CVE-2021-46661,0,1,c9468cb4b661bfa3cd80362ea889b2ce3acffccb6621d1ad184459ef5affa840,2024-11-21T06:34:32.937000 -CVE-2021-46662,0,1,880538ed3a44c046f845f9516afedb1ba8307b5731246181d3cba270aa57b375,2024-11-21T06:34:33.120000 -CVE-2021-46663,0,1,63fea6bdd9cf69ccd63fdf57047bd1d948662ee9319dd1c559f3eeed9b9e6677,2024-11-21T06:34:33.273000 -CVE-2021-46664,0,1,679d8079a6a77970d2cdf2666f3a0d6d848fb241021c2dd8c5ae2a40b13a7543,2024-11-21T06:34:33.440000 -CVE-2021-46665,0,1,f672e60f7737cf3ab5c7b638ef13a177adc6973a9750673dd8e0ead058526877,2024-11-21T06:34:33.600000 -CVE-2021-46666,0,1,96aa95cdf14921b04b503dabdf7f99a37c42496db300bf1da80da4041f569ab7,2024-11-21T06:34:33.757000 -CVE-2021-46667,0,1,c93109bdb3cadfa989acb39c5cb164da11eed001e1cfe4f18617635b1b1b24ec,2024-11-21T06:34:33.900000 -CVE-2021-46668,0,1,4245ba9c3573491946ad04d73be9c06d8e952c5de703fceab22241706e2183e2,2024-11-21T06:34:34.110000 -CVE-2021-46669,0,1,cd030418925ac5997c120a63e32191d281c15251f6f775055f67136febf3bee9,2024-11-21T06:34:34.323000 -CVE-2021-46671,0,1,1223f11560130a1ed64a3c8ec192872014c3c497b3496387ec9ddf072b99b308,2024-11-21T06:34:34.513000 +CVE-2021-46444,0,0,16a256b0705d43f65c8d7270701b6350622459655e6ca1f49229a8da8572f7ec,2024-11-21T06:34:05.497000 +CVE-2021-46445,0,0,e2ba207042978e30fd7b747da5da45c91467c3dbe5055f43eefe762142831a6d,2024-11-21T06:34:05.650000 +CVE-2021-46446,0,0,efaf9f75c436889a20c403ea8749dca51642ff69001516fcaa5f39b15702e1d6,2024-11-21T06:34:05.790000 +CVE-2021-46447,0,0,faff8ae5cb2a5fb9f7549e85994cf29038f7570990027685de0ca56fbf238948,2024-11-21T06:34:05.933000 +CVE-2021-46448,0,0,a47e412e1f6e10efcbbd39c8ca0350ad642975aad2a086744387953ca7bcf3c8,2024-11-21T06:34:06.090000 +CVE-2021-46451,0,0,bc1040dd2967ba1336b1606560b2d13393dc271445bd990a00bd3e39e6323977,2024-11-21T06:34:06.240000 +CVE-2021-46452,0,0,87b8a54349bd2a0bae024c82820635e3e3403af9e9c3fa3152f93637a766442a,2024-11-21T06:34:06.383000 +CVE-2021-46453,0,0,8cf217a6433908f6cd0e7b9058aa3d8e3ed286c16b875e892cc643b9709f71bf,2024-11-21T06:34:06.553000 +CVE-2021-46454,0,0,ffd759213263a55344b7f29d546d3bbfc449e85e9fe0e189a2e6b60e0b4ebfa0,2024-11-21T06:34:06.720000 +CVE-2021-46455,0,0,58269171a0c49d32d31c7b8e2311287103660ae663d91d1e59b9e92f9a14466c,2024-11-21T06:34:06.893000 +CVE-2021-46456,0,0,4ef63e21706918c2de506dd85c61510e4ad4671a47bb7e3a07baa7d70cc87bfe,2024-11-21T06:34:07.053000 +CVE-2021-46457,0,0,8c1de368d30b57f1959bf2cb234cb4f5e877e06d0fc8c45e031143de400ba04f,2024-11-21T06:34:07.213000 +CVE-2021-46458,0,0,391d6daa59326a0f4b830f634f410c210c4cafeb246a03af5dbc8d47f3c88260,2024-11-21T06:34:07.383000 +CVE-2021-46459,0,0,1e967411ddc2e54e322f7af7d7e22598a4dd46489875f82c0db0386c721ddce4,2024-11-21T06:34:07.540000 +CVE-2021-46461,0,0,49c9a1b7161d69676452e82ab5e14f002dd2afe316692018caeefd1c7d366eee,2024-11-21T06:34:07.703000 +CVE-2021-46462,0,0,15909e252b73781c6a363578f6e697db30b9bd15ffbdb625332820ea59b27bbb,2024-11-21T06:34:07.870000 +CVE-2021-46463,0,0,e27a5aae08e7ffd9568bab93fe022c43eb0205f755528b2671811625427ec988,2024-11-21T06:34:08.037000 +CVE-2021-46474,0,0,f87afee275b0417f77ba6094558e1c3af8d35d89dd551fb08d07443946aa10e5,2024-11-21T06:34:08.197000 +CVE-2021-46475,0,0,0323ae17e7a51727eeb28e024d927632ac7ad3f2ec11ac29032e4715264ea007,2024-11-21T06:34:08.397000 +CVE-2021-46477,0,0,b407001ee265f167dabab34fca7283f80d48773b849586dd406caa4fb5268f37,2024-11-21T06:34:08.553000 +CVE-2021-46478,0,0,200e536b298d15ceb520401d3fa7a73cdac4003f6969c3d7e22d23673b39820f,2024-11-21T06:34:08.713000 +CVE-2021-46480,0,0,2893451e41e449fcd4c5971e82c1d29a7d8803e820ef6a00ad87c0ed9db2decd,2024-11-21T06:34:08.870000 +CVE-2021-46481,0,0,611803f3d2cd954c9be587c7d85e1c7bbf50b99720b9cc90df120fabc547ff22,2024-11-21T06:34:09.037000 +CVE-2021-46482,0,0,5521198e7f92a3894c366a884022d86d8d5adbd4acb8c82d648147b6f84ff92c,2024-11-21T06:34:09.190000 +CVE-2021-46483,0,0,b9912a430f211bc577b46e5d17a6fb701b562872b0e8e6e7113694811e553cc8,2024-11-21T06:34:09.337000 +CVE-2021-46484,0,0,c89a5fa7cf3ef444fe3a5e4f8d18528180eedb1a596e2d1fa4a15c613793b916,2024-11-21T06:34:09.477000 +CVE-2021-46485,0,0,aa98686ae6675fed30034c5c3eee0346e8f5e5f7775aa5d8b0668360861c7d5d,2024-11-21T06:34:09.613000 +CVE-2021-46486,0,0,b93f775442c8b11ff26eb2afdd3002900b8b2dd35d52fa6fd2981ac7ed85aee0,2024-11-21T06:34:09.757000 +CVE-2021-46487,0,0,3d7dee69b7a9459cc299f055c9faa0483deb79941a49d5ce41ce03cf8f6047b2,2024-11-21T06:34:09.903000 +CVE-2021-46488,0,0,3c0c150a94912d43e051440ff8f3dbbbdf2b2b1ed7a1aefbec855990efe52721,2024-11-21T06:34:10.050000 +CVE-2021-46489,0,0,51f869b996b82d98604a1f4db03f711bf0b81deb22bce42fd9e83297bf258c3c,2024-11-21T06:34:10.187000 +CVE-2021-46490,0,0,c4510a2fb70c3feb3b24483bd0a0fc5cdb618f9d8bb0923e5d93e916b6286f95,2024-11-21T06:34:10.333000 +CVE-2021-46491,0,0,b50a987bd890a481119be59fbcdba1bf8363a796106e9313176d6033d5993d56,2024-11-21T06:34:10.470000 +CVE-2021-46492,0,0,370f7d6439da23f38a7c516d408ae6725f56f3e8336023c950c044f62906b2b0,2024-11-21T06:34:10.610000 +CVE-2021-46494,0,0,4beef1a585b0fb51dd09750ea61033c344129c3edf0414d3e32d8440abb664c7,2024-11-21T06:34:10.747000 +CVE-2021-46495,0,0,961488d7477219036d246ab5fa625fbbce3bb0ed253ab7b6946de9cdd1b464a5,2024-11-21T06:34:10.880000 +CVE-2021-46496,0,0,0a2a2a4f56cb7c5011e9392bb63b5e5054eb27846a2bfb27fe896afd55a71250,2024-11-21T06:34:11.033000 +CVE-2021-46497,0,0,cb9ed29ca95083ed361417df867a39e9938d7a8e2a4fe991f95c64d24ba87f6a,2024-11-21T06:34:11.180000 +CVE-2021-46498,0,0,4eea073472b47f4e0ca247bb215a4ccd0fbb5fd6e7a28c848b137fcfd9eeda5f,2024-11-21T06:34:11.313000 +CVE-2021-46499,0,0,d5383ccf5a8bf3254074ccc7c75c9b65a2b3ef996cd7aa66322d916f88b0c3c4,2024-11-21T06:34:11.450000 +CVE-2021-46500,0,0,bd383ada414d8044966d631d0d772274dbf1bf1afa97e1e187b2dc9aac08917e,2024-11-21T06:34:11.590000 +CVE-2021-46501,0,0,3d6335b2dde0569fa51f6a7d6de23cb8b29d90958794c521723294a17255b9c7,2024-11-21T06:34:11.737000 +CVE-2021-46502,0,0,1759252eb1b33034b76eb61b0f3711c6247655040870cf7b0421d5b20814988d,2024-11-21T06:34:11.877000 +CVE-2021-46503,0,0,6d160225a387a1036375ed4608d9961f3527d4352e940ac99e2abc27c44ddd97,2024-11-21T06:34:12.017000 +CVE-2021-46504,0,0,a7786e38573c093737d1f8d488c8354542ba208c9c6edf77ab4959284bf2d5cc,2024-11-21T06:34:12.187000 +CVE-2021-46505,0,0,88cff1a97db13cb3346ddf5541ce6f368519e020d4f168abc629c2e6201560e6,2024-11-21T06:34:12.330000 +CVE-2021-46506,0,0,3f71c11a3bbee1a4508a77f470486868e42a576eb5f62cd7a9d882f3a9bb4d02,2024-11-21T06:34:12.470000 +CVE-2021-46507,0,0,ea10662c9bf30e3216da0f2adce75ba8072f18e82afb1f46383f2d552967d810,2024-11-21T06:34:12.613000 +CVE-2021-46508,0,0,492e84a82896bff55ae3645ec1485bf1e1b5a0e09589802bbce20324d18c681a,2024-11-21T06:34:12.753000 +CVE-2021-46509,0,0,9c9a0280d8adaf2b9a4e93397c99428ebf596ed47a3bc6961732779adbcd0af9,2024-11-21T06:34:12.903000 +CVE-2021-46510,0,0,534978d2ac00c75db655debe0f58cfdc7e338488f3fd199f0365c72cb604e38a,2024-11-21T06:34:13.050000 +CVE-2021-46511,0,0,d61c5a01493c3071588cd257b5941e666785b6158b27ac78fa8deae01c00a5d3,2024-11-21T06:34:13.203000 +CVE-2021-46512,0,0,5ac7be94ddc469ce196794d50c73607951b1f10eddfd90df7d48f667fe66c634,2024-11-21T06:34:13.350000 +CVE-2021-46513,0,0,a562fa92d910f762f8dc8f01e15e7dd058d69186150b4093bbe6ba8b03ca652b,2024-11-21T06:34:13.520000 +CVE-2021-46514,0,0,6974d1e2581d3aade4a811beba97b92987a0a81011c93287f255c840ddf1d141,2024-11-21T06:34:13.683000 +CVE-2021-46515,0,0,f5872d43518aaa39709a83d78330b199ebed168136e8b26f98aa3d15644ddb62,2024-11-21T06:34:13.870000 +CVE-2021-46516,0,0,cea7af7e97bec33375eb11f212028ce73597a601fe0befd31621e48850bdbb17,2024-11-21T06:34:14.033000 +CVE-2021-46517,0,0,61c0849ae14ba011b4c4b865aed392cba242f69bc419eb1373ce8f19d8fb3769,2024-11-21T06:34:14.183000 +CVE-2021-46518,0,0,c4cf20147d0cf178329d7a351bdfdb1b5a24c800148493ce949c0e42923644e5,2024-11-21T06:34:14.330000 +CVE-2021-46519,0,0,e0687aa8590d35b20949de89bb0679f5e45a859a3b9509319758e67b4c53cbd6,2024-11-21T06:34:14.480000 +CVE-2021-46520,0,0,b73d81f941c7c4ee8ee0d535cde819be1b5a59399cd585f260f959d8236059f3,2024-11-21T06:34:14.623000 +CVE-2021-46521,0,0,5f5dc9b6475883c2d508f49139ad3f917d10eeaea227035cd81732a53fc5bbcb,2024-11-21T06:34:14.757000 +CVE-2021-46522,0,0,0537ee542a67196b00bb065d2c39a999a9cc4449c98cbf2ed957cfd92999ace7,2024-11-21T06:34:14.903000 +CVE-2021-46523,0,0,a7bc3a19638ae704c1a198a4ec9f5c6dc3f94f75ab11371881ba453ed276bb3b,2024-11-21T06:34:15.043000 +CVE-2021-46524,0,0,6bdf12d93810027ef516eb84818337990ae2ebc966c35aaaf106a3a108f60630,2024-11-21T06:34:15.193000 +CVE-2021-46525,0,0,35f39886db6de07e3ec9040c3d8f490c027e71f1d64dc6460fbe773cde1aa58d,2024-11-21T06:34:15.337000 +CVE-2021-46526,0,0,55201412403e6417b444e846e294c67866fb2eea411a7286f7dc8ef2f63c93ab,2024-11-21T06:34:15.483000 +CVE-2021-46527,0,0,a49209390a21422ca6aa76b1bf4baacedf91e9cd3b3e0cdb5d211ab277551f57,2024-11-21T06:34:15.633000 +CVE-2021-46528,0,0,07430f3ae2bf61dace8f61afa93fb7fd05958d100ee3af2b9c95bf59c73e2ddc,2024-11-21T06:34:15.777000 +CVE-2021-46529,0,0,c2b00e785cc0d2c7968a321a0c2b99f004f2789079d601f40bb182bc7cb3b04e,2024-11-21T06:34:15.923000 +CVE-2021-46530,0,0,651a78c8973cd89ac8714e5e3c4abfad9c4d4a5014812567a752074457c2fa37,2024-11-21T06:34:16.080000 +CVE-2021-46531,0,0,ae05666993982a4f542ab097ddd9416d2ffc64f98b62208931fc3ac97d12e806,2024-11-21T06:34:16.233000 +CVE-2021-46532,0,0,a0211844853ae64b42461e8b116ae172c883027aacf0c7d1fdc2a028b957edaa,2024-11-21T06:34:16.383000 +CVE-2021-46534,0,0,adf8bb8b96f722267ed41ecdb1bee545e1b2fb932adb21ec259a48f3af70c2fe,2024-11-21T06:34:16.540000 +CVE-2021-46535,0,0,2d43895f43491fbda9861ee212f2f5caef7580e01647ed8d6c8ac5fccb075df1,2024-11-21T06:34:16.690000 +CVE-2021-46537,0,0,3051208f79fb0a16f90b2832a3536243433e0fe0e32eb9c6e4891f9097057ba6,2024-11-21T06:34:16.840000 +CVE-2021-46538,0,0,e0fc92a9b03c2b9e1fb43953524e6e0df282d9c08d4337e65f9eca64d8466502,2024-11-21T06:34:16.983000 +CVE-2021-46539,0,0,3a971ac766bbce62edaeb4692f43827254202af08df791a94b93a9c0e8701814,2024-11-21T06:34:17.130000 +CVE-2021-46540,0,0,c9393c2278be08ca0c56dfd45004e60c9195eb6f4add46e98267c75b46e10d65,2024-11-21T06:34:17.270000 +CVE-2021-46541,0,0,ba0af7175b81faddf6c338416910f4f1ac4707db65ec4e760fe78ab036d7685a,2024-11-21T06:34:17.413000 +CVE-2021-46542,0,0,1109d4dbbace4222daf4d5fa63925991693fd063714cdb20bf602d9377ecbbb1,2024-11-21T06:34:17.553000 +CVE-2021-46543,0,0,0ae1e8b83c1fb232e211b6b1cf385b53a0c4cdd661ed69ec77905a0eeb6ddcf8,2024-11-21T06:34:17.700000 +CVE-2021-46544,0,0,60e49d4db68da7681665df44935587df1594388fb02dee34e542c0dd3e40138a,2024-11-21T06:34:17.837000 +CVE-2021-46545,0,0,dbd3c7fdacd56a080370c191ad11db53f87edd6b24aef05d7ccadf93feb295c7,2024-11-21T06:34:17.980000 +CVE-2021-46546,0,0,c0d1ef161f110daeb34725033d022339ae1bdc049a08fe6f43ce8677c57525c3,2024-11-21T06:34:18.130000 +CVE-2021-46547,0,0,28bfb8b6a89df1ad158b0470c4d56dfefc2300906c4644be802b1eb205cef547,2024-11-21T06:34:18.273000 +CVE-2021-46548,0,0,ac04c8743ac19b76ab0c87bf98a63a23489cfee2b12b2f44d8dcaa0f8d7ef289,2024-11-21T06:34:18.420000 +CVE-2021-46549,0,0,a2d4aac6d2f1f073378a669bca075799487c871bd7bfffa969227ab822a6ef8f,2024-11-21T06:34:18.577000 +CVE-2021-46550,0,0,f304a62f5859d28fc0181585d7d84eeccdedc3285f91471c391b4c38955a2ba4,2024-11-21T06:34:18.737000 +CVE-2021-46553,0,0,445e4b7e730b1edee87103e43a0b4244ba40c39d9e4e2e051bef8818f4c24353,2024-11-21T06:34:18.883000 +CVE-2021-46554,0,0,e0e3937a80037a15a82a4d1c59a12487539b4e0a41dfaa5ea7982dde39e76948,2024-11-21T06:34:19.027000 +CVE-2021-46556,0,0,b01335fd4e42b72d7fb208f4cc055466576ff33a9e84a304c39c8767aa59a05a,2024-11-21T06:34:19.180000 +CVE-2021-46557,0,0,54c38c4a36c17bf03448ca92655e3a0e4fb5b71007c585bff59663ed6242efba,2024-11-21T06:34:19.320000 +CVE-2021-46558,0,0,f7c25f09e1a8459ff14637dd26798eeadce33090f53f2f0638c1ac56cea5426e,2024-11-21T06:34:19.467000 +CVE-2021-46559,0,0,faa4bdde5d036d508d76e4bccda8055f4f8ebec8fdab6153c4ae5405ddf45a25,2024-11-21T06:34:19.620000 +CVE-2021-46560,0,0,e5e52bbc204769c6b218abf4f0533494bbc62e093bd72e2405745bd4e873d3cf,2024-11-21T06:34:19.767000 +CVE-2021-46561,0,0,11d78bad829fbfd3ac09581251c263c5c6219ebe26665a5db20bcd08a035b9d5,2024-11-21T06:34:19.910000 +CVE-2021-46562,0,0,670a688013f2c08e03c107845de0a041bac38c9aee8d862758a1c0da3cbed336,2024-11-21T06:34:20.053000 +CVE-2021-46563,0,0,6bc4da0f4437f8cb8637b4cc4f90b1e50fee1b9c4bcae87545bb370e27dcbaeb,2024-11-21T06:34:20.190000 +CVE-2021-46564,0,0,41cbfbb8d5b09ba13f22c81b2b42bed7ad4b86a68ef55e86604d9d63f3fc1a0d,2024-11-21T06:34:20.317000 +CVE-2021-46565,0,0,e891f252163b4525d57ecf94d24353e7c316e5a549ca4b6f36d265910f84f679,2024-11-21T06:34:20.443000 +CVE-2021-46566,0,0,71b2ebd93256161c8a5070f8b505e25d2ae79b0faa6b74b2f234a9b7f1e3a3eb,2024-11-21T06:34:20.567000 +CVE-2021-46567,0,0,1b2b7bca804175cbc89d89b9e53f1d32ff90cbc0d47f3d694862d859b3bd9b26,2024-11-21T06:34:20.687000 +CVE-2021-46568,0,0,59430f93d3eb3f4d1d813c16f02f5e3c80292aebc851d4535a6e94b9e0b85a82,2024-11-21T06:34:20.813000 +CVE-2021-46569,0,0,8066a15b97c93628bb1f7d36c0b8d4c86f5a4c547a0aa0e7668ef799b296a68b,2024-11-21T06:34:20.940000 +CVE-2021-46570,0,0,0e0a392be1b7972566363b1f7436bc394fa652bc3a5b53fe13cb6c15dc256fbd,2024-11-21T06:34:21.100000 +CVE-2021-46571,0,0,0ea93ad71ea8fe3d45c9bf6d2d6e0c9768b1af38a581eb00d242e55ec267450e,2024-11-21T06:34:21.230000 +CVE-2021-46572,0,0,ec5357fa8e10007c31b99dd9a4e15820cdae6532825349473a7f5dde56353908,2024-11-21T06:34:21.370000 +CVE-2021-46573,0,0,322ec9c985655d897608ba1b2e73b3b828123dbce84efeae61cf87fbc68542ea,2024-11-21T06:34:21.500000 +CVE-2021-46574,0,0,f6b3c2f202998165e1dc57bc2cfec13239634012837bf052e8070c5858f2ec75,2024-11-21T06:34:21.627000 +CVE-2021-46575,0,0,78287a962fbdd044ec4ffa7e1720b2fb6daf79fd13f2ffa8a6fdc38fa3dad90b,2024-11-21T06:34:21.760000 +CVE-2021-46576,0,0,8f6841e54a61f0c23e5fb49529a5395ba89f5ece17e0328ccf13506b3a72239f,2024-11-21T06:34:21.887000 +CVE-2021-46577,0,0,ec5dcf1d6f0a1f5462e272e5f7e489da0a5ce7cf0f550f5ba49bcd70bdbc6570,2024-11-21T06:34:22.017000 +CVE-2021-46578,0,0,5b4af391af5fa13013e9adbd02621f95bf439ff974b6f1562ba9b91280b4c4f3,2024-11-21T06:34:22.137000 +CVE-2021-46579,0,0,08e8257e76f3f9f26db134ab551a280745565bef6a8c52ae6479d5d45b49ee43,2024-11-21T06:34:22.273000 +CVE-2021-46580,0,0,ffcefbdb40f6a9460e3029ffe8ae3d765667c9ec717e7bc62b7a9a7c465c44c0,2024-11-21T06:34:22.410000 +CVE-2021-46581,0,0,3a3a4bf82b6c15da6186643c72e7f7b73456e1e8280f9e3d55372c4e21fcd83f,2024-11-21T06:34:22.557000 +CVE-2021-46582,0,0,966f99337f0d3b7c7d805bcbe046781f284517453d8b4f444df8dfa9daec7792,2024-11-21T06:34:22.690000 +CVE-2021-46583,0,0,e0fd124767e09916452be36bb12b000dc91a226d7bff2256b9e6c5264555fab3,2024-11-21T06:34:22.820000 +CVE-2021-46584,0,0,ebca3928649cd59617a369bc7bb38613a53937f7ef678899b0a07247de35847e,2024-11-21T06:34:22.950000 +CVE-2021-46585,0,0,59daefe8568c74ed462dfd8c412e3b9aafdfd14a534036bf13cf2d17a44819ec,2024-11-21T06:34:23.080000 +CVE-2021-46586,0,0,c86f388750a6574f91e6cc8a0e224b783c5a7bfc14f3b75920364b17d70a8622,2024-11-21T06:34:23.213000 +CVE-2021-46587,0,0,6a120ab1063c01e26a0220336a7e769bf8c9ab2c2100ea521f9d1820c306943f,2024-11-21T06:34:23.340000 +CVE-2021-46588,0,0,e133a7e56612d480895ca9fa05eedf9ffc696edecaf7c49f21cacb56de9f04bb,2024-11-21T06:34:23.457000 +CVE-2021-46589,0,0,820e885cb398bdcd8e93dfe4ebc08c5b604c86b3213f8b7a640e3e5283c48ec5,2024-11-21T06:34:23.577000 +CVE-2021-46590,0,0,c96fc0fc364fbdbbe17a42477cce9c748a69d047861f5a33ee73b1326679e084,2024-11-21T06:34:23.737000 +CVE-2021-46591,0,0,c67fed18e21c5ffd93b7d8b35d0ce2b00de0d7fe7d071d19ef98d42189de177a,2024-11-21T06:34:23.870000 +CVE-2021-46592,0,0,5549da0fd2c795bdfd12fadefd196b2187108004a43b358c00b076f0f005e454,2024-11-21T06:34:24.007000 +CVE-2021-46593,0,0,52806c91d0a46415b692be8be27169d0a21d7ec3ed3d4ae7be9901798410d042,2024-11-21T06:34:24.150000 +CVE-2021-46594,0,0,751cd5585c5da62d797d95c9a8fff145af9d57f4cfa654188175f102d931e6b7,2024-11-21T06:34:24.287000 +CVE-2021-46595,0,0,85d996d8272841306bd0f6f70ee8b3fb4c4a49b2fefbc399180d2e28ab5bc82b,2024-11-21T06:34:24.413000 +CVE-2021-46596,0,0,bf659e01fc1eca539ac6033eebc8b2cda6eae5efbe968b731cdbd12762f0f9d4,2024-11-21T06:34:24.540000 +CVE-2021-46597,0,0,63c04fd332e4d9b58e45b0c7fba6086a41b6537c7daedbdd9dfe710964056999,2024-11-21T06:34:24.667000 +CVE-2021-46598,0,0,0048c1686923c6531519b2e28af4f1f1bb823621c1296982126b24e82d844547,2024-11-21T06:34:24.790000 +CVE-2021-46599,0,0,4c23ad059eabe57fa3783215d32e4fb9c14e36b06f1ca8c34ff32348f8c17b49,2024-11-21T06:34:24.917000 +CVE-2021-46600,0,0,ff766b2b01a4eb91f984da3095eb78e7409dcad596af9bff0f898201b8d9dbbc,2024-11-21T06:34:25.043000 +CVE-2021-46601,0,0,d5ee56c21bb498bb36501fbfd32bd143580635d32e3de223945a21627af41510,2024-11-21T06:34:25.167000 +CVE-2021-46602,0,0,a624388d555c72c9f44e9999139d129da6f8a034096a9f5b5f4e4ec5cdb2ca14,2024-11-21T06:34:25.297000 +CVE-2021-46603,0,0,071046ea30728fbf63959a06d4ed2a192ab5fc94a6e7e650ea202275080e774e,2024-11-21T06:34:25.427000 +CVE-2021-46604,0,0,5b0176d230e18f42757c626d890b70efb007d0c220a41eea97712d5340397051,2024-11-21T06:34:25.543000 +CVE-2021-46605,0,0,1f8c16ad8a8f1108c6dae2ff657c1ad1d05625af78c3b0965440317d367d77cf,2024-11-21T06:34:25.660000 +CVE-2021-46606,0,0,06a28452a6484ed95a543b8b625046159a4020a20b2df4bd9eebe26e0d873300,2024-11-21T06:34:25.777000 +CVE-2021-46607,0,0,828ae47e5f744a7940487e4580b685448f95a339163562e69ef138ce9b4480c0,2024-11-21T06:34:25.897000 +CVE-2021-46608,0,0,69180dd0c5e327ff840519bec21ada68e4d1f0e05fe13f4f3a96b981f7554d27,2024-11-21T06:34:26.010000 +CVE-2021-46609,0,0,ee91482f5175decdf13ad31bcea1c6d3440deebb15471ec57ba67e967b41d633,2024-11-21T06:34:26.130000 +CVE-2021-46610,0,0,282ecc219fdd6a2a90086b9740eecb3c5db0f8a84e79bfbecec72d8b3175a5f7,2024-11-21T06:34:26.247000 +CVE-2021-46611,0,0,c5f4aa3253614367cf556ab4a4414294bd74cac18eded9f4355bdb3c49aea063,2024-11-21T06:34:26.380000 +CVE-2021-46612,0,0,58ebba22154b44db5c26d2ed24eca9e037c066fef0a6b36008ff592b824fc827,2024-11-21T06:34:26.493000 +CVE-2021-46613,0,0,8243fe3f7fda80dbbdfaa13c13a8ea17d470e1c4e081ef4ca8743c8235bba28a,2024-11-21T06:34:26.617000 +CVE-2021-46614,0,0,4b6fdd296d430159fe0f7e8c8298b221c470f326988ded0398400797e690d52f,2024-11-21T06:34:26.740000 +CVE-2021-46615,0,0,7432ab3348567a0aa0c9c7cb1b025add8fbe17efd35eac61bb840a7358a58706,2024-11-21T06:34:26.863000 +CVE-2021-46616,0,0,bd8e19bf94b8abbc2c53e865a669486f5bd9e70a991e78dab9ecd57050aad2fe,2024-11-21T06:34:26.987000 +CVE-2021-46617,0,0,e7772d858ef68e04a541f94aee4381c2d561e3ace00cee5f5a2bd78ce9071686,2024-11-21T06:34:27.103000 +CVE-2021-46618,0,0,ab8316a6033f7f05e3365ad5809a3239a0d8394363b0983750133f41f2abe967,2024-11-21T06:34:27.230000 +CVE-2021-46619,0,0,351ef742120f59b9a41ce8ff28e423ad4ad1943ed0f84808393d2eb7a12d6d03,2024-11-21T06:34:27.357000 +CVE-2021-46620,0,0,b3c77376626811c704f6d998c880c0a37f031b5fdaeff7188327e4b0c8f3c0a8,2024-11-21T06:34:27.477000 +CVE-2021-46621,0,0,81a54877cdb2a8792a349e4df1c1bba4a11692833cfa844b4ee9648318b13e40,2024-11-21T06:34:27.607000 +CVE-2021-46622,0,0,8ba97ad8afe85e15b7232924c89cd0b410b87b0438e063b3f8bafa0188246fe4,2024-11-21T06:34:27.730000 +CVE-2021-46623,0,0,4c85ce372abaf28bd398e1862b8ea67e7b273974fe4db6a3779939fbc2dcb47e,2024-11-21T06:34:27.860000 +CVE-2021-46624,0,0,c7fa225ad16023df53d6a5ac7221d9a7eb1f6948993d9705dff4420c9372e9c4,2024-11-21T06:34:27.987000 +CVE-2021-46625,0,0,85f0d2bcc65993324c7e6e533b404bc82a9fec666f29bef2a26ded6bc508a556,2024-11-21T06:34:28.110000 +CVE-2021-46626,0,0,57a92fad11fe050398d913a5b4400a063f557300d5b66adc7a77b55c63e20a8f,2024-11-21T06:34:28.237000 +CVE-2021-46627,0,0,8030f5c6b70522ccaaf2fb201418e71b3d794bd2225f5e4ea359a6ae9d448877,2024-11-21T06:34:28.373000 +CVE-2021-46628,0,0,cd2a6a020dee33d0c8919cfd7fdc31fc5c98e1f51524dda0b960eb4c813a31b8,2024-11-21T06:34:28.503000 +CVE-2021-46629,0,0,2947a9dbd7fc914823b80f2939c3015b4e30ec0002230d86c26e68ceec32a037,2024-11-21T06:34:28.637000 +CVE-2021-46630,0,0,2bc5de8d90741b39d47550b995c54f15303d5d0ea125bfcb169e76ada9c574c2,2024-11-21T06:34:28.787000 +CVE-2021-46631,0,0,09a765b584fc6d93d1997e742accc4c1883b5d784d166f95e9f7b3f00a02d8e8,2024-11-21T06:34:28.947000 +CVE-2021-46632,0,0,4852050a59bbd7095d77a41a31f6b9999b8c3d5088b78455116e6be2e6d65e8c,2024-11-21T06:34:29.083000 +CVE-2021-46633,0,0,3b9e02547a301da311161e9f52db8f1ef47985cfe32bb4a83265bebc5e1c2871,2024-11-21T06:34:29.207000 +CVE-2021-46634,0,0,fe72aaae48d9be42b0542ec05875fb3d8d5a085851c918a3bec817f6af352466,2024-11-21T06:34:29.327000 +CVE-2021-46635,0,0,3ff23708e4e1a4e86d2c67674da1bd759ad4374041b39d210a1257f05cefc25b,2024-11-21T06:34:29.460000 +CVE-2021-46636,0,0,bc3db3079ccb9afdcb7976bf1f89708582dd2f3c716f1781881c8419b0b48162,2024-11-21T06:34:29.593000 +CVE-2021-46637,0,0,75f4bc6219c7d12fe4693b6b2cb908859a56210e5fa9d3ae370f9fde42648633,2024-11-21T06:34:29.737000 +CVE-2021-46638,0,0,d0569035291f119a0204c33e262bc1d44019881e16c1d00bc177dbaec11d18af,2024-11-21T06:34:29.870000 +CVE-2021-46639,0,0,04e342c6cebf3a77f6ad6657a84c8ebcd494dc5fb14f73d98935f23c37c565b1,2024-11-21T06:34:30.010000 +CVE-2021-46640,0,0,b37cbb083d990e1e24e69b5c60024ca31994cb2bca55e5d7045be8110e99d5c6,2024-11-21T06:34:30.150000 +CVE-2021-46641,0,0,422cfca79e3f9ad8b68b6cd4ef57c9907854e8d0f63fbe56ee3381a96c094f53,2024-11-21T06:34:30.280000 +CVE-2021-46642,0,0,cd8bc421136b8fc85cf5cef9a77777457a32ad38ed5b153812e1615b1d91dca0,2024-11-21T06:34:30.410000 +CVE-2021-46643,0,0,345632c70ff1f8653c988a6e92949d8d5ff3eeda5770d5eb5e7396ca04ee64e8,2024-11-21T06:34:30.537000 +CVE-2021-46644,0,0,34791e31d0695dc0a70c1577896632ebacc10d6bb340dd822931b8f859b60e8e,2024-11-21T06:34:30.660000 +CVE-2021-46645,0,0,d7ec8ab41708f29c0337bde54f653e434fc7606f2f925fa6b06e0b7080145d0d,2024-11-21T06:34:30.780000 +CVE-2021-46646,0,0,108a80ced4b41419a70ac80650d360f61ef48db8c4bd841e5a1dade1e704348f,2024-11-21T06:34:30.910000 +CVE-2021-46647,0,0,91aad02590c597e794e825dc199e882a0b408ff78d520e87592c886c94d314f1,2024-11-21T06:34:31.033000 +CVE-2021-46648,0,0,043a1b2189cd8a912619a0b78b629b4ae339b169fa0dbee9e139e90bbf8aadcf,2024-11-21T06:34:31.160000 +CVE-2021-46649,0,0,41ea5c484a9fb654c72a2a22ece47030025d49f11a5a0b38a5271a984da6dea9,2024-11-21T06:34:31.277000 +CVE-2021-46650,0,0,c5bfd71d30b47120435e8be1ecade86123be011ee11638448139e190960f4e79,2024-11-21T06:34:31.400000 +CVE-2021-46651,0,0,30ebb9bc3a60ee3f5ff8dd35a17bcadd06ae58073282a8e8f2b82d445e5953b4,2024-11-21T06:34:31.530000 +CVE-2021-46652,0,0,b45d1a3154eb155f17baccd311070fde4fb5574c964facbb31e84bb16dee32be,2024-11-21T06:34:31.660000 +CVE-2021-46653,0,0,272e10ab8281bbf1b660f2115515a7af8e4ac68775c2b88da82cac394daa8700,2024-11-21T06:34:31.793000 +CVE-2021-46654,0,0,307d5339be34f719aa9cd03b32afdf73d04ab2fe126e200e6f820e6666b8b4ed,2024-11-21T06:34:31.920000 +CVE-2021-46655,0,0,4281e5a7e56ebebc44f8250b2f06aa62d676ce759453e7f67f2c8f21f14998b8,2024-11-21T06:34:32.047000 +CVE-2021-46656,0,0,83f4eb2653bf2ce16ca7e1f8ba504e211db150cb90c13a0e96e3515d9ae2a246,2024-11-21T06:34:32.163000 +CVE-2021-46657,0,0,90587aca559e105dc75a3f636b30e7cada05f51695a873e66292f9d70b678068,2024-11-21T06:34:32.290000 +CVE-2021-46658,0,0,c097b101bc090a9167b6adf8b408980416dd0c5899fc3e4541d97ba8e30dbdb1,2024-11-21T06:34:32.453000 +CVE-2021-46659,0,0,2ce291da8720c2fa8a5a6d18aba49cb59cf8c3c5ec52fc82991c196be9e73e5e,2024-11-21T06:34:32.617000 +CVE-2021-46660,0,0,b4cc10835ac663b32d61c9f8c780d8edf0e56cc679101cda055823e140e57c04,2024-11-21T06:34:32.790000 +CVE-2021-46661,0,0,c9468cb4b661bfa3cd80362ea889b2ce3acffccb6621d1ad184459ef5affa840,2024-11-21T06:34:32.937000 +CVE-2021-46662,0,0,880538ed3a44c046f845f9516afedb1ba8307b5731246181d3cba270aa57b375,2024-11-21T06:34:33.120000 +CVE-2021-46663,0,0,63fea6bdd9cf69ccd63fdf57047bd1d948662ee9319dd1c559f3eeed9b9e6677,2024-11-21T06:34:33.273000 +CVE-2021-46664,0,0,679d8079a6a77970d2cdf2666f3a0d6d848fb241021c2dd8c5ae2a40b13a7543,2024-11-21T06:34:33.440000 +CVE-2021-46665,0,0,f672e60f7737cf3ab5c7b638ef13a177adc6973a9750673dd8e0ead058526877,2024-11-21T06:34:33.600000 +CVE-2021-46666,0,0,96aa95cdf14921b04b503dabdf7f99a37c42496db300bf1da80da4041f569ab7,2024-11-21T06:34:33.757000 +CVE-2021-46667,0,0,c93109bdb3cadfa989acb39c5cb164da11eed001e1cfe4f18617635b1b1b24ec,2024-11-21T06:34:33.900000 +CVE-2021-46668,0,0,4245ba9c3573491946ad04d73be9c06d8e952c5de703fceab22241706e2183e2,2024-11-21T06:34:34.110000 +CVE-2021-46669,0,0,cd030418925ac5997c120a63e32191d281c15251f6f775055f67136febf3bee9,2024-11-21T06:34:34.323000 +CVE-2021-46671,0,0,1223f11560130a1ed64a3c8ec192872014c3c497b3496387ec9ddf072b99b308,2024-11-21T06:34:34.513000 CVE-2021-46676,0,0,61c8ebe23427dd2e6fcf23a90f05a9a395cb89f7150aa73f9e50fef220ca387e,2022-08-07T03:15:48.960000 CVE-2021-46677,0,0,85e318b49c860b7dea53d565fb3993f99357861cef10c5a6de8690773f6982bd,2022-08-07T03:16:03.430000 CVE-2021-46678,0,0,c9b17d41e6f705018211978bec6d94a258e7bb44dc00fddcc07d25c0fe38c9fa,2022-08-07T03:16:12.007000 @@ -186841,20 +186847,20 @@ CVE-2021-46679,0,0,bca5e80b76b69997b44ccc5b48417a2bf8de8ea02759a5c181f9f814fec95 CVE-2021-46680,0,0,49e0999e5185c5bfd6bac80468d42b3b46f33104466b6c3ca62c820fa1136abc,2022-08-07T03:16:24.700000 CVE-2021-46681,0,0,fe41f5fa2be4c2e738eccc99e864483adc9951e3051bdbffe2b2cc530da3f9c5,2022-08-08T17:40:02.020000 CVE-2021-46687,0,0,8fcf91f36268943b0719058c3efd7311a92042fb88e4e1f6b3ac42eac6574eec,2022-07-13T14:30:13.297000 -CVE-2021-46699,0,1,ff12d0d60beec3493b4a6778ef2890975e9f2eeaa90ef5de7b81224567f38803,2024-11-21T06:34:35.600000 -CVE-2021-46700,0,1,d1e6bc4c4284cd7152a3fcf2c59b204a986b36a2784a8e6d11c3e81bcc7b2043,2024-11-21T06:34:35.710000 -CVE-2021-46701,0,1,748e21531719ecdedc1bec1bfc852f32f4070f477f27ac2a05eb6d34dceebe67,2024-11-21T06:34:35.847000 -CVE-2021-46702,0,1,fc1b50143ad4b6255e576e7d8f145832640669d35befc6c74b19a21e5fe489de,2024-11-21T06:34:35.990000 -CVE-2021-46703,0,1,86e82305cd7ce8aa2f0175b097091ca76edc446e079b2e6e5b8d9c9a25e281d3,2024-11-21T06:34:36.130000 -CVE-2021-46704,0,1,21d62da8c884b46751627007a1299bac169a4b9abe6414abe2f2cc20b3a417dc,2024-11-21T06:34:36.267000 -CVE-2021-46705,0,1,54426072f391a6191b9a40b1082ffd331d962be8d64f30ff8d18a63a4747cf36,2024-11-21T06:34:36.410000 -CVE-2021-46708,0,1,0627a78ab4901f38f20028e23ef53082931467f4518e5051e407187f258fba65,2024-11-21T06:34:36.543000 -CVE-2021-46709,0,1,aa9aae42ab4d50cd7253e57d881594f8cf37bc3bdbea6d598419f4eabc224334,2024-11-21T06:34:36.690000 -CVE-2021-46740,0,1,3f04e359eda1a2c59206e69dd6d63caa2cf08c6df6a130366cc18b4acfdb4443,2024-11-21T06:34:36.833000 +CVE-2021-46699,0,0,ff12d0d60beec3493b4a6778ef2890975e9f2eeaa90ef5de7b81224567f38803,2024-11-21T06:34:35.600000 +CVE-2021-46700,0,0,d1e6bc4c4284cd7152a3fcf2c59b204a986b36a2784a8e6d11c3e81bcc7b2043,2024-11-21T06:34:35.710000 +CVE-2021-46701,0,0,748e21531719ecdedc1bec1bfc852f32f4070f477f27ac2a05eb6d34dceebe67,2024-11-21T06:34:35.847000 +CVE-2021-46702,0,0,fc1b50143ad4b6255e576e7d8f145832640669d35befc6c74b19a21e5fe489de,2024-11-21T06:34:35.990000 +CVE-2021-46703,0,0,86e82305cd7ce8aa2f0175b097091ca76edc446e079b2e6e5b8d9c9a25e281d3,2024-11-21T06:34:36.130000 +CVE-2021-46704,0,0,21d62da8c884b46751627007a1299bac169a4b9abe6414abe2f2cc20b3a417dc,2024-11-21T06:34:36.267000 +CVE-2021-46705,0,0,54426072f391a6191b9a40b1082ffd331d962be8d64f30ff8d18a63a4747cf36,2024-11-21T06:34:36.410000 +CVE-2021-46708,0,0,0627a78ab4901f38f20028e23ef53082931467f4518e5051e407187f258fba65,2024-11-21T06:34:36.543000 +CVE-2021-46709,0,0,aa9aae42ab4d50cd7253e57d881594f8cf37bc3bdbea6d598419f4eabc224334,2024-11-21T06:34:36.690000 +CVE-2021-46740,0,0,3f04e359eda1a2c59206e69dd6d63caa2cf08c6df6a130366cc18b4acfdb4443,2024-11-21T06:34:36.833000 CVE-2021-46741,0,0,0b40e8e32d29e0f96f0af2c276768a4ac016129ae4d863795d7a4af2661b43fb,2022-12-12T21:08:02.043000 -CVE-2021-46742,0,1,e81ec3b530fbff2675ec5fa19322146317f5c63542471f0d2b60f578d3f0a8b2,2024-11-21T06:34:37.070000 -CVE-2021-46743,0,1,54fb054b0b491c0dd1ac4b1b44dd49fe6905640891725cfb3c161483370d340c,2024-11-21T06:34:37.197000 -CVE-2021-46744,0,1,ff6b49276cde990d0431a1e93f947feb5c73e7a251adc9e06617a644a32f59fa,2024-11-21T06:34:37.347000 +CVE-2021-46742,0,0,e81ec3b530fbff2675ec5fa19322146317f5c63542471f0d2b60f578d3f0a8b2,2024-11-21T06:34:37.070000 +CVE-2021-46743,0,0,54fb054b0b491c0dd1ac4b1b44dd49fe6905640891725cfb3c161483370d340c,2024-11-21T06:34:37.197000 +CVE-2021-46744,0,0,ff6b49276cde990d0431a1e93f947feb5c73e7a251adc9e06617a644a32f59fa,2024-11-21T06:34:37.347000 CVE-2021-46746,0,0,f69dd045dd81ec8afaac03d1182b070f7b32ac7bec01930b9232502f62e5930b,2024-10-31T14:35:00.797000 CVE-2021-46748,0,0,31c9dac1ff239e43a51a8186c85667ae15dfd1b24d0146589cf32b12385adf26,2023-11-27T19:03:01.993000 CVE-2021-46749,0,0,32b0321c9cac1f53241df70eefee71a55ba83baf5aabfc47646aa71e6dda16c7,2023-05-22T15:55:47.967000 @@ -186875,23 +186881,23 @@ CVE-2021-46766,0,0,612fcb7e00b9419e199da72d3f6c20c0cf08b4b32df6148aa33ef1f532f40 CVE-2021-46767,0,0,6cd8c1108446c411ce7029812f7dcf62d4b786072b3ce0963801a3eafdff4c6d,2023-11-07T03:40:03.563000 CVE-2021-46768,0,0,f3491e608f48488a602bd23a5fea09b9bf74b5cedfb262474b610bc547bc3489,2023-11-07T03:40:03.620000 CVE-2021-46769,0,0,df9e56d4c29363361248ae32c917b9b58ea86199f05f9a93f77a15d51a8ebf70,2023-05-22T15:53:25.717000 -CVE-2021-46771,0,1,98cd9f31201beea5d06194e5bb8324501c7dca0758eb5c871b61c734101b94c1,2024-11-21T06:34:41.190000 +CVE-2021-46771,0,0,98cd9f31201beea5d06194e5bb8324501c7dca0758eb5c871b61c734101b94c1,2024-11-21T06:34:41.190000 CVE-2021-46772,0,0,a3ee412bdd3daa33189bb6376d7fd1939d0459a00597a2947de8ecfbed795b2e,2024-11-05T22:35:01.630000 CVE-2021-46773,0,0,7bd679d16345f76136b1ca52f27befcb59e3e9e253ce6a4e1c4d75f12cec2171,2023-05-22T15:39:24.227000 CVE-2021-46774,0,0,d1f28bf59b804d9f95af92be70fbc52959917c592931a427dee54051ac18d891,2024-06-18T19:15:56.180000 CVE-2021-46775,0,0,f598e8133f7e6a9ae3137fd7c6d2e454be3ee56c09cb5c3dc84ac8330df648d1,2023-05-22T15:52:53.973000 CVE-2021-46778,0,0,93de208b00a8d4cbb071d5d6b8ecd790584dbf8ad6deca93ea9e049f21291248,2022-08-19T13:59:16.897000 CVE-2021-46779,0,0,d6ed1194095684b4c800f64c1ec251f3b48baa4cf99a8676ed473adadbec730e,2023-11-07T03:40:03.753000 -CVE-2021-46780,0,1,d37aa753151b8b6e5fb14687be17d2648bd2afbfb041250925857a799acce52e,2024-11-21T06:34:42.517000 -CVE-2021-46781,0,1,7efd9e5cbebbcae568fa83658936d0fb7e179da67771a811df23f5cecdcbab40,2024-11-21T06:34:42.633000 -CVE-2021-46782,0,1,e40e80d4d6bdecbb56f1e830b561018befa484ffc6f242065b67927bc5c4d85f,2024-11-21T06:34:42.740000 +CVE-2021-46780,0,0,d37aa753151b8b6e5fb14687be17d2648bd2afbfb041250925857a799acce52e,2024-11-21T06:34:42.517000 +CVE-2021-46781,0,0,7efd9e5cbebbcae568fa83658936d0fb7e179da67771a811df23f5cecdcbab40,2024-11-21T06:34:42.633000 +CVE-2021-46782,0,0,e40e80d4d6bdecbb56f1e830b561018befa484ffc6f242065b67927bc5c4d85f,2024-11-21T06:34:42.740000 CVE-2021-46784,0,0,a85efd431ef4209fe0115fd917e98817643fc1b01c85c79546dc2339a081113f,2023-10-22T00:15:08.640000 -CVE-2021-46785,0,1,c6085bc0539bd587503212e35a78dba8cd63e6c941ce93723571908615f2ceb9,2024-11-21T06:34:43.033000 -CVE-2021-46786,0,1,18c7f4c1999b3fdb595730b14028f3b17586a79da6a520743156b10c7af4bf79,2024-11-21T06:34:43.153000 -CVE-2021-46787,0,1,419cb8702abfd2284c06ea4024e0f55e428a8b97fa0b367ca69065a36664dd10,2024-11-21T06:34:43.270000 -CVE-2021-46788,0,1,cb65e96b2ed3080210b35508a7926355af1c0bc6d156e3359b8cb8eab843a799,2024-11-21T06:34:43.383000 -CVE-2021-46789,0,1,a5372e9cd7176f4a8f142da1256a41f4794ba136dbe9b3bc47ffe7434ddf752a,2024-11-21T06:34:43.503000 -CVE-2021-46790,0,1,9398f811a657b5c7c007b7b4049431febebf64759885aa1e2d7da75d8f7909d7,2024-11-21T06:34:43.620000 +CVE-2021-46785,0,0,c6085bc0539bd587503212e35a78dba8cd63e6c941ce93723571908615f2ceb9,2024-11-21T06:34:43.033000 +CVE-2021-46786,0,0,18c7f4c1999b3fdb595730b14028f3b17586a79da6a520743156b10c7af4bf79,2024-11-21T06:34:43.153000 +CVE-2021-46787,0,0,419cb8702abfd2284c06ea4024e0f55e428a8b97fa0b367ca69065a36664dd10,2024-11-21T06:34:43.270000 +CVE-2021-46788,0,0,cb65e96b2ed3080210b35508a7926355af1c0bc6d156e3359b8cb8eab843a799,2024-11-21T06:34:43.383000 +CVE-2021-46789,0,0,a5372e9cd7176f4a8f142da1256a41f4794ba136dbe9b3bc47ffe7434ddf752a,2024-11-21T06:34:43.503000 +CVE-2021-46790,0,0,9398f811a657b5c7c007b7b4049431febebf64759885aa1e2d7da75d8f7909d7,2024-11-21T06:34:43.620000 CVE-2021-46791,0,0,e47820524d4984d0ef1f4702ad843cc8acdbd551a16fa921d505485eabc571d3,2023-11-07T03:40:03.973000 CVE-2021-46792,0,0,d4a4703a8de31cbc1097bf8c72dc7cb6d94211d20a935497ddaf39402a0559f0,2023-05-22T15:38:45.417000 CVE-2021-46793,0,0,e31da4ac5f6a9fc6c82e49990ef734ebc97a722e9d7f320aacc22fbf42c60b81,2023-11-07T03:40:04.037000 @@ -186899,14 +186905,14 @@ CVE-2021-46794,0,0,bad62d31802f3f7a4981530c6950c389b3b6e6def104ed9d61dbf5af9fb49 CVE-2021-46795,0,0,4ba677381de2dcd3c11f318864854ab39e58bfe8080319e10d49ab151517b6a7,2023-01-20T18:36:19.837000 CVE-2021-46796,0,0,61c2e0baace0a2922ea57f96ad4127821a5952b70ab20bb119c777cccd3dab86,2023-11-07T03:40:04.300000 CVE-2021-46799,0,0,69658fdcb21bb92bdd7a40098b5b3f97e640d3443f4cc75a23167e0a1f89d8c0,2023-11-07T03:40:04.533000 -CVE-2021-46811,0,1,6c5027e844f0475f891704e05793d548132e98d3397d2b2d3d75a5b23ed55f14,2024-11-21T06:34:44.650000 -CVE-2021-46812,0,1,2ccab534c651261110d705cd8d1de7027159dc1c2bbf8f3c2a0f568ecd8a0a43,2024-11-21T06:34:44.883000 -CVE-2021-46813,0,1,86c9fb6f50de40575038793d3f731b2056b248fd44239b3c01913ba34ae5b050,2024-11-21T06:34:45.083000 -CVE-2021-46814,0,1,f7582857cce42eba4d2923f5d6a4fe3a0a47992d6eac54e798db9f7db0b7a5c2,2024-11-21T06:34:45.203000 +CVE-2021-46811,0,0,6c5027e844f0475f891704e05793d548132e98d3397d2b2d3d75a5b23ed55f14,2024-11-21T06:34:44.650000 +CVE-2021-46812,0,0,2ccab534c651261110d705cd8d1de7027159dc1c2bbf8f3c2a0f568ecd8a0a43,2024-11-21T06:34:44.883000 +CVE-2021-46813,0,0,86c9fb6f50de40575038793d3f731b2056b248fd44239b3c01913ba34ae5b050,2024-11-21T06:34:45.083000 +CVE-2021-46814,0,0,f7582857cce42eba4d2923f5d6a4fe3a0a47992d6eac54e798db9f7db0b7a5c2,2024-11-21T06:34:45.203000 CVE-2021-46815,0,0,3ff062e555028406fb807ce02eaca90c67dde4e34a62b616af65a965f2606c3d,2023-11-07T03:40:04.810000 -CVE-2021-46816,0,1,e5bd6a11082a2452ed3cb0c1c4b9a0e7904044bc8099f9145215ad699deb7fab,2024-11-21T06:34:45.333000 -CVE-2021-46817,0,1,bc96558e9e2a0e324d51c057e6f1154fb222e40726eff761754191d144c3d1ea,2024-11-21T06:34:45.450000 -CVE-2021-46818,0,1,036d8b6c4a7226a9fd22472d96ca1bc9200a1cd39a961b2076826d10ecd83939,2024-11-21T06:34:45.567000 +CVE-2021-46816,0,0,e5bd6a11082a2452ed3cb0c1c4b9a0e7904044bc8099f9145215ad699deb7fab,2024-11-21T06:34:45.333000 +CVE-2021-46817,0,0,bc96558e9e2a0e324d51c057e6f1154fb222e40726eff761754191d144c3d1ea,2024-11-21T06:34:45.450000 +CVE-2021-46818,0,0,036d8b6c4a7226a9fd22472d96ca1bc9200a1cd39a961b2076826d10ecd83939,2024-11-21T06:34:45.567000 CVE-2021-46820,0,0,ab9c50d1f95b0418df596cb225f253daf7a04b11c8eae5d7484c9ad1ac22cc1c,2022-06-28T13:26:15.287000 CVE-2021-46822,0,0,39b29869f62b190667b87c21b59d6423dd29cbc05f92007962a088aa6022848e,2022-08-15T15:52:58.887000 CVE-2021-46823,0,0,861e74f038e35b0d5b2e7f018a01880a0c213f21f17e128183ca801da93a908d,2023-08-08T14:22:24.967000 @@ -187687,888 +187693,888 @@ CVE-2021-47621,0,0,e2a12dc01cb26b616b467be0797cdc4becade42dc6473a1cfae1a845981be CVE-2021-47622,0,0,1d63636624695cdf93325419218fd644932a974f7e674106d3329295d563b92a,2024-08-21T17:31:30.087000 CVE-2021-47623,0,0,51281b2f0091c3f4d7a64df3b524258b3de520fa994b2caf678cd311e53f80eb,2024-07-16T13:43:58.773000 CVE-2021-47624,0,0,77027762eeac62404a5f01e1332f031001f54107024312a5e6ca732f487bd823,2024-08-21T17:43:52.917000 -CVE-2022-0001,0,1,5a4bc7307c9b7c6ff31e98816fdd31b8214f36964a4ae87b3f55c331505e08c7,2024-11-21T06:37:45.587000 -CVE-2022-0002,0,1,82f9f1c71f1197c2afa377250c3ad912c7510102f46e95ccecf59f00ff38aa6c,2024-11-21T06:37:45.933000 -CVE-2022-0004,0,1,cb52d743b5b5dc61ca455c299dba52094f76b96735881d4061fe5e8b4d43387f,2024-11-21T06:37:46.137000 -CVE-2022-0005,0,1,86b927849242ad201f3e9dae70ad9f510574bceafcb42f5f13c57b75be48baf3,2024-11-21T06:37:46.823000 +CVE-2022-0001,0,0,5a4bc7307c9b7c6ff31e98816fdd31b8214f36964a4ae87b3f55c331505e08c7,2024-11-21T06:37:45.587000 +CVE-2022-0002,0,0,82f9f1c71f1197c2afa377250c3ad912c7510102f46e95ccecf59f00ff38aa6c,2024-11-21T06:37:45.933000 +CVE-2022-0004,0,0,cb52d743b5b5dc61ca455c299dba52094f76b96735881d4061fe5e8b4d43387f,2024-11-21T06:37:46.137000 +CVE-2022-0005,0,0,86b927849242ad201f3e9dae70ad9f510574bceafcb42f5f13c57b75be48baf3,2024-11-21T06:37:46.823000 CVE-2022-0010,0,0,57b96e2c5eb74053ae4de000ed4c519db00eda2872653f0e1287cc93594b3410,2023-06-01T15:20:31.870000 -CVE-2022-0011,0,1,337b33d7788ceb4280d4e327f4d3e39f49521a97a792590361d19305381d52f8,2024-11-21T06:37:48.660000 -CVE-2022-0012,0,1,be8d38c618f3b94a3702da46f5293349b2a43664eead20ecd4b70b6e0ca4f5be,2024-11-21T06:37:48.800000 -CVE-2022-0013,0,1,3104b6d8e9a841294e99473a08a7d094f026380dd0350bdbfdb45fa1e22da0cf,2024-11-21T06:37:48.937000 -CVE-2022-0014,0,1,742ce0178e6e108dc4b754169fc4e3d251bc7e6039e48ad44d3af989bea4863a,2024-11-21T06:37:49.090000 -CVE-2022-0015,0,1,e7139fba073e09f939b68e60008c4f436f040d8f187d762f67da08e742ae82b8,2024-11-21T06:37:49.263000 -CVE-2022-0016,0,1,d4fe373ce284cf8c381a8017b8c4cc8338a32e89eca636ecc23a908780a7c30c,2024-11-21T06:37:49.420000 -CVE-2022-0017,0,1,de4a832b91d22a2660bafab87477ea74030ff567e5f8e2cedd5be68954dc2737,2024-11-21T06:37:49.577000 -CVE-2022-0018,0,1,4d860d9738a0b9d1c8f376857526e8b9ebdd8f593201912076e37bdd36ef5d12,2024-11-21T06:37:49.727000 -CVE-2022-0019,0,1,30d277b12ff08546c7a5fe3fcb00eef2eba982923d6c8709bbcb62107cbabccf,2024-11-21T06:37:49.870000 -CVE-2022-0020,0,1,5690cba131ea633e362b81df5235aa769502aebaa1dda74c285f661ac3bcb4e1,2024-11-21T06:37:50.003000 -CVE-2022-0021,0,1,ce69e0c947fe0a99fe4983d3d7db547316862c2cd4dd134899d12fd47aff2dc9,2024-11-21T06:37:50.133000 -CVE-2022-0022,0,1,9f9f4467b35765e7db1c21bccc3d19217d74280e3ebc35a46763a1175e3c487a,2024-11-21T06:37:50.267000 -CVE-2022-0023,0,1,dcc7f2f9c6c304896aa32342a434d44e58e7edbfbb52aed5d4ca4d118a4d9033,2024-11-21T06:37:50.410000 -CVE-2022-0024,0,1,a167a99b6488d4f3fa73a99022f348cdefbf5afa3d8625a68bc39432e47991a7,2024-11-21T06:37:50.553000 -CVE-2022-0025,0,1,2d5065e829a3f30eb3e186a1b471b8080ca20b56253dfa55023fbcdac5d5fad7,2024-11-21T06:37:50.693000 -CVE-2022-0026,0,1,f22809e29ce9950da02886072d0697aca3db6522005d3af1d5bca4e1b78fd8f5,2024-11-21T06:37:50.823000 -CVE-2022-0027,0,1,a57c85a97f93eddcb2163e8f703ceec21e956bdb37af319f1a8e17f12573b3f9,2024-11-21T06:37:50.973000 +CVE-2022-0011,0,0,337b33d7788ceb4280d4e327f4d3e39f49521a97a792590361d19305381d52f8,2024-11-21T06:37:48.660000 +CVE-2022-0012,0,0,be8d38c618f3b94a3702da46f5293349b2a43664eead20ecd4b70b6e0ca4f5be,2024-11-21T06:37:48.800000 +CVE-2022-0013,0,0,3104b6d8e9a841294e99473a08a7d094f026380dd0350bdbfdb45fa1e22da0cf,2024-11-21T06:37:48.937000 +CVE-2022-0014,0,0,742ce0178e6e108dc4b754169fc4e3d251bc7e6039e48ad44d3af989bea4863a,2024-11-21T06:37:49.090000 +CVE-2022-0015,0,0,e7139fba073e09f939b68e60008c4f436f040d8f187d762f67da08e742ae82b8,2024-11-21T06:37:49.263000 +CVE-2022-0016,0,0,d4fe373ce284cf8c381a8017b8c4cc8338a32e89eca636ecc23a908780a7c30c,2024-11-21T06:37:49.420000 +CVE-2022-0017,0,0,de4a832b91d22a2660bafab87477ea74030ff567e5f8e2cedd5be68954dc2737,2024-11-21T06:37:49.577000 +CVE-2022-0018,0,0,4d860d9738a0b9d1c8f376857526e8b9ebdd8f593201912076e37bdd36ef5d12,2024-11-21T06:37:49.727000 +CVE-2022-0019,0,0,30d277b12ff08546c7a5fe3fcb00eef2eba982923d6c8709bbcb62107cbabccf,2024-11-21T06:37:49.870000 +CVE-2022-0020,0,0,5690cba131ea633e362b81df5235aa769502aebaa1dda74c285f661ac3bcb4e1,2024-11-21T06:37:50.003000 +CVE-2022-0021,0,0,ce69e0c947fe0a99fe4983d3d7db547316862c2cd4dd134899d12fd47aff2dc9,2024-11-21T06:37:50.133000 +CVE-2022-0022,0,0,9f9f4467b35765e7db1c21bccc3d19217d74280e3ebc35a46763a1175e3c487a,2024-11-21T06:37:50.267000 +CVE-2022-0023,0,0,dcc7f2f9c6c304896aa32342a434d44e58e7edbfbb52aed5d4ca4d118a4d9033,2024-11-21T06:37:50.410000 +CVE-2022-0024,0,0,a167a99b6488d4f3fa73a99022f348cdefbf5afa3d8625a68bc39432e47991a7,2024-11-21T06:37:50.553000 +CVE-2022-0025,0,0,2d5065e829a3f30eb3e186a1b471b8080ca20b56253dfa55023fbcdac5d5fad7,2024-11-21T06:37:50.693000 +CVE-2022-0026,0,0,f22809e29ce9950da02886072d0697aca3db6522005d3af1d5bca4e1b78fd8f5,2024-11-21T06:37:50.823000 +CVE-2022-0027,0,0,a57c85a97f93eddcb2163e8f703ceec21e956bdb37af319f1a8e17f12573b3f9,2024-11-21T06:37:50.973000 CVE-2022-0028,0,0,83c63796bc772b525052f80e1cc5e5f4bba6c069a4bbe98067618764528b19e4,2022-08-24T13:26:20.060000 CVE-2022-0029,0,0,d19d4248fa48efd4a630dfe3132608fee36794b7b35b024ab241687d831fdcaf,2022-09-17T01:32:05.897000 CVE-2022-0030,0,0,554a221ae17e123f44e94f5d3b7c5e8ec166c3e4bbce6bc6f2d5727dbe4f387e,2022-10-14T15:33:50.897000 CVE-2022-0031,0,0,8121b094415b0dd93c50cbbdbe187eaf9e70785df983482432577e6733b8e726,2022-11-10T15:57:42.100000 -CVE-2022-0070,0,1,c8a92bda8256ac9f2b96e4cbfed1c5628b740b619e6930ec8c636d3a81723ca9,2024-11-21T06:37:51.710000 -CVE-2022-0071,0,1,b64d41262858ad171706fe87c21d5e3ac03d55bbe291ff9db57460dec0e66889,2024-11-21T06:37:51.850000 +CVE-2022-0070,0,0,c8a92bda8256ac9f2b96e4cbfed1c5628b740b619e6930ec8c636d3a81723ca9,2024-11-21T06:37:51.710000 +CVE-2022-0071,0,0,b64d41262858ad171706fe87c21d5e3ac03d55bbe291ff9db57460dec0e66889,2024-11-21T06:37:51.850000 CVE-2022-0072,0,0,4571212801eaff09f06b831c126c2ea2b5bf05d361605eef38aef07e57fddd14,2023-11-07T03:40:56.473000 CVE-2022-0073,0,0,7f8c8b217e02da543d8211b6c50b26e6a76e2d9323a0fdf940dc62750e0a2fce,2023-11-07T03:40:56.557000 CVE-2022-0074,0,0,32a3e612c4ec79200cbd0d8b1f92a5a6236d0a2579c84b27f307ecf69e3ec249,2023-11-07T03:40:56.680000 -CVE-2022-0079,0,1,23c7bc11770ee9c5a8ebeebf893cada3ec547d31aeb65b5053ef6ba9660ca477,2024-11-21T06:37:52.397000 -CVE-2022-0080,0,1,3aa6dd7f11b35193a273a61f7d288b5df4d4283ea7e6528c51cd976bd20ff4c4,2024-11-21T06:37:52.533000 -CVE-2022-0083,0,1,46526ca6ffd5174e8dc20cb9f66f557cb9c23f2f3e21f38925ae7d2b714ae8ec,2024-11-21T06:37:52.663000 +CVE-2022-0079,0,0,23c7bc11770ee9c5a8ebeebf893cada3ec547d31aeb65b5053ef6ba9660ca477,2024-11-21T06:37:52.397000 +CVE-2022-0080,0,0,3aa6dd7f11b35193a273a61f7d288b5df4d4283ea7e6528c51cd976bd20ff4c4,2024-11-21T06:37:52.533000 +CVE-2022-0083,0,0,46526ca6ffd5174e8dc20cb9f66f557cb9c23f2f3e21f38925ae7d2b714ae8ec,2024-11-21T06:37:52.663000 CVE-2022-0084,0,0,c96102fdb5f9ff9beb64a8005a90eccbfdebaa4386afa591763ce6e1f99e92f1,2022-09-01T15:34:55.887000 CVE-2022-0085,0,0,193c5ab263dfb9c6ca217a64b81c1ae688a584da10bb5baf9b94e65cbfc910a3,2022-07-07T17:48:20.257000 -CVE-2022-0086,0,1,65de3cdd9bba4c5973885b5dce00d9a6ee57eba33268dd9bd6d37632a0436d4e,2024-11-21T06:37:53.053000 -CVE-2022-0087,0,1,0c26fcb0cd837037aec6d96b1d2098cd9dbf4480de9b3cdfeea6d4f417ba60c2,2024-11-21T06:37:53.183000 -CVE-2022-0088,0,1,c577a1fa63860716b4d03c2d2e9f726a6136b9e85e6baa0e3774e310357e7e56,2024-11-21T06:37:53.327000 -CVE-2022-0090,0,1,fdd2cf17439f21736b56a98bc57d5402a32789dc152c361a1bccc7af79b5f364,2024-11-21T06:37:53.467000 -CVE-2022-0093,0,1,dd70b9844a02f375d34513aa083547c0e8f18a9b3422eec7e34176199607f696,2024-11-21T06:37:53.597000 +CVE-2022-0086,0,0,65de3cdd9bba4c5973885b5dce00d9a6ee57eba33268dd9bd6d37632a0436d4e,2024-11-21T06:37:53.053000 +CVE-2022-0087,0,0,0c26fcb0cd837037aec6d96b1d2098cd9dbf4480de9b3cdfeea6d4f417ba60c2,2024-11-21T06:37:53.183000 +CVE-2022-0088,0,0,c577a1fa63860716b4d03c2d2e9f726a6136b9e85e6baa0e3774e310357e7e56,2024-11-21T06:37:53.327000 +CVE-2022-0090,0,0,fdd2cf17439f21736b56a98bc57d5402a32789dc152c361a1bccc7af79b5f364,2024-11-21T06:37:53.467000 +CVE-2022-0093,0,0,dd70b9844a02f375d34513aa083547c0e8f18a9b3422eec7e34176199607f696,2024-11-21T06:37:53.597000 CVE-2022-0094,0,0,a8af320282fcfa7531af2f5ef1683d1944d9c12c4a9c1bba81ec971ff795a686,2023-11-07T03:40:56.960000 CVE-2022-0095,0,0,6f022baf27d26ce5c7a76b3ba7b92479a3a2d61bdbc551d7068c7f839fe5ce34,2023-11-07T03:40:57.213000 -CVE-2022-0096,0,1,cc6d6b90425adf69bfedbbb6c08b331f7035d70dfacb021f09fc9f1c39e7fed2,2024-11-21T06:37:53.783000 -CVE-2022-0097,0,1,f82eebb65bb37b53b3e6b3e94f329cfe91fdbb4f04182370653c815765663685,2024-11-21T06:37:53.933000 -CVE-2022-0098,0,1,8eab1e3d12e263a1426e027cdf7caaef267053cc515bffb54936614527513120,2024-11-21T06:37:54.060000 -CVE-2022-0099,0,1,c50656d67bb05995837c197e9a7b44c166f30f4b6d54da74a64f5260c92bcaf0,2024-11-21T06:37:54.190000 -CVE-2022-0100,0,1,1368ad326fb133cec5857996633b6538cbc59fe87e2ba2acb7e79fa73c9af221,2024-11-21T06:37:54.320000 -CVE-2022-0101,0,1,8531b21f82695bcb07c8d451354aa22ea1ff02c382a22161a516f0b4f4a576fb,2024-11-21T06:37:54.460000 -CVE-2022-0102,0,1,71599e2e5fcfb5708668eac9991c234da360a49c6e14f8410b6dd60d65224be8,2024-11-21T06:37:54.600000 -CVE-2022-0103,0,1,2e055208fe03f90cef292f0bff1c28f1e7cd8346afed59fc45d0562cbc5457e3,2024-11-21T06:37:54.720000 -CVE-2022-0104,0,1,b390f9275bdf52272e4468e6495938672d3eeeee4a945fe9d03360efa72ae340,2024-11-21T06:37:54.840000 -CVE-2022-0105,0,1,2dba1ea43dc910fdb0baa1335d205b0dd02c0abebf4659c6a5f7bb068eb55cb7,2024-11-21T06:37:54.973000 -CVE-2022-0106,0,1,9600d746e4d19d2b8d127feb336a75c6258b47c1c16e38690aff35e565cb8a10,2024-11-21T06:37:55.103000 -CVE-2022-0107,0,1,e97dfd5d5a6a9717d897a748502b0f430e3db1c5ffcc9cd2ad39d27e8e824183,2024-11-21T06:37:55.233000 -CVE-2022-0108,0,1,492747ab891a441b199a16ef59ecf72eed6f72dc0fcea692b703681a6b304946,2024-11-21T06:37:55.373000 -CVE-2022-0109,0,1,126bf12402e7acb074c0be247566ffaed23077ac65542bbcd0dbdb839cdec5e4,2024-11-21T06:37:55.517000 -CVE-2022-0110,0,1,1b1cae8374bd3397eced69f6e0f87f181b71803ac5674878bea50317ed8d6ae5,2024-11-21T06:37:55.660000 -CVE-2022-0111,0,1,8ce40b9d5e5fca2fb756716236c60f62ad618adca0b5a29c7bc1104bfb1a068c,2024-11-21T06:37:55.790000 -CVE-2022-0112,0,1,af307f911f1701e76a60c052649acdb012eae0859b0c9eab3d0343f781484ca9,2024-11-21T06:37:55.930000 -CVE-2022-0113,0,1,77470e9cb77cce573c4404c6cdd3c6c830041e4403f4c6194b24f8ad18493f76,2024-11-21T06:37:56.063000 -CVE-2022-0114,0,1,5c122570fd4621870f025af37f33d02c95c33c8ffae68e8bc6f7059881ba2308,2024-11-21T06:37:56.190000 -CVE-2022-0115,0,1,aadb573c2a19a4ec857c3da8c6423de062cf3be853b7a4745eb4b78afb6f6aaa,2024-11-21T06:37:56.317000 -CVE-2022-0116,0,1,f5d9369fb86bdd26657487d828b2839f88456083cb52a9315976bd2e6ed99f34,2024-11-21T06:37:56.447000 -CVE-2022-0117,0,1,0560c06afc823d60115bd3348de81447e5f06cd20ef3461095ba4e9680959707,2024-11-21T06:37:56.577000 -CVE-2022-0118,0,1,982e2d66aaeeee7d144d963b0e1fddc984b65aca5fe20a5971b3b9b7abec234c,2024-11-21T06:37:56.707000 -CVE-2022-0120,0,1,5f781393a18bbcf28b9d44f1abb9b6ed83ca0d3c12d60b5ce193532148909b07,2024-11-21T06:37:56.840000 -CVE-2022-0121,0,1,02bf1632782a14e1a7b823db66750c4ecbc8478dd8b5325c805a2c9a9cc7e2f3,2024-11-21T06:37:56.967000 -CVE-2022-0122,0,1,b86a6f3ceb17725dbeeee14f9aee878cfff16212e1888cccb7dc5993277a5abf,2024-11-21T06:37:57.103000 -CVE-2022-0123,0,1,c239ac52effec387d8ad52575438acf1ec5f2851642c3c0370c43a373fdee251,2024-11-21T06:37:57.237000 -CVE-2022-0124,0,1,3ad744faa045823ed1da8c3dd625dcd7e803dab33dbd656b485bd48c08affe1b,2024-11-21T06:37:57.363000 -CVE-2022-0125,0,1,114d6c0e719eb4e511c74ebce679e6f4036dcd4cf5543104963db0c0d90f6247,2024-11-21T06:37:57.477000 -CVE-2022-0128,0,1,7627876f6b86737cbc80a357615585592023bbc7e3b03f2a1d1b76d728ffb962,2024-11-21T06:37:57.607000 -CVE-2022-0129,0,1,d02636c2a0f4229c92f6777baee27dd202b7e2d4f3595c36aabc297dce6677a4,2024-11-21T06:37:57.800000 -CVE-2022-0130,0,1,1392106c850856784df43d72cdf818b7a0545d331adffc68be9199d633d4cc4a,2024-11-21T06:37:57.923000 -CVE-2022-0131,0,1,9b71cf3c487ac60d86d365a552529293404f7554e6270db3b8a76628e9ea8ce2,2024-11-21T06:37:58.033000 -CVE-2022-0132,0,1,02d5fc44870f98f0c6308f13c3cf92253ac2bf11eceb8ec250828d0d1ab93560,2024-11-21T06:37:58.153000 -CVE-2022-0133,0,1,ea2743e21ee0aff7c6f461d7ab308c9fb2426e5a860665f77ead144838959aa3,2024-11-21T06:37:58.310000 -CVE-2022-0134,0,1,5d111fdc335277b3727b23a67512ef3bdfc514340374286e6478b05911c5a489,2024-11-21T06:37:58.463000 +CVE-2022-0096,0,0,cc6d6b90425adf69bfedbbb6c08b331f7035d70dfacb021f09fc9f1c39e7fed2,2024-11-21T06:37:53.783000 +CVE-2022-0097,0,0,f82eebb65bb37b53b3e6b3e94f329cfe91fdbb4f04182370653c815765663685,2024-11-21T06:37:53.933000 +CVE-2022-0098,0,0,8eab1e3d12e263a1426e027cdf7caaef267053cc515bffb54936614527513120,2024-11-21T06:37:54.060000 +CVE-2022-0099,0,0,c50656d67bb05995837c197e9a7b44c166f30f4b6d54da74a64f5260c92bcaf0,2024-11-21T06:37:54.190000 +CVE-2022-0100,0,0,1368ad326fb133cec5857996633b6538cbc59fe87e2ba2acb7e79fa73c9af221,2024-11-21T06:37:54.320000 +CVE-2022-0101,0,0,8531b21f82695bcb07c8d451354aa22ea1ff02c382a22161a516f0b4f4a576fb,2024-11-21T06:37:54.460000 +CVE-2022-0102,0,0,71599e2e5fcfb5708668eac9991c234da360a49c6e14f8410b6dd60d65224be8,2024-11-21T06:37:54.600000 +CVE-2022-0103,0,0,2e055208fe03f90cef292f0bff1c28f1e7cd8346afed59fc45d0562cbc5457e3,2024-11-21T06:37:54.720000 +CVE-2022-0104,0,0,b390f9275bdf52272e4468e6495938672d3eeeee4a945fe9d03360efa72ae340,2024-11-21T06:37:54.840000 +CVE-2022-0105,0,0,2dba1ea43dc910fdb0baa1335d205b0dd02c0abebf4659c6a5f7bb068eb55cb7,2024-11-21T06:37:54.973000 +CVE-2022-0106,0,0,9600d746e4d19d2b8d127feb336a75c6258b47c1c16e38690aff35e565cb8a10,2024-11-21T06:37:55.103000 +CVE-2022-0107,0,0,e97dfd5d5a6a9717d897a748502b0f430e3db1c5ffcc9cd2ad39d27e8e824183,2024-11-21T06:37:55.233000 +CVE-2022-0108,0,0,492747ab891a441b199a16ef59ecf72eed6f72dc0fcea692b703681a6b304946,2024-11-21T06:37:55.373000 +CVE-2022-0109,0,0,126bf12402e7acb074c0be247566ffaed23077ac65542bbcd0dbdb839cdec5e4,2024-11-21T06:37:55.517000 +CVE-2022-0110,0,0,1b1cae8374bd3397eced69f6e0f87f181b71803ac5674878bea50317ed8d6ae5,2024-11-21T06:37:55.660000 +CVE-2022-0111,0,0,8ce40b9d5e5fca2fb756716236c60f62ad618adca0b5a29c7bc1104bfb1a068c,2024-11-21T06:37:55.790000 +CVE-2022-0112,0,0,af307f911f1701e76a60c052649acdb012eae0859b0c9eab3d0343f781484ca9,2024-11-21T06:37:55.930000 +CVE-2022-0113,0,0,77470e9cb77cce573c4404c6cdd3c6c830041e4403f4c6194b24f8ad18493f76,2024-11-21T06:37:56.063000 +CVE-2022-0114,0,0,5c122570fd4621870f025af37f33d02c95c33c8ffae68e8bc6f7059881ba2308,2024-11-21T06:37:56.190000 +CVE-2022-0115,0,0,aadb573c2a19a4ec857c3da8c6423de062cf3be853b7a4745eb4b78afb6f6aaa,2024-11-21T06:37:56.317000 +CVE-2022-0116,0,0,f5d9369fb86bdd26657487d828b2839f88456083cb52a9315976bd2e6ed99f34,2024-11-21T06:37:56.447000 +CVE-2022-0117,0,0,0560c06afc823d60115bd3348de81447e5f06cd20ef3461095ba4e9680959707,2024-11-21T06:37:56.577000 +CVE-2022-0118,0,0,982e2d66aaeeee7d144d963b0e1fddc984b65aca5fe20a5971b3b9b7abec234c,2024-11-21T06:37:56.707000 +CVE-2022-0120,0,0,5f781393a18bbcf28b9d44f1abb9b6ed83ca0d3c12d60b5ce193532148909b07,2024-11-21T06:37:56.840000 +CVE-2022-0121,0,0,02bf1632782a14e1a7b823db66750c4ecbc8478dd8b5325c805a2c9a9cc7e2f3,2024-11-21T06:37:56.967000 +CVE-2022-0122,0,0,b86a6f3ceb17725dbeeee14f9aee878cfff16212e1888cccb7dc5993277a5abf,2024-11-21T06:37:57.103000 +CVE-2022-0123,0,0,c239ac52effec387d8ad52575438acf1ec5f2851642c3c0370c43a373fdee251,2024-11-21T06:37:57.237000 +CVE-2022-0124,0,0,3ad744faa045823ed1da8c3dd625dcd7e803dab33dbd656b485bd48c08affe1b,2024-11-21T06:37:57.363000 +CVE-2022-0125,0,0,114d6c0e719eb4e511c74ebce679e6f4036dcd4cf5543104963db0c0d90f6247,2024-11-21T06:37:57.477000 +CVE-2022-0128,0,0,7627876f6b86737cbc80a357615585592023bbc7e3b03f2a1d1b76d728ffb962,2024-11-21T06:37:57.607000 +CVE-2022-0129,0,0,d02636c2a0f4229c92f6777baee27dd202b7e2d4f3595c36aabc297dce6677a4,2024-11-21T06:37:57.800000 +CVE-2022-0130,0,0,1392106c850856784df43d72cdf818b7a0545d331adffc68be9199d633d4cc4a,2024-11-21T06:37:57.923000 +CVE-2022-0131,0,0,9b71cf3c487ac60d86d365a552529293404f7554e6270db3b8a76628e9ea8ce2,2024-11-21T06:37:58.033000 +CVE-2022-0132,0,0,02d5fc44870f98f0c6308f13c3cf92253ac2bf11eceb8ec250828d0d1ab93560,2024-11-21T06:37:58.153000 +CVE-2022-0133,0,0,ea2743e21ee0aff7c6f461d7ab308c9fb2426e5a860665f77ead144838959aa3,2024-11-21T06:37:58.310000 +CVE-2022-0134,0,0,5d111fdc335277b3727b23a67512ef3bdfc514340374286e6478b05911c5a489,2024-11-21T06:37:58.463000 CVE-2022-0135,0,0,ba44640a9637450e2ca70cbf9794a5a7b684ef530368299d02061c5e73f123ab,2023-02-03T19:05:32.260000 -CVE-2022-0136,0,1,d65e423cab9edeb8a7290f68fa5c2ba96f17b4fee6896a2b2332844aef79f277,2024-11-21T06:37:58.713000 +CVE-2022-0136,0,0,d65e423cab9edeb8a7290f68fa5c2ba96f17b4fee6896a2b2332844aef79f277,2024-11-21T06:37:58.713000 CVE-2022-0137,0,0,96eb63fadd791e18fb286b071632e3fd79aac290d07e8d6e222ca962dfc8a0c6,2023-02-02T18:31:13.377000 -CVE-2022-0138,0,1,c95d43457a4b4d0d0440edb57e3e14c8d9edaacfb9fe4609c698e7183a5b1f3b,2024-11-21T06:37:58.970000 -CVE-2022-0139,0,1,5597906157d33d558504f827eca723d4dddf3381f23097e5efc0c6458f0cedb5,2024-11-21T06:37:59.110000 -CVE-2022-0140,0,1,537281f250d9edc391d2856018abe4395416bd006c024bf41301a8972e31ff08,2024-11-21T06:37:59.240000 -CVE-2022-0141,0,1,0110e40319c93270afde405683241ae9bf1d4ae8e939adb63372947676cf523d,2024-11-21T06:37:59.380000 -CVE-2022-0142,0,1,0b27be882f7b112f78bb2909eca48babe6d8f503b64a9ae4695d7e4143d74a02,2024-11-21T06:37:59.533000 +CVE-2022-0138,0,0,c95d43457a4b4d0d0440edb57e3e14c8d9edaacfb9fe4609c698e7183a5b1f3b,2024-11-21T06:37:58.970000 +CVE-2022-0139,0,0,5597906157d33d558504f827eca723d4dddf3381f23097e5efc0c6458f0cedb5,2024-11-21T06:37:59.110000 +CVE-2022-0140,0,0,537281f250d9edc391d2856018abe4395416bd006c024bf41301a8972e31ff08,2024-11-21T06:37:59.240000 +CVE-2022-0141,0,0,0110e40319c93270afde405683241ae9bf1d4ae8e939adb63372947676cf523d,2024-11-21T06:37:59.380000 +CVE-2022-0142,0,0,0b27be882f7b112f78bb2909eca48babe6d8f503b64a9ae4695d7e4143d74a02,2024-11-21T06:37:59.533000 CVE-2022-0143,0,0,2dd6233f67081914108830a727af25ac1fae24d369497b85be800c5715cb5832,2022-09-21T18:27:15.897000 -CVE-2022-0144,0,1,b8ec938322036076005af3c20154b8735b84f85f33c7123273c989ae6c381499,2024-11-21T06:37:59.840000 -CVE-2022-0145,0,1,245dc2fd41c718965abdb4d7c23e108f390cae760b9a86dee1d48c75c7fb1b0e,2024-11-21T06:37:59.977000 -CVE-2022-0147,0,1,cd4b8a55dba20152694f8e28937b005e1247361d2897e7033b1cdb96ab0977d2,2024-11-21T06:38:00.127000 -CVE-2022-0148,0,1,296bd3a0429d768d1fc7a306952b2f1b832c9952821fca9e20418c77732fb46c,2024-11-21T06:38:00.267000 -CVE-2022-0149,0,1,b73cfcd8798df2f55e9d00c930bfcf2f25555e2b78ebad32ea89ba461926d04c,2024-11-21T06:38:00.390000 -CVE-2022-0150,0,1,01206dc12c9b2ceaee0db2e243b9b357070548ef6d3520d2e548bc9392b27f86,2024-11-21T06:38:00.503000 -CVE-2022-0151,0,1,e8d8d5c64a55d2a80b01994713925f6be72597919c709de34075436798578c0f,2024-11-21T06:38:00.623000 -CVE-2022-0152,0,1,174846e6177dd67eb7bc6f504ebd4956ebe72944069a72ba01b2969ad074fa36,2024-11-21T06:38:00.760000 -CVE-2022-0153,0,1,644e181a888c82672a4648a86500a5359d7607d8ad156dc027956b2719ed42d3,2024-11-21T06:38:00.880000 -CVE-2022-0154,0,1,979ca8abf5521d8f84d5df2df2ae88557f758facf74fcdeab8a81d260febdcff,2024-11-21T06:38:01.013000 -CVE-2022-0155,0,1,182b8689420272c622f25760f25157b9d1e6f213a869ef232280f09db404a556,2024-11-21T06:38:01.143000 -CVE-2022-0156,0,1,d0c976fa36a1d36132cf92aac1064eef530b8dd040c5c60362f04d8ad1ce01d1,2024-11-21T06:38:01.293000 -CVE-2022-0157,0,1,b154ed16460f460e93e5e6a13df9f36c16802119ccf574b64de2adfaf125be4a,2024-11-21T06:38:01.483000 -CVE-2022-0158,0,1,7abbfb29367d4b335a55d0be06e4b357dc4eb7c215acf5f3034b402fddccdd32,2024-11-21T06:38:01.650000 -CVE-2022-0159,0,1,0c07b36a2bb27b959a7eefa80ac3a62f3d6094c572d3197efa480c6b834ae672,2024-11-21T06:38:02.620000 -CVE-2022-0161,0,1,3385a2ee66f489bd5c29b2cf69524a865ea463b45670dcee102e4581bffde2d3,2024-11-21T06:38:02.740000 -CVE-2022-0162,0,1,9a763dff7cc5bf5106891cfa70031d2a508766bd9734ddf4d2ed5fa10ace1ede,2024-11-21T06:38:02.873000 -CVE-2022-0163,0,1,9f1efe1303afdad4e9ddbeb84e61a675f2ca6a18c61743bb2442a130f9540df5,2024-11-21T06:38:03.010000 -CVE-2022-0164,0,1,78ffbeb3a650dd405d728bda2b0901a99869b62716d4e82a762f118d720627f8,2024-11-21T06:38:03.127000 -CVE-2022-0165,0,1,23a7e33181566e30ef16a5b5fcd1b17b6903beffb76d6de9e71d74494de09ee0,2024-11-21T06:38:03.247000 -CVE-2022-0166,0,1,776211337b4db539889b4becfbc3e8c297d7dc705c679321b73c4a6ce586bc66,2024-11-21T06:38:03.367000 +CVE-2022-0144,0,0,b8ec938322036076005af3c20154b8735b84f85f33c7123273c989ae6c381499,2024-11-21T06:37:59.840000 +CVE-2022-0145,0,0,245dc2fd41c718965abdb4d7c23e108f390cae760b9a86dee1d48c75c7fb1b0e,2024-11-21T06:37:59.977000 +CVE-2022-0147,0,0,cd4b8a55dba20152694f8e28937b005e1247361d2897e7033b1cdb96ab0977d2,2024-11-21T06:38:00.127000 +CVE-2022-0148,0,0,296bd3a0429d768d1fc7a306952b2f1b832c9952821fca9e20418c77732fb46c,2024-11-21T06:38:00.267000 +CVE-2022-0149,0,0,b73cfcd8798df2f55e9d00c930bfcf2f25555e2b78ebad32ea89ba461926d04c,2024-11-21T06:38:00.390000 +CVE-2022-0150,0,0,01206dc12c9b2ceaee0db2e243b9b357070548ef6d3520d2e548bc9392b27f86,2024-11-21T06:38:00.503000 +CVE-2022-0151,0,0,e8d8d5c64a55d2a80b01994713925f6be72597919c709de34075436798578c0f,2024-11-21T06:38:00.623000 +CVE-2022-0152,0,0,174846e6177dd67eb7bc6f504ebd4956ebe72944069a72ba01b2969ad074fa36,2024-11-21T06:38:00.760000 +CVE-2022-0153,0,0,644e181a888c82672a4648a86500a5359d7607d8ad156dc027956b2719ed42d3,2024-11-21T06:38:00.880000 +CVE-2022-0154,0,0,979ca8abf5521d8f84d5df2df2ae88557f758facf74fcdeab8a81d260febdcff,2024-11-21T06:38:01.013000 +CVE-2022-0155,0,0,182b8689420272c622f25760f25157b9d1e6f213a869ef232280f09db404a556,2024-11-21T06:38:01.143000 +CVE-2022-0156,0,0,d0c976fa36a1d36132cf92aac1064eef530b8dd040c5c60362f04d8ad1ce01d1,2024-11-21T06:38:01.293000 +CVE-2022-0157,0,0,b154ed16460f460e93e5e6a13df9f36c16802119ccf574b64de2adfaf125be4a,2024-11-21T06:38:01.483000 +CVE-2022-0158,0,0,7abbfb29367d4b335a55d0be06e4b357dc4eb7c215acf5f3034b402fddccdd32,2024-11-21T06:38:01.650000 +CVE-2022-0159,0,0,0c07b36a2bb27b959a7eefa80ac3a62f3d6094c572d3197efa480c6b834ae672,2024-11-21T06:38:02.620000 +CVE-2022-0161,0,0,3385a2ee66f489bd5c29b2cf69524a865ea463b45670dcee102e4581bffde2d3,2024-11-21T06:38:02.740000 +CVE-2022-0162,0,0,9a763dff7cc5bf5106891cfa70031d2a508766bd9734ddf4d2ed5fa10ace1ede,2024-11-21T06:38:02.873000 +CVE-2022-0163,0,0,9f1efe1303afdad4e9ddbeb84e61a675f2ca6a18c61743bb2442a130f9540df5,2024-11-21T06:38:03.010000 +CVE-2022-0164,0,0,78ffbeb3a650dd405d728bda2b0901a99869b62716d4e82a762f118d720627f8,2024-11-21T06:38:03.127000 +CVE-2022-0165,0,0,23a7e33181566e30ef16a5b5fcd1b17b6903beffb76d6de9e71d74494de09ee0,2024-11-21T06:38:03.247000 +CVE-2022-0166,0,0,776211337b4db539889b4becfbc3e8c297d7dc705c679321b73c4a6ce586bc66,2024-11-21T06:38:03.367000 CVE-2022-0167,0,0,6ebe3fb35468d8599e6855e3e8fee941c0a9a19ab0955629d594e0faddac769a,2022-07-13T18:49:27.080000 CVE-2022-0168,0,0,b78027aff6c91cb149fadc469b33080ee51a69f3e8926cf7e2ffb5a865c3386d,2023-02-12T22:15:19.363000 -CVE-2022-0169,0,1,f8d1b04df7639f956e203170a9477755276921b35b96e197fe04d0eb07f0f4a6,2024-11-21T06:38:03.740000 -CVE-2022-0170,0,1,c6721dd99778ca55c541c927f94dc04de3cc76df1e73664c70a22a2c2d660857,2024-11-21T06:38:03.863000 +CVE-2022-0169,0,0,f8d1b04df7639f956e203170a9477755276921b35b96e197fe04d0eb07f0f4a6,2024-11-21T06:38:03.740000 +CVE-2022-0170,0,0,c6721dd99778ca55c541c927f94dc04de3cc76df1e73664c70a22a2c2d660857,2024-11-21T06:38:03.863000 CVE-2022-0171,0,0,94384e529f9e4afd9f7ad6ab7aab2f6283bde335420a07c8de1c8e85c04c4e78,2023-07-21T16:54:09.713000 -CVE-2022-0172,0,1,e8a6437dea719b0a90fb22936bf455318ab3c3120f0838803634e42488e5df81,2024-11-21T06:38:04.147000 -CVE-2022-0173,0,1,393a70d17f0644378124db6286a1021459d76519cfcb2cd496c0ed35892fa073,2024-11-21T06:38:04.273000 -CVE-2022-0174,0,1,89d92d175d6ea78da50dea3131f48e1596c97424cacf730da3ecd897225e2608,2024-11-21T06:38:04.420000 +CVE-2022-0172,0,0,e8a6437dea719b0a90fb22936bf455318ab3c3120f0838803634e42488e5df81,2024-11-21T06:38:04.147000 +CVE-2022-0173,0,0,393a70d17f0644378124db6286a1021459d76519cfcb2cd496c0ed35892fa073,2024-11-21T06:38:04.273000 +CVE-2022-0174,0,0,89d92d175d6ea78da50dea3131f48e1596c97424cacf730da3ecd897225e2608,2024-11-21T06:38:04.420000 CVE-2022-0175,0,0,9d609d99b4a0d85d902e9c5a9395023c723c5e0e04724fd25bbaedc71bf6a88c,2022-11-08T03:02:15.950000 -CVE-2022-0176,0,1,6d5616db23c49a806f0109e95035b882d9acb914a5d3df7d11829523cf5f0e59,2024-11-21T06:38:04.733000 +CVE-2022-0176,0,0,6d5616db23c49a806f0109e95035b882d9acb914a5d3df7d11829523cf5f0e59,2024-11-21T06:38:04.733000 CVE-2022-0177,0,0,089989cb8ec2ce09b0edee3365f16ae05e8b6156d88624a79c9397a96ead5149,2023-11-07T03:41:08.643000 -CVE-2022-0178,0,1,3d6857dc1898364b4e74f2f6ea8fe3859bafb24c444c179058f28caa517d2005,2024-11-21T06:38:04.887000 -CVE-2022-0179,0,1,f2d490662a762f2336fdb7f01db9e2980380bb65070f039e8b29d7fa3b0d3603,2024-11-21T06:38:05.017000 -CVE-2022-0180,0,1,aceea20138519075ae243b299ffadbf00c053d424b400b1b7cd8b93308f84e0d,2024-11-21T06:38:05.153000 -CVE-2022-0181,0,1,0e81e6026e98644945c2a6c24220e84a95060805c7b6866a1ff6a0ba1e09dc57,2024-11-21T06:38:05.273000 -CVE-2022-0182,0,1,97a47a1d7abbbe2844008f783ea41c2640b4466bbc69d4f47a8b386a7c8c02c5,2024-11-21T06:38:05.400000 -CVE-2022-0183,0,1,1e5cccceaf95a7e12218e22e844d73939492260d9df61ca069b994071cdbcb71,2024-11-21T06:38:05.520000 -CVE-2022-0184,0,1,77d226ef70515a68e24685f6de208262e29dec4585ec7d732818344d00602c60,2024-11-21T06:38:05.647000 -CVE-2022-0185,0,1,d3f27a5623e8656f86d11b792b3ae3c4b7495472f78ae615f7d1d204b7baa156,2024-11-21T06:38:05.777000 -CVE-2022-0186,0,1,acb5991d6e188c1ae32c81ac5d033a2f4f07b5890b8a8c3ceaf4511a98dad6e1,2024-11-21T06:38:06.023000 -CVE-2022-0188,0,1,bccbcd6120d57cf5047a139ec837d725d5a754744333826a46c19b134f19eecd,2024-11-21T06:38:06.137000 -CVE-2022-0189,0,1,99b0c88a5cbf5202df78e3469b63e24e1006bb0b68e6566f350951270783061a,2024-11-21T06:38:06.260000 -CVE-2022-0190,0,1,893c55101160f567f4e1e582301985153c3eec219c7ea2ad24c3f91e27dbacf3,2024-11-21T06:38:06.380000 -CVE-2022-0191,0,1,a8bd9b797d9b7059dceeef20cb29c17a24b22ca649371b771d8a1c84100f8675,2024-11-21T06:38:06.497000 -CVE-2022-0192,0,1,31740ded3cbf63948917e58387c95a63cde30c4d26f6791862a3726f09036ecd,2024-11-21T06:38:06.617000 -CVE-2022-0193,0,1,45327a3392a52c47436ad2697a2a4be9d585d502cc438b38feeab4b2b978092e,2024-11-21T06:38:06.773000 +CVE-2022-0178,0,0,3d6857dc1898364b4e74f2f6ea8fe3859bafb24c444c179058f28caa517d2005,2024-11-21T06:38:04.887000 +CVE-2022-0179,0,0,f2d490662a762f2336fdb7f01db9e2980380bb65070f039e8b29d7fa3b0d3603,2024-11-21T06:38:05.017000 +CVE-2022-0180,0,0,aceea20138519075ae243b299ffadbf00c053d424b400b1b7cd8b93308f84e0d,2024-11-21T06:38:05.153000 +CVE-2022-0181,0,0,0e81e6026e98644945c2a6c24220e84a95060805c7b6866a1ff6a0ba1e09dc57,2024-11-21T06:38:05.273000 +CVE-2022-0182,0,0,97a47a1d7abbbe2844008f783ea41c2640b4466bbc69d4f47a8b386a7c8c02c5,2024-11-21T06:38:05.400000 +CVE-2022-0183,0,0,1e5cccceaf95a7e12218e22e844d73939492260d9df61ca069b994071cdbcb71,2024-11-21T06:38:05.520000 +CVE-2022-0184,0,0,77d226ef70515a68e24685f6de208262e29dec4585ec7d732818344d00602c60,2024-11-21T06:38:05.647000 +CVE-2022-0185,0,0,d3f27a5623e8656f86d11b792b3ae3c4b7495472f78ae615f7d1d204b7baa156,2024-11-21T06:38:05.777000 +CVE-2022-0186,0,0,acb5991d6e188c1ae32c81ac5d033a2f4f07b5890b8a8c3ceaf4511a98dad6e1,2024-11-21T06:38:06.023000 +CVE-2022-0188,0,0,bccbcd6120d57cf5047a139ec837d725d5a754744333826a46c19b134f19eecd,2024-11-21T06:38:06.137000 +CVE-2022-0189,0,0,99b0c88a5cbf5202df78e3469b63e24e1006bb0b68e6566f350951270783061a,2024-11-21T06:38:06.260000 +CVE-2022-0190,0,0,893c55101160f567f4e1e582301985153c3eec219c7ea2ad24c3f91e27dbacf3,2024-11-21T06:38:06.380000 +CVE-2022-0191,0,0,a8bd9b797d9b7059dceeef20cb29c17a24b22ca649371b771d8a1c84100f8675,2024-11-21T06:38:06.497000 +CVE-2022-0192,0,0,31740ded3cbf63948917e58387c95a63cde30c4d26f6791862a3726f09036ecd,2024-11-21T06:38:06.617000 +CVE-2022-0193,0,0,45327a3392a52c47436ad2697a2a4be9d585d502cc438b38feeab4b2b978092e,2024-11-21T06:38:06.773000 CVE-2022-0194,0,0,2b3653f566f3b802427eebb4d174d3f26381f8ab02ed4b43f11c594d248d42db,2023-11-22T21:02:36.567000 -CVE-2022-0196,0,1,9f409616efe9bcf5cbe5ecb1c09a72f37b4f935e6c02acba788f960d06758ab4,2024-11-21T06:38:07.057000 -CVE-2022-0197,0,1,e0ecf66df42a0dca1fd2445bbd274dd06523be9861e9152c2555e7275dcfcfc6,2024-11-21T06:38:07.197000 -CVE-2022-0198,0,1,49c1e1c049e79858278bc664f94b0d47a3abdbba8738c7e0d884e56da76e7ff1,2024-11-21T06:38:07.353000 -CVE-2022-0199,0,1,443e5c6bf08f66d93ba6e9f08284c83c433c78ecfe5edfc473559f26d860f6a0,2024-11-21T06:38:07.493000 -CVE-2022-0200,0,1,215324c38a19bbc125b9c045dad0e42e8d61dd91813a5fac9c47648c6a60650b,2024-11-21T06:38:07.637000 -CVE-2022-0201,0,1,72251e3427dee93ba97319a7dacb3f345d1f6b4965ac6fe7788c924b5fc40d44,2024-11-21T06:38:07.763000 -CVE-2022-0203,0,1,6861f2c3391826822930a92e980a327e66d5b776bd47bea0ca3b82d6f6765812,2024-11-21T06:38:07.900000 -CVE-2022-0204,0,1,dc54b318adbefcddfe5889a98ea0c2628a0aa8cfdb4eaab55d8f749fddc2ff57,2024-11-21T06:38:08.037000 -CVE-2022-0205,0,1,e1d8dc8bd43e4e4e800217676008cba6cf9f69d44822ce0bc059200963dd4f23,2024-11-21T06:38:08.190000 -CVE-2022-0206,0,1,0f9c4c00b4661e0eb54baff07b66e7870ce02ad1f31a75a9d499c785a386ff5f,2024-11-21T06:38:08.323000 +CVE-2022-0196,0,0,9f409616efe9bcf5cbe5ecb1c09a72f37b4f935e6c02acba788f960d06758ab4,2024-11-21T06:38:07.057000 +CVE-2022-0197,0,0,e0ecf66df42a0dca1fd2445bbd274dd06523be9861e9152c2555e7275dcfcfc6,2024-11-21T06:38:07.197000 +CVE-2022-0198,0,0,49c1e1c049e79858278bc664f94b0d47a3abdbba8738c7e0d884e56da76e7ff1,2024-11-21T06:38:07.353000 +CVE-2022-0199,0,0,443e5c6bf08f66d93ba6e9f08284c83c433c78ecfe5edfc473559f26d860f6a0,2024-11-21T06:38:07.493000 +CVE-2022-0200,0,0,215324c38a19bbc125b9c045dad0e42e8d61dd91813a5fac9c47648c6a60650b,2024-11-21T06:38:07.637000 +CVE-2022-0201,0,0,72251e3427dee93ba97319a7dacb3f345d1f6b4965ac6fe7788c924b5fc40d44,2024-11-21T06:38:07.763000 +CVE-2022-0203,0,0,6861f2c3391826822930a92e980a327e66d5b776bd47bea0ca3b82d6f6765812,2024-11-21T06:38:07.900000 +CVE-2022-0204,0,0,dc54b318adbefcddfe5889a98ea0c2628a0aa8cfdb4eaab55d8f749fddc2ff57,2024-11-21T06:38:08.037000 +CVE-2022-0205,0,0,e1d8dc8bd43e4e4e800217676008cba6cf9f69d44822ce0bc059200963dd4f23,2024-11-21T06:38:08.190000 +CVE-2022-0206,0,0,0f9c4c00b4661e0eb54baff07b66e7870ce02ad1f31a75a9d499c785a386ff5f,2024-11-21T06:38:08.323000 CVE-2022-0207,0,0,87d6659d2d939a6273577a33b6c518c473c5a78a843f5d05441d77e48d62e854,2023-02-12T22:15:20.220000 -CVE-2022-0208,0,1,c20cbbab1eaa1c8d89a1e33398ac2b3079a766c7f441c63ecc3043913dba1f2d,2024-11-21T06:38:08.617000 -CVE-2022-0209,0,1,523fc063f99595b4dda7ec8870cd81f93fe3e9c38d15025a3cec2274a7f0089b,2024-11-21T06:38:08.743000 -CVE-2022-0210,0,1,20e4a2be199e9379bb323481ae05d9f0220cc151b1f287cf6f03ba2e025d0b95,2024-11-21T06:38:08.870000 -CVE-2022-0211,0,1,d073ff400724d3eb504eecf6813a5715b186e362f5a1240d6bcb108cf0db1537,2024-11-21T06:38:09.003000 -CVE-2022-0212,0,1,379157485370d2f87b91427631193974e7d77c751ba8d32242da3bb3c1f83b71,2024-11-21T06:38:09.120000 -CVE-2022-0213,0,1,0207481513fe6a4f3e98cfc5c9da2f17b0b98866a18a9db4af3a01ae14a16cd0,2024-11-21T06:38:09.240000 -CVE-2022-0214,0,1,034d8d7fbeada1ce7f0a264c5af60a5b3b2935ea51a52aba5fb8857c89e3bab0,2024-11-21T06:38:09.403000 -CVE-2022-0215,0,1,2ab91afb35fedcacd9504403615f4436f9c2184b07cc6e9e69ceb795226fa4f4,2024-11-21T06:38:09.520000 +CVE-2022-0208,0,0,c20cbbab1eaa1c8d89a1e33398ac2b3079a766c7f441c63ecc3043913dba1f2d,2024-11-21T06:38:08.617000 +CVE-2022-0209,0,0,523fc063f99595b4dda7ec8870cd81f93fe3e9c38d15025a3cec2274a7f0089b,2024-11-21T06:38:08.743000 +CVE-2022-0210,0,0,20e4a2be199e9379bb323481ae05d9f0220cc151b1f287cf6f03ba2e025d0b95,2024-11-21T06:38:08.870000 +CVE-2022-0211,0,0,d073ff400724d3eb504eecf6813a5715b186e362f5a1240d6bcb108cf0db1537,2024-11-21T06:38:09.003000 +CVE-2022-0212,0,0,379157485370d2f87b91427631193974e7d77c751ba8d32242da3bb3c1f83b71,2024-11-21T06:38:09.120000 +CVE-2022-0213,0,0,0207481513fe6a4f3e98cfc5c9da2f17b0b98866a18a9db4af3a01ae14a16cd0,2024-11-21T06:38:09.240000 +CVE-2022-0214,0,0,034d8d7fbeada1ce7f0a264c5af60a5b3b2935ea51a52aba5fb8857c89e3bab0,2024-11-21T06:38:09.403000 +CVE-2022-0215,0,0,2ab91afb35fedcacd9504403615f4436f9c2184b07cc6e9e69ceb795226fa4f4,2024-11-21T06:38:09.520000 CVE-2022-0216,0,0,a0b82b22f35e8360103a44b949ad66a9fcbfbcfaf34c0e8ef72d578726e69d25,2023-02-12T22:15:20.427000 CVE-2022-0217,0,0,c10ecb7bd2ed3a389058d1ea055698bd713712c80349472e01e706e6c5000f15,2023-11-07T03:41:09.607000 -CVE-2022-0218,0,1,fd03a6f4a7a0b70a44322da82dc2c3af56d6c4e134a142773de2ee9b1cce83b8,2024-11-21T06:38:09.953000 -CVE-2022-0219,0,1,a1b4f33dfcf63f00c614c9c52e55c61ff348b8fd58067eab200dbdfb426ea5b1,2024-11-21T06:38:10.090000 -CVE-2022-0220,0,1,66319b71ac5e6fc352a8aae282ababdf668cb35f540666c350e08747ba897cc1,2024-11-21T06:38:10.227000 -CVE-2022-0221,0,1,0131eff078860c494870364495be05965fd53b620a231949a9e2efd15c5e9615,2024-11-21T06:38:10.347000 +CVE-2022-0218,0,0,fd03a6f4a7a0b70a44322da82dc2c3af56d6c4e134a142773de2ee9b1cce83b8,2024-11-21T06:38:09.953000 +CVE-2022-0219,0,0,a1b4f33dfcf63f00c614c9c52e55c61ff348b8fd58067eab200dbdfb426ea5b1,2024-11-21T06:38:10.090000 +CVE-2022-0220,0,0,66319b71ac5e6fc352a8aae282ababdf668cb35f540666c350e08747ba897cc1,2024-11-21T06:38:10.227000 +CVE-2022-0221,0,0,0131eff078860c494870364495be05965fd53b620a231949a9e2efd15c5e9615,2024-11-21T06:38:10.347000 CVE-2022-0222,0,0,5459665db26515c17d5c9341d2153dacc265c4c93959efddd16f6032e3e2c1d7,2022-11-30T20:38:37.057000 CVE-2022-0223,0,0,11f5cf63d2770bd33437f860f321dd74fe2d3004bf6f709d295ac1201f5ae42c,2023-02-07T02:36:08.337000 -CVE-2022-0224,0,1,bbe2fdccbc271383b710730a40e52fece3d3bcc775f695ed8dc016ee30299cb2,2024-11-21T06:38:10.810000 +CVE-2022-0224,0,0,bbe2fdccbc271383b710730a40e52fece3d3bcc775f695ed8dc016ee30299cb2,2024-11-21T06:38:10.810000 CVE-2022-0225,0,0,7656d1bfa08d6f0b1b60bcba9f2ab66a53a6e815f9b686eafe946d9384571250,2022-09-01T19:05:20.060000 -CVE-2022-0226,0,1,94375d84bbeef35f3f9c20d6a8c155719a2ea226e954bc03bf0695b6c9b80312,2024-11-21T06:38:11.077000 +CVE-2022-0226,0,0,94375d84bbeef35f3f9c20d6a8c155719a2ea226e954bc03bf0695b6c9b80312,2024-11-21T06:38:11.077000 CVE-2022-0227,0,0,fa196958b9efacd846163460f662b509156c0fd87e4ce619a4dfa25877fbee07,2023-11-07T03:41:09.930000 -CVE-2022-0228,0,1,3364f5e7663782a358355e4ab5b999ab6227f449245a9f7176ab52965e7c4c23,2024-11-21T06:38:11.223000 -CVE-2022-0229,0,1,736117da087eec6a7765eb286aea7e238deba860dfe0253aed00f5675cdf3108,2024-11-21T06:38:11.353000 -CVE-2022-0230,0,1,e2dbc3093a7202f32640a993696d8e7bbaa89687b29b20b3e1fb34bb474b869b,2024-11-21T06:38:11.480000 -CVE-2022-0231,0,1,7993d6b47e7c4ef2035a52b4e8e292914064d45dcec4fda060e70693cfd4cf25,2024-11-21T06:38:11.607000 -CVE-2022-0232,0,1,0176c15abb4284ac167c0a9a6a25c58b90389094b243432971694e61f55b7a5f,2024-11-21T06:38:11.747000 -CVE-2022-0233,0,1,6358da5366aacd4eb0a5ae438738a34049c4ca5f590478b35b85df380e1faefd,2024-11-21T06:38:11.890000 -CVE-2022-0234,0,1,d695326234eb72135f5e0505d3fdca9f024733fc0ab8ef886cfa98bc38c517ec,2024-11-21T06:38:12.020000 -CVE-2022-0235,0,1,44bec1f39b63679109fc54e19a4ef796da647088f21003a8459314f77929da51,2024-11-21T06:38:12.150000 -CVE-2022-0236,0,1,c65e0ae8be322b17aee58ec3cccd9a3019328b902806eedf61a201e3f3b3748a,2024-11-21T06:38:12.303000 -CVE-2022-0237,0,1,e8a4cc2c187e63bc407091597fb75321760528e6df4747e02950755efbcb33d3,2024-11-21T06:38:12.433000 -CVE-2022-0238,0,1,9b5c204c2b6747b72f60efb3884719769b7d0724e12d78ab7fe5b6162385c25c,2024-11-21T06:38:12.577000 -CVE-2022-0239,0,1,ca7d7ed7f67f55da09c86ede6b13c3bc6de95c6ca0b2d7419ebb530f4629cf75,2024-11-21T06:38:12.710000 -CVE-2022-0240,0,1,86a5fbbeb208fccb203315656f7ffab0f09615b71fb1f4d7ef01aac1016c1689,2024-11-21T06:38:12.850000 -CVE-2022-0242,0,1,f3c4862eae529bc335baf8aae34f94cb9d8ac38bcfe0361928d7119983f90ba8,2024-11-21T06:38:12.970000 -CVE-2022-0243,0,1,beebafc33ef0f5620fe6cec10c3b280e1aa05c34da6ef7e3465a85734662b877,2024-11-21T06:38:13.093000 -CVE-2022-0244,0,1,8a0bc94d88081581f6d629029bcbcf0fb53b3947771b22a0c3c73286ae8d1fdb,2024-11-21T06:38:13.227000 -CVE-2022-0245,0,1,eda071241ccb3897047fcd113ea5ea3ac99b5720f42e5b6dfe7074b7873ff684,2024-11-21T06:38:13.367000 -CVE-2022-0246,0,1,d99a6476e32c3fea9afaa0145732bb1658e7acea3e44e5815874a0da7b537dd5,2024-11-21T06:38:13.500000 -CVE-2022-0247,0,1,d264b08903e30a5eaae9fccc8a57a933f329a5dfdeb76dac77540b4ef2a7943e,2024-11-21T06:38:13.630000 -CVE-2022-0248,0,1,4bfaa7d4f95bc37140036b067ffb71b2ac41bfc250f6187125c03da30747b0bd,2024-11-21T06:38:13.770000 -CVE-2022-0249,0,1,167d92dd7d6c826083e693acc689e7d4e42d15a95b00e81bf7ef0e78b1c5cbdb,2024-11-21T06:38:13.897000 +CVE-2022-0228,0,0,3364f5e7663782a358355e4ab5b999ab6227f449245a9f7176ab52965e7c4c23,2024-11-21T06:38:11.223000 +CVE-2022-0229,0,0,736117da087eec6a7765eb286aea7e238deba860dfe0253aed00f5675cdf3108,2024-11-21T06:38:11.353000 +CVE-2022-0230,0,0,e2dbc3093a7202f32640a993696d8e7bbaa89687b29b20b3e1fb34bb474b869b,2024-11-21T06:38:11.480000 +CVE-2022-0231,0,0,7993d6b47e7c4ef2035a52b4e8e292914064d45dcec4fda060e70693cfd4cf25,2024-11-21T06:38:11.607000 +CVE-2022-0232,0,0,0176c15abb4284ac167c0a9a6a25c58b90389094b243432971694e61f55b7a5f,2024-11-21T06:38:11.747000 +CVE-2022-0233,0,0,6358da5366aacd4eb0a5ae438738a34049c4ca5f590478b35b85df380e1faefd,2024-11-21T06:38:11.890000 +CVE-2022-0234,0,0,d695326234eb72135f5e0505d3fdca9f024733fc0ab8ef886cfa98bc38c517ec,2024-11-21T06:38:12.020000 +CVE-2022-0235,0,0,44bec1f39b63679109fc54e19a4ef796da647088f21003a8459314f77929da51,2024-11-21T06:38:12.150000 +CVE-2022-0236,0,0,c65e0ae8be322b17aee58ec3cccd9a3019328b902806eedf61a201e3f3b3748a,2024-11-21T06:38:12.303000 +CVE-2022-0237,0,0,e8a4cc2c187e63bc407091597fb75321760528e6df4747e02950755efbcb33d3,2024-11-21T06:38:12.433000 +CVE-2022-0238,0,0,9b5c204c2b6747b72f60efb3884719769b7d0724e12d78ab7fe5b6162385c25c,2024-11-21T06:38:12.577000 +CVE-2022-0239,0,0,ca7d7ed7f67f55da09c86ede6b13c3bc6de95c6ca0b2d7419ebb530f4629cf75,2024-11-21T06:38:12.710000 +CVE-2022-0240,0,0,86a5fbbeb208fccb203315656f7ffab0f09615b71fb1f4d7ef01aac1016c1689,2024-11-21T06:38:12.850000 +CVE-2022-0242,0,0,f3c4862eae529bc335baf8aae34f94cb9d8ac38bcfe0361928d7119983f90ba8,2024-11-21T06:38:12.970000 +CVE-2022-0243,0,0,beebafc33ef0f5620fe6cec10c3b280e1aa05c34da6ef7e3465a85734662b877,2024-11-21T06:38:13.093000 +CVE-2022-0244,0,0,8a0bc94d88081581f6d629029bcbcf0fb53b3947771b22a0c3c73286ae8d1fdb,2024-11-21T06:38:13.227000 +CVE-2022-0245,0,0,eda071241ccb3897047fcd113ea5ea3ac99b5720f42e5b6dfe7074b7873ff684,2024-11-21T06:38:13.367000 +CVE-2022-0246,0,0,d99a6476e32c3fea9afaa0145732bb1658e7acea3e44e5815874a0da7b537dd5,2024-11-21T06:38:13.500000 +CVE-2022-0247,0,0,d264b08903e30a5eaae9fccc8a57a933f329a5dfdeb76dac77540b4ef2a7943e,2024-11-21T06:38:13.630000 +CVE-2022-0248,0,0,4bfaa7d4f95bc37140036b067ffb71b2ac41bfc250f6187125c03da30747b0bd,2024-11-21T06:38:13.770000 +CVE-2022-0249,0,0,167d92dd7d6c826083e693acc689e7d4e42d15a95b00e81bf7ef0e78b1c5cbdb,2024-11-21T06:38:13.897000 CVE-2022-0250,0,0,48245d3183f0000ed1faf32b374c5115ed8e78b552e00a5cacfc2fa8ba11b9aa,2022-07-12T18:36:57.150000 -CVE-2022-0251,0,1,4e999c894560a13e6169968abaf0dac3655427c9a741255a516f7811e3aa489c,2024-11-21T06:38:14.153000 -CVE-2022-0252,0,1,22abe5738c9cb49e804652788b5fc001e8e728cdd6130758d950210557f20d0c,2024-11-21T06:38:14.283000 -CVE-2022-0253,0,1,ed43d67e444cded6921f34fb14ecca771ce8bbf3d9a1336faa1a79006e53e26c,2024-11-21T06:38:14.400000 -CVE-2022-0254,0,1,3b7fb6754ce557e79dcd64e2e445eb4cb64642ed9045cf6a73086edb9e1f832a,2024-11-21T06:38:14.540000 -CVE-2022-0255,0,1,f5fd52c198f12a10b6d7f2646d300239db6c6074564331b2181f80fddceb6010,2024-11-21T06:38:14.667000 -CVE-2022-0256,0,1,90705460e5c296bfe5486b41cd66f8bb49984ffbeee1505af5ccfd2846575e8b,2024-11-21T06:38:14.787000 -CVE-2022-0257,0,1,5ed70b35852b3d7555005ad0eacc5e786cf771537db6e1c7e5260a8aff0e2f78,2024-11-21T06:38:14.927000 -CVE-2022-0258,0,1,5dfb6ee4a0903b4661f953dcc6b6b866ad3a4531c6a84dfdd2d0189cf9a333c3,2024-11-21T06:38:15.067000 +CVE-2022-0251,0,0,4e999c894560a13e6169968abaf0dac3655427c9a741255a516f7811e3aa489c,2024-11-21T06:38:14.153000 +CVE-2022-0252,0,0,22abe5738c9cb49e804652788b5fc001e8e728cdd6130758d950210557f20d0c,2024-11-21T06:38:14.283000 +CVE-2022-0253,0,0,ed43d67e444cded6921f34fb14ecca771ce8bbf3d9a1336faa1a79006e53e26c,2024-11-21T06:38:14.400000 +CVE-2022-0254,0,0,3b7fb6754ce557e79dcd64e2e445eb4cb64642ed9045cf6a73086edb9e1f832a,2024-11-21T06:38:14.540000 +CVE-2022-0255,0,0,f5fd52c198f12a10b6d7f2646d300239db6c6074564331b2181f80fddceb6010,2024-11-21T06:38:14.667000 +CVE-2022-0256,0,0,90705460e5c296bfe5486b41cd66f8bb49984ffbeee1505af5ccfd2846575e8b,2024-11-21T06:38:14.787000 +CVE-2022-0257,0,0,5ed70b35852b3d7555005ad0eacc5e786cf771537db6e1c7e5260a8aff0e2f78,2024-11-21T06:38:14.927000 +CVE-2022-0258,0,0,5dfb6ee4a0903b4661f953dcc6b6b866ad3a4531c6a84dfdd2d0189cf9a333c3,2024-11-21T06:38:15.067000 CVE-2022-0259,0,0,abf0459f6732e7933a68386b9a92fa7d350519ccc18b1189adde17c1ecac1c48,2023-11-07T03:41:10.547000 -CVE-2022-0260,0,1,72f219fc79369df202406dbdb9daa42e1bbf7808cf6b8b12199e5f615b54380d,2024-11-21T06:38:15.207000 -CVE-2022-0261,0,1,a1cfd8e420639ed3e522e707ea4e025c6a974e217244bb2da42227306cad4d74,2024-11-21T06:38:15.340000 -CVE-2022-0262,0,1,d1885c5b690d497713dc86df0233592d7aed45a9818066641c9febbc0f972363,2024-11-21T06:38:15.543000 -CVE-2022-0263,0,1,a01f27dfb2f9208df3bfb4221492e28a2e7dc673e633f621381d43ec8f1e6adb,2024-11-21T06:38:15.677000 -CVE-2022-0264,0,1,be3d0eefc5475372e4b18e0a95ac0015d335e8eb364019fbb5a870ceac5bf48c,2024-11-21T06:38:15.803000 -CVE-2022-0265,0,1,796d1665021bdfc7bb10f5c9a2269363aa213a3f2d96802fd5b966676ee06ab2,2024-11-21T06:38:15.933000 -CVE-2022-0266,0,1,5897c2f97a443d02eea6a4e82294bb1cba82ec455d7578489e4bc4f786aceb84,2024-11-21T06:38:16.063000 -CVE-2022-0267,0,1,0e93cd2676fe1c76d7f03a7f74ebe20328c9027f06bef25974c72858bb06ec4d,2024-11-21T06:38:16.190000 -CVE-2022-0268,0,1,c5a0cfd9be13265ce46bedd1bf25522992cf1eb9766965774013f9a3b95fcb66,2024-11-21T06:38:16.310000 -CVE-2022-0269,0,1,1783e4acc1fd225915e8eb96caa504903e8de0f30897e7338df3c60ced691fea,2024-11-21T06:38:16.447000 -CVE-2022-0270,0,1,2844d2154d5997fe30f643e93512ed47cda370ee6f76bbc06afcacbbfeafb0d1,2024-11-21T06:38:16.577000 -CVE-2022-0271,0,1,be2145ee817d71b28c9677a2709d87a0c975173a60f1801c1ad6793e4e85e345,2024-11-21T06:38:16.700000 -CVE-2022-0272,0,1,b074d12ffc67a2ed56c615944fbae99d1f612f5f74305a8fea85164b61b4528f,2024-11-21T06:38:16.813000 -CVE-2022-0273,0,1,96b0cd36a597667ac16d9004e3a0fc49d147dfcb58b56c9d684bb16c74872bd7,2024-11-21T06:38:16.947000 -CVE-2022-0274,0,1,5cc9f4b1772884f4bdfd68a4430128066f0c4e092736a5063d38c52c76c04934,2024-11-21T06:38:17.080000 -CVE-2022-0277,0,1,1e9aef04f642b1ae78f8c12d07dc37044c638983d16af5984e0c49aa7f5774db,2024-11-21T06:38:17.207000 -CVE-2022-0278,0,1,6835ed014ff9a3201a56e111556d17eea978309d17d7ddd0b6cc8774cccc3625,2024-11-21T06:38:17.350000 -CVE-2022-0279,0,1,be5150afb331679573371fdc305735549ba740660d188f8a93aa5f1a166ca614,2024-11-21T06:38:17.470000 -CVE-2022-0280,0,1,eef5ac00302e82f9166d826216249c40705c1f6db70eec4019e6d8d260f46c09,2024-11-21T06:38:17.590000 -CVE-2022-0281,0,1,c29b702ff2576fd6fe54bfb957e25db057c2e974a19e8f0a5eb6f18fdbe4efdd,2024-11-21T06:38:17.727000 -CVE-2022-0282,0,1,bfc1a7db2bb5a4e595c02aaf692ed3652735614aca703306b15fd1cf2088afaf,2024-11-21T06:38:17.847000 -CVE-2022-0283,0,1,01282ab3d4413c0d3fe6b83c14c31a9fdc15e50f2fb5e3661cb45e2c801dbd4c,2024-11-21T06:38:17.983000 +CVE-2022-0260,0,0,72f219fc79369df202406dbdb9daa42e1bbf7808cf6b8b12199e5f615b54380d,2024-11-21T06:38:15.207000 +CVE-2022-0261,0,0,a1cfd8e420639ed3e522e707ea4e025c6a974e217244bb2da42227306cad4d74,2024-11-21T06:38:15.340000 +CVE-2022-0262,0,0,d1885c5b690d497713dc86df0233592d7aed45a9818066641c9febbc0f972363,2024-11-21T06:38:15.543000 +CVE-2022-0263,0,0,a01f27dfb2f9208df3bfb4221492e28a2e7dc673e633f621381d43ec8f1e6adb,2024-11-21T06:38:15.677000 +CVE-2022-0264,0,0,be3d0eefc5475372e4b18e0a95ac0015d335e8eb364019fbb5a870ceac5bf48c,2024-11-21T06:38:15.803000 +CVE-2022-0265,0,0,796d1665021bdfc7bb10f5c9a2269363aa213a3f2d96802fd5b966676ee06ab2,2024-11-21T06:38:15.933000 +CVE-2022-0266,0,0,5897c2f97a443d02eea6a4e82294bb1cba82ec455d7578489e4bc4f786aceb84,2024-11-21T06:38:16.063000 +CVE-2022-0267,0,0,0e93cd2676fe1c76d7f03a7f74ebe20328c9027f06bef25974c72858bb06ec4d,2024-11-21T06:38:16.190000 +CVE-2022-0268,0,0,c5a0cfd9be13265ce46bedd1bf25522992cf1eb9766965774013f9a3b95fcb66,2024-11-21T06:38:16.310000 +CVE-2022-0269,0,0,1783e4acc1fd225915e8eb96caa504903e8de0f30897e7338df3c60ced691fea,2024-11-21T06:38:16.447000 +CVE-2022-0270,0,0,2844d2154d5997fe30f643e93512ed47cda370ee6f76bbc06afcacbbfeafb0d1,2024-11-21T06:38:16.577000 +CVE-2022-0271,0,0,be2145ee817d71b28c9677a2709d87a0c975173a60f1801c1ad6793e4e85e345,2024-11-21T06:38:16.700000 +CVE-2022-0272,0,0,b074d12ffc67a2ed56c615944fbae99d1f612f5f74305a8fea85164b61b4528f,2024-11-21T06:38:16.813000 +CVE-2022-0273,0,0,96b0cd36a597667ac16d9004e3a0fc49d147dfcb58b56c9d684bb16c74872bd7,2024-11-21T06:38:16.947000 +CVE-2022-0274,0,0,5cc9f4b1772884f4bdfd68a4430128066f0c4e092736a5063d38c52c76c04934,2024-11-21T06:38:17.080000 +CVE-2022-0277,0,0,1e9aef04f642b1ae78f8c12d07dc37044c638983d16af5984e0c49aa7f5774db,2024-11-21T06:38:17.207000 +CVE-2022-0278,0,0,6835ed014ff9a3201a56e111556d17eea978309d17d7ddd0b6cc8774cccc3625,2024-11-21T06:38:17.350000 +CVE-2022-0279,0,0,be5150afb331679573371fdc305735549ba740660d188f8a93aa5f1a166ca614,2024-11-21T06:38:17.470000 +CVE-2022-0280,0,0,eef5ac00302e82f9166d826216249c40705c1f6db70eec4019e6d8d260f46c09,2024-11-21T06:38:17.590000 +CVE-2022-0281,0,0,c29b702ff2576fd6fe54bfb957e25db057c2e974a19e8f0a5eb6f18fdbe4efdd,2024-11-21T06:38:17.727000 +CVE-2022-0282,0,0,bfc1a7db2bb5a4e595c02aaf692ed3652735614aca703306b15fd1cf2088afaf,2024-11-21T06:38:17.847000 +CVE-2022-0283,0,0,01282ab3d4413c0d3fe6b83c14c31a9fdc15e50f2fb5e3661cb45e2c801dbd4c,2024-11-21T06:38:17.983000 CVE-2022-0284,0,0,c60de0699d4d4b7154060b15c5fe74d1fe7d9230887de521d9e0ed5c65c7d124,2022-09-01T19:58:48.510000 -CVE-2022-0285,0,1,f547d173c00a14aed6226f33215a61f63fa7cdf731e320a2dabf10ac99f56499,2024-11-21T06:38:18.260000 -CVE-2022-0286,0,1,6412201641d456f898b8e74796446fc2cb22b92ce7fafc3df956a1f33dc82640,2024-11-21T06:38:18.383000 -CVE-2022-0287,0,1,4bc25d6e22f6cb6aed66e6e17cb385b9ce8f053f6a578a862464ffccbdae4f6d,2024-11-21T06:38:18.537000 -CVE-2022-0288,0,1,c4fff65e9eb45b19b9bbe1771f7f7d4e20d390086302e0bd28ccfe24983f4fce,2024-11-21T06:38:18.673000 -CVE-2022-0289,0,1,f8acabac8029a674434507dd5f28345fb7dc8bd0f1da9861c2a03eabfef44aea,2024-11-21T06:38:18.813000 -CVE-2022-0290,0,1,56b0d9d6df0fd0c73da4a7bc3b0e2fe7f2b4b344c79196d05c957397e1b79796,2024-11-21T06:38:18.953000 -CVE-2022-0291,0,1,9d32a0242466b50fabe62098bef243a89aad722e73717a0a23b0edec6c324ada,2024-11-21T06:38:19.077000 -CVE-2022-0292,0,1,b65fa99de1f8d3f51a9260627516552e5af8cd85cf5e0ea0681326f3bb71fce1,2024-11-21T06:38:19.200000 -CVE-2022-0293,0,1,a688f6367c80b5bf4cd1de7574b2a72e679254200fac2a6b1641c61cd8142e5a,2024-11-21T06:38:19.323000 -CVE-2022-0294,0,1,47b792e70b51964b11dd281e69edbae764bde7978167aaf01bb77a5eb5db6560,2024-11-21T06:38:19.450000 -CVE-2022-0295,0,1,790ac4014d70a1a002e58f21489d6be38e995d80b054f8534c78a5686b14bfa6,2024-11-21T06:38:19.577000 -CVE-2022-0296,0,1,1c7629d5ba79ec2230e2615cfc70c1efbdaa0ae72f4d8b58f5c86f2adc130e9c,2024-11-21T06:38:19.697000 -CVE-2022-0297,0,1,d55b9615b54c302d7a9333fce8482f1b3391989a976e7f9ff7ef3f58aded6f86,2024-11-21T06:38:19.823000 -CVE-2022-0298,0,1,21ed187b6af17b3ab3a2997e6593bb4b9b7d56d082d661b16215441812836a8f,2024-11-21T06:38:19.950000 -CVE-2022-0300,0,1,e4fc5dec675a2294e555845d998d269ba04413d4431c5852581f64f9a2b596fd,2024-11-21T06:38:20.077000 -CVE-2022-0301,0,1,6eddf624a2a2d6e40237401b5abf227dccb717c0d196bdac69605aa301143fe1,2024-11-21T06:38:20.200000 -CVE-2022-0302,0,1,b57a885dfd3a7578019c0b9a2d96aa5363cec88ba4397621f88246135a2b82a5,2024-11-21T06:38:20.313000 -CVE-2022-0304,0,1,d1bd19015529e13533cb6b0002d72053c702f8cf466396117e6aeaeb32010198,2024-11-21T06:38:20.430000 -CVE-2022-0305,0,1,0a728b29d40624a39da87bc46baac9fc0cb2f53a526a084307007a28915aeebe,2024-11-21T06:38:20.553000 -CVE-2022-0306,0,1,35c9f08a63f0554da64cbdd08d56c839b13eb3d00f1c1c04cb4382346a6c9b6e,2024-11-21T06:38:20.670000 -CVE-2022-0307,0,1,8bbc2a97671e665fa39622783bf182d04155a3f25bab268c9645e4f4f490c08f,2024-11-21T06:38:20.787000 -CVE-2022-0308,0,1,c4835216aa31488c65aa83a8c6b42f6e96b11a39dc7185640aecc62f4d279448,2024-11-21T06:38:20.900000 -CVE-2022-0309,0,1,eb7a4f33e85e666f054ed27d2f561248e8eb47317971df2dc86571037cfab883,2024-11-21T06:38:21.020000 -CVE-2022-0310,0,1,5aaa0ed875596f56b47e8ccc171a35742c55cacc275e7933a88b7029917b8c4a,2024-11-21T06:38:21.143000 -CVE-2022-0311,0,1,fa392acd0041b26f4c265287f3c751d84b6740cb5d951ce9a6f17d89367b3723,2024-11-21T06:38:21.260000 -CVE-2022-0313,0,1,97e1e453e120d676f0da974571da80fa142e0347c73b5c439ff323f65738d6d8,2024-11-21T06:38:21.380000 -CVE-2022-0314,0,1,fb6c1cc3a32b9cc5fc728ae8afa0fbcfd59093be01d6514ccd5f2f02a8306422,2024-11-21T06:38:21.500000 -CVE-2022-0315,0,1,1e206581e80ed3187475d01b392975c3ecfa39ed1f54fdaef24b1509fcae9d1e,2024-11-21T06:38:21.620000 +CVE-2022-0285,0,0,f547d173c00a14aed6226f33215a61f63fa7cdf731e320a2dabf10ac99f56499,2024-11-21T06:38:18.260000 +CVE-2022-0286,0,0,6412201641d456f898b8e74796446fc2cb22b92ce7fafc3df956a1f33dc82640,2024-11-21T06:38:18.383000 +CVE-2022-0287,0,0,4bc25d6e22f6cb6aed66e6e17cb385b9ce8f053f6a578a862464ffccbdae4f6d,2024-11-21T06:38:18.537000 +CVE-2022-0288,0,0,c4fff65e9eb45b19b9bbe1771f7f7d4e20d390086302e0bd28ccfe24983f4fce,2024-11-21T06:38:18.673000 +CVE-2022-0289,0,0,f8acabac8029a674434507dd5f28345fb7dc8bd0f1da9861c2a03eabfef44aea,2024-11-21T06:38:18.813000 +CVE-2022-0290,0,0,56b0d9d6df0fd0c73da4a7bc3b0e2fe7f2b4b344c79196d05c957397e1b79796,2024-11-21T06:38:18.953000 +CVE-2022-0291,0,0,9d32a0242466b50fabe62098bef243a89aad722e73717a0a23b0edec6c324ada,2024-11-21T06:38:19.077000 +CVE-2022-0292,0,0,b65fa99de1f8d3f51a9260627516552e5af8cd85cf5e0ea0681326f3bb71fce1,2024-11-21T06:38:19.200000 +CVE-2022-0293,0,0,a688f6367c80b5bf4cd1de7574b2a72e679254200fac2a6b1641c61cd8142e5a,2024-11-21T06:38:19.323000 +CVE-2022-0294,0,0,47b792e70b51964b11dd281e69edbae764bde7978167aaf01bb77a5eb5db6560,2024-11-21T06:38:19.450000 +CVE-2022-0295,0,0,790ac4014d70a1a002e58f21489d6be38e995d80b054f8534c78a5686b14bfa6,2024-11-21T06:38:19.577000 +CVE-2022-0296,0,0,1c7629d5ba79ec2230e2615cfc70c1efbdaa0ae72f4d8b58f5c86f2adc130e9c,2024-11-21T06:38:19.697000 +CVE-2022-0297,0,0,d55b9615b54c302d7a9333fce8482f1b3391989a976e7f9ff7ef3f58aded6f86,2024-11-21T06:38:19.823000 +CVE-2022-0298,0,0,21ed187b6af17b3ab3a2997e6593bb4b9b7d56d082d661b16215441812836a8f,2024-11-21T06:38:19.950000 +CVE-2022-0300,0,0,e4fc5dec675a2294e555845d998d269ba04413d4431c5852581f64f9a2b596fd,2024-11-21T06:38:20.077000 +CVE-2022-0301,0,0,6eddf624a2a2d6e40237401b5abf227dccb717c0d196bdac69605aa301143fe1,2024-11-21T06:38:20.200000 +CVE-2022-0302,0,0,b57a885dfd3a7578019c0b9a2d96aa5363cec88ba4397621f88246135a2b82a5,2024-11-21T06:38:20.313000 +CVE-2022-0304,0,0,d1bd19015529e13533cb6b0002d72053c702f8cf466396117e6aeaeb32010198,2024-11-21T06:38:20.430000 +CVE-2022-0305,0,0,0a728b29d40624a39da87bc46baac9fc0cb2f53a526a084307007a28915aeebe,2024-11-21T06:38:20.553000 +CVE-2022-0306,0,0,35c9f08a63f0554da64cbdd08d56c839b13eb3d00f1c1c04cb4382346a6c9b6e,2024-11-21T06:38:20.670000 +CVE-2022-0307,0,0,8bbc2a97671e665fa39622783bf182d04155a3f25bab268c9645e4f4f490c08f,2024-11-21T06:38:20.787000 +CVE-2022-0308,0,0,c4835216aa31488c65aa83a8c6b42f6e96b11a39dc7185640aecc62f4d279448,2024-11-21T06:38:20.900000 +CVE-2022-0309,0,0,eb7a4f33e85e666f054ed27d2f561248e8eb47317971df2dc86571037cfab883,2024-11-21T06:38:21.020000 +CVE-2022-0310,0,0,5aaa0ed875596f56b47e8ccc171a35742c55cacc275e7933a88b7029917b8c4a,2024-11-21T06:38:21.143000 +CVE-2022-0311,0,0,fa392acd0041b26f4c265287f3c751d84b6740cb5d951ce9a6f17d89367b3723,2024-11-21T06:38:21.260000 +CVE-2022-0313,0,0,97e1e453e120d676f0da974571da80fa142e0347c73b5c439ff323f65738d6d8,2024-11-21T06:38:21.380000 +CVE-2022-0314,0,0,fb6c1cc3a32b9cc5fc728ae8afa0fbcfd59093be01d6514ccd5f2f02a8306422,2024-11-21T06:38:21.500000 +CVE-2022-0315,0,0,1e206581e80ed3187475d01b392975c3ecfa39ed1f54fdaef24b1509fcae9d1e,2024-11-21T06:38:21.620000 CVE-2022-0316,0,0,c72f13de7c0fda498a58d5ef3e130f45fdf53f2b8a77043de5f630dc092c9cd0,2023-11-07T03:41:12.380000 -CVE-2022-0317,0,1,05853c301c541752853739e4e6f7b1c4d885329b704522b811885cf3fb12fca5,2024-11-21T06:38:21.880000 -CVE-2022-0318,0,1,e9d4a0de317d239f0560a85aa36689a38db5216b12af7dbf06cadae0cace9a8b,2024-11-21T06:38:22.010000 -CVE-2022-0319,0,1,4b411423c71b651eb039a9ee1db618af6d6fdff707d45df3f82b590b0540bbc2,2024-11-21T06:38:22.177000 -CVE-2022-0320,0,1,944f3c59b7c16446e6ac137bcefc86c51047ffb041a24e4b7094e48c8853b100,2024-11-21T06:38:22.363000 -CVE-2022-0321,0,1,03c8a862fae5160e9ca3bee57097491a70ddd02ad62ad830db633d0b6e6580e2,2024-11-21T06:38:22.470000 -CVE-2022-0322,0,1,eb3ff64a23a1248b3e590e2b70b8283d528fbcd615e4ccf342ce0a21199b92c4,2024-11-21T06:38:22.593000 -CVE-2022-0323,0,1,a32796919835762d3d4d5de6c00fa3c15bb0b70dd622288772f83a015627c486,2024-11-21T06:38:22.757000 +CVE-2022-0317,0,0,05853c301c541752853739e4e6f7b1c4d885329b704522b811885cf3fb12fca5,2024-11-21T06:38:21.880000 +CVE-2022-0318,0,0,e9d4a0de317d239f0560a85aa36689a38db5216b12af7dbf06cadae0cace9a8b,2024-11-21T06:38:22.010000 +CVE-2022-0319,0,0,4b411423c71b651eb039a9ee1db618af6d6fdff707d45df3f82b590b0540bbc2,2024-11-21T06:38:22.177000 +CVE-2022-0320,0,0,944f3c59b7c16446e6ac137bcefc86c51047ffb041a24e4b7094e48c8853b100,2024-11-21T06:38:22.363000 +CVE-2022-0321,0,0,03c8a862fae5160e9ca3bee57097491a70ddd02ad62ad830db633d0b6e6580e2,2024-11-21T06:38:22.470000 +CVE-2022-0322,0,0,eb3ff64a23a1248b3e590e2b70b8283d528fbcd615e4ccf342ce0a21199b92c4,2024-11-21T06:38:22.593000 +CVE-2022-0323,0,0,a32796919835762d3d4d5de6c00fa3c15bb0b70dd622288772f83a015627c486,2024-11-21T06:38:22.757000 CVE-2022-0324,0,0,f1689616464d16f4f3c2e6b99089cf2de359865807194d0892ecda7ceb227476,2023-11-07T03:41:12.583000 -CVE-2022-0326,0,1,bc947650483a42a14db24e5d1ba521a1d5584aaef3c84de61abf9226f52c3ce0,2024-11-21T06:38:23.033000 -CVE-2022-0327,0,1,2f5047612aab1b6138b2471749f384b5766d381a03315fa3d4c0c14528b9c669,2024-11-21T06:38:23.170000 -CVE-2022-0328,0,1,9445d7d216bc49ab6f242278fc5d24d75de43c9ea438dd2b87dd9f2f32f0613e,2024-11-21T06:38:23.307000 +CVE-2022-0326,0,0,bc947650483a42a14db24e5d1ba521a1d5584aaef3c84de61abf9226f52c3ce0,2024-11-21T06:38:23.033000 +CVE-2022-0327,0,0,2f5047612aab1b6138b2471749f384b5766d381a03315fa3d4c0c14528b9c669,2024-11-21T06:38:23.170000 +CVE-2022-0328,0,0,9445d7d216bc49ab6f242278fc5d24d75de43c9ea438dd2b87dd9f2f32f0613e,2024-11-21T06:38:23.307000 CVE-2022-0329,0,0,f0a3e8730ee0a6f59f4ff0e5112dc1b6107991fc0e86179be7e95132f77e956c,2023-11-07T03:41:12.753000 -CVE-2022-0330,0,1,c68774f728fc029629fa7c96d9865409a34a16c4d7e4207bb4ff2d241ecfa406,2024-11-21T06:38:23.467000 -CVE-2022-0331,0,1,ba5983475d1f77a1340b64b532bdc3e4ea602fb3bd64efd8989725908847b6d0,2024-11-21T06:38:23.647000 -CVE-2022-0332,0,1,b2ddaee960702d1cce8db9fa476fdeb7ed095cf44275c5a95b3d2cb80d672f04,2024-11-21T06:38:23.777000 -CVE-2022-0333,0,1,6a069a5cab804384c4e3b40e91f3e7d551f18b1fcf9e1f37f1a7eaec3d650b5f,2024-11-21T06:38:23.907000 -CVE-2022-0334,0,1,75b7042383e95e84b5527bfb8821b2259b37cca18fabc2173b579be2333af7d9,2024-11-21T06:38:24.030000 -CVE-2022-0335,0,1,99eba2883eaa3dace3f28d64b4fa83e98043f34fa82df24f4dbe337826e3b5f0,2024-11-21T06:38:24.160000 +CVE-2022-0330,0,0,c68774f728fc029629fa7c96d9865409a34a16c4d7e4207bb4ff2d241ecfa406,2024-11-21T06:38:23.467000 +CVE-2022-0331,0,0,ba5983475d1f77a1340b64b532bdc3e4ea602fb3bd64efd8989725908847b6d0,2024-11-21T06:38:23.647000 +CVE-2022-0332,0,0,b2ddaee960702d1cce8db9fa476fdeb7ed095cf44275c5a95b3d2cb80d672f04,2024-11-21T06:38:23.777000 +CVE-2022-0333,0,0,6a069a5cab804384c4e3b40e91f3e7d551f18b1fcf9e1f37f1a7eaec3d650b5f,2024-11-21T06:38:23.907000 +CVE-2022-0334,0,0,75b7042383e95e84b5527bfb8821b2259b37cca18fabc2173b579be2333af7d9,2024-11-21T06:38:24.030000 +CVE-2022-0335,0,0,99eba2883eaa3dace3f28d64b4fa83e98043f34fa82df24f4dbe337826e3b5f0,2024-11-21T06:38:24.160000 CVE-2022-0336,0,0,307b1c206992ca977db64c933e94fd941cf38b8332fd987ef4968a8aafac3993,2023-09-17T09:15:10.277000 CVE-2022-0337,0,0,75762347a627388711d1f024fb68d21bc655a56ca3208dec8afc0cf007c526e8,2023-01-09T19:17:54.197000 -CVE-2022-0338,0,1,90679d9b43987551514bd496965b2a5f65c46c604f4d49bcccb6ee8e55209d46,2024-11-21T06:38:24.570000 -CVE-2022-0339,0,1,79139ae080c5099bbbc7f367419533650df4c91457adeea3da4694b99302cb20,2024-11-21T06:38:24.717000 -CVE-2022-0341,0,1,4d49484bfe9e7d52973daf14b399795a23f56fc0522ab0ab43d518997cf62f36,2024-11-21T06:38:24.860000 -CVE-2022-0342,0,1,452569051af6c22356b5f7f8ec96ee4bb7fbbb3e657071fd308251672f4db078,2024-11-21T06:38:25.003000 -CVE-2022-0343,0,1,99205f1441fb5e1057c71e24baf289e1d653a5d04a324fa06632c8be03cb42fd,2024-11-21T06:38:25.190000 -CVE-2022-0344,0,1,c740d3b89a7cb29af09cc0e91f0c13e1fad459eec763bd3e80df5da6e20de5e1,2024-11-21T06:38:25.337000 -CVE-2022-0345,0,1,f8ee6fe0c6cb3cad7317759c8d29cfa01d47a0b8d4e9986f40c02354c82a99cf,2024-11-21T06:38:25.480000 -CVE-2022-0346,0,1,90c7b48005c78d6edc95eb5e4f4918106aada6689fc7f0804f26cc6dedbfaa3a,2024-11-21T06:38:25.610000 -CVE-2022-0347,0,1,6201c62267361ce333d2772a4c92769a9b3c7b5ab3091b059ca35a4bb55429e3,2024-11-21T06:38:25.760000 -CVE-2022-0348,0,1,69af7bc53c06dfe7802a9a3dea2abc1fdc1111bad2dd239163aba6d496febd80,2024-11-21T06:38:25.883000 -CVE-2022-0349,0,1,2c99d90a086eb2cacc21c966fbafc379d65ad990f78e1dcd37842405f7b0e9ac,2024-11-21T06:38:26.017000 -CVE-2022-0350,0,1,4df1a2d2eeb636edb2fef72b2229df9350a967a9d1daa7cc04d116b67a6aaf0d,2024-11-21T06:38:26.133000 -CVE-2022-0351,0,1,0a6279087b40c5702a47a4fe639177133414bca1cf1c5f0fc982780a149e3648,2024-11-21T06:38:26.260000 -CVE-2022-0352,0,1,3a367eef73e94abb701c225d346c75a262b3b5ed85d3f14785bcb77edcf1d9f1,2024-11-21T06:38:26.437000 +CVE-2022-0338,0,0,90679d9b43987551514bd496965b2a5f65c46c604f4d49bcccb6ee8e55209d46,2024-11-21T06:38:24.570000 +CVE-2022-0339,0,0,79139ae080c5099bbbc7f367419533650df4c91457adeea3da4694b99302cb20,2024-11-21T06:38:24.717000 +CVE-2022-0341,0,0,4d49484bfe9e7d52973daf14b399795a23f56fc0522ab0ab43d518997cf62f36,2024-11-21T06:38:24.860000 +CVE-2022-0342,0,0,452569051af6c22356b5f7f8ec96ee4bb7fbbb3e657071fd308251672f4db078,2024-11-21T06:38:25.003000 +CVE-2022-0343,0,0,99205f1441fb5e1057c71e24baf289e1d653a5d04a324fa06632c8be03cb42fd,2024-11-21T06:38:25.190000 +CVE-2022-0344,0,0,c740d3b89a7cb29af09cc0e91f0c13e1fad459eec763bd3e80df5da6e20de5e1,2024-11-21T06:38:25.337000 +CVE-2022-0345,0,0,f8ee6fe0c6cb3cad7317759c8d29cfa01d47a0b8d4e9986f40c02354c82a99cf,2024-11-21T06:38:25.480000 +CVE-2022-0346,0,0,90c7b48005c78d6edc95eb5e4f4918106aada6689fc7f0804f26cc6dedbfaa3a,2024-11-21T06:38:25.610000 +CVE-2022-0347,0,0,6201c62267361ce333d2772a4c92769a9b3c7b5ab3091b059ca35a4bb55429e3,2024-11-21T06:38:25.760000 +CVE-2022-0348,0,0,69af7bc53c06dfe7802a9a3dea2abc1fdc1111bad2dd239163aba6d496febd80,2024-11-21T06:38:25.883000 +CVE-2022-0349,0,0,2c99d90a086eb2cacc21c966fbafc379d65ad990f78e1dcd37842405f7b0e9ac,2024-11-21T06:38:26.017000 +CVE-2022-0350,0,0,4df1a2d2eeb636edb2fef72b2229df9350a967a9d1daa7cc04d116b67a6aaf0d,2024-11-21T06:38:26.133000 +CVE-2022-0351,0,0,0a6279087b40c5702a47a4fe639177133414bca1cf1c5f0fc982780a149e3648,2024-11-21T06:38:26.260000 +CVE-2022-0352,0,0,3a367eef73e94abb701c225d346c75a262b3b5ed85d3f14785bcb77edcf1d9f1,2024-11-21T06:38:26.437000 CVE-2022-0353,0,0,1bde6ae86e109805348b0fe8a1ea22f783b296f97417591fd534964877f7a921,2023-10-30T18:18:25.037000 -CVE-2022-0354,0,1,bbeaa9dbe77d75a31e2e1e1b505229a5aca80f5e86d918104b992752cd7dc81b,2024-11-21T06:38:26.727000 -CVE-2022-0355,0,1,9e5ae18cd09486af32af489183eec30f31b183cd9b2c89853ae324f498f11360,2024-11-21T06:38:26.850000 +CVE-2022-0354,0,0,bbeaa9dbe77d75a31e2e1e1b505229a5aca80f5e86d918104b992752cd7dc81b,2024-11-21T06:38:26.727000 +CVE-2022-0355,0,0,9e5ae18cd09486af32af489183eec30f31b183cd9b2c89853ae324f498f11360,2024-11-21T06:38:26.850000 CVE-2022-0357,0,0,12b5e8b91b49762f01f170da8a715de99588d937cfdf262bcde91ef09583beed,2023-05-31T19:29:13.683000 CVE-2022-0358,0,0,387556e5f876ad719f3a79d4bcb617a2574195f8e863242d1740759d1ada7268,2022-12-09T18:00:15.610000 -CVE-2022-0359,0,1,79792188649e5d1d9407e29319fd4a9c2e00a92798c47e0df0141def111c7dab,2024-11-21T06:38:27.263000 -CVE-2022-0360,0,1,ad213d255d91ce23266c1a5f4fdfcba546c21cb000e30ee97e68c796f1665bd9,2024-11-21T06:38:27.427000 -CVE-2022-0361,0,1,6ac699344e8cbdbbc54fa23a90534e51bdf62baa40bb2f7a1e25c1c7b46a76a0,2024-11-21T06:38:27.547000 -CVE-2022-0362,0,1,9e9774ceb6ae6114d56ff980b9acae30b214f33e157243bb277045a272d15017,2024-11-21T06:38:27.717000 -CVE-2022-0363,0,1,ebcea98e0b77b47f74268abb158f8174fa950f522a72680f094016f7226ca59e,2024-11-21T06:38:27.837000 -CVE-2022-0364,0,1,06980b90c049c0697fe132eeae657a251a73dc3e2cb36e6e5844a7f58a4168d9,2024-11-21T06:38:27.950000 -CVE-2022-0365,0,1,cb40d1c825dd6b76cd659185ad6647021a3299d719b5227406749abee594246e,2024-11-21T06:38:28.067000 -CVE-2022-0366,0,1,16cba837797a86c9d69220c2c5a478bffbc448c0e319eabbf379f0807a2f8263,2024-11-21T06:38:28.190000 +CVE-2022-0359,0,0,79792188649e5d1d9407e29319fd4a9c2e00a92798c47e0df0141def111c7dab,2024-11-21T06:38:27.263000 +CVE-2022-0360,0,0,ad213d255d91ce23266c1a5f4fdfcba546c21cb000e30ee97e68c796f1665bd9,2024-11-21T06:38:27.427000 +CVE-2022-0361,0,0,6ac699344e8cbdbbc54fa23a90534e51bdf62baa40bb2f7a1e25c1c7b46a76a0,2024-11-21T06:38:27.547000 +CVE-2022-0362,0,0,9e9774ceb6ae6114d56ff980b9acae30b214f33e157243bb277045a272d15017,2024-11-21T06:38:27.717000 +CVE-2022-0363,0,0,ebcea98e0b77b47f74268abb158f8174fa950f522a72680f094016f7226ca59e,2024-11-21T06:38:27.837000 +CVE-2022-0364,0,0,06980b90c049c0697fe132eeae657a251a73dc3e2cb36e6e5844a7f58a4168d9,2024-11-21T06:38:27.950000 +CVE-2022-0365,0,0,cb40d1c825dd6b76cd659185ad6647021a3299d719b5227406749abee594246e,2024-11-21T06:38:28.067000 +CVE-2022-0366,0,0,16cba837797a86c9d69220c2c5a478bffbc448c0e319eabbf379f0807a2f8263,2024-11-21T06:38:28.190000 CVE-2022-0367,0,0,cdf2e81782acab95cd9ee4cb8fc9c2471fafbd61bde7ff9ee5871771290e32e5,2022-09-30T19:49:41.133000 -CVE-2022-0368,0,1,41e0dbb6977f1a1bc571571bd37a7280c9ca230c3c27b35245fa32fbdad4f2af,2024-11-21T06:38:28.443000 +CVE-2022-0368,0,0,41e0dbb6977f1a1bc571571bd37a7280c9ca230c3c27b35245fa32fbdad4f2af,2024-11-21T06:38:28.443000 CVE-2022-0369,0,0,cc2a136d0febbcc8e048ee9fb90d7f6fb8237b4ae22f012198bc0fb1159545b4,2024-05-08T13:15:00.690000 -CVE-2022-0370,0,1,b8071d743cf8367fdb36d58e9e07356e2c12e2bc9205af414783bdd06a44c632,2024-11-21T06:38:28.753000 -CVE-2022-0371,0,1,9d147e88b5ace449b17f44019be7047a0359a985b4537eab83e917b5e5f4cf61,2024-11-21T06:38:28.900000 -CVE-2022-0372,0,1,a27a864e76f3bcd4c53e5e4dcc2e2521630cdf64ae3caaf5fef6cc0c2fee1e17,2024-11-21T06:38:29.053000 -CVE-2022-0373,0,1,ad47afcb3fabfb66d0ebd173700249409e748c48356fe79096e944b920fef7f2,2024-11-21T06:38:29.187000 -CVE-2022-0374,0,1,08e2f8ace066911b7c7845664fc44595a3588c8ac49f2069ca26a00028868b7d,2024-11-21T06:38:29.323000 -CVE-2022-0375,0,1,5ee2b1751b20a9b7c8d84da0253ae4226106a2e6e8a691bb856c3c74f7f7f2ad,2024-11-21T06:38:29.447000 -CVE-2022-0376,0,1,6e992c3baf644265585c5e59256d132d50782b8ccd57e450450b7c7d9aa53350,2024-11-21T06:38:29.580000 -CVE-2022-0377,0,1,7f203ff218146ba177ffff960771a10cb78f4b2980b4001a07997a09af9fb6af,2024-11-21T06:38:29.713000 -CVE-2022-0378,0,1,65776bbca9868431b24c5ffc804a72cd42740f72316519749d2236f50b6d8fb1,2024-11-21T06:38:29.837000 -CVE-2022-0379,0,1,b991fb5c66d4211030d3178e22857e55b9d16813568203197db7045e3abee741,2024-11-21T06:38:29.957000 -CVE-2022-0380,0,1,41e3b2e6d79ffc0f1eac587984a3998977f351a1fd65df3cd573e774d2b9ba31,2024-11-21T06:38:30.080000 -CVE-2022-0381,0,1,c7dd45fdb4b9ed1dff021a9f906797a2f83a33fd64ba56090542eba19502cbcf,2024-11-21T06:38:30.233000 -CVE-2022-0382,0,1,33296aaeacab9d7ba02a5a0c8e6ff49b0b891ac3eb4230286e2fadde19f3ca89,2024-11-21T06:38:30.367000 -CVE-2022-0383,0,1,e84c6e019f1a5a39361ea23b5413f63acc43925f3431c3586ea232d9d3c70b28,2024-11-21T06:38:30.483000 -CVE-2022-0384,0,1,9b075d08c27cf931ad535aa77db8d68c36b69d54ef28fa4410afa906e542ed50,2024-11-21T06:38:30.613000 -CVE-2022-0385,0,1,06dd837e21c1f583d5d5926c5ce1ad28b4d14e821843bb7376a2bebde923a624,2024-11-21T06:38:30.750000 -CVE-2022-0386,0,1,fada847e97ab193de1f618cff79583644878a03640931256d8c994e6ec1eba08,2024-11-21T06:38:30.870000 -CVE-2022-0387,0,1,9f658712ee41db86f0f7c7d0080caee53011e5909bb163be6179fde262a18c07,2024-11-21T06:38:30.990000 -CVE-2022-0388,0,1,7d2cccb8ec2430d6cb7b9042912e7c9268c94ed3d475ff0a7a3752ae5935f6f6,2024-11-21T06:38:31.110000 -CVE-2022-0389,0,1,53be8cff9b1ade740c5300b9604671bdedfba004f5ec0f528e186a07236bffb9,2024-11-21T06:38:31.230000 -CVE-2022-0390,0,1,fa7a3d4a830a28f2ba7151c44acac49e392ca6f04441fee236232d7b590a1fef,2024-11-21T06:38:31.357000 -CVE-2022-0391,0,1,f9f9501da271fb0159623e9f02f1e747a06416b81d0ffddad51ca5bd4247a8e6,2024-11-21T06:38:31.507000 -CVE-2022-0392,0,1,06ae0a512cbbc19a5c486dac2bc741e975d15491ec34feda4b853842fd7445b4,2024-11-21T06:38:31.703000 -CVE-2022-0393,0,1,ec3008de30c4bb5c609ef82dd4b4ba9a707bc445aac649630ac3d1e5514d450e,2024-11-21T06:38:31.870000 -CVE-2022-0394,0,1,327b08041b0bb8c55ec44a9db702c9964b20295f60d00603a83fb9c1fe1fe5c0,2024-11-21T06:38:32.017000 -CVE-2022-0395,0,1,326673b3cdbd37e52699c521432794c3fe25e6508c50e004dc6ee9caa19c1faa,2024-11-21T06:38:32.153000 -CVE-2022-0396,0,1,157de79a6442f5f8a5835307a935fb577e3c59d5f18bffdb248ee265287fc7c1,2024-11-21T06:38:32.280000 -CVE-2022-0397,0,1,783b83fc3acbaaa90d9b6339fcc94e19de295a02c673618f8634a69f4d5c4e03,2024-11-21T06:38:32.443000 -CVE-2022-0398,0,1,68e4a29379ee41b6e76d5789dde2b94dafb09de7353cb00bcbc89994124db56a,2024-11-21T06:38:32.567000 -CVE-2022-0399,0,1,1cebec8dbf786862b0bf9c441c82148a97380311e029304cb21448893b5f424f,2024-11-21T06:38:32.687000 +CVE-2022-0370,0,0,b8071d743cf8367fdb36d58e9e07356e2c12e2bc9205af414783bdd06a44c632,2024-11-21T06:38:28.753000 +CVE-2022-0371,0,0,9d147e88b5ace449b17f44019be7047a0359a985b4537eab83e917b5e5f4cf61,2024-11-21T06:38:28.900000 +CVE-2022-0372,0,0,a27a864e76f3bcd4c53e5e4dcc2e2521630cdf64ae3caaf5fef6cc0c2fee1e17,2024-11-21T06:38:29.053000 +CVE-2022-0373,0,0,ad47afcb3fabfb66d0ebd173700249409e748c48356fe79096e944b920fef7f2,2024-11-21T06:38:29.187000 +CVE-2022-0374,0,0,08e2f8ace066911b7c7845664fc44595a3588c8ac49f2069ca26a00028868b7d,2024-11-21T06:38:29.323000 +CVE-2022-0375,0,0,5ee2b1751b20a9b7c8d84da0253ae4226106a2e6e8a691bb856c3c74f7f7f2ad,2024-11-21T06:38:29.447000 +CVE-2022-0376,0,0,6e992c3baf644265585c5e59256d132d50782b8ccd57e450450b7c7d9aa53350,2024-11-21T06:38:29.580000 +CVE-2022-0377,0,0,7f203ff218146ba177ffff960771a10cb78f4b2980b4001a07997a09af9fb6af,2024-11-21T06:38:29.713000 +CVE-2022-0378,0,0,65776bbca9868431b24c5ffc804a72cd42740f72316519749d2236f50b6d8fb1,2024-11-21T06:38:29.837000 +CVE-2022-0379,0,0,b991fb5c66d4211030d3178e22857e55b9d16813568203197db7045e3abee741,2024-11-21T06:38:29.957000 +CVE-2022-0380,0,0,41e3b2e6d79ffc0f1eac587984a3998977f351a1fd65df3cd573e774d2b9ba31,2024-11-21T06:38:30.080000 +CVE-2022-0381,0,0,c7dd45fdb4b9ed1dff021a9f906797a2f83a33fd64ba56090542eba19502cbcf,2024-11-21T06:38:30.233000 +CVE-2022-0382,0,0,33296aaeacab9d7ba02a5a0c8e6ff49b0b891ac3eb4230286e2fadde19f3ca89,2024-11-21T06:38:30.367000 +CVE-2022-0383,0,0,e84c6e019f1a5a39361ea23b5413f63acc43925f3431c3586ea232d9d3c70b28,2024-11-21T06:38:30.483000 +CVE-2022-0384,0,0,9b075d08c27cf931ad535aa77db8d68c36b69d54ef28fa4410afa906e542ed50,2024-11-21T06:38:30.613000 +CVE-2022-0385,0,0,06dd837e21c1f583d5d5926c5ce1ad28b4d14e821843bb7376a2bebde923a624,2024-11-21T06:38:30.750000 +CVE-2022-0386,0,0,fada847e97ab193de1f618cff79583644878a03640931256d8c994e6ec1eba08,2024-11-21T06:38:30.870000 +CVE-2022-0387,0,0,9f658712ee41db86f0f7c7d0080caee53011e5909bb163be6179fde262a18c07,2024-11-21T06:38:30.990000 +CVE-2022-0388,0,0,7d2cccb8ec2430d6cb7b9042912e7c9268c94ed3d475ff0a7a3752ae5935f6f6,2024-11-21T06:38:31.110000 +CVE-2022-0389,0,0,53be8cff9b1ade740c5300b9604671bdedfba004f5ec0f528e186a07236bffb9,2024-11-21T06:38:31.230000 +CVE-2022-0390,0,0,fa7a3d4a830a28f2ba7151c44acac49e392ca6f04441fee236232d7b590a1fef,2024-11-21T06:38:31.357000 +CVE-2022-0391,0,0,f9f9501da271fb0159623e9f02f1e747a06416b81d0ffddad51ca5bd4247a8e6,2024-11-21T06:38:31.507000 +CVE-2022-0392,0,0,06ae0a512cbbc19a5c486dac2bc741e975d15491ec34feda4b853842fd7445b4,2024-11-21T06:38:31.703000 +CVE-2022-0393,0,0,ec3008de30c4bb5c609ef82dd4b4ba9a707bc445aac649630ac3d1e5514d450e,2024-11-21T06:38:31.870000 +CVE-2022-0394,0,0,327b08041b0bb8c55ec44a9db702c9964b20295f60d00603a83fb9c1fe1fe5c0,2024-11-21T06:38:32.017000 +CVE-2022-0395,0,0,326673b3cdbd37e52699c521432794c3fe25e6508c50e004dc6ee9caa19c1faa,2024-11-21T06:38:32.153000 +CVE-2022-0396,0,0,157de79a6442f5f8a5835307a935fb577e3c59d5f18bffdb248ee265287fc7c1,2024-11-21T06:38:32.280000 +CVE-2022-0397,0,0,783b83fc3acbaaa90d9b6339fcc94e19de295a02c673618f8634a69f4d5c4e03,2024-11-21T06:38:32.443000 +CVE-2022-0398,0,0,68e4a29379ee41b6e76d5789dde2b94dafb09de7353cb00bcbc89994124db56a,2024-11-21T06:38:32.567000 +CVE-2022-0399,0,0,1cebec8dbf786862b0bf9c441c82148a97380311e029304cb21448893b5f424f,2024-11-21T06:38:32.687000 CVE-2022-0400,0,0,fd8e508b916df4a8ee2d36ef5572b52588a2969dfffa9286f6b40d65a9f98995,2022-09-01T20:18:18.247000 -CVE-2022-0401,0,1,db85de3ddea3d5391efc2363803adace5f6b7bdac1eba49b3b329204433d8176,2024-11-21T06:38:32.923000 +CVE-2022-0401,0,0,db85de3ddea3d5391efc2363803adace5f6b7bdac1eba49b3b329204433d8176,2024-11-21T06:38:32.923000 CVE-2022-0402,0,0,92f9b155923211e2ceee2d42d296863f6f1f38af6d18510a65170addd06c966c,2024-01-22T21:01:52.430000 -CVE-2022-0403,0,1,7638019fdf60cb763e3e2785c2a6177bc3ea2d79ecb5f99ef94ea887b5b6f192,2024-11-21T06:38:33.170000 -CVE-2022-0404,0,1,bc4aa99d0783b451cf0f469526886dd8ac507a07cd28b9e65d076ad5b91d3ddc,2024-11-21T06:38:33.290000 -CVE-2022-0405,0,1,6c911807b042ca4f123e528d97c7cf7c5cd13c336e3604285454dfd237ae26d6,2024-11-21T06:38:33.410000 -CVE-2022-0406,0,1,1eba2ea9bb5ea900a8bce2e5ae2d85e09f469936be8497ea88f70b6cd8f04a54,2024-11-21T06:38:33.543000 -CVE-2022-0407,0,1,6e93f63e56211a8a523bb6d5c7f452a9a02a6dab3db76b708a696779fff9271b,2024-11-21T06:38:33.677000 -CVE-2022-0408,0,1,86e3c053421eb6e3cabe9377606941a31c570cddaea06a56e798205e620de5cd,2024-11-21T06:38:33.827000 -CVE-2022-0409,0,1,b9b6824b819f8c631c1a518eb3256f355b73276c8024a0e9cd2c1133a3cec7e8,2024-11-21T06:38:33.983000 -CVE-2022-0410,0,1,309341dd0cffaca4857d9be09b6c6536a1c054f128f94175f6dd79605cd16b63,2024-11-21T06:38:34.120000 -CVE-2022-0411,0,1,e42d98d19c2b573e59107205810be0022c8eeac243fa86ef295d24b1aba3d6c6,2024-11-21T06:38:34.247000 -CVE-2022-0412,0,1,fc0dc91320d09c6b370823281a11448e0cace12c740f767845a23e14bdc6a5b0,2024-11-21T06:38:34.377000 -CVE-2022-0413,0,1,0c89be43f9e661892ae3995d4793def8c4333ffc15ec06b59ad52b53c12ed2a1,2024-11-21T06:38:34.510000 -CVE-2022-0414,0,1,7d6f3c4e827249af2ab0b0babb36be9b3347af5b6010839b35178e6ff5a10144,2024-11-21T06:38:34.677000 -CVE-2022-0415,0,1,6b56d5e6a6f775e9b05f29c4eb0746243c6eceb401832734123b48db58dde3c2,2024-11-21T06:38:34.820000 -CVE-2022-0417,0,1,dc79ddd5edcb5db1791c97a3ae3267be1317dd7dbacabf59c5900a7b22f5af93,2024-11-21T06:38:34.960000 -CVE-2022-0418,0,1,253ca63941cada0713d246cf8406b1703e329e455308290d59fa73c61a86818d,2024-11-21T06:38:35.123000 -CVE-2022-0419,0,1,07aa508e25e58a104ee7a37c2aeb70c7265566b64d2004644f3d920a898d04d3,2024-11-21T06:38:35.257000 -CVE-2022-0420,0,1,3e398df8be057190fac6ccdb6c62b13be23348ef52e476c01a2d9d55c3dd36bc,2024-11-21T06:38:35.420000 +CVE-2022-0403,0,0,7638019fdf60cb763e3e2785c2a6177bc3ea2d79ecb5f99ef94ea887b5b6f192,2024-11-21T06:38:33.170000 +CVE-2022-0404,0,0,bc4aa99d0783b451cf0f469526886dd8ac507a07cd28b9e65d076ad5b91d3ddc,2024-11-21T06:38:33.290000 +CVE-2022-0405,0,0,6c911807b042ca4f123e528d97c7cf7c5cd13c336e3604285454dfd237ae26d6,2024-11-21T06:38:33.410000 +CVE-2022-0406,0,0,1eba2ea9bb5ea900a8bce2e5ae2d85e09f469936be8497ea88f70b6cd8f04a54,2024-11-21T06:38:33.543000 +CVE-2022-0407,0,0,6e93f63e56211a8a523bb6d5c7f452a9a02a6dab3db76b708a696779fff9271b,2024-11-21T06:38:33.677000 +CVE-2022-0408,0,0,86e3c053421eb6e3cabe9377606941a31c570cddaea06a56e798205e620de5cd,2024-11-21T06:38:33.827000 +CVE-2022-0409,0,0,b9b6824b819f8c631c1a518eb3256f355b73276c8024a0e9cd2c1133a3cec7e8,2024-11-21T06:38:33.983000 +CVE-2022-0410,0,0,309341dd0cffaca4857d9be09b6c6536a1c054f128f94175f6dd79605cd16b63,2024-11-21T06:38:34.120000 +CVE-2022-0411,0,0,e42d98d19c2b573e59107205810be0022c8eeac243fa86ef295d24b1aba3d6c6,2024-11-21T06:38:34.247000 +CVE-2022-0412,0,0,fc0dc91320d09c6b370823281a11448e0cace12c740f767845a23e14bdc6a5b0,2024-11-21T06:38:34.377000 +CVE-2022-0413,0,0,0c89be43f9e661892ae3995d4793def8c4333ffc15ec06b59ad52b53c12ed2a1,2024-11-21T06:38:34.510000 +CVE-2022-0414,0,0,7d6f3c4e827249af2ab0b0babb36be9b3347af5b6010839b35178e6ff5a10144,2024-11-21T06:38:34.677000 +CVE-2022-0415,0,0,6b56d5e6a6f775e9b05f29c4eb0746243c6eceb401832734123b48db58dde3c2,2024-11-21T06:38:34.820000 +CVE-2022-0417,0,0,dc79ddd5edcb5db1791c97a3ae3267be1317dd7dbacabf59c5900a7b22f5af93,2024-11-21T06:38:34.960000 +CVE-2022-0418,0,0,253ca63941cada0713d246cf8406b1703e329e455308290d59fa73c61a86818d,2024-11-21T06:38:35.123000 +CVE-2022-0419,0,0,07aa508e25e58a104ee7a37c2aeb70c7265566b64d2004644f3d920a898d04d3,2024-11-21T06:38:35.257000 +CVE-2022-0420,0,0,3e398df8be057190fac6ccdb6c62b13be23348ef52e476c01a2d9d55c3dd36bc,2024-11-21T06:38:35.420000 CVE-2022-0421,0,0,f4d4238e520f596d473d54514e31ab1bce3885e43bbae3efc1fe172f88e8cddb,2023-11-07T03:41:16.370000 -CVE-2022-0422,0,1,c2922ee875732c0895f28e08030ac3ab987b0879320fcbec7a8c9b4b2dabb1e1,2024-11-21T06:38:35.663000 -CVE-2022-0423,0,1,c0f348975930cd8ba21f1d5973ee35634baa2da8cd9f016aeaa66f65fbca7a2c,2024-11-21T06:38:35.797000 -CVE-2022-0424,0,1,2d68109e5be1044bb36e1e657a1a75ce45b904d5ca53ce38cc864bbf0c152074,2024-11-21T06:38:35.920000 -CVE-2022-0425,0,1,4e596412a9b627dc986f52468ff4ce444bb9ee7125f5f2a1becf4ea90d5e7db0,2024-11-21T06:38:36.053000 -CVE-2022-0426,0,1,90c2824dcb360ac5799fc8db36b9f7fe1bae1844ed478998520840680dbeb566,2024-11-21T06:38:36.187000 -CVE-2022-0427,0,1,2fdcf0d24774ce03e32f3cc5c8ca82d84449a4334f1469928647465ac3870574,2024-11-21T06:38:36.310000 -CVE-2022-0428,0,1,f49db871762d90aa3bd10216beaad88aa6422177c02c5bf064c8f79d85c38b1f,2024-11-21T06:38:36.450000 -CVE-2022-0429,0,1,5f9313363bc7ce293b94732f262bd08ffe9c93c2c3c46e0503dbb84b23204765,2024-11-21T06:38:36.573000 -CVE-2022-0430,0,1,9fb69eb4b5c2ac5cfcd2d262b26f8c4632f6736c5dd2541a271c9de0c1c9b499,2024-11-21T06:38:36.700000 -CVE-2022-0431,0,1,ce1a7774b8ba0fc1ab1a43f7dadac361a828de9beaff16c682203da90896c082,2024-11-21T06:38:36.830000 -CVE-2022-0432,0,1,265e25370207535489308c4d0a4acb5ff0aa7e8afe4214875a3f23e49c8ca9f8,2024-11-21T06:38:36.943000 -CVE-2022-0433,0,1,fc75cba7183f0ed9fa5e997b09509d720f09043d33113f742e04d57e2e1828ff,2024-11-21T06:38:37.080000 -CVE-2022-0434,0,1,e47669cc6cfa3de2f56cba9d0e0149c54548cfe92ca02dfa1f9404ae40383427,2024-11-21T06:38:37.200000 -CVE-2022-0435,0,1,55a324bbe4aba00832ffea01c256d9c4870b843a6ca7bef9101b75e5d0b9c22a,2024-11-21T06:38:37.323000 -CVE-2022-0436,0,1,ec3b8cd03d8e1649fd2c84d0feeda284297ce5a0befaf56914369f31a7b034a8,2024-11-21T06:38:37.473000 -CVE-2022-0437,0,1,28bc2e942b115ed86ca453527ea2db3a576304a877176f45d7c565038843725a,2024-11-21T06:38:37.607000 -CVE-2022-0439,0,1,a1127ee92a5b3d862a68570e46873110f9eb08f1f5f2c281adfb4c2efb80f1a9,2024-11-21T06:38:37.730000 -CVE-2022-0440,0,1,ba24c8ae8c3f56bc675528856678e8428d48665dd163be196e0867b954e7b693,2024-11-21T06:38:37.837000 -CVE-2022-0441,0,1,7509298e5f6070c396dca8b667647e76fb2585185922702f947d53a64de09de2,2024-11-21T06:38:37.950000 -CVE-2022-0442,0,1,02dccad55fb146ae00b3ef47df8b264ba90ace29884494a43c25c42cf4debe69,2024-11-21T06:38:38.060000 -CVE-2022-0443,0,1,8ac12e731798c8b58c5caca38f8a72acd8102bb863c76201094d5607d5cb24ea,2024-11-21T06:38:38.167000 +CVE-2022-0422,0,0,c2922ee875732c0895f28e08030ac3ab987b0879320fcbec7a8c9b4b2dabb1e1,2024-11-21T06:38:35.663000 +CVE-2022-0423,0,0,c0f348975930cd8ba21f1d5973ee35634baa2da8cd9f016aeaa66f65fbca7a2c,2024-11-21T06:38:35.797000 +CVE-2022-0424,0,0,2d68109e5be1044bb36e1e657a1a75ce45b904d5ca53ce38cc864bbf0c152074,2024-11-21T06:38:35.920000 +CVE-2022-0425,0,0,4e596412a9b627dc986f52468ff4ce444bb9ee7125f5f2a1becf4ea90d5e7db0,2024-11-21T06:38:36.053000 +CVE-2022-0426,0,0,90c2824dcb360ac5799fc8db36b9f7fe1bae1844ed478998520840680dbeb566,2024-11-21T06:38:36.187000 +CVE-2022-0427,0,0,2fdcf0d24774ce03e32f3cc5c8ca82d84449a4334f1469928647465ac3870574,2024-11-21T06:38:36.310000 +CVE-2022-0428,0,0,f49db871762d90aa3bd10216beaad88aa6422177c02c5bf064c8f79d85c38b1f,2024-11-21T06:38:36.450000 +CVE-2022-0429,0,0,5f9313363bc7ce293b94732f262bd08ffe9c93c2c3c46e0503dbb84b23204765,2024-11-21T06:38:36.573000 +CVE-2022-0430,0,0,9fb69eb4b5c2ac5cfcd2d262b26f8c4632f6736c5dd2541a271c9de0c1c9b499,2024-11-21T06:38:36.700000 +CVE-2022-0431,0,0,ce1a7774b8ba0fc1ab1a43f7dadac361a828de9beaff16c682203da90896c082,2024-11-21T06:38:36.830000 +CVE-2022-0432,0,0,265e25370207535489308c4d0a4acb5ff0aa7e8afe4214875a3f23e49c8ca9f8,2024-11-21T06:38:36.943000 +CVE-2022-0433,0,0,fc75cba7183f0ed9fa5e997b09509d720f09043d33113f742e04d57e2e1828ff,2024-11-21T06:38:37.080000 +CVE-2022-0434,0,0,e47669cc6cfa3de2f56cba9d0e0149c54548cfe92ca02dfa1f9404ae40383427,2024-11-21T06:38:37.200000 +CVE-2022-0435,0,0,55a324bbe4aba00832ffea01c256d9c4870b843a6ca7bef9101b75e5d0b9c22a,2024-11-21T06:38:37.323000 +CVE-2022-0436,0,0,ec3b8cd03d8e1649fd2c84d0feeda284297ce5a0befaf56914369f31a7b034a8,2024-11-21T06:38:37.473000 +CVE-2022-0437,0,0,28bc2e942b115ed86ca453527ea2db3a576304a877176f45d7c565038843725a,2024-11-21T06:38:37.607000 +CVE-2022-0439,0,0,a1127ee92a5b3d862a68570e46873110f9eb08f1f5f2c281adfb4c2efb80f1a9,2024-11-21T06:38:37.730000 +CVE-2022-0440,0,0,ba24c8ae8c3f56bc675528856678e8428d48665dd163be196e0867b954e7b693,2024-11-21T06:38:37.837000 +CVE-2022-0441,0,0,7509298e5f6070c396dca8b667647e76fb2585185922702f947d53a64de09de2,2024-11-21T06:38:37.950000 +CVE-2022-0442,0,0,02dccad55fb146ae00b3ef47df8b264ba90ace29884494a43c25c42cf4debe69,2024-11-21T06:38:38.060000 +CVE-2022-0443,0,0,8ac12e731798c8b58c5caca38f8a72acd8102bb863c76201094d5607d5cb24ea,2024-11-21T06:38:38.167000 CVE-2022-0444,0,0,0c8b04936533dfad3ce3088ed976d153dfd01d2390f12fa4627b2d5565c5cba9,2023-11-07T03:41:18.260000 -CVE-2022-0445,0,1,6daa73ff9c9d2c7da03411bfdb25e0d8538e866949c9e29ba9660ce46db2ecef,2024-11-21T06:38:38.413000 +CVE-2022-0445,0,0,6daa73ff9c9d2c7da03411bfdb25e0d8538e866949c9e29ba9660ce46db2ecef,2024-11-21T06:38:38.413000 CVE-2022-0446,0,0,4bd4e08292995568c96e2eea440584c8cf15f4e9dce05c908ea455d1a06f49e3,2022-08-23T18:09:09.330000 -CVE-2022-0447,0,1,7162660c5f63c606943fea86e6c9e260f9568dbd9719f2bf353e7d724b5236b4,2024-11-21T06:38:38.637000 -CVE-2022-0448,0,1,6cb4348a6305aec6c129872d2540cd996e556e5dae31283d67336a9198914c1b,2024-11-21T06:38:38.750000 -CVE-2022-0449,0,1,86ebf1fd3038733419a03ffa419122f607d082b5a7f19fc6e6fe4e549b1dcb27,2024-11-21T06:38:38.857000 -CVE-2022-0450,0,1,19385e96672ff8000b6b38b5b4a5590f20423d27602855de690e3c1260c26261,2024-11-21T06:38:38.970000 -CVE-2022-0451,0,1,3e8bdbe18b776fdde74bbe47461c5bd75224a8f6221aa397be0da8cb7476458d,2024-11-21T06:38:39.097000 -CVE-2022-0452,0,1,eded717990fe18fd2a86a350af46917003f55da2667d5d413e338f64458b7ed3,2024-11-21T06:38:39.237000 -CVE-2022-0453,0,1,264953a3558267ff8d0c5eaef7b121038604968d8ec06a89a161ee4d0f093074,2024-11-21T06:38:39.360000 -CVE-2022-0454,0,1,195b57272635941a759346fec3d9942a2be4b6970ed462bf77468f7459db7fe0,2024-11-21T06:38:39.480000 -CVE-2022-0455,0,1,ff13c60222d79e7b83c772a52f33d02f2e99c0067b4d9b495272c9e383d3f492,2024-11-21T06:38:39.587000 -CVE-2022-0456,0,1,395b507c322855dd02b311c104d96fadfaa9090d8a837d91fbde4ffca2b0e64e,2024-11-21T06:38:39.710000 -CVE-2022-0457,0,1,5c6213affa4a1e850fbd328fdcfedc690a6596e000afd03d3500bb0b0f93ea5a,2024-11-21T06:38:39.823000 -CVE-2022-0458,0,1,a3489358c8ac9fe23f0aa163ea2e562164531b9a6c29b5d0b568f8c5f5602222,2024-11-21T06:38:39.940000 -CVE-2022-0459,0,1,0168b3c439f2e2878138d814e0052bd8fafe9acc35e749715f173e2b7ea51605,2024-11-21T06:38:40.053000 -CVE-2022-0460,0,1,65cd18385106cb1bce0648bd38465c8c643187e5d670aba18df270776cbfff66,2024-11-21T06:38:40.177000 -CVE-2022-0461,0,1,e7c7b7587df5627d808ce2dbea192c706f4f8f658c6fec5737a332cea5d80899,2024-11-21T06:38:40.303000 -CVE-2022-0462,0,1,5103202cd503a986768548e55204b3269d88c3d98e39866d47df9a203c2f5342,2024-11-21T06:38:40.427000 -CVE-2022-0463,0,1,1926750ce47e6c0ea7e9f6489a1c8ef2a129be8b3cd0a5739aa37ab377570705,2024-11-21T06:38:40.537000 -CVE-2022-0464,0,1,fe6ac316ecc6d5505fd9e67fb21471d039d7647740b2c95caea3516b37730170,2024-11-21T06:38:40.650000 -CVE-2022-0465,0,1,01a1899e95887082e83cb44d68d8d1358054600c2b40619c31de72eca255a2b2,2024-11-21T06:38:40.817000 -CVE-2022-0466,0,1,edeca63f5ace17423f3e2659a02d324ebed3784edead8e7927b08c2e7e189321,2024-11-21T06:38:41.400000 -CVE-2022-0467,0,1,8478da7c1364f939a38c2c93caf462804e483a5fdf3a43cd368e96f7f13ff9d5,2024-11-21T06:38:41.563000 -CVE-2022-0468,0,1,f316c02de0613bf2f72819e2c52aa23974c5eab158702b91dd48d82ff9074215,2024-11-21T06:38:41.720000 -CVE-2022-0469,0,1,747814d5308754cb55abd93cc75e00aacd3d8639073df9f6ab37cc8f9032353c,2024-11-21T06:38:41.963000 -CVE-2022-0470,0,1,f2fff50634698f20d7934b0bd5b429a49251606077fae71bfba80892807c39fd,2024-11-21T06:38:42.127000 -CVE-2022-0471,0,1,0f106be26829e9876a72bbc89bd97ebce055c18ca3058ef6262dc2e2710ea157,2024-11-21T06:38:42.303000 -CVE-2022-0472,0,1,e9e7ac751edf3ff990ab697c2db3ebdc6099b1829506afc6ed0ea4658bce222e,2024-11-21T06:38:42.477000 -CVE-2022-0473,0,1,bf1b4707af09ea5bc90a5c8b8f453aff34f6f940d5bfeec93be324089910362f,2024-11-21T06:38:42.663000 -CVE-2022-0474,0,1,f580ac4e85e6333220166b21412860bebbd83d0a0eb88ee4ee55348ec6059069,2024-11-21T06:38:42.853000 -CVE-2022-0475,0,1,e3408f5acb6659846c1dc6cd82a383c24e1a926747992232dd0e1e12078910e6,2024-11-21T06:38:43.050000 -CVE-2022-0476,0,1,c0297cdf84d6628e427dd621493925e49204f3c38ed3bf44cd4e1f9f4b4a7733,2024-11-21T06:38:43.227000 -CVE-2022-0477,0,1,440c2db68357a441b30b87c5b3789c526683bf4016da5ccf9cdcffa153df82af,2024-11-21T06:38:44.070000 -CVE-2022-0478,0,1,1554ed325a839370a12fd2b700effc5bc908cd3982d7956b0f1fb94597105e2c,2024-11-21T06:38:44.577000 -CVE-2022-0479,0,1,5995ba7040e900f6eb35c802dc46008934b00fe1c3663875122fc91f3df12d8a,2024-11-21T06:38:44.743000 +CVE-2022-0447,0,0,7162660c5f63c606943fea86e6c9e260f9568dbd9719f2bf353e7d724b5236b4,2024-11-21T06:38:38.637000 +CVE-2022-0448,0,0,6cb4348a6305aec6c129872d2540cd996e556e5dae31283d67336a9198914c1b,2024-11-21T06:38:38.750000 +CVE-2022-0449,0,0,86ebf1fd3038733419a03ffa419122f607d082b5a7f19fc6e6fe4e549b1dcb27,2024-11-21T06:38:38.857000 +CVE-2022-0450,0,0,19385e96672ff8000b6b38b5b4a5590f20423d27602855de690e3c1260c26261,2024-11-21T06:38:38.970000 +CVE-2022-0451,0,0,3e8bdbe18b776fdde74bbe47461c5bd75224a8f6221aa397be0da8cb7476458d,2024-11-21T06:38:39.097000 +CVE-2022-0452,0,0,eded717990fe18fd2a86a350af46917003f55da2667d5d413e338f64458b7ed3,2024-11-21T06:38:39.237000 +CVE-2022-0453,0,0,264953a3558267ff8d0c5eaef7b121038604968d8ec06a89a161ee4d0f093074,2024-11-21T06:38:39.360000 +CVE-2022-0454,0,0,195b57272635941a759346fec3d9942a2be4b6970ed462bf77468f7459db7fe0,2024-11-21T06:38:39.480000 +CVE-2022-0455,0,0,ff13c60222d79e7b83c772a52f33d02f2e99c0067b4d9b495272c9e383d3f492,2024-11-21T06:38:39.587000 +CVE-2022-0456,0,0,395b507c322855dd02b311c104d96fadfaa9090d8a837d91fbde4ffca2b0e64e,2024-11-21T06:38:39.710000 +CVE-2022-0457,0,0,5c6213affa4a1e850fbd328fdcfedc690a6596e000afd03d3500bb0b0f93ea5a,2024-11-21T06:38:39.823000 +CVE-2022-0458,0,0,a3489358c8ac9fe23f0aa163ea2e562164531b9a6c29b5d0b568f8c5f5602222,2024-11-21T06:38:39.940000 +CVE-2022-0459,0,0,0168b3c439f2e2878138d814e0052bd8fafe9acc35e749715f173e2b7ea51605,2024-11-21T06:38:40.053000 +CVE-2022-0460,0,0,65cd18385106cb1bce0648bd38465c8c643187e5d670aba18df270776cbfff66,2024-11-21T06:38:40.177000 +CVE-2022-0461,0,0,e7c7b7587df5627d808ce2dbea192c706f4f8f658c6fec5737a332cea5d80899,2024-11-21T06:38:40.303000 +CVE-2022-0462,0,0,5103202cd503a986768548e55204b3269d88c3d98e39866d47df9a203c2f5342,2024-11-21T06:38:40.427000 +CVE-2022-0463,0,0,1926750ce47e6c0ea7e9f6489a1c8ef2a129be8b3cd0a5739aa37ab377570705,2024-11-21T06:38:40.537000 +CVE-2022-0464,0,0,fe6ac316ecc6d5505fd9e67fb21471d039d7647740b2c95caea3516b37730170,2024-11-21T06:38:40.650000 +CVE-2022-0465,0,0,01a1899e95887082e83cb44d68d8d1358054600c2b40619c31de72eca255a2b2,2024-11-21T06:38:40.817000 +CVE-2022-0466,0,0,edeca63f5ace17423f3e2659a02d324ebed3784edead8e7927b08c2e7e189321,2024-11-21T06:38:41.400000 +CVE-2022-0467,0,0,8478da7c1364f939a38c2c93caf462804e483a5fdf3a43cd368e96f7f13ff9d5,2024-11-21T06:38:41.563000 +CVE-2022-0468,0,0,f316c02de0613bf2f72819e2c52aa23974c5eab158702b91dd48d82ff9074215,2024-11-21T06:38:41.720000 +CVE-2022-0469,0,0,747814d5308754cb55abd93cc75e00aacd3d8639073df9f6ab37cc8f9032353c,2024-11-21T06:38:41.963000 +CVE-2022-0470,0,0,f2fff50634698f20d7934b0bd5b429a49251606077fae71bfba80892807c39fd,2024-11-21T06:38:42.127000 +CVE-2022-0471,0,0,0f106be26829e9876a72bbc89bd97ebce055c18ca3058ef6262dc2e2710ea157,2024-11-21T06:38:42.303000 +CVE-2022-0472,0,0,e9e7ac751edf3ff990ab697c2db3ebdc6099b1829506afc6ed0ea4658bce222e,2024-11-21T06:38:42.477000 +CVE-2022-0473,0,0,bf1b4707af09ea5bc90a5c8b8f453aff34f6f940d5bfeec93be324089910362f,2024-11-21T06:38:42.663000 +CVE-2022-0474,0,0,f580ac4e85e6333220166b21412860bebbd83d0a0eb88ee4ee55348ec6059069,2024-11-21T06:38:42.853000 +CVE-2022-0475,0,0,e3408f5acb6659846c1dc6cd82a383c24e1a926747992232dd0e1e12078910e6,2024-11-21T06:38:43.050000 +CVE-2022-0476,0,0,c0297cdf84d6628e427dd621493925e49204f3c38ed3bf44cd4e1f9f4b4a7733,2024-11-21T06:38:43.227000 +CVE-2022-0477,0,0,440c2db68357a441b30b87c5b3789c526683bf4016da5ccf9cdcffa153df82af,2024-11-21T06:38:44.070000 +CVE-2022-0478,0,0,1554ed325a839370a12fd2b700effc5bc908cd3982d7956b0f1fb94597105e2c,2024-11-21T06:38:44.577000 +CVE-2022-0479,0,0,5995ba7040e900f6eb35c802dc46008934b00fe1c3663875122fc91f3df12d8a,2024-11-21T06:38:44.743000 CVE-2022-0480,0,0,4e0d095b0e6f3daff26692bc2cd9e0c200e1ced9268ca4682542a3910c18a29e,2023-03-03T18:49:53.213000 -CVE-2022-0481,0,1,62f19b9876722c9ea84ebe5dd6f0bd88d25e8391c34b1a99be118380bb2563e5,2024-11-21T06:38:45.067000 -CVE-2022-0482,0,1,91705b2732cb8e7c28d40e1946e67d108245b2ff4192e57fcae469f854bd84cd,2024-11-21T06:38:45.190000 -CVE-2022-0483,0,1,21a5fca766eac20d478a49d21580206c83a73923dc49be25f57bc03bbe8e287c,2024-11-21T06:38:45.333000 -CVE-2022-0484,0,1,d5994b18f62ef5c34971d1c198edcf6a0800d13e0d79945ec2236b2643f90eb7,2024-11-21T06:38:45.470000 +CVE-2022-0481,0,0,62f19b9876722c9ea84ebe5dd6f0bd88d25e8391c34b1a99be118380bb2563e5,2024-11-21T06:38:45.067000 +CVE-2022-0482,0,0,91705b2732cb8e7c28d40e1946e67d108245b2ff4192e57fcae469f854bd84cd,2024-11-21T06:38:45.190000 +CVE-2022-0483,0,0,21a5fca766eac20d478a49d21580206c83a73923dc49be25f57bc03bbe8e287c,2024-11-21T06:38:45.333000 +CVE-2022-0484,0,0,d5994b18f62ef5c34971d1c198edcf6a0800d13e0d79945ec2236b2643f90eb7,2024-11-21T06:38:45.470000 CVE-2022-0485,0,0,da8115f6575df7e79b1aae63b227596e00826d720a7db43adc399f8fe4b04846,2022-12-01T15:15:52.363000 -CVE-2022-0486,0,1,82d0b715306edba34649feea95e26ffeb146db89685610c3af910c093183162f,2024-11-21T06:38:45.703000 -CVE-2022-0487,0,1,b9fda545384b8a7a601425de932f1ba20f0c00f7fdc0a1f5a4a4c0f74bf1e7d9,2024-11-21T06:38:45.827000 -CVE-2022-0488,0,1,bd9e0473bd111e453c11564f4c259db9fd8ec243779e4d7f036d94bac9a7454e,2024-11-21T06:38:45.957000 -CVE-2022-0489,0,1,5b895d7e302b8d66504a8fcb014fa8000f6e033a941ccffba7248f6da6226de0,2024-11-21T06:38:46.070000 -CVE-2022-0492,0,1,a03296d8359421c04504445f901c2afdd78f1751d7eb493d8f935bad3cb69b8d,2024-11-21T06:38:46.193000 -CVE-2022-0493,0,1,89fdb34c3f44eb657fd7fbd189544bf4fe5aba20e766c9134f8ac21e793ec85f,2024-11-21T06:38:46.367000 -CVE-2022-0494,0,1,c52e65dc5a816f06b09faa4cda86bec7d4d66d4531f4103f22c1963c4c8850c0,2024-11-21T06:38:46.490000 +CVE-2022-0486,0,0,82d0b715306edba34649feea95e26ffeb146db89685610c3af910c093183162f,2024-11-21T06:38:45.703000 +CVE-2022-0487,0,0,b9fda545384b8a7a601425de932f1ba20f0c00f7fdc0a1f5a4a4c0f74bf1e7d9,2024-11-21T06:38:45.827000 +CVE-2022-0488,0,0,bd9e0473bd111e453c11564f4c259db9fd8ec243779e4d7f036d94bac9a7454e,2024-11-21T06:38:45.957000 +CVE-2022-0489,0,0,5b895d7e302b8d66504a8fcb014fa8000f6e033a941ccffba7248f6da6226de0,2024-11-21T06:38:46.070000 +CVE-2022-0492,0,0,a03296d8359421c04504445f901c2afdd78f1751d7eb493d8f935bad3cb69b8d,2024-11-21T06:38:46.193000 +CVE-2022-0493,0,0,89fdb34c3f44eb657fd7fbd189544bf4fe5aba20e766c9134f8ac21e793ec85f,2024-11-21T06:38:46.367000 +CVE-2022-0494,0,0,c52e65dc5a816f06b09faa4cda86bec7d4d66d4531f4103f22c1963c4c8850c0,2024-11-21T06:38:46.490000 CVE-2022-0495,0,0,bde3ab1479ccf18d70fe7741d996a47e4d49b8d07ff4308b80dc0e9a4ce91480,2024-09-17T01:15:49.137000 CVE-2022-0496,0,0,9072072fcd299209f1766db92ed90a9b4ca1119e172462baf392aab89c7814af,2022-09-01T20:33:20.223000 CVE-2022-0497,0,0,51eaa02b4039b21d4f171368432fa84d3cccd7925ab734f4ab09a83ac40b35db,2022-09-01T20:34:39.927000 CVE-2022-0498,0,0,fe1325e2026d25c2ee4007b2268ea7b4785df8d83cb084b45857e8be261e5447,2023-11-07T03:41:19.880000 -CVE-2022-0499,0,1,ebcccac8bd3d82db3d87f9f09a00fe3e4adaee2819ada9cd03ad01f75aece2d0,2024-11-21T06:38:47.090000 -CVE-2022-0500,0,1,fab47ec75271b9259e8b3ac5aaa00da9011e02c92d41f30ca39b5b46bbd6f2d0,2024-11-21T06:38:47.207000 -CVE-2022-0501,0,1,f7a14cee472e9f38c9f6820c50d46ef2b31beba231e43f9095673b9935b6dc8e,2024-11-21T06:38:47.363000 -CVE-2022-0502,0,1,c5c84fa2ff6d9bdebcd00b51f2f16695300a64ebc8b6331446314140f8007ad7,2024-11-21T06:38:47.480000 -CVE-2022-0503,0,1,29d7ac4be7d6480319f629c3b0f69d42dcc75503929efd30b02e9d6df2e9e7c5,2024-11-21T06:38:47.600000 -CVE-2022-0504,0,1,20865b4032bc54824673b5a8af1bff31318a7adc8e76350e69f3cc9bbe8606ab,2024-11-21T06:38:47.723000 -CVE-2022-0505,0,1,6162999237495f0d2ccc7a6933fcd6c3e65310902717633c913c9e68e9e73d40,2024-11-21T06:38:47.850000 -CVE-2022-0506,0,1,938534e3d6744bd284f64c659d79e0c7f32ab9864ed81790fadd482d81c3c03a,2024-11-21T06:38:47.967000 -CVE-2022-0507,0,1,d1608187d778781528ac97dfbfcd75345390e350a42445f69c58139701dfec2e,2024-11-21T06:38:48.093000 -CVE-2022-0508,0,1,298ad98cd595fc3765e8693c5d2d9c177eed8bfe039ef68fe7d1174924328fdd,2024-11-21T06:38:48.230000 -CVE-2022-0509,0,1,9e84c7443b10ad6390a0d3e3497155af6043e47dff8b15ac4ddd6adc81b32bf4,2024-11-21T06:38:48.353000 -CVE-2022-0510,0,1,3931e3df629384597a895bc2e400cc5a7e980996591dbb908d6b2979973ddab6,2024-11-21T06:38:48.487000 +CVE-2022-0499,0,0,ebcccac8bd3d82db3d87f9f09a00fe3e4adaee2819ada9cd03ad01f75aece2d0,2024-11-21T06:38:47.090000 +CVE-2022-0500,0,0,fab47ec75271b9259e8b3ac5aaa00da9011e02c92d41f30ca39b5b46bbd6f2d0,2024-11-21T06:38:47.207000 +CVE-2022-0501,0,0,f7a14cee472e9f38c9f6820c50d46ef2b31beba231e43f9095673b9935b6dc8e,2024-11-21T06:38:47.363000 +CVE-2022-0502,0,0,c5c84fa2ff6d9bdebcd00b51f2f16695300a64ebc8b6331446314140f8007ad7,2024-11-21T06:38:47.480000 +CVE-2022-0503,0,0,29d7ac4be7d6480319f629c3b0f69d42dcc75503929efd30b02e9d6df2e9e7c5,2024-11-21T06:38:47.600000 +CVE-2022-0504,0,0,20865b4032bc54824673b5a8af1bff31318a7adc8e76350e69f3cc9bbe8606ab,2024-11-21T06:38:47.723000 +CVE-2022-0505,0,0,6162999237495f0d2ccc7a6933fcd6c3e65310902717633c913c9e68e9e73d40,2024-11-21T06:38:47.850000 +CVE-2022-0506,0,0,938534e3d6744bd284f64c659d79e0c7f32ab9864ed81790fadd482d81c3c03a,2024-11-21T06:38:47.967000 +CVE-2022-0507,0,0,d1608187d778781528ac97dfbfcd75345390e350a42445f69c58139701dfec2e,2024-11-21T06:38:48.093000 +CVE-2022-0508,0,0,298ad98cd595fc3765e8693c5d2d9c177eed8bfe039ef68fe7d1174924328fdd,2024-11-21T06:38:48.230000 +CVE-2022-0509,0,0,9e84c7443b10ad6390a0d3e3497155af6043e47dff8b15ac4ddd6adc81b32bf4,2024-11-21T06:38:48.353000 +CVE-2022-0510,0,0,3931e3df629384597a895bc2e400cc5a7e980996591dbb908d6b2979973ddab6,2024-11-21T06:38:48.487000 CVE-2022-0511,0,0,65c9515340f01dcebf7df12919263bab422c97003e9bd5c10c589f7474070553,2022-12-29T18:53:51.360000 -CVE-2022-0512,0,1,95804ab4efb6f030ac590a3e12d0976a3a57393ad751ab19a26a693de5e30075,2024-11-21T06:38:48.727000 -CVE-2022-0513,0,1,c5efe364c6945379c0bde69e058f0bc736abe88535f4e4bf74593623cf11dee0,2024-11-21T06:38:48.850000 -CVE-2022-0514,0,1,4f6868071c13ba731da404d496431d0fb0d0df807f00912576c31b58d0846fe9,2024-11-21T06:38:48.977000 -CVE-2022-0515,0,1,1d65d62b193526400655b61f58afcd09ae69a7122e0d5a7d8caffbd86c3ccf6b,2024-11-21T06:38:49.107000 -CVE-2022-0516,0,1,6990464bcf27bc996493542cabd71e79617939847a2bfb635b9297e738b86e32,2024-11-21T06:38:49.250000 +CVE-2022-0512,0,0,95804ab4efb6f030ac590a3e12d0976a3a57393ad751ab19a26a693de5e30075,2024-11-21T06:38:48.727000 +CVE-2022-0513,0,0,c5efe364c6945379c0bde69e058f0bc736abe88535f4e4bf74593623cf11dee0,2024-11-21T06:38:48.850000 +CVE-2022-0514,0,0,4f6868071c13ba731da404d496431d0fb0d0df807f00912576c31b58d0846fe9,2024-11-21T06:38:48.977000 +CVE-2022-0515,0,0,1d65d62b193526400655b61f58afcd09ae69a7122e0d5a7d8caffbd86c3ccf6b,2024-11-21T06:38:49.107000 +CVE-2022-0516,0,0,6990464bcf27bc996493542cabd71e79617939847a2bfb635b9297e738b86e32,2024-11-21T06:38:49.250000 CVE-2022-0517,0,0,d5d9caa0f81fdeaa6ff29eaae20d0dd1e3c723e1eef3b1e986b43e612cf1210f,2022-12-29T18:56:35.307000 -CVE-2022-0518,0,1,4cf19aee0bcd2e9058cda5f0adc1e5946b3931950a55e50f2b7b4cf5bd10825f,2024-11-21T06:38:49.563000 -CVE-2022-0519,0,1,f7e9c08717c577a55b9e14f86686b79d09fec83ffc4026b38e3b768e53dfd424,2024-11-21T06:38:49.703000 -CVE-2022-0520,0,1,34cf4efa93c110abc42e547b0464106db9b7f1f4c08300f29326556552b50d30,2024-11-21T06:38:49.843000 -CVE-2022-0521,0,1,502ddccb7261fcc365a3b4d2055febe75b3c8bfcd638e95656263ea1d0b3f36a,2024-11-21T06:38:49.977000 -CVE-2022-0522,0,1,bdad401a955a3cbf8145aa092a23d44dcc840a542a973748d0c94d27f822ef2b,2024-11-21T06:38:50.100000 -CVE-2022-0523,0,1,2dfc40cfdbdfc37db5035e5fb20737afd7c8f9a3a3a3c12cc16753531176f874,2024-11-21T06:38:50.237000 -CVE-2022-0524,0,1,6974b3ed02fd3e6b84f8018e4d661f44f50db207a022fb840ba6b2ff71f25fb2,2024-11-21T06:38:50.367000 -CVE-2022-0525,0,1,e788a1140ffb212e7c0b316ad914bc55fba80aa097c11d77258ae39ed10fddcd,2024-11-21T06:38:50.507000 -CVE-2022-0526,0,1,4859b5990458cdbeec9f2e58010fd3f3eab71d4dd427de050fab94df64b54d77,2024-11-21T06:38:50.637000 -CVE-2022-0527,0,1,5d8c98acef033a665a07154d3049ae7c831100bd3aed2993b9b8282f892ed796,2024-11-21T06:38:50.760000 -CVE-2022-0528,0,1,574c2b67ca9fb74483b3f235da48c4b42e24140122ebb7d441f13f9753e9d11a,2024-11-21T06:38:50.880000 -CVE-2022-0529,0,1,b3543d8f10d27a8bdea697a211665ac9a5509c26d8d78904e620e1239f996b45,2024-11-21T06:38:51 -CVE-2022-0530,0,1,8d1a65934ddfe65a2770705b89ba8b7d4d9a2fd970ad1a6159cddd633a2db5d1,2024-11-21T06:38:51.130000 -CVE-2022-0531,0,1,4cf1d6a1cf0fea055f5c52cdcdd3ba82c6c8aa2aa35afb105b7f525d82cbc6ac,2024-11-21T06:38:51.283000 -CVE-2022-0532,0,1,3d81496f784860d5550a3e7bad7378ff4872f082268bd97f8ed36ca68ab29b84,2024-11-21T06:38:51.393000 -CVE-2022-0533,0,1,349d21cd049ae69d82ed0606fbd6d7f10d99d11b8bb783deda8534a2614c5042,2024-11-21T06:38:51.520000 -CVE-2022-0534,0,1,6c7162988b7261344bae8eb2b411931c3cf91a2fb1422eb2dd5f15c589fe8a6b,2024-11-21T06:38:51.637000 -CVE-2022-0535,0,1,7dd3d6d57fbd5bedadcd56c39fa53e77d9438fb796be879b0d8e4a5c51f36f12,2024-11-21T06:38:51.760000 -CVE-2022-0536,0,1,e94dcc89400925e33c94e8d7df69f6b7b6c8c3dc20b810cafbd502a60e9e7e75,2024-11-21T06:38:51.880000 -CVE-2022-0537,0,1,2337f4b46c4f84ba2769b727c1960ebba5a99b14d1717677da7c010c43a1b284,2024-11-21T06:38:52.007000 -CVE-2022-0538,0,1,14bcd56acfaf37e060b6f78f79f28a5996ba814b4407dddf96ad3a095adc2ff9,2024-11-21T06:38:52.123000 -CVE-2022-0539,0,1,b596acf7511bb5a1a3be3b5d19b9552fe849226bd2eb341eeb72ac85ad099782,2024-11-21T06:38:52.250000 -CVE-2022-0540,0,1,209d01afa79f205b68d9d55f67b52822616a3d81ed9ef080befa8fea246e84fa,2024-11-21T06:38:52.377000 -CVE-2022-0541,0,1,9fe58cc725ed494d6fae96cf8fa11cfaf48abe54bbe4b034ac6ec8a2c7dbdb79,2024-11-21T06:38:52.603000 +CVE-2022-0518,0,0,4cf19aee0bcd2e9058cda5f0adc1e5946b3931950a55e50f2b7b4cf5bd10825f,2024-11-21T06:38:49.563000 +CVE-2022-0519,0,0,f7e9c08717c577a55b9e14f86686b79d09fec83ffc4026b38e3b768e53dfd424,2024-11-21T06:38:49.703000 +CVE-2022-0520,0,0,34cf4efa93c110abc42e547b0464106db9b7f1f4c08300f29326556552b50d30,2024-11-21T06:38:49.843000 +CVE-2022-0521,0,0,502ddccb7261fcc365a3b4d2055febe75b3c8bfcd638e95656263ea1d0b3f36a,2024-11-21T06:38:49.977000 +CVE-2022-0522,0,0,bdad401a955a3cbf8145aa092a23d44dcc840a542a973748d0c94d27f822ef2b,2024-11-21T06:38:50.100000 +CVE-2022-0523,0,0,2dfc40cfdbdfc37db5035e5fb20737afd7c8f9a3a3a3c12cc16753531176f874,2024-11-21T06:38:50.237000 +CVE-2022-0524,0,0,6974b3ed02fd3e6b84f8018e4d661f44f50db207a022fb840ba6b2ff71f25fb2,2024-11-21T06:38:50.367000 +CVE-2022-0525,0,0,e788a1140ffb212e7c0b316ad914bc55fba80aa097c11d77258ae39ed10fddcd,2024-11-21T06:38:50.507000 +CVE-2022-0526,0,0,4859b5990458cdbeec9f2e58010fd3f3eab71d4dd427de050fab94df64b54d77,2024-11-21T06:38:50.637000 +CVE-2022-0527,0,0,5d8c98acef033a665a07154d3049ae7c831100bd3aed2993b9b8282f892ed796,2024-11-21T06:38:50.760000 +CVE-2022-0528,0,0,574c2b67ca9fb74483b3f235da48c4b42e24140122ebb7d441f13f9753e9d11a,2024-11-21T06:38:50.880000 +CVE-2022-0529,0,0,b3543d8f10d27a8bdea697a211665ac9a5509c26d8d78904e620e1239f996b45,2024-11-21T06:38:51 +CVE-2022-0530,0,0,8d1a65934ddfe65a2770705b89ba8b7d4d9a2fd970ad1a6159cddd633a2db5d1,2024-11-21T06:38:51.130000 +CVE-2022-0531,0,0,4cf1d6a1cf0fea055f5c52cdcdd3ba82c6c8aa2aa35afb105b7f525d82cbc6ac,2024-11-21T06:38:51.283000 +CVE-2022-0532,0,0,3d81496f784860d5550a3e7bad7378ff4872f082268bd97f8ed36ca68ab29b84,2024-11-21T06:38:51.393000 +CVE-2022-0533,0,0,349d21cd049ae69d82ed0606fbd6d7f10d99d11b8bb783deda8534a2614c5042,2024-11-21T06:38:51.520000 +CVE-2022-0534,0,0,6c7162988b7261344bae8eb2b411931c3cf91a2fb1422eb2dd5f15c589fe8a6b,2024-11-21T06:38:51.637000 +CVE-2022-0535,0,0,7dd3d6d57fbd5bedadcd56c39fa53e77d9438fb796be879b0d8e4a5c51f36f12,2024-11-21T06:38:51.760000 +CVE-2022-0536,0,0,e94dcc89400925e33c94e8d7df69f6b7b6c8c3dc20b810cafbd502a60e9e7e75,2024-11-21T06:38:51.880000 +CVE-2022-0537,0,0,2337f4b46c4f84ba2769b727c1960ebba5a99b14d1717677da7c010c43a1b284,2024-11-21T06:38:52.007000 +CVE-2022-0538,0,0,14bcd56acfaf37e060b6f78f79f28a5996ba814b4407dddf96ad3a095adc2ff9,2024-11-21T06:38:52.123000 +CVE-2022-0539,0,0,b596acf7511bb5a1a3be3b5d19b9552fe849226bd2eb341eeb72ac85ad099782,2024-11-21T06:38:52.250000 +CVE-2022-0540,0,0,209d01afa79f205b68d9d55f67b52822616a3d81ed9ef080befa8fea246e84fa,2024-11-21T06:38:52.377000 +CVE-2022-0541,0,0,9fe58cc725ed494d6fae96cf8fa11cfaf48abe54bbe4b034ac6ec8a2c7dbdb79,2024-11-21T06:38:52.603000 CVE-2022-0542,0,0,9935bbf6286aaccad188d2d765646c50a864096c0ede16765a0d28778e41a694,2022-08-23T14:17:59.497000 -CVE-2022-0543,0,1,e5cfa27f4d0caf33dab6bb3228e76677f1bb360f607c2d9b40d2b6f4e27cd180,2024-11-21T06:38:52.870000 -CVE-2022-0544,0,1,2d2b27048de46b3f02152b5bb19660b6e36af3fea5d4494f60b3b92ee6b29473,2024-11-21T06:38:53.007000 -CVE-2022-0545,0,1,12c2803129f8f300fa174d5f2b1df58c8267aa577299b5c9f3bbf652bbefd339,2024-11-21T06:38:53.133000 -CVE-2022-0546,0,1,e2b021b62b16d9899660cd23b473fe97f4caeba9d6af44e6d98f5bd261b590d0,2024-11-21T06:38:53.270000 -CVE-2022-0547,0,1,1e0b4efbc7dbe559847e2252aab2658f6e30c1b677b048d38b4ae115eaf85b34,2024-11-21T06:38:53.400000 -CVE-2022-0549,0,1,c30d6cc89f256442205aadf0aea7de56c635bed1b4a2bb3d45945040ef7be0e9,2024-11-21T06:38:53.550000 -CVE-2022-0550,0,1,4ca8825fd36d21891f557a26ce29d4376635e31cf9bad41b210d39f4c7e07148,2024-11-21T06:38:53.673000 -CVE-2022-0551,0,1,0dc4d165cb38cd950928da5aedf605c4795efedf83c0517f2a9ec632cc2f3d35,2024-11-21T06:38:53.827000 -CVE-2022-0552,0,1,d22d60283a35f524afeb987aa746d079dd74d1f3f0db35d46ab577fc735bdcfc,2024-11-21T06:38:53.967000 +CVE-2022-0543,0,0,e5cfa27f4d0caf33dab6bb3228e76677f1bb360f607c2d9b40d2b6f4e27cd180,2024-11-21T06:38:52.870000 +CVE-2022-0544,0,0,2d2b27048de46b3f02152b5bb19660b6e36af3fea5d4494f60b3b92ee6b29473,2024-11-21T06:38:53.007000 +CVE-2022-0545,0,0,12c2803129f8f300fa174d5f2b1df58c8267aa577299b5c9f3bbf652bbefd339,2024-11-21T06:38:53.133000 +CVE-2022-0546,0,0,e2b021b62b16d9899660cd23b473fe97f4caeba9d6af44e6d98f5bd261b590d0,2024-11-21T06:38:53.270000 +CVE-2022-0547,0,0,1e0b4efbc7dbe559847e2252aab2658f6e30c1b677b048d38b4ae115eaf85b34,2024-11-21T06:38:53.400000 +CVE-2022-0549,0,0,c30d6cc89f256442205aadf0aea7de56c635bed1b4a2bb3d45945040ef7be0e9,2024-11-21T06:38:53.550000 +CVE-2022-0550,0,0,4ca8825fd36d21891f557a26ce29d4376635e31cf9bad41b210d39f4c7e07148,2024-11-21T06:38:53.673000 +CVE-2022-0551,0,0,0dc4d165cb38cd950928da5aedf605c4795efedf83c0517f2a9ec632cc2f3d35,2024-11-21T06:38:53.827000 +CVE-2022-0552,0,0,d22d60283a35f524afeb987aa746d079dd74d1f3f0db35d46ab577fc735bdcfc,2024-11-21T06:38:53.967000 CVE-2022-0553,0,0,eed26d5cca99613afef4048e1fbd59fc96d9663c11ef0875849b479a57848b49,2023-07-21T17:13:15.200000 -CVE-2022-0554,0,1,59c7608e5c492b32cfa9091117beb42dc737990169b504e2a8f4503936263466,2024-11-21T06:38:54.230000 +CVE-2022-0554,0,0,59c7608e5c492b32cfa9091117beb42dc737990169b504e2a8f4503936263466,2024-11-21T06:38:54.230000 CVE-2022-0555,0,0,cf5d29e4aab187d9be51ba052de37fe9bcc280d9dbb0e255fac324c60c53cffb,2024-07-03T01:38:14.863000 -CVE-2022-0556,0,1,a651ac8fdacb30df693daba34f1fae55555353b93bd2402dc55c48104e7abbf1,2024-11-21T06:38:54.600000 -CVE-2022-0557,0,1,dad1166186b63460ee07a4d4ff6a81ef29cc980bd27d56df691f2b7d83fd2a57,2024-11-21T06:38:54.720000 -CVE-2022-0558,0,1,7f1564fb073790641835953939ab76be03bed2f6b14167cd122bc5ad1b3331f4,2024-11-21T06:38:54.843000 -CVE-2022-0559,0,1,5f81b7f84b08ab89ee4bc665c8d78e28b6847229616e99bddac8c5bd08fc7ee3,2024-11-21T06:38:54.960000 -CVE-2022-0560,0,1,80db45fe2d4f3ba80add90a6d8e8f963d872554384363aae352f37882cb460d1,2024-11-21T06:38:55.097000 -CVE-2022-0561,0,1,09d68f6208a61a53c1a63ae78284da17a12f5e8171396676361032ab0764f82e,2024-11-21T06:38:55.217000 -CVE-2022-0562,0,1,974d0dd2151bd7f2b89abdca7bb5242205dd85cad3e8394bf7bf7ed75660669f,2024-11-21T06:38:55.367000 -CVE-2022-0563,0,1,0bacc891f1ed5385bdbbd697916e34aea6f449e4628f5aecd314c6cb70183623,2024-11-21T06:38:55.503000 -CVE-2022-0564,0,1,9e41e76e465bde644d4a28cdd9cbc6fe3cd66174e818953e0e409f9bde90f41d,2024-11-21T06:38:55.657000 -CVE-2022-0565,0,1,3fc8c40b2eff283ea516ec1ef1e61ae00bb99547dedae8e5d05a3a8a686e94c9,2024-11-21T06:38:55.793000 +CVE-2022-0556,0,0,a651ac8fdacb30df693daba34f1fae55555353b93bd2402dc55c48104e7abbf1,2024-11-21T06:38:54.600000 +CVE-2022-0557,0,0,dad1166186b63460ee07a4d4ff6a81ef29cc980bd27d56df691f2b7d83fd2a57,2024-11-21T06:38:54.720000 +CVE-2022-0558,0,0,7f1564fb073790641835953939ab76be03bed2f6b14167cd122bc5ad1b3331f4,2024-11-21T06:38:54.843000 +CVE-2022-0559,0,0,5f81b7f84b08ab89ee4bc665c8d78e28b6847229616e99bddac8c5bd08fc7ee3,2024-11-21T06:38:54.960000 +CVE-2022-0560,0,0,80db45fe2d4f3ba80add90a6d8e8f963d872554384363aae352f37882cb460d1,2024-11-21T06:38:55.097000 +CVE-2022-0561,0,0,09d68f6208a61a53c1a63ae78284da17a12f5e8171396676361032ab0764f82e,2024-11-21T06:38:55.217000 +CVE-2022-0562,0,0,974d0dd2151bd7f2b89abdca7bb5242205dd85cad3e8394bf7bf7ed75660669f,2024-11-21T06:38:55.367000 +CVE-2022-0563,0,0,0bacc891f1ed5385bdbbd697916e34aea6f449e4628f5aecd314c6cb70183623,2024-11-21T06:38:55.503000 +CVE-2022-0564,0,0,9e41e76e465bde644d4a28cdd9cbc6fe3cd66174e818953e0e409f9bde90f41d,2024-11-21T06:38:55.657000 +CVE-2022-0565,0,0,3fc8c40b2eff283ea516ec1ef1e61ae00bb99547dedae8e5d05a3a8a686e94c9,2024-11-21T06:38:55.793000 CVE-2022-0566,0,0,e36d783f7483b83d73d480d706613d523f299e27b05357ec3d2459bb90189a91,2022-12-29T18:15:22.353000 -CVE-2022-0567,0,1,7a3d9d770a21c118172b3b7ccc09543eaf7a23d3e0194b8f4b8638d60383a40e,2024-11-21T06:38:56.037000 -CVE-2022-0569,0,1,db7e86fb12986363bdf12c51b7fe50b36e384fec40a50761154ddc764781ea5a,2024-11-21T06:38:56.150000 -CVE-2022-0570,0,1,89fd5cdf7140c4c37f3a2c39992398ac661c1bdbc6a6d7c5a43437eea86a18f2,2024-11-21T06:38:56.273000 -CVE-2022-0571,0,1,d2656084005103635a3aa0fb34bd21841288efc2a19661d18fc6f50665aa6a21,2024-11-21T06:38:56.400000 -CVE-2022-0572,0,1,ece2e5fc7c2bc78a473fa967e1c42abe9fb27242813608879b75ee594625cef8,2024-11-21T06:38:56.540000 -CVE-2022-0573,0,1,3cbef54ffffed6a4b6d879953210d95c529226cecf471b27e6e1f803cf5a0b7d,2024-11-21T06:38:56.700000 -CVE-2022-0574,0,1,4419f2c29a6e537b91bdbf2b2d5b2145c5b03228ff547b98d0474b3b6d6ae8e5,2024-11-21T06:38:56.837000 -CVE-2022-0575,0,1,82b7dff02e72e0d75f951654150fd001f60c4fe4e167ff3efd072356c76e03d4,2024-11-21T06:38:56.960000 -CVE-2022-0576,0,1,4366879b452527de4f8f8cd282179ac712f091fae48dcce4d874c1a96e28d643,2024-11-21T06:38:57.093000 -CVE-2022-0577,0,1,991b244e70e3ffc184aa2f11fce6fc6066ae53f19f343eaa56f7b96a64abf700,2024-11-21T06:38:57.217000 -CVE-2022-0578,0,1,d258987f4d2702e359371f97c3b9c6d81d86c24c75f6e498919c4e61f07f0c55,2024-11-21T06:38:57.353000 -CVE-2022-0579,0,1,1ef12cb7d6921413c52a315f38bfc2a92b78c4bfa83cfd28a25fabb5e9ae50ec,2024-11-21T06:38:57.473000 -CVE-2022-0580,0,1,f6b0895cfde905f6b9706c3378dd7ccfc1b5893fe63956697ab463a7d8187f6e,2024-11-21T06:38:57.593000 -CVE-2022-0581,0,1,14286442f45702039152c9550ee20abe21b882b2ca7ccaad197ddf200a10ea1e,2024-11-21T06:38:57.723000 -CVE-2022-0582,0,1,12940a918747c9656082014971af38a467039e0ce9bccb70cef15f0438335482,2024-11-21T06:38:57.873000 -CVE-2022-0583,0,1,01316acbb5cbb49c91409ec8dcddff1d82800fba891cbfe1ecadff11da7b805e,2024-11-21T06:38:58 -CVE-2022-0585,0,1,6f8c358ed4617e9794d1ba7dc6b0031f052c3430ffde75940839981130789db7,2024-11-21T06:38:58.133000 -CVE-2022-0586,0,1,85e713053b6fd08c1e9b4834e6327a22fdbca179680d168bfa7236c146d9bc88,2024-11-21T06:38:58.270000 -CVE-2022-0587,0,1,ba8cea9b3be5bda442b73d143cac661d2a001749dd3f02b72844a40955c319fa,2024-11-21T06:38:58.403000 -CVE-2022-0588,0,1,3e39b6a1e00c91d77d17f3e15bb5d57930ec8234eaf47140757d2376bba2909b,2024-11-21T06:38:58.523000 -CVE-2022-0589,0,1,e758f9eff9a12f6964b5c9ea464fc329b6ed725373faf16b39d9072f0ab08744,2024-11-21T06:38:58.650000 -CVE-2022-0590,0,1,69de825e0e541dd71709b0268af157b0f5cc96b8974d53dd9d807180561a7ea8,2024-11-21T06:38:58.770000 -CVE-2022-0591,0,1,6e657bc60fc06f2099adfde015dc79df40f884200e9241a4c698a9af0cccab7f,2024-11-21T06:38:58.883000 -CVE-2022-0592,0,1,d4073eb222047c2f42f1a3fac4c7f238ffcf39e283e3a154967c5da8b321215c,2024-11-21T06:38:58.997000 -CVE-2022-0593,0,1,afc0c84190acba8e4059553b633f14ca4c69922441013fff98069819334f1a4d,2024-11-21T06:38:59.113000 +CVE-2022-0567,0,0,7a3d9d770a21c118172b3b7ccc09543eaf7a23d3e0194b8f4b8638d60383a40e,2024-11-21T06:38:56.037000 +CVE-2022-0569,0,0,db7e86fb12986363bdf12c51b7fe50b36e384fec40a50761154ddc764781ea5a,2024-11-21T06:38:56.150000 +CVE-2022-0570,0,0,89fd5cdf7140c4c37f3a2c39992398ac661c1bdbc6a6d7c5a43437eea86a18f2,2024-11-21T06:38:56.273000 +CVE-2022-0571,0,0,d2656084005103635a3aa0fb34bd21841288efc2a19661d18fc6f50665aa6a21,2024-11-21T06:38:56.400000 +CVE-2022-0572,0,0,ece2e5fc7c2bc78a473fa967e1c42abe9fb27242813608879b75ee594625cef8,2024-11-21T06:38:56.540000 +CVE-2022-0573,0,0,3cbef54ffffed6a4b6d879953210d95c529226cecf471b27e6e1f803cf5a0b7d,2024-11-21T06:38:56.700000 +CVE-2022-0574,0,0,4419f2c29a6e537b91bdbf2b2d5b2145c5b03228ff547b98d0474b3b6d6ae8e5,2024-11-21T06:38:56.837000 +CVE-2022-0575,0,0,82b7dff02e72e0d75f951654150fd001f60c4fe4e167ff3efd072356c76e03d4,2024-11-21T06:38:56.960000 +CVE-2022-0576,0,0,4366879b452527de4f8f8cd282179ac712f091fae48dcce4d874c1a96e28d643,2024-11-21T06:38:57.093000 +CVE-2022-0577,0,0,991b244e70e3ffc184aa2f11fce6fc6066ae53f19f343eaa56f7b96a64abf700,2024-11-21T06:38:57.217000 +CVE-2022-0578,0,0,d258987f4d2702e359371f97c3b9c6d81d86c24c75f6e498919c4e61f07f0c55,2024-11-21T06:38:57.353000 +CVE-2022-0579,0,0,1ef12cb7d6921413c52a315f38bfc2a92b78c4bfa83cfd28a25fabb5e9ae50ec,2024-11-21T06:38:57.473000 +CVE-2022-0580,0,0,f6b0895cfde905f6b9706c3378dd7ccfc1b5893fe63956697ab463a7d8187f6e,2024-11-21T06:38:57.593000 +CVE-2022-0581,0,0,14286442f45702039152c9550ee20abe21b882b2ca7ccaad197ddf200a10ea1e,2024-11-21T06:38:57.723000 +CVE-2022-0582,0,0,12940a918747c9656082014971af38a467039e0ce9bccb70cef15f0438335482,2024-11-21T06:38:57.873000 +CVE-2022-0583,0,0,01316acbb5cbb49c91409ec8dcddff1d82800fba891cbfe1ecadff11da7b805e,2024-11-21T06:38:58 +CVE-2022-0585,0,0,6f8c358ed4617e9794d1ba7dc6b0031f052c3430ffde75940839981130789db7,2024-11-21T06:38:58.133000 +CVE-2022-0586,0,0,85e713053b6fd08c1e9b4834e6327a22fdbca179680d168bfa7236c146d9bc88,2024-11-21T06:38:58.270000 +CVE-2022-0587,0,0,ba8cea9b3be5bda442b73d143cac661d2a001749dd3f02b72844a40955c319fa,2024-11-21T06:38:58.403000 +CVE-2022-0588,0,0,3e39b6a1e00c91d77d17f3e15bb5d57930ec8234eaf47140757d2376bba2909b,2024-11-21T06:38:58.523000 +CVE-2022-0589,0,0,e758f9eff9a12f6964b5c9ea464fc329b6ed725373faf16b39d9072f0ab08744,2024-11-21T06:38:58.650000 +CVE-2022-0590,0,0,69de825e0e541dd71709b0268af157b0f5cc96b8974d53dd9d807180561a7ea8,2024-11-21T06:38:58.770000 +CVE-2022-0591,0,0,6e657bc60fc06f2099adfde015dc79df40f884200e9241a4c698a9af0cccab7f,2024-11-21T06:38:58.883000 +CVE-2022-0592,0,0,d4073eb222047c2f42f1a3fac4c7f238ffcf39e283e3a154967c5da8b321215c,2024-11-21T06:38:58.997000 +CVE-2022-0593,0,0,afc0c84190acba8e4059553b633f14ca4c69922441013fff98069819334f1a4d,2024-11-21T06:38:59.113000 CVE-2022-0594,0,0,003a6984c310929f18910ef2e19144ea6c8933bccf91df5d074fb47088143ef8,2022-11-05T03:15:27.507000 -CVE-2022-0595,0,1,fd4b86fd45e01a16183eec843bb6101c6c3adeaeaabcad5bbe75ac69f6335c6c,2024-11-21T06:38:59.350000 -CVE-2022-0596,0,1,e919f9c19e77aa1decd45c5b9fc02995a02cc53fdd2b3812d85cff033dfbc317,2024-11-21T06:38:59.490000 -CVE-2022-0597,0,1,a8cbcf1cbdec29b5f91b2c57d7ba04751f5521308a55036ee21304b356100696,2024-11-21T06:38:59.640000 +CVE-2022-0595,0,0,fd4b86fd45e01a16183eec843bb6101c6c3adeaeaabcad5bbe75ac69f6335c6c,2024-11-21T06:38:59.350000 +CVE-2022-0596,0,0,e919f9c19e77aa1decd45c5b9fc02995a02cc53fdd2b3812d85cff033dfbc317,2024-11-21T06:38:59.490000 +CVE-2022-0597,0,0,a8cbcf1cbdec29b5f91b2c57d7ba04751f5521308a55036ee21304b356100696,2024-11-21T06:38:59.640000 CVE-2022-0598,0,0,8f3492b8793d5a2687ed24437ca0a954716e19c212b4025eeb43fac5623fe6f8,2023-10-06T14:17:07.790000 -CVE-2022-0599,0,1,b81ac0dd5b39232e5a1446c96fe45a25bd15525d50a80b8ef87a706d753a7c98,2024-11-21T06:38:59.883000 -CVE-2022-0600,0,1,656419bee562e3d39191486caf4f73555aa665f29a1ec4fa5d611ff0f3484779,2024-11-21T06:39:00 -CVE-2022-0601,0,1,637288f8a5d2ef22a34e5c7f3a87edb12721745164222e286961cb83adb95608,2024-11-21T06:39:00.117000 -CVE-2022-0602,0,1,633c7c65a612c3de98864c13aeea1babaa4eace9b3f3c0b9dd3a75e2ab1c98ae,2024-11-21T06:39:00.240000 -CVE-2022-0603,0,1,4a83264a8bae04322da25376b73a68d559179acd0ed9027a0c6dad1d3c5333e5,2024-11-21T06:39:00.377000 -CVE-2022-0604,0,1,f85322d5189e9f27e4456688b4004e6575f61fe635695481b3591ceef70759db,2024-11-21T06:39:00.493000 -CVE-2022-0605,0,1,3f05c76bb622cac190078333fbc4473b566834dbeb2316b9c6221dc6ebc3c8f8,2024-11-21T06:39:00.617000 -CVE-2022-0606,0,1,3bbc809ce6a96986712914a60347aabf9c3d544612ac41fd6cccfb6d77235ff7,2024-11-21T06:39:00.753000 -CVE-2022-0607,0,1,32711beb7423ae1fa0b1141efafe9209085b35f62cc83122bcf9b94948e050aa,2024-11-21T06:39:00.870000 -CVE-2022-0608,0,1,78b46335c5b2fd8d41346907c08a85488c1d3ae06e7ffb5876949c5a3e31bf37,2024-11-21T06:39:00.983000 -CVE-2022-0609,0,1,69348b6be128af0378aabf4f050392ffb3f4c29e6e21e2dc931e1d03e36e16aa,2024-11-21T06:39:01.103000 -CVE-2022-0610,0,1,98b32375a3ac600123bbc8f573b16f36b3c6ddc283cd96e934ef15bf3034a810,2024-11-21T06:39:01.220000 -CVE-2022-0611,0,1,8f4fa7bc4579a10ae4505b3a1322405e5f09c7ba053b6a537f9793a618d82870,2024-11-21T06:39:01.350000 -CVE-2022-0612,0,1,5f70c1b24d491f04877fe65a47683dd328ca583b449a4a355529eb2945246f0f,2024-11-21T06:39:01.490000 -CVE-2022-0613,0,1,0a9f9da18fced0c77db8e02062c8d86afb18884ae57fc3ee8d6a65f7a44ad273,2024-11-21T06:39:01.617000 -CVE-2022-0614,0,1,79110ff81586c9c6fe060e429aaa05c99af72de9479a5640c0e1fb07cc39a411,2024-11-21T06:39:01.747000 -CVE-2022-0615,0,1,c814b128b41cf2febac4f2059094d1c3d24ee754a924a62fc732e17d8fd533b0,2024-11-21T06:39:01.877000 -CVE-2022-0616,0,1,6880873da02fc314159d2a9ce365c1506197f111dc7f5c90c98d10ec40bb08be,2024-11-21T06:39:02.003000 -CVE-2022-0617,0,1,abafaf1ba9f5a8a80612b9316d7dca246aa26c0c5ebaa47791eec5db6c588889,2024-11-21T06:39:02.133000 -CVE-2022-0618,0,1,e43923a8aa8595decc0e00187af6f1a32ed7c5653da8e4342793b6e50d6a9198,2024-11-21T06:39:02.290000 -CVE-2022-0619,0,1,6fb7a895d5a4ba03197296f2e48c70064567a416275bc07558c1e2fabc0d9a0a,2024-11-21T06:39:02.413000 -CVE-2022-0620,0,1,2e0972aa337c3cafbe5c60344e9f32d82dcf4e2171dd3d85cf497b4a2e8867d1,2024-11-21T06:39:02.527000 -CVE-2022-0621,0,1,61f8f5ac119a9df64c9fdabff0febc280af6143449d5781fc60d11b3ee426f92,2024-11-21T06:39:02.647000 -CVE-2022-0622,0,1,c2b2b802731e5b0c3a17233209c15b2a304db1e324825edbbb4abca19f8f28c9,2024-11-21T06:39:03.357000 -CVE-2022-0623,0,1,861ee7697f873aa114b443d12760746b3c417e08673a2dfd5f0bcbae4df57f3a,2024-11-21T06:39:03.487000 +CVE-2022-0599,0,0,b81ac0dd5b39232e5a1446c96fe45a25bd15525d50a80b8ef87a706d753a7c98,2024-11-21T06:38:59.883000 +CVE-2022-0600,0,0,656419bee562e3d39191486caf4f73555aa665f29a1ec4fa5d611ff0f3484779,2024-11-21T06:39:00 +CVE-2022-0601,0,0,637288f8a5d2ef22a34e5c7f3a87edb12721745164222e286961cb83adb95608,2024-11-21T06:39:00.117000 +CVE-2022-0602,0,0,633c7c65a612c3de98864c13aeea1babaa4eace9b3f3c0b9dd3a75e2ab1c98ae,2024-11-21T06:39:00.240000 +CVE-2022-0603,0,0,4a83264a8bae04322da25376b73a68d559179acd0ed9027a0c6dad1d3c5333e5,2024-11-21T06:39:00.377000 +CVE-2022-0604,0,0,f85322d5189e9f27e4456688b4004e6575f61fe635695481b3591ceef70759db,2024-11-21T06:39:00.493000 +CVE-2022-0605,0,0,3f05c76bb622cac190078333fbc4473b566834dbeb2316b9c6221dc6ebc3c8f8,2024-11-21T06:39:00.617000 +CVE-2022-0606,0,0,3bbc809ce6a96986712914a60347aabf9c3d544612ac41fd6cccfb6d77235ff7,2024-11-21T06:39:00.753000 +CVE-2022-0607,0,0,32711beb7423ae1fa0b1141efafe9209085b35f62cc83122bcf9b94948e050aa,2024-11-21T06:39:00.870000 +CVE-2022-0608,0,0,78b46335c5b2fd8d41346907c08a85488c1d3ae06e7ffb5876949c5a3e31bf37,2024-11-21T06:39:00.983000 +CVE-2022-0609,0,0,69348b6be128af0378aabf4f050392ffb3f4c29e6e21e2dc931e1d03e36e16aa,2024-11-21T06:39:01.103000 +CVE-2022-0610,0,0,98b32375a3ac600123bbc8f573b16f36b3c6ddc283cd96e934ef15bf3034a810,2024-11-21T06:39:01.220000 +CVE-2022-0611,0,0,8f4fa7bc4579a10ae4505b3a1322405e5f09c7ba053b6a537f9793a618d82870,2024-11-21T06:39:01.350000 +CVE-2022-0612,0,0,5f70c1b24d491f04877fe65a47683dd328ca583b449a4a355529eb2945246f0f,2024-11-21T06:39:01.490000 +CVE-2022-0613,0,0,0a9f9da18fced0c77db8e02062c8d86afb18884ae57fc3ee8d6a65f7a44ad273,2024-11-21T06:39:01.617000 +CVE-2022-0614,0,0,79110ff81586c9c6fe060e429aaa05c99af72de9479a5640c0e1fb07cc39a411,2024-11-21T06:39:01.747000 +CVE-2022-0615,0,0,c814b128b41cf2febac4f2059094d1c3d24ee754a924a62fc732e17d8fd533b0,2024-11-21T06:39:01.877000 +CVE-2022-0616,0,0,6880873da02fc314159d2a9ce365c1506197f111dc7f5c90c98d10ec40bb08be,2024-11-21T06:39:02.003000 +CVE-2022-0617,0,0,abafaf1ba9f5a8a80612b9316d7dca246aa26c0c5ebaa47791eec5db6c588889,2024-11-21T06:39:02.133000 +CVE-2022-0618,0,0,e43923a8aa8595decc0e00187af6f1a32ed7c5653da8e4342793b6e50d6a9198,2024-11-21T06:39:02.290000 +CVE-2022-0619,0,0,6fb7a895d5a4ba03197296f2e48c70064567a416275bc07558c1e2fabc0d9a0a,2024-11-21T06:39:02.413000 +CVE-2022-0620,0,0,2e0972aa337c3cafbe5c60344e9f32d82dcf4e2171dd3d85cf497b4a2e8867d1,2024-11-21T06:39:02.527000 +CVE-2022-0621,0,0,61f8f5ac119a9df64c9fdabff0febc280af6143449d5781fc60d11b3ee426f92,2024-11-21T06:39:02.647000 +CVE-2022-0622,0,0,c2b2b802731e5b0c3a17233209c15b2a304db1e324825edbbb4abca19f8f28c9,2024-11-21T06:39:03.357000 +CVE-2022-0623,0,0,861ee7697f873aa114b443d12760746b3c417e08673a2dfd5f0bcbae4df57f3a,2024-11-21T06:39:03.487000 CVE-2022-0624,0,0,98b61d615f3dca126c33c24af4cae18a4c73ef5d24809c391e676e27ff498cb5,2022-07-07T16:10:49.897000 -CVE-2022-0625,0,1,b8cc5a196f61f774a46b7a49e14eea878e3765f9294c4a14e19d2083cff520d2,2024-11-21T06:39:03.720000 -CVE-2022-0626,0,1,29e33768f1037a66459ec52a0d574c9ec715065d2102469c1739b21cf1173d78,2024-11-21T06:39:03.827000 -CVE-2022-0627,0,1,5d0f212e6e450c181d6ec757260b4be3e8e5b7f835e694d811739b47fba44445,2024-11-21T06:39:03.933000 -CVE-2022-0628,0,1,94bfa97ca982ab315135683b860ffa415077ef71246744be65432ce4130c377b,2024-11-21T06:39:04.040000 -CVE-2022-0629,0,1,982cd45363462ccba02afe0e73cda890233d5e9b3504f85b7da994f01eb394e6,2024-11-21T06:39:04.147000 -CVE-2022-0630,0,1,7e7cefc7d03e1d5eac331a0f595ac272bf5017fc495ef14b6ae2eb8d7fe347b1,2024-11-21T06:39:04.300000 -CVE-2022-0631,0,1,3e51536314f8e73eb2b427bdab1ad1db6992a22d02e99209eac50d0848d2dafb,2024-11-21T06:39:04.413000 -CVE-2022-0632,0,1,6f77836e68e051e8faab89597f3f5dfd1785092df90d47ec78bb69037aacc8e6,2024-11-21T06:39:04.527000 -CVE-2022-0633,0,1,36b2da7d0a5c816de512dcd57f3c4c49dbb0bf849a3e2604592d91346277c50f,2024-11-21T06:39:04.643000 -CVE-2022-0634,0,1,284dc7a3015bb3a09c0d08d6d38c170b71bad6337badc55a8c2bb8cf34c83ea1,2024-11-21T06:39:04.757000 -CVE-2022-0635,0,1,e73ea5673cc23ca881659b0cecb23833bd3ceaed3ad259ec4d281662a9febf1f,2024-11-21T06:39:04.867000 -CVE-2022-0636,0,1,2b43d89aef69959519e3a59467cb9c87ebc7b90d3dd5d4fa1c787684ddee8158,2024-11-21T06:39:04.997000 +CVE-2022-0625,0,0,b8cc5a196f61f774a46b7a49e14eea878e3765f9294c4a14e19d2083cff520d2,2024-11-21T06:39:03.720000 +CVE-2022-0626,0,0,29e33768f1037a66459ec52a0d574c9ec715065d2102469c1739b21cf1173d78,2024-11-21T06:39:03.827000 +CVE-2022-0627,0,0,5d0f212e6e450c181d6ec757260b4be3e8e5b7f835e694d811739b47fba44445,2024-11-21T06:39:03.933000 +CVE-2022-0628,0,0,94bfa97ca982ab315135683b860ffa415077ef71246744be65432ce4130c377b,2024-11-21T06:39:04.040000 +CVE-2022-0629,0,0,982cd45363462ccba02afe0e73cda890233d5e9b3504f85b7da994f01eb394e6,2024-11-21T06:39:04.147000 +CVE-2022-0630,0,0,7e7cefc7d03e1d5eac331a0f595ac272bf5017fc495ef14b6ae2eb8d7fe347b1,2024-11-21T06:39:04.300000 +CVE-2022-0631,0,0,3e51536314f8e73eb2b427bdab1ad1db6992a22d02e99209eac50d0848d2dafb,2024-11-21T06:39:04.413000 +CVE-2022-0632,0,0,6f77836e68e051e8faab89597f3f5dfd1785092df90d47ec78bb69037aacc8e6,2024-11-21T06:39:04.527000 +CVE-2022-0633,0,0,36b2da7d0a5c816de512dcd57f3c4c49dbb0bf849a3e2604592d91346277c50f,2024-11-21T06:39:04.643000 +CVE-2022-0634,0,0,284dc7a3015bb3a09c0d08d6d38c170b71bad6337badc55a8c2bb8cf34c83ea1,2024-11-21T06:39:04.757000 +CVE-2022-0635,0,0,e73ea5673cc23ca881659b0cecb23833bd3ceaed3ad259ec4d281662a9febf1f,2024-11-21T06:39:04.867000 +CVE-2022-0636,0,0,2b43d89aef69959519e3a59467cb9c87ebc7b90d3dd5d4fa1c787684ddee8158,2024-11-21T06:39:04.997000 CVE-2022-0637,0,0,5e033f4b3d72c603c0e77ec301dc6c1aab0ef6f45858be5d7d9b96504ec53d68,2023-05-26T22:15:10.577000 -CVE-2022-0638,0,1,67225231ef1b041b100aef7d51f605044b3eb3c32b332e15395024323502c43b,2024-11-21T06:39:05.253000 -CVE-2022-0639,0,1,ae26ff0dcd85f61d1bf5a557caa3f91cd6443c328fc3f9c4dfb3ff413674a517,2024-11-21T06:39:05.380000 -CVE-2022-0640,0,1,e4891ee93a8831efcf333d0778098cf8da5ab7d0275038769f16ae80fa603f13,2024-11-21T06:39:05.523000 -CVE-2022-0641,0,1,cf8298fb0ce7b0b5abac7dcb7c67d8fc12a2def0d6e37393b536530f03d9443c,2024-11-21T06:39:05.640000 -CVE-2022-0642,0,1,586c5d7b58c2d214f779c733eb8bdc564d39005f41f3752a611f570ff72371d2,2024-11-21T06:39:05.757000 -CVE-2022-0643,0,1,c9f076e1d0926e5379c44b14610d08af77ffbfd13ea28a50081f779e280e60a7,2024-11-21T06:39:05.887000 +CVE-2022-0638,0,0,67225231ef1b041b100aef7d51f605044b3eb3c32b332e15395024323502c43b,2024-11-21T06:39:05.253000 +CVE-2022-0639,0,0,ae26ff0dcd85f61d1bf5a557caa3f91cd6443c328fc3f9c4dfb3ff413674a517,2024-11-21T06:39:05.380000 +CVE-2022-0640,0,0,e4891ee93a8831efcf333d0778098cf8da5ab7d0275038769f16ae80fa603f13,2024-11-21T06:39:05.523000 +CVE-2022-0641,0,0,cf8298fb0ce7b0b5abac7dcb7c67d8fc12a2def0d6e37393b536530f03d9443c,2024-11-21T06:39:05.640000 +CVE-2022-0642,0,0,586c5d7b58c2d214f779c733eb8bdc564d39005f41f3752a611f570ff72371d2,2024-11-21T06:39:05.757000 +CVE-2022-0643,0,0,c9f076e1d0926e5379c44b14610d08af77ffbfd13ea28a50081f779e280e60a7,2024-11-21T06:39:05.887000 CVE-2022-0644,0,0,b9a4c019467e59cac0ba90e0eca2810f3873f0aa1a3b98a8d7da5f32518d3100,2023-11-07T03:41:27.707000 -CVE-2022-0645,0,1,570d41ebd196fdfea1d4af50ea65c2f7c5fe60d75f74c52cb836017511acf55b,2024-11-21T06:39:06.017000 -CVE-2022-0646,0,1,08bcc4fa474d600a6271b450d70dc00436c279df9dc63f412f612c35ea5eb01b,2024-11-21T06:39:06.147000 -CVE-2022-0647,0,1,395857f9ccad6ff0be0fb9dab7882c5430e18f1b7cbf1bf279edd95dda2d4af6,2024-11-21T06:39:06.283000 -CVE-2022-0648,0,1,89dd6296a53bffd5e50c989b4e4ebf8600beea3569c1458d19c08d9dda55bd6c,2024-11-21T06:39:06.397000 -CVE-2022-0649,0,1,2a46516b928d68e1b0b6c24fc82ea55856ee3aaa35173b64e31cb71462d4c83d,2024-11-21T06:39:06.503000 +CVE-2022-0645,0,0,570d41ebd196fdfea1d4af50ea65c2f7c5fe60d75f74c52cb836017511acf55b,2024-11-21T06:39:06.017000 +CVE-2022-0646,0,0,08bcc4fa474d600a6271b450d70dc00436c279df9dc63f412f612c35ea5eb01b,2024-11-21T06:39:06.147000 +CVE-2022-0647,0,0,395857f9ccad6ff0be0fb9dab7882c5430e18f1b7cbf1bf279edd95dda2d4af6,2024-11-21T06:39:06.283000 +CVE-2022-0648,0,0,89dd6296a53bffd5e50c989b4e4ebf8600beea3569c1458d19c08d9dda55bd6c,2024-11-21T06:39:06.397000 +CVE-2022-0649,0,0,2a46516b928d68e1b0b6c24fc82ea55856ee3aaa35173b64e31cb71462d4c83d,2024-11-21T06:39:06.503000 CVE-2022-0650,0,0,198d5d2c0ee29e8ba43c01b3e5c18cbc87762cd70eab3ec8ea72d65b6a46c306,2023-04-06T19:16:25.113000 -CVE-2022-0651,0,1,277486a864af173dae073e608d936f1bb90b64330bc3d8bbda397032bf5ba605,2024-11-21T06:39:06.743000 -CVE-2022-0652,0,1,1b0c00c5b88e1e209b5dee504d6afe0686962a96d4184f839097f943f75dd344,2024-11-21T06:39:06.880000 -CVE-2022-0653,0,1,62c694b8355273922dfca7f614902eadf891c18edad07d6343399391b6dfb9a1,2024-11-21T06:39:06.990000 -CVE-2022-0654,0,1,04751f6dd98eb9d75fc7d368660bd794e90b71973e69d39a3bb149b204239bde,2024-11-21T06:39:07.160000 +CVE-2022-0651,0,0,277486a864af173dae073e608d936f1bb90b64330bc3d8bbda397032bf5ba605,2024-11-21T06:39:06.743000 +CVE-2022-0652,0,0,1b0c00c5b88e1e209b5dee504d6afe0686962a96d4184f839097f943f75dd344,2024-11-21T06:39:06.880000 +CVE-2022-0653,0,0,62c694b8355273922dfca7f614902eadf891c18edad07d6343399391b6dfb9a1,2024-11-21T06:39:06.990000 +CVE-2022-0654,0,0,04751f6dd98eb9d75fc7d368660bd794e90b71973e69d39a3bb149b204239bde,2024-11-21T06:39:07.160000 CVE-2022-0655,0,0,2aeea86cd9184b59e2251209fe521dac0dc1c1b67e1c9bab18e73b9f2f0eeabf,2023-11-07T03:41:28.310000 -CVE-2022-0656,0,1,4e4c6787a0c3f728da2675139df2239d46bd157253c6e36e25e1f6e508cddd40,2024-11-21T06:39:07.307000 -CVE-2022-0657,0,1,54a9ad65ce19833f9430155af27cc3eec633f9cdcf632e0bdfb1a1a0759f6036,2024-11-21T06:39:07.427000 -CVE-2022-0658,0,1,a0676e13fb635896e308c24d078abd085ed8c23abc5d52d58cb8074fa36f249d,2024-11-21T06:39:07.543000 -CVE-2022-0659,0,1,6aa9596ba7858adbd4a06a2dd77327eeb2d16bf61d8456104d1313c422cfba63,2024-11-21T06:39:07.660000 -CVE-2022-0660,0,1,a447140173217aa3700b368589b8e6e57e6ea83407db9a3870590b43e23e2ce5,2024-11-21T06:39:07.783000 -CVE-2022-0661,0,1,ae0f09a792fa2658f8c501b7a8cd6ea7ca233560817c44fdaed4a1bd4f41e27b,2024-11-21T06:39:07.907000 -CVE-2022-0662,0,1,b89d1fe882692e99ef03b2795bc2c40cc37001b72fede1264258fd0c1debee4e,2024-11-21T06:39:08.023000 +CVE-2022-0656,0,0,4e4c6787a0c3f728da2675139df2239d46bd157253c6e36e25e1f6e508cddd40,2024-11-21T06:39:07.307000 +CVE-2022-0657,0,0,54a9ad65ce19833f9430155af27cc3eec633f9cdcf632e0bdfb1a1a0759f6036,2024-11-21T06:39:07.427000 +CVE-2022-0658,0,0,a0676e13fb635896e308c24d078abd085ed8c23abc5d52d58cb8074fa36f249d,2024-11-21T06:39:07.543000 +CVE-2022-0659,0,0,6aa9596ba7858adbd4a06a2dd77327eeb2d16bf61d8456104d1313c422cfba63,2024-11-21T06:39:07.660000 +CVE-2022-0660,0,0,a447140173217aa3700b368589b8e6e57e6ea83407db9a3870590b43e23e2ce5,2024-11-21T06:39:07.783000 +CVE-2022-0661,0,0,ae0f09a792fa2658f8c501b7a8cd6ea7ca233560817c44fdaed4a1bd4f41e27b,2024-11-21T06:39:07.907000 +CVE-2022-0662,0,0,b89d1fe882692e99ef03b2795bc2c40cc37001b72fede1264258fd0c1debee4e,2024-11-21T06:39:08.023000 CVE-2022-0663,0,0,c6b6a4a1f90381a0c9bd370d27f1dd68a177e3e05c767beb827d8a44e9d34009,2022-06-30T15:23:14.097000 -CVE-2022-0664,0,1,77265800dbe6ffeaf144278ef25ff7d09b4cf392b01ace3fd56d198b4ee46e1e,2024-11-21T06:39:08.263000 -CVE-2022-0665,0,1,dd66d3ea20609039f9318c29ae3bad48ecb36c9df91e91b1350af23cb845d0f0,2024-11-21T06:39:08.393000 -CVE-2022-0666,0,1,1c236a6887b4a6d4d07b0eb7538090c752b18096b4173d5e389dca6aa7582b23,2024-11-21T06:39:08.527000 -CVE-2022-0667,0,1,33b71027a7d58a4268c780a7e385c51db5c9c2901226262afd88722e69c8f1d8,2024-11-21T06:39:08.653000 +CVE-2022-0664,0,0,77265800dbe6ffeaf144278ef25ff7d09b4cf392b01ace3fd56d198b4ee46e1e,2024-11-21T06:39:08.263000 +CVE-2022-0665,0,0,dd66d3ea20609039f9318c29ae3bad48ecb36c9df91e91b1350af23cb845d0f0,2024-11-21T06:39:08.393000 +CVE-2022-0666,0,0,1c236a6887b4a6d4d07b0eb7538090c752b18096b4173d5e389dca6aa7582b23,2024-11-21T06:39:08.527000 +CVE-2022-0667,0,0,33b71027a7d58a4268c780a7e385c51db5c9c2901226262afd88722e69c8f1d8,2024-11-21T06:39:08.653000 CVE-2022-0668,0,0,22935d8fb31f54cc43bfd67a2877cc0f3b24f63173ff69939f2b5a7a0c91fdbc,2023-01-12T22:24:15.130000 CVE-2022-0669,0,0,9e6c3f7840f69a8d3856bb254f6cf8e612b8a650fc5b15a07f5322a3ff9dc91a,2022-09-01T20:35:47.027000 CVE-2022-0670,0,0,c41288d9113da93ae3fe5e79a2706097cbfbd35656a56a7b0206b36b4a52d095,2023-11-07T03:41:28.753000 -CVE-2022-0671,0,1,e1d69b7baf0ccfd4571903ff5590d54b8e64671b60cc7da09f1bcc8caec04690,2024-11-21T06:39:09.203000 -CVE-2022-0672,0,1,288b838eebf7604c4fbdc203a03cbb0130db5a02274e769327339812d8e78310,2024-11-21T06:39:09.327000 -CVE-2022-0673,0,1,0b6a12e454f3fe2622a6f227aceca8deb89da3f2b38bdb5fe7aa9d7c47b047d1,2024-11-21T06:39:09.440000 -CVE-2022-0674,0,1,8628cbd6b7ce7a47ce1489c8a3dafaf1ae17088a4085eb878007d699ee41d533,2024-11-21T06:39:09.547000 -CVE-2022-0675,0,1,8b5f119ca821bc02df06a8969f9df6a903278c3e82248261c1a0134cd5925316,2024-11-21T06:39:09.687000 -CVE-2022-0676,0,1,0778d02706c0cf48201744c0a17cd430b0938485c18f38fa5a22267fb53821bc,2024-11-21T06:39:09.843000 -CVE-2022-0677,0,1,7116266bea78bf593e0ea4bc0071d068e83c913dfd3998ecf3a1a6fc47d50c92,2024-11-21T06:39:09.980000 -CVE-2022-0678,0,1,cb3d06b35225eb2748545c4c89f740062f31484a034ed7aff77cdc993b212bff,2024-11-21T06:39:10.120000 -CVE-2022-0679,0,1,af12f3dfc1fc7d7e4525cc1d02a2bbc5e169165b93fa2556a8965a7d8fb3555d,2024-11-21T06:39:10.260000 -CVE-2022-0680,0,1,a171354ab9f87d637b8ad3994b61a97212602936730c6f3ce64b338122ac167c,2024-11-21T06:39:10.390000 -CVE-2022-0681,0,1,86fe89d0e1fbc2b4b1bc1d3cd82de2abcc56cf4ab219e9b03b2a0f8272e34b33,2024-11-21T06:39:10.520000 -CVE-2022-0683,0,1,3552a225175d941a06b5b8e52ee98c24394ecf39ce25f6649d31bc72fbe39c30,2024-11-21T06:39:10.640000 -CVE-2022-0684,0,1,c0ec9c5419eab86ac7bcbb49daf077c9c3c0983805325be93fdacb246c217882,2024-11-21T06:39:10.773000 -CVE-2022-0685,0,1,2cd040106f1c1582ff541ca55faded3fc7af29b28037f928d7371de8dd05db5e,2024-11-21T06:39:10.937000 -CVE-2022-0686,0,1,442b6c4a891faca7e4eab26a4baafa35f2a95b0f8a2bd5c6810bf59330d92106,2024-11-21T06:39:11.117000 -CVE-2022-0687,0,1,2c90140874e5a09c94579a43c634d46fd1e0a9f2e7796aed3dbe0b8d85ce8861,2024-11-21T06:39:11.253000 -CVE-2022-0688,0,1,8141817bdfc618edd30736eaa76b03dae5de6048d1cea43b9bd2ef6f8291774e,2024-11-21T06:39:11.370000 -CVE-2022-0689,0,1,be705ae35ddb327a122337529dd4e57d9587cd67010bcddad5f963c769dbbd36,2024-11-21T06:39:11.503000 -CVE-2022-0690,0,1,ce30935d13b231cd12cd66c1ba8bf450cc12054d1b2f9c5ac9f8a57cdb0b700a,2024-11-21T06:39:11.630000 -CVE-2022-0691,0,1,9161b53c622c6c7c240ebe58083f5181b60710532635c5c5d255d1c59ab62e1e,2024-11-21T06:39:11.767000 -CVE-2022-0692,0,1,50023ae4c04f1221484ad00423c7de6f287a9959e6daad30ad909a0e0a6dd2d9,2024-11-21T06:39:11.907000 -CVE-2022-0693,0,1,1d881436148c9694eac94cfd6aa82f50610bd533c95b9dbec2ad381a0d1d2a3c,2024-11-21T06:39:12.033000 -CVE-2022-0694,0,1,d23f14b48808ee215cd2b09bc5adc6806e1cc37218013d2b9bafa21ed7ad7d1a,2024-11-21T06:39:12.163000 -CVE-2022-0695,0,1,6353902758e45b80f4e29e7d4ee5fd3c260c66b1c34a8b8b9a09752b2a7d5689,2024-11-21T06:39:12.293000 -CVE-2022-0696,0,1,1215d6de19f71317140134855202f63059d17df166739409f514d125a54611ad,2024-11-21T06:39:12.430000 -CVE-2022-0697,0,1,cf3f28f0443dda65bd3e8c3b3a3c1af513d5b7e874c4075669cdf59efc328e84,2024-11-21T06:39:12.593000 +CVE-2022-0671,0,0,e1d69b7baf0ccfd4571903ff5590d54b8e64671b60cc7da09f1bcc8caec04690,2024-11-21T06:39:09.203000 +CVE-2022-0672,0,0,288b838eebf7604c4fbdc203a03cbb0130db5a02274e769327339812d8e78310,2024-11-21T06:39:09.327000 +CVE-2022-0673,0,0,0b6a12e454f3fe2622a6f227aceca8deb89da3f2b38bdb5fe7aa9d7c47b047d1,2024-11-21T06:39:09.440000 +CVE-2022-0674,0,0,8628cbd6b7ce7a47ce1489c8a3dafaf1ae17088a4085eb878007d699ee41d533,2024-11-21T06:39:09.547000 +CVE-2022-0675,0,0,8b5f119ca821bc02df06a8969f9df6a903278c3e82248261c1a0134cd5925316,2024-11-21T06:39:09.687000 +CVE-2022-0676,0,0,0778d02706c0cf48201744c0a17cd430b0938485c18f38fa5a22267fb53821bc,2024-11-21T06:39:09.843000 +CVE-2022-0677,0,0,7116266bea78bf593e0ea4bc0071d068e83c913dfd3998ecf3a1a6fc47d50c92,2024-11-21T06:39:09.980000 +CVE-2022-0678,0,0,cb3d06b35225eb2748545c4c89f740062f31484a034ed7aff77cdc993b212bff,2024-11-21T06:39:10.120000 +CVE-2022-0679,0,0,af12f3dfc1fc7d7e4525cc1d02a2bbc5e169165b93fa2556a8965a7d8fb3555d,2024-11-21T06:39:10.260000 +CVE-2022-0680,0,0,a171354ab9f87d637b8ad3994b61a97212602936730c6f3ce64b338122ac167c,2024-11-21T06:39:10.390000 +CVE-2022-0681,0,0,86fe89d0e1fbc2b4b1bc1d3cd82de2abcc56cf4ab219e9b03b2a0f8272e34b33,2024-11-21T06:39:10.520000 +CVE-2022-0683,0,0,3552a225175d941a06b5b8e52ee98c24394ecf39ce25f6649d31bc72fbe39c30,2024-11-21T06:39:10.640000 +CVE-2022-0684,0,0,c0ec9c5419eab86ac7bcbb49daf077c9c3c0983805325be93fdacb246c217882,2024-11-21T06:39:10.773000 +CVE-2022-0685,0,0,2cd040106f1c1582ff541ca55faded3fc7af29b28037f928d7371de8dd05db5e,2024-11-21T06:39:10.937000 +CVE-2022-0686,0,0,442b6c4a891faca7e4eab26a4baafa35f2a95b0f8a2bd5c6810bf59330d92106,2024-11-21T06:39:11.117000 +CVE-2022-0687,0,0,2c90140874e5a09c94579a43c634d46fd1e0a9f2e7796aed3dbe0b8d85ce8861,2024-11-21T06:39:11.253000 +CVE-2022-0688,0,0,8141817bdfc618edd30736eaa76b03dae5de6048d1cea43b9bd2ef6f8291774e,2024-11-21T06:39:11.370000 +CVE-2022-0689,0,0,be705ae35ddb327a122337529dd4e57d9587cd67010bcddad5f963c769dbbd36,2024-11-21T06:39:11.503000 +CVE-2022-0690,0,0,ce30935d13b231cd12cd66c1ba8bf450cc12054d1b2f9c5ac9f8a57cdb0b700a,2024-11-21T06:39:11.630000 +CVE-2022-0691,0,0,9161b53c622c6c7c240ebe58083f5181b60710532635c5c5d255d1c59ab62e1e,2024-11-21T06:39:11.767000 +CVE-2022-0692,0,0,50023ae4c04f1221484ad00423c7de6f287a9959e6daad30ad909a0e0a6dd2d9,2024-11-21T06:39:11.907000 +CVE-2022-0693,0,0,1d881436148c9694eac94cfd6aa82f50610bd533c95b9dbec2ad381a0d1d2a3c,2024-11-21T06:39:12.033000 +CVE-2022-0694,0,0,d23f14b48808ee215cd2b09bc5adc6806e1cc37218013d2b9bafa21ed7ad7d1a,2024-11-21T06:39:12.163000 +CVE-2022-0695,0,0,6353902758e45b80f4e29e7d4ee5fd3c260c66b1c34a8b8b9a09752b2a7d5689,2024-11-21T06:39:12.293000 +CVE-2022-0696,0,0,1215d6de19f71317140134855202f63059d17df166739409f514d125a54611ad,2024-11-21T06:39:12.430000 +CVE-2022-0697,0,0,cf3f28f0443dda65bd3e8c3b3a3c1af513d5b7e874c4075669cdf59efc328e84,2024-11-21T06:39:12.593000 CVE-2022-0698,0,0,bda8c451d30ad6b9d5541d815b51ba1aad5a105f04634b69493c9676f4f3b8f5,2022-11-30T16:07:05.133000 CVE-2022-0699,0,0,2e31eff463d23c43e8cbbd014c5fda4f68a73e0a61ab7daa16cecc605c14cbee,2022-12-21T15:01:19.963000 -CVE-2022-0700,0,1,bc1af598a51ce0bf19cbc1787711f0222a07cc8bf76e256e00ff6d5553c2052f,2024-11-21T06:39:12.980000 -CVE-2022-0701,0,1,7928c2111b76dbb28b7b1b05a7b4932e9cf76cd3c214f92baca5c211e373ca78,2024-11-21T06:39:13.100000 -CVE-2022-0702,0,1,db72b028053295fca06a3d0d1224d755844bb069dd9fcb9b1f81807002d0660a,2024-11-21T06:39:13.220000 -CVE-2022-0703,0,1,97252f15a1f72abce35e61389d8813041363a7284bbd660c7c1c6cd48a9938ee,2024-11-21T06:39:13.333000 -CVE-2022-0704,0,1,a7dac58d42126b96ca3037fac966b7d1cd6c530c6542a97900b951437a12cd06,2024-11-21T06:39:13.447000 -CVE-2022-0705,0,1,3a91cb27783923d11ab6b1b4555617fa657599cd838c64c1d2e5bdb48ea8964a,2024-11-21T06:39:13.567000 -CVE-2022-0706,0,1,e7e4aabc7eb3ab81f934e0a7521eaaef98fe4b6b9bcf98b30626da23279c5ed6,2024-11-21T06:39:13.687000 -CVE-2022-0707,0,1,281c5e3aed54bd3b551482674dc17505d08265f56ca37438fae5038088741d3b,2024-11-21T06:39:13.807000 -CVE-2022-0708,0,1,b6b81bc0722447d33187a01ad1c8a4a0953beee64b7a75d9cda9d99becaa0356,2024-11-21T06:39:13.917000 -CVE-2022-0709,0,1,918ebad6e5b5ac2aae85cbbe0f4d4477638a4c8af23ca272a4b89db3e932853b,2024-11-21T06:39:14.073000 -CVE-2022-0710,0,1,e09fc0ae3743ad60e25a250839070a37ee936393b67641a3fda9e0bf38bb3f34,2024-11-21T06:39:14.197000 -CVE-2022-0711,0,1,559b2a31fee9e8b86fec65473976e9bf5983659019c5b237d9429ccedc9c6140,2024-11-21T06:39:14.313000 -CVE-2022-0712,0,1,53440b027687497f753ad6b5398e453be9d345ee6d429ae7d27f94eab3e79e28,2024-11-21T06:39:14.447000 -CVE-2022-0713,0,1,26e77f6f7c7b7fb33f242c36c4c3f41971abc632a211e334a0fb058302106e3d,2024-11-21T06:39:14.583000 -CVE-2022-0714,0,1,1e85ab728af5438fbc692f37c035af7d80916770fa9cbfed2f1878b576acb9d8,2024-11-21T06:39:14.720000 -CVE-2022-0715,0,1,1d18ab2bcfa0aba5dd8e333e0180d61a415f899c395ebaac9d79d7bb42bea4a1,2024-11-21T06:39:14.900000 -CVE-2022-0717,0,1,2cc16c61d59d732630d065a7ad3c6e41c579ad78d5d0013936c31cd067b0e712,2024-11-21T06:39:15.067000 +CVE-2022-0700,0,0,bc1af598a51ce0bf19cbc1787711f0222a07cc8bf76e256e00ff6d5553c2052f,2024-11-21T06:39:12.980000 +CVE-2022-0701,0,0,7928c2111b76dbb28b7b1b05a7b4932e9cf76cd3c214f92baca5c211e373ca78,2024-11-21T06:39:13.100000 +CVE-2022-0702,0,0,db72b028053295fca06a3d0d1224d755844bb069dd9fcb9b1f81807002d0660a,2024-11-21T06:39:13.220000 +CVE-2022-0703,0,0,97252f15a1f72abce35e61389d8813041363a7284bbd660c7c1c6cd48a9938ee,2024-11-21T06:39:13.333000 +CVE-2022-0704,0,0,a7dac58d42126b96ca3037fac966b7d1cd6c530c6542a97900b951437a12cd06,2024-11-21T06:39:13.447000 +CVE-2022-0705,0,0,3a91cb27783923d11ab6b1b4555617fa657599cd838c64c1d2e5bdb48ea8964a,2024-11-21T06:39:13.567000 +CVE-2022-0706,0,0,e7e4aabc7eb3ab81f934e0a7521eaaef98fe4b6b9bcf98b30626da23279c5ed6,2024-11-21T06:39:13.687000 +CVE-2022-0707,0,0,281c5e3aed54bd3b551482674dc17505d08265f56ca37438fae5038088741d3b,2024-11-21T06:39:13.807000 +CVE-2022-0708,0,0,b6b81bc0722447d33187a01ad1c8a4a0953beee64b7a75d9cda9d99becaa0356,2024-11-21T06:39:13.917000 +CVE-2022-0709,0,0,918ebad6e5b5ac2aae85cbbe0f4d4477638a4c8af23ca272a4b89db3e932853b,2024-11-21T06:39:14.073000 +CVE-2022-0710,0,0,e09fc0ae3743ad60e25a250839070a37ee936393b67641a3fda9e0bf38bb3f34,2024-11-21T06:39:14.197000 +CVE-2022-0711,0,0,559b2a31fee9e8b86fec65473976e9bf5983659019c5b237d9429ccedc9c6140,2024-11-21T06:39:14.313000 +CVE-2022-0712,0,0,53440b027687497f753ad6b5398e453be9d345ee6d429ae7d27f94eab3e79e28,2024-11-21T06:39:14.447000 +CVE-2022-0713,0,0,26e77f6f7c7b7fb33f242c36c4c3f41971abc632a211e334a0fb058302106e3d,2024-11-21T06:39:14.583000 +CVE-2022-0714,0,0,1e85ab728af5438fbc692f37c035af7d80916770fa9cbfed2f1878b576acb9d8,2024-11-21T06:39:14.720000 +CVE-2022-0715,0,0,1d18ab2bcfa0aba5dd8e333e0180d61a415f899c395ebaac9d79d7bb42bea4a1,2024-11-21T06:39:14.900000 +CVE-2022-0717,0,0,2cc16c61d59d732630d065a7ad3c6e41c579ad78d5d0013936c31cd067b0e712,2024-11-21T06:39:15.067000 CVE-2022-0718,0,0,5fadeb6db00c10d74d8b2bf88f755f409f8593e0dcb3ccdf1d75d4d62666c586,2023-07-21T17:12:04.330000 -CVE-2022-0719,0,1,08f210d89eef8f175212e8760993ecc106c1fe1353539697cb281cf5f1196704,2024-11-21T06:39:15.330000 -CVE-2022-0720,0,1,bff45b33015b7ab81255e305b03301cb7e1696a17f223e5ebb52561904624af6,2024-11-21T06:39:15.443000 -CVE-2022-0721,0,1,73831fd6c83e5503970e3cbd95fffe8f306f30ef9b8b8d5b32fb79fb5c0f60c2,2024-11-21T06:39:15.547000 +CVE-2022-0719,0,0,08f210d89eef8f175212e8760993ecc106c1fe1353539697cb281cf5f1196704,2024-11-21T06:39:15.330000 +CVE-2022-0720,0,0,bff45b33015b7ab81255e305b03301cb7e1696a17f223e5ebb52561904624af6,2024-11-21T06:39:15.443000 +CVE-2022-0721,0,0,73831fd6c83e5503970e3cbd95fffe8f306f30ef9b8b8d5b32fb79fb5c0f60c2,2024-11-21T06:39:15.547000 CVE-2022-0722,0,0,33cd2bbeee41c6a8df68831e36ea6b400a9d342114c60674dc5da339758af4e4,2022-07-06T17:58:02.827000 -CVE-2022-0723,0,1,e9c06a4e515c830bc078529dec683cc047f9f1492e955a1198d6337acdaf7f57,2024-11-21T06:39:15.783000 -CVE-2022-0724,0,1,5cd7ccbbf9ad4e7ee6ed2593ed0ac83d4f4bec54bb715e7aefab1eafca302533,2024-11-21T06:39:15.907000 -CVE-2022-0725,0,1,8eb03b1e8a124cea5f4ce438dcf420932fb5673b312e6f3ce15174424ec3100f,2024-11-21T06:39:16.050000 -CVE-2022-0726,0,1,ca4e81cfb40e08a2497e73d6909e38b16c15a8ea33cb2952cb79d75045742451,2024-11-21T06:39:16.173000 -CVE-2022-0727,0,1,5ba9ef3f942e525235f58c76719e4797e4cfa7328a1ddd4e7e33e98452971a28,2024-11-21T06:39:16.300000 -CVE-2022-0728,0,1,193d57d3f17709117efb4f8d62ea641f69a65f086675389f1dfc2adc63d782ef,2024-11-21T06:39:16.430000 -CVE-2022-0729,0,1,9269a9d3898b7988163bb1ec1fe13cf37b2b907c637854a454ed407dcfa5a391,2024-11-21T06:39:16.550000 -CVE-2022-0730,0,1,85b4e57c946e7a2739e746fdeaf95c679b4e297d95f7d4af5e0f1fd2af4b4b58,2024-11-21T06:39:16.730000 -CVE-2022-0731,0,1,f8530e08f02b06dc3f00d6fc20b2be8eb7f9f1803961e6adec5e80ca0103bda6,2024-11-21T06:39:16.883000 -CVE-2022-0732,0,1,2cb62390d5e398d9440ee7cf2453e9e7fce459a805c1a5ed6cb938e43d5f4c4b,2024-11-21T06:39:17.010000 -CVE-2022-0734,0,1,9a0561d3293fe552917379615628b0284d5cbbcf3b9adaef5b6f84a09d9c5fc4,2024-11-21T06:39:17.163000 -CVE-2022-0735,0,1,05a60264e3e2fa37ce82fb29ff235620a5ee7644642dc4de1180f83f04cd13ca,2024-11-21T06:39:17.353000 -CVE-2022-0736,0,1,0fff259e746e60e1e88d4198d0048f473dc6b0d437103226ee51cc281fbd2646,2024-11-21T06:39:17.500000 -CVE-2022-0737,0,1,07f96ab39d5da3c2e96bac6564b861d84b32d088e1af281720651b158be06c19,2024-11-21T06:39:17.630000 -CVE-2022-0738,0,1,5f229cfd0d81c62b8e3a198ba1ec2f1033b25a077d64b642941dad336691a822,2024-11-21T06:39:17.740000 -CVE-2022-0739,0,1,d16aa9a4b21e61ab289d4ef3461d56a8f47c1839c1a04405d57e5a4d2f60839f,2024-11-21T06:39:17.870000 -CVE-2022-0740,0,1,4c19fac97a40c52c0b0dc545f77dcda2306f347135eb79d5895b7e2b3a3c6c4f,2024-11-21T06:39:17.990000 -CVE-2022-0741,0,1,177639bab599a6c58f39a42c335c025cab9e86fe787b0d42c4ac84d06e03b720,2024-11-21T06:39:18.117000 -CVE-2022-0742,0,1,7306e09af522d9c37e9b72cd87764be45782074d40146c59b5b14bea91282fc7,2024-11-21T06:39:18.250000 -CVE-2022-0743,0,1,f82eb1e39b70837cce90f9f365ce30633a660ff986c960bd9273ab6b0316e872,2024-11-21T06:39:18.403000 -CVE-2022-0745,0,1,411594f53ac59c9d8b2f25d02c0f1bd4ab316a176bd5cc0d83fc2931ea1f602f,2024-11-21T06:39:18.520000 -CVE-2022-0746,0,1,9c2c7e261f9c12456039d3ad4a64a7cfbe77bc0caf520f2f6712f024d433878f,2024-11-21T06:39:18.640000 -CVE-2022-0747,0,1,c8562cbdc0ec06e91e5a79e8afb21fa126c2770a40f6547b177833d4015f67ea,2024-11-21T06:39:18.763000 -CVE-2022-0748,0,1,d4125f2e5e432da43412ff7180484c377d1d0c23d1a7cc9fa4e069cc10deed2c,2024-11-21T06:39:18.880000 -CVE-2022-0749,0,1,16a62ecb798671b5c7f5001633715aa343c6903ab8e1879465aaddbc7962c59d,2024-11-21T06:39:19.003000 -CVE-2022-0750,0,1,1af77d21a8d908552e9b11be630aa5f1fc490b963d3e66fff7ae1ffefc5fa911,2024-11-21T06:39:19.133000 -CVE-2022-0751,0,1,bc9470749e0de30bf93c0316a735943c09b4405eb291e15269d7807fd9497e10,2024-11-21T06:39:19.270000 -CVE-2022-0752,0,1,962990fed8dce9f2206bad485a15e74c041f966e81eac118d88e64bca434ceae,2024-11-21T06:39:19.403000 -CVE-2022-0753,0,1,8ead128afe30d950e3bca24ad63b5bd64e16aa0c5d7bb3dfb5cfcc2122c11fcf,2024-11-21T06:39:19.550000 -CVE-2022-0754,0,1,f92c920f00eb5893bdb26cdb205166fd645f2a5d22c68483ecd581da0fd83018,2024-11-21T06:39:19.680000 -CVE-2022-0755,0,1,4999677181b28f9ff0b87f53af4ab20625dbf0db01fb8bf1981a9f5a335fe418,2024-11-21T06:39:19.817000 -CVE-2022-0756,0,1,aa8492a9fc499688ef460e5c762a8ecd0aa075b8c2bc9f3670facb02e4744009,2024-11-21T06:39:19.977000 -CVE-2022-0757,0,1,ab176c71f8c54f51197a4188e78c7cdbfe008a888fef922df5f69eb72aaa6209,2024-11-21T06:39:20.110000 -CVE-2022-0758,0,1,a1b0b4b657cf4781a87235ce67257d14dc14067cc81d45373a3f8fc933028b16,2024-11-21T06:39:20.240000 -CVE-2022-0759,0,1,925775cbda1b3efc56c60f562d81bef9ae4872c3a98975963b7c0f3d820488e6,2024-11-21T06:39:20.370000 -CVE-2022-0760,0,1,a12f22edbdb7a279d8affe8f5d50e948fbd9b5e4e31e353a3381fcad6d6c193b,2024-11-21T06:39:20.490000 -CVE-2022-0762,0,1,c12e9c1a81b6c5634f9c2b5984cee09e3089b44bf6d074b8f0ea208f9f46ca99,2024-11-21T06:39:20.620000 -CVE-2022-0763,0,1,0e3999e3a1317b71ff4a8f5720715927fb960c6e2c0f16e049c584fc27a9b69b,2024-11-21T06:39:20.747000 -CVE-2022-0764,0,1,48000627e564abfa7b4ac2e704e9b3531bb16f509431829caa6d81f5b64e3dea,2024-11-21T06:39:20.873000 -CVE-2022-0765,0,1,46cc064644df45af06d8d729c1c1bbedb3ca1d7dce9d4d931ced0859b2c87350,2024-11-21T06:39:21.007000 -CVE-2022-0766,0,1,f691d14f2f91b0d36322e6ea7ea828871ebe79d44813078be4b7f75bf4a59cad,2024-11-21T06:39:21.140000 -CVE-2022-0767,0,1,1657c9a1f8f5825c814f8f42e1bae8d83c1482caa0282a629680becba5455951,2024-11-21T06:39:21.273000 -CVE-2022-0768,0,1,0460c82024606db603e73b7e65ddd6e06fac4a9ddd2787d0e9b85f5ee85469b0,2024-11-21T06:39:21.407000 -CVE-2022-0769,0,1,eb7365ca004725a2fbeedeea806cfff5168a8252564dc6a8ad72a686177dd49a,2024-11-21T06:39:21.530000 -CVE-2022-0770,0,1,9423f286ce9cee95b12a7b0ef26f219ec010282753af3ba3809b3605b1b620de,2024-11-21T06:39:21.650000 -CVE-2022-0771,0,1,4270b568495fbb45b952e3d7344e0315fdbe78c747994351eda1d83a4d78fd55,2024-11-21T06:39:21.767000 -CVE-2022-0772,0,1,fed97ff903ef2bb9429cb8ce7742fc0fdd9eede98bd89c95c111720a1baf8460,2024-11-21T06:39:21.883000 -CVE-2022-0773,0,1,f378bd4118648fbf356ef7cc272c4bc0304a05b3bcb9fce78ef355f8bf338908,2024-11-21T06:39:22.010000 +CVE-2022-0723,0,0,e9c06a4e515c830bc078529dec683cc047f9f1492e955a1198d6337acdaf7f57,2024-11-21T06:39:15.783000 +CVE-2022-0724,0,0,5cd7ccbbf9ad4e7ee6ed2593ed0ac83d4f4bec54bb715e7aefab1eafca302533,2024-11-21T06:39:15.907000 +CVE-2022-0725,0,0,8eb03b1e8a124cea5f4ce438dcf420932fb5673b312e6f3ce15174424ec3100f,2024-11-21T06:39:16.050000 +CVE-2022-0726,0,0,ca4e81cfb40e08a2497e73d6909e38b16c15a8ea33cb2952cb79d75045742451,2024-11-21T06:39:16.173000 +CVE-2022-0727,0,0,5ba9ef3f942e525235f58c76719e4797e4cfa7328a1ddd4e7e33e98452971a28,2024-11-21T06:39:16.300000 +CVE-2022-0728,0,0,193d57d3f17709117efb4f8d62ea641f69a65f086675389f1dfc2adc63d782ef,2024-11-21T06:39:16.430000 +CVE-2022-0729,0,0,9269a9d3898b7988163bb1ec1fe13cf37b2b907c637854a454ed407dcfa5a391,2024-11-21T06:39:16.550000 +CVE-2022-0730,0,0,85b4e57c946e7a2739e746fdeaf95c679b4e297d95f7d4af5e0f1fd2af4b4b58,2024-11-21T06:39:16.730000 +CVE-2022-0731,0,0,f8530e08f02b06dc3f00d6fc20b2be8eb7f9f1803961e6adec5e80ca0103bda6,2024-11-21T06:39:16.883000 +CVE-2022-0732,0,0,2cb62390d5e398d9440ee7cf2453e9e7fce459a805c1a5ed6cb938e43d5f4c4b,2024-11-21T06:39:17.010000 +CVE-2022-0734,0,0,9a0561d3293fe552917379615628b0284d5cbbcf3b9adaef5b6f84a09d9c5fc4,2024-11-21T06:39:17.163000 +CVE-2022-0735,0,0,05a60264e3e2fa37ce82fb29ff235620a5ee7644642dc4de1180f83f04cd13ca,2024-11-21T06:39:17.353000 +CVE-2022-0736,0,0,0fff259e746e60e1e88d4198d0048f473dc6b0d437103226ee51cc281fbd2646,2024-11-21T06:39:17.500000 +CVE-2022-0737,0,0,07f96ab39d5da3c2e96bac6564b861d84b32d088e1af281720651b158be06c19,2024-11-21T06:39:17.630000 +CVE-2022-0738,0,0,5f229cfd0d81c62b8e3a198ba1ec2f1033b25a077d64b642941dad336691a822,2024-11-21T06:39:17.740000 +CVE-2022-0739,0,0,d16aa9a4b21e61ab289d4ef3461d56a8f47c1839c1a04405d57e5a4d2f60839f,2024-11-21T06:39:17.870000 +CVE-2022-0740,0,0,4c19fac97a40c52c0b0dc545f77dcda2306f347135eb79d5895b7e2b3a3c6c4f,2024-11-21T06:39:17.990000 +CVE-2022-0741,0,0,177639bab599a6c58f39a42c335c025cab9e86fe787b0d42c4ac84d06e03b720,2024-11-21T06:39:18.117000 +CVE-2022-0742,0,0,7306e09af522d9c37e9b72cd87764be45782074d40146c59b5b14bea91282fc7,2024-11-21T06:39:18.250000 +CVE-2022-0743,0,0,f82eb1e39b70837cce90f9f365ce30633a660ff986c960bd9273ab6b0316e872,2024-11-21T06:39:18.403000 +CVE-2022-0745,0,0,411594f53ac59c9d8b2f25d02c0f1bd4ab316a176bd5cc0d83fc2931ea1f602f,2024-11-21T06:39:18.520000 +CVE-2022-0746,0,0,9c2c7e261f9c12456039d3ad4a64a7cfbe77bc0caf520f2f6712f024d433878f,2024-11-21T06:39:18.640000 +CVE-2022-0747,0,0,c8562cbdc0ec06e91e5a79e8afb21fa126c2770a40f6547b177833d4015f67ea,2024-11-21T06:39:18.763000 +CVE-2022-0748,0,0,d4125f2e5e432da43412ff7180484c377d1d0c23d1a7cc9fa4e069cc10deed2c,2024-11-21T06:39:18.880000 +CVE-2022-0749,0,0,16a62ecb798671b5c7f5001633715aa343c6903ab8e1879465aaddbc7962c59d,2024-11-21T06:39:19.003000 +CVE-2022-0750,0,0,1af77d21a8d908552e9b11be630aa5f1fc490b963d3e66fff7ae1ffefc5fa911,2024-11-21T06:39:19.133000 +CVE-2022-0751,0,0,bc9470749e0de30bf93c0316a735943c09b4405eb291e15269d7807fd9497e10,2024-11-21T06:39:19.270000 +CVE-2022-0752,0,0,962990fed8dce9f2206bad485a15e74c041f966e81eac118d88e64bca434ceae,2024-11-21T06:39:19.403000 +CVE-2022-0753,0,0,8ead128afe30d950e3bca24ad63b5bd64e16aa0c5d7bb3dfb5cfcc2122c11fcf,2024-11-21T06:39:19.550000 +CVE-2022-0754,0,0,f92c920f00eb5893bdb26cdb205166fd645f2a5d22c68483ecd581da0fd83018,2024-11-21T06:39:19.680000 +CVE-2022-0755,0,0,4999677181b28f9ff0b87f53af4ab20625dbf0db01fb8bf1981a9f5a335fe418,2024-11-21T06:39:19.817000 +CVE-2022-0756,0,0,aa8492a9fc499688ef460e5c762a8ecd0aa075b8c2bc9f3670facb02e4744009,2024-11-21T06:39:19.977000 +CVE-2022-0757,0,0,ab176c71f8c54f51197a4188e78c7cdbfe008a888fef922df5f69eb72aaa6209,2024-11-21T06:39:20.110000 +CVE-2022-0758,0,0,a1b0b4b657cf4781a87235ce67257d14dc14067cc81d45373a3f8fc933028b16,2024-11-21T06:39:20.240000 +CVE-2022-0759,0,0,925775cbda1b3efc56c60f562d81bef9ae4872c3a98975963b7c0f3d820488e6,2024-11-21T06:39:20.370000 +CVE-2022-0760,0,0,a12f22edbdb7a279d8affe8f5d50e948fbd9b5e4e31e353a3381fcad6d6c193b,2024-11-21T06:39:20.490000 +CVE-2022-0762,0,0,c12e9c1a81b6c5634f9c2b5984cee09e3089b44bf6d074b8f0ea208f9f46ca99,2024-11-21T06:39:20.620000 +CVE-2022-0763,0,0,0e3999e3a1317b71ff4a8f5720715927fb960c6e2c0f16e049c584fc27a9b69b,2024-11-21T06:39:20.747000 +CVE-2022-0764,0,0,48000627e564abfa7b4ac2e704e9b3531bb16f509431829caa6d81f5b64e3dea,2024-11-21T06:39:20.873000 +CVE-2022-0765,0,0,46cc064644df45af06d8d729c1c1bbedb3ca1d7dce9d4d931ced0859b2c87350,2024-11-21T06:39:21.007000 +CVE-2022-0766,0,0,f691d14f2f91b0d36322e6ea7ea828871ebe79d44813078be4b7f75bf4a59cad,2024-11-21T06:39:21.140000 +CVE-2022-0767,0,0,1657c9a1f8f5825c814f8f42e1bae8d83c1482caa0282a629680becba5455951,2024-11-21T06:39:21.273000 +CVE-2022-0768,0,0,0460c82024606db603e73b7e65ddd6e06fac4a9ddd2787d0e9b85f5ee85469b0,2024-11-21T06:39:21.407000 +CVE-2022-0769,0,0,eb7365ca004725a2fbeedeea806cfff5168a8252564dc6a8ad72a686177dd49a,2024-11-21T06:39:21.530000 +CVE-2022-0770,0,0,9423f286ce9cee95b12a7b0ef26f219ec010282753af3ba3809b3605b1b620de,2024-11-21T06:39:21.650000 +CVE-2022-0771,0,0,4270b568495fbb45b952e3d7344e0315fdbe78c747994351eda1d83a4d78fd55,2024-11-21T06:39:21.767000 +CVE-2022-0772,0,0,fed97ff903ef2bb9429cb8ce7742fc0fdd9eede98bd89c95c111720a1baf8460,2024-11-21T06:39:21.883000 +CVE-2022-0773,0,0,f378bd4118648fbf356ef7cc272c4bc0304a05b3bcb9fce78ef355f8bf338908,2024-11-21T06:39:22.010000 CVE-2022-0775,0,0,58c1657b2f447e266ffe2749fd65ba607cfab65a0ac108bf349c43af536f623f,2024-01-19T18:54:15.267000 -CVE-2022-0776,0,1,05b37af488029ad47294b8b92d7f640228be73cf951e689bc98fa1ee812e4ae8,2024-11-21T06:39:22.277000 -CVE-2022-0777,0,1,270ebf6406aea992d1c5553e9f445e1fbe8a7adc66e612fddf1be77f39c3a759,2024-11-21T06:39:22.410000 -CVE-2022-0778,0,1,de45176557de60b74dd19d265cf12096e87aa24678071e2ad10368b5a4aa7d3f,2024-11-21T06:39:22.540000 -CVE-2022-0779,0,1,dd79a6639f3adc7a72afed424a358ccfd4ff4809984db6a1bbcb3ae176c304e1,2024-11-21T06:39:22.847000 -CVE-2022-0780,0,1,24144702a8d9390759a5a9f5a914cee5ea8905a6e18c0f3e72361b9679672576,2024-11-21T06:39:22.980000 -CVE-2022-0781,0,1,e14a350f3183760b49952b714090520ea3b9c299d1f79b681ed55ce0f68a9452,2024-11-21T06:39:23.107000 -CVE-2022-0782,0,1,434d24e5ffbc362a22e810a52e7863ab0e0c0ca8e2cf6e8c268a8ffae3ace9be,2024-11-21T06:39:23.220000 -CVE-2022-0783,0,1,2150c5e64222f0531ee42f40909d193e375110c139a622cae3e3db94dd1dfe81,2024-11-21T06:39:23.337000 -CVE-2022-0784,0,1,e48d40c58ce3ce7833c554da7040f158daa7a8c59cce03439f9f284445f7a923,2024-11-21T06:39:23.453000 -CVE-2022-0785,0,1,f43405ae2636ca349c6ea0d9748275c66e22cb10b944e5085a7e76831d6cb119,2024-11-21T06:39:23.570000 -CVE-2022-0786,0,1,f8750e75a59df83b0a6524f3d916e7839c25f77dd9a8d0181448db050f5f705c,2024-11-21T06:39:23.690000 -CVE-2022-0787,0,1,d24e98e4b65f225e45d1030dfd1f84a06209e1b41592c15e9339499ef05fef67,2024-11-21T06:39:23.803000 -CVE-2022-0788,0,1,e5ca00ddd5a125f238fa2ffc8b344429f7aa1eff3be92016dedf02ab227965e6,2024-11-21T06:39:23.920000 -CVE-2022-0789,0,1,f03613d99cdda048824d840d1bf79c65b68ed65b7eee2930d01a0eddcf276f15,2024-11-21T06:39:24.037000 -CVE-2022-0790,0,1,52d8c0610fe26e74a24cd009ae502cc0378ff159d1eb6ce20f5ff1af0ea0e7f2,2024-11-21T06:39:24.163000 -CVE-2022-0791,0,1,645740339539c2573275f5763f9cb0bee41836873e226a39960a3d52b18942cd,2024-11-21T06:39:24.310000 -CVE-2022-0792,0,1,0cd755f45f4315b33f8a01a855368b0af880ce4dad784fec590548e1a28d40e9,2024-11-21T06:39:24.437000 -CVE-2022-0793,0,1,c1fbaf57c01f0fe240ccbd316e125e8c42b1a00fa44915c9609a20ab76c6792f,2024-11-21T06:39:24.557000 -CVE-2022-0794,0,1,e9fa39fb1ad7c3fe883e0c1245ab32f7f0f68d5b3862974d89f77d3151573607,2024-11-21T06:39:24.673000 -CVE-2022-0795,0,1,eb0098a92a6b9b40edfc78e170ce7dcb9df2842ac2ae3915070963c22b430468,2024-11-21T06:39:24.807000 -CVE-2022-0796,0,1,e215d6e4d3f57cf23b4f48a75cc35254118d65959d00b18deb87633cbb32bd55,2024-11-21T06:39:24.930000 -CVE-2022-0797,0,1,791e72e68df1789d7a9aca205019effe85de0cdf2ba441b547f93d05cb5bb1b5,2024-11-21T06:39:25.060000 -CVE-2022-0798,0,1,5baf8c8b4bb883a8e64f6c3ee4981e0dbd63da127e8ec0b87a154ecfb28415c8,2024-11-21T06:39:25.187000 -CVE-2022-0799,0,1,4b8a700272d2272e7874ceab98f42d006a2a02dced44b2a4ae3cd836631605f9,2024-11-21T06:39:25.307000 -CVE-2022-0800,0,1,d11bd7c1241cf342cb992328fc045ec4624b55afc5d6529fe572cfcf77f74172,2024-11-21T06:39:25.433000 +CVE-2022-0776,0,0,05b37af488029ad47294b8b92d7f640228be73cf951e689bc98fa1ee812e4ae8,2024-11-21T06:39:22.277000 +CVE-2022-0777,0,0,270ebf6406aea992d1c5553e9f445e1fbe8a7adc66e612fddf1be77f39c3a759,2024-11-21T06:39:22.410000 +CVE-2022-0778,0,0,de45176557de60b74dd19d265cf12096e87aa24678071e2ad10368b5a4aa7d3f,2024-11-21T06:39:22.540000 +CVE-2022-0779,0,0,dd79a6639f3adc7a72afed424a358ccfd4ff4809984db6a1bbcb3ae176c304e1,2024-11-21T06:39:22.847000 +CVE-2022-0780,0,0,24144702a8d9390759a5a9f5a914cee5ea8905a6e18c0f3e72361b9679672576,2024-11-21T06:39:22.980000 +CVE-2022-0781,0,0,e14a350f3183760b49952b714090520ea3b9c299d1f79b681ed55ce0f68a9452,2024-11-21T06:39:23.107000 +CVE-2022-0782,0,0,434d24e5ffbc362a22e810a52e7863ab0e0c0ca8e2cf6e8c268a8ffae3ace9be,2024-11-21T06:39:23.220000 +CVE-2022-0783,0,0,2150c5e64222f0531ee42f40909d193e375110c139a622cae3e3db94dd1dfe81,2024-11-21T06:39:23.337000 +CVE-2022-0784,0,0,e48d40c58ce3ce7833c554da7040f158daa7a8c59cce03439f9f284445f7a923,2024-11-21T06:39:23.453000 +CVE-2022-0785,0,0,f43405ae2636ca349c6ea0d9748275c66e22cb10b944e5085a7e76831d6cb119,2024-11-21T06:39:23.570000 +CVE-2022-0786,0,0,f8750e75a59df83b0a6524f3d916e7839c25f77dd9a8d0181448db050f5f705c,2024-11-21T06:39:23.690000 +CVE-2022-0787,0,0,d24e98e4b65f225e45d1030dfd1f84a06209e1b41592c15e9339499ef05fef67,2024-11-21T06:39:23.803000 +CVE-2022-0788,0,0,e5ca00ddd5a125f238fa2ffc8b344429f7aa1eff3be92016dedf02ab227965e6,2024-11-21T06:39:23.920000 +CVE-2022-0789,0,0,f03613d99cdda048824d840d1bf79c65b68ed65b7eee2930d01a0eddcf276f15,2024-11-21T06:39:24.037000 +CVE-2022-0790,0,0,52d8c0610fe26e74a24cd009ae502cc0378ff159d1eb6ce20f5ff1af0ea0e7f2,2024-11-21T06:39:24.163000 +CVE-2022-0791,0,0,645740339539c2573275f5763f9cb0bee41836873e226a39960a3d52b18942cd,2024-11-21T06:39:24.310000 +CVE-2022-0792,0,0,0cd755f45f4315b33f8a01a855368b0af880ce4dad784fec590548e1a28d40e9,2024-11-21T06:39:24.437000 +CVE-2022-0793,0,0,c1fbaf57c01f0fe240ccbd316e125e8c42b1a00fa44915c9609a20ab76c6792f,2024-11-21T06:39:24.557000 +CVE-2022-0794,0,0,e9fa39fb1ad7c3fe883e0c1245ab32f7f0f68d5b3862974d89f77d3151573607,2024-11-21T06:39:24.673000 +CVE-2022-0795,0,0,eb0098a92a6b9b40edfc78e170ce7dcb9df2842ac2ae3915070963c22b430468,2024-11-21T06:39:24.807000 +CVE-2022-0796,0,0,e215d6e4d3f57cf23b4f48a75cc35254118d65959d00b18deb87633cbb32bd55,2024-11-21T06:39:24.930000 +CVE-2022-0797,0,0,791e72e68df1789d7a9aca205019effe85de0cdf2ba441b547f93d05cb5bb1b5,2024-11-21T06:39:25.060000 +CVE-2022-0798,0,0,5baf8c8b4bb883a8e64f6c3ee4981e0dbd63da127e8ec0b87a154ecfb28415c8,2024-11-21T06:39:25.187000 +CVE-2022-0799,0,0,4b8a700272d2272e7874ceab98f42d006a2a02dced44b2a4ae3cd836631605f9,2024-11-21T06:39:25.307000 +CVE-2022-0800,0,0,d11bd7c1241cf342cb992328fc045ec4624b55afc5d6529fe572cfcf77f74172,2024-11-21T06:39:25.433000 CVE-2022-0801,0,0,73c9f77f673b31408665fd79bff947c57466e42661329748ec2731ef25f8f70b,2023-01-09T19:17:25.797000 -CVE-2022-0802,0,1,f662d6b630e50eb599baf8ee783eead0307df0c4cd592a203f28fc53ab9ba3c8,2024-11-21T06:39:25.690000 -CVE-2022-0803,0,1,3dbb00d3ca39755c5ca8eccc53ab42a419849a28e86b553de273f4e4d13fad32,2024-11-21T06:39:25.823000 -CVE-2022-0804,0,1,67b86100f4ab69764ea164f178827c2173c7fcc4f988b85aedba739a159bc90c,2024-11-21T06:39:25.947000 -CVE-2022-0805,0,1,b07b9e07c00595d659b63cf2316d0685bb5ea537f92034bdc23b654444176a9f,2024-11-21T06:39:26.073000 -CVE-2022-0806,0,1,b14c1f5ee7330f39e2c42aec245082f66ed70c5b7fd6cc1aab5117e5151e38bb,2024-11-21T06:39:26.197000 -CVE-2022-0807,0,1,c1871405bec461998aecefa48cb2c66395dbf6b28245741482208af5b2774e93,2024-11-21T06:39:26.330000 -CVE-2022-0808,0,1,f197dcc1a023285a8c77c94e838a3138e84c4c2f23236ad6aad1953e7cbb22a1,2024-11-21T06:39:26.457000 -CVE-2022-0809,0,1,e6f59ea94d073de0a1cef2fb0a48d84c7bd17f945d9feda0b224ffce9de054d8,2024-11-21T06:39:26.580000 -CVE-2022-0811,0,1,9cf2ff0ee1c2c956da4fd6f8a70ff545b589c5dd8e56ec95043a39e1bd70bf83,2024-11-21T06:39:26.720000 +CVE-2022-0802,0,0,f662d6b630e50eb599baf8ee783eead0307df0c4cd592a203f28fc53ab9ba3c8,2024-11-21T06:39:25.690000 +CVE-2022-0803,0,0,3dbb00d3ca39755c5ca8eccc53ab42a419849a28e86b553de273f4e4d13fad32,2024-11-21T06:39:25.823000 +CVE-2022-0804,0,0,67b86100f4ab69764ea164f178827c2173c7fcc4f988b85aedba739a159bc90c,2024-11-21T06:39:25.947000 +CVE-2022-0805,0,0,b07b9e07c00595d659b63cf2316d0685bb5ea537f92034bdc23b654444176a9f,2024-11-21T06:39:26.073000 +CVE-2022-0806,0,0,b14c1f5ee7330f39e2c42aec245082f66ed70c5b7fd6cc1aab5117e5151e38bb,2024-11-21T06:39:26.197000 +CVE-2022-0807,0,0,c1871405bec461998aecefa48cb2c66395dbf6b28245741482208af5b2774e93,2024-11-21T06:39:26.330000 +CVE-2022-0808,0,0,f197dcc1a023285a8c77c94e838a3138e84c4c2f23236ad6aad1953e7cbb22a1,2024-11-21T06:39:26.457000 +CVE-2022-0809,0,0,e6f59ea94d073de0a1cef2fb0a48d84c7bd17f945d9feda0b224ffce9de054d8,2024-11-21T06:39:26.580000 +CVE-2022-0811,0,0,9cf2ff0ee1c2c956da4fd6f8a70ff545b589c5dd8e56ec95043a39e1bd70bf83,2024-11-21T06:39:26.720000 CVE-2022-0812,0,0,8c9014870d38426141684b10c64d00a95cdc01fc5ccabc42b59a3abb11eb1e9e,2023-04-27T15:15:09.357000 -CVE-2022-0813,0,1,e83cfbaa247d81749eaab3066bbdf83cc13099519ef45e622308ebc9fb94ef0f,2024-11-21T06:39:26.980000 -CVE-2022-0814,0,1,084bfbe764b2d3a670258beb95749f1380d671aa3367f7d9c5f65cd613572fd2,2024-11-21T06:39:27.120000 -CVE-2022-0815,0,1,4a8f4a1752f3c02d242c502b78842d6c209c2244b5b445b61e4a58a452a289f9,2024-11-21T06:39:27.250000 -CVE-2022-0817,0,1,c14598eb793a6934d296f07326cfcfbf868f1075420122e0bb9fd8e5555ed6cf,2024-11-21T06:39:27.383000 -CVE-2022-0818,0,1,887888d1cb25ea80a93e1772e2eed79b2966e01e13324c245c015f60a8230a59,2024-11-21T06:39:27.507000 -CVE-2022-0819,0,1,348edf1bcaa3fc3f6a739b1293b16a5c410e16c9b8334d9d7f15c23be3f20ff4,2024-11-21T06:39:27.627000 -CVE-2022-0820,0,1,b1c48f88cdebd3a49ec1f6a29c2d6b1677aa1a3910498aed214916aaa2106684,2024-11-21T06:39:27.757000 -CVE-2022-0821,0,1,441af20a368ad5e61887360b110876cbcee1c33481e174ca64bb605026061959,2024-11-21T06:39:27.890000 -CVE-2022-0822,0,1,70a6ee0c6290350a58c9664e2911d7932b1892abd9dbf4901978f491832440f3,2024-11-21T06:39:28.017000 -CVE-2022-0823,0,1,656fba31dc7341c97f496a3d3e954f1674a5b37c1933651a96f1f52c101937e4,2024-11-21T06:39:28.150000 -CVE-2022-0824,0,1,8d834a23109879bbb38cba01696c885227b3d45cd5ce4b0916276b116e3a03bc,2024-11-21T06:39:28.280000 -CVE-2022-0825,0,1,bee8187e4b4b085345c21ae72ecdc9e21006367a3fe77ec354ed75d1d54c11f8,2024-11-21T06:39:28.427000 -CVE-2022-0826,0,1,d1286eb5a5be46e9735a6d8c3753e8d21b9f8c022d6721bcc5fa8870996d1e4a,2024-11-21T06:39:28.543000 -CVE-2022-0827,0,1,e48989f650116022100fb73c0e9290ef91eeee6f310e17165faca5d53da432e6,2024-11-21T06:39:28.657000 -CVE-2022-0828,0,1,0cde7a6891e48a3d0426a8f53574c7f1d1bbd61764d76578992f21642cf8d867,2024-11-21T06:39:28.767000 -CVE-2022-0829,0,1,f03f47524eee3d89429be47f97d8f2dea57369ae19d6a14c36abd56e10001e78,2024-11-21T06:39:28.880000 -CVE-2022-0830,0,1,fef7f4ece758043cade2def39af93f961f112802da6c788a0d4f7b95b28e3495,2024-11-21T06:39:29.007000 -CVE-2022-0831,0,1,92fb25852aca5fa26a3ad24a2c5a03264cfc188bc45a3bd68e5ffb51ff88911d,2024-11-21T06:39:29.127000 -CVE-2022-0832,0,1,4384f06975ef2e5b496f782b79f26ebc674b644109833db998b146db894f9137,2024-11-21T06:39:29.250000 -CVE-2022-0833,0,1,e929181152f69211a4e99bc99404a246284af25db3b17d5b07b7fcad5623d60d,2024-11-21T06:39:29.373000 -CVE-2022-0834,0,1,3d09a2dc6b0a6ae17559cc071ed90fbbb1d8be92e9f54d438e9582357659d6b5,2024-11-21T06:39:29.480000 -CVE-2022-0835,0,1,5f32a97929179d90a7b3ee16e22e33c8f9558c744d67cca02b4c60e035f3fb83,2024-11-21T06:39:29.600000 -CVE-2022-0836,0,1,a7eddcd83cc09ea6d68a5c11b55c0410c03ad28555b4424364ac053a3c1936bf,2024-11-21T06:39:29.723000 -CVE-2022-0837,0,1,63bcc2df173dd3a3a8ca2a1e24fb8f51d7edb687ea31e810938006547ea8691c,2024-11-21T06:39:29.833000 -CVE-2022-0838,0,1,7579b5f8da5272a73ce8a2e5fd6722ab1a5e152bcc0264de2c7a1b21e744d2ad,2024-11-21T06:39:29.937000 -CVE-2022-0839,0,1,95005e8105f20a1a7627554557526470d0fc72cb00a66e9c202e0fb36389b0c8,2024-11-21T06:39:30.083000 -CVE-2022-0840,0,1,131e3ef5fecb4a1eb733d48e48d07ac418c0283816d6f15b81f4b45d3552ab23,2024-11-21T06:39:30.260000 -CVE-2022-0841,0,1,10bf049d249753870087d8559f02f6dd8606a56a49e1170f86ecdc20e3352fe3,2024-11-21T06:39:30.380000 -CVE-2022-0842,0,1,21478c2d5b0df29e02ca80ae5c6df14d77285d29d19e9f8d23e0ac9576b40463,2024-11-21T06:39:30.510000 +CVE-2022-0813,0,0,e83cfbaa247d81749eaab3066bbdf83cc13099519ef45e622308ebc9fb94ef0f,2024-11-21T06:39:26.980000 +CVE-2022-0814,0,0,084bfbe764b2d3a670258beb95749f1380d671aa3367f7d9c5f65cd613572fd2,2024-11-21T06:39:27.120000 +CVE-2022-0815,0,0,4a8f4a1752f3c02d242c502b78842d6c209c2244b5b445b61e4a58a452a289f9,2024-11-21T06:39:27.250000 +CVE-2022-0817,0,0,c14598eb793a6934d296f07326cfcfbf868f1075420122e0bb9fd8e5555ed6cf,2024-11-21T06:39:27.383000 +CVE-2022-0818,0,0,887888d1cb25ea80a93e1772e2eed79b2966e01e13324c245c015f60a8230a59,2024-11-21T06:39:27.507000 +CVE-2022-0819,0,0,348edf1bcaa3fc3f6a739b1293b16a5c410e16c9b8334d9d7f15c23be3f20ff4,2024-11-21T06:39:27.627000 +CVE-2022-0820,0,0,b1c48f88cdebd3a49ec1f6a29c2d6b1677aa1a3910498aed214916aaa2106684,2024-11-21T06:39:27.757000 +CVE-2022-0821,0,0,441af20a368ad5e61887360b110876cbcee1c33481e174ca64bb605026061959,2024-11-21T06:39:27.890000 +CVE-2022-0822,0,0,70a6ee0c6290350a58c9664e2911d7932b1892abd9dbf4901978f491832440f3,2024-11-21T06:39:28.017000 +CVE-2022-0823,0,0,656fba31dc7341c97f496a3d3e954f1674a5b37c1933651a96f1f52c101937e4,2024-11-21T06:39:28.150000 +CVE-2022-0824,0,0,8d834a23109879bbb38cba01696c885227b3d45cd5ce4b0916276b116e3a03bc,2024-11-21T06:39:28.280000 +CVE-2022-0825,0,0,bee8187e4b4b085345c21ae72ecdc9e21006367a3fe77ec354ed75d1d54c11f8,2024-11-21T06:39:28.427000 +CVE-2022-0826,0,0,d1286eb5a5be46e9735a6d8c3753e8d21b9f8c022d6721bcc5fa8870996d1e4a,2024-11-21T06:39:28.543000 +CVE-2022-0827,0,0,e48989f650116022100fb73c0e9290ef91eeee6f310e17165faca5d53da432e6,2024-11-21T06:39:28.657000 +CVE-2022-0828,0,0,0cde7a6891e48a3d0426a8f53574c7f1d1bbd61764d76578992f21642cf8d867,2024-11-21T06:39:28.767000 +CVE-2022-0829,0,0,f03f47524eee3d89429be47f97d8f2dea57369ae19d6a14c36abd56e10001e78,2024-11-21T06:39:28.880000 +CVE-2022-0830,0,0,fef7f4ece758043cade2def39af93f961f112802da6c788a0d4f7b95b28e3495,2024-11-21T06:39:29.007000 +CVE-2022-0831,0,0,92fb25852aca5fa26a3ad24a2c5a03264cfc188bc45a3bd68e5ffb51ff88911d,2024-11-21T06:39:29.127000 +CVE-2022-0832,0,0,4384f06975ef2e5b496f782b79f26ebc674b644109833db998b146db894f9137,2024-11-21T06:39:29.250000 +CVE-2022-0833,0,0,e929181152f69211a4e99bc99404a246284af25db3b17d5b07b7fcad5623d60d,2024-11-21T06:39:29.373000 +CVE-2022-0834,0,0,3d09a2dc6b0a6ae17559cc071ed90fbbb1d8be92e9f54d438e9582357659d6b5,2024-11-21T06:39:29.480000 +CVE-2022-0835,0,0,5f32a97929179d90a7b3ee16e22e33c8f9558c744d67cca02b4c60e035f3fb83,2024-11-21T06:39:29.600000 +CVE-2022-0836,0,0,a7eddcd83cc09ea6d68a5c11b55c0410c03ad28555b4424364ac053a3c1936bf,2024-11-21T06:39:29.723000 +CVE-2022-0837,0,0,63bcc2df173dd3a3a8ca2a1e24fb8f51d7edb687ea31e810938006547ea8691c,2024-11-21T06:39:29.833000 +CVE-2022-0838,0,0,7579b5f8da5272a73ce8a2e5fd6722ab1a5e152bcc0264de2c7a1b21e744d2ad,2024-11-21T06:39:29.937000 +CVE-2022-0839,0,0,95005e8105f20a1a7627554557526470d0fc72cb00a66e9c202e0fb36389b0c8,2024-11-21T06:39:30.083000 +CVE-2022-0840,0,0,131e3ef5fecb4a1eb733d48e48d07ac418c0283816d6f15b81f4b45d3552ab23,2024-11-21T06:39:30.260000 +CVE-2022-0841,0,0,10bf049d249753870087d8559f02f6dd8606a56a49e1170f86ecdc20e3352fe3,2024-11-21T06:39:30.380000 +CVE-2022-0842,0,0,21478c2d5b0df29e02ca80ae5c6df14d77285d29d19e9f8d23e0ac9576b40463,2024-11-21T06:39:30.510000 CVE-2022-0843,0,0,c9eeae3774f04d557c08dcfb82fe824146ecc015b6def2301e1244cf3ccac297,2022-12-29T18:50:49.197000 CVE-2022-0844,0,0,20aad9a2dd83607c889e0f35501e7d064ffb666561227c6630a593e65cdaf797,2023-11-07T03:41:35.647000 -CVE-2022-0845,0,1,197f74b4b310078ab9c20fc3f27bf21822071beb6e36a3a04d665c4fa59e143f,2024-11-21T06:39:30.760000 -CVE-2022-0846,0,1,c85264200e1079c02941eeae69e5857e7cf599b9e5f81578f87198e40191a087,2024-11-21T06:39:30.880000 -CVE-2022-0847,0,1,b2b100a19ccb76fbd5bfadb49463e8ddb2a8fbc4993a5cc96a557580422ffcd3,2024-11-21T06:39:30.990000 -CVE-2022-0848,0,1,73d465369e345dc2c45d192f30b0f16869a2833d4a418a6fa172366719b68ff2,2024-11-21T06:39:31.187000 -CVE-2022-0849,0,1,4a5656387a767a4ee8a124f3f13afd28ca11dbe04accb298d8cd3bd02f886f8e,2024-11-21T06:39:31.343000 +CVE-2022-0845,0,0,197f74b4b310078ab9c20fc3f27bf21822071beb6e36a3a04d665c4fa59e143f,2024-11-21T06:39:30.760000 +CVE-2022-0846,0,0,c85264200e1079c02941eeae69e5857e7cf599b9e5f81578f87198e40191a087,2024-11-21T06:39:30.880000 +CVE-2022-0847,0,0,b2b100a19ccb76fbd5bfadb49463e8ddb2a8fbc4993a5cc96a557580422ffcd3,2024-11-21T06:39:30.990000 +CVE-2022-0848,0,0,73d465369e345dc2c45d192f30b0f16869a2833d4a418a6fa172366719b68ff2,2024-11-21T06:39:31.187000 +CVE-2022-0849,0,0,4a5656387a767a4ee8a124f3f13afd28ca11dbe04accb298d8cd3bd02f886f8e,2024-11-21T06:39:31.343000 CVE-2022-0850,0,0,453ca93385218ddfe835a3d81f025c9e40f49c8a6cf0f2513eae2cfd49d8ba73,2023-10-05T13:47:26.270000 CVE-2022-0851,0,0,22d2969b2c0ac2c2ae17973e5554fc0fe0ce0937dbb0a8fecfa7e1ad7c0c69c4,2023-02-12T22:15:21.687000 CVE-2022-0852,0,0,b5e348cdec7027419755fe2ae25501b0bbf60f5e14a4bd645b6f6873023e1591,2023-02-12T22:15:21.797000 -CVE-2022-0853,0,1,814e760f8be61baed2321bda1238330d91a6677cb1aa39f4404e65c21eb717c6,2024-11-21T06:39:31.913000 -CVE-2022-0854,0,1,349dec51d9129876167a2b2550a39effc97e1f599dd6d0d2a05b42a6cee569f7,2024-11-21T06:39:32.037000 -CVE-2022-0855,0,1,01423c61331b0b60bdd93bc1f2c1413e6ab31e02369664e098910d15259922f6,2024-11-21T06:39:32.177000 -CVE-2022-0856,0,1,dbcf486b2ae9fac2eb1f8cd0207d63a5465b21ccaa20a9590b1dbd5290e6413e,2024-11-21T06:39:32.317000 -CVE-2022-0857,0,1,2d7800387397417aad1bf8fc067b5c06347fa0966dba05e7427ae284ab935e97,2024-11-21T06:39:32.457000 -CVE-2022-0858,0,1,4ed52ee1623faecb1714749cae58ff57b0fd2e1bb5dda68365edfbf14da5ea07,2024-11-21T06:39:32.570000 -CVE-2022-0859,0,1,fa3e38c94c0e142d8892d55b7f2efe23f652afc548ac62be94baecb0ce26a915,2024-11-21T06:39:32.690000 -CVE-2022-0860,0,1,f7b6cd71283f794d288dacaa0282b7a943515628f7554b66da162048a5bb1e80,2024-11-21T06:39:32.823000 -CVE-2022-0861,0,1,55c42cd3a5e4c66bfa901279d1da4786dfac08709c89e75958740e01b73408c8,2024-11-21T06:39:32.967000 -CVE-2022-0862,0,1,a72942abe303abb27438d212be358631b3f392f12887e1129391655417ec4d96,2024-11-21T06:39:33.090000 -CVE-2022-0863,0,1,b0f3c0c83feda68c19f4fc8ba4d9ecd0df05946aa02bc354ea7d76136379efdb,2024-11-21T06:39:33.220000 -CVE-2022-0864,0,1,ef17197cd38c8d1e1428390b44cf8a86a77a74651ff22521358c3bd3a7be2009,2024-11-21T06:39:33.350000 -CVE-2022-0865,0,1,21982c708a354485fccfd74b16c26c62739ca35b1f8b2827de473f3a1596cf7c,2024-11-21T06:39:33.490000 -CVE-2022-0866,0,1,36606282c02ee2a5ff765ee618b0001fcc614a24b1bc581df9db749e5fce3fc3,2024-11-21T06:39:33.650000 -CVE-2022-0867,0,1,4c69459899e4194f7bfb1c32002ddcb10c071fba25cb04c8bc8261da6e536a55,2024-11-21T06:39:33.790000 -CVE-2022-0868,0,1,9bcbab976fbb49d704ec228af7ce66df4a9bae8628bd2ed053b1c5248c0b5cad,2024-11-21T06:39:33.917000 -CVE-2022-0869,0,1,f386ceb5f8d8deb77521a007aaa8f2fb00de68f4f41d4c4692c3081870f039a3,2024-11-21T06:39:34.060000 -CVE-2022-0870,0,1,997829aef9cb46f0fd1425f3359600cfea7bece9eae5afb73752df0f3b47cca2,2024-11-21T06:39:34.190000 -CVE-2022-0871,0,1,a113c481f249524fe09a0c979be0c2ab32eed7f9fe4c21cb5edc6ec37c55ee2f,2024-11-21T06:39:34.323000 -CVE-2022-0873,0,1,3d96c711d2c01b6c688e328aec5084b6b41be851b6e026c6df61dd3c5e6dae07,2024-11-21T06:39:34.453000 -CVE-2022-0874,0,1,597d68b816932fb3dbae6babd18188ba654a58f9ce4c72cf64fe96d230f22ac4,2024-11-21T06:39:34.563000 +CVE-2022-0853,0,0,814e760f8be61baed2321bda1238330d91a6677cb1aa39f4404e65c21eb717c6,2024-11-21T06:39:31.913000 +CVE-2022-0854,0,0,349dec51d9129876167a2b2550a39effc97e1f599dd6d0d2a05b42a6cee569f7,2024-11-21T06:39:32.037000 +CVE-2022-0855,0,0,01423c61331b0b60bdd93bc1f2c1413e6ab31e02369664e098910d15259922f6,2024-11-21T06:39:32.177000 +CVE-2022-0856,0,0,dbcf486b2ae9fac2eb1f8cd0207d63a5465b21ccaa20a9590b1dbd5290e6413e,2024-11-21T06:39:32.317000 +CVE-2022-0857,0,0,2d7800387397417aad1bf8fc067b5c06347fa0966dba05e7427ae284ab935e97,2024-11-21T06:39:32.457000 +CVE-2022-0858,0,0,4ed52ee1623faecb1714749cae58ff57b0fd2e1bb5dda68365edfbf14da5ea07,2024-11-21T06:39:32.570000 +CVE-2022-0859,0,0,fa3e38c94c0e142d8892d55b7f2efe23f652afc548ac62be94baecb0ce26a915,2024-11-21T06:39:32.690000 +CVE-2022-0860,0,0,f7b6cd71283f794d288dacaa0282b7a943515628f7554b66da162048a5bb1e80,2024-11-21T06:39:32.823000 +CVE-2022-0861,0,0,55c42cd3a5e4c66bfa901279d1da4786dfac08709c89e75958740e01b73408c8,2024-11-21T06:39:32.967000 +CVE-2022-0862,0,0,a72942abe303abb27438d212be358631b3f392f12887e1129391655417ec4d96,2024-11-21T06:39:33.090000 +CVE-2022-0863,0,0,b0f3c0c83feda68c19f4fc8ba4d9ecd0df05946aa02bc354ea7d76136379efdb,2024-11-21T06:39:33.220000 +CVE-2022-0864,0,0,ef17197cd38c8d1e1428390b44cf8a86a77a74651ff22521358c3bd3a7be2009,2024-11-21T06:39:33.350000 +CVE-2022-0865,0,0,21982c708a354485fccfd74b16c26c62739ca35b1f8b2827de473f3a1596cf7c,2024-11-21T06:39:33.490000 +CVE-2022-0866,0,0,36606282c02ee2a5ff765ee618b0001fcc614a24b1bc581df9db749e5fce3fc3,2024-11-21T06:39:33.650000 +CVE-2022-0867,0,0,4c69459899e4194f7bfb1c32002ddcb10c071fba25cb04c8bc8261da6e536a55,2024-11-21T06:39:33.790000 +CVE-2022-0868,0,0,9bcbab976fbb49d704ec228af7ce66df4a9bae8628bd2ed053b1c5248c0b5cad,2024-11-21T06:39:33.917000 +CVE-2022-0869,0,0,f386ceb5f8d8deb77521a007aaa8f2fb00de68f4f41d4c4692c3081870f039a3,2024-11-21T06:39:34.060000 +CVE-2022-0870,0,0,997829aef9cb46f0fd1425f3359600cfea7bece9eae5afb73752df0f3b47cca2,2024-11-21T06:39:34.190000 +CVE-2022-0871,0,0,a113c481f249524fe09a0c979be0c2ab32eed7f9fe4c21cb5edc6ec37c55ee2f,2024-11-21T06:39:34.323000 +CVE-2022-0873,0,0,3d96c711d2c01b6c688e328aec5084b6b41be851b6e026c6df61dd3c5e6dae07,2024-11-21T06:39:34.453000 +CVE-2022-0874,0,0,597d68b816932fb3dbae6babd18188ba654a58f9ce4c72cf64fe96d230f22ac4,2024-11-21T06:39:34.563000 CVE-2022-0875,0,0,cbcdc37c97ec4d12078164d82f257e37481a16be2c77da4d1d9fd33bbd59b589,2022-07-07T14:52:30.237000 -CVE-2022-0876,0,1,6b71836109098f93aba26fa7efa163ddc80c9c414fb8d9fa8a2cecc68531f2a2,2024-11-21T06:39:34.797000 -CVE-2022-0877,0,1,c47f7a1c199a12a76641d8036507f62622804180b8da607b79155a0961920929,2024-11-21T06:39:34.917000 -CVE-2022-0878,0,1,39cf97a7c0d980a9f617b451550696ff3c033cb5d0e47bed54fe3bf8876778d8,2024-11-21T06:39:35.043000 -CVE-2022-0879,0,1,b9efb790ad9f3412919818166e046809e5aaa8764161928fd1560a86e3c6d0aa,2024-11-21T06:39:35.193000 -CVE-2022-0880,0,1,ee2696e982ad375713fb950dbc5458bf7654731ffc210f1be9eae0eb46320265,2024-11-21T06:39:35.320000 -CVE-2022-0881,0,1,06cff97d9d3fbfc70e87d6bf1180a198b93dee70e32ea0d7f3d99b4375b0e057,2024-11-21T06:39:35.450000 -CVE-2022-0882,0,1,ab641c728595bfb72e468b1cab1cf9ec7a07ef533cb685fe0e76080880e5a0a5,2024-11-21T06:39:35.590000 -CVE-2022-0883,0,1,0fc4eb2929b6d327f0a9865e8a0cff2c53e8c3342765439a505717c96f1eac30,2024-11-21T06:39:35.720000 -CVE-2022-0884,0,1,8895a453ebc3a312434f5720182e35b9052fa78d8143dfb106617feba2c450e7,2024-11-21T06:39:35.847000 -CVE-2022-0885,0,1,2c7f75810c7feb5d4d78ed782fb9edb83e6410dad5567504811fca3b14c99f2d,2024-11-21T06:39:35.970000 +CVE-2022-0876,0,0,6b71836109098f93aba26fa7efa163ddc80c9c414fb8d9fa8a2cecc68531f2a2,2024-11-21T06:39:34.797000 +CVE-2022-0877,0,0,c47f7a1c199a12a76641d8036507f62622804180b8da607b79155a0961920929,2024-11-21T06:39:34.917000 +CVE-2022-0878,0,0,39cf97a7c0d980a9f617b451550696ff3c033cb5d0e47bed54fe3bf8876778d8,2024-11-21T06:39:35.043000 +CVE-2022-0879,0,0,b9efb790ad9f3412919818166e046809e5aaa8764161928fd1560a86e3c6d0aa,2024-11-21T06:39:35.193000 +CVE-2022-0880,0,0,ee2696e982ad375713fb950dbc5458bf7654731ffc210f1be9eae0eb46320265,2024-11-21T06:39:35.320000 +CVE-2022-0881,0,0,06cff97d9d3fbfc70e87d6bf1180a198b93dee70e32ea0d7f3d99b4375b0e057,2024-11-21T06:39:35.450000 +CVE-2022-0882,0,0,ab641c728595bfb72e468b1cab1cf9ec7a07ef533cb685fe0e76080880e5a0a5,2024-11-21T06:39:35.590000 +CVE-2022-0883,0,0,0fc4eb2929b6d327f0a9865e8a0cff2c53e8c3342765439a505717c96f1eac30,2024-11-21T06:39:35.720000 +CVE-2022-0884,0,0,8895a453ebc3a312434f5720182e35b9052fa78d8143dfb106617feba2c450e7,2024-11-21T06:39:35.847000 +CVE-2022-0885,0,0,2c7f75810c7feb5d4d78ed782fb9edb83e6410dad5567504811fca3b14c99f2d,2024-11-21T06:39:35.970000 CVE-2022-0886,0,0,12bf23a173466b7425531c777c79adb205ff65c61fa13f6fafda8b23a9bc9123,2023-11-07T03:41:38.247000 -CVE-2022-0887,0,1,462ab93396e2955d38daa90cc4614be4595de8b1cc31f1dc444615661198254b,2024-11-21T06:39:36.100000 -CVE-2022-0888,0,1,a27825b4d9d9eecc7af46fc8e7d47dbbbae75ab5229990ba6908a60803574968,2024-11-21T06:39:36.227000 -CVE-2022-0889,0,1,1fd53976b2590c2b665022652faa288ccdf31b3e09723112ca469875f04cbb97,2024-11-21T06:39:36.357000 -CVE-2022-0890,0,1,c181a3046c7e14afc696686fb2ccb5459eeab128cb9d746272aef8b406c13e12,2024-11-21T06:39:36.483000 -CVE-2022-0891,0,1,58cc6b6b3defb9903b0076108ece13d77277d9c2488ac2d1cbf449b412cc9fb7,2024-11-21T06:39:36.610000 -CVE-2022-0892,0,1,2b73cd0e312448310dc1c72bf214c32db5ce360cf3d9f2327146063a59a33c39,2024-11-21T06:39:36.747000 -CVE-2022-0893,0,1,b2da237fffbd93390a6838f64dafc41630f7383af770350694a94202016c9d21,2024-11-21T06:39:36.860000 -CVE-2022-0894,0,1,2d704d06c2f6e12dba20982733d7a744da4fd4bc255af56ddd947942e589180f,2024-11-21T06:39:36.990000 -CVE-2022-0895,0,1,3f324025a92b1d2e2413fbdd51025b9cd92a5a4159dc211936f7c264e156ebdb,2024-11-21T06:39:37.120000 -CVE-2022-0896,0,1,479cb362382becf94e0cf022f4de673676fe7f5f8e2ce1f5d917e44caca39f1c,2024-11-21T06:39:37.260000 -CVE-2022-0897,0,1,39ccc6e93160fba7dfbe1f231308c3ac095a06463b181b98e568fd112156e030,2024-11-21T06:39:37.387000 -CVE-2022-0898,0,1,4522cfeeb929972da8df46feb1890051b6ec58c76ff20ff55d16484833cc28b1,2024-11-21T06:39:37.527000 +CVE-2022-0887,0,0,462ab93396e2955d38daa90cc4614be4595de8b1cc31f1dc444615661198254b,2024-11-21T06:39:36.100000 +CVE-2022-0888,0,0,a27825b4d9d9eecc7af46fc8e7d47dbbbae75ab5229990ba6908a60803574968,2024-11-21T06:39:36.227000 +CVE-2022-0889,0,0,1fd53976b2590c2b665022652faa288ccdf31b3e09723112ca469875f04cbb97,2024-11-21T06:39:36.357000 +CVE-2022-0890,0,0,c181a3046c7e14afc696686fb2ccb5459eeab128cb9d746272aef8b406c13e12,2024-11-21T06:39:36.483000 +CVE-2022-0891,0,0,58cc6b6b3defb9903b0076108ece13d77277d9c2488ac2d1cbf449b412cc9fb7,2024-11-21T06:39:36.610000 +CVE-2022-0892,0,0,2b73cd0e312448310dc1c72bf214c32db5ce360cf3d9f2327146063a59a33c39,2024-11-21T06:39:36.747000 +CVE-2022-0893,0,0,b2da237fffbd93390a6838f64dafc41630f7383af770350694a94202016c9d21,2024-11-21T06:39:36.860000 +CVE-2022-0894,0,0,2d704d06c2f6e12dba20982733d7a744da4fd4bc255af56ddd947942e589180f,2024-11-21T06:39:36.990000 +CVE-2022-0895,0,0,3f324025a92b1d2e2413fbdd51025b9cd92a5a4159dc211936f7c264e156ebdb,2024-11-21T06:39:37.120000 +CVE-2022-0896,0,0,479cb362382becf94e0cf022f4de673676fe7f5f8e2ce1f5d917e44caca39f1c,2024-11-21T06:39:37.260000 +CVE-2022-0897,0,0,39ccc6e93160fba7dfbe1f231308c3ac095a06463b181b98e568fd112156e030,2024-11-21T06:39:37.387000 +CVE-2022-0898,0,0,4522cfeeb929972da8df46feb1890051b6ec58c76ff20ff55d16484833cc28b1,2024-11-21T06:39:37.527000 CVE-2022-0899,0,0,49c7375a052ae682656fc999632d6a30af53012cb7320a031d8676efdf008195,2022-07-29T17:08:38.067000 -CVE-2022-0900,0,1,6f248d06f5472ee2e2f57c53f1eed82de4c7b862f8e86a2af29a1fe087167ff5,2024-11-21T06:39:37.787000 -CVE-2022-0901,0,1,ebd1c97ba89fef1b447e48334c31ea90cbc60d87e75b53e9d9f76866783f9ca3,2024-11-21T06:39:37.923000 +CVE-2022-0900,0,0,6f248d06f5472ee2e2f57c53f1eed82de4c7b862f8e86a2af29a1fe087167ff5,2024-11-21T06:39:37.787000 +CVE-2022-0901,0,0,ebd1c97ba89fef1b447e48334c31ea90cbc60d87e75b53e9d9f76866783f9ca3,2024-11-21T06:39:37.923000 CVE-2022-0902,0,0,b147b7e13921ae2ba797d91f07b7ca24fe71fb0049cd284accd39d914070e00b,2023-06-27T15:50:28.677000 -CVE-2022-0903,0,1,a0340092d77bb63d4537a1d18b930a2536110bc23e972381f6abbcfe0d081417,2024-11-21T06:39:38.197000 -CVE-2022-0904,0,1,bf8adfc7525842ab2648c43f87d5aa75eb781647c1bd8e1dd5a881509ecda516,2024-11-21T06:39:38.330000 -CVE-2022-0905,0,1,2ff87674a89d38843d0f6daceec3f45506549e927acfcd2d769bbd5a08315374,2024-11-21T06:39:38.450000 -CVE-2022-0906,0,1,a74c843b922bace6904555fe64cfb38f8b99382381897c9ba38b3dc27299cd73,2024-11-21T06:39:38.570000 -CVE-2022-0907,0,1,eac3bdc16a900d6bf418c10d088b8eb7ce5ffb50bdbc44b3888c709807cbcca5,2024-11-21T06:39:38.687000 -CVE-2022-0908,0,1,25c023f6e474c93cf188478edecc7ef6047476df257cf95dff0f8a9d0c4762d8,2024-11-21T06:39:38.823000 -CVE-2022-0909,0,1,4b7427f6dcf6a82c5c4309a7a7329406127dab0e5d36e44d32b76513cd54f2e5,2024-11-21T06:39:38.960000 -CVE-2022-0910,0,1,6602e7259c68d34469e49bd65366e40275d51641005106c1b2b11834e18de2a6,2024-11-21T06:39:39.087000 -CVE-2022-0911,0,1,6bfa17700c53c28fccac50b4edb818f9ab42dfbaa402d4e6fe55a78c9ae8a165,2024-11-21T06:39:39.247000 -CVE-2022-0912,0,1,66b6a2fb2d71a7bd953607555b61c193dcff76eef2023e7848a9b4eda04df901,2024-11-21T06:39:39.370000 -CVE-2022-0913,0,1,3c93ccecdb40e4ad5af80e498f9648a3db3951a4bf75156207ef3ca61252e3ab,2024-11-21T06:39:39.503000 -CVE-2022-0914,0,1,5af6683c329cdbbd4590057fd6f25fac60e113bc32c7878184a1357249950047,2024-11-21T06:39:39.627000 -CVE-2022-0915,0,1,dff4001afb49f396a9bf12d14ef1ce3871438d14bf0f53187ed3e5c6900ca66a,2024-11-21T06:39:39.740000 -CVE-2022-0916,0,1,c5c745496f384e0704fb7cdf3978a4627159d80226ea5fb17a4a9ecc9c463f02,2024-11-21T06:39:39.870000 -CVE-2022-0918,0,1,767e091142a42d868f142da3920e5796e91147fddcadad7532f14d182b1b5c0e,2024-11-21T06:39:39.993000 -CVE-2022-0919,0,1,477df22908c3d64b647bbc7e22b111232213caeadfdf8f87319b3c8f696f6938,2024-11-21T06:39:40.110000 -CVE-2022-0920,0,1,2190a9f8007fc1a8c8ac0b27b5f18964ac0c5d4bc9a3be940be8240302663042,2024-11-21T06:39:40.233000 -CVE-2022-0921,0,1,da077eca68dfa9fd202ccf88488d4dbc9862ac6dffccd1a903302143f6689467,2024-11-21T06:39:40.377000 -CVE-2022-0922,0,1,39f830a602bac377b5d0ec22d10bafde6db379224e81d3a92e07ebde1715eb72,2024-11-21T06:39:40.500000 -CVE-2022-0923,0,1,41297f645a6529f368e29476ecdc80508ec22eb9920838839669f74bb914588a,2024-11-21T06:39:40.623000 -CVE-2022-0924,0,1,d0747cfdaf6f7168e0ae1077e3b230e7c8ef164d46ca604bf80dbc1befd8c4dd,2024-11-21T06:39:40.760000 +CVE-2022-0903,0,0,a0340092d77bb63d4537a1d18b930a2536110bc23e972381f6abbcfe0d081417,2024-11-21T06:39:38.197000 +CVE-2022-0904,0,0,bf8adfc7525842ab2648c43f87d5aa75eb781647c1bd8e1dd5a881509ecda516,2024-11-21T06:39:38.330000 +CVE-2022-0905,0,0,2ff87674a89d38843d0f6daceec3f45506549e927acfcd2d769bbd5a08315374,2024-11-21T06:39:38.450000 +CVE-2022-0906,0,0,a74c843b922bace6904555fe64cfb38f8b99382381897c9ba38b3dc27299cd73,2024-11-21T06:39:38.570000 +CVE-2022-0907,0,0,eac3bdc16a900d6bf418c10d088b8eb7ce5ffb50bdbc44b3888c709807cbcca5,2024-11-21T06:39:38.687000 +CVE-2022-0908,0,0,25c023f6e474c93cf188478edecc7ef6047476df257cf95dff0f8a9d0c4762d8,2024-11-21T06:39:38.823000 +CVE-2022-0909,0,0,4b7427f6dcf6a82c5c4309a7a7329406127dab0e5d36e44d32b76513cd54f2e5,2024-11-21T06:39:38.960000 +CVE-2022-0910,0,0,6602e7259c68d34469e49bd65366e40275d51641005106c1b2b11834e18de2a6,2024-11-21T06:39:39.087000 +CVE-2022-0911,0,0,6bfa17700c53c28fccac50b4edb818f9ab42dfbaa402d4e6fe55a78c9ae8a165,2024-11-21T06:39:39.247000 +CVE-2022-0912,0,0,66b6a2fb2d71a7bd953607555b61c193dcff76eef2023e7848a9b4eda04df901,2024-11-21T06:39:39.370000 +CVE-2022-0913,0,0,3c93ccecdb40e4ad5af80e498f9648a3db3951a4bf75156207ef3ca61252e3ab,2024-11-21T06:39:39.503000 +CVE-2022-0914,0,0,5af6683c329cdbbd4590057fd6f25fac60e113bc32c7878184a1357249950047,2024-11-21T06:39:39.627000 +CVE-2022-0915,0,0,dff4001afb49f396a9bf12d14ef1ce3871438d14bf0f53187ed3e5c6900ca66a,2024-11-21T06:39:39.740000 +CVE-2022-0916,0,0,c5c745496f384e0704fb7cdf3978a4627159d80226ea5fb17a4a9ecc9c463f02,2024-11-21T06:39:39.870000 +CVE-2022-0918,0,0,767e091142a42d868f142da3920e5796e91147fddcadad7532f14d182b1b5c0e,2024-11-21T06:39:39.993000 +CVE-2022-0919,0,0,477df22908c3d64b647bbc7e22b111232213caeadfdf8f87319b3c8f696f6938,2024-11-21T06:39:40.110000 +CVE-2022-0920,0,0,2190a9f8007fc1a8c8ac0b27b5f18964ac0c5d4bc9a3be940be8240302663042,2024-11-21T06:39:40.233000 +CVE-2022-0921,0,0,da077eca68dfa9fd202ccf88488d4dbc9862ac6dffccd1a903302143f6689467,2024-11-21T06:39:40.377000 +CVE-2022-0922,0,0,39f830a602bac377b5d0ec22d10bafde6db379224e81d3a92e07ebde1715eb72,2024-11-21T06:39:40.500000 +CVE-2022-0923,0,0,41297f645a6529f368e29476ecdc80508ec22eb9920838839669f74bb914588a,2024-11-21T06:39:40.623000 +CVE-2022-0924,0,0,d0747cfdaf6f7168e0ae1077e3b230e7c8ef164d46ca604bf80dbc1befd8c4dd,2024-11-21T06:39:40.760000 CVE-2022-0925,0,0,e2df87a2b532fe037397712a64d6c8d9d3a116c5320d398ad3cdc410966e27e6,2023-11-07T03:41:39.713000 -CVE-2022-0926,0,1,9fb5281f5b9da4586dd3181793031b94ff4f8dbd7b81880c66c9a2966015d3da,2024-11-21T06:39:40.937000 -CVE-2022-0928,0,1,9e96238ec8709659ea56280bffaf5f0583fd93702e370d9a2db075308e3fede4,2024-11-21T06:39:41.070000 -CVE-2022-0929,0,1,9c5470fa3de342532fb22a74d9fa47ba0e42b405ef79be03ddd97ed98ef437d7,2024-11-21T06:39:41.207000 -CVE-2022-0930,0,1,9167ea1ec2dbe08c4884760d7589be29ef4bca7567f5eea54af68924bfdb3427,2024-11-21T06:39:41.333000 +CVE-2022-0926,0,0,9fb5281f5b9da4586dd3181793031b94ff4f8dbd7b81880c66c9a2966015d3da,2024-11-21T06:39:40.937000 +CVE-2022-0928,0,0,9e96238ec8709659ea56280bffaf5f0583fd93702e370d9a2db075308e3fede4,2024-11-21T06:39:41.070000 +CVE-2022-0929,0,0,9c5470fa3de342532fb22a74d9fa47ba0e42b405ef79be03ddd97ed98ef437d7,2024-11-21T06:39:41.207000 +CVE-2022-0930,0,0,9167ea1ec2dbe08c4884760d7589be29ef4bca7567f5eea54af68924bfdb3427,2024-11-21T06:39:41.333000 CVE-2022-0931,0,0,f1812330146c5798b9336aa7423455b3beda2b64568cff4b83b7cb7d4394737c,2024-02-08T23:15:09.470000 -CVE-2022-0932,0,1,e83fd234b7493b386d75737a84a3086ae0ed91c88e2b397f0061dc230b5fddb2,2024-11-21T06:39:41.500000 +CVE-2022-0932,0,0,e83fd234b7493b386d75737a84a3086ae0ed91c88e2b397f0061dc230b5fddb2,2024-11-21T06:39:41.500000 CVE-2022-0934,0,0,6805bbd5688183b94105742da4d42050d0400b741ab5ab50547afcfa4fb8f5c7,2023-03-07T18:12:18.377000 -CVE-2022-0935,0,1,c4d11c55cd2f3d6a19bae75a5475eed650ce154e1ea5611731a2326bc8792ba4,2024-11-21T06:39:41.787000 -CVE-2022-0936,0,1,26cbcb660b5a0c0eb47827c4acd182712ce7fac7b7f84a259be49b5fcdcb1971,2024-11-21T06:39:41.917000 -CVE-2022-0937,0,1,b45ea97af4f16d91b006c0950772581680511c3fa2a575607d31ed95a1e30e94,2024-11-21T06:39:42.043000 -CVE-2022-0938,0,1,5acec3c2921cbd425f86673be21d3aa47cb85eebf67eb20ad021ba248145df5c,2024-11-21T06:39:42.170000 -CVE-2022-0939,0,1,2e7d5126c5508a1cef772fcb6684436d99b2523e97a20e32d9933db72c5247b9,2024-11-21T06:39:42.297000 -CVE-2022-0940,0,1,25da169271024e1be37d3583df8c5f4828802c649795cff5448c24809d852054,2024-11-21T06:39:42.417000 -CVE-2022-0941,0,1,60ab6b5590b46627277995d7155a977d723ca87ac0a0882f7eb8dc8d2938d846,2024-11-21T06:39:42.547000 -CVE-2022-0942,0,1,1e62b3b40f1b65872d074f4acd0b69083563f48fad9bd8943eb975330f293cd5,2024-11-21T06:39:42.667000 -CVE-2022-0943,0,1,4352d191e8a5ca89a84328116172f9d44f3a84cde90405eae217e1ff41e47d06,2024-11-21T06:39:42.793000 -CVE-2022-0944,0,1,66aea5a150f8d2cfd9f902c84b1daee37ad21fa548197fca35787527fbd5dd42,2024-11-21T06:39:42.967000 -CVE-2022-0945,0,1,da741f3bc7a5920fef315908dd995d7daeeb42e55ebee481fd988bd7e0c7de0f,2024-11-21T06:39:43.093000 -CVE-2022-0946,0,1,94c02e5620d6b03ff2ee0f85253601b8d0ec4738cd66e55d505aea0e001967ad,2024-11-21T06:39:43.217000 -CVE-2022-0947,0,1,6e2db841d4eee85e68813b24c767c568963022c806d347079c16f8a06488ffc2,2024-11-21T06:39:43.347000 -CVE-2022-0948,0,1,61b534f7df8a78376d1d6aa4ca5095cdf80e32aa2b76e87123daf684307c2d69,2024-11-21T06:39:43.500000 -CVE-2022-0949,0,1,f98878357551fccbbbd2174b8ebbeb22bb49cfe676028b4e5566460644a78858,2024-11-21T06:39:43.623000 -CVE-2022-0950,0,1,4c551674585bf02c795683559d1352a805e2580004326abef53d4574653ff76e,2024-11-21T06:39:43.740000 -CVE-2022-0951,0,1,98505311eb53aa37ea08167f0427089fa23a818f5f36b194817ba76196b13103,2024-11-21T06:39:43.863000 -CVE-2022-0952,0,1,ba461de4b2594ffa1da1a7d55d2085a357d3b8c9517b02f208ca9e7a22cf5fba,2024-11-21T06:39:43.980000 -CVE-2022-0953,0,1,2ebb17fb2f880c0b443b1bbe1c1073b850c3fafc60d75b015d371317cc965074,2024-11-21T06:39:44.090000 -CVE-2022-0954,0,1,8783d7ccee90b5d5b91a10eacb7fac3cea4ec215e3f0836bf52e214ec1b5e780,2024-11-21T06:39:44.203000 -CVE-2022-0955,0,1,a75fb11dd384ca53a17671fe80d7a8bfb9421107af40abeaa5fe7f3373eb20ed,2024-11-21T06:39:44.320000 -CVE-2022-0956,0,1,b71a161d22585fa6e8fcec1824358b5d7f423f66dd210fc31853f5debeb4418c,2024-11-21T06:39:44.443000 -CVE-2022-0957,0,1,9fb1c696bec33c0c0536366b2c5d6f21477e11234a07a393d28b2c75d85b1078,2024-11-21T06:39:44.570000 -CVE-2022-0958,0,1,514f4320799a7b4acf1b86808226b34ab907df6e1bb384c171202bd5eac9be18,2024-11-21T06:39:44.687000 -CVE-2022-0959,0,1,75895322434ff85adb280e513c4520c06ce14646ad789c11a1f0a1662bc11e91,2024-11-21T06:39:44.797000 -CVE-2022-0960,0,1,8d21151b1ae4b86dd43b8aa0a309f3fc7cfe2280d0b05338a9a806ebd5b50f67,2024-11-21T06:39:44.903000 -CVE-2022-0961,0,1,7955e805ac0d573fab242b3223d64861adba250b64c7361dd79fd442f53f70af,2024-11-21T06:39:45.030000 -CVE-2022-0962,0,1,346fffb3063d639e865300902d126b51999b2ab67de7859863dab1ff1b631be0,2024-11-21T06:39:45.147000 -CVE-2022-0963,0,1,50bfb863b273d03e70df6abbd9f1c4d823da387eb93d70a0306667d5ca9553fe,2024-11-21T06:39:45.270000 -CVE-2022-0964,0,1,30f3a514b07409056619f023741b83b5dd75e975a39e68a24c46a7e29cef2022,2024-11-21T06:39:45.393000 -CVE-2022-0965,0,1,ae6a643a01f2de622db4d33fd65c55f264889d8f1b9d1fda22ccd0bdb536be3a,2024-11-21T06:39:45.510000 -CVE-2022-0966,0,1,bc257072b6a6738e27a894c9d7ece5096cd6e077a5c95c22a677761aab56efd0,2024-11-21T06:39:45.637000 -CVE-2022-0967,0,1,2745f82748da1e5bf2d7deecdf3ef9631e42662f2159d687de391bd64e5ff479,2024-11-21T06:39:45.767000 -CVE-2022-0968,0,1,26708dc83824c3180ea8356e5cd72233a4d18bb1759a66da08a97f061fafe300,2024-11-21T06:39:45.900000 -CVE-2022-0969,0,1,96f538debb4cc6b4b040a5ba0d84b907c9b7dedc265797648218064b5bb33127,2024-11-21T06:39:46.033000 -CVE-2022-0970,0,1,c2b2026e13c06ecb3f0dfec4bda329f7fe79af63318a14702702176c05b62d23,2024-11-21T06:39:46.160000 +CVE-2022-0935,0,0,c4d11c55cd2f3d6a19bae75a5475eed650ce154e1ea5611731a2326bc8792ba4,2024-11-21T06:39:41.787000 +CVE-2022-0936,0,0,26cbcb660b5a0c0eb47827c4acd182712ce7fac7b7f84a259be49b5fcdcb1971,2024-11-21T06:39:41.917000 +CVE-2022-0937,0,0,b45ea97af4f16d91b006c0950772581680511c3fa2a575607d31ed95a1e30e94,2024-11-21T06:39:42.043000 +CVE-2022-0938,0,0,5acec3c2921cbd425f86673be21d3aa47cb85eebf67eb20ad021ba248145df5c,2024-11-21T06:39:42.170000 +CVE-2022-0939,0,0,2e7d5126c5508a1cef772fcb6684436d99b2523e97a20e32d9933db72c5247b9,2024-11-21T06:39:42.297000 +CVE-2022-0940,0,0,25da169271024e1be37d3583df8c5f4828802c649795cff5448c24809d852054,2024-11-21T06:39:42.417000 +CVE-2022-0941,0,0,60ab6b5590b46627277995d7155a977d723ca87ac0a0882f7eb8dc8d2938d846,2024-11-21T06:39:42.547000 +CVE-2022-0942,0,0,1e62b3b40f1b65872d074f4acd0b69083563f48fad9bd8943eb975330f293cd5,2024-11-21T06:39:42.667000 +CVE-2022-0943,0,0,4352d191e8a5ca89a84328116172f9d44f3a84cde90405eae217e1ff41e47d06,2024-11-21T06:39:42.793000 +CVE-2022-0944,0,0,66aea5a150f8d2cfd9f902c84b1daee37ad21fa548197fca35787527fbd5dd42,2024-11-21T06:39:42.967000 +CVE-2022-0945,0,0,da741f3bc7a5920fef315908dd995d7daeeb42e55ebee481fd988bd7e0c7de0f,2024-11-21T06:39:43.093000 +CVE-2022-0946,0,0,94c02e5620d6b03ff2ee0f85253601b8d0ec4738cd66e55d505aea0e001967ad,2024-11-21T06:39:43.217000 +CVE-2022-0947,0,0,6e2db841d4eee85e68813b24c767c568963022c806d347079c16f8a06488ffc2,2024-11-21T06:39:43.347000 +CVE-2022-0948,0,0,61b534f7df8a78376d1d6aa4ca5095cdf80e32aa2b76e87123daf684307c2d69,2024-11-21T06:39:43.500000 +CVE-2022-0949,0,0,f98878357551fccbbbd2174b8ebbeb22bb49cfe676028b4e5566460644a78858,2024-11-21T06:39:43.623000 +CVE-2022-0950,0,0,4c551674585bf02c795683559d1352a805e2580004326abef53d4574653ff76e,2024-11-21T06:39:43.740000 +CVE-2022-0951,0,0,98505311eb53aa37ea08167f0427089fa23a818f5f36b194817ba76196b13103,2024-11-21T06:39:43.863000 +CVE-2022-0952,0,0,ba461de4b2594ffa1da1a7d55d2085a357d3b8c9517b02f208ca9e7a22cf5fba,2024-11-21T06:39:43.980000 +CVE-2022-0953,0,0,2ebb17fb2f880c0b443b1bbe1c1073b850c3fafc60d75b015d371317cc965074,2024-11-21T06:39:44.090000 +CVE-2022-0954,0,0,8783d7ccee90b5d5b91a10eacb7fac3cea4ec215e3f0836bf52e214ec1b5e780,2024-11-21T06:39:44.203000 +CVE-2022-0955,0,0,a75fb11dd384ca53a17671fe80d7a8bfb9421107af40abeaa5fe7f3373eb20ed,2024-11-21T06:39:44.320000 +CVE-2022-0956,0,0,b71a161d22585fa6e8fcec1824358b5d7f423f66dd210fc31853f5debeb4418c,2024-11-21T06:39:44.443000 +CVE-2022-0957,0,0,9fb1c696bec33c0c0536366b2c5d6f21477e11234a07a393d28b2c75d85b1078,2024-11-21T06:39:44.570000 +CVE-2022-0958,0,0,514f4320799a7b4acf1b86808226b34ab907df6e1bb384c171202bd5eac9be18,2024-11-21T06:39:44.687000 +CVE-2022-0959,0,0,75895322434ff85adb280e513c4520c06ce14646ad789c11a1f0a1662bc11e91,2024-11-21T06:39:44.797000 +CVE-2022-0960,0,0,8d21151b1ae4b86dd43b8aa0a309f3fc7cfe2280d0b05338a9a806ebd5b50f67,2024-11-21T06:39:44.903000 +CVE-2022-0961,0,0,7955e805ac0d573fab242b3223d64861adba250b64c7361dd79fd442f53f70af,2024-11-21T06:39:45.030000 +CVE-2022-0962,0,0,346fffb3063d639e865300902d126b51999b2ab67de7859863dab1ff1b631be0,2024-11-21T06:39:45.147000 +CVE-2022-0963,0,0,50bfb863b273d03e70df6abbd9f1c4d823da387eb93d70a0306667d5ca9553fe,2024-11-21T06:39:45.270000 +CVE-2022-0964,0,0,30f3a514b07409056619f023741b83b5dd75e975a39e68a24c46a7e29cef2022,2024-11-21T06:39:45.393000 +CVE-2022-0965,0,0,ae6a643a01f2de622db4d33fd65c55f264889d8f1b9d1fda22ccd0bdb536be3a,2024-11-21T06:39:45.510000 +CVE-2022-0966,0,0,bc257072b6a6738e27a894c9d7ece5096cd6e077a5c95c22a677761aab56efd0,2024-11-21T06:39:45.637000 +CVE-2022-0967,0,0,2745f82748da1e5bf2d7deecdf3ef9631e42662f2159d687de391bd64e5ff479,2024-11-21T06:39:45.767000 +CVE-2022-0968,0,0,26708dc83824c3180ea8356e5cd72233a4d18bb1759a66da08a97f061fafe300,2024-11-21T06:39:45.900000 +CVE-2022-0969,0,0,96f538debb4cc6b4b040a5ba0d84b907c9b7dedc265797648218064b5bb33127,2024-11-21T06:39:46.033000 +CVE-2022-0970,0,0,c2b2026e13c06ecb3f0dfec4bda329f7fe79af63318a14702702176c05b62d23,2024-11-21T06:39:46.160000 CVE-2022-0971,0,0,39b25cc970636fd985470fe23d576d72d7cb4a020dcf2ffbbc2ec4a71b81c082,2022-10-27T23:15:18.450000 CVE-2022-0972,0,0,c6ea4e6d0e8776fd39dc861007809ed1e07a646105c0bae5c3d558c809df24ad,2022-10-27T23:15:44.430000 CVE-2022-0973,0,0,a5f0e711f32123b847da5d254163217545817d1861d49d49b4155b9b0697e7cd,2022-10-27T23:10:11.003000 @@ -188579,148 +188585,148 @@ CVE-2022-0977,0,0,1afd6942fc9aceb6963a87a39e4d240c4156dd41f0aa85e1602f4816537dec CVE-2022-0978,0,0,2b025df762cf23de5eabecb9dacec7b8a2941ecb0c11250c8b033b1226495681,2022-10-27T22:53:15.547000 CVE-2022-0979,0,0,12b61f9648d7d0ea3b42818dda9ea9231fc5760cf8b4ed913129f324a45bcaf3,2022-10-27T22:52:42.767000 CVE-2022-0980,0,0,5008ced1e97030c808d5630ddda95836afc1ba4011d8dd8f261a31dafdab44eb,2022-10-27T22:52:04.307000 -CVE-2022-0981,0,1,b3ddfc068742d64d81e93df6ec15a5fa6314280ed268f06acd9b3f621cbe11ee,2024-11-21T06:39:47.570000 -CVE-2022-0982,0,1,0bec85174d7e192f36ba6f051b9d8c3d5d69d946edf3cf06c4c1cbce4bbfd945,2024-11-21T06:39:47.683000 -CVE-2022-0983,0,1,04d908aa17ad9da1e1a38c54808adc345d58f46c2258a826bc14898306662d25,2024-11-21T06:39:47.790000 -CVE-2022-0984,0,1,f10ef3875890037198f1c6280a3b30b4d4de981791eafc2e2bf4af20d5cccbdc,2024-11-21T06:39:47.920000 -CVE-2022-0985,0,1,3701201b124af1340a537c454367019ac1c887e39792c1f8a68bf1b36ebd5f1b,2024-11-21T06:39:48.033000 -CVE-2022-0986,0,1,2adf08ba13311c4c5973d676bc1dc4a083d7b1f1f3617fffd7a467158ff420c5,2024-11-21T06:39:48.150000 +CVE-2022-0981,0,0,b3ddfc068742d64d81e93df6ec15a5fa6314280ed268f06acd9b3f621cbe11ee,2024-11-21T06:39:47.570000 +CVE-2022-0982,0,0,0bec85174d7e192f36ba6f051b9d8c3d5d69d946edf3cf06c4c1cbce4bbfd945,2024-11-21T06:39:47.683000 +CVE-2022-0983,0,0,04d908aa17ad9da1e1a38c54808adc345d58f46c2258a826bc14898306662d25,2024-11-21T06:39:47.790000 +CVE-2022-0984,0,0,f10ef3875890037198f1c6280a3b30b4d4de981791eafc2e2bf4af20d5cccbdc,2024-11-21T06:39:47.920000 +CVE-2022-0985,0,0,3701201b124af1340a537c454367019ac1c887e39792c1f8a68bf1b36ebd5f1b,2024-11-21T06:39:48.033000 +CVE-2022-0986,0,0,2adf08ba13311c4c5973d676bc1dc4a083d7b1f1f3617fffd7a467158ff420c5,2024-11-21T06:39:48.150000 CVE-2022-0987,0,0,f2c42d4d9f95e9749a4c445c80a51b63228a99080839ef62a18bb9765a5a0f2b,2022-07-09T02:16:41.140000 -CVE-2022-0988,0,1,9072b27844bc91c73ac1f4d33056df96a26e909e57019b3c95870aa72873fd5f,2024-11-21T06:39:48.387000 -CVE-2022-0989,0,1,2ededa22e49df2dc12246879dc961fb719fcd6d577dbe91db3acd9fa58054610,2024-11-21T06:39:48.503000 -CVE-2022-0990,0,1,62978af27f56efe8aaeb60a60d340c7ea9fb532e484bb8bfe02df5315121151e,2024-11-21T06:39:48.617000 -CVE-2022-0991,0,1,0ddf440620a8020473bcad0461c50bc9bbb85884bc156fc0644d64fb9f8d9583,2024-11-21T06:39:48.740000 -CVE-2022-0992,0,1,9abef7712b2ad27b60a1edc55d0c8ec71c0b2df4225d427651a9eb464f580740,2024-11-21T06:39:48.860000 -CVE-2022-0993,0,1,44fdcef4171246efaf2cc3d3c2aca57c7ce1c10a175aea298399c013e9cc9c8a,2024-11-21T06:39:48.980000 -CVE-2022-0994,0,1,7132d62ec4f52114f6bb055dc4ad23acf34f8b37557419c0bf48a9a128c5aaab,2024-11-21T06:39:49.100000 -CVE-2022-0995,0,1,3f7a9ad4453fb7f2b8876705b5dece86f309750f8ff61a227cfdd8061b14e5a8,2024-11-21T06:39:49.223000 -CVE-2022-0996,0,1,52f8b01dcb2d9a4307213babb183afd800ff82f0acab4a33debf344b32db7da4,2024-11-21T06:39:49.373000 -CVE-2022-0997,0,1,31f21ffdd2c699f79dfad2bfb34a18e3ae55de872343bfdb1babcd8275f42493,2024-11-21T06:39:49.510000 -CVE-2022-0998,0,1,d30cf0bc1c1abf4ce7d3a27d542af3aeaa4a0d1996a0d940538579256511dac3,2024-11-21T06:39:49.640000 -CVE-2022-0999,0,1,f519d3badf3ab35470060ad3c2f664444c36b26017fe3bc21e4b617688fec721,2024-11-21T06:39:49.783000 -CVE-2022-1000,0,1,c0a36b7774ee401cabbb89dcc2a59b323cf5f1c72066704ede8c48be56b7f9a8,2024-11-21T06:39:49.910000 -CVE-2022-1001,0,1,73353fc902beaf7f6db1be3d71e172760b3903e47490d7ef7b73c450596585ad,2024-11-21T06:39:50.030000 -CVE-2022-1002,0,1,4321978d9320d343ce6bb9b5fe98d0dab6a1748ae4d509d29cac82bdde4c76ee,2024-11-21T06:39:50.143000 -CVE-2022-1003,0,1,dc096159bfb0bde400d1a96b5619729def5f98078408d2d05cc73cf922ff8cd7,2024-11-21T06:39:50.273000 -CVE-2022-1004,0,1,2b1fd6e61aa3473d635e8ed93ea57fa693b2be39d959d7d1a7355b74c86b10c3,2024-11-21T06:39:50.410000 -CVE-2022-1005,0,1,1bfa305fe521ca8381ce3634f4460f3517b4ca7dec36764fda8dd17ebe883775,2024-11-21T06:39:50.557000 -CVE-2022-1006,0,1,e4c1fb8673216ecb364b72d96a50daea33570574ab6bd983ba3c05e2b046366e,2024-11-21T06:39:50.677000 -CVE-2022-1007,0,1,6c95075cb92d7cca17863680ec2bda4376afd78c814e0c46ba445d176edc9415,2024-11-21T06:39:50.790000 -CVE-2022-1008,0,1,494419f5f6b311ce15668875ebf4a6b5eb1f388ead67e24b66afc93549a10484,2024-11-21T06:39:50.907000 -CVE-2022-1009,0,1,588691f645a59a17fe534d92a12507a70fb6713c84baa7bf1e69a5dd817fc4c0,2024-11-21T06:39:51.030000 +CVE-2022-0988,0,0,9072b27844bc91c73ac1f4d33056df96a26e909e57019b3c95870aa72873fd5f,2024-11-21T06:39:48.387000 +CVE-2022-0989,0,0,2ededa22e49df2dc12246879dc961fb719fcd6d577dbe91db3acd9fa58054610,2024-11-21T06:39:48.503000 +CVE-2022-0990,0,0,62978af27f56efe8aaeb60a60d340c7ea9fb532e484bb8bfe02df5315121151e,2024-11-21T06:39:48.617000 +CVE-2022-0991,0,0,0ddf440620a8020473bcad0461c50bc9bbb85884bc156fc0644d64fb9f8d9583,2024-11-21T06:39:48.740000 +CVE-2022-0992,0,0,9abef7712b2ad27b60a1edc55d0c8ec71c0b2df4225d427651a9eb464f580740,2024-11-21T06:39:48.860000 +CVE-2022-0993,0,0,44fdcef4171246efaf2cc3d3c2aca57c7ce1c10a175aea298399c013e9cc9c8a,2024-11-21T06:39:48.980000 +CVE-2022-0994,0,0,7132d62ec4f52114f6bb055dc4ad23acf34f8b37557419c0bf48a9a128c5aaab,2024-11-21T06:39:49.100000 +CVE-2022-0995,0,0,3f7a9ad4453fb7f2b8876705b5dece86f309750f8ff61a227cfdd8061b14e5a8,2024-11-21T06:39:49.223000 +CVE-2022-0996,0,0,52f8b01dcb2d9a4307213babb183afd800ff82f0acab4a33debf344b32db7da4,2024-11-21T06:39:49.373000 +CVE-2022-0997,0,0,31f21ffdd2c699f79dfad2bfb34a18e3ae55de872343bfdb1babcd8275f42493,2024-11-21T06:39:49.510000 +CVE-2022-0998,0,0,d30cf0bc1c1abf4ce7d3a27d542af3aeaa4a0d1996a0d940538579256511dac3,2024-11-21T06:39:49.640000 +CVE-2022-0999,0,0,f519d3badf3ab35470060ad3c2f664444c36b26017fe3bc21e4b617688fec721,2024-11-21T06:39:49.783000 +CVE-2022-1000,0,0,c0a36b7774ee401cabbb89dcc2a59b323cf5f1c72066704ede8c48be56b7f9a8,2024-11-21T06:39:49.910000 +CVE-2022-1001,0,0,73353fc902beaf7f6db1be3d71e172760b3903e47490d7ef7b73c450596585ad,2024-11-21T06:39:50.030000 +CVE-2022-1002,0,0,4321978d9320d343ce6bb9b5fe98d0dab6a1748ae4d509d29cac82bdde4c76ee,2024-11-21T06:39:50.143000 +CVE-2022-1003,0,0,dc096159bfb0bde400d1a96b5619729def5f98078408d2d05cc73cf922ff8cd7,2024-11-21T06:39:50.273000 +CVE-2022-1004,0,0,2b1fd6e61aa3473d635e8ed93ea57fa693b2be39d959d7d1a7355b74c86b10c3,2024-11-21T06:39:50.410000 +CVE-2022-1005,0,0,1bfa305fe521ca8381ce3634f4460f3517b4ca7dec36764fda8dd17ebe883775,2024-11-21T06:39:50.557000 +CVE-2022-1006,0,0,e4c1fb8673216ecb364b72d96a50daea33570574ab6bd983ba3c05e2b046366e,2024-11-21T06:39:50.677000 +CVE-2022-1007,0,0,6c95075cb92d7cca17863680ec2bda4376afd78c814e0c46ba445d176edc9415,2024-11-21T06:39:50.790000 +CVE-2022-1008,0,0,494419f5f6b311ce15668875ebf4a6b5eb1f388ead67e24b66afc93549a10484,2024-11-21T06:39:50.907000 +CVE-2022-1009,0,0,588691f645a59a17fe534d92a12507a70fb6713c84baa7bf1e69a5dd817fc4c0,2024-11-21T06:39:51.030000 CVE-2022-1010,0,0,baff0445b968d49b0e4473fb482c69a416a752b43638550034b1fd1abc646f99,2022-07-07T14:53:31.847000 -CVE-2022-1011,0,1,fa7cb646814add4dc449b2591cdb6e5f2983c8209f67b729bf0b462aba73b3d6,2024-11-21T06:39:51.280000 +CVE-2022-1011,0,0,fa7cb646814add4dc449b2591cdb6e5f2983c8209f67b729bf0b462aba73b3d6,2024-11-21T06:39:51.280000 CVE-2022-1012,0,0,a7dfbb3f6d52ed7bdb3207fc76f323f6a5418f77fa1848a6cc09becf3d08a72d,2023-11-07T03:41:42.023000 -CVE-2022-1013,0,1,db85f3b500b514c11172df8be11c77c050af0d67555a3da733b3d2614128709e,2024-11-21T06:39:51.583000 -CVE-2022-1014,0,1,c749d116edb35d0111eea7bedc6a685540e4c95afcaa45ac50aafb454eb16c1a,2024-11-21T06:39:51.697000 -CVE-2022-1015,0,1,776e6fa3beafaff5309d3c49b3ee98df922d28cecafba708eb0956a4be6969f8,2024-11-21T06:39:51.833000 +CVE-2022-1013,0,0,db85f3b500b514c11172df8be11c77c050af0d67555a3da733b3d2614128709e,2024-11-21T06:39:51.583000 +CVE-2022-1014,0,0,c749d116edb35d0111eea7bedc6a685540e4c95afcaa45ac50aafb454eb16c1a,2024-11-21T06:39:51.697000 +CVE-2022-1015,0,0,776e6fa3beafaff5309d3c49b3ee98df922d28cecafba708eb0956a4be6969f8,2024-11-21T06:39:51.833000 CVE-2022-1016,0,0,7ecdb95d03ea9c5f2a1254a839d4bfba2fde69886dad9abb32f93bc23d66fbd5,2023-06-27T15:47:56.347000 -CVE-2022-1018,0,1,b324e3ac90c74d668e59ae6fc6f46e0392c5cc3d5d5b1657d7947e1a5854eec3,2024-11-21T06:39:52.100000 -CVE-2022-1019,0,1,4e0ba64185e59e1021425f6eade6f4084b0e2c45e34cdbfa546dce61a5250adc,2024-11-21T06:39:52.233000 -CVE-2022-1020,0,1,ba2424a88920cec5595e135203b1f7e7c7d1b85e0b7b1c9975c8e8fd9b3d0dee,2024-11-21T06:39:52.360000 +CVE-2022-1018,0,0,b324e3ac90c74d668e59ae6fc6f46e0392c5cc3d5d5b1657d7947e1a5854eec3,2024-11-21T06:39:52.100000 +CVE-2022-1019,0,0,4e0ba64185e59e1021425f6eade6f4084b0e2c45e34cdbfa546dce61a5250adc,2024-11-21T06:39:52.233000 +CVE-2022-1020,0,0,ba2424a88920cec5595e135203b1f7e7c7d1b85e0b7b1c9975c8e8fd9b3d0dee,2024-11-21T06:39:52.360000 CVE-2022-1021,0,0,43332083c202406dae54351d6b246414fa06fb1b284dc1e34e7ce69e913bf32d,2022-08-19T18:48:01.923000 -CVE-2022-1022,0,1,97f56c70e52d9a96c46c22f7bbf1f1ca51ac13132ee7a416366456a85834fd99,2024-11-21T06:39:52.613000 -CVE-2022-1023,0,1,13ab6bbcddef19c42afe2935602e8a7517451a497002dbd4d7db5fcad476674d,2024-11-21T06:39:52.750000 +CVE-2022-1022,0,0,97f56c70e52d9a96c46c22f7bbf1f1ca51ac13132ee7a416366456a85834fd99,2024-11-21T06:39:52.613000 +CVE-2022-1023,0,0,13ab6bbcddef19c42afe2935602e8a7517451a497002dbd4d7db5fcad476674d,2024-11-21T06:39:52.750000 CVE-2022-1024,0,0,244122561c36f1774aecf16480c5f4815b808d3a9ae130fecca0f929025ecbf9,2023-11-07T03:41:42.470000 CVE-2022-1025,0,0,16af340352a722fcf30e679ee23ad0f01e6310f6bc6cc0e48ad7f0460db31a0d,2024-08-07T15:43:51.540000 -CVE-2022-1026,0,1,9a4852220946aef7844a7847ef7cf189b4086bf95dd9607c4c3dd29d1cc872d8,2024-11-21T06:39:53.010000 -CVE-2022-1027,0,1,981ef71423c413a789496a1195a10eb10a5e92ce521f91f2da76ed96694bcd8a,2024-11-21T06:39:53.137000 +CVE-2022-1026,0,0,9a4852220946aef7844a7847ef7cf189b4086bf95dd9607c4c3dd29d1cc872d8,2024-11-21T06:39:53.010000 +CVE-2022-1027,0,0,981ef71423c413a789496a1195a10eb10a5e92ce521f91f2da76ed96694bcd8a,2024-11-21T06:39:53.137000 CVE-2022-1028,0,0,4f8fc4850e672a10542e0af702115e51277575da60926dc040761887cb6169d1,2022-07-07T15:07:22.907000 CVE-2022-1029,0,0,00224401fd8d3365efe810bd9647b9ed8dc10bb272d04128cff333ae43c1eca0,2022-07-07T15:10:53.683000 -CVE-2022-1030,0,1,758975be79615e3535b032c3748b66d06f457c0da204ad79bf41705a80851616,2024-11-21T06:39:53.480000 -CVE-2022-1031,0,1,1152d28f9a94c9816d88f16c0e92986b07f7ae2f877fb8af85c19f8075339abc,2024-11-21T06:39:53.603000 -CVE-2022-1032,0,1,10ca8080167460ee9c6878669a96ef17a436ee498fb04b534378ce94e8ec78a2,2024-11-21T06:39:53.720000 -CVE-2022-1033,0,1,70f95636a885e0fc12bd7ba2f01728a05f1e8ae2f488eedf5e5674ab070c3ca4,2024-11-21T06:39:53.847000 -CVE-2022-1034,0,1,d54f24151b891e5dd77b5b88698eb3bc21aa463f7ed62e3e9b1b8674c32c51a0,2024-11-21T06:39:53.963000 -CVE-2022-1035,0,1,1e21e54e01878564708ad7cf582a1de0521b107cf51ec36d82b54df1027ac2f5,2024-11-21T06:39:54.083000 -CVE-2022-1036,0,1,9395721749e2786ebf5dbf0fa61cacff0df7387506efbb770312e7dc42806eed,2024-11-21T06:39:54.213000 -CVE-2022-1037,0,1,f6848a8136b1a6e472bd34af421b7939711a994dc8898527f5be2ba1b15d03f7,2024-11-21T06:39:54.350000 +CVE-2022-1030,0,0,758975be79615e3535b032c3748b66d06f457c0da204ad79bf41705a80851616,2024-11-21T06:39:53.480000 +CVE-2022-1031,0,0,1152d28f9a94c9816d88f16c0e92986b07f7ae2f877fb8af85c19f8075339abc,2024-11-21T06:39:53.603000 +CVE-2022-1032,0,0,10ca8080167460ee9c6878669a96ef17a436ee498fb04b534378ce94e8ec78a2,2024-11-21T06:39:53.720000 +CVE-2022-1033,0,0,70f95636a885e0fc12bd7ba2f01728a05f1e8ae2f488eedf5e5674ab070c3ca4,2024-11-21T06:39:53.847000 +CVE-2022-1034,0,0,d54f24151b891e5dd77b5b88698eb3bc21aa463f7ed62e3e9b1b8674c32c51a0,2024-11-21T06:39:53.963000 +CVE-2022-1035,0,0,1e21e54e01878564708ad7cf582a1de0521b107cf51ec36d82b54df1027ac2f5,2024-11-21T06:39:54.083000 +CVE-2022-1036,0,0,9395721749e2786ebf5dbf0fa61cacff0df7387506efbb770312e7dc42806eed,2024-11-21T06:39:54.213000 +CVE-2022-1037,0,0,f6848a8136b1a6e472bd34af421b7939711a994dc8898527f5be2ba1b15d03f7,2024-11-21T06:39:54.350000 CVE-2022-1038,0,0,f00126f45dcd89294853d843960235511a5598cc602f04cef95b567892fa64fa,2022-12-19T18:16:06.583000 -CVE-2022-1039,0,1,23d3462fa1e28f4e994522a2fb771ea157fdd499e59962328121cb02a6726f87,2024-11-21T06:39:54.660000 -CVE-2022-1040,0,1,f26d455c6cfe57f8767ada848b26fc2db447f4aa628c567715e21eafdae2dbc2,2024-11-21T06:39:54.780000 +CVE-2022-1039,0,0,23d3462fa1e28f4e994522a2fb771ea157fdd499e59962328121cb02a6726f87,2024-11-21T06:39:54.660000 +CVE-2022-1040,0,0,f26d455c6cfe57f8767ada848b26fc2db447f4aa628c567715e21eafdae2dbc2,2024-11-21T06:39:54.780000 CVE-2022-1041,0,0,0e74f0caa9a0d194a71379eca4b441051198eb6ecd638a85bf82723111bde6f0,2022-08-02T18:44:28.343000 CVE-2022-1042,0,0,5e794db64486830a043bb781d2fa5c13acd541455e1832dbc3278c8e0d933437,2022-08-03T15:43:12.830000 CVE-2022-1043,0,0,a43f4d3f509213ea30726cacaf881cc9ec3d8ed263ef7b1db410b59e5715910b,2023-02-02T17:13:40.293000 -CVE-2022-1044,0,1,bc932493eb81c806a1c7f84bae508cbfb1d52c703bca9697578d5f5b98a656c9,2024-11-21T06:39:55.277000 -CVE-2022-1045,0,1,1ce9203d54da7112d4d481f528ee59674a77c453618d6abb002304d8de0acf35,2024-11-21T06:39:55.410000 -CVE-2022-1046,0,1,2dbe76fe32ae1b3ca6f63a926867cc369308bcfcef44c71799fa97f0a904973b,2024-11-21T06:39:55.523000 -CVE-2022-1047,0,1,27a255ad6221080653b502f9d3362f5c57f7a72eb9407ea56b5b2b243aec1c59,2024-11-21T06:39:55.637000 -CVE-2022-1048,0,1,ba018e639da7e570086484f1a1eaafcf30bfb1b6ec0f88681e60325e4270ccc4,2024-11-21T06:39:55.750000 -CVE-2022-1049,0,1,6146c39f7481b9da3a625c6c7428c9d1531055dcb6e6a2ca302b4fc35b699b5e,2024-11-21T06:39:55.900000 -CVE-2022-1050,0,1,d464ab0e3768eab72ca0d90e014b52cb40b66db0a994f7a26bad894942bb0f5b,2024-11-21T06:39:56.033000 -CVE-2022-1051,0,1,0cec23b0c1d312dc5b572850f9571b5817b0855c1e370cdd7cea7299cbcd07ba,2024-11-21T06:39:56.157000 -CVE-2022-1052,0,1,5f7906dcafd7b6e874a3c8249dcfc000a1ed822a15198ff6d6aeb42cacbcbf0c,2024-11-21T06:39:56.270000 -CVE-2022-1053,0,1,ef0b2b6570aa2e910cf1a6ff0226fe0d051b71d0f462abf8af3bdce30522ad3e,2024-11-21T06:39:56.393000 -CVE-2022-1054,0,1,da041a095d43160da5ad5fc131b1f5b68a0ca73f97282c3723d4ce128a1723d5,2024-11-21T06:39:56.523000 -CVE-2022-1055,0,1,1b54bbd4c3089adc4248414538dc752a1a797797dbfb70fda9da462824966ba7,2024-11-21T06:39:56.643000 -CVE-2022-1056,0,1,5bdebe6a0d8a4f217fe72e2679091e39e41f21ae4d3433a537d20db850985a7b,2024-11-21T06:39:56.823000 +CVE-2022-1044,0,0,bc932493eb81c806a1c7f84bae508cbfb1d52c703bca9697578d5f5b98a656c9,2024-11-21T06:39:55.277000 +CVE-2022-1045,0,0,1ce9203d54da7112d4d481f528ee59674a77c453618d6abb002304d8de0acf35,2024-11-21T06:39:55.410000 +CVE-2022-1046,0,0,2dbe76fe32ae1b3ca6f63a926867cc369308bcfcef44c71799fa97f0a904973b,2024-11-21T06:39:55.523000 +CVE-2022-1047,0,0,27a255ad6221080653b502f9d3362f5c57f7a72eb9407ea56b5b2b243aec1c59,2024-11-21T06:39:55.637000 +CVE-2022-1048,0,0,ba018e639da7e570086484f1a1eaafcf30bfb1b6ec0f88681e60325e4270ccc4,2024-11-21T06:39:55.750000 +CVE-2022-1049,0,0,6146c39f7481b9da3a625c6c7428c9d1531055dcb6e6a2ca302b4fc35b699b5e,2024-11-21T06:39:55.900000 +CVE-2022-1050,0,0,d464ab0e3768eab72ca0d90e014b52cb40b66db0a994f7a26bad894942bb0f5b,2024-11-21T06:39:56.033000 +CVE-2022-1051,0,0,0cec23b0c1d312dc5b572850f9571b5817b0855c1e370cdd7cea7299cbcd07ba,2024-11-21T06:39:56.157000 +CVE-2022-1052,0,0,5f7906dcafd7b6e874a3c8249dcfc000a1ed822a15198ff6d6aeb42cacbcbf0c,2024-11-21T06:39:56.270000 +CVE-2022-1053,0,0,ef0b2b6570aa2e910cf1a6ff0226fe0d051b71d0f462abf8af3bdce30522ad3e,2024-11-21T06:39:56.393000 +CVE-2022-1054,0,0,da041a095d43160da5ad5fc131b1f5b68a0ca73f97282c3723d4ce128a1723d5,2024-11-21T06:39:56.523000 +CVE-2022-1055,0,0,1b54bbd4c3089adc4248414538dc752a1a797797dbfb70fda9da462824966ba7,2024-11-21T06:39:56.643000 +CVE-2022-1056,0,0,5bdebe6a0d8a4f217fe72e2679091e39e41f21ae4d3433a537d20db850985a7b,2024-11-21T06:39:56.823000 CVE-2022-1057,0,0,bdcd7419abc1951f018ef3f374d8eb7e49adcb341acd5b0b025ac144fcd2d341,2022-07-15T18:02:53.573000 -CVE-2022-1058,0,1,c44ef3708d781374413023ddc326b0000564c5ff47169209073fa91a3d1a239a,2024-11-21T06:39:57.097000 +CVE-2022-1058,0,0,c44ef3708d781374413023ddc326b0000564c5ff47169209073fa91a3d1a239a,2024-11-21T06:39:57.097000 CVE-2022-1059,0,0,5cff4ec2a87546af3c20c5b6988e8f27988fd950ba9391082649ad4bc62af947,2022-10-21T20:26:32.977000 -CVE-2022-1061,0,1,0ceec84b3202d4e5ee04dcda79e37f292537ec7e6b9b09ff86b59179f4d47028,2024-11-21T06:39:57.340000 -CVE-2022-1062,0,1,45cac1e2d0cae72d3aece6379e56ac4992502a61307ba86ba6959c955d4531ea,2024-11-21T06:39:57.450000 -CVE-2022-1063,0,1,ec00d96b74b9638badd04ba469eaac60ff71dd494194c2707eee566613456af3,2024-11-21T06:39:57.563000 -CVE-2022-1064,0,1,9a8b79f6208c9a434163a2a1ff52e3bac0f09af82a9d6a387ff273c36c597bf2,2024-11-21T06:39:57.673000 -CVE-2022-1065,0,1,b38cd232c17dd50fae5630521779883ab554596ad7075d7f9ffc94b840c2f749,2024-11-21T06:39:57.797000 +CVE-2022-1061,0,0,0ceec84b3202d4e5ee04dcda79e37f292537ec7e6b9b09ff86b59179f4d47028,2024-11-21T06:39:57.340000 +CVE-2022-1062,0,0,45cac1e2d0cae72d3aece6379e56ac4992502a61307ba86ba6959c955d4531ea,2024-11-21T06:39:57.450000 +CVE-2022-1063,0,0,ec00d96b74b9638badd04ba469eaac60ff71dd494194c2707eee566613456af3,2024-11-21T06:39:57.563000 +CVE-2022-1064,0,0,9a8b79f6208c9a434163a2a1ff52e3bac0f09af82a9d6a387ff273c36c597bf2,2024-11-21T06:39:57.673000 +CVE-2022-1065,0,0,b38cd232c17dd50fae5630521779883ab554596ad7075d7f9ffc94b840c2f749,2024-11-21T06:39:57.797000 CVE-2022-1066,0,0,459cce3e17244fc15f650bde4879553aa65978f027413a27673f73a676913956,2022-10-21T20:27:00.653000 -CVE-2022-1067,0,1,3e54076452f225d2c6dc8e12f221528e9a0c5fad3b56873ec19791f9f86d2c63,2024-11-21T06:39:58.037000 -CVE-2022-1068,0,1,459111436117d6ff9846a8cc8a40258602018c9b7932e206147533bada15eb29,2024-11-21T06:39:58.160000 +CVE-2022-1067,0,0,3e54076452f225d2c6dc8e12f221528e9a0c5fad3b56873ec19791f9f86d2c63,2024-11-21T06:39:58.037000 +CVE-2022-1068,0,0,459111436117d6ff9846a8cc8a40258602018c9b7932e206147533bada15eb29,2024-11-21T06:39:58.160000 CVE-2022-1069,0,0,e31597a733d898f044932b4401510346b15cc65d15e0d3dd7eb64ccf367699c4,2022-08-19T01:07:33.087000 CVE-2022-1070,0,0,5e718c6cbf7f736b863537d2637e5e35691e838c4d8d8e06cce13738c18b5dee,2023-08-08T14:22:24.967000 -CVE-2022-1071,0,1,ea9fb32eec5f88714d0b729032c2ad4c81131fb422f2167808f3269cbc455339,2024-11-21T06:39:58.517000 +CVE-2022-1071,0,0,ea9fb32eec5f88714d0b729032c2ad4c81131fb422f2167808f3269cbc455339,2024-11-21T06:39:58.517000 CVE-2022-1072,0,0,2c898bc831c92a632db1fd1a6b085fbc48ae07d34e0d02dca6e8f190596a7de2,2023-11-07T03:41:43.957000 -CVE-2022-1073,0,1,33c661d853c5d6cb89eddb6067b9ca2047fafef079b7d60e3e3066abfa33d5f9,2024-11-21T06:39:58.650000 -CVE-2022-1074,0,1,910464c8c0d5bf5b88cfaa2ebd2a6e4fc9ce674cb7a94f07441b78c1778c0f77,2024-11-21T06:39:58.770000 -CVE-2022-1075,0,1,881232ed625d42dd10760e1ea9bbb49f9cc87e4dbbd9a0f7d89959a4ee48b3fa,2024-11-21T06:39:58.890000 -CVE-2022-1076,0,1,fe721cc174d688e1ecbe100e2e615a1a559dbb2d187b70c7c36f8ae84158f277,2024-11-21T06:39:59.013000 -CVE-2022-1077,0,1,f09ad7e4116c4929b604b9f0104f2d61a6381a2d4b9a9bd76e19e1ade3cbe8de,2024-11-21T06:39:59.133000 -CVE-2022-1078,0,1,5ca2e9bdd6aa546edbeab1ee29749b50041f6ab4ea90d2c87db54f3c38650725,2024-11-21T06:39:59.257000 -CVE-2022-1079,0,1,47391ef11d41f3a13a081f13b3e085a92d9469da575f22861b0f343ed7aeb412,2024-11-21T06:39:59.377000 -CVE-2022-1080,0,1,058fbaeb4a6d2a0eb2b21e2c3eaf57e8cdaca2f72db839345837d1862c138945,2024-11-21T06:39:59.520000 -CVE-2022-1081,0,1,3d8a0e891e0e75dce08042f0180cc8d916a7630097581c97d1691852ee043e75,2024-11-21T06:39:59.633000 -CVE-2022-1082,0,1,adc943fef8bf55b367aeba0cb34f3c70401d9a561cd058c34df3b61e3cd58e96,2024-11-21T06:39:59.750000 -CVE-2022-1083,0,1,5d7b5478fce3728212b1f869f9e27e4e80679e260aa7ab180d05ae0613b3c1cc,2024-11-21T06:39:59.873000 -CVE-2022-1084,0,1,5d37191705717265037a9fc5c2b65982dafd034691d27dbdc54c552d0dcf4ed7,2024-11-21T06:39:59.997000 -CVE-2022-1085,0,1,9408c62c52f06682ef565603bcb441545b31e3567aecaec59bda5b6936c086de,2024-11-21T06:40:00.120000 -CVE-2022-1086,0,1,8b5fece4feec6f19a058eddb22d32f5786b157e4118e150a397368f1aec9c27d,2024-11-21T06:40:00.250000 -CVE-2022-1087,0,1,45b619e9a4fd390b6651b6b148b979588e406a6a6f8d7ca944a46282d430c6a7,2024-11-21T06:40:00.380000 -CVE-2022-1088,0,1,5d5773ba2a97c9565dab42dafad2480da1d910bc9eb5d6359ec4c324e27c4237,2024-11-21T06:40:00.513000 -CVE-2022-1089,0,1,550095bac59c9149b7127dab773e3d43124db6f9d4d590d54aa2ebe2a7043dec,2024-11-21T06:40:00.640000 -CVE-2022-1090,0,1,b9f76a1075fd35bbaa81626cefec84b18759b2a86a940461b4195cc70ef9ed13,2024-11-21T06:40:00.783000 -CVE-2022-1091,0,1,07a2f96c0312c2138e5ac060c2111c88361efa320b8a74a631c0808c160fd218,2024-11-21T06:40:00.897000 -CVE-2022-1092,0,1,e6a8a000d2371774c309cedc0a07b0f3a3c2d8e30e0028e5b9cd82451fc2439f,2024-11-21T06:40:01.037000 -CVE-2022-1093,0,1,fb96204b215db2e64572f7ca4c986a1f4d17ac5468c6e2c031f79c15fcf0b6dd,2024-11-21T06:40:01.150000 -CVE-2022-1094,0,1,c4152b6069f3af7d9a8c080242c1b5f6782f6ccb2ce72184a49ad3590a0cf57e,2024-11-21T06:40:01.270000 +CVE-2022-1073,0,0,33c661d853c5d6cb89eddb6067b9ca2047fafef079b7d60e3e3066abfa33d5f9,2024-11-21T06:39:58.650000 +CVE-2022-1074,0,0,910464c8c0d5bf5b88cfaa2ebd2a6e4fc9ce674cb7a94f07441b78c1778c0f77,2024-11-21T06:39:58.770000 +CVE-2022-1075,0,0,881232ed625d42dd10760e1ea9bbb49f9cc87e4dbbd9a0f7d89959a4ee48b3fa,2024-11-21T06:39:58.890000 +CVE-2022-1076,0,0,fe721cc174d688e1ecbe100e2e615a1a559dbb2d187b70c7c36f8ae84158f277,2024-11-21T06:39:59.013000 +CVE-2022-1077,0,0,f09ad7e4116c4929b604b9f0104f2d61a6381a2d4b9a9bd76e19e1ade3cbe8de,2024-11-21T06:39:59.133000 +CVE-2022-1078,0,0,5ca2e9bdd6aa546edbeab1ee29749b50041f6ab4ea90d2c87db54f3c38650725,2024-11-21T06:39:59.257000 +CVE-2022-1079,0,0,47391ef11d41f3a13a081f13b3e085a92d9469da575f22861b0f343ed7aeb412,2024-11-21T06:39:59.377000 +CVE-2022-1080,0,0,058fbaeb4a6d2a0eb2b21e2c3eaf57e8cdaca2f72db839345837d1862c138945,2024-11-21T06:39:59.520000 +CVE-2022-1081,0,0,3d8a0e891e0e75dce08042f0180cc8d916a7630097581c97d1691852ee043e75,2024-11-21T06:39:59.633000 +CVE-2022-1082,0,0,adc943fef8bf55b367aeba0cb34f3c70401d9a561cd058c34df3b61e3cd58e96,2024-11-21T06:39:59.750000 +CVE-2022-1083,0,0,5d7b5478fce3728212b1f869f9e27e4e80679e260aa7ab180d05ae0613b3c1cc,2024-11-21T06:39:59.873000 +CVE-2022-1084,0,0,5d37191705717265037a9fc5c2b65982dafd034691d27dbdc54c552d0dcf4ed7,2024-11-21T06:39:59.997000 +CVE-2022-1085,0,0,9408c62c52f06682ef565603bcb441545b31e3567aecaec59bda5b6936c086de,2024-11-21T06:40:00.120000 +CVE-2022-1086,0,0,8b5fece4feec6f19a058eddb22d32f5786b157e4118e150a397368f1aec9c27d,2024-11-21T06:40:00.250000 +CVE-2022-1087,0,0,45b619e9a4fd390b6651b6b148b979588e406a6a6f8d7ca944a46282d430c6a7,2024-11-21T06:40:00.380000 +CVE-2022-1088,0,0,5d5773ba2a97c9565dab42dafad2480da1d910bc9eb5d6359ec4c324e27c4237,2024-11-21T06:40:00.513000 +CVE-2022-1089,0,0,550095bac59c9149b7127dab773e3d43124db6f9d4d590d54aa2ebe2a7043dec,2024-11-21T06:40:00.640000 +CVE-2022-1090,0,0,b9f76a1075fd35bbaa81626cefec84b18759b2a86a940461b4195cc70ef9ed13,2024-11-21T06:40:00.783000 +CVE-2022-1091,0,0,07a2f96c0312c2138e5ac060c2111c88361efa320b8a74a631c0808c160fd218,2024-11-21T06:40:00.897000 +CVE-2022-1092,0,0,e6a8a000d2371774c309cedc0a07b0f3a3c2d8e30e0028e5b9cd82451fc2439f,2024-11-21T06:40:01.037000 +CVE-2022-1093,0,0,fb96204b215db2e64572f7ca4c986a1f4d17ac5468c6e2c031f79c15fcf0b6dd,2024-11-21T06:40:01.150000 +CVE-2022-1094,0,0,c4152b6069f3af7d9a8c080242c1b5f6782f6ccb2ce72184a49ad3590a0cf57e,2024-11-21T06:40:01.270000 CVE-2022-1095,0,0,c5d33ec9d9ebfafc90a33b82b7204d8f35784629bc27386c10679f0c12746f28,2022-10-27T20:41:24.590000 CVE-2022-1096,0,0,192ab813ed5a4f49c66fdc348b7f41816d09af227ad9fbb1d9aacc5d46571972,2022-10-27T22:50:00.437000 CVE-2022-1097,0,0,34197e1af3b2c60f835812afc61c1c86253ce06a43d91c397fdf8fad963eb4fa,2022-12-29T17:52:58.863000 -CVE-2022-1098,0,1,e3d6caa4ef3dacfeb944c2fb6dd2ef0b615ab70676c0062423185af93ea3183f,2024-11-21T06:40:01.767000 -CVE-2022-1099,0,1,fdccedeae34b16e0df0196cc5465cfd70e6ff9c7d748350aab32dedabff6bdb0,2024-11-21T06:40:01.897000 -CVE-2022-1100,0,1,b5c4da42c05fa1e84fd0c4e4e2edc2f3dbf6d108399c795de652e8b531154c61,2024-11-21T06:40:02.050000 +CVE-2022-1098,0,0,e3d6caa4ef3dacfeb944c2fb6dd2ef0b615ab70676c0062423185af93ea3183f,2024-11-21T06:40:01.767000 +CVE-2022-1099,0,0,fdccedeae34b16e0df0196cc5465cfd70e6ff9c7d748350aab32dedabff6bdb0,2024-11-21T06:40:01.897000 +CVE-2022-1100,0,0,b5c4da42c05fa1e84fd0c4e4e2edc2f3dbf6d108399c795de652e8b531154c61,2024-11-21T06:40:02.050000 CVE-2022-1101,0,0,1c19fab15d5e864986dc12b72e3d1108cd65bb903d87041a8b7affe942187f44,2024-05-17T02:04:05.023000 CVE-2022-1102,0,0,27045f1138a227464210c1eb280dfe77d303b2729798a66422eaa78831835fbe,2024-05-17T02:04:05.143000 -CVE-2022-1103,0,1,c7db2fb72e863cb117af244f7db1225eb3643c382e27f5657142528619aa2f41,2024-11-21T06:40:02.480000 -CVE-2022-1104,0,1,378da0d04b2cee668296d6ad78cc43bd67dd425eaea7a772ecce6fe43d299652,2024-11-21T06:40:02.617000 -CVE-2022-1105,0,1,8138c1c8e962ac5771f146a10e5f6313fef9936e1cc1aac08ead5a330d653480,2024-11-21T06:40:02.733000 -CVE-2022-1106,0,1,2e560d75302285a2eb205e8229bf45e6c36190a9d244d1b5fbdfb149b80b7594,2024-11-21T06:40:02.867000 -CVE-2022-1107,0,1,c624b540e823c64578102d638b0c5a823018ca043384d035ca62fc65665f797c,2024-11-21T06:40:03.013000 -CVE-2022-1108,0,1,c9816a641ca6ae0a7c23494983846435fa9a02d5e4eb845b253b4daae1feaed3,2024-11-21T06:40:03.210000 +CVE-2022-1103,0,0,c7db2fb72e863cb117af244f7db1225eb3643c382e27f5657142528619aa2f41,2024-11-21T06:40:02.480000 +CVE-2022-1104,0,0,378da0d04b2cee668296d6ad78cc43bd67dd425eaea7a772ecce6fe43d299652,2024-11-21T06:40:02.617000 +CVE-2022-1105,0,0,8138c1c8e962ac5771f146a10e5f6313fef9936e1cc1aac08ead5a330d653480,2024-11-21T06:40:02.733000 +CVE-2022-1106,0,0,2e560d75302285a2eb205e8229bf45e6c36190a9d244d1b5fbdfb149b80b7594,2024-11-21T06:40:02.867000 +CVE-2022-1107,0,0,c624b540e823c64578102d638b0c5a823018ca043384d035ca62fc65665f797c,2024-11-21T06:40:03.013000 +CVE-2022-1108,0,0,c9816a641ca6ae0a7c23494983846435fa9a02d5e4eb845b253b4daae1feaed3,2024-11-21T06:40:03.210000 CVE-2022-1109,0,0,9a673547b3cbda659080d432874cef12b70aa13a51debfd399a3ed813090003a,2023-02-01T15:24:52.173000 -CVE-2022-1110,0,1,b4c84783938ea33760ba59c008fa4b9515487b419f9e369525e6c8f0d631af27,2024-11-21T06:40:03.480000 -CVE-2022-1111,0,1,ac0954698d963be0d1bd933fc40b8adf6dbab9efefff19439da5ef42a8a8f19f,2024-11-21T06:40:04.203000 -CVE-2022-1112,0,1,d2ff01524b3f5a2ebf1990b42ba9ae021c9198622ca17bba764d244db7c7bc70,2024-11-21T06:40:04.320000 +CVE-2022-1110,0,0,b4c84783938ea33760ba59c008fa4b9515487b419f9e369525e6c8f0d631af27,2024-11-21T06:40:03.480000 +CVE-2022-1111,0,0,ac0954698d963be0d1bd933fc40b8adf6dbab9efefff19439da5ef42a8a8f19f,2024-11-21T06:40:04.203000 +CVE-2022-1112,0,0,d2ff01524b3f5a2ebf1990b42ba9ae021c9198622ca17bba764d244db7c7bc70,2024-11-21T06:40:04.320000 CVE-2022-1113,0,0,31f6d31dd61b5e639e6f91d3d685d1313792964892ca0ef11007f93ce4ba8b88,2023-11-07T03:41:45.240000 -CVE-2022-1114,0,1,1b3bedfd40502391dda11d97c6afa1e2aef982260932f4fe0e098f8e4ed9bb2e,2024-11-21T06:40:04.533000 +CVE-2022-1114,0,0,1b3bedfd40502391dda11d97c6afa1e2aef982260932f4fe0e098f8e4ed9bb2e,2024-11-21T06:40:04.533000 CVE-2022-1115,0,0,a849b18d55642c4bac3ee08533ae70f9e60e560852af1f15fd14447a543f7f9f,2022-09-06T14:09:41.627000 -CVE-2022-1116,0,1,900eab2f8061f2a8b4ccbcfd6e6568d296cafef3a08b8d0647d0863b376cbbc2,2024-11-21T06:40:04.760000 +CVE-2022-1116,0,0,900eab2f8061f2a8b4ccbcfd6e6568d296cafef3a08b8d0647d0863b376cbbc2,2024-11-21T06:40:04.760000 CVE-2022-1117,0,0,1e7a3438c7f39c6230d70f79b02c5e4efdf3b6eb1204f791efcc64d3ac7c34e6,2023-02-12T22:15:23.080000 -CVE-2022-1118,0,1,5ca70115e41834f2c0ae43efe43849ca69220aef483e6cc99d825b68d00dbb8c,2024-11-21T06:40:05.017000 -CVE-2022-1119,0,1,f721918f0b7d9f75f46d7d582f42d38609efe4eef6b01850b522e06345b5d2b2,2024-11-21T06:40:05.130000 -CVE-2022-1120,0,1,f4bf88ee417fffc8e614ffab301f704bf9f42eacd54184d5ebcc9512e8b31619,2024-11-21T06:40:05.253000 -CVE-2022-1121,0,1,aa05fa7aab3f535e16a27c4ea53a44824edde93bba166c22aa65c59f5bfc513a,2024-11-21T06:40:05.370000 -CVE-2022-1122,0,1,035bc3104281a486cbffe7d864ea3015378c36e1d35e4f72707162809718ba9c,2024-11-21T06:40:05.490000 +CVE-2022-1118,0,0,5ca70115e41834f2c0ae43efe43849ca69220aef483e6cc99d825b68d00dbb8c,2024-11-21T06:40:05.017000 +CVE-2022-1119,0,0,f721918f0b7d9f75f46d7d582f42d38609efe4eef6b01850b522e06345b5d2b2,2024-11-21T06:40:05.130000 +CVE-2022-1120,0,0,f4bf88ee417fffc8e614ffab301f704bf9f42eacd54184d5ebcc9512e8b31619,2024-11-21T06:40:05.253000 +CVE-2022-1121,0,0,aa05fa7aab3f535e16a27c4ea53a44824edde93bba166c22aa65c59f5bfc513a,2024-11-21T06:40:05.370000 +CVE-2022-1122,0,0,035bc3104281a486cbffe7d864ea3015378c36e1d35e4f72707162809718ba9c,2024-11-21T06:40:05.490000 CVE-2022-1123,0,0,2e1509f9348791008c3a041aeabec7b378f311d988b24a70a4011e07932e23b7,2022-09-01T06:37:19.487000 -CVE-2022-1124,0,1,c1e82a8780b1ee0ce15c41fc5b67eb4a98949e97118e5ee873aca07da2b2ed03,2024-11-21T06:40:05.747000 +CVE-2022-1124,0,0,c1e82a8780b1ee0ce15c41fc5b67eb4a98949e97118e5ee873aca07da2b2ed03,2024-11-21T06:40:05.747000 CVE-2022-1125,0,0,b7d65c99405741d724ef8af21828dfcd0d80928e49bed546851abde14373b64d,2022-10-27T22:49:10.750000 CVE-2022-1127,0,0,dd5a3ac633c1b22baa0ae442e41df21045b58ec17d43ffcffd2156f5acebc075,2022-10-27T22:48:53.997000 CVE-2022-1128,0,0,ef27bb11c7d23f3bc43e4a0a8efbc2ccd6e2918f1b8fbaec5962532be644986d,2023-08-08T14:22:24.967000 @@ -188741,158 +188747,158 @@ CVE-2022-1143,0,0,5add22a94660783a136ae997eb4166262fa5eafc43a0a874aeb09e41ed9946 CVE-2022-1144,0,0,a80dba2b356dc0ae47b5e194bf992c24740c8513e93d7f8327b4655334765a83,2022-09-01T13:17:06.113000 CVE-2022-1145,0,0,6d7080baeb5aed9b8d278400d0ecdd704fd2f0dd35ab1f00fc359072118eb22e,2022-09-01T13:16:54.087000 CVE-2022-1146,0,0,efa312fff8469756ac3f6dd310342cfac256298258c3f7f0d3e6e4d0e81c02a0,2023-08-08T14:22:24.967000 -CVE-2022-1148,0,1,f1d2c8ac995f7943e0a6bd561712c0af8032fc575b14af80255bae1211f62484,2024-11-21T06:40:08.320000 -CVE-2022-1152,0,1,d7f18dda8a1967fe346f36c4bf8104220338349eebe75b15e9e7b6f20f0bffa6,2024-11-21T06:40:08.447000 -CVE-2022-1153,0,1,02588839b615df97dc249915dd80bff5ea264e496445fbd9f396a42fbc2d41d5,2024-11-21T06:40:08.570000 -CVE-2022-1154,0,1,b2b9ed60f306cac4b3966484eede6ac7c5ea99e1dcb5e6cb4f38c3e7639d2b17,2024-11-21T06:40:08.687000 -CVE-2022-1155,0,1,6f5ffd80e7692b25e1d8000933f7a25d21fa5c4672f6358a5dbd96dd1853273e,2024-11-21T06:40:08.890000 -CVE-2022-1156,0,1,bae2ab6d7c0c81b5ca7e07a2adabd0abfb73c94eda96ea648293996619b1d125,2024-11-21T06:40:09.020000 -CVE-2022-1157,0,1,2071504681efe5ae9d02ad845f1bf16568402719193d2ae89564e3f49b82567b,2024-11-21T06:40:09.137000 +CVE-2022-1148,0,0,f1d2c8ac995f7943e0a6bd561712c0af8032fc575b14af80255bae1211f62484,2024-11-21T06:40:08.320000 +CVE-2022-1152,0,0,d7f18dda8a1967fe346f36c4bf8104220338349eebe75b15e9e7b6f20f0bffa6,2024-11-21T06:40:08.447000 +CVE-2022-1153,0,0,02588839b615df97dc249915dd80bff5ea264e496445fbd9f396a42fbc2d41d5,2024-11-21T06:40:08.570000 +CVE-2022-1154,0,0,b2b9ed60f306cac4b3966484eede6ac7c5ea99e1dcb5e6cb4f38c3e7639d2b17,2024-11-21T06:40:08.687000 +CVE-2022-1155,0,0,6f5ffd80e7692b25e1d8000933f7a25d21fa5c4672f6358a5dbd96dd1853273e,2024-11-21T06:40:08.890000 +CVE-2022-1156,0,0,bae2ab6d7c0c81b5ca7e07a2adabd0abfb73c94eda96ea648293996619b1d125,2024-11-21T06:40:09.020000 +CVE-2022-1157,0,0,2071504681efe5ae9d02ad845f1bf16568402719193d2ae89564e3f49b82567b,2024-11-21T06:40:09.137000 CVE-2022-1158,0,0,ba2698a39213d3751eb7cc3fd6ebe872115c9c2467d85d84f992adf5eb7a9576,2023-04-11T18:14:00.330000 -CVE-2022-1159,0,1,7a0666055b64d2eadb0ae29ef3352762cfdb99879dd420c64c6a4b6f8c805a16,2024-11-21T06:40:09.400000 -CVE-2022-1160,0,1,ddba37f061bd1728ef993d15fc2947a8fdae8112fc2f7030f12f0fa718d71df4,2024-11-21T06:40:09.530000 -CVE-2022-1161,0,1,1bdd1d03812bf1863049f5170a1d244a60fa98db50a52a876db967b87f1c6dc9,2024-11-21T06:40:09.667000 -CVE-2022-1162,0,1,3d824c3b6d8a0ff4c7cdfe7f5884509b39e08751400d003524507913f98bf278,2024-11-21T06:40:09.830000 -CVE-2022-1163,0,1,315f59ca52dc7bee66bb7164b2da6a4c9fdf1a0d6c563e0b49c390a63b4c57ec,2024-11-21T06:40:09.960000 -CVE-2022-1164,0,1,ba7265b1e4da930c3b7312584771084c50682ff4df0595260401b78f22ba27ec,2024-11-21T06:40:10.100000 -CVE-2022-1165,0,1,d04cd80e4ce1bbb8feccb684528eaf1adf3bc8ec3c2e40be1387c9d6b655f8f1,2024-11-21T06:40:10.210000 -CVE-2022-1166,0,1,5a9d4afbc3a2250715dd925463d6109bb44b020c87c33f44eee207f406452cef,2024-11-21T06:40:10.320000 -CVE-2022-1167,0,1,701cdec5926d908acf6beb1e9f6c46db8e26c3552f01300008e484ab54c257f1,2024-11-21T06:40:10.437000 -CVE-2022-1168,0,1,ce1408bb979f5122876951f057c742390dba3a63a20560a1d055f48a38790e3e,2024-11-21T06:40:10.557000 -CVE-2022-1169,0,1,77166a8edf1ea7b64b0fea9f5c1ca20ae24983ed2aaf3d27437f86e9f2baab84,2024-11-21T06:40:10.667000 -CVE-2022-1170,0,1,24085414b406923e11c00212a616969e3deea7e3eafc01eb130f846c4900cc24,2024-11-21T06:40:10.780000 -CVE-2022-1171,0,1,c509243573f941d11352eee71b9526ec17ceb0b288f86e73e640f458e70bc979,2024-11-21T06:40:10.920000 -CVE-2022-1172,0,1,e9045ca86134c1ae848ef1724d77e6c90f5774cac3ec7bcc37b8362d43596acc,2024-11-21T06:40:11.040000 -CVE-2022-1173,0,1,08104492ba2015993cc0afbee796845426b07ecd35725d503aa6c448f1d5e7de,2024-11-21T06:40:11.157000 -CVE-2022-1174,0,1,5459b7ab34bae408e3fe5ddfbb54b760170654ea3ff7892daba9ad6c29f65f17,2024-11-21T06:40:11.283000 -CVE-2022-1175,0,1,f69e1c3a080ec0b6ee69d0051f310e7de9b7472c96d329cdb2c0e5dd4db9936a,2024-11-21T06:40:11.400000 -CVE-2022-1176,0,1,77f70112823e50abc0593b67d711759d68ef6aaa691b055815256ad4de2b136f,2024-11-21T06:40:11.520000 -CVE-2022-1177,0,1,3ef40424036110177e7b84ad98f505b2940c30d93985ad3bc98f72e2d124dc42,2024-11-21T06:40:11.630000 -CVE-2022-1178,0,1,c632abdff02d2d7975634d3046bf3495c9112725ffc70abaccf4d4c82dde0104,2024-11-21T06:40:11.750000 -CVE-2022-1179,0,1,3947f37cfa56181931e16b1516eb4d02013d2544559a20d7fd89eebc9c034323,2024-11-21T06:40:11.877000 -CVE-2022-1180,0,1,c18d52e5f9f58cbbb88e09a7037bce27b56bc38824e6ec0943f691dfb9c84023,2024-11-21T06:40:11.993000 -CVE-2022-1181,0,1,bc1397810ba8afbda2d2252f277c9786c6e59f4ac6036e7cc239ffc3ce5335c9,2024-11-21T06:40:12.113000 -CVE-2022-1182,0,1,a80e67cb9bf630118a6d103d57fe9b9a54e40a57ff09dc776a1703ead3137473,2024-11-21T06:40:12.247000 -CVE-2022-1183,0,1,70b8f83dd796ebf6a67b317ed4e902441a3fa634850c5887ac531159d22ffaee,2024-11-21T06:40:12.373000 +CVE-2022-1159,0,0,7a0666055b64d2eadb0ae29ef3352762cfdb99879dd420c64c6a4b6f8c805a16,2024-11-21T06:40:09.400000 +CVE-2022-1160,0,0,ddba37f061bd1728ef993d15fc2947a8fdae8112fc2f7030f12f0fa718d71df4,2024-11-21T06:40:09.530000 +CVE-2022-1161,0,0,1bdd1d03812bf1863049f5170a1d244a60fa98db50a52a876db967b87f1c6dc9,2024-11-21T06:40:09.667000 +CVE-2022-1162,0,0,3d824c3b6d8a0ff4c7cdfe7f5884509b39e08751400d003524507913f98bf278,2024-11-21T06:40:09.830000 +CVE-2022-1163,0,0,315f59ca52dc7bee66bb7164b2da6a4c9fdf1a0d6c563e0b49c390a63b4c57ec,2024-11-21T06:40:09.960000 +CVE-2022-1164,0,0,ba7265b1e4da930c3b7312584771084c50682ff4df0595260401b78f22ba27ec,2024-11-21T06:40:10.100000 +CVE-2022-1165,0,0,d04cd80e4ce1bbb8feccb684528eaf1adf3bc8ec3c2e40be1387c9d6b655f8f1,2024-11-21T06:40:10.210000 +CVE-2022-1166,0,0,5a9d4afbc3a2250715dd925463d6109bb44b020c87c33f44eee207f406452cef,2024-11-21T06:40:10.320000 +CVE-2022-1167,0,0,701cdec5926d908acf6beb1e9f6c46db8e26c3552f01300008e484ab54c257f1,2024-11-21T06:40:10.437000 +CVE-2022-1168,0,0,ce1408bb979f5122876951f057c742390dba3a63a20560a1d055f48a38790e3e,2024-11-21T06:40:10.557000 +CVE-2022-1169,0,0,77166a8edf1ea7b64b0fea9f5c1ca20ae24983ed2aaf3d27437f86e9f2baab84,2024-11-21T06:40:10.667000 +CVE-2022-1170,0,0,24085414b406923e11c00212a616969e3deea7e3eafc01eb130f846c4900cc24,2024-11-21T06:40:10.780000 +CVE-2022-1171,0,0,c509243573f941d11352eee71b9526ec17ceb0b288f86e73e640f458e70bc979,2024-11-21T06:40:10.920000 +CVE-2022-1172,0,0,e9045ca86134c1ae848ef1724d77e6c90f5774cac3ec7bcc37b8362d43596acc,2024-11-21T06:40:11.040000 +CVE-2022-1173,0,0,08104492ba2015993cc0afbee796845426b07ecd35725d503aa6c448f1d5e7de,2024-11-21T06:40:11.157000 +CVE-2022-1174,0,0,5459b7ab34bae408e3fe5ddfbb54b760170654ea3ff7892daba9ad6c29f65f17,2024-11-21T06:40:11.283000 +CVE-2022-1175,0,0,f69e1c3a080ec0b6ee69d0051f310e7de9b7472c96d329cdb2c0e5dd4db9936a,2024-11-21T06:40:11.400000 +CVE-2022-1176,0,0,77f70112823e50abc0593b67d711759d68ef6aaa691b055815256ad4de2b136f,2024-11-21T06:40:11.520000 +CVE-2022-1177,0,0,3ef40424036110177e7b84ad98f505b2940c30d93985ad3bc98f72e2d124dc42,2024-11-21T06:40:11.630000 +CVE-2022-1178,0,0,c632abdff02d2d7975634d3046bf3495c9112725ffc70abaccf4d4c82dde0104,2024-11-21T06:40:11.750000 +CVE-2022-1179,0,0,3947f37cfa56181931e16b1516eb4d02013d2544559a20d7fd89eebc9c034323,2024-11-21T06:40:11.877000 +CVE-2022-1180,0,0,c18d52e5f9f58cbbb88e09a7037bce27b56bc38824e6ec0943f691dfb9c84023,2024-11-21T06:40:11.993000 +CVE-2022-1181,0,0,bc1397810ba8afbda2d2252f277c9786c6e59f4ac6036e7cc239ffc3ce5335c9,2024-11-21T06:40:12.113000 +CVE-2022-1182,0,0,a80e67cb9bf630118a6d103d57fe9b9a54e40a57ff09dc776a1703ead3137473,2024-11-21T06:40:12.247000 +CVE-2022-1183,0,0,70b8f83dd796ebf6a67b317ed4e902441a3fa634850c5887ac531159d22ffaee,2024-11-21T06:40:12.373000 CVE-2022-1184,0,0,9920aa9b0a3e2431609f84dbc429aaf81fe433447959a0653501ff03937f74df,2023-12-20T20:10:36.557000 -CVE-2022-1185,0,1,1ad9591a3f889c402737f29c21a8574485e94972bc7cfe858d688ff604c74dd5,2024-11-21T06:40:12.657000 -CVE-2022-1186,0,1,6a03dee01e8442e65417c665a57695774673ba439581c881116fabe3ddad778f,2024-11-21T06:40:12.790000 -CVE-2022-1187,0,1,af616a3c6db2a18e3fc5e14f2faa190bcc72a8e1ee2e9d75e7f2e0a478f3fe48,2024-11-21T06:40:12.917000 -CVE-2022-1188,0,1,340c12b69bd344e0570217e15153452217849a5a58ca524ca05807f5b5b0bc0a,2024-11-21T06:40:13.047000 -CVE-2022-1189,0,1,f6dd1e3e977a1764cef4f5af865a0057c297c284fd8496fb04d80722cca73041,2024-11-21T06:40:13.173000 -CVE-2022-1190,0,1,c70b0f9d8152142ae8bdad5ee5dd74c0e1a5705a30cff1f18177bdb2066db72a,2024-11-21T06:40:13.300000 -CVE-2022-1191,0,1,ad7b07d27128ff764fdf1b4eb659c2edd0bd0c23c4ca56b77cf16cf1dd6cf00f,2024-11-21T06:40:13.433000 -CVE-2022-1192,0,1,59ed37b3b2118c8b467459fc5762efdee56d37920a51f8d2a9a5159f19bb5ed1,2024-11-21T06:40:13.563000 -CVE-2022-1193,0,1,a06737f28a2eb96ee826396ace296abb84dfa53602e836fa736c94a2369a1938,2024-11-21T06:40:13.680000 +CVE-2022-1185,0,0,1ad9591a3f889c402737f29c21a8574485e94972bc7cfe858d688ff604c74dd5,2024-11-21T06:40:12.657000 +CVE-2022-1186,0,0,6a03dee01e8442e65417c665a57695774673ba439581c881116fabe3ddad778f,2024-11-21T06:40:12.790000 +CVE-2022-1187,0,0,af616a3c6db2a18e3fc5e14f2faa190bcc72a8e1ee2e9d75e7f2e0a478f3fe48,2024-11-21T06:40:12.917000 +CVE-2022-1188,0,0,340c12b69bd344e0570217e15153452217849a5a58ca524ca05807f5b5b0bc0a,2024-11-21T06:40:13.047000 +CVE-2022-1189,0,0,f6dd1e3e977a1764cef4f5af865a0057c297c284fd8496fb04d80722cca73041,2024-11-21T06:40:13.173000 +CVE-2022-1190,0,0,c70b0f9d8152142ae8bdad5ee5dd74c0e1a5705a30cff1f18177bdb2066db72a,2024-11-21T06:40:13.300000 +CVE-2022-1191,0,0,ad7b07d27128ff764fdf1b4eb659c2edd0bd0c23c4ca56b77cf16cf1dd6cf00f,2024-11-21T06:40:13.433000 +CVE-2022-1192,0,0,59ed37b3b2118c8b467459fc5762efdee56d37920a51f8d2a9a5159f19bb5ed1,2024-11-21T06:40:13.563000 +CVE-2022-1193,0,0,a06737f28a2eb96ee826396ace296abb84dfa53602e836fa736c94a2369a1938,2024-11-21T06:40:13.680000 CVE-2022-1194,0,0,2d930ec9a7de2b8107e3b7196a2476dd0ecf467c66419a9ca642a6cab3b3f8ab,2022-09-20T14:44:28.260000 -CVE-2022-1195,0,1,35fd022d122e1bc5a2e829b64e822652418dc8a414aa68f33cb58be53f5af414,2024-11-21T06:40:13.927000 +CVE-2022-1195,0,0,35fd022d122e1bc5a2e829b64e822652418dc8a414aa68f33cb58be53f5af414,2024-11-21T06:40:13.927000 CVE-2022-1196,0,0,730ee7b44f040729a1b9de3874cc34b6ef6d1a0c1232c32cb3dd350e6ade81c1,2022-12-29T20:31:18.183000 CVE-2022-1197,0,0,c0ddd06de8067d8163ba1fabe76b4c3919469f5bc0d0a0e67a0899971cb5a5ad,2022-12-29T16:40:01.237000 CVE-2022-1198,0,0,0e38657b6b03a1093fe774505d4c0fcbbb86ee6eb6dd08e32346bb4ca13e79a3,2022-09-06T18:23:57.490000 CVE-2022-1199,0,0,99e324357df512ff3818da3cdfcf9db982dd2c2c180a0645f1ffb627933ef7a1,2023-11-07T03:41:48.167000 -CVE-2022-1201,0,1,26d6275f024e7cf7e0c3a20211923ca9ebfa42e73a4cacd8bd7e57226bbd033e,2024-11-21T06:40:14.597000 -CVE-2022-1202,0,1,03505a61c1682f6a621becf2d2ce3f08d11a83a0edd5e8ec8ef77d9d6ca156ca,2024-11-21T06:40:14.720000 -CVE-2022-1203,0,1,fd607eb352fc62a52b1a3846c2372978e24b0d33c9f8b415de6db74cb7376c82,2024-11-21T06:40:14.840000 +CVE-2022-1201,0,0,26d6275f024e7cf7e0c3a20211923ca9ebfa42e73a4cacd8bd7e57226bbd033e,2024-11-21T06:40:14.597000 +CVE-2022-1202,0,0,03505a61c1682f6a621becf2d2ce3f08d11a83a0edd5e8ec8ef77d9d6ca156ca,2024-11-21T06:40:14.720000 +CVE-2022-1203,0,0,fd607eb352fc62a52b1a3846c2372978e24b0d33c9f8b415de6db74cb7376c82,2024-11-21T06:40:14.840000 CVE-2022-1204,0,0,16b9dca6135c1ade85510ea14ce22bb8c24ac93743fb94aed65ad16bd4a263fd,2022-09-02T19:41:56.797000 CVE-2022-1205,0,0,77b85e0f2252f05ff2b361f724e0886cc3c4dddfb3c7ab0a69cd3ba0adfd48b2,2023-11-07T03:41:48.840000 CVE-2022-1206,0,0,6c996497dafa30bd02df1311a511ca778b865e7632f2ebdfde81b0f6ca13d12e,2024-08-20T15:44:20.567000 -CVE-2022-1207,0,1,9e28adbe88b30c94e83cc12f8c2fb571d23f16213d36b17f5824db1598a49c98,2024-11-21T06:40:15.353000 -CVE-2022-1208,0,1,94d1e5cf8fd99e133839e8ddcc68d8e26d065087276fda6487a473efa49d62c4,2024-11-21T06:40:15.487000 -CVE-2022-1209,0,1,9ef7b50c11a670c32649213e16c1728569d23e131a0f690ebef27f4f50feaf26,2024-11-21T06:40:15.607000 -CVE-2022-1210,0,1,8bd1d3e4eaa4466aa840117421c153e1c89c08d41f7ce9e0e723596db310a6d0,2024-11-21T06:40:15.740000 -CVE-2022-1211,0,1,d8b30acc1d526d481ed71fff20671669108181bef732e7578872d0875e20526c,2024-11-21T06:40:15.883000 -CVE-2022-1212,0,1,60c70bab68831b42195090f13e2261b0fd1177c810b0b42355c616da9465b0fa,2024-11-21T06:40:16.037000 -CVE-2022-1213,0,1,f6e85ec43a27707616c8407f2d93a4777653691b0a7f063ab6bd02561b3e5a6c,2024-11-21T06:40:16.163000 +CVE-2022-1207,0,0,9e28adbe88b30c94e83cc12f8c2fb571d23f16213d36b17f5824db1598a49c98,2024-11-21T06:40:15.353000 +CVE-2022-1208,0,0,94d1e5cf8fd99e133839e8ddcc68d8e26d065087276fda6487a473efa49d62c4,2024-11-21T06:40:15.487000 +CVE-2022-1209,0,0,9ef7b50c11a670c32649213e16c1728569d23e131a0f690ebef27f4f50feaf26,2024-11-21T06:40:15.607000 +CVE-2022-1210,0,0,8bd1d3e4eaa4466aa840117421c153e1c89c08d41f7ce9e0e723596db310a6d0,2024-11-21T06:40:15.740000 +CVE-2022-1211,0,0,d8b30acc1d526d481ed71fff20671669108181bef732e7578872d0875e20526c,2024-11-21T06:40:15.883000 +CVE-2022-1212,0,0,60c70bab68831b42195090f13e2261b0fd1177c810b0b42355c616da9465b0fa,2024-11-21T06:40:16.037000 +CVE-2022-1213,0,0,f6e85ec43a27707616c8407f2d93a4777653691b0a7f063ab6bd02561b3e5a6c,2024-11-21T06:40:16.163000 CVE-2022-1214,0,0,03701965ce2852e72e7e870aacfbf97e716f34df2a13df644a9a677365c19e18,2023-11-07T03:41:49.347000 -CVE-2022-1215,0,1,ccf77654c9d20ae0f067e8dff4938d9d0f0159c56c7f7973912635233415fe0e,2024-11-21T06:40:16.307000 -CVE-2022-1216,0,1,b994df4d9077c04d988e1e61281635358b2fddd8801f986b3eb748f28eb46101,2024-11-21T06:40:16.440000 -CVE-2022-1217,0,1,e73c87d40fa787db84987a1d954905a843ddf470f622094dcdbed379ec73cdc1,2024-11-21T06:40:16.563000 -CVE-2022-1218,0,1,539af02c7df43e4fc8986dc3cde6ea31a69a857c9c0b9d010be42160b38e875c,2024-11-21T06:40:16.683000 -CVE-2022-1219,0,1,0855d8a31aa4645686f91649bd07f504b2b9f346c314d8430383bd980acd7e25,2024-11-21T06:40:16.807000 +CVE-2022-1215,0,0,ccf77654c9d20ae0f067e8dff4938d9d0f0159c56c7f7973912635233415fe0e,2024-11-21T06:40:16.307000 +CVE-2022-1216,0,0,b994df4d9077c04d988e1e61281635358b2fddd8801f986b3eb748f28eb46101,2024-11-21T06:40:16.440000 +CVE-2022-1217,0,0,e73c87d40fa787db84987a1d954905a843ddf470f622094dcdbed379ec73cdc1,2024-11-21T06:40:16.563000 +CVE-2022-1218,0,0,539af02c7df43e4fc8986dc3cde6ea31a69a857c9c0b9d010be42160b38e875c,2024-11-21T06:40:16.683000 +CVE-2022-1219,0,0,0855d8a31aa4645686f91649bd07f504b2b9f346c314d8430383bd980acd7e25,2024-11-21T06:40:16.807000 CVE-2022-1220,0,0,ba8676d2d33dbb9a2d30480288b7f9d78286b21d270f7c05da2aa88f9611b9f4,2022-07-15T18:50:19.770000 -CVE-2022-1221,0,1,e0ebf3439bfe902de65e6710cf1025a9793750b6988ae8c990cc27aae29bd6c6,2024-11-21T06:40:17.037000 -CVE-2022-1222,0,1,3de9357e6920e752650d622da75ca083b6b985e3b2d297119b3a58005c2d90df,2024-11-21T06:40:17.150000 -CVE-2022-1223,0,1,d73a2479a495c5ca56c38c792f6cb3fb7dfe28781a9ff8c4db4eb78921e68b22,2024-11-21T06:40:17.290000 -CVE-2022-1224,0,1,6ace08366f6425c86008ddc22f70ce99cd4ca691cfd0b8f7ab65275d5614e6b7,2024-11-21T06:40:17.437000 -CVE-2022-1225,0,1,a0125ed0afe669ae6c5c7517167d66e526f107c33f2f2ec02f25810eabcf544a,2024-11-21T06:40:17.567000 +CVE-2022-1221,0,0,e0ebf3439bfe902de65e6710cf1025a9793750b6988ae8c990cc27aae29bd6c6,2024-11-21T06:40:17.037000 +CVE-2022-1222,0,0,3de9357e6920e752650d622da75ca083b6b985e3b2d297119b3a58005c2d90df,2024-11-21T06:40:17.150000 +CVE-2022-1223,0,0,d73a2479a495c5ca56c38c792f6cb3fb7dfe28781a9ff8c4db4eb78921e68b22,2024-11-21T06:40:17.290000 +CVE-2022-1224,0,0,6ace08366f6425c86008ddc22f70ce99cd4ca691cfd0b8f7ab65275d5614e6b7,2024-11-21T06:40:17.437000 +CVE-2022-1225,0,0,a0125ed0afe669ae6c5c7517167d66e526f107c33f2f2ec02f25810eabcf544a,2024-11-21T06:40:17.567000 CVE-2022-1226,0,0,8bf5870804954667b90d0745c8de8a5961788bc74620aa97f31ef3a31714c7fe,2024-11-19T15:30:53.477000 -CVE-2022-1227,0,1,82025d3a9c912ce27b264059fb26d6f1a7ac1f88bd598a231c7a7add102a33cb,2024-11-21T06:40:17.833000 -CVE-2022-1228,0,1,e0d38459e42b916df0c6511da20c20d1c8484f1aeb2917dfc8676a70f8ee7e8e,2024-11-21T06:40:17.977000 +CVE-2022-1227,0,0,82025d3a9c912ce27b264059fb26d6f1a7ac1f88bd598a231c7a7add102a33cb,2024-11-21T06:40:17.833000 +CVE-2022-1228,0,0,e0d38459e42b916df0c6511da20c20d1c8484f1aeb2917dfc8676a70f8ee7e8e,2024-11-21T06:40:17.977000 CVE-2022-1229,0,0,224e2e97e97497a42291fdfe93e44428659fa5e137ea549dec7de44ffe085b98,2023-04-04T16:24:30.943000 CVE-2022-1230,0,0,31944868ce6c1a023826d2fd76e53b2dd6593f72023b2c62be022f794ac5221f,2023-04-04T16:20:45.773000 -CVE-2022-1231,0,1,c84f7da4b79ee4abdcc11e2a4ac9308464507c39b41b4de9e4588cdc5166cf5b,2024-11-21T06:40:18.373000 +CVE-2022-1231,0,0,c84f7da4b79ee4abdcc11e2a4ac9308464507c39b41b4de9e4588cdc5166cf5b,2024-11-21T06:40:18.373000 CVE-2022-1232,0,0,91376f08e7bc52bc7a72dd076d4a6f8d1878d292376a9b820ffc04a931efd3c8,2022-09-01T13:18:41.107000 -CVE-2022-1233,0,1,5a97821c1d1f209cd46086f7b47f138ce7f462d1a5dde4d9ce040c36d01fd74d,2024-11-21T06:40:18.637000 -CVE-2022-1234,0,1,8056f3ec5cddb5abfb02efe81223cb49310821879871a4d145cd8519a24d2fc7,2024-11-21T06:40:18.760000 -CVE-2022-1235,0,1,451ec6c57ff8d28cec548539e04e85750717749d52e57330e6b2fc0b18524740,2024-11-21T06:40:18.880000 -CVE-2022-1236,0,1,35f3d0ffaec5cf4a21282a0b117f53a4a7b345c8dfd8cd71d4734fd886848ce5,2024-11-21T06:40:19.003000 -CVE-2022-1237,0,1,ab64b0a0aa79faf585d675217b605aa8b27c2612632762ecf498a724fdd8038a,2024-11-21T06:40:19.127000 -CVE-2022-1238,0,1,eb5d3192176bc114e3e3bc8cdbd1854519778afa1de318106210439624c8f83c,2024-11-21T06:40:19.250000 -CVE-2022-1239,0,1,9720a229fb09c2162afa0bc561c03322e25233c2c1ab9a7982ad3c908b675b4f,2024-11-21T06:40:19.367000 -CVE-2022-1240,0,1,630f31c40a8984f58003a36047397a8ea38081936a3ce0b41ca1953e47411875,2024-11-21T06:40:19.473000 -CVE-2022-1241,0,1,caab7deb67ae1df1cb86e9168fff25d3065e842952d31c1d4677c13850b7f269,2024-11-21T06:40:19.600000 +CVE-2022-1233,0,0,5a97821c1d1f209cd46086f7b47f138ce7f462d1a5dde4d9ce040c36d01fd74d,2024-11-21T06:40:18.637000 +CVE-2022-1234,0,0,8056f3ec5cddb5abfb02efe81223cb49310821879871a4d145cd8519a24d2fc7,2024-11-21T06:40:18.760000 +CVE-2022-1235,0,0,451ec6c57ff8d28cec548539e04e85750717749d52e57330e6b2fc0b18524740,2024-11-21T06:40:18.880000 +CVE-2022-1236,0,0,35f3d0ffaec5cf4a21282a0b117f53a4a7b345c8dfd8cd71d4734fd886848ce5,2024-11-21T06:40:19.003000 +CVE-2022-1237,0,0,ab64b0a0aa79faf585d675217b605aa8b27c2612632762ecf498a724fdd8038a,2024-11-21T06:40:19.127000 +CVE-2022-1238,0,0,eb5d3192176bc114e3e3bc8cdbd1854519778afa1de318106210439624c8f83c,2024-11-21T06:40:19.250000 +CVE-2022-1239,0,0,9720a229fb09c2162afa0bc561c03322e25233c2c1ab9a7982ad3c908b675b4f,2024-11-21T06:40:19.367000 +CVE-2022-1240,0,0,630f31c40a8984f58003a36047397a8ea38081936a3ce0b41ca1953e47411875,2024-11-21T06:40:19.473000 +CVE-2022-1241,0,0,caab7deb67ae1df1cb86e9168fff25d3065e842952d31c1d4677c13850b7f269,2024-11-21T06:40:19.600000 CVE-2022-1242,0,0,55d0d5b0551fb23527eff54d4185cf07acdf474bb93660441a90167ab007c121,2024-06-03T19:23:17.807000 -CVE-2022-1243,0,1,ac44b8a4102e0443df246be4e36a53de46f4d393e6e73c914cf53c1e776e64e5,2024-11-21T06:40:19.820000 -CVE-2022-1244,0,1,bc2f47fe0bdc0d984a307ca960ad6e742a262d9acf3ecf578bf323c4a4ef33e5,2024-11-21T06:40:19.933000 +CVE-2022-1243,0,0,ac44b8a4102e0443df246be4e36a53de46f4d393e6e73c914cf53c1e776e64e5,2024-11-21T06:40:19.820000 +CVE-2022-1244,0,0,bc2f47fe0bdc0d984a307ca960ad6e742a262d9acf3ecf578bf323c4a4ef33e5,2024-11-21T06:40:19.933000 CVE-2022-1245,0,0,5bd4a5a7f0b8eefe823c6ca652594b59195b9f5237338d173c608453e8b1e50e,2023-11-07T03:41:50.320000 CVE-2022-1246,0,0,d2c9ebb430b0a27d7fa6504367b57f0f0cb9caa9f5d0838f8428d309a10e6165,2023-11-07T03:41:50.407000 CVE-2022-1247,0,0,a7a9cb1f3be10f18efa2c664ccc5b675a5332a197ecc006211011bc4c9a4fda0,2022-09-06T19:24:14.887000 -CVE-2022-1248,0,1,6a274fda7ef46e83edbd1582aec5ac7889d4c12e16e3a2e3ca0aed818e470410,2024-11-21T06:40:20.307000 -CVE-2022-1249,0,1,2a77435742bfc88ccff5ad94050d877a0d05f780e763ae116fa036510fcfad99,2024-11-21T06:40:20.430000 -CVE-2022-1250,0,1,651503f151dac92e0dd801ba0d0855ac2d684eb1a2547ee45f192e85ae948f45,2024-11-21T06:40:20.543000 +CVE-2022-1248,0,0,6a274fda7ef46e83edbd1582aec5ac7889d4c12e16e3a2e3ca0aed818e470410,2024-11-21T06:40:20.307000 +CVE-2022-1249,0,0,2a77435742bfc88ccff5ad94050d877a0d05f780e763ae116fa036510fcfad99,2024-11-21T06:40:20.430000 +CVE-2022-1250,0,0,651503f151dac92e0dd801ba0d0855ac2d684eb1a2547ee45f192e85ae948f45,2024-11-21T06:40:20.543000 CVE-2022-1251,0,0,868aebad64a3764311e562885ca30764c960428b169f55459e7a9b8b87e69ccf,2022-08-23T18:44:40.757000 -CVE-2022-1252,0,1,722fb50316d937476166b5b3d14663b15732e6eb223f0ff8f7b7cc841fb1d72e,2024-11-21T06:40:20.770000 -CVE-2022-1253,0,1,6c3b15cda429b3245851a906ce25d2a1551614ba74cd482417057e5bcd77594d,2024-11-21T06:40:20.893000 -CVE-2022-1254,0,1,63c54b6cb8b27c21d1829e6a76a1bbeb2791eea2c23fa0ae03b23e23e8942ee7,2024-11-21T06:40:21.033000 -CVE-2022-1255,0,1,89851c9b30108158786479a89834200420990dee968375d9d5975181929ae432,2024-11-21T06:40:21.177000 -CVE-2022-1256,0,1,35b5ea7a9b6ed4808b13cc4911302575314cfda73f78e94648453b71443a8a63,2024-11-21T06:40:21.290000 -CVE-2022-1257,0,1,f75e9e23c0cbf1ed3ef7f1be07c2a370267b67639790c71e7d228679f5bad3f5,2024-11-21T06:40:21.407000 -CVE-2022-1258,0,1,7b73f860fcafe66d9300bc7c40763f391863459c8395a3253c18b4669a45348a,2024-11-21T06:40:21.523000 +CVE-2022-1252,0,0,722fb50316d937476166b5b3d14663b15732e6eb223f0ff8f7b7cc841fb1d72e,2024-11-21T06:40:20.770000 +CVE-2022-1253,0,0,6c3b15cda429b3245851a906ce25d2a1551614ba74cd482417057e5bcd77594d,2024-11-21T06:40:20.893000 +CVE-2022-1254,0,0,63c54b6cb8b27c21d1829e6a76a1bbeb2791eea2c23fa0ae03b23e23e8942ee7,2024-11-21T06:40:21.033000 +CVE-2022-1255,0,0,89851c9b30108158786479a89834200420990dee968375d9d5975181929ae432,2024-11-21T06:40:21.177000 +CVE-2022-1256,0,0,35b5ea7a9b6ed4808b13cc4911302575314cfda73f78e94648453b71443a8a63,2024-11-21T06:40:21.290000 +CVE-2022-1257,0,0,f75e9e23c0cbf1ed3ef7f1be07c2a370267b67639790c71e7d228679f5bad3f5,2024-11-21T06:40:21.407000 +CVE-2022-1258,0,0,7b73f860fcafe66d9300bc7c40763f391863459c8395a3253c18b4669a45348a,2024-11-21T06:40:21.523000 CVE-2022-1259,0,0,a27f4e311a81b81fe7d1bf9baaf2954875e77e541a9fddbd3f68ea6714506321,2022-11-07T19:05:26.033000 CVE-2022-1260,0,0,644f1c0ee58f5a8fbb181859f9bbb3bac7c9307231a2d12687465057a21d4111,2023-11-07T03:41:51.947000 -CVE-2022-1261,0,1,cd2362fed0bb44b1c8d192a8487040ff4d8a0ba1484687541cf7c7d955f60b56,2024-11-21T06:40:21.780000 -CVE-2022-1262,0,1,ffa67ef08450a20cbd753d4a6665af9c9d63adf87304f936556a6accd1b64273,2024-11-21T06:40:21.910000 +CVE-2022-1261,0,0,cd2362fed0bb44b1c8d192a8487040ff4d8a0ba1484687541cf7c7d955f60b56,2024-11-21T06:40:21.780000 +CVE-2022-1262,0,0,ffa67ef08450a20cbd753d4a6665af9c9d63adf87304f936556a6accd1b64273,2024-11-21T06:40:21.910000 CVE-2022-1263,0,0,e9618c84351b0999a278941804475015270a654649dfc2993ba9ad3b82becd18,2022-09-07T13:11:19.967000 CVE-2022-1264,0,0,24791cdaf60c1cbb560f1d0d440d8143a5b362eda03d44bbbff62c51d4ea464e,2022-07-27T21:48:47.797000 -CVE-2022-1265,0,1,35dfcbb2b8c8673eace94775cd540579718612b8efab449d6032e79e5770081b,2024-11-21T06:40:22.300000 +CVE-2022-1265,0,0,35dfcbb2b8c8673eace94775cd540579718612b8efab449d6032e79e5770081b,2024-11-21T06:40:22.300000 CVE-2022-1266,0,0,15e38bd0248b187eeb84907a65b8ef714fb6acef74ac81b9ca266360e1cb9bf3,2022-06-30T15:22:53.437000 -CVE-2022-1267,0,1,fb051322bccc0fdb602faae70e391714f999873961d798978e4326f7d1985aaa,2024-11-21T06:40:22.550000 -CVE-2022-1268,0,1,54cdaf982beda9caa64274c2b1663ca571c0603dab09a2758cf1389a7813460c,2024-11-21T06:40:22.667000 -CVE-2022-1269,0,1,4f9e11610e58eabd55c3b751fb4ec3be15452b4f14c04eddea8ac8032ca3932d,2024-11-21T06:40:22.780000 +CVE-2022-1267,0,0,fb051322bccc0fdb602faae70e391714f999873961d798978e4326f7d1985aaa,2024-11-21T06:40:22.550000 +CVE-2022-1268,0,0,54cdaf982beda9caa64274c2b1663ca571c0603dab09a2758cf1389a7813460c,2024-11-21T06:40:22.667000 +CVE-2022-1269,0,0,4f9e11610e58eabd55c3b751fb4ec3be15452b4f14c04eddea8ac8032ca3932d,2024-11-21T06:40:22.780000 CVE-2022-1270,0,0,7c052158e8bd3f58a56d9a4dc1f4946beaf3f77d50948d1602afa1fd9ee44f05,2023-02-01T14:11:34.353000 CVE-2022-1271,0,0,f21988ad23d54531e0f0d5a434ae2ce4d25998d030bb70e0ecec14c5ed0a76a3,2024-08-26T10:47:19.123000 -CVE-2022-1273,0,1,4247aa0ebc574b12d95ef0004b3b3b3d85c93622cd67b0fd15a7c8d274f1642d,2024-11-21T06:40:23.207000 +CVE-2022-1273,0,0,4247aa0ebc574b12d95ef0004b3b3b3d85c93622cd67b0fd15a7c8d274f1642d,2024-11-21T06:40:23.207000 CVE-2022-1274,0,0,32bec89cbff9d8b0e2c7e493ecf46f1fae4b34e28c1309358864ceed832b9a26,2023-12-22T16:15:07.353000 -CVE-2022-1275,0,1,e8201b7ed6308f9c2187956f2a52f9a92a13cdb6a5e6ffe5ca8cc3af3eae252d,2024-11-21T06:40:23.477000 -CVE-2022-1276,0,1,435dfa6eaf2b41a17e9b16a830933c8b90dbaf8591c7858ba949f11b2658b880,2024-11-21T06:40:23.623000 +CVE-2022-1275,0,0,e8201b7ed6308f9c2187956f2a52f9a92a13cdb6a5e6ffe5ca8cc3af3eae252d,2024-11-21T06:40:23.477000 +CVE-2022-1276,0,0,435dfa6eaf2b41a17e9b16a830933c8b90dbaf8591c7858ba949f11b2658b880,2024-11-21T06:40:23.623000 CVE-2022-1277,0,0,e0f240beeee4a274e01c36b56de1b4f6d6dc251220bf31c53b05556e313f5eb9,2024-09-17T00:15:44.137000 CVE-2022-1278,0,0,20b5a68a97f508c67ce92dc6f97b77a33933b8fe629d08bf2f5cda3c7c0f528e,2023-03-22T18:04:57.793000 -CVE-2022-1279,0,1,bbf791881ba75e34a14859204a1ee19a28bce73976eb89b87c0871bdc762578e,2024-11-21T06:40:24.037000 -CVE-2022-1280,0,1,2d0f8c6cac14228a797d828b49a3f12dafb28564dd6bab4f40a2d87d42074388,2024-11-21T06:40:24.170000 -CVE-2022-1281,0,1,ba9464fd2eab625d40b8d2f5af66171daf6b1f00eb47a4cfdc5b577272caebec,2024-11-21T06:40:24.300000 -CVE-2022-1282,0,1,a93ae3e8a64c3095cfb3f8a57c85d12ac4849890597f0edab460a5f498cdf652,2024-11-21T06:40:24.420000 -CVE-2022-1283,0,1,c84766f63b0a6621bd4d75c4145ed0a26a02c37f7b6930939ca33818f8006622,2024-11-21T06:40:24.540000 -CVE-2022-1284,0,1,c0fc493c33b05dcd75e0a50c6559ec99f2337918be3883df3cb950721244714f,2024-11-21T06:40:24.663000 -CVE-2022-1285,0,1,de2b50df2511e04ba9f844ab85b5a1f52e7a1d2c92984b8627097bee94dd4bd2,2024-11-21T06:40:24.783000 -CVE-2022-1286,0,1,dc8220e7698ab885c425a8b75b73c93a317e26a53f787f0d5186ee32e0ab94cc,2024-11-21T06:40:24.913000 -CVE-2022-1287,0,1,67223d2554e36bb39c5fd477e47710fba9dce4a24b86ddec4e405fbda997eb30,2024-11-21T06:40:25.033000 -CVE-2022-1288,0,1,e0b2916592341b9214b2b7abc4ad40108a5be0f1c1272442c8745395d083fe52,2024-11-21T06:40:25.160000 -CVE-2022-1289,0,1,0c2a0ec1d6b21f05e012fedcdab5ae0d93f947105d65d721fd8bbc4568757d14,2024-11-21T06:40:25.290000 -CVE-2022-1290,0,1,835ab9ae774f7138d9198c58739c264165fc55c02cfd0dca6fafe00cddeb0ff8,2024-11-21T06:40:25.430000 -CVE-2022-1291,0,1,78fac2d38e56bd1cd1ed3ff83405afa1b9143b07a7a8d5c7e9217a317343edf6,2024-11-21T06:40:25.563000 -CVE-2022-1292,0,1,c224789b3dae1356d3265cf37bad338a1809d21fa2624fac7b14797ba0903a5c,2024-11-21T06:40:25.683000 +CVE-2022-1279,0,0,bbf791881ba75e34a14859204a1ee19a28bce73976eb89b87c0871bdc762578e,2024-11-21T06:40:24.037000 +CVE-2022-1280,0,0,2d0f8c6cac14228a797d828b49a3f12dafb28564dd6bab4f40a2d87d42074388,2024-11-21T06:40:24.170000 +CVE-2022-1281,0,0,ba9464fd2eab625d40b8d2f5af66171daf6b1f00eb47a4cfdc5b577272caebec,2024-11-21T06:40:24.300000 +CVE-2022-1282,0,0,a93ae3e8a64c3095cfb3f8a57c85d12ac4849890597f0edab460a5f498cdf652,2024-11-21T06:40:24.420000 +CVE-2022-1283,0,0,c84766f63b0a6621bd4d75c4145ed0a26a02c37f7b6930939ca33818f8006622,2024-11-21T06:40:24.540000 +CVE-2022-1284,0,0,c0fc493c33b05dcd75e0a50c6559ec99f2337918be3883df3cb950721244714f,2024-11-21T06:40:24.663000 +CVE-2022-1285,0,0,de2b50df2511e04ba9f844ab85b5a1f52e7a1d2c92984b8627097bee94dd4bd2,2024-11-21T06:40:24.783000 +CVE-2022-1286,0,0,dc8220e7698ab885c425a8b75b73c93a317e26a53f787f0d5186ee32e0ab94cc,2024-11-21T06:40:24.913000 +CVE-2022-1287,0,0,67223d2554e36bb39c5fd477e47710fba9dce4a24b86ddec4e405fbda997eb30,2024-11-21T06:40:25.033000 +CVE-2022-1288,0,0,e0b2916592341b9214b2b7abc4ad40108a5be0f1c1272442c8745395d083fe52,2024-11-21T06:40:25.160000 +CVE-2022-1289,0,0,0c2a0ec1d6b21f05e012fedcdab5ae0d93f947105d65d721fd8bbc4568757d14,2024-11-21T06:40:25.290000 +CVE-2022-1290,0,0,835ab9ae774f7138d9198c58739c264165fc55c02cfd0dca6fafe00cddeb0ff8,2024-11-21T06:40:25.430000 +CVE-2022-1291,0,0,78fac2d38e56bd1cd1ed3ff83405afa1b9143b07a7a8d5c7e9217a317343edf6,2024-11-21T06:40:25.563000 +CVE-2022-1292,0,0,c224789b3dae1356d3265cf37bad338a1809d21fa2624fac7b14797ba0903a5c,2024-11-21T06:40:25.683000 CVE-2022-1293,0,0,ea00268aa7fbc9659c74219814994a6e74aa0005ef0c7ea2c46fa8a37aaf8664,2022-08-08T18:40:00.980000 -CVE-2022-1294,0,1,e4dffac8a45cf8ab7dda2f4d614a0b380fff0a9389a1a7bdc415ff7a6287107d,2024-11-21T06:40:26.033000 -CVE-2022-1295,0,1,21cf3840538f60a16f353fd4fb559f4834f8dddcad1c3358f37f32556856cd2e,2024-11-21T06:40:26.153000 -CVE-2022-1296,0,1,3b78fabfeebd778994aab05ee8209c777ddccfae39072bbfc6edcef5bb22d3db,2024-11-21T06:40:26.280000 -CVE-2022-1297,0,1,fc6de6ecb22e1024c4e038218d4073222914a2c16d77dc5111e0225d42b06691,2024-11-21T06:40:26.403000 -CVE-2022-1298,0,1,90ef07c445c070b4c19ded37bcdbe0674997a375267072d47bf530a1855fda96,2024-11-21T06:40:26.523000 -CVE-2022-1299,0,1,a1f7bf5a3800a22661e8f9ee5b6579deba2254039feff978b2716de3c0c8c864,2024-11-21T06:40:26.640000 -CVE-2022-1300,0,1,b8e4f4fd8494f9dec7ac3d427f53a001cd0e9be119d72f5435a15e0a6cb74695,2024-11-21T06:40:26.760000 +CVE-2022-1294,0,0,e4dffac8a45cf8ab7dda2f4d614a0b380fff0a9389a1a7bdc415ff7a6287107d,2024-11-21T06:40:26.033000 +CVE-2022-1295,0,0,21cf3840538f60a16f353fd4fb559f4834f8dddcad1c3358f37f32556856cd2e,2024-11-21T06:40:26.153000 +CVE-2022-1296,0,0,3b78fabfeebd778994aab05ee8209c777ddccfae39072bbfc6edcef5bb22d3db,2024-11-21T06:40:26.280000 +CVE-2022-1297,0,0,fc6de6ecb22e1024c4e038218d4073222914a2c16d77dc5111e0225d42b06691,2024-11-21T06:40:26.403000 +CVE-2022-1298,0,0,90ef07c445c070b4c19ded37bcdbe0674997a375267072d47bf530a1855fda96,2024-11-21T06:40:26.523000 +CVE-2022-1299,0,0,a1f7bf5a3800a22661e8f9ee5b6579deba2254039feff978b2716de3c0c8c864,2024-11-21T06:40:26.640000 +CVE-2022-1300,0,0,b8e4f4fd8494f9dec7ac3d427f53a001cd0e9be119d72f5435a15e0a6cb74695,2024-11-21T06:40:26.760000 CVE-2022-1301,0,0,aaab41b24012ea80f3e37722e2fbb71839765a190def7bbf9b23512eb724208a,2022-07-13T15:40:20.120000 -CVE-2022-1302,0,1,2e1ae5259c37169f4a7316cd436ed3d30a59690f7a2114ba1b18c0c773a2d0a5,2024-11-21T06:40:27.003000 -CVE-2022-1303,0,1,385a5c5b4b70b03a190911d57109de508211278ea52a0d7d88ece5e97201305d,2024-11-21T06:40:27.130000 -CVE-2022-1304,0,1,761a82065af7ebbb57ee49ab5e1e35d25eb6c7c2eda5aa37532eed091d224ee9,2024-11-22T12:15:17.440000 +CVE-2022-1302,0,0,2e1ae5259c37169f4a7316cd436ed3d30a59690f7a2114ba1b18c0c773a2d0a5,2024-11-21T06:40:27.003000 +CVE-2022-1303,0,0,385a5c5b4b70b03a190911d57109de508211278ea52a0d7d88ece5e97201305d,2024-11-21T06:40:27.130000 +CVE-2022-1304,0,0,761a82065af7ebbb57ee49ab5e1e35d25eb6c7c2eda5aa37532eed091d224ee9,2024-11-22T12:15:17.440000 CVE-2022-1305,0,0,b58caa2e7f4dad9c7b8abb1b35cc9a2ff47909ca20c4ac7e63560e69c2643123,2022-08-30T18:17:10.537000 CVE-2022-1306,0,0,cc907f343a06e74deed4834ec44abd9f93f6808406b8dd81b9751da23f97e7fd,2022-08-30T18:02:31.740000 CVE-2022-1307,0,0,60192b09a3785232869f62a8a6295408e218828dcecf0cf74b796bf4f258491e,2022-08-30T18:02:42.257000 @@ -188903,10 +188909,10 @@ CVE-2022-1311,0,0,f504bf48fb489f3743d7a71bfa7b62970fb872cd51f3c3e390c8be143876c1 CVE-2022-1312,0,0,d7325a5f4a529d7cfeaac0cf3587dfadafc24705a4ce5d2d96c2adcbc94b6d75,2022-08-30T17:55:59.150000 CVE-2022-1313,0,0,02933612d5f767c8bb5d68400f7cc95f9524ecb6e60e60aeeecc579d0e6ae30d,2022-08-30T17:56:02.403000 CVE-2022-1314,0,0,a58a1cef35b5ab10385d59dd4cc836d232159ea8a54186d875ca0aa5c2a712d0,2023-11-27T19:15:07.340000 -CVE-2022-1316,0,1,43d084bbffe049e479a9f7955741b554aafed5f1b735f5cc4efccbca3b51bf49,2024-11-21T06:40:28.663000 -CVE-2022-1318,0,1,f8a08e8668df4692d331d8b20383a0aaba139200afee5645e5631b42a2c3757e,2024-11-21T06:40:28.793000 +CVE-2022-1316,0,0,43d084bbffe049e479a9f7955741b554aafed5f1b735f5cc4efccbca3b51bf49,2024-11-21T06:40:28.663000 +CVE-2022-1318,0,0,f8a08e8668df4692d331d8b20383a0aaba139200afee5645e5631b42a2c3757e,2024-11-21T06:40:28.793000 CVE-2022-1319,0,0,3761eec10bb26fdb6d90dcaf44e4440b651e616eb7cb2c90d4bbe3c87eb4cd86,2022-11-07T19:09:46.767000 -CVE-2022-1320,0,1,451785728afff08b8dc243c28f4c8d21e73d922b6be14dc237a89374574b746c,2024-11-21T06:40:29.047000 +CVE-2022-1320,0,0,451785728afff08b8dc243c28f4c8d21e73d922b6be14dc237a89374574b746c,2024-11-21T06:40:29.047000 CVE-2022-1321,0,0,dae63095fa5e3f980030e9047dc08f98d28f975b52fb3e3db1f8cb5ff4fd66ca,2022-07-07T15:15:02.060000 CVE-2022-1322,0,0,a37526b3fbc2bdec77bbe0abf71866cb1370ad6d0fd3686a21583317b0e7d087,2022-08-23T18:49:23.767000 CVE-2022-1323,0,0,0a40acc72f81c6476a55ba13f058c7af5f5f15c4197cf35242606665c063b8f2,2023-11-07T03:41:53.290000 @@ -188914,148 +188920,148 @@ CVE-2022-1324,0,0,e5876abd2c011ba982052d6409c5fb79f41a8a3b446d41dbacad2092c9a3ec CVE-2022-1325,0,0,80d01d54de7b97a5c4ca2421ba1189a3034571670f04902513467e2a566071dd,2022-09-07T16:23:06.993000 CVE-2022-1326,0,0,a4a45c30ecdc290ab7a392f5f0009ef38f726f7b87b9f99e5b123d758bd39872,2022-07-07T15:16:29.810000 CVE-2022-1327,0,0,dd56487644fb75e78f95bc2ba053fb53113df30cf02f6830d47d9aff1c724968,2022-10-26T19:46:52.830000 -CVE-2022-1328,0,1,b52d51a43884b794819c1f245e022e22b9a27ffe6dbd14f3e1ea0f44f74cfbff,2024-11-21T06:40:29.933000 -CVE-2022-1329,0,1,eb6b57a02d9292aa86af2459fa7e9a296e9204365d2ed9a74fdd8e5d6aa4824b,2024-11-21T06:40:30.053000 -CVE-2022-1330,0,1,abda3bbd33a76b8bacad2ea4b2fa26a53f24f64429be963e507a692a3f84d918,2024-11-21T06:40:30.180000 -CVE-2022-1331,0,1,478e5ecaf70fab04a8c0379d044ee1f87c2c563fad3fbc8501db93c3d664aed1,2024-11-21T06:40:30.310000 -CVE-2022-1332,0,1,097186d25378f1315ea4425d1c2e3c770a03bb7ccb74425448fd7d2794253733,2024-11-21T06:40:30.443000 -CVE-2022-1333,0,1,cef30cea3d0b0a794efa8850f2272b00ee16881bec9d03fa78bad84d5bfb3b69,2024-11-21T06:40:30.597000 -CVE-2022-1334,0,1,064ba57671af518da81d3890ea2125116a7bc338dc253bad60f00060a7ff12ba,2024-11-21T06:40:30.733000 -CVE-2022-1335,0,1,e4582b4d946a9210deee5cf12c3a9478dfa4870321ab5051b17f15e26318b4e7,2024-11-21T06:40:30.857000 -CVE-2022-1336,0,1,19530d760de7150178c52fe9fd402282fcc097c91090dcd5244a9101d9816843,2024-11-21T06:40:30.973000 -CVE-2022-1337,0,1,3e5ae454d2f65900e995c153299ad11b469dd1fd0d2966520fc29cece627f7f3,2024-11-21T06:40:31.097000 -CVE-2022-1338,0,1,62152dc5715ed4342e0a3d1a4acf3dbe80c69bbebc1cdab9e2bb694d9ef02d38,2024-11-21T06:40:31.267000 -CVE-2022-1339,0,1,893102fb881b5f214fc85c126baf19e97848bc10f50857966a15ac2f02e36c7d,2024-11-21T06:40:31.427000 +CVE-2022-1328,0,0,b52d51a43884b794819c1f245e022e22b9a27ffe6dbd14f3e1ea0f44f74cfbff,2024-11-21T06:40:29.933000 +CVE-2022-1329,0,0,eb6b57a02d9292aa86af2459fa7e9a296e9204365d2ed9a74fdd8e5d6aa4824b,2024-11-21T06:40:30.053000 +CVE-2022-1330,0,0,abda3bbd33a76b8bacad2ea4b2fa26a53f24f64429be963e507a692a3f84d918,2024-11-21T06:40:30.180000 +CVE-2022-1331,0,0,478e5ecaf70fab04a8c0379d044ee1f87c2c563fad3fbc8501db93c3d664aed1,2024-11-21T06:40:30.310000 +CVE-2022-1332,0,0,097186d25378f1315ea4425d1c2e3c770a03bb7ccb74425448fd7d2794253733,2024-11-21T06:40:30.443000 +CVE-2022-1333,0,0,cef30cea3d0b0a794efa8850f2272b00ee16881bec9d03fa78bad84d5bfb3b69,2024-11-21T06:40:30.597000 +CVE-2022-1334,0,0,064ba57671af518da81d3890ea2125116a7bc338dc253bad60f00060a7ff12ba,2024-11-21T06:40:30.733000 +CVE-2022-1335,0,0,e4582b4d946a9210deee5cf12c3a9478dfa4870321ab5051b17f15e26318b4e7,2024-11-21T06:40:30.857000 +CVE-2022-1336,0,0,19530d760de7150178c52fe9fd402282fcc097c91090dcd5244a9101d9816843,2024-11-21T06:40:30.973000 +CVE-2022-1337,0,0,3e5ae454d2f65900e995c153299ad11b469dd1fd0d2966520fc29cece627f7f3,2024-11-21T06:40:31.097000 +CVE-2022-1338,0,0,62152dc5715ed4342e0a3d1a4acf3dbe80c69bbebc1cdab9e2bb694d9ef02d38,2024-11-21T06:40:31.267000 +CVE-2022-1339,0,0,893102fb881b5f214fc85c126baf19e97848bc10f50857966a15ac2f02e36c7d,2024-11-21T06:40:31.427000 CVE-2022-1340,0,0,2e0fa5ad67c3a5e4991c9308ce333fecc031fc560502dccd11a66b98af0d8d2c,2022-08-23T17:50:04.440000 -CVE-2022-1341,0,1,26526446885f4ff0a1717b5709d20aa344a5a63abe400fde47c997097a3a021a,2024-11-21T06:40:31.713000 -CVE-2022-1342,0,1,5ee42a31d87f9050a7592f044a60827385f50206fb87326e0b75155b228d6f56,2024-11-21T06:40:31.843000 -CVE-2022-1343,0,1,0d48fd5c56c7294075fdda48fd0dcd6f6b925376291f2f35e43ec173d5974cff,2024-11-21T06:40:31.970000 -CVE-2022-1344,0,1,e2a92e48ef71d982ee6cd9e1a36102fe598b2611534924c050343ed7bbfb94fd,2024-11-21T06:40:32.130000 -CVE-2022-1345,0,1,12b8086c6fddaf31626b79a39f336aa493b81a3b986b1ccd64a774ae5743d17d,2024-11-21T06:40:32.260000 -CVE-2022-1346,0,1,8a1ddd0569c4f42a696c4ad30d5e941368503141cf0d3cdb1108c88f3892a468,2024-11-21T06:40:32.387000 -CVE-2022-1347,0,1,64cf3e4e740de35077774e7d2fec8c5c7519b222c2b95b2e501228e51a23c501,2024-11-21T06:40:32.513000 -CVE-2022-1348,0,1,674096456b23c37bf8bd38019a32631802f59b49e4183cf020d88a9f58904d7b,2024-11-21T06:40:32.640000 -CVE-2022-1349,0,1,86eaa0dde08c20f1f26e9d48b1ce84d83ea8bbfa891d9fc4966f584ee7557703,2024-11-21T06:40:32.803000 -CVE-2022-1350,0,1,9fdd7892fb322bdab76c7b897d4c284b1f5a26283ebc913f8b968a73a7aea1ae,2024-11-21T06:40:32.923000 -CVE-2022-1351,0,1,bd71eacc58993a6c0ae5dd57d07c09e7a90ae847773e37e3f1e98647c587a401,2024-11-21T06:40:33.057000 -CVE-2022-1352,0,1,27c26bf2dd02f67aed8cf728a76fd925ac0fc1e2ab8ace78baa1eeda7f91f784,2024-11-21T06:40:33.180000 -CVE-2022-1353,0,1,5dff684d3d1f7e92d5776ec38242d2f8746deb29dfe4ef1af44ee4d848a7dadf,2024-11-21T06:40:33.300000 +CVE-2022-1341,0,0,26526446885f4ff0a1717b5709d20aa344a5a63abe400fde47c997097a3a021a,2024-11-21T06:40:31.713000 +CVE-2022-1342,0,0,5ee42a31d87f9050a7592f044a60827385f50206fb87326e0b75155b228d6f56,2024-11-21T06:40:31.843000 +CVE-2022-1343,0,0,0d48fd5c56c7294075fdda48fd0dcd6f6b925376291f2f35e43ec173d5974cff,2024-11-21T06:40:31.970000 +CVE-2022-1344,0,0,e2a92e48ef71d982ee6cd9e1a36102fe598b2611534924c050343ed7bbfb94fd,2024-11-21T06:40:32.130000 +CVE-2022-1345,0,0,12b8086c6fddaf31626b79a39f336aa493b81a3b986b1ccd64a774ae5743d17d,2024-11-21T06:40:32.260000 +CVE-2022-1346,0,0,8a1ddd0569c4f42a696c4ad30d5e941368503141cf0d3cdb1108c88f3892a468,2024-11-21T06:40:32.387000 +CVE-2022-1347,0,0,64cf3e4e740de35077774e7d2fec8c5c7519b222c2b95b2e501228e51a23c501,2024-11-21T06:40:32.513000 +CVE-2022-1348,0,0,674096456b23c37bf8bd38019a32631802f59b49e4183cf020d88a9f58904d7b,2024-11-21T06:40:32.640000 +CVE-2022-1349,0,0,86eaa0dde08c20f1f26e9d48b1ce84d83ea8bbfa891d9fc4966f584ee7557703,2024-11-21T06:40:32.803000 +CVE-2022-1350,0,0,9fdd7892fb322bdab76c7b897d4c284b1f5a26283ebc913f8b968a73a7aea1ae,2024-11-21T06:40:32.923000 +CVE-2022-1351,0,0,bd71eacc58993a6c0ae5dd57d07c09e7a90ae847773e37e3f1e98647c587a401,2024-11-21T06:40:33.057000 +CVE-2022-1352,0,0,27c26bf2dd02f67aed8cf728a76fd925ac0fc1e2ab8ace78baa1eeda7f91f784,2024-11-21T06:40:33.180000 +CVE-2022-1353,0,0,5dff684d3d1f7e92d5776ec38242d2f8746deb29dfe4ef1af44ee4d848a7dadf,2024-11-21T06:40:33.300000 CVE-2022-1354,0,0,f70e933d38d3d98d078817c6c89ee331527c5446a04dc71ea528686dc6de3fd2,2023-02-23T15:50:59.183000 CVE-2022-1355,0,0,2888699683438a5c11857c85cda2c3b2fde02a4a51f3f1043f8d2dd0ba080eca,2023-02-23T15:52:46.557000 -CVE-2022-1356,0,1,8f07cb7bcf556952374e43d8d1b1797e7bc7c334cca802c374fbf6dcc306b3b7,2024-11-21T06:40:33.770000 -CVE-2022-1357,0,1,dfab3640a81bd2a545c9c1870f9a0333842a606b2be10754fa08755105ee3987,2024-11-21T06:40:33.893000 -CVE-2022-1358,0,1,ce823ea98a066628eafec7b084edb9c1b701c4fac614d7ccedc91a7d3adae28c,2024-11-21T06:40:34.013000 -CVE-2022-1359,0,1,13629f67f54ae182ffbbcec90ca26e767830b7c57e75b18b13027be555afd2ea,2024-11-21T06:40:34.137000 -CVE-2022-1360,0,1,0f60f6b7eead33cf80a585d8e15ad54ef6242757b6b431a428496fce4ab3d44f,2024-11-21T06:40:34.273000 -CVE-2022-1361,0,1,75c58b10b63da13cf5ab1478e0f7f791baa822aa742e6eb004427b911074f3e7,2024-11-21T06:40:34.417000 -CVE-2022-1362,0,1,b4be58f4545cd7959b4bdf1d013bb6c122456115fa9a2ea35187c9e3619690f5,2024-11-21T06:40:34.550000 +CVE-2022-1356,0,0,8f07cb7bcf556952374e43d8d1b1797e7bc7c334cca802c374fbf6dcc306b3b7,2024-11-21T06:40:33.770000 +CVE-2022-1357,0,0,dfab3640a81bd2a545c9c1870f9a0333842a606b2be10754fa08755105ee3987,2024-11-21T06:40:33.893000 +CVE-2022-1358,0,0,ce823ea98a066628eafec7b084edb9c1b701c4fac614d7ccedc91a7d3adae28c,2024-11-21T06:40:34.013000 +CVE-2022-1359,0,0,13629f67f54ae182ffbbcec90ca26e767830b7c57e75b18b13027be555afd2ea,2024-11-21T06:40:34.137000 +CVE-2022-1360,0,0,0f60f6b7eead33cf80a585d8e15ad54ef6242757b6b431a428496fce4ab3d44f,2024-11-21T06:40:34.273000 +CVE-2022-1361,0,0,75c58b10b63da13cf5ab1478e0f7f791baa822aa742e6eb004427b911074f3e7,2024-11-21T06:40:34.417000 +CVE-2022-1362,0,0,b4be58f4545cd7959b4bdf1d013bb6c122456115fa9a2ea35187c9e3619690f5,2024-11-21T06:40:34.550000 CVE-2022-1364,0,0,9e535982b9b3d167094a6c25e6ebda6cfe18a05688884593269f4f2ef8ce3665,2022-08-30T17:55:28.910000 -CVE-2022-1365,0,1,7ad208d840c4e11aef308af6cc8a07691853314e3ebd293838f51a1b6994f7ac,2024-11-21T06:40:34.823000 -CVE-2022-1366,0,1,b8ba84194183b54a73ff83f73464400e2c4a9e7a6e036fa8a366e59b499f413c,2024-11-21T06:40:34.980000 -CVE-2022-1367,0,1,57950511ae568b0610dd7eb29b2d30ac2e26d457a1b19058119d1b9594b19adb,2024-11-21T06:40:35.120000 +CVE-2022-1365,0,0,7ad208d840c4e11aef308af6cc8a07691853314e3ebd293838f51a1b6994f7ac,2024-11-21T06:40:34.823000 +CVE-2022-1366,0,0,b8ba84194183b54a73ff83f73464400e2c4a9e7a6e036fa8a366e59b499f413c,2024-11-21T06:40:34.980000 +CVE-2022-1367,0,0,57950511ae568b0610dd7eb29b2d30ac2e26d457a1b19058119d1b9594b19adb,2024-11-21T06:40:35.120000 CVE-2022-1368,0,0,46a31baf1eb4b1195f2131764822027271120071efe20f16a37b5dfd6378124d,2022-09-12T13:53:58.487000 -CVE-2022-1369,0,1,f42fcc22ead092c9d98ed22ff7ddba88677cb2b73be3068b07e74fa084bc02bc,2024-11-21T06:40:35.390000 -CVE-2022-1370,0,1,02444a0ae3c82053cbd86cd5c9926b32b2b3dedc76865da1c59ec4e814e312b7,2024-11-21T06:40:35.513000 -CVE-2022-1371,0,1,c5777da10f4632bf1834009a401c177c4678c2337e65760f094a9f00b9687fa9,2024-11-21T06:40:35.640000 -CVE-2022-1372,0,1,75996633640552853f407c3e47943011faf25f83a6a58ed5d43d2e60dafc89dd,2024-11-21T06:40:35.763000 +CVE-2022-1369,0,0,f42fcc22ead092c9d98ed22ff7ddba88677cb2b73be3068b07e74fa084bc02bc,2024-11-21T06:40:35.390000 +CVE-2022-1370,0,0,02444a0ae3c82053cbd86cd5c9926b32b2b3dedc76865da1c59ec4e814e312b7,2024-11-21T06:40:35.513000 +CVE-2022-1371,0,0,c5777da10f4632bf1834009a401c177c4678c2337e65760f094a9f00b9687fa9,2024-11-21T06:40:35.640000 +CVE-2022-1372,0,0,75996633640552853f407c3e47943011faf25f83a6a58ed5d43d2e60dafc89dd,2024-11-21T06:40:35.763000 CVE-2022-1373,0,0,ca571875d42079b4086448404eb478c4363571d19072c24b981c51da71e362dc,2023-06-27T15:49:41.903000 -CVE-2022-1374,0,1,02cc9cb461433a3322f307c0123817a8af5cfaab5846d42ecb658fd8fc2d7b65,2024-11-21T06:40:36.007000 -CVE-2022-1375,0,1,2464e980bb41cc261cb3f617dd9ee13ef8a44e97fc63581ccdac83fd243c7e23,2024-11-21T06:40:36.130000 -CVE-2022-1376,0,1,b98dd23d75887b1d31b7b9c87fcf42f8a495257a5acc254b4c8c634ee52b09aa,2024-11-21T06:40:36.247000 -CVE-2022-1377,0,1,1b0719a1c097391d3dcc64def960fd4756a4c14bd4f9f5950be87bf041de72b5,2024-11-21T06:40:36.363000 -CVE-2022-1378,0,1,152ed75d68f794c52fe2fd856efc67f3242db90947cf9a26ce64c5aef1e695d4,2024-11-21T06:40:36.480000 -CVE-2022-1379,0,1,4caa45bc9d0c9d5074f121ad8cac1ea4a57f1c95a192759abee35da205102d8a,2024-11-21T06:40:36.590000 -CVE-2022-1380,0,1,b03249fcdcbd93b81fadfdaaca9ca0431fbe8a620fd2502d43336bd5405a3921,2024-11-21T06:40:36.730000 -CVE-2022-1381,0,1,dc6a1e2268b320dbe77848abf5f337198a8113de917e8f21528845918eb81d4b,2024-11-21T06:40:36.850000 -CVE-2022-1382,0,1,c15a4f723897a1ec16b62fb5674fa57eebc20f0e6f4d7d79ba55a1c52f6e6466,2024-11-21T06:40:37.010000 -CVE-2022-1383,0,1,b9f62c9ab5bfd971be2c19673f138498e840c67d35b47f159de47ee3d0aa8649,2024-11-21T06:40:37.130000 -CVE-2022-1384,0,1,427019ff4fc6a6976db592f652c72f089b89deceafbc118936a9919408bea07d,2024-11-21T06:40:37.257000 -CVE-2022-1385,0,1,57d03eb6ecaf77904772d6310f8686889fcdd72f3151fd6c996b82fc3b87b897,2024-11-21T06:40:37.390000 -CVE-2022-1386,0,1,c745e27186a7aea8fee522b88ce09aeb14edd33218021822f9f124da8adfad68,2024-11-21T06:40:37.527000 -CVE-2022-1387,0,1,9c2f4bf153fa4aa587e08b83060be83ccf532b23292ac44e5220551e36985ed3,2024-11-21T06:40:37.653000 -CVE-2022-1388,0,1,1d2e75172412cd8c95864f029a0b43715cfd4e24903e4ae7e46e0f3056206acc,2024-11-21T06:40:37.770000 -CVE-2022-1389,0,1,de921172b5ee1062168e3fb44c3fd0a5e4cef147cd797b92bbc8b4ab7f610e25,2024-11-21T06:40:37.943000 -CVE-2022-1390,0,1,2ccdee859f0ce5b12f67a14eed49e7b54628e08e7f96d6f11353b13899562993,2024-11-21T06:40:38.140000 -CVE-2022-1391,0,1,2c5c8140d40e912c5ab4943122a1f46f386ecb34056624b2cb936d5ebc0f5301,2024-11-21T06:40:38.250000 -CVE-2022-1392,0,1,2fafcac91cb08b8d67b33177d9bb257ccba94358125c526344f0b06df5a6e279,2024-11-21T06:40:38.367000 -CVE-2022-1393,0,1,bc4673857fde913d9276d9abd85b88fd3ebfaa209635af4936f440fa0a0412ca,2024-11-21T06:40:38.487000 -CVE-2022-1394,0,1,302c4ae4c8f6ce4cef63e0d133895177f5450dda789d9eb0b1551c595f4efdce,2024-11-21T06:40:38.600000 -CVE-2022-1395,0,1,260fb87294adce5526bcc1ce2a3b7bb2e30096128eea465a1f298302e1d43642,2024-11-21T06:40:38.713000 -CVE-2022-1396,0,1,ded8fe7dfea9bbd347f9598500b95c8eb03be57842ccb89ac04ca37a20b77717,2024-11-21T06:40:38.823000 -CVE-2022-1397,0,1,743502e3fd457a1f3a0ea484cd78ac62af5def398c665789abd2c8c552be5af0,2024-11-21T06:40:38.933000 -CVE-2022-1398,0,1,8433b9ab2b64bdc2ffaf49e44920ef78851af226f0971098aa96d7d8be4cee79,2024-11-21T06:40:39.057000 +CVE-2022-1374,0,0,02cc9cb461433a3322f307c0123817a8af5cfaab5846d42ecb658fd8fc2d7b65,2024-11-21T06:40:36.007000 +CVE-2022-1375,0,0,2464e980bb41cc261cb3f617dd9ee13ef8a44e97fc63581ccdac83fd243c7e23,2024-11-21T06:40:36.130000 +CVE-2022-1376,0,0,b98dd23d75887b1d31b7b9c87fcf42f8a495257a5acc254b4c8c634ee52b09aa,2024-11-21T06:40:36.247000 +CVE-2022-1377,0,0,1b0719a1c097391d3dcc64def960fd4756a4c14bd4f9f5950be87bf041de72b5,2024-11-21T06:40:36.363000 +CVE-2022-1378,0,0,152ed75d68f794c52fe2fd856efc67f3242db90947cf9a26ce64c5aef1e695d4,2024-11-21T06:40:36.480000 +CVE-2022-1379,0,0,4caa45bc9d0c9d5074f121ad8cac1ea4a57f1c95a192759abee35da205102d8a,2024-11-21T06:40:36.590000 +CVE-2022-1380,0,0,b03249fcdcbd93b81fadfdaaca9ca0431fbe8a620fd2502d43336bd5405a3921,2024-11-21T06:40:36.730000 +CVE-2022-1381,0,0,dc6a1e2268b320dbe77848abf5f337198a8113de917e8f21528845918eb81d4b,2024-11-21T06:40:36.850000 +CVE-2022-1382,0,0,c15a4f723897a1ec16b62fb5674fa57eebc20f0e6f4d7d79ba55a1c52f6e6466,2024-11-21T06:40:37.010000 +CVE-2022-1383,0,0,b9f62c9ab5bfd971be2c19673f138498e840c67d35b47f159de47ee3d0aa8649,2024-11-21T06:40:37.130000 +CVE-2022-1384,0,0,427019ff4fc6a6976db592f652c72f089b89deceafbc118936a9919408bea07d,2024-11-21T06:40:37.257000 +CVE-2022-1385,0,0,57d03eb6ecaf77904772d6310f8686889fcdd72f3151fd6c996b82fc3b87b897,2024-11-21T06:40:37.390000 +CVE-2022-1386,0,0,c745e27186a7aea8fee522b88ce09aeb14edd33218021822f9f124da8adfad68,2024-11-21T06:40:37.527000 +CVE-2022-1387,0,0,9c2f4bf153fa4aa587e08b83060be83ccf532b23292ac44e5220551e36985ed3,2024-11-21T06:40:37.653000 +CVE-2022-1388,0,0,1d2e75172412cd8c95864f029a0b43715cfd4e24903e4ae7e46e0f3056206acc,2024-11-21T06:40:37.770000 +CVE-2022-1389,0,0,de921172b5ee1062168e3fb44c3fd0a5e4cef147cd797b92bbc8b4ab7f610e25,2024-11-21T06:40:37.943000 +CVE-2022-1390,0,0,2ccdee859f0ce5b12f67a14eed49e7b54628e08e7f96d6f11353b13899562993,2024-11-21T06:40:38.140000 +CVE-2022-1391,0,0,2c5c8140d40e912c5ab4943122a1f46f386ecb34056624b2cb936d5ebc0f5301,2024-11-21T06:40:38.250000 +CVE-2022-1392,0,0,2fafcac91cb08b8d67b33177d9bb257ccba94358125c526344f0b06df5a6e279,2024-11-21T06:40:38.367000 +CVE-2022-1393,0,0,bc4673857fde913d9276d9abd85b88fd3ebfaa209635af4936f440fa0a0412ca,2024-11-21T06:40:38.487000 +CVE-2022-1394,0,0,302c4ae4c8f6ce4cef63e0d133895177f5450dda789d9eb0b1551c595f4efdce,2024-11-21T06:40:38.600000 +CVE-2022-1395,0,0,260fb87294adce5526bcc1ce2a3b7bb2e30096128eea465a1f298302e1d43642,2024-11-21T06:40:38.713000 +CVE-2022-1396,0,0,ded8fe7dfea9bbd347f9598500b95c8eb03be57842ccb89ac04ca37a20b77717,2024-11-21T06:40:38.823000 +CVE-2022-1397,0,0,743502e3fd457a1f3a0ea484cd78ac62af5def398c665789abd2c8c552be5af0,2024-11-21T06:40:38.933000 +CVE-2022-1398,0,0,8433b9ab2b64bdc2ffaf49e44920ef78851af226f0971098aa96d7d8be4cee79,2024-11-21T06:40:39.057000 CVE-2022-1399,0,0,d14577b20d351083667a951898ca7f2508508e47f505adc77781fac91d2b259a,2022-08-18T19:18:49.820000 CVE-2022-1400,0,0,5086ed5aad557fb871ff34273f83fd3d83f62aa54610e9b27844742d20083214,2022-08-18T19:21:25.460000 CVE-2022-1401,0,0,87742f01b87274db3988d4592f56c04e5baa74efd3ae9f7f74aaacb808031427,2024-09-17T02:15:46.103000 -CVE-2022-1402,0,1,491c3fd35140cd90ff39d2d2cdcad73164028f72968f846bd2e723015623c385,2024-11-21T06:40:39.543000 -CVE-2022-1403,0,1,076cd7d9324c50ed1b3d9a2ab06775399e3d47f62628973a2c333b19de268183,2024-11-21T06:40:39.673000 +CVE-2022-1402,0,0,491c3fd35140cd90ff39d2d2cdcad73164028f72968f846bd2e723015623c385,2024-11-21T06:40:39.543000 +CVE-2022-1403,0,0,076cd7d9324c50ed1b3d9a2ab06775399e3d47f62628973a2c333b19de268183,2024-11-21T06:40:39.673000 CVE-2022-1404,0,0,c189170b1904eb54251a4dbe558a36d23201443702e6094fcac44062aff5d321,2022-09-07T14:45:05.047000 CVE-2022-1405,0,0,3e90738ddc0172d44e77b782a58b961961e13c781db0d44366b1ba7f7be74891,2022-09-05T03:20:33.807000 -CVE-2022-1406,0,1,ba6cc0b31a34a4bcabd95908d3642a74d42230b98c0d90052512c36cacf73e6f,2024-11-21T06:40:40.043000 -CVE-2022-1407,0,1,b5e111fcef0f16d58be8ab2b9f0f5245e97cf0b5929ae99cfefa2412aef0a009,2024-11-21T06:40:40.163000 -CVE-2022-1408,0,1,d7134b2279e2c16514dbf12962c677dbdd6c79f5931d2fc1882c26e31a47352f,2024-11-21T06:40:40.280000 -CVE-2022-1409,0,1,67a961878a97f13244fb2674c50ccec53a3f4ab13803ca91de5eb862437c63cc,2024-11-21T06:40:40.397000 +CVE-2022-1406,0,0,ba6cc0b31a34a4bcabd95908d3642a74d42230b98c0d90052512c36cacf73e6f,2024-11-21T06:40:40.043000 +CVE-2022-1407,0,0,b5e111fcef0f16d58be8ab2b9f0f5245e97cf0b5929ae99cfefa2412aef0a009,2024-11-21T06:40:40.163000 +CVE-2022-1408,0,0,d7134b2279e2c16514dbf12962c677dbdd6c79f5931d2fc1882c26e31a47352f,2024-11-21T06:40:40.280000 +CVE-2022-1409,0,0,67a961878a97f13244fb2674c50ccec53a3f4ab13803ca91de5eb862437c63cc,2024-11-21T06:40:40.397000 CVE-2022-1410,0,0,6fbd60e2706bbc097773eaf8a1422234d6856f781a056cfa894b6d792cec9659,2022-08-18T19:24:03.640000 -CVE-2022-1411,0,1,b89de808d7b0855f57a3035e94ebd469c4ee22d15e3b9522bc23a135918fa950,2024-11-21T06:40:40.633000 -CVE-2022-1412,0,1,daf16cd03708751fdfd8b4accfb4c7e4e3d7a9a12e4611ac9f2b957cf7aa9989,2024-11-21T06:40:40.763000 -CVE-2022-1413,0,1,92e35734b7f949c1ddadfbbe3c919268fa3a92ac148fa2052338e17c360a9956,2024-11-21T06:40:40.880000 +CVE-2022-1411,0,0,b89de808d7b0855f57a3035e94ebd469c4ee22d15e3b9522bc23a135918fa950,2024-11-21T06:40:40.633000 +CVE-2022-1412,0,0,daf16cd03708751fdfd8b4accfb4c7e4e3d7a9a12e4611ac9f2b957cf7aa9989,2024-11-21T06:40:40.763000 +CVE-2022-1413,0,0,92e35734b7f949c1ddadfbbe3c919268fa3a92ac148fa2052338e17c360a9956,2024-11-21T06:40:40.880000 CVE-2022-1414,0,0,2f3d7141d1b4de798204bc3a38b9f72a5365ef23bd0a6a9d2a70854ddb7c862b,2022-10-21T16:59:51.777000 CVE-2022-1415,0,0,44626bf203a764ffe54ee4d282373822dceee2bf29e3841472fe6d0e37adb337,2024-05-03T16:15:07.767000 -CVE-2022-1416,0,1,945b3831bfab6d1f6fd3881947c62ce1a0a6e06cd6f2424ef714b91ea1293726,2024-11-21T06:40:41.297000 -CVE-2022-1417,0,1,4402718efa170aef178ceb37d9ce74bf9d175d3480a45be8dd71470566afcc9c,2024-11-21T06:40:41.430000 -CVE-2022-1418,0,1,4860fa64d8b261145465c2116d86d29d277290b11f6db6deb2a794c5bfc02128,2024-11-21T06:40:41.583000 -CVE-2022-1419,0,1,169e97d36225a8fd583fff8d0c64ed5f1bb3d573f09993dbf8c6c47405ee0d5b,2024-11-21T06:40:41.703000 -CVE-2022-1420,0,1,5cbe35e20253042afb6528bed092470e2c11d7120c412e19667ba96112f3c6bb,2024-11-21T06:40:41.830000 -CVE-2022-1421,0,1,669effd0f45cde2ebde5e818a017d9c337dc9a679b0a6339acf7c5104f51bbd6,2024-11-21T06:40:41.997000 -CVE-2022-1422,0,1,93dea29f7c08848c014e2372fc8d8593a73aa0e36aa13892e962cf57e2b4babc,2024-11-21T06:40:42.107000 -CVE-2022-1423,0,1,9e9fe1e3ac35d81693d2beb5dde36b074bad610348281dc1b31ab45c9bd55f01,2024-11-21T06:40:42.213000 -CVE-2022-1424,0,1,e6a762581796900764a439f59bfa6fae5d33ad4cee9323289b717b666df9b4b0,2024-11-21T06:40:42.337000 -CVE-2022-1425,0,1,dac032648e16f7289a3021406a434a6aedb5f75c3a6bada55828476d42a94695,2024-11-21T06:40:42.457000 -CVE-2022-1426,0,1,00e5dca9d2d975274e0ec975e56cb7ff064b153eac39637619df086ec6e57fff,2024-11-21T06:40:42.570000 -CVE-2022-1427,0,1,249bc31731bb78b26369f4636a72d8aa925bce1fdef6b57cc15dfe371fd6a8d3,2024-11-21T06:40:42.697000 -CVE-2022-1428,0,1,f817fc19c785081b3969415617922e1a4970627ddb6591052978d4d95d5556ae,2024-11-21T06:40:42.817000 -CVE-2022-1429,0,1,80ad7be72d171e09904bac3c133e9917de47b554711dccdf7f187551543b4f05,2024-11-21T06:40:42.953000 -CVE-2022-1430,0,1,c629f90ed2f605b4198e2dd5c19af40dbd0e7168f329a65e20399d7e6bf654f0,2024-11-21T06:40:43.087000 -CVE-2022-1431,0,1,4cc35058a9d82b9299d92fe4eae84e32ca5d7dd1a61080e8012edc38467c1097,2024-11-21T06:40:43.217000 -CVE-2022-1432,0,1,a290df871db8a1d0eeb6bcf2cb4bf69cc276c2202ce21811f97b3fd9fe83363e,2024-11-21T06:40:43.340000 -CVE-2022-1433,0,1,d7457e6ac8e00bcd1b177bc22e2478816afd965eabde408b35a1c25a40e2c021,2024-11-21T06:40:43.467000 -CVE-2022-1434,0,1,df5885f07e9554c4c48f40a10b59e4ea416a4a71b05ffac37dcb54029ce1479b,2024-11-21T06:40:43.607000 -CVE-2022-1435,0,1,1525906b236cc5cbbbe21b505dd9b8ead9b34b0e22e886f1cb68144f6366844e,2024-11-21T06:40:43.873000 -CVE-2022-1436,0,1,a7af19fdf8c415b7e43106b51f74844fabb38dd31f68255b91115aa8673681fb,2024-11-21T06:40:43.997000 -CVE-2022-1437,0,1,57bf6087167ae14dd689f4c080e283b46f6fd6b45e339324bd03350fd2b5e713,2024-11-21T06:40:44.107000 +CVE-2022-1416,0,0,945b3831bfab6d1f6fd3881947c62ce1a0a6e06cd6f2424ef714b91ea1293726,2024-11-21T06:40:41.297000 +CVE-2022-1417,0,0,4402718efa170aef178ceb37d9ce74bf9d175d3480a45be8dd71470566afcc9c,2024-11-21T06:40:41.430000 +CVE-2022-1418,0,0,4860fa64d8b261145465c2116d86d29d277290b11f6db6deb2a794c5bfc02128,2024-11-21T06:40:41.583000 +CVE-2022-1419,0,0,169e97d36225a8fd583fff8d0c64ed5f1bb3d573f09993dbf8c6c47405ee0d5b,2024-11-21T06:40:41.703000 +CVE-2022-1420,0,0,5cbe35e20253042afb6528bed092470e2c11d7120c412e19667ba96112f3c6bb,2024-11-21T06:40:41.830000 +CVE-2022-1421,0,0,669effd0f45cde2ebde5e818a017d9c337dc9a679b0a6339acf7c5104f51bbd6,2024-11-21T06:40:41.997000 +CVE-2022-1422,0,0,93dea29f7c08848c014e2372fc8d8593a73aa0e36aa13892e962cf57e2b4babc,2024-11-21T06:40:42.107000 +CVE-2022-1423,0,0,9e9fe1e3ac35d81693d2beb5dde36b074bad610348281dc1b31ab45c9bd55f01,2024-11-21T06:40:42.213000 +CVE-2022-1424,0,0,e6a762581796900764a439f59bfa6fae5d33ad4cee9323289b717b666df9b4b0,2024-11-21T06:40:42.337000 +CVE-2022-1425,0,0,dac032648e16f7289a3021406a434a6aedb5f75c3a6bada55828476d42a94695,2024-11-21T06:40:42.457000 +CVE-2022-1426,0,0,00e5dca9d2d975274e0ec975e56cb7ff064b153eac39637619df086ec6e57fff,2024-11-21T06:40:42.570000 +CVE-2022-1427,0,0,249bc31731bb78b26369f4636a72d8aa925bce1fdef6b57cc15dfe371fd6a8d3,2024-11-21T06:40:42.697000 +CVE-2022-1428,0,0,f817fc19c785081b3969415617922e1a4970627ddb6591052978d4d95d5556ae,2024-11-21T06:40:42.817000 +CVE-2022-1429,0,0,80ad7be72d171e09904bac3c133e9917de47b554711dccdf7f187551543b4f05,2024-11-21T06:40:42.953000 +CVE-2022-1430,0,0,c629f90ed2f605b4198e2dd5c19af40dbd0e7168f329a65e20399d7e6bf654f0,2024-11-21T06:40:43.087000 +CVE-2022-1431,0,0,4cc35058a9d82b9299d92fe4eae84e32ca5d7dd1a61080e8012edc38467c1097,2024-11-21T06:40:43.217000 +CVE-2022-1432,0,0,a290df871db8a1d0eeb6bcf2cb4bf69cc276c2202ce21811f97b3fd9fe83363e,2024-11-21T06:40:43.340000 +CVE-2022-1433,0,0,d7457e6ac8e00bcd1b177bc22e2478816afd965eabde408b35a1c25a40e2c021,2024-11-21T06:40:43.467000 +CVE-2022-1434,0,0,df5885f07e9554c4c48f40a10b59e4ea416a4a71b05ffac37dcb54029ce1479b,2024-11-21T06:40:43.607000 +CVE-2022-1435,0,0,1525906b236cc5cbbbe21b505dd9b8ead9b34b0e22e886f1cb68144f6366844e,2024-11-21T06:40:43.873000 +CVE-2022-1436,0,0,a7af19fdf8c415b7e43106b51f74844fabb38dd31f68255b91115aa8673681fb,2024-11-21T06:40:43.997000 +CVE-2022-1437,0,0,57bf6087167ae14dd689f4c080e283b46f6fd6b45e339324bd03350fd2b5e713,2024-11-21T06:40:44.107000 CVE-2022-1438,0,0,043a90799f7a741866e2890d4f4dcef7431b4ffd9f0e56277fc9d323fada1f20,2023-11-07T03:41:56.803000 -CVE-2022-1439,0,1,cc37385d8eab1325b5b57cdbca7d032494bdc9a3bda0729d2d0413a4cbf3b3cb,2024-11-21T06:40:44.373000 -CVE-2022-1440,0,1,6010a5364405038de727873d8afb7c1efc1f8346e165c7b519e592962ac5c338,2024-11-21T06:40:44.490000 -CVE-2022-1441,0,1,e683016b4e592afadc6ce635b22c7440a117b5c1cd06dcdda521edecbd27af8f,2024-11-21T06:40:44.593000 -CVE-2022-1442,0,1,331d35961e2e673585cd5dc68350ac8cff03cfe940b1f43287afcb51277d8e0e,2024-11-21T06:40:44.727000 +CVE-2022-1439,0,0,cc37385d8eab1325b5b57cdbca7d032494bdc9a3bda0729d2d0413a4cbf3b3cb,2024-11-21T06:40:44.373000 +CVE-2022-1440,0,0,6010a5364405038de727873d8afb7c1efc1f8346e165c7b519e592962ac5c338,2024-11-21T06:40:44.490000 +CVE-2022-1441,0,0,e683016b4e592afadc6ce635b22c7440a117b5c1cd06dcdda521edecbd27af8f,2024-11-21T06:40:44.593000 +CVE-2022-1442,0,0,331d35961e2e673585cd5dc68350ac8cff03cfe940b1f43287afcb51277d8e0e,2024-11-21T06:40:44.727000 CVE-2022-1443,0,0,9b20a6a2271d6c61fd87ca1f65ab5183e5b550e3a64b077c772819ea6de1d2ea,2024-08-19T15:15:07.740000 -CVE-2022-1444,0,1,c08375471193fd5696d1fbbfb74fca60dc26512fec2592abc2bc613c92f43418,2024-11-21T06:40:44.850000 -CVE-2022-1445,0,1,a693d1516479c91cdaee74e4f244c4d467853ab0cdb24ab67aaa065cf850e558,2024-11-21T06:40:44.960000 -CVE-2022-1451,0,1,c29c2001eecb80ee74b96b8565cfa77f658072779d673fca564f5dd3cf1f9731,2024-11-21T06:40:45.070000 -CVE-2022-1452,0,1,722b623b2219924e8519f5e6f782065ac87e24d3d790772acc363b2784440419,2024-11-21T06:40:45.183000 -CVE-2022-1453,0,1,d6fb3d7fdf579d43a537ffa26718e1cac3b32b5692292fe34b46e7cce0cce98d,2024-11-21T06:40:45.293000 -CVE-2022-1455,0,1,b43ea72c04552a73bb3fccbdb2ec519fb3b994b22f36b65d8ed44b416fbf23e8,2024-11-21T06:40:45.413000 -CVE-2022-1456,0,1,d468ef39b7d2683d0c517321c96f60652a498ceeeb041a7698222bd343de61b5,2024-11-21T06:40:45.517000 -CVE-2022-1457,0,1,352bdf369a08ccdba8b8ef69b000371aa895d4e7a6e874c88defba93505ff854,2024-11-21T06:40:45.633000 -CVE-2022-1458,0,1,a5c9c78f5146aa47181d2e86fa729c6db87217699472cc83250f57ed609d5693,2024-11-21T06:40:45.750000 -CVE-2022-1459,0,1,a5e58983ac4bb4050acd1cc7ec3eeda3fe65f079d34d3cff21c78a510c28c938,2024-11-21T06:40:45.863000 -CVE-2022-1460,0,1,72661eaaa4a18bd1d58988546b14bb939f77673cca8a4af4571581f97c990fcb,2024-11-21T06:40:45.987000 -CVE-2022-1461,0,1,c0f77b8f2716705be7fac51f17d960574949c09203d1bbe2ebbba2ac91f84476,2024-11-21T06:40:46.100000 -CVE-2022-1462,0,1,737e596dd96ebb630e6813dd3aeab4be30ac58dcbb869f4276780b367fb2a744,2024-11-21T06:40:46.223000 -CVE-2022-1463,0,1,74184f9d4b0f35ba1cfc6bc3743621c7235e1168e9dab751f5711e5e0989dac9,2024-11-21T06:40:46.357000 -CVE-2022-1464,0,1,cc051141c94a2ea1a63a214149c0c272b4c5eca159212fd4f82f6f6dffe36842,2024-11-21T06:40:46.477000 -CVE-2022-1465,0,1,333e434356bcc56aaefb6ef7a49cfa90e3c96cccdd717f60749cfab037e63de0,2024-11-21T06:40:46.590000 -CVE-2022-1466,0,1,89e67550422d0223e8cc59568fbccab84b38e5e4f0b9477c7a93a64472849103,2024-11-21T06:40:46.697000 -CVE-2022-1467,0,1,a813c30a28fcc0565e17900707a8313dc0c96bc731e74542f35216b113341cda,2024-11-21T06:40:46.820000 -CVE-2022-1468,0,1,adfa3f8c6f02fdce9d9f5a62329437bd66d575b74a03612b5068d582bc1b965a,2024-11-21T06:40:46.943000 -CVE-2022-1469,0,1,50eeff4b6f2e8bd9dd70c03d689940c5b7314bb22d2ed1dcc1cb1ba88070e152,2024-11-21T06:40:47.090000 +CVE-2022-1444,0,0,c08375471193fd5696d1fbbfb74fca60dc26512fec2592abc2bc613c92f43418,2024-11-21T06:40:44.850000 +CVE-2022-1445,0,0,a693d1516479c91cdaee74e4f244c4d467853ab0cdb24ab67aaa065cf850e558,2024-11-21T06:40:44.960000 +CVE-2022-1451,0,0,c29c2001eecb80ee74b96b8565cfa77f658072779d673fca564f5dd3cf1f9731,2024-11-21T06:40:45.070000 +CVE-2022-1452,0,0,722b623b2219924e8519f5e6f782065ac87e24d3d790772acc363b2784440419,2024-11-21T06:40:45.183000 +CVE-2022-1453,0,0,d6fb3d7fdf579d43a537ffa26718e1cac3b32b5692292fe34b46e7cce0cce98d,2024-11-21T06:40:45.293000 +CVE-2022-1455,0,0,b43ea72c04552a73bb3fccbdb2ec519fb3b994b22f36b65d8ed44b416fbf23e8,2024-11-21T06:40:45.413000 +CVE-2022-1456,0,0,d468ef39b7d2683d0c517321c96f60652a498ceeeb041a7698222bd343de61b5,2024-11-21T06:40:45.517000 +CVE-2022-1457,0,0,352bdf369a08ccdba8b8ef69b000371aa895d4e7a6e874c88defba93505ff854,2024-11-21T06:40:45.633000 +CVE-2022-1458,0,0,a5c9c78f5146aa47181d2e86fa729c6db87217699472cc83250f57ed609d5693,2024-11-21T06:40:45.750000 +CVE-2022-1459,0,0,a5e58983ac4bb4050acd1cc7ec3eeda3fe65f079d34d3cff21c78a510c28c938,2024-11-21T06:40:45.863000 +CVE-2022-1460,0,0,72661eaaa4a18bd1d58988546b14bb939f77673cca8a4af4571581f97c990fcb,2024-11-21T06:40:45.987000 +CVE-2022-1461,0,0,c0f77b8f2716705be7fac51f17d960574949c09203d1bbe2ebbba2ac91f84476,2024-11-21T06:40:46.100000 +CVE-2022-1462,0,0,737e596dd96ebb630e6813dd3aeab4be30ac58dcbb869f4276780b367fb2a744,2024-11-21T06:40:46.223000 +CVE-2022-1463,0,0,74184f9d4b0f35ba1cfc6bc3743621c7235e1168e9dab751f5711e5e0989dac9,2024-11-21T06:40:46.357000 +CVE-2022-1464,0,0,cc051141c94a2ea1a63a214149c0c272b4c5eca159212fd4f82f6f6dffe36842,2024-11-21T06:40:46.477000 +CVE-2022-1465,0,0,333e434356bcc56aaefb6ef7a49cfa90e3c96cccdd717f60749cfab037e63de0,2024-11-21T06:40:46.590000 +CVE-2022-1466,0,0,89e67550422d0223e8cc59568fbccab84b38e5e4f0b9477c7a93a64472849103,2024-11-21T06:40:46.697000 +CVE-2022-1467,0,0,a813c30a28fcc0565e17900707a8313dc0c96bc731e74542f35216b113341cda,2024-11-21T06:40:46.820000 +CVE-2022-1468,0,0,adfa3f8c6f02fdce9d9f5a62329437bd66d575b74a03612b5068d582bc1b965a,2024-11-21T06:40:46.943000 +CVE-2022-1469,0,0,50eeff4b6f2e8bd9dd70c03d689940c5b7314bb22d2ed1dcc1cb1ba88070e152,2024-11-21T06:40:47.090000 CVE-2022-1470,0,0,d016c2c701e672b4d9a60292407b6b6f7179a034d797951ea20e25da640f116a,2022-07-07T15:45:00.077000 CVE-2022-1471,0,0,cc03d91f43e98bade4255b756332427b47763aec7e3d69b2597b00243762ba53,2024-06-21T19:15:21.740000 CVE-2022-1472,0,0,1b6dcdd9e537a4b4b7312a3120747e2367d4ab9d95de1ffa66279cebb316aeaa,2022-07-01T13:51:04.353000 -CVE-2022-1473,0,1,fb55e38d49fdfd602c3ed6626aac99f8ace45d82aabe5e777f86bb4518f3146a,2024-11-21T06:40:47.593000 +CVE-2022-1473,0,0,fb55e38d49fdfd602c3ed6626aac99f8ace45d82aabe5e777f86bb4518f3146a,2024-11-21T06:40:47.593000 CVE-2022-1474,0,0,bf07a54f3f3ba342dc10b3a182fcb341d010b9a639cbeab4165f4cf2e49bb998,2022-07-15T18:54:40.283000 -CVE-2022-1475,0,1,2e6794094097078397cda6481eb6c56309f2fc1fff1e320a0244911c5f8b5f50,2024-11-21T06:40:47.853000 -CVE-2022-1476,0,1,d08a2ab9db0408321e073a9852a7875a867082bd84ca1c795976f33da112c04f,2024-11-21T06:40:47.977000 +CVE-2022-1475,0,0,2e6794094097078397cda6481eb6c56309f2fc1fff1e320a0244911c5f8b5f50,2024-11-21T06:40:47.853000 +CVE-2022-1476,0,0,d08a2ab9db0408321e073a9852a7875a867082bd84ca1c795976f33da112c04f,2024-11-21T06:40:47.977000 CVE-2022-1477,0,0,d7ba35dc2b4f7ade5ae97139a978a462ba321f167f5642f5f966ebd67387bf6c,2022-08-30T17:55:32.750000 CVE-2022-1478,0,0,a00f26c2d04a609fafbb1ad7b4e8bf039de169a09effea8a4e7b8860590dc064,2022-08-30T17:56:05.727000 CVE-2022-1479,0,0,be632dfbdda5dbf193794f3bcc8eb0d9d4559747e669ea1861e5dae2660b8cb4,2022-08-30T17:56:08.860000 @@ -189081,21 +189087,21 @@ CVE-2022-1498,0,0,d40dfc1ee600780bbea8c36063af87c373f133f778371259dbbb917a3a0110 CVE-2022-1499,0,0,ea0eb507cc08c56fd757bf70c23e65769a7b16a95e0a62fbb1d70603f64fbade,2022-10-26T19:07:48.877000 CVE-2022-1500,0,0,38bc054b86182f7ca146f8f25890f450135c3f204dea1279705160b4ba083ea6,2022-10-26T22:29:21.187000 CVE-2022-1501,0,0,2aabe48e7f43e8af4310baac71dd51bad3b49fc10367d449a5de44856a917ae5,2022-10-26T22:29:25.253000 -CVE-2022-1502,0,1,7a35b895ae7a0764f6834f995c62265eed3d86df3aa7100b9626295e4a133c20,2024-11-21T06:40:51.127000 -CVE-2022-1503,0,1,4a8f058596b2003520a312ad201d55408a44e9dba54e472ca6b01932cc067df1,2024-11-21T06:40:51.250000 -CVE-2022-1504,0,1,d4c87e64b0a7844cbff513e99a857740165e5a3db87d60ddbd98fe85d3d88a1d,2024-11-21T06:40:51.380000 -CVE-2022-1505,0,1,b4c97b5d45678932fefabd31d9c756a267c55bba699a8408228c69e19b83b25d,2024-11-21T06:40:51.507000 -CVE-2022-1506,0,1,409f42c7d782e7911a9448ea641aab28ed5e0ceddd8c7374722d957896e231f0,2024-11-21T06:40:51.657000 -CVE-2022-1507,0,1,f2b239a54815c05da0ce8a432b7b3e27b02dc61e7b82590edd7fe545df62e4c4,2024-11-21T06:40:51.797000 +CVE-2022-1502,0,0,7a35b895ae7a0764f6834f995c62265eed3d86df3aa7100b9626295e4a133c20,2024-11-21T06:40:51.127000 +CVE-2022-1503,0,0,4a8f058596b2003520a312ad201d55408a44e9dba54e472ca6b01932cc067df1,2024-11-21T06:40:51.250000 +CVE-2022-1504,0,0,d4c87e64b0a7844cbff513e99a857740165e5a3db87d60ddbd98fe85d3d88a1d,2024-11-21T06:40:51.380000 +CVE-2022-1505,0,0,b4c97b5d45678932fefabd31d9c756a267c55bba699a8408228c69e19b83b25d,2024-11-21T06:40:51.507000 +CVE-2022-1506,0,0,409f42c7d782e7911a9448ea641aab28ed5e0ceddd8c7374722d957896e231f0,2024-11-21T06:40:51.657000 +CVE-2022-1507,0,0,f2b239a54815c05da0ce8a432b7b3e27b02dc61e7b82590edd7fe545df62e4c4,2024-11-21T06:40:51.797000 CVE-2022-1508,0,0,ec15b912a95225485616421abf9643bb39e910e62b17b51d9b8276cd7a60e2b8,2022-09-06T19:43:02.387000 -CVE-2022-1509,0,1,3cf527f2ad599a620b5c2cc761f505791e6301b7568b2b1c46eeef0f07261970,2024-11-21T06:40:52.060000 -CVE-2022-1510,0,1,4b93be8688d5895f2976c4250ff9e280d3b2ea1eed99e00d3ff4490404ec9d62,2024-11-21T06:40:52.197000 -CVE-2022-1511,0,1,a0b7ece35461cdad9874f5b867daf4271aa53b294ef3daa898a49da43d04ef5a,2024-11-21T06:40:52.313000 -CVE-2022-1512,0,1,e751535b0c87790aec8e487d158aee66fdd4327d6b78f00396cf43cc8045f937,2024-11-21T06:40:52.440000 +CVE-2022-1509,0,0,3cf527f2ad599a620b5c2cc761f505791e6301b7568b2b1c46eeef0f07261970,2024-11-21T06:40:52.060000 +CVE-2022-1510,0,0,4b93be8688d5895f2976c4250ff9e280d3b2ea1eed99e00d3ff4490404ec9d62,2024-11-21T06:40:52.197000 +CVE-2022-1511,0,0,a0b7ece35461cdad9874f5b867daf4271aa53b294ef3daa898a49da43d04ef5a,2024-11-21T06:40:52.313000 +CVE-2022-1512,0,0,e751535b0c87790aec8e487d158aee66fdd4327d6b78f00396cf43cc8045f937,2024-11-21T06:40:52.440000 CVE-2022-1513,0,0,e102c925fc8fd88e96c84bcbe9afd4757c207e5fdb3188c871b9794d5ed748ca,2023-01-23T13:56:53.680000 -CVE-2022-1514,0,1,1223daedc8e9d168acc4db235ea720f3fe9712b3d1d99ba6d1de9d4f97f8a145,2024-11-21T06:40:52.687000 -CVE-2022-1515,0,1,81905597e37a5021f00d4203c42f424b5e90f38b5fd9c5c1b260728ff507a52b,2024-11-21T06:40:52.817000 -CVE-2022-1516,0,1,67471ad545c2fad548ca1af69c396b830fc5244ede4c82724a6df6e3cc2bf7d2,2024-11-21T06:40:52.947000 +CVE-2022-1514,0,0,1223daedc8e9d168acc4db235ea720f3fe9712b3d1d99ba6d1de9d4f97f8a145,2024-11-21T06:40:52.687000 +CVE-2022-1515,0,0,81905597e37a5021f00d4203c42f424b5e90f38b5fd9c5c1b260728ff507a52b,2024-11-21T06:40:52.817000 +CVE-2022-1516,0,0,67471ad545c2fad548ca1af69c396b830fc5244ede4c82724a6df6e3cc2bf7d2,2024-11-21T06:40:52.947000 CVE-2022-1517,0,0,b8e56251136613e522b2c6d6da689ba586852b42faa3fb3c343795a24d29db33,2023-11-07T03:41:58.643000 CVE-2022-1518,0,0,653f2c993e6bba8d5e00baebd2329f5572e4cdb47e51d304b24a05d37c9239c6,2022-07-01T17:16:26.240000 CVE-2022-1519,0,0,d5ed6e197bc6b4167bf913c649c62bdeb4a0982358f519f111ccec3e7b605fb4,2022-07-01T17:27:46.277000 @@ -189105,111 +189111,111 @@ CVE-2022-1522,0,0,432eaec1daccdff1bb60e197321bcd929081a1a0fbcd14664ea94d46f9d5e7 CVE-2022-1523,0,0,057fb73158285bc4a0039b76f389a8d675d9cf7b082cea8d00426fac9b5acd05,2022-10-21T16:40:40.503000 CVE-2022-1524,0,0,49c20a35e80cdefde37d245e386fb6851cb1232e9adb5281fa95b473034728ed,2022-07-01T17:32:00.200000 CVE-2022-1525,0,0,7da5f67f147049a782df2ce05b035b1030592130816cd326d943ce7715750caa,2022-09-12T14:01:30.390000 -CVE-2022-1526,0,1,1d35a348e11e87a471b4b241f8e1fdfcc2bef87734efd0c2f43a09507a69e765,2024-11-21T06:40:54.267000 -CVE-2022-1527,0,1,c076f89b124f80fc07e1e85ab4ca70bff5696007e2d1ad431a738ddad13b0cf2,2024-11-21T06:40:54.393000 -CVE-2022-1528,0,1,f893c85e33805b73f294015dea8f34b0e0abb4e6ae52a2522129f0a11fd031b1,2024-11-21T06:40:54.510000 +CVE-2022-1526,0,0,1d35a348e11e87a471b4b241f8e1fdfcc2bef87734efd0c2f43a09507a69e765,2024-11-21T06:40:54.267000 +CVE-2022-1527,0,0,c076f89b124f80fc07e1e85ab4ca70bff5696007e2d1ad431a738ddad13b0cf2,2024-11-21T06:40:54.393000 +CVE-2022-1528,0,0,f893c85e33805b73f294015dea8f34b0e0abb4e6ae52a2522129f0a11fd031b1,2024-11-21T06:40:54.510000 CVE-2022-1529,0,0,a5a2d15659a5ddcf7e9ddda1d7e93573b152cc795363b591f3d53ce8ebffcfd0,2022-12-29T16:41:34.083000 -CVE-2022-1530,0,1,10bd41b763de4b1bc2cb38e9ffd8cbacc1036ab89268983eb2f2f852d99155dd,2024-11-21T06:40:54.750000 -CVE-2022-1531,0,1,537e10e28e19879b037a49cb2b53282b35268cdaff66592e96c4429e90be5983,2024-11-21T06:40:54.873000 -CVE-2022-1532,0,1,d19683a3002d91db4553d7b68f0ac1eae929bfe3d7190b9c3f5b4ee8b2b13e7b,2024-11-21T06:40:54.997000 -CVE-2022-1533,0,1,19455f3c3eabac4cb37c73f280f717b8ee193e91a01f9e1901af26d1dc998167,2024-11-21T06:40:55.110000 -CVE-2022-1534,0,1,0d8310630a6f5945569aa2f8dfcb695e922c0433c451f8cc770473a05eaf0e71,2024-11-21T06:40:55.230000 -CVE-2022-1536,0,1,193b159472d43d764602375cfadf0eed1fab89fbced2cfa0988b3915b1e0f24b,2024-11-21T06:40:55.363000 -CVE-2022-1537,0,1,fb236037c9dd1e10ee4c61d06c89530e94e7fb0cc35d8e2e371250e1d5902cee,2024-11-21T06:40:55.490000 +CVE-2022-1530,0,0,10bd41b763de4b1bc2cb38e9ffd8cbacc1036ab89268983eb2f2f852d99155dd,2024-11-21T06:40:54.750000 +CVE-2022-1531,0,0,537e10e28e19879b037a49cb2b53282b35268cdaff66592e96c4429e90be5983,2024-11-21T06:40:54.873000 +CVE-2022-1532,0,0,d19683a3002d91db4553d7b68f0ac1eae929bfe3d7190b9c3f5b4ee8b2b13e7b,2024-11-21T06:40:54.997000 +CVE-2022-1533,0,0,19455f3c3eabac4cb37c73f280f717b8ee193e91a01f9e1901af26d1dc998167,2024-11-21T06:40:55.110000 +CVE-2022-1534,0,0,0d8310630a6f5945569aa2f8dfcb695e922c0433c451f8cc770473a05eaf0e71,2024-11-21T06:40:55.230000 +CVE-2022-1536,0,0,193b159472d43d764602375cfadf0eed1fab89fbced2cfa0988b3915b1e0f24b,2024-11-21T06:40:55.363000 +CVE-2022-1537,0,0,fb236037c9dd1e10ee4c61d06c89530e94e7fb0cc35d8e2e371250e1d5902cee,2024-11-21T06:40:55.490000 CVE-2022-1538,0,0,a0e203b5de41b4d54b3b0f1ef90a53496ffdd620a13f47e64e85e06509a8c3ac,2024-01-19T19:51:17.537000 CVE-2022-1539,0,0,511760dae5ff69a12b4ea2d701059bcfbae48f844516889d0f787568e518e1e1,2022-07-29T17:10:11.770000 CVE-2022-1540,0,0,2ef34a7492a1bde83b5cdd8dc1a3a656979cc346ba8712f9404b6a383ce1dfb5,2023-11-07T03:41:59.377000 -CVE-2022-1541,0,1,82578f4eca431d9adf7d365961c5c6dc00ec7717ef98998eece0b3156e66e41f,2024-11-21T06:40:56.003000 -CVE-2022-1542,0,1,25adf2eed20d9441ac16c87ab26ba3e12c452f45d45f454398ed1030b217a8ba,2024-11-21T06:40:56.120000 -CVE-2022-1543,0,1,62b9f3455b7e14471025d9f4a806ab92491585ebbb955d957b121cf2eaa3bfa7,2024-11-21T06:40:56.230000 -CVE-2022-1544,0,1,0767b6a0d396c93514ce3389bca7194a78705cf746a6302de75b1d9b86d8c91a,2024-11-21T06:40:56.350000 -CVE-2022-1545,0,1,0ac34ec20ab66dae4314f50ad6281b295dc39a235dc5ffc3c931f1063b1fbe83,2024-11-21T06:40:56.473000 +CVE-2022-1541,0,0,82578f4eca431d9adf7d365961c5c6dc00ec7717ef98998eece0b3156e66e41f,2024-11-21T06:40:56.003000 +CVE-2022-1542,0,0,25adf2eed20d9441ac16c87ab26ba3e12c452f45d45f454398ed1030b217a8ba,2024-11-21T06:40:56.120000 +CVE-2022-1543,0,0,62b9f3455b7e14471025d9f4a806ab92491585ebbb955d957b121cf2eaa3bfa7,2024-11-21T06:40:56.230000 +CVE-2022-1544,0,0,0767b6a0d396c93514ce3389bca7194a78705cf746a6302de75b1d9b86d8c91a,2024-11-21T06:40:56.350000 +CVE-2022-1545,0,0,0ac34ec20ab66dae4314f50ad6281b295dc39a235dc5ffc3c931f1063b1fbe83,2024-11-21T06:40:56.473000 CVE-2022-1546,0,0,457d967ac0d4b84824a6bc176260811e3aa9bb5100713248e643fc4bcfa05372,2022-07-15T18:57:25.977000 -CVE-2022-1547,0,1,6420a0aea72d7fb9d41fb657952f7c3f5e16f0a44c56f954a93699879f82cf92,2024-11-21T06:40:56.713000 -CVE-2022-1548,0,1,d1f06b6379301209470ea55df2c5dde43928b2697b5c6deb0af2354d0babf73b,2024-11-21T06:40:56.833000 -CVE-2022-1549,0,1,eded7e55079eafaae9c7223cd52ae637ef81d188367c6e92cb852f33b92606e8,2024-11-21T06:40:56.973000 +CVE-2022-1547,0,0,6420a0aea72d7fb9d41fb657952f7c3f5e16f0a44c56f954a93699879f82cf92,2024-11-21T06:40:56.713000 +CVE-2022-1548,0,0,d1f06b6379301209470ea55df2c5dde43928b2697b5c6deb0af2354d0babf73b,2024-11-21T06:40:56.833000 +CVE-2022-1549,0,0,eded7e55079eafaae9c7223cd52ae637ef81d188367c6e92cb852f33b92606e8,2024-11-21T06:40:56.973000 CVE-2022-1550,0,0,0cdbdec83e1e4712f29f905cc9d0d29f83753bf1b48f5b3f3cbf375a30179a70,2023-11-07T03:41:59.593000 CVE-2022-1551,0,0,a35d1084285ab4aa3bda7c640442679234a1ccaf43a07aa028002e1cedfb395c,2023-11-07T03:41:59.963000 CVE-2022-1552,0,0,68adfb302a3594e829065f15a02524fb91504b5c0af80216e48790dba3bd2a3b,2023-11-07T03:42:00.067000 -CVE-2022-1553,0,1,00e37f62ef8506fd9b89a36250f0e7576e1a6bf14006cbee880c67af357c4c9f,2024-11-21T06:40:57.360000 -CVE-2022-1554,0,1,b369a403f339661d7abb059219700187d6ea2e63f4b384f5bd2421d1d983196a,2024-11-21T06:40:57.480000 -CVE-2022-1555,0,1,899ad02be63d0a49511771bf5f11beab4aec6a2fedb48d33f56ee811604d199f,2024-11-21T06:40:57.607000 -CVE-2022-1556,0,1,33fb2f250e81cf0ec4d72c33ca2d78e04ebf5be69e28b5cdfbe568513262af4c,2024-11-21T06:40:57.730000 -CVE-2022-1557,0,1,9cfb2d50435fceb7bdc39f49b03e778ed41c4f2eab3a4690efe9da0c7b76d8c3,2024-11-21T06:40:57.850000 -CVE-2022-1558,0,1,28acff51821b62ec567452d6a033c3e766cb46fb7944e6d4ad58696b3994ce8f,2024-11-21T06:40:57.963000 -CVE-2022-1559,0,1,9938570b6c8e6b9b26ae4f1a9395e547014ab58d13013f47441fec338d4d0e76,2024-11-21T06:40:58.080000 -CVE-2022-1560,0,1,b7cb9399990ebfa266d4c75d7d9055ffd1365a157dde65d661ea34a7fdef6af3,2024-11-21T06:40:58.197000 +CVE-2022-1553,0,0,00e37f62ef8506fd9b89a36250f0e7576e1a6bf14006cbee880c67af357c4c9f,2024-11-21T06:40:57.360000 +CVE-2022-1554,0,0,b369a403f339661d7abb059219700187d6ea2e63f4b384f5bd2421d1d983196a,2024-11-21T06:40:57.480000 +CVE-2022-1555,0,0,899ad02be63d0a49511771bf5f11beab4aec6a2fedb48d33f56ee811604d199f,2024-11-21T06:40:57.607000 +CVE-2022-1556,0,0,33fb2f250e81cf0ec4d72c33ca2d78e04ebf5be69e28b5cdfbe568513262af4c,2024-11-21T06:40:57.730000 +CVE-2022-1557,0,0,9cfb2d50435fceb7bdc39f49b03e778ed41c4f2eab3a4690efe9da0c7b76d8c3,2024-11-21T06:40:57.850000 +CVE-2022-1558,0,0,28acff51821b62ec567452d6a033c3e766cb46fb7944e6d4ad58696b3994ce8f,2024-11-21T06:40:57.963000 +CVE-2022-1559,0,0,9938570b6c8e6b9b26ae4f1a9395e547014ab58d13013f47441fec338d4d0e76,2024-11-21T06:40:58.080000 +CVE-2022-1560,0,0,b7cb9399990ebfa266d4c75d7d9055ffd1365a157dde65d661ea34a7fdef6af3,2024-11-21T06:40:58.197000 CVE-2022-1561,0,0,ff08694c89b613f43b69d96c9f71b5a59279e826c4f93c12c1fcf1be0a62bb9c,2022-08-08T13:24:19.137000 -CVE-2022-1562,0,1,63e7a068fb9ac7391c0fe42f231a6b34adaba911b28d1c94dbcbe51a62f3c736,2024-11-21T06:40:58.477000 +CVE-2022-1562,0,0,63e7a068fb9ac7391c0fe42f231a6b34adaba911b28d1c94dbcbe51a62f3c736,2024-11-21T06:40:58.477000 CVE-2022-1563,0,0,09dec327887f3b898a6e0aa57da3ef2911d96df98f6341ac475ef45a9fe06d07,2024-01-22T20:13:11.037000 -CVE-2022-1564,0,1,7fa87b1cbc28a3f1c017e75fcd31a0685e9352e4eacde85be4db7f9c478690a1,2024-11-21T06:40:58.710000 +CVE-2022-1564,0,0,7fa87b1cbc28a3f1c017e75fcd31a0685e9352e4eacde85be4db7f9c478690a1,2024-11-21T06:40:58.710000 CVE-2022-1565,0,0,da0764326360ec64b2b5f862ede47d0f7a0f208bcd3dafac0991fac33af86779,2023-11-07T03:42:00.380000 -CVE-2022-1566,0,1,c61ed72a561a2f04cee64211289ddbeb218565a66a70406395a759679d2c80f6,2024-11-21T06:40:58.950000 -CVE-2022-1567,0,1,9cd522b18faee450416feb379e1737e5baf547d728ba75f228c147ed273d74e1,2024-11-21T06:40:59.060000 -CVE-2022-1568,0,1,a10db2cc8945c4c14b180db45985d930fc252e5f230eaa7c6fbea44df971e408,2024-11-21T06:40:59.180000 -CVE-2022-1569,0,1,965b662a5d50137264fe4cf5a00278e5a8828c8204f69895a0fbf62e8a22d55c,2024-11-21T06:40:59.293000 -CVE-2022-1570,0,1,762b5916533eba55c5ae9314a6c2bb14263e7c466e0efc201a7c1e00686dbe5b,2024-11-21T06:40:59.410000 -CVE-2022-1571,0,1,ad0ec3ad58f09d3d5c930686302e5aa667d3a892fd9219f79deccff0b1ecb013,2024-11-21T06:40:59.523000 +CVE-2022-1566,0,0,c61ed72a561a2f04cee64211289ddbeb218565a66a70406395a759679d2c80f6,2024-11-21T06:40:58.950000 +CVE-2022-1567,0,0,9cd522b18faee450416feb379e1737e5baf547d728ba75f228c147ed273d74e1,2024-11-21T06:40:59.060000 +CVE-2022-1568,0,0,a10db2cc8945c4c14b180db45985d930fc252e5f230eaa7c6fbea44df971e408,2024-11-21T06:40:59.180000 +CVE-2022-1569,0,0,965b662a5d50137264fe4cf5a00278e5a8828c8204f69895a0fbf62e8a22d55c,2024-11-21T06:40:59.293000 +CVE-2022-1570,0,0,762b5916533eba55c5ae9314a6c2bb14263e7c466e0efc201a7c1e00686dbe5b,2024-11-21T06:40:59.410000 +CVE-2022-1571,0,0,ad0ec3ad58f09d3d5c930686302e5aa667d3a892fd9219f79deccff0b1ecb013,2024-11-21T06:40:59.523000 CVE-2022-1572,0,0,47656054dfa445d64a2c2c86a8126f6dc13f97109739c9b43906ad030dff7a04,2023-11-07T03:42:00.793000 CVE-2022-1573,0,0,380d26078b3082a5a5897be8484e11fbf558ec5bfe53bfd59dedfa52ddbc9824,2022-07-07T15:46:55.377000 CVE-2022-1574,0,0,d8968cf1ec910b4f114f44c1fc2e69744867b3dc812f060c0e4cbdd5bd9ccc60,2023-11-07T03:42:00.907000 -CVE-2022-1575,0,1,661e53442449ec75698598363dea88492be0233e949bd902453a30096aa81847,2024-11-21T06:41:00.007000 +CVE-2022-1575,0,0,661e53442449ec75698598363dea88492be0233e949bd902453a30096aa81847,2024-11-21T06:41:00.007000 CVE-2022-1576,0,0,d6fbbd21192836d580d9dbd9dc2004fcfc1a0a39ba64c71035ded56e72064858,2022-07-15T19:03:30.180000 -CVE-2022-1577,0,1,9f95bb4f7cb30726d6230e6c51061abe9d5bc9a2f14b6e54f8a70ede4200cceb,2024-11-21T06:41:00.253000 +CVE-2022-1577,0,0,9f95bb4f7cb30726d6230e6c51061abe9d5bc9a2f14b6e54f8a70ede4200cceb,2024-11-21T06:41:00.253000 CVE-2022-1578,0,0,2a8e4c36727b36ba48b3d006306377eeaa553b232d9d9d5a1b5e09b1c2e9de86,2023-11-07T03:42:01.037000 CVE-2022-1579,0,0,30321e3d32d04596548d0f31a156790bbbbca3224b06278819f87cee58bd8cdb,2023-11-07T03:42:01.110000 CVE-2022-1580,0,0,08bc64ceb95eeee24e5e1283bda74f34c1281148a702a87f94f40c6496b46bbc,2022-09-21T14:23:40.440000 CVE-2022-1581,0,0,0cfbdf99bf6e8a243cf317bff9a104f4023250ca89abfc3356cda701f4d309c3,2023-11-07T03:42:01.247000 -CVE-2022-1582,0,1,8504ee013fcf144d49b89990036510c3e1fb9ba8a38ddf80eb39d22dbcefe015,2024-11-21T06:41:00.830000 -CVE-2022-1583,0,1,0c8035fef8a31d298e394bcf9ad38df6760d75d64679715c8aa14246fed33f1f,2024-11-21T06:41:00.943000 -CVE-2022-1584,0,1,2cbcf4fb6ba11a008c843833aabd051b539a3b0845b1ac93ee52adf618a8c644,2024-11-21T06:41:01.053000 +CVE-2022-1582,0,0,8504ee013fcf144d49b89990036510c3e1fb9ba8a38ddf80eb39d22dbcefe015,2024-11-21T06:41:00.830000 +CVE-2022-1583,0,0,0c8035fef8a31d298e394bcf9ad38df6760d75d64679715c8aa14246fed33f1f,2024-11-21T06:41:00.943000 +CVE-2022-1584,0,0,2cbcf4fb6ba11a008c843833aabd051b539a3b0845b1ac93ee52adf618a8c644,2024-11-21T06:41:01.053000 CVE-2022-1585,0,0,d68b3b8ad87bb6012d5e9999f1e9438dbb2f5244012e25da5f7d5e82db731dd3,2022-08-04T18:47:39.843000 -CVE-2022-1586,0,1,819cc195570a24d538b45ff9bfa8a2f61ff2fb3b67ef3a22c319d09ab734218d,2024-11-21T06:41:01.303000 -CVE-2022-1587,0,1,66d63c83af29d70d1c2a1c20bf72472205e23683f2e83e39f37627100d3f35d0,2024-11-21T06:41:01.463000 +CVE-2022-1586,0,0,819cc195570a24d538b45ff9bfa8a2f61ff2fb3b67ef3a22c319d09ab734218d,2024-11-21T06:41:01.303000 +CVE-2022-1587,0,0,66d63c83af29d70d1c2a1c20bf72472205e23683f2e83e39f37627100d3f35d0,2024-11-21T06:41:01.463000 CVE-2022-1588,0,0,bd6f8bc30591dc10ab8cff70a8c4dcd1839e97bc2ac01535e77d20aca85e3290,2023-11-07T03:42:01.640000 -CVE-2022-1589,0,1,fefa9acea122a419dd82dbb614e4e71665984f3de6b4538674a34cbfe6b324fe,2024-11-21T06:41:01.620000 -CVE-2022-1590,0,1,4ba65ebdaba083a49098935e0a405e4d7d6301c9a927ac778d10883b8d9cd5f2,2024-11-21T06:41:01.757000 +CVE-2022-1589,0,0,fefa9acea122a419dd82dbb614e4e71665984f3de6b4538674a34cbfe6b324fe,2024-11-21T06:41:01.620000 +CVE-2022-1590,0,0,4ba65ebdaba083a49098935e0a405e4d7d6301c9a927ac778d10883b8d9cd5f2,2024-11-21T06:41:01.757000 CVE-2022-1591,0,0,1970783b0f756e56964b5414a9ca9d711e3df7e268b7b72142db44af0ad58cfd,2022-09-21T06:25:31.860000 -CVE-2022-1592,0,1,10f915d41afbc7521db0458ef7217a3e977e076de24e3d43817ae3a15b007dde,2024-11-21T06:41:02.100000 +CVE-2022-1592,0,0,10f915d41afbc7521db0458ef7217a3e977e076de24e3d43817ae3a15b007dde,2024-11-21T06:41:02.100000 CVE-2022-1593,0,0,91c4115a0276398af68af3fb55db8b41edbc85b3bc42e914a99c0c106b517f5b,2022-10-05T14:59:33.827000 -CVE-2022-1594,0,1,c8136bb0257fd446f9304b8517303bf7b741bfa0694146e6d53026ff4de1bdb6,2024-11-21T06:41:02.347000 -CVE-2022-1595,0,1,e67e47c68923f9fdc0bdc8d972526a4571d6288bc1cef41683a63aa990d8dd0b,2024-11-21T06:41:02.467000 +CVE-2022-1594,0,0,c8136bb0257fd446f9304b8517303bf7b741bfa0694146e6d53026ff4de1bdb6,2024-11-21T06:41:02.347000 +CVE-2022-1595,0,0,e67e47c68923f9fdc0bdc8d972526a4571d6288bc1cef41683a63aa990d8dd0b,2024-11-21T06:41:02.467000 CVE-2022-1596,0,0,99d0e3e2f63364f3858db5a1558e4082cd4660ed2af32ed156fabbf52a9774e9,2022-06-29T14:27:08.583000 -CVE-2022-1597,0,1,e6baf11422e51958af52b42db89192d73d595b6a6401e21ba9e0844a17c1aacd,2024-11-21T06:41:02.750000 -CVE-2022-1598,0,1,a92347434497a86f0c8e88a6289ddfa912e3b96710f50fb7a19522fbd045fc27,2024-11-21T06:41:02.877000 +CVE-2022-1597,0,0,e6baf11422e51958af52b42db89192d73d595b6a6401e21ba9e0844a17c1aacd,2024-11-21T06:41:02.750000 +CVE-2022-1598,0,0,a92347434497a86f0c8e88a6289ddfa912e3b96710f50fb7a19522fbd045fc27,2024-11-21T06:41:02.877000 CVE-2022-1599,0,0,c3f205d7e459dd057f136fb54dccec95fcf2542374b2d7cf2013d1cbc73d44dc,2022-07-15T17:13:59.723000 CVE-2022-1600,0,0,17cd8b7cf818d597951a23bc181e211978717c18c33451305406c5a442362f88,2022-08-04T17:19:06.403000 CVE-2022-1601,0,0,8038e921d1adf0ba6ec62112977d45604552453c164e2a729ff9fe999654ef15,2023-11-07T03:42:02.050000 CVE-2022-1602,0,0,8ded338e9d5e72ce279b3157a59cdcee44b380d37993413a9d6285d194afa600,2022-09-15T17:24:21.567000 CVE-2022-1603,0,0,bdce6f9fdccd3751aa1f7ee305e1f4fedbfb09012f6545dab89f07f1d3ce10c9,2022-07-01T13:40:30.767000 -CVE-2022-1604,0,1,b5fd00bad59864e93d5f15239244401589b307bf884577dd732ff2a40bfd55a0,2024-11-21T06:41:03.663000 -CVE-2022-1605,0,1,55c331e3547e132be6d9654c7eb2f0f2506430cf01b77ca677fece7b8f2dc636,2024-11-21T06:41:03.787000 +CVE-2022-1604,0,0,b5fd00bad59864e93d5f15239244401589b307bf884577dd732ff2a40bfd55a0,2024-11-21T06:41:03.663000 +CVE-2022-1605,0,0,55c331e3547e132be6d9654c7eb2f0f2506430cf01b77ca677fece7b8f2dc636,2024-11-21T06:41:03.787000 CVE-2022-1606,0,0,7dc8206c57eb45f46145c1338e7d7f88356b68aba0f756c1d68ebaabe8c72681,2024-08-28T11:15:12.463000 CVE-2022-1607,0,0,a964a591335f26f3792d44ddd34610fd8213562307c5f7d20c60a293df75255b,2023-11-07T03:42:02.290000 -CVE-2022-1608,0,1,516f6830ca2114e9991f1ca7e49d67996968bc766343025c4abcdf81f037bc42,2024-11-21T06:41:04.210000 +CVE-2022-1608,0,0,516f6830ca2114e9991f1ca7e49d67996968bc766343025c4abcdf81f037bc42,2024-11-21T06:41:04.210000 CVE-2022-1609,0,0,2bbd9e6e5b48c5567a7ee831e837cc6bd44f3e9027964872ef1ceef8bfd9020c,2024-01-22T19:59:05.563000 CVE-2022-1610,0,0,6484333895115a1bf940cba8ac45985af09a695fc1de73c1eeb9adb9adbe5fcd,2022-06-28T21:17:02.813000 -CVE-2022-1611,0,1,11f75145febd0b3448af0b2237144091663e8ef3c593860878730902099179b4,2024-11-21T06:41:05.247000 -CVE-2022-1612,0,1,be32c4abcc15f18cf3bd496f0fe9d93a4f9a7f07ba2476d898e1f53308654623,2024-11-21T06:41:05.360000 +CVE-2022-1611,0,0,11f75145febd0b3448af0b2237144091663e8ef3c593860878730902099179b4,2024-11-21T06:41:05.247000 +CVE-2022-1612,0,0,be32c4abcc15f18cf3bd496f0fe9d93a4f9a7f07ba2476d898e1f53308654623,2024-11-21T06:41:05.360000 CVE-2022-1613,0,0,adc46610ae15e87ee1eb2d16de16105ff50c311fe745536597093cc61cb22d7b,2022-09-28T16:48:33.060000 CVE-2022-1614,0,0,d09ff11c5d73b9fa6a9026f765703eba98fcdb367f02f79fb42441d9ec4eaa5e,2022-06-28T21:24:08.177000 CVE-2022-1615,0,0,9a2d80a2efb7e56d18624f1e52f10740acf315670549625170fa489c0d23db0e,2023-11-07T03:42:02.460000 -CVE-2022-1616,0,1,014e6f308fd968af7c27b3ed41046365cef35ec21be46f61c75f5d8ca8f233b3,2024-11-21T06:41:05.867000 +CVE-2022-1616,0,0,014e6f308fd968af7c27b3ed41046365cef35ec21be46f61c75f5d8ca8f233b3,2024-11-21T06:41:05.867000 CVE-2022-1617,0,0,b5e475fcac5848f85a657222b2deb7ab3891e2c4d969c81abe34c7eeb3731d7c,2024-01-23T18:59:15.157000 CVE-2022-1618,0,0,7bd0fb7cf967b1d979e234965e0be844237f4f4fbb62ffd64ebdf05ef2dbab1c,2024-08-29T20:35:05.340000 -CVE-2022-1619,0,1,44fd4db6d6d260650d2a7313a8940080c24870f443cabedd45ff29412941c6e6,2024-11-21T06:41:06.413000 -CVE-2022-1620,0,1,fdaf7b37abe74e5bacab60dbf5e1b83fcfec7e4f98463dcd89dc193139b5f132,2024-11-21T06:41:06.593000 -CVE-2022-1621,0,1,9494ffe7c7bb1492131a46d550600b25665835a65d3fb4c18d14515366a559eb,2024-11-21T06:41:06.763000 -CVE-2022-1622,0,1,21370bf1f63c3379e14644ee2bbedc4c1c4ceed759a2830d4236a212f6218b3a,2024-11-21T06:41:06.947000 -CVE-2022-1623,0,1,0995b241401e78abf9cd4a91bb0cc7a69e898d30cbf6070b8d4c4bbccff725b4,2024-11-21T06:41:07.120000 -CVE-2022-1624,0,1,efdd5e4402a334ac87da727e4c4bcc970747a2cc8234d447c40ad0a35c5467d2,2024-11-21T06:41:07.263000 +CVE-2022-1619,0,0,44fd4db6d6d260650d2a7313a8940080c24870f443cabedd45ff29412941c6e6,2024-11-21T06:41:06.413000 +CVE-2022-1620,0,0,fdaf7b37abe74e5bacab60dbf5e1b83fcfec7e4f98463dcd89dc193139b5f132,2024-11-21T06:41:06.593000 +CVE-2022-1621,0,0,9494ffe7c7bb1492131a46d550600b25665835a65d3fb4c18d14515366a559eb,2024-11-21T06:41:06.763000 +CVE-2022-1622,0,0,21370bf1f63c3379e14644ee2bbedc4c1c4ceed759a2830d4236a212f6218b3a,2024-11-21T06:41:06.947000 +CVE-2022-1623,0,0,0995b241401e78abf9cd4a91bb0cc7a69e898d30cbf6070b8d4c4bbccff725b4,2024-11-21T06:41:07.120000 +CVE-2022-1624,0,0,efdd5e4402a334ac87da727e4c4bcc970747a2cc8234d447c40ad0a35c5467d2,2024-11-21T06:41:07.263000 CVE-2022-1625,0,0,609dfa8f665e5a5fe6e39d3c198c6584075e730903bfe35db86ace2bab5d596b,2022-07-07T15:53:00.927000 CVE-2022-1626,0,0,c0aaac237f88cae1db088e5ead15ce245b21bfd1079345903054cfb49cfa85ad,2022-07-15T19:09:56.300000 CVE-2022-1627,0,0,043b410ea81821d02e11f089534f7c6da97ed656e4596d6f7a3a4d7da9e4e04d,2022-07-07T15:55:16.603000 CVE-2022-1628,0,0,6843090c8f7e1cb301d998e1fae1d827fbfa2cc82c24ce50e4e8ccb9d67705a9,2022-09-09T04:36:25.150000 -CVE-2022-1629,0,1,a0ad0756043cd71d179e2d5fb38364a782becd5dfd9cec049734dd928ec24d75,2024-11-21T06:41:07.860000 +CVE-2022-1629,0,0,a0ad0756043cd71d179e2d5fb38364a782becd5dfd9cec049734dd928ec24d75,2024-11-21T06:41:07.860000 CVE-2022-1630,0,0,f166d842f13c8791aba5636a7faf9a7b4cf283b16d1d7e0ad8945093cac6ea9a,2022-06-28T17:43:06.357000 -CVE-2022-1631,0,1,b7881af9deef9bca0a6821edfb79954ff72210c221bae8e993db0797ef7af746,2024-11-21T06:41:08.137000 +CVE-2022-1631,0,0,b7881af9deef9bca0a6821edfb79954ff72210c221bae8e993db0797ef7af746,2024-11-21T06:41:08.137000 CVE-2022-1632,0,0,287ca5fd0fa12ad17ed28c3f0ba635aa02aded8a23dfa1fadcce2f644ccfda9c,2022-12-13T02:23:09.233000 CVE-2022-1633,0,0,9994f61383122da2c9b5eafcf06058b92295820100cec2ef8933cd14a116c11f,2022-10-26T19:08:00.820000 CVE-2022-1634,0,0,472e2be1fc709dc54601ba942ba48f822d0c50a3798c1c6ed988a3ba63819ef6,2022-10-26T22:29:30.087000 @@ -189220,97 +189226,97 @@ CVE-2022-1638,0,0,36dc2536521676acb03a575937fcc32b1f3e06187af36b5881e9fecb15c887 CVE-2022-1639,0,0,418df75e40fab4892231da379f1f9fb4b61dc1d19e167511027096317d928d1b,2022-10-26T18:04:34.697000 CVE-2022-1640,0,0,f864e88fa7b6c554a2ff2b4ad6c1f47cf95532daf41def878bd26c8bab8b499e,2022-10-26T18:04:45.307000 CVE-2022-1641,0,0,db615a08e0e6c1c60d2c936d6cd4e90bec63bad855039a7574ce99135929f242,2022-10-26T18:04:51.770000 -CVE-2022-1642,0,1,9a12b961b68a75996af75e2e97d17769ded27928353389856b211b37b7d685b1,2024-11-21T06:41:09.587000 -CVE-2022-1643,0,1,450ab979070e6bef060611f0f154d35e7a4ff6bf27a50e08179cc6429833aa50,2024-11-21T06:41:09.730000 -CVE-2022-1644,0,1,194eaaa7d1bc9639fbc5f3274306d09490f4f80c63b93c08225c6cef255a321c,2024-11-21T06:41:09.857000 -CVE-2022-1645,0,1,070fd02de15ff0b76ce88efb876d63279f00e056cc19bec8c28bdb751a3460ed,2024-11-21T06:41:09.980000 -CVE-2022-1646,0,1,96c516642b3bae3575440962e99baf7636bac75a0b545fe6784115314f196b06,2024-11-21T06:41:10.097000 -CVE-2022-1647,0,1,36de216fc1110833e31071e2ed45b78ae4ba1f1242310f6c0e8f221954a15648,2024-11-21T06:41:10.220000 +CVE-2022-1642,0,0,9a12b961b68a75996af75e2e97d17769ded27928353389856b211b37b7d685b1,2024-11-21T06:41:09.587000 +CVE-2022-1643,0,0,450ab979070e6bef060611f0f154d35e7a4ff6bf27a50e08179cc6429833aa50,2024-11-21T06:41:09.730000 +CVE-2022-1644,0,0,194eaaa7d1bc9639fbc5f3274306d09490f4f80c63b93c08225c6cef255a321c,2024-11-21T06:41:09.857000 +CVE-2022-1645,0,0,070fd02de15ff0b76ce88efb876d63279f00e056cc19bec8c28bdb751a3460ed,2024-11-21T06:41:09.980000 +CVE-2022-1646,0,0,96c516642b3bae3575440962e99baf7636bac75a0b545fe6784115314f196b06,2024-11-21T06:41:10.097000 +CVE-2022-1647,0,0,36de216fc1110833e31071e2ed45b78ae4ba1f1242310f6c0e8f221954a15648,2024-11-21T06:41:10.220000 CVE-2022-1648,0,0,c29be02374209af0505fddfc0243e8110c3f2648c3046647e7afc91d3253e910,2022-08-02T18:47:17.053000 -CVE-2022-1649,0,1,e7a0debc332ed81c81a6d6399d8d036b15cf59cbc2193eb46971680da004df35,2024-11-21T06:41:10.493000 -CVE-2022-1650,0,1,e8c43d75ba6c706844cb250fb7f6b7ac2ad1a8731c7e3302b47dfd6a87749195,2024-11-21T06:41:10.613000 +CVE-2022-1649,0,0,e7a0debc332ed81c81a6d6399d8d036b15cf59cbc2193eb46971680da004df35,2024-11-21T06:41:10.493000 +CVE-2022-1650,0,0,e8c43d75ba6c706844cb250fb7f6b7ac2ad1a8731c7e3302b47dfd6a87749195,2024-11-21T06:41:10.613000 CVE-2022-1651,0,0,2fe1ae78cf1d8d0362ff8458f506f4167555cc417f3835d8eb48e53c14f261e0,2023-08-04T17:52:41.997000 -CVE-2022-1652,0,1,cf607e3524bc4c9b51a232b98169c9b3f9259f62d4824b8dbb2240c871f7df3d,2024-11-21T06:41:10.880000 +CVE-2022-1652,0,0,cf607e3524bc4c9b51a232b98169c9b3f9259f62d4824b8dbb2240c871f7df3d,2024-11-21T06:41:10.880000 CVE-2022-1653,0,0,39f89176005a20b3641d1e526fbffa1d09b01935fea07033ac1e922cbc66ad17,2022-07-07T15:57:33.917000 -CVE-2022-1654,0,1,bfd538407d753946c16986e0ac18939955d65dbd7869220e93a03f63f1677a40,2024-11-21T06:41:11.157000 +CVE-2022-1654,0,0,bfd538407d753946c16986e0ac18939955d65dbd7869220e93a03f63f1677a40,2024-11-21T06:41:11.157000 CVE-2022-1655,0,0,827ae789cd8c39f44b927813b4f11d88bd8b8e7e0244628c65aaa4c76e8baad3,2022-07-29T19:41:14.167000 -CVE-2022-1656,0,1,337e142cae04130ae40ef1f7dccfd34f5f1eeabab524b51fc1c22359ce938dd4,2024-11-21T06:41:11.397000 -CVE-2022-1657,0,1,2348423c9497b3f672a9e66e6dbe67911dbe6010fef70eca7f58adc27d20479a,2024-11-21T06:41:11.523000 -CVE-2022-1658,0,1,303a22f3df2fe0c0a4fe2337e207759d369569fdac5408479e70986f78933274,2024-11-21T06:41:11.670000 -CVE-2022-1659,0,1,42df92994d1f98fe994c7f268c1a40e8ecae0271d94635debfda90656b595b30,2024-11-21T06:41:11.810000 -CVE-2022-1660,0,1,f0ab7ac735e6009d3510c700a83eaee742aebfec7be345232241ea4854556af8,2024-11-21T06:41:11.947000 -CVE-2022-1661,0,1,431813c48dc8e04e505c71194c3d31b621b64aeafb920245d2b20bc852dfb583,2024-11-21T06:41:12.107000 +CVE-2022-1656,0,0,337e142cae04130ae40ef1f7dccfd34f5f1eeabab524b51fc1c22359ce938dd4,2024-11-21T06:41:11.397000 +CVE-2022-1657,0,0,2348423c9497b3f672a9e66e6dbe67911dbe6010fef70eca7f58adc27d20479a,2024-11-21T06:41:11.523000 +CVE-2022-1658,0,0,303a22f3df2fe0c0a4fe2337e207759d369569fdac5408479e70986f78933274,2024-11-21T06:41:11.670000 +CVE-2022-1659,0,0,42df92994d1f98fe994c7f268c1a40e8ecae0271d94635debfda90656b595b30,2024-11-21T06:41:11.810000 +CVE-2022-1660,0,0,f0ab7ac735e6009d3510c700a83eaee742aebfec7be345232241ea4854556af8,2024-11-21T06:41:11.947000 +CVE-2022-1661,0,0,431813c48dc8e04e505c71194c3d31b621b64aeafb920245d2b20bc852dfb583,2024-11-21T06:41:12.107000 CVE-2022-1662,0,0,fb2ac8510655d47d24140166e9288b89ca636980bea5670a8588f3926652cfa2,2022-07-20T13:21:49.193000 CVE-2022-1663,0,0,ee480147330141654c9e2d06aa38e630a86520dda384dbfc9031a5673b86b9ae,2022-09-01T06:38:32.583000 -CVE-2022-1664,0,1,2490326fa75761ffaeadf07aba76d0071904a03885d3ea02d32c796fce2152ed,2024-11-21T06:41:12.497000 +CVE-2022-1664,0,0,2490326fa75761ffaeadf07aba76d0071904a03885d3ea02d32c796fce2152ed,2024-11-21T06:41:12.497000 CVE-2022-1665,0,0,0af3b056e8d9edcd9459ee012765e2446fed04bafa883845d6879edee906cfa2,2022-08-18T13:49:00.803000 CVE-2022-1666,0,0,bcb64073cfdf27e686b364d0bd7cadb658d5d350f0b48d03ea345e7d394365ee,2022-07-05T15:48:49.143000 CVE-2022-1667,0,0,e011fc65d65690acdaa9ffd126509fec93ba36fe42b7840d82b26030fe312140,2022-07-05T15:54:08.227000 CVE-2022-1668,0,0,f7bf954f516e87aaedc67fb8d67637770efdd392d2fb1f8cc0506885c6255f9b,2022-07-05T16:09:21.537000 -CVE-2022-1669,0,1,4501be826b18ad28463dcb65c89e51895167304025dbee80a468ef55ac633438,2024-11-21T06:41:13.163000 -CVE-2022-1670,0,1,614eaf34546c07b419011cf7a5f616ddddc1e0e894c0005db05090740e54fc10,2024-11-21T06:41:13.290000 +CVE-2022-1669,0,0,4501be826b18ad28463dcb65c89e51895167304025dbee80a468ef55ac633438,2024-11-21T06:41:13.163000 +CVE-2022-1670,0,0,614eaf34546c07b419011cf7a5f616ddddc1e0e894c0005db05090740e54fc10,2024-11-21T06:41:13.290000 CVE-2022-1671,0,0,cc50679703cd1ef8377ba3b46647f3678936a5bc89ea91aa7108143c1b831a3f,2023-08-04T17:52:35.223000 CVE-2022-1672,0,0,68dabb446ea1b6b536771b204a032bd1cd026097eab7ea49b460fee4fbf411cd,2022-07-18T12:10:22.613000 -CVE-2022-1673,0,1,5b2a160481b451128ac8e57001fbcae641a630d1287239f9dbad9d6331af39c3,2024-11-21T06:41:13.700000 -CVE-2022-1674,0,1,07d9158cb83bc135d5ead9960ef1906eccd4e203eddc1e2d4558950d82c29069,2024-11-21T06:41:13.813000 +CVE-2022-1673,0,0,5b2a160481b451128ac8e57001fbcae641a630d1287239f9dbad9d6331af39c3,2024-11-21T06:41:13.700000 +CVE-2022-1674,0,0,07d9158cb83bc135d5ead9960ef1906eccd4e203eddc1e2d4558950d82c29069,2024-11-21T06:41:13.813000 CVE-2022-1676,0,0,64649dbca9416fd0970306f4b7a1afbe1c01f3814ba7216502d8ce93f160dbcd,2023-11-07T03:42:06.380000 CVE-2022-1677,0,0,061bba04ce680d55edfc2e323e77ebf33d1cbf47b46114bf45f36e15fc9e721f,2023-02-12T22:15:24.200000 -CVE-2022-1678,0,1,44765d572e616c584d3e138e3476b01085ac71655a7b25b4db207e074b47d231,2024-11-21T06:41:14.133000 -CVE-2022-1679,0,1,5a8356bf97d2fb87b25140e2b0cdbdf731fd565484ce5f74be3b8cd9f17e1a73,2024-11-21T06:41:14.287000 -CVE-2022-1680,0,1,999684a7419fd2222a6e01106c99f18b32bcc1b2dc668ac6065d38fcc8976663,2024-11-21T06:41:14.437000 -CVE-2022-1681,0,1,dab777ff393958a468bbdcc1e5d18e4df08ccf8b0c46f0635c29906bcc7a0236,2024-11-21T06:41:14.570000 -CVE-2022-1682,0,1,9e89d8af7321694eb21d4b248b557a1cc84d2c65d33911c0b1bd87cb83671067,2024-11-21T06:41:14.693000 -CVE-2022-1683,0,1,e2df29ace82b7077d708caaa4cf70bc544483740013ce96c898f012936ad91d6,2024-11-21T06:41:14.810000 -CVE-2022-1684,0,1,f7cdb73351fd5f948c3f26d96cb2a78b5c0eb12206fba8296a44f2985d115ca0,2024-11-21T06:41:14.933000 -CVE-2022-1685,0,1,7b6733e099b4987e3901c0e57dc7bb9527329dfdaa2d21726967236294cc1e20,2024-11-21T06:41:15.057000 -CVE-2022-1686,0,1,efe919817bb56ea85174f656d717258738ed925abf0bc96ea0afea83c487b784,2024-11-21T06:41:15.183000 -CVE-2022-1687,0,1,b57e6bad139462e14a63a4a9188202ca2cdfd5cda255dc9c79a474c3b43ca386,2024-11-21T06:41:15.303000 -CVE-2022-1688,0,1,335b98a0e400e497a732e59ef11cf5fc128f70e651619cd49a5a7fd1ac102328,2024-11-21T06:41:15.430000 -CVE-2022-1689,0,1,5f47d173d8082a65e300f2f0276d4d11b6cf953d05ad616dd8a36c3476a4ebe5,2024-11-21T06:41:15.547000 -CVE-2022-1690,0,1,6e1166503e08155078a943d149d7b8fa14b614b626c3e57706744a5152dcb539,2024-11-21T06:41:15.667000 -CVE-2022-1691,0,1,8dc4b2d33994b3491ba5e716f4b10e50570036ed130c899c7ac83ed901aed8bd,2024-11-21T06:41:15.783000 -CVE-2022-1692,0,1,7c5e50d88acdd31312599d2f8b6766ab8b4fb9adb3e8cd67bb79ae8219528437,2024-11-21T06:41:15.903000 -CVE-2022-1694,0,1,a429f4faf5ecccb3b57735918cbbac71dd1d67323a5d3db8915ad9b7f1c62c9a,2024-11-21T06:41:16.013000 -CVE-2022-1695,0,1,4c41831b708e70a60048b60cbc753176aac3987b329500c1e093b253cca7ae97,2024-11-21T06:41:16.133000 +CVE-2022-1678,0,0,44765d572e616c584d3e138e3476b01085ac71655a7b25b4db207e074b47d231,2024-11-21T06:41:14.133000 +CVE-2022-1679,0,0,5a8356bf97d2fb87b25140e2b0cdbdf731fd565484ce5f74be3b8cd9f17e1a73,2024-11-21T06:41:14.287000 +CVE-2022-1680,0,0,999684a7419fd2222a6e01106c99f18b32bcc1b2dc668ac6065d38fcc8976663,2024-11-21T06:41:14.437000 +CVE-2022-1681,0,0,dab777ff393958a468bbdcc1e5d18e4df08ccf8b0c46f0635c29906bcc7a0236,2024-11-21T06:41:14.570000 +CVE-2022-1682,0,0,9e89d8af7321694eb21d4b248b557a1cc84d2c65d33911c0b1bd87cb83671067,2024-11-21T06:41:14.693000 +CVE-2022-1683,0,0,e2df29ace82b7077d708caaa4cf70bc544483740013ce96c898f012936ad91d6,2024-11-21T06:41:14.810000 +CVE-2022-1684,0,0,f7cdb73351fd5f948c3f26d96cb2a78b5c0eb12206fba8296a44f2985d115ca0,2024-11-21T06:41:14.933000 +CVE-2022-1685,0,0,7b6733e099b4987e3901c0e57dc7bb9527329dfdaa2d21726967236294cc1e20,2024-11-21T06:41:15.057000 +CVE-2022-1686,0,0,efe919817bb56ea85174f656d717258738ed925abf0bc96ea0afea83c487b784,2024-11-21T06:41:15.183000 +CVE-2022-1687,0,0,b57e6bad139462e14a63a4a9188202ca2cdfd5cda255dc9c79a474c3b43ca386,2024-11-21T06:41:15.303000 +CVE-2022-1688,0,0,335b98a0e400e497a732e59ef11cf5fc128f70e651619cd49a5a7fd1ac102328,2024-11-21T06:41:15.430000 +CVE-2022-1689,0,0,5f47d173d8082a65e300f2f0276d4d11b6cf953d05ad616dd8a36c3476a4ebe5,2024-11-21T06:41:15.547000 +CVE-2022-1690,0,0,6e1166503e08155078a943d149d7b8fa14b614b626c3e57706744a5152dcb539,2024-11-21T06:41:15.667000 +CVE-2022-1691,0,0,8dc4b2d33994b3491ba5e716f4b10e50570036ed130c899c7ac83ed901aed8bd,2024-11-21T06:41:15.783000 +CVE-2022-1692,0,0,7c5e50d88acdd31312599d2f8b6766ab8b4fb9adb3e8cd67bb79ae8219528437,2024-11-21T06:41:15.903000 +CVE-2022-1694,0,0,a429f4faf5ecccb3b57735918cbbac71dd1d67323a5d3db8915ad9b7f1c62c9a,2024-11-21T06:41:16.013000 +CVE-2022-1695,0,0,4c41831b708e70a60048b60cbc753176aac3987b329500c1e093b253cca7ae97,2024-11-21T06:41:16.133000 CVE-2022-1697,0,0,a4ac4857547810dda250aa1fbc9c514529872c9439d4337b5a7c3816fa54ec3a,2022-09-16T16:25:29.213000 -CVE-2022-1698,0,1,5229abf7bc7928feb91d6b004bd922ca4cf48dbdf18949fdc7cbdf3c8d6ee2c8,2024-11-21T06:41:16.387000 -CVE-2022-1699,0,1,1f87cedb83e76676343e2a6fd4b8f29039ea5c4fafc19f4954451115a5ec1885,2024-11-21T06:41:16.513000 +CVE-2022-1698,0,0,5229abf7bc7928feb91d6b004bd922ca4cf48dbdf18949fdc7cbdf3c8d6ee2c8,2024-11-21T06:41:16.387000 +CVE-2022-1699,0,0,1f87cedb83e76676343e2a6fd4b8f29039ea5c4fafc19f4954451115a5ec1885,2024-11-21T06:41:16.513000 CVE-2022-1700,0,0,8cb52f84420db9b9c2344ac6d404a7dbf99babb88e3e424c7977477bd483ce6d,2022-09-15T18:05:38.843000 -CVE-2022-1701,0,1,e27754c577a4cbc8ab0d2c73d34675cef98f76831d4679c1c9cfa70ea96ba011,2024-11-21T06:41:16.790000 -CVE-2022-1702,0,1,afa94e667630f96ac05148a91b8dc4d990126f185f0857168721bdfe8e2d014b,2024-11-21T06:41:16.927000 -CVE-2022-1703,0,1,aac1e6fcdb2a83731c12ed0cbc5426c62f0244ee59905ef15ac68bc92c7195ff,2024-11-21T06:41:17.060000 +CVE-2022-1701,0,0,e27754c577a4cbc8ab0d2c73d34675cef98f76831d4679c1c9cfa70ea96ba011,2024-11-21T06:41:16.790000 +CVE-2022-1702,0,0,afa94e667630f96ac05148a91b8dc4d990126f185f0857168721bdfe8e2d014b,2024-11-21T06:41:16.927000 +CVE-2022-1703,0,0,aac1e6fcdb2a83731c12ed0cbc5426c62f0244ee59905ef15ac68bc92c7195ff,2024-11-21T06:41:17.060000 CVE-2022-1704,0,0,17ce8ccbc0f676fb4a86ca9c80f3877e330ee7a950054a73b33ae5946e2bdfbc,2022-08-11T13:42:35.150000 CVE-2022-1705,0,0,13ff3200340a15d9c3fbe2b82611e66e5086d309c109885edbf329c906ca6e70,2023-11-07T03:42:07.840000 -CVE-2022-1706,0,1,a19d53f70a7062df54ffbd7e8f985967a7d37a68f6d28d79e100e14f85a3af70,2024-11-21T06:41:17.473000 -CVE-2022-1707,0,1,6e48bb7e1802b07dbf0d780f68c2e3fb423c276b6c4ded6f48e18149e1af41c1,2024-11-21T06:41:17.610000 -CVE-2022-1708,0,1,44418d541d81d8cb8f749ad992e8130527fcc475980a64550bdd2bc15113b899,2024-11-21T06:41:17.743000 -CVE-2022-1709,0,1,ab4858ba5be274d2c184349428e490b319c89a590cede6a941c0c932bd0fb188,2024-11-21T06:41:17.873000 -CVE-2022-1710,0,1,2ff9e7033148917e900927bb390bbf340e4243ef904370b0c57ae8d1970abf07,2024-11-21T06:41:17.990000 -CVE-2022-1711,0,1,fe3eb9c0dc9005e8c961ac5b3bb8e806d05e1b6042e52fc535344d2164f55c9b,2024-11-21T06:41:18.100000 -CVE-2022-1712,0,1,8a810062038fc1cfb47b177933f2543838ab2f781010ad2757fde228c1245770,2024-11-21T06:41:18.223000 -CVE-2022-1713,0,1,e4f813b0ce9fce783a7d040332527d73d5824dd9a3406f6e368faae965c15717,2024-11-21T06:41:18.337000 -CVE-2022-1714,0,1,57c50eae77ffee17d07c218cab3c9738adcd6c6a1182a731668e225b3bf6b1f5,2024-11-21T06:41:18.470000 -CVE-2022-1715,0,1,f5625f6e6aca2afff2bf5ae21e881add6cfd2335d87f12529d5ee9f0438ae78c,2024-11-21T06:41:18.620000 -CVE-2022-1716,0,1,57be59d8fb5f224b8cab4295a3a4021bec16b6513daabe05ae2545288380368e,2024-11-21T06:41:18.767000 +CVE-2022-1706,0,0,a19d53f70a7062df54ffbd7e8f985967a7d37a68f6d28d79e100e14f85a3af70,2024-11-21T06:41:17.473000 +CVE-2022-1707,0,0,6e48bb7e1802b07dbf0d780f68c2e3fb423c276b6c4ded6f48e18149e1af41c1,2024-11-21T06:41:17.610000 +CVE-2022-1708,0,0,44418d541d81d8cb8f749ad992e8130527fcc475980a64550bdd2bc15113b899,2024-11-21T06:41:17.743000 +CVE-2022-1709,0,0,ab4858ba5be274d2c184349428e490b319c89a590cede6a941c0c932bd0fb188,2024-11-21T06:41:17.873000 +CVE-2022-1710,0,0,2ff9e7033148917e900927bb390bbf340e4243ef904370b0c57ae8d1970abf07,2024-11-21T06:41:17.990000 +CVE-2022-1711,0,0,fe3eb9c0dc9005e8c961ac5b3bb8e806d05e1b6042e52fc535344d2164f55c9b,2024-11-21T06:41:18.100000 +CVE-2022-1712,0,0,8a810062038fc1cfb47b177933f2543838ab2f781010ad2757fde228c1245770,2024-11-21T06:41:18.223000 +CVE-2022-1713,0,0,e4f813b0ce9fce783a7d040332527d73d5824dd9a3406f6e368faae965c15717,2024-11-21T06:41:18.337000 +CVE-2022-1714,0,0,57c50eae77ffee17d07c218cab3c9738adcd6c6a1182a731668e225b3bf6b1f5,2024-11-21T06:41:18.470000 +CVE-2022-1715,0,0,f5625f6e6aca2afff2bf5ae21e881add6cfd2335d87f12529d5ee9f0438ae78c,2024-11-21T06:41:18.620000 +CVE-2022-1716,0,0,57be59d8fb5f224b8cab4295a3a4021bec16b6513daabe05ae2545288380368e,2024-11-21T06:41:18.767000 CVE-2022-1717,0,0,198aba3573f4037d87c68db39b9a25f27b6b85558ae23cbb57fd62ab27912a51,2022-06-28T18:25:52.303000 CVE-2022-1718,0,0,04859f86b24382c33f9638264cb49cd97969c4d8f7626318cdcc392cd4909eb2,2022-09-30T19:32:08.007000 CVE-2022-1719,0,0,144745ac85d132c795db64ad4dd2590189a821476f22d4dd8f16894d3a4a6fc9,2022-09-30T18:35:06.867000 CVE-2022-1720,0,0,7ae4f84f2a258e59f72bb6e6a5741829f310d252374fe0d753e34bb343b51b64,2023-11-07T03:42:08.393000 -CVE-2022-1721,0,1,4efcabe471a360dc279cba86528aa303729972cb2f3b79785aaf9fd62a7ead17,2024-11-21T06:41:19.490000 -CVE-2022-1722,0,1,f620d1ceb98cffe01ac72c03d461ccbc7478e3b0e8d5ac2b09488c0d93ac114f,2024-11-21T06:41:19.620000 -CVE-2022-1723,0,1,0c5f997a36ffab6d443d284393cff46d6ab52f5a84f3b426811e0c834a39eedb,2024-11-21T06:41:19.753000 -CVE-2022-1724,0,1,568adfaad491fa15d2a7b3d56ccb00fbf7d6ff396f364a9834e3ed8744c0b565,2024-11-21T06:41:19.883000 +CVE-2022-1721,0,0,4efcabe471a360dc279cba86528aa303729972cb2f3b79785aaf9fd62a7ead17,2024-11-21T06:41:19.490000 +CVE-2022-1722,0,0,f620d1ceb98cffe01ac72c03d461ccbc7478e3b0e8d5ac2b09488c0d93ac114f,2024-11-21T06:41:19.620000 +CVE-2022-1723,0,0,0c5f997a36ffab6d443d284393cff46d6ab52f5a84f3b426811e0c834a39eedb,2024-11-21T06:41:19.753000 +CVE-2022-1724,0,0,568adfaad491fa15d2a7b3d56ccb00fbf7d6ff396f364a9834e3ed8744c0b565,2024-11-21T06:41:19.883000 CVE-2022-1725,0,0,27fc7130b838d219797eac6ed0dfcdd5237554c0d12c2189b201c17840e5c253,2024-01-25T21:05:13.567000 -CVE-2022-1726,0,1,1a518b61c7059d89098a452c3894a038681961fc9509c6296be60079eb039fe1,2024-11-21T06:41:20.147000 -CVE-2022-1727,0,1,11930148e057c745b27cb783456b88eb9099aaebc2fb71a454a518812488dfdd,2024-11-21T06:41:20.270000 -CVE-2022-1728,0,1,b191919cc3311bba3a227349300a16b16be54576cd7072e8e5c7e5fc0bf78839,2024-11-21T06:41:20.393000 +CVE-2022-1726,0,0,1a518b61c7059d89098a452c3894a038681961fc9509c6296be60079eb039fe1,2024-11-21T06:41:20.147000 +CVE-2022-1727,0,0,11930148e057c745b27cb783456b88eb9099aaebc2fb71a454a518812488dfdd,2024-11-21T06:41:20.270000 +CVE-2022-1728,0,0,b191919cc3311bba3a227349300a16b16be54576cd7072e8e5c7e5fc0bf78839,2024-11-21T06:41:20.393000 CVE-2022-1729,0,0,6d2864c3f593631ccfe590d14c3e587d377870bede785083dda49815255ea759,2023-08-04T17:41:03.083000 -CVE-2022-1730,0,1,8fca1ba33d8f0f787bede15c0410f07f9e169742e85c1843be16c2a0aaa443fe,2024-11-21T06:41:20.637000 -CVE-2022-1731,0,1,9936e0ee1b8b6f04f4fc2b1f17119543231ae502d8a7b07c63df9afe52d2996b,2024-11-21T06:41:20.777000 +CVE-2022-1730,0,0,8fca1ba33d8f0f787bede15c0410f07f9e169742e85c1843be16c2a0aaa443fe,2024-11-21T06:41:20.637000 +CVE-2022-1731,0,0,9936e0ee1b8b6f04f4fc2b1f17119543231ae502d8a7b07c63df9afe52d2996b,2024-11-21T06:41:20.777000 CVE-2022-1732,0,0,f7bff3aed69b83d01bc2727bdf7f73c14216aface21425ff6e9b8c67fcf3b61c,2022-07-15T19:16:45.133000 -CVE-2022-1733,0,1,1a4b2144d1ea975cf073dc2c64292edbc23e353bc9004f4fedb8b9a14b4818db,2024-11-21T06:41:21.003000 -CVE-2022-1734,0,1,b1d44567892c861ffe41a917bee21a867873e2325c824a2334fefa88c43f4334,2024-11-21T06:41:21.163000 -CVE-2022-1735,0,1,2627ab131ca9d19bab2c2e76675037a3025a7fe7ccadcf7b8dcf71cfd71d1bb6,2024-11-21T06:41:21.320000 +CVE-2022-1733,0,0,1a4b2144d1ea975cf073dc2c64292edbc23e353bc9004f4fedb8b9a14b4818db,2024-11-21T06:41:21.003000 +CVE-2022-1734,0,0,b1d44567892c861ffe41a917bee21a867873e2325c824a2334fefa88c43f4334,2024-11-21T06:41:21.163000 +CVE-2022-1735,0,0,2627ab131ca9d19bab2c2e76675037a3025a7fe7ccadcf7b8dcf71cfd71d1bb6,2024-11-21T06:41:21.320000 CVE-2022-1737,0,0,df1d0206aed1b492e2345f3cf79b156a57589eb86d976227b684442f8e640659,2022-07-22T17:14:34.263000 CVE-2022-1738,0,0,77e8b9d106f838d3b08f4eeb2be47b8ebc7527d6aa3eb1fded2a90bc1f1e2bf2,2022-10-21T13:29:23.713000 CVE-2022-1739,0,0,f2f6652aa3049b575bb810356480ad41c182eba096411b30f881f9c7416210db,2022-10-26T15:27:02.943000 @@ -189323,82 +189329,82 @@ CVE-2022-1745,0,0,3f8df5e485ad5b3fb2fa4d10d42f643a6dc37d7b5be213819a19697fa905c1 CVE-2022-1746,0,0,4904de56d77d83948d0e1253cbcdc9acdc165181a43e0f029eeb3f794333043a,2023-07-24T13:17:11.420000 CVE-2022-1747,0,0,bafa5286a3494dd30b7fb882a00a0054ddc541eda9b16acbd255fa32e7fc8fa1,2022-07-05T17:59:29.720000 CVE-2022-1748,0,0,9df97bde137dc4b46943a8a2305876d3589d355a4d2ec5d1e31f1fe75fadeeb2,2022-08-19T12:37:30.193000 -CVE-2022-1749,0,1,9516710cd148565306a589138dcf6f3871dbf923e4ba97b2c883b7e23a16d44c,2024-11-21T06:41:23.060000 -CVE-2022-1750,0,1,b2b5d1f58d059c285510dafc7afc9fef50db25dcfe32139de333c33465cfae9b,2024-11-21T06:41:23.197000 +CVE-2022-1749,0,0,9516710cd148565306a589138dcf6f3871dbf923e4ba97b2c883b7e23a16d44c,2024-11-21T06:41:23.060000 +CVE-2022-1750,0,0,b2b5d1f58d059c285510dafc7afc9fef50db25dcfe32139de333c33465cfae9b,2024-11-21T06:41:23.197000 CVE-2022-1751,0,0,6694f75e5776168365ec69b1f13fd03e55048fb9d1d240205efabad824c598db,2024-08-19T13:00:23.117000 -CVE-2022-1752,0,1,4840fdb6e80ae5626579bfad3c11aa0c4f20c8d03ac0d9cf7e0f6d37018f872e,2024-11-21T06:41:23.457000 -CVE-2022-1753,0,1,a8f4b6928c4f099eab12e5ee43f8acf236d6418ad3e2f9f8e4f4ec899d41d082,2024-11-21T06:41:23.597000 -CVE-2022-1754,0,1,43cfc1842456560c56f944f0a638af0ec8f3e2dc1c44c758e653de8bb30632d5,2024-11-21T06:41:23.743000 +CVE-2022-1752,0,0,4840fdb6e80ae5626579bfad3c11aa0c4f20c8d03ac0d9cf7e0f6d37018f872e,2024-11-21T06:41:23.457000 +CVE-2022-1753,0,0,a8f4b6928c4f099eab12e5ee43f8acf236d6418ad3e2f9f8e4f4ec899d41d082,2024-11-21T06:41:23.597000 +CVE-2022-1754,0,0,43cfc1842456560c56f944f0a638af0ec8f3e2dc1c44c758e653de8bb30632d5,2024-11-21T06:41:23.743000 CVE-2022-1755,0,0,d616c5dc47f0d0206119f7b344e47005fdabd67a737c6dd2754215245d253e86,2023-05-26T15:01:55.177000 -CVE-2022-1756,0,1,013b4f729e4db9140fac37943c0d8e00eb6a1677472dee1067377ca7a04c2bb6,2024-11-21T06:41:24.023000 +CVE-2022-1756,0,0,013b4f729e4db9140fac37943c0d8e00eb6a1677472dee1067377ca7a04c2bb6,2024-11-21T06:41:24.023000 CVE-2022-1757,0,0,3466eabbde66618cdbbb0ebf0c17a3d77d98382a3f11d62b7e88a119209cf8e2,2022-10-26T02:26:20.457000 -CVE-2022-1758,0,1,0f91ec40e58bdeeeb44d355800093b01315879b527bd889421ed9914ee1d2e5d,2024-11-21T06:41:24.293000 -CVE-2022-1759,0,1,5adf3dfc3ad4256a89778b4e1b3f7836ea213c71ad6ea2e2e3c8927d141634bd,2024-11-21T06:41:24.420000 +CVE-2022-1758,0,0,0f91ec40e58bdeeeb44d355800093b01315879b527bd889421ed9914ee1d2e5d,2024-11-21T06:41:24.293000 +CVE-2022-1759,0,0,5adf3dfc3ad4256a89778b4e1b3f7836ea213c71ad6ea2e2e3c8927d141634bd,2024-11-21T06:41:24.420000 CVE-2022-1760,0,0,9a78a5f14b055327dc717e1bfedf728ead21ede22e594a5cf62910bdf2a55115,2024-01-23T19:31:30.770000 -CVE-2022-1761,0,1,aa5c48ddafdac399c948a5ce6c9013d2440325b23315d0a7bfccea67e55508b0,2024-11-21T06:41:24.670000 -CVE-2022-1762,0,1,dc99722bf44c407dcfc42207567346b754f9e7a46b7a0d840e13f8079a77ff81,2024-11-21T06:41:24.790000 -CVE-2022-1763,0,1,46f1418deaabfe9b8663f8dc87954bada1bbbd083252e2f03701e10b1de604b4,2024-11-21T06:41:24.910000 -CVE-2022-1764,0,1,819934fe2b9c53a53e0880b0bc4709c7459f6075bdbe87ef7a8daef6756f1022,2024-11-21T06:41:25.047000 -CVE-2022-1765,0,1,d0dab74e9e1e2a3455545b342476439f5cd93a56b3f2ed1e607279fc5b63b183,2024-11-21T06:41:25.167000 +CVE-2022-1761,0,0,aa5c48ddafdac399c948a5ce6c9013d2440325b23315d0a7bfccea67e55508b0,2024-11-21T06:41:24.670000 +CVE-2022-1762,0,0,dc99722bf44c407dcfc42207567346b754f9e7a46b7a0d840e13f8079a77ff81,2024-11-21T06:41:24.790000 +CVE-2022-1763,0,0,46f1418deaabfe9b8663f8dc87954bada1bbbd083252e2f03701e10b1de604b4,2024-11-21T06:41:24.910000 +CVE-2022-1764,0,0,819934fe2b9c53a53e0880b0bc4709c7459f6075bdbe87ef7a8daef6756f1022,2024-11-21T06:41:25.047000 +CVE-2022-1765,0,0,d0dab74e9e1e2a3455545b342476439f5cd93a56b3f2ed1e607279fc5b63b183,2024-11-21T06:41:25.167000 CVE-2022-1766,0,0,7840ebf79611f0b2fe7f1ae60078e5e1f6f3790fd2715350136abc8af73af2eb,2022-07-27T21:47:24.410000 -CVE-2022-1767,0,1,ef5b856768a862a08e94200fd5d6b3bd06f56e67fe1b84d7e8d1ed1bbf295d01,2024-11-21T06:41:25.407000 -CVE-2022-1768,0,1,91bb7f6a9a675282a69ae42ad0b2265dafcb85114e157eef930740a393a0e11b,2024-11-21T06:41:25.543000 -CVE-2022-1769,0,1,3ff87d96a3d2207f6499302ead40a0a03af4a072aa6187436f9338677264e459,2024-11-21T06:41:25.697000 -CVE-2022-1770,0,1,c6977b7a95fdd466c2628a3c8a4e6ada1ff1c0342128c0c0a49635446e3504ae,2024-11-21T06:41:25.860000 -CVE-2022-1771,0,1,71cafe0d35dd35e1b967c0e39bc3cdc8b302294593324959bc59ce8ef4fe02ab,2024-11-21T06:41:25.993000 -CVE-2022-1772,0,1,a589c1b0ff48d1d7f2e875f4027bb6eb3758f44862f24f401329b0f51f3533d7,2024-11-21T06:41:26.137000 -CVE-2022-1773,0,1,433641f0380464fdff66c05c749cc895bf2b91ee19d5786a5d2f87fdcd7d97de,2024-11-21T06:41:26.267000 -CVE-2022-1774,0,1,adb3978d548c7195d7b11b48c3a2f8f1fb3fc65104777653bb73b08a83326d3d,2024-11-21T06:41:26.390000 -CVE-2022-1775,0,1,58e60724ce1dda51c5b143c27cc07b6e5332f6a2a6f152f23c0950ea8d1ae9f3,2024-11-21T06:41:26.520000 +CVE-2022-1767,0,0,ef5b856768a862a08e94200fd5d6b3bd06f56e67fe1b84d7e8d1ed1bbf295d01,2024-11-21T06:41:25.407000 +CVE-2022-1768,0,0,91bb7f6a9a675282a69ae42ad0b2265dafcb85114e157eef930740a393a0e11b,2024-11-21T06:41:25.543000 +CVE-2022-1769,0,0,3ff87d96a3d2207f6499302ead40a0a03af4a072aa6187436f9338677264e459,2024-11-21T06:41:25.697000 +CVE-2022-1770,0,0,c6977b7a95fdd466c2628a3c8a4e6ada1ff1c0342128c0c0a49635446e3504ae,2024-11-21T06:41:25.860000 +CVE-2022-1771,0,0,71cafe0d35dd35e1b967c0e39bc3cdc8b302294593324959bc59ce8ef4fe02ab,2024-11-21T06:41:25.993000 +CVE-2022-1772,0,0,a589c1b0ff48d1d7f2e875f4027bb6eb3758f44862f24f401329b0f51f3533d7,2024-11-21T06:41:26.137000 +CVE-2022-1773,0,0,433641f0380464fdff66c05c749cc895bf2b91ee19d5786a5d2f87fdcd7d97de,2024-11-21T06:41:26.267000 +CVE-2022-1774,0,0,adb3978d548c7195d7b11b48c3a2f8f1fb3fc65104777653bb73b08a83326d3d,2024-11-21T06:41:26.390000 +CVE-2022-1775,0,0,58e60724ce1dda51c5b143c27cc07b6e5332f6a2a6f152f23c0950ea8d1ae9f3,2024-11-21T06:41:26.520000 CVE-2022-1776,0,0,45ff09ebfa9351b95dce217be52f895437f4dc058808af9def4df1f2d707f8d3,2022-07-06T18:36:53.747000 -CVE-2022-1777,0,1,012a7634467bf4e67f8beceb4057da5ff33e10a5a80f3c4a4a385da5b683882d,2024-11-21T06:41:26.773000 +CVE-2022-1777,0,0,012a7634467bf4e67f8beceb4057da5ff33e10a5a80f3c4a4a385da5b683882d,2024-11-21T06:41:26.773000 CVE-2022-1778,0,0,ed4948a8469fa7931c0b8ac7a61c084ed5b7ce7da7f8a8982de5423a183302ba,2024-09-25T11:15:11.090000 -CVE-2022-1779,0,1,81c00d7d847dc0b82d03b15edc9a395176a2ec7139a27c820d797e3235b59cf4,2024-11-21T06:41:27.063000 -CVE-2022-1780,0,1,f312dd17e3b35e736caad91778bafb3fb81cd3189945baea1bac81354ef547e0,2024-11-21T06:41:27.220000 -CVE-2022-1781,0,1,f80bf8cb802f1b9564c59f3cb88a2c595916d5d702ea27a41d4a0df094b933fb,2024-11-21T06:41:27.340000 -CVE-2022-1782,0,1,2adc502f14642898210d5e333f9d91dd13839870848e0a229897a61995e2721a,2024-11-21T06:41:27.470000 -CVE-2022-1783,0,1,5c830f4f4dee344536a09c221d65b93c14bbecb948d40f975cf9f43aeb2b4dc8,2024-11-21T06:41:27.603000 -CVE-2022-1784,0,1,9ff9ffad31c92436ef92b0eea40b40327c25292a5d7c5acd914da1f8061b232e,2024-11-21T06:41:27.740000 -CVE-2022-1785,0,1,67485a7da9af7c20650a76bc0eb5930dbfb7610746e5bb44431b8e67d5d4a976,2024-11-21T06:41:27.873000 -CVE-2022-1786,0,1,1059c1dc0c672a2d79eb5e9b7b16c9f836b8303c0d31cac4b5bdd5cdce297a1b,2024-11-21T06:41:28.023000 -CVE-2022-1787,0,1,7c5c6b6567cef20af8955c9c252d97f903fc26e6e3a1472c18be00971aea2350,2024-11-21T06:41:28.157000 -CVE-2022-1788,0,1,fad211c43038646bd2a26231ec64020a072786d9762e8732484cc38589da454f,2024-11-21T06:41:28.277000 -CVE-2022-1789,0,1,7c87c8681edebe406f70cc0fb01afc17692c68d609e13204e0f798b456d5f1ae,2024-11-21T06:41:28.390000 -CVE-2022-1790,0,1,09b625320a178f066a9d8921cc041cd0625dea961a0b8f511ea9fbe6e016f957,2024-11-21T06:41:28.533000 -CVE-2022-1791,0,1,8bf31381c9b5643248db5203dd0ed78ece37330fe91d565747b4c504c0984da4,2024-11-21T06:41:28.653000 -CVE-2022-1792,0,1,a4e123eaecb914e5534098fe16055a06561d4dca04d09a80d96842762d9b36c5,2024-11-21T06:41:28.770000 -CVE-2022-1793,0,1,3e4740f828dbcc4ef1ba3203c6972ca060cecbafbc2a51d82d0eb3bc2c875a25,2024-11-21T06:41:28.910000 +CVE-2022-1779,0,0,81c00d7d847dc0b82d03b15edc9a395176a2ec7139a27c820d797e3235b59cf4,2024-11-21T06:41:27.063000 +CVE-2022-1780,0,0,f312dd17e3b35e736caad91778bafb3fb81cd3189945baea1bac81354ef547e0,2024-11-21T06:41:27.220000 +CVE-2022-1781,0,0,f80bf8cb802f1b9564c59f3cb88a2c595916d5d702ea27a41d4a0df094b933fb,2024-11-21T06:41:27.340000 +CVE-2022-1782,0,0,2adc502f14642898210d5e333f9d91dd13839870848e0a229897a61995e2721a,2024-11-21T06:41:27.470000 +CVE-2022-1783,0,0,5c830f4f4dee344536a09c221d65b93c14bbecb948d40f975cf9f43aeb2b4dc8,2024-11-21T06:41:27.603000 +CVE-2022-1784,0,0,9ff9ffad31c92436ef92b0eea40b40327c25292a5d7c5acd914da1f8061b232e,2024-11-21T06:41:27.740000 +CVE-2022-1785,0,0,67485a7da9af7c20650a76bc0eb5930dbfb7610746e5bb44431b8e67d5d4a976,2024-11-21T06:41:27.873000 +CVE-2022-1786,0,0,1059c1dc0c672a2d79eb5e9b7b16c9f836b8303c0d31cac4b5bdd5cdce297a1b,2024-11-21T06:41:28.023000 +CVE-2022-1787,0,0,7c5c6b6567cef20af8955c9c252d97f903fc26e6e3a1472c18be00971aea2350,2024-11-21T06:41:28.157000 +CVE-2022-1788,0,0,fad211c43038646bd2a26231ec64020a072786d9762e8732484cc38589da454f,2024-11-21T06:41:28.277000 +CVE-2022-1789,0,0,7c87c8681edebe406f70cc0fb01afc17692c68d609e13204e0f798b456d5f1ae,2024-11-21T06:41:28.390000 +CVE-2022-1790,0,0,09b625320a178f066a9d8921cc041cd0625dea961a0b8f511ea9fbe6e016f957,2024-11-21T06:41:28.533000 +CVE-2022-1791,0,0,8bf31381c9b5643248db5203dd0ed78ece37330fe91d565747b4c504c0984da4,2024-11-21T06:41:28.653000 +CVE-2022-1792,0,0,a4e123eaecb914e5534098fe16055a06561d4dca04d09a80d96842762d9b36c5,2024-11-21T06:41:28.770000 +CVE-2022-1793,0,0,3e4740f828dbcc4ef1ba3203c6972ca060cecbafbc2a51d82d0eb3bc2c875a25,2024-11-21T06:41:28.910000 CVE-2022-1794,0,0,8f7548beaadc92186e870777e7e6ba3b9f81a8dfd14f9524bc07d2cb2928cdcb,2023-06-27T15:56:43.407000 -CVE-2022-1795,0,1,82a831688b27ab4e8398f131becf218012113de806fa8b1beedfea4fd19d38f7,2024-11-21T06:41:29.193000 -CVE-2022-1796,0,1,7048f108be566220682ca1d45fc08578e9a4949d8056b3e981adb752f55ea9d3,2024-11-21T06:41:29.323000 -CVE-2022-1797,0,1,290948c82f413e8cd2e0d470a47bebe3af211a0822c133a387e53efd34e5985f,2024-11-21T06:41:29.483000 +CVE-2022-1795,0,0,82a831688b27ab4e8398f131becf218012113de806fa8b1beedfea4fd19d38f7,2024-11-21T06:41:29.193000 +CVE-2022-1796,0,0,7048f108be566220682ca1d45fc08578e9a4949d8056b3e981adb752f55ea9d3,2024-11-21T06:41:29.323000 +CVE-2022-1797,0,0,290948c82f413e8cd2e0d470a47bebe3af211a0822c133a387e53efd34e5985f,2024-11-21T06:41:29.483000 CVE-2022-1798,0,0,a662f40a995cda240b226802084840a2a56a63b807f2d1cce65af480850ff392,2022-09-19T18:52:17.383000 CVE-2022-1799,0,0,d08e866e48ed7ded1c4bd389c4a94171af579b0ac70250a030ffb6b797f23980,2022-08-05T15:40:05.237000 -CVE-2022-1800,0,1,39bdc9f46af94dc58d09cbbf2adb0228daba032b8c492f50cba0171ef65bb62e,2024-11-21T06:41:29.907000 +CVE-2022-1800,0,0,39bdc9f46af94dc58d09cbbf2adb0228daba032b8c492f50cba0171ef65bb62e,2024-11-21T06:41:29.907000 CVE-2022-1801,0,0,dc63ba5eb7eac78bc46f348aa885d0c40843ce8c70a2af248b7adbe9e69c1b0e,2023-07-24T13:29:54.223000 CVE-2022-1802,0,0,e9f2518b8ecfbe1ca4478efbf87e3cc45dc95ea628ff4d1076e3063e5cfc5fd6,2022-12-29T16:39:05.400000 -CVE-2022-1803,0,1,f9d48fbde761aaab13ff7481841989569759dc0ea3828259eb7645cb53785b82,2024-11-21T06:41:30.260000 +CVE-2022-1803,0,0,f9d48fbde761aaab13ff7481841989569759dc0ea3828259eb7645cb53785b82,2024-11-21T06:41:30.260000 CVE-2022-1805,0,0,9f8032a0ecd0303ac29748443ee6a85f0cf4253acfce862151c3c8b2867cd7a9,2022-08-05T02:12:52.913000 -CVE-2022-1806,0,1,a4c07b01e6390b5b1974269ad9a318d2b2dc22ba27ec12dbc23bb6c288eec595,2024-11-21T06:41:30.527000 +CVE-2022-1806,0,0,a4c07b01e6390b5b1974269ad9a318d2b2dc22ba27ec12dbc23bb6c288eec595,2024-11-21T06:41:30.527000 CVE-2022-1807,0,0,775a71e0c0775ece28b29031e57f892ba8c0929bc589a1ac9bcb200d150d26d3,2022-09-12T18:38:29.497000 -CVE-2022-1808,0,1,05aa3bc242c0e89058676033202d66956d342d73f611c616c030f440ce81ce21,2024-11-21T06:41:30.787000 -CVE-2022-1809,0,1,cbeefc5c8b5c926f37bf5f0e841cd182c5c7a11df8138aa0663eb2db2a003665,2024-11-21T06:41:30.930000 -CVE-2022-1810,0,1,fa3e946eb4a2e589bd98b1e7ca5c251cb9cb6b29c9edb86c981d8dcf4c376665,2024-11-21T06:41:31.060000 -CVE-2022-1811,0,1,f69867d7baf2a4a70ffe8dc8ad15b88d084f9a37af2f59b3ce72531fcb056abf,2024-11-21T06:41:31.203000 +CVE-2022-1808,0,0,05aa3bc242c0e89058676033202d66956d342d73f611c616c030f440ce81ce21,2024-11-21T06:41:30.787000 +CVE-2022-1809,0,0,cbeefc5c8b5c926f37bf5f0e841cd182c5c7a11df8138aa0663eb2db2a003665,2024-11-21T06:41:30.930000 +CVE-2022-1810,0,0,fa3e946eb4a2e589bd98b1e7ca5c251cb9cb6b29c9edb86c981d8dcf4c376665,2024-11-21T06:41:31.060000 +CVE-2022-1811,0,0,f69867d7baf2a4a70ffe8dc8ad15b88d084f9a37af2f59b3ce72531fcb056abf,2024-11-21T06:41:31.203000 CVE-2022-1812,0,0,70e60125fe82a5f5207d771675c1099807aabe111db7e8e609877b0146211f25,2023-01-23T14:21:36.940000 -CVE-2022-1813,0,1,690df97e1f4fec732a8514db0d580ebdfa60f12d23a6de9c76c4e821f8da8fa1,2024-11-21T06:41:31.470000 -CVE-2022-1814,0,1,fb5e18a039d59754ad7ccdf2d2f2f3e960ea060939d77c2871fd89b7e08d9498,2024-11-21T06:41:31.620000 -CVE-2022-1815,0,1,c091a28908093fd361f18ffae661c043a987adebebbd7fe24a5c27aace7e6e22,2024-11-21T06:41:31.750000 -CVE-2022-1816,0,1,6a63afd5f59aadab7047a6144e218f858edfab7a5529d2c3eb7e2e7ba1c1ed22,2024-11-21T06:41:31.903000 -CVE-2022-1817,0,1,a45d10e7f9240687faafa9f15a459bbef9187c418e5128659cdcc3285e727e42,2024-11-21T06:41:32.067000 +CVE-2022-1813,0,0,690df97e1f4fec732a8514db0d580ebdfa60f12d23a6de9c76c4e821f8da8fa1,2024-11-21T06:41:31.470000 +CVE-2022-1814,0,0,fb5e18a039d59754ad7ccdf2d2f2f3e960ea060939d77c2871fd89b7e08d9498,2024-11-21T06:41:31.620000 +CVE-2022-1815,0,0,c091a28908093fd361f18ffae661c043a987adebebbd7fe24a5c27aace7e6e22,2024-11-21T06:41:31.750000 +CVE-2022-1816,0,0,6a63afd5f59aadab7047a6144e218f858edfab7a5529d2c3eb7e2e7ba1c1ed22,2024-11-21T06:41:31.903000 +CVE-2022-1817,0,0,a45d10e7f9240687faafa9f15a459bbef9187c418e5128659cdcc3285e727e42,2024-11-21T06:41:32.067000 CVE-2022-1818,0,0,36b2bc8e0fdd8f3a81611612826d9b38763b305db7762ede43cc5ea9e8e43823,2022-06-28T18:25:14.530000 -CVE-2022-1819,0,1,cfb319b192e03fd1db80b389d796caa1be534303ecb190a9d743061fa41a56b7,2024-11-21T06:41:32.360000 -CVE-2022-1820,0,1,9431106fc2f573e694706a601b06c889a2978f209b7d671b38097fbff6efa816,2024-11-21T06:41:32.537000 -CVE-2022-1821,0,1,b09e7db0005fd7f94e7c2d96624bc1bcd27736dfbb8c1c3d5a4fde50ee547544,2024-11-21T06:41:32.687000 -CVE-2022-1822,0,1,ac8ddc1dbedbde29a28073b0ca588c5029d0819436548138da6e5a04370636c9,2024-11-21T06:41:32.820000 +CVE-2022-1819,0,0,cfb319b192e03fd1db80b389d796caa1be534303ecb190a9d743061fa41a56b7,2024-11-21T06:41:32.360000 +CVE-2022-1820,0,0,9431106fc2f573e694706a601b06c889a2978f209b7d671b38097fbff6efa816,2024-11-21T06:41:32.537000 +CVE-2022-1821,0,0,b09e7db0005fd7f94e7c2d96624bc1bcd27736dfbb8c1c3d5a4fde50ee547544,2024-11-21T06:41:32.687000 +CVE-2022-1822,0,0,ac8ddc1dbedbde29a28073b0ca588c5029d0819436548138da6e5a04370636c9,2024-11-21T06:41:32.820000 CVE-2022-1823,0,0,f89edb48009878c3ac2ae8a1d0cf9fc23c52cd2268494941a94547d5ebb40f8f,2023-11-16T03:14:05.957000 CVE-2022-1824,0,0,fb34dc9edbcdf88b5d5eceb5543eab395c0d6c72394c642c783dd36bb9e2be05,2023-11-15T19:29:14.713000 -CVE-2022-1825,0,1,b8db408a93729f14e192bc527023f2f18a30455237d726ecaff1d8195e8e0a56,2024-11-21T06:41:33.237000 +CVE-2022-1825,0,0,b8db408a93729f14e192bc527023f2f18a30455237d726ecaff1d8195e8e0a56,2024-11-21T06:41:33.237000 CVE-2022-1826,0,0,dae8bc9fffa4ddeeb55bc87de954f356077387eb06684732c46bb1f9290309eb,2022-06-28T18:15:36.560000 CVE-2022-1827,0,0,d0783eb136922160895b33cb371372ca4de58151843526016f3c1b8dd391705c,2022-06-28T16:42:29.383000 CVE-2022-1828,0,0,4485d094c7847fa80837446f61cae94e2227725a16b615146043facce6baa7fc,2022-06-28T16:42:52.127000 @@ -189410,10 +189416,10 @@ CVE-2022-1833,0,0,b1b83f2412824c30f5e55dd91e70e7f6205d94db853475b053083628a4fa3e CVE-2022-1834,0,0,048181f060ef0b636a3c48081609e3a8120a723ec40c5a47a9aefcf0834548e0,2022-12-29T16:38:09.717000 CVE-2022-1835,0,0,f0c3d4de5d69be39a398124031703f54d70a7112192a890611733ed120941484,2023-11-07T03:42:13.867000 CVE-2022-1836,0,0,4caf456fab06bb8c7980f4b61a56226c96572b97bf024d2b147ceadcf725c111,2023-11-07T03:42:14.100000 -CVE-2022-1837,0,1,bc2db9feb063e826ae4ed1458115ead660388e6552526ad1faa9cc3734bd456c,2024-11-21T06:41:34.567000 -CVE-2022-1838,0,1,3a2ade2ba8eebd5011a82b94240b120bc969491f6ccc8b7ca22adbb337791bdd,2024-11-21T06:41:34.743000 -CVE-2022-1839,0,1,b9ac8d119ea9c247244cde2a75e54f47280932c60d1e8d3eed9a9c5b26354070,2024-11-21T06:41:34.920000 -CVE-2022-1840,0,1,4431324cfcc69f579f8fa557f99b6b7f899f783f83b48312cdc25b74f329714b,2024-11-21T06:41:35.060000 +CVE-2022-1837,0,0,bc2db9feb063e826ae4ed1458115ead660388e6552526ad1faa9cc3734bd456c,2024-11-21T06:41:34.567000 +CVE-2022-1838,0,0,3a2ade2ba8eebd5011a82b94240b120bc969491f6ccc8b7ca22adbb337791bdd,2024-11-21T06:41:34.743000 +CVE-2022-1839,0,0,b9ac8d119ea9c247244cde2a75e54f47280932c60d1e8d3eed9a9c5b26354070,2024-11-21T06:41:34.920000 +CVE-2022-1840,0,0,4431324cfcc69f579f8fa557f99b6b7f899f783f83b48312cdc25b74f329714b,2024-11-21T06:41:35.060000 CVE-2022-1841,0,0,d453993752e449cae6e2aba03326afb8453c31c00a3522cb531a45accab7ec72,2022-09-07T16:54:38.567000 CVE-2022-1842,0,0,e34df10564615dcc71fc7a2df228f088138cad05de53c535ce49abf9ae4464ad,2022-07-06T18:15:09.657000 CVE-2022-1843,0,0,34be1c54fc15a2a33a83b90d14042f8710df2df716b0718b045519ab1f8757ca,2022-07-06T18:24:01.070000 @@ -189421,10 +189427,10 @@ CVE-2022-1844,0,0,a91240431dceb220c840eebb114edff2fb2ec1e0ce9bf65bf875796698e442 CVE-2022-1845,0,0,bcb7ede8c868f6c56ddccba46045de993a193cc38964cf7f62287eda715afe66,2022-07-06T18:01:06.417000 CVE-2022-1846,0,0,7f8bc3f91b93d3e721346e39fc2b03a8fb06b8b1c91ff70f4eedfc6abe6c297e,2022-07-06T18:06:12.033000 CVE-2022-1847,0,0,ba87bf8cb69bc14351fd1883910113f6a8a1108c9aec389209e2252e2019aa7f,2022-07-06T18:07:13.403000 -CVE-2022-1848,0,1,184da8b80b7fe65df8eded24c5b339b28d9c906b1d37138d8538413c88abc4fc,2024-11-21T06:41:36.150000 -CVE-2022-1849,0,1,93226e8ab9a6b45c1263c28009ebedf061b7ca674ea2530eaec9f5ecec76971d,2024-11-21T06:41:36.297000 -CVE-2022-1850,0,1,2e15afbc1bd216aac20f82cc8d6747b8d6868e42208d124a5a87a3dfe8940e96,2024-11-21T06:41:36.427000 -CVE-2022-1851,0,1,c2b083b99be9434e9ae6f786f03870eb13a87161e796b3854dec7cc534fb5d8f,2024-11-21T06:41:36.563000 +CVE-2022-1848,0,0,184da8b80b7fe65df8eded24c5b339b28d9c906b1d37138d8538413c88abc4fc,2024-11-21T06:41:36.150000 +CVE-2022-1849,0,0,93226e8ab9a6b45c1263c28009ebedf061b7ca674ea2530eaec9f5ecec76971d,2024-11-21T06:41:36.297000 +CVE-2022-1850,0,0,2e15afbc1bd216aac20f82cc8d6747b8d6868e42208d124a5a87a3dfe8940e96,2024-11-21T06:41:36.427000 +CVE-2022-1851,0,0,c2b083b99be9434e9ae6f786f03870eb13a87161e796b3854dec7cc534fb5d8f,2024-11-21T06:41:36.563000 CVE-2022-1852,0,0,539041b2297f55af620af1b6fd9f92ead26bafe28238e9437c30d91077d8c4ea,2022-10-26T17:08:56.443000 CVE-2022-1853,0,0,252e3f72492fdd5ef62d3ff5dc8f5a2f81dd063e08f9e3d5b396dd0966fac0a6,2022-10-26T18:05:02.503000 CVE-2022-1854,0,0,f862344d1fee88419d4ced6f06a3ed1e859caf3f33d9b13a0023552a599f1219,2022-10-26T18:05:07.033000 @@ -189451,34 +189457,34 @@ CVE-2022-1874,0,0,258727436b1b0c0968fcef7e4ed8a07e2360e5a098c185224b8ed2d8f03c3d CVE-2022-1875,0,0,d5c639ddd9378f721acfc2e0eaa694b27cd2f07801aa2e30ad8e94897c5564a8,2022-10-26T13:47:26.007000 CVE-2022-1876,0,0,983e56cac9f7021f952f9f938d45e035dc9acbf02c1272a86efe4cc4b468e027,2022-10-26T13:47:30.400000 CVE-2022-1881,0,0,7439c809094624c8b5fdbf022a11f3d774e6fefc61f4a028f8263bd6fe529332,2022-07-27T18:21:16.887000 -CVE-2022-1882,0,1,4575002287866c007705c6ec887bb5ed88cf9ffc30db01eb959e80341c021a64,2024-11-21T06:41:40.283000 -CVE-2022-1883,0,1,820a982a82b76223ef44c563801be6f4b2c9dff185eace719ce4137cad8435c6,2024-11-21T06:41:40.427000 +CVE-2022-1882,0,0,4575002287866c007705c6ec887bb5ed88cf9ffc30db01eb959e80341c021a64,2024-11-21T06:41:40.283000 +CVE-2022-1883,0,0,820a982a82b76223ef44c563801be6f4b2c9dff185eace719ce4137cad8435c6,2024-11-21T06:41:40.427000 CVE-2022-1884,0,0,b5e47b6fa991326fd5d1cb1d70695a1190edb3eb7f45e2a68cb3debb9e1a9c6d,2024-11-19T14:47:48.443000 CVE-2022-1885,0,0,990571f5f58372d06c86739f0d8507a9bf4c77382683b628e53a4fb6b11f2c45,2022-07-06T18:07:38.497000 -CVE-2022-1886,0,1,73821de3bb1643c5d0bc1797206fbc5bbe83e56b86d319bd1edca26e57c06c12,2024-11-21T06:41:40.873000 +CVE-2022-1886,0,0,73821de3bb1643c5d0bc1797206fbc5bbe83e56b86d319bd1edca26e57c06c12,2024-11-21T06:41:40.873000 CVE-2022-1887,0,0,c9859a4b8fe51696b2ace2c5b6406cbbf00272360b5c9ea988467e7b99e94416,2022-12-24T04:23:54.613000 CVE-2022-1888,0,0,92d648778374ad665ea17b0e91f7da6bb522c6c7cf2d9a21bb0c5b00ce261ed8,2022-09-07T20:18:37.573000 CVE-2022-1889,0,0,83e01a9af5ee2076ba07fee3e6b68a941460554207b9a700ad274e8d61902d65,2022-06-28T16:59:12.077000 CVE-2022-1890,0,0,0655b143fc0e6db4339421fda1994ddc92ac75525150cf1ea6e4c0fbab2634a6,2023-02-03T19:50:24.747000 CVE-2022-1891,0,0,1615d7778f33313d2e7ce8e85b66ce4b6b5f6aecf4413c8ebd42c91d7b80cd80,2023-02-03T18:03:01.827000 CVE-2022-1892,0,0,d8aee94b7e0eadbe0a4c9a4ed05e141a6cf43f6f3c165566692f6c3d0a348e3a,2023-02-03T18:17:50.007000 -CVE-2022-1893,0,1,30e24015921252d63f7d8585ae3605e7ba083e29b2c5598f1118c1d64f765c9d,2024-11-21T06:41:41.837000 +CVE-2022-1893,0,0,30e24015921252d63f7d8585ae3605e7ba083e29b2c5598f1118c1d64f765c9d,2024-11-21T06:41:41.837000 CVE-2022-1894,0,0,fb064ea03c049bf8b2b7b555f1eabc311732db3ea42e849d5f0153675b245a60,2022-07-15T19:25:20.513000 CVE-2022-1895,0,0,542b3610d0859078ce18610d2996dcec3941910d353383da16ffffd2f80f1feb,2022-06-28T17:00:34.467000 CVE-2022-1896,0,0,b1f0428d6200a2ab9340b02bd6fd2fe53b45383c541859158381f23c78d9dbbe,2022-06-28T17:02:01.363000 -CVE-2022-1897,0,1,3eabf42335bfc16cdea1b2ee592956bbe610eab5283dbf13b0b1a277eac052ba,2024-11-21T06:41:42.313000 -CVE-2022-1898,0,1,656dce6e4180873d4e829992908fba0489ea64cfdfb7c26e3d0d6fbe778532bf,2024-11-21T06:41:42.490000 -CVE-2022-1899,0,1,dd6f2779114b2a82c32ce753c11ad600ac58c7cf112ec2c0614dd19deea6bf61,2024-11-21T06:41:42.717000 -CVE-2022-1900,0,1,adbcb4d9290d2440c427cdf6e998a89f2f3fe4f78e4d726d83020c3dc9748619,2024-11-21T06:41:42.847000 +CVE-2022-1897,0,0,3eabf42335bfc16cdea1b2ee592956bbe610eab5283dbf13b0b1a277eac052ba,2024-11-21T06:41:42.313000 +CVE-2022-1898,0,0,656dce6e4180873d4e829992908fba0489ea64cfdfb7c26e3d0d6fbe778532bf,2024-11-21T06:41:42.490000 +CVE-2022-1899,0,0,dd6f2779114b2a82c32ce753c11ad600ac58c7cf112ec2c0614dd19deea6bf61,2024-11-21T06:41:42.717000 +CVE-2022-1900,0,0,adbcb4d9290d2440c427cdf6e998a89f2f3fe4f78e4d726d83020c3dc9748619,2024-11-21T06:41:42.847000 CVE-2022-1901,0,0,e393c9264d1f4c78d898d99703203e0acefaaddf753dd2c482c4b13b4c3b21b4,2023-08-08T14:22:24.967000 CVE-2022-1902,0,0,1905b454bd4e24f00ddfd6cacf6e3980f3ff1675d4bca108fdb0c999d0bcd1d0,2023-02-12T22:15:24.413000 CVE-2022-1903,0,0,f3339114df4c35a4539a7ba824f451365d649573b4aca208c3d5543132d8715d,2022-07-06T17:36:53.347000 CVE-2022-1904,0,0,9587c3205fb04969c0229911d62c92fd619eee555697e2d7b21f81f90af69206,2022-07-06T17:45:57.790000 CVE-2022-1905,0,0,903063a358b17ba056a4729a5327716becf52bbe9b84678c2c92047f5f3eea7e,2022-06-28T17:03:11.280000 CVE-2022-1906,0,0,d527bdc3d5711d20efe008fd4145efe891d076aec86f3cc7f3e0ca2c0323f23d,2022-08-04T18:47:56.453000 -CVE-2022-1907,0,1,17d3c0a8f878a56d2dbdeba6e0d9607f8ba5d129558753256a745e412cfd659a,2024-11-21T06:41:43.680000 -CVE-2022-1908,0,1,f0e5fb2c9b5ccb582a13079e91a6213abc6e5d135664af83b667bec0337f1907,2024-11-21T06:41:43.803000 -CVE-2022-1909,0,1,a5fb8edba442096309f2bf545ef4cc39feb7cb950239726bd0ef764dc77d68e5,2024-11-21T06:41:43.923000 +CVE-2022-1907,0,0,17d3c0a8f878a56d2dbdeba6e0d9607f8ba5d129558753256a745e412cfd659a,2024-11-21T06:41:43.680000 +CVE-2022-1908,0,0,f0e5fb2c9b5ccb582a13079e91a6213abc6e5d135664af83b667bec0337f1907,2024-11-21T06:41:43.803000 +CVE-2022-1909,0,0,a5fb8edba442096309f2bf545ef4cc39feb7cb950239726bd0ef764dc77d68e5,2024-11-21T06:41:43.923000 CVE-2022-1910,0,0,dd7ebeb9133a8a277cb49646cc4e8cca9096d58d8dbae19c544f06b88d37bd09,2022-07-15T16:57:33.277000 CVE-2022-1911,0,0,c1b81b669c94d23a1d5938078c86d0ece0880e44ba2497b034eb351b8c640e43,2024-08-28T11:15:13.070000 CVE-2022-1912,0,0,aa0f7ac1a296fe072f79a127036a3e24beb2d0219a5fca8007d663e0a345dd3c,2023-11-07T03:42:17.977000 @@ -189486,7 +189492,7 @@ CVE-2022-1913,0,0,1ab635063605bb49aed17c47fa5e9305a76df479d6fbb7fb16a95b3945f6a7 CVE-2022-1914,0,0,11bab3dd12a9e04d09663cd6fba39183a0cd98a5d244bc3a413ec5a9a81d8bd6,2022-07-06T17:15:12.727000 CVE-2022-1915,0,0,c10869a0dd88f63843cb2ef228ba2946dbe0b3ff4a4cc38595186f840c3e0abd,2022-06-28T18:23:38.413000 CVE-2022-1916,0,0,9d821461401dc3bc799535a87c730693c6b26358b078122ec9a309c6fa7bd1c5,2024-02-15T15:17:27.737000 -CVE-2022-1918,0,1,6446a1312e020cc2568846d188b7c7590a7c498bcbec4d3f32c079f211007b3a,2024-11-21T06:41:44.947000 +CVE-2022-1918,0,0,6446a1312e020cc2568846d188b7c7590a7c498bcbec4d3f32c079f211007b3a,2024-11-21T06:41:44.947000 CVE-2022-1919,0,0,e79f6c4c771b8875c1cac11e55fc02ec440d3a24ecb4b5d45c812e14ce620b6a,2023-11-07T03:42:18.390000 CVE-2022-1920,0,0,63db933e1929e732ab14c495dfecb7d127a50fd0ce2e3bc308dc09dfd1f26f71,2022-10-07T13:58:43.543000 CVE-2022-1921,0,0,6c7a66e53a6afc876a7edbe13660db4691a204bb7ad539ccfccf3adb19c80992,2022-11-07T18:21:43.713000 @@ -189494,30 +189500,30 @@ CVE-2022-1922,0,0,3813e3bbb8b58b21b5bb372ac019514ae03a0033a3f10ccc1dff884d658d86 CVE-2022-1923,0,0,e2c8b9a08838c4a22e633731b7e3a41e77bdc73a3ae4dbe07fb2208ab7814c45,2023-06-27T15:51:28.127000 CVE-2022-1924,0,0,ba008e4072c189f73e458df029c4cd06cb6d856a3856c04dd61823b70a20350a,2023-06-27T15:51:15.940000 CVE-2022-1925,0,0,77da51ebb44b1579f7c9420f3be17c998f643004a99f743dc2b1d16caeca3235,2023-06-27T15:50:42.127000 -CVE-2022-1926,0,1,3ba53c9ba1f25a9cea86fc0a2a1d995f493545f84ab8bfea2986ee271f124a3f,2024-11-21T06:41:45.990000 -CVE-2022-1927,0,1,9c61e8e2e61e3b552407dd8404cf105954dcc1641bc7d57d7637632fb112ebee,2024-11-21T06:41:46.120000 -CVE-2022-1928,0,1,eb94f89187d2206b13a5735d4390fc006207e2f3a80b5cc32cef3733e12d4ec8,2024-11-21T06:41:46.283000 -CVE-2022-1929,0,1,1a347a68a2becf79bb7d8cfa306198f70fc14e4038fe8d1fbfce8d3334fa7695,2024-11-21T06:41:46.420000 +CVE-2022-1926,0,0,3ba53c9ba1f25a9cea86fc0a2a1d995f493545f84ab8bfea2986ee271f124a3f,2024-11-21T06:41:45.990000 +CVE-2022-1927,0,0,9c61e8e2e61e3b552407dd8404cf105954dcc1641bc7d57d7637632fb112ebee,2024-11-21T06:41:46.120000 +CVE-2022-1928,0,0,eb94f89187d2206b13a5735d4390fc006207e2f3a80b5cc32cef3733e12d4ec8,2024-11-21T06:41:46.283000 +CVE-2022-1929,0,0,1a347a68a2becf79bb7d8cfa306198f70fc14e4038fe8d1fbfce8d3334fa7695,2024-11-21T06:41:46.420000 CVE-2022-1930,0,0,e83a77155d7ca6a615d7ea9a81d03aba0c70347a3e8c2931519acce6410250e0,2023-07-24T13:07:24.117000 -CVE-2022-1931,0,1,bc7c4a82fa5cc4d6b75e42bd305b75d51a1c4a63b8bf651f178d6fd08382b4f5,2024-11-21T06:41:46.687000 +CVE-2022-1931,0,0,bc7c4a82fa5cc4d6b75e42bd305b75d51a1c4a63b8bf651f178d6fd08382b4f5,2024-11-21T06:41:46.687000 CVE-2022-1932,0,0,8648f63d3e715e9c1439ed124e97d3f4c396949c74d425d5f57d04acefd703aa,2022-08-25T02:40:22.120000 CVE-2022-1933,0,0,c7d2f3a60c0710337e93683cdd217aa034e17beec3c220711fe89c9f5bc8069d,2022-07-18T12:11:49.467000 -CVE-2022-1934,0,1,d874a43491ed41948aed7c87c354dd4fe6d584aea228f0c17244d05f0926d6ee,2024-11-21T06:41:47.047000 -CVE-2022-1935,0,1,db9872928ba5e2d024a6542f7a6a5406de98720a3526e2c557d648331353aa0e,2024-11-21T06:41:47.180000 -CVE-2022-1936,0,1,a331f2afb01aa9048d527bec0ec505ec9937e307fee323592c318eba4a3321a2,2024-11-21T06:41:47.310000 +CVE-2022-1934,0,0,d874a43491ed41948aed7c87c354dd4fe6d584aea228f0c17244d05f0926d6ee,2024-11-21T06:41:47.047000 +CVE-2022-1935,0,0,db9872928ba5e2d024a6542f7a6a5406de98720a3526e2c557d648331353aa0e,2024-11-21T06:41:47.180000 +CVE-2022-1936,0,0,a331f2afb01aa9048d527bec0ec505ec9937e307fee323592c318eba4a3321a2,2024-11-21T06:41:47.310000 CVE-2022-1937,0,0,db0ce3c83f934bd2e5d4ba79ac81895345d189de42febf49a4e30ba8c72b4541,2022-11-05T02:21:50.617000 CVE-2022-1938,0,0,d35d5a449fa1ccdb424d46089e89cb5dbda8303fcee2cd34fb5f026f63bf55f6,2022-11-05T02:21:45.253000 CVE-2022-1939,0,0,06bf46b8c41b7c8df5fed866becf2df5360053616ae36ae636b74489f9e3b7a5,2022-06-28T18:30:00.583000 -CVE-2022-1940,0,1,3aa2ee771811702559864301fc60e8028a2d09537c8421e771ed49afc597afe3,2024-11-21T06:41:47.787000 +CVE-2022-1940,0,0,3aa2ee771811702559864301fc60e8028a2d09537c8421e771ed49afc597afe3,2024-11-21T06:41:47.787000 CVE-2022-1941,0,0,79f21b365557494aa1c71d3d2095a9ea43203f322341c1d6420792f6140e6c40,2024-08-01T13:42:31.980000 -CVE-2022-1942,0,1,3c83bf459baac2b8c759ac66620526d4e3c6af7f932bab0fc85f12c815fc26a9,2024-11-21T06:41:48.150000 -CVE-2022-1943,0,1,d4da60e4c9e1af45cf9bb0e7a4ba1d2134b752c867a0368389da60f6f1872a2e,2024-11-21T06:41:48.320000 -CVE-2022-1944,0,1,42aa3446fbc2b68760eefa4356108fb622950229b9b611b4d08106a3156d3d24,2024-11-21T06:41:48.437000 +CVE-2022-1942,0,0,3c83bf459baac2b8c759ac66620526d4e3c6af7f932bab0fc85f12c815fc26a9,2024-11-21T06:41:48.150000 +CVE-2022-1943,0,0,d4da60e4c9e1af45cf9bb0e7a4ba1d2134b752c867a0368389da60f6f1872a2e,2024-11-21T06:41:48.320000 +CVE-2022-1944,0,0,42aa3446fbc2b68760eefa4356108fb622950229b9b611b4d08106a3156d3d24,2024-11-21T06:41:48.437000 CVE-2022-1945,0,0,9930d9b6db6fe7fae9dddd63d957364907ebae3139b800db1dcb4810ad6b6acf,2022-06-28T18:30:57.560000 CVE-2022-1946,0,0,ee0b4df0db910c1db7bd3a36914fb3247de714dfa10765b5b497bcb7f45c654d,2022-07-12T18:35:31.487000 -CVE-2022-1947,0,1,ad1d1576315155b3e52c10c67ab9e8edb787407aa005eecd8ccdf18f249f6550,2024-11-21T06:41:48.800000 +CVE-2022-1947,0,0,ad1d1576315155b3e52c10c67ab9e8edb787407aa005eecd8ccdf18f249f6550,2024-11-21T06:41:48.800000 CVE-2022-1948,0,0,67f9d635e10a776871c568f0d0f466d9788c1d8d409ad324a306219438c39cda,2022-08-04T14:37:47.570000 -CVE-2022-1949,0,1,fcb2905cc3f2a0d6a91cbe2e7fa2635dccaae356315dc1dd6bcaeb5a088fec14,2024-11-21T06:41:49.047000 +CVE-2022-1949,0,0,fcb2905cc3f2a0d6a91cbe2e7fa2635dccaae356315dc1dd6bcaeb5a088fec14,2024-11-21T06:41:49.047000 CVE-2022-1950,0,0,16633368d66a265bc5101836093e5a81bb21e24b153dceabe0ec738ca82e01b4,2022-08-04T18:48:31.190000 CVE-2022-1951,0,0,0eafcc6b2c9ce39b6940345739ef2070d229a924bd2e6ef439209ffdada993d2,2022-07-15T20:03:02.777000 CVE-2022-1952,0,0,4ec5f208d468782ca4933d29040a565742b463053103c779553559a6e20ff435,2022-07-15T20:05:17.337000 @@ -189526,18 +189532,18 @@ CVE-2022-1954,0,0,169defa95375c280a794053431d97b62b04e78963a387a474ab8d724ab4f4d CVE-2022-1955,0,0,ed3599c23e9829115983734332e2e2bc01bf5cc7f6c5fbecf48e5d1c106e2121,2022-07-11T13:22:40.377000 CVE-2022-1956,0,0,8a230e6884e81b525bb6ddfaf1f3b874d6be830d0894efbec65b0a3427ddfebc,2022-11-03T17:31:04.607000 CVE-2022-1957,0,0,f091c27db6a3751a6ffe6da572389e78969dbac78f1da35e36d1806f02f72b8e,2022-07-15T20:15:26.093000 -CVE-2022-1958,0,1,e0e489856e0ff395ab06cbb9ed9398b859889271e0d2aa8cfeb672144b509eed,2024-11-21T06:41:50.193000 +CVE-2022-1958,0,0,e0e489856e0ff395ab06cbb9ed9398b859889271e0d2aa8cfeb672144b509eed,2024-11-21T06:41:50.193000 CVE-2022-1959,0,0,eb6519869001538f565d495a297b2fde12e224b72f95eadabc16373cb6e0c1f8,2022-10-04T19:16:30.123000 CVE-2022-1960,0,0,e5bca8e205e96f30428a0cce48547e40296d86bc528da2b605875d7be5da7735,2022-07-06T17:24:26.997000 -CVE-2022-1961,0,1,830ebf6ad52e89565df716273a845eb6772e48511a7e74f3b3ff233fd040dff5,2024-11-21T06:41:50.583000 +CVE-2022-1961,0,0,830ebf6ad52e89565df716273a845eb6772e48511a7e74f3b3ff233fd040dff5,2024-11-21T06:41:50.583000 CVE-2022-1962,0,0,a924f863126a349a2720e0b33f2c77cfb38056419e6a61e744db9e3ceca92965,2023-11-07T03:42:21.340000 CVE-2022-1963,0,0,26e8e3adf624190829990f3198774a5ccdbdcf6bc429938d6514c6f2ca1c49e8,2022-07-13T18:37:30 CVE-2022-1964,0,0,3d262a00f3b746f699dcde2365fe40af413af492591fee68874963fa9dfc4bd5,2022-07-06T12:51:25.930000 CVE-2022-1965,0,0,bb0301baf2c6b986527cc119a47ddc02673b9be08f3d5a3e5fec3fb896d06789,2022-10-26T19:46:12.177000 CVE-2022-1966,0,0,02689749c63823296bea17b96337666215d3a5d7f1a7034c825822b646c4aa6e,2023-11-07T03:42:21.590000 CVE-2022-1967,0,0,652191dc60dac9ffeee84fd1312804313b22e093d15dc4dbf12b3981a32468d7,2022-07-12T18:32:38.183000 -CVE-2022-1968,0,1,cfeed7a0e78de8d2ad34e2e60addfcc0e3c19e419a57c9090213a4f82d53d4ce,2024-11-21T06:41:51.430000 -CVE-2022-1969,0,1,e24080008be2a7fd7f124c0fccf117ba0aa00ea5a215b92ddf589025cdcad7b5,2024-11-21T06:41:51.620000 +CVE-2022-1968,0,0,cfeed7a0e78de8d2ad34e2e60addfcc0e3c19e419a57c9090213a4f82d53d4ce,2024-11-21T06:41:51.430000 +CVE-2022-1969,0,0,e24080008be2a7fd7f124c0fccf117ba0aa00ea5a215b92ddf589025cdcad7b5,2024-11-21T06:41:51.620000 CVE-2022-1970,0,0,5d7f71e2da42120a18540ffdcd769773c018344fee9442b12964d13b2923e907,2024-05-29T02:15:14.447000 CVE-2022-1971,0,0,b1704fd26dbae10f4ab8a6212acedf34f5e268f1108608cf604fbe914bb6c975,2022-07-06T12:51:54.257000 CVE-2022-1972,0,0,478159bfb7626659a7d6713985b6b67eeb274b9c7752b159bca29f9f3720525d,2023-11-07T03:42:22.100000 @@ -189546,244 +189552,244 @@ CVE-2022-1974,0,0,037ed1b56f0affd059815db035ee75df8dcc9167a8bc39b977567dafc9d492 CVE-2022-1975,0,0,e54bb575582f35313b4f4099c4566a9a32a8016c2e7469b24dba5a1895781deb,2022-09-07T16:49:27.080000 CVE-2022-1976,0,0,e0308a3e00815f53c99c59aa3c1784dae9db65b3f52e010a38d76143dbcf9e8d,2023-02-14T13:15:10.807000 CVE-2022-1977,0,0,4b085a089ba94c7f30cae1f3fe9cbcde3baad803b883f79b35dddd7e04b3f515,2023-06-07T15:06:55.573000 -CVE-2022-1979,0,1,01c7212b8ac185dd328049091cdf4f124cff470ae69781a9884d720fca4a6b70,2024-11-21T06:41:52.563000 -CVE-2022-1980,0,1,9fec687303c29809abf5d62fd885215f519343295fc286157b2e7de0285aa5f0,2024-11-21T06:41:52.710000 +CVE-2022-1979,0,0,01c7212b8ac185dd328049091cdf4f124cff470ae69781a9884d720fca4a6b70,2024-11-21T06:41:52.563000 +CVE-2022-1980,0,0,9fec687303c29809abf5d62fd885215f519343295fc286157b2e7de0285aa5f0,2024-11-21T06:41:52.710000 CVE-2022-1981,0,0,896c0629d7702a4dd8755adc204727957d4d569ff0e786a653de3039ffe1ffef,2022-07-13T18:39:21.410000 -CVE-2022-1982,0,1,367bd54b02eafc3656644563f489392f74473b86a0d28a1ffd53f9034cce9919,2024-11-21T06:41:53.013000 +CVE-2022-1982,0,0,367bd54b02eafc3656644563f489392f74473b86a0d28a1ffd53f9034cce9919,2024-11-21T06:41:53.013000 CVE-2022-1983,0,0,ef6286b1a57a05a91a7617836170e096d87cdb767fbeb7e8372014e1ee72d568,2023-08-08T14:21:49.707000 CVE-2022-1984,0,0,4c3707452b0d5eb7010c8593cfee9fddbdeee5b1eb41ab73a1e5c0fcdff2ef2c,2022-07-27T07:41:32.143000 -CVE-2022-1985,0,1,50c9dda2fc0524c932bc7426c1f8f5929e81eed67fd8fa538cbf911e371a2244,2024-11-21T06:41:53.410000 -CVE-2022-1986,0,1,79aa09b3c937a1a11db0965977784f23f9235d4899e4b70cf5c6ac9baf353c47,2024-11-21T06:41:53.540000 -CVE-2022-1987,0,1,122a564cd1cab4e90312a9300bcb5aeaeeed375e8ab0aa2a33c30c9d31838e61,2024-11-21T06:41:53.680000 -CVE-2022-1988,0,1,dbb6b4f7897f2f7640d414424e2002d1c00aff0dcef9a86b0b6656d04b48b252,2024-11-21T06:41:53.810000 +CVE-2022-1985,0,0,50c9dda2fc0524c932bc7426c1f8f5929e81eed67fd8fa538cbf911e371a2244,2024-11-21T06:41:53.410000 +CVE-2022-1986,0,0,79aa09b3c937a1a11db0965977784f23f9235d4899e4b70cf5c6ac9baf353c47,2024-11-21T06:41:53.540000 +CVE-2022-1987,0,0,122a564cd1cab4e90312a9300bcb5aeaeeed375e8ab0aa2a33c30c9d31838e61,2024-11-21T06:41:53.680000 +CVE-2022-1988,0,0,dbb6b4f7897f2f7640d414424e2002d1c00aff0dcef9a86b0b6656d04b48b252,2024-11-21T06:41:53.810000 CVE-2022-1989,0,0,54350e90b41fbebdc7116542411daebe470b0312cd5d2c764fb893379b10ea92,2022-08-26T15:24:53.063000 CVE-2022-1990,0,0,1d56a089314c13e27a0c1ae6f27d5bc22bccb85f1d310dff52c7a00d481e916a,2023-12-18T15:32:39.347000 -CVE-2022-1991,0,1,d5d7c31ed5d59274a86d5219386182cf52029aaa4b6040db7369f707cabe05a7,2024-11-21T06:41:54.203000 -CVE-2022-1992,0,1,0fd74cb88695bee11319125ede3ebd109c79a7af7c641001f4122e3dd400e588,2024-11-21T06:41:54.357000 -CVE-2022-1993,0,1,1f61f44a6c83b271ccc983fa9d0e06b844125cee6ccf368d5af8cfed816719e6,2024-11-21T06:41:54.497000 +CVE-2022-1991,0,0,d5d7c31ed5d59274a86d5219386182cf52029aaa4b6040db7369f707cabe05a7,2024-11-21T06:41:54.203000 +CVE-2022-1992,0,0,0fd74cb88695bee11319125ede3ebd109c79a7af7c641001f4122e3dd400e588,2024-11-21T06:41:54.357000 +CVE-2022-1993,0,0,1f61f44a6c83b271ccc983fa9d0e06b844125cee6ccf368d5af8cfed816719e6,2024-11-21T06:41:54.497000 CVE-2022-1994,0,0,2465efc546fe9b2c2d74fdb644f680136a6c2bb18507d84adb304c8dc95b1cf9,2022-07-06T12:48:39.573000 CVE-2022-1995,0,0,7b11debc435d509dbd0d88c2a42689c67983fcc2767e315f5118e9b49c50b19a,2022-07-06T12:49:27.153000 -CVE-2022-1996,0,1,fb4b3fee9dc111fb367b0d368e3e892c88ad4c442ce81963389ce3976e071afe,2024-11-21T06:41:54.873000 -CVE-2022-1997,0,1,40da201b64da7c78a9e6a27257be52d04a91044a77bffa3f23466fc727318071,2024-11-21T06:41:55.047000 -CVE-2022-1998,0,1,cb461d73671a84488b4a64109803dd446654e96e37fca51b6db2e8e8b08089cb,2024-11-21T06:41:55.187000 +CVE-2022-1996,0,0,fb4b3fee9dc111fb367b0d368e3e892c88ad4c442ce81963389ce3976e071afe,2024-11-21T06:41:54.873000 +CVE-2022-1997,0,0,40da201b64da7c78a9e6a27257be52d04a91044a77bffa3f23466fc727318071,2024-11-21T06:41:55.047000 +CVE-2022-1998,0,0,cb461d73671a84488b4a64109803dd446654e96e37fca51b6db2e8e8b08089cb,2024-11-21T06:41:55.187000 CVE-2022-1999,0,0,1c87f541a86f52bac97431d681cc1a6a60394dc99bed9a60624fc8df789bc1cd,2022-07-13T18:41:36.993000 -CVE-2022-2000,0,1,74fa5045f6dbe6c5e2dbd9b19709ba0c6023c073fd389ff692e25dffb0e9c0ee,2024-11-21T07:00:08.973000 -CVE-2022-20001,0,1,627145f8592819dbc5cbc0c36654a0073ae4065d5b43d836112431f9c8cb873b,2024-11-21T06:41:55.460000 -CVE-2022-20002,0,1,23da1001bf27815dfd77d034c7778adf16873fdf93926d131b355003db1417da,2024-11-21T06:41:55.620000 -CVE-2022-20004,0,1,60e45fd32af1c918aaf41f9bc80da19396e64ace1f458b278401e3bd191cfda5,2024-11-21T06:41:55.750000 -CVE-2022-20005,0,1,7a6a69e6efd9497d661b9e61d667deb7dcebdf5272bdc625bfaad2026a34d8a0,2024-11-21T06:41:55.873000 -CVE-2022-20006,0,1,ca565dac7718aa9fc8c71fb16062d6b584f3e1973a3352950fc2c16f682870d2,2024-11-21T06:41:55.987000 -CVE-2022-20007,0,1,23a2f411bf4d9ad99a30e9ee4ae583301639b3526985c2e40f38c66255f7050c,2024-11-21T06:41:56.100000 -CVE-2022-20008,0,1,4b4365b767d16d3d47b011c2c115c104d4561458faf310dca7e49beab76adc7d,2024-11-21T06:41:56.210000 -CVE-2022-20009,0,1,19f3220e134d630f37f627dc8c357dae8c9a20ce91a5ffdd45c0f3947cbadf94,2024-11-21T06:41:56.327000 +CVE-2022-2000,0,0,74fa5045f6dbe6c5e2dbd9b19709ba0c6023c073fd389ff692e25dffb0e9c0ee,2024-11-21T07:00:08.973000 +CVE-2022-20001,0,0,627145f8592819dbc5cbc0c36654a0073ae4065d5b43d836112431f9c8cb873b,2024-11-21T06:41:55.460000 +CVE-2022-20002,0,0,23da1001bf27815dfd77d034c7778adf16873fdf93926d131b355003db1417da,2024-11-21T06:41:55.620000 +CVE-2022-20004,0,0,60e45fd32af1c918aaf41f9bc80da19396e64ace1f458b278401e3bd191cfda5,2024-11-21T06:41:55.750000 +CVE-2022-20005,0,0,7a6a69e6efd9497d661b9e61d667deb7dcebdf5272bdc625bfaad2026a34d8a0,2024-11-21T06:41:55.873000 +CVE-2022-20006,0,0,ca565dac7718aa9fc8c71fb16062d6b584f3e1973a3352950fc2c16f682870d2,2024-11-21T06:41:55.987000 +CVE-2022-20007,0,0,23a2f411bf4d9ad99a30e9ee4ae583301639b3526985c2e40f38c66255f7050c,2024-11-21T06:41:56.100000 +CVE-2022-20008,0,0,4b4365b767d16d3d47b011c2c115c104d4561458faf310dca7e49beab76adc7d,2024-11-21T06:41:56.210000 +CVE-2022-20009,0,0,19f3220e134d630f37f627dc8c357dae8c9a20ce91a5ffdd45c0f3947cbadf94,2024-11-21T06:41:56.327000 CVE-2022-2001,0,0,dd35657737cd388c3561ac621a6374f3337be1ad7c069f5e4e07eafb2a5ef788,2023-11-07T03:46:08.997000 -CVE-2022-20010,0,1,f982d78091539eed7c486c2c35f226a1b10026b604c40d75aca5277874633f65,2024-11-21T06:41:56.440000 -CVE-2022-20011,0,1,6091fb3377a69dfe194e04f1f66b6a4adbc365b97006cde68cdb6dc6211b47d5,2024-11-21T06:41:56.557000 -CVE-2022-20012,0,1,264094a575495379fb2cdd2d3414a25d1928b69196f7dfed40c763d32bc89548,2024-11-21T06:41:56.670000 -CVE-2022-20013,0,1,d30daeeccbe5ebd0c2c984dc8049b99f2de604be2fe85d6ab8f9c19eb5dadc72,2024-11-21T06:41:56.813000 -CVE-2022-20014,0,1,3752469807b28e1f40138043fd73ab42ddb5d932860156402282dafa87b2d962,2024-11-21T06:41:56.940000 -CVE-2022-20015,0,1,f638354633a920de39189da44db455751bfe6b828fe0aa00f8165a54b71c841b,2024-11-21T06:41:57.073000 -CVE-2022-20016,0,1,6d9f2c955b0713a6423d5b6fe4585d9bc08b5891308538a996e206318a7f6347,2024-11-21T06:41:57.207000 -CVE-2022-20017,0,1,e5b729cd7d346f1aabf963ffd930f97a1f0b1ef68557e27495c1f9d17b3e7603,2024-11-21T06:41:57.347000 -CVE-2022-20018,0,1,69f6057d550623e8f09da5858d9fe1bebca369b89e46d84bd4619ef3bd9391ec,2024-11-21T06:41:57.493000 -CVE-2022-20019,0,1,71ace3baf75e2ae7fc17ae2eaae8cf5178c0314aa795b1649476484f5112d6b0,2024-11-21T06:41:57.627000 +CVE-2022-20010,0,0,f982d78091539eed7c486c2c35f226a1b10026b604c40d75aca5277874633f65,2024-11-21T06:41:56.440000 +CVE-2022-20011,0,0,6091fb3377a69dfe194e04f1f66b6a4adbc365b97006cde68cdb6dc6211b47d5,2024-11-21T06:41:56.557000 +CVE-2022-20012,0,0,264094a575495379fb2cdd2d3414a25d1928b69196f7dfed40c763d32bc89548,2024-11-21T06:41:56.670000 +CVE-2022-20013,0,0,d30daeeccbe5ebd0c2c984dc8049b99f2de604be2fe85d6ab8f9c19eb5dadc72,2024-11-21T06:41:56.813000 +CVE-2022-20014,0,0,3752469807b28e1f40138043fd73ab42ddb5d932860156402282dafa87b2d962,2024-11-21T06:41:56.940000 +CVE-2022-20015,0,0,f638354633a920de39189da44db455751bfe6b828fe0aa00f8165a54b71c841b,2024-11-21T06:41:57.073000 +CVE-2022-20016,0,0,6d9f2c955b0713a6423d5b6fe4585d9bc08b5891308538a996e206318a7f6347,2024-11-21T06:41:57.207000 +CVE-2022-20017,0,0,e5b729cd7d346f1aabf963ffd930f97a1f0b1ef68557e27495c1f9d17b3e7603,2024-11-21T06:41:57.347000 +CVE-2022-20018,0,0,69f6057d550623e8f09da5858d9fe1bebca369b89e46d84bd4619ef3bd9391ec,2024-11-21T06:41:57.493000 +CVE-2022-20019,0,0,71ace3baf75e2ae7fc17ae2eaae8cf5178c0314aa795b1649476484f5112d6b0,2024-11-21T06:41:57.627000 CVE-2022-2002,0,0,a74ab14671313ef8b5d43c32aac2b8ce5a94ae14df68c76af9befcd13e3d1e23,2023-11-07T03:46:09.220000 -CVE-2022-20020,0,1,87dcd409782123926cdc7558b18134cfa18938e554e03cce60996ec318a83690,2024-11-21T06:41:57.773000 -CVE-2022-20021,0,1,f2fc54e8bae297bc942700b3c578340d9c5adc56c01973dd59f0bd4fe0434176,2024-11-21T06:41:57.907000 -CVE-2022-20022,0,1,50e0915a951eb050312331e6ada8efa37a0fbd644241fc84a56649e1d392e7d0,2024-11-21T06:41:58.040000 -CVE-2022-20023,0,1,f61716529697ca28435bc58b33553287f2f7de33594853f73074767c78d9ec6c,2024-11-21T06:41:58.170000 -CVE-2022-20024,0,1,9561d2b080dfb5fe0bde1de75ddeb3e434c341fb8a18a6aeb8fadba7414ae230,2024-11-21T06:41:58.313000 -CVE-2022-20025,0,1,7b0c63ccc427fe188b960af447f605f6c38aba100a5f11ffab7b75daa70455aa,2024-11-21T06:41:58.447000 -CVE-2022-20026,0,1,af25b8e6651f767bd95df47c636a11f7d45bc4b60227ceab4a552139c15b8c74,2024-11-21T06:41:58.577000 -CVE-2022-20027,0,1,4014fc07da57910e3a0ce8966f3438d55c4d0583818baeb149e61106c333e824,2024-11-21T06:41:58.700000 -CVE-2022-20028,0,1,aea38aef740c38b3b77f622d4fb821c7c4563666360be960097f5b9eb37b1f46,2024-11-21T06:41:58.813000 -CVE-2022-20029,0,1,98ad0cf20efed8d5eafcc51f27b77be7785b601f612dcb22ac880c1c13a6ecbd,2024-11-21T06:41:58.947000 +CVE-2022-20020,0,0,87dcd409782123926cdc7558b18134cfa18938e554e03cce60996ec318a83690,2024-11-21T06:41:57.773000 +CVE-2022-20021,0,0,f2fc54e8bae297bc942700b3c578340d9c5adc56c01973dd59f0bd4fe0434176,2024-11-21T06:41:57.907000 +CVE-2022-20022,0,0,50e0915a951eb050312331e6ada8efa37a0fbd644241fc84a56649e1d392e7d0,2024-11-21T06:41:58.040000 +CVE-2022-20023,0,0,f61716529697ca28435bc58b33553287f2f7de33594853f73074767c78d9ec6c,2024-11-21T06:41:58.170000 +CVE-2022-20024,0,0,9561d2b080dfb5fe0bde1de75ddeb3e434c341fb8a18a6aeb8fadba7414ae230,2024-11-21T06:41:58.313000 +CVE-2022-20025,0,0,7b0c63ccc427fe188b960af447f605f6c38aba100a5f11ffab7b75daa70455aa,2024-11-21T06:41:58.447000 +CVE-2022-20026,0,0,af25b8e6651f767bd95df47c636a11f7d45bc4b60227ceab4a552139c15b8c74,2024-11-21T06:41:58.577000 +CVE-2022-20027,0,0,4014fc07da57910e3a0ce8966f3438d55c4d0583818baeb149e61106c333e824,2024-11-21T06:41:58.700000 +CVE-2022-20028,0,0,aea38aef740c38b3b77f622d4fb821c7c4563666360be960097f5b9eb37b1f46,2024-11-21T06:41:58.813000 +CVE-2022-20029,0,0,98ad0cf20efed8d5eafcc51f27b77be7785b601f612dcb22ac880c1c13a6ecbd,2024-11-21T06:41:58.947000 CVE-2022-2003,0,0,7436ebb8fdc2dfbd881b8a46449ac11a94c7aa3dd1d1038d21e4128f7ed22ce6,2022-09-06T23:50:44.573000 -CVE-2022-20030,0,1,ed8b6abc16d5aaaa4aecc62bde42b1499836fec1610504a05ee1dc5a34a96c81,2024-11-21T06:41:59.083000 -CVE-2022-20031,0,1,ed374b14aa2030d0456f7e1931e2ba8ed0e2e8ef3e70589e248bad330827e8c6,2024-11-21T06:41:59.210000 -CVE-2022-20032,0,1,aa79ea4bc2fcc831813854b5c8a0872ca3c8727c7a5a245da549a461ac633601,2024-11-21T06:41:59.347000 -CVE-2022-20033,0,1,6c54b928f01c2522b4c1e7d13e6513a8135eb4802654589dbc3efe56a78a8789,2024-11-21T06:41:59.520000 -CVE-2022-20034,0,1,4039fa853abd5fd1d2675b50903cffddd581ba425b5f12ce3f87100189647150,2024-11-21T06:41:59.670000 -CVE-2022-20035,0,1,f2bfb59e809ab4dd91255e9c25b07922032411d7215d60acc20967246dbb9140,2024-11-21T06:41:59.810000 -CVE-2022-20036,0,1,79190e364c00b872fa16c6fdd72d2919cf25672366a4a5064e3045b6c7e398bf,2024-11-21T06:41:59.943000 -CVE-2022-20037,0,1,2382d17912885e8af09a5985784dc5b1dec75b9fc3181ac8deec27b17f5334b1,2024-11-21T06:42:00.093000 -CVE-2022-20038,0,1,d5daeb2ee7351957a12b05cabbdc60375243eab43505837cf97f096b331e1f11,2024-11-21T06:42:00.243000 -CVE-2022-20039,0,1,68f920b7471987fd94eca25d81525ecfc7ccd526f98d707af2d8f68082789bb3,2024-11-21T06:42:00.390000 +CVE-2022-20030,0,0,ed8b6abc16d5aaaa4aecc62bde42b1499836fec1610504a05ee1dc5a34a96c81,2024-11-21T06:41:59.083000 +CVE-2022-20031,0,0,ed374b14aa2030d0456f7e1931e2ba8ed0e2e8ef3e70589e248bad330827e8c6,2024-11-21T06:41:59.210000 +CVE-2022-20032,0,0,aa79ea4bc2fcc831813854b5c8a0872ca3c8727c7a5a245da549a461ac633601,2024-11-21T06:41:59.347000 +CVE-2022-20033,0,0,6c54b928f01c2522b4c1e7d13e6513a8135eb4802654589dbc3efe56a78a8789,2024-11-21T06:41:59.520000 +CVE-2022-20034,0,0,4039fa853abd5fd1d2675b50903cffddd581ba425b5f12ce3f87100189647150,2024-11-21T06:41:59.670000 +CVE-2022-20035,0,0,f2bfb59e809ab4dd91255e9c25b07922032411d7215d60acc20967246dbb9140,2024-11-21T06:41:59.810000 +CVE-2022-20036,0,0,79190e364c00b872fa16c6fdd72d2919cf25672366a4a5064e3045b6c7e398bf,2024-11-21T06:41:59.943000 +CVE-2022-20037,0,0,2382d17912885e8af09a5985784dc5b1dec75b9fc3181ac8deec27b17f5334b1,2024-11-21T06:42:00.093000 +CVE-2022-20038,0,0,d5daeb2ee7351957a12b05cabbdc60375243eab43505837cf97f096b331e1f11,2024-11-21T06:42:00.243000 +CVE-2022-20039,0,0,68f920b7471987fd94eca25d81525ecfc7ccd526f98d707af2d8f68082789bb3,2024-11-21T06:42:00.390000 CVE-2022-2004,0,0,a818de2895dab7e703853be9a04091c3c0197ca6352979abd8780d58139c2f87,2022-09-06T23:49:42.410000 -CVE-2022-20040,0,1,7414a8d5c434da42bbdde29b2e24735b43fe741d206432ce9d956deddfd0d0b9,2024-11-21T06:42:00.573000 -CVE-2022-20041,0,1,9a8c1660613217198f1ec5d4c9d00e980d170b8cbd76a98b278f58af175e0b77,2024-11-21T06:42:00.730000 -CVE-2022-20042,0,1,c2140396f0952d21c6dde798629ec2ae33c4b5a2344df5b698b8ccfd1c124cd3,2024-11-21T06:42:00.870000 -CVE-2022-20043,0,1,00e7d78a6f499288320354e6f981a77a4af7174aed87714857bc6cddbc816556,2024-11-21T06:42:01.010000 -CVE-2022-20044,0,1,de894608bbd43ade83c4d42b780bed450c22d1b61129df31219ea177c1373c41,2024-11-21T06:42:01.147000 -CVE-2022-20045,0,1,48bb92a903710fac6db5e6175639bcbfdd385f98ee669af26c3eb6ac523be20e,2024-11-21T06:42:01.273000 -CVE-2022-20046,0,1,d30bd93eacc769e05a40de5ddc0177b175142ae23e93f3a06e665047780b71d2,2024-11-21T06:42:01.410000 -CVE-2022-20047,0,1,7105f55abd44114dbb8e99b1a3a352bc2f532d496dd4a040afe8af7f42bceead,2024-11-21T06:42:01.537000 -CVE-2022-20048,0,1,2382b706bb67d33c2213ec32f26a8dc8d91b891011198825439d35559edcd0b2,2024-11-21T06:42:01.670000 -CVE-2022-20049,0,1,e2a9bb92420b193bda70ce742d443f09e996e2427611e4f9702d1a1572d5a5bb,2024-11-21T06:42:01.790000 +CVE-2022-20040,0,0,7414a8d5c434da42bbdde29b2e24735b43fe741d206432ce9d956deddfd0d0b9,2024-11-21T06:42:00.573000 +CVE-2022-20041,0,0,9a8c1660613217198f1ec5d4c9d00e980d170b8cbd76a98b278f58af175e0b77,2024-11-21T06:42:00.730000 +CVE-2022-20042,0,0,c2140396f0952d21c6dde798629ec2ae33c4b5a2344df5b698b8ccfd1c124cd3,2024-11-21T06:42:00.870000 +CVE-2022-20043,0,0,00e7d78a6f499288320354e6f981a77a4af7174aed87714857bc6cddbc816556,2024-11-21T06:42:01.010000 +CVE-2022-20044,0,0,de894608bbd43ade83c4d42b780bed450c22d1b61129df31219ea177c1373c41,2024-11-21T06:42:01.147000 +CVE-2022-20045,0,0,48bb92a903710fac6db5e6175639bcbfdd385f98ee669af26c3eb6ac523be20e,2024-11-21T06:42:01.273000 +CVE-2022-20046,0,0,d30bd93eacc769e05a40de5ddc0177b175142ae23e93f3a06e665047780b71d2,2024-11-21T06:42:01.410000 +CVE-2022-20047,0,0,7105f55abd44114dbb8e99b1a3a352bc2f532d496dd4a040afe8af7f42bceead,2024-11-21T06:42:01.537000 +CVE-2022-20048,0,0,2382b706bb67d33c2213ec32f26a8dc8d91b891011198825439d35559edcd0b2,2024-11-21T06:42:01.670000 +CVE-2022-20049,0,0,e2a9bb92420b193bda70ce742d443f09e996e2427611e4f9702d1a1572d5a5bb,2024-11-21T06:42:01.790000 CVE-2022-2005,0,0,04f363b4c3d9fb3e98dc1f35549961be38d46260728850032178f3f2f557d0e9,2022-09-06T23:49:20.617000 -CVE-2022-20050,0,1,0cf0b5bd736d378bf74978e9c9a49b5abe985b8160213cac75fa229acc5a7044,2024-11-21T06:42:01.933000 -CVE-2022-20051,0,1,060c59f11b04f13c70e2ae384d4bacb7cf96cfb27687e5d4ea36afb16b4bbdd5,2024-11-21T06:42:02.073000 -CVE-2022-20052,0,1,ce5e3ac81191e3332b7d8b26b330f65de112c3a129192782549e14ed28c58070,2024-11-21T06:42:02.207000 -CVE-2022-20053,0,1,b7ca4ecb7b50fc0ebd26f2b7e6eeb8d485ec839ce79d8748ad489feed9f0b01b,2024-11-21T06:42:02.353000 -CVE-2022-20054,0,1,bf1bf8ee4d5f68800b22d15aac21b2848cfaa7277070b2c9df1a9c2864250ce7,2024-11-21T06:42:02.493000 -CVE-2022-20055,0,1,2128c37bab5a33cb38d26b6841ab4418e5303fc7ab4cb23e985c552b85ab4eea,2024-11-21T06:42:02.640000 -CVE-2022-20056,0,1,acc6c805cabd2eadbd798389d76668a29cd9a54963261500684cd8da9c751a8b,2024-11-21T06:42:02.780000 -CVE-2022-20057,0,1,3dfdeb0ccd54fe06854ae9d980e582230aff58dabcc78aa64c15c0e5868ba126,2024-11-21T06:42:02.930000 -CVE-2022-20058,0,1,0a923b7524cbd6eef9516e6054cfeff87e2830aeda857a6c0ef50d9f30a7313b,2024-11-21T06:42:03.090000 -CVE-2022-20059,0,1,5050ba9e99881407e8193a3215600d78b747c4a43e487d1bb4ee7a63cb899b34,2024-11-21T06:42:03.260000 +CVE-2022-20050,0,0,0cf0b5bd736d378bf74978e9c9a49b5abe985b8160213cac75fa229acc5a7044,2024-11-21T06:42:01.933000 +CVE-2022-20051,0,0,060c59f11b04f13c70e2ae384d4bacb7cf96cfb27687e5d4ea36afb16b4bbdd5,2024-11-21T06:42:02.073000 +CVE-2022-20052,0,0,ce5e3ac81191e3332b7d8b26b330f65de112c3a129192782549e14ed28c58070,2024-11-21T06:42:02.207000 +CVE-2022-20053,0,0,b7ca4ecb7b50fc0ebd26f2b7e6eeb8d485ec839ce79d8748ad489feed9f0b01b,2024-11-21T06:42:02.353000 +CVE-2022-20054,0,0,bf1bf8ee4d5f68800b22d15aac21b2848cfaa7277070b2c9df1a9c2864250ce7,2024-11-21T06:42:02.493000 +CVE-2022-20055,0,0,2128c37bab5a33cb38d26b6841ab4418e5303fc7ab4cb23e985c552b85ab4eea,2024-11-21T06:42:02.640000 +CVE-2022-20056,0,0,acc6c805cabd2eadbd798389d76668a29cd9a54963261500684cd8da9c751a8b,2024-11-21T06:42:02.780000 +CVE-2022-20057,0,0,3dfdeb0ccd54fe06854ae9d980e582230aff58dabcc78aa64c15c0e5868ba126,2024-11-21T06:42:02.930000 +CVE-2022-20058,0,0,0a923b7524cbd6eef9516e6054cfeff87e2830aeda857a6c0ef50d9f30a7313b,2024-11-21T06:42:03.090000 +CVE-2022-20059,0,0,5050ba9e99881407e8193a3215600d78b747c4a43e487d1bb4ee7a63cb899b34,2024-11-21T06:42:03.260000 CVE-2022-2006,0,0,842cfdc44ac8b70fae202ab4b4e8a99feacd1656245ccf55b1040ef695cf2147,2022-09-06T23:48:35.390000 -CVE-2022-20060,0,1,dd0a3afb1fee3f422321fad2a40dac609628910ec1ec0096f839c43b2124541e,2024-11-21T06:42:03.423000 -CVE-2022-20062,0,1,9f8ead8256e28da2ace6987262c282342e4d66a546c157bfa4828b5342fa2d81,2024-11-21T06:42:03.600000 -CVE-2022-20063,0,1,d8cfe774fa74f802c010cf0bd81dba78fead40e1dc8f5607344cb489b929c924,2024-11-21T06:42:03.753000 -CVE-2022-20064,0,1,e99a0d5fba5b85cdd6e0d67603f9010d3abbee199c1bc7b2f81ca22a496f776d,2024-11-21T06:42:03.880000 -CVE-2022-20065,0,1,d2e78b94c40450a6905d200560918ac8906c610ce1da47309e5cfc171dc1d568,2024-11-21T06:42:04.020000 -CVE-2022-20066,0,1,fd3bb25f3f4a43fce775fd019eea5a4650c66884ba57eb7b11b3d1a59b446cda,2024-11-21T06:42:04.150000 -CVE-2022-20067,0,1,15c6a24a9f6401babc54f63bbfef86dd889504231342ff3bd66f3fb8e53c9768,2024-11-21T06:42:04.293000 -CVE-2022-20068,0,1,cd78f4800c3ea9e15fabde430c5661ad2d46976d0e5a0725df461c5477e5b6fd,2024-11-21T06:42:04.427000 -CVE-2022-20069,0,1,b404dc598af6685ccc02fa72cf4d59fec3b169ffff00cdf431dfff606b9909cf,2024-11-21T06:42:04.560000 +CVE-2022-20060,0,0,dd0a3afb1fee3f422321fad2a40dac609628910ec1ec0096f839c43b2124541e,2024-11-21T06:42:03.423000 +CVE-2022-20062,0,0,9f8ead8256e28da2ace6987262c282342e4d66a546c157bfa4828b5342fa2d81,2024-11-21T06:42:03.600000 +CVE-2022-20063,0,0,d8cfe774fa74f802c010cf0bd81dba78fead40e1dc8f5607344cb489b929c924,2024-11-21T06:42:03.753000 +CVE-2022-20064,0,0,e99a0d5fba5b85cdd6e0d67603f9010d3abbee199c1bc7b2f81ca22a496f776d,2024-11-21T06:42:03.880000 +CVE-2022-20065,0,0,d2e78b94c40450a6905d200560918ac8906c610ce1da47309e5cfc171dc1d568,2024-11-21T06:42:04.020000 +CVE-2022-20066,0,0,fd3bb25f3f4a43fce775fd019eea5a4650c66884ba57eb7b11b3d1a59b446cda,2024-11-21T06:42:04.150000 +CVE-2022-20067,0,0,15c6a24a9f6401babc54f63bbfef86dd889504231342ff3bd66f3fb8e53c9768,2024-11-21T06:42:04.293000 +CVE-2022-20068,0,0,cd78f4800c3ea9e15fabde430c5661ad2d46976d0e5a0725df461c5477e5b6fd,2024-11-21T06:42:04.427000 +CVE-2022-20069,0,0,b404dc598af6685ccc02fa72cf4d59fec3b169ffff00cdf431dfff606b9909cf,2024-11-21T06:42:04.560000 CVE-2022-2007,0,0,453a74c9eb25ec39e756963d6f529174a549f222386384396a9899ceaf8a63cd,2023-11-07T03:46:09.397000 -CVE-2022-20070,0,1,fbb4a89a28002f7cb698cca05e487284189992545a6d460013698dcac7f5570e,2024-11-21T06:42:04.710000 -CVE-2022-20071,0,1,e5f669388bb3911fdcb7cb27248d7b9856850e75def0ca0c32d68fbe9559aba0,2024-11-21T06:42:04.837000 -CVE-2022-20072,0,1,3d733a7d76645eb0854c0488747a7eeb4267b82771b898d1732feba9bb7bbb94,2024-11-21T06:42:04.970000 -CVE-2022-20073,0,1,6a4e3107575bbde34e19afe261521a5c7dd5c9201537b0ac584bd281dfd94a38,2024-11-21T06:42:05.110000 -CVE-2022-20074,0,1,d3726765e9138876e65849350d11599edc7f203ecacead3e9f7859f0e6baa0bd,2024-11-21T06:42:05.807000 -CVE-2022-20075,0,1,db5c77e9d40b2ba3cf168246c94479d03776608659ff17f1901d0c92121f952a,2024-11-21T06:42:05.940000 -CVE-2022-20076,0,1,aece6407a466ac400d6c28ec1363e083e1b394aad6bbd86201228b1cff81bcac,2024-11-21T06:42:06.087000 -CVE-2022-20077,0,1,975c1a471878c7b9884b1da738274bd571ea1a6d856d41fa196c0f9f456253da,2024-11-21T06:42:06.237000 -CVE-2022-20078,0,1,085b901774545210c8b848527047650d750af6b057d42749beb89574c9ad9910,2024-11-21T06:42:06.383000 -CVE-2022-20079,0,1,d62444c6df895463ccf11b275db12aa51ea6dc0cee5fb6c3d007180df4dfeadf,2024-11-21T06:42:06.510000 +CVE-2022-20070,0,0,fbb4a89a28002f7cb698cca05e487284189992545a6d460013698dcac7f5570e,2024-11-21T06:42:04.710000 +CVE-2022-20071,0,0,e5f669388bb3911fdcb7cb27248d7b9856850e75def0ca0c32d68fbe9559aba0,2024-11-21T06:42:04.837000 +CVE-2022-20072,0,0,3d733a7d76645eb0854c0488747a7eeb4267b82771b898d1732feba9bb7bbb94,2024-11-21T06:42:04.970000 +CVE-2022-20073,0,0,6a4e3107575bbde34e19afe261521a5c7dd5c9201537b0ac584bd281dfd94a38,2024-11-21T06:42:05.110000 +CVE-2022-20074,0,0,d3726765e9138876e65849350d11599edc7f203ecacead3e9f7859f0e6baa0bd,2024-11-21T06:42:05.807000 +CVE-2022-20075,0,0,db5c77e9d40b2ba3cf168246c94479d03776608659ff17f1901d0c92121f952a,2024-11-21T06:42:05.940000 +CVE-2022-20076,0,0,aece6407a466ac400d6c28ec1363e083e1b394aad6bbd86201228b1cff81bcac,2024-11-21T06:42:06.087000 +CVE-2022-20077,0,0,975c1a471878c7b9884b1da738274bd571ea1a6d856d41fa196c0f9f456253da,2024-11-21T06:42:06.237000 +CVE-2022-20078,0,0,085b901774545210c8b848527047650d750af6b057d42749beb89574c9ad9910,2024-11-21T06:42:06.383000 +CVE-2022-20079,0,0,d62444c6df895463ccf11b275db12aa51ea6dc0cee5fb6c3d007180df4dfeadf,2024-11-21T06:42:06.510000 CVE-2022-2008,0,0,2b653aec26a2d6df279111bdab54ce079ca61753820d647957845857da4f059f,2023-11-07T03:46:09.457000 -CVE-2022-20080,0,1,d583f87be51eb0db7f9c048e8eb06d94bb40af76cdca37b58bce5c6d120bd642,2024-11-21T06:42:06.640000 -CVE-2022-20081,0,1,dea563090877c48d026fdde1bd293f9c223a90cf67041c02aa8a6f7c4a20364e,2024-11-21T06:42:06.770000 +CVE-2022-20080,0,0,d583f87be51eb0db7f9c048e8eb06d94bb40af76cdca37b58bce5c6d120bd642,2024-11-21T06:42:06.640000 +CVE-2022-20081,0,0,dea563090877c48d026fdde1bd293f9c223a90cf67041c02aa8a6f7c4a20364e,2024-11-21T06:42:06.770000 CVE-2022-20082,0,0,38f313a55ee25f0f13fd07e1ae4357195c2862f8e624a0741ba0ba3b0b07f7d6,2022-07-14T01:22:38.427000 CVE-2022-20083,0,0,032d63c4b5fda3e41f4485e6c4cceac9bb84b0663168757865b1b37aa5cce877,2022-07-14T01:28:52.117000 -CVE-2022-20084,0,1,1ad24ebcd77e355c5a4d15f52a827dab2b1f467417a4a8fc7cc69cf478cf4103,2024-11-21T06:42:07.160000 -CVE-2022-20085,0,1,23a347d2f6dc549ac7674a5285e5869c06e1ae5c578d7c867b5667458ff41dc7,2024-11-21T06:42:07.307000 -CVE-2022-20087,0,1,29df001783b83eb6463bbfb625652f1e08d38bdc24922ac0736825c88fa32c94,2024-11-21T06:42:07.447000 -CVE-2022-20088,0,1,d67c378a269bcfc68461b85f09510552a84474f3f00651e83d487aae13a1613a,2024-11-21T06:42:07.573000 -CVE-2022-20089,0,1,764fd204da3340f30a8b5cb8328ff9a9731c6ea700f5db4fdaf1f78ef19e51af,2024-11-21T06:42:07.727000 -CVE-2022-20090,0,1,7cd40062513fa91cf6d60773184b299123a23b0def0d78cbcc713d0053666d18,2024-11-21T06:42:07.863000 -CVE-2022-20091,0,1,458b9996c7442ec78d32c1d9577812e76685f6fb6bc4e66d7ad28faa5679f0c3,2024-11-21T06:42:08.010000 -CVE-2022-20092,0,1,37e7237fbcfd8fd860b6780da9a1bcbca3a0b0fcd2dc74a86b292b2dd529a7f4,2024-11-21T06:42:08.143000 -CVE-2022-20093,0,1,a4666a34863e97bc2749c1cd75babafc68dabcccad5b55e0efcd4ac9e5aebdad,2024-11-21T06:42:08.273000 -CVE-2022-20094,0,1,16ed5ef6167c5702ab68b8197553123eaeda5e91c61c6d3cbd0617e8f8ad6a21,2024-11-21T06:42:08.403000 -CVE-2022-20095,0,1,e22f4f3edaa58c1251d66c5fb1615b317f7d04f0bfc4581f0ae113a51cc6889f,2024-11-21T06:42:08.540000 -CVE-2022-20096,0,1,b836d7d97b0b56b3092df3bbbc2992c5d8b4f4de5337eb8f9bac0dc06a9dc5ce,2024-11-21T06:42:08.660000 -CVE-2022-20097,0,1,6b1783040006e412d042ddbda2ef1fe0dae23de45733d2df1acadbed82ecbc0c,2024-11-21T06:42:08.793000 -CVE-2022-20098,0,1,d963a2c848fba7e6661580b4112fa0ce1e9efde9a8282a9d4a5c06d7dd7b2901,2024-11-21T06:42:08.927000 -CVE-2022-20099,0,1,77247a23617a354401f66741b7a638b038718ce2b48913ca9d8d0809b2eefe77,2024-11-21T06:42:09.057000 +CVE-2022-20084,0,0,1ad24ebcd77e355c5a4d15f52a827dab2b1f467417a4a8fc7cc69cf478cf4103,2024-11-21T06:42:07.160000 +CVE-2022-20085,0,0,23a347d2f6dc549ac7674a5285e5869c06e1ae5c578d7c867b5667458ff41dc7,2024-11-21T06:42:07.307000 +CVE-2022-20087,0,0,29df001783b83eb6463bbfb625652f1e08d38bdc24922ac0736825c88fa32c94,2024-11-21T06:42:07.447000 +CVE-2022-20088,0,0,d67c378a269bcfc68461b85f09510552a84474f3f00651e83d487aae13a1613a,2024-11-21T06:42:07.573000 +CVE-2022-20089,0,0,764fd204da3340f30a8b5cb8328ff9a9731c6ea700f5db4fdaf1f78ef19e51af,2024-11-21T06:42:07.727000 +CVE-2022-20090,0,0,7cd40062513fa91cf6d60773184b299123a23b0def0d78cbcc713d0053666d18,2024-11-21T06:42:07.863000 +CVE-2022-20091,0,0,458b9996c7442ec78d32c1d9577812e76685f6fb6bc4e66d7ad28faa5679f0c3,2024-11-21T06:42:08.010000 +CVE-2022-20092,0,0,37e7237fbcfd8fd860b6780da9a1bcbca3a0b0fcd2dc74a86b292b2dd529a7f4,2024-11-21T06:42:08.143000 +CVE-2022-20093,0,0,a4666a34863e97bc2749c1cd75babafc68dabcccad5b55e0efcd4ac9e5aebdad,2024-11-21T06:42:08.273000 +CVE-2022-20094,0,0,16ed5ef6167c5702ab68b8197553123eaeda5e91c61c6d3cbd0617e8f8ad6a21,2024-11-21T06:42:08.403000 +CVE-2022-20095,0,0,e22f4f3edaa58c1251d66c5fb1615b317f7d04f0bfc4581f0ae113a51cc6889f,2024-11-21T06:42:08.540000 +CVE-2022-20096,0,0,b836d7d97b0b56b3092df3bbbc2992c5d8b4f4de5337eb8f9bac0dc06a9dc5ce,2024-11-21T06:42:08.660000 +CVE-2022-20097,0,0,6b1783040006e412d042ddbda2ef1fe0dae23de45733d2df1acadbed82ecbc0c,2024-11-21T06:42:08.793000 +CVE-2022-20098,0,0,d963a2c848fba7e6661580b4112fa0ce1e9efde9a8282a9d4a5c06d7dd7b2901,2024-11-21T06:42:08.927000 +CVE-2022-20099,0,0,77247a23617a354401f66741b7a638b038718ce2b48913ca9d8d0809b2eefe77,2024-11-21T06:42:09.057000 CVE-2022-2010,0,0,ff6fa5ad18e99984476879fc87f64c4a95a7a1007a84ee63bffe3e3f1eb1a032,2023-11-07T03:46:09.517000 -CVE-2022-20100,0,1,025cf663bd19a75f4ab80aaac6342e4f00da5dddcacaa7d21fbf6b5ad12efb94,2024-11-21T06:42:09.193000 -CVE-2022-20101,0,1,8157e8555b60154f312c2bf04b5d89b83ea86cdaf45e348faed6f833afbcc240,2024-11-21T06:42:09.340000 -CVE-2022-20102,0,1,4b5cd254aa58e6b55e577bf7cb58459b08814c42ec8ac5094936a3be33bf220c,2024-11-21T06:42:09.477000 -CVE-2022-20103,0,1,e29f7dc64d72b92a7de41db9fe0697202eeebc497d6f453b1806c24d5e7bed06,2024-11-21T06:42:09.610000 -CVE-2022-20104,0,1,1b331001b593c1159d7147727773baddd589d2e4421c94eef5edd51714d82d99,2024-11-21T06:42:09.773000 -CVE-2022-20105,0,1,037e1508c5e8a7ed4197b70775d66a96443a640054c5efb0f4c21d7884653d75,2024-11-21T06:42:09.917000 -CVE-2022-20106,0,1,83b953f84252827676d4946b18dff6503ae13fe291aac38f12a3353c6bcd55a1,2024-11-21T06:42:10.043000 -CVE-2022-20107,0,1,cf8ee5e8e34b71072ff537859b2bc99c3960f6d1b00ab51ab01d4051a792f94f,2024-11-21T06:42:10.187000 -CVE-2022-20108,0,1,ef051fff1a3659e428a834dfc3c2b9005a0523a5ca3b7b1a93e1948936146698,2024-11-21T06:42:10.317000 -CVE-2022-20109,0,1,bc2d904edb8f0c0da46018facdd931a2e6179d9efd71183d46f292709e97d8fc,2024-11-21T06:42:10.453000 +CVE-2022-20100,0,0,025cf663bd19a75f4ab80aaac6342e4f00da5dddcacaa7d21fbf6b5ad12efb94,2024-11-21T06:42:09.193000 +CVE-2022-20101,0,0,8157e8555b60154f312c2bf04b5d89b83ea86cdaf45e348faed6f833afbcc240,2024-11-21T06:42:09.340000 +CVE-2022-20102,0,0,4b5cd254aa58e6b55e577bf7cb58459b08814c42ec8ac5094936a3be33bf220c,2024-11-21T06:42:09.477000 +CVE-2022-20103,0,0,e29f7dc64d72b92a7de41db9fe0697202eeebc497d6f453b1806c24d5e7bed06,2024-11-21T06:42:09.610000 +CVE-2022-20104,0,0,1b331001b593c1159d7147727773baddd589d2e4421c94eef5edd51714d82d99,2024-11-21T06:42:09.773000 +CVE-2022-20105,0,0,037e1508c5e8a7ed4197b70775d66a96443a640054c5efb0f4c21d7884653d75,2024-11-21T06:42:09.917000 +CVE-2022-20106,0,0,83b953f84252827676d4946b18dff6503ae13fe291aac38f12a3353c6bcd55a1,2024-11-21T06:42:10.043000 +CVE-2022-20107,0,0,cf8ee5e8e34b71072ff537859b2bc99c3960f6d1b00ab51ab01d4051a792f94f,2024-11-21T06:42:10.187000 +CVE-2022-20108,0,0,ef051fff1a3659e428a834dfc3c2b9005a0523a5ca3b7b1a93e1948936146698,2024-11-21T06:42:10.317000 +CVE-2022-20109,0,0,bc2d904edb8f0c0da46018facdd931a2e6179d9efd71183d46f292709e97d8fc,2024-11-21T06:42:10.453000 CVE-2022-2011,0,0,2d151bef25f13f56040bdfbcd7de59c08571eb518afb1abfc5fea673cee74f45,2023-11-07T03:46:09.573000 -CVE-2022-20110,0,1,e245ceedc21a0300357d63760b12923b424a1b0faf6df5741bf6bc565ee858b4,2024-11-21T06:42:10.590000 -CVE-2022-20111,0,1,4999530cb0f8f75e6a9803ba64a8023f45ed4ab039599aa23ac032702c6b7989,2024-11-21T06:42:10.733000 -CVE-2022-20112,0,1,9f0e69ca9128e121f0ce5eaef0f5c2312fd651184a50f8e719c8161613ebbdd3,2024-11-21T06:42:10.870000 -CVE-2022-20113,0,1,ce85259afb55a0e9a135f9c979a6710306aac84fe98aa708d003bcdb193ea94b,2024-11-21T06:42:11 -CVE-2022-20114,0,1,43de6ce4de5d10a624b51baa9ba864d5fbe8e288bcb19c2a637736275dcedc2f,2024-11-21T06:42:11.117000 -CVE-2022-20115,0,1,cc3243a3f3cf61de4773306724e3e3421fcc3ce7ef4d91530c1f9d19bbe70f59,2024-11-21T06:42:11.240000 -CVE-2022-20116,0,1,663f8fe49fcfbabebfeb21378649b752ddb09d03eda303b278c0cdb45f5f3ca7,2024-11-21T06:42:11.360000 -CVE-2022-20117,0,1,1f5724c13a2605a5d4c36686f0edb37f820324d4349faaba5fe27e5866fc80ba,2024-11-21T06:42:11.473000 -CVE-2022-20118,0,1,04594108ced506c6ade656ac8514bf74f6cf4ccc169827aa0a3ae03412f4f384,2024-11-21T06:42:11.597000 -CVE-2022-20119,0,1,1cdbbe7aebe81b4287622f63dd7f62baea6b82387b11b11b1a648f28a49230a2,2024-11-21T06:42:11.717000 -CVE-2022-20120,0,1,d2188bfdab0818d58f7c2b8e1400a75b3b4eea117f8dff6e7f4bc3124eaec081,2024-11-21T06:42:11.847000 -CVE-2022-20121,0,1,3609490c8e6b6977f1e55ffe62c457b25c3886aef9f919378ffaddbe037c0cee,2024-11-21T06:42:11.970000 +CVE-2022-20110,0,0,e245ceedc21a0300357d63760b12923b424a1b0faf6df5741bf6bc565ee858b4,2024-11-21T06:42:10.590000 +CVE-2022-20111,0,0,4999530cb0f8f75e6a9803ba64a8023f45ed4ab039599aa23ac032702c6b7989,2024-11-21T06:42:10.733000 +CVE-2022-20112,0,0,9f0e69ca9128e121f0ce5eaef0f5c2312fd651184a50f8e719c8161613ebbdd3,2024-11-21T06:42:10.870000 +CVE-2022-20113,0,0,ce85259afb55a0e9a135f9c979a6710306aac84fe98aa708d003bcdb193ea94b,2024-11-21T06:42:11 +CVE-2022-20114,0,0,43de6ce4de5d10a624b51baa9ba864d5fbe8e288bcb19c2a637736275dcedc2f,2024-11-21T06:42:11.117000 +CVE-2022-20115,0,0,cc3243a3f3cf61de4773306724e3e3421fcc3ce7ef4d91530c1f9d19bbe70f59,2024-11-21T06:42:11.240000 +CVE-2022-20116,0,0,663f8fe49fcfbabebfeb21378649b752ddb09d03eda303b278c0cdb45f5f3ca7,2024-11-21T06:42:11.360000 +CVE-2022-20117,0,0,1f5724c13a2605a5d4c36686f0edb37f820324d4349faaba5fe27e5866fc80ba,2024-11-21T06:42:11.473000 +CVE-2022-20118,0,0,04594108ced506c6ade656ac8514bf74f6cf4ccc169827aa0a3ae03412f4f384,2024-11-21T06:42:11.597000 +CVE-2022-20119,0,0,1cdbbe7aebe81b4287622f63dd7f62baea6b82387b11b11b1a648f28a49230a2,2024-11-21T06:42:11.717000 +CVE-2022-20120,0,0,d2188bfdab0818d58f7c2b8e1400a75b3b4eea117f8dff6e7f4bc3124eaec081,2024-11-21T06:42:11.847000 +CVE-2022-20121,0,0,3609490c8e6b6977f1e55ffe62c457b25c3886aef9f919378ffaddbe037c0cee,2024-11-21T06:42:11.970000 CVE-2022-20122,0,0,3e82c3df68cc531c9e62c5efa08b943b25112aa014fa13e9b194e6987cba0508,2022-08-29T01:03:36.933000 -CVE-2022-20123,0,1,48f7e221d12983504f846897ec18db00d02d03e01cadc3fd4583d1bfeb590aa6,2024-11-21T06:42:12.220000 -CVE-2022-20124,0,1,12c2d4b3576bf209ffed5cfce41ead797952d2690206dfda9651844726785796,2024-11-21T06:42:12.343000 -CVE-2022-20125,0,1,53f70a5f337b079c856a6282b53b3cd12ce00edec36116fe32fc9a346904e2d1,2024-11-21T06:42:12.470000 -CVE-2022-20126,0,1,a413d6f33fade18fed065f3056b676eab867aad3ad243a874c9c8ac1b4960a4a,2024-11-21T06:42:12.583000 -CVE-2022-20127,0,1,7b3f39d4daa6af5228e2dc43524aa16dc47ba8647af773d286c8c51de48af50b,2024-11-21T06:42:12.703000 -CVE-2022-20129,0,1,0e64d9fd514107d680564997edbb1d76200737c18152d73385f94d118c08c96f,2024-11-21T06:42:12.833000 -CVE-2022-2013,0,1,aceb406d623dc101d1c79e53609d5a93420d8d9693c8913af4853866894804a1,2024-11-21T07:00:10.433000 -CVE-2022-20130,0,1,05fcd906b5bac7535d427c8a6eaa547a79dc10e3144dde0f0ea327e37fa2472a,2024-11-21T06:42:12.960000 -CVE-2022-20131,0,1,52caf43a2bfde62ea7d967112477d76a6cb33bb56b24edadd983f042d2234bcd,2024-11-21T06:42:13.090000 -CVE-2022-20132,0,1,7fa386713df319a1bc76ec43c21eeda0716d1bce67eb20bf7298aed0b3441cc0,2024-11-21T06:42:13.233000 -CVE-2022-20133,0,1,970305ad547e2f82aa501c0e739e0c4dde89460e07559f6fe76859bc88237bae,2024-11-21T06:42:13.370000 -CVE-2022-20134,0,1,42b100e41d717a33c66e550fe995f7cb6beca8425f991bf8e2c213a8718950d8,2024-11-21T06:42:13.490000 -CVE-2022-20135,0,1,3ecc7e6ab49c5e2d1c2a3efebac4c049409032db65fda943c6b1ebccf6326848,2024-11-21T06:42:13.633000 -CVE-2022-20137,0,1,1852e0443fe270d5c755f582964ddecefef3346e6d83e9b57a0fbeedac6ee4eb,2024-11-21T06:42:13.750000 -CVE-2022-20138,0,1,a57aaebaf734c7bf9d538fa9c49ba0f5d05ba00de5ac45c364f6807ab144b9a0,2024-11-21T06:42:13.867000 -CVE-2022-2014,0,1,0ec5e1fde6712e831c2e86d44005794d841717a4e8fd987589d54d808e95c282,2024-11-21T07:00:10.523000 -CVE-2022-20140,0,1,6b3834121a8d84e02306f77e1e498bc73fc3fd58cc8f8db9b4b87fb48d7a5efa,2024-11-21T06:42:13.980000 -CVE-2022-20141,0,1,12defc7bad6ae225e17df7dc11f7f17350c1babe5d60c0d96e9fc6c2a56c3994,2024-11-21T06:42:14.097000 -CVE-2022-20142,0,1,10f50a3ea53e08a11dcea88eed95653fd534276f249d880ea8e437809be25564,2024-11-21T06:42:14.217000 -CVE-2022-20143,0,1,340668fd1c7f65e73835d4dd0d4e811ef02909222abb5341f8a3f0d5402e9db8,2024-11-21T06:42:14.333000 -CVE-2022-20144,0,1,135d67156b6ee134d5492811acd44461de426f3ecdcbeb212700136fdb7d5489,2024-11-21T06:42:14.453000 -CVE-2022-20145,0,1,7cbb7b0567c44044e1f40b840f8cda5665845da2d6e8e5e7580514930e8d23ae,2024-11-21T06:42:14.580000 -CVE-2022-20146,0,1,b6e812b4da490f1860807c7d969963f577a227b8e1c529e092716eaa835ca186,2024-11-21T06:42:14.693000 -CVE-2022-20147,0,1,148ed316c2ad302d8c07f27f31f19fc5d6af8ed9122834fb7538ed86323fc7ff,2024-11-21T06:42:14.827000 -CVE-2022-20148,0,1,ccda9111a32a22116a2efb22626ba504823a3e4a97b472f17ad0d968e595eec4,2024-11-21T06:42:14.963000 -CVE-2022-20149,0,1,ceaa2a333f730ea6aaca39629bc520833c0f6cc2db21c0fbee60a47a7093b785,2024-11-21T06:42:15.087000 -CVE-2022-2015,0,1,be8f16bef7620cdbfa011ff687129c936c4d6b6c96bca36c3a44cf6dcaee4b08,2024-11-21T07:00:10.623000 -CVE-2022-20151,0,1,cbabaed8d3a5871103a0eda72f1a606ecfc4e7b0b59ef796cfe986d60abcd859,2024-11-21T06:42:15.217000 -CVE-2022-20152,0,1,cfc1b55ae3c42945cf3e49bd6aa80e6be057338e7b2664281cf6b1634beea21c,2024-11-21T06:42:15.333000 -CVE-2022-20153,0,1,f7a51481377e94817e254ce9e6062a12d49d51b936fa20cab1dc05b1f5bdec8e,2024-11-21T06:42:15.453000 -CVE-2022-20154,0,1,6692c95c8a22624087a410aa534d219e6a816fd212b8229145fd736272d722e1,2024-11-21T06:42:15.567000 -CVE-2022-20155,0,1,99084d8d22668745b54771eebc8dbf7be00dd826264a63922b0a999d02d8e7e3,2024-11-21T06:42:15.680000 -CVE-2022-20156,0,1,d88fe1351ab4e39549c80612a7ed252cd19e7f9bb86da75c98972c86a2cd59fa,2024-11-21T06:42:15.797000 +CVE-2022-20123,0,0,48f7e221d12983504f846897ec18db00d02d03e01cadc3fd4583d1bfeb590aa6,2024-11-21T06:42:12.220000 +CVE-2022-20124,0,0,12c2d4b3576bf209ffed5cfce41ead797952d2690206dfda9651844726785796,2024-11-21T06:42:12.343000 +CVE-2022-20125,0,0,53f70a5f337b079c856a6282b53b3cd12ce00edec36116fe32fc9a346904e2d1,2024-11-21T06:42:12.470000 +CVE-2022-20126,0,0,a413d6f33fade18fed065f3056b676eab867aad3ad243a874c9c8ac1b4960a4a,2024-11-21T06:42:12.583000 +CVE-2022-20127,0,0,7b3f39d4daa6af5228e2dc43524aa16dc47ba8647af773d286c8c51de48af50b,2024-11-21T06:42:12.703000 +CVE-2022-20129,0,0,0e64d9fd514107d680564997edbb1d76200737c18152d73385f94d118c08c96f,2024-11-21T06:42:12.833000 +CVE-2022-2013,0,0,aceb406d623dc101d1c79e53609d5a93420d8d9693c8913af4853866894804a1,2024-11-21T07:00:10.433000 +CVE-2022-20130,0,0,05fcd906b5bac7535d427c8a6eaa547a79dc10e3144dde0f0ea327e37fa2472a,2024-11-21T06:42:12.960000 +CVE-2022-20131,0,0,52caf43a2bfde62ea7d967112477d76a6cb33bb56b24edadd983f042d2234bcd,2024-11-21T06:42:13.090000 +CVE-2022-20132,0,0,7fa386713df319a1bc76ec43c21eeda0716d1bce67eb20bf7298aed0b3441cc0,2024-11-21T06:42:13.233000 +CVE-2022-20133,0,0,970305ad547e2f82aa501c0e739e0c4dde89460e07559f6fe76859bc88237bae,2024-11-21T06:42:13.370000 +CVE-2022-20134,0,0,42b100e41d717a33c66e550fe995f7cb6beca8425f991bf8e2c213a8718950d8,2024-11-21T06:42:13.490000 +CVE-2022-20135,0,0,3ecc7e6ab49c5e2d1c2a3efebac4c049409032db65fda943c6b1ebccf6326848,2024-11-21T06:42:13.633000 +CVE-2022-20137,0,0,1852e0443fe270d5c755f582964ddecefef3346e6d83e9b57a0fbeedac6ee4eb,2024-11-21T06:42:13.750000 +CVE-2022-20138,0,0,a57aaebaf734c7bf9d538fa9c49ba0f5d05ba00de5ac45c364f6807ab144b9a0,2024-11-21T06:42:13.867000 +CVE-2022-2014,0,0,0ec5e1fde6712e831c2e86d44005794d841717a4e8fd987589d54d808e95c282,2024-11-21T07:00:10.523000 +CVE-2022-20140,0,0,6b3834121a8d84e02306f77e1e498bc73fc3fd58cc8f8db9b4b87fb48d7a5efa,2024-11-21T06:42:13.980000 +CVE-2022-20141,0,0,12defc7bad6ae225e17df7dc11f7f17350c1babe5d60c0d96e9fc6c2a56c3994,2024-11-21T06:42:14.097000 +CVE-2022-20142,0,0,10f50a3ea53e08a11dcea88eed95653fd534276f249d880ea8e437809be25564,2024-11-21T06:42:14.217000 +CVE-2022-20143,0,0,340668fd1c7f65e73835d4dd0d4e811ef02909222abb5341f8a3f0d5402e9db8,2024-11-21T06:42:14.333000 +CVE-2022-20144,0,0,135d67156b6ee134d5492811acd44461de426f3ecdcbeb212700136fdb7d5489,2024-11-21T06:42:14.453000 +CVE-2022-20145,0,0,7cbb7b0567c44044e1f40b840f8cda5665845da2d6e8e5e7580514930e8d23ae,2024-11-21T06:42:14.580000 +CVE-2022-20146,0,0,b6e812b4da490f1860807c7d969963f577a227b8e1c529e092716eaa835ca186,2024-11-21T06:42:14.693000 +CVE-2022-20147,0,0,148ed316c2ad302d8c07f27f31f19fc5d6af8ed9122834fb7538ed86323fc7ff,2024-11-21T06:42:14.827000 +CVE-2022-20148,0,0,ccda9111a32a22116a2efb22626ba504823a3e4a97b472f17ad0d968e595eec4,2024-11-21T06:42:14.963000 +CVE-2022-20149,0,0,ceaa2a333f730ea6aaca39629bc520833c0f6cc2db21c0fbee60a47a7093b785,2024-11-21T06:42:15.087000 +CVE-2022-2015,0,0,be8f16bef7620cdbfa011ff687129c936c4d6b6c96bca36c3a44cf6dcaee4b08,2024-11-21T07:00:10.623000 +CVE-2022-20151,0,0,cbabaed8d3a5871103a0eda72f1a606ecfc4e7b0b59ef796cfe986d60abcd859,2024-11-21T06:42:15.217000 +CVE-2022-20152,0,0,cfc1b55ae3c42945cf3e49bd6aa80e6be057338e7b2664281cf6b1634beea21c,2024-11-21T06:42:15.333000 +CVE-2022-20153,0,0,f7a51481377e94817e254ce9e6062a12d49d51b936fa20cab1dc05b1f5bdec8e,2024-11-21T06:42:15.453000 +CVE-2022-20154,0,0,6692c95c8a22624087a410aa534d219e6a816fd212b8229145fd736272d722e1,2024-11-21T06:42:15.567000 +CVE-2022-20155,0,0,99084d8d22668745b54771eebc8dbf7be00dd826264a63922b0a999d02d8e7e3,2024-11-21T06:42:15.680000 +CVE-2022-20156,0,0,d88fe1351ab4e39549c80612a7ed252cd19e7f9bb86da75c98972c86a2cd59fa,2024-11-21T06:42:15.797000 CVE-2022-20158,0,0,7302199c6ef74df32bb29b363f5fd6145512ec2c929c50a8938b8a29b3328fcb,2022-08-13T02:17:41.953000 -CVE-2022-20159,0,1,d2c05300f4ee4135b2702d02016527dae9dc630ceb64c6d0e4434a72ea184c10,2024-11-21T06:42:16.030000 -CVE-2022-2016,0,1,1e10e1094a3362b9ed6db55cd738ae8b27ac9904979ede3a14d21d3760dc1812,2024-11-21T07:00:10.727000 -CVE-2022-20160,0,1,53855245be8cc85bd8efea1ace0651ef77d29ab2fa49bddb10c6ca3dfacf2f8a,2024-11-21T06:42:16.147000 -CVE-2022-20162,0,1,79947ba1e7d134509ade635c2066d4e57b691bd61c83f56071e2fba0f998e9f3,2024-11-21T06:42:16.270000 -CVE-2022-20164,0,1,2d60f40711cd2f1964ea74a0d961d14320b1a2fa419ace35696cf7e785cec4a4,2024-11-21T06:42:16.390000 -CVE-2022-20165,0,1,10af39d94a4ef3b18a23eaa64baaf8eaa035db1dfb46215e2cc22eeda69adbe1,2024-11-21T06:42:16.503000 -CVE-2022-20166,0,1,db9883ddd4939feee5e581a1f7d7eb9a33394d8de38c754cb99ec80f8186d02c,2024-11-21T06:42:16.620000 -CVE-2022-20167,0,1,b6976d453814e3fb664b5d34ee7f1ede5aab442b5570c6002a2b5e862d236e92,2024-11-21T06:42:16.740000 -CVE-2022-20168,0,1,5aa774594d3cd185a0f459d28bb5e1e483a0f2feaf016f1e7d42bc580ca83540,2024-11-21T06:42:16.867000 -CVE-2022-20169,0,1,710cce3a6210e3eec9375ce512801812601a8cabaab43af7f7d8daec94016d84,2024-11-21T06:42:16.987000 -CVE-2022-2017,0,1,d373dd62027eb5c4e1f100c462ded2e86bd0a5c7f071aafbf7e8157752a38033,2024-11-21T07:00:10.853000 -CVE-2022-20170,0,1,1c60975475e3c8ff151c30973959eef983e156fd67eca418c675e80907860286,2024-11-21T06:42:17.097000 -CVE-2022-20171,0,1,acdd513d33077bb5c454d2c0f477cba9bda23cfc89301af722ed514a49a53711,2024-11-21T06:42:17.227000 -CVE-2022-20172,0,1,b65a5935f45f6d7c548a67ae814f2d49ebc347d800eb224587bc5702b0197bfc,2024-11-21T06:42:17.343000 -CVE-2022-20173,0,1,b477760ec3ea9cde72a2c688b98a12bfd1bd468d6042f9e17cb69b0b8354022e,2024-11-21T06:42:17.467000 -CVE-2022-20174,0,1,47ff35e218129408e4181a1084c42f72e1fc7c4416add8665a1e4707836c10ec,2024-11-21T06:42:17.583000 -CVE-2022-20175,0,1,37cf968674744f85efde050aefc62404f235af67b69cb151c242bda322f05b48,2024-11-21T06:42:17.707000 -CVE-2022-20176,0,1,308046fc10572d1d9b046c1891a5bb02f55544c8b4e8a1067a60e67eedec649c,2024-11-21T06:42:17.827000 -CVE-2022-20177,0,1,1bd33afc3cf0a160d3b9a5d6a002e1810e6eba77a1408dd7a6702ea7272a5c1c,2024-11-21T06:42:17.940000 -CVE-2022-20178,0,1,39a8401b7cb88c5a17a408b2d71101281dec950d276464ec79ed3438b3af2bbe,2024-11-21T06:42:18.060000 -CVE-2022-20179,0,1,0e131c12d7e6d2ea37b061bb2a9321fc5fd458434596badeccfb312e967d492e,2024-11-21T06:42:18.170000 -CVE-2022-2018,0,1,2a4b35e0eda6facc2b8aaa408cec334527a4b8226855ab019afa3d838ce35a53,2024-11-21T07:00:10.980000 +CVE-2022-20159,0,0,d2c05300f4ee4135b2702d02016527dae9dc630ceb64c6d0e4434a72ea184c10,2024-11-21T06:42:16.030000 +CVE-2022-2016,0,0,1e10e1094a3362b9ed6db55cd738ae8b27ac9904979ede3a14d21d3760dc1812,2024-11-21T07:00:10.727000 +CVE-2022-20160,0,0,53855245be8cc85bd8efea1ace0651ef77d29ab2fa49bddb10c6ca3dfacf2f8a,2024-11-21T06:42:16.147000 +CVE-2022-20162,0,0,79947ba1e7d134509ade635c2066d4e57b691bd61c83f56071e2fba0f998e9f3,2024-11-21T06:42:16.270000 +CVE-2022-20164,0,0,2d60f40711cd2f1964ea74a0d961d14320b1a2fa419ace35696cf7e785cec4a4,2024-11-21T06:42:16.390000 +CVE-2022-20165,0,0,10af39d94a4ef3b18a23eaa64baaf8eaa035db1dfb46215e2cc22eeda69adbe1,2024-11-21T06:42:16.503000 +CVE-2022-20166,0,0,db9883ddd4939feee5e581a1f7d7eb9a33394d8de38c754cb99ec80f8186d02c,2024-11-21T06:42:16.620000 +CVE-2022-20167,0,0,b6976d453814e3fb664b5d34ee7f1ede5aab442b5570c6002a2b5e862d236e92,2024-11-21T06:42:16.740000 +CVE-2022-20168,0,0,5aa774594d3cd185a0f459d28bb5e1e483a0f2feaf016f1e7d42bc580ca83540,2024-11-21T06:42:16.867000 +CVE-2022-20169,0,0,710cce3a6210e3eec9375ce512801812601a8cabaab43af7f7d8daec94016d84,2024-11-21T06:42:16.987000 +CVE-2022-2017,0,0,d373dd62027eb5c4e1f100c462ded2e86bd0a5c7f071aafbf7e8157752a38033,2024-11-21T07:00:10.853000 +CVE-2022-20170,0,0,1c60975475e3c8ff151c30973959eef983e156fd67eca418c675e80907860286,2024-11-21T06:42:17.097000 +CVE-2022-20171,0,0,acdd513d33077bb5c454d2c0f477cba9bda23cfc89301af722ed514a49a53711,2024-11-21T06:42:17.227000 +CVE-2022-20172,0,0,b65a5935f45f6d7c548a67ae814f2d49ebc347d800eb224587bc5702b0197bfc,2024-11-21T06:42:17.343000 +CVE-2022-20173,0,0,b477760ec3ea9cde72a2c688b98a12bfd1bd468d6042f9e17cb69b0b8354022e,2024-11-21T06:42:17.467000 +CVE-2022-20174,0,0,47ff35e218129408e4181a1084c42f72e1fc7c4416add8665a1e4707836c10ec,2024-11-21T06:42:17.583000 +CVE-2022-20175,0,0,37cf968674744f85efde050aefc62404f235af67b69cb151c242bda322f05b48,2024-11-21T06:42:17.707000 +CVE-2022-20176,0,0,308046fc10572d1d9b046c1891a5bb02f55544c8b4e8a1067a60e67eedec649c,2024-11-21T06:42:17.827000 +CVE-2022-20177,0,0,1bd33afc3cf0a160d3b9a5d6a002e1810e6eba77a1408dd7a6702ea7272a5c1c,2024-11-21T06:42:17.940000 +CVE-2022-20178,0,0,39a8401b7cb88c5a17a408b2d71101281dec950d276464ec79ed3438b3af2bbe,2024-11-21T06:42:18.060000 +CVE-2022-20179,0,0,0e131c12d7e6d2ea37b061bb2a9321fc5fd458434596badeccfb312e967d492e,2024-11-21T06:42:18.170000 +CVE-2022-2018,0,0,2a4b35e0eda6facc2b8aaa408cec334527a4b8226855ab019afa3d838ce35a53,2024-11-21T07:00:10.980000 CVE-2022-20180,0,0,b83a5bbb29c82229af8f58d7d8e29bb96c728886fa8730913b79918f6a973d8c,2022-08-13T02:17:58.907000 -CVE-2022-20181,0,1,585e4903c8420b34c7ce52f97257bba36ff55c28881755a3814937c57aa9db6b,2024-11-21T06:42:18.407000 -CVE-2022-20182,0,1,15f53f1265d3d05ab8a7b422cbea53adfb2400ae926b3bf02d2559699a460cf5,2024-11-21T06:42:18.527000 -CVE-2022-20183,0,1,76b163c6609c5254682790e0b630f5091566275cd75d81ed2b55a0a5ba178852,2024-11-21T06:42:18.653000 -CVE-2022-20184,0,1,c84d170851136d08fc67365857f6a4592ace52d6949559bea472bc8285873fda,2024-11-21T06:42:18.777000 -CVE-2022-20185,0,1,0bcd11f6d63bf680eef6653f3a5e6bc6ef927d0dc417e477bb26b73407b5e1f6,2024-11-21T06:42:18.890000 -CVE-2022-20186,0,1,1d0b0b25d113c42fe1537696185884480a7c7dc903f10be32a0fcb88ad237a1c,2024-11-21T06:42:18.997000 -CVE-2022-20188,0,1,fc176563f41dea4105529873630a7fe477ddc8e8e865c416b36133efe68954a5,2024-11-21T06:42:19.117000 -CVE-2022-2019,0,1,bc499b266bc1b79887ab01cbe0279e58759f5e9ce645c016e2cb13509dd9b51e,2024-11-21T07:00:11.087000 -CVE-2022-20190,0,1,abb590f5b0dbd2932c7e615e926124f6846e13f24d4b7794f6a49fecf07fefbc,2024-11-21T06:42:19.233000 -CVE-2022-20191,0,1,86c9f7f759cd94b1f18da1893dc341e60db4c18cefb9fb34144bda736794e89e,2024-11-21T06:42:19.347000 -CVE-2022-20192,0,1,1dbe346a7c6b53e7b2dd953d928db8167ae91d45e7e678a7c6fc55f1acd5bd98,2024-11-21T06:42:19.470000 -CVE-2022-20193,0,1,4236c2fab93bb614f1448d6651ac0f7f5fa20199e994898f06418bd3ce133fd6,2024-11-21T06:42:19.580000 -CVE-2022-20194,0,1,0b9718fefe8ddca3d07a2a2d1a3d46f7d5bc3c746835ba8a73f4267bd3fa36f4,2024-11-21T06:42:19.710000 -CVE-2022-20195,0,1,ee532939c7b0116591b9227deaf8503239d9c3e7d3ec4b98d0930972095d4340,2024-11-21T06:42:19.847000 -CVE-2022-20196,0,1,8a64ad0175df5bb814cf2496dc2e3df3a0dee93f6ba1d3775baa335b92e9e606,2024-11-21T06:42:19.977000 -CVE-2022-20197,0,1,7b8919a1e7af09b8c11a2e7ae00f03243cf7403557656606f1a5c9ec19732bc7,2024-11-21T06:42:20.097000 -CVE-2022-20198,0,1,0c8738a12fd7b2017282f9dc70913a1bf9cd00235d3c116fb2a69cb140f9f69e,2024-11-21T06:42:20.207000 +CVE-2022-20181,0,0,585e4903c8420b34c7ce52f97257bba36ff55c28881755a3814937c57aa9db6b,2024-11-21T06:42:18.407000 +CVE-2022-20182,0,0,15f53f1265d3d05ab8a7b422cbea53adfb2400ae926b3bf02d2559699a460cf5,2024-11-21T06:42:18.527000 +CVE-2022-20183,0,0,76b163c6609c5254682790e0b630f5091566275cd75d81ed2b55a0a5ba178852,2024-11-21T06:42:18.653000 +CVE-2022-20184,0,0,c84d170851136d08fc67365857f6a4592ace52d6949559bea472bc8285873fda,2024-11-21T06:42:18.777000 +CVE-2022-20185,0,0,0bcd11f6d63bf680eef6653f3a5e6bc6ef927d0dc417e477bb26b73407b5e1f6,2024-11-21T06:42:18.890000 +CVE-2022-20186,0,0,1d0b0b25d113c42fe1537696185884480a7c7dc903f10be32a0fcb88ad237a1c,2024-11-21T06:42:18.997000 +CVE-2022-20188,0,0,fc176563f41dea4105529873630a7fe477ddc8e8e865c416b36133efe68954a5,2024-11-21T06:42:19.117000 +CVE-2022-2019,0,0,bc499b266bc1b79887ab01cbe0279e58759f5e9ce645c016e2cb13509dd9b51e,2024-11-21T07:00:11.087000 +CVE-2022-20190,0,0,abb590f5b0dbd2932c7e615e926124f6846e13f24d4b7794f6a49fecf07fefbc,2024-11-21T06:42:19.233000 +CVE-2022-20191,0,0,86c9f7f759cd94b1f18da1893dc341e60db4c18cefb9fb34144bda736794e89e,2024-11-21T06:42:19.347000 +CVE-2022-20192,0,0,1dbe346a7c6b53e7b2dd953d928db8167ae91d45e7e678a7c6fc55f1acd5bd98,2024-11-21T06:42:19.470000 +CVE-2022-20193,0,0,4236c2fab93bb614f1448d6651ac0f7f5fa20199e994898f06418bd3ce133fd6,2024-11-21T06:42:19.580000 +CVE-2022-20194,0,0,0b9718fefe8ddca3d07a2a2d1a3d46f7d5bc3c746835ba8a73f4267bd3fa36f4,2024-11-21T06:42:19.710000 +CVE-2022-20195,0,0,ee532939c7b0116591b9227deaf8503239d9c3e7d3ec4b98d0930972095d4340,2024-11-21T06:42:19.847000 +CVE-2022-20196,0,0,8a64ad0175df5bb814cf2496dc2e3df3a0dee93f6ba1d3775baa335b92e9e606,2024-11-21T06:42:19.977000 +CVE-2022-20197,0,0,7b8919a1e7af09b8c11a2e7ae00f03243cf7403557656606f1a5c9ec19732bc7,2024-11-21T06:42:20.097000 +CVE-2022-20198,0,0,0c8738a12fd7b2017282f9dc70913a1bf9cd00235d3c116fb2a69cb140f9f69e,2024-11-21T06:42:20.207000 CVE-2022-20199,0,0,06cab6430986da873a978d533517ae1e7f615ccbf278be61054f02b179f04d91,2022-12-20T18:00:18.550000 -CVE-2022-2020,0,1,070ffbe8bc260c9f3bf0af9cf90ce8b7ab3efddde38a44027a30ea5b44ab5f60,2024-11-21T07:00:11.197000 -CVE-2022-20200,0,1,892f0b9ee37f475583fba4a38e11dc00797d0c4a5849a4a3149c4ce9502f72b2,2024-11-21T06:42:20.470000 -CVE-2022-20201,0,1,982e1a013051c8f04663151f2cb3746a4c05a9c177424fafd493ac76b3ef7f1b,2024-11-21T06:42:20.590000 -CVE-2022-20202,0,1,c9b53407a7d8435b47442bb3d449ff68e45235c879b90f096e9ae43f385a2752,2024-11-21T06:42:20.710000 -CVE-2022-20203,0,1,80ac60a5c61b480fd407082b10f41dd1857f269b157f9962346af20c65a3282a,2024-11-21T06:42:20.837000 -CVE-2022-20204,0,1,7a025dd545f77e183ac41d013fd9baab4c1a0feaa6b3f5c50250e328a7d03353,2024-11-21T06:42:20.963000 -CVE-2022-20205,0,1,69cb579032af978acf9feefa90b4c4803f1f6780c9b5990e5fa1aefcfd7816dc,2024-11-21T06:42:21.083000 -CVE-2022-20206,0,1,dac3dc46580b52fbceab52dd100839fca203b77f67ab0ab3febafb19a2ebed59,2024-11-21T06:42:21.213000 -CVE-2022-20207,0,1,be02d16ac0885e6830d81127a5f0eb2e78fcb07ceca9d249e6371559e739f4fe,2024-11-21T06:42:21.353000 -CVE-2022-20208,0,1,47b193f143d77249c49f0d4fe1e3ba5d5b620d32486d5dd6bd4504d48eeab603,2024-11-21T06:42:21.483000 -CVE-2022-20209,0,1,eb3841cd5de9e5f297ed6cfa4cb1c32eaf6788be532b77f629507ab6758a4519,2024-11-21T06:42:21.620000 -CVE-2022-20210,0,1,2b8ee25262316342302e18bd6e99adc0937ae174478adbf31e936de82c375da6,2024-11-21T06:42:21.750000 +CVE-2022-2020,0,0,070ffbe8bc260c9f3bf0af9cf90ce8b7ab3efddde38a44027a30ea5b44ab5f60,2024-11-21T07:00:11.197000 +CVE-2022-20200,0,0,892f0b9ee37f475583fba4a38e11dc00797d0c4a5849a4a3149c4ce9502f72b2,2024-11-21T06:42:20.470000 +CVE-2022-20201,0,0,982e1a013051c8f04663151f2cb3746a4c05a9c177424fafd493ac76b3ef7f1b,2024-11-21T06:42:20.590000 +CVE-2022-20202,0,0,c9b53407a7d8435b47442bb3d449ff68e45235c879b90f096e9ae43f385a2752,2024-11-21T06:42:20.710000 +CVE-2022-20203,0,0,80ac60a5c61b480fd407082b10f41dd1857f269b157f9962346af20c65a3282a,2024-11-21T06:42:20.837000 +CVE-2022-20204,0,0,7a025dd545f77e183ac41d013fd9baab4c1a0feaa6b3f5c50250e328a7d03353,2024-11-21T06:42:20.963000 +CVE-2022-20205,0,0,69cb579032af978acf9feefa90b4c4803f1f6780c9b5990e5fa1aefcfd7816dc,2024-11-21T06:42:21.083000 +CVE-2022-20206,0,0,dac3dc46580b52fbceab52dd100839fca203b77f67ab0ab3febafb19a2ebed59,2024-11-21T06:42:21.213000 +CVE-2022-20207,0,0,be02d16ac0885e6830d81127a5f0eb2e78fcb07ceca9d249e6371559e739f4fe,2024-11-21T06:42:21.353000 +CVE-2022-20208,0,0,47b193f143d77249c49f0d4fe1e3ba5d5b620d32486d5dd6bd4504d48eeab603,2024-11-21T06:42:21.483000 +CVE-2022-20209,0,0,eb3841cd5de9e5f297ed6cfa4cb1c32eaf6788be532b77f629507ab6758a4519,2024-11-21T06:42:21.620000 +CVE-2022-20210,0,0,2b8ee25262316342302e18bd6e99adc0937ae174478adbf31e936de82c375da6,2024-11-21T06:42:21.750000 CVE-2022-20212,0,0,300cbfe6cfb0ea11c89ff4e651a3135ef91182818030de7fe65909a33a295c7c,2022-07-21T18:58:02.807000 CVE-2022-20213,0,0,58d98faf600fc4d3e5ad48efe8711e0972e88691d96c5a9a05d60f1df71c690d,2023-08-08T14:21:49.707000 CVE-2022-20214,0,0,9d24a48116715f3e6c46f80153c2957964100087bd08d38ff0e7c334e5e6dd16,2023-02-01T15:36:28.323000 @@ -189792,7 +189798,7 @@ CVE-2022-20216,0,0,68ddd306e7aec6552cc98f44aefb49d38416c318dbf44497bbe9e56e6a173 CVE-2022-20217,0,0,1f7d286fbd70a5ad19b21bab0db55938e86652ab273a2862a079e16c259b83de,2023-08-08T14:22:24.967000 CVE-2022-20218,0,0,66f1f700f83906267e0433b09e391ad7f744b6fa44684d6dc2533b23aa8b0e9a,2023-08-08T14:22:24.967000 CVE-2022-20219,0,0,d28763f0cdc6c75e3b1eca15f71cfdb013b1c366368a8667c1e5c41d2ea0ab48,2023-08-08T14:22:24.967000 -CVE-2022-2022,0,1,e2313316ec67e61450aa3adaea1b8d1f68c3e22a1dc95ad997eed25d8659b783,2024-11-21T07:00:11.313000 +CVE-2022-2022,0,0,e2313316ec67e61450aa3adaea1b8d1f68c3e22a1dc95ad997eed25d8659b783,2024-11-21T07:00:11.313000 CVE-2022-20220,0,0,56e4d98a49575f31ebefd051f134a001964a7e5ac266d36e8d8e01d1b589dfd5,2022-07-25T13:21:21.460000 CVE-2022-20221,0,0,7f6b9c367a85b996f6c871af2a27513c04c81143673ebf3785f6d8fd78a85c51,2022-07-25T13:23:39.347000 CVE-2022-20222,0,0,4d94dee6f632d175ecbdd224eee05f916042fe55ca92a7e16ab746abcf6898bc,2022-07-25T13:25:33.553000 @@ -189806,7 +189812,7 @@ CVE-2022-20229,0,0,1ea7aa0f3124ea3ca9bc90620ef851c5bc318b2e6ca30514e2a989aeacefa CVE-2022-2023,0,0,f4f0e24ef04adbdf2deff11a5a42034136ce2c75254c238548396c6fc1d0e02c,2023-06-27T15:58:07.787000 CVE-2022-20230,0,0,050433f756d558e9351e2e37fbfec22c36b638c55981b45f7c426eac5aed193e,2023-08-08T14:22:24.967000 CVE-2022-20231,0,0,db4819067e2a9900864265d56c774292ddd861bba94ee7cd51253bacfbccc27c,2022-11-10T03:56:52.023000 -CVE-2022-20233,0,1,2314052a0a946e43f59ee226a138850fba8755f581a3d58e22f4e58f5dfb9ffa,2024-11-21T06:42:24.410000 +CVE-2022-20233,0,0,2314052a0a946e43f59ee226a138850fba8755f581a3d58e22f4e58f5dfb9ffa,2024-11-21T06:42:24.410000 CVE-2022-20234,0,0,2a333f25cca4a63a51489ab292113d5103d48ba6c0166e70095249b4c6b7daae,2022-07-26T11:06:41.333000 CVE-2022-20235,0,0,041acb06a19ace3692ebeb3fd83fbdd976e1ccd83b6b17679399896432ef60a8,2023-08-08T14:21:49.707000 CVE-2022-20236,0,0,9b5a5257afbf52246817ea46a1d236b0574914c56ea9b123df8da173c9ed1084,2022-07-25T12:52:59.550000 @@ -189835,7 +189841,7 @@ CVE-2022-20256,0,0,d1a4c78364e1a22b47af9867b8ccc93d609fb18f07264ff2af3f8e1f977fc CVE-2022-20257,0,0,929d544418573dec106cb0427382b3963c68e312755bc5d2db47b1294227e4a9,2022-08-13T05:42:29.343000 CVE-2022-20258,0,0,e3526d384a021baecbf29f38c59a52bdc9ab6587ec212f139c57b59e66e6eb7d,2022-08-13T05:43:19.597000 CVE-2022-20259,0,0,a1aedf2c360eaf58488a8e8035a73b8ec03e4d5ad0f1ad2fb991e538667e08ac,2023-08-08T14:21:49.707000 -CVE-2022-2026,0,1,46ca5b2442ae6f1f594a153bf237126ebd2b118d895712917e543b01a0a0a358,2024-11-21T07:00:11.750000 +CVE-2022-2026,0,0,46ca5b2442ae6f1f594a153bf237126ebd2b118d895712917e543b01a0a0a358,2024-11-21T07:00:11.750000 CVE-2022-20260,0,0,c22dbeb2fa0cc514d83a91f9ce51a7c2e0457913e75e7242438a3d434f467d20,2023-08-08T14:22:24.967000 CVE-2022-20261,0,0,fba41afddbd4334dc7ab9620e98856a6258c5afa73fb613b5f543128ef4905b6,2023-08-08T14:21:49.707000 CVE-2022-20262,0,0,0807fe6b740d2199dc690c96e93426b51d9c5d837d931625c93efb111b0bca07,2023-08-08T14:21:49.707000 @@ -189846,7 +189852,7 @@ CVE-2022-20266,0,0,5205fb6de000ca358cf87d0a3504746ee20494741195594e722793e95fcfd CVE-2022-20267,0,0,d0f216e9fe9a3df33e93b535ed99ae17c67be359abd22b8dcb91a364309ff26f,2023-08-08T14:21:49.707000 CVE-2022-20268,0,0,20d123358649c7a4655c517d61488cac3ed79b18fefb79fdf3ad2b131950bddf,2023-08-08T14:22:24.967000 CVE-2022-20269,0,0,6b506326a2e3280a90016fe3cfab09ce6d1ab926ff0440546d97470a6b4a98ce,2022-08-16T16:58:00.190000 -CVE-2022-2027,0,1,b532c17f7b9e0424bf6b90e9b9e60b5b0e6d986a559d8d04f0cb38ffeabbb8c3,2024-11-21T07:00:11.843000 +CVE-2022-2027,0,0,b532c17f7b9e0424bf6b90e9b9e60b5b0e6d986a559d8d04f0cb38ffeabbb8c3,2024-11-21T07:00:11.843000 CVE-2022-20270,0,0,6243bd07f6f8edf6f717a7b7ab89ea33d8086cdb1ce8eb460fb824a7f9f814ee,2023-08-08T14:22:24.967000 CVE-2022-20271,0,0,2aea012db177380b1bcf50f31f019c20a0247b6c790b3e1426e13e3da09814f2,2022-08-16T16:35:14.033000 CVE-2022-20272,0,0,6172103ebc4eca7fff31add915d8b73fb034dd24d3cbf813a80b12303bb33012,2022-08-16T15:57:58.077000 @@ -189857,7 +189863,7 @@ CVE-2022-20276,0,0,8667ad3dad8276b7151ee013fc2f50e64a9572a18380a86db971e9af79e9a CVE-2022-20277,0,0,e86dbfba928bad659d945e4ae4dc680b1b609aec8f132d681aa3522bdd4b9465,2023-08-08T14:22:24.967000 CVE-2022-20278,0,0,f41a87325445a71a2cd247034daf5eda82e6a77906f5ddeb9c6472aba2cf46bb,2022-08-16T12:34:54.493000 CVE-2022-20279,0,0,340036988ea8f46e9788ceea543d5e0dbd4bb9cbd75918431a52394822a5b720,2023-08-08T14:22:24.967000 -CVE-2022-2028,0,1,9eee021b047b4e979a005e83e4017a496fb6282331e181cd311702e0c31d4a41,2024-11-21T07:00:11.950000 +CVE-2022-2028,0,0,9eee021b047b4e979a005e83e4017a496fb6282331e181cd311702e0c31d4a41,2024-11-21T07:00:11.950000 CVE-2022-20280,0,0,b926aebe1896e2692a40321c0b04c00ddc1a7169b75e1f4f2cc5e1120b1b3067,2022-08-18T16:23:56.147000 CVE-2022-20281,0,0,9482cca28556c536193425046067fb8155c142ef2840d98b7a6adb75a151823a,2023-08-08T14:21:49.707000 CVE-2022-20282,0,0,74728fd2a8431eb9d37e73700136e1bb3974d2db266425ee6ae433e8abf15dd8,2023-08-08T14:21:49.707000 @@ -189868,7 +189874,7 @@ CVE-2022-20286,0,0,eeda0eee00a0dfa6e1f29edc37a40e3dd5f7ea00ed50a554db9be17a025d6 CVE-2022-20287,0,0,a8d122d73927073533640460d8fb663e7dd77f78f5e395c14d4abb15a12623a7,2023-08-08T14:22:24.967000 CVE-2022-20288,0,0,5036ea92b8665eb6a36ce3687f62788e1ae64488de04566c51d6beec49c8c14b,2023-08-08T14:22:24.967000 CVE-2022-20289,0,0,f2da789c0f48f5da6319d2d75fe2078fd29df26d0fc9fe550b773acc86b6ab79,2023-08-08T14:22:24.967000 -CVE-2022-2029,0,1,fedbc709fc5f54b7a034649d4dcc405f11f9675db2c747b7d8b4af337786f59b,2024-11-21T07:00:12.063000 +CVE-2022-2029,0,0,fedbc709fc5f54b7a034649d4dcc405f11f9675db2c747b7d8b4af337786f59b,2024-11-21T07:00:12.063000 CVE-2022-20290,0,0,250167b9201e7f7b2c8d9c504cc60e4319da2abbec2e455c4594fac03fb67982,2023-08-08T14:22:24.967000 CVE-2022-20291,0,0,70c0ac398c65a94475b796cc1ad3f45efc061e2a3d8671ee1ef1c57355d496f3,2022-08-15T23:00:21.503000 CVE-2022-20292,0,0,3047d1f1130062124c784717623a7e78a54e482ca73d5bb5b42a84f5ac0ad076,2022-08-15T23:00:05.230000 @@ -189931,7 +189937,7 @@ CVE-2022-20346,0,0,da181713b4d7c8c6e1e479fcad5e180404db6a5ee4dd007236a17c5bb75e4 CVE-2022-20347,0,0,42fdecb9aec0d60df6016fb83a561043fa98898ff2a247903c6cd6c353386bb7,2022-08-12T07:03:29.177000 CVE-2022-20348,0,0,9b5e988a974fafa6fcbcaeaa41b7ce41b02113bd9b7068b307728e1719ea0ec1,2023-08-08T14:21:49.707000 CVE-2022-20349,0,0,e07646cc7419d4688abaf00861021a97a264db0847461ebe381979f3eb8bcd62,2023-08-08T14:21:49.707000 -CVE-2022-2035,0,1,650488fe0832157b37b6b048152cf45c29d2698a5701b29cf9add99837878d2b,2024-11-21T07:00:12.677000 +CVE-2022-2035,0,0,650488fe0832157b37b6b048152cf45c29d2698a5701b29cf9add99837878d2b,2024-11-21T07:00:12.677000 CVE-2022-20350,0,0,d6912cfd1f3ca52cf31a1dfea1095023a1106e07d18fdf1469d4b9df55d4d498,2022-08-12T07:02:44.967000 CVE-2022-20351,0,0,891744d48517a56481ea875b178e308853ce05c98b506f7d6b9162cc43959d6b,2022-10-12T17:33:01.737000 CVE-2022-20352,0,0,c407a8c485d6a670666570cde7aa07afaec923674f9d1a5d26c2e6bc86168726,2023-08-08T14:21:49.707000 @@ -189942,7 +189948,7 @@ CVE-2022-20356,0,0,f54ad93d1f866c0391d140bc7ed59846b5cd61e67d874bd3b57922fbed442 CVE-2022-20357,0,0,ea05613d4bc158442348af211c900ae984bda5c79cd7e9b4c5543170a22770ab,2023-08-08T14:22:24.967000 CVE-2022-20358,0,0,d60e8ba2ef77379d66a8bb8a229459d8be2da15dd77c891b6164982fe34c381d,2023-08-08T14:21:49.707000 CVE-2022-20359,0,0,b77ade6f989b59c4dc70cb93a72ebc060caf2c20e3520ef20828eacb52bdb6fb,2023-11-07T03:42:25.427000 -CVE-2022-2036,0,1,4d6d469b7c1d63ea7146861e2b6b059a57a15e0d3ca2b5ddaa3838ad02cc0bf4,2024-11-21T07:00:12.780000 +CVE-2022-2036,0,0,4d6d469b7c1d63ea7146861e2b6b059a57a15e0d3ca2b5ddaa3838ad02cc0bf4,2024-11-21T07:00:12.780000 CVE-2022-20360,0,0,78bd2d22875446aeb63b93d4bf19f8cdb8474ecc707ae6bb72bbc4b04cb80c81,2023-08-08T14:21:49.707000 CVE-2022-20361,0,0,612830babb57e65e6ceb2af422a0b53e6be86b39b66183fa9e42af2ac80e3aa4,2022-08-12T07:00:27.427000 CVE-2022-20362,0,0,d536627ebe03bbb94e594287d69dfb092a4377704d478a0a21ddb4d000e7d914,2022-08-16T10:56:06.080000 @@ -189952,7 +189958,7 @@ CVE-2022-20366,0,0,f00b0bb755af03c2029798771ea930a0be8ccbe3e6b4d615cc665b49c70e3 CVE-2022-20367,0,0,373172078fe4d75e3b07e8032389bb69b5d41223b741958f796dd2452a000624,2022-08-13T05:14:24.367000 CVE-2022-20368,0,0,0cd49a0b721765dc2b71ac4d8031892c497ee319328e6116f3f388cbeb95c54e,2022-09-06T18:09:51.393000 CVE-2022-20369,0,0,500754aeb3c1a6f97b80d3d42e1ea5274d0da22abd01c00a4b7d29a73f76e990,2023-02-23T15:27:10.557000 -CVE-2022-2037,0,1,77b3bc6cba015b0566a2ccf94fd4c0a8c974a6995310e1ca3fb10ccf888ffd0a,2024-11-21T07:00:12.900000 +CVE-2022-2037,0,0,77b3bc6cba015b0566a2ccf94fd4c0a8c974a6995310e1ca3fb10ccf888ffd0a,2024-11-21T07:00:12.900000 CVE-2022-20370,0,0,656b0295ef32f25579bb47c7ba27de50f1b6c0c400fe76fe8e8fe3c55c0a5deb,2022-08-13T05:15:29.017000 CVE-2022-20371,0,0,a2ed674df5e2aac6744fcb17616f1a0758c62bad1a9f6e18f767b1d555675270,2023-08-08T14:21:49.707000 CVE-2022-20372,0,0,ef8b7f818f60e4985246a340f2fbbe466f1c5a4d97f5e7824a17886178edaf63,2022-08-13T01:50:43.663000 @@ -190006,7 +190012,7 @@ CVE-2022-20416,0,0,d3decb405c8dd540523cf602e1497a729062d510ab346dc3bdff77a4f8bab CVE-2022-20417,0,0,ff129fe16757e2a111e5abd0f92638af97cda923165a1df2e3bdd4bb0e3d2576,2022-10-13T02:45:55.833000 CVE-2022-20418,0,0,cdb6b85d2e0c32135474cf55b73766607dbb65d4963f53fdb90f7988ef7790d1,2022-10-13T02:48:56.447000 CVE-2022-20419,0,0,ab86c41d07a920578bd49af1e2ea8b0b9165bc80e97b58b15805f4402aca7635,2022-10-13T02:49:41.800000 -CVE-2022-2042,0,1,7141c7ec6862df264aa6de1520b4cadb96546e307508f7cef14de09e47ca6991,2024-11-21T07:00:13.323000 +CVE-2022-2042,0,0,7141c7ec6862df264aa6de1520b4cadb96546e307508f7cef14de09e47ca6991,2024-11-21T07:00:13.323000 CVE-2022-20420,0,0,6531e4697eb9f0d450d86da680c6f806cd01f5904514048d585c395c81175fdc,2022-10-13T02:49:58.273000 CVE-2022-20421,0,0,7f151dd11f936a8a80881c75b40d6a04641dafa4c1fa618d8d9562ca038e196d,2022-12-03T02:42:49.350000 CVE-2022-20422,0,0,16343aeee3959c982960430d98658bd133b8e04eeea36c8ffd607d349c4db400,2023-08-08T14:21:49.707000 @@ -190135,7 +190141,7 @@ CVE-2022-20536,0,0,814c415b8127096a172621dca3b7c560924b5e1e21876e2b513faeff2ddfb CVE-2022-20537,0,0,d7a17f077b271f850c41e434ea2e00fb625937c33cf3dd2360a699118d576bf4,2022-12-21T15:30:25.253000 CVE-2022-20538,0,0,3fce01258601b6e31ae43fabb4c33f5cbed508d8e687aabde7e82db3e065e307,2022-12-19T19:55:37.673000 CVE-2022-20539,0,0,b10d03e1bc0bfb5ba60591bd73fa91a293fac618199b37c71a2ca430d8c9f7f7,2022-12-19T19:55:15.827000 -CVE-2022-2054,0,1,8a073d4e2a62eda892b5ea8e60aa369771b1419f219da4f6a66cd4dc087bdb71,2024-11-21T07:00:14.547000 +CVE-2022-2054,0,0,8a073d4e2a62eda892b5ea8e60aa369771b1419f219da4f6a66cd4dc087bdb71,2024-11-21T07:00:14.547000 CVE-2022-20540,0,0,f67e15def9ed02e16466fe66d8c0b545ca62c8751e149f9a5ebbec198ad5d411,2022-12-19T19:55:03.737000 CVE-2022-20541,0,0,56ad6e7b5d62811f547260ac5444d197f2ee23b480b5c01d2ad0c6b632818818,2022-12-19T19:52:10.570000 CVE-2022-20542,0,0,066e7d1ebe7ac4212068ee98ca87976c96b4366235dca5e79575df80b4fb1dbd,2023-08-08T14:22:24.967000 @@ -190198,7 +190204,7 @@ CVE-2022-20596,0,0,a9f57cef6bc278d9b6e989732e03923d9695ef4771a7b4b13431786fb3bce CVE-2022-20597,0,0,3488d5435f45530aaad99332c0c133695cfe8c2d7cf28daab0876f5cb4d48288,2022-12-21T04:37:16.450000 CVE-2022-20598,0,0,41f5f1e2b186f394c1a6452d3bec83b862f1ad445c672659c2f9fdf2a8234219,2022-12-21T04:37:27.117000 CVE-2022-20599,0,0,40737fdf1e7c86e812a62810ad84054e222d180ff8ee17770d2549c3daebf0b7,2022-12-21T04:37:32.723000 -CVE-2022-2060,0,1,8c5e475707d538598b6cba573cb9d6f4b9da7ec4f1fd750467659d895ac480be,2024-11-21T07:00:15.150000 +CVE-2022-2060,0,0,8c5e475707d538598b6cba573cb9d6f4b9da7ec4f1fd750467659d895ac480be,2024-11-21T07:00:15.150000 CVE-2022-20600,0,0,11256ca61436596b9f8dc6d2f0102d8e15c083c5a16cca0a2d241177919a3562,2023-08-08T14:22:24.967000 CVE-2022-20601,0,0,614476caae4c72774760aa67951e45a220e90dbfe10770bcb59fd30dff6fb60c,2022-12-21T04:38:06.710000 CVE-2022-20602,0,0,1be0bb9ac7b723f6a6f8974ed0020be8f2f132d43c644bdbe3908ec488e4bf1a,2022-12-21T04:38:11.930000 @@ -190209,89 +190215,89 @@ CVE-2022-20606,0,0,3d08f5d9cd5934678c1816f37a501ee1e66172ad33d8e19b85049ed6196a6 CVE-2022-20607,0,0,fe0390d54a63aadcbe6c5ac75ef62a29772d3bbba5c4448ed5d5f9deb88b792d,2022-12-21T16:19:36.807000 CVE-2022-20608,0,0,51feb4d0b2def6b17c30ef7b16ebc0a9bf9e55b0fa296d0fc679ef1ccdde910b,2022-12-21T16:26:11.597000 CVE-2022-20609,0,0,04e5f678cc2a0822e9d8bfdfd076aef2c8098eb2497de8836d816fc0bc32a7ec,2022-12-21T16:29:00.583000 -CVE-2022-2061,0,1,ae60dba6119fa494a5a8deaf731f90118ca492f824c3d306639ec02f2df9271e,2024-11-21T07:00:15.263000 +CVE-2022-2061,0,0,ae60dba6119fa494a5a8deaf731f90118ca492f824c3d306639ec02f2df9271e,2024-11-21T07:00:15.263000 CVE-2022-20610,0,0,c0d35cae249466f817c9f3e18aa092a7b427a014a6aeab93f1d99a0621ba7f87,2022-12-21T16:30:14.087000 CVE-2022-20611,0,0,db3cadad982701c41e96e38d5c5016d614c7e209941c090022280f360bf0af20,2022-12-15T14:44:46.367000 -CVE-2022-20612,0,1,80ff116cd9d649c48a499b8ccfb5ac837dc725f56e5119d1cc7de134d81fa704,2024-11-21T06:43:09.423000 -CVE-2022-20613,0,1,c659baaad8dd9836470c97b26db393d9cdd66ebda67fd886d9bb32b7c863e904,2024-11-21T06:43:09.580000 -CVE-2022-20614,0,1,cf85226fcc509ceafbd10006544cddba820b9d65ce518cadd1684dd23dd7fffc,2024-11-21T06:43:09.733000 -CVE-2022-20615,0,1,5c0788fbb49e34c8869fb1a8043722106e50d16468e770ce79f2facf87aa53be,2024-11-21T06:43:09.893000 -CVE-2022-20616,0,1,7de86cc476dec6f887e85a80e0d33a24361d039d1dd77e528833d613f8483369,2024-11-21T06:43:10.047000 -CVE-2022-20617,0,1,7b21bd604dce7f7e624bf62c53e33e429e47180f4b7763f69ccd3e3617c98e2b,2024-11-21T06:43:10.183000 -CVE-2022-20618,0,1,21bd81e86e16616d21cdc28926d41d9a381d609ef5251e9886c453c2004664c0,2024-11-21T06:43:10.300000 -CVE-2022-20619,0,1,6ef24bdfda0826a067c3c5638092afe45e4666cd06aca9ce1c1fe00ec7d31481,2024-11-21T06:43:10.413000 -CVE-2022-2062,0,1,5be066f0d5df20fddbca05995035eace8a8bf70ea7b3445a46b1c2fe43788184,2024-11-21T07:00:15.363000 -CVE-2022-20620,0,1,449a3286a41d4de940612ef53342d58329de036b7ab9eb4f0443e7f0ff5b8641,2024-11-21T06:43:10.520000 -CVE-2022-20621,0,1,fbd527fad5c6eb1d47628f85b4ba7a3f50a41ae232562aeb9119654d5a9ee3b4,2024-11-21T06:43:10.647000 -CVE-2022-20622,0,1,1d6be419c7aceb9785575e8da14c797343675ffc3a11a7645ed2760f6531f9ef,2024-11-21T06:43:10.777000 -CVE-2022-20623,0,1,88f9e41a387eb7bf40301d48a918b39352d499f5b8e782e760f7894068b1cddc,2024-11-21T06:43:10.913000 -CVE-2022-20624,0,1,ec1fc65b59692167709b5c8679abbd1b09a7579e5a6bc57ed82bf0140e55ecb3,2024-11-21T06:43:11.060000 -CVE-2022-20625,0,1,fd98d3c35e21e7343c41607fbed5f3cfaec1d57ec2a45eabc5ca5f02808cad9b,2024-11-21T06:43:11.237000 +CVE-2022-20612,0,0,80ff116cd9d649c48a499b8ccfb5ac837dc725f56e5119d1cc7de134d81fa704,2024-11-21T06:43:09.423000 +CVE-2022-20613,0,0,c659baaad8dd9836470c97b26db393d9cdd66ebda67fd886d9bb32b7c863e904,2024-11-21T06:43:09.580000 +CVE-2022-20614,0,0,cf85226fcc509ceafbd10006544cddba820b9d65ce518cadd1684dd23dd7fffc,2024-11-21T06:43:09.733000 +CVE-2022-20615,0,0,5c0788fbb49e34c8869fb1a8043722106e50d16468e770ce79f2facf87aa53be,2024-11-21T06:43:09.893000 +CVE-2022-20616,0,0,7de86cc476dec6f887e85a80e0d33a24361d039d1dd77e528833d613f8483369,2024-11-21T06:43:10.047000 +CVE-2022-20617,0,0,7b21bd604dce7f7e624bf62c53e33e429e47180f4b7763f69ccd3e3617c98e2b,2024-11-21T06:43:10.183000 +CVE-2022-20618,0,0,21bd81e86e16616d21cdc28926d41d9a381d609ef5251e9886c453c2004664c0,2024-11-21T06:43:10.300000 +CVE-2022-20619,0,0,6ef24bdfda0826a067c3c5638092afe45e4666cd06aca9ce1c1fe00ec7d31481,2024-11-21T06:43:10.413000 +CVE-2022-2062,0,0,5be066f0d5df20fddbca05995035eace8a8bf70ea7b3445a46b1c2fe43788184,2024-11-21T07:00:15.363000 +CVE-2022-20620,0,0,449a3286a41d4de940612ef53342d58329de036b7ab9eb4f0443e7f0ff5b8641,2024-11-21T06:43:10.520000 +CVE-2022-20621,0,0,fbd527fad5c6eb1d47628f85b4ba7a3f50a41ae232562aeb9119654d5a9ee3b4,2024-11-21T06:43:10.647000 +CVE-2022-20622,0,0,1d6be419c7aceb9785575e8da14c797343675ffc3a11a7645ed2760f6531f9ef,2024-11-21T06:43:10.777000 +CVE-2022-20623,0,0,88f9e41a387eb7bf40301d48a918b39352d499f5b8e782e760f7894068b1cddc,2024-11-21T06:43:10.913000 +CVE-2022-20624,0,0,ec1fc65b59692167709b5c8679abbd1b09a7579e5a6bc57ed82bf0140e55ecb3,2024-11-21T06:43:11.060000 +CVE-2022-20625,0,0,fd98d3c35e21e7343c41607fbed5f3cfaec1d57ec2a45eabc5ca5f02808cad9b,2024-11-21T06:43:11.237000 CVE-2022-20626,0,0,c71f0d838e11d83bd9d6c19cf6e6a3a9a215f11f564fdd686362d81cda770331,2024-11-18T17:11:56.587000 -CVE-2022-20627,0,1,12bdf8d7b5fc8d2babb104badf5250e9d0eb4a7810e9b71528239511ca6a2598,2024-11-21T06:43:11.510000 -CVE-2022-20628,0,1,38fa6503b08527edea5c00b178d5c3c8d5893c1ca4b0989de59e142ca07365b5,2024-11-21T06:43:11.643000 -CVE-2022-20629,0,1,314b62e0c272e9ef517613e70e4c6e4e48f5f41ad4899b4e336c368f95c4bcb2,2024-11-21T06:43:11.767000 -CVE-2022-2063,0,1,193e11f9b4831452a8326de6033ed4c43246b6660b8a5c6fb0b2474fca589f15,2024-11-21T07:00:15.470000 -CVE-2022-20630,0,1,b3cc7a320821f24ed8d5271b40d08c3614466b08b772f69b7d2affdfd4b96cc2,2024-11-21T06:43:11.887000 +CVE-2022-20627,0,0,12bdf8d7b5fc8d2babb104badf5250e9d0eb4a7810e9b71528239511ca6a2598,2024-11-21T06:43:11.510000 +CVE-2022-20628,0,0,38fa6503b08527edea5c00b178d5c3c8d5893c1ca4b0989de59e142ca07365b5,2024-11-21T06:43:11.643000 +CVE-2022-20629,0,0,314b62e0c272e9ef517613e70e4c6e4e48f5f41ad4899b4e336c368f95c4bcb2,2024-11-21T06:43:11.767000 +CVE-2022-2063,0,0,193e11f9b4831452a8326de6033ed4c43246b6660b8a5c6fb0b2474fca589f15,2024-11-21T07:00:15.470000 +CVE-2022-20630,0,0,b3cc7a320821f24ed8d5271b40d08c3614466b08b772f69b7d2affdfd4b96cc2,2024-11-21T06:43:11.887000 CVE-2022-20631,0,0,63b80dca2e1e547d6ece862797ebcbc2d36815559c0c64203dfaaefb8c0d96f6,2024-11-18T17:11:56.587000 CVE-2022-20632,0,0,bb13ba5028e32f5d8d736716718674b1030e3478585ba1d999fa8bdffa8666ac,2024-11-18T17:11:56.587000 CVE-2022-20633,0,0,e510179c77f50ff004a3d31bf80292bc342ee1305430d35ee7ccb3bb01b73d7c,2024-11-18T17:11:56.587000 CVE-2022-20634,0,0,7ddf4acf797191e362ceb54fd2522020c69e1f68d4371c97301231a597e28b6e,2024-11-18T17:11:56.587000 -CVE-2022-20635,0,1,28a4f0fa5c6878c00c96778e9c1d8385215a05b9def2acda119ba02b0263fef1,2024-11-21T06:43:12.353000 -CVE-2022-20636,0,1,cbe47e84a1db1dc1df780913a7fc0197674db51ba7925eefa97c72f8899d9c10,2024-11-21T06:43:12.483000 -CVE-2022-20637,0,1,6d3558cab9d1436cab100e830df905d9b762e73107b72db0070fbc752360e3ba,2024-11-21T06:43:12.610000 -CVE-2022-20638,0,1,a8fccca992dd54ba59c185d731b5cbb06345aac1667639d5eb8a5ae2c4a31bc5,2024-11-21T06:43:12.737000 -CVE-2022-20639,0,1,20554ff992855a8da3445f810f1f734c9b5308f43389662a55b20570c93eea9e,2024-11-21T06:43:12.867000 -CVE-2022-2064,0,1,6b68815898db7d33fbc5c4302d8663a49cf124a380888250ee56972de7f6391b,2024-11-21T07:00:15.583000 -CVE-2022-20640,0,1,13d4a5520793940e3e87a00ad871de46c6da76d304118d4558e02462845ff07b,2024-11-21T06:43:13 -CVE-2022-20641,0,1,3e527eb8371de8ce192db7f82658ff94c2b787fcd46dd5a2365cd1508b6fd68d,2024-11-21T06:43:13.130000 -CVE-2022-20642,0,1,186997433a08bf21d6e6eb755a20a7fc5f913f116427b1c2eaadd64e129bbe2b,2024-11-21T06:43:13.267000 -CVE-2022-20643,0,1,5779d8dca4f64e6d58f3298bfbeb9bf7fcd86e5e5220c223fd8451274dc74568,2024-11-21T06:43:13.390000 -CVE-2022-20644,0,1,cea8b1aa4ea1ac02374990a43fe0c589ee25354c8134345cff9b32aba0cb62b8,2024-11-21T06:43:13.517000 -CVE-2022-20645,0,1,b08eafa5c2327c012d6dc3ed2eb5af54f5fee799d8ff6e127aece95ec33faf67,2024-11-21T06:43:13.650000 -CVE-2022-20646,0,1,30bb81864735f6fbe170de5a4eb6a2192403771bda85a41e0150ba252289ce0b,2024-11-21T06:43:13.790000 -CVE-2022-20647,0,1,a1204df5d3b785aaa4156cf5089b4b6353cd07c658781404ccc5acae9f6f046c,2024-11-21T06:43:13.933000 +CVE-2022-20635,0,0,28a4f0fa5c6878c00c96778e9c1d8385215a05b9def2acda119ba02b0263fef1,2024-11-21T06:43:12.353000 +CVE-2022-20636,0,0,cbe47e84a1db1dc1df780913a7fc0197674db51ba7925eefa97c72f8899d9c10,2024-11-21T06:43:12.483000 +CVE-2022-20637,0,0,6d3558cab9d1436cab100e830df905d9b762e73107b72db0070fbc752360e3ba,2024-11-21T06:43:12.610000 +CVE-2022-20638,0,0,a8fccca992dd54ba59c185d731b5cbb06345aac1667639d5eb8a5ae2c4a31bc5,2024-11-21T06:43:12.737000 +CVE-2022-20639,0,0,20554ff992855a8da3445f810f1f734c9b5308f43389662a55b20570c93eea9e,2024-11-21T06:43:12.867000 +CVE-2022-2064,0,0,6b68815898db7d33fbc5c4302d8663a49cf124a380888250ee56972de7f6391b,2024-11-21T07:00:15.583000 +CVE-2022-20640,0,0,13d4a5520793940e3e87a00ad871de46c6da76d304118d4558e02462845ff07b,2024-11-21T06:43:13 +CVE-2022-20641,0,0,3e527eb8371de8ce192db7f82658ff94c2b787fcd46dd5a2365cd1508b6fd68d,2024-11-21T06:43:13.130000 +CVE-2022-20642,0,0,186997433a08bf21d6e6eb755a20a7fc5f913f116427b1c2eaadd64e129bbe2b,2024-11-21T06:43:13.267000 +CVE-2022-20643,0,0,5779d8dca4f64e6d58f3298bfbeb9bf7fcd86e5e5220c223fd8451274dc74568,2024-11-21T06:43:13.390000 +CVE-2022-20644,0,0,cea8b1aa4ea1ac02374990a43fe0c589ee25354c8134345cff9b32aba0cb62b8,2024-11-21T06:43:13.517000 +CVE-2022-20645,0,0,b08eafa5c2327c012d6dc3ed2eb5af54f5fee799d8ff6e127aece95ec33faf67,2024-11-21T06:43:13.650000 +CVE-2022-20646,0,0,30bb81864735f6fbe170de5a4eb6a2192403771bda85a41e0150ba252289ce0b,2024-11-21T06:43:13.790000 +CVE-2022-20647,0,0,a1204df5d3b785aaa4156cf5089b4b6353cd07c658781404ccc5acae9f6f046c,2024-11-21T06:43:13.933000 CVE-2022-20648,0,0,4c94c517c1e5b75ad012cd66270a795148ad471e3f38673e90b9cd88d5027de1,2024-11-18T17:11:56.587000 CVE-2022-20649,0,0,f7b7ebe128b243ba04db72e93f51ef159450fe3977f182b741a3207652109ab4,2024-11-18T17:11:56.587000 -CVE-2022-2065,0,1,75d2af6f36b78189bba8405c21aabf1dbbe565e08d8433f2b742c178e9df3ae1,2024-11-21T07:00:15.680000 -CVE-2022-20650,0,1,07bb0d51a54fba252edcbc645a5065e62007b04103f5d6f9c59634cc2405225c,2024-11-21T06:43:14.530000 +CVE-2022-2065,0,0,75d2af6f36b78189bba8405c21aabf1dbbe565e08d8433f2b742c178e9df3ae1,2024-11-21T07:00:15.680000 +CVE-2022-20650,0,0,07bb0d51a54fba252edcbc645a5065e62007b04103f5d6f9c59634cc2405225c,2024-11-21T06:43:14.530000 CVE-2022-20651,0,0,d94f842526344890878ca96e31695d88f10dc06979f9c817f5f2aba7d6da3f9d,2023-11-07T03:42:32.200000 CVE-2022-20652,0,0,a6483412d309641ce7d3c7d5ba287467bd5ee166e3f243f384d322e9a10938f0,2024-11-18T17:11:56.587000 -CVE-2022-20653,0,1,76bc7eca31ad108e3c7bab1856f21c1d13f5dc5304b85a1b2a003a293b113770,2024-11-21T06:43:14.950000 +CVE-2022-20653,0,0,76bc7eca31ad108e3c7bab1856f21c1d13f5dc5304b85a1b2a003a293b113770,2024-11-21T06:43:14.950000 CVE-2022-20654,0,0,2e76cf55ef51e8bfdafa05321848da31ee66180bb8115a1248df09c64c06ba34,2024-11-18T17:11:56.587000 CVE-2022-20655,0,0,53ffc1ee2188a2a2665f313ed15c1ae81052d5085eaf1e561b51bf18766c161c,2024-11-18T17:11:56.587000 CVE-2022-20656,0,0,90817f0f259b6199c5da7630dfac188425930b6266520b86bb9e7061690b0635,2024-11-18T17:11:56.587000 CVE-2022-20657,0,0,b413d74428cb12cc88c9db6c76d9e13796bc2ae61a8705aff8c91bcc3e7e987b,2024-11-18T17:11:56.587000 -CVE-2022-20658,0,1,2cae3c1da3bcc9da2cb841d1349f05fd467fa49436b915fc2c74b5083d02a59a,2024-11-21T06:43:15.440000 -CVE-2022-20659,0,1,a8cbc49df1d0ae6a7b49b03a1795d1c5de2184af8fa272cd28b42a6fff668f15,2024-11-21T06:43:15.567000 -CVE-2022-2066,0,1,35b3d9409c3a16217cffed4335dec92a91fefbf90c234eab191cb1157cae777e,2024-11-21T07:00:15.790000 -CVE-2022-20660,0,1,5381e4cd4c1fb6af5e47862db45c4ff6a71af3e7b6f177710e9f8def9928b968,2024-11-21T06:43:15.693000 -CVE-2022-20661,0,1,a80712d6abea28f537181828d54e9e53f27835eb8b7db36435a40c6c134b07ce,2024-11-21T06:43:15.880000 +CVE-2022-20658,0,0,2cae3c1da3bcc9da2cb841d1349f05fd467fa49436b915fc2c74b5083d02a59a,2024-11-21T06:43:15.440000 +CVE-2022-20659,0,0,a8cbc49df1d0ae6a7b49b03a1795d1c5de2184af8fa272cd28b42a6fff668f15,2024-11-21T06:43:15.567000 +CVE-2022-2066,0,0,35b3d9409c3a16217cffed4335dec92a91fefbf90c234eab191cb1157cae777e,2024-11-21T07:00:15.790000 +CVE-2022-20660,0,0,5381e4cd4c1fb6af5e47862db45c4ff6a71af3e7b6f177710e9f8def9928b968,2024-11-21T06:43:15.693000 +CVE-2022-20661,0,0,a80712d6abea28f537181828d54e9e53f27835eb8b7db36435a40c6c134b07ce,2024-11-21T06:43:15.880000 CVE-2022-20662,0,0,fb11ce878bd9e5767617bbb14056b29a23c7fb6e26be8d2cdbb2091ddaa1a1bf,2023-11-07T03:42:33.423000 CVE-2022-20663,0,0,ec73cd9efc0e77f2a9c161a9e2a337c652e023692d2021896961484f75348583,2024-11-18T17:11:56.587000 -CVE-2022-20664,0,1,136e0e87f06431e2f86ad89e4d423c75f612e36d42528a483fbab7a75b3edb28,2024-11-21T06:43:16.190000 -CVE-2022-20665,0,1,b30f9638f8182a6c4babe1e697a2e8bbfa320d2616bc7b2ffb90f4e458036dee,2024-11-21T06:43:16.323000 -CVE-2022-20666,0,1,6adfe7c9265bae900754993e3d993e9dea827b8840362379a5bdc20c74829ac8,2024-11-21T06:43:16.457000 -CVE-2022-20667,0,1,b22d3bb0fefe52f69cc36dfc08eed9c6245f92ef75e1d5b693c3ede20d61fc3f,2024-11-21T06:43:16.583000 -CVE-2022-20668,0,1,eb770c7b58ad10b56f6f37f7f1ac473d3919e63149fc96b71c2ca99d9731bed1,2024-11-21T06:43:16.710000 -CVE-2022-20669,0,1,4cd7bace1a6fdb6a0bda98e2fbcc9864df66a237c25c6ec0bf431d2354571171,2024-11-21T06:43:16.840000 -CVE-2022-2067,0,1,6b4ddf058050c3417247dc1e8b79d39be2150614b1f844044abace4c09c49c3e,2024-11-21T07:00:15.893000 -CVE-2022-20670,0,1,3b698fd78e4e7c8cbaf1a6bb383f4889981e87bad8dd622f997aed7507cd19c2,2024-11-21T06:43:16.970000 -CVE-2022-20671,0,1,86f3955763e5a0b13b414c21d72770f5fd5f67f04cb9bdeda16a429d4d6fc358,2024-11-21T06:43:17.100000 -CVE-2022-20672,0,1,deed2ba94b056e365cdcefd6b7d273251983f359033749d0adb12cba5037cdce,2024-11-21T06:43:17.227000 -CVE-2022-20673,0,1,508f1654bfa4a4731812140de706e24d893f99dcbd313daa1b7b4b2446f49325,2024-11-21T06:43:17.370000 -CVE-2022-20674,0,1,4078a1eabe9391f6d4d379f00f43b0ac8bb867374eb7e8a70f5b6394508fe52b,2024-11-21T06:43:17.503000 -CVE-2022-20675,0,1,c5b612ec63e004fbbadf4610bd25b16ac5e301b3ae3822b8ce78f16fa784b5ce,2024-11-21T06:43:17.637000 -CVE-2022-20676,0,1,a42de093fc01da8edd8ace9484e7babc667446c1fec70bd3db5340c4fe7bc375,2024-11-21T06:43:17.770000 -CVE-2022-20677,0,1,8708a611d065125bd06602aba19441588917ea33aa4cf89db12078bc358b7a91,2024-11-21T06:43:17.923000 -CVE-2022-20678,0,1,f3e439683d60e7a8149d7e20625e2c4f4f0c7b37a366d12c4301da8bdd0978d0,2024-11-21T06:43:18.097000 -CVE-2022-20679,0,1,54695130bcb09d65dbccecda2af7bbe684b043481d7723cbcb948e90d586db56,2024-11-21T06:43:18.257000 +CVE-2022-20664,0,0,136e0e87f06431e2f86ad89e4d423c75f612e36d42528a483fbab7a75b3edb28,2024-11-21T06:43:16.190000 +CVE-2022-20665,0,0,b30f9638f8182a6c4babe1e697a2e8bbfa320d2616bc7b2ffb90f4e458036dee,2024-11-21T06:43:16.323000 +CVE-2022-20666,0,0,6adfe7c9265bae900754993e3d993e9dea827b8840362379a5bdc20c74829ac8,2024-11-21T06:43:16.457000 +CVE-2022-20667,0,0,b22d3bb0fefe52f69cc36dfc08eed9c6245f92ef75e1d5b693c3ede20d61fc3f,2024-11-21T06:43:16.583000 +CVE-2022-20668,0,0,eb770c7b58ad10b56f6f37f7f1ac473d3919e63149fc96b71c2ca99d9731bed1,2024-11-21T06:43:16.710000 +CVE-2022-20669,0,0,4cd7bace1a6fdb6a0bda98e2fbcc9864df66a237c25c6ec0bf431d2354571171,2024-11-21T06:43:16.840000 +CVE-2022-2067,0,0,6b4ddf058050c3417247dc1e8b79d39be2150614b1f844044abace4c09c49c3e,2024-11-21T07:00:15.893000 +CVE-2022-20670,0,0,3b698fd78e4e7c8cbaf1a6bb383f4889981e87bad8dd622f997aed7507cd19c2,2024-11-21T06:43:16.970000 +CVE-2022-20671,0,0,86f3955763e5a0b13b414c21d72770f5fd5f67f04cb9bdeda16a429d4d6fc358,2024-11-21T06:43:17.100000 +CVE-2022-20672,0,0,deed2ba94b056e365cdcefd6b7d273251983f359033749d0adb12cba5037cdce,2024-11-21T06:43:17.227000 +CVE-2022-20673,0,0,508f1654bfa4a4731812140de706e24d893f99dcbd313daa1b7b4b2446f49325,2024-11-21T06:43:17.370000 +CVE-2022-20674,0,0,4078a1eabe9391f6d4d379f00f43b0ac8bb867374eb7e8a70f5b6394508fe52b,2024-11-21T06:43:17.503000 +CVE-2022-20675,0,0,c5b612ec63e004fbbadf4610bd25b16ac5e301b3ae3822b8ce78f16fa784b5ce,2024-11-21T06:43:17.637000 +CVE-2022-20676,0,0,a42de093fc01da8edd8ace9484e7babc667446c1fec70bd3db5340c4fe7bc375,2024-11-21T06:43:17.770000 +CVE-2022-20677,0,0,8708a611d065125bd06602aba19441588917ea33aa4cf89db12078bc358b7a91,2024-11-21T06:43:17.923000 +CVE-2022-20678,0,0,f3e439683d60e7a8149d7e20625e2c4f4f0c7b37a366d12c4301da8bdd0978d0,2024-11-21T06:43:18.097000 +CVE-2022-20679,0,0,54695130bcb09d65dbccecda2af7bbe684b043481d7723cbcb948e90d586db56,2024-11-21T06:43:18.257000 CVE-2022-2068,0,0,44b61f0dd7968c287dedfda505e7fa6f6b0f0db9777f136662cdf6e2cbaeec60,2023-11-07T03:46:11.177000 -CVE-2022-20680,0,1,34a0b8d7d9d7d100cef9dafc1c9f03c081ae4e515b678f6841fb6168db194016,2024-11-21T06:43:18.450000 -CVE-2022-20681,0,1,b8c6a3b8269d7b23e2e0eddb3718ded01c53833be40ae15471e9a47340e54dd5,2024-11-21T06:43:18.603000 -CVE-2022-20682,0,1,11958908a694d718e5b454dd64add3164b252044890ffe754abb70cc47f83b92,2024-11-21T06:43:18.730000 -CVE-2022-20683,0,1,2882f126ee6699dbd5298909fe9c6de694e2640d0afa6e37422145c26197783f,2024-11-21T06:43:18.867000 -CVE-2022-20684,0,1,2676ec214dcabfdf1afce193e7977317c26d6b717c46c717505e958a989cb3a4,2024-11-21T06:43:19.027000 +CVE-2022-20680,0,0,34a0b8d7d9d7d100cef9dafc1c9f03c081ae4e515b678f6841fb6168db194016,2024-11-21T06:43:18.450000 +CVE-2022-20681,0,0,b8c6a3b8269d7b23e2e0eddb3718ded01c53833be40ae15471e9a47340e54dd5,2024-11-21T06:43:18.603000 +CVE-2022-20682,0,0,11958908a694d718e5b454dd64add3164b252044890ffe754abb70cc47f83b92,2024-11-21T06:43:18.730000 +CVE-2022-20683,0,0,2882f126ee6699dbd5298909fe9c6de694e2640d0afa6e37422145c26197783f,2024-11-21T06:43:18.867000 +CVE-2022-20684,0,0,2676ec214dcabfdf1afce193e7977317c26d6b717c46c717505e958a989cb3a4,2024-11-21T06:43:19.027000 CVE-2022-20685,0,0,3b0e4eb4b96affeac3e3b28a8771c2f95d6bd2f2cb685472525c8715f57e50f9,2024-11-18T17:11:56.587000 CVE-2022-20686,0,0,63471bf91a63f74f5bc4dc22960373a5446fe8fcf9d0734fbd1b5b92fd83f77b,2024-01-25T17:15:14.263000 CVE-2022-20687,0,0,c86852782558780f02ecbadae1910d7d3d8aa5808e760b8d6bee105b7473f89d,2024-01-25T17:15:14.410000 @@ -190300,135 +190306,135 @@ CVE-2022-20689,0,0,d88379073a6d9e2a6ab0e0db4331da284233670acac84912190bcecf4f89f CVE-2022-2069,0,0,633f467abd54c23b19033235ae811f4cdff12ca5938780069b48e9e8789a5c14,2022-10-21T19:05:52.447000 CVE-2022-20690,0,0,f58778e2f1eb049b45ba7ecbaad0f57062ce4ccdb59a369aedddb5ff148e531b,2024-01-25T17:15:14.797000 CVE-2022-20691,0,0,b5a0b859a2a2a647cbbc077ed0431c6723ec6ff3f0b01dba9e0cc7576eee118d,2024-01-25T17:15:14.923000 -CVE-2022-20692,0,1,de4ab6072a359403ab8d59184e3a0b3cbd4ad381a56c7c67a5c0258a6759a0e9,2024-11-21T06:43:20.157000 -CVE-2022-20693,0,1,6a031fe85f0957c644ab429edea28f67fe886bf08d755b8c70744ea4bc4cc8f0,2024-11-21T06:43:20.317000 -CVE-2022-20694,0,1,0dad7d35b227f5802395bb654679d3efdc320f9607486a86984cf28d28c7f219,2024-11-21T06:43:20.463000 -CVE-2022-20695,0,1,3b1049e50e335eaec05cfe7c9725f04e9ae9221360f7c69d062f3bde9a899b59,2024-11-21T06:43:20.707000 +CVE-2022-20692,0,0,de4ab6072a359403ab8d59184e3a0b3cbd4ad381a56c7c67a5c0258a6759a0e9,2024-11-21T06:43:20.157000 +CVE-2022-20693,0,0,6a031fe85f0957c644ab429edea28f67fe886bf08d755b8c70744ea4bc4cc8f0,2024-11-21T06:43:20.317000 +CVE-2022-20694,0,0,0dad7d35b227f5802395bb654679d3efdc320f9607486a86984cf28d28c7f219,2024-11-21T06:43:20.463000 +CVE-2022-20695,0,0,3b1049e50e335eaec05cfe7c9725f04e9ae9221360f7c69d062f3bde9a899b59,2024-11-21T06:43:20.707000 CVE-2022-20696,0,0,0e2ec17e85320daef5fa429716ab6e27435f89b1f94f0315cc9b4a011e075f88,2023-11-07T03:42:39.143000 -CVE-2022-20697,0,1,2f05fe6f2337a1a366bed8b79a69eef4ace2422ceb7e215a4f369050cb7560d4,2024-11-21T06:43:21.053000 -CVE-2022-20698,0,1,bbb2471b3c3384bac53fc91dcf68585bece6072efca79a9482faeca3e59054bd,2024-11-21T06:43:21.197000 -CVE-2022-20699,0,1,95397b5213019d544bd8064f0e9412905caa4e28ba34ab436c14f01c2973e435,2024-11-21T06:43:21.340000 +CVE-2022-20697,0,0,2f05fe6f2337a1a366bed8b79a69eef4ace2422ceb7e215a4f369050cb7560d4,2024-11-21T06:43:21.053000 +CVE-2022-20698,0,0,bbb2471b3c3384bac53fc91dcf68585bece6072efca79a9482faeca3e59054bd,2024-11-21T06:43:21.197000 +CVE-2022-20699,0,0,95397b5213019d544bd8064f0e9412905caa4e28ba34ab436c14f01c2973e435,2024-11-21T06:43:21.340000 CVE-2022-2070,0,0,ebf8102595490c2d4a5029670d3d8dcc1fca8784e6efdcf222581d18ab65653b,2022-09-26T22:39:00.960000 -CVE-2022-20700,0,1,097f74b37e80e765b599acfa4806c75021dc159ce4f1cd56d2739f3b6b2a7be3,2024-11-21T06:43:21.503000 -CVE-2022-20701,0,1,1613174d99e0851271bf84d913b8cfcdc63b0e659bdc4dba5d9b7bda7f6b3dfe,2024-11-21T06:43:21.653000 -CVE-2022-20702,0,1,1e09d8231eb904d67f739fff74a2dbebba3b379ebf1b3c307b041fb09a7e23ce,2024-11-21T06:43:21.797000 -CVE-2022-20703,0,1,753f82e6349fa2ff2e9c63f4bb736c9300e78c62f8c323b62ea1ce310af6d9e6,2024-11-21T06:43:21.950000 -CVE-2022-20704,0,1,44fe8aa1ffe40aaf647b6fffb6558ac769a045d8bc11df0b4c8acded4ae42a37,2024-11-21T06:43:22.110000 -CVE-2022-20705,0,1,fdfbbff4cdc46a5b9016fcc42c22d0e19202de6606040f5f9bc5688988c6c887,2024-11-21T06:43:22.260000 -CVE-2022-20706,0,1,9e66deedc76f32aacd3a2011fa5bb8c0c43b47b2eb8339c31b8c51a78f154020,2024-11-21T06:43:22.427000 -CVE-2022-20707,0,1,d2dffeaf5d4ef803b7b44261deca9788bd0bca8e618c00aaca8659bfe8f62a24,2024-11-21T06:43:22.573000 -CVE-2022-20708,0,1,3944c538a4f9c51925fcc8b5a91b9bf2d468e738447505b0916d45224b42b718,2024-11-21T06:43:22.717000 -CVE-2022-20709,0,1,27bccffd43a0cdf1c02d5386cf6a2decf68d4e70309f663200f00b27f7a208db,2024-11-21T06:43:22.863000 +CVE-2022-20700,0,0,097f74b37e80e765b599acfa4806c75021dc159ce4f1cd56d2739f3b6b2a7be3,2024-11-21T06:43:21.503000 +CVE-2022-20701,0,0,1613174d99e0851271bf84d913b8cfcdc63b0e659bdc4dba5d9b7bda7f6b3dfe,2024-11-21T06:43:21.653000 +CVE-2022-20702,0,0,1e09d8231eb904d67f739fff74a2dbebba3b379ebf1b3c307b041fb09a7e23ce,2024-11-21T06:43:21.797000 +CVE-2022-20703,0,0,753f82e6349fa2ff2e9c63f4bb736c9300e78c62f8c323b62ea1ce310af6d9e6,2024-11-21T06:43:21.950000 +CVE-2022-20704,0,0,44fe8aa1ffe40aaf647b6fffb6558ac769a045d8bc11df0b4c8acded4ae42a37,2024-11-21T06:43:22.110000 +CVE-2022-20705,0,0,fdfbbff4cdc46a5b9016fcc42c22d0e19202de6606040f5f9bc5688988c6c887,2024-11-21T06:43:22.260000 +CVE-2022-20706,0,0,9e66deedc76f32aacd3a2011fa5bb8c0c43b47b2eb8339c31b8c51a78f154020,2024-11-21T06:43:22.427000 +CVE-2022-20707,0,0,d2dffeaf5d4ef803b7b44261deca9788bd0bca8e618c00aaca8659bfe8f62a24,2024-11-21T06:43:22.573000 +CVE-2022-20708,0,0,3944c538a4f9c51925fcc8b5a91b9bf2d468e738447505b0916d45224b42b718,2024-11-21T06:43:22.717000 +CVE-2022-20709,0,0,27bccffd43a0cdf1c02d5386cf6a2decf68d4e70309f663200f00b27f7a208db,2024-11-21T06:43:22.863000 CVE-2022-2071,0,0,8bf9fb13da952a040d77a70c15958de046bed034eb5ae682c48171070a72d9fc,2022-07-29T16:41:26.513000 -CVE-2022-20710,0,1,e893153941e948b0de3f7b9efdc096e4e634b24776d78471f09f4e5941375848,2024-11-21T06:43:23 -CVE-2022-20711,0,1,b0ca420fdb17c837e41c61bc74fb246d4f805b55a7c225c7ac9763ec3f3f3e24,2024-11-21T06:43:23.127000 -CVE-2022-20712,0,1,b8908409332c595a2ac240ea79eeecedf7380573519c4b9b3b0c59dbe52c951a,2024-11-21T06:43:23.267000 +CVE-2022-20710,0,0,e893153941e948b0de3f7b9efdc096e4e634b24776d78471f09f4e5941375848,2024-11-21T06:43:23 +CVE-2022-20711,0,0,b0ca420fdb17c837e41c61bc74fb246d4f805b55a7c225c7ac9763ec3f3f3e24,2024-11-21T06:43:23.127000 +CVE-2022-20712,0,0,b8908409332c595a2ac240ea79eeecedf7380573519c4b9b3b0c59dbe52c951a,2024-11-21T06:43:23.267000 CVE-2022-20713,0,0,a0896fed7b5c2a1e06eb6505482251e7c3d10504082928fadd65320ddf84dde8,2024-02-16T17:06:01.590000 -CVE-2022-20714,0,1,f79511f68efdf8e2ecf74172c1303a15acd1050162300c1688486bacbd995eb7,2024-11-21T06:43:23.640000 -CVE-2022-20715,0,1,36b775c3f9d169ba3eb9a1ff51643f6e424d36c2ad411eaba09b51e256703af1,2024-11-21T06:43:23.783000 -CVE-2022-20716,0,1,3373954416cf846f825b6bf4eaa5db3cae860540d2d6b1251701179034f4811c,2024-11-21T06:43:23.910000 -CVE-2022-20717,0,1,bcbfd0efa8655cc1a06d217b5929e612036aa13149d1529839e7e291b212056b,2024-11-21T06:43:24.040000 -CVE-2022-20718,0,1,bb31e056ef8c280f0d522c561c9034e4464a9020064f0b15bbe453f33702f3a6,2024-11-21T06:43:24.177000 -CVE-2022-20719,0,1,2688ed3adbcacc143bf78052be3d37413d3d3a4a98e17603590ca3cf3b5972f5,2024-11-21T06:43:24.317000 +CVE-2022-20714,0,0,f79511f68efdf8e2ecf74172c1303a15acd1050162300c1688486bacbd995eb7,2024-11-21T06:43:23.640000 +CVE-2022-20715,0,0,36b775c3f9d169ba3eb9a1ff51643f6e424d36c2ad411eaba09b51e256703af1,2024-11-21T06:43:23.783000 +CVE-2022-20716,0,0,3373954416cf846f825b6bf4eaa5db3cae860540d2d6b1251701179034f4811c,2024-11-21T06:43:23.910000 +CVE-2022-20717,0,0,bcbfd0efa8655cc1a06d217b5929e612036aa13149d1529839e7e291b212056b,2024-11-21T06:43:24.040000 +CVE-2022-20718,0,0,bb31e056ef8c280f0d522c561c9034e4464a9020064f0b15bbe453f33702f3a6,2024-11-21T06:43:24.177000 +CVE-2022-20719,0,0,2688ed3adbcacc143bf78052be3d37413d3d3a4a98e17603590ca3cf3b5972f5,2024-11-21T06:43:24.317000 CVE-2022-2072,0,0,4891ca4dce73d36c5b9d20db88bc4840cbec67f5c1d48716df5b004de55e7b43,2022-07-29T16:30:19.367000 -CVE-2022-20720,0,1,2529239ad0292975ad5f1dbe25003075ef2d37ed12d5c5d8f71faffe28d801dc,2024-11-21T06:43:24.490000 -CVE-2022-20721,0,1,95a1444a63d72167f8ef0376005cc99d923f5c9c7a914c41bd204766dc5b8d70,2024-11-21T06:43:24.647000 -CVE-2022-20722,0,1,0b6b1e3f92d11879e29a414b2c78cd4b0d128110a7cf0b6ee3ab0f7770a388c9,2024-11-21T06:43:24.790000 -CVE-2022-20723,0,1,213b2a53c88182647c5dc43a0ac6accbf597cf710e9300a45e4bcad2f5d4c6fb,2024-11-21T06:43:24.940000 -CVE-2022-20724,0,1,af1b89e53c85e8f7fb363bfb131b451d18672d1a8a123ebcb4be7e10b68e3591,2024-11-21T06:43:25.090000 -CVE-2022-20725,0,1,362fd1bef232a53b342d8a94e55003263cfc9f478abc6752026116836fedd087,2024-11-21T06:43:25.270000 -CVE-2022-20726,0,1,9f74fac7726ea1acc0a511bb80f44acdf3884dabc8855027ca978b484d068fc4,2024-11-21T06:43:25.447000 -CVE-2022-20727,0,1,bd72435094aeb6f491f6a04cd44b15ec56e63b496164ceec5fbacf9f7ee1715d,2024-11-21T06:43:25.583000 +CVE-2022-20720,0,0,2529239ad0292975ad5f1dbe25003075ef2d37ed12d5c5d8f71faffe28d801dc,2024-11-21T06:43:24.490000 +CVE-2022-20721,0,0,95a1444a63d72167f8ef0376005cc99d923f5c9c7a914c41bd204766dc5b8d70,2024-11-21T06:43:24.647000 +CVE-2022-20722,0,0,0b6b1e3f92d11879e29a414b2c78cd4b0d128110a7cf0b6ee3ab0f7770a388c9,2024-11-21T06:43:24.790000 +CVE-2022-20723,0,0,213b2a53c88182647c5dc43a0ac6accbf597cf710e9300a45e4bcad2f5d4c6fb,2024-11-21T06:43:24.940000 +CVE-2022-20724,0,0,af1b89e53c85e8f7fb363bfb131b451d18672d1a8a123ebcb4be7e10b68e3591,2024-11-21T06:43:25.090000 +CVE-2022-20725,0,0,362fd1bef232a53b342d8a94e55003263cfc9f478abc6752026116836fedd087,2024-11-21T06:43:25.270000 +CVE-2022-20726,0,0,9f74fac7726ea1acc0a511bb80f44acdf3884dabc8855027ca978b484d068fc4,2024-11-21T06:43:25.447000 +CVE-2022-20727,0,0,bd72435094aeb6f491f6a04cd44b15ec56e63b496164ceec5fbacf9f7ee1715d,2024-11-21T06:43:25.583000 CVE-2022-20728,0,0,8d98f123bada04a4d41b4c4895886517a34c78e80ba801f6971c580285bbf647,2023-11-07T03:42:45.823000 -CVE-2022-20729,0,1,ed3cb490dcde92d8756868c7cc61360d22f9272d34fb9623365d1b4c886913a2,2024-11-21T06:43:25.883000 +CVE-2022-20729,0,0,ed3cb490dcde92d8756868c7cc61360d22f9272d34fb9623365d1b4c886913a2,2024-11-21T06:43:25.883000 CVE-2022-2073,0,0,a551d75927dd17c80e9c5bb171420acb797bde28e5059cfdf2f5932116ca2e35,2022-07-08T18:09:08.817000 -CVE-2022-20730,0,1,bc45b624afe923629f68c9913bc15858a0e8c132b9113b8c311859c28e8c2100,2024-11-21T06:43:26.033000 -CVE-2022-20731,0,1,71cb4360ad930564028801a72d9408636be3787df438c54e4d3413b026a10e79,2024-11-21T06:43:26.173000 -CVE-2022-20732,0,1,26022d601f8a82309bba158e06bc7bbc835eebd62eaf602cc2a4214bc694ec45,2024-11-21T06:43:26.300000 -CVE-2022-20733,0,1,607b043c8d63c7efaba02f7f008dc039557be042feddb8844ff382a01cd997c4,2024-11-21T06:43:26.423000 -CVE-2022-20734,0,1,f320e134df2a227c263380dab2837cd0888f3a8e621e236ff8b5537a6b0c3440,2024-11-21T06:43:26.540000 -CVE-2022-20735,0,1,34e5ca74dbf1d7dcc9923a69c0498be80dec0d85d2202a9ac719109155a7e85b,2024-11-21T06:43:26.663000 -CVE-2022-20736,0,1,41c5f906d84e412cb9775724b544994f66027b9dbbd37a05845fa3351f8ddd45,2024-11-21T06:43:26.780000 -CVE-2022-20737,0,1,61478dc2221e475e2649cf294be9e1f4b84847c75de6315659ee6d1edc6550df,2024-11-21T06:43:26.900000 -CVE-2022-20738,0,1,ec24f793a7b99924434fe5c122c1c9a902e9b2958f44b69bf7c4b0658802db4c,2024-11-21T06:43:27.023000 -CVE-2022-20739,0,1,19f3f241b6f7d41c46201c24ca4baa0dc78f65a90d7061b9db2d4929501d9d2d,2024-11-21T06:43:27.147000 +CVE-2022-20730,0,0,bc45b624afe923629f68c9913bc15858a0e8c132b9113b8c311859c28e8c2100,2024-11-21T06:43:26.033000 +CVE-2022-20731,0,0,71cb4360ad930564028801a72d9408636be3787df438c54e4d3413b026a10e79,2024-11-21T06:43:26.173000 +CVE-2022-20732,0,0,26022d601f8a82309bba158e06bc7bbc835eebd62eaf602cc2a4214bc694ec45,2024-11-21T06:43:26.300000 +CVE-2022-20733,0,0,607b043c8d63c7efaba02f7f008dc039557be042feddb8844ff382a01cd997c4,2024-11-21T06:43:26.423000 +CVE-2022-20734,0,0,f320e134df2a227c263380dab2837cd0888f3a8e621e236ff8b5537a6b0c3440,2024-11-21T06:43:26.540000 +CVE-2022-20735,0,0,34e5ca74dbf1d7dcc9923a69c0498be80dec0d85d2202a9ac719109155a7e85b,2024-11-21T06:43:26.663000 +CVE-2022-20736,0,0,41c5f906d84e412cb9775724b544994f66027b9dbbd37a05845fa3351f8ddd45,2024-11-21T06:43:26.780000 +CVE-2022-20737,0,0,61478dc2221e475e2649cf294be9e1f4b84847c75de6315659ee6d1edc6550df,2024-11-21T06:43:26.900000 +CVE-2022-20738,0,0,ec24f793a7b99924434fe5c122c1c9a902e9b2958f44b69bf7c4b0658802db4c,2024-11-21T06:43:27.023000 +CVE-2022-20739,0,0,19f3f241b6f7d41c46201c24ca4baa0dc78f65a90d7061b9db2d4929501d9d2d,2024-11-21T06:43:27.147000 CVE-2022-2074,0,0,264215be4a80d66adf60e1b8ab30252290e575ef3755762459058d841bfbab35,2022-08-20T02:27:37.710000 -CVE-2022-20740,0,1,254d2f97bcdef28a775eccdcbde65c43bc69b52a7ef2cb48ed49476d3ff30133,2024-11-21T06:43:27.273000 -CVE-2022-20741,0,1,9599e5fafb2eef8b6305ac31d7ef587cf00070fb7060a0d04ccf40ebfae43c52,2024-11-21T06:43:27.400000 -CVE-2022-20742,0,1,e99710d6f54969fc8bc71db1218f4fade64f22f4458b63e842cb8309095118cd,2024-11-21T06:43:27.517000 -CVE-2022-20743,0,1,433c17531dd2f474edf41cce32faa8bc4fd27d054796e883d93d37d6127dbbf2,2024-11-21T06:43:27.650000 -CVE-2022-20744,0,1,cbe73ab979acc9b61e351babffd117b2872c07c1514ab8f2f1431249decad916,2024-11-21T06:43:27.783000 -CVE-2022-20745,0,1,e562ae79b33b4531b92b9c0d6a108fda95d6b283d9714751a5a885cf0008f259,2024-11-21T06:43:27.910000 -CVE-2022-20746,0,1,455356d6bad61292933ebf767fa131fec8e01b6a3ab17a5257624127173709c0,2024-11-21T06:43:28.040000 -CVE-2022-20747,0,1,e1dc7b261d5dba2d2fd6514176fdf7043345ae6d7ecb8321a94243f96a9bd5bc,2024-11-21T06:43:28.160000 -CVE-2022-20748,0,1,26455356a4f3b811b26770459bd64b0c591ce592f76b02f705e2ec995c81d6fb,2024-11-21T06:43:28.290000 -CVE-2022-20749,0,1,ed1cf921e165dc1f74d1ce46f0458e2b009385db0baa7b197e8ad39829c55e94,2024-11-21T06:43:28.417000 +CVE-2022-20740,0,0,254d2f97bcdef28a775eccdcbde65c43bc69b52a7ef2cb48ed49476d3ff30133,2024-11-21T06:43:27.273000 +CVE-2022-20741,0,0,9599e5fafb2eef8b6305ac31d7ef587cf00070fb7060a0d04ccf40ebfae43c52,2024-11-21T06:43:27.400000 +CVE-2022-20742,0,0,e99710d6f54969fc8bc71db1218f4fade64f22f4458b63e842cb8309095118cd,2024-11-21T06:43:27.517000 +CVE-2022-20743,0,0,433c17531dd2f474edf41cce32faa8bc4fd27d054796e883d93d37d6127dbbf2,2024-11-21T06:43:27.650000 +CVE-2022-20744,0,0,cbe73ab979acc9b61e351babffd117b2872c07c1514ab8f2f1431249decad916,2024-11-21T06:43:27.783000 +CVE-2022-20745,0,0,e562ae79b33b4531b92b9c0d6a108fda95d6b283d9714751a5a885cf0008f259,2024-11-21T06:43:27.910000 +CVE-2022-20746,0,0,455356d6bad61292933ebf767fa131fec8e01b6a3ab17a5257624127173709c0,2024-11-21T06:43:28.040000 +CVE-2022-20747,0,0,e1dc7b261d5dba2d2fd6514176fdf7043345ae6d7ecb8321a94243f96a9bd5bc,2024-11-21T06:43:28.160000 +CVE-2022-20748,0,0,26455356a4f3b811b26770459bd64b0c591ce592f76b02f705e2ec995c81d6fb,2024-11-21T06:43:28.290000 +CVE-2022-20749,0,0,ed1cf921e165dc1f74d1ce46f0458e2b009385db0baa7b197e8ad39829c55e94,2024-11-21T06:43:28.417000 CVE-2022-2075,0,0,b48078a087c874adb1f022daaa986a6d3e4495ca0fc57d769bb7ea3e840e78fa,2022-08-20T02:31:10.617000 -CVE-2022-20750,0,1,f6489721dd7c740cc8d857d874d42f7172c7c33ce3d3ca3a176ddebfad12a842,2024-11-21T06:43:28.550000 -CVE-2022-20751,0,1,9f3f417929107f23664463947becc94f0879ea17478dc4d3fa7d89f102768bb5,2024-11-21T06:43:28.677000 +CVE-2022-20750,0,0,f6489721dd7c740cc8d857d874d42f7172c7c33ce3d3ca3a176ddebfad12a842,2024-11-21T06:43:28.550000 +CVE-2022-20751,0,0,9f3f417929107f23664463947becc94f0879ea17478dc4d3fa7d89f102768bb5,2024-11-21T06:43:28.677000 CVE-2022-20752,0,0,90a9176f6b7643c659273c12c7cab558d974950d16e4ff59189ebf92cb36aa46,2023-11-07T03:42:50.630000 -CVE-2022-20753,0,1,422c05618fd6ca278411c0924670ae33488f6bad284a32ded73d7c1a0163927f,2024-11-21T06:43:28.957000 -CVE-2022-20754,0,1,b375d96649716287db68ea052217dc8cc76a2a2b009d247a7eae65b7d9c6ac13,2024-11-21T06:43:29.093000 -CVE-2022-20755,0,1,558d28d8fcf90d9e775a0c6130cdb90c7c13b39c2d9a0b0c7830f90e79893d83,2024-11-21T06:43:29.223000 -CVE-2022-20756,0,1,4cdf1a08c881bbf0564f8de76673fe311757c41163b49a0ab59d91db0b9b9281,2024-11-21T06:43:29.350000 -CVE-2022-20757,0,1,84af0c38166c51c71b0c64503c888b3a852809f994b2ba885e7f1e2b943da67b,2024-11-21T06:43:29.483000 -CVE-2022-20758,0,1,5de295634aac0c08ea35940f738a7dd160f06a1edd62106b9e59b67c140db657,2024-11-21T06:43:29.620000 -CVE-2022-20759,0,1,47c8cdd00a5f54c21c173c0f7ada3f39fc2a5f91f7739a7968542178114587b7,2024-11-21T06:43:29.757000 +CVE-2022-20753,0,0,422c05618fd6ca278411c0924670ae33488f6bad284a32ded73d7c1a0163927f,2024-11-21T06:43:28.957000 +CVE-2022-20754,0,0,b375d96649716287db68ea052217dc8cc76a2a2b009d247a7eae65b7d9c6ac13,2024-11-21T06:43:29.093000 +CVE-2022-20755,0,0,558d28d8fcf90d9e775a0c6130cdb90c7c13b39c2d9a0b0c7830f90e79893d83,2024-11-21T06:43:29.223000 +CVE-2022-20756,0,0,4cdf1a08c881bbf0564f8de76673fe311757c41163b49a0ab59d91db0b9b9281,2024-11-21T06:43:29.350000 +CVE-2022-20757,0,0,84af0c38166c51c71b0c64503c888b3a852809f994b2ba885e7f1e2b943da67b,2024-11-21T06:43:29.483000 +CVE-2022-20758,0,0,5de295634aac0c08ea35940f738a7dd160f06a1edd62106b9e59b67c140db657,2024-11-21T06:43:29.620000 +CVE-2022-20759,0,0,47c8cdd00a5f54c21c173c0f7ada3f39fc2a5f91f7739a7968542178114587b7,2024-11-21T06:43:29.757000 CVE-2022-2076,0,0,c259916779f2fd642fd62e035321e03cd0917311395066b935f1853177d63a07,2023-11-07T03:46:11.537000 -CVE-2022-20760,0,1,839877c1fe5675f4f54d069040d24ca0b602851ceb1d6b617bdea77a1a49ce52,2024-11-21T06:43:29.897000 -CVE-2022-20761,0,1,979e1d7dc90d226032edae09b56d1f570b43d2e53546522cafee851e93be85c5,2024-11-21T06:43:30.027000 -CVE-2022-20762,0,1,09d20836637447de325e7017d0b5f95fd6a1be70eee4b808f7d84a08291ba076,2024-11-21T06:43:30.183000 -CVE-2022-20763,0,1,5ff95efec49b0468d6dc5bbc8f9e5da9d4a3a944fc171ba0a18d131ec86de065,2024-11-21T06:43:30.317000 -CVE-2022-20764,0,1,7dac3a01e0fb84d8bf9c1bd6720c80fb1d3522b51ae955b1d296d0d9a2984316,2024-11-21T06:43:30.457000 -CVE-2022-20765,0,1,d414a4c7ef277104e9450ee59dc7ae944d1f546b2cf5e140351c4a88b053a3a1,2024-11-21T06:43:30.600000 +CVE-2022-20760,0,0,839877c1fe5675f4f54d069040d24ca0b602851ceb1d6b617bdea77a1a49ce52,2024-11-21T06:43:29.897000 +CVE-2022-20761,0,0,979e1d7dc90d226032edae09b56d1f570b43d2e53546522cafee851e93be85c5,2024-11-21T06:43:30.027000 +CVE-2022-20762,0,0,09d20836637447de325e7017d0b5f95fd6a1be70eee4b808f7d84a08291ba076,2024-11-21T06:43:30.183000 +CVE-2022-20763,0,0,5ff95efec49b0468d6dc5bbc8f9e5da9d4a3a944fc171ba0a18d131ec86de065,2024-11-21T06:43:30.317000 +CVE-2022-20764,0,0,7dac3a01e0fb84d8bf9c1bd6720c80fb1d3522b51ae955b1d296d0d9a2984316,2024-11-21T06:43:30.457000 +CVE-2022-20765,0,0,d414a4c7ef277104e9450ee59dc7ae944d1f546b2cf5e140351c4a88b053a3a1,2024-11-21T06:43:30.600000 CVE-2022-20766,0,0,ca27de1b73af42ccd3ba05cdbbfe62d873e137c6880b263fe4367cde1648f063,2024-11-18T17:11:56.587000 -CVE-2022-20767,0,1,44b24b1e2027a08b0ae4372596cb043ce9e06b59c287d6e0fe28bbd4312a6166,2024-11-21T06:43:30.843000 +CVE-2022-20767,0,0,44b24b1e2027a08b0ae4372596cb043ce9e06b59c287d6e0fe28bbd4312a6166,2024-11-21T06:43:30.843000 CVE-2022-20768,0,0,b31df78e6f7a1690a0e6dc9026760925463d8c56c3c89a6df70005c95c07a8b4,2023-11-07T03:42:53.597000 CVE-2022-20769,0,0,9b39cf5519304df5f8eb08403777d95fd8d0b56cec10c7963730515e4701a15c,2023-11-07T03:42:53.770000 CVE-2022-2077,0,0,e255e39666cabe4108f515620e156a17b1f942d4bda1a192bbcf12588b93da95,2023-11-07T03:46:11.917000 -CVE-2022-20770,0,1,810a5b247dab355a6d75727a5dddcf18ae458225ea7104fe4141add43f813607,2024-11-21T06:43:31.263000 -CVE-2022-20771,0,1,218fc8dcb5ef920bc05138efec3e05e51c224ea998c2ebb945f0eb81600fbc5a,2024-11-21T06:43:31.423000 +CVE-2022-20770,0,0,810a5b247dab355a6d75727a5dddcf18ae458225ea7104fe4141add43f813607,2024-11-21T06:43:31.263000 +CVE-2022-20771,0,0,218fc8dcb5ef920bc05138efec3e05e51c224ea998c2ebb945f0eb81600fbc5a,2024-11-21T06:43:31.423000 CVE-2022-20772,0,0,cb0999e2e754701017c720f7ed02c9e251aadfbda17801a4bef4c325203d5742,2024-01-25T17:15:15.223000 -CVE-2022-20773,0,1,e3f6f23e519b4ac19ff1e12a3e4cf7e2a46ddc305f553a9d1e2fac0b2a6ecec0,2024-11-21T06:43:31.690000 -CVE-2022-20774,0,1,5e803e131ddbf024333bdaf0b1b06b68be8d073a6717b5cfb185333780e1b3ea,2024-11-21T06:43:31.800000 +CVE-2022-20773,0,0,e3f6f23e519b4ac19ff1e12a3e4cf7e2a46ddc305f553a9d1e2fac0b2a6ecec0,2024-11-21T06:43:31.690000 +CVE-2022-20774,0,0,5e803e131ddbf024333bdaf0b1b06b68be8d073a6717b5cfb185333780e1b3ea,2024-11-21T06:43:31.800000 CVE-2022-20775,0,0,9160f76d2ea05877e729ff745c5a3406d5ccb8669dfc77f5afd4aa9f4cf661f0,2023-11-07T03:42:54.843000 CVE-2022-20776,0,0,f8455cf15f24941abf03c0bce1146ed6e6f20a736473cac07c423af56c7e50fe,2023-11-07T03:42:55.053000 -CVE-2022-20777,0,1,7f79254a546c6a09c6ed2bbc87884caa8c5ee16422932671ade9e6e4361f23b9,2024-11-21T06:43:32.237000 -CVE-2022-20778,0,1,7c98c8e8609c0fa602316e9f146b89de67c6e7464198472bb504754c4417d59b,2024-11-21T06:43:32.347000 -CVE-2022-20779,0,1,2c85da9da40bfe647a874d57fb42632ee21a34d6994aa8c4581dd3b4c896ef8a,2024-11-21T06:43:32.460000 +CVE-2022-20777,0,0,7f79254a546c6a09c6ed2bbc87884caa8c5ee16422932671ade9e6e4361f23b9,2024-11-21T06:43:32.237000 +CVE-2022-20778,0,0,7c98c8e8609c0fa602316e9f146b89de67c6e7464198472bb504754c4417d59b,2024-11-21T06:43:32.347000 +CVE-2022-20779,0,0,2c85da9da40bfe647a874d57fb42632ee21a34d6994aa8c4581dd3b4c896ef8a,2024-11-21T06:43:32.460000 CVE-2022-2078,0,0,b9d63db57f9f5f43414876a84c41c7f26ada5e42b78370cdb30f596f73d8b9ca,2022-10-26T17:06:54.500000 -CVE-2022-20780,0,1,16c2241ebb0b8f811c3f82435a63da244dc0ae9ca7e926972b189b1d978a1439,2024-11-21T06:43:32.570000 -CVE-2022-20781,0,1,5bd2d9381482f83141cd25fa084a7ed428cefca7fda11d845be406760b16c9cc,2024-11-21T06:43:32.677000 -CVE-2022-20782,0,1,30b8a605a0eb4d6aee05601e03d5e633713522d4c9cac25de8e7807183b4cd3d,2024-11-21T06:43:32.787000 -CVE-2022-20783,0,1,14c6569c067c852d24eaf4fe4277cccce3b8f3c0376d7393e74adcbd2ea3d8ab,2024-11-21T06:43:32.900000 -CVE-2022-20784,0,1,450629377e7da8739cce23cd58c0214a16979f5a9f2e421b23da9263f9e9904c,2024-11-21T06:43:33.007000 -CVE-2022-20785,0,1,0d121a1fd8b5ed491f77cb3a8eebb2a1a6abd557212f17bb5b26de92685c6ed5,2024-11-21T06:43:33.120000 -CVE-2022-20786,0,1,21c6807453683ef278ad476cdfcffeba3dfbcfd8505c0a604839355d1da8967a,2024-11-21T06:43:33.240000 -CVE-2022-20787,0,1,c684924ca01c82ea248e3bd68cc41e4e2ea7e8820d1f199fdc2fe29674f37c44,2024-11-21T06:43:33.353000 -CVE-2022-20788,0,1,055804b810678cae70a393d476fd3851307a8dbccffecf64e5df45e96ee59e93,2024-11-21T06:43:33.470000 -CVE-2022-20789,0,1,9ef840bd9683cb372bee4f8bb8ab211532ab73783d67a673d3754ab7bbb6dbf3,2024-11-21T06:43:33.593000 -CVE-2022-2079,0,1,c6eb60bd7cb24335e2c11393326b5c179f099fc604aa247f40483f26800678c7,2024-11-21T07:00:17.043000 -CVE-2022-20790,0,1,6ab76001a5eb14ad4050f02faa3f27c0c59d40b2f791a905d64a7df055669624,2024-11-21T06:43:33.717000 +CVE-2022-20780,0,0,16c2241ebb0b8f811c3f82435a63da244dc0ae9ca7e926972b189b1d978a1439,2024-11-21T06:43:32.570000 +CVE-2022-20781,0,0,5bd2d9381482f83141cd25fa084a7ed428cefca7fda11d845be406760b16c9cc,2024-11-21T06:43:32.677000 +CVE-2022-20782,0,0,30b8a605a0eb4d6aee05601e03d5e633713522d4c9cac25de8e7807183b4cd3d,2024-11-21T06:43:32.787000 +CVE-2022-20783,0,0,14c6569c067c852d24eaf4fe4277cccce3b8f3c0376d7393e74adcbd2ea3d8ab,2024-11-21T06:43:32.900000 +CVE-2022-20784,0,0,450629377e7da8739cce23cd58c0214a16979f5a9f2e421b23da9263f9e9904c,2024-11-21T06:43:33.007000 +CVE-2022-20785,0,0,0d121a1fd8b5ed491f77cb3a8eebb2a1a6abd557212f17bb5b26de92685c6ed5,2024-11-21T06:43:33.120000 +CVE-2022-20786,0,0,21c6807453683ef278ad476cdfcffeba3dfbcfd8505c0a604839355d1da8967a,2024-11-21T06:43:33.240000 +CVE-2022-20787,0,0,c684924ca01c82ea248e3bd68cc41e4e2ea7e8820d1f199fdc2fe29674f37c44,2024-11-21T06:43:33.353000 +CVE-2022-20788,0,0,055804b810678cae70a393d476fd3851307a8dbccffecf64e5df45e96ee59e93,2024-11-21T06:43:33.470000 +CVE-2022-20789,0,0,9ef840bd9683cb372bee4f8bb8ab211532ab73783d67a673d3754ab7bbb6dbf3,2024-11-21T06:43:33.593000 +CVE-2022-2079,0,0,c6eb60bd7cb24335e2c11393326b5c179f099fc604aa247f40483f26800678c7,2024-11-21T07:00:17.043000 +CVE-2022-20790,0,0,6ab76001a5eb14ad4050f02faa3f27c0c59d40b2f791a905d64a7df055669624,2024-11-21T06:43:33.717000 CVE-2022-20791,0,0,0a0d06758ea5b6a8a0bfa7e93734af692de69e6ae62272ab0563b7dca0259a54,2023-11-07T03:42:57.940000 CVE-2022-20792,0,0,9d31518fb1ecca5bf2eef7cab0f72d7aed9df73b04ddb2aa2f1a47344b6e4d20,2023-10-01T11:15:10.490000 CVE-2022-20793,0,0,14ef6af5412878e72d4474f76fa1a8c5a43da42b1178fdda7f3244f6009e6569,2024-11-18T17:11:56.587000 -CVE-2022-20794,0,1,5e2fc44fb79fb6ea7786c09a7cbbe715b0d352aab6b1cb89276f1b11a03f7798,2024-11-21T06:43:34.173000 -CVE-2022-20795,0,1,d9df993bbee467877974c6d7f258a35728b83526bf6ee0056b4c8ab42c8ee503,2024-11-21T06:43:34.283000 -CVE-2022-20796,0,1,9d1d63d934ab5b7462c721787626fea95d21fa23ef9c4790ec4fe430fe5d8ed6,2024-11-21T06:43:34.413000 -CVE-2022-20797,0,1,7b53a0d6032101c1de71386ed445e3706f49ca6317dbf5fece4178f79e6e20f9,2024-11-21T06:43:34.530000 -CVE-2022-20798,0,1,5ac4a79bd6cd3ae42ca50b002ed7dfd0c32534de734c1556717450ce7bb593ef,2024-11-21T06:43:34.657000 -CVE-2022-20799,0,1,308f1065cb3310e2bf9754d1617bdcd31c5cd970807e10d39f2a00b0244cb208,2024-11-21T06:43:34.800000 +CVE-2022-20794,0,0,5e2fc44fb79fb6ea7786c09a7cbbe715b0d352aab6b1cb89276f1b11a03f7798,2024-11-21T06:43:34.173000 +CVE-2022-20795,0,0,d9df993bbee467877974c6d7f258a35728b83526bf6ee0056b4c8ab42c8ee503,2024-11-21T06:43:34.283000 +CVE-2022-20796,0,0,9d1d63d934ab5b7462c721787626fea95d21fa23ef9c4790ec4fe430fe5d8ed6,2024-11-21T06:43:34.413000 +CVE-2022-20797,0,0,7b53a0d6032101c1de71386ed445e3706f49ca6317dbf5fece4178f79e6e20f9,2024-11-21T06:43:34.530000 +CVE-2022-20798,0,0,5ac4a79bd6cd3ae42ca50b002ed7dfd0c32534de734c1556717450ce7bb593ef,2024-11-21T06:43:34.657000 +CVE-2022-20799,0,0,308f1065cb3310e2bf9754d1617bdcd31c5cd970807e10d39f2a00b0244cb208,2024-11-21T06:43:34.800000 CVE-2022-2080,0,0,1b6f8f3e705a43126b874117131a57331692a09ab9694cfa6e116112074f4ee7,2022-09-01T06:41:33.393000 CVE-2022-20800,0,0,8a6f3e3c45f6bf372da69f311cc7c6cd0571b0b392c7b15e894208747408b7fe,2023-11-07T03:42:59.283000 -CVE-2022-20801,0,1,244912d32f55cd303d1eabe585db98d1afe33d67d7dff2ba330fa5496e50d2f5,2024-11-21T06:43:35.020000 -CVE-2022-20802,0,1,866cafe9582e7a34e5b693cdd271e33be47fe647a6bf40f0e6d401e26ddc59e0,2024-11-21T06:43:35.137000 +CVE-2022-20801,0,0,244912d32f55cd303d1eabe585db98d1afe33d67d7dff2ba330fa5496e50d2f5,2024-11-21T06:43:35.020000 +CVE-2022-20802,0,0,866cafe9582e7a34e5b693cdd271e33be47fe647a6bf40f0e6d401e26ddc59e0,2024-11-21T06:43:35.137000 CVE-2022-20803,0,0,d031720edad315da5b75e395b5367907e347bd8bb8a84fa6797ce4f3ce6493b1,2023-10-01T11:15:10.713000 -CVE-2022-20804,0,1,38456f55d2cbb98a81df2d2fe54849c6fecae1a6f14b6484c4365b7b422fd614,2024-11-21T06:43:35.360000 -CVE-2022-20805,0,1,e9a4df19d56da28c50cf4684cfd42dfd552cd5a24d0b8066d9d8ed6726bfb983,2024-11-21T06:43:35.473000 -CVE-2022-20806,0,1,1252d2da54922e5852a371c25538537c277d4acd9625b8eb42110f38624d11fa,2024-11-21T06:43:35.573000 -CVE-2022-20807,0,1,f621b27828e3066cfa052d014eff9fc29c28a96c2f32e4113330d284f5a87283,2024-11-21T06:43:35.680000 +CVE-2022-20804,0,0,38456f55d2cbb98a81df2d2fe54849c6fecae1a6f14b6484c4365b7b422fd614,2024-11-21T06:43:35.360000 +CVE-2022-20805,0,0,e9a4df19d56da28c50cf4684cfd42dfd552cd5a24d0b8066d9d8ed6726bfb983,2024-11-21T06:43:35.473000 +CVE-2022-20806,0,0,1252d2da54922e5852a371c25538537c277d4acd9625b8eb42110f38624d11fa,2024-11-21T06:43:35.573000 +CVE-2022-20807,0,0,f621b27828e3066cfa052d014eff9fc29c28a96c2f32e4113330d284f5a87283,2024-11-21T06:43:35.680000 CVE-2022-20808,0,0,3feed75ea86344505355456f015aa961dcf1038b3dc354bcc95bc1ea8666cb13,2023-11-07T03:43:00.557000 -CVE-2022-20809,0,1,4e59daeeed6279019752e8d9a873ea457468ea97603cb829edcdfafab342c371,2024-11-21T06:43:35.887000 +CVE-2022-20809,0,0,4e59daeeed6279019752e8d9a873ea457468ea97603cb829edcdfafab342c371,2024-11-21T06:43:35.887000 CVE-2022-2081,0,0,9f0dc6a5a43f0edb65536d2967eb6ab934ab5fc59e45b57431aac3763325dcfb,2024-09-25T01:15:32.237000 CVE-2022-20810,0,0,d465eef9b8b49f6cfb2d6bafb33fa2e371f9e6acad1c0018859266ef98cb7245,2023-11-07T03:43:00.920000 CVE-2022-20811,0,0,894662974debbe90d9048d04c2e89055d5abb1a4cf1c1d40eeea299833ae5fe9,2023-11-07T03:43:01.097000 @@ -190437,15 +190443,15 @@ CVE-2022-20813,0,0,41ff039ab407da2aee799c0e1f824d1a5aed4332ff899eff1c4f22e18add2 CVE-2022-20814,0,0,1fea27dce28e9d18d9d384718dde097bad6d545fd6da74500911b425c90e0cb7,2024-11-18T17:11:56.587000 CVE-2022-20815,0,0,3b286a33cd412277cd07ecc33c3a88fe24589d1bb8e68df238991b9f13826a97,2023-11-07T03:43:01.693000 CVE-2022-20816,0,0,f11ccbdc893ee80f99212c658d510a9d68a3c1dc64cf17744fc0ba52a820c978,2023-11-07T03:43:01.880000 -CVE-2022-20817,0,1,1dc2938d486db60435c0169d3cf8a93564f40cbd298bd960504e96dd8085f5c7,2024-11-21T06:43:36.787000 +CVE-2022-20817,0,0,1dc2938d486db60435c0169d3cf8a93564f40cbd298bd960504e96dd8085f5c7,2024-11-21T06:43:36.787000 CVE-2022-20818,0,0,14e2244ad2a40fcf7f1f7128362d8408a1e6467ee6aef00cd469e17a44ac7707,2023-11-07T03:43:02.297000 -CVE-2022-20819,0,1,bac929717852614e4e2946797b2508ddf4448abfcee76e2fc8782cd42364233f,2024-11-21T06:43:37.030000 +CVE-2022-20819,0,0,bac929717852614e4e2946797b2508ddf4448abfcee76e2fc8782cd42364233f,2024-11-21T06:43:37.030000 CVE-2022-20820,0,0,5cdcc323fc62429d49d68208c00734def1cd8aedcaa02800ca92e5371343a2f1,2023-11-07T03:43:02.703000 -CVE-2022-20821,0,1,22dc2c4439bdd3c403169884b52eaa0dcda91906d45932271990bda007b32e50,2024-11-21T06:43:37.250000 +CVE-2022-20821,0,0,22dc2c4439bdd3c403169884b52eaa0dcda91906d45932271990bda007b32e50,2024-11-21T06:43:37.250000 CVE-2022-20822,0,0,37708ec807633edd2f300a078b468c4ee87f5bc84bdb64b1486706c9d07d8636,2024-01-16T22:15:36.307000 CVE-2022-20823,0,0,3dd47168e1b9bcaf46e3fa5ea69277663f2982a89f7c1a3339882ae9d4dc5799,2023-11-07T03:43:03.283000 CVE-2022-20824,0,0,d61f66abaea56681aab5260ee68eef2c023c08806e5d97298f4363b55c1ad254,2023-11-07T03:43:03.593000 -CVE-2022-20825,0,1,5ec7d9a23f3c74142ac59cde0e94293965ea57e13ef24f7742e816c922893033,2024-11-21T06:43:37.997000 +CVE-2022-20825,0,0,5ec7d9a23f3c74142ac59cde0e94293965ea57e13ef24f7742e816c922893033,2024-11-21T06:43:37.997000 CVE-2022-20826,0,0,ff7ed7686fee6bf7ae7c3f6eaa1bafbd9f9425cd8fc3247c0eee99badf978395,2024-01-25T17:15:15.463000 CVE-2022-20827,0,0,e0753e4180819963efc35178b905a3b4462cc6ca69fa1f7a6ba1d92669fe4e60,2023-11-07T03:43:04.223000 CVE-2022-20828,0,0,a8b4f6652f66b195150cd0348e6ecfc57cc5dc93385eda20605f1cc81a23ba40,2023-11-07T03:43:04.413000 @@ -190472,7 +190478,7 @@ CVE-2022-20846,0,0,14328d93f3557fdc60a466ce8aca813ccb6aff82a630434d0dc1eccaeff0a CVE-2022-20847,0,0,d21ac3e78f416486eced7fa6cfc95babac837c7da6572789bb1ab30b56b84e30,2023-11-07T03:43:06.717000 CVE-2022-20848,0,0,6856ea2a34bbbf446a21aebecd96700714cd1b28252f9d8d45fbb3b93186ddbf,2023-11-07T03:43:06.903000 CVE-2022-20849,0,0,e6616d10970585921aac28165554c5cecb717f880d073a8a47c48bcd67bb817c,2024-11-18T17:11:56.587000 -CVE-2022-2085,0,1,ade6cc310a1bcb19707c0b8feba1da1cf8222634f326b9a87e18b80737d189ed,2024-11-21T07:00:17.593000 +CVE-2022-2085,0,0,ade6cc310a1bcb19707c0b8feba1da1cf8222634f326b9a87e18b80737d189ed,2024-11-21T07:00:17.593000 CVE-2022-20850,0,0,24d532a63709c9c79d292d9ed54926b717811f58afab7f6b996c677a1adbd1d6,2023-11-07T03:43:07.130000 CVE-2022-20851,0,0,2e7bafafa01d45a84d4b2a8c580c4c75362d932b722c85590bceb09f3183033d,2023-11-07T03:43:07.323000 CVE-2022-20852,0,0,1bdd9d0b9d69398e7edb0f874a3fffa56b7b8b47091299d08b5674ce44cb70b3,2023-11-07T03:43:07.543000 @@ -190483,7 +190489,7 @@ CVE-2022-20856,0,0,868e5ad39f52bfd78d3e7385f0e52869ec525ec684dde7ef1c1c7286d1dd3 CVE-2022-20857,0,0,357c0d34cd376d243773ee0da40d06900961db9874dd0829509fc592175f9c19,2023-11-07T03:43:08.267000 CVE-2022-20858,0,0,5729bf196c117758e8360d718fc8892584ddc8b07be1728c4d7d91908f845c55,2023-11-07T03:43:08.453000 CVE-2022-20859,0,0,ed4c153c6b13091e6824f80f1e719c0208a4c2338e9075649c4663e8824f6406,2023-11-07T03:43:08.637000 -CVE-2022-2086,0,1,540ff084bfd98ab4e9218b7bad7b91f63e89b35324c9b6eafdb071c1a68c62d7,2024-11-21T07:00:17.707000 +CVE-2022-2086,0,0,540ff084bfd98ab4e9218b7bad7b91f63e89b35324c9b6eafdb071c1a68c62d7,2024-11-21T07:00:17.707000 CVE-2022-20860,0,0,3eb142d9f47e46fd42990f5f8baf5f7f2772e3e6e7d75ec3868844ab3f2ea8ee,2023-11-07T03:43:08.823000 CVE-2022-20861,0,0,c9f6a718764de329f7beb3f8b18cab41c4c72c59dfdb2763105cada2afa4cf7b,2023-11-07T03:43:09.013000 CVE-2022-20862,0,0,e226c7d511408989e63fba0d035f8f003b6347546b9c997aad07cd6434b1939f,2023-11-07T03:43:09.217000 @@ -190494,7 +190500,7 @@ CVE-2022-20866,0,0,6f8d49c9fe91a0ba6f464068732dd31bd16b70ff97445cd20fa2d21c1f06e CVE-2022-20867,0,0,16bf705243652711fc10887a91fce0e98296a1f0290eba57450bd7a461c71b2e,2024-01-25T17:15:17.783000 CVE-2022-20868,0,0,4640e0357abedaa6546d966462561149d797bdbab2bbadadef49344d3fd11d10,2024-01-25T17:15:18.217000 CVE-2022-20869,0,0,8887b091e307a2f88853ff131574b445d6e7f0597cb704fb6a7c61e6418f8a49,2023-11-07T03:43:10.317000 -CVE-2022-2087,0,1,ac7140bada37c5a0b7b03b1ae3612f15004cdd668e6f848a2bedcf2718551519,2024-11-21T07:00:17.817000 +CVE-2022-2087,0,0,ac7140bada37c5a0b7b03b1ae3612f15004cdd668e6f848a2bedcf2718551519,2024-11-21T07:00:17.817000 CVE-2022-20870,0,0,6f92229442f62bfb5da21fcb7695aab7bb0921406738dfb31ff76b5d6bb0dcdd,2023-11-07T03:43:10.497000 CVE-2022-20871,0,0,53d7a98113549d06e666a8340154515d9778c2b7dae902236baf918cdb9b6d92,2024-11-18T17:11:56.587000 CVE-2022-20872,0,0,1945a4dcb7945d859a19d40da445928f2094af2529e1e70a83a3bd202f8c41ee,2024-01-25T17:15:18.350000 @@ -190603,7 +190609,7 @@ CVE-2022-20967,0,0,b1bc1c9abaf144979c554ba78bd3054f8881ace85030017e8dd056c2a4d2b CVE-2022-20968,0,0,4232182921fdd178f8b05a551ded14f0e48309f8098d0f9c59a9afd4b008c9f5,2024-01-25T17:15:23.477000 CVE-2022-20969,0,0,01d7ad5b9fb7ec8f99c3cce014f2f755448745431c013283ae84b4e6668d385a,2024-01-25T17:15:23.670000 CVE-2022-2097,0,0,b919fe448585ce3e320f54f7bef749ed5ece9bac8eca1d12eb6f1e5ae2fbb44d,2024-06-21T19:15:23.083000 -CVE-2022-2098,0,1,26b501a4ca0234b52a528a9b8c8f7ec70145c098570b028c06db56d17e64bfe0,2024-11-21T07:00:18.923000 +CVE-2022-2098,0,0,26b501a4ca0234b52a528a9b8c8f7ec70145c098570b028c06db56d17e64bfe0,2024-11-21T07:00:18.923000 CVE-2022-2099,0,0,a03c97aae95645a0f9e84fdf1b3b087a96fc56dc69a6bece2994276a2cb43b38,2023-11-07T03:46:13.123000 CVE-2022-2100,0,0,5559edaea840a871756411255131550bc55025cd909de0fa365a17d11247c639,2022-07-19T10:46:05.947000 CVE-2022-2101,0,0,2673d9c42d1afd1491a12dd4958fad96eb2bdcb99a72660622fa4e20c40e35b7,2024-01-11T09:15:44.523000 @@ -190616,403 +190622,403 @@ CVE-2022-2107,0,0,54ae37727980ad4cc32298b6cfc6880f478ac6e34fe8dd9d755932647faef3 CVE-2022-2108,0,0,8ea2cfbb0afaa3a357e8dc9598902227b298b497f3740d6ba88a4fe809baf951,2023-11-07T03:46:13.323000 CVE-2022-2111,0,0,211b3915e50d980d3ff6876303d6ed6f357ae6d591971141d24d0e75bf0008f5,2023-02-28T19:41:55.083000 CVE-2022-2112,0,0,6c0970885a0b9821a60cdc31f92c3d065db9a754143f036b49081358cdb2e854,2023-02-28T19:42:07.147000 -CVE-2022-21122,0,1,2100dfbb66f9b5e9b50dcbcd14919cd9174f48168217b3331f39d6f5fab81ca9,2024-11-21T06:43:56.573000 -CVE-2022-21123,0,1,11b56c751fb0451077945d2507669832266febdefd59eb8b0078a241b49f3043,2024-11-21T06:43:56.673000 -CVE-2022-21124,0,1,3cb737325714611cad07fb249db4348687d5e2cbc19ed4f4edda2d1f88413f41,2024-11-21T06:43:56.833000 -CVE-2022-21125,0,1,432210ac3bce3e57fdfba79ec286568bdbe938118a5240915ab3562e807ee90c,2024-11-21T06:43:56.937000 +CVE-2022-21122,0,0,2100dfbb66f9b5e9b50dcbcd14919cd9174f48168217b3331f39d6f5fab81ca9,2024-11-21T06:43:56.573000 +CVE-2022-21123,0,0,11b56c751fb0451077945d2507669832266febdefd59eb8b0078a241b49f3043,2024-11-21T06:43:56.673000 +CVE-2022-21124,0,0,3cb737325714611cad07fb249db4348687d5e2cbc19ed4f4edda2d1f88413f41,2024-11-21T06:43:56.833000 +CVE-2022-21125,0,0,432210ac3bce3e57fdfba79ec286568bdbe938118a5240915ab3562e807ee90c,2024-11-21T06:43:56.937000 CVE-2022-21126,0,0,66b3a03d9ae7543bbc2b3b06fe0a49322c8a5c5f9f483452d06ba40c58a6be52,2022-12-01T21:08:12.207000 -CVE-2022-21127,0,1,f8c8f35776d11c7382a2e5f2e0b31675b101b485f1f944b874a8b9de1bb12c35,2024-11-21T06:43:57.203000 -CVE-2022-21128,0,1,524dc936e55579f8ab0b2756c5e55b444dc6c665f09c8b20cfcdaa54c4842933,2024-11-21T06:43:57.303000 +CVE-2022-21127,0,0,f8c8f35776d11c7382a2e5f2e0b31675b101b485f1f944b874a8b9de1bb12c35,2024-11-21T06:43:57.203000 +CVE-2022-21128,0,0,524dc936e55579f8ab0b2756c5e55b444dc6c665f09c8b20cfcdaa54c4842933,2024-11-21T06:43:57.303000 CVE-2022-21129,0,0,fbf93ba4919547f404752a44db8cd460aae72fbadb69e807653437a1f7fe0a2a,2023-11-07T03:43:25.477000 CVE-2022-2113,0,0,570629eec6c69360d155ec9c2334a853723becbea5e71d5df6db54b1aafefcb6,2023-02-28T19:42:16.077000 -CVE-2022-21131,0,1,cce090a4d035abea4fd9a652f2567b75f449b4dcff4db04930abd7d19ac45ff0,2024-11-21T06:43:57.510000 -CVE-2022-21132,0,1,68c853227522729247e85eda51f90994c78e8cbc4303139223c5a079ac41a723,2024-11-21T06:43:57.747000 -CVE-2022-21133,0,1,68f63375fcc72400a3b067676288ce31a6d5f702c8c06fce4e77db5cf725bed4,2024-11-21T06:43:57.853000 -CVE-2022-21134,0,1,c574f1da50574898c7c470d1cc8eac46c815eaa29d876391271f543e4f0fda58,2024-11-21T06:43:57.940000 -CVE-2022-21136,0,1,61c738574b03d0e5306476a7aa0622ea8d23d5f80cecbc79532c1b2464698fc2,2024-11-21T06:43:58.053000 -CVE-2022-21137,0,1,22f67c368524ed1f39c1c76c10a14381bccf0e1cfa6b2b15e470a3c10f78a51e,2024-11-21T06:43:58.283000 +CVE-2022-21131,0,0,cce090a4d035abea4fd9a652f2567b75f449b4dcff4db04930abd7d19ac45ff0,2024-11-21T06:43:57.510000 +CVE-2022-21132,0,0,68c853227522729247e85eda51f90994c78e8cbc4303139223c5a079ac41a723,2024-11-21T06:43:57.747000 +CVE-2022-21133,0,0,68f63375fcc72400a3b067676288ce31a6d5f702c8c06fce4e77db5cf725bed4,2024-11-21T06:43:57.853000 +CVE-2022-21134,0,0,c574f1da50574898c7c470d1cc8eac46c815eaa29d876391271f543e4f0fda58,2024-11-21T06:43:57.940000 +CVE-2022-21136,0,0,61c738574b03d0e5306476a7aa0622ea8d23d5f80cecbc79532c1b2464698fc2,2024-11-21T06:43:58.053000 +CVE-2022-21137,0,0,22f67c368524ed1f39c1c76c10a14381bccf0e1cfa6b2b15e470a3c10f78a51e,2024-11-21T06:43:58.283000 CVE-2022-21139,0,0,3de555c8c113d8c0fe6d3f1797c473b0d10fffd89910fae4f0b48f79b88d5af4,2022-08-22T15:04:22.987000 CVE-2022-2114,0,0,7d1e307ff311f443d26bfadfd6103facf357fd599f488161ff7d7810b8fa1747,2022-07-18T10:51:00.597000 CVE-2022-21140,0,0,8c29b72a36977ad68bf8840edba4975d167816a163d493b41fa7307fc200b858,2023-08-08T14:21:49.707000 -CVE-2022-21141,0,1,339acbf2162d054407f0284361f64a71a6f9829c8fd338f7379a0ed047d19162,2024-11-21T06:43:58.630000 -CVE-2022-21142,0,1,e2c620e5de17901c5fb61231fe0ef7781f52e28d1765e8c806b592545ce5db14,2024-11-21T06:43:58.737000 -CVE-2022-21143,0,1,c629e2abbc66ebda1c6bebc96dcd8f34d47675b398265d7126eca2929a1635db,2024-11-21T06:43:58.837000 -CVE-2022-21144,0,1,8abc972763d1c558e28ccd04e2630c8696f636f231dd43ac616dcb3477128eb2,2024-11-21T06:43:58.940000 -CVE-2022-21145,0,1,3347936d311c13ed3f852afe951c7aa22fce32c20bee0b34e60b048dfd5bf7bb,2024-11-21T06:43:59.037000 -CVE-2022-21146,0,1,c71397a1b2359a57656f5e49d998214ceb43d64ad7e48085c601ede155e2733e,2024-11-21T06:43:59.143000 -CVE-2022-21147,0,1,f7622dd8199c1d719780a0341c8e6930cbfbb35a0d5e9273f35db21cb45b0182,2024-11-21T06:43:59.243000 +CVE-2022-21141,0,0,339acbf2162d054407f0284361f64a71a6f9829c8fd338f7379a0ed047d19162,2024-11-21T06:43:58.630000 +CVE-2022-21142,0,0,e2c620e5de17901c5fb61231fe0ef7781f52e28d1765e8c806b592545ce5db14,2024-11-21T06:43:58.737000 +CVE-2022-21143,0,0,c629e2abbc66ebda1c6bebc96dcd8f34d47675b398265d7126eca2929a1635db,2024-11-21T06:43:58.837000 +CVE-2022-21144,0,0,8abc972763d1c558e28ccd04e2630c8696f636f231dd43ac616dcb3477128eb2,2024-11-21T06:43:58.940000 +CVE-2022-21145,0,0,3347936d311c13ed3f852afe951c7aa22fce32c20bee0b34e60b048dfd5bf7bb,2024-11-21T06:43:59.037000 +CVE-2022-21146,0,0,c71397a1b2359a57656f5e49d998214ceb43d64ad7e48085c601ede155e2733e,2024-11-21T06:43:59.143000 +CVE-2022-21147,0,0,f7622dd8199c1d719780a0341c8e6930cbfbb35a0d5e9273f35db21cb45b0182,2024-11-21T06:43:59.243000 CVE-2022-21148,0,0,8d0939ee051661b89dd4d20e4e1c09d42a2b8ebe3f887e365f23744388ea18a0,2023-08-08T14:21:49.707000 -CVE-2022-21149,0,1,10be7ee53e13d66e23298f69c389593a6d20bd0c0f489adf3ef6b5ea17c3f01f,2024-11-21T06:43:59.437000 +CVE-2022-21149,0,0,10be7ee53e13d66e23298f69c389593a6d20bd0c0f489adf3ef6b5ea17c3f01f,2024-11-21T06:43:59.437000 CVE-2022-2115,0,0,3fd005d078ff43f5453e2e7e36c252330d1ef305b4ba96a8820ef584fa33762e,2022-07-29T16:10:09.967000 -CVE-2022-21151,0,1,8baae4dde504aaf0282a960707fae306b7f015cbef9de1ae24f44a99b80dedd6,2024-11-21T06:43:59.533000 +CVE-2022-21151,0,0,8baae4dde504aaf0282a960707fae306b7f015cbef9de1ae24f44a99b80dedd6,2024-11-21T06:43:59.533000 CVE-2022-21152,0,0,be9d6e3c5e9946663f8335499adba97f13ab50937dd82b4a34d0056c3a22e18b,2023-08-08T14:21:49.707000 -CVE-2022-21153,0,1,cc9079215b486621bc4b573409dc2f90329de3a938951ef1f462a5796de57e9a,2024-11-21T06:44:00.210000 -CVE-2022-21154,0,1,9ef60442478caa424dfaf01b78ecc768699ea4574cbba18ea6d3c8ee4db3068f,2024-11-21T06:44:00.300000 -CVE-2022-21155,0,1,0a1df7b8c7829cb3e6eee9fe23506b7fc6429cd2bc210e09ca28182c868e01cd,2024-11-21T06:44:00.400000 -CVE-2022-21156,0,1,ec9511e29bdcf9b990c7397197d3103162334e615886a940565bd04aff8e99a9,2024-11-21T06:44:00.507000 -CVE-2022-21157,0,1,54b988c66327e4ea76953b18c4db8084ab4b66dcb85aca16cf788bb2ecfa9d94,2024-11-21T06:44:00.590000 -CVE-2022-21158,0,1,2e3cf2f9b67a3bad8b0cd67e1a7efa08eaf3581cd9e4c4ba90c4e0d57f471965,2024-11-21T06:44:00.680000 -CVE-2022-21159,0,1,e757faeb5f534c69b2d7f929d3ac9ea12016c265429fdbd17b34d56b14bee5cc,2024-11-21T06:44:00.770000 +CVE-2022-21153,0,0,cc9079215b486621bc4b573409dc2f90329de3a938951ef1f462a5796de57e9a,2024-11-21T06:44:00.210000 +CVE-2022-21154,0,0,9ef60442478caa424dfaf01b78ecc768699ea4574cbba18ea6d3c8ee4db3068f,2024-11-21T06:44:00.300000 +CVE-2022-21155,0,0,0a1df7b8c7829cb3e6eee9fe23506b7fc6429cd2bc210e09ca28182c868e01cd,2024-11-21T06:44:00.400000 +CVE-2022-21156,0,0,ec9511e29bdcf9b990c7397197d3103162334e615886a940565bd04aff8e99a9,2024-11-21T06:44:00.507000 +CVE-2022-21157,0,0,54b988c66327e4ea76953b18c4db8084ab4b66dcb85aca16cf788bb2ecfa9d94,2024-11-21T06:44:00.590000 +CVE-2022-21158,0,0,2e3cf2f9b67a3bad8b0cd67e1a7efa08eaf3581cd9e4c4ba90c4e0d57f471965,2024-11-21T06:44:00.680000 +CVE-2022-21159,0,0,e757faeb5f534c69b2d7f929d3ac9ea12016c265429fdbd17b34d56b14bee5cc,2024-11-21T06:44:00.770000 CVE-2022-2116,0,0,300954ec56f4f0113f053d7674b61fccc6536b1a4e63f5af0b71cbe0f8501d9c,2022-08-16T18:36:45.657000 CVE-2022-21160,0,0,53794a9f278c7e65171e74206c75c007c41645c9478048ac20e6995405bbbb1c,2022-08-22T15:23:51.477000 CVE-2022-21162,0,0,1a72b9d88c051240c374aa12c94b255dd367c6fb28250c4dfb533dd7c3abf578,2023-11-07T03:43:25.850000 CVE-2022-21163,0,0,d4f818f6c3fdbf4d873e83c49dcdad1e235967754a671ab9dbf08617598e2720,2023-08-08T14:21:49.707000 -CVE-2022-21164,0,1,1c5e1cb5445adda1bef9250459eb4c9e3cfda6a0c48e3b5077bc4245a699f48c,2024-11-21T06:44:01.197000 +CVE-2022-21164,0,0,1c5e1cb5445adda1bef9250459eb4c9e3cfda6a0c48e3b5077bc4245a699f48c,2024-11-21T06:44:01.197000 CVE-2022-21165,0,0,8e8b4893cd814b2fd54e435b2167331644f2280fc2b382b9099cb26c88a400f1,2023-08-08T14:22:24.967000 -CVE-2022-21166,0,1,4dd283e04ec02f66b6b8077f524042e1e2dad1d229339de9491367bdfb5aa93e,2024-11-21T06:44:01.403000 -CVE-2022-21167,0,1,6514a3526fd1caa4c194348de6f432266676230fdcdc0372d1b1fc20f654d2dd,2024-11-21T06:44:01.520000 -CVE-2022-21168,0,1,e62bc429aeef5fa2bbc3ea7d0dade126dad58fe9ed67b6eb8a394606bc42aff0,2024-11-21T06:44:01.630000 +CVE-2022-21166,0,0,4dd283e04ec02f66b6b8077f524042e1e2dad1d229339de9491367bdfb5aa93e,2024-11-21T06:44:01.403000 +CVE-2022-21167,0,0,6514a3526fd1caa4c194348de6f432266676230fdcdc0372d1b1fc20f654d2dd,2024-11-21T06:44:01.520000 +CVE-2022-21168,0,0,e62bc429aeef5fa2bbc3ea7d0dade126dad58fe9ed67b6eb8a394606bc42aff0,2024-11-21T06:44:01.630000 CVE-2022-21169,0,0,30f51e4073dcbc1bd6d217b3bd5d864f4d80a70b4aa219deb5a87baf548aa717,2024-02-14T01:17:43.863000 CVE-2022-2117,0,0,ee1b50aa28b1df9b97478fe7d9b5005f04b2067f31c09abe01bef5a49246aa78,2024-01-11T09:15:44.613000 -CVE-2022-21170,0,1,c6ad6b4a3401fb259f126b9dcc80b42bff57869c78fd642e608a50b418231699,2024-11-21T06:44:01.850000 +CVE-2022-21170,0,0,c6ad6b4a3401fb259f126b9dcc80b42bff57869c78fd642e608a50b418231699,2024-11-21T06:44:01.850000 CVE-2022-21172,0,0,f38bd4ec34e2b6f348cdfd26d97a0c40fd8016b71abe542db793b63cd0ba224b,2022-08-22T15:24:25.243000 -CVE-2022-21173,0,1,ac9a881aa4ded24feea1dd72c7dce15ad6842dfbe0abd92fb799106544237fdb,2024-11-21T06:44:02.053000 -CVE-2022-21174,0,1,347a6b10aca9b6f718babb9dbb30bf6e06dbf854333b7e1b91c822598c11764b,2024-11-21T06:44:02.160000 -CVE-2022-21176,0,1,18ca1e11d92c9e5664d6c4a0d8ecf8463196b5b04a9af38e5c853f891047cbea,2024-11-21T06:44:02.283000 -CVE-2022-21177,0,1,40c1d0e4c4070fb1ff8cc2915c5259f483e0e111bf0dc52b60dfea8a0ccbf78b,2024-11-21T06:44:02.437000 +CVE-2022-21173,0,0,ac9a881aa4ded24feea1dd72c7dce15ad6842dfbe0abd92fb799106544237fdb,2024-11-21T06:44:02.053000 +CVE-2022-21174,0,0,347a6b10aca9b6f718babb9dbb30bf6e06dbf854333b7e1b91c822598c11764b,2024-11-21T06:44:02.160000 +CVE-2022-21176,0,0,18ca1e11d92c9e5664d6c4a0d8ecf8463196b5b04a9af38e5c853f891047cbea,2024-11-21T06:44:02.283000 +CVE-2022-21177,0,0,40c1d0e4c4070fb1ff8cc2915c5259f483e0e111bf0dc52b60dfea8a0ccbf78b,2024-11-21T06:44:02.437000 CVE-2022-21178,0,0,333a969c49bf42cb08f2d34ff32a88d702af2e2139d5f55a3da84f177db1ad2b,2022-08-08T18:34:41.553000 -CVE-2022-21179,0,1,62fcdf57d37de3149e8f8cfae39c0cbff8352e74fd3b333f118a81411a1cdb6c,2024-11-21T06:44:02.693000 +CVE-2022-21179,0,0,62fcdf57d37de3149e8f8cfae39c0cbff8352e74fd3b333f118a81411a1cdb6c,2024-11-21T06:44:02.693000 CVE-2022-2118,0,0,c7810ec88a5d217f746a459572a9e739cceccf2adeae8419e498ba3fedfc15c1,2022-07-18T10:55:05.097000 -CVE-2022-21180,0,1,8f8d64c8e66ed79f1aae90623ee547f0ba856a16d005c045268a884e6597816c,2024-11-21T06:44:02.800000 +CVE-2022-21180,0,0,8f8d64c8e66ed79f1aae90623ee547f0ba856a16d005c045268a884e6597816c,2024-11-21T06:44:02.800000 CVE-2022-21181,0,0,e096ea45b0b98e0e19b37c04ee006dc7b6cd77f95ae023f2b9ed34ef396158f8,2023-04-01T22:15:09.957000 -CVE-2022-21182,0,1,75b5cc4b3d7785e1be6919a15938e450724f9f2ef3bf9d2c488f912f6701a1af,2024-11-21T06:44:03.490000 +CVE-2022-21182,0,0,75b5cc4b3d7785e1be6919a15938e450724f9f2ef3bf9d2c488f912f6701a1af,2024-11-21T06:44:03.490000 CVE-2022-21184,0,0,c5ab1ad703366dd2f8ffe3b7fc691b62fc2fa14cfd888dd97eb76340296f4600,2022-06-30T12:52:09.663000 CVE-2022-21186,0,0,0ae3ed276902f63c12adf40656724d5b8bb4a7039ce92a4cafa21f647dc48509,2023-08-08T14:22:24.967000 -CVE-2022-21187,0,1,dd6ca5ac11aeb5055972ab056df0e05c4f6cd2f228811b1979d25f001d3cad1e,2024-11-21T06:44:03.810000 -CVE-2022-21189,0,1,29c1d0b6bb6ff10f44bf423c295b3581695aa87f7de9f3021ede472d2cdcb67d,2024-11-21T06:44:03.913000 +CVE-2022-21187,0,0,dd6ca5ac11aeb5055972ab056df0e05c4f6cd2f228811b1979d25f001d3cad1e,2024-11-21T06:44:03.810000 +CVE-2022-21189,0,0,29c1d0b6bb6ff10f44bf423c295b3581695aa87f7de9f3021ede472d2cdcb67d,2024-11-21T06:44:03.913000 CVE-2022-2119,0,0,a9616a15716d314761d62bbc586634146eac27dbebe38516f0a7dc620f142ea6,2022-07-05T17:24:08.040000 -CVE-2022-21190,0,1,3ff3c98fa9f69d854ee554fe73ae3ba04240711552f4864b3ed79773b9d0217a,2024-11-21T06:44:04.020000 +CVE-2022-21190,0,0,3ff3c98fa9f69d854ee554fe73ae3ba04240711552f4864b3ed79773b9d0217a,2024-11-21T06:44:04.020000 CVE-2022-21191,0,0,1d95829e1b29cac792de7024f395dcaf07bdef901fdc06034ec70055cc620967,2023-11-07T03:43:26.310000 CVE-2022-21192,0,0,d23858c1e4f5b9307648394418ebc46aacce399b3b713cbb6fc4c3718ee68b30,2023-11-07T03:43:26.400000 -CVE-2022-21193,0,1,26b5817e8cc4926e7d3ed21edea53862d8434a7d0b3e56c0919874c0b26502fe,2024-11-21T06:44:04.347000 -CVE-2022-21194,0,1,cb597f74e2b8928e9ea40538ed53ed2c347e3111d8050582f05dabec32f90503,2024-11-21T06:44:04.440000 -CVE-2022-21195,0,1,a264c6a0afaa447d5f1e1c7d69455f5d49bdf8226ddfa9eb533518eac8a2e63d,2024-11-21T06:44:04.543000 -CVE-2022-21196,0,1,4aafa9c119793db7691df1569c4df19da4062ea3cf57781cf3a441d4db0b284b,2024-11-21T06:44:04.650000 +CVE-2022-21193,0,0,26b5817e8cc4926e7d3ed21edea53862d8434a7d0b3e56c0919874c0b26502fe,2024-11-21T06:44:04.347000 +CVE-2022-21194,0,0,cb597f74e2b8928e9ea40538ed53ed2c347e3111d8050582f05dabec32f90503,2024-11-21T06:44:04.440000 +CVE-2022-21195,0,0,a264c6a0afaa447d5f1e1c7d69455f5d49bdf8226ddfa9eb533518eac8a2e63d,2024-11-21T06:44:04.543000 +CVE-2022-21196,0,0,4aafa9c119793db7691df1569c4df19da4062ea3cf57781cf3a441d4db0b284b,2024-11-21T06:44:04.650000 CVE-2022-21197,0,0,b84a94e51564bb861769190d38273b3516d736f4377e5289a7f6e7e38e07d5cb,2022-08-22T15:24:48.463000 CVE-2022-21198,0,0,0e94738279cc6f3b918c2d741a79bbbd701e796a82aaca33ec253ca563ffff0b,2022-11-18T17:29:36.917000 -CVE-2022-21199,0,1,e3c78742daae4ad491dfdaed49eee1e4efd45a8d68adc23ebff76e74df322110,2024-11-21T06:44:05.567000 +CVE-2022-21199,0,0,e3c78742daae4ad491dfdaed49eee1e4efd45a8d68adc23ebff76e74df322110,2024-11-21T06:44:05.567000 CVE-2022-2120,0,0,71c0cc86197c7a3bdeb5a7237f70217d7293bf9ae0f0fca076834921b813415c,2022-07-05T17:26:48.277000 CVE-2022-21201,0,0,5c31844514f67da497fbe910d2593ecfb7b7512c65231d685379089069ff4277,2022-08-08T18:35:18.650000 -CVE-2022-21202,0,1,51a118dc06bb2dd991dcfc208e37d2da6a5495c424719a6dec123c5ee7604fea,2024-11-21T06:44:05.777000 -CVE-2022-21203,0,1,97192236412cc47142d043176d23717aabe15151653d98bf941805e8806c9889,2024-11-21T06:44:05.883000 -CVE-2022-21204,0,1,4c14cb9599fc9c60d34623dc672620ca061edfa469030288235e4821f7934658,2024-11-21T06:44:05.973000 -CVE-2022-21205,0,1,dfa134265f4bf394f0fb54c9da3676583ef781027697c61e460008000aea7cd3,2024-11-21T06:44:06.080000 +CVE-2022-21202,0,0,51a118dc06bb2dd991dcfc208e37d2da6a5495c424719a6dec123c5ee7604fea,2024-11-21T06:44:05.777000 +CVE-2022-21203,0,0,97192236412cc47142d043176d23717aabe15151653d98bf941805e8806c9889,2024-11-21T06:44:05.883000 +CVE-2022-21204,0,0,4c14cb9599fc9c60d34623dc672620ca061edfa469030288235e4821f7934658,2024-11-21T06:44:05.973000 +CVE-2022-21205,0,0,dfa134265f4bf394f0fb54c9da3676583ef781027697c61e460008000aea7cd3,2024-11-21T06:44:06.080000 CVE-2022-21208,0,0,9034855b064c2b58e2c56379be5df3d79e127a34cef24d94169e54be05520762,2023-08-08T14:21:49.707000 -CVE-2022-21209,0,1,a27d7ca4d244ca0006bc486922c5e1e65987e7daadb6a9549c44189801cf7035,2024-11-21T06:44:07.247000 +CVE-2022-21209,0,0,a27d7ca4d244ca0006bc486922c5e1e65987e7daadb6a9549c44189801cf7035,2024-11-21T06:44:07.247000 CVE-2022-2121,0,0,a243833de2b158b4437e0a324b99430316eff6b9f5bd99c51ba95d83edfa16c1,2024-06-28T19:15:03.490000 -CVE-2022-21210,0,1,8a78359f6a2ea35bc9004a0e69a316380769989b8a1b0850683072bab45e2b24,2024-11-21T06:44:07.363000 -CVE-2022-21211,0,1,1dfbc954b194b17c9895da28cf6849219ff1ed01bfb415ded016a7ed3f4612ce,2024-11-21T06:44:07.460000 +CVE-2022-21210,0,0,8a78359f6a2ea35bc9004a0e69a316380769989b8a1b0850683072bab45e2b24,2024-11-21T06:44:07.363000 +CVE-2022-21211,0,0,1dfbc954b194b17c9895da28cf6849219ff1ed01bfb415ded016a7ed3f4612ce,2024-11-21T06:44:07.460000 CVE-2022-21212,0,0,ee552aae27cf2424322f7016b2880935be4a70302bd244cef3f8759214ea58ea,2022-08-22T15:26:57.863000 CVE-2022-21213,0,0,41b01fbe98500ff7c5bd9d99076a4c19e807cb303d2132a2da2df9a828ce0f65,2022-06-28T14:43:48.983000 -CVE-2022-21214,0,1,dea26d66a1bd4da4411d0ad0f74f68ae94789c78465cdc395ca5a607b5b02f1f,2024-11-21T06:44:07.813000 -CVE-2022-21215,0,1,17046236503eb67b33b5bbc2e13cdfe476fe47ffa6cfa811233597c702ee6b82,2024-11-21T06:44:07.943000 +CVE-2022-21214,0,0,dea26d66a1bd4da4411d0ad0f74f68ae94789c78465cdc395ca5a607b5b02f1f,2024-11-21T06:44:07.813000 +CVE-2022-21215,0,0,17046236503eb67b33b5bbc2e13cdfe476fe47ffa6cfa811233597c702ee6b82,2024-11-21T06:44:07.943000 CVE-2022-21216,0,0,5e423b3928eda705cb7ebf7b2a807831cf6f4c874df4c14dc73d99dcb91044ff,2023-08-08T14:21:49.707000 -CVE-2022-21217,0,1,ec59bd3a3e8236b68d0afd93898fd7e8988a97a9d246dc856816361188c25178,2024-11-21T06:44:08.200000 -CVE-2022-21218,0,1,02d1d80569ff3772aec194600b1d88adaf6e7be0258263a8013329b06b684133,2024-11-21T06:44:08.297000 -CVE-2022-21219,0,1,b41bb8d8dd0ff67baf805de8959334873a4b8bf49ec675e05253a2ed4c53a56a,2024-11-21T06:44:08.383000 +CVE-2022-21217,0,0,ec59bd3a3e8236b68d0afd93898fd7e8988a97a9d246dc856816361188c25178,2024-11-21T06:44:08.200000 +CVE-2022-21218,0,0,02d1d80569ff3772aec194600b1d88adaf6e7be0258263a8013329b06b684133,2024-11-21T06:44:08.297000 +CVE-2022-21219,0,0,b41bb8d8dd0ff67baf805de8959334873a4b8bf49ec675e05253a2ed4c53a56a,2024-11-21T06:44:08.383000 CVE-2022-2122,0,0,6d9028777c68680d440c78ae74b80fb3db9003e578c55d923bd6eb471875b597,2022-10-07T14:05:25.093000 -CVE-2022-21220,0,1,270cd14e4ad7119b33a1984ad48eba13d4310cd37926fcbdc334e86df64de444,2024-11-21T06:44:08.470000 -CVE-2022-21221,0,1,2a2ec342b616c150e22fbd09c919c5620361a51941073cdc04669725b85234d0,2024-11-21T06:44:08.563000 +CVE-2022-21220,0,0,270cd14e4ad7119b33a1984ad48eba13d4310cd37926fcbdc334e86df64de444,2024-11-21T06:44:08.470000 +CVE-2022-21221,0,0,2a2ec342b616c150e22fbd09c919c5620361a51941073cdc04669725b85234d0,2024-11-21T06:44:08.563000 CVE-2022-21222,0,0,2f97bc5c6a2197e5c5030413661d5214452db0f639eedf4e9646fc1d3ee5dd4e,2023-08-08T14:22:24.967000 -CVE-2022-21223,0,1,23b2b4ca3c5f8d926f0cc8d93f0b63aa54579d0d28a7a753cff1c464ce61fd4d,2024-11-21T06:44:08.770000 +CVE-2022-21223,0,0,23b2b4ca3c5f8d926f0cc8d93f0b63aa54579d0d28a7a753cff1c464ce61fd4d,2024-11-21T06:44:08.770000 CVE-2022-21224,0,0,6c23a24429ee5f4c3b553e1196f627c5418f1101402ef43c9b81595614e120f7,2023-11-07T03:43:26.830000 CVE-2022-21225,0,0,061e4eb8ab091bde68e7d44db743c3d100df3c8309bc84cbbaa93f26d56c35b1,2023-01-30T19:26:17.737000 -CVE-2022-21226,0,1,643ebcc0f3c00e3c3c500147277c896fd5e44cfe074747489d0e8a790e3be43a,2024-11-21T06:44:08.980000 -CVE-2022-21227,0,1,0c9cf5772b932abf8a47342c00b6276e84f2731097ceb31d4709213bd97641f5,2024-11-21T06:44:09.070000 -CVE-2022-21228,0,1,d143bb0e5ada5215363c9a1a13b8d1f777921315103532e3d8bcc450821a4dc3,2024-11-21T06:44:09.170000 +CVE-2022-21226,0,0,643ebcc0f3c00e3c3c500147277c896fd5e44cfe074747489d0e8a790e3be43a,2024-11-21T06:44:08.980000 +CVE-2022-21227,0,0,0c9cf5772b932abf8a47342c00b6276e84f2731097ceb31d4709213bd97641f5,2024-11-21T06:44:09.070000 +CVE-2022-21228,0,0,d143bb0e5ada5215363c9a1a13b8d1f777921315103532e3d8bcc450821a4dc3,2024-11-21T06:44:09.170000 CVE-2022-21229,0,0,34842d16adba007aae2018fafc35ebdd29fd99c27e6893e02b8bd170d4702607,2023-05-09T19:15:11.283000 CVE-2022-2123,0,0,788fc37fbbbcac706106eb57d6ddefefacfd59968d22c443701012dec985e739,2022-07-15T20:59:39.897000 -CVE-2022-21230,0,1,3dda3c55d7b9a57a6d86a24129d8da5420d71744801a92a02a20f742dd3cd1c2,2024-11-21T06:44:09.377000 +CVE-2022-21230,0,0,3dda3c55d7b9a57a6d86a24129d8da5420d71744801a92a02a20f742dd3cd1c2,2024-11-21T06:44:09.377000 CVE-2022-21231,0,0,085aaab1136d5f2ff647f3806180c9c55c13b54dd689d35b02fe1c098e7c509b,2022-07-06T15:43:13.233000 CVE-2022-21233,0,0,a95bc27a25260497404668419ce0f7cad0af76e114e68fc2ab6c5a641ae0f928,2023-04-01T11:15:06.907000 -CVE-2022-21234,0,1,703b95a82f0b54da1950a14d8ce08a4d09a41c37a375fec3890cd2f99f7815c0,2024-11-21T06:44:10.033000 -CVE-2022-21235,0,1,15ce854305420916070b6f3e4eaa89ee63e1182195ce742f7828ea3c13a9d454,2024-11-21T06:44:10.137000 -CVE-2022-21236,0,1,0b20bd097a7889d4d43e944fe9b54212a4e1f51d2746fde223ce0e8fc354bdeb,2024-11-21T06:44:10.330000 -CVE-2022-21237,0,1,2262379ccd1ed2fa239c431be641268819cebf6e4c388bd0725eb90d6d6492bf,2024-11-21T06:44:10.427000 -CVE-2022-21238,0,1,cbb73d3e5fc545c3900243945da165c92eb9310dce46499a43cab76c5da9b5e5,2024-11-21T06:44:10.573000 +CVE-2022-21234,0,0,703b95a82f0b54da1950a14d8ce08a4d09a41c37a375fec3890cd2f99f7815c0,2024-11-21T06:44:10.033000 +CVE-2022-21235,0,0,15ce854305420916070b6f3e4eaa89ee63e1182195ce742f7828ea3c13a9d454,2024-11-21T06:44:10.137000 +CVE-2022-21236,0,0,0b20bd097a7889d4d43e944fe9b54212a4e1f51d2746fde223ce0e8fc354bdeb,2024-11-21T06:44:10.330000 +CVE-2022-21237,0,0,2262379ccd1ed2fa239c431be641268819cebf6e4c388bd0725eb90d6d6492bf,2024-11-21T06:44:10.427000 +CVE-2022-21238,0,0,cbb73d3e5fc545c3900243945da165c92eb9310dce46499a43cab76c5da9b5e5,2024-11-21T06:44:10.573000 CVE-2022-21239,0,0,fd2ccd8ecb60d49e6be7e3b7e9bd07c5a62ce5200910571dbd5936fe802a1f7e,2023-11-07T03:43:27.060000 CVE-2022-2124,0,0,b9d829bdf55cdd34ede33058a49c5c6d6ee5903cb1da9f68b61892e67616a836,2023-11-07T03:46:13.560000 CVE-2022-21240,0,0,0e1dde3dbe4ec65a74208d3a4587d1c80a89d13ba2ca409a37c47471cc557e93,2022-08-22T15:28:16.063000 -CVE-2022-21241,0,1,1a7210f49c46b21e90dea291318860dffe68a62d4445a2907abf722519782765,2024-11-21T06:44:10.867000 -CVE-2022-21242,0,1,4fbb4ef49e611b6ad18e709647b0a2723278c00aa9e83a7229fc80542b000761,2024-11-21T06:44:10.953000 -CVE-2022-21243,0,1,9752d3480be6dee888e7a0502c5736b3be26cc0224adb51e660d34b7b199f7b7,2024-11-21T06:44:11.110000 -CVE-2022-21244,0,1,d1e7f260d42b4865601930865993f7dec7738101bf0b58e22e2638076c0b899f,2024-11-21T06:44:11.247000 -CVE-2022-21245,0,1,ed49980388bbe3bea6b4b4030f5b0b2e8318a00d12cda13f4ece3818717f3e6a,2024-11-21T06:44:11.390000 -CVE-2022-21246,0,1,08bd0f84e74431c5743affd1ec6f097e653a5097b2bb77613053e6c1865b931e,2024-11-21T06:44:11.540000 -CVE-2022-21247,0,1,e22e1514d1fb9fd6f6068e5432f3af58bd51f741d6bc4c11028996100a540a38,2024-11-21T06:44:11.677000 -CVE-2022-21248,0,1,2d8967917b7f05079a811217378e5ddfb9d3b5764050f92b5ff9c27e1ac8e2da,2024-11-21T06:44:11.810000 -CVE-2022-21249,0,1,a7cf2701c7ee2629b083a41eaf8908df995707c711f7068954c668f5da9a017d,2024-11-21T06:44:12.067000 +CVE-2022-21241,0,0,1a7210f49c46b21e90dea291318860dffe68a62d4445a2907abf722519782765,2024-11-21T06:44:10.867000 +CVE-2022-21242,0,0,4fbb4ef49e611b6ad18e709647b0a2723278c00aa9e83a7229fc80542b000761,2024-11-21T06:44:10.953000 +CVE-2022-21243,0,0,9752d3480be6dee888e7a0502c5736b3be26cc0224adb51e660d34b7b199f7b7,2024-11-21T06:44:11.110000 +CVE-2022-21244,0,0,d1e7f260d42b4865601930865993f7dec7738101bf0b58e22e2638076c0b899f,2024-11-21T06:44:11.247000 +CVE-2022-21245,0,0,ed49980388bbe3bea6b4b4030f5b0b2e8318a00d12cda13f4ece3818717f3e6a,2024-11-21T06:44:11.390000 +CVE-2022-21246,0,0,08bd0f84e74431c5743affd1ec6f097e653a5097b2bb77613053e6c1865b931e,2024-11-21T06:44:11.540000 +CVE-2022-21247,0,0,e22e1514d1fb9fd6f6068e5432f3af58bd51f741d6bc4c11028996100a540a38,2024-11-21T06:44:11.677000 +CVE-2022-21248,0,0,2d8967917b7f05079a811217378e5ddfb9d3b5764050f92b5ff9c27e1ac8e2da,2024-11-21T06:44:11.810000 +CVE-2022-21249,0,0,a7cf2701c7ee2629b083a41eaf8908df995707c711f7068954c668f5da9a017d,2024-11-21T06:44:12.067000 CVE-2022-2125,0,0,955a1042fac271732aa942ccb6eac30c1adcd19222621b24015918e63515a9b0,2023-11-07T03:46:13.660000 -CVE-2022-21250,0,1,632eebfaa17e2c6f4a673a9e5664aad1e06ec22677286c27a5d47e1daee0d708,2024-11-21T06:44:12.217000 -CVE-2022-21251,0,1,3c9b09959cec1d2e84a642bfce7a5b3cafdb13e475dfb5752c1e0ef083b3e0ac,2024-11-21T06:44:12.347000 -CVE-2022-21252,0,1,a762f27caab38a61148ef5fd267d58f41e05f959ca96db0d8cdbed2470a791a4,2024-11-21T06:44:12.477000 -CVE-2022-21253,0,1,b697c8918d0e46ca5f4d6338fad6ff9821f3891b17827c7d0848bf7180e8a955,2024-11-21T06:44:12.610000 -CVE-2022-21254,0,1,56f6078507ed6e47617d49c19323d8728d5b3d99e0ba05a1c17b495e58ef7853,2024-11-21T06:44:12.750000 -CVE-2022-21255,0,1,36dfd6c45362d229ad48374f4376d355a74229706f179cdf6d9405c348c15eeb,2024-11-21T06:44:12.890000 -CVE-2022-21256,0,1,80fe0702af718cb4897706af8129bb409804e19c1e132a79c54ed1260d8623e6,2024-11-21T06:44:13.057000 -CVE-2022-21257,0,1,370abdb8c4f2eaee334320cf9546440301e819314230b783ce69fe6772bb1790,2024-11-21T06:44:13.230000 -CVE-2022-21258,0,1,044703fac9390f06c836fc8483a76b8ce91e350ef9309c49e8fb78318a6a4531,2024-11-21T06:44:13.377000 -CVE-2022-21259,0,1,fb4fabc858a623605b0d59ebf082c8bf5550738c2a1d5be6a5c7003901871116,2024-11-21T06:44:13.507000 +CVE-2022-21250,0,0,632eebfaa17e2c6f4a673a9e5664aad1e06ec22677286c27a5d47e1daee0d708,2024-11-21T06:44:12.217000 +CVE-2022-21251,0,0,3c9b09959cec1d2e84a642bfce7a5b3cafdb13e475dfb5752c1e0ef083b3e0ac,2024-11-21T06:44:12.347000 +CVE-2022-21252,0,0,a762f27caab38a61148ef5fd267d58f41e05f959ca96db0d8cdbed2470a791a4,2024-11-21T06:44:12.477000 +CVE-2022-21253,0,0,b697c8918d0e46ca5f4d6338fad6ff9821f3891b17827c7d0848bf7180e8a955,2024-11-21T06:44:12.610000 +CVE-2022-21254,0,0,56f6078507ed6e47617d49c19323d8728d5b3d99e0ba05a1c17b495e58ef7853,2024-11-21T06:44:12.750000 +CVE-2022-21255,0,0,36dfd6c45362d229ad48374f4376d355a74229706f179cdf6d9405c348c15eeb,2024-11-21T06:44:12.890000 +CVE-2022-21256,0,0,80fe0702af718cb4897706af8129bb409804e19c1e132a79c54ed1260d8623e6,2024-11-21T06:44:13.057000 +CVE-2022-21257,0,0,370abdb8c4f2eaee334320cf9546440301e819314230b783ce69fe6772bb1790,2024-11-21T06:44:13.230000 +CVE-2022-21258,0,0,044703fac9390f06c836fc8483a76b8ce91e350ef9309c49e8fb78318a6a4531,2024-11-21T06:44:13.377000 +CVE-2022-21259,0,0,fb4fabc858a623605b0d59ebf082c8bf5550738c2a1d5be6a5c7003901871116,2024-11-21T06:44:13.507000 CVE-2022-2126,0,0,c7b0557fbbaf6915559ee6d24b1b97042108053aa147b0f24dca3ef55d5f70f5,2023-11-07T03:46:13.760000 -CVE-2022-21260,0,1,fca0edce56343dbdc1537b9ad90b44514445381916f0fa3e2e611dd6eab91bd6,2024-11-21T06:44:13.637000 -CVE-2022-21261,0,1,864d8d3cd3e81138f357d82a05329b9f987f9dcad723efa48792338702aae88e,2024-11-21T06:44:13.767000 -CVE-2022-21262,0,1,a4b01abc2482926a7d0b68a5563e0ef5e21f69871f9cb9c78dabb34106657b34,2024-11-21T06:44:13.903000 -CVE-2022-21263,0,1,c93d363632128428f70ecfa4b6bd6d4bc65970b68c2bfb5a85313f32dca12ecb,2024-11-21T06:44:14.040000 -CVE-2022-21264,0,1,19d9882a7353dbb2d6d276fe36e3ede42d7969cd5a2449928a31945816f6f902,2024-11-21T06:44:14.173000 -CVE-2022-21265,0,1,b4737a4873c80560049fb2c48f79215d4e3c7dbd65615a5f48209f0a283e1894,2024-11-21T06:44:14.307000 -CVE-2022-21266,0,1,280041760d5b52e580261f60bb8384a40a6de93683cf32b839d50cf20a3337e2,2024-11-21T06:44:14.443000 -CVE-2022-21267,0,1,13f8d81253cdc8b285bf23b1c173301e9aaad7227c852a84143f66137e5a0253,2024-11-21T06:44:14.580000 -CVE-2022-21268,0,1,d3ab85a92bd82cbb140c6a35f530466a0727647fb3b2621e2dcd4a2c4bbf0e60,2024-11-21T06:44:14.707000 -CVE-2022-21269,0,1,7b801f6e427878c48ab648bb854bf6b1d51aa660397472a14e1f7b4125f509a8,2024-11-21T06:44:14.840000 +CVE-2022-21260,0,0,fca0edce56343dbdc1537b9ad90b44514445381916f0fa3e2e611dd6eab91bd6,2024-11-21T06:44:13.637000 +CVE-2022-21261,0,0,864d8d3cd3e81138f357d82a05329b9f987f9dcad723efa48792338702aae88e,2024-11-21T06:44:13.767000 +CVE-2022-21262,0,0,a4b01abc2482926a7d0b68a5563e0ef5e21f69871f9cb9c78dabb34106657b34,2024-11-21T06:44:13.903000 +CVE-2022-21263,0,0,c93d363632128428f70ecfa4b6bd6d4bc65970b68c2bfb5a85313f32dca12ecb,2024-11-21T06:44:14.040000 +CVE-2022-21264,0,0,19d9882a7353dbb2d6d276fe36e3ede42d7969cd5a2449928a31945816f6f902,2024-11-21T06:44:14.173000 +CVE-2022-21265,0,0,b4737a4873c80560049fb2c48f79215d4e3c7dbd65615a5f48209f0a283e1894,2024-11-21T06:44:14.307000 +CVE-2022-21266,0,0,280041760d5b52e580261f60bb8384a40a6de93683cf32b839d50cf20a3337e2,2024-11-21T06:44:14.443000 +CVE-2022-21267,0,0,13f8d81253cdc8b285bf23b1c173301e9aaad7227c852a84143f66137e5a0253,2024-11-21T06:44:14.580000 +CVE-2022-21268,0,0,d3ab85a92bd82cbb140c6a35f530466a0727647fb3b2621e2dcd4a2c4bbf0e60,2024-11-21T06:44:14.707000 +CVE-2022-21269,0,0,7b801f6e427878c48ab648bb854bf6b1d51aa660397472a14e1f7b4125f509a8,2024-11-21T06:44:14.840000 CVE-2022-2127,0,0,d6f122f203ea87f4aef2e6871124f51b79136b087c850c25eb7338176be6479f,2024-09-16T13:15:04.270000 -CVE-2022-21270,0,1,fcfd73d8a847b311ac0ee7eb2d668c1278737ab5bb51712c3a1d087d3211b357,2024-11-21T06:44:14.977000 -CVE-2022-21271,0,1,d66d9c915ab7c153532f7eaf84bdd55973b939851418d75d4c4ca434083255a9,2024-11-21T06:44:15.123000 -CVE-2022-21272,0,1,9a6abfd7d26a6b2cf99378d9452cb6219d731d640ce664f138ae5d3a31835371,2024-11-21T06:44:15.300000 -CVE-2022-21273,0,1,31a1655dfa1364c63657f17cff36fe962743e83501764c0cb4013b469a7ce483,2024-11-21T06:44:15.463000 -CVE-2022-21274,0,1,eb25e9d3a1a2d263063ee93c4106b091c3c6ac0663775e386cd7df341580cd25,2024-11-21T06:44:15.607000 -CVE-2022-21275,0,1,29c5bf3cc7da7b9ccd1e2f11b277028751842aabeff0ec26553d9168b35fb31d,2024-11-21T06:44:15.740000 -CVE-2022-21276,0,1,9c4e7bd88c13bd2d20f1902a0eb7751c19937301d5173555c91b07efa11e2786,2024-11-21T06:44:15.877000 -CVE-2022-21277,0,1,72a681953ad4274b42a0c9af4b63bfc24f3760e62f82eb3c3c11f0babfd0bbe8,2024-11-21T06:44:16.010000 -CVE-2022-21278,0,1,8d7b71e78e7dfe582d786c18f572db5375206e7e7bdc13c262af48dd4da7a434,2024-11-21T06:44:16.173000 -CVE-2022-21279,0,1,86088f186ad031cc7a1973d80a68d05cf0e80a9ae4fd5368688f646cce66be02,2024-11-21T06:44:16.323000 +CVE-2022-21270,0,0,fcfd73d8a847b311ac0ee7eb2d668c1278737ab5bb51712c3a1d087d3211b357,2024-11-21T06:44:14.977000 +CVE-2022-21271,0,0,d66d9c915ab7c153532f7eaf84bdd55973b939851418d75d4c4ca434083255a9,2024-11-21T06:44:15.123000 +CVE-2022-21272,0,0,9a6abfd7d26a6b2cf99378d9452cb6219d731d640ce664f138ae5d3a31835371,2024-11-21T06:44:15.300000 +CVE-2022-21273,0,0,31a1655dfa1364c63657f17cff36fe962743e83501764c0cb4013b469a7ce483,2024-11-21T06:44:15.463000 +CVE-2022-21274,0,0,eb25e9d3a1a2d263063ee93c4106b091c3c6ac0663775e386cd7df341580cd25,2024-11-21T06:44:15.607000 +CVE-2022-21275,0,0,29c5bf3cc7da7b9ccd1e2f11b277028751842aabeff0ec26553d9168b35fb31d,2024-11-21T06:44:15.740000 +CVE-2022-21276,0,0,9c4e7bd88c13bd2d20f1902a0eb7751c19937301d5173555c91b07efa11e2786,2024-11-21T06:44:15.877000 +CVE-2022-21277,0,0,72a681953ad4274b42a0c9af4b63bfc24f3760e62f82eb3c3c11f0babfd0bbe8,2024-11-21T06:44:16.010000 +CVE-2022-21278,0,0,8d7b71e78e7dfe582d786c18f572db5375206e7e7bdc13c262af48dd4da7a434,2024-11-21T06:44:16.173000 +CVE-2022-21279,0,0,86088f186ad031cc7a1973d80a68d05cf0e80a9ae4fd5368688f646cce66be02,2024-11-21T06:44:16.323000 CVE-2022-2128,0,0,a2c74570dd28c9ed91f6dee5cabf5dda7af56c67f6f8a31c5196756370f453a7,2022-06-28T12:13:51.730000 -CVE-2022-21280,0,1,0fac0ee74671796fd178d938f4389a4425ccd936e52c1ecacdebd66abf3b8f42,2024-11-21T06:44:16.467000 -CVE-2022-21281,0,1,92ad1d426838e39e3f89a332aeb13862a126861d05761027dcc16d13d42a40f0,2024-11-21T06:44:16.613000 -CVE-2022-21282,0,1,ede746e66b318cfbcd2dddfe57fb803e8e31b3fe5d9ff4c510a14c151e9d05e8,2024-11-21T06:44:17.190000 -CVE-2022-21283,0,1,0e9b0fb53b3b93ef6536e6b7eb1a91fcdb717c8ad780ae8c59e0119ce2eec105,2024-11-21T06:44:17.427000 -CVE-2022-21284,0,1,b9643959c6a05c6026dbeb3247e9a81f26ffa99b8a3c1d84310c36e867c0b7ec,2024-11-21T06:44:17.623000 -CVE-2022-21285,0,1,2bc6aa6a5761b7ad64d3e32501cd2036dec0e05e29e9d029aa003a4668640f78,2024-11-21T06:44:19.090000 -CVE-2022-21286,0,1,0783778db04fa300c0e8f4b6b00db3875aacb1a0dad5d750441ddc7644f7b52d,2024-11-21T06:44:19.303000 -CVE-2022-21287,0,1,3eed7673ce09f67b7f0c115505d35959b315e69458a9d7cbfbe6e9faf500c911,2024-11-21T06:44:19.457000 -CVE-2022-21288,0,1,f7fde9c0675672bf09d47e0a0d17fdfdfcf56dc0205aa0eff0b77bfbbfaaf4d7,2024-11-21T06:44:19.620000 -CVE-2022-21289,0,1,8758d4c1ee557fba8817ffc704d9f842db251b6bb7ddfc9ced139407535b5b9c,2024-11-21T06:44:19.780000 +CVE-2022-21280,0,0,0fac0ee74671796fd178d938f4389a4425ccd936e52c1ecacdebd66abf3b8f42,2024-11-21T06:44:16.467000 +CVE-2022-21281,0,0,92ad1d426838e39e3f89a332aeb13862a126861d05761027dcc16d13d42a40f0,2024-11-21T06:44:16.613000 +CVE-2022-21282,0,0,ede746e66b318cfbcd2dddfe57fb803e8e31b3fe5d9ff4c510a14c151e9d05e8,2024-11-21T06:44:17.190000 +CVE-2022-21283,0,0,0e9b0fb53b3b93ef6536e6b7eb1a91fcdb717c8ad780ae8c59e0119ce2eec105,2024-11-21T06:44:17.427000 +CVE-2022-21284,0,0,b9643959c6a05c6026dbeb3247e9a81f26ffa99b8a3c1d84310c36e867c0b7ec,2024-11-21T06:44:17.623000 +CVE-2022-21285,0,0,2bc6aa6a5761b7ad64d3e32501cd2036dec0e05e29e9d029aa003a4668640f78,2024-11-21T06:44:19.090000 +CVE-2022-21286,0,0,0783778db04fa300c0e8f4b6b00db3875aacb1a0dad5d750441ddc7644f7b52d,2024-11-21T06:44:19.303000 +CVE-2022-21287,0,0,3eed7673ce09f67b7f0c115505d35959b315e69458a9d7cbfbe6e9faf500c911,2024-11-21T06:44:19.457000 +CVE-2022-21288,0,0,f7fde9c0675672bf09d47e0a0d17fdfdfcf56dc0205aa0eff0b77bfbbfaaf4d7,2024-11-21T06:44:19.620000 +CVE-2022-21289,0,0,8758d4c1ee557fba8817ffc704d9f842db251b6bb7ddfc9ced139407535b5b9c,2024-11-21T06:44:19.780000 CVE-2022-2129,0,0,4a5e9a5dff0dacc3bc00b9b7f7df34353b5ddfa28892b9d5082cbec8aa60ba82,2023-11-07T03:46:14.100000 -CVE-2022-21290,0,1,a33c2fb01f85c0b2b692c0fb89c06c8598116cc42c12c3e7aed7e6098de15bda,2024-11-21T06:44:19.927000 -CVE-2022-21291,0,1,366fb243e5abe3fa697cff605d1e57841aedf5258079c9d14706fb3a0fb959e3,2024-11-21T06:44:20.077000 -CVE-2022-21292,0,1,f1c450f9822755ac9637d8f5ab24180a2c810f7fdfa57fd1b436a6fa7ed0ba56,2024-11-21T06:44:20.240000 -CVE-2022-21293,0,1,ae08bec396d29152b4e5b742ce483e5e0cb9c342850ac64f423073a64b44c0ca,2024-11-21T06:44:20.403000 -CVE-2022-21294,0,1,e73d111ad3c356e8cbfc8f748d290e78d0defef1e2e57872a640b7f36330cc47,2024-11-21T06:44:20.590000 -CVE-2022-21295,0,1,15b260d42c9569d7c470a7d0ccc7c4ef2f1f3b93a1a8eee814cad53a61521362,2024-11-21T06:44:20.783000 -CVE-2022-21296,0,1,5eee9272dcad534dfcd45978016485c989d544c61b18b0fbeb9bb5c6c411f5f2,2024-11-21T06:44:20.930000 -CVE-2022-21297,0,1,e2bb794a6668880a7f0cc6c16380f8744ff8c852a5ddf37a25d71561a4e5a747,2024-11-21T06:44:21.110000 -CVE-2022-21298,0,1,c6e63cb057ab6fad62e2e8aa90ea52f6daab238a344fcc1101843650cb44b8b7,2024-11-21T06:44:21.257000 -CVE-2022-21299,0,1,a92405c6d0c6f3883f351e1cbb3ba1bc8a9c5777476d8b885d9fbad798bd47a0,2024-11-21T06:44:21.397000 +CVE-2022-21290,0,0,a33c2fb01f85c0b2b692c0fb89c06c8598116cc42c12c3e7aed7e6098de15bda,2024-11-21T06:44:19.927000 +CVE-2022-21291,0,0,366fb243e5abe3fa697cff605d1e57841aedf5258079c9d14706fb3a0fb959e3,2024-11-21T06:44:20.077000 +CVE-2022-21292,0,0,f1c450f9822755ac9637d8f5ab24180a2c810f7fdfa57fd1b436a6fa7ed0ba56,2024-11-21T06:44:20.240000 +CVE-2022-21293,0,0,ae08bec396d29152b4e5b742ce483e5e0cb9c342850ac64f423073a64b44c0ca,2024-11-21T06:44:20.403000 +CVE-2022-21294,0,0,e73d111ad3c356e8cbfc8f748d290e78d0defef1e2e57872a640b7f36330cc47,2024-11-21T06:44:20.590000 +CVE-2022-21295,0,0,15b260d42c9569d7c470a7d0ccc7c4ef2f1f3b93a1a8eee814cad53a61521362,2024-11-21T06:44:20.783000 +CVE-2022-21296,0,0,5eee9272dcad534dfcd45978016485c989d544c61b18b0fbeb9bb5c6c411f5f2,2024-11-21T06:44:20.930000 +CVE-2022-21297,0,0,e2bb794a6668880a7f0cc6c16380f8744ff8c852a5ddf37a25d71561a4e5a747,2024-11-21T06:44:21.110000 +CVE-2022-21298,0,0,c6e63cb057ab6fad62e2e8aa90ea52f6daab238a344fcc1101843650cb44b8b7,2024-11-21T06:44:21.257000 +CVE-2022-21299,0,0,a92405c6d0c6f3883f351e1cbb3ba1bc8a9c5777476d8b885d9fbad798bd47a0,2024-11-21T06:44:21.397000 CVE-2022-2130,0,0,9052e6699a2197a411c249d088de47ec79ebe27f33a2e2b741b3aa3712488e94,2022-06-28T16:31:28.690000 -CVE-2022-21300,0,1,6f6c43fd7776361e9c999821422ba0377effd1315db9697719b1747193de59e0,2024-11-21T06:44:21.583000 -CVE-2022-21301,0,1,f8c7ce4ed7efdb52ccdd9f98c34d27c08ff5a8655bda0268842514e6a45c3ca1,2024-11-21T06:44:21.727000 -CVE-2022-21302,0,1,374ae9868c80dc6e14b3f099ff15d90af5a096978d116f23d14a27f2d84db27c,2024-11-21T06:44:21.880000 -CVE-2022-21303,0,1,09e8f13deca1c809f15eb2f5dfc4770efb7402fdad0dbb440a5ed9896e365969,2024-11-21T06:44:22.037000 -CVE-2022-21304,0,1,742b89c3ee171df052cf617c2f7b6649178ffe221e6112bc0110cb23cc1ac110,2024-11-21T06:44:22.197000 -CVE-2022-21305,0,1,33e5d3f2adcac530ebae67c656782df2622d4b4b26f8f21984d0b087df4e4728,2024-11-21T06:44:22.363000 -CVE-2022-21306,0,1,94ba75b7f6e6b3ea2da978fc47c04b0cf69e81fafd1f8ecd71575fb841760b8a,2024-11-21T06:44:22.547000 -CVE-2022-21307,0,1,43e8b0d92a3ff6a3200e483025f18d0641f99c5557500875e4575750c0a49b39,2024-11-21T06:44:22.697000 -CVE-2022-21308,0,1,041e40c782ea882292c973e3d108ea087d8e81e2cbb2b786829d17701282128d,2024-11-21T06:44:22.850000 -CVE-2022-21309,0,1,b0f68079acf1038cb1bf344691ec1488524f3b18dec0505f5316d203680619d4,2024-11-21T06:44:23 +CVE-2022-21300,0,0,6f6c43fd7776361e9c999821422ba0377effd1315db9697719b1747193de59e0,2024-11-21T06:44:21.583000 +CVE-2022-21301,0,0,f8c7ce4ed7efdb52ccdd9f98c34d27c08ff5a8655bda0268842514e6a45c3ca1,2024-11-21T06:44:21.727000 +CVE-2022-21302,0,0,374ae9868c80dc6e14b3f099ff15d90af5a096978d116f23d14a27f2d84db27c,2024-11-21T06:44:21.880000 +CVE-2022-21303,0,0,09e8f13deca1c809f15eb2f5dfc4770efb7402fdad0dbb440a5ed9896e365969,2024-11-21T06:44:22.037000 +CVE-2022-21304,0,0,742b89c3ee171df052cf617c2f7b6649178ffe221e6112bc0110cb23cc1ac110,2024-11-21T06:44:22.197000 +CVE-2022-21305,0,0,33e5d3f2adcac530ebae67c656782df2622d4b4b26f8f21984d0b087df4e4728,2024-11-21T06:44:22.363000 +CVE-2022-21306,0,0,94ba75b7f6e6b3ea2da978fc47c04b0cf69e81fafd1f8ecd71575fb841760b8a,2024-11-21T06:44:22.547000 +CVE-2022-21307,0,0,43e8b0d92a3ff6a3200e483025f18d0641f99c5557500875e4575750c0a49b39,2024-11-21T06:44:22.697000 +CVE-2022-21308,0,0,041e40c782ea882292c973e3d108ea087d8e81e2cbb2b786829d17701282128d,2024-11-21T06:44:22.850000 +CVE-2022-21309,0,0,b0f68079acf1038cb1bf344691ec1488524f3b18dec0505f5316d203680619d4,2024-11-21T06:44:23 CVE-2022-2131,0,0,276b5dc293bc49a76fda0dc30314cd7b5a6c78d944d4ce147c21b083f8e6d69a,2022-08-01T18:36:55.167000 -CVE-2022-21310,0,1,108956575e4870a6bc297e8717d0cc3f2ae387b2d98b6d9d15378988c1ce4d4c,2024-11-21T06:44:23.157000 -CVE-2022-21311,0,1,8766e7f97b07a61758f73c53587fb0d73f265998f0c9d294a94cdc3828e32f5d,2024-11-21T06:44:23.310000 -CVE-2022-21312,0,1,6645a507d58380586d2dca8491e7b04c5b3524a9b8dbdf9e45e5ef9a96a99d26,2024-11-21T06:44:23.457000 -CVE-2022-21313,0,1,7deab736e1c60a2d7231a7a3c14b6710481042483299e34971bf289c1ad9cf95,2024-11-21T06:44:23.640000 -CVE-2022-21314,0,1,9ba0981e62b1014b265df7d653665244c9eea3a78c6c0c21a57aec5e289d7555,2024-11-21T06:44:23.787000 -CVE-2022-21315,0,1,a3d0b18c8ed6b0c0a56de5e16360d3a6fcfcdca1aa45d43cb7d8991919764e7c,2024-11-21T06:44:23.937000 -CVE-2022-21316,0,1,eb1d9e40f5ea15cca5294739e5c6d3a46144f4dd31bcefe087a3967a71f203e8,2024-11-21T06:44:24.087000 -CVE-2022-21317,0,1,d7da101d9da14407f00ada0233546ec95f2465fb5be4dd306a5059c52b1ad26a,2024-11-21T06:44:24.240000 -CVE-2022-21318,0,1,a4ae77e503fcda1ce29cd83d268186c2fc193d9048093869327d2dff426537fd,2024-11-21T06:44:24.427000 -CVE-2022-21319,0,1,e68149c1e3dfcbef61f8ad3ea684dc8da1fc787f2707647ed8bb93faa302054d,2024-11-21T06:44:24.573000 +CVE-2022-21310,0,0,108956575e4870a6bc297e8717d0cc3f2ae387b2d98b6d9d15378988c1ce4d4c,2024-11-21T06:44:23.157000 +CVE-2022-21311,0,0,8766e7f97b07a61758f73c53587fb0d73f265998f0c9d294a94cdc3828e32f5d,2024-11-21T06:44:23.310000 +CVE-2022-21312,0,0,6645a507d58380586d2dca8491e7b04c5b3524a9b8dbdf9e45e5ef9a96a99d26,2024-11-21T06:44:23.457000 +CVE-2022-21313,0,0,7deab736e1c60a2d7231a7a3c14b6710481042483299e34971bf289c1ad9cf95,2024-11-21T06:44:23.640000 +CVE-2022-21314,0,0,9ba0981e62b1014b265df7d653665244c9eea3a78c6c0c21a57aec5e289d7555,2024-11-21T06:44:23.787000 +CVE-2022-21315,0,0,a3d0b18c8ed6b0c0a56de5e16360d3a6fcfcdca1aa45d43cb7d8991919764e7c,2024-11-21T06:44:23.937000 +CVE-2022-21316,0,0,eb1d9e40f5ea15cca5294739e5c6d3a46144f4dd31bcefe087a3967a71f203e8,2024-11-21T06:44:24.087000 +CVE-2022-21317,0,0,d7da101d9da14407f00ada0233546ec95f2465fb5be4dd306a5059c52b1ad26a,2024-11-21T06:44:24.240000 +CVE-2022-21318,0,0,a4ae77e503fcda1ce29cd83d268186c2fc193d9048093869327d2dff426537fd,2024-11-21T06:44:24.427000 +CVE-2022-21319,0,0,e68149c1e3dfcbef61f8ad3ea684dc8da1fc787f2707647ed8bb93faa302054d,2024-11-21T06:44:24.573000 CVE-2022-2132,0,0,3b1b1261af2f2be7f0ff70361617da200591e76257feea50d5a2212fea521f20,2023-11-07T03:46:14.247000 -CVE-2022-21320,0,1,cefac48ef8ff027c235a397bb6bc766c27d2cd6b6b185c4a5826590692cbe0d7,2024-11-21T06:44:24.717000 -CVE-2022-21321,0,1,db5b23ef0cf17f7e8919e83014e697bf3b9dc264a4dec553b96aefc28aa731d9,2024-11-21T06:44:24.860000 -CVE-2022-21322,0,1,56b63e37720c511494b98858576b731ead4918d38067b5f7e20881e2a6799ab9,2024-11-21T06:44:25.007000 -CVE-2022-21323,0,1,d34a696c7dc5491f831a3d2be8f5f6920991a804de480b2bc70a74ec799f66dd,2024-11-21T06:44:25.157000 -CVE-2022-21324,0,1,9fd35aa3dd8ba15d6160ed734c7803e6a1c16a8f1ad87ea2870dfd85d23e2ba8,2024-11-21T06:44:25.303000 -CVE-2022-21325,0,1,9af53d1fffc8c8ee1bd1088c5cec4d6db7dfdbb9d00f2635c1ecf5406804ecfd,2024-11-21T06:44:25.440000 -CVE-2022-21326,0,1,53e312afc6c8f4a668a8a9d9e88cf3eab3a970d3ee9a0dd5a10c64862bb37430,2024-11-21T06:44:25.600000 -CVE-2022-21327,0,1,ea664872ccf9e882f58f773bf2753a36bf046cfaa2cef98c92888e6134779d7b,2024-11-21T06:44:25.763000 -CVE-2022-21328,0,1,61d1fe90d5b4f6748ec572bdbb6e43dbb6133a9cc01fcc42bf3308dba02274cb,2024-11-21T06:44:25.907000 -CVE-2022-21329,0,1,88e3e0b4eed7202e30849e35a989448e795794ba91dd10c79690e780d80d7dc4,2024-11-21T06:44:26.047000 +CVE-2022-21320,0,0,cefac48ef8ff027c235a397bb6bc766c27d2cd6b6b185c4a5826590692cbe0d7,2024-11-21T06:44:24.717000 +CVE-2022-21321,0,0,db5b23ef0cf17f7e8919e83014e697bf3b9dc264a4dec553b96aefc28aa731d9,2024-11-21T06:44:24.860000 +CVE-2022-21322,0,0,56b63e37720c511494b98858576b731ead4918d38067b5f7e20881e2a6799ab9,2024-11-21T06:44:25.007000 +CVE-2022-21323,0,0,d34a696c7dc5491f831a3d2be8f5f6920991a804de480b2bc70a74ec799f66dd,2024-11-21T06:44:25.157000 +CVE-2022-21324,0,0,9fd35aa3dd8ba15d6160ed734c7803e6a1c16a8f1ad87ea2870dfd85d23e2ba8,2024-11-21T06:44:25.303000 +CVE-2022-21325,0,0,9af53d1fffc8c8ee1bd1088c5cec4d6db7dfdbb9d00f2635c1ecf5406804ecfd,2024-11-21T06:44:25.440000 +CVE-2022-21326,0,0,53e312afc6c8f4a668a8a9d9e88cf3eab3a970d3ee9a0dd5a10c64862bb37430,2024-11-21T06:44:25.600000 +CVE-2022-21327,0,0,ea664872ccf9e882f58f773bf2753a36bf046cfaa2cef98c92888e6134779d7b,2024-11-21T06:44:25.763000 +CVE-2022-21328,0,0,61d1fe90d5b4f6748ec572bdbb6e43dbb6133a9cc01fcc42bf3308dba02274cb,2024-11-21T06:44:25.907000 +CVE-2022-21329,0,0,88e3e0b4eed7202e30849e35a989448e795794ba91dd10c79690e780d80d7dc4,2024-11-21T06:44:26.047000 CVE-2022-2133,0,0,3f52ee237a346a5c7a6f767a86e8744aa3f8e4ded1a8838f5e2a800230d44c95,2022-07-18T11:23:21.447000 -CVE-2022-21330,0,1,65170b7c890dddbdc5b1fba16018015150b1183c69f44eb43420ddfb877950af,2024-11-21T06:44:26.193000 -CVE-2022-21331,0,1,4933b5200b9986dfe8e80729d67c826a985660ce5737d3dcf7efa3947ad7b6c2,2024-11-21T06:44:26.353000 -CVE-2022-21332,0,1,ef1494151023fb5c6852ae4af37f6179f92228ce3c3b01d2bda7b05274d5c793,2024-11-21T06:44:26.500000 -CVE-2022-21333,0,1,7b6949d4e39b629639f14307316dab61b412369a88b57f98f79017bf485d4aeb,2024-11-21T06:44:26.647000 -CVE-2022-21334,0,1,94487a08d406735463b250e57a246f66febf122094fadef9cdfa1fca085c9e1b,2024-11-21T06:44:26.797000 -CVE-2022-21335,0,1,f5700ca3226c139a350f0bf4186ea9ddaaf91e375ca9bc1111be7646eec7a397,2024-11-21T06:44:26.947000 -CVE-2022-21336,0,1,76cbe15d8056ede7077e0319163b2cacf409ae2d44cf92a200f1ad672cd22fd4,2024-11-21T06:44:27.093000 -CVE-2022-21337,0,1,22d2003f757d595c18bcdd6807d0d1692b49db59bccb0be515be57b596b5ef81,2024-11-21T06:44:27.257000 -CVE-2022-21338,0,1,00fa1aefb252dff9736424c520f89ff45f4f6b4d31eb33eed55ee7ba0fc07103,2024-11-21T06:44:27.407000 -CVE-2022-21339,0,1,d0aae634a903efd8dcd639a9c18b486d13221785ffbe42d7c65b6cd254e9e581,2024-11-21T06:44:27.550000 +CVE-2022-21330,0,0,65170b7c890dddbdc5b1fba16018015150b1183c69f44eb43420ddfb877950af,2024-11-21T06:44:26.193000 +CVE-2022-21331,0,0,4933b5200b9986dfe8e80729d67c826a985660ce5737d3dcf7efa3947ad7b6c2,2024-11-21T06:44:26.353000 +CVE-2022-21332,0,0,ef1494151023fb5c6852ae4af37f6179f92228ce3c3b01d2bda7b05274d5c793,2024-11-21T06:44:26.500000 +CVE-2022-21333,0,0,7b6949d4e39b629639f14307316dab61b412369a88b57f98f79017bf485d4aeb,2024-11-21T06:44:26.647000 +CVE-2022-21334,0,0,94487a08d406735463b250e57a246f66febf122094fadef9cdfa1fca085c9e1b,2024-11-21T06:44:26.797000 +CVE-2022-21335,0,0,f5700ca3226c139a350f0bf4186ea9ddaaf91e375ca9bc1111be7646eec7a397,2024-11-21T06:44:26.947000 +CVE-2022-21336,0,0,76cbe15d8056ede7077e0319163b2cacf409ae2d44cf92a200f1ad672cd22fd4,2024-11-21T06:44:27.093000 +CVE-2022-21337,0,0,22d2003f757d595c18bcdd6807d0d1692b49db59bccb0be515be57b596b5ef81,2024-11-21T06:44:27.257000 +CVE-2022-21338,0,0,00fa1aefb252dff9736424c520f89ff45f4f6b4d31eb33eed55ee7ba0fc07103,2024-11-21T06:44:27.407000 +CVE-2022-21339,0,0,d0aae634a903efd8dcd639a9c18b486d13221785ffbe42d7c65b6cd254e9e581,2024-11-21T06:44:27.550000 CVE-2022-2134,0,0,aec743a7ab1bdf799387098d7f930482691629f199377c89213713648175c307,2023-07-06T15:15:10.367000 -CVE-2022-21340,0,1,65cb8452c526337497531dfaf380a8816cef0aadc273030d45bd9a6a598ea5ec,2024-11-21T06:44:27.700000 -CVE-2022-21341,0,1,561ee390381dc6d37f1679d101e19ea922ef414752f0d91586e4ad565a3751fe,2024-11-21T06:44:27.880000 -CVE-2022-21342,0,1,66816f0e1360d2fabb08de585a5706e38e53bafd409bb42ffd0a297cb0e19f6b,2024-11-21T06:44:28.050000 -CVE-2022-21344,0,1,2d948a48df26bb5fc0975117e5b6c98f6b973443a76a33767dba8acdb630c122,2024-11-21T06:44:28.200000 -CVE-2022-21345,0,1,ead58ce50fe2202c8310cf53ffde05a2ede57fcdf97e92ce923a1a6ecfad19a2,2024-11-21T06:44:28.347000 -CVE-2022-21346,0,1,a9b5830bbc99e248210ba59ede23fd9280dc1a9cbd85bc5280bfde91a8fbf56d,2024-11-21T06:44:28.487000 -CVE-2022-21347,0,1,e8da89a96c1e42ca5eb9783cd6d0ee58d8f5102a75f33024a3fa6c1ecf8bbe3a,2024-11-21T06:44:28.640000 -CVE-2022-21348,0,1,ee0ae3ecb7ab0c82043311f72985da6e2870e75c102271db00179c0326b450c1,2024-11-21T06:44:28.787000 -CVE-2022-21349,0,1,a26caafd41635d4da307950bc0ae851f36377af2b25a516912f49a84059f21d6,2024-11-21T06:44:28.933000 +CVE-2022-21340,0,0,65cb8452c526337497531dfaf380a8816cef0aadc273030d45bd9a6a598ea5ec,2024-11-21T06:44:27.700000 +CVE-2022-21341,0,0,561ee390381dc6d37f1679d101e19ea922ef414752f0d91586e4ad565a3751fe,2024-11-21T06:44:27.880000 +CVE-2022-21342,0,0,66816f0e1360d2fabb08de585a5706e38e53bafd409bb42ffd0a297cb0e19f6b,2024-11-21T06:44:28.050000 +CVE-2022-21344,0,0,2d948a48df26bb5fc0975117e5b6c98f6b973443a76a33767dba8acdb630c122,2024-11-21T06:44:28.200000 +CVE-2022-21345,0,0,ead58ce50fe2202c8310cf53ffde05a2ede57fcdf97e92ce923a1a6ecfad19a2,2024-11-21T06:44:28.347000 +CVE-2022-21346,0,0,a9b5830bbc99e248210ba59ede23fd9280dc1a9cbd85bc5280bfde91a8fbf56d,2024-11-21T06:44:28.487000 +CVE-2022-21347,0,0,e8da89a96c1e42ca5eb9783cd6d0ee58d8f5102a75f33024a3fa6c1ecf8bbe3a,2024-11-21T06:44:28.640000 +CVE-2022-21348,0,0,ee0ae3ecb7ab0c82043311f72985da6e2870e75c102271db00179c0326b450c1,2024-11-21T06:44:28.787000 +CVE-2022-21349,0,0,a26caafd41635d4da307950bc0ae851f36377af2b25a516912f49a84059f21d6,2024-11-21T06:44:28.933000 CVE-2022-2135,0,0,642076c0c8e5269c2db4ca43ea0e91e094cead053b98255702fd225fe22103b6,2022-07-28T20:10:10.260000 -CVE-2022-21350,0,1,1cb7398cae0221dc17ea3610aae5a1c4b1bf050892dd03ca86298d829a4375c5,2024-11-21T06:44:29.110000 -CVE-2022-21351,0,1,1b2fe62cdb63c3c460327db87bfb4bad6db8a0f5d746c6edce3b4fc9b46b6bbf,2024-11-21T06:44:29.250000 -CVE-2022-21352,0,1,553640767889daa16ab632f2ec963a9804f0c034ff2946a993e46d19f4500cff,2024-11-21T06:44:29.397000 -CVE-2022-21353,0,1,0bd457f7f6d1c0ddd0442f1b58fe723b406cc9f943687ee799cea6bc16de7c56,2024-11-21T06:44:29.553000 -CVE-2022-21354,0,1,3879c849dac726706949cbaa22d1391c1fd812aaa036ccf724b2af63299538f9,2024-11-21T06:44:29.703000 -CVE-2022-21355,0,1,cb5034fdb3b3441f2f51241100ff323a5655e9e4a61779617149f2f95f5782b3,2024-11-21T06:44:29.860000 -CVE-2022-21356,0,1,30847764c237b536324534556fa55f6d74dda211fdeb35275ac93e9d0fde511d,2024-11-21T06:44:30.017000 -CVE-2022-21357,0,1,bf3755d057b5fae5d9f83f42debe5d0a3e8e78c86b8642ed2658c9e1ce480a56,2024-11-21T06:44:30.177000 -CVE-2022-21358,0,1,b4612a6110eafd205acda83933edbf48e09f7f54901a20d9b710fbe0c91eeb17,2024-11-21T06:44:30.347000 -CVE-2022-21359,0,1,4d04d44fa4110a0e744eb7980386bb546ef5f50dde659c9b2a237daaa674fb13,2024-11-21T06:44:30.530000 +CVE-2022-21350,0,0,1cb7398cae0221dc17ea3610aae5a1c4b1bf050892dd03ca86298d829a4375c5,2024-11-21T06:44:29.110000 +CVE-2022-21351,0,0,1b2fe62cdb63c3c460327db87bfb4bad6db8a0f5d746c6edce3b4fc9b46b6bbf,2024-11-21T06:44:29.250000 +CVE-2022-21352,0,0,553640767889daa16ab632f2ec963a9804f0c034ff2946a993e46d19f4500cff,2024-11-21T06:44:29.397000 +CVE-2022-21353,0,0,0bd457f7f6d1c0ddd0442f1b58fe723b406cc9f943687ee799cea6bc16de7c56,2024-11-21T06:44:29.553000 +CVE-2022-21354,0,0,3879c849dac726706949cbaa22d1391c1fd812aaa036ccf724b2af63299538f9,2024-11-21T06:44:29.703000 +CVE-2022-21355,0,0,cb5034fdb3b3441f2f51241100ff323a5655e9e4a61779617149f2f95f5782b3,2024-11-21T06:44:29.860000 +CVE-2022-21356,0,0,30847764c237b536324534556fa55f6d74dda211fdeb35275ac93e9d0fde511d,2024-11-21T06:44:30.017000 +CVE-2022-21357,0,0,bf3755d057b5fae5d9f83f42debe5d0a3e8e78c86b8642ed2658c9e1ce480a56,2024-11-21T06:44:30.177000 +CVE-2022-21358,0,0,b4612a6110eafd205acda83933edbf48e09f7f54901a20d9b710fbe0c91eeb17,2024-11-21T06:44:30.347000 +CVE-2022-21359,0,0,4d04d44fa4110a0e744eb7980386bb546ef5f50dde659c9b2a237daaa674fb13,2024-11-21T06:44:30.530000 CVE-2022-2136,0,0,2446eee1728b8042ee26d40cdf7559b665fa2eeb2a5f190268278560cc86a5f9,2022-07-28T20:10:32.447000 -CVE-2022-21360,0,1,751b0c25a32b51b24d7dff3f13be873ce5437078c91d709691a26eaef724c3df,2024-11-21T06:44:30.700000 -CVE-2022-21361,0,1,ae39c5a3454bd92f8e2013f0d0f0c1928530c24a561d8dcebf4fb2d9bcfd0198,2024-11-21T06:44:30.893000 -CVE-2022-21362,0,1,6b55b49ccf2815328feb3599d6d8da7e80be3595d8cfa9796255bb8564f10df7,2024-11-21T06:44:31.060000 -CVE-2022-21363,0,1,7571376cf9f3a3ba4fddf99b06dcb4990742cee71ca68944cc43f605b8e44c72,2024-11-21T06:44:31.217000 -CVE-2022-21364,0,1,ec0797cd002224a87211470b138e9c536789a9ede07488e03295d7e3bf9f65d3,2024-11-21T06:44:31.367000 -CVE-2022-21365,0,1,616c20f20ea2a0f65e0a20e4ec0a4ace93575b9ec0051f4710252ef265c20cf3,2024-11-21T06:44:31.517000 -CVE-2022-21366,0,1,db1961f68551fd45a79563d8dd5667e47d0a1b746514fb36859a10d81b5242e0,2024-11-21T06:44:31.710000 -CVE-2022-21367,0,1,7358fb330f82a514f395db4a919ad50988516fe1c33f2b5b8ea21b5f3cc224d6,2024-11-21T06:44:31.887000 -CVE-2022-21368,0,1,4e482b2780d84f9152690bec021a846719afc9e982cdb66cfbbd014299f20949,2024-11-21T06:44:32.043000 -CVE-2022-21369,0,1,f559a1d0e93e26d8d0ed4f9b5ab23dfab0fec1476c90f75000c2b51c7b397f91,2024-11-21T06:44:32.203000 +CVE-2022-21360,0,0,751b0c25a32b51b24d7dff3f13be873ce5437078c91d709691a26eaef724c3df,2024-11-21T06:44:30.700000 +CVE-2022-21361,0,0,ae39c5a3454bd92f8e2013f0d0f0c1928530c24a561d8dcebf4fb2d9bcfd0198,2024-11-21T06:44:30.893000 +CVE-2022-21362,0,0,6b55b49ccf2815328feb3599d6d8da7e80be3595d8cfa9796255bb8564f10df7,2024-11-21T06:44:31.060000 +CVE-2022-21363,0,0,7571376cf9f3a3ba4fddf99b06dcb4990742cee71ca68944cc43f605b8e44c72,2024-11-21T06:44:31.217000 +CVE-2022-21364,0,0,ec0797cd002224a87211470b138e9c536789a9ede07488e03295d7e3bf9f65d3,2024-11-21T06:44:31.367000 +CVE-2022-21365,0,0,616c20f20ea2a0f65e0a20e4ec0a4ace93575b9ec0051f4710252ef265c20cf3,2024-11-21T06:44:31.517000 +CVE-2022-21366,0,0,db1961f68551fd45a79563d8dd5667e47d0a1b746514fb36859a10d81b5242e0,2024-11-21T06:44:31.710000 +CVE-2022-21367,0,0,7358fb330f82a514f395db4a919ad50988516fe1c33f2b5b8ea21b5f3cc224d6,2024-11-21T06:44:31.887000 +CVE-2022-21368,0,0,4e482b2780d84f9152690bec021a846719afc9e982cdb66cfbbd014299f20949,2024-11-21T06:44:32.043000 +CVE-2022-21369,0,0,f559a1d0e93e26d8d0ed4f9b5ab23dfab0fec1476c90f75000c2b51c7b397f91,2024-11-21T06:44:32.203000 CVE-2022-2137,0,0,6e080d3cb0cf6768d44d84c72f8cb5b60369c55f2e9ffe25c1b56af983b8139b,2022-07-28T20:10:50.920000 -CVE-2022-21370,0,1,8c4e71d9f404413d8142573a1448e778717aeaa4d2c185553fca9e9a54ac5ac5,2024-11-21T06:44:32.353000 -CVE-2022-21371,0,1,875f453fd7ada591c084ed4fecec72c2854c83306946b71d2f42dc863d75d10c,2024-11-21T06:44:32.510000 -CVE-2022-21372,0,1,457888492ee5c2e8f27a64dfce16acffb5aa07f5494a243c4b1ac45db6ddbd35,2024-11-21T06:44:32.660000 -CVE-2022-21373,0,1,9921b9009495392edd85db1324ce5813a2d8fff5c452abe56dfb55005ff7aa13,2024-11-21T06:44:32.830000 -CVE-2022-21374,0,1,8bfd834fd13e4eaf375cc4b38f57df632829b80cc24683b7e10facb78ddf9afc,2024-11-21T06:44:33 -CVE-2022-21375,0,1,165b426f1835ec03f50ba86ffdbb3857660fbfa0b0850445534097089133fab3,2024-11-21T06:44:33.163000 -CVE-2022-21376,0,1,43b15465fbe90194799caaee155f70f12ba4100b418def1911072a9137aadaf2,2024-11-21T06:44:33.367000 -CVE-2022-21377,0,1,2aea9af675675d8c1449e1c0ee6d7f05904c00c3ae244cbc02f7b9acd4f8178f,2024-11-21T06:44:33.540000 -CVE-2022-21378,0,1,0b17e5f30ca326c2d83c53f79c78ef460c23d5cef9006fa8b0353649dbc4f454,2024-11-21T06:44:33.727000 -CVE-2022-21379,0,1,266680155fd84b6bc71d554b6f6c6fde38bae15ae661a36cd7e2dee1cb235532,2024-11-21T06:44:33.917000 +CVE-2022-21370,0,0,8c4e71d9f404413d8142573a1448e778717aeaa4d2c185553fca9e9a54ac5ac5,2024-11-21T06:44:32.353000 +CVE-2022-21371,0,0,875f453fd7ada591c084ed4fecec72c2854c83306946b71d2f42dc863d75d10c,2024-11-21T06:44:32.510000 +CVE-2022-21372,0,0,457888492ee5c2e8f27a64dfce16acffb5aa07f5494a243c4b1ac45db6ddbd35,2024-11-21T06:44:32.660000 +CVE-2022-21373,0,0,9921b9009495392edd85db1324ce5813a2d8fff5c452abe56dfb55005ff7aa13,2024-11-21T06:44:32.830000 +CVE-2022-21374,0,0,8bfd834fd13e4eaf375cc4b38f57df632829b80cc24683b7e10facb78ddf9afc,2024-11-21T06:44:33 +CVE-2022-21375,0,0,165b426f1835ec03f50ba86ffdbb3857660fbfa0b0850445534097089133fab3,2024-11-21T06:44:33.163000 +CVE-2022-21376,0,0,43b15465fbe90194799caaee155f70f12ba4100b418def1911072a9137aadaf2,2024-11-21T06:44:33.367000 +CVE-2022-21377,0,0,2aea9af675675d8c1449e1c0ee6d7f05904c00c3ae244cbc02f7b9acd4f8178f,2024-11-21T06:44:33.540000 +CVE-2022-21378,0,0,0b17e5f30ca326c2d83c53f79c78ef460c23d5cef9006fa8b0353649dbc4f454,2024-11-21T06:44:33.727000 +CVE-2022-21379,0,0,266680155fd84b6bc71d554b6f6c6fde38bae15ae661a36cd7e2dee1cb235532,2024-11-21T06:44:33.917000 CVE-2022-2138,0,0,802235226751a359a7932ca9d1b0f8a2218fa9ebda1ad98ba5882b46819141c2,2022-07-28T20:12:50.197000 -CVE-2022-21380,0,1,08100699c5bd563554671065a3418036f2c072a9e7c0255a06b64aa3a5d8a258,2024-11-21T06:44:34.090000 -CVE-2022-21381,0,1,a73d5ce67ca6aee95db9275e4ce2613d9597ed25d7aceb05a4c6c45f6ff3d8ed,2024-11-21T06:44:34.283000 -CVE-2022-21382,0,1,16a34b07507bcf35f8375439013f76584122d11a3f9b1151cc5f4c62b595ba9c,2024-11-21T06:44:34.463000 -CVE-2022-21383,0,1,983c923edbf778e98e28ce8fa8506b18824447cebfee2d86205b83c7e8f6ad9c,2024-11-21T06:44:34.633000 +CVE-2022-21380,0,0,08100699c5bd563554671065a3418036f2c072a9e7c0255a06b64aa3a5d8a258,2024-11-21T06:44:34.090000 +CVE-2022-21381,0,0,a73d5ce67ca6aee95db9275e4ce2613d9597ed25d7aceb05a4c6c45f6ff3d8ed,2024-11-21T06:44:34.283000 +CVE-2022-21382,0,0,16a34b07507bcf35f8375439013f76584122d11a3f9b1151cc5f4c62b595ba9c,2024-11-21T06:44:34.463000 +CVE-2022-21383,0,0,983c923edbf778e98e28ce8fa8506b18824447cebfee2d86205b83c7e8f6ad9c,2024-11-21T06:44:34.633000 CVE-2022-21385,0,0,b5a12f282df5afbf565febeb180baf5f257ade1615abbbd0fbefa5510be36212,2022-09-30T19:19:47.467000 -CVE-2022-21386,0,1,b15204271e03b7c8f1325599528be5bb5068126c83c55a1d20a4673b7a0c7994,2024-11-21T06:44:34.920000 -CVE-2022-21387,0,1,145d7fa5b2dcc484ff5c877bb5eb947ab52cb5ba4caf06e2784fa212399d68bd,2024-11-21T06:44:35.083000 -CVE-2022-21388,0,1,185dbe97530e7b57d2f2caceb6c389d1e264e80da5ba0afd01b98bffd022fcdc,2024-11-21T06:44:35.240000 -CVE-2022-21389,0,1,52ee8599afd6bdf8a403073a490e414005239b0cb005b574b904c0fb15cb1ac2,2024-11-21T06:44:35.407000 +CVE-2022-21386,0,0,b15204271e03b7c8f1325599528be5bb5068126c83c55a1d20a4673b7a0c7994,2024-11-21T06:44:34.920000 +CVE-2022-21387,0,0,145d7fa5b2dcc484ff5c877bb5eb947ab52cb5ba4caf06e2784fa212399d68bd,2024-11-21T06:44:35.083000 +CVE-2022-21388,0,0,185dbe97530e7b57d2f2caceb6c389d1e264e80da5ba0afd01b98bffd022fcdc,2024-11-21T06:44:35.240000 +CVE-2022-21389,0,0,52ee8599afd6bdf8a403073a490e414005239b0cb005b574b904c0fb15cb1ac2,2024-11-21T06:44:35.407000 CVE-2022-2139,0,0,0ef2e271322edd541e8aaaf343b9516e3dffb66ded4d29aaa643b9067d0c755f,2022-07-29T01:19:10.197000 -CVE-2022-21390,0,1,09722e0eda706ffdd670858408614316e81ed5c9b1a92ef745e9fcca9e51cce1,2024-11-21T06:44:35.557000 -CVE-2022-21391,0,1,547ae8d3e14efd5cd91ea5b8ba3ca6951d7997cd729209a5c65d1862bbd77de3,2024-11-21T06:44:35.707000 -CVE-2022-21392,0,1,6fbb0d6e70f0d501e332df93c7a39e519bfc4ec7230c6c0b5d0bc87e95f796f7,2024-11-21T06:44:35.887000 -CVE-2022-21393,0,1,a583f9d02ce5c92ed20c879fec22011605083addba191dec4181922bfc5e0ebe,2024-11-21T06:44:36.060000 -CVE-2022-21394,0,1,8759475a0d9c216f6c9fa1ab5376c9ae730cb0a6c734c28cb0849b631080fdbd,2024-11-21T06:44:36.217000 -CVE-2022-21395,0,1,819eb7c10b0b8c1c567b41f2ffc3b1ce8a9d62c2d7cecc241798c73a415746b9,2024-11-21T06:44:36.370000 -CVE-2022-21396,0,1,1d68eef791521a513041655031d0de73883c6c1bb0f9ac9f7460de2009854ba0,2024-11-21T06:44:36.520000 -CVE-2022-21397,0,1,0c540b485762dcc04588d4fbbd87fb0d5272dd0dad5dc241246d5baf51ccb4a9,2024-11-21T06:44:36.677000 -CVE-2022-21398,0,1,e5ea3fbfd59e3297d43b5a2e0564a1f048988e2537b6032eed7545b9293130b3,2024-11-21T06:44:36.837000 -CVE-2022-21399,0,1,4fe56c47e882950ccc55b881eeaa5caf80a66de9dcccb1f55e24fb74a8691122,2024-11-21T06:44:36.993000 +CVE-2022-21390,0,0,09722e0eda706ffdd670858408614316e81ed5c9b1a92ef745e9fcca9e51cce1,2024-11-21T06:44:35.557000 +CVE-2022-21391,0,0,547ae8d3e14efd5cd91ea5b8ba3ca6951d7997cd729209a5c65d1862bbd77de3,2024-11-21T06:44:35.707000 +CVE-2022-21392,0,0,6fbb0d6e70f0d501e332df93c7a39e519bfc4ec7230c6c0b5d0bc87e95f796f7,2024-11-21T06:44:35.887000 +CVE-2022-21393,0,0,a583f9d02ce5c92ed20c879fec22011605083addba191dec4181922bfc5e0ebe,2024-11-21T06:44:36.060000 +CVE-2022-21394,0,0,8759475a0d9c216f6c9fa1ab5376c9ae730cb0a6c734c28cb0849b631080fdbd,2024-11-21T06:44:36.217000 +CVE-2022-21395,0,0,819eb7c10b0b8c1c567b41f2ffc3b1ce8a9d62c2d7cecc241798c73a415746b9,2024-11-21T06:44:36.370000 +CVE-2022-21396,0,0,1d68eef791521a513041655031d0de73883c6c1bb0f9ac9f7460de2009854ba0,2024-11-21T06:44:36.520000 +CVE-2022-21397,0,0,0c540b485762dcc04588d4fbbd87fb0d5272dd0dad5dc241246d5baf51ccb4a9,2024-11-21T06:44:36.677000 +CVE-2022-21398,0,0,e5ea3fbfd59e3297d43b5a2e0564a1f048988e2537b6032eed7545b9293130b3,2024-11-21T06:44:36.837000 +CVE-2022-21399,0,0,4fe56c47e882950ccc55b881eeaa5caf80a66de9dcccb1f55e24fb74a8691122,2024-11-21T06:44:36.993000 CVE-2022-2140,0,0,bf00b60ed896184050b53be9a65ee9353a8d9eadbe61e685a30e917672672bc3,2022-07-06T20:30:52.147000 -CVE-2022-21400,0,1,6424ca8abd6f0a7367ee0d144f7e26cdea27ae12a2300fd1e9885395cc75b4fe,2024-11-21T06:44:37.150000 -CVE-2022-21401,0,1,ddf745e634f496ff4ed30b16b2bcc0a91e88e5ca55387fde8d45d772eb7be118,2024-11-21T06:44:37.307000 -CVE-2022-21402,0,1,3c3cf1e1cc699cafb4f860830ecf085c7aab66416a07a30ddeba7f73b2dd30b8,2024-11-21T06:44:37.477000 -CVE-2022-21403,0,1,ccfa6435233cdfbbd1c1b4870f7020283b239bb191a68d76ce5da355d43693b6,2024-11-21T06:44:37.620000 -CVE-2022-21404,0,1,de4a0327dbd6591fb76bda27a7b3b60e6b5f4caceeea89bb04d7bdc5d9e304aa,2024-11-21T06:44:37.767000 -CVE-2022-21405,0,1,5a44e257fd231c48d78517b471790ad81f819b0d91ddfe27e2a0b1515d1d603f,2024-11-21T06:44:37.907000 -CVE-2022-21409,0,1,6db1bea8ab106c6e256933776e1b57eaf5ec560a0987e5536db57b0048fdbf5c,2024-11-21T06:44:38.047000 +CVE-2022-21400,0,0,6424ca8abd6f0a7367ee0d144f7e26cdea27ae12a2300fd1e9885395cc75b4fe,2024-11-21T06:44:37.150000 +CVE-2022-21401,0,0,ddf745e634f496ff4ed30b16b2bcc0a91e88e5ca55387fde8d45d772eb7be118,2024-11-21T06:44:37.307000 +CVE-2022-21402,0,0,3c3cf1e1cc699cafb4f860830ecf085c7aab66416a07a30ddeba7f73b2dd30b8,2024-11-21T06:44:37.477000 +CVE-2022-21403,0,0,ccfa6435233cdfbbd1c1b4870f7020283b239bb191a68d76ce5da355d43693b6,2024-11-21T06:44:37.620000 +CVE-2022-21404,0,0,de4a0327dbd6591fb76bda27a7b3b60e6b5f4caceeea89bb04d7bdc5d9e304aa,2024-11-21T06:44:37.767000 +CVE-2022-21405,0,0,5a44e257fd231c48d78517b471790ad81f819b0d91ddfe27e2a0b1515d1d603f,2024-11-21T06:44:37.907000 +CVE-2022-21409,0,0,6db1bea8ab106c6e256933776e1b57eaf5ec560a0987e5536db57b0048fdbf5c,2024-11-21T06:44:38.047000 CVE-2022-2141,0,0,9f41a0145f2e8416fe8c04cbcf06d5c90ffd6926e9b71dcfc43b67e115408857,2023-07-24T13:08:35.563000 -CVE-2022-21410,0,1,97d448731a9aac7cc8a8f1438955f22d4bdede4e2dd69d0541f7b459f5686c5e,2024-11-21T06:44:38.180000 -CVE-2022-21411,0,1,18bce079984031aa65449f3ec643d83b548ed4aad1288a16b2d5e36aaf456900,2024-11-21T06:44:38.320000 -CVE-2022-21412,0,1,f4af19d85f70ccf6597dc2a59d29f1858986593b00d390d50876143b6c3a469e,2024-11-21T06:44:38.463000 -CVE-2022-21413,0,1,49dc402bead8749a950b40675af3482302b4edbec9a4f5da238f95c9522e3fdd,2024-11-21T06:44:38.600000 -CVE-2022-21414,0,1,258418aa68f342645fc9d3f2a7404e7f6471e7e0c13b2512d1d1132307395416,2024-11-21T06:44:38.737000 -CVE-2022-21415,0,1,487e1c9bc8670335b14262425826f7f0575b1041897619d674e1e131a21f271b,2024-11-21T06:44:38.893000 -CVE-2022-21416,0,1,8253cf585141363b77c1affb0c68c984b6b00811082b7bcb99432aa8b8f2e032,2024-11-21T06:44:39.040000 -CVE-2022-21417,0,1,835ad705ae6d9347de4effd516f397e21fa7849f780024b5e7d577b036d83d8a,2024-11-21T06:44:39.183000 -CVE-2022-21418,0,1,3d40ee368391af831f32d2897eea3f8cb7e56e5ade1b4c12fa1cc49c1a8b6d52,2024-11-21T06:44:39.330000 -CVE-2022-21419,0,1,78c8cb08187630a14a44cd7f71e51bf3db7d1f5d455e2e14b03103658bc0096f,2024-11-21T06:44:39.467000 +CVE-2022-21410,0,0,97d448731a9aac7cc8a8f1438955f22d4bdede4e2dd69d0541f7b459f5686c5e,2024-11-21T06:44:38.180000 +CVE-2022-21411,0,0,18bce079984031aa65449f3ec643d83b548ed4aad1288a16b2d5e36aaf456900,2024-11-21T06:44:38.320000 +CVE-2022-21412,0,0,f4af19d85f70ccf6597dc2a59d29f1858986593b00d390d50876143b6c3a469e,2024-11-21T06:44:38.463000 +CVE-2022-21413,0,0,49dc402bead8749a950b40675af3482302b4edbec9a4f5da238f95c9522e3fdd,2024-11-21T06:44:38.600000 +CVE-2022-21414,0,0,258418aa68f342645fc9d3f2a7404e7f6471e7e0c13b2512d1d1132307395416,2024-11-21T06:44:38.737000 +CVE-2022-21415,0,0,487e1c9bc8670335b14262425826f7f0575b1041897619d674e1e131a21f271b,2024-11-21T06:44:38.893000 +CVE-2022-21416,0,0,8253cf585141363b77c1affb0c68c984b6b00811082b7bcb99432aa8b8f2e032,2024-11-21T06:44:39.040000 +CVE-2022-21417,0,0,835ad705ae6d9347de4effd516f397e21fa7849f780024b5e7d577b036d83d8a,2024-11-21T06:44:39.183000 +CVE-2022-21418,0,0,3d40ee368391af831f32d2897eea3f8cb7e56e5ade1b4c12fa1cc49c1a8b6d52,2024-11-21T06:44:39.330000 +CVE-2022-21419,0,0,78c8cb08187630a14a44cd7f71e51bf3db7d1f5d455e2e14b03103658bc0096f,2024-11-21T06:44:39.467000 CVE-2022-2142,0,0,f5e2c1014b7c251d567b363fc86be77683f5dbd04d742d1c564131b89e360251,2022-07-28T20:13:12.980000 -CVE-2022-21420,0,1,4cda05e56714787374f8b2939cf0be2a7bed8dcfadbd173770a8c37ba464bb77,2024-11-21T06:44:39.603000 -CVE-2022-21421,0,1,11e7af00182129ed90594eafba741852ddb5a4273aa6f14fdd15f244e016f4b9,2024-11-21T06:44:39.740000 -CVE-2022-21422,0,1,e70953329c67f310885cb6c394262d032ab2dcf0e4c98e1ab117dee6af9a624b,2024-11-21T06:44:39.880000 -CVE-2022-21423,0,1,1a8710dd273c1516a67bc058ad07953a2817cdb709d0f0eb3afd0b8e73f308cf,2024-11-21T06:44:40.027000 -CVE-2022-21424,0,1,4122cef527e591a17850d196e18cf6e62a5e7ad6f66744519c0a92d9d21d6652,2024-11-21T06:44:40.163000 -CVE-2022-21425,0,1,3f71526d1fd2cd787868cb4fbd1bb67c5647a2278dcd6d39d96b5b629f1741c0,2024-11-21T06:44:40.307000 -CVE-2022-21426,0,1,47a16dffdd04a3693043aab92b50e45d5201426990ef5a0c4ce054a95faa5a00,2024-11-21T06:44:40.450000 -CVE-2022-21427,0,1,237a5a8bef71669e7850977c99e2152029338b96a73aabed2a932a26a23221bf,2024-11-21T06:44:40.613000 +CVE-2022-21420,0,0,4cda05e56714787374f8b2939cf0be2a7bed8dcfadbd173770a8c37ba464bb77,2024-11-21T06:44:39.603000 +CVE-2022-21421,0,0,11e7af00182129ed90594eafba741852ddb5a4273aa6f14fdd15f244e016f4b9,2024-11-21T06:44:39.740000 +CVE-2022-21422,0,0,e70953329c67f310885cb6c394262d032ab2dcf0e4c98e1ab117dee6af9a624b,2024-11-21T06:44:39.880000 +CVE-2022-21423,0,0,1a8710dd273c1516a67bc058ad07953a2817cdb709d0f0eb3afd0b8e73f308cf,2024-11-21T06:44:40.027000 +CVE-2022-21424,0,0,4122cef527e591a17850d196e18cf6e62a5e7ad6f66744519c0a92d9d21d6652,2024-11-21T06:44:40.163000 +CVE-2022-21425,0,0,3f71526d1fd2cd787868cb4fbd1bb67c5647a2278dcd6d39d96b5b629f1741c0,2024-11-21T06:44:40.307000 +CVE-2022-21426,0,0,47a16dffdd04a3693043aab92b50e45d5201426990ef5a0c4ce054a95faa5a00,2024-11-21T06:44:40.450000 +CVE-2022-21427,0,0,237a5a8bef71669e7850977c99e2152029338b96a73aabed2a932a26a23221bf,2024-11-21T06:44:40.613000 CVE-2022-21428,0,0,da493bc4075ae7a9775d97ad7a104d6cacbea6f2b2fa494c009132fffd4585d9,2022-07-23T03:16:53.437000 CVE-2022-21429,0,0,bef7b5398a279f656ac3dfc204e7946bc56dc3c7596c7309b82c13f6446803cf,2022-07-23T03:16:55.090000 CVE-2022-2143,0,0,af9500ba11e0e04200ff26f50bd34d754e5cd09cef1abcc41334543beca3ecb9,2023-07-24T13:08:23.047000 -CVE-2022-21430,0,1,d222bf9199117c072e28cf0bc90ef97f1d8e1416567607eb4a3c53702262f191,2024-11-21T06:44:41.030000 -CVE-2022-21431,0,1,b9aa6faa5d1cd56546a0b86823b5f53175cdb99a21bd2b82480b210873951f2d,2024-11-21T06:44:41.167000 +CVE-2022-21430,0,0,d222bf9199117c072e28cf0bc90ef97f1d8e1416567607eb4a3c53702262f191,2024-11-21T06:44:41.030000 +CVE-2022-21431,0,0,b9aa6faa5d1cd56546a0b86823b5f53175cdb99a21bd2b82480b210873951f2d,2024-11-21T06:44:41.167000 CVE-2022-21432,0,0,cb4e6ac8bf52b55c5400b8560a00b6ffdfb4339622a0fb199b36650260bcdc82,2022-07-23T03:17:44.387000 -CVE-2022-21434,0,1,5a00a3376c79e1979088cec53f34df8a86a658c997d4025176cc7d6ee90d80d3,2024-11-21T06:44:41.427000 -CVE-2022-21435,0,1,b746cc694ed4a98931bd607789f3c4d2db746f747c727310f226f91f3f8f255e,2024-11-21T06:44:41.583000 -CVE-2022-21436,0,1,464a7ebd2863a70d3d795cd3158cd6207349580024940eb80ae50d0e9fb85908,2024-11-21T06:44:41.723000 -CVE-2022-21437,0,1,e56240600a812979cb2ed33209f95c27e162cb50d306f8e7bf315db6d3016ed0,2024-11-21T06:44:41.870000 -CVE-2022-21438,0,1,21b3e80a84c8ceec1567e0461ef18a173c5d89d2673325c70cb59d47f9acb450,2024-11-21T06:44:42.010000 +CVE-2022-21434,0,0,5a00a3376c79e1979088cec53f34df8a86a658c997d4025176cc7d6ee90d80d3,2024-11-21T06:44:41.427000 +CVE-2022-21435,0,0,b746cc694ed4a98931bd607789f3c4d2db746f747c727310f226f91f3f8f255e,2024-11-21T06:44:41.583000 +CVE-2022-21436,0,0,464a7ebd2863a70d3d795cd3158cd6207349580024940eb80ae50d0e9fb85908,2024-11-21T06:44:41.723000 +CVE-2022-21437,0,0,e56240600a812979cb2ed33209f95c27e162cb50d306f8e7bf315db6d3016ed0,2024-11-21T06:44:41.870000 +CVE-2022-21438,0,0,21b3e80a84c8ceec1567e0461ef18a173c5d89d2673325c70cb59d47f9acb450,2024-11-21T06:44:42.010000 CVE-2022-21439,0,0,f7482cd82d7f56619b6340b100e5ed1c5b38bf8c4b9f18a2e352e77cc8fc32f5,2022-07-23T03:16:56.873000 CVE-2022-2144,0,0,5d723cd6b29a5bd09a74e2c7ceeb429516424e43e60c3de4ae3a96f95057a0e4,2022-07-18T11:33:13.547000 -CVE-2022-21440,0,1,54789afa812df1e2d3526f05ef0ceba20d6301d4984fea4d0a398ca03ab4f3c5,2024-11-21T06:44:42.280000 -CVE-2022-21441,0,1,bb42f795e142572d4fdd519af6e30195964647e5f16cfdd5005fe2b1942f9b2b,2024-11-21T06:44:42.420000 -CVE-2022-21442,0,1,a2e270d10136d09ae8f1a57182ffa95d5c0ad47b398b41d62b2aa28e69d6da3a,2024-11-21T06:44:42.557000 -CVE-2022-21443,0,1,1c900f50784513a8eb9ce601ea7d95bba70c5f463349c6d98e9c2d0a3766858a,2024-11-21T06:44:42.700000 -CVE-2022-21444,0,1,bf58d12e7cd12914f214cf3e6d04cf42d1ff729d791062dbb36db46b351bddcb,2024-11-21T06:44:42.863000 -CVE-2022-21445,0,1,e49cff008e3483bdd590b107892f808b04fc7847306eb6d2f1effe47d947ba07,2024-11-21T06:44:43.010000 -CVE-2022-21446,0,1,d7cfa98f3384106bc8f92feb8a892ca69b34faf971cd26c4e682b2d93318e272,2024-11-21T06:44:43.167000 -CVE-2022-21447,0,1,bd2dc157a9f5ce5b11812fc38a1874c9253dbaec0368e7ae339b96a964d7168c,2024-11-21T06:44:43.300000 -CVE-2022-21448,0,1,5ab91df431c86ad802ed3d1e00156bd26fd39ad2ad4431d572e42a99faf8bc3f,2024-11-21T06:44:43.437000 -CVE-2022-21449,0,1,01d53b0d9bd7179f88bd4eab0f836a4986240d6e29db70af5b3d456b4230a221,2024-11-21T06:44:43.570000 +CVE-2022-21440,0,0,54789afa812df1e2d3526f05ef0ceba20d6301d4984fea4d0a398ca03ab4f3c5,2024-11-21T06:44:42.280000 +CVE-2022-21441,0,0,bb42f795e142572d4fdd519af6e30195964647e5f16cfdd5005fe2b1942f9b2b,2024-11-21T06:44:42.420000 +CVE-2022-21442,0,0,a2e270d10136d09ae8f1a57182ffa95d5c0ad47b398b41d62b2aa28e69d6da3a,2024-11-21T06:44:42.557000 +CVE-2022-21443,0,0,1c900f50784513a8eb9ce601ea7d95bba70c5f463349c6d98e9c2d0a3766858a,2024-11-21T06:44:42.700000 +CVE-2022-21444,0,0,bf58d12e7cd12914f214cf3e6d04cf42d1ff729d791062dbb36db46b351bddcb,2024-11-21T06:44:42.863000 +CVE-2022-21445,0,0,e49cff008e3483bdd590b107892f808b04fc7847306eb6d2f1effe47d947ba07,2024-11-21T06:44:43.010000 +CVE-2022-21446,0,0,d7cfa98f3384106bc8f92feb8a892ca69b34faf971cd26c4e682b2d93318e272,2024-11-21T06:44:43.167000 +CVE-2022-21447,0,0,bd2dc157a9f5ce5b11812fc38a1874c9253dbaec0368e7ae339b96a964d7168c,2024-11-21T06:44:43.300000 +CVE-2022-21448,0,0,5ab91df431c86ad802ed3d1e00156bd26fd39ad2ad4431d572e42a99faf8bc3f,2024-11-21T06:44:43.437000 +CVE-2022-21449,0,0,01d53b0d9bd7179f88bd4eab0f836a4986240d6e29db70af5b3d456b4230a221,2024-11-21T06:44:43.570000 CVE-2022-2145,0,0,10cc0b4feb0a9429d8a838965feb0f52eaa412df4a833c6b2e480e2d1ecb7780,2022-07-08T13:37:24.743000 -CVE-2022-21450,0,1,85228df7ddc2f91c5b1117a1333d7164433794f1c86507b61b5a433f410394d5,2024-11-21T06:44:43.760000 -CVE-2022-21451,0,1,1fc4b9c0b6bf3bbd984d0012146662225fee6aecec56ff4b12c8d3f62f0690b2,2024-11-21T06:44:43.923000 -CVE-2022-21452,0,1,fe9a9a5992a60e127cd301ef404e37184b240b54605c5a46f8793b54f883a7e8,2024-11-21T06:44:44.070000 -CVE-2022-21453,0,1,f00f51fd78c4f990e2ddecdc9f6879c5c7ce157e3dc34cd34c7bbb863e81fb7f,2024-11-21T06:44:44.213000 -CVE-2022-21454,0,1,b35761b65f1f46098e86242afce14bdde4440729e4e9dedfeea890c750c14097,2024-11-21T06:44:44.353000 +CVE-2022-21450,0,0,85228df7ddc2f91c5b1117a1333d7164433794f1c86507b61b5a433f410394d5,2024-11-21T06:44:43.760000 +CVE-2022-21451,0,0,1fc4b9c0b6bf3bbd984d0012146662225fee6aecec56ff4b12c8d3f62f0690b2,2024-11-21T06:44:43.923000 +CVE-2022-21452,0,0,fe9a9a5992a60e127cd301ef404e37184b240b54605c5a46f8793b54f883a7e8,2024-11-21T06:44:44.070000 +CVE-2022-21453,0,0,f00f51fd78c4f990e2ddecdc9f6879c5c7ce157e3dc34cd34c7bbb863e81fb7f,2024-11-21T06:44:44.213000 +CVE-2022-21454,0,0,b35761b65f1f46098e86242afce14bdde4440729e4e9dedfeea890c750c14097,2024-11-21T06:44:44.353000 CVE-2022-21455,0,0,fabddc16b9381786bd58b272aa968b4affb542055b8a9bb9a7f3f7ca245c78b9,2022-09-04T19:44:39.177000 -CVE-2022-21456,0,1,32426dd51344e9575707b6e0e8097c941cc5d16b9d78aeec20fb2a2bd436ed2e,2024-11-21T06:44:44.637000 -CVE-2022-21457,0,1,277ef2da1ca492e58a05e8a174cecfe986120ff41a29da51daa8596294fc4cf7,2024-11-21T06:44:44.777000 -CVE-2022-21458,0,1,97ba3c0e58b46901f1e16a44fd6b095e4f90d0ee4e5af76cebbb52b6ac207f2d,2024-11-21T06:44:44.920000 -CVE-2022-21459,0,1,1fb28e31a3d1288e6e26fc7bc9d0881817af565305501d134884af884df6f743,2024-11-21T06:44:45.060000 +CVE-2022-21456,0,0,32426dd51344e9575707b6e0e8097c941cc5d16b9d78aeec20fb2a2bd436ed2e,2024-11-21T06:44:44.637000 +CVE-2022-21457,0,0,277ef2da1ca492e58a05e8a174cecfe986120ff41a29da51daa8596294fc4cf7,2024-11-21T06:44:44.777000 +CVE-2022-21458,0,0,97ba3c0e58b46901f1e16a44fd6b095e4f90d0ee4e5af76cebbb52b6ac207f2d,2024-11-21T06:44:44.920000 +CVE-2022-21459,0,0,1fb28e31a3d1288e6e26fc7bc9d0881817af565305501d134884af884df6f743,2024-11-21T06:44:45.060000 CVE-2022-2146,0,0,2f84712586faf138d90b06bc1dc01c221fcf4ab8eabf4ac4b77d1d5c3471be03,2023-11-07T03:46:14.760000 -CVE-2022-21460,0,1,afb4c34b67e73ad2d0edee2a976e71bbc7e406a1236c35bd82e08d1db6d5b543,2024-11-21T06:44:45.197000 -CVE-2022-21461,0,1,3875507e1de0250cb4d6786d7a91a329f1adf5e3d05e8bfe1727d09142703322,2024-11-21T06:44:45.353000 -CVE-2022-21462,0,1,72feb8d3f082904588fdb8841e8cb5fa067c92c5a1adc2408caa2116708e280f,2024-11-21T06:44:45.487000 -CVE-2022-21463,0,1,5a038828e78b883de1120e75a2e098dca244f7cd311d9a8549a7a562471c8546,2024-11-21T06:44:45.623000 -CVE-2022-21464,0,1,94e843d433686b82ee5cb2b78c38c879277dacae3771a1eb9d2455790a9de754,2024-11-21T06:44:45.757000 -CVE-2022-21465,0,1,a92723cd1853233a378bc9e6e83d914d4d9c4f8beadfef6dc33f6298ecf32dab,2024-11-21T06:44:45.890000 -CVE-2022-21466,0,1,14db47af4f004c5ebd38fdb19023898305a697ddb0c38c8f8f6215c3dc34d0c2,2024-11-21T06:44:46.050000 -CVE-2022-21467,0,1,d45c1a23ff49c48a1ce65d613b2e44945f7b4b3cc99631037faf268f4a213218,2024-11-21T06:44:46.197000 -CVE-2022-21468,0,1,663d6da47c85828136b15cd88a888b9c3c61f422ad8781a99cba9aec0e61e74f,2024-11-21T06:44:46.330000 -CVE-2022-21469,0,1,afb2e04b2ad762531e89d3bdf94176e1cc055f34f041bc81239e112bf7b1f8f5,2024-11-21T06:44:46.467000 +CVE-2022-21460,0,0,afb4c34b67e73ad2d0edee2a976e71bbc7e406a1236c35bd82e08d1db6d5b543,2024-11-21T06:44:45.197000 +CVE-2022-21461,0,0,3875507e1de0250cb4d6786d7a91a329f1adf5e3d05e8bfe1727d09142703322,2024-11-21T06:44:45.353000 +CVE-2022-21462,0,0,72feb8d3f082904588fdb8841e8cb5fa067c92c5a1adc2408caa2116708e280f,2024-11-21T06:44:45.487000 +CVE-2022-21463,0,0,5a038828e78b883de1120e75a2e098dca244f7cd311d9a8549a7a562471c8546,2024-11-21T06:44:45.623000 +CVE-2022-21464,0,0,94e843d433686b82ee5cb2b78c38c879277dacae3771a1eb9d2455790a9de754,2024-11-21T06:44:45.757000 +CVE-2022-21465,0,0,a92723cd1853233a378bc9e6e83d914d4d9c4f8beadfef6dc33f6298ecf32dab,2024-11-21T06:44:45.890000 +CVE-2022-21466,0,0,14db47af4f004c5ebd38fdb19023898305a697ddb0c38c8f8f6215c3dc34d0c2,2024-11-21T06:44:46.050000 +CVE-2022-21467,0,0,d45c1a23ff49c48a1ce65d613b2e44945f7b4b3cc99631037faf268f4a213218,2024-11-21T06:44:46.197000 +CVE-2022-21468,0,0,663d6da47c85828136b15cd88a888b9c3c61f422ad8781a99cba9aec0e61e74f,2024-11-21T06:44:46.330000 +CVE-2022-21469,0,0,afb2e04b2ad762531e89d3bdf94176e1cc055f34f041bc81239e112bf7b1f8f5,2024-11-21T06:44:46.467000 CVE-2022-2147,0,0,821d187ab941bcbd8c848101f9fb01a6f58ab12621e63540e6a0f16cb00db420,2022-07-01T13:22:33.807000 -CVE-2022-21470,0,1,fb7b32c432f1205edb0898be6da247c1a975e7b2edfcd021b1b4c20a2e9297f1,2024-11-21T06:44:46.610000 -CVE-2022-21471,0,1,e1c3972fde0e87b45cf1eb55a34a7524bede9de38461d037d12a7ff83b25f362,2024-11-21T06:44:46.760000 -CVE-2022-21472,0,1,723839b828651fb416811e5a48da52b14185030d29c28bfdcee297383a9e4099,2024-11-21T06:44:46.917000 -CVE-2022-21473,0,1,010aaa5a63dadecd7ad22dff4e8d96ed1ecb38edacc46540f8bfd49baba0dd19,2024-11-21T06:44:47.060000 -CVE-2022-21474,0,1,3a39795d0b55d28dd26b91086b5ea113fa9430d576da39e2e5164ea5080d3ffb,2024-11-21T06:44:47.197000 -CVE-2022-21475,0,1,88fe214d4cba820606aebae42b9718601d9efa8790f7120a73b65b66d66e5bd1,2024-11-21T06:44:47.340000 -CVE-2022-21476,0,1,0f0219db3f678f7b1e294f9480149ad88b891591d5bb3e108c27a3370e71cd2c,2024-11-21T06:44:47.470000 -CVE-2022-21477,0,1,f040aa5b21b3d7f90a2b541d69607971bf44078331477c201f43831fdfb79c4c,2024-11-21T06:44:47.637000 -CVE-2022-21478,0,1,48ed056b44ba4518d38774a6162758e390566efcdf37b809873b97b62ae9edbf,2024-11-21T06:44:47.770000 -CVE-2022-21479,0,1,79d5f6bb0fdfd9cceda5f293856082d51b096c73faa9cf419ba2953415ed69b4,2024-11-21T06:44:47.903000 +CVE-2022-21470,0,0,fb7b32c432f1205edb0898be6da247c1a975e7b2edfcd021b1b4c20a2e9297f1,2024-11-21T06:44:46.610000 +CVE-2022-21471,0,0,e1c3972fde0e87b45cf1eb55a34a7524bede9de38461d037d12a7ff83b25f362,2024-11-21T06:44:46.760000 +CVE-2022-21472,0,0,723839b828651fb416811e5a48da52b14185030d29c28bfdcee297383a9e4099,2024-11-21T06:44:46.917000 +CVE-2022-21473,0,0,010aaa5a63dadecd7ad22dff4e8d96ed1ecb38edacc46540f8bfd49baba0dd19,2024-11-21T06:44:47.060000 +CVE-2022-21474,0,0,3a39795d0b55d28dd26b91086b5ea113fa9430d576da39e2e5164ea5080d3ffb,2024-11-21T06:44:47.197000 +CVE-2022-21475,0,0,88fe214d4cba820606aebae42b9718601d9efa8790f7120a73b65b66d66e5bd1,2024-11-21T06:44:47.340000 +CVE-2022-21476,0,0,0f0219db3f678f7b1e294f9480149ad88b891591d5bb3e108c27a3370e71cd2c,2024-11-21T06:44:47.470000 +CVE-2022-21477,0,0,f040aa5b21b3d7f90a2b541d69607971bf44078331477c201f43831fdfb79c4c,2024-11-21T06:44:47.637000 +CVE-2022-21478,0,0,48ed056b44ba4518d38774a6162758e390566efcdf37b809873b97b62ae9edbf,2024-11-21T06:44:47.770000 +CVE-2022-21479,0,0,79d5f6bb0fdfd9cceda5f293856082d51b096c73faa9cf419ba2953415ed69b4,2024-11-21T06:44:47.903000 CVE-2022-2148,0,0,b13db3c08bc0ee9fbe408634624bc6c24085f7ac851a0c32f0b316ea4b685acd,2022-07-18T10:44:58.087000 -CVE-2022-21480,0,1,77676983fa6013504f7f3417634d92030783128f905a70138212ef8394d9caad,2024-11-21T06:44:48.047000 -CVE-2022-21481,0,1,2494242a21af17d6efa3adecb660e6f8c910871d6901956d3b719c1ecacb55dd,2024-11-21T06:44:48.187000 -CVE-2022-21482,0,1,d962bdfa75b4d986ace114c0f81bab1efc5c3b4ba5c1368703842c70bdc8d138,2024-11-21T06:44:48.320000 -CVE-2022-21483,0,1,75c97bcbba5a51b553d0df30bc5b31fb7dab7e7c5603cd7d66d0dd25d828d598,2024-11-21T06:44:48.453000 -CVE-2022-21484,0,1,2903e1f8145eca21fc500b4aeddf2463c3b7e79a6b14a70fde19994ae8e3fa78,2024-11-21T06:44:48.590000 -CVE-2022-21485,0,1,791e2c3ccc3b7bc9b100f56a055f0859cb8e2e5eb4fb90a570ea3b65c7cb4cb8,2024-11-21T06:44:48.730000 -CVE-2022-21486,0,1,2133f54b9c43b44e3a58ed1b43d63c024795fa51a948a7d4d098ad246e45bb32,2024-11-21T06:44:48.867000 -CVE-2022-21487,0,1,25f45406181e6bb9ee7e47d89c90de1c1cfa96fc3c710605390681d097f69b36,2024-11-21T06:44:49.020000 -CVE-2022-21488,0,1,e05055dc8122bb13c7b3f7c4b10e6bd23b0f0bc1d981cdb55a7198e0ef705ca8,2024-11-21T06:44:49.160000 -CVE-2022-21489,0,1,6098b5e5ea3695dcfa6e3fba130818f75db57cab631ab0bc234f5d5dd1db627a,2024-11-21T06:44:49.293000 +CVE-2022-21480,0,0,77676983fa6013504f7f3417634d92030783128f905a70138212ef8394d9caad,2024-11-21T06:44:48.047000 +CVE-2022-21481,0,0,2494242a21af17d6efa3adecb660e6f8c910871d6901956d3b719c1ecacb55dd,2024-11-21T06:44:48.187000 +CVE-2022-21482,0,0,d962bdfa75b4d986ace114c0f81bab1efc5c3b4ba5c1368703842c70bdc8d138,2024-11-21T06:44:48.320000 +CVE-2022-21483,0,0,75c97bcbba5a51b553d0df30bc5b31fb7dab7e7c5603cd7d66d0dd25d828d598,2024-11-21T06:44:48.453000 +CVE-2022-21484,0,0,2903e1f8145eca21fc500b4aeddf2463c3b7e79a6b14a70fde19994ae8e3fa78,2024-11-21T06:44:48.590000 +CVE-2022-21485,0,0,791e2c3ccc3b7bc9b100f56a055f0859cb8e2e5eb4fb90a570ea3b65c7cb4cb8,2024-11-21T06:44:48.730000 +CVE-2022-21486,0,0,2133f54b9c43b44e3a58ed1b43d63c024795fa51a948a7d4d098ad246e45bb32,2024-11-21T06:44:48.867000 +CVE-2022-21487,0,0,25f45406181e6bb9ee7e47d89c90de1c1cfa96fc3c710605390681d097f69b36,2024-11-21T06:44:49.020000 +CVE-2022-21488,0,0,e05055dc8122bb13c7b3f7c4b10e6bd23b0f0bc1d981cdb55a7198e0ef705ca8,2024-11-21T06:44:49.160000 +CVE-2022-21489,0,0,6098b5e5ea3695dcfa6e3fba130818f75db57cab631ab0bc234f5d5dd1db627a,2024-11-21T06:44:49.293000 CVE-2022-2149,0,0,586f19d0e24591b2a2c54e9ccc731e9915f58630bb730cccf72883c61e648980,2022-07-18T10:45:33.577000 -CVE-2022-21490,0,1,7ed236416fddd78fb356c09d53ac8b50afb4ed1a24a1397b18ca55fa0b2648a4,2024-11-21T06:44:49.440000 -CVE-2022-21491,0,1,83a8ec0b4838be79fbfa8168ee22d1e06b6a5c6d03e483dd6e5958480397b465,2024-11-21T06:44:49.580000 -CVE-2022-21492,0,1,241a1b829c6402a109f7dcc8c49c5c057fc262f6554b27910c94ffc66e5e8c0c,2024-11-21T06:44:49.717000 -CVE-2022-21493,0,1,e1199e2c5716df5b12612e1baf6a107bae6fc05569f41f368db675bc35c4bfa9,2024-11-21T06:44:49.857000 -CVE-2022-21494,0,1,5e818e6633202c7ddbdb783fea6caa06281da56e46b1812bb3cbd78ef210e414,2024-11-21T06:44:49.990000 -CVE-2022-21496,0,1,82a9270a1c1950b10db4741291b22230586d12c91f345217a742eb927e48f6b5,2024-11-21T06:44:50.123000 -CVE-2022-21497,0,1,5258d29516f10198ecd85c88a6a8f0ff099a523b8545307ea258d87a675d3646,2024-11-21T06:44:50.277000 -CVE-2022-21498,0,1,8f5d1c41888a252a4da22665c144e17e451958a46b5a2aaa5b2d2bf9bdf4bd55,2024-11-21T06:44:50.420000 -CVE-2022-21499,0,1,c049e60e3173428c38515b85e154283d025a203dbdc0c957e4e5ece38f461cec,2024-11-21T06:44:50.557000 -CVE-2022-21500,0,1,079fa06ce6ca9be7240cdda3e7110b8c8b9def94fff87ebd76c65be366c7fa0b,2024-11-21T06:44:50.663000 +CVE-2022-21490,0,0,7ed236416fddd78fb356c09d53ac8b50afb4ed1a24a1397b18ca55fa0b2648a4,2024-11-21T06:44:49.440000 +CVE-2022-21491,0,0,83a8ec0b4838be79fbfa8168ee22d1e06b6a5c6d03e483dd6e5958480397b465,2024-11-21T06:44:49.580000 +CVE-2022-21492,0,0,241a1b829c6402a109f7dcc8c49c5c057fc262f6554b27910c94ffc66e5e8c0c,2024-11-21T06:44:49.717000 +CVE-2022-21493,0,0,e1199e2c5716df5b12612e1baf6a107bae6fc05569f41f368db675bc35c4bfa9,2024-11-21T06:44:49.857000 +CVE-2022-21494,0,0,5e818e6633202c7ddbdb783fea6caa06281da56e46b1812bb3cbd78ef210e414,2024-11-21T06:44:49.990000 +CVE-2022-21496,0,0,82a9270a1c1950b10db4741291b22230586d12c91f345217a742eb927e48f6b5,2024-11-21T06:44:50.123000 +CVE-2022-21497,0,0,5258d29516f10198ecd85c88a6a8f0ff099a523b8545307ea258d87a675d3646,2024-11-21T06:44:50.277000 +CVE-2022-21498,0,0,8f5d1c41888a252a4da22665c144e17e451958a46b5a2aaa5b2d2bf9bdf4bd55,2024-11-21T06:44:50.420000 +CVE-2022-21499,0,0,c049e60e3173428c38515b85e154283d025a203dbdc0c957e4e5ece38f461cec,2024-11-21T06:44:50.557000 +CVE-2022-21500,0,0,079fa06ce6ca9be7240cdda3e7110b8c8b9def94fff87ebd76c65be366c7fa0b,2024-11-21T06:44:50.663000 CVE-2022-21503,0,0,014482d210e4531f5e731b0192f2920b23112f74a65e22be8ae7bf4cfd35ceac,2022-06-28T15:59:19.180000 -CVE-2022-21504,0,1,a5a711a6581e2d725d3368a2b139007ffa05602594f397a32d4927ffac304d14,2024-11-21T06:44:50.890000 +CVE-2022-21504,0,0,a5a711a6581e2d725d3368a2b139007ffa05602594f397a32d4927ffac304d14,2024-11-21T06:44:50.890000 CVE-2022-21508,0,0,578567dbc157feda14e6d0ffda3ecda1ab17aea58ce3fbd869c57949e16ae906,2022-07-23T03:18:16.697000 CVE-2022-21509,0,0,3e8276cb8d165375795e706b750b6583b61214515e2cc34c5deecbf6522f7145,2023-11-07T03:43:34.180000 CVE-2022-2151,0,0,bf6410f4cc6744ec9b60c36b4edbb072c54068cd1183eaaa75fc6f35f6db6cc1,2022-07-18T10:46:04.677000 @@ -191158,133 +191164,133 @@ CVE-2022-21639,0,0,4c4ec10258cfd8f9e5369bfc2fba6e2ac58d031e57479f6bb1d5a9d3d9819 CVE-2022-2164,0,0,b95eace8200a75b42b6f87fd03ba5814e170f3eb7e661a50e57880ca8d329565,2023-11-07T03:46:15.797000 CVE-2022-21640,0,0,6feaa002a208d3f998d92ab202da096eb398cc572a2293f486fb667393a820ee,2023-11-07T03:43:38.853000 CVE-2022-21641,0,0,70919983aa00f83a8144ef1f7e47f4d9ab124b0bf8d5462bbba3871ce4ccad47,2022-11-04T16:12:10.447000 -CVE-2022-21642,0,1,a93ddf24c8152a23c7de5a94c084df7fa66cd0f5b1577611ae25ecc4d8f7c8e7,2024-11-21T06:45:08.410000 -CVE-2022-21643,0,1,9c5b57e146e5d80f32db1a12e99adb9efb4aef1a2cba9980b02af4c3b4620f8f,2024-11-21T06:45:08.543000 -CVE-2022-21644,0,1,857a82b01795aef992e7803053c9bbcbdfb37430d8d74ecb275d5f9eb4a8228d,2024-11-21T06:45:08.663000 -CVE-2022-21646,0,1,5c2cc9675e940fcad36803d1c28034bd9040a6d19833278e698539df411a9fee,2024-11-21T06:45:08.780000 -CVE-2022-21647,0,1,575fc803c014187326d83f60564fd1e97f8fb66926f3f521d3561b1226d0691c,2024-11-21T06:45:08.910000 -CVE-2022-21648,0,1,90f25436e53322a38d265688efdb126d3b77b8bacbeb616a9283f7e5938170c6,2024-11-21T06:45:09.027000 -CVE-2022-21649,0,1,f6b92acfc3234d2f17b6d632e41b991d62fc308408fb52f28cfe44b590f9d3ac,2024-11-21T06:45:09.153000 +CVE-2022-21642,0,0,a93ddf24c8152a23c7de5a94c084df7fa66cd0f5b1577611ae25ecc4d8f7c8e7,2024-11-21T06:45:08.410000 +CVE-2022-21643,0,0,9c5b57e146e5d80f32db1a12e99adb9efb4aef1a2cba9980b02af4c3b4620f8f,2024-11-21T06:45:08.543000 +CVE-2022-21644,0,0,857a82b01795aef992e7803053c9bbcbdfb37430d8d74ecb275d5f9eb4a8228d,2024-11-21T06:45:08.663000 +CVE-2022-21646,0,0,5c2cc9675e940fcad36803d1c28034bd9040a6d19833278e698539df411a9fee,2024-11-21T06:45:08.780000 +CVE-2022-21647,0,0,575fc803c014187326d83f60564fd1e97f8fb66926f3f521d3561b1226d0691c,2024-11-21T06:45:08.910000 +CVE-2022-21648,0,0,90f25436e53322a38d265688efdb126d3b77b8bacbeb616a9283f7e5938170c6,2024-11-21T06:45:09.027000 +CVE-2022-21649,0,0,f6b92acfc3234d2f17b6d632e41b991d62fc308408fb52f28cfe44b590f9d3ac,2024-11-21T06:45:09.153000 CVE-2022-2165,0,0,167845eb949ba382afa8e2be0a02ae45f4886a177a451b903bdb0afc07600605,2023-11-07T03:46:15.867000 -CVE-2022-21650,0,1,c8782181792dd5f44ada9059ee89499ab0a8f971cdf6809b4a8ca1fa86b826dc,2024-11-21T06:45:09.283000 -CVE-2022-21651,0,1,2cbf5c53063b6c8630ffda524fd95499bb4cf86e16111b561a2c40e0e9eab0c1,2024-11-21T06:45:09.420000 -CVE-2022-21652,0,1,0c11a92a7027f99791fc49d5937f4209c9471b58b3d0bda15585beffab1e3ab6,2024-11-21T06:45:09.557000 -CVE-2022-21653,0,1,4782b71aae44a25e9fa99342ca0b1088ab96f06ab79aaa488d1585c4c3365940,2024-11-21T06:45:09.703000 -CVE-2022-21654,0,1,dc2061965a5457554a85c39aabcfd14a438ed494cce81e0cf0d85aaca0d8e488,2024-11-21T06:45:09.843000 -CVE-2022-21655,0,1,f283d3dbf9cf835694ca5321285317463afaee7a3d363373cf49c6eb53161762,2024-11-21T06:45:09.970000 -CVE-2022-21656,0,1,c050d20898513df505a0d95428153d5b59c5fe161507f52f47f108be48c28ee6,2024-11-21T06:45:10.103000 -CVE-2022-21657,0,1,0643953ae2d484be523922d0b97d51ce5a9cb7736487dc13f35784ba357f602a,2024-11-21T06:45:10.227000 -CVE-2022-21658,0,1,83955b314111812cffceceb35863b1ae98366584ccda2581d21da0de6d7144ee,2024-11-21T06:45:10.343000 -CVE-2022-21659,0,1,188c734815a455f229309dff0982028e508b49d04d55e3f1ec6bbdc577cd2536,2024-11-21T06:45:10.510000 +CVE-2022-21650,0,0,c8782181792dd5f44ada9059ee89499ab0a8f971cdf6809b4a8ca1fa86b826dc,2024-11-21T06:45:09.283000 +CVE-2022-21651,0,0,2cbf5c53063b6c8630ffda524fd95499bb4cf86e16111b561a2c40e0e9eab0c1,2024-11-21T06:45:09.420000 +CVE-2022-21652,0,0,0c11a92a7027f99791fc49d5937f4209c9471b58b3d0bda15585beffab1e3ab6,2024-11-21T06:45:09.557000 +CVE-2022-21653,0,0,4782b71aae44a25e9fa99342ca0b1088ab96f06ab79aaa488d1585c4c3365940,2024-11-21T06:45:09.703000 +CVE-2022-21654,0,0,dc2061965a5457554a85c39aabcfd14a438ed494cce81e0cf0d85aaca0d8e488,2024-11-21T06:45:09.843000 +CVE-2022-21655,0,0,f283d3dbf9cf835694ca5321285317463afaee7a3d363373cf49c6eb53161762,2024-11-21T06:45:09.970000 +CVE-2022-21656,0,0,c050d20898513df505a0d95428153d5b59c5fe161507f52f47f108be48c28ee6,2024-11-21T06:45:10.103000 +CVE-2022-21657,0,0,0643953ae2d484be523922d0b97d51ce5a9cb7736487dc13f35784ba357f602a,2024-11-21T06:45:10.227000 +CVE-2022-21658,0,0,83955b314111812cffceceb35863b1ae98366584ccda2581d21da0de6d7144ee,2024-11-21T06:45:10.343000 +CVE-2022-21659,0,0,188c734815a455f229309dff0982028e508b49d04d55e3f1ec6bbdc577cd2536,2024-11-21T06:45:10.510000 CVE-2022-2166,0,0,a9d796878a855646cb6ae2e17212a7b4fea52f736a05a96660352a7ffd98d5ea,2022-11-17T05:00:29.990000 -CVE-2022-21660,0,1,c7fecdbe3ccb3bd68d71ade60bf13ab6b19a9fa7fa0215c016e03828dfe7b57d,2024-11-21T06:45:10.633000 -CVE-2022-21661,0,1,58884b2db8b3a3a3f47f354987abc4aecb0fe89168fc189ffdfdc61fa2d55724,2024-11-21T06:45:10.750000 -CVE-2022-21662,0,1,9bab287e939d35863dbeea568a122e3dc78b69abd09229dbacea1183d2badcb5,2024-11-21T06:45:10.917000 -CVE-2022-21663,0,1,0b0cb8f6e25eca8293d2307a97837187c07b379c129f4cef1a2504f014dd00d5,2024-11-21T06:45:11.057000 -CVE-2022-21664,0,1,21102f51ba27a3d5b1e076183fa478c38e6eed9c175ed8203cde05aebb1502c1,2024-11-21T06:45:11.197000 -CVE-2022-21666,0,1,70ae68a53f46d9d971250a6a7ea8657eb38eb5c6f779895ebcbb2a4581d807e5,2024-11-21T06:45:11.337000 -CVE-2022-21667,0,1,0b6fe46db8d9b8fe18aea8f7509a8575a0ab00847d7641b4be077d36320445e3,2024-11-21T06:45:11.463000 -CVE-2022-21668,0,1,485e8c5a91cf5933ac1e3a996dca13fc69be77be10dfe6b38d4da092a9291cd4,2024-11-21T06:45:11.590000 -CVE-2022-21669,0,1,9b8310dd8d49bf1ed6798bfe6e44300d0da12c636c82e8e9ad6136685b57f684,2024-11-21T06:45:11.740000 +CVE-2022-21660,0,0,c7fecdbe3ccb3bd68d71ade60bf13ab6b19a9fa7fa0215c016e03828dfe7b57d,2024-11-21T06:45:10.633000 +CVE-2022-21661,0,0,58884b2db8b3a3a3f47f354987abc4aecb0fe89168fc189ffdfdc61fa2d55724,2024-11-21T06:45:10.750000 +CVE-2022-21662,0,0,9bab287e939d35863dbeea568a122e3dc78b69abd09229dbacea1183d2badcb5,2024-11-21T06:45:10.917000 +CVE-2022-21663,0,0,0b0cb8f6e25eca8293d2307a97837187c07b379c129f4cef1a2504f014dd00d5,2024-11-21T06:45:11.057000 +CVE-2022-21664,0,0,21102f51ba27a3d5b1e076183fa478c38e6eed9c175ed8203cde05aebb1502c1,2024-11-21T06:45:11.197000 +CVE-2022-21666,0,0,70ae68a53f46d9d971250a6a7ea8657eb38eb5c6f779895ebcbb2a4581d807e5,2024-11-21T06:45:11.337000 +CVE-2022-21667,0,0,0b6fe46db8d9b8fe18aea8f7509a8575a0ab00847d7641b4be077d36320445e3,2024-11-21T06:45:11.463000 +CVE-2022-21668,0,0,485e8c5a91cf5933ac1e3a996dca13fc69be77be10dfe6b38d4da092a9291cd4,2024-11-21T06:45:11.590000 +CVE-2022-21669,0,0,9b8310dd8d49bf1ed6798bfe6e44300d0da12c636c82e8e9ad6136685b57f684,2024-11-21T06:45:11.740000 CVE-2022-2167,0,0,2d71084c6b8e105a17f6f06045875f4760309003b7f24843f9223f0f4aaa0fd8,2022-11-01T14:04:20.130000 -CVE-2022-21670,0,1,656baff0ef3b7a4a3174e2af98fb3817604692b9280ab282011159a2db47af35,2024-11-21T06:45:11.870000 -CVE-2022-21671,0,1,73b750a78287293e72566b7903addfb0a9da44ca846993023755b3c7f0e2c9e7,2024-11-21T06:45:11.993000 -CVE-2022-21672,0,1,0b838cfbaa43d454211cea68f35cc0aa41c7f3d065300e6e700ea4afafbcc1fb,2024-11-21T06:45:12.117000 -CVE-2022-21673,0,1,587793a54598dbb6a9ca1cfebcc9d199b108fdcb655c3c2a3398ad9ad539ff7e,2024-11-21T06:45:12.247000 -CVE-2022-21675,0,1,10a15cb2f84df8108c73a112f09762990cb9ac1ad25202f67e197839fa133dbc,2024-11-21T06:45:12.397000 -CVE-2022-21676,0,1,e1225a5d176236e2fe6dc77650a8a9494621af4401c6ac9126e6e403a5206cc3,2024-11-21T06:45:12.530000 -CVE-2022-21677,0,1,c9469933a0c7ecd442dd5539ee8ced4e0de901aca82d5382780dbfcc7c0417af,2024-11-21T06:45:12.663000 -CVE-2022-21678,0,1,8ff336abcce111b69e51aeabcb071935c8987698fb3a5f2aa6eea1984c433c14,2024-11-21T06:45:12.793000 -CVE-2022-21679,0,1,71e7660fea49b5838f3ea796d13c29685fb49a56de44029d7596180ac0869647,2024-11-21T06:45:12.923000 +CVE-2022-21670,0,0,656baff0ef3b7a4a3174e2af98fb3817604692b9280ab282011159a2db47af35,2024-11-21T06:45:11.870000 +CVE-2022-21671,0,0,73b750a78287293e72566b7903addfb0a9da44ca846993023755b3c7f0e2c9e7,2024-11-21T06:45:11.993000 +CVE-2022-21672,0,0,0b838cfbaa43d454211cea68f35cc0aa41c7f3d065300e6e700ea4afafbcc1fb,2024-11-21T06:45:12.117000 +CVE-2022-21673,0,0,587793a54598dbb6a9ca1cfebcc9d199b108fdcb655c3c2a3398ad9ad539ff7e,2024-11-21T06:45:12.247000 +CVE-2022-21675,0,0,10a15cb2f84df8108c73a112f09762990cb9ac1ad25202f67e197839fa133dbc,2024-11-21T06:45:12.397000 +CVE-2022-21676,0,0,e1225a5d176236e2fe6dc77650a8a9494621af4401c6ac9126e6e403a5206cc3,2024-11-21T06:45:12.530000 +CVE-2022-21677,0,0,c9469933a0c7ecd442dd5539ee8ced4e0de901aca82d5382780dbfcc7c0417af,2024-11-21T06:45:12.663000 +CVE-2022-21678,0,0,8ff336abcce111b69e51aeabcb071935c8987698fb3a5f2aa6eea1984c433c14,2024-11-21T06:45:12.793000 +CVE-2022-21679,0,0,71e7660fea49b5838f3ea796d13c29685fb49a56de44029d7596180ac0869647,2024-11-21T06:45:12.923000 CVE-2022-2168,0,0,cef4b4defc3cd9238b92d23d2de5e4b7bf77d341fa160cf49d5ffe7b1dce0b7d,2022-07-18T10:46:39.737000 -CVE-2022-21680,0,1,e81c0e81c3fb422c5e63324452366fc015a8969e34478bcf7c66402b5529c219,2024-11-21T06:45:13.070000 -CVE-2022-21681,0,1,ddaeb67c1ef33ae728c8ba3af551d575fbcfb7978925d4fca8bb4a66a0b9d223,2024-11-21T06:45:13.200000 -CVE-2022-21682,0,1,c17ea6f80c69ac95998439a446faa96014dde8cc1d056d01f7da1ce7e6ecb044,2024-11-21T06:45:13.327000 -CVE-2022-21683,0,1,3915c184eafbf25b82b7ca0f0f80170aacdb6859333abc1eb6dc32145eafa864,2024-11-21T06:45:13.483000 -CVE-2022-21684,0,1,ed99ec323d693db8a17a35391abf409c9d2324fc514c56ef57cacfee7faac135,2024-11-21T06:45:13.617000 -CVE-2022-21685,0,1,02ad324daf2e14606010299382a4818c78ef269cbb533ca36353e5ad983163ea,2024-11-21T06:45:13.753000 -CVE-2022-21686,0,1,ae83107689a0a6302cc55bdd50bc25052a8de9582d2337ccb11a87edff20a38b,2024-11-21T06:45:13.880000 -CVE-2022-21687,0,1,467b536b51680a80bcce1b27f27b269dd8b7fb6691f69bbc012078854f1a2135,2024-11-21T06:45:14.013000 -CVE-2022-21688,0,1,fb74604296b61d301c4c85327cd4734f2280ac84096a4750043128dbea361302,2024-11-21T06:45:14.143000 -CVE-2022-21689,0,1,4f2b9b2f8e66d670f4bceeee5ace25d439793d3daefafec2be5eb4b6ab4d876d,2024-11-21T06:45:14.277000 +CVE-2022-21680,0,0,e81c0e81c3fb422c5e63324452366fc015a8969e34478bcf7c66402b5529c219,2024-11-21T06:45:13.070000 +CVE-2022-21681,0,0,ddaeb67c1ef33ae728c8ba3af551d575fbcfb7978925d4fca8bb4a66a0b9d223,2024-11-21T06:45:13.200000 +CVE-2022-21682,0,0,c17ea6f80c69ac95998439a446faa96014dde8cc1d056d01f7da1ce7e6ecb044,2024-11-21T06:45:13.327000 +CVE-2022-21683,0,0,3915c184eafbf25b82b7ca0f0f80170aacdb6859333abc1eb6dc32145eafa864,2024-11-21T06:45:13.483000 +CVE-2022-21684,0,0,ed99ec323d693db8a17a35391abf409c9d2324fc514c56ef57cacfee7faac135,2024-11-21T06:45:13.617000 +CVE-2022-21685,0,0,02ad324daf2e14606010299382a4818c78ef269cbb533ca36353e5ad983163ea,2024-11-21T06:45:13.753000 +CVE-2022-21686,0,0,ae83107689a0a6302cc55bdd50bc25052a8de9582d2337ccb11a87edff20a38b,2024-11-21T06:45:13.880000 +CVE-2022-21687,0,0,467b536b51680a80bcce1b27f27b269dd8b7fb6691f69bbc012078854f1a2135,2024-11-21T06:45:14.013000 +CVE-2022-21688,0,0,fb74604296b61d301c4c85327cd4734f2280ac84096a4750043128dbea361302,2024-11-21T06:45:14.143000 +CVE-2022-21689,0,0,4f2b9b2f8e66d670f4bceeee5ace25d439793d3daefafec2be5eb4b6ab4d876d,2024-11-21T06:45:14.277000 CVE-2022-2169,0,0,aae732ae9b964d68433e85e0377da20081c83155029829a2e2365ffafe8edd1d,2022-07-18T10:47:09.073000 -CVE-2022-21690,0,1,72fbf05907d8a793b0e8af45ec5f443218517d032ab65a0f9e11741b1f417cc2,2024-11-21T06:45:14.397000 -CVE-2022-21691,0,1,8d630c213030076715216801ccdd2d212b66dcc97fb4a3ced9c0271abd80f596,2024-11-21T06:45:14.530000 -CVE-2022-21692,0,1,e30f233a6d7c7917aca7e55a6e6835048df19216ba0a779386d201a095d06b89,2024-11-21T06:45:14.647000 -CVE-2022-21693,0,1,51c86cb4147b26ff73d956741548b59608a2c1bcc6dc97f683f4bba4a3340537,2024-11-21T06:45:14.770000 -CVE-2022-21694,0,1,e8b4aa21fb66c60a6b01fa8ad7f6f500e61ddb531c2d889ea324f1c821f67d62,2024-11-21T06:45:14.900000 -CVE-2022-21695,0,1,96ad30fc7db9b69136a3d2e5848066598a72e180339d0137ff6afe00e2e0d648,2024-11-21T06:45:15.057000 -CVE-2022-21696,0,1,1eac14d37480fe223bfc7e6597d455c74f0600295bfc720f8a9cfa81566fd3d8,2024-11-21T06:45:15.177000 -CVE-2022-21697,0,1,824865c7e5bc03c3f8067c9c91094489894f0137a9408ebf7d56f408354165c5,2024-11-21T06:45:15.290000 -CVE-2022-21698,0,1,284d7ad4e7a8b638c6e896ba755923a2fe81a1dc280d35d8593094e2480c67af,2024-11-21T06:45:15.423000 -CVE-2022-21699,0,1,fe9ec56ae7144cc1b8833a47c2334f6bdd3043821c22a871829b3e4b57303c87,2024-11-21T06:45:15.597000 +CVE-2022-21690,0,0,72fbf05907d8a793b0e8af45ec5f443218517d032ab65a0f9e11741b1f417cc2,2024-11-21T06:45:14.397000 +CVE-2022-21691,0,0,8d630c213030076715216801ccdd2d212b66dcc97fb4a3ced9c0271abd80f596,2024-11-21T06:45:14.530000 +CVE-2022-21692,0,0,e30f233a6d7c7917aca7e55a6e6835048df19216ba0a779386d201a095d06b89,2024-11-21T06:45:14.647000 +CVE-2022-21693,0,0,51c86cb4147b26ff73d956741548b59608a2c1bcc6dc97f683f4bba4a3340537,2024-11-21T06:45:14.770000 +CVE-2022-21694,0,0,e8b4aa21fb66c60a6b01fa8ad7f6f500e61ddb531c2d889ea324f1c821f67d62,2024-11-21T06:45:14.900000 +CVE-2022-21695,0,0,96ad30fc7db9b69136a3d2e5848066598a72e180339d0137ff6afe00e2e0d648,2024-11-21T06:45:15.057000 +CVE-2022-21696,0,0,1eac14d37480fe223bfc7e6597d455c74f0600295bfc720f8a9cfa81566fd3d8,2024-11-21T06:45:15.177000 +CVE-2022-21697,0,0,824865c7e5bc03c3f8067c9c91094489894f0137a9408ebf7d56f408354165c5,2024-11-21T06:45:15.290000 +CVE-2022-21698,0,0,284d7ad4e7a8b638c6e896ba755923a2fe81a1dc280d35d8593094e2480c67af,2024-11-21T06:45:15.423000 +CVE-2022-21699,0,0,fe9ec56ae7144cc1b8833a47c2334f6bdd3043821c22a871829b3e4b57303c87,2024-11-21T06:45:15.597000 CVE-2022-2170,0,0,56d64b2c0385c0fec38f1c589aee768114a1d83a86128ab8634ae39bc9483d9f,2022-08-05T16:06:21.730000 -CVE-2022-21700,0,1,7664a8bb79031a13e96390e26e48b4a5a03c99390d59a3cb4502f7e1c3085e61,2024-11-21T06:45:15.750000 -CVE-2022-21701,0,1,36727af553a787063e027bba39dff541f0699731dd600b05d7a6d9e16280f8c6,2024-11-21T06:45:15.887000 -CVE-2022-21702,0,1,ccd2d2133b138799b3f641213d8b16e722f98b9d3cef8dbea9c401a2db006ed9,2024-11-21T06:45:16.010000 -CVE-2022-21703,0,1,759ccd0749b2c4a05fc5178e27470de2546193be81476371c23868a0c79c565c,2024-11-21T06:45:16.160000 -CVE-2022-21704,0,1,75a744c61455c2264e92cd25db922c7435a22d4f103f28a8d7203a23724b691b,2024-11-21T06:45:16.303000 -CVE-2022-21705,0,1,5bfccc8ef7f6f58731442fc5109460f20a87b688a622044a3d388dcb952ae3e5,2024-11-21T06:45:16.437000 -CVE-2022-21706,0,1,5a11c442e493e51adaf62414ce5617fd2b3691dc9d720c8cbdb9396b0b9dc555,2024-11-21T06:45:16.603000 -CVE-2022-21707,0,1,588529e39f36b50d90f18a8fc258f22850994009a56ebbd0f6cbef926dd03b15,2024-11-21T06:45:16.767000 -CVE-2022-21708,0,1,5c62598539df16ad1f6eee0ebe7451d6d1dc794bb27b2aab96a99c220774d1aa,2024-11-21T06:45:16.903000 +CVE-2022-21700,0,0,7664a8bb79031a13e96390e26e48b4a5a03c99390d59a3cb4502f7e1c3085e61,2024-11-21T06:45:15.750000 +CVE-2022-21701,0,0,36727af553a787063e027bba39dff541f0699731dd600b05d7a6d9e16280f8c6,2024-11-21T06:45:15.887000 +CVE-2022-21702,0,0,ccd2d2133b138799b3f641213d8b16e722f98b9d3cef8dbea9c401a2db006ed9,2024-11-21T06:45:16.010000 +CVE-2022-21703,0,0,759ccd0749b2c4a05fc5178e27470de2546193be81476371c23868a0c79c565c,2024-11-21T06:45:16.160000 +CVE-2022-21704,0,0,75a744c61455c2264e92cd25db922c7435a22d4f103f28a8d7203a23724b691b,2024-11-21T06:45:16.303000 +CVE-2022-21705,0,0,5bfccc8ef7f6f58731442fc5109460f20a87b688a622044a3d388dcb952ae3e5,2024-11-21T06:45:16.437000 +CVE-2022-21706,0,0,5a11c442e493e51adaf62414ce5617fd2b3691dc9d720c8cbdb9396b0b9dc555,2024-11-21T06:45:16.603000 +CVE-2022-21707,0,0,588529e39f36b50d90f18a8fc258f22850994009a56ebbd0f6cbef926dd03b15,2024-11-21T06:45:16.767000 +CVE-2022-21708,0,0,5c62598539df16ad1f6eee0ebe7451d6d1dc794bb27b2aab96a99c220774d1aa,2024-11-21T06:45:16.903000 CVE-2022-2171,0,0,4279be5ecbdbed52e50041f6d2a7b2da72a15e39c67bbee691ba87779b443595,2022-08-05T18:56:45 -CVE-2022-21710,0,1,03e31f46eb9f6540a8a8f818bbbe37b8803f7d2ad983fdc82bd7cebbe6cfec7e,2024-11-21T06:45:17.037000 -CVE-2022-21711,0,1,1120cacba982ff66b72300ecef7fb5b16a455af77ce87a81b8d5598b17abe89a,2024-11-21T06:45:17.170000 -CVE-2022-21712,0,1,2b6c09590bf36d02f79b1a6c7a84849eb8c54a78068efc1bd8b0d5df43d1d976,2024-11-21T06:45:17.317000 -CVE-2022-21713,0,1,27e4760113b92e65e6b8e11d302c79e5bb3f1ef09542b4131d71cb97d634f957,2024-11-21T06:45:17.460000 -CVE-2022-21715,0,1,99cca66d0e3eda0ad1f63664be12b39e685c9ae5813cd3149d229a274fbc6764,2024-11-21T06:45:17.603000 -CVE-2022-21716,0,1,1b582c009c1614732a4b1e3ddf6a86d40c21dd8985093bc69bd670ce3c359996,2024-11-21T06:45:17.730000 -CVE-2022-21718,0,1,75f60ad800cef0d3dd1f6b6b52cd28ba547c78315d4fc6b264418142319d050f,2024-11-21T06:45:17.913000 -CVE-2022-21719,0,1,d5ce130e1e8d0b75fd30fff224ee108ce1359c51d7f881290d6898623d61d01e,2024-11-21T06:45:18.053000 +CVE-2022-21710,0,0,03e31f46eb9f6540a8a8f818bbbe37b8803f7d2ad983fdc82bd7cebbe6cfec7e,2024-11-21T06:45:17.037000 +CVE-2022-21711,0,0,1120cacba982ff66b72300ecef7fb5b16a455af77ce87a81b8d5598b17abe89a,2024-11-21T06:45:17.170000 +CVE-2022-21712,0,0,2b6c09590bf36d02f79b1a6c7a84849eb8c54a78068efc1bd8b0d5df43d1d976,2024-11-21T06:45:17.317000 +CVE-2022-21713,0,0,27e4760113b92e65e6b8e11d302c79e5bb3f1ef09542b4131d71cb97d634f957,2024-11-21T06:45:17.460000 +CVE-2022-21715,0,0,99cca66d0e3eda0ad1f63664be12b39e685c9ae5813cd3149d229a274fbc6764,2024-11-21T06:45:17.603000 +CVE-2022-21716,0,0,1b582c009c1614732a4b1e3ddf6a86d40c21dd8985093bc69bd670ce3c359996,2024-11-21T06:45:17.730000 +CVE-2022-21718,0,0,75f60ad800cef0d3dd1f6b6b52cd28ba547c78315d4fc6b264418142319d050f,2024-11-21T06:45:17.913000 +CVE-2022-21719,0,0,d5ce130e1e8d0b75fd30fff224ee108ce1359c51d7f881290d6898623d61d01e,2024-11-21T06:45:18.053000 CVE-2022-2172,0,0,b62df461f203fd7c365e41d5b4b1c23a13d126a28ebde164c896fb71fe550500,2022-08-25T02:42:50.340000 -CVE-2022-21720,0,1,64f9758dc252143654d25b195e99203e76d6d1b639f7a2ddc8ee98ce89a839bf,2024-11-21T06:45:18.180000 -CVE-2022-21721,0,1,bcf78daf650f36273df4651fef395dcf9f3a7b30ad22ee275170b9bbeabbe39a,2024-11-21T06:45:18.297000 -CVE-2022-21722,0,1,92f921616b11b7f5ea5ab8e173c59803f0d1f8747f17966b0c6bf947a16c1c2e,2024-11-21T06:45:18.417000 -CVE-2022-21723,0,1,60bbc2390ea5c922c7d25932eb8b3a317ccb762318e9cb52de436317ac00dd0c,2024-11-21T06:45:18.580000 -CVE-2022-21724,0,1,059671b5c4239f81266101dd5ee163ce760dce3b8215aa686ad6e21105d1334a,2024-11-21T06:45:18.737000 -CVE-2022-21725,0,1,d914bca0a016af68a96b06837978f3d4a975b13b7c5d9515c5709c67d2c11922,2024-11-21T06:45:18.887000 -CVE-2022-21726,0,1,dc0c061431ff5dbaa392865f190e89acfdbeb8a401a1e518b054c224ad6ee55f,2024-11-21T06:45:19.020000 -CVE-2022-21727,0,1,b47399c9d1160f0e241445667ed1c5b96bb04d65b6b634617c5440d2dfc49091,2024-11-21T06:45:19.160000 -CVE-2022-21728,0,1,a159436bb601f6e29d347f8f93c6f6edc60ec838c244330627231013416ed7e0,2024-11-21T06:45:19.290000 -CVE-2022-21729,0,1,4ada6a0a6a8c3186a7a748c9194b05f7d3c3254d873e94d88ea684c922a5c994,2024-11-21T06:45:19.423000 +CVE-2022-21720,0,0,64f9758dc252143654d25b195e99203e76d6d1b639f7a2ddc8ee98ce89a839bf,2024-11-21T06:45:18.180000 +CVE-2022-21721,0,0,bcf78daf650f36273df4651fef395dcf9f3a7b30ad22ee275170b9bbeabbe39a,2024-11-21T06:45:18.297000 +CVE-2022-21722,0,0,92f921616b11b7f5ea5ab8e173c59803f0d1f8747f17966b0c6bf947a16c1c2e,2024-11-21T06:45:18.417000 +CVE-2022-21723,0,0,60bbc2390ea5c922c7d25932eb8b3a317ccb762318e9cb52de436317ac00dd0c,2024-11-21T06:45:18.580000 +CVE-2022-21724,0,0,059671b5c4239f81266101dd5ee163ce760dce3b8215aa686ad6e21105d1334a,2024-11-21T06:45:18.737000 +CVE-2022-21725,0,0,d914bca0a016af68a96b06837978f3d4a975b13b7c5d9515c5709c67d2c11922,2024-11-21T06:45:18.887000 +CVE-2022-21726,0,0,dc0c061431ff5dbaa392865f190e89acfdbeb8a401a1e518b054c224ad6ee55f,2024-11-21T06:45:19.020000 +CVE-2022-21727,0,0,b47399c9d1160f0e241445667ed1c5b96bb04d65b6b634617c5440d2dfc49091,2024-11-21T06:45:19.160000 +CVE-2022-21728,0,0,a159436bb601f6e29d347f8f93c6f6edc60ec838c244330627231013416ed7e0,2024-11-21T06:45:19.290000 +CVE-2022-21729,0,0,4ada6a0a6a8c3186a7a748c9194b05f7d3c3254d873e94d88ea684c922a5c994,2024-11-21T06:45:19.423000 CVE-2022-2173,0,0,da827d2ffdf8fe1889fa7dc7a592026df5469ffc5fa68a580e36d2db21db40db,2022-07-18T10:23:58.257000 -CVE-2022-21730,0,1,e94bedebcf5f6d4f40ad9e9efd2a9d134e15d7d836f998daa8acf45ed05281b4,2024-11-21T06:45:19.543000 -CVE-2022-21731,0,1,57d0feaf4793498e9d472a9350e478be4c87b2b5037d26594bb049204aef5e81,2024-11-21T06:45:19.667000 -CVE-2022-21732,0,1,5ac8a74b014f755ea12b291ce7c9d2cd6ba6604868508afbac3bb8106df3e57b,2024-11-21T06:45:19.790000 -CVE-2022-21733,0,1,1b1c3f34e4841e6c6d77bf90524b27d8738837a807633782148554387a1bd606,2024-11-21T06:45:19.917000 -CVE-2022-21734,0,1,4ebfc55dd03acfedf4cb7f891b9a703a1169eca7a1e358958dff3578d424ece2,2024-11-21T06:45:20.040000 -CVE-2022-21735,0,1,42c5b72492d246125a3dbeb77d4b342495b3d004ea7697109e200a3215ccb0fb,2024-11-21T06:45:20.177000 -CVE-2022-21736,0,1,5bd897609d6b64de630f793df94e7f2ab4f2916fd8b13fba1c5f79904ecfdfa3,2024-11-21T06:45:20.300000 -CVE-2022-21737,0,1,87043738c8a804661ace592305bf0560b09cfb5e7cad126faa9eed5f355311d7,2024-11-21T06:45:20.420000 -CVE-2022-21738,0,1,9e84d5f921122c36ae2c1576db0310637497276262b95f85fa115d6167f4eeb6,2024-11-21T06:45:20.550000 -CVE-2022-21739,0,1,d333e74d684e97a309ce1a3deab30c5b8e1dc31689c0e28f0dd47103792f2caf,2024-11-21T06:45:20.670000 +CVE-2022-21730,0,0,e94bedebcf5f6d4f40ad9e9efd2a9d134e15d7d836f998daa8acf45ed05281b4,2024-11-21T06:45:19.543000 +CVE-2022-21731,0,0,57d0feaf4793498e9d472a9350e478be4c87b2b5037d26594bb049204aef5e81,2024-11-21T06:45:19.667000 +CVE-2022-21732,0,0,5ac8a74b014f755ea12b291ce7c9d2cd6ba6604868508afbac3bb8106df3e57b,2024-11-21T06:45:19.790000 +CVE-2022-21733,0,0,1b1c3f34e4841e6c6d77bf90524b27d8738837a807633782148554387a1bd606,2024-11-21T06:45:19.917000 +CVE-2022-21734,0,0,4ebfc55dd03acfedf4cb7f891b9a703a1169eca7a1e358958dff3578d424ece2,2024-11-21T06:45:20.040000 +CVE-2022-21735,0,0,42c5b72492d246125a3dbeb77d4b342495b3d004ea7697109e200a3215ccb0fb,2024-11-21T06:45:20.177000 +CVE-2022-21736,0,0,5bd897609d6b64de630f793df94e7f2ab4f2916fd8b13fba1c5f79904ecfdfa3,2024-11-21T06:45:20.300000 +CVE-2022-21737,0,0,87043738c8a804661ace592305bf0560b09cfb5e7cad126faa9eed5f355311d7,2024-11-21T06:45:20.420000 +CVE-2022-21738,0,0,9e84d5f921122c36ae2c1576db0310637497276262b95f85fa115d6167f4eeb6,2024-11-21T06:45:20.550000 +CVE-2022-21739,0,0,d333e74d684e97a309ce1a3deab30c5b8e1dc31689c0e28f0dd47103792f2caf,2024-11-21T06:45:20.670000 CVE-2022-2174,0,0,fa7703fd6a5b0f5d23195e82afcf50cd258dd531bc65b2880a24880859df95a7,2022-06-28T21:44:09.160000 -CVE-2022-21740,0,1,68aafeb8c20697ad429d7de409fd4c328e4ae0b40ee8f87307a2ebd45800fb9f,2024-11-21T06:45:20.783000 -CVE-2022-21741,0,1,54a9369ac87f592cd6979864d6ad89ec06f5508341e3a97c4b9cd095d43b28fe,2024-11-21T06:45:20.903000 +CVE-2022-21740,0,0,68aafeb8c20697ad429d7de409fd4c328e4ae0b40ee8f87307a2ebd45800fb9f,2024-11-21T06:45:20.783000 +CVE-2022-21741,0,0,54a9369ac87f592cd6979864d6ad89ec06f5508341e3a97c4b9cd095d43b28fe,2024-11-21T06:45:20.903000 CVE-2022-21742,0,0,0144a8380766c8d762c5704dba55d189e9911fe28456d6b135a2ed2b7eea4d1f,2022-07-05T20:40:10.597000 -CVE-2022-21743,0,1,d1d12e9044b94f4a3c38d01fb0f7c887995717b09ed7e662f449be879a649524,2024-11-21T06:45:21.157000 +CVE-2022-21743,0,0,d1d12e9044b94f4a3c38d01fb0f7c887995717b09ed7e662f449be879a649524,2024-11-21T06:45:21.157000 CVE-2022-21744,0,0,588308154d529db7bc024b68ed6801797b42dd2c6586bceb353f568a37935758,2022-07-14T01:26:43.237000 -CVE-2022-21745,0,1,111add8772123aa83224bb6ca966d99bea07f95c210cb4b0f990f994121cbce1,2024-11-21T06:45:21.387000 -CVE-2022-21746,0,1,b10c021799e2961003ce3a5f61a516dbffb677ebb1e19f70c7529168b6b3d21a,2024-11-21T06:45:21.503000 -CVE-2022-21747,0,1,92a03efb0372116b6a9efbff87f7eab245711bf51d9709fd674d8eb74c771487,2024-11-21T06:45:21.610000 -CVE-2022-21748,0,1,de5715399b0a326fc6a8c3928f9a3c133dc2e7e8bdef9fd62e0dd26bae1ae054,2024-11-21T06:45:21.717000 -CVE-2022-21749,0,1,1becea6a4ce9026ec3d7e6c6e11ac33a2b9e3ebe6bf6624cfbcdc5898a38e60f,2024-11-21T06:45:21.823000 +CVE-2022-21745,0,0,111add8772123aa83224bb6ca966d99bea07f95c210cb4b0f990f994121cbce1,2024-11-21T06:45:21.387000 +CVE-2022-21746,0,0,b10c021799e2961003ce3a5f61a516dbffb677ebb1e19f70c7529168b6b3d21a,2024-11-21T06:45:21.503000 +CVE-2022-21747,0,0,92a03efb0372116b6a9efbff87f7eab245711bf51d9709fd674d8eb74c771487,2024-11-21T06:45:21.610000 +CVE-2022-21748,0,0,de5715399b0a326fc6a8c3928f9a3c133dc2e7e8bdef9fd62e0dd26bae1ae054,2024-11-21T06:45:21.717000 +CVE-2022-21749,0,0,1becea6a4ce9026ec3d7e6c6e11ac33a2b9e3ebe6bf6624cfbcdc5898a38e60f,2024-11-21T06:45:21.823000 CVE-2022-2175,0,0,fd5fb7abf928908d29476d6bf70d8ac3fcbc4bc2e281b3e495491765ea39be76,2023-11-07T03:46:16.023000 -CVE-2022-21750,0,1,b48c6dd9b6703a325324cc541156e9ceb35b8272e7d4bc7ccc47d90cb84eff32,2024-11-21T06:45:21.937000 -CVE-2022-21751,0,1,7c74e457adee63a4c83e1335b9bfa5973fd0e63afad16b223b116d07c82be0e3,2024-11-21T06:45:22.050000 -CVE-2022-21752,0,1,68792139bf93159400b355ed5265af7c7eca09fbb565472857e4e5648579a32f,2024-11-21T06:45:22.163000 -CVE-2022-21753,0,1,d81e2878e6a927df54b2cdf8d2b7837f159abde78d760eb0faafc066483ff53e,2024-11-21T06:45:22.293000 -CVE-2022-21754,0,1,4728c71c4060e51290b35257c346d06d10ae1304138c15f0199c55e85aa55472,2024-11-21T06:45:22.410000 -CVE-2022-21755,0,1,da93c30210b5eeea0fe90e553c088db9ba6014a899d8a3d6dccd50b7f0d4f691,2024-11-21T06:45:22.530000 -CVE-2022-21756,0,1,54e92f90508c524bff70db36c7eb3fa838f292bf93f05bada021e992735798b8,2024-11-21T06:45:22.647000 -CVE-2022-21757,0,1,b0d2bda070ca74ac10ea43eaff41d051a8a8623fbcca9b2d2dfc649afa7fd3d4,2024-11-21T06:45:22.763000 -CVE-2022-21758,0,1,60169579582198adfa2feb6c6c696b09ff91b84973bff9d4f9fbf35d6bf71039,2024-11-21T06:45:22.887000 -CVE-2022-21759,0,1,5985f4ba37166d1c64e07388ec47353b51a20fbb9d12a31d41b7b96cdba35f20,2024-11-21T06:45:23 +CVE-2022-21750,0,0,b48c6dd9b6703a325324cc541156e9ceb35b8272e7d4bc7ccc47d90cb84eff32,2024-11-21T06:45:21.937000 +CVE-2022-21751,0,0,7c74e457adee63a4c83e1335b9bfa5973fd0e63afad16b223b116d07c82be0e3,2024-11-21T06:45:22.050000 +CVE-2022-21752,0,0,68792139bf93159400b355ed5265af7c7eca09fbb565472857e4e5648579a32f,2024-11-21T06:45:22.163000 +CVE-2022-21753,0,0,d81e2878e6a927df54b2cdf8d2b7837f159abde78d760eb0faafc066483ff53e,2024-11-21T06:45:22.293000 +CVE-2022-21754,0,0,4728c71c4060e51290b35257c346d06d10ae1304138c15f0199c55e85aa55472,2024-11-21T06:45:22.410000 +CVE-2022-21755,0,0,da93c30210b5eeea0fe90e553c088db9ba6014a899d8a3d6dccd50b7f0d4f691,2024-11-21T06:45:22.530000 +CVE-2022-21756,0,0,54e92f90508c524bff70db36c7eb3fa838f292bf93f05bada021e992735798b8,2024-11-21T06:45:22.647000 +CVE-2022-21757,0,0,b0d2bda070ca74ac10ea43eaff41d051a8a8623fbcca9b2d2dfc649afa7fd3d4,2024-11-21T06:45:22.763000 +CVE-2022-21758,0,0,60169579582198adfa2feb6c6c696b09ff91b84973bff9d4f9fbf35d6bf71039,2024-11-21T06:45:22.887000 +CVE-2022-21759,0,0,5985f4ba37166d1c64e07388ec47353b51a20fbb9d12a31d41b7b96cdba35f20,2024-11-21T06:45:23 CVE-2022-2176,0,0,f9cea12161aa6aceccb3432c54140edb10504b7f6abd4b0c6b92c335fe271c45,2023-11-07T03:46:16.193000 -CVE-2022-21760,0,1,0fb1a1b2a403fbd08c5a98782ea0332d58da74707325f830a43120625de3d501,2024-11-21T06:45:23.120000 -CVE-2022-21761,0,1,22e9ddd20d59b2e7f37c21bc7d5b07ff9db74d9a1b574509836e1cdc32fa7636,2024-11-21T06:45:23.233000 -CVE-2022-21762,0,1,dcbb70c0996c7f9818307bb9795f8e9ff69b1e5a9b89a986843285c2c52a163f,2024-11-21T06:45:23.350000 +CVE-2022-21760,0,0,0fb1a1b2a403fbd08c5a98782ea0332d58da74707325f830a43120625de3d501,2024-11-21T06:45:23.120000 +CVE-2022-21761,0,0,22e9ddd20d59b2e7f37c21bc7d5b07ff9db74d9a1b574509836e1cdc32fa7636,2024-11-21T06:45:23.233000 +CVE-2022-21762,0,0,dcbb70c0996c7f9818307bb9795f8e9ff69b1e5a9b89a986843285c2c52a163f,2024-11-21T06:45:23.350000 CVE-2022-21763,0,0,330715ce0a97313b6e5be9616bd6e89fdbcccb1fec63cb167cb2d33bc41a66c7,2022-07-14T11:20:26.987000 CVE-2022-21764,0,0,13b349df387a1b20fd3f3c4c64013a8b471e281675e67392c6d78656ca760e73,2022-07-14T11:22:24.880000 CVE-2022-21765,0,0,cd33a2f138f1af09cfeb775470e61c45286d7bcae24f3bd38f55b31f3f63116f,2023-08-08T14:22:24.967000 @@ -191320,236 +191326,236 @@ CVE-2022-21791,0,0,651af22671f4c02cad95f8bed5521752fa8667061475a52a3e57804741366 CVE-2022-21792,0,0,c0dba1c1a5fd35bc61e2f3d624b114fd51699c83527dd11d9a9e09671eabf3fd,2022-08-05T03:36:50.707000 CVE-2022-21793,0,0,28c3468b764b09aca3ba58f1a0031d86a6117cbbd2e119931ff746ac4787d882,2022-08-26T17:28:19.323000 CVE-2022-21794,0,0,79a575c04e57a77829be36ca93b3ef81dfaacd1f06f06f150171df503fa24fb7,2022-11-17T15:45:08.950000 -CVE-2022-21796,0,1,398a13fbf6db1217b54c33447968ad9c224c5d04577681c65c842bbfcfff0bd3,2024-11-21T06:45:27.100000 +CVE-2022-21796,0,0,398a13fbf6db1217b54c33447968ad9c224c5d04577681c65c842bbfcfff0bd3,2024-11-21T06:45:27.100000 CVE-2022-21797,0,0,7291af89002aed93b6a2e006067febc41d8f3b8dd29887d23b76b543f9e06d89,2024-08-23T15:35:00.820000 -CVE-2022-21798,0,1,0e507aae67f3ff850e98176f3a0d534205ac13650e5e0b1e5d8adf8e66c8e5bd,2024-11-21T06:45:27.413000 -CVE-2022-21799,0,1,134a27a6ed7d486a4f197a25e2c8fb0034a8262df0da12bf1af940428b2934cc,2024-11-21T06:45:27.530000 +CVE-2022-21798,0,0,0e507aae67f3ff850e98176f3a0d534205ac13650e5e0b1e5d8adf8e66c8e5bd,2024-11-21T06:45:27.413000 +CVE-2022-21799,0,0,134a27a6ed7d486a4f197a25e2c8fb0034a8262df0da12bf1af940428b2934cc,2024-11-21T06:45:27.530000 CVE-2022-2180,0,0,f46038dc0dcf4297cba5318ffe4a9b739aa90bbfffd48bae628bd658698909e6,2022-08-16T18:00:37.373000 -CVE-2022-21800,0,1,c66b13bee64931267933056e1e0d6211351d21e91a42b534c0d72019f499817b,2024-11-21T06:45:27.663000 -CVE-2022-21801,0,1,e4e177f0a6bb5f785455020db762c14353fba541e12a70e609982e4c24ed5977,2024-11-21T06:45:27.783000 +CVE-2022-21800,0,0,c66b13bee64931267933056e1e0d6211351d21e91a42b534c0d72019f499817b,2024-11-21T06:45:27.663000 +CVE-2022-21801,0,0,e4e177f0a6bb5f785455020db762c14353fba541e12a70e609982e4c24ed5977,2024-11-21T06:45:27.783000 CVE-2022-21802,0,0,59ae4e81683a4337d199f1886c5050b2239d1b645eb9fe159c57b6fbb5fdae50,2022-07-27T19:30:42.687000 -CVE-2022-21803,0,1,4f402aa4ff347918ddd5b1edfe7db3a0039be5678493de6b46d0d4efc1c742a0,2024-11-21T06:45:28.023000 +CVE-2022-21803,0,0,4f402aa4ff347918ddd5b1edfe7db3a0039be5678493de6b46d0d4efc1c742a0,2024-11-21T06:45:28.023000 CVE-2022-21804,0,0,318785cfe0d2a9d8950c05f9a348f8cca622ef808f0efde5ac48e2f612046330,2023-11-07T03:43:43.767000 -CVE-2022-21805,0,1,a1a9678dc15f6247276856674d24d4a60e9823feab5a2776dee902cb7dc569dc,2024-11-21T06:45:28.257000 +CVE-2022-21805,0,0,a1a9678dc15f6247276856674d24d4a60e9823feab5a2776dee902cb7dc569dc,2024-11-21T06:45:28.257000 CVE-2022-21806,0,0,1f95e49eee4260fa39acbb97d3fea8f7ffb5391792450e7c083e889e8895393d,2022-06-28T14:27:55.997000 CVE-2022-21807,0,0,aed37b354fa1f990a4c29aad3f8a53064a0618d8e334ef25b14942c8814c4d88,2022-08-22T20:01:38.560000 -CVE-2022-21808,0,1,aa42247fdc599eda8b6f1f83d29804d0f893c8cc2ab0b0704ca4c136def17d87,2024-11-21T06:45:28.580000 -CVE-2022-21809,0,1,1184de19534d9287e9a9e9838c7bb27d2c0bec783ec1009f201761b3e82f9a4f,2024-11-21T06:45:28.710000 +CVE-2022-21808,0,0,aa42247fdc599eda8b6f1f83d29804d0f893c8cc2ab0b0704ca4c136def17d87,2024-11-21T06:45:28.580000 +CVE-2022-21809,0,0,1184de19534d9287e9a9e9838c7bb27d2c0bec783ec1009f201761b3e82f9a4f,2024-11-21T06:45:28.710000 CVE-2022-2181,0,0,5876cb1894d4d80b50f8a850dc8cc8ddea4265993f14bab439d565122b52821a,2022-08-05T21:42:07.033000 CVE-2022-21810,0,0,b8a122dd7fee565cdbd2bd0a4530ad59f24861e5d505a15f2c6a65b308d84c80,2023-11-07T03:43:43.950000 CVE-2022-21812,0,0,8c7542946b3ea60758e0476d412d733b73772bb18844eed68b92217dc5b0e660,2023-08-08T14:21:49.707000 -CVE-2022-21813,0,1,8b00b81a7fc755f92cb08e92f8d1fa2ddc043372233be8e74626fa57103d6d00,2024-11-21T06:45:29.080000 -CVE-2022-21814,0,1,e9a7cf5bcb0c6893785e0914dc7482821b3c5318090222edbe41c94483a37ef0,2024-11-21T06:45:29.227000 -CVE-2022-21815,0,1,735d62cedb4666ba6fc14f879d45473e5d969e0b28ac3f350c3ab779459c58df,2024-11-21T06:45:29.350000 -CVE-2022-21816,0,1,be5c992a382066bf04fb9b1cb1e5c20d9d69dac88f9d59cf56a73a2a8a0b8ab1,2024-11-21T06:45:29.483000 -CVE-2022-21817,0,1,ba337c30d31e1a2b1f63599713c0de6798a15698082ab9936fe294ea654e7394,2024-11-21T06:45:29.600000 -CVE-2022-21818,0,1,0e82f415a930d2ce08abba66735098bce6ef21491161d1e9cdb16d9eefae275e,2024-11-21T06:45:29.717000 -CVE-2022-21819,0,1,0e167059f764037d466c83120c8657000bd60ec368d966745de20d4ad34b650a,2024-11-21T06:45:29.837000 +CVE-2022-21813,0,0,8b00b81a7fc755f92cb08e92f8d1fa2ddc043372233be8e74626fa57103d6d00,2024-11-21T06:45:29.080000 +CVE-2022-21814,0,0,e9a7cf5bcb0c6893785e0914dc7482821b3c5318090222edbe41c94483a37ef0,2024-11-21T06:45:29.227000 +CVE-2022-21815,0,0,735d62cedb4666ba6fc14f879d45473e5d969e0b28ac3f350c3ab779459c58df,2024-11-21T06:45:29.350000 +CVE-2022-21816,0,0,be5c992a382066bf04fb9b1cb1e5c20d9d69dac88f9d59cf56a73a2a8a0b8ab1,2024-11-21T06:45:29.483000 +CVE-2022-21817,0,0,ba337c30d31e1a2b1f63599713c0de6798a15698082ab9936fe294ea654e7394,2024-11-21T06:45:29.600000 +CVE-2022-21818,0,0,0e82f415a930d2ce08abba66735098bce6ef21491161d1e9cdb16d9eefae275e,2024-11-21T06:45:29.717000 +CVE-2022-21819,0,0,0e167059f764037d466c83120c8657000bd60ec368d966745de20d4ad34b650a,2024-11-21T06:45:29.837000 CVE-2022-2182,0,0,7fdef8aec6b703b540b2ebaa9d60c6435640a4fa1171a759ab5579b9acded08e,2023-11-07T03:46:16.313000 -CVE-2022-21820,0,1,2429f2c131d62320de3aa403b2d6a856aede6d295956e870084c77be31f9f4e2,2024-11-21T06:45:29.963000 -CVE-2022-21821,0,1,d944d8497ac3ac8d7ee956135b284963fd1ad6259ad00b119e9a97748c51fa7c,2024-11-21T06:45:30.090000 -CVE-2022-21822,0,1,e6a22577816c1977dd2f4f5ec948447186dab1de63c3582634a2a205b1d438fe,2024-11-21T06:45:30.207000 -CVE-2022-21823,0,1,38758f98f80bf1ccc9fec97b3afc8aaa2a44f67922199280d39be277023fefd6,2024-11-21T06:45:30.323000 -CVE-2022-21824,0,1,d3eac7f6063fb64fa2cacec1131afa3f615321171d6d5f7c5c687247b0ad57c2,2024-11-21T06:45:30.450000 -CVE-2022-21825,0,1,e5a95df1f079c12b0154da47689ce5f1eeafa1f3ca8ff89a467125232513f403,2024-11-21T06:45:30.650000 +CVE-2022-21820,0,0,2429f2c131d62320de3aa403b2d6a856aede6d295956e870084c77be31f9f4e2,2024-11-21T06:45:29.963000 +CVE-2022-21821,0,0,d944d8497ac3ac8d7ee956135b284963fd1ad6259ad00b119e9a97748c51fa7c,2024-11-21T06:45:30.090000 +CVE-2022-21822,0,0,e6a22577816c1977dd2f4f5ec948447186dab1de63c3582634a2a205b1d438fe,2024-11-21T06:45:30.207000 +CVE-2022-21823,0,0,38758f98f80bf1ccc9fec97b3afc8aaa2a44f67922199280d39be277023fefd6,2024-11-21T06:45:30.323000 +CVE-2022-21824,0,0,d3eac7f6063fb64fa2cacec1131afa3f615321171d6d5f7c5c687247b0ad57c2,2024-11-21T06:45:30.450000 +CVE-2022-21825,0,0,e5a95df1f079c12b0154da47689ce5f1eeafa1f3ca8ff89a467125232513f403,2024-11-21T06:45:30.650000 CVE-2022-21826,0,0,394471a43ce387b4dd4a2f4e8d219b0c8e5da8b88da6eac1887140dec0d9b566,2024-02-27T21:04:17.560000 -CVE-2022-21827,0,1,91d692a1ed50f00ba56ec3f307490fdd220b0ed81888033ca67f31522e80850e,2024-11-21T06:45:30.897000 -CVE-2022-21828,0,1,387dd29b03d9021b0edb79876ea0db198ca9eb5a3f9bf4ec3ceec0bb7152f1e7,2024-11-21T06:45:31.007000 +CVE-2022-21827,0,0,91d692a1ed50f00ba56ec3f307490fdd220b0ed81888033ca67f31522e80850e,2024-11-21T06:45:30.897000 +CVE-2022-21828,0,0,387dd29b03d9021b0edb79876ea0db198ca9eb5a3f9bf4ec3ceec0bb7152f1e7,2024-11-21T06:45:31.007000 CVE-2022-21829,0,0,5bf1c323a8248797317c75ce84b3d683c9a78e64388afadd21198f03f9d0bbcb,2023-11-07T03:43:44.213000 CVE-2022-2183,0,0,3ae31a55cd0ed3c5e6f025ae104894c95e10dc39dab33d432320c91ac3b90fe4,2023-11-07T03:46:16.460000 -CVE-2022-21830,0,1,35a3d7aefcfd1cfff703dd0f47937a2fb99b414c9ed368f0e67400ceeb3800d1,2024-11-21T06:45:31.247000 -CVE-2022-21831,0,1,464d2081452dc6a07c459fbb840384c984d63484b49965b5a943c81c62644142,2024-11-21T06:45:31.367000 -CVE-2022-21833,0,1,7745f145199822fc533ba409e17fd631875cf5b102c707809c5e081046dad66c,2024-11-21T06:45:31.500000 -CVE-2022-21834,0,1,b30c246d6a4d25867fbc94ca269c12a99b4db3afd35030941f468e42f0555dac,2024-11-21T06:45:31.673000 -CVE-2022-21835,0,1,d14f4c6f229b547aceb180145815b8392dabcddd903d69288900f17b5d6a1e1d,2024-11-21T06:45:31.830000 -CVE-2022-21836,0,1,0a5001901f5a94dc1aa8781d5fef9ffcd1bbebd7fd2a41b9e5e5df33c346cd1c,2024-11-21T06:45:31.980000 -CVE-2022-21837,0,1,10810b78edf518057ec7c534c2af04356587bf08146a344e3f263828387a2d50,2024-11-21T06:45:32.120000 -CVE-2022-21838,0,1,4731a51277ccf0066c8dda2e32323038671e7adf212b35d3ed2c22ff340dd0d2,2024-11-21T06:45:32.240000 -CVE-2022-21839,0,1,dd505f61a7dc2b7abffdabe5238e6b6db7715103161f94ac7bf96ff1d0233360,2024-11-21T06:45:32.387000 +CVE-2022-21830,0,0,35a3d7aefcfd1cfff703dd0f47937a2fb99b414c9ed368f0e67400ceeb3800d1,2024-11-21T06:45:31.247000 +CVE-2022-21831,0,0,464d2081452dc6a07c459fbb840384c984d63484b49965b5a943c81c62644142,2024-11-21T06:45:31.367000 +CVE-2022-21833,0,0,7745f145199822fc533ba409e17fd631875cf5b102c707809c5e081046dad66c,2024-11-21T06:45:31.500000 +CVE-2022-21834,0,0,b30c246d6a4d25867fbc94ca269c12a99b4db3afd35030941f468e42f0555dac,2024-11-21T06:45:31.673000 +CVE-2022-21835,0,0,d14f4c6f229b547aceb180145815b8392dabcddd903d69288900f17b5d6a1e1d,2024-11-21T06:45:31.830000 +CVE-2022-21836,0,0,0a5001901f5a94dc1aa8781d5fef9ffcd1bbebd7fd2a41b9e5e5df33c346cd1c,2024-11-21T06:45:31.980000 +CVE-2022-21837,0,0,10810b78edf518057ec7c534c2af04356587bf08146a344e3f263828387a2d50,2024-11-21T06:45:32.120000 +CVE-2022-21838,0,0,4731a51277ccf0066c8dda2e32323038671e7adf212b35d3ed2c22ff340dd0d2,2024-11-21T06:45:32.240000 +CVE-2022-21839,0,0,dd505f61a7dc2b7abffdabe5238e6b6db7715103161f94ac7bf96ff1d0233360,2024-11-21T06:45:32.387000 CVE-2022-2184,0,0,a2aa5a13639178f1e3424c6fc6925f48a776d4a592f86f2a5aacb759d204d308,2022-08-05T22:27:24.233000 -CVE-2022-21840,0,1,1bd6755da420a11bc393decf12e3a8925eab2338ced2f65dcfc6dfd0594308e1,2024-11-21T06:45:32.493000 -CVE-2022-21841,0,1,fac43dba075143d2ea62806692806b62c088ac053473fa74e199a059ec5faadc,2024-11-21T06:45:32.643000 -CVE-2022-21842,0,1,ceecad433fbff1405f3a451a38706dbda59acaa956a534a11c78ae8c623089b5,2024-11-21T06:45:32.793000 -CVE-2022-21843,0,1,02cee2cda090bea3cc91c45e13eaf2f117092e35839fe7c4089d22f121eefcb7,2024-11-21T06:45:32.910000 -CVE-2022-21844,0,1,aea2ca6f7eaa282858839482942b34824d6a0b1c25d5df6bcf430410de0be12e,2024-11-21T06:45:33.060000 +CVE-2022-21840,0,0,1bd6755da420a11bc393decf12e3a8925eab2338ced2f65dcfc6dfd0594308e1,2024-11-21T06:45:32.493000 +CVE-2022-21841,0,0,fac43dba075143d2ea62806692806b62c088ac053473fa74e199a059ec5faadc,2024-11-21T06:45:32.643000 +CVE-2022-21842,0,0,ceecad433fbff1405f3a451a38706dbda59acaa956a534a11c78ae8c623089b5,2024-11-21T06:45:32.793000 +CVE-2022-21843,0,0,02cee2cda090bea3cc91c45e13eaf2f117092e35839fe7c4089d22f121eefcb7,2024-11-21T06:45:32.910000 +CVE-2022-21844,0,0,aea2ca6f7eaa282858839482942b34824d6a0b1c25d5df6bcf430410de0be12e,2024-11-21T06:45:33.060000 CVE-2022-21845,0,0,fdafd128729839f707e73078c0b7b323c88416fbb14c7e46113b518a9319bf19,2023-08-08T14:22:24.967000 -CVE-2022-21846,0,1,d6d0d3b9445b534757e9a7d769b90b7951a6869880a07ba35a7b6ae8d17bc1b0,2024-11-21T06:45:33.343000 -CVE-2022-21847,0,1,14b1d9de5efdb01d0605182c057aeb9e370424bfff6040ff70003c8a1867526a,2024-11-21T06:45:33.467000 -CVE-2022-21848,0,1,8388bf73e3b1a2cf201ea316896aa827ae0f807f6237d1926090dc0c42827359,2024-11-21T06:45:33.583000 -CVE-2022-21849,0,1,87fdb1dd128ca8e5ffb48a74737dd4b0a5db927ec3e02adbf13749c74a850103,2024-11-21T06:45:33.730000 +CVE-2022-21846,0,0,d6d0d3b9445b534757e9a7d769b90b7951a6869880a07ba35a7b6ae8d17bc1b0,2024-11-21T06:45:33.343000 +CVE-2022-21847,0,0,14b1d9de5efdb01d0605182c057aeb9e370424bfff6040ff70003c8a1867526a,2024-11-21T06:45:33.467000 +CVE-2022-21848,0,0,8388bf73e3b1a2cf201ea316896aa827ae0f807f6237d1926090dc0c42827359,2024-11-21T06:45:33.583000 +CVE-2022-21849,0,0,87fdb1dd128ca8e5ffb48a74737dd4b0a5db927ec3e02adbf13749c74a850103,2024-11-21T06:45:33.730000 CVE-2022-2185,0,0,5588759ddf347dade7b0667df984fec2471ee3dd452adb3ad04a7de780435fe6,2023-08-08T14:22:24.967000 -CVE-2022-21850,0,1,a7f3a63905ca28c07015ed40af30a36f12f111a4c4891be457890027f8fcd052,2024-11-21T06:45:33.860000 -CVE-2022-21851,0,1,ee0bab023232493d4f60b32a65086a1a717698e83bb8d8d05bdccb3bee83a3c1,2024-11-21T06:45:34.007000 -CVE-2022-21852,0,1,f6b246d96436b0ccf7b9569f6d7a17bb179185812eb9c78d7ca303ee2a2ef80b,2024-11-21T06:45:34.157000 -CVE-2022-21855,0,1,25e579937502aa6857d926e5341de6660edf2aa422332becff7c8e435a051198,2024-11-21T06:45:34.280000 -CVE-2022-21857,0,1,30dd5e5e1bfb503a75bc68e046639326da82d076cc5e48e261f316933f12eef4,2024-11-21T06:45:34.393000 -CVE-2022-21858,0,1,9fa28bc7c9543df1f72555d304ad9acbc1c7d95ff6ee0a4f57b3340f5e118cf1,2024-11-21T06:45:34.540000 -CVE-2022-21859,0,1,021c74cbd562abbb9cbea1e592f00cd697a2df032e45b616733c35c9068879e3,2024-11-21T06:45:34.663000 +CVE-2022-21850,0,0,a7f3a63905ca28c07015ed40af30a36f12f111a4c4891be457890027f8fcd052,2024-11-21T06:45:33.860000 +CVE-2022-21851,0,0,ee0bab023232493d4f60b32a65086a1a717698e83bb8d8d05bdccb3bee83a3c1,2024-11-21T06:45:34.007000 +CVE-2022-21852,0,0,f6b246d96436b0ccf7b9569f6d7a17bb179185812eb9c78d7ca303ee2a2ef80b,2024-11-21T06:45:34.157000 +CVE-2022-21855,0,0,25e579937502aa6857d926e5341de6660edf2aa422332becff7c8e435a051198,2024-11-21T06:45:34.280000 +CVE-2022-21857,0,0,30dd5e5e1bfb503a75bc68e046639326da82d076cc5e48e261f316933f12eef4,2024-11-21T06:45:34.393000 +CVE-2022-21858,0,0,9fa28bc7c9543df1f72555d304ad9acbc1c7d95ff6ee0a4f57b3340f5e118cf1,2024-11-21T06:45:34.540000 +CVE-2022-21859,0,0,021c74cbd562abbb9cbea1e592f00cd697a2df032e45b616733c35c9068879e3,2024-11-21T06:45:34.663000 CVE-2022-2186,0,0,c8076b32831e16dc809930af54f548fab368831219108c017c743a0371a74e5f,2022-07-18T10:37:42.227000 -CVE-2022-21860,0,1,094e9229d1c1c148b30ee40ea5c0d98855d058f69718dc79a696653910bfc7ba,2024-11-21T06:45:34.793000 -CVE-2022-21861,0,1,8410d81e7be3c133b8f663effeb2ad6b220a1e7bba668fc015d024b591b2575e,2024-11-21T06:45:34.920000 -CVE-2022-21862,0,1,13104f0f803c3e33696162af4fd2d2c867a737a9c3c9e98390e2408049759fc9,2024-11-21T06:45:35.043000 -CVE-2022-21863,0,1,025f3d22a34b1e7b5e5c8fe7e6623a86190ae558a314673e6d8eb2bbe0c5fea8,2024-11-21T06:45:35.193000 -CVE-2022-21864,0,1,fb83f4e12fe33385cdce5662498c9eceff40e2980bf1ffe44ddef9a08c0b24c4,2024-11-21T06:45:35.327000 -CVE-2022-21865,0,1,a5455083e41192de4dfea37c8fd11d3035b8cc8654ad67c6c566eeeaa81e1cd0,2024-11-21T06:45:35.487000 -CVE-2022-21866,0,1,924d6e80408664ffd9ef5dc7a8441d164cf180b75520b96c8880847f16c2b202,2024-11-21T06:45:35.620000 -CVE-2022-21867,0,1,caefa2717ee54eb8c15f061327e63f9f1f522d81f6d1edebe950fecf1159dc06,2024-11-21T06:45:35.757000 -CVE-2022-21868,0,1,2be639309512cfbc050186cd9034763ef7172e1ed3d177ec677093850fd9c6ee,2024-11-21T06:45:35.897000 -CVE-2022-21869,0,1,62e47309ad97e1fbe667b455bcd4e44759fbd3cf0701449a77b7ea8d18368235,2024-11-21T06:45:36.030000 +CVE-2022-21860,0,0,094e9229d1c1c148b30ee40ea5c0d98855d058f69718dc79a696653910bfc7ba,2024-11-21T06:45:34.793000 +CVE-2022-21861,0,0,8410d81e7be3c133b8f663effeb2ad6b220a1e7bba668fc015d024b591b2575e,2024-11-21T06:45:34.920000 +CVE-2022-21862,0,0,13104f0f803c3e33696162af4fd2d2c867a737a9c3c9e98390e2408049759fc9,2024-11-21T06:45:35.043000 +CVE-2022-21863,0,0,025f3d22a34b1e7b5e5c8fe7e6623a86190ae558a314673e6d8eb2bbe0c5fea8,2024-11-21T06:45:35.193000 +CVE-2022-21864,0,0,fb83f4e12fe33385cdce5662498c9eceff40e2980bf1ffe44ddef9a08c0b24c4,2024-11-21T06:45:35.327000 +CVE-2022-21865,0,0,a5455083e41192de4dfea37c8fd11d3035b8cc8654ad67c6c566eeeaa81e1cd0,2024-11-21T06:45:35.487000 +CVE-2022-21866,0,0,924d6e80408664ffd9ef5dc7a8441d164cf180b75520b96c8880847f16c2b202,2024-11-21T06:45:35.620000 +CVE-2022-21867,0,0,caefa2717ee54eb8c15f061327e63f9f1f522d81f6d1edebe950fecf1159dc06,2024-11-21T06:45:35.757000 +CVE-2022-21868,0,0,2be639309512cfbc050186cd9034763ef7172e1ed3d177ec677093850fd9c6ee,2024-11-21T06:45:35.897000 +CVE-2022-21869,0,0,62e47309ad97e1fbe667b455bcd4e44759fbd3cf0701449a77b7ea8d18368235,2024-11-21T06:45:36.030000 CVE-2022-2187,0,0,2fb832cddbec194fd664697667b03a861459aabf169d3d51ad090820be5b9f4b,2022-07-18T10:37:00.777000 -CVE-2022-21870,0,1,00caea3d9c9f40e34577c49de7d33a9f708cea4125a5e0c529a3d92ac33742c4,2024-11-21T06:45:36.167000 -CVE-2022-21871,0,1,258fbf682c0f5bdd175ff010eea2331e010c4d13fed0a780ae5b560601df4c70,2024-11-21T06:45:36.310000 -CVE-2022-21872,0,1,ac4f9e25cf448eb9a096704633f475daf3baa096d9c4463628fa9037cad70b5b,2024-11-21T06:45:36.437000 -CVE-2022-21873,0,1,33e769c3b8878589906a180cf592b631b757035d37aecf8d1b605e0a2da51c3b,2024-11-21T06:45:36.560000 -CVE-2022-21874,0,1,f9e6f13e7882e30fec1e108175e6de5a390d9995567b9112805716d3a7a2e4ad,2024-11-21T06:45:36.690000 -CVE-2022-21875,0,1,e1976f2cced0f70907a8207425a4f544103e577351a85bbbdb21ca72be19607f,2024-11-21T06:45:36.817000 -CVE-2022-21876,0,1,8dee12448fb5e7b9716e1b50f98ca41efd30137dc4e9292d482764f913e90c95,2024-11-21T06:45:36.960000 -CVE-2022-21877,0,1,93e11d3d2c3cc756c686d7441285d994d13c5307a4f969ea1ccb5efc676dab71,2024-11-21T06:45:37.120000 -CVE-2022-21878,0,1,14f1586f60666a741c7cd1c396328b1239643620a9ab275c762cace3aeae9c86,2024-11-21T06:45:37.247000 -CVE-2022-21879,0,1,7a267a132a09a6db4ca16241a9a8b9384009da68b03988f6b689e867b750b077,2024-11-21T06:45:37.373000 +CVE-2022-21870,0,0,00caea3d9c9f40e34577c49de7d33a9f708cea4125a5e0c529a3d92ac33742c4,2024-11-21T06:45:36.167000 +CVE-2022-21871,0,0,258fbf682c0f5bdd175ff010eea2331e010c4d13fed0a780ae5b560601df4c70,2024-11-21T06:45:36.310000 +CVE-2022-21872,0,0,ac4f9e25cf448eb9a096704633f475daf3baa096d9c4463628fa9037cad70b5b,2024-11-21T06:45:36.437000 +CVE-2022-21873,0,0,33e769c3b8878589906a180cf592b631b757035d37aecf8d1b605e0a2da51c3b,2024-11-21T06:45:36.560000 +CVE-2022-21874,0,0,f9e6f13e7882e30fec1e108175e6de5a390d9995567b9112805716d3a7a2e4ad,2024-11-21T06:45:36.690000 +CVE-2022-21875,0,0,e1976f2cced0f70907a8207425a4f544103e577351a85bbbdb21ca72be19607f,2024-11-21T06:45:36.817000 +CVE-2022-21876,0,0,8dee12448fb5e7b9716e1b50f98ca41efd30137dc4e9292d482764f913e90c95,2024-11-21T06:45:36.960000 +CVE-2022-21877,0,0,93e11d3d2c3cc756c686d7441285d994d13c5307a4f969ea1ccb5efc676dab71,2024-11-21T06:45:37.120000 +CVE-2022-21878,0,0,14f1586f60666a741c7cd1c396328b1239643620a9ab275c762cace3aeae9c86,2024-11-21T06:45:37.247000 +CVE-2022-21879,0,0,7a267a132a09a6db4ca16241a9a8b9384009da68b03988f6b689e867b750b077,2024-11-21T06:45:37.373000 CVE-2022-2188,0,0,55d3398b17c8580970a402b3138b19fbf105bc319e31fecf24a3789446c85770,2023-11-07T03:46:16.607000 -CVE-2022-21880,0,1,f97c6fae233441d1e94b6a01c570fbfc488bf2d1e1f0bf791e8c68333f22c900,2024-11-21T06:45:37.510000 -CVE-2022-21881,0,1,77c761108b6392eeaa2de0f6986fe00ad7005ee7461fbd1cde725d2b59614e1d,2024-11-21T06:45:37.673000 -CVE-2022-21882,0,1,b27514978861db881ab58c5b6f2b77425fe98230332a745d09687f080a8fac2e,2024-11-21T06:45:37.817000 -CVE-2022-21883,0,1,9349fa675747967d6b6d5c988861059729aeac6b25e866f71d7ab41e06e175ac,2024-11-21T06:45:37.970000 -CVE-2022-21884,0,1,1ba835052b7ecd5c9392531b5866d136937e159d3623ffcefb5865df79cc1354,2024-11-21T06:45:38.117000 -CVE-2022-21885,0,1,de0e75586bb051e2fc7d8c8b39070fa2ca14cbf0f1842e7278d77b38e561f1df,2024-11-21T06:45:38.243000 -CVE-2022-21887,0,1,4c36d9c67a4dbcaa0ad3839bcbad8199a0c5db5b5b827eb9cfa0ec13c27cb3a9,2024-11-21T06:45:38.380000 -CVE-2022-21888,0,1,4d2a10d8a5809b15a10bacc73407c042addfafdf8cb922af0efcb7f944a7e03a,2024-11-21T06:45:38.483000 -CVE-2022-21889,0,1,b21c6d94a201d7cf0f29d9405d28d89f83252c8d783912b2fbd0e8328dcc5c9b,2024-11-21T06:45:38.603000 +CVE-2022-21880,0,0,f97c6fae233441d1e94b6a01c570fbfc488bf2d1e1f0bf791e8c68333f22c900,2024-11-21T06:45:37.510000 +CVE-2022-21881,0,0,77c761108b6392eeaa2de0f6986fe00ad7005ee7461fbd1cde725d2b59614e1d,2024-11-21T06:45:37.673000 +CVE-2022-21882,0,0,b27514978861db881ab58c5b6f2b77425fe98230332a745d09687f080a8fac2e,2024-11-21T06:45:37.817000 +CVE-2022-21883,0,0,9349fa675747967d6b6d5c988861059729aeac6b25e866f71d7ab41e06e175ac,2024-11-21T06:45:37.970000 +CVE-2022-21884,0,0,1ba835052b7ecd5c9392531b5866d136937e159d3623ffcefb5865df79cc1354,2024-11-21T06:45:38.117000 +CVE-2022-21885,0,0,de0e75586bb051e2fc7d8c8b39070fa2ca14cbf0f1842e7278d77b38e561f1df,2024-11-21T06:45:38.243000 +CVE-2022-21887,0,0,4c36d9c67a4dbcaa0ad3839bcbad8199a0c5db5b5b827eb9cfa0ec13c27cb3a9,2024-11-21T06:45:38.380000 +CVE-2022-21888,0,0,4d2a10d8a5809b15a10bacc73407c042addfafdf8cb922af0efcb7f944a7e03a,2024-11-21T06:45:38.483000 +CVE-2022-21889,0,0,b21c6d94a201d7cf0f29d9405d28d89f83252c8d783912b2fbd0e8328dcc5c9b,2024-11-21T06:45:38.603000 CVE-2022-2189,0,0,71145a8a521c2e03cdea9479d8a43b068b861eb8710c343b00e20c5293f45998,2022-07-29T15:57:51.297000 -CVE-2022-21890,0,1,1bd4810ddd68f32d4a5f06cf3b8758001f77aeace55a7d2af2a9ccd0963b62dc,2024-11-21T06:45:38.743000 -CVE-2022-21891,0,1,a0108754e940161b9fe6cc718053b6ad465b51ddbac6684fb65b91718c70daa6,2024-11-21T06:45:38.883000 -CVE-2022-21892,0,1,363513ffe83074d8a9df9664d4e0627dacfb8910d2bc29e5ef5c5d1c621f3f5e,2024-11-21T06:45:38.997000 -CVE-2022-21893,0,1,2d939ba07b138d4a7d4930f330d556018912fcb1526761ba43b4868528042284,2024-11-21T06:45:39.137000 -CVE-2022-21894,0,1,34d1a1b437bb5fd40e80156d8fc0447df021e3568c0c0e2002529ca055551813,2024-11-21T06:45:39.280000 -CVE-2022-21895,0,1,e5f9c13f3a6fc7430f7b1a6f700282117caf636e3af2461ba2fce2219e87c934,2024-11-21T06:45:39.430000 -CVE-2022-21896,0,1,b0475d62626fd389e8e7976db3bda09d7e69deafbacdf2d22071ceeee1e191b0,2024-11-21T06:45:39.567000 -CVE-2022-21897,0,1,db48378d27dd791f7decaef93dcad92a66e6a23ab2f53bbf9c2ecb6f74b9b24e,2024-11-21T06:45:39.697000 -CVE-2022-21898,0,1,5320e27a569ea0798c77a2621b59fe7e845ff27b7e4403b4dd702408f8aec9d1,2024-11-21T06:45:39.847000 -CVE-2022-21899,0,1,efdbedf6aa3b51f538d9ed1e5e12098508bf8afca859ffba6b9542fecea79fb7,2024-11-21T06:45:39.970000 +CVE-2022-21890,0,0,1bd4810ddd68f32d4a5f06cf3b8758001f77aeace55a7d2af2a9ccd0963b62dc,2024-11-21T06:45:38.743000 +CVE-2022-21891,0,0,a0108754e940161b9fe6cc718053b6ad465b51ddbac6684fb65b91718c70daa6,2024-11-21T06:45:38.883000 +CVE-2022-21892,0,0,363513ffe83074d8a9df9664d4e0627dacfb8910d2bc29e5ef5c5d1c621f3f5e,2024-11-21T06:45:38.997000 +CVE-2022-21893,0,0,2d939ba07b138d4a7d4930f330d556018912fcb1526761ba43b4868528042284,2024-11-21T06:45:39.137000 +CVE-2022-21894,0,0,34d1a1b437bb5fd40e80156d8fc0447df021e3568c0c0e2002529ca055551813,2024-11-21T06:45:39.280000 +CVE-2022-21895,0,0,e5f9c13f3a6fc7430f7b1a6f700282117caf636e3af2461ba2fce2219e87c934,2024-11-21T06:45:39.430000 +CVE-2022-21896,0,0,b0475d62626fd389e8e7976db3bda09d7e69deafbacdf2d22071ceeee1e191b0,2024-11-21T06:45:39.567000 +CVE-2022-21897,0,0,db48378d27dd791f7decaef93dcad92a66e6a23ab2f53bbf9c2ecb6f74b9b24e,2024-11-21T06:45:39.697000 +CVE-2022-21898,0,0,5320e27a569ea0798c77a2621b59fe7e845ff27b7e4403b4dd702408f8aec9d1,2024-11-21T06:45:39.847000 +CVE-2022-21899,0,0,efdbedf6aa3b51f538d9ed1e5e12098508bf8afca859ffba6b9542fecea79fb7,2024-11-21T06:45:39.970000 CVE-2022-2190,0,0,cb029725df50fd61b27524b1fbc5449cb5920741afeef7a245abcb0ef2ea921f,2022-11-01T14:03:56.393000 -CVE-2022-21900,0,1,c62946a3a2111954842ea25ba209e68c00dcafb013aae54e24b8488fbda273fb,2024-11-21T06:45:40.093000 -CVE-2022-21901,0,1,ec0a45aec95a19453dc6fc34b15c1a1d705e88c1f559d6b7ecdf6c77bf2e951a,2024-11-21T06:45:40.220000 -CVE-2022-21902,0,1,b84aab92ea6fe9cb84cd0391325ed0f11769116de4bbd91e6ea58d7b49b18827,2024-11-21T06:45:40.350000 -CVE-2022-21903,0,1,68fc0a54065090c990c9a6190dafae484bfc7a8c25418dbbcc7ac65b1cffa74b,2024-11-21T06:45:40.480000 -CVE-2022-21904,0,1,a9e5f72d6ad98313ae34b05a4c7eb2abceea1375e68830a95bd59d7cca9b33e5,2024-11-21T06:45:40.647000 -CVE-2022-21905,0,1,d916a083cff983403cc157fc853023da5ac301b38733cc645d042a1d183fed2c,2024-11-21T06:45:40.793000 -CVE-2022-21906,0,1,eb47d80230dd846cb215859c459d604f2b2c25fb43f039f3e8303cd86f010629,2024-11-21T06:45:40.930000 -CVE-2022-21907,0,1,7e14408491b01ac9bb3f07b2be198df5cd57ff79d25158f2a0cdbca44beed5d0,2024-11-21T06:45:41.053000 -CVE-2022-21908,0,1,d60562305f7c704b60c0a1827f128e1a1084a5667863df8643703b967d75e99b,2024-11-21T06:45:41.180000 +CVE-2022-21900,0,0,c62946a3a2111954842ea25ba209e68c00dcafb013aae54e24b8488fbda273fb,2024-11-21T06:45:40.093000 +CVE-2022-21901,0,0,ec0a45aec95a19453dc6fc34b15c1a1d705e88c1f559d6b7ecdf6c77bf2e951a,2024-11-21T06:45:40.220000 +CVE-2022-21902,0,0,b84aab92ea6fe9cb84cd0391325ed0f11769116de4bbd91e6ea58d7b49b18827,2024-11-21T06:45:40.350000 +CVE-2022-21903,0,0,68fc0a54065090c990c9a6190dafae484bfc7a8c25418dbbcc7ac65b1cffa74b,2024-11-21T06:45:40.480000 +CVE-2022-21904,0,0,a9e5f72d6ad98313ae34b05a4c7eb2abceea1375e68830a95bd59d7cca9b33e5,2024-11-21T06:45:40.647000 +CVE-2022-21905,0,0,d916a083cff983403cc157fc853023da5ac301b38733cc645d042a1d183fed2c,2024-11-21T06:45:40.793000 +CVE-2022-21906,0,0,eb47d80230dd846cb215859c459d604f2b2c25fb43f039f3e8303cd86f010629,2024-11-21T06:45:40.930000 +CVE-2022-21907,0,0,7e14408491b01ac9bb3f07b2be198df5cd57ff79d25158f2a0cdbca44beed5d0,2024-11-21T06:45:41.053000 +CVE-2022-21908,0,0,d60562305f7c704b60c0a1827f128e1a1084a5667863df8643703b967d75e99b,2024-11-21T06:45:41.180000 CVE-2022-2191,0,0,debbb90ae34511dd3a0db34f1bf32278033a2fa949888e54710c2a9eb0bd1416,2022-09-23T16:30:23.470000 -CVE-2022-21910,0,1,ca96591ee85c0c72576cc0ab24ed8c5c5ce74f0516c430bca5de1124c1272d0b,2024-11-21T06:45:41.320000 -CVE-2022-21911,0,1,aca80e8861cc04c38a2abd9a57e0343cdd5da4818865455c48a04ce287f20ad1,2024-11-21T06:45:41.433000 -CVE-2022-21912,0,1,9905abed20ca1ab38acc2241f345da3962aca7ba9e663ea86a15d667633a2278,2024-11-21T06:45:41.617000 -CVE-2022-21913,0,1,8b7104ca863f32cdf7c70d81e6dcb42453ba51c4c32ffbe208307a290dfd6ca6,2024-11-21T06:45:41.740000 -CVE-2022-21914,0,1,41e5404909573835bfe7b834a8580e72dc7d3317d746c85e865b0e02e3f5eb7b,2024-11-21T06:45:41.880000 -CVE-2022-21915,0,1,82283decd3d00ff2fcf32e8822bbd6921020919b93947d833c810adf9ec3cd77,2024-11-21T06:45:42.017000 -CVE-2022-21916,0,1,a5b4855470318db9106a2baa76b7f1a8eb1e4ea6e71f7863db73117f1c32f7ea,2024-11-21T06:45:42.160000 -CVE-2022-21917,0,1,1963179e68e1d738bf71ab5b37f383503134f23952edf2251a81a2606a7551c5,2024-11-21T06:45:42.307000 -CVE-2022-21918,0,1,a7b74efbfb4467eca21cc915e900b4f9a52f8d682d045ec8eb9574392a5cbf41,2024-11-21T06:45:42.427000 -CVE-2022-21919,0,1,b3a2636cc91b32cbef4a40a22eb36dbe58148e8b5fc8e9bee9e1922ddd00e5fd,2024-11-21T06:45:42.550000 +CVE-2022-21910,0,0,ca96591ee85c0c72576cc0ab24ed8c5c5ce74f0516c430bca5de1124c1272d0b,2024-11-21T06:45:41.320000 +CVE-2022-21911,0,0,aca80e8861cc04c38a2abd9a57e0343cdd5da4818865455c48a04ce287f20ad1,2024-11-21T06:45:41.433000 +CVE-2022-21912,0,0,9905abed20ca1ab38acc2241f345da3962aca7ba9e663ea86a15d667633a2278,2024-11-21T06:45:41.617000 +CVE-2022-21913,0,0,8b7104ca863f32cdf7c70d81e6dcb42453ba51c4c32ffbe208307a290dfd6ca6,2024-11-21T06:45:41.740000 +CVE-2022-21914,0,0,41e5404909573835bfe7b834a8580e72dc7d3317d746c85e865b0e02e3f5eb7b,2024-11-21T06:45:41.880000 +CVE-2022-21915,0,0,82283decd3d00ff2fcf32e8822bbd6921020919b93947d833c810adf9ec3cd77,2024-11-21T06:45:42.017000 +CVE-2022-21916,0,0,a5b4855470318db9106a2baa76b7f1a8eb1e4ea6e71f7863db73117f1c32f7ea,2024-11-21T06:45:42.160000 +CVE-2022-21917,0,0,1963179e68e1d738bf71ab5b37f383503134f23952edf2251a81a2606a7551c5,2024-11-21T06:45:42.307000 +CVE-2022-21918,0,0,a7b74efbfb4467eca21cc915e900b4f9a52f8d682d045ec8eb9574392a5cbf41,2024-11-21T06:45:42.427000 +CVE-2022-21919,0,0,b3a2636cc91b32cbef4a40a22eb36dbe58148e8b5fc8e9bee9e1922ddd00e5fd,2024-11-21T06:45:42.550000 CVE-2022-2192,0,0,3d00254e7291c01d08e36868688becfdfa79dc421a888feb0112fc918c4c9771,2022-07-27T07:23:43.320000 -CVE-2022-21920,0,1,f77c650400f36651c76de6a277a56b46e43139f4b3619d3e3a5dc4bb3ac2b0c5,2024-11-21T06:45:42.693000 -CVE-2022-21921,0,1,c9ed68118c2c872047919ed91a1737332778fac2ce9caaf21ea6e828f806df82,2024-11-21T06:45:42.833000 -CVE-2022-21922,0,1,8d4f1ee38f346b514571365cf5495cb531b382a8a5d2ba6fbd124ec74491453f,2024-11-21T06:45:42.957000 -CVE-2022-21924,0,1,df570f0fb345c4e6bbc6f1401750b30056d2a6c940b21f0b825fff57797a2708,2024-11-21T06:45:43.100000 -CVE-2022-21925,0,1,bb88e910683e2c2a8604535fa32c2a6a246bb096fb195d5aaf88cccf859691a7,2024-11-21T06:45:43.240000 -CVE-2022-21926,0,1,e2066b6de01f11d1e9f61d8dd97bcee7da5dd624211a855f7cbffde707247718,2024-11-21T06:45:43.353000 -CVE-2022-21927,0,1,e118711f11b57f953644dd5440fd1b8e6e8179cf8d08a8d695d0aecb241a0d69,2024-11-21T06:45:43.463000 -CVE-2022-21928,0,1,0dd4df4d6d1f319d7be99a028a137a6dc61bc9a6d5e45bdba993ff0d159b1faf,2024-11-21T06:45:43.570000 -CVE-2022-21929,0,1,eafca1b45ebec562b7af6b53e22d85db76e356ee3ee5a62edc1030cc40b192b7,2024-11-21T06:45:43.703000 +CVE-2022-21920,0,0,f77c650400f36651c76de6a277a56b46e43139f4b3619d3e3a5dc4bb3ac2b0c5,2024-11-21T06:45:42.693000 +CVE-2022-21921,0,0,c9ed68118c2c872047919ed91a1737332778fac2ce9caaf21ea6e828f806df82,2024-11-21T06:45:42.833000 +CVE-2022-21922,0,0,8d4f1ee38f346b514571365cf5495cb531b382a8a5d2ba6fbd124ec74491453f,2024-11-21T06:45:42.957000 +CVE-2022-21924,0,0,df570f0fb345c4e6bbc6f1401750b30056d2a6c940b21f0b825fff57797a2708,2024-11-21T06:45:43.100000 +CVE-2022-21925,0,0,bb88e910683e2c2a8604535fa32c2a6a246bb096fb195d5aaf88cccf859691a7,2024-11-21T06:45:43.240000 +CVE-2022-21926,0,0,e2066b6de01f11d1e9f61d8dd97bcee7da5dd624211a855f7cbffde707247718,2024-11-21T06:45:43.353000 +CVE-2022-21927,0,0,e118711f11b57f953644dd5440fd1b8e6e8179cf8d08a8d695d0aecb241a0d69,2024-11-21T06:45:43.463000 +CVE-2022-21928,0,0,0dd4df4d6d1f319d7be99a028a137a6dc61bc9a6d5e45bdba993ff0d159b1faf,2024-11-21T06:45:43.570000 +CVE-2022-21929,0,0,eafca1b45ebec562b7af6b53e22d85db76e356ee3ee5a62edc1030cc40b192b7,2024-11-21T06:45:43.703000 CVE-2022-2193,0,0,ac9aebceba8dc444f1019834b131b62e7457eac45812853fd599e5726d500a63,2022-07-27T07:31:17.513000 -CVE-2022-21930,0,1,572dbd4e57d277f0795a8e78804cd6397de78cffae1df73664192a5a9e67ef8f,2024-11-21T06:45:43.807000 -CVE-2022-21931,0,1,9865c1843a95f978c8ce1c68f1eaaa23616bc40ed628325e42a60909671f834a,2024-11-21T06:45:43.910000 -CVE-2022-21932,0,1,215010845b025c8775c389cfe90d56a1c941120a76d852a03fe7e0d02b4f8e96,2024-11-21T06:45:44.010000 -CVE-2022-21933,0,1,df4443b915b6933fa0c3c05706a466fbfae5aa7a0c6c87bbd6f70c9b155ed245,2024-11-21T06:45:44.113000 -CVE-2022-21934,0,1,45ba05df13258fc435a46a189b34691dad7a0dc567c9fe0b38f4578693d0ee9a,2024-11-21T06:45:44.253000 -CVE-2022-21935,0,1,4ee781e955d340ac90de8c07d5a0e91ef56fdb9adc79b72383324194fa586038,2024-11-21T06:45:44.393000 +CVE-2022-21930,0,0,572dbd4e57d277f0795a8e78804cd6397de78cffae1df73664192a5a9e67ef8f,2024-11-21T06:45:43.807000 +CVE-2022-21931,0,0,9865c1843a95f978c8ce1c68f1eaaa23616bc40ed628325e42a60909671f834a,2024-11-21T06:45:43.910000 +CVE-2022-21932,0,0,215010845b025c8775c389cfe90d56a1c941120a76d852a03fe7e0d02b4f8e96,2024-11-21T06:45:44.010000 +CVE-2022-21933,0,0,df4443b915b6933fa0c3c05706a466fbfae5aa7a0c6c87bbd6f70c9b155ed245,2024-11-21T06:45:44.113000 +CVE-2022-21934,0,0,45ba05df13258fc435a46a189b34691dad7a0dc567c9fe0b38f4578693d0ee9a,2024-11-21T06:45:44.253000 +CVE-2022-21935,0,0,4ee781e955d340ac90de8c07d5a0e91ef56fdb9adc79b72383324194fa586038,2024-11-21T06:45:44.393000 CVE-2022-21936,0,0,b9300d6af56c2c7f2816c6b7dbf3311e53e585ad87eaaa8d5d588b00d48f5379,2023-11-07T03:43:45.770000 -CVE-2022-21937,0,1,ec63fd76b7bb2b87b1bf17b517a1da7505a4f73e10a42b49bcfe09621a85b018,2024-11-21T06:45:44.630000 -CVE-2022-21938,0,1,7f2d79c8ac06c77153d4cc1982a648f8c80c16a39b81671af6280df00c429489,2024-11-21T06:45:44.787000 +CVE-2022-21937,0,0,ec63fd76b7bb2b87b1bf17b517a1da7505a4f73e10a42b49bcfe09621a85b018,2024-11-21T06:45:44.630000 +CVE-2022-21938,0,0,7f2d79c8ac06c77153d4cc1982a648f8c80c16a39b81671af6280df00c429489,2024-11-21T06:45:44.787000 CVE-2022-21939,0,0,09e7b41d054d8f5ae6df0f7d1e3a221ee6e37dc0a3f2ec36c8b3da11cd7e34bd,2023-06-27T18:19:36.620000 CVE-2022-2194,0,0,4aa66e488f4efc249b130593d4250dd0682bbe8b74de97a19c47ee7a78f78af1,2022-07-18T10:38:03.453000 CVE-2022-21940,0,0,dac5edf9000e0a6f94853d79ab890468e4240ad54da2bfb4c20e3a0794f3d34b,2023-06-27T18:19:03.417000 CVE-2022-21941,0,0,054150672cb875ac928dc49a1b53ef18c5f1e39549c1ef9681e2dcbd01f7a25a,2022-10-01T02:30:05.503000 -CVE-2022-21944,0,1,adfdf46920b7571b9812252ed246e9dfa43ce20b1956e8f58a3b24561ed9ba7d,2024-11-21T06:45:45.303000 -CVE-2022-21945,0,1,8690c8c5a1205639505d05311250d2a48a8bb3f35f6705b3fef96e8750d4e81e,2024-11-21T06:45:45.447000 -CVE-2022-21946,0,1,e5779d1e1734dd3cbe56ebb921255328b4c161d1ca79e4b048a92ba3e203e6b6,2024-11-21T06:45:45.567000 -CVE-2022-21947,0,1,edfc2aef8704814ae65b648bb3e48827e35f19e780fb7df90f90162ceb3dd1c2,2024-11-21T06:45:45.707000 +CVE-2022-21944,0,0,adfdf46920b7571b9812252ed246e9dfa43ce20b1956e8f58a3b24561ed9ba7d,2024-11-21T06:45:45.303000 +CVE-2022-21945,0,0,8690c8c5a1205639505d05311250d2a48a8bb3f35f6705b3fef96e8750d4e81e,2024-11-21T06:45:45.447000 +CVE-2022-21946,0,0,e5779d1e1734dd3cbe56ebb921255328b4c161d1ca79e4b048a92ba3e203e6b6,2024-11-21T06:45:45.567000 +CVE-2022-21947,0,0,edfc2aef8704814ae65b648bb3e48827e35f19e780fb7df90f90162ceb3dd1c2,2024-11-21T06:45:45.707000 CVE-2022-21948,0,0,58e270a6943bc4c87acc0efc7d8eee587e0f65f5eec6c651efd73f20e29ecc6f,2023-02-14T23:30:58.340000 -CVE-2022-21949,0,1,4c4572b67bf5b30b61a3b8970c4475df92c0de0d392a779e22ede4c458878976,2024-11-21T06:45:45.953000 +CVE-2022-21949,0,0,4c4572b67bf5b30b61a3b8970c4475df92c0de0d392a779e22ede4c458878976,2024-11-21T06:45:45.953000 CVE-2022-21950,0,0,9bdc0b74994c0fd4f81d6e60314c458d30d0bedd309b5ca84d65cda351dda830,2023-04-14T18:50:52.760000 -CVE-2022-21951,0,1,ea3b00f0e0fad81d01d31a02553548c318163a2774a22177f9a3ecaa2a9581ff,2024-11-21T06:45:46.187000 +CVE-2022-21951,0,0,ea3b00f0e0fad81d01d31a02553548c318163a2774a22177f9a3ecaa2a9581ff,2024-11-21T06:45:46.187000 CVE-2022-21952,0,0,438ed0426cf214f8145fd10b778c7561486548cd5d1a2e97cf63191f3fd66f28,2024-09-16T19:16:01.623000 CVE-2022-21953,0,0,32099fa5202f19d1f1a3b344df8399de18857a716f5531299fd9764cb4f61289,2023-02-16T22:23:01.503000 -CVE-2022-21954,0,1,baf5e856a87d94a98879d80ecddfc040ce4c82919568748a7ce4588a3caaab81,2024-11-21T06:45:46.550000 -CVE-2022-21957,0,1,9c439c0d21c7654752893ca417f3b3e67ceeae326660ddaae2ae4882543f801b,2024-11-21T06:45:46.663000 -CVE-2022-21958,0,1,1b47e8904033772f67cadf44835b8f7bdd737926d2fad0351a21516a84a480bc,2024-11-21T06:45:46.783000 -CVE-2022-21959,0,1,588dd7b8bd226124954ddb921a9d7b421670069dae3c45b8baf94f1c00691dac,2024-11-21T06:45:46.913000 +CVE-2022-21954,0,0,baf5e856a87d94a98879d80ecddfc040ce4c82919568748a7ce4588a3caaab81,2024-11-21T06:45:46.550000 +CVE-2022-21957,0,0,9c439c0d21c7654752893ca417f3b3e67ceeae326660ddaae2ae4882543f801b,2024-11-21T06:45:46.663000 +CVE-2022-21958,0,0,1b47e8904033772f67cadf44835b8f7bdd737926d2fad0351a21516a84a480bc,2024-11-21T06:45:46.783000 +CVE-2022-21959,0,0,588dd7b8bd226124954ddb921a9d7b421670069dae3c45b8baf94f1c00691dac,2024-11-21T06:45:46.913000 CVE-2022-2196,0,0,c3aa99bbaf772893b152b34af8caf08ea777198a8c383eb6e70bf4ed4c105226,2023-08-18T18:56:16.323000 -CVE-2022-21960,0,1,56d1f90271bfbeea61c33e8a97d835e00bff2d7923f0b60737e9d08740624b61,2024-11-21T06:45:47.047000 -CVE-2022-21961,0,1,a7835a3d7a13d3476d1cb85091f0c1e9c0508d0f731fd85ce6f33fddb4f8110c,2024-11-21T06:45:47.197000 -CVE-2022-21962,0,1,01e66535543bfcb627d16167a0eb4f15020739e4c4a3092e1df571631025e224,2024-11-21T06:45:47.360000 -CVE-2022-21963,0,1,1a77b9641e00325eeaeba2239ecce080791adbb57410f23d8b06dea6a36b44a5,2024-11-21T06:45:47.500000 -CVE-2022-21964,0,1,564ac98df91361a3f7202b84bc558ed4e5a99940c95c8cdeea971e28e8fab1be,2024-11-21T06:45:47.640000 -CVE-2022-21965,0,1,2fd1549bfff3e7bc7fbae52ac92abb99d02d081403e445ed26b646608646fa39,2024-11-21T06:45:47.750000 -CVE-2022-21967,0,1,300d88795381ecd0f52db503e013a8be15dae0b6e1d664ee6b0cb79918e334b1,2024-11-21T06:45:47.880000 -CVE-2022-21968,0,1,09cab48f6dee939559541741446697c48f14c67f681e92eb789e3842cde0c37c,2024-11-21T06:45:48.010000 -CVE-2022-21969,0,1,8d545c15c7aa46cce5ca0c16bd5bf52406b8b7f0581af605a0f83644ed41f48f,2024-11-21T06:45:48.127000 +CVE-2022-21960,0,0,56d1f90271bfbeea61c33e8a97d835e00bff2d7923f0b60737e9d08740624b61,2024-11-21T06:45:47.047000 +CVE-2022-21961,0,0,a7835a3d7a13d3476d1cb85091f0c1e9c0508d0f731fd85ce6f33fddb4f8110c,2024-11-21T06:45:47.197000 +CVE-2022-21962,0,0,01e66535543bfcb627d16167a0eb4f15020739e4c4a3092e1df571631025e224,2024-11-21T06:45:47.360000 +CVE-2022-21963,0,0,1a77b9641e00325eeaeba2239ecce080791adbb57410f23d8b06dea6a36b44a5,2024-11-21T06:45:47.500000 +CVE-2022-21964,0,0,564ac98df91361a3f7202b84bc558ed4e5a99940c95c8cdeea971e28e8fab1be,2024-11-21T06:45:47.640000 +CVE-2022-21965,0,0,2fd1549bfff3e7bc7fbae52ac92abb99d02d081403e445ed26b646608646fa39,2024-11-21T06:45:47.750000 +CVE-2022-21967,0,0,300d88795381ecd0f52db503e013a8be15dae0b6e1d664ee6b0cb79918e334b1,2024-11-21T06:45:47.880000 +CVE-2022-21968,0,0,09cab48f6dee939559541741446697c48f14c67f681e92eb789e3842cde0c37c,2024-11-21T06:45:48.010000 +CVE-2022-21969,0,0,8d545c15c7aa46cce5ca0c16bd5bf52406b8b7f0581af605a0f83644ed41f48f,2024-11-21T06:45:48.127000 CVE-2022-2197,0,0,c6518c7d0d7a84acc48fbb36923d2a58a9536b40afa4be9b9e477d05093929dd,2022-07-13T18:24:27.743000 -CVE-2022-21970,0,1,d15a1c9e3efbea80cfdbd68039bb3a6c5c0695cf6d89b78914c08f7c466cc7ef,2024-11-21T06:45:48.240000 -CVE-2022-21971,0,1,b601072346249fb5bad62865bc5f63343b2f5083083f61ec7c89e28fa1db4dbb,2024-11-21T06:45:48.353000 -CVE-2022-21972,0,1,1d969bc28a933ccfb55f9117c95be76af44363f3658f8cd08985fae9c0acbb73,2024-11-21T06:45:48.497000 -CVE-2022-21973,0,1,772b03f223998ab59d27e2e9aa418ce82577a4598f85ddbafbcf277c17f5c7b7,2024-11-21T06:45:48.643000 -CVE-2022-21974,0,1,46ba9da2479c33f3efa0c6db458debb1cfcec47cf7a0922d95b63af632b431cf,2024-11-21T06:45:48.763000 -CVE-2022-21975,0,1,5a335c5e0c6b76796e5d75bd53357194e552f1958a7d2cfbc26e4a2dbb5f3ff2,2024-11-21T06:45:48.890000 -CVE-2022-21977,0,1,4b0336bd55f98f7380b90027b6436bf77dc89d6ccf5975dde4c48b11dcdbe23e,2024-11-21T06:45:49.023000 -CVE-2022-21978,0,1,a40a1b06445461e376e728e784e1d318c88516718746ff1cd9fb41bc46c08cfc,2024-11-21T06:45:49.157000 +CVE-2022-21970,0,0,d15a1c9e3efbea80cfdbd68039bb3a6c5c0695cf6d89b78914c08f7c466cc7ef,2024-11-21T06:45:48.240000 +CVE-2022-21971,0,0,b601072346249fb5bad62865bc5f63343b2f5083083f61ec7c89e28fa1db4dbb,2024-11-21T06:45:48.353000 +CVE-2022-21972,0,0,1d969bc28a933ccfb55f9117c95be76af44363f3658f8cd08985fae9c0acbb73,2024-11-21T06:45:48.497000 +CVE-2022-21973,0,0,772b03f223998ab59d27e2e9aa418ce82577a4598f85ddbafbcf277c17f5c7b7,2024-11-21T06:45:48.643000 +CVE-2022-21974,0,0,46ba9da2479c33f3efa0c6db458debb1cfcec47cf7a0922d95b63af632b431cf,2024-11-21T06:45:48.763000 +CVE-2022-21975,0,0,5a335c5e0c6b76796e5d75bd53357194e552f1958a7d2cfbc26e4a2dbb5f3ff2,2024-11-21T06:45:48.890000 +CVE-2022-21977,0,0,4b0336bd55f98f7380b90027b6436bf77dc89d6ccf5975dde4c48b11dcdbe23e,2024-11-21T06:45:49.023000 +CVE-2022-21978,0,0,a40a1b06445461e376e728e784e1d318c88516718746ff1cd9fb41bc46c08cfc,2024-11-21T06:45:49.157000 CVE-2022-21979,0,0,9e8a97d0c4ceea643200b80698faaa69f193cc815f5cc7395bcccd8dc9ebb123,2023-06-01T01:15:17.160000 CVE-2022-2198,0,0,f94ae517f881a6077f4c795cc4c544aab79946a2d28500bcae299e5fae2dadf0,2022-08-25T02:43:30.067000 CVE-2022-21980,0,0,54ab991cdf738d84d5b6679bcde6da89ac557e09100a841ac5ee2be83abb0dda,2023-06-01T01:15:17.260000 -CVE-2022-21981,0,1,763e2915bfbe391fb7020d6a9889ebc99a15312e27c6c1f5d9042f725908f918,2024-11-21T06:45:49.530000 -CVE-2022-21983,0,1,a15ba1dd1c9dbac58cdca69a3b4427b33e803ceff0178dc0b2a99911d0ccb617,2024-11-21T06:45:49.683000 -CVE-2022-21984,0,1,57148ad3d92450fc272776117dc97f81330661b305beed35e72c53112508abd6,2024-11-21T06:45:49.843000 -CVE-2022-21985,0,1,589208157737ec3978e19976607c250b2f4554612c92cebc14a0713ee0a72388,2024-11-21T06:45:49.970000 -CVE-2022-21986,0,1,d90c3bc912dc9ffb95012c859f87a5cdbebf7b84c62ef8a28ce05e81950083d6,2024-11-21T06:45:50.113000 -CVE-2022-21987,0,1,0e75e3fb5cbb8ea9e6687fce519e426f22f8c388000f76c1cac15c82fa0f82ca,2024-11-21T06:45:50.237000 -CVE-2022-21988,0,1,b96ed124b5f879212f64b73f22f47941afb4d8fd4daadf7d05310ec543fce31f,2024-11-21T06:45:50.350000 -CVE-2022-21989,0,1,d1adecf88078a5cb705f178e8500f94acc8eb81fb76f46258e30d7ea03bdc223,2024-11-21T06:45:50.450000 +CVE-2022-21981,0,0,763e2915bfbe391fb7020d6a9889ebc99a15312e27c6c1f5d9042f725908f918,2024-11-21T06:45:49.530000 +CVE-2022-21983,0,0,a15ba1dd1c9dbac58cdca69a3b4427b33e803ceff0178dc0b2a99911d0ccb617,2024-11-21T06:45:49.683000 +CVE-2022-21984,0,0,57148ad3d92450fc272776117dc97f81330661b305beed35e72c53112508abd6,2024-11-21T06:45:49.843000 +CVE-2022-21985,0,0,589208157737ec3978e19976607c250b2f4554612c92cebc14a0713ee0a72388,2024-11-21T06:45:49.970000 +CVE-2022-21986,0,0,d90c3bc912dc9ffb95012c859f87a5cdbebf7b84c62ef8a28ce05e81950083d6,2024-11-21T06:45:50.113000 +CVE-2022-21987,0,0,0e75e3fb5cbb8ea9e6687fce519e426f22f8c388000f76c1cac15c82fa0f82ca,2024-11-21T06:45:50.237000 +CVE-2022-21988,0,0,b96ed124b5f879212f64b73f22f47941afb4d8fd4daadf7d05310ec543fce31f,2024-11-21T06:45:50.350000 +CVE-2022-21989,0,0,d1adecf88078a5cb705f178e8500f94acc8eb81fb76f46258e30d7ea03bdc223,2024-11-21T06:45:50.450000 CVE-2022-2199,0,0,f9b7a481dd683017d8f2f72c2511e35f4ccffb5b57648168ebcfde8fa54d7e3d,2022-07-27T21:42:47.993000 -CVE-2022-21990,0,1,bca74b3944fdcb2c43726bc34f63c86e2652e254413c9ab6ee7af37606d76188,2024-11-21T06:45:50.603000 -CVE-2022-21991,0,1,96fcf2440579f7c1a17b5ecdfd7395ee08329c2df2c6e9d9884683dc7ba62da8,2024-11-21T06:45:50.753000 -CVE-2022-21992,0,1,d0b360a803d113579ec84d8ebc1792511cc67cfa02f7ebc28848118419cfc1d5,2024-11-21T06:45:50.873000 -CVE-2022-21993,0,1,5410c0692df5000fcdda4ca11d8188a9a83c484f22055d8423de4dc264694cc4,2024-11-21T06:45:51.007000 -CVE-2022-21994,0,1,85496647153e39d7b474476ecc38a9b552fa0027d22c1869a219dad35128999e,2024-11-21T06:45:51.137000 -CVE-2022-21995,0,1,910be8f6e69fdaf9effd7b344eea78f3d7bc65fea4b7c6b83d680d33fc04f72e,2024-11-21T06:45:51.257000 -CVE-2022-21996,0,1,0e5c2238442f603b77fc49eb774f314385310df84e816f97c2cd4b1527c87d90,2024-11-21T06:45:51.373000 -CVE-2022-21997,0,1,75467269589a91cd682de3fed38874ce6824d9e18f5c8c89c71529a7a754bcb8,2024-11-21T06:45:51.480000 -CVE-2022-21998,0,1,91232ffddf121488fc1e870ce7d5e8053e32d7a76ecb46a5991e5d618d57dc9e,2024-11-21T06:45:51.623000 -CVE-2022-21999,0,1,d6dd101e3e3de9239a87d560ad8d5f8a3ba7efb11af972fa361cc7c2d24e5813,2024-11-21T06:45:51.773000 +CVE-2022-21990,0,0,bca74b3944fdcb2c43726bc34f63c86e2652e254413c9ab6ee7af37606d76188,2024-11-21T06:45:50.603000 +CVE-2022-21991,0,0,96fcf2440579f7c1a17b5ecdfd7395ee08329c2df2c6e9d9884683dc7ba62da8,2024-11-21T06:45:50.753000 +CVE-2022-21992,0,0,d0b360a803d113579ec84d8ebc1792511cc67cfa02f7ebc28848118419cfc1d5,2024-11-21T06:45:50.873000 +CVE-2022-21993,0,0,5410c0692df5000fcdda4ca11d8188a9a83c484f22055d8423de4dc264694cc4,2024-11-21T06:45:51.007000 +CVE-2022-21994,0,0,85496647153e39d7b474476ecc38a9b552fa0027d22c1869a219dad35128999e,2024-11-21T06:45:51.137000 +CVE-2022-21995,0,0,910be8f6e69fdaf9effd7b344eea78f3d7bc65fea4b7c6b83d680d33fc04f72e,2024-11-21T06:45:51.257000 +CVE-2022-21996,0,0,0e5c2238442f603b77fc49eb774f314385310df84e816f97c2cd4b1527c87d90,2024-11-21T06:45:51.373000 +CVE-2022-21997,0,0,75467269589a91cd682de3fed38874ce6824d9e18f5c8c89c71529a7a754bcb8,2024-11-21T06:45:51.480000 +CVE-2022-21998,0,0,91232ffddf121488fc1e870ce7d5e8053e32d7a76ecb46a5991e5d618d57dc9e,2024-11-21T06:45:51.623000 +CVE-2022-21999,0,0,d6dd101e3e3de9239a87d560ad8d5f8a3ba7efb11af972fa361cc7c2d24e5813,2024-11-21T06:45:51.773000 CVE-2022-2200,0,0,c4f9f84cf2a3d397ccb5bde34263a75048132a0aa685b197a30a484c8bdcc5a8,2023-01-03T20:14:26.310000 -CVE-2022-22000,0,1,7698ea71ef3632df2e855c5efcd8ccf031a56ab57b745f221ee54c8450be58ab,2024-11-21T06:45:51.930000 -CVE-2022-22001,0,1,3515d84c8425d097dc29df79e585084eb46674399ece4cf30a149d03985b509a,2024-11-21T06:45:52.077000 -CVE-2022-22002,0,1,9c1fb499a3475d873f93a118f87acbbb53ac6a28eb59099f832c44831e402d0e,2024-11-21T06:45:52.213000 -CVE-2022-22003,0,1,2cec317bc85436d2c2d07c916901e5922003a33bbb371905c7a23b05e3a1ef39,2024-11-21T06:45:52.350000 -CVE-2022-22004,0,1,989736b22025fd746dfa4e07306451453f6d53f1f340763056557f20180f1efd,2024-11-21T06:45:52.473000 -CVE-2022-22005,0,1,b363f69c33017f2d6f60df6ab99c755dc0916cd77d4742e684c0d638fc70b1cb,2024-11-21T06:45:52.580000 -CVE-2022-22006,0,1,97587e60d9be6ae01b43c5b8b9da618e40a9b05ce6da6a88a0049b98f4780f1c,2024-11-21T06:45:52.697000 -CVE-2022-22007,0,1,27a0da9a1adeeb7820de1047496b0a17d155b1019a025ca80d37d736adb9adc0,2024-11-21T06:45:52.810000 -CVE-2022-22008,0,1,0734caa89c40882a55b3dd3c4ff37e364e8b86cc567cc03eab6e5de371544dc3,2024-11-21T06:45:52.920000 -CVE-2022-22009,0,1,df158cafa4c21ea11114765f90bb25efe939ebec54da94cb8bf6ecbfef1a3133,2024-11-21T06:45:53.043000 -CVE-2022-22010,0,1,6fd06038207e33b229cc95e628909842cea6395de44d378f929b12bd0a692746,2024-11-21T06:45:53.170000 -CVE-2022-22011,0,1,bf2032ae707064249c78bc88326578e170ef9aacc314e60f8a8e393645268a2b,2024-11-21T06:45:53.310000 -CVE-2022-22012,0,1,4232b9d76e9aba73fb9b73b4d7b78e4526e76d69fda0aa5a9acabdbdd9dffc07,2024-11-21T06:45:53.443000 -CVE-2022-22013,0,1,0ebda6bf4a621132cf12f855e0cc15d2f4da5b9d43c8dfbd223e00bb9f6bac4c,2024-11-21T06:45:53.597000 -CVE-2022-22014,0,1,59bcb3faf4c1b5c7fbf520ea0463728dea19caa83baee621aec4ef1059bbfc6a,2024-11-21T06:45:53.743000 -CVE-2022-22015,0,1,120be0bc509209f439b84382493dcb0a4a4baa57bc9bf2979986f6d2c655e4dc,2024-11-21T06:45:53.893000 -CVE-2022-22016,0,1,377897372f77788697f9b7b3b90ae082a350bcc5d24e7c9e8d443e871db017a4,2024-11-21T06:45:54.043000 -CVE-2022-22017,0,1,6be1f0d053be705183918c2724e053ce086240c9e10f2c47d43f54c76d7b1ea4,2024-11-21T06:45:54.173000 -CVE-2022-22018,0,1,309a72f9f354c9223fd73a33fe58a73fdd4d1d5ce04c49218076b780ee27c400,2024-11-21T06:45:54.287000 -CVE-2022-22019,0,1,21ee524b945bf133cdcbaefd64b6a181dc40c4f2e2ac3e50abba715b741e15bd,2024-11-21T06:45:54.400000 -CVE-2022-22021,0,1,7a6614c0b01a78c3a10e09923cc2db7d4a457cc04ef7abb06b00f84c1adbe6d9,2024-11-21T06:45:54.553000 +CVE-2022-22000,0,0,7698ea71ef3632df2e855c5efcd8ccf031a56ab57b745f221ee54c8450be58ab,2024-11-21T06:45:51.930000 +CVE-2022-22001,0,0,3515d84c8425d097dc29df79e585084eb46674399ece4cf30a149d03985b509a,2024-11-21T06:45:52.077000 +CVE-2022-22002,0,0,9c1fb499a3475d873f93a118f87acbbb53ac6a28eb59099f832c44831e402d0e,2024-11-21T06:45:52.213000 +CVE-2022-22003,0,0,2cec317bc85436d2c2d07c916901e5922003a33bbb371905c7a23b05e3a1ef39,2024-11-21T06:45:52.350000 +CVE-2022-22004,0,0,989736b22025fd746dfa4e07306451453f6d53f1f340763056557f20180f1efd,2024-11-21T06:45:52.473000 +CVE-2022-22005,0,0,b363f69c33017f2d6f60df6ab99c755dc0916cd77d4742e684c0d638fc70b1cb,2024-11-21T06:45:52.580000 +CVE-2022-22006,0,0,97587e60d9be6ae01b43c5b8b9da618e40a9b05ce6da6a88a0049b98f4780f1c,2024-11-21T06:45:52.697000 +CVE-2022-22007,0,0,27a0da9a1adeeb7820de1047496b0a17d155b1019a025ca80d37d736adb9adc0,2024-11-21T06:45:52.810000 +CVE-2022-22008,0,0,0734caa89c40882a55b3dd3c4ff37e364e8b86cc567cc03eab6e5de371544dc3,2024-11-21T06:45:52.920000 +CVE-2022-22009,0,0,df158cafa4c21ea11114765f90bb25efe939ebec54da94cb8bf6ecbfef1a3133,2024-11-21T06:45:53.043000 +CVE-2022-22010,0,0,6fd06038207e33b229cc95e628909842cea6395de44d378f929b12bd0a692746,2024-11-21T06:45:53.170000 +CVE-2022-22011,0,0,bf2032ae707064249c78bc88326578e170ef9aacc314e60f8a8e393645268a2b,2024-11-21T06:45:53.310000 +CVE-2022-22012,0,0,4232b9d76e9aba73fb9b73b4d7b78e4526e76d69fda0aa5a9acabdbdd9dffc07,2024-11-21T06:45:53.443000 +CVE-2022-22013,0,0,0ebda6bf4a621132cf12f855e0cc15d2f4da5b9d43c8dfbd223e00bb9f6bac4c,2024-11-21T06:45:53.597000 +CVE-2022-22014,0,0,59bcb3faf4c1b5c7fbf520ea0463728dea19caa83baee621aec4ef1059bbfc6a,2024-11-21T06:45:53.743000 +CVE-2022-22015,0,0,120be0bc509209f439b84382493dcb0a4a4baa57bc9bf2979986f6d2c655e4dc,2024-11-21T06:45:53.893000 +CVE-2022-22016,0,0,377897372f77788697f9b7b3b90ae082a350bcc5d24e7c9e8d443e871db017a4,2024-11-21T06:45:54.043000 +CVE-2022-22017,0,0,6be1f0d053be705183918c2724e053ce086240c9e10f2c47d43f54c76d7b1ea4,2024-11-21T06:45:54.173000 +CVE-2022-22018,0,0,309a72f9f354c9223fd73a33fe58a73fdd4d1d5ce04c49218076b780ee27c400,2024-11-21T06:45:54.287000 +CVE-2022-22019,0,0,21ee524b945bf133cdcbaefd64b6a181dc40c4f2e2ac3e50abba715b741e15bd,2024-11-21T06:45:54.400000 +CVE-2022-22021,0,0,7a6614c0b01a78c3a10e09923cc2db7d4a457cc04ef7abb06b00f84c1adbe6d9,2024-11-21T06:45:54.553000 CVE-2022-22022,0,0,48ab351fdd7568994cd4bf8aebd3ab6611faf7b9376b22954b44acc217e1e783,2023-05-17T17:15:10.977000 CVE-2022-22023,0,0,3a2473c282cce02963f49edc53393845b8473681e5a1cc73f232629b617933bf,2023-05-17T17:15:11.130000 CVE-2022-22024,0,0,b231ca4917a857fdad2ad84809e58826ec45afe360afbdd2f67952e6fb4bb0dd,2023-05-17T17:15:11.213000 @@ -191574,10 +191580,10 @@ CVE-2022-22047,0,0,df2c06b956fba16450d799dbb0ae0586ffc97afe3047f0cebed5160f73e57 CVE-2022-22048,0,0,62c56ab3790e58e22f7fab6db751eb0e4a95819fcc03e19e3b70cabc70333a76,2023-08-08T14:22:24.967000 CVE-2022-22049,0,0,9b326e70b5cfe820ce7fb00331e9be1b624b55bf25fa7ceaf7a141f61bfe98cf,2024-08-01T13:42:34.610000 CVE-2022-22050,0,0,5a46bf6de322f73c472f8b425f19a486a18092768c56edd453d0db745c94c29a,2023-05-17T17:15:12.757000 -CVE-2022-22054,0,1,c3a5c41a2dfbc90d63ff59515f1f41e89e17075998ee432aa2f496c48bb39215,2024-11-21T06:45:59.810000 -CVE-2022-22055,0,1,81ac267d9e23502cb18a6a4ba968eef029a67232834b4b1d974a594c811f7e9e,2024-11-21T06:45:59.920000 -CVE-2022-22056,0,1,d89b5e2fd02e460f45ddc90423a19df999f6d0b0137507cdb660ab7e543afbdb,2024-11-21T06:46:00.033000 -CVE-2022-22057,0,1,92a3cc99e1b3ac757ca28efab940b1f7b363d2b39ac1a4b52a9a8b752a99647b,2024-11-21T06:46:00.147000 +CVE-2022-22054,0,0,c3a5c41a2dfbc90d63ff59515f1f41e89e17075998ee432aa2f496c48bb39215,2024-11-21T06:45:59.810000 +CVE-2022-22055,0,0,81ac267d9e23502cb18a6a4ba968eef029a67232834b4b1d974a594c811f7e9e,2024-11-21T06:45:59.920000 +CVE-2022-22056,0,0,d89b5e2fd02e460f45ddc90423a19df999f6d0b0137507cdb660ab7e543afbdb,2024-11-21T06:46:00.033000 +CVE-2022-22057,0,0,92a3cc99e1b3ac757ca28efab940b1f7b363d2b39ac1a4b52a9a8b752a99647b,2024-11-21T06:46:00.147000 CVE-2022-22058,0,0,acda8d754a11f3eaa9909013c277fd15876f5d1887a087e8cd31870ef042928b,2022-09-28T18:28:02.767000 CVE-2022-22059,0,0,1c228330bca95c529c0322b1fc508e31aa021f5f4e469ef47779aa6ef012e8a7,2023-04-19T17:10:55.030000 CVE-2022-2206,0,0,6b09093d54b02afb953c1c34d8e99135c7be594e3571c09797ba463e5d140c2e,2023-11-07T03:46:16.810000 @@ -191585,16 +191591,16 @@ CVE-2022-22060,0,0,f2698fd8e1c940509b7b520b324cd022fd571e41127c7db4237c8143a53fc CVE-2022-22061,0,0,8191034c5b2b8d355aed0275fd23fffe28125fe76bff8b338712f91981546ca1,2023-04-19T17:10:55.030000 CVE-2022-22062,0,0,8f75ba994315fa18ca1ab6cbd6ed059507137a5e05b4cba629c0404cd361ab87,2023-04-19T17:10:55.030000 CVE-2022-22063,0,0,a64a98eb8a73cfc860efe7fe5e6ddc0048f6e6a9b835d94ade12b006955dc8fc,2022-12-20T16:17:41.863000 -CVE-2022-22064,0,1,01cebb8331ac5dd1eb9dbc30ac522ced3bf7f3d78f9a9aa7f91a111b98f59b21,2024-11-21T06:46:01.920000 -CVE-2022-22065,0,1,6ebf9b47f14211e427ddd8e4b66b34b2da0fd9a37828440480d6939256bd3fc0,2024-11-21T06:46:02.180000 +CVE-2022-22064,0,0,01cebb8331ac5dd1eb9dbc30ac522ced3bf7f3d78f9a9aa7f91a111b98f59b21,2024-11-21T06:46:01.920000 +CVE-2022-22065,0,0,6ebf9b47f14211e427ddd8e4b66b34b2da0fd9a37828440480d6939256bd3fc0,2024-11-21T06:46:02.180000 CVE-2022-22066,0,0,945794d7ad75d663c2d5f4d7f0c70774af63b94b77c6377317c5bc3b9926e9d1,2023-04-19T17:10:55.030000 CVE-2022-22067,0,0,3f40bdd00de3670239df128283c66b2c55c0435375734775684e52b83a5562fa,2023-04-19T17:10:55.030000 -CVE-2022-22068,0,1,ae0fe9929d4e7047652bf0a028c81ec6197cc626c0244fef68c72ed89c4e311d,2024-11-21T06:46:02.840000 +CVE-2022-22068,0,0,ae0fe9929d4e7047652bf0a028c81ec6197cc626c0244fef68c72ed89c4e311d,2024-11-21T06:46:02.840000 CVE-2022-22069,0,0,411f00a3dff7de998b3baf8bb1d409df0fb865962c2c6950aec66859df42db59,2023-08-08T14:21:49.707000 CVE-2022-2207,0,0,b6df6fb95b7a7d0366f31624a97ed84792eaf7497f9c4eee090d0c24398d3662,2023-11-07T03:46:16.917000 CVE-2022-22070,0,0,979e588bf53a03a931334c7162bb73101649ac2a4e3e6f40c619360ddc09f450,2023-08-08T14:22:24.967000 -CVE-2022-22071,0,1,b79b25e19647de74f2da75998b3fad8da02af6273e005c4de2c22e250778a002,2024-11-21T06:46:03.520000 -CVE-2022-22072,0,1,a30c4cc10a9ddff40234066d4f10e41d4ecfba44c55b72234d1b833fd0a2b391,2024-11-21T06:46:04.037000 +CVE-2022-22071,0,0,b79b25e19647de74f2da75998b3fad8da02af6273e005c4de2c22e250778a002,2024-11-21T06:46:03.520000 +CVE-2022-22072,0,0,a30c4cc10a9ddff40234066d4f10e41d4ecfba44c55b72234d1b833fd0a2b391,2024-11-21T06:46:04.037000 CVE-2022-22074,0,0,f654db3490ed19ef94b3facea6923694f2d1bf9aeccdce7f2e26310b53a49320,2023-08-08T14:21:49.707000 CVE-2022-22075,0,0,7c87cf8eec1a589387aa63fc739bed22f9b1c43652b66bed4edc9105b0a053c2,2024-04-12T17:15:53.910000 CVE-2022-22076,0,0,7d54c8f2e9318a4e548c3db044c712dba50a161e9f699ff6efd622e5b4fc4654,2024-04-12T17:15:54.350000 @@ -191604,16 +191610,16 @@ CVE-2022-22079,0,0,eaca220e5f7a5ff1993063e430e3d185c183f53eb326d7513a07645ceb583 CVE-2022-2208,0,0,4410080e33a559dbf5fb805914d6ea76cc2f815e86f0da5ec54c70151add233f,2023-11-07T03:46:17.030000 CVE-2022-22080,0,0,22b494c5afc4ffcfe2520a22f66df837db14f9d81912c9f66c34a87c51c12fd6,2023-08-08T14:21:49.707000 CVE-2022-22081,0,0,4bc95ece2d46d19990b150dfc059ed6b01bbdaf70dc06fd841b9a0b213aba400,2023-08-08T14:21:49.707000 -CVE-2022-22082,0,1,834ebf7a388625181a9eadc5daf621aafdbbef511784503c14a51f561246c337,2024-11-21T06:46:06.533000 -CVE-2022-22083,0,1,3cc9ceea983bc60a5ba5860d79a628e6246795bd7838c0da8ff63ef6aaa00f45,2024-11-21T06:46:06.843000 -CVE-2022-22084,0,1,4793dbff7f2e6069ae7eae7c690cdf25e7ac2b0e2952f01193452a8aea6a086d,2024-11-21T06:46:07.123000 -CVE-2022-22085,0,1,f0f7ad1a001f9d62ea2053c8890dbe1e76c57d72d1e5a74372e0d71c301e0920,2024-11-21T06:46:07.400000 -CVE-2022-22086,0,1,ce14eaa397925cc04acb023e4d333e86b8ad341c8a5e611737f1373ceb8e7359,2024-11-21T06:46:07.700000 -CVE-2022-22087,0,1,9cb4834b4cccc582a07252dd3182e46853f2722a99147035df11ff073be6a5ca,2024-11-21T06:46:07.940000 +CVE-2022-22082,0,0,834ebf7a388625181a9eadc5daf621aafdbbef511784503c14a51f561246c337,2024-11-21T06:46:06.533000 +CVE-2022-22083,0,0,3cc9ceea983bc60a5ba5860d79a628e6246795bd7838c0da8ff63ef6aaa00f45,2024-11-21T06:46:06.843000 +CVE-2022-22084,0,0,4793dbff7f2e6069ae7eae7c690cdf25e7ac2b0e2952f01193452a8aea6a086d,2024-11-21T06:46:07.123000 +CVE-2022-22085,0,0,f0f7ad1a001f9d62ea2053c8890dbe1e76c57d72d1e5a74372e0d71c301e0920,2024-11-21T06:46:07.400000 +CVE-2022-22086,0,0,ce14eaa397925cc04acb023e4d333e86b8ad341c8a5e611737f1373ceb8e7359,2024-11-21T06:46:07.700000 +CVE-2022-22087,0,0,9cb4834b4cccc582a07252dd3182e46853f2722a99147035df11ff073be6a5ca,2024-11-21T06:46:07.940000 CVE-2022-22088,0,0,a913aed8f1f4bad98d39d0962c93d0fc218dc5f3531e7c3f2664a24c1db13c96,2023-08-08T14:21:49.707000 CVE-2022-22089,0,0,4f494962cffe15d23364b6f333d5ddb36d663cfb76c4b11f68718d1aca8a810b,2023-04-19T17:10:55.030000 CVE-2022-2209,0,0,3b4982ce8c24f3afd7cf76a1680ce138adc8c5f88515ae2d419a19818048a4c1,2023-11-07T03:46:17.390000 -CVE-2022-22090,0,1,63a7c2795641009f7b31761e9d0ce09293854da78cfa1456f1c7303e2552ae09,2024-11-21T06:46:09.327000 +CVE-2022-22090,0,0,63a7c2795641009f7b31761e9d0ce09293854da78cfa1456f1c7303e2552ae09,2024-11-21T06:46:09.327000 CVE-2022-22091,0,0,3b3e74237b166a26d84879e496fa423cea3af4258b9fe20ffc3009407ce429a9,2023-08-08T14:21:49.707000 CVE-2022-22092,0,0,993c71c4424e3ef70aff635702d8e1287eb55d605b6c7570eaa4424dccd992ae,2023-04-19T17:10:55.030000 CVE-2022-22093,0,0,4e443313b1f62668383e00315ee39602de28a70690c36c7e73a6595719a09cc2,2023-04-19T17:10:55.030000 @@ -191627,100 +191633,100 @@ CVE-2022-2210,0,0,2571f9ff67545eacde82f4e468e336b6de2abad4093f835d95e4259d832570 CVE-2022-22100,0,0,d4328a9c50a3d5f69192b82303aa0cc6a8b8f07cd567addbadb6bd1a6fcfb8ad,2023-08-08T14:21:49.707000 CVE-2022-22101,0,0,736daf6996d10f68e2098e6cbb070f184aca52936c7eddaf1ba91a929f7d1b3e,2022-09-08T20:52:58.583000 CVE-2022-22102,0,0,78c8e5e1f2b57b94e19b92fcb14de4f6231fd9aa50480cdda45a80ab74de44f1,2022-09-07T21:04:28.267000 -CVE-2022-22103,0,1,78f1e76b573992f915bd8ca21ab0040ab7edc5f63ac20dd981ea751e2e895bae,2024-11-21T06:46:11.253000 +CVE-2022-22103,0,0,78f1e76b573992f915bd8ca21ab0040ab7edc5f63ac20dd981ea751e2e895bae,2024-11-21T06:46:11.253000 CVE-2022-22104,0,0,80d63c8ed7779eca779e6541356394d3509542e2055ba2e4707e11ae641db1c8,2023-08-08T14:21:49.707000 CVE-2022-22105,0,0,159ca82c6a187447b503dac66aa7792536b37e951aca4083d2096784afa04e0e,2022-09-20T13:17:06.497000 CVE-2022-22106,0,0,843bd04f2234f1a79c619311d058d322cf5f25f9a8890faff7c143a9a5dd9325,2022-09-08T20:44:21.333000 -CVE-2022-22107,0,1,112e36c379cd42e2f1683df9b3085dd5fa1a28c392f2fdd350700d570cfc16d4,2024-11-21T06:46:11.783000 -CVE-2022-22108,0,1,bb007e6f8cc26fd7a68b2b36363d9fb79c4dff0ec22c4799ed195a922e4d4212,2024-11-21T06:46:11.913000 -CVE-2022-22109,0,1,e8b87704da4133001ea00ea4116e151f537cac5774c8ddc9c9e36e5ab5fd9660,2024-11-21T06:46:12.033000 +CVE-2022-22107,0,0,112e36c379cd42e2f1683df9b3085dd5fa1a28c392f2fdd350700d570cfc16d4,2024-11-21T06:46:11.783000 +CVE-2022-22108,0,0,bb007e6f8cc26fd7a68b2b36363d9fb79c4dff0ec22c4799ed195a922e4d4212,2024-11-21T06:46:11.913000 +CVE-2022-22109,0,0,e8b87704da4133001ea00ea4116e151f537cac5774c8ddc9c9e36e5ab5fd9660,2024-11-21T06:46:12.033000 CVE-2022-2211,0,0,1625d96d882c3b99d5dd7f9072f2425e38683442532a689fa381e956b910c49e,2023-02-12T22:15:26.297000 -CVE-2022-22110,0,1,ce1f80e4eb1045a166d1b8ce57eed07873ad5929447e56aa7f380adc5fb54032,2024-11-21T06:46:12.150000 -CVE-2022-22111,0,1,30c2623cdff80b35f33f7362f1ff7b5d477b0f8c99f5ba4b60c57caed0cc1d88,2024-11-21T06:46:12.273000 -CVE-2022-22112,0,1,c3004d1e6567ca5131fab6fa87b27aa9c46cbb83805ac5b059005fbf1bc0c636,2024-11-21T06:46:12.393000 -CVE-2022-22113,0,1,2457c909903762b33f2e795f9998b4209a7b4ad8357518672c0583d750d3bbd1,2024-11-21T06:46:12.540000 -CVE-2022-22114,0,1,91de6fe27d388530f11d5aaade81ae1b2dfa964ff465209f24e4bb946063c04f,2024-11-21T06:46:12.697000 -CVE-2022-22115,0,1,03f6efa066c2567cdb0256d34aedd61e06c1ea89f8faac4e2770b28865a68ba4,2024-11-21T06:46:12.853000 -CVE-2022-22116,0,1,ada823fc6bdb22b67b6787e8755f8cc7b25db9acf380352e1ea45856a8fa4518,2024-11-21T06:46:12.983000 -CVE-2022-22117,0,1,d0ba4047233878bc610a08c9329b72562f26d145465d632e16b3531b27153827,2024-11-21T06:46:13.127000 +CVE-2022-22110,0,0,ce1f80e4eb1045a166d1b8ce57eed07873ad5929447e56aa7f380adc5fb54032,2024-11-21T06:46:12.150000 +CVE-2022-22111,0,0,30c2623cdff80b35f33f7362f1ff7b5d477b0f8c99f5ba4b60c57caed0cc1d88,2024-11-21T06:46:12.273000 +CVE-2022-22112,0,0,c3004d1e6567ca5131fab6fa87b27aa9c46cbb83805ac5b059005fbf1bc0c636,2024-11-21T06:46:12.393000 +CVE-2022-22113,0,0,2457c909903762b33f2e795f9998b4209a7b4ad8357518672c0583d750d3bbd1,2024-11-21T06:46:12.540000 +CVE-2022-22114,0,0,91de6fe27d388530f11d5aaade81ae1b2dfa964ff465209f24e4bb946063c04f,2024-11-21T06:46:12.697000 +CVE-2022-22115,0,0,03f6efa066c2567cdb0256d34aedd61e06c1ea89f8faac4e2770b28865a68ba4,2024-11-21T06:46:12.853000 +CVE-2022-22116,0,0,ada823fc6bdb22b67b6787e8755f8cc7b25db9acf380352e1ea45856a8fa4518,2024-11-21T06:46:12.983000 +CVE-2022-22117,0,0,d0ba4047233878bc610a08c9329b72562f26d145465d632e16b3531b27153827,2024-11-21T06:46:13.127000 CVE-2022-2212,0,0,fc9f27c86dc83d0cff9a5b7e48500e982ffabfd6226099cabf563c59515d986c,2022-07-07T14:38:48.457000 -CVE-2022-22120,0,1,cee661f1ad46bb9050433c5b1167f1a0e1153183d73c65f067eba593717bb6fd,2024-11-21T06:46:13.263000 -CVE-2022-22121,0,1,18efb8d8d84ca8e7082adabec928e7961cda7eaf5198badac63d31228a75780c,2024-11-21T06:46:13.383000 +CVE-2022-22120,0,0,cee661f1ad46bb9050433c5b1167f1a0e1153183d73c65f067eba593717bb6fd,2024-11-21T06:46:13.263000 +CVE-2022-22121,0,0,18efb8d8d84ca8e7082adabec928e7961cda7eaf5198badac63d31228a75780c,2024-11-21T06:46:13.383000 CVE-2022-22122,0,0,9bc86f4aa2d53fb25d35b8d1861370307a61012059e8efd269543bbcff66795f,2023-11-07T03:43:48.373000 -CVE-2022-22123,0,1,161e8a6b7ef14d3b50f96ddd85dd9db4b0334fa55e4b86161a695c368a4197f4,2024-11-21T06:46:13.513000 -CVE-2022-22124,0,1,8562898e04bace9fa53ca5b67da37b147c9de46240e13fe7678b2ffe8e9ee480,2024-11-21T06:46:13.630000 -CVE-2022-22125,0,1,43e40f29c04cb146fb6d09c9d3059ae76611143cf71fa81701d7fe688a220753,2024-11-21T06:46:13.750000 -CVE-2022-22126,0,1,3f9770a363fd7e7f5bce4e14b50b691f1d383f0ea3fc2d2f9d649ad1c964b124,2024-11-21T06:46:13.867000 -CVE-2022-22127,0,1,192584d759ceaf280962b1f2502b20232ae408ccebf1fec81ca6ce7f26b56ad0,2024-11-21T06:46:13.980000 +CVE-2022-22123,0,0,161e8a6b7ef14d3b50f96ddd85dd9db4b0334fa55e4b86161a695c368a4197f4,2024-11-21T06:46:13.513000 +CVE-2022-22124,0,0,8562898e04bace9fa53ca5b67da37b147c9de46240e13fe7678b2ffe8e9ee480,2024-11-21T06:46:13.630000 +CVE-2022-22125,0,0,43e40f29c04cb146fb6d09c9d3059ae76611143cf71fa81701d7fe688a220753,2024-11-21T06:46:13.750000 +CVE-2022-22126,0,0,3f9770a363fd7e7f5bce4e14b50b691f1d383f0ea3fc2d2f9d649ad1c964b124,2024-11-21T06:46:13.867000 +CVE-2022-22127,0,0,192584d759ceaf280962b1f2502b20232ae408ccebf1fec81ca6ce7f26b56ad0,2024-11-21T06:46:13.980000 CVE-2022-22128,0,0,690108fda67abee536e12d0f55e7c0942fc31633755d77237bd85ecdd4e25f27,2022-10-19T14:21:52.820000 CVE-2022-2213,0,0,f91d515f852dad26884edfa0f06b35ce533dd1ba2abf68360a8c64f239a5d84e,2023-11-07T03:46:18.003000 -CVE-2022-22137,0,1,6a3959542fc321c6d2dcc249044130b8f8b1d2bc5690fd984b73cf17a9dd53af,2024-11-21T06:46:14.203000 +CVE-2022-22137,0,0,6a3959542fc321c6d2dcc249044130b8f8b1d2bc5690fd984b73cf17a9dd53af,2024-11-21T06:46:14.203000 CVE-2022-22138,0,0,9e7410a7fa24531b614c42b3d02d046a21b06aa83fadab65b84149a7405c911e,2022-06-28T12:59:35.137000 -CVE-2022-22139,0,1,4afbbd7ee4bf94f16e7f8dbde67cebc02d9f90503e96912ca17f8aaed9e8e444,2024-11-21T06:46:14.430000 +CVE-2022-22139,0,0,4afbbd7ee4bf94f16e7f8dbde67cebc02d9f90503e96912ca17f8aaed9e8e444,2024-11-21T06:46:14.430000 CVE-2022-2214,0,0,fe4bd88dc83c30504ffc4326a0e84636b7553fc50cbb59de6b0df6d62d74d973,2022-11-16T17:00:45.357000 CVE-2022-22140,0,0,29cc498c01d56c452c5d580d767107190d396f67febe8c637948446d134fc915,2022-08-08T18:35:30.817000 -CVE-2022-22141,0,1,7db492ce8df4e4d6ac26b55f4bff1ca4acbc65adfb1c0cb10e543e10f5a13fcf,2024-11-21T06:46:14.647000 -CVE-2022-22142,0,1,2a595cd1cacaef347b0205064b5d3bb58927e71616d13fdcdec386db02ef1dae,2024-11-21T06:46:14.767000 -CVE-2022-22143,0,1,5c95c7440ee05a98e4f331160b8315b20a034b78d8e5ac93512a3e184d04db08,2024-11-21T06:46:14.873000 +CVE-2022-22141,0,0,7db492ce8df4e4d6ac26b55f4bff1ca4acbc65adfb1c0cb10e543e10f5a13fcf,2024-11-21T06:46:14.647000 +CVE-2022-22142,0,0,2a595cd1cacaef347b0205064b5d3bb58927e71616d13fdcdec386db02ef1dae,2024-11-21T06:46:14.767000 +CVE-2022-22143,0,0,5c95c7440ee05a98e4f331160b8315b20a034b78d8e5ac93512a3e184d04db08,2024-11-21T06:46:14.873000 CVE-2022-22144,0,0,30f459e3b5cdacd6d7385fba1e6106757a972b89ef13074e0677d7a06284fd05,2022-08-08T18:36:09.327000 -CVE-2022-22145,0,1,6753c92f37a1d81398d4918fcfdaec044bad1ced15734fc4ad02e96c579678f6,2024-11-21T06:46:15.110000 -CVE-2022-22146,0,1,1ace646290946f8734ce1ffa03750804bc990ba76561a395d6b39ca4e79ef863,2024-11-21T06:46:15.230000 -CVE-2022-22148,0,1,146ad1b640256c1c48b34eaf9e81fdf16316664c6f83ff96401bd4bde71c51f9,2024-11-21T06:46:15.337000 -CVE-2022-22149,0,1,8a5b044fd6d11978a4a9276de7ceeeccb61d2e7d695a263a62f8400a0973546b,2024-11-21T06:46:15.457000 +CVE-2022-22145,0,0,6753c92f37a1d81398d4918fcfdaec044bad1ced15734fc4ad02e96c579678f6,2024-11-21T06:46:15.110000 +CVE-2022-22146,0,0,1ace646290946f8734ce1ffa03750804bc990ba76561a395d6b39ca4e79ef863,2024-11-21T06:46:15.230000 +CVE-2022-22148,0,0,146ad1b640256c1c48b34eaf9e81fdf16316664c6f83ff96401bd4bde71c51f9,2024-11-21T06:46:15.337000 +CVE-2022-22149,0,0,8a5b044fd6d11978a4a9276de7ceeeccb61d2e7d695a263a62f8400a0973546b,2024-11-21T06:46:15.457000 CVE-2022-2215,0,0,cbebf50750ee8f709d8b2d1ce4c3721851bd45eaba8d6bdb4c42e04f8418fb23,2022-08-05T21:43:15.877000 -CVE-2022-22150,0,1,abbdc3a727952d3b133fc6b1918d6f427e0f8a54d201da462f93777b7e592552,2024-11-21T06:46:15.573000 -CVE-2022-22151,0,1,2e3a50a9f9b9bc50ce9c8c09f8fd9aa95081d61c6d4f618e98963505bef882da,2024-11-21T06:46:15.690000 -CVE-2022-22152,0,1,a91f6f6cc45e244a0737d7bc3f03d858da1f117e893c9362a953d39b9884169b,2024-11-21T06:46:15.810000 -CVE-2022-22153,0,1,a358ff1099781777517090f3a9c0cf67e25efa22435874d9024eb831984fe235,2024-11-21T06:46:15.933000 -CVE-2022-22154,0,1,8fe0a9e9b6f8cb8faff634f63a9839eabaed06a10f0e9db62205a14a17439e17,2024-11-21T06:46:16.140000 -CVE-2022-22155,0,1,c851994fe51a5bcde7a7db24be48951a8ab6e40248f70d6cc628ce0f39d4977a,2024-11-21T06:46:16.383000 -CVE-2022-22156,0,1,e0d65c07db1bb34cbf57c4d24c8aca780b16f8f544c4cac1c52c1eb0a23e057b,2024-11-21T06:46:16.553000 -CVE-2022-22157,0,1,e45227abcf44f5e8270389d8ff968f95ea53f0f2dd4bab9ad93c9e0fbcf34d00,2024-11-21T06:46:16.703000 +CVE-2022-22150,0,0,abbdc3a727952d3b133fc6b1918d6f427e0f8a54d201da462f93777b7e592552,2024-11-21T06:46:15.573000 +CVE-2022-22151,0,0,2e3a50a9f9b9bc50ce9c8c09f8fd9aa95081d61c6d4f618e98963505bef882da,2024-11-21T06:46:15.690000 +CVE-2022-22152,0,0,a91f6f6cc45e244a0737d7bc3f03d858da1f117e893c9362a953d39b9884169b,2024-11-21T06:46:15.810000 +CVE-2022-22153,0,0,a358ff1099781777517090f3a9c0cf67e25efa22435874d9024eb831984fe235,2024-11-21T06:46:15.933000 +CVE-2022-22154,0,0,8fe0a9e9b6f8cb8faff634f63a9839eabaed06a10f0e9db62205a14a17439e17,2024-11-21T06:46:16.140000 +CVE-2022-22155,0,0,c851994fe51a5bcde7a7db24be48951a8ab6e40248f70d6cc628ce0f39d4977a,2024-11-21T06:46:16.383000 +CVE-2022-22156,0,0,e0d65c07db1bb34cbf57c4d24c8aca780b16f8f544c4cac1c52c1eb0a23e057b,2024-11-21T06:46:16.553000 +CVE-2022-22157,0,0,e45227abcf44f5e8270389d8ff968f95ea53f0f2dd4bab9ad93c9e0fbcf34d00,2024-11-21T06:46:16.703000 CVE-2022-22158,0,0,d6db6269c1f9c74119eebfebc436aee5ade11bb93266a552c412b5603f2544a6,2023-11-07T03:43:48.690000 -CVE-2022-22159,0,1,83f0448a1d7b85045cd8adee38158b541d67c5ed3e090083661e891df0853dff,2024-11-21T06:46:16.870000 +CVE-2022-22159,0,0,83f0448a1d7b85045cd8adee38158b541d67c5ed3e090083661e891df0853dff,2024-11-21T06:46:16.870000 CVE-2022-2216,0,0,6de2bf54e00fb7247858b1a03fd17d16eb96c76512d4aed9a794a376329e85bc,2022-07-06T18:25:09.237000 -CVE-2022-22160,0,1,76b1638642e94d95067ec5b873ab54c471f4c088436fdb96c46870060f5c9080,2024-11-21T06:46:16.993000 -CVE-2022-22161,0,1,f5804526293f632d3e3e5f3954b019f8d22ae9af51fd7cfaefac267cf39d8550,2024-11-21T06:46:17.157000 -CVE-2022-22162,0,1,662074522fa8c5bffd21896d301c043cad02c2e202ed63fdaad1817b255ced0b,2024-11-21T06:46:17.323000 -CVE-2022-22163,0,1,83272b2ed4e95124ff8dc1b4cd8a9f7a0115d4c28e996efff04da2ae47e3aa8c,2024-11-21T06:46:17.507000 -CVE-2022-22164,0,1,5c40e76f449b8f3db97d3cf85b5229d62cc7a5d7b55e9cb4919d759e59f95099,2024-11-21T06:46:17.657000 +CVE-2022-22160,0,0,76b1638642e94d95067ec5b873ab54c471f4c088436fdb96c46870060f5c9080,2024-11-21T06:46:16.993000 +CVE-2022-22161,0,0,f5804526293f632d3e3e5f3954b019f8d22ae9af51fd7cfaefac267cf39d8550,2024-11-21T06:46:17.157000 +CVE-2022-22162,0,0,662074522fa8c5bffd21896d301c043cad02c2e202ed63fdaad1817b255ced0b,2024-11-21T06:46:17.323000 +CVE-2022-22163,0,0,83272b2ed4e95124ff8dc1b4cd8a9f7a0115d4c28e996efff04da2ae47e3aa8c,2024-11-21T06:46:17.507000 +CVE-2022-22164,0,0,5c40e76f449b8f3db97d3cf85b5229d62cc7a5d7b55e9cb4919d759e59f95099,2024-11-21T06:46:17.657000 CVE-2022-22165,0,0,b9c8f67bac7b0ea2048d196411f875554ffb3d2f5431e8200df0cb1673ad7f37,2023-11-07T03:43:49 -CVE-2022-22166,0,1,32ff85e4bb1e9d5d5e7eab2ed6c273b1b7fdd60655dbf5cfa2f8d8bba4dcb689,2024-11-21T06:46:17.837000 -CVE-2022-22167,0,1,cc5e68f4ea2322ec6cfcd077a629b31fcca91e8a224f89727d3524769cfae7a4,2024-11-21T06:46:18 -CVE-2022-22168,0,1,ac0c4d25f398c5dd9a0d106b512abe3389ad492f029d42ac788db1458d65ecb9,2024-11-21T06:46:18.167000 -CVE-2022-22169,0,1,9267a5c4324fec2386a186aae851280a254441dd7fd023af6a396eff98bd0632,2024-11-21T06:46:18.317000 +CVE-2022-22166,0,0,32ff85e4bb1e9d5d5e7eab2ed6c273b1b7fdd60655dbf5cfa2f8d8bba4dcb689,2024-11-21T06:46:17.837000 +CVE-2022-22167,0,0,cc5e68f4ea2322ec6cfcd077a629b31fcca91e8a224f89727d3524769cfae7a4,2024-11-21T06:46:18 +CVE-2022-22168,0,0,ac0c4d25f398c5dd9a0d106b512abe3389ad492f029d42ac788db1458d65ecb9,2024-11-21T06:46:18.167000 +CVE-2022-22169,0,0,9267a5c4324fec2386a186aae851280a254441dd7fd023af6a396eff98bd0632,2024-11-21T06:46:18.317000 CVE-2022-2217,0,0,00b9e6f5cb84bf96d84b859a47f539688eb3103904e2c6ee009b4c89ce58e76d,2022-07-06T18:01:20.373000 -CVE-2022-22170,0,1,7631648f984b19440d5cc9f94c1c9be4234bb1fbb0be9997416ca86e594ee818,2024-11-21T06:46:18.477000 -CVE-2022-22171,0,1,30b9d19e8d1381d9036a4e27958c271b950347deb0e939bbf3c3955d4d49d2cc,2024-11-21T06:46:18.630000 -CVE-2022-22172,0,1,f16f5d9c0a210764aca5dbfdd1570722245473c48e69f6dbac92417a22dbe02e,2024-11-21T06:46:18.770000 -CVE-2022-22173,0,1,3ee842232f7b55c2593c5f1c2d43c92798b62f08d6ad92c6ff85da4e4edb9241,2024-11-21T06:46:18.913000 -CVE-2022-22174,0,1,2c41027c01327cafac93d22ee2c7917a0ebacf0245166223cdf42f82c15d4cbc,2024-11-21T06:46:19.060000 -CVE-2022-22175,0,1,a077556e916fabf80c07b27ee1a4e3e6d96bcf971a5d0a38cc6dd0c4093885bc,2024-11-21T06:46:19.223000 -CVE-2022-22176,0,1,a7f1a607440e211ed360e67fe7a8604ce67e706575639a841a2c43896aefce34,2024-11-21T06:46:19.357000 -CVE-2022-22177,0,1,0d98037f4f8c16ab6dcf05e5dca8e4693b41240880dc9e0c25ef25079900820c,2024-11-21T06:46:19.560000 -CVE-2022-22178,0,1,cd8fae3bbe6253c033d1a62c1fbcfff889ffec620703ee2892533d3f3cfb9760,2024-11-21T06:46:19.727000 -CVE-2022-22179,0,1,cf80b1285f0bcaf6a55725be32067da49062fe8c1455e6bcdf9d00d9214c325c,2024-11-21T06:46:19.863000 +CVE-2022-22170,0,0,7631648f984b19440d5cc9f94c1c9be4234bb1fbb0be9997416ca86e594ee818,2024-11-21T06:46:18.477000 +CVE-2022-22171,0,0,30b9d19e8d1381d9036a4e27958c271b950347deb0e939bbf3c3955d4d49d2cc,2024-11-21T06:46:18.630000 +CVE-2022-22172,0,0,f16f5d9c0a210764aca5dbfdd1570722245473c48e69f6dbac92417a22dbe02e,2024-11-21T06:46:18.770000 +CVE-2022-22173,0,0,3ee842232f7b55c2593c5f1c2d43c92798b62f08d6ad92c6ff85da4e4edb9241,2024-11-21T06:46:18.913000 +CVE-2022-22174,0,0,2c41027c01327cafac93d22ee2c7917a0ebacf0245166223cdf42f82c15d4cbc,2024-11-21T06:46:19.060000 +CVE-2022-22175,0,0,a077556e916fabf80c07b27ee1a4e3e6d96bcf971a5d0a38cc6dd0c4093885bc,2024-11-21T06:46:19.223000 +CVE-2022-22176,0,0,a7f1a607440e211ed360e67fe7a8604ce67e706575639a841a2c43896aefce34,2024-11-21T06:46:19.357000 +CVE-2022-22177,0,0,0d98037f4f8c16ab6dcf05e5dca8e4693b41240880dc9e0c25ef25079900820c,2024-11-21T06:46:19.560000 +CVE-2022-22178,0,0,cd8fae3bbe6253c033d1a62c1fbcfff889ffec620703ee2892533d3f3cfb9760,2024-11-21T06:46:19.727000 +CVE-2022-22179,0,0,cf80b1285f0bcaf6a55725be32067da49062fe8c1455e6bcdf9d00d9214c325c,2024-11-21T06:46:19.863000 CVE-2022-2218,0,0,84daff8ddbc6d7bcbb7088e367b99bf93818f37b96a908a571b45314f2f35cac,2022-07-06T19:41:41.160000 -CVE-2022-22180,0,1,c64fab127432779897d54b79954330358551fd340f45009463e717912e4ce3d2,2024-11-21T06:46:20.007000 -CVE-2022-22181,0,1,a72dfbefcf21528bd07d634e3239ee7a3e125e941a25ddecceff5779c753c75b,2024-11-21T06:46:20.153000 -CVE-2022-22182,0,1,28a6b61755048635812b8385506388adbcbd0e24f50df511582a13e41702c878,2024-11-21T06:46:20.303000 -CVE-2022-22183,0,1,369712a08288b2abbfeaca0ae0ad95b0bdb63bc33ee3d85c500af4d7c63ada15,2024-11-21T06:46:20.450000 +CVE-2022-22180,0,0,c64fab127432779897d54b79954330358551fd340f45009463e717912e4ce3d2,2024-11-21T06:46:20.007000 +CVE-2022-22181,0,0,a72dfbefcf21528bd07d634e3239ee7a3e125e941a25ddecceff5779c753c75b,2024-11-21T06:46:20.153000 +CVE-2022-22182,0,0,28a6b61755048635812b8385506388adbcbd0e24f50df511582a13e41702c878,2024-11-21T06:46:20.303000 +CVE-2022-22183,0,0,369712a08288b2abbfeaca0ae0ad95b0bdb63bc33ee3d85c500af4d7c63ada15,2024-11-21T06:46:20.450000 CVE-2022-22184,0,0,3a0cf582fd7d8dacd0316b79f608ddf8fea6c73487aaec51675101c30da81404,2022-12-30T21:24:17.390000 -CVE-2022-22185,0,1,0af70dbbe488a3e77d8ba99da180e716704cedeb26fa6465ac582bb843b29990,2024-11-21T06:46:20.703000 -CVE-2022-22186,0,1,510d044897e3625e5ccc8c6e8ab078a9812fcc12d2cd3f4474c28c6fb6ee4bfc,2024-11-21T06:46:20.870000 -CVE-2022-22187,0,1,d079c477dd7cc8135a11694346c91f65d34878cec4c3d7fd8304c74e941cf82b,2024-11-21T06:46:21.013000 -CVE-2022-22188,0,1,8d6ade6c468dece7f84c77a2ea1f5008467c68ef4d8ce92afb23818b4826fcb5,2024-11-21T06:46:21.140000 -CVE-2022-22189,0,1,2d075d2fbee594a1b41046963e3eb9f2f74940058d6e3feea165e191e49f012e,2024-11-21T06:46:21.270000 +CVE-2022-22185,0,0,0af70dbbe488a3e77d8ba99da180e716704cedeb26fa6465ac582bb843b29990,2024-11-21T06:46:20.703000 +CVE-2022-22186,0,0,510d044897e3625e5ccc8c6e8ab078a9812fcc12d2cd3f4474c28c6fb6ee4bfc,2024-11-21T06:46:20.870000 +CVE-2022-22187,0,0,d079c477dd7cc8135a11694346c91f65d34878cec4c3d7fd8304c74e941cf82b,2024-11-21T06:46:21.013000 +CVE-2022-22188,0,0,8d6ade6c468dece7f84c77a2ea1f5008467c68ef4d8ce92afb23818b4826fcb5,2024-11-21T06:46:21.140000 +CVE-2022-22189,0,0,2d075d2fbee594a1b41046963e3eb9f2f74940058d6e3feea165e191e49f012e,2024-11-21T06:46:21.270000 CVE-2022-2219,0,0,3a289705244a2ab66c5010cab9ebbe53dc4811459580f9442a13490d00b285a2,2022-07-29T16:09:24.427000 -CVE-2022-22190,0,1,121a13c30cc931fe569af57e9f1efae64b8543dc159ed5dcdca50433fbeb4b87,2024-11-21T06:46:21.400000 -CVE-2022-22191,0,1,0f97eff174ecc43111a2138e08456873d99c5a27619030df1c91f4637d628ce4,2024-11-21T06:46:21.530000 +CVE-2022-22190,0,0,121a13c30cc931fe569af57e9f1efae64b8543dc159ed5dcdca50433fbeb4b87,2024-11-21T06:46:21.400000 +CVE-2022-22191,0,0,0f97eff174ecc43111a2138e08456873d99c5a27619030df1c91f4637d628ce4,2024-11-21T06:46:21.530000 CVE-2022-22192,0,0,9a262cac73e9ec744fa4ddb1d7136c1b175f6c2f9021ec24274fb40c43f056b1,2022-10-21T12:50:43.897000 -CVE-2022-22193,0,1,8214f7c219cdf17c70a8b5440757f805020b91df8f49e562d44a7c8b29592964,2024-11-21T06:46:21.827000 -CVE-2022-22194,0,1,8ecea05d3c5bbb2aa140026f9db2889dccc2bcb49db00a8446175767b426a272,2024-11-21T06:46:21.957000 -CVE-2022-22195,0,1,aeee7f3248045e5f7e12876b4ab0a055dcc4d5848a123701af9187233803c167,2024-11-21T06:46:22.090000 -CVE-2022-22196,0,1,2c56186cca8e489d4ca4b84c647d1752a3bcc3547a77a2f0ba2bf7c6dc7e0e6e,2024-11-21T06:46:22.217000 -CVE-2022-22197,0,1,fdca2e49289007dac8905c956b6a559804765149e2d5c65af0927c42928361f7,2024-11-21T06:46:22.357000 -CVE-2022-22198,0,1,cce3eda5bbd49960007ebf3e574e051a6c0e638c4bac751f5ad306dcb13f52d6,2024-11-21T06:46:22.510000 +CVE-2022-22193,0,0,8214f7c219cdf17c70a8b5440757f805020b91df8f49e562d44a7c8b29592964,2024-11-21T06:46:21.827000 +CVE-2022-22194,0,0,8ecea05d3c5bbb2aa140026f9db2889dccc2bcb49db00a8446175767b426a272,2024-11-21T06:46:21.957000 +CVE-2022-22195,0,0,aeee7f3248045e5f7e12876b4ab0a055dcc4d5848a123701af9187233803c167,2024-11-21T06:46:22.090000 +CVE-2022-22196,0,0,2c56186cca8e489d4ca4b84c647d1752a3bcc3547a77a2f0ba2bf7c6dc7e0e6e,2024-11-21T06:46:22.217000 +CVE-2022-22197,0,0,fdca2e49289007dac8905c956b6a559804765149e2d5c65af0927c42928361f7,2024-11-21T06:46:22.357000 +CVE-2022-22198,0,0,cce3eda5bbd49960007ebf3e574e051a6c0e638c4bac751f5ad306dcb13f52d6,2024-11-21T06:46:22.510000 CVE-2022-22199,0,0,69c2934fc4b6d25d04c28f3ffa837ca8666b657ee9f7e88489d85ae9748c1f2a,2023-11-07T03:43:49.727000 CVE-2022-2220,0,0,d87869af87cb18b1b6aed33a22d6e1ada6fde2e4eb12d0643dce89bd485d6fbf,2023-11-07T03:46:18.703000 CVE-2022-22200,0,0,e9ddec002792c2e0d19bd42a917183a214a08db11cefc9071a63381bdbbc4e41,2023-11-07T03:43:49.940000 @@ -191779,129 +191785,129 @@ CVE-2022-22249,0,0,b83b9bf0c2c2b016f4d20d0e6ef1b2a29c8a32d3bf934eef90baa0035a82b CVE-2022-2225,0,0,eff2aebe6daa64f51ba9e6d59007b2ca7d6d0ca943cab68401774b9bbd66f5fb,2022-08-01T16:30:16.207000 CVE-2022-22250,0,0,3a64678788c59408f70abf6c297b4a6e6c5e506126ed1a0815c2c595ba80e9db,2022-10-21T17:24:46.050000 CVE-2022-22251,0,0,9c96f7b2de1acee42c369dff7e5c40461b4ee0d34fcc22cd8e2912a366e98dca,2022-10-21T17:08:01.547000 -CVE-2022-22252,0,1,0fd9cb97c9f792ff3c3b49ed82d588a3d7f82c7b10f5e14868c5e424dae2aed5,2024-11-21T06:46:29.670000 -CVE-2022-22253,0,1,2418894580434354a187540975d8ce82f18538dd6b068ae8a87c07282697124e,2024-11-21T06:46:29.797000 -CVE-2022-22254,0,1,939f7e45d4163a1ad1fdce60d079e9bf3f49e89c9604b394c646e2cd896fd758,2024-11-21T06:46:29.907000 -CVE-2022-22255,0,1,af0a0e3c5ebc6484e4d8e530c0a9802db730d5e30b855d4a1d131a6fcca4cbf1,2024-11-21T06:46:30.017000 -CVE-2022-22256,0,1,f8caf94e6bfab044f2cdcbf1db4d98f4811f47cf38336b784795aed4f5ebec60,2024-11-21T06:46:30.127000 -CVE-2022-22257,0,1,5c303aa6b430786467b2d279364559260931c557479bcd3f876472338ff0d8d7,2024-11-21T06:46:30.240000 -CVE-2022-22258,0,1,432c98e0c369dfe4649df781d9222108f7a12faeef9b86c28ac47e9ee2c167a2,2024-11-21T06:46:30.350000 -CVE-2022-22259,0,1,e00bd27ef5d8be25c87032fff722a957d57da5b9ef7d14eda06d30c087d0f2ba,2024-11-21T06:46:30.470000 +CVE-2022-22252,0,0,0fd9cb97c9f792ff3c3b49ed82d588a3d7f82c7b10f5e14868c5e424dae2aed5,2024-11-21T06:46:29.670000 +CVE-2022-22253,0,0,2418894580434354a187540975d8ce82f18538dd6b068ae8a87c07282697124e,2024-11-21T06:46:29.797000 +CVE-2022-22254,0,0,939f7e45d4163a1ad1fdce60d079e9bf3f49e89c9604b394c646e2cd896fd758,2024-11-21T06:46:29.907000 +CVE-2022-22255,0,0,af0a0e3c5ebc6484e4d8e530c0a9802db730d5e30b855d4a1d131a6fcca4cbf1,2024-11-21T06:46:30.017000 +CVE-2022-22256,0,0,f8caf94e6bfab044f2cdcbf1db4d98f4811f47cf38336b784795aed4f5ebec60,2024-11-21T06:46:30.127000 +CVE-2022-22257,0,0,5c303aa6b430786467b2d279364559260931c557479bcd3f876472338ff0d8d7,2024-11-21T06:46:30.240000 +CVE-2022-22258,0,0,432c98e0c369dfe4649df781d9222108f7a12faeef9b86c28ac47e9ee2c167a2,2024-11-21T06:46:30.350000 +CVE-2022-22259,0,0,e00bd27ef5d8be25c87032fff722a957d57da5b9ef7d14eda06d30c087d0f2ba,2024-11-21T06:46:30.470000 CVE-2022-2226,0,0,54f247fcf50a8f576fdab25df79c3bda47517b0dbd238b84ce5df16555d0abe8,2023-01-05T13:52:11.617000 -CVE-2022-22260,0,1,adc4d3011b09b988df810d25f1abd48f898bc8d4570e857d39c452616c5ba212,2024-11-21T06:46:30.577000 -CVE-2022-22261,0,1,55ed5316e2ad0dba77a4adb9b971ee839e75e48147d9bc1f69643e53d4c0bf3e,2024-11-21T06:46:30.693000 -CVE-2022-22262,0,1,ec8afef2ab2092008c572c2b5a3f0684fe64f1c3be4cb75138b1ef1fdbcb0937,2024-11-21T06:46:30.807000 -CVE-2022-22263,0,1,c8ef8f2ace3e0bfe129fd6bd99accced75bef5f20887feeaee16a5685136faa5,2024-11-21T06:46:30.927000 -CVE-2022-22264,0,1,6484ac78853c3be830f61001cc51edcb8111d7ede3bb42177ba0776990140c26,2024-11-21T06:46:31.050000 -CVE-2022-22265,0,1,1a92156609a9dfc32594b13ae1ecf9a76af8db13de68316d50a9454c0c9a2ef5,2024-11-21T06:46:31.167000 -CVE-2022-22266,0,1,e77713f7a3c0f52d2b0f088fb4846252ca02d78d4cb6e37e9c476bc32b3d92cc,2024-11-21T06:46:31.290000 -CVE-2022-22267,0,1,e8d0fdcb8d9829cc24d93a0a132bf1dddc6466ab59e39c1507595ddaba712716,2024-11-21T06:46:31.410000 -CVE-2022-22268,0,1,90fe4b45a24be072c30ef56ff10cb21bf78f3572b62412a0af9f1b8a979e5e49,2024-11-21T06:46:31.520000 -CVE-2022-22269,0,1,124d17df8c58838059e3b5bc8d46505151efdcf80342d40ddeeddca6581b799b,2024-11-21T06:46:31.640000 +CVE-2022-22260,0,0,adc4d3011b09b988df810d25f1abd48f898bc8d4570e857d39c452616c5ba212,2024-11-21T06:46:30.577000 +CVE-2022-22261,0,0,55ed5316e2ad0dba77a4adb9b971ee839e75e48147d9bc1f69643e53d4c0bf3e,2024-11-21T06:46:30.693000 +CVE-2022-22262,0,0,ec8afef2ab2092008c572c2b5a3f0684fe64f1c3be4cb75138b1ef1fdbcb0937,2024-11-21T06:46:30.807000 +CVE-2022-22263,0,0,c8ef8f2ace3e0bfe129fd6bd99accced75bef5f20887feeaee16a5685136faa5,2024-11-21T06:46:30.927000 +CVE-2022-22264,0,0,6484ac78853c3be830f61001cc51edcb8111d7ede3bb42177ba0776990140c26,2024-11-21T06:46:31.050000 +CVE-2022-22265,0,0,1a92156609a9dfc32594b13ae1ecf9a76af8db13de68316d50a9454c0c9a2ef5,2024-11-21T06:46:31.167000 +CVE-2022-22266,0,0,e77713f7a3c0f52d2b0f088fb4846252ca02d78d4cb6e37e9c476bc32b3d92cc,2024-11-21T06:46:31.290000 +CVE-2022-22267,0,0,e8d0fdcb8d9829cc24d93a0a132bf1dddc6466ab59e39c1507595ddaba712716,2024-11-21T06:46:31.410000 +CVE-2022-22268,0,0,90fe4b45a24be072c30ef56ff10cb21bf78f3572b62412a0af9f1b8a979e5e49,2024-11-21T06:46:31.520000 +CVE-2022-22269,0,0,124d17df8c58838059e3b5bc8d46505151efdcf80342d40ddeeddca6581b799b,2024-11-21T06:46:31.640000 CVE-2022-2227,0,0,2fa5f0f8217d214fed610a16b648855565091cf232f390e5a24c9a9d17011e43,2022-07-08T17:38:57.167000 -CVE-2022-22270,0,1,f64dda17ef43bcc743aee7e9353f6407085c3b358d95750e679aa3e7fdeab8fc,2024-11-21T06:46:31.760000 -CVE-2022-22271,0,1,296a08d9be4ad909fc832424ede0885fafa4de4d641956e80b6da11c963757f3,2024-11-21T06:46:31.883000 -CVE-2022-22272,0,1,cbeb1377f97a37958934b1b8a4adceecc9d31cb83eb0f7c22c1a936db661a533,2024-11-21T06:46:32.007000 -CVE-2022-22273,0,1,13fe6f407ae537dc7b199c1268f1d74f5082112da3e533510714d4db71fd3694,2024-11-21T06:46:32.127000 -CVE-2022-22274,0,1,5a03a3cfad12759aee68b48099dc99c9e18a2f6b3f370cf4e9b3fad0b9b00aa1,2024-11-21T06:46:32.270000 -CVE-2022-22275,0,1,c08a6b8217fd5c3200759790b49065971bcc67fdd26b6d4e29091821db838720,2024-11-21T06:46:32.393000 -CVE-2022-22276,0,1,990966a715bedbcea3a1181fd616d6a9d4d2776b0a2abedf72dd79a3cee78c71,2024-11-21T06:46:32.533000 -CVE-2022-22277,0,1,0528405aa14595a7ccbb396fe90dc6c63f55dd2b7beec41e72a9ba9c8ea994f8,2024-11-21T06:46:32.693000 -CVE-2022-22278,0,1,6b61323158367fea8b16449987abef9268f29c1d9600fc1a696ab9846479941e,2024-11-21T06:46:32.857000 -CVE-2022-22279,0,1,25312b98daa96268daf24a95eb37f9e7c22eb661cdffc724c0d0f7b9b3e61002,2024-11-21T06:46:33.013000 +CVE-2022-22270,0,0,f64dda17ef43bcc743aee7e9353f6407085c3b358d95750e679aa3e7fdeab8fc,2024-11-21T06:46:31.760000 +CVE-2022-22271,0,0,296a08d9be4ad909fc832424ede0885fafa4de4d641956e80b6da11c963757f3,2024-11-21T06:46:31.883000 +CVE-2022-22272,0,0,cbeb1377f97a37958934b1b8a4adceecc9d31cb83eb0f7c22c1a936db661a533,2024-11-21T06:46:32.007000 +CVE-2022-22273,0,0,13fe6f407ae537dc7b199c1268f1d74f5082112da3e533510714d4db71fd3694,2024-11-21T06:46:32.127000 +CVE-2022-22274,0,0,5a03a3cfad12759aee68b48099dc99c9e18a2f6b3f370cf4e9b3fad0b9b00aa1,2024-11-21T06:46:32.270000 +CVE-2022-22275,0,0,c08a6b8217fd5c3200759790b49065971bcc67fdd26b6d4e29091821db838720,2024-11-21T06:46:32.393000 +CVE-2022-22276,0,0,990966a715bedbcea3a1181fd616d6a9d4d2776b0a2abedf72dd79a3cee78c71,2024-11-21T06:46:32.533000 +CVE-2022-22277,0,0,0528405aa14595a7ccbb396fe90dc6c63f55dd2b7beec41e72a9ba9c8ea994f8,2024-11-21T06:46:32.693000 +CVE-2022-22278,0,0,6b61323158367fea8b16449987abef9268f29c1d9600fc1a696ab9846479941e,2024-11-21T06:46:32.857000 +CVE-2022-22279,0,0,25312b98daa96268daf24a95eb37f9e7c22eb661cdffc724c0d0f7b9b3e61002,2024-11-21T06:46:33.013000 CVE-2022-2228,0,0,03121f6c02dee27aa0741356d39008f74456c3c1f75c0362c38422e4ac373e4d,2022-07-13T18:43:45.920000 CVE-2022-22280,0,0,da3e765a1b09a463c06bd8b26dfe93a83afa950fbe9005b97a49507f9474af4b,2022-08-08T16:49:55.723000 -CVE-2022-22281,0,1,bf39026ecd567aefcdf1cb9082b4616dda31f20d13e4c5d46be8ae08622ec5bd,2024-11-21T06:46:33.250000 -CVE-2022-22282,0,1,0b3de42bddacc429b610c3be204ae9b4ff6e80603b30643806e6f8b033303f3a,2024-11-21T06:46:33.363000 -CVE-2022-22283,0,1,8d74a5b3abe637dfe0e12ef42a6fd1346b6d49a1b456320862ed9ddf23e3cd89,2024-11-21T06:46:33.503000 -CVE-2022-22284,0,1,4962d38be41a4daaf2731cfc7572d4a3ef55e2459aa13175a385b9161a5085b5,2024-11-21T06:46:33.647000 -CVE-2022-22285,0,1,ab5fce1e7e2e9b61406ffcdbbfb5a05ba1cd3b2af706b870421586733170532b,2024-11-21T06:46:33.773000 -CVE-2022-22286,0,1,280d4f09ba1078b92ca2f17d512750bcd8449e0c228bc15863ad82f460429336,2024-11-21T06:46:33.900000 -CVE-2022-22287,0,1,dd7543590d45f21fecfae052e4e542dc86696bbde670b62f032b4b2f88e5496f,2024-11-21T06:46:34.017000 -CVE-2022-22288,0,1,28530e7d51cff49e2f9d26ebdac1c9c81f03485ebdf39b78595778e78edd9f31,2024-11-21T06:46:34.137000 -CVE-2022-22289,0,1,9591bf3d621866b8745164e1eedbf784fc02ba675757733d06ce399bf34097f1,2024-11-21T06:46:34.260000 +CVE-2022-22281,0,0,bf39026ecd567aefcdf1cb9082b4616dda31f20d13e4c5d46be8ae08622ec5bd,2024-11-21T06:46:33.250000 +CVE-2022-22282,0,0,0b3de42bddacc429b610c3be204ae9b4ff6e80603b30643806e6f8b033303f3a,2024-11-21T06:46:33.363000 +CVE-2022-22283,0,0,8d74a5b3abe637dfe0e12ef42a6fd1346b6d49a1b456320862ed9ddf23e3cd89,2024-11-21T06:46:33.503000 +CVE-2022-22284,0,0,4962d38be41a4daaf2731cfc7572d4a3ef55e2459aa13175a385b9161a5085b5,2024-11-21T06:46:33.647000 +CVE-2022-22285,0,0,ab5fce1e7e2e9b61406ffcdbbfb5a05ba1cd3b2af706b870421586733170532b,2024-11-21T06:46:33.773000 +CVE-2022-22286,0,0,280d4f09ba1078b92ca2f17d512750bcd8449e0c228bc15863ad82f460429336,2024-11-21T06:46:33.900000 +CVE-2022-22287,0,0,dd7543590d45f21fecfae052e4e542dc86696bbde670b62f032b4b2f88e5496f,2024-11-21T06:46:34.017000 +CVE-2022-22288,0,0,28530e7d51cff49e2f9d26ebdac1c9c81f03485ebdf39b78595778e78edd9f31,2024-11-21T06:46:34.137000 +CVE-2022-22289,0,0,9591bf3d621866b8745164e1eedbf784fc02ba675757733d06ce399bf34097f1,2024-11-21T06:46:34.260000 CVE-2022-2229,0,0,6b56fa2c34fadd27ec7a2a7bee22ed8ea059ba896a678dc303c4283ba971fa25,2023-08-08T14:21:49.707000 -CVE-2022-22290,0,1,1f6d205c699e930c8d9042e35bbb0b1cfd3d165a754488e2f2b923ba86a2a38f,2024-11-21T06:46:34.377000 -CVE-2022-22291,0,1,4b805e68a9655200ccd9e0e5f85f88b0db42a166ce565e1ea1da06cf45cf4169,2024-11-21T06:46:34.497000 -CVE-2022-22292,0,1,309acc41138a47ede347b17246d746741692fef33598079fb2ddf742e09f3e3c,2024-11-21T06:46:34.613000 -CVE-2022-22293,0,1,8c6cf98b7bba54d5b55ca15bf713fae1a09229d22c06b93a449ab0574bbbd6f4,2024-11-21T06:46:34.740000 -CVE-2022-22294,0,1,89fd9b61978ad37df3a77af4464d7605d6340caed371352fa578e682da614b22,2024-11-21T06:46:34.887000 -CVE-2022-22295,0,1,100aeea940ce1b6328e1550b83475da2ffc0a809861c9a36d936844852089e4f,2024-11-21T06:46:35.037000 -CVE-2022-22296,0,1,f02d69c77aea3a904738193dc856478f7865cc602d05549681b5119710fb24e2,2024-11-21T06:46:35.177000 +CVE-2022-22290,0,0,1f6d205c699e930c8d9042e35bbb0b1cfd3d165a754488e2f2b923ba86a2a38f,2024-11-21T06:46:34.377000 +CVE-2022-22291,0,0,4b805e68a9655200ccd9e0e5f85f88b0db42a166ce565e1ea1da06cf45cf4169,2024-11-21T06:46:34.497000 +CVE-2022-22292,0,0,309acc41138a47ede347b17246d746741692fef33598079fb2ddf742e09f3e3c,2024-11-21T06:46:34.613000 +CVE-2022-22293,0,0,8c6cf98b7bba54d5b55ca15bf713fae1a09229d22c06b93a449ab0574bbbd6f4,2024-11-21T06:46:34.740000 +CVE-2022-22294,0,0,89fd9b61978ad37df3a77af4464d7605d6340caed371352fa578e682da614b22,2024-11-21T06:46:34.887000 +CVE-2022-22295,0,0,100aeea940ce1b6328e1550b83475da2ffc0a809861c9a36d936844852089e4f,2024-11-21T06:46:35.037000 +CVE-2022-22296,0,0,f02d69c77aea3a904738193dc856478f7865cc602d05549681b5119710fb24e2,2024-11-21T06:46:35.177000 CVE-2022-22297,0,0,11c632a632d963bc26a2be7eb3f01a8fba174a7c40b4943977dcec93869bffb1,2023-11-07T03:43:51.413000 CVE-2022-22298,0,0,91ef51eaa455d34684c0700632de6b7171b7cc7a7f88fdaedc20b86546825480,2023-11-07T03:43:51.507000 CVE-2022-22299,0,0,8932742b6caad1a45f75c8e1be1162e9652d2d79c378b1598f35eea054305814,2022-08-11T17:54:14.543000 CVE-2022-2230,0,0,8908ca57f65d3c93da2c8db5c58b8165a1164e183acea21a0840b44f92887d05,2022-07-13T17:43:23.430000 -CVE-2022-22300,0,1,bd42850baf20cfea149e34c13ed0716ed10d331027a9b8edb6ed05bedc06dc79,2024-11-21T06:46:35.730000 -CVE-2022-22301,0,1,674592c9436f270091d91064eaece5836d6f56a2420973def48550608c0dca77,2024-11-21T06:46:35.847000 +CVE-2022-22300,0,0,bd42850baf20cfea149e34c13ed0716ed10d331027a9b8edb6ed05bedc06dc79,2024-11-21T06:46:35.730000 +CVE-2022-22301,0,0,674592c9436f270091d91064eaece5836d6f56a2420973def48550608c0dca77,2024-11-21T06:46:35.847000 CVE-2022-22302,0,0,f1078ff96897c6fa5273966d34bd1c00260dfe962f0cd4c62a7f7271d04e6c80,2023-11-07T03:43:51.670000 -CVE-2022-22303,0,1,17e1af80b02fe25906983a30758e89c88107c889c4f7f164ebb3023d37bd29ea,2024-11-21T06:46:36.093000 +CVE-2022-22303,0,0,17e1af80b02fe25906983a30758e89c88107c889c4f7f164ebb3023d37bd29ea,2024-11-21T06:46:36.093000 CVE-2022-22304,0,0,a919b19c73e500f5447625fe17688ae8cabbea7f3bc53ffa06fa9a073252bdfd,2022-07-25T03:22:26.637000 CVE-2022-22305,0,0,4496df3e3adbba48093315a63cb80a7bc9261166b9c5adc09440feb0635a1379,2023-11-07T03:43:51.810000 -CVE-2022-22306,0,1,b0a84b9fbdf872f3970fd2befadd856eecc18d059e880c4c9ff53d3d76d775ac,2024-11-21T06:46:36.470000 +CVE-2022-22306,0,0,b0a84b9fbdf872f3970fd2befadd856eecc18d059e880c4c9ff53d3d76d775ac,2024-11-21T06:46:36.470000 CVE-2022-22307,0,0,eb9625dc65e878b6c2dd0e420b6d2fdaf9ad06ea227c3bd21ce686e34af02f37,2023-06-21T00:00:39.417000 -CVE-2022-22308,0,1,7f3a653ffdfba7e80329e38b187200aaea9050e004afbf836fc6dd380050e341,2024-11-21T06:46:36.713000 -CVE-2022-22309,0,1,088af40540b850704d5cedfcdd03a7ee4b1b8558f896983fd97f8be6e29874c5,2024-11-21T06:46:36.833000 +CVE-2022-22308,0,0,7f3a653ffdfba7e80329e38b187200aaea9050e004afbf836fc6dd380050e341,2024-11-21T06:46:36.713000 +CVE-2022-22309,0,0,088af40540b850704d5cedfcdd03a7ee4b1b8558f896983fd97f8be6e29874c5,2024-11-21T06:46:36.833000 CVE-2022-2231,0,0,942427a2e21ea7137bc4748e625b4c1b87256e590c2be5eddd3ec294536e18c7,2023-11-07T03:46:19.700000 -CVE-2022-22310,0,1,3abfb3733b901b7e8c4ff4527fe2b04c6bc7be22b1dfe992484e357d30201469,2024-11-21T06:46:36.957000 -CVE-2022-22311,0,1,b5269a4cb690e22978e8ace1728247417e8cda1b503f50e5bfda10da61365795,2024-11-21T06:46:37.083000 -CVE-2022-22312,0,1,e9389277393b243c9e2511fcf824992a5901a23dfdcfc8711b9e91b5c4b10e11,2024-11-21T06:46:37.203000 +CVE-2022-22310,0,0,3abfb3733b901b7e8c4ff4527fe2b04c6bc7be22b1dfe992484e357d30201469,2024-11-21T06:46:36.957000 +CVE-2022-22311,0,0,b5269a4cb690e22978e8ace1728247417e8cda1b503f50e5bfda10da61365795,2024-11-21T06:46:37.083000 +CVE-2022-22312,0,0,e9389277393b243c9e2511fcf824992a5901a23dfdcfc8711b9e91b5c4b10e11,2024-11-21T06:46:37.203000 CVE-2022-22313,0,0,f9249263053fbe6148ba4418c193f45caafbc258296b9f2cdc569e0eabfbc12e,2023-05-11T18:24:20.833000 CVE-2022-22314,0,0,a2ccafc7c52e1f6ccedf9273a33341e856b3744ac521f93dfbc59a01de4ed2e6,2023-08-08T14:22:24.967000 -CVE-2022-22315,0,1,fbf9d3ff582e88e5a79624e09f11aeb2b345a5dc7ec49cd70c579207c107ea1a,2024-11-21T06:46:37.567000 -CVE-2022-22316,0,1,58354bb3eb3e73d01774f2ae43e6b6992ac3383bc85766772a6e25ab405846bd,2024-11-21T06:46:37.690000 +CVE-2022-22315,0,0,fbf9d3ff582e88e5a79624e09f11aeb2b345a5dc7ec49cd70c579207c107ea1a,2024-11-21T06:46:37.567000 +CVE-2022-22316,0,0,58354bb3eb3e73d01774f2ae43e6b6992ac3383bc85766772a6e25ab405846bd,2024-11-21T06:46:37.690000 CVE-2022-22317,0,0,46e39f81c954851405d08a7503df6e1365bc23d5623a26f584840a5bb4df9249,2022-06-28T12:23:56.023000 CVE-2022-22318,0,0,8cf7c44a294363867fb36c46abe6bef4d5890a368969107e59ae542d7adc0d7b,2022-06-28T12:22:25.073000 -CVE-2022-22319,0,1,56de3f8f59bfa1183db3291e8a4210fc024b8e8bfb9ede575aaf794b5f172038,2024-11-21T06:46:38.047000 +CVE-2022-22319,0,0,56de3f8f59bfa1183db3291e8a4210fc024b8e8bfb9ede575aaf794b5f172038,2024-11-21T06:46:38.047000 CVE-2022-2232,0,0,bd846ee79e1a4385023ea33ce9bacefff742799a793117ff1a96b96e7db250d6,2024-11-15T13:58:08.913000 -CVE-2022-22320,0,1,50d9252a84758da92d7eda96d5e9bb061af41609a6934fbdc7470c9a3e586198,2024-11-21T06:46:38.190000 -CVE-2022-22321,0,1,947a104d7783c09edc3b7635ab10e8c91338e86261bf717ba782e3b5df36f716,2024-11-21T06:46:38.320000 -CVE-2022-22322,0,1,61a8629b07e40e80b066492978fa6214297e016277355a7eadf9cbec40e5864f,2024-11-21T06:46:38.437000 -CVE-2022-22323,0,1,410bb22729b9c70e60e28f02bc8b1c8a900bbc67488c462db54b3a9bc9e85a4c,2024-11-21T06:46:38.550000 -CVE-2022-22325,0,1,251f306142cd058240d9b7b70589bff44608e981ffdcba7fd09822018ef3c241,2024-11-21T06:46:38.663000 +CVE-2022-22320,0,0,50d9252a84758da92d7eda96d5e9bb061af41609a6934fbdc7470c9a3e586198,2024-11-21T06:46:38.190000 +CVE-2022-22321,0,0,947a104d7783c09edc3b7635ab10e8c91338e86261bf717ba782e3b5df36f716,2024-11-21T06:46:38.320000 +CVE-2022-22322,0,0,61a8629b07e40e80b066492978fa6214297e016277355a7eadf9cbec40e5864f,2024-11-21T06:46:38.437000 +CVE-2022-22323,0,0,410bb22729b9c70e60e28f02bc8b1c8a900bbc67488c462db54b3a9bc9e85a4c,2024-11-21T06:46:38.550000 +CVE-2022-22325,0,0,251f306142cd058240d9b7b70589bff44608e981ffdcba7fd09822018ef3c241,2024-11-21T06:46:38.663000 CVE-2022-22326,0,0,34e4418243d075620a4b5a254c19a4d95b2c48148437b82bc02e5d20541c2845,2022-08-04T17:36:12.380000 -CVE-2022-22327,0,1,273e8baaefa3e2cd73fb41107e9ec0fb44ced7a44c2eafb3bcbc42a41b8bcd76,2024-11-21T06:46:38.913000 -CVE-2022-22328,0,1,04e700856704c0d4f2bebb999baa77bd3ae2a4e64c99537c7be8a53f956d12bc,2024-11-21T06:46:39.030000 +CVE-2022-22327,0,0,273e8baaefa3e2cd73fb41107e9ec0fb44ced7a44c2eafb3bcbc42a41b8bcd76,2024-11-21T06:46:38.913000 +CVE-2022-22328,0,0,04e700856704c0d4f2bebb999baa77bd3ae2a4e64c99537c7be8a53f956d12bc,2024-11-21T06:46:39.030000 CVE-2022-22329,0,0,25d109d7bbc986b1efe226fc47b867891788d5f780138f14d567e9e462727dce,2022-09-16T02:48:45.723000 CVE-2022-2233,0,0,a040473332c2348098d28cd78c149ce490047a0ff7fb93e42e87b5f997168ac0,2023-11-07T03:46:19.953000 CVE-2022-22330,0,0,544299a885cbfbdbd85a2b1063d7e5cc60a290b9fd6b3e8e3eb63ee7bf1288a7,2023-08-08T14:21:49.707000 -CVE-2022-22331,0,1,049bdcc68b26889b74bf8b5b5a4eca993e8f92fed773a91771597cf5b1541eb9,2024-11-21T06:46:39.407000 -CVE-2022-22332,0,1,6fdcfca73917286f103b641da9cfc1cf4d1a4af16bef0957d49bfa6fed89888e,2024-11-21T06:46:39.520000 -CVE-2022-22333,0,1,07c0172588bb04c4a16703f058d35cb2b5a04df4f867fce283aa9bab5a4bd8ad,2024-11-21T06:46:39.637000 +CVE-2022-22331,0,0,049bdcc68b26889b74bf8b5b5a4eca993e8f92fed773a91771597cf5b1541eb9,2024-11-21T06:46:39.407000 +CVE-2022-22332,0,0,6fdcfca73917286f103b641da9cfc1cf4d1a4af16bef0957d49bfa6fed89888e,2024-11-21T06:46:39.520000 +CVE-2022-22333,0,0,07c0172588bb04c4a16703f058d35cb2b5a04df4f867fce283aa9bab5a4bd8ad,2024-11-21T06:46:39.637000 CVE-2022-22334,0,0,4931a4e7bed639b560b91e7a0f4458d2b8b297da619b37f85e6c0248a028172e,2023-08-08T14:22:24.967000 -CVE-2022-22336,0,1,80d7f452d63a72b0701394666c415df3bbac9939244cb23da2651d6daa54133c,2024-11-21T06:46:39.873000 +CVE-2022-22336,0,0,80d7f452d63a72b0701394666c415df3bbac9939244cb23da2651d6daa54133c,2024-11-21T06:46:39.873000 CVE-2022-22337,0,0,9c20d155a3a259b5c10e40fb7f20b17b852b58ab600afa5c7f18ceb2741cf327,2023-11-07T03:43:52.603000 CVE-2022-22338,0,0,a682581b929d55d4b82b3f379d34c810224cdc31d0f3423d4d1fec6c330f141a,2023-11-07T03:43:52.690000 -CVE-2022-22339,0,1,82d59f1fbff0ba548c41a8fb60f731530ebad0a08a2dac78d24af8ac4b2523d3,2024-11-21T06:46:40.237000 +CVE-2022-22339,0,0,82d59f1fbff0ba548c41a8fb60f731530ebad0a08a2dac78d24af8ac4b2523d3,2024-11-21T06:46:40.237000 CVE-2022-2234,0,0,95f40378ab14e644a77bf0d9acaf06d20f8fc7fa2a822adbd05305d5d9bd95d2,2023-07-24T13:07:21.177000 -CVE-2022-22344,0,1,f0cf2c160b245a8e717d26a59eda843e4821457e0f57f1c2b59b0546286b1c31,2024-11-21T06:46:40.350000 -CVE-2022-22345,0,1,37ae05a6dc7b63df662e58dcfa138580bc8804d3b6ec742f248f92e2e07860e5,2024-11-21T06:46:40.467000 -CVE-2022-22346,0,1,2ce6ed90d1421a6b249b64cdfa6e991bc72941098f718e3ac07784d4e2173661,2024-11-21T06:46:40.580000 -CVE-2022-22348,0,1,fcd0cc9e937836e7cc9184335b008dc70b8e1b4d6193ede2d454fe14c33582d7,2024-11-21T06:46:40.690000 -CVE-2022-22349,0,1,d6826a13b524a3513d60110956fed1b23f53ff06b8d0a1aaafbcde5486461ecf,2024-11-21T06:46:40.807000 +CVE-2022-22344,0,0,f0cf2c160b245a8e717d26a59eda843e4821457e0f57f1c2b59b0546286b1c31,2024-11-21T06:46:40.350000 +CVE-2022-22345,0,0,37ae05a6dc7b63df662e58dcfa138580bc8804d3b6ec742f248f92e2e07860e5,2024-11-21T06:46:40.467000 +CVE-2022-22346,0,0,2ce6ed90d1421a6b249b64cdfa6e991bc72941098f718e3ac07784d4e2173661,2024-11-21T06:46:40.580000 +CVE-2022-22348,0,0,fcd0cc9e937836e7cc9184335b008dc70b8e1b4d6193ede2d454fe14c33582d7,2024-11-21T06:46:40.690000 +CVE-2022-22349,0,0,d6826a13b524a3513d60110956fed1b23f53ff06b8d0a1aaafbcde5486461ecf,2024-11-21T06:46:40.807000 CVE-2022-2235,0,0,ca7953b56113d818faf3f2704881fed759752a4453c3f8c9a28bb7c2ee0160ae,2022-07-13T17:44:33.697000 -CVE-2022-22350,0,1,ff778a4055862a34d174a0e37a403a71277b459123150e613c9170a5b25cd333,2024-11-21T06:46:40.927000 -CVE-2022-22351,0,1,e9206b0d6a3b82ec5739061401f6b4a0837a8b10ba6f497cc9e4330f340477b8,2024-11-21T06:46:41.053000 +CVE-2022-22350,0,0,ff778a4055862a34d174a0e37a403a71277b459123150e613c9170a5b25cd333,2024-11-21T06:46:40.927000 +CVE-2022-22351,0,0,e9206b0d6a3b82ec5739061401f6b4a0837a8b10ba6f497cc9e4330f340477b8,2024-11-21T06:46:41.053000 CVE-2022-22352,0,0,89bac9d4a8777ebc99f51b5368e346baecef448f28d7525cc5ebf54229e8b900,2023-11-07T03:43:52.913000 -CVE-2022-22353,0,1,ec7ed5711228e18c15414d2e091dc3b2b80ead47232bfe576e5ef3960242d26b,2024-11-21T06:46:41.287000 -CVE-2022-22354,0,1,743edd16875cd0b9513893a3213841e4527816de0ac636c1dce2f6c54c9be816,2024-11-21T06:46:41.407000 -CVE-2022-22355,0,1,90396a36562e8a13a2b28b62f1ee7e52b7401e1fae9767ee7daa211ce0433fda,2024-11-21T06:46:41.520000 -CVE-2022-22356,0,1,2745457185fde674d3e2f30d2eb2bcb10f59f5c5fb356dbd9f8cdb3057fc4a31,2024-11-21T06:46:41.630000 +CVE-2022-22353,0,0,ec7ed5711228e18c15414d2e091dc3b2b80ead47232bfe576e5ef3960242d26b,2024-11-21T06:46:41.287000 +CVE-2022-22354,0,0,743edd16875cd0b9513893a3213841e4527816de0ac636c1dce2f6c54c9be816,2024-11-21T06:46:41.407000 +CVE-2022-22355,0,0,90396a36562e8a13a2b28b62f1ee7e52b7401e1fae9767ee7daa211ce0433fda,2024-11-21T06:46:41.520000 +CVE-2022-22356,0,0,2745457185fde674d3e2f30d2eb2bcb10f59f5c5fb356dbd9f8cdb3057fc4a31,2024-11-21T06:46:41.630000 CVE-2022-22358,0,0,c70280095d2b63602e3290fda88b1cdc0b76e074a1d71cf895fc3bb294aa6f8b,2022-07-27T07:07:13.973000 CVE-2022-22359,0,0,b2912ea2d33b1ebbc4f79657c459be200e7f8aec227e95873da86951fcfba0ac,2022-07-27T07:07:49.947000 CVE-2022-22360,0,0,060d9d89c51772c717f70b14fedba6f60f95a8affdeba1a20febcf69367c84b1,2023-08-08T14:21:49.707000 -CVE-2022-22361,0,1,7a3cd1f87727c77892adb68fb4b62603faaf2e9dfbd62dd65781a6c28ecb41bc,2024-11-21T06:46:42.090000 +CVE-2022-22361,0,0,7a3cd1f87727c77892adb68fb4b62603faaf2e9dfbd62dd65781a6c28ecb41bc,2024-11-21T06:46:42.090000 CVE-2022-22364,0,0,943285cce5e29f9227e2ddd97d3ece43181bf507685c0f5edaf4af56bce0618c,2024-05-06T12:44:56.377000 -CVE-2022-22365,0,1,36c4583a168baf51902bc00f292d0c9ee211507370142e79bdf27b8103b4de82,2024-11-21T06:46:42.330000 +CVE-2022-22365,0,0,36c4583a168baf51902bc00f292d0c9ee211507370142e79bdf27b8103b4de82,2024-11-21T06:46:42.330000 CVE-2022-22366,0,0,42aa53c5c0a403fce31a3c5dd89b7927b31b9e6c019009372c26dc01322e0332,2022-07-08T17:55:57.797000 CVE-2022-22367,0,0,bd53d15f204f51d440b15147581ff16cf65721760cfde8a737b795e410f27f26,2022-07-08T17:35:20.077000 -CVE-2022-22368,0,1,2c9472ca925d001357485a0ba4c824d0e1c81706d3182288bb893c2286f5e13e,2024-11-21T06:46:42.703000 +CVE-2022-22368,0,0,2c9472ca925d001357485a0ba4c824d0e1c81706d3182288bb893c2286f5e13e,2024-11-21T06:46:42.703000 CVE-2022-22369,0,0,945c72d85e2c8cdbe9959cc8c704bd45c5042e6040a98b6460eb7691d4e0bd7a,2022-08-12T21:31:52.380000 CVE-2022-2237,0,0,1a752e0cdea7641bffb681e8cf61bba3fc77eef8d32c7d85d1445be39ddaf5a7,2023-04-04T00:42:10.297000 CVE-2022-22370,0,0,629520046839a76d6a60e822b666d2adf355d80f26f817996809189f216dbcf2,2022-07-20T17:21:21.043000 CVE-2022-22371,0,0,233867f6d0d77de87967e1578f9c172eadf561f925216aa16b631f9a749fc784,2023-11-07T03:43:53.280000 CVE-2022-22373,0,0,aa44b2e40001e058d60857b45c5edace85b7a233522ea79cebc826638786d748,2023-08-08T14:22:24.967000 -CVE-2022-22374,0,1,a8fa6da10814578824d660e5e4972f8c9d755c1fc58e90468d0202d49d37a0d5,2024-11-21T06:46:43.307000 +CVE-2022-22374,0,0,a8fa6da10814578824d660e5e4972f8c9d755c1fc58e90468d0202d49d37a0d5,2024-11-21T06:46:43.307000 CVE-2022-22375,0,0,3ec1af7f7a48dcc9c65aa3a6c82e0455b579f6c10d1f40b9ff7a0f90c7266799,2023-10-18T17:59:45.190000 CVE-2022-22377,0,0,d2a7bb3d2b45eedc7377987c164f69927af13cf3b71d59437dd8b3918058efd1,2023-10-18T17:57:47.170000 CVE-2022-2238,0,0,873d0027e5ce1c04f71e8a14bce0c105c985eb31f20aa377a3b9ed6305577726,2023-11-07T03:46:20.547000 @@ -191913,43 +191919,43 @@ CVE-2022-22387,0,0,7123823977a487e8c53457d1001bc7ef7826938c4176d2387a48e76acfddb CVE-2022-22389,0,0,f71f429508f701d06a0c8c88fea662fa6204515179c8552b6f8ac9e747f6e244,2022-10-28T22:43:32.697000 CVE-2022-2239,0,0,0005860b7809c02f28c008808b28d167d5e48cce642481eb3d259f9e33d7b4dd,2023-11-07T03:46:21.097000 CVE-2022-22390,0,0,477807a4a9d7866cec44390c928205b16d6b386acd5690681d0ea14216a0032e,2022-10-28T22:41:34.657000 -CVE-2022-22391,0,1,707fb61179d69f2670eee67caf33d3f25da0512abf74fff48c0629dd5ae5dcf5,2024-11-21T06:46:44.567000 -CVE-2022-22392,0,1,e2aa00fbba95db965b85cb30676319846cbe2194a463aa2a2de80d1e33355368,2024-11-21T06:46:44.687000 -CVE-2022-22393,0,1,b0fbc4a0efb6dfa1e55fce520f9cf74646f44725c9df011b3d98727cc571084b,2024-11-21T06:46:44.810000 -CVE-2022-22394,0,1,5cffe574f13a7019f8d46f5d694de6c4dfa9ec536057d4208879085b1025417f,2024-11-21T06:46:44.923000 -CVE-2022-22396,0,1,26d189c8fbb1cf2e150b6b8e08a772e40f12b528fcdd1c41ec9b587de8090c44,2024-11-21T06:46:45.043000 +CVE-2022-22391,0,0,707fb61179d69f2670eee67caf33d3f25da0512abf74fff48c0629dd5ae5dcf5,2024-11-21T06:46:44.567000 +CVE-2022-22392,0,0,e2aa00fbba95db965b85cb30676319846cbe2194a463aa2a2de80d1e33355368,2024-11-21T06:46:44.687000 +CVE-2022-22393,0,0,b0fbc4a0efb6dfa1e55fce520f9cf74646f44725c9df011b3d98727cc571084b,2024-11-21T06:46:44.810000 +CVE-2022-22394,0,0,5cffe574f13a7019f8d46f5d694de6c4dfa9ec536057d4208879085b1025417f,2024-11-21T06:46:44.923000 +CVE-2022-22396,0,0,26d189c8fbb1cf2e150b6b8e08a772e40f12b528fcdd1c41ec9b587de8090c44,2024-11-21T06:46:45.043000 CVE-2022-22399,0,0,7b69c27fa2e8d5660758a73d85d21616327960c682b0141c1f65b6ea18646e84,2024-03-06T15:18:08.093000 CVE-2022-2240,0,0,852cc9fa7d21c8111ae896cf497cca426eeed339db995ef1c4b56853f8c2b5b5,2022-07-29T15:16:17.903000 CVE-2022-22401,0,0,4b6610bc13d6630e4bdeec8d07804b9ef0c2395e13473a7075b8a1f81fc11205,2023-09-12T21:05:27.433000 CVE-2022-22402,0,0,42836191ed9d55ddbb65cc8a9c5b3eb5dee2b5e23c815fc78d9c1514c6f6f4d8,2023-09-13T00:22:00.177000 -CVE-2022-22404,0,1,0019c033114ba534dceea62565886f55333cd2b745ea039d3f1c79d021621f87,2024-11-21T06:46:45.563000 +CVE-2022-22404,0,0,0019c033114ba534dceea62565886f55333cd2b745ea039d3f1c79d021621f87,2024-11-21T06:46:45.563000 CVE-2022-22405,0,0,fa637df2092ac19831960f94ad4e61aa6aad2a34644394e8d5f4076e46fe5d16,2023-09-12T20:26:14.320000 CVE-2022-22409,0,0,cfd99baca7e3a90c22786c0fb1463f37a1a1e01f5c4e8d6c747ff2b289053996,2023-09-13T00:45:14.943000 CVE-2022-2241,0,0,16bd3d2f65bc7e92be4c6d5bccd6b0bf9670617279441b6d0a7de6546bc614a5,2023-11-07T03:46:21.577000 -CVE-2022-22410,0,1,528dee472f93a8cdc1e33602796998089341ee02709810012ddad1a9f0433bf8,2024-11-21T06:46:45.940000 +CVE-2022-22410,0,0,528dee472f93a8cdc1e33602796998089341ee02709810012ddad1a9f0433bf8,2024-11-21T06:46:45.940000 CVE-2022-22411,0,0,3a45b2b21a0f6da2a00d1bc3e63bc4a2fd47e785fe29ce23cb2b46461bbf19b2,2023-08-08T14:22:24.967000 CVE-2022-22412,0,0,31dc598d15a41e5e106bb4edcde906ae5764f1452a9a842aa416686b97f5e0d3,2022-08-02T18:55:24.290000 -CVE-2022-22413,0,1,6332ba2d6546879e437f6a6d34429dcd1795670a8df96b2fda642d6772cc345a,2024-11-21T06:46:46.323000 +CVE-2022-22413,0,0,6332ba2d6546879e437f6a6d34429dcd1795670a8df96b2fda642d6772cc345a,2024-11-21T06:46:46.323000 CVE-2022-22414,0,0,58b8587fc6a737b519e5b3e0bc1330aefd0fe6f7c341a6afe0cb9add458d91df,2023-08-08T14:22:24.967000 -CVE-2022-22415,0,1,480bb9713e0d633df8b04919d47357714c88be3211c5ebbfd4f2b3b1eb901aca,2024-11-21T06:46:46.557000 +CVE-2022-22415,0,0,480bb9713e0d633df8b04919d47357714c88be3211c5ebbfd4f2b3b1eb901aca,2024-11-21T06:46:46.557000 CVE-2022-22416,0,0,c58d30c853c8b02e7f8d37ccddf1b6a6e40e73edc1ddb81d629abf005a191180,2022-07-27T07:16:37.463000 CVE-2022-22417,0,0,dfce275527d40fa6e50578ead7a942fe7b52b597c97c3fab63c4512cf9367c72,2022-07-26T15:28:21.300000 CVE-2022-2242,0,0,eca8eb87c6193be2d6c0146b2415e54ae34bb7d2a88dc370b15b93594f5a0999,2022-08-12T17:41:48.063000 CVE-2022-22423,0,0,20e911a00bdabc1bcb95a4f5f8fb301e9b33bbad387e521216287ee7322a175e,2022-09-27T14:29:15.713000 CVE-2022-22424,0,0,91c8a1be7cdb8f722241c15498c65c3a86a8c84af0dda27429a8e5829ee7162f,2022-07-26T12:17:01.173000 CVE-2022-22425,0,0,28b06e6233cce51eb7e880a0f36824c017cec3a343117c05afdea8ca9787719d,2022-11-04T14:05:00.907000 -CVE-2022-22426,0,1,c608055168b58433a5f08e9c3e702f69e9c6c9310d149bf14962251e63e36594,2024-11-21T06:46:47.290000 -CVE-2022-22427,0,1,d04875efa29c43dde32acff3f1f5c724381ed363c98fad2ff09545c44bcd7c41,2024-11-21T06:46:47.420000 +CVE-2022-22426,0,0,c608055168b58433a5f08e9c3e702f69e9c6c9310d149bf14962251e63e36594,2024-11-21T06:46:47.290000 +CVE-2022-22427,0,0,d04875efa29c43dde32acff3f1f5c724381ed363c98fad2ff09545c44bcd7c41,2024-11-21T06:46:47.420000 CVE-2022-2243,0,0,f2d3d057537ba3ea818ecc202bd185049de1cc9cde0c319b4d8cce9514e7da33,2023-08-08T14:22:24.967000 -CVE-2022-22433,0,1,8cfd979b8c4ac6059d2cc37b4b92df5e4b7cf99e880d601b3e38a6184daaa395,2024-11-21T06:46:47.553000 -CVE-2022-22434,0,1,f46f1c9a19748bd2776aa3efd45e57f34fd66d318e48e9509d9c4a92968e697f,2024-11-21T06:46:47.680000 -CVE-2022-22435,0,1,92c8947db8027a5b9021c4237087fa58fc75567038749dddbbca20da7d4c9509,2024-11-21T06:46:47.807000 -CVE-2022-22436,0,1,aa15004515686cfc253e75373fed0a202f27fc845c9fd8250f0f076310110266,2024-11-21T06:46:47.927000 +CVE-2022-22433,0,0,8cfd979b8c4ac6059d2cc37b4b92df5e4b7cf99e880d601b3e38a6184daaa395,2024-11-21T06:46:47.553000 +CVE-2022-22434,0,0,f46f1c9a19748bd2776aa3efd45e57f34fd66d318e48e9509d9c4a92968e697f,2024-11-21T06:46:47.680000 +CVE-2022-22435,0,0,92c8947db8027a5b9021c4237087fa58fc75567038749dddbbca20da7d4c9509,2024-11-21T06:46:47.807000 +CVE-2022-22436,0,0,aa15004515686cfc253e75373fed0a202f27fc845c9fd8250f0f076310110266,2024-11-21T06:46:47.927000 CVE-2022-2244,0,0,0d13912f400f33abb2ea587e884a5dc058ed6b98b106427de41d74d1a15f05f5,2023-08-08T14:21:49.707000 -CVE-2022-22441,0,1,534cfffc8b90b98a20d4528dfbe001407f018a17d877c0d8468b310b654d5f09,2024-11-21T06:46:48.483000 +CVE-2022-22441,0,0,534cfffc8b90b98a20d4528dfbe001407f018a17d877c0d8468b310b654d5f09,2024-11-21T06:46:48.483000 CVE-2022-22442,0,0,e1d3cde0c6fc506b6dde23ccfe4e1903fc31e41a43c28a06161c4c9d5116685b,2023-08-08T14:21:49.707000 -CVE-2022-22443,0,1,bec79719e180f1208b86c58f824f3923da8a078ee89fe58d5ef96ad002ec6a3d,2024-11-21T06:46:48.723000 -CVE-2022-22444,0,1,8f0f65a0e9c15789d8e2307cb96585477e6cc1f8f92d5362717bb1baad3167a3,2024-11-21T06:46:48.847000 +CVE-2022-22443,0,0,bec79719e180f1208b86c58f824f3923da8a078ee89fe58d5ef96ad002ec6a3d,2024-11-21T06:46:48.723000 +CVE-2022-22444,0,0,8f0f65a0e9c15789d8e2307cb96585477e6cc1f8f92d5362717bb1baad3167a3,2024-11-21T06:46:48.847000 CVE-2022-22445,0,0,a6c1fe51e2cbac8052402d25b254008b63aa21b52d74246a0d759e57bc8f5409,2022-07-27T22:40:52.410000 CVE-2022-22447,0,0,6e7d50057ed917bf62c4a889d2d7e2c78df2329e8240dfa1c3c6cbc9514344d5,2023-10-05T15:19:45.717000 CVE-2022-22449,0,0,b1a01c83e0b6c9832002e42e8250225b8bbc730f1ba69fc7cb237d2aac0672c9,2023-11-07T03:43:54.203000 @@ -191957,7 +191963,7 @@ CVE-2022-2245,0,0,46eae161a4b11d1cb90b4a8784eebe3cdcd11ee47354c60bdfdd7c6417ac32 CVE-2022-22450,0,0,b15f2a86cc514bfa4fc2362dd92cbfb1577b996e8a83a820c5890550969945dd,2022-07-20T10:11:35.897000 CVE-2022-22452,0,0,8da2cf22a95f7929c1add260afc2b4de4f4de03e768af8b82fc8f03bcdb06c42,2022-07-20T10:12:12.173000 CVE-2022-22453,0,0,e4f942f4a69315acf48d1eeaffae0ace19c16783a717f0402c05ec06f041210d,2022-07-20T10:13:15.380000 -CVE-2022-22454,0,1,3b2d9e70faaad22fe94d509396df0d717faa26fe8eef83efd8ab9c70008262da,2024-11-21T06:46:49.740000 +CVE-2022-22454,0,0,3b2d9e70faaad22fe94d509396df0d717faa26fe8eef83efd8ab9c70008262da,2024-11-21T06:46:49.740000 CVE-2022-22455,0,0,29c80e7db2195f44163989a95ea615ff865d9e61ac73c41d3a157097fecea33c,2022-08-19T01:38:44.750000 CVE-2022-22456,0,0,1da545ca059c8c7e2ce15c395eae61f1a28dcf6873ad67c9690d2a8dd89f5d22,2023-11-07T03:43:54.390000 CVE-2022-22457,0,0,b153486e44995f708e9e16dcba83768c1028ac1a1b2c5392dafcd17de59c1776,2023-11-07T03:43:54.480000 @@ -191974,16 +191980,16 @@ CVE-2022-22470,0,0,da2b72a9bcd7d41c938af4ddb672e23153d4364c1a8563a098ffb6d422938 CVE-2022-22472,0,0,9028948d18f4be38b43c0732253efd1ba8ec5a55b841aa75388566a9c5bfd64f,2022-07-12T13:40:23.240000 CVE-2022-22473,0,0,806f37e85bfe429d125eb966fbe813ac0ea2803886709e87cda621174ad191ab,2023-08-08T14:22:24.967000 CVE-2022-22474,0,0,4bbba6514f57060783ab0c57ca98a8876ae49bb579054bbd45f4d8c6cd761eb2,2022-07-08T16:36:59.333000 -CVE-2022-22475,0,1,89c744d56346074806305be6ea20255a7e62ba20a78b3cf4f8e796b2f7872851,2024-11-21T06:46:51.720000 +CVE-2022-22475,0,0,89c744d56346074806305be6ea20255a7e62ba20a78b3cf4f8e796b2f7872851,2024-11-21T06:46:51.720000 CVE-2022-22476,0,0,3dff23911bcd2a60d4f3e71faa4f78270e05c93950f8d11d0a5d323586d21191,2022-08-03T14:12:44.520000 CVE-2022-22477,0,0,76dd55b97087bbfd432762e35c645a430caccb19aa11c5d382c6d4505c579b8a,2022-07-20T10:38:10.110000 CVE-2022-22478,0,0,31e9ea5d7ba8212fd499d077aaf0233294092c2652fbf741999272ce882cf71e,2022-07-08T14:09:20.667000 -CVE-2022-22479,0,1,4c7c86181222c5652f7130ec0468541c215a074ffd74355e0bb4482c1c2fd7fc,2024-11-21T06:46:52.223000 +CVE-2022-22479,0,0,4c7c86181222c5652f7130ec0468541c215a074ffd74355e0bb4482c1c2fd7fc,2024-11-21T06:46:52.223000 CVE-2022-22480,0,0,f04ae77a9ae9e3d8602107233d874b97f4eb97ffce15d285bf99715c001e7e01,2023-08-08T14:22:24.967000 -CVE-2022-22481,0,1,68e8fd4d3080bb800332bc6069fd0aed9fa96e818360d116ff49d3805204c86d,2024-11-21T06:46:52.480000 -CVE-2022-22482,0,1,af6774b35e7dfe22ef10f942c504994ce0829f122c90fb15c6a2641dce5c970f,2024-11-21T06:46:52.600000 +CVE-2022-22481,0,0,68e8fd4d3080bb800332bc6069fd0aed9fa96e818360d116ff49d3805204c86d,2024-11-21T06:46:52.480000 +CVE-2022-22482,0,0,af6774b35e7dfe22ef10f942c504994ce0829f122c90fb15c6a2641dce5c970f,2024-11-21T06:46:52.600000 CVE-2022-22483,0,0,23c70127bb850d4ce9a608909d4eddac901df6e9d8446840a4519293342ccf1e,2023-09-21T17:15:09.930000 -CVE-2022-22484,0,1,32fedc85d2f2725b6e566f3b79f93bf406609fc47724abd294ba8b028c68027c,2024-11-21T06:46:52.877000 +CVE-2022-22484,0,0,32fedc85d2f2725b6e566f3b79f93bf406609fc47724abd294ba8b028c68027c,2024-11-21T06:46:52.877000 CVE-2022-22485,0,0,50b59e04ee79974df4d03351c65f45f691d615f9aa05b249d5701f54384ec62d,2023-08-08T14:22:24.967000 CVE-2022-22486,0,0,75cca666ce6dd65d3e0d2f984c543a4f7f499c6a9490ce895c888623eaea973e,2023-11-07T03:43:55.263000 CVE-2022-22487,0,0,8e70980bee3e465949319f1552d108eeebf2c1a8d92cba29f51114312473330f,2023-08-08T14:22:24.967000 @@ -191993,9 +191999,9 @@ CVE-2022-2249,0,0,8225d5b45f20f7ed769c7ce36ab438bf368358493b0fe8d967d86fd394db5d CVE-2022-22490,0,0,07fde4012e08ffe4f9ac58600d651ee5913bcf5cc799510e23a38e8d54d4a336,2022-08-12T21:42:13.057000 CVE-2022-22493,0,0,98c7db16a4928ccce16809ac221787efbf805780c9c8b5540d10f4ba25389d76,2022-10-09T02:30:48.643000 CVE-2022-22494,0,0,95dcdea14882792b6dbf696660bd33be29b2a77896b055ea1d4e943dd86d9e34,2023-08-08T14:22:24.967000 -CVE-2022-22495,0,1,2b44d7af425b455dc63ea527cdd407d335e255c89efe72067b22cd1f8c5fb3cb,2024-11-21T06:46:54.053000 +CVE-2022-22495,0,0,2b44d7af425b455dc63ea527cdd407d335e255c89efe72067b22cd1f8c5fb3cb,2024-11-21T06:46:54.053000 CVE-2022-22496,0,0,f947b6a86c4d49d6a2d0866502db91f37e7f43d73bea2c6a192e275d02fe07bd,2022-07-08T14:47:23.183000 -CVE-2022-22497,0,1,b0f556372dc45ef78ee452f4e123aec280f1df32eb79a0ebef62288757522c8d,2024-11-21T06:46:54.283000 +CVE-2022-22497,0,0,b0f556372dc45ef78ee452f4e123aec280f1df32eb79a0ebef62288757522c8d,2024-11-21T06:46:54.283000 CVE-2022-2250,0,0,130f04ec7f28bd11e97d27370652f8771a4bffa3d3e485bbceb7604963c60f58,2022-07-13T18:25:24.790000 CVE-2022-22502,0,0,1f772dfc7c6bd25ec424283afe69e1656d77cb8a62f18a6f59b117c5f5b0d25e,2022-07-06T18:37:08.130000 CVE-2022-22503,0,0,a81ac7afa155e6ce5a6d6f9224815d46563ad7e318efabb83f088d0176a50bec,2022-11-08T19:44:05.377000 @@ -192003,233 +192009,233 @@ CVE-2022-22505,0,0,9d5172682ef74273fba6c28a420e964fb5ca2767fc66005c33b4d2c27a560 CVE-2022-22506,0,0,fac7cbd807bd1fceee224a477ee94d174deaf0cd982acceb58416cb1d500120d,2024-03-12T14:52:57.217000 CVE-2022-22507,0,0,e1fa094623535fc33aeecbc98c2f182e4ecc30a003af5b21cb3b72969da37690,2023-11-07T03:43:55.640000 CVE-2022-22508,0,0,648a708a1f520a28850269be140646d64445f1cfc06bba2c834bfa2df67fa3f8,2023-05-26T17:09:14.720000 -CVE-2022-22509,0,1,07fe16c944d4471ce2aa3638bd85e5bbd34a42c59d24f9801a22e4a98c196768,2024-11-21T06:46:55.010000 +CVE-2022-22509,0,0,07fe16c944d4471ce2aa3638bd85e5bbd34a42c59d24f9801a22e4a98c196768,2024-11-21T06:46:55.010000 CVE-2022-2251,0,0,50c447e9485c320f578cd6f0494e8ecbaea038177af6e1b244dd4d36d566e427,2023-08-08T14:22:24.967000 -CVE-2022-22510,0,1,6cbd73b651da6cc0907fb5826c9cf314ccab5a4af3d4c9c55063137ac4719600,2024-11-21T06:46:55.503000 -CVE-2022-22511,0,1,9115a2fb24bf0c815aca76195adf19998f9891b004786abe1f026e6e654e9d45,2024-11-21T06:46:55.623000 +CVE-2022-22510,0,0,6cbd73b651da6cc0907fb5826c9cf314ccab5a4af3d4c9c55063137ac4719600,2024-11-21T06:46:55.503000 +CVE-2022-22511,0,0,9115a2fb24bf0c815aca76195adf19998f9891b004786abe1f026e6e654e9d45,2024-11-21T06:46:55.623000 CVE-2022-22512,0,0,407a3a85205eaee0755ab5c299737d2331ba25a0c0de79b0ed43ae7a3dec83aa,2023-05-23T07:15:09.060000 -CVE-2022-22513,0,1,f7df68d2ed21a28debfc4771e530233537d37221ff48eccce5a3c78356bedfd2,2024-11-21T06:46:55.900000 -CVE-2022-22514,0,1,30bd323a48dabf8fa2fea7538aab5e3a678e88bcef1db330c49ba3b639e7c699,2024-11-21T06:46:56.033000 -CVE-2022-22515,0,1,db02e2bfb4845624a2b3103abe8a647c7b78849d15fc60fb700b0fa394b57298,2024-11-21T06:46:56.173000 -CVE-2022-22516,0,1,9886f25bb5d172625fd2b51dbe1ee589fedfdebb30232da8917852ba613ea05d,2024-11-21T06:46:56.307000 -CVE-2022-22517,0,1,ec2cebe058c1a424f11c98e53e91e906a7a12ab60def14071320b8f3b3f65284,2024-11-21T06:46:56.430000 -CVE-2022-22518,0,1,08e0e30d29985fa8e496889fad694a06ef40244dc13cae05bd11c484c992225a,2024-11-21T06:46:56.580000 -CVE-2022-22519,0,1,b79909306460be318891751dc4e054f14269549f3103b16e92d21ee5e5b6f659,2024-11-21T06:46:56.703000 +CVE-2022-22513,0,0,f7df68d2ed21a28debfc4771e530233537d37221ff48eccce5a3c78356bedfd2,2024-11-21T06:46:55.900000 +CVE-2022-22514,0,0,30bd323a48dabf8fa2fea7538aab5e3a678e88bcef1db330c49ba3b639e7c699,2024-11-21T06:46:56.033000 +CVE-2022-22515,0,0,db02e2bfb4845624a2b3103abe8a647c7b78849d15fc60fb700b0fa394b57298,2024-11-21T06:46:56.173000 +CVE-2022-22516,0,0,9886f25bb5d172625fd2b51dbe1ee589fedfdebb30232da8917852ba613ea05d,2024-11-21T06:46:56.307000 +CVE-2022-22517,0,0,ec2cebe058c1a424f11c98e53e91e906a7a12ab60def14071320b8f3b3f65284,2024-11-21T06:46:56.430000 +CVE-2022-22518,0,0,08e0e30d29985fa8e496889fad694a06ef40244dc13cae05bd11c484c992225a,2024-11-21T06:46:56.580000 +CVE-2022-22519,0,0,b79909306460be318891751dc4e054f14269549f3103b16e92d21ee5e5b6f659,2024-11-21T06:46:56.703000 CVE-2022-2252,0,0,1521ebc5e78eff5d10d0926e7d2c9f4dc0dd7fa26dd1da7421fa177bc1b7c1cc,2022-07-07T19:55:29.867000 CVE-2022-22520,0,0,0c40673b771ec8194e683ebc064a6448d7a4f901500a017494c61600acff8312,2022-10-01T02:33:08.290000 -CVE-2022-22521,0,1,ca8bc84280d9fe6f1525425ebfd327001eb2e23e3d940f1299458bd3fcc125bc,2024-11-21T06:46:56.953000 +CVE-2022-22521,0,0,ca8bc84280d9fe6f1525425ebfd327001eb2e23e3d940f1299458bd3fcc125bc,2024-11-21T06:46:56.953000 CVE-2022-22522,0,0,9580f722de341d11c81e6199873e531508ae3c7f69e33122a4d4ad6ce025bcea,2022-09-30T02:05:15.250000 CVE-2022-22523,0,0,0f53075b778186a0fff7d518b6be7d7fee69c72c0676206cb3fa2e43d45f339e,2022-09-30T13:13:14.020000 CVE-2022-22524,0,0,df1cb2aebd6a0a508220be3d48626b0553488ce6e4bf482297eb1c36106bd411,2022-10-28T22:53:40.447000 CVE-2022-22525,0,0,698cc4a6db9338d77d4f6cef9d3f2fbf13530cacd642c3f468859d7b6a91435b,2022-09-30T02:09:49.360000 CVE-2022-22526,0,0,e5dbc462999f05d6706abb92dbf97ce082b7795149e39cc72216cc324811f64d,2022-09-30T02:10:06.863000 -CVE-2022-22528,0,1,dba8e898d33cf2657126b1417e281fac92c6dad008e7f39935c37832a761b853,2024-11-21T06:46:57.717000 -CVE-2022-22529,0,1,04de4b3f8125153984fa0381ed6ec818f1a45c5d15bdfb04de15a67ab25f7f61,2024-11-21T06:46:57.900000 +CVE-2022-22528,0,0,dba8e898d33cf2657126b1417e281fac92c6dad008e7f39935c37832a761b853,2024-11-21T06:46:57.717000 +CVE-2022-22529,0,0,04de4b3f8125153984fa0381ed6ec818f1a45c5d15bdfb04de15a67ab25f7f61,2024-11-21T06:46:57.900000 CVE-2022-2253,0,0,1fa5657c0a968b4394ef16f2c23980e7f283db338e1ab38cd9e74732dabd1b09,2022-07-13T17:34:39.687000 -CVE-2022-22530,0,1,28b6b074dec1dd3c18bb0bcd568bd5787c3c46ee57a8594864ef3c0e21fb1bcc,2024-11-21T06:46:58.020000 -CVE-2022-22531,0,1,ae4e756edd9e0adc393b9fc658c8b51553673d4dd5d054d0cee57ef5b3e81b1f,2024-11-21T06:46:58.133000 -CVE-2022-22532,0,1,71d6a76da2561fc070ab81ee2238997b5201813759fc2c3643bb9bd471c6c201,2024-11-21T06:46:58.247000 -CVE-2022-22533,0,1,a55d37791a5baa5197cba67f1ace25768ba92ca5b00d00f0b376594976471670,2024-11-21T06:46:58.387000 -CVE-2022-22534,0,1,ef5c0145bccfab6b2c6863867382fdc8f01567a960e5fc85df0dc52cb857c3bb,2024-11-21T06:46:58.527000 -CVE-2022-22535,0,1,81a25f04c41006bce58779b00df17495b54684e8a960de2d779c3f3d4a60e1a5,2024-11-21T06:46:58.663000 -CVE-2022-22536,0,1,fdeab7c5a0d2edcbc835da1dc13dbce490188af7f24b54d30fe1bc928ed4b798,2024-11-21T06:46:58.783000 -CVE-2022-22537,0,1,bdd8d1d00787072f96142ccc2cab95c3035f7e757d78eedbfc128db8973f1735,2024-11-21T06:46:58.923000 -CVE-2022-22538,0,1,c07835fe8cb8b2e2e3b5a8079ce02793266daae04fa5c0620d03ff1a32823c85,2024-11-21T06:46:59.053000 -CVE-2022-22539,0,1,0a5045f1c3420ab3c765e3e284ceccebd06948d1338cf977d23dce745c2fb01f,2024-11-21T06:46:59.187000 +CVE-2022-22530,0,0,28b6b074dec1dd3c18bb0bcd568bd5787c3c46ee57a8594864ef3c0e21fb1bcc,2024-11-21T06:46:58.020000 +CVE-2022-22531,0,0,ae4e756edd9e0adc393b9fc658c8b51553673d4dd5d054d0cee57ef5b3e81b1f,2024-11-21T06:46:58.133000 +CVE-2022-22532,0,0,71d6a76da2561fc070ab81ee2238997b5201813759fc2c3643bb9bd471c6c201,2024-11-21T06:46:58.247000 +CVE-2022-22533,0,0,a55d37791a5baa5197cba67f1ace25768ba92ca5b00d00f0b376594976471670,2024-11-21T06:46:58.387000 +CVE-2022-22534,0,0,ef5c0145bccfab6b2c6863867382fdc8f01567a960e5fc85df0dc52cb857c3bb,2024-11-21T06:46:58.527000 +CVE-2022-22535,0,0,81a25f04c41006bce58779b00df17495b54684e8a960de2d779c3f3d4a60e1a5,2024-11-21T06:46:58.663000 +CVE-2022-22536,0,0,fdeab7c5a0d2edcbc835da1dc13dbce490188af7f24b54d30fe1bc928ed4b798,2024-11-21T06:46:58.783000 +CVE-2022-22537,0,0,bdd8d1d00787072f96142ccc2cab95c3035f7e757d78eedbfc128db8973f1735,2024-11-21T06:46:58.923000 +CVE-2022-22538,0,0,c07835fe8cb8b2e2e3b5a8079ce02793266daae04fa5c0620d03ff1a32823c85,2024-11-21T06:46:59.053000 +CVE-2022-22539,0,0,0a5045f1c3420ab3c765e3e284ceccebd06948d1338cf977d23dce745c2fb01f,2024-11-21T06:46:59.187000 CVE-2022-2254,0,0,8d008dff43a7c92e191133094102fa4221540cfd6c9c886fbbf816f86fba2cb9,2022-07-13T18:25:52.187000 -CVE-2022-22540,0,1,5b48ba3dee7f98c3ce1df2faff16fea9c6e62a41680a1b99139df979591bc6d3,2024-11-21T06:46:59.310000 -CVE-2022-22541,0,1,f09dbfc9bf9d03436bcf06cc94629de49d8f07bd0553ee60d58ffabc8e127d9f,2024-11-21T06:46:59.430000 -CVE-2022-22542,0,1,340d4f839c8a082863e645cad8622ad5a5e356830c7505c6c8c821b29fa17967,2024-11-21T06:46:59.557000 -CVE-2022-22543,0,1,008a8d6886575623b0156c9eb74c77aaca2b860973f1a057e4e3b3052155cd73,2024-11-21T06:46:59.687000 -CVE-2022-22544,0,1,d8f5e383f059349833428fb486c79c36dc87ac3771229b478192bdf33a25527d,2024-11-21T06:46:59.817000 -CVE-2022-22545,0,1,7734e875643b80ab00bb0763e439a0e949b4c6656bacc207a791a5ef8958ac4e,2024-11-21T06:46:59.947000 -CVE-2022-22546,0,1,6c2d9b94b738d34d1c9741020351c684123c592f7ecbb38f7ec31a513675e756,2024-11-21T06:47:00.100000 -CVE-2022-22547,0,1,12d2895dd587e2ec3f1efbccfabe2d93c17465bc68e87168c3cd17e42b432fd3,2024-11-21T06:47:00.233000 -CVE-2022-22549,0,1,1047251ade98b1acd35e3bc506a182b4cdeff1d6022d475e151b90bbbd6b231b,2024-11-21T06:47:00.360000 +CVE-2022-22540,0,0,5b48ba3dee7f98c3ce1df2faff16fea9c6e62a41680a1b99139df979591bc6d3,2024-11-21T06:46:59.310000 +CVE-2022-22541,0,0,f09dbfc9bf9d03436bcf06cc94629de49d8f07bd0553ee60d58ffabc8e127d9f,2024-11-21T06:46:59.430000 +CVE-2022-22542,0,0,340d4f839c8a082863e645cad8622ad5a5e356830c7505c6c8c821b29fa17967,2024-11-21T06:46:59.557000 +CVE-2022-22543,0,0,008a8d6886575623b0156c9eb74c77aaca2b860973f1a057e4e3b3052155cd73,2024-11-21T06:46:59.687000 +CVE-2022-22544,0,0,d8f5e383f059349833428fb486c79c36dc87ac3771229b478192bdf33a25527d,2024-11-21T06:46:59.817000 +CVE-2022-22545,0,0,7734e875643b80ab00bb0763e439a0e949b4c6656bacc207a791a5ef8958ac4e,2024-11-21T06:46:59.947000 +CVE-2022-22546,0,0,6c2d9b94b738d34d1c9741020351c684123c592f7ecbb38f7ec31a513675e756,2024-11-21T06:47:00.100000 +CVE-2022-22547,0,0,12d2895dd587e2ec3f1efbccfabe2d93c17465bc68e87168c3cd17e42b432fd3,2024-11-21T06:47:00.233000 +CVE-2022-22549,0,0,1047251ade98b1acd35e3bc506a182b4cdeff1d6022d475e151b90bbbd6b231b,2024-11-21T06:47:00.360000 CVE-2022-2255,0,0,9b7c2764f11993b356057e1ee55a97194d3a4d828e3b708e5031d2c124aa4f28,2022-10-01T02:31:45.697000 -CVE-2022-22550,0,1,255a9a09e4309a7612d4395b43d9d7038a54ad1d2b1c0fd428b4d5df112c5806,2024-11-21T06:47:00.490000 -CVE-2022-22551,0,1,af8e48e4ef500609c11db9d39c16b786ff5d24b137e848fee038b9035593f33e,2024-11-21T06:47:00.603000 -CVE-2022-22552,0,1,43cb0b3b74f7063ed47969f5daead4ae912ca79bbf254f54de7358beb5308d99,2024-11-21T06:47:00.723000 -CVE-2022-22553,0,1,afd32d2e51e4ed255bd523882eb6d90f7f3897e70d2b257b6565ab16ea7c2a4d,2024-11-21T06:47:00.843000 -CVE-2022-22554,0,1,f698fae4bc31865528001cbe83d8efc70fb1389ae85071dfb7cf807b9c4e8f12,2024-11-21T06:47:00.950000 +CVE-2022-22550,0,0,255a9a09e4309a7612d4395b43d9d7038a54ad1d2b1c0fd428b4d5df112c5806,2024-11-21T06:47:00.490000 +CVE-2022-22551,0,0,af8e48e4ef500609c11db9d39c16b786ff5d24b137e848fee038b9035593f33e,2024-11-21T06:47:00.603000 +CVE-2022-22552,0,0,43cb0b3b74f7063ed47969f5daead4ae912ca79bbf254f54de7358beb5308d99,2024-11-21T06:47:00.723000 +CVE-2022-22553,0,0,afd32d2e51e4ed255bd523882eb6d90f7f3897e70d2b257b6565ab16ea7c2a4d,2024-11-21T06:47:00.843000 +CVE-2022-22554,0,0,f698fae4bc31865528001cbe83d8efc70fb1389ae85071dfb7cf807b9c4e8f12,2024-11-21T06:47:00.950000 CVE-2022-22555,0,0,166355787273b7f170af306e81fbfaf2caecfaf391cf6cad23e4cb84de76f4fa,2022-08-01T11:52:41.243000 -CVE-2022-22556,0,1,d7033917d1dfc5d249bdee082e2c0d2118ba99bbed5e527428d5fe833fdf6372,2024-11-21T06:47:01.173000 -CVE-2022-22557,0,1,c6acc6ad08e67b004883ad08a928e04357fc7ab3897552455a5073759861987c,2024-11-21T06:47:01.300000 -CVE-2022-22558,0,1,63b51da2e6432c7dd2100b1f7329366539e323559addf1d413887b0d0b3ed1db,2024-11-21T06:47:01.420000 -CVE-2022-22559,0,1,6d542fad1701309a7bfb72db32c99509b62fae363b64609de5ff5b15060cda37,2024-11-21T06:47:01.557000 +CVE-2022-22556,0,0,d7033917d1dfc5d249bdee082e2c0d2118ba99bbed5e527428d5fe833fdf6372,2024-11-21T06:47:01.173000 +CVE-2022-22557,0,0,c6acc6ad08e67b004883ad08a928e04357fc7ab3897552455a5073759861987c,2024-11-21T06:47:01.300000 +CVE-2022-22558,0,0,63b51da2e6432c7dd2100b1f7329366539e323559addf1d413887b0d0b3ed1db,2024-11-21T06:47:01.420000 +CVE-2022-22559,0,0,6d542fad1701309a7bfb72db32c99509b62fae363b64609de5ff5b15060cda37,2024-11-21T06:47:01.557000 CVE-2022-2256,0,0,e353495a3b7c79ef886e2af0f5bfc1b7401bf68bfa8e67f2465a0926dc961556,2022-10-18T18:42:49.297000 -CVE-2022-22560,0,1,3b23f8de434410c819e0ec4538d159eb23a2eefacaf94c2c83e5a62a7107e3a7,2024-11-21T06:47:01.677000 -CVE-2022-22561,0,1,249be03c9da089d3349b6aab78ca8cf5e876eec120b8c7f5f24c43fce0d5f631,2024-11-21T06:47:01.790000 -CVE-2022-22562,0,1,6caf1c451a2182a96ad97fe10005319b877ee4b0e227f9be0994d0582b6670be,2024-11-21T06:47:01.910000 -CVE-2022-22563,0,1,2ddb57046866af04220ed02e9357c5d44ed79d7534719eb35a9739858ad66e48,2024-11-21T06:47:02.023000 +CVE-2022-22560,0,0,3b23f8de434410c819e0ec4538d159eb23a2eefacaf94c2c83e5a62a7107e3a7,2024-11-21T06:47:01.677000 +CVE-2022-22561,0,0,249be03c9da089d3349b6aab78ca8cf5e876eec120b8c7f5f24c43fce0d5f631,2024-11-21T06:47:01.790000 +CVE-2022-22562,0,0,6caf1c451a2182a96ad97fe10005319b877ee4b0e227f9be0994d0582b6670be,2024-11-21T06:47:01.910000 +CVE-2022-22563,0,0,2ddb57046866af04220ed02e9357c5d44ed79d7534719eb35a9739858ad66e48,2024-11-21T06:47:02.023000 CVE-2022-22564,0,0,92e13323f83af9bc42d1b8b7d19f28f9eaf4cb4cea5483f4871f635b4ad50f45,2023-11-07T03:43:56.383000 -CVE-2022-22565,0,1,937b3424aa5f726850bf62eabc63515a00faa19c24c436c00b44ec7b0ca508b4,2024-11-21T06:47:02.287000 -CVE-2022-22566,0,1,58bceef731d031f7363625bd38f82d1d08950d7015304119b633c5ed07240577,2024-11-21T06:47:02.413000 -CVE-2022-22567,0,1,2599131b0262972bb0582620046b31974772348c7b18e9015f49400853de9734,2024-11-21T06:47:02.800000 +CVE-2022-22565,0,0,937b3424aa5f726850bf62eabc63515a00faa19c24c436c00b44ec7b0ca508b4,2024-11-21T06:47:02.287000 +CVE-2022-22566,0,0,58bceef731d031f7363625bd38f82d1d08950d7015304119b633c5ed07240577,2024-11-21T06:47:02.413000 +CVE-2022-22567,0,0,2599131b0262972bb0582620046b31974772348c7b18e9015f49400853de9734,2024-11-21T06:47:02.800000 CVE-2022-2257,0,0,b00257dc78090755848371a90a76da573776ab01c54c1226e4adb668e14c99dc,2023-11-07T03:46:22.550000 -CVE-2022-22570,0,1,98ea628b11123b9cf7ebb63a19a85036ea61ac2b700b716cde1e9912431c718a,2024-11-21T06:47:03.123000 -CVE-2022-22571,0,1,ffa467e8f0b56f750b922ce8ec4ddef4c9aadecdf92cab5c7b9587221aaed3a3,2024-11-21T06:47:03.240000 -CVE-2022-22572,0,1,1b1fde95f4e3010667cbbfe5a063d56935acab1af292c3798449b84fa005dc89,2024-11-21T06:47:03.347000 -CVE-2022-22576,0,1,3bcdd7a54a19e5d76dc00b68deb88b79f06686eceb2252782dbac76d439600ee,2024-11-21T06:47:03.447000 -CVE-2022-22577,0,1,21a673e158f87303b4f4b169e63b8ec15179faaafcd1f173cb8bffd930d936e4,2024-11-21T06:47:03.590000 -CVE-2022-22578,0,1,97c51ca96d2bf4c607a9c29009f16e51cf20f10bbf5b8d242a3a7f1339c4d4c3,2024-11-21T06:47:03.710000 -CVE-2022-22579,0,1,771ec374b8c4fec26ab5e35e10f30f290798510601d71c6044504a66901ce9a1,2024-11-21T06:47:03.837000 +CVE-2022-22570,0,0,98ea628b11123b9cf7ebb63a19a85036ea61ac2b700b716cde1e9912431c718a,2024-11-21T06:47:03.123000 +CVE-2022-22571,0,0,ffa467e8f0b56f750b922ce8ec4ddef4c9aadecdf92cab5c7b9587221aaed3a3,2024-11-21T06:47:03.240000 +CVE-2022-22572,0,0,1b1fde95f4e3010667cbbfe5a063d56935acab1af292c3798449b84fa005dc89,2024-11-21T06:47:03.347000 +CVE-2022-22576,0,0,3bcdd7a54a19e5d76dc00b68deb88b79f06686eceb2252782dbac76d439600ee,2024-11-21T06:47:03.447000 +CVE-2022-22577,0,0,21a673e158f87303b4f4b169e63b8ec15179faaafcd1f173cb8bffd930d936e4,2024-11-21T06:47:03.590000 +CVE-2022-22578,0,0,97c51ca96d2bf4c607a9c29009f16e51cf20f10bbf5b8d242a3a7f1339c4d4c3,2024-11-21T06:47:03.710000 +CVE-2022-22579,0,0,771ec374b8c4fec26ab5e35e10f30f290798510601d71c6044504a66901ce9a1,2024-11-21T06:47:03.837000 CVE-2022-2258,0,0,de6969ea0ea277a83a57210a43b172de187cf1d2d0ef838aad69ee0d987865a7,2023-08-08T14:22:24.967000 CVE-2022-22582,0,0,ffaa20a7f81745de1f189e3ac31b25a7ef7eda779e80c5a4ae8d70ca3b16330a,2023-03-07T20:21:53.820000 -CVE-2022-22583,0,1,b2cd747c428c74994be0394e32c2e7354308fe64ca2529ca05a423ad3e57fef5,2024-11-21T06:47:04.090000 -CVE-2022-22584,0,1,d12ca520707e3bdd43ee9672d4f26916497e9f326bb682389c302c52f620d8cf,2024-11-21T06:47:04.220000 -CVE-2022-22585,0,1,9a3285c014711479fc488b9b5a7d5c6bb657622ff4a49a5ef104b5bfbbca474a,2024-11-21T06:47:04.370000 -CVE-2022-22586,0,1,054a6b90861eaaf9e7584940ce3c07d63cd030eea65782262843ad17e6f8c266,2024-11-21T06:47:04.493000 -CVE-2022-22587,0,1,fd2cba4807dd6fb1c50e7105c4f16532ea1265a92d6f8c5dffd922a0b9db037f,2024-11-21T06:47:04.600000 -CVE-2022-22588,0,1,4700570422fe0d2c18cfd487f2d884cd69be74c0110184905ff1a76266fdf77d,2024-11-21T06:47:04.710000 -CVE-2022-22589,0,1,66b835d5252bdd0f57455721188aeceb4b4a629e9910e7f18f82ffc3a4816ef0,2024-11-21T06:47:04.823000 +CVE-2022-22583,0,0,b2cd747c428c74994be0394e32c2e7354308fe64ca2529ca05a423ad3e57fef5,2024-11-21T06:47:04.090000 +CVE-2022-22584,0,0,d12ca520707e3bdd43ee9672d4f26916497e9f326bb682389c302c52f620d8cf,2024-11-21T06:47:04.220000 +CVE-2022-22585,0,0,9a3285c014711479fc488b9b5a7d5c6bb657622ff4a49a5ef104b5bfbbca474a,2024-11-21T06:47:04.370000 +CVE-2022-22586,0,0,054a6b90861eaaf9e7584940ce3c07d63cd030eea65782262843ad17e6f8c266,2024-11-21T06:47:04.493000 +CVE-2022-22587,0,0,fd2cba4807dd6fb1c50e7105c4f16532ea1265a92d6f8c5dffd922a0b9db037f,2024-11-21T06:47:04.600000 +CVE-2022-22588,0,0,4700570422fe0d2c18cfd487f2d884cd69be74c0110184905ff1a76266fdf77d,2024-11-21T06:47:04.710000 +CVE-2022-22589,0,0,66b835d5252bdd0f57455721188aeceb4b4a629e9910e7f18f82ffc3a4816ef0,2024-11-21T06:47:04.823000 CVE-2022-2259,0,0,3b75f1b92e08b9bb0d0953bd8feee8ff80ab3f43b99be91843f613059a667158,2023-08-08T14:22:24.967000 -CVE-2022-22590,0,1,d9cc2deb63ffd34f54bf3bfb8dbc0ccb3f73d450ccc49fdff6b4c00898d8c3f6,2024-11-21T06:47:04.970000 -CVE-2022-22591,0,1,b32bd6b74f514091529ac4389600e397afe91a1cd9bc6d6bb062f23ac5842d71,2024-11-21T06:47:05.093000 -CVE-2022-22592,0,1,07a2c7c638ec0476c53911e84b2386301aa83248020a0b4a433efa97231f63ec,2024-11-21T06:47:05.197000 -CVE-2022-22593,0,1,cb1f0326c556df49412deb254e59668807dea1b93059e3f25bef2a43617f5fe7,2024-11-21T06:47:05.310000 -CVE-2022-22594,0,1,8a0de1febb138369cb767aa853db92131b7cb6a328cbb84df0c41ee79fc37ccb,2024-11-21T06:47:05.443000 -CVE-2022-22596,0,1,91d6418a31985d6c2a8c886508ba43b744110c4844976a2dddf603c908701361,2024-11-21T06:47:05.570000 -CVE-2022-22597,0,1,c3a5af5f0e9bf90b4e53782641c3ed605e98273e85cbdfb50e7241eaea46ec02,2024-11-21T06:47:05.677000 -CVE-2022-22598,0,1,792f104e360fa248bfde5eaebf133c8423e5f0b8db95821fe8ac5ded6ee33c25,2024-11-21T06:47:05.797000 -CVE-2022-22599,0,1,f57a7d9f3b3f9fddf767bafe9d8a24c5237b0f4f8678d2a52f5d99b4caf37d9c,2024-11-21T06:47:05.910000 +CVE-2022-22590,0,0,d9cc2deb63ffd34f54bf3bfb8dbc0ccb3f73d450ccc49fdff6b4c00898d8c3f6,2024-11-21T06:47:04.970000 +CVE-2022-22591,0,0,b32bd6b74f514091529ac4389600e397afe91a1cd9bc6d6bb062f23ac5842d71,2024-11-21T06:47:05.093000 +CVE-2022-22592,0,0,07a2c7c638ec0476c53911e84b2386301aa83248020a0b4a433efa97231f63ec,2024-11-21T06:47:05.197000 +CVE-2022-22593,0,0,cb1f0326c556df49412deb254e59668807dea1b93059e3f25bef2a43617f5fe7,2024-11-21T06:47:05.310000 +CVE-2022-22594,0,0,8a0de1febb138369cb767aa853db92131b7cb6a328cbb84df0c41ee79fc37ccb,2024-11-21T06:47:05.443000 +CVE-2022-22596,0,0,91d6418a31985d6c2a8c886508ba43b744110c4844976a2dddf603c908701361,2024-11-21T06:47:05.570000 +CVE-2022-22597,0,0,c3a5af5f0e9bf90b4e53782641c3ed605e98273e85cbdfb50e7241eaea46ec02,2024-11-21T06:47:05.677000 +CVE-2022-22598,0,0,792f104e360fa248bfde5eaebf133c8423e5f0b8db95821fe8ac5ded6ee33c25,2024-11-21T06:47:05.797000 +CVE-2022-22599,0,0,f57a7d9f3b3f9fddf767bafe9d8a24c5237b0f4f8678d2a52f5d99b4caf37d9c,2024-11-21T06:47:05.910000 CVE-2022-2260,0,0,a8fd40168d5d0af3784b21500c42056f55268f4e95f9d46b45efec95786b37f4,2022-08-05T21:46:02.343000 -CVE-2022-22600,0,1,72db6cb2cda48e59c39f3e5f271d57607759a8f4c41274c450eb3086f2328dad,2024-11-21T06:47:06.030000 -CVE-2022-22601,0,1,55e74f84a409b7c5793c28fbe3baf68547b00bdbaeed47872ed0526cd3a1fa6b,2024-11-21T06:47:06.153000 -CVE-2022-22602,0,1,a085e2ef0ada1d8b5c613ba4c0b4454a89030cb4cf2d3abafdad0c6edc8ad50a,2024-11-21T06:47:06.253000 -CVE-2022-22603,0,1,ce995fa07745ae753ea7620379711e0c5206f1d2ecd17355da3e66bbe4737bcc,2024-11-21T06:47:06.367000 -CVE-2022-22604,0,1,c43502a158195e64187b9beb1f81b94675d96d7073e554cd279b38252b10c051,2024-11-21T06:47:06.467000 -CVE-2022-22605,0,1,66cbd8d59ddeab7d80b25bcd8687fe2f523363488ab32559d5f55567279cb628,2024-11-21T06:47:06.573000 -CVE-2022-22606,0,1,d8d1438c752d636d3f29a5b81d2ee6105d8340691ee711c7afd0678d69ebe2f0,2024-11-21T06:47:06.680000 -CVE-2022-22607,0,1,2e2e694a1ecb934feba8ce02d864380b2eeeab25296d0afceefd0edede2f1920,2024-11-21T06:47:06.783000 -CVE-2022-22608,0,1,c4f761a4fe909eaec1f6e958177c3860a92f60162942c8e1e06554b679227a21,2024-11-21T06:47:06.880000 -CVE-2022-22609,0,1,0485a77dd0b48d754b251a50627b46d2f4624f4ea302d4e33049bbcd8589171f,2024-11-21T06:47:06.980000 +CVE-2022-22600,0,0,72db6cb2cda48e59c39f3e5f271d57607759a8f4c41274c450eb3086f2328dad,2024-11-21T06:47:06.030000 +CVE-2022-22601,0,0,55e74f84a409b7c5793c28fbe3baf68547b00bdbaeed47872ed0526cd3a1fa6b,2024-11-21T06:47:06.153000 +CVE-2022-22602,0,0,a085e2ef0ada1d8b5c613ba4c0b4454a89030cb4cf2d3abafdad0c6edc8ad50a,2024-11-21T06:47:06.253000 +CVE-2022-22603,0,0,ce995fa07745ae753ea7620379711e0c5206f1d2ecd17355da3e66bbe4737bcc,2024-11-21T06:47:06.367000 +CVE-2022-22604,0,0,c43502a158195e64187b9beb1f81b94675d96d7073e554cd279b38252b10c051,2024-11-21T06:47:06.467000 +CVE-2022-22605,0,0,66cbd8d59ddeab7d80b25bcd8687fe2f523363488ab32559d5f55567279cb628,2024-11-21T06:47:06.573000 +CVE-2022-22606,0,0,d8d1438c752d636d3f29a5b81d2ee6105d8340691ee711c7afd0678d69ebe2f0,2024-11-21T06:47:06.680000 +CVE-2022-22607,0,0,2e2e694a1ecb934feba8ce02d864380b2eeeab25296d0afceefd0edede2f1920,2024-11-21T06:47:06.783000 +CVE-2022-22608,0,0,c4f761a4fe909eaec1f6e958177c3860a92f60162942c8e1e06554b679227a21,2024-11-21T06:47:06.880000 +CVE-2022-22609,0,0,0485a77dd0b48d754b251a50627b46d2f4624f4ea302d4e33049bbcd8589171f,2024-11-21T06:47:06.980000 CVE-2022-2261,0,0,8fdf356d70b36f6e7ce5b1c282c176aecd07d5b6930ce173dc9d5f709dce49ae,2022-09-01T06:42:29.243000 CVE-2022-22610,0,0,fa8b32257afa8c63eb6ff60cd9acc1758326ba4d0d72f61e04572a5257cc9c87,2023-08-08T14:21:49.707000 -CVE-2022-22611,0,1,00e7c8ddfeb03d8015163d382667a98d034d76e9aaecc741cd9d9b85d50e3c8c,2024-11-21T06:47:07.203000 -CVE-2022-22612,0,1,fa9a5153aebb2555fff9654c4225fa6ec73e3f971108c917974f4743a9ad2a4f,2024-11-21T06:47:07.317000 -CVE-2022-22613,0,1,079385ec50b0c6c4b044d5703089ac17dd39b5bcd04de8024e7d8c9839bf866f,2024-11-21T06:47:07.423000 -CVE-2022-22614,0,1,aefc1454ea8fc5a173ec86da32080845d48cd554dbf180f2fe4e0e8a2343e970,2024-11-21T06:47:07.540000 -CVE-2022-22615,0,1,315f47cfc2daab68c698b4cf936b7ca656956372f90fb7a100bda7d9ca908a7e,2024-11-21T06:47:07.660000 -CVE-2022-22616,0,1,f96c7c7b654a0129e6ec3d5018f0f3a4279d12b276479eb74492711fcb7bc53d,2024-11-21T06:47:07.780000 -CVE-2022-22617,0,1,84e7b4694ba6a2421ea4f6b7e6d11e05bb09e9e1c969ddccba8fcb186cfc1894,2024-11-21T06:47:07.893000 -CVE-2022-22618,0,1,487e4bb1860f3ed14ac3dc4289c738240823c9def942775bcc35ed1dac3d9305,2024-11-21T06:47:08.017000 +CVE-2022-22611,0,0,00e7c8ddfeb03d8015163d382667a98d034d76e9aaecc741cd9d9b85d50e3c8c,2024-11-21T06:47:07.203000 +CVE-2022-22612,0,0,fa9a5153aebb2555fff9654c4225fa6ec73e3f971108c917974f4743a9ad2a4f,2024-11-21T06:47:07.317000 +CVE-2022-22613,0,0,079385ec50b0c6c4b044d5703089ac17dd39b5bcd04de8024e7d8c9839bf866f,2024-11-21T06:47:07.423000 +CVE-2022-22614,0,0,aefc1454ea8fc5a173ec86da32080845d48cd554dbf180f2fe4e0e8a2343e970,2024-11-21T06:47:07.540000 +CVE-2022-22615,0,0,315f47cfc2daab68c698b4cf936b7ca656956372f90fb7a100bda7d9ca908a7e,2024-11-21T06:47:07.660000 +CVE-2022-22616,0,0,f96c7c7b654a0129e6ec3d5018f0f3a4279d12b276479eb74492711fcb7bc53d,2024-11-21T06:47:07.780000 +CVE-2022-22617,0,0,84e7b4694ba6a2421ea4f6b7e6d11e05bb09e9e1c969ddccba8fcb186cfc1894,2024-11-21T06:47:07.893000 +CVE-2022-22618,0,0,487e4bb1860f3ed14ac3dc4289c738240823c9def942775bcc35ed1dac3d9305,2024-11-21T06:47:08.017000 CVE-2022-2262,0,0,7c4e73b8f069f5488bb3148ab02b7632c826b52fb6ad901c6050e474ab353e2c,2022-07-19T12:49:09.400000 -CVE-2022-22620,0,1,ea2a36af8999a3707818c5d17b26c06bbce17429d7bbd68cd1ec64b52ef0d29d,2024-11-21T06:47:08.117000 -CVE-2022-22621,0,1,4d94be7b81e2d89fe78684bd9ac591a5d85918e5e1375549633170d6e72ff2d3,2024-11-21T06:47:08.227000 -CVE-2022-22622,0,1,0299a93d6f5e41e3959b3c52571b7ec074ce3ccea1f03cc93fbf330507156256,2024-11-21T06:47:08.337000 +CVE-2022-22620,0,0,ea2a36af8999a3707818c5d17b26c06bbce17429d7bbd68cd1ec64b52ef0d29d,2024-11-21T06:47:08.117000 +CVE-2022-22621,0,0,4d94be7b81e2d89fe78684bd9ac591a5d85918e5e1375549633170d6e72ff2d3,2024-11-21T06:47:08.227000 +CVE-2022-22622,0,0,0299a93d6f5e41e3959b3c52571b7ec074ce3ccea1f03cc93fbf330507156256,2024-11-21T06:47:08.337000 CVE-2022-22623,0,0,7ed1ca6096215ea8485a50fc8cae6d57524f6a37b6c47c50add71b768de4e4c8,2023-11-07T03:43:56.890000 CVE-2022-22624,0,0,2fda8275e74c1ca553478477a36c82f94a639dc1f89da2e17720ae5c19d02de4,2022-09-28T12:03:19.697000 -CVE-2022-22625,0,1,638cae7b1510dcf1e08af9ccefdc3ec9b057ec79b556d1d5b2873058a323957e,2024-11-21T06:47:08.567000 -CVE-2022-22626,0,1,46edde2d03b4b2e52010e2f781b8fbb9247fb0f3788d3105d3ad191b0cff8b56,2024-11-21T06:47:08.707000 -CVE-2022-22627,0,1,8c688bcc055f9f87e9e55609d92427a69a6eed01e1e23aedec073e9deed9754c,2024-11-21T06:47:08.833000 +CVE-2022-22625,0,0,638cae7b1510dcf1e08af9ccefdc3ec9b057ec79b556d1d5b2873058a323957e,2024-11-21T06:47:08.567000 +CVE-2022-22626,0,0,46edde2d03b4b2e52010e2f781b8fbb9247fb0f3788d3105d3ad191b0cff8b56,2024-11-21T06:47:08.707000 +CVE-2022-22627,0,0,8c688bcc055f9f87e9e55609d92427a69a6eed01e1e23aedec073e9deed9754c,2024-11-21T06:47:08.833000 CVE-2022-22628,0,0,4c3a210af302586832468f25082521c5e3c0f4ab931dbc14d4d5652ef2b9217a,2022-09-28T12:06:47.677000 CVE-2022-22629,0,0,a76480e9971fea2efc1ea6725b18105d239c091e1f70d597154ae964c4e1c160,2022-09-27T04:48:41.080000 CVE-2022-2263,0,0,23ecbc1904d54acc57d843e8543cfafb7552d8d48acee30d6c742b2baab512de,2022-07-19T13:11:10.717000 CVE-2022-22630,0,0,4c3d9078540fec558bce2f335c8e0e8c0debce6e1d3aa3088385ad686b84c794,2023-06-30T07:04:29.020000 -CVE-2022-22631,0,1,7b74ad13992dfa0f2b35e46e56d9025694ad7ce35494670f8f3fcc79be5ad1e1,2024-11-21T06:47:10.337000 -CVE-2022-22632,0,1,359af58277cd2220c27a435df3e21069e140c65a939a97a63b4f60a96a14f188,2024-11-21T06:47:10.460000 -CVE-2022-22633,0,1,5621845157f7a2cbea22a72f71d7c94c8e52c778cda22fb15fb76044c5534633,2024-11-21T06:47:10.600000 -CVE-2022-22634,0,1,af455b4b293e4b34ffa97c7ea322c838e25531333da7a53dab8478c5ba0c3517,2024-11-21T06:47:10.730000 -CVE-2022-22635,0,1,32932a9981543f837f214be2a26a744b6eee0af59774518ba6e312558d55c8f8,2024-11-21T06:47:10.847000 -CVE-2022-22636,0,1,88eb2d11443d9168693560d5faf6ccb969b97255511e407099340e0f0e60b3ca,2024-11-21T06:47:10.960000 +CVE-2022-22631,0,0,7b74ad13992dfa0f2b35e46e56d9025694ad7ce35494670f8f3fcc79be5ad1e1,2024-11-21T06:47:10.337000 +CVE-2022-22632,0,0,359af58277cd2220c27a435df3e21069e140c65a939a97a63b4f60a96a14f188,2024-11-21T06:47:10.460000 +CVE-2022-22633,0,0,5621845157f7a2cbea22a72f71d7c94c8e52c778cda22fb15fb76044c5534633,2024-11-21T06:47:10.600000 +CVE-2022-22634,0,0,af455b4b293e4b34ffa97c7ea322c838e25531333da7a53dab8478c5ba0c3517,2024-11-21T06:47:10.730000 +CVE-2022-22635,0,0,32932a9981543f837f214be2a26a744b6eee0af59774518ba6e312558d55c8f8,2024-11-21T06:47:10.847000 +CVE-2022-22636,0,0,88eb2d11443d9168693560d5faf6ccb969b97255511e407099340e0f0e60b3ca,2024-11-21T06:47:10.960000 CVE-2022-22637,0,0,79e27cbe553fb954398336c7964f0da48dcbd3a523680ddb5debc1c5f5244c5c,2022-09-28T12:21:54.323000 -CVE-2022-22638,0,1,f4e73e348936ec1c5fde062ebbbf69d9cedc0054ed4adfad62f0519c4ec360f8,2024-11-21T06:47:11.213000 -CVE-2022-22639,0,1,c7339a2cbdae821a2d10fd25c614da10d3663b2475da965d4cfb9a4776da6a3a,2024-11-21T06:47:11.343000 +CVE-2022-22638,0,0,f4e73e348936ec1c5fde062ebbbf69d9cedc0054ed4adfad62f0519c4ec360f8,2024-11-21T06:47:11.213000 +CVE-2022-22639,0,0,c7339a2cbdae821a2d10fd25c614da10d3663b2475da965d4cfb9a4776da6a3a,2024-11-21T06:47:11.343000 CVE-2022-2264,0,0,e73435cb466276e82cf14e709e02acb2efc2977ef593333527926bf858542831,2023-11-07T03:46:23.040000 -CVE-2022-22640,0,1,4eff05b6af1f8e50b60c64ad1ef4025820b80d30b14886a29708453371b1d2ce,2024-11-21T06:47:11.450000 -CVE-2022-22641,0,1,881b5d5d1e3e9e984ffd832b3f14bbb4fa4f8148eb406f0435defd73986796c3,2024-11-21T06:47:11.573000 -CVE-2022-22642,0,1,321782711b25d6bc75356cea54c542a1d88ade743acdd968bfc76f4d6065afe7,2024-11-21T06:47:11.703000 -CVE-2022-22643,0,1,00a673d9663d21bed1f304336c58cc193df1a159a8a856c899a37dfc2ce358e4,2024-11-21T06:47:11.823000 -CVE-2022-22644,0,1,207c7859699eed1969269e99fea9febd0c4ffedc0e3ccc65dae3da627d1d1088,2024-11-21T06:47:11.933000 +CVE-2022-22640,0,0,4eff05b6af1f8e50b60c64ad1ef4025820b80d30b14886a29708453371b1d2ce,2024-11-21T06:47:11.450000 +CVE-2022-22641,0,0,881b5d5d1e3e9e984ffd832b3f14bbb4fa4f8148eb406f0435defd73986796c3,2024-11-21T06:47:11.573000 +CVE-2022-22642,0,0,321782711b25d6bc75356cea54c542a1d88ade743acdd968bfc76f4d6065afe7,2024-11-21T06:47:11.703000 +CVE-2022-22643,0,0,00a673d9663d21bed1f304336c58cc193df1a159a8a856c899a37dfc2ce358e4,2024-11-21T06:47:11.823000 +CVE-2022-22644,0,0,207c7859699eed1969269e99fea9febd0c4ffedc0e3ccc65dae3da627d1d1088,2024-11-21T06:47:11.933000 CVE-2022-22645,0,0,8a672488e89b5cecfa6ca5cec16cde5dbef3db5d1953d59bfd67295de6f26abd,2023-11-07T03:43:57.110000 CVE-2022-22646,0,0,4c43b906420fc99d0b00c7dc9e42d46c190c446801242167cde41f3d4de38c13,2023-08-18T19:39:14.900000 -CVE-2022-22647,0,1,7c397e3d426c8ae7730eb75a4df32bdfda65e9bf87a15b09c48be6fc817a295b,2024-11-21T06:47:12.167000 -CVE-2022-22648,0,1,eb75805e9d144f922658c9887a8c43be31d4383d955c4db502bf21ab8661f247,2024-11-21T06:47:12.290000 +CVE-2022-22647,0,0,7c397e3d426c8ae7730eb75a4df32bdfda65e9bf87a15b09c48be6fc817a295b,2024-11-21T06:47:12.167000 +CVE-2022-22648,0,0,eb75805e9d144f922658c9887a8c43be31d4383d955c4db502bf21ab8661f247,2024-11-21T06:47:12.290000 CVE-2022-22649,0,0,9b991fcb44afbf3954e96ffdc51a4f6447939c0eb88412fd1c88bf1ad7c5878e,2023-11-07T03:43:57.420000 CVE-2022-2265,0,0,1bb846ed17412df6ed009dc7992b1ecabc09e12497893586fcd1f88c9da710cb,2024-09-16T22:15:19.693000 -CVE-2022-22650,0,1,a8cec9cfe3a592e4f306a0e72536b54f74b00a330b0ec8b492672cb370e8a750,2024-11-21T06:47:12.423000 -CVE-2022-22651,0,1,b788185b91b36c3aeb52d78580b7be8ec546491cd9c749f8f38d4c415d493a72,2024-11-21T06:47:12.540000 -CVE-2022-22652,0,1,d8168fda0f1eb667a331bfc9ca6152f4f90520c6f0dfd43aa5b4b5e73e45f746,2024-11-21T06:47:12.657000 -CVE-2022-22653,0,1,77dc2cde394cdec4a5c2c41a2a320cf2e81cd36a493378f19a9103e19c7c03e3,2024-11-21T06:47:12.757000 -CVE-2022-22654,0,1,d76e7f723adc5a748de480059a0c522a5cf1e90dd38fbc2b1b6863c1c0fc0849,2024-11-21T06:47:12.853000 +CVE-2022-22650,0,0,a8cec9cfe3a592e4f306a0e72536b54f74b00a330b0ec8b492672cb370e8a750,2024-11-21T06:47:12.423000 +CVE-2022-22651,0,0,b788185b91b36c3aeb52d78580b7be8ec546491cd9c749f8f38d4c415d493a72,2024-11-21T06:47:12.540000 +CVE-2022-22652,0,0,d8168fda0f1eb667a331bfc9ca6152f4f90520c6f0dfd43aa5b4b5e73e45f746,2024-11-21T06:47:12.657000 +CVE-2022-22653,0,0,77dc2cde394cdec4a5c2c41a2a320cf2e81cd36a493378f19a9103e19c7c03e3,2024-11-21T06:47:12.757000 +CVE-2022-22654,0,0,d76e7f723adc5a748de480059a0c522a5cf1e90dd38fbc2b1b6863c1c0fc0849,2024-11-21T06:47:12.853000 CVE-2022-22655,0,0,0d3570afebe3d772c1ad911090fb821131b798f54d127cb82f572c32936e1bd9,2023-08-18T20:10:20.783000 -CVE-2022-22656,0,1,7e3799eff80416e1c54f44315554b05c04f1ee84dd574cbb895a523050520ac7,2024-11-21T06:47:13.053000 -CVE-2022-22657,0,1,8a012db1ccf90ec01a2e5d4e7a5c60fa24af51d01941da1d80f8e154442700cf,2024-11-21T06:47:13.157000 +CVE-2022-22656,0,0,7e3799eff80416e1c54f44315554b05c04f1ee84dd574cbb895a523050520ac7,2024-11-21T06:47:13.053000 +CVE-2022-22657,0,0,8a012db1ccf90ec01a2e5d4e7a5c60fa24af51d01941da1d80f8e154442700cf,2024-11-21T06:47:13.157000 CVE-2022-22658,0,0,1f155a5d0c4856dbe9213c404a74c0b8cf79a8c739492941cfdc2f97c4976789,2022-11-03T13:46:30.623000 -CVE-2022-22659,0,1,fabea9e30bc6233dbcf1a26d579edc5f77d96bbc7d18210ebb531e4dbf2ee55c,2024-11-21T06:47:13.367000 +CVE-2022-22659,0,0,fabea9e30bc6233dbcf1a26d579edc5f77d96bbc7d18210ebb531e4dbf2ee55c,2024-11-21T06:47:13.367000 CVE-2022-2266,0,0,8b17cdfa86ebd843cb784d53bff8e4c4e8250088d6d63ea07f1c871616f0525d,2024-09-16T23:15:55.290000 -CVE-2022-22660,0,1,20d88ee3b05fffb29f7290af119a04e00fd31bbccd368ed98cd578bc5f483448,2024-11-21T06:47:13.460000 -CVE-2022-22661,0,1,fc9f07d89a94fd4c66127dd33df3252056399f2ee99a3ae420c6791f1455e681,2024-11-21T06:47:13.550000 -CVE-2022-22662,0,1,edaa5de24760f107493de155b198d0606f8f69d4a3f37b1b6aec1173b26160d6,2024-11-21T06:47:13.653000 -CVE-2022-22663,0,1,17b3866192fb7718634bec564b640546424903214df16fb35a62b03f24790e92,2024-11-21T06:47:13.770000 -CVE-2022-22664,0,1,1199d619ca8a60801c6677d7d9d116e2c56dff41dd65db6f1b3d8d212ebe0833,2024-11-21T06:47:13.880000 -CVE-2022-22665,0,1,12806f0e749971b2fd2168eb708d3eb2b61c1bc2c5f96d98ece16d40bdca5159,2024-11-21T06:47:13.983000 -CVE-2022-22666,0,1,93e92cd952c72235ea6635619c93795a900a6f5ae7d44da482c43513cf9b3f8a,2024-11-21T06:47:14.100000 -CVE-2022-22667,0,1,b6b649ba11ce38bf9f1361baa92fdd97b51ce036dbf6f6273a866e024375d11d,2024-11-21T06:47:14.207000 +CVE-2022-22660,0,0,20d88ee3b05fffb29f7290af119a04e00fd31bbccd368ed98cd578bc5f483448,2024-11-21T06:47:13.460000 +CVE-2022-22661,0,0,fc9f07d89a94fd4c66127dd33df3252056399f2ee99a3ae420c6791f1455e681,2024-11-21T06:47:13.550000 +CVE-2022-22662,0,0,edaa5de24760f107493de155b198d0606f8f69d4a3f37b1b6aec1173b26160d6,2024-11-21T06:47:13.653000 +CVE-2022-22663,0,0,17b3866192fb7718634bec564b640546424903214df16fb35a62b03f24790e92,2024-11-21T06:47:13.770000 +CVE-2022-22664,0,0,1199d619ca8a60801c6677d7d9d116e2c56dff41dd65db6f1b3d8d212ebe0833,2024-11-21T06:47:13.880000 +CVE-2022-22665,0,0,12806f0e749971b2fd2168eb708d3eb2b61c1bc2c5f96d98ece16d40bdca5159,2024-11-21T06:47:13.983000 +CVE-2022-22666,0,0,93e92cd952c72235ea6635619c93795a900a6f5ae7d44da482c43513cf9b3f8a,2024-11-21T06:47:14.100000 +CVE-2022-22667,0,0,b6b649ba11ce38bf9f1361baa92fdd97b51ce036dbf6f6273a866e024375d11d,2024-11-21T06:47:14.207000 CVE-2022-22668,0,0,9eb3376971a26273b03f4193ef216ebc0ea761ea0e6e70a77c9a4ec8f7d99fe7,2023-03-08T15:08:39.263000 -CVE-2022-22669,0,1,dba16effe90cc319430bdb4b82ff29765ddaa84081f30cb89f98d17d59e4560f,2024-11-21T06:47:14.403000 +CVE-2022-22669,0,0,dba16effe90cc319430bdb4b82ff29765ddaa84081f30cb89f98d17d59e4560f,2024-11-21T06:47:14.403000 CVE-2022-2267,0,0,e0dbd4ab91444f4cdeee684c23369377b2988956c4ae4c8ca1a4855189acef7b,2022-09-01T06:45:16.130000 -CVE-2022-22670,0,1,dbfc35cb7d1a6622c9e3cf014e8aeb9a93abd0b9aeb65b31a87eeb9fc82bda50,2024-11-21T06:47:14.503000 -CVE-2022-22671,0,1,4d33ce7130d1e2b65dc52278aededcd311bbb8419023128a75357b4f74739df0,2024-11-21T06:47:14.617000 -CVE-2022-22672,0,1,92edbf6b7dd3d06bcbe6589659047106098079b0503ca838cb1b5bec29e50d7d,2024-11-21T06:47:14.713000 -CVE-2022-22673,0,1,12d402bd685f4ac6547436a69be898939283cd1f4d195a4d107d26b238d867d1,2024-11-21T06:47:14.830000 -CVE-2022-22674,0,1,cabb3a0ce6b6fc3c07d1e14b0dee455bcafdcbfcad7686fa6be2087400b0949d,2024-11-21T06:47:14.930000 -CVE-2022-22675,0,1,4470ca5fd0b657e011b272c43dd2f54d5b18e69e447c48b9bca37354bca9459a,2024-11-21T06:47:15.030000 -CVE-2022-22676,0,1,86f104b9ac02c16c54f31969c455439cee46d22989d7ac714082cc02a09ea520,2024-11-21T06:47:15.147000 +CVE-2022-22670,0,0,dbfc35cb7d1a6622c9e3cf014e8aeb9a93abd0b9aeb65b31a87eeb9fc82bda50,2024-11-21T06:47:14.503000 +CVE-2022-22671,0,0,4d33ce7130d1e2b65dc52278aededcd311bbb8419023128a75357b4f74739df0,2024-11-21T06:47:14.617000 +CVE-2022-22672,0,0,92edbf6b7dd3d06bcbe6589659047106098079b0503ca838cb1b5bec29e50d7d,2024-11-21T06:47:14.713000 +CVE-2022-22673,0,0,12d402bd685f4ac6547436a69be898939283cd1f4d195a4d107d26b238d867d1,2024-11-21T06:47:14.830000 +CVE-2022-22674,0,0,cabb3a0ce6b6fc3c07d1e14b0dee455bcafdcbfcad7686fa6be2087400b0949d,2024-11-21T06:47:14.930000 +CVE-2022-22675,0,0,4470ca5fd0b657e011b272c43dd2f54d5b18e69e447c48b9bca37354bca9459a,2024-11-21T06:47:15.030000 +CVE-2022-22676,0,0,86f104b9ac02c16c54f31969c455439cee46d22989d7ac714082cc02a09ea520,2024-11-21T06:47:15.147000 CVE-2022-22677,0,0,bd9adc0adf1d5b2e8050c9d849ec4a09c68d697267e10156e24540a21d35505e,2022-11-03T13:47:30.597000 -CVE-2022-22679,0,1,79c692e64a757cb30fda15afcffa54431f7e0e7e3bb1d06413a092adaa3f1b06,2024-11-21T06:47:15.353000 +CVE-2022-22679,0,0,79c692e64a757cb30fda15afcffa54431f7e0e7e3bb1d06413a092adaa3f1b06,2024-11-21T06:47:15.353000 CVE-2022-2268,0,0,b022f754553167b552665a8ae954604845d7ba1efc1173f7e432c7549dba4352,2022-11-05T03:06:43.870000 -CVE-2022-22680,0,1,27e88982cb09bbe25119ded873ff1739091a2cadfbe737349cc531f6b1934f89,2024-11-21T06:47:15.467000 +CVE-2022-22680,0,0,27e88982cb09bbe25119ded873ff1739091a2cadfbe737349cc531f6b1934f89,2024-11-21T06:47:15.467000 CVE-2022-22681,0,0,1872358d47cb74ab612a57be1841e311af9e64786e1ae66755d30b600446c546,2022-07-14T21:51:25.033000 CVE-2022-22682,0,0,8990bcab12a1837aff5f1f2d62a8d973613ab771b07761fcd286216bc28158ad,2022-07-15T18:57:20.040000 CVE-2022-22683,0,0,e159f32a8000cad295b5a6635a783968b9dac2eacb2f0ea74e9d61fdc3b0993f,2022-08-03T20:41:15.210000 CVE-2022-22684,0,0,54ad5825472593155fe953061f038e20fde7c746c1438fd081f91f54c27444ac,2022-08-03T20:40:03.280000 CVE-2022-22685,0,0,9fd264dfb40e7db695f5245c130e7d728f3f393ddc32ec1cb65f23b441c1c210,2022-08-03T20:39:42.953000 CVE-2022-22686,0,0,c1b0fd730317f3e67f56c22e40dcb655f7aceba6150375f2c0ad99ef964c8233,2022-08-01T12:44:53.623000 -CVE-2022-22687,0,1,96552a9ddb48147749cf2e3ac99ceb6412b1ff2ea56ef6025fd08aa62e96afea,2024-11-21T06:47:16.213000 -CVE-2022-22688,0,1,1cbf2b5af7d699a4c0344633970fdb6a9d4e86fe2204ca7e086b6753dde02b2a,2024-11-21T06:47:16.330000 -CVE-2022-22689,0,1,d55f7a1608a6d14565218ec2ebb2734256597f9d4773e0d0657255ca3cb65274,2024-11-21T06:47:16.437000 +CVE-2022-22687,0,0,96552a9ddb48147749cf2e3ac99ceb6412b1ff2ea56ef6025fd08aa62e96afea,2024-11-21T06:47:16.213000 +CVE-2022-22688,0,0,1cbf2b5af7d699a4c0344633970fdb6a9d4e86fe2204ca7e086b6753dde02b2a,2024-11-21T06:47:16.330000 +CVE-2022-22689,0,0,d55f7a1608a6d14565218ec2ebb2734256597f9d4773e0d0657255ca3cb65274,2024-11-21T06:47:16.437000 CVE-2022-2269,0,0,1c2f0cd235b2109e3fda1d5e63586b6417629d08b45a86b16f249e2d0643fe5f,2022-08-12T13:39:53.153000 -CVE-2022-22690,0,1,aa9a527082be0947cae3c8c000c63b7e950e42a2cec06e309073aa43cac820eb,2024-11-21T06:47:16.540000 -CVE-2022-22691,0,1,4ef1aedd3d953be186e7e365b796f7209768cc93fb5214e0f66041aae31227c8,2024-11-21T06:47:16.643000 +CVE-2022-22690,0,0,aa9a527082be0947cae3c8c000c63b7e950e42a2cec06e309073aa43cac820eb,2024-11-21T06:47:16.540000 +CVE-2022-22691,0,0,4ef1aedd3d953be186e7e365b796f7209768cc93fb5214e0f66041aae31227c8,2024-11-21T06:47:16.643000 CVE-2022-2270,0,0,8102ca7178a0e21ecb5198fcd004896f8510ad4e93ec0e7724a4b9793108f6fc,2022-07-13T18:45:42.180000 -CVE-2022-22700,0,1,e221f06ab28ae1cac3878e70083d00c69fec9d22dbefb1906746cc5665c22e3f,2024-11-21T06:47:16.743000 -CVE-2022-22701,0,1,e7176f2868144dda56774f02b7eaf4f00df57037a2215f3b99a9544661f9a2c6,2024-11-21T06:47:16.840000 -CVE-2022-22702,0,1,cbafa8dfe15ed06011c34732d17948cf1844af7de5ef6725a8ce0eec7ac168c9,2024-11-21T06:47:16.933000 -CVE-2022-22703,0,1,c86fd47334106ad1929c08c9bb8ac004ab17e89a8db91ae314061e2d43508d7e,2024-11-21T06:47:17.033000 -CVE-2022-22704,0,1,5eeb9bbbf7c2c9abf78b5e4bde6d712bc67887b75e26c2d4e15cc7fe25c2a0ec,2024-11-21T06:47:17.157000 -CVE-2022-22706,0,1,724b37d4879aeab0ff24ba01515b1699c5b36926ebfe91beed11eb6c3779ace2,2024-11-21T06:47:17.290000 -CVE-2022-22707,0,1,4bf9341010e499b4e610fb74ee183b74495522512f19eb21125dd35c440ebe61,2024-11-21T06:47:17.437000 -CVE-2022-22709,0,1,c6e0cec6b6c9e3586309cb73f26698c70c17962dc050746e8fd86afd2ff5d211,2024-11-21T06:47:17.570000 +CVE-2022-22700,0,0,e221f06ab28ae1cac3878e70083d00c69fec9d22dbefb1906746cc5665c22e3f,2024-11-21T06:47:16.743000 +CVE-2022-22701,0,0,e7176f2868144dda56774f02b7eaf4f00df57037a2215f3b99a9544661f9a2c6,2024-11-21T06:47:16.840000 +CVE-2022-22702,0,0,cbafa8dfe15ed06011c34732d17948cf1844af7de5ef6725a8ce0eec7ac168c9,2024-11-21T06:47:16.933000 +CVE-2022-22703,0,0,c86fd47334106ad1929c08c9bb8ac004ab17e89a8db91ae314061e2d43508d7e,2024-11-21T06:47:17.033000 +CVE-2022-22704,0,0,5eeb9bbbf7c2c9abf78b5e4bde6d712bc67887b75e26c2d4e15cc7fe25c2a0ec,2024-11-21T06:47:17.157000 +CVE-2022-22706,0,0,724b37d4879aeab0ff24ba01515b1699c5b36926ebfe91beed11eb6c3779ace2,2024-11-21T06:47:17.290000 +CVE-2022-22707,0,0,4bf9341010e499b4e610fb74ee183b74495522512f19eb21125dd35c440ebe61,2024-11-21T06:47:17.437000 +CVE-2022-22709,0,0,c6e0cec6b6c9e3586309cb73f26698c70c17962dc050746e8fd86afd2ff5d211,2024-11-21T06:47:17.570000 CVE-2022-2271,0,0,7fe819dd785fe68564d8e4eff49ba0f656859fe562245e08d25e6604f317c2e3,2022-09-08T14:54:45.940000 -CVE-2022-22710,0,1,4b953e3bb44699ea98966eb3d6584404a0a466d87a59486527d1f64fc93615b0,2024-11-21T06:47:17.680000 +CVE-2022-22710,0,0,4b953e3bb44699ea98966eb3d6584404a0a466d87a59486527d1f64fc93615b0,2024-11-21T06:47:17.680000 CVE-2022-22711,0,0,5a674bface3474a2cd3171db80c62968f6a5d954cd3df5e2ef7ca2169e85cff5,2023-08-08T14:22:24.967000 -CVE-2022-22712,0,1,1fb5dd0e9f862d338d11fc99cf4a6d62921abc1ee8e20aafc06b3c0f67a0c9b8,2024-11-21T06:47:17.957000 -CVE-2022-22713,0,1,df98b32125add9b2da7dff784f459af9461ba4a0c8d869e7487b094fd7f8d1f2,2024-11-21T06:47:18.063000 -CVE-2022-22715,0,1,1f7e1ebb239b51db8c31ecb1c5f99817f43b1c0286ae9426ff742aa31f9800b3,2024-11-21T06:47:18.177000 -CVE-2022-22716,0,1,3a122e159c4bdb86f355369ac5224d11f232c175a87a9b0f5ab042bf1356ee18,2024-11-21T06:47:18.300000 -CVE-2022-22717,0,1,e5def1eb7607d2a9932124ee122c5516e0aa5a3f4c2bf1f5e84d5d66396b1633,2024-11-21T06:47:18.423000 -CVE-2022-22718,0,1,d59f0e396756a75b53c55721fa988131294c08651bfde98c4e6e0d3cb76344cf,2024-11-21T06:47:18.560000 -CVE-2022-22719,0,1,616e156f983564cae5c2a3d33a97a60a0f7b5947f6f0b1c03e6a96ef29825ef3,2024-11-21T06:47:18.700000 +CVE-2022-22712,0,0,1fb5dd0e9f862d338d11fc99cf4a6d62921abc1ee8e20aafc06b3c0f67a0c9b8,2024-11-21T06:47:17.957000 +CVE-2022-22713,0,0,df98b32125add9b2da7dff784f459af9461ba4a0c8d869e7487b094fd7f8d1f2,2024-11-21T06:47:18.063000 +CVE-2022-22715,0,0,1f7e1ebb239b51db8c31ecb1c5f99817f43b1c0286ae9426ff742aa31f9800b3,2024-11-21T06:47:18.177000 +CVE-2022-22716,0,0,3a122e159c4bdb86f355369ac5224d11f232c175a87a9b0f5ab042bf1356ee18,2024-11-21T06:47:18.300000 +CVE-2022-22717,0,0,e5def1eb7607d2a9932124ee122c5516e0aa5a3f4c2bf1f5e84d5d66396b1633,2024-11-21T06:47:18.423000 +CVE-2022-22718,0,0,d59f0e396756a75b53c55721fa988131294c08651bfde98c4e6e0d3cb76344cf,2024-11-21T06:47:18.560000 +CVE-2022-22719,0,0,616e156f983564cae5c2a3d33a97a60a0f7b5947f6f0b1c03e6a96ef29825ef3,2024-11-21T06:47:18.700000 CVE-2022-2272,0,0,8141bf8db12546f7ea4661045b85d307be3d2fcff771104829bb236017869f8c,2022-08-08T18:11:00.867000 -CVE-2022-22720,0,1,f6b856b4ae9a31bd04900240e59aad3964a4b91136cbc2176a546c6ef0b848e9,2024-11-21T06:47:18.963000 -CVE-2022-22721,0,1,34a99fc943d85e768b64a6d63ce8ece25388afcc01344b6df4025ebfe384168b,2024-11-21T06:47:19.193000 -CVE-2022-22722,0,1,86e73d5c96082b4286d129bf315124702c36df5af911f745c28b27c3f6923c8f,2024-11-21T06:47:19.423000 -CVE-2022-22723,0,1,c7f96b04ace6b306f278e254dd94596bcf96c189513cd0176565e0842242f66d,2024-11-21T06:47:19.553000 -CVE-2022-22724,0,1,17b31db6c56f035d4353b3019770453069389200add4f94b4d3f12ebf8eacff2,2024-11-21T06:47:19.670000 -CVE-2022-22725,0,1,efb8006c4b814b8ddc115b3926efb29701d65d77325eb6e37542e96e9bca0319,2024-11-21T06:47:19.790000 -CVE-2022-22726,0,1,f11369396af66dc46e5311e785ba47ee90b481f198d53cffc97b6df6d5aed4b0,2024-11-21T06:47:19.903000 -CVE-2022-22727,0,1,2ecd0f8c4ed5ba886b281398193dd7d292115bfaf39bec3612eb890930eb7cd6,2024-11-21T06:47:20.010000 +CVE-2022-22720,0,0,f6b856b4ae9a31bd04900240e59aad3964a4b91136cbc2176a546c6ef0b848e9,2024-11-21T06:47:18.963000 +CVE-2022-22721,0,0,34a99fc943d85e768b64a6d63ce8ece25388afcc01344b6df4025ebfe384168b,2024-11-21T06:47:19.193000 +CVE-2022-22722,0,0,86e73d5c96082b4286d129bf315124702c36df5af911f745c28b27c3f6923c8f,2024-11-21T06:47:19.423000 +CVE-2022-22723,0,0,c7f96b04ace6b306f278e254dd94596bcf96c189513cd0176565e0842242f66d,2024-11-21T06:47:19.553000 +CVE-2022-22724,0,0,17b31db6c56f035d4353b3019770453069389200add4f94b4d3f12ebf8eacff2,2024-11-21T06:47:19.670000 +CVE-2022-22725,0,0,efb8006c4b814b8ddc115b3926efb29701d65d77325eb6e37542e96e9bca0319,2024-11-21T06:47:19.790000 +CVE-2022-22726,0,0,f11369396af66dc46e5311e785ba47ee90b481f198d53cffc97b6df6d5aed4b0,2024-11-21T06:47:19.903000 +CVE-2022-22727,0,0,2ecd0f8c4ed5ba886b281398193dd7d292115bfaf39bec3612eb890930eb7cd6,2024-11-21T06:47:20.010000 CVE-2022-22728,0,0,f2b953eea34261907ae033e5b4fdb4bf40d6994481e5b5cd95f478794609792e,2023-11-07T03:43:58.757000 -CVE-2022-22729,0,1,9d2515e5bb62293c5afbe80e9c8a499b3240413722eca90328f5e40c2086ba0a,2024-11-21T06:47:20.277000 +CVE-2022-22729,0,0,9d2515e5bb62293c5afbe80e9c8a499b3240413722eca90328f5e40c2086ba0a,2024-11-21T06:47:20.277000 CVE-2022-2273,0,0,c4b43c2c7cf83a9652ff2653ec3ba53f8569bb256bf5cbf58c2cc08f3231f47e,2022-08-05T21:46:30.670000 CVE-2022-22730,0,0,543d3b1425a0cebcd5ebe714f0987070b3d819211a734fbe069234e4ecbfa124,2022-08-19T15:53:59.837000 CVE-2022-22731,0,0,4b6b841b731ee165bfc21ed80291171d7d7f81ed6d783337bfd888b5b6b45688,2023-02-07T02:39:21.463000 CVE-2022-22732,0,0,35e6d3d5d3e0d7dbfe23258241793bc2def357d022888def05a7624dbb260791,2023-02-07T02:40:23.753000 -CVE-2022-22733,0,1,2941e1642a291755530990cee5d98b581b868d02819c31c1837b553cee87e174,2024-11-21T06:47:20.713000 -CVE-2022-22734,0,1,3e9fac1840ef45a4447139442634ae69a2f6caeb341677ec7c0ae1bf980adc0a,2024-11-21T06:47:20.827000 -CVE-2022-22735,0,1,59dd24071ca26c772b507e475b4f65bd4c05d0d022197fa7a67ee38aadf3c059,2024-11-21T06:47:20.927000 +CVE-2022-22733,0,0,2941e1642a291755530990cee5d98b581b868d02819c31c1837b553cee87e174,2024-11-21T06:47:20.713000 +CVE-2022-22734,0,0,3e9fac1840ef45a4447139442634ae69a2f6caeb341677ec7c0ae1bf980adc0a,2024-11-21T06:47:20.827000 +CVE-2022-22735,0,0,59dd24071ca26c772b507e475b4f65bd4c05d0d022197fa7a67ee38aadf3c059,2024-11-21T06:47:20.927000 CVE-2022-22736,0,0,de30932d7f39e0df4df52d3205e098dc895e1c6d1ca52c49f30070fc873a02b0,2023-08-08T14:21:49.707000 CVE-2022-22737,0,0,7a9bd87c2345bc39ecb8997346d9c8bc762898f2261f31d3e1e3c153e454379f,2023-08-08T14:21:49.707000 CVE-2022-22738,0,0,1371b5ea59e5925f442f885b96d5e69ba3b1326723476cbde5d54b4257f7a84a,2022-12-29T15:48:53.270000 @@ -192262,185 +192268,185 @@ CVE-2022-22761,0,0,56b6b38f70a35d6faf29a538d3eef8f027afee886aeec0334329aaafe48d4 CVE-2022-22762,0,0,a421e57196957014f6854ab5897bb4800fe5f2d15c30a7a44c75d22532258ba5,2022-12-30T14:00:50.170000 CVE-2022-22763,0,0,9ac6bb914da6f1bdffd00b414d6dc769e89889a512497ed3dd42db61df26a72d,2022-12-30T13:58:09.110000 CVE-2022-22764,0,0,ed8d555cd0d20b45934a527d0d850b328ded34e744097aaf02ef54ad942a0026,2023-08-08T14:21:49.707000 -CVE-2022-22765,0,1,34e0065a5731f34ed1128d9793ccd6ab96b3df5b296332316a8508ddd75ef76f,2024-11-21T06:47:24.150000 -CVE-2022-22766,0,1,15c7af19b34f12cdd05a3fef31b9671b41bbb24ca7f1944da11eb02426104b3d,2024-11-21T06:47:24.280000 -CVE-2022-22767,0,1,70e672d9be7ea8ee609c7528d4192c5da21202e805c4eb7d6c5d74a1afe76d04,2024-11-21T06:47:24.450000 -CVE-2022-22769,0,1,ba8219f3bd853fb8d91884251b88a84e71c07c10246ec8507b48de56b2b52b9f,2024-11-21T06:47:24.623000 +CVE-2022-22765,0,0,34e0065a5731f34ed1128d9793ccd6ab96b3df5b296332316a8508ddd75ef76f,2024-11-21T06:47:24.150000 +CVE-2022-22766,0,0,15c7af19b34f12cdd05a3fef31b9671b41bbb24ca7f1944da11eb02426104b3d,2024-11-21T06:47:24.280000 +CVE-2022-22767,0,0,70e672d9be7ea8ee609c7528d4192c5da21202e805c4eb7d6c5d74a1afe76d04,2024-11-21T06:47:24.450000 +CVE-2022-22769,0,0,ba8219f3bd853fb8d91884251b88a84e71c07c10246ec8507b48de56b2b52b9f,2024-11-21T06:47:24.623000 CVE-2022-2277,0,0,210da0cf862ae57c32f7202472236509df0a3259274d8ec5390979bd86be79f1,2024-09-25T11:15:11.927000 -CVE-2022-22770,0,1,3c25e6e3293bb9fee379510194c4229e00066688a2e08781a84282cab929d6f8,2024-11-21T06:47:24.807000 -CVE-2022-22771,0,1,15ecd738e7e09bb7343fc67554f0fb193d117a2381d3b03738a4ac5049c92b5b,2024-11-21T06:47:24.937000 -CVE-2022-22772,0,1,1bbb5a37aa16aa6a01c5503d057ed1525a47a9a18861106042606688e8716fd5,2024-11-21T06:47:25.063000 -CVE-2022-22773,0,1,e1c72ba3e3bfdcd9ecb9c3a6ac4e71f9fd51ac28f1999fa58175a9e3907d257f,2024-11-21T06:47:25.193000 -CVE-2022-22774,0,1,e1d6e2a98860caf8039b4a31cf90b83a5c61ce192dd090de5a4a6c00d920b133,2024-11-21T06:47:25.330000 -CVE-2022-22775,0,1,baf18c24b1d0b0f7c2f7f33149eda6479d5a59bb77b76f375140868612e68d70,2024-11-21T06:47:25.460000 -CVE-2022-22776,0,1,c51c80f7ea1590dc57d2ac8977d655bc1727c8a4e68b3d016830f0e752de1ca0,2024-11-21T06:47:25.597000 -CVE-2022-22777,0,1,be3b7df977fb30d75d14212e4c34dee26f4044d63c23ea789f75496c1b8c9ac7,2024-11-21T06:47:25.723000 -CVE-2022-22778,0,1,4adfc07e85040ec1c6031fad12d7c7d09f001ce66b7e1e81405594be65e769eb,2024-11-21T06:47:25.847000 -CVE-2022-22779,0,1,9c6b39267a1d5b9101cf5779581cef9fe8bc1614fc81677e68065d089507f62d,2024-11-21T06:47:25.980000 +CVE-2022-22770,0,0,3c25e6e3293bb9fee379510194c4229e00066688a2e08781a84282cab929d6f8,2024-11-21T06:47:24.807000 +CVE-2022-22771,0,0,15ecd738e7e09bb7343fc67554f0fb193d117a2381d3b03738a4ac5049c92b5b,2024-11-21T06:47:24.937000 +CVE-2022-22772,0,0,1bbb5a37aa16aa6a01c5503d057ed1525a47a9a18861106042606688e8716fd5,2024-11-21T06:47:25.063000 +CVE-2022-22773,0,0,e1c72ba3e3bfdcd9ecb9c3a6ac4e71f9fd51ac28f1999fa58175a9e3907d257f,2024-11-21T06:47:25.193000 +CVE-2022-22774,0,0,e1d6e2a98860caf8039b4a31cf90b83a5c61ce192dd090de5a4a6c00d920b133,2024-11-21T06:47:25.330000 +CVE-2022-22775,0,0,baf18c24b1d0b0f7c2f7f33149eda6479d5a59bb77b76f375140868612e68d70,2024-11-21T06:47:25.460000 +CVE-2022-22776,0,0,c51c80f7ea1590dc57d2ac8977d655bc1727c8a4e68b3d016830f0e752de1ca0,2024-11-21T06:47:25.597000 +CVE-2022-22777,0,0,be3b7df977fb30d75d14212e4c34dee26f4044d63c23ea789f75496c1b8c9ac7,2024-11-21T06:47:25.723000 +CVE-2022-22778,0,0,4adfc07e85040ec1c6031fad12d7c7d09f001ce66b7e1e81405594be65e769eb,2024-11-21T06:47:25.847000 +CVE-2022-22779,0,0,9c6b39267a1d5b9101cf5779581cef9fe8bc1614fc81677e68065d089507f62d,2024-11-21T06:47:25.980000 CVE-2022-2278,0,0,2c5690b24419e8ccec67ca1c2b230efbb800bd180f2a0adb660720b7fbe03863,2022-08-05T19:12:26.407000 -CVE-2022-22780,0,1,dcd10104468f36da0ff71141d33da7542f5cc98912acd017cc5458abc95bd4aa,2024-11-21T06:47:26.120000 -CVE-2022-22781,0,1,4751535bec23d36006bd7e65434d671293318a83ad6218366a9dc69ea3055432,2024-11-21T06:47:26.247000 -CVE-2022-22782,0,1,e3e7d5b84d216334ec48e9497bd784d70d4081814da54d52ca3428fcd8af8626,2024-11-21T06:47:26.380000 -CVE-2022-22783,0,1,21d3141bc16c5d65df6715e7f50eb5d9065cbabde3f6bec73a45522d2a4ecdcc,2024-11-21T06:47:26.517000 -CVE-2022-22784,0,1,bcb40bee908945e9cdef3e9514685d29303c33fb322c23b7d83c5348d7e693e3,2024-11-21T06:47:26.633000 -CVE-2022-22785,0,1,f5e1e1e01ff58389a3a8a86b14b31d7e1d4aee758bede53988c6088356e4f742,2024-11-21T06:47:26.770000 -CVE-2022-22786,0,1,fba2111e41d471814d7fa3329d3f9a0916fc0bedda13aaa919b3a350a0a64312,2024-11-21T06:47:26.893000 -CVE-2022-22787,0,1,f8c092e98cbb9c4824a5fcdd7d242dc96e4092fd948a685177a4c489c316fe5c,2024-11-21T06:47:27.027000 -CVE-2022-22788,0,1,90d5eeb3d9d0d0eb58b4e91b445cdf62691a10e65b8e91eb300358a82a1e7b8d,2024-11-21T06:47:27.173000 -CVE-2022-22789,0,1,222bfc60af424489c597644b9ec807301fcc08d6a9cdcc17721a19efad3cd40e,2024-11-21T06:47:27.307000 +CVE-2022-22780,0,0,dcd10104468f36da0ff71141d33da7542f5cc98912acd017cc5458abc95bd4aa,2024-11-21T06:47:26.120000 +CVE-2022-22781,0,0,4751535bec23d36006bd7e65434d671293318a83ad6218366a9dc69ea3055432,2024-11-21T06:47:26.247000 +CVE-2022-22782,0,0,e3e7d5b84d216334ec48e9497bd784d70d4081814da54d52ca3428fcd8af8626,2024-11-21T06:47:26.380000 +CVE-2022-22783,0,0,21d3141bc16c5d65df6715e7f50eb5d9065cbabde3f6bec73a45522d2a4ecdcc,2024-11-21T06:47:26.517000 +CVE-2022-22784,0,0,bcb40bee908945e9cdef3e9514685d29303c33fb322c23b7d83c5348d7e693e3,2024-11-21T06:47:26.633000 +CVE-2022-22785,0,0,f5e1e1e01ff58389a3a8a86b14b31d7e1d4aee758bede53988c6088356e4f742,2024-11-21T06:47:26.770000 +CVE-2022-22786,0,0,fba2111e41d471814d7fa3329d3f9a0916fc0bedda13aaa919b3a350a0a64312,2024-11-21T06:47:26.893000 +CVE-2022-22787,0,0,f8c092e98cbb9c4824a5fcdd7d242dc96e4092fd948a685177a4c489c316fe5c,2024-11-21T06:47:27.027000 +CVE-2022-22788,0,0,90d5eeb3d9d0d0eb58b4e91b445cdf62691a10e65b8e91eb300358a82a1e7b8d,2024-11-21T06:47:27.173000 +CVE-2022-22789,0,0,222bfc60af424489c597644b9ec807301fcc08d6a9cdcc17721a19efad3cd40e,2024-11-21T06:47:27.307000 CVE-2022-2279,0,0,26834a14244d4fe111f2680b0767deeb94572217e0e0231e8e3debb48b3b49a3,2022-07-08T15:32:07.590000 -CVE-2022-22790,0,1,b6d3d7704b44f0bcd0550eaa6551a8ad5d3b0cf2ec50d59302e05cf26c3e19c1,2024-11-21T06:47:27.463000 -CVE-2022-22791,0,1,64ff69ef106eaa60dff88e732a7b8515e18d7cfc2bed70f87541f2b77d77611c,2024-11-21T06:47:27.607000 -CVE-2022-22792,0,1,e270db1a44d05b41d12f3feb1bb0fea574049801e920ca28842719dd8ce1b870,2024-11-21T06:47:27.750000 -CVE-2022-22793,0,1,825e2bb2b1e36ddb0a1afd5e6e85cc57cd482b0124ac7141783e9d62031b8a75,2024-11-21T06:47:27.883000 -CVE-2022-22794,0,1,e97422eb5c2f7b8a4d976250386f21090b8a5c1632ce1b6d6186a38be25f7a27,2024-11-21T06:47:28.020000 -CVE-2022-22795,0,1,86d1fd5e19d27f56780015a69bcbe470a2ab9edbd2e791443f21d05cec2ceaea,2024-11-21T06:47:28.150000 -CVE-2022-22796,0,1,236b3f501c7e6ade10e98ece5bfaf8538a819f427084e038b375cf1f1c7d5a17,2024-11-21T06:47:28.293000 -CVE-2022-22797,0,1,46b19ba4ac46696719b8bf4e727f85b576a8c4852fe3b05a126eff93a96397d2,2024-11-21T06:47:28.423000 -CVE-2022-22798,0,1,022162a294891222e4747b223064cf89e1c94356d8a6f9a09e88b5794970d179,2024-11-21T06:47:28.560000 +CVE-2022-22790,0,0,b6d3d7704b44f0bcd0550eaa6551a8ad5d3b0cf2ec50d59302e05cf26c3e19c1,2024-11-21T06:47:27.463000 +CVE-2022-22791,0,0,64ff69ef106eaa60dff88e732a7b8515e18d7cfc2bed70f87541f2b77d77611c,2024-11-21T06:47:27.607000 +CVE-2022-22792,0,0,e270db1a44d05b41d12f3feb1bb0fea574049801e920ca28842719dd8ce1b870,2024-11-21T06:47:27.750000 +CVE-2022-22793,0,0,825e2bb2b1e36ddb0a1afd5e6e85cc57cd482b0124ac7141783e9d62031b8a75,2024-11-21T06:47:27.883000 +CVE-2022-22794,0,0,e97422eb5c2f7b8a4d976250386f21090b8a5c1632ce1b6d6186a38be25f7a27,2024-11-21T06:47:28.020000 +CVE-2022-22795,0,0,86d1fd5e19d27f56780015a69bcbe470a2ab9edbd2e791443f21d05cec2ceaea,2024-11-21T06:47:28.150000 +CVE-2022-22796,0,0,236b3f501c7e6ade10e98ece5bfaf8538a819f427084e038b375cf1f1c7d5a17,2024-11-21T06:47:28.293000 +CVE-2022-22797,0,0,46b19ba4ac46696719b8bf4e727f85b576a8c4852fe3b05a126eff93a96397d2,2024-11-21T06:47:28.423000 +CVE-2022-22798,0,0,022162a294891222e4747b223064cf89e1c94356d8a6f9a09e88b5794970d179,2024-11-21T06:47:28.560000 CVE-2022-2280,0,0,177ebfa5e1c6d4e8ce8556760e009c9055d1636d02abd5d1075b7eb90fdde227,2022-07-08T15:41:07.017000 -CVE-2022-22804,0,1,237721a147b8da40cf5374d32443796fff7c2213e514f603a5da0d50c98ba0b8,2024-11-21T06:47:28.693000 -CVE-2022-22805,0,1,c9e38360c3145db70bbd2ccc0fea52c2af7a6b2e93d9b5e15bb1b3f85067e7e3,2024-11-21T06:47:28.807000 -CVE-2022-22806,0,1,69510a3cf9d5a78dd12280b91ecef06a8cc3ee93f4d44852b8393f7809d0e37a,2024-11-21T06:47:28.950000 -CVE-2022-22807,0,1,402a3065e5a639af0c958d7cd7fc0964d128cff6c69923ae3454841a109c9191,2024-11-21T06:47:29.110000 -CVE-2022-22808,0,1,3152476b4520ebe7ff88681e195b84a386bdd921244516d09bbc85bab1e417cd,2024-11-21T06:47:29.243000 -CVE-2022-22809,0,1,4c1615d15e68555fd5e2a9be3b6c53c61fd27cb88b85219ff51344f913ea27a8,2024-11-21T06:47:29.373000 +CVE-2022-22804,0,0,237721a147b8da40cf5374d32443796fff7c2213e514f603a5da0d50c98ba0b8,2024-11-21T06:47:28.693000 +CVE-2022-22805,0,0,c9e38360c3145db70bbd2ccc0fea52c2af7a6b2e93d9b5e15bb1b3f85067e7e3,2024-11-21T06:47:28.807000 +CVE-2022-22806,0,0,69510a3cf9d5a78dd12280b91ecef06a8cc3ee93f4d44852b8393f7809d0e37a,2024-11-21T06:47:28.950000 +CVE-2022-22807,0,0,402a3065e5a639af0c958d7cd7fc0964d128cff6c69923ae3454841a109c9191,2024-11-21T06:47:29.110000 +CVE-2022-22808,0,0,3152476b4520ebe7ff88681e195b84a386bdd921244516d09bbc85bab1e417cd,2024-11-21T06:47:29.243000 +CVE-2022-22809,0,0,4c1615d15e68555fd5e2a9be3b6c53c61fd27cb88b85219ff51344f913ea27a8,2024-11-21T06:47:29.373000 CVE-2022-2281,0,0,4f94390875532d0a5b16955eedc79e48cb802b9268a8ae8c2b52e38fafc1600d,2022-07-13T18:32:35.477000 -CVE-2022-22810,0,1,1e678df5936d06e53c0a0cf56fb15b9140d8518bcb26029957f3744aa6d3d98c,2024-11-21T06:47:29.497000 -CVE-2022-22811,0,1,ca770be12edcda94181a031a0cf83e0fc4d385cdb90c3c1795fe02e42dba14e7,2024-11-21T06:47:29.623000 -CVE-2022-22812,0,1,1e69e105eb4db6a45cd450ee37932647b87dd07fa758472f9e1603c5b9cc74a5,2024-11-21T06:47:29.743000 -CVE-2022-22813,0,1,569d4c43826fa001c3509cb13cb088cce53363fd3e97d70ac89bbeb67d23ca7a,2024-11-21T06:47:29.877000 -CVE-2022-22814,0,1,4275e50beb6efe266e36933412696fca9844643894d8602cf29bf21e841d2f96,2024-11-21T06:47:30.030000 -CVE-2022-22815,0,1,5c705e4eda244402527deba61f5e6510b65d22546b82c264c94e124146c68953,2024-11-21T06:47:30.173000 -CVE-2022-22816,0,1,de78d4176ec8fa1740b618b9057c081646625d794ee97dd7bd5838f92f471e40,2024-11-21T06:47:30.333000 -CVE-2022-22817,0,1,8db1367d2622169f73d69fbb29479ff731a3fe05ae468f874bb776d7881f32a5,2024-11-21T06:47:30.477000 -CVE-2022-22818,0,1,315b30b09b60355ab70f5354e4950d10577b9a5b48592e4b20498058ee6f4139,2024-11-21T06:47:30.683000 -CVE-2022-22819,0,1,93a6e174efd6e22d3146c6c8aa252d020ed88b6f84a3476231084d738a3f965c,2024-11-21T06:47:30.853000 +CVE-2022-22810,0,0,1e678df5936d06e53c0a0cf56fb15b9140d8518bcb26029957f3744aa6d3d98c,2024-11-21T06:47:29.497000 +CVE-2022-22811,0,0,ca770be12edcda94181a031a0cf83e0fc4d385cdb90c3c1795fe02e42dba14e7,2024-11-21T06:47:29.623000 +CVE-2022-22812,0,0,1e69e105eb4db6a45cd450ee37932647b87dd07fa758472f9e1603c5b9cc74a5,2024-11-21T06:47:29.743000 +CVE-2022-22813,0,0,569d4c43826fa001c3509cb13cb088cce53363fd3e97d70ac89bbeb67d23ca7a,2024-11-21T06:47:29.877000 +CVE-2022-22814,0,0,4275e50beb6efe266e36933412696fca9844643894d8602cf29bf21e841d2f96,2024-11-21T06:47:30.030000 +CVE-2022-22815,0,0,5c705e4eda244402527deba61f5e6510b65d22546b82c264c94e124146c68953,2024-11-21T06:47:30.173000 +CVE-2022-22816,0,0,de78d4176ec8fa1740b618b9057c081646625d794ee97dd7bd5838f92f471e40,2024-11-21T06:47:30.333000 +CVE-2022-22817,0,0,8db1367d2622169f73d69fbb29479ff731a3fe05ae468f874bb776d7881f32a5,2024-11-21T06:47:30.477000 +CVE-2022-22818,0,0,315b30b09b60355ab70f5354e4950d10577b9a5b48592e4b20498058ee6f4139,2024-11-21T06:47:30.683000 +CVE-2022-22819,0,0,93a6e174efd6e22d3146c6c8aa252d020ed88b6f84a3476231084d738a3f965c,2024-11-21T06:47:30.853000 CVE-2022-2282,0,0,72dcd95e1525c8f5ff5c618f33cfade4ccf6ce02d16a5b909b042f6e4c40611f,2023-11-07T03:46:24.137000 -CVE-2022-22820,0,1,8ddd6a861b8e564dc44f30ae3370cda87f52d945e66fa7154f9fa2ba13dfa013,2024-11-21T06:47:31.007000 -CVE-2022-22821,0,1,a306762e116fd40488423c714be124335e4465042fab2218c55ed0d3de6ab614,2024-11-21T06:47:31.133000 -CVE-2022-22822,0,1,d41e98819f19056f1dc9b1e59966a5cd5df9a3f7fc4f9ce60e72715c0e7c02c3,2024-11-21T06:47:31.280000 -CVE-2022-22823,0,1,d88dfa53c86e88411e6d950c43fb7f71d2a85180e0e487e041d01633797c76e7,2024-11-21T06:47:31.467000 -CVE-2022-22824,0,1,e9f8e95866fe80b139e4a79176662589add74e59aed9626a4d00d19f8e765793,2024-11-21T06:47:31.640000 -CVE-2022-22825,0,1,11e63e89459af641a85d03e10268d0c3548a2ceeef8a63035114a3d446788d6d,2024-11-21T06:47:31.790000 -CVE-2022-22826,0,1,dfd8964e3d1497e18b6f8ce20d30191075e86c12938f00af0603c03d272715f5,2024-11-21T06:47:31.950000 -CVE-2022-22827,0,1,fdae8bddc574dcc3c7758acb20ff5853ea0eb50a4d9b9648447b3aab908fd5cd,2024-11-21T06:47:32.107000 -CVE-2022-22828,0,1,6fd86c16f275f56ed34bba9fd9258bedd1cb8dcea9340e0576799dce6e9c3e79,2024-11-21T06:47:32.270000 -CVE-2022-22831,0,1,db35a7138e29c3ae849e3cc119edfdf336f3276697973508884dd138adf10ba5,2024-11-21T06:47:32.420000 -CVE-2022-22832,0,1,a0596c08fe82905ee0f10dadd5e21c096ec7ecf13cceca622a831164959da5ec,2024-11-21T06:47:32.570000 -CVE-2022-22833,0,1,45d5632a7ac7fea4a4ba2a7f7bc81a9c01cd8a679c9635eb2018a0cb0f9ed855,2024-11-21T06:47:32.727000 -CVE-2022-22834,0,1,5711df74e3344805632e9e124f01605e63154a9f301fe0b4b6ded7e8535959ab,2024-11-21T06:47:32.880000 -CVE-2022-22835,0,1,9abb222a7ba7d26702e27e48c97bb9137d401a4615117a6c8f78dc24d96aa242,2024-11-21T06:47:33.043000 -CVE-2022-22836,0,1,156ed937bd93159f36da3682b216435b8bfef1d0e41ca001b1a94f866f6a8120,2024-11-21T06:47:33.190000 +CVE-2022-22820,0,0,8ddd6a861b8e564dc44f30ae3370cda87f52d945e66fa7154f9fa2ba13dfa013,2024-11-21T06:47:31.007000 +CVE-2022-22821,0,0,a306762e116fd40488423c714be124335e4465042fab2218c55ed0d3de6ab614,2024-11-21T06:47:31.133000 +CVE-2022-22822,0,0,d41e98819f19056f1dc9b1e59966a5cd5df9a3f7fc4f9ce60e72715c0e7c02c3,2024-11-21T06:47:31.280000 +CVE-2022-22823,0,0,d88dfa53c86e88411e6d950c43fb7f71d2a85180e0e487e041d01633797c76e7,2024-11-21T06:47:31.467000 +CVE-2022-22824,0,0,e9f8e95866fe80b139e4a79176662589add74e59aed9626a4d00d19f8e765793,2024-11-21T06:47:31.640000 +CVE-2022-22825,0,0,11e63e89459af641a85d03e10268d0c3548a2ceeef8a63035114a3d446788d6d,2024-11-21T06:47:31.790000 +CVE-2022-22826,0,0,dfd8964e3d1497e18b6f8ce20d30191075e86c12938f00af0603c03d272715f5,2024-11-21T06:47:31.950000 +CVE-2022-22827,0,0,fdae8bddc574dcc3c7758acb20ff5853ea0eb50a4d9b9648447b3aab908fd5cd,2024-11-21T06:47:32.107000 +CVE-2022-22828,0,0,6fd86c16f275f56ed34bba9fd9258bedd1cb8dcea9340e0576799dce6e9c3e79,2024-11-21T06:47:32.270000 +CVE-2022-22831,0,0,db35a7138e29c3ae849e3cc119edfdf336f3276697973508884dd138adf10ba5,2024-11-21T06:47:32.420000 +CVE-2022-22832,0,0,a0596c08fe82905ee0f10dadd5e21c096ec7ecf13cceca622a831164959da5ec,2024-11-21T06:47:32.570000 +CVE-2022-22833,0,0,45d5632a7ac7fea4a4ba2a7f7bc81a9c01cd8a679c9635eb2018a0cb0f9ed855,2024-11-21T06:47:32.727000 +CVE-2022-22834,0,0,5711df74e3344805632e9e124f01605e63154a9f301fe0b4b6ded7e8535959ab,2024-11-21T06:47:32.880000 +CVE-2022-22835,0,0,9abb222a7ba7d26702e27e48c97bb9137d401a4615117a6c8f78dc24d96aa242,2024-11-21T06:47:33.043000 +CVE-2022-22836,0,0,156ed937bd93159f36da3682b216435b8bfef1d0e41ca001b1a94f866f6a8120,2024-11-21T06:47:33.190000 CVE-2022-2284,0,0,f6cf987d0f29386aeeca758ecd7cff61dc9948540f6bfcdbf3f349bee7c84b6d,2023-11-07T03:46:24.320000 -CVE-2022-22844,0,1,1425350e4aedf12c8d502874c1be1c050f0a3e9e786aab328b386368b7a1e684,2024-11-21T06:47:33.353000 -CVE-2022-22845,0,1,d02d71687a0675ce7c0c2b9470d5146c63cb9c4a73c692faea9e1d29709403a0,2024-11-21T06:47:33.510000 -CVE-2022-22846,0,1,49fa1416ec2683a8134fff799210e33b02b3771dc6cc944a1a1f0fe09fc55f63,2024-11-21T06:47:33.673000 -CVE-2022-22847,0,1,41cb66f6c42f4b96ab4a454190cd322f6073bc78533c9768456cbdd73c597e72,2024-11-21T06:47:33.813000 +CVE-2022-22844,0,0,1425350e4aedf12c8d502874c1be1c050f0a3e9e786aab328b386368b7a1e684,2024-11-21T06:47:33.353000 +CVE-2022-22845,0,0,d02d71687a0675ce7c0c2b9470d5146c63cb9c4a73c692faea9e1d29709403a0,2024-11-21T06:47:33.510000 +CVE-2022-22846,0,0,49fa1416ec2683a8134fff799210e33b02b3771dc6cc944a1a1f0fe09fc55f63,2024-11-21T06:47:33.673000 +CVE-2022-22847,0,0,41cb66f6c42f4b96ab4a454190cd322f6073bc78533c9768456cbdd73c597e72,2024-11-21T06:47:33.813000 CVE-2022-2285,0,0,54fbf43cef7becf3dde5a841f4fb88a9af1bed148428231443efa14df5aed58c,2023-11-07T03:46:24.477000 -CVE-2022-22850,0,1,ce2f582706967da640a3c9e2c4d3855480ecdd9e991c88dd19ac6882a8f9fffe,2024-11-21T06:47:33.950000 -CVE-2022-22851,0,1,b98e169522ba731191c7c485f6d7414c56f0b7ef2a020a93152ee995e7a89190,2024-11-21T06:47:34.093000 -CVE-2022-22852,0,1,544739bf179ed70cc2a30bad79d7295b6ef9b01f5f87ccf163acc7798c216979,2024-11-21T06:47:34.233000 -CVE-2022-22853,0,1,304e7466864e2a90c4fca335a8f90d336bbba25eacdefd940c5cf32a634db7ca,2024-11-21T06:47:34.377000 -CVE-2022-22854,0,1,3788834d6f90181d9b32351bed6f5c411c6c50dd0f8309ab3dcef3ab5849267b,2024-11-21T06:47:34.530000 +CVE-2022-22850,0,0,ce2f582706967da640a3c9e2c4d3855480ecdd9e991c88dd19ac6882a8f9fffe,2024-11-21T06:47:33.950000 +CVE-2022-22851,0,0,b98e169522ba731191c7c485f6d7414c56f0b7ef2a020a93152ee995e7a89190,2024-11-21T06:47:34.093000 +CVE-2022-22852,0,0,544739bf179ed70cc2a30bad79d7295b6ef9b01f5f87ccf163acc7798c216979,2024-11-21T06:47:34.233000 +CVE-2022-22853,0,0,304e7466864e2a90c4fca335a8f90d336bbba25eacdefd940c5cf32a634db7ca,2024-11-21T06:47:34.377000 +CVE-2022-22854,0,0,3788834d6f90181d9b32351bed6f5c411c6c50dd0f8309ab3dcef3ab5849267b,2024-11-21T06:47:34.530000 CVE-2022-2286,0,0,a1828ec94e78ad749d8b88dfcc10d58a3eee0cf2b529c42a47f37f3078c93afd,2023-11-07T03:46:24.583000 -CVE-2022-22868,0,1,43f1e0ef0f3cf2fb29a98c5910680d875937f90ad967f11ad25c4583239fe241,2024-11-21T06:47:34.673000 +CVE-2022-22868,0,0,43f1e0ef0f3cf2fb29a98c5910680d875937f90ad967f11ad25c4583239fe241,2024-11-21T06:47:34.673000 CVE-2022-2287,0,0,e973bf8a3d24cddadcccb31f9b7e9dd1251d1bd63cdf3edcb8b6a40399ad81e1,2023-11-07T03:46:24.717000 CVE-2022-2288,0,0,a8bf82a26eb56d4cb40d83d3de140b2324ff577fbbe18e7dbc6a108aea45faaf,2023-11-07T03:46:24.983000 -CVE-2022-22880,0,1,f2eac18d880065aa1f73dc234a08bb18389fe8bd92a6b51361b2a2f094c50335,2024-11-21T06:47:34.830000 -CVE-2022-22881,0,1,5921df5a95c3581f1322f9021829610e72305f9bdc791b785cf45f9d22849922,2024-11-21T06:47:35 -CVE-2022-22885,0,1,72538a855f93303929d234ef0184a8d1bd984882942956049af5f98a7906c83d,2024-11-21T06:47:35.167000 -CVE-2022-22888,0,1,458264e1c6857c011a610dcf2c866a36986f43fbb0ce9feee85ab6d4dffb97a9,2024-11-21T06:47:35.320000 +CVE-2022-22880,0,0,f2eac18d880065aa1f73dc234a08bb18389fe8bd92a6b51361b2a2f094c50335,2024-11-21T06:47:34.830000 +CVE-2022-22881,0,0,5921df5a95c3581f1322f9021829610e72305f9bdc791b785cf45f9d22849922,2024-11-21T06:47:35 +CVE-2022-22885,0,0,72538a855f93303929d234ef0184a8d1bd984882942956049af5f98a7906c83d,2024-11-21T06:47:35.167000 +CVE-2022-22888,0,0,458264e1c6857c011a610dcf2c866a36986f43fbb0ce9feee85ab6d4dffb97a9,2024-11-21T06:47:35.320000 CVE-2022-2289,0,0,7ca62be7e64b853a68fdb367a1b70034b2070af1cbd1ebe0bcdb40160e872149,2023-11-07T03:46:25.270000 -CVE-2022-22890,0,1,b9ed77cf302fe60fdb9fc94e8bf9b43ae1f830b327931094aa63fbe5325a80bd,2024-11-21T06:47:35.480000 -CVE-2022-22891,0,1,f4342ea938ecad8cadb8e89882e45a7cb1a3a3be5160fad5bc2f1d9b1299ebd4,2024-11-21T06:47:35.623000 -CVE-2022-22892,0,1,0da2be3419536c4e309e910f3a9ccc7807c922c451f0c7d9bde8305a276dd979,2024-11-21T06:47:35.763000 -CVE-2022-22893,0,1,6a0d2463dc76bb014fb8962ddb31cf14ba123e093d8ed05d714a3cb088b2d637,2024-11-21T06:47:35.900000 -CVE-2022-22894,0,1,cb6015bc92b17b3930be835935ab9454a221e5bd09fe1a7d6e334b37fb47205f,2024-11-21T06:47:36.033000 -CVE-2022-22895,0,1,cc12cee55571336d9d3666748d45156161bc429e2794cd4098d011cde2f661b5,2024-11-21T06:47:36.170000 +CVE-2022-22890,0,0,b9ed77cf302fe60fdb9fc94e8bf9b43ae1f830b327931094aa63fbe5325a80bd,2024-11-21T06:47:35.480000 +CVE-2022-22891,0,0,f4342ea938ecad8cadb8e89882e45a7cb1a3a3be5160fad5bc2f1d9b1299ebd4,2024-11-21T06:47:35.623000 +CVE-2022-22892,0,0,0da2be3419536c4e309e910f3a9ccc7807c922c451f0c7d9bde8305a276dd979,2024-11-21T06:47:35.763000 +CVE-2022-22893,0,0,6a0d2463dc76bb014fb8962ddb31cf14ba123e093d8ed05d714a3cb088b2d637,2024-11-21T06:47:35.900000 +CVE-2022-22894,0,0,cb6015bc92b17b3930be835935ab9454a221e5bd09fe1a7d6e334b37fb47205f,2024-11-21T06:47:36.033000 +CVE-2022-22895,0,0,cc12cee55571336d9d3666748d45156161bc429e2794cd4098d011cde2f661b5,2024-11-21T06:47:36.170000 CVE-2022-22897,0,0,e1b6d3fb947c61267e0c2a8684729e69bf00663e442011d3e514d046670a31f6,2023-03-03T20:59:21.340000 -CVE-2022-22899,0,1,8699510053ac4f6e027253d1adfccc80fafa77a4f5995f8110ba1e88a6e3703e,2024-11-21T06:47:36.447000 +CVE-2022-22899,0,0,8699510053ac4f6e027253d1adfccc80fafa77a4f5995f8110ba1e88a6e3703e,2024-11-21T06:47:36.447000 CVE-2022-2290,0,0,670985f25a71d85795517dc0bd9b65742cb9ec3c22f0c2f3574bb07368a36d86,2022-07-12T15:17:11.893000 -CVE-2022-22901,0,1,7a49bbe2e98d9577399d85afe15785f722c764d7bb6a51c55941151297c1c32d,2024-11-21T06:47:36.577000 -CVE-2022-22908,0,1,d9336d859ad417707385806b14f605f5e7fe7af2f822899581881487cf448f68,2024-11-21T06:47:36.720000 -CVE-2022-22909,0,1,d26b9722885c56573678db80bd08a4cf001124b45208f24dab7bf953f069bcb8,2024-11-21T06:47:36.853000 +CVE-2022-22901,0,0,7a49bbe2e98d9577399d85afe15785f722c764d7bb6a51c55941151297c1c32d,2024-11-21T06:47:36.577000 +CVE-2022-22908,0,0,d9336d859ad417707385806b14f605f5e7fe7af2f822899581881487cf448f68,2024-11-21T06:47:36.720000 +CVE-2022-22909,0,0,d26b9722885c56573678db80bd08a4cf001124b45208f24dab7bf953f069bcb8,2024-11-21T06:47:36.853000 CVE-2022-2291,0,0,a65d764a4987df86fb43c136a1d349bf36fe55b71994e85bb89ceea5598f54ee,2023-11-07T03:46:25.623000 -CVE-2022-22912,0,1,fbd9c72d792b456c9d38fc5bf805d67d1cc18f9e720406b032900e80c35ce4ba,2024-11-21T06:47:36.997000 -CVE-2022-22914,0,1,25c59fbe6734e53a259d27896a53ed54b4ddb7c4701f8677604844af5b2465a5,2024-11-21T06:47:37.140000 -CVE-2022-22916,0,1,537c67868f4215c25f8d70bdce2f71c05d9734506695b72c59f7a2a3b9f5dfe5,2024-11-21T06:47:37.277000 -CVE-2022-22919,0,1,40a20421c16172d942da0cf5aa61fdf6f9418b5465b3211266d79313f1158dbb,2024-11-21T06:47:37.420000 +CVE-2022-22912,0,0,fbd9c72d792b456c9d38fc5bf805d67d1cc18f9e720406b032900e80c35ce4ba,2024-11-21T06:47:36.997000 +CVE-2022-22914,0,0,25c59fbe6734e53a259d27896a53ed54b4ddb7c4701f8677604844af5b2465a5,2024-11-21T06:47:37.140000 +CVE-2022-22916,0,0,537c67868f4215c25f8d70bdce2f71c05d9734506695b72c59f7a2a3b9f5dfe5,2024-11-21T06:47:37.277000 +CVE-2022-22919,0,0,40a20421c16172d942da0cf5aa61fdf6f9418b5465b3211266d79313f1158dbb,2024-11-21T06:47:37.420000 CVE-2022-2292,0,0,578a678635f6ec2b463391f9bcadc699af705ed190a854f1e338721ae5fc8f43,2023-11-07T03:46:25.997000 -CVE-2022-22922,0,1,c37ed6db87f24ae9883b2d29ac590726ac5267863f7158c5bee7f0129ede39da,2024-11-21T06:47:37.567000 -CVE-2022-22928,0,1,11e290c9f32215ac0f32b93dc4dd225f8339d7dd314f920caa499daed854c908,2024-11-21T06:47:37.713000 -CVE-2022-22929,0,1,a225a5ac9ee5c4d0afbd035a135aff14e07681b991a7988d9b096bd4121dace8,2024-11-21T06:47:37.847000 +CVE-2022-22922,0,0,c37ed6db87f24ae9883b2d29ac590726ac5267863f7158c5bee7f0129ede39da,2024-11-21T06:47:37.567000 +CVE-2022-22928,0,0,11e290c9f32215ac0f32b93dc4dd225f8339d7dd314f920caa499daed854c908,2024-11-21T06:47:37.713000 +CVE-2022-22929,0,0,a225a5ac9ee5c4d0afbd035a135aff14e07681b991a7988d9b096bd4121dace8,2024-11-21T06:47:37.847000 CVE-2022-2293,0,0,9b06cd0b7c19ef8a0ef1b2356c276d8feea8181d9ff07e4795cfd105f2f405cf,2023-11-07T03:46:26.353000 -CVE-2022-22930,0,1,20a1f751b105ba3906a60c312da826a0222328a683b334a1fafb7a2b0835d3e9,2024-11-21T06:47:37.983000 -CVE-2022-22931,0,1,29ca7722de3ec3932c0204d146ec508785fa6dbfe67eab89a9b4715a045e9c21,2024-11-21T06:47:38.117000 -CVE-2022-22932,0,1,ed1211bd459c5e241cec07f5114bde02a216c402318b5cf93deb46b838d236c3,2024-11-21T06:47:38.223000 -CVE-2022-22934,0,1,5dc999a288b73e793a0895fa90ba7c4d7e04e5deb318dff5424bd81db7f7100a,2024-11-21T06:47:38.337000 -CVE-2022-22935,0,1,fb4fbddca40719bd95b63811df33ed278466de0cf0002556d7ab9a8a469c9bec,2024-11-21T06:47:38.470000 -CVE-2022-22936,0,1,e855f028874b36bd155d00da1ee305b0335cdad5c7fab82ccbdc5acd2793876f,2024-11-21T06:47:38.580000 -CVE-2022-22938,0,1,9d7cc96139dc50e5f3c2ab2efb25202217ccf7e0b5615a23801a5a62ba7e8789,2024-11-21T06:47:38.697000 -CVE-2022-22939,0,1,3b2ebd5ca5b6b0f8856ea3f1f93903d505d9425531df82c2bfe0bf054b2e55ae,2024-11-21T06:47:38.813000 +CVE-2022-22930,0,0,20a1f751b105ba3906a60c312da826a0222328a683b334a1fafb7a2b0835d3e9,2024-11-21T06:47:37.983000 +CVE-2022-22931,0,0,29ca7722de3ec3932c0204d146ec508785fa6dbfe67eab89a9b4715a045e9c21,2024-11-21T06:47:38.117000 +CVE-2022-22932,0,0,ed1211bd459c5e241cec07f5114bde02a216c402318b5cf93deb46b838d236c3,2024-11-21T06:47:38.223000 +CVE-2022-22934,0,0,5dc999a288b73e793a0895fa90ba7c4d7e04e5deb318dff5424bd81db7f7100a,2024-11-21T06:47:38.337000 +CVE-2022-22935,0,0,fb4fbddca40719bd95b63811df33ed278466de0cf0002556d7ab9a8a469c9bec,2024-11-21T06:47:38.470000 +CVE-2022-22936,0,0,e855f028874b36bd155d00da1ee305b0335cdad5c7fab82ccbdc5acd2793876f,2024-11-21T06:47:38.580000 +CVE-2022-22938,0,0,9d7cc96139dc50e5f3c2ab2efb25202217ccf7e0b5615a23801a5a62ba7e8789,2024-11-21T06:47:38.697000 +CVE-2022-22939,0,0,3b2ebd5ca5b6b0f8856ea3f1f93903d505d9425531df82c2bfe0bf054b2e55ae,2024-11-21T06:47:38.813000 CVE-2022-2294,0,0,7eb3b57bf8ca34006512653533ff42160051b867ad558ee38551f9fb644cfcc4,2024-06-28T14:08:30.807000 -CVE-2022-22941,0,1,a6a3553e40ba2fe2d92283185241f0e476ecb3c8492be774e057525fea948533,2024-11-21T06:47:38.927000 +CVE-2022-22941,0,0,a6a3553e40ba2fe2d92283185241f0e476ecb3c8492be774e057525fea948533,2024-11-21T06:47:38.927000 CVE-2022-22942,0,0,d117ba796f182dc50e72afcf0ef23b48f5a4981bf570021bb5eac5e44eacca38,2023-12-18T17:27:31.137000 -CVE-2022-22943,0,1,5609f892407177aec873b6d3ec8e4a06c19aab61a4fa09ef4a2f6f18b9dabc2c,2024-11-21T06:47:39.197000 -CVE-2022-22944,0,1,c9c094161936370f851518fd9912015db5f7ddc7a90fcdf6624dd8be30f5d3b3,2024-11-21T06:47:39.323000 -CVE-2022-22945,0,1,9ce247b226c5968ab9234ea1c2f02281790ad705deabfb55e355762138378ea9,2024-11-21T06:47:39.440000 -CVE-2022-22946,0,1,0534553856fc7c4fa87cd5a918eeeb2c247d0cf7e70bb960307cbf34201b222b,2024-11-21T06:47:39.557000 -CVE-2022-22947,0,1,b788cf955d4497ec4153435e1bbe2a5d8c0779278cb0b132729d3da605c2f518,2024-11-21T06:47:39.710000 -CVE-2022-22948,0,1,7c736b99618de68b7a60a9255e6cb0d82a7a1ad59856745f234fe5d0e6f879ab,2024-11-21T06:47:39.910000 +CVE-2022-22943,0,0,5609f892407177aec873b6d3ec8e4a06c19aab61a4fa09ef4a2f6f18b9dabc2c,2024-11-21T06:47:39.197000 +CVE-2022-22944,0,0,c9c094161936370f851518fd9912015db5f7ddc7a90fcdf6624dd8be30f5d3b3,2024-11-21T06:47:39.323000 +CVE-2022-22945,0,0,9ce247b226c5968ab9234ea1c2f02281790ad705deabfb55e355762138378ea9,2024-11-21T06:47:39.440000 +CVE-2022-22946,0,0,0534553856fc7c4fa87cd5a918eeeb2c247d0cf7e70bb960307cbf34201b222b,2024-11-21T06:47:39.557000 +CVE-2022-22947,0,0,b788cf955d4497ec4153435e1bbe2a5d8c0779278cb0b132729d3da605c2f518,2024-11-21T06:47:39.710000 +CVE-2022-22948,0,0,7c736b99618de68b7a60a9255e6cb0d82a7a1ad59856745f234fe5d0e6f879ab,2024-11-21T06:47:39.910000 CVE-2022-2295,0,0,e4b52112ad8f99baa7a29a7f5984129d950df22bc437645727743c1c8383cf88,2023-11-07T03:46:26.940000 -CVE-2022-22950,0,1,28bf670602e61dbc8d5b11ecc9ccbb479557a2fb4f766f28b87aa5a1f9cb5c18,2024-11-21T06:47:40.157000 -CVE-2022-22951,0,1,4b1c25319c3dbc42ec120ec5181643fdc2b2d00ce9e81d05de8243b971da0180,2024-11-21T06:47:40.273000 -CVE-2022-22952,0,1,6e327c09c880cf88a088e23ca43d5a51ba2900e2cede66895ae1c50d3e72f540,2024-11-21T06:47:40.390000 -CVE-2022-22953,0,1,c160530ef0d77b077afa171fc766b786f5df9f0c9a1ea80bdbc917c53b9308e8,2024-11-21T06:47:40.510000 -CVE-2022-22954,0,1,54d2aeaf50cbb000101c29b793a62e7eb0922e6f7db52d2a123d01b4d26c5651,2024-11-21T06:47:40.637000 -CVE-2022-22955,0,1,fadbd1518ef4791b0d37aaea2caee88d2114b70f083ed0374e222421ed920ce1,2024-11-21T06:47:40.777000 -CVE-2022-22956,0,1,47e8adad16e9269116fb7ef3a761bbc1642cd6d5624907eb6af557e906deb149,2024-11-21T06:47:40.900000 -CVE-2022-22957,0,1,79e5995c299709f189e20eb13447e89b8276a00efcaed5af116f30d6ca587efd,2024-11-21T06:47:41.020000 -CVE-2022-22958,0,1,383b458b0e6343b5ded875c99b6eb3ebe6dfab6daaea0307f8529c3ab3e30793,2024-11-21T06:47:41.140000 -CVE-2022-22959,0,1,bf43d95673119bcf6478c54c86f65e7a34b24aa3e2e05c5b65d109561f970bc3,2024-11-21T06:47:41.243000 +CVE-2022-22950,0,0,28bf670602e61dbc8d5b11ecc9ccbb479557a2fb4f766f28b87aa5a1f9cb5c18,2024-11-21T06:47:40.157000 +CVE-2022-22951,0,0,4b1c25319c3dbc42ec120ec5181643fdc2b2d00ce9e81d05de8243b971da0180,2024-11-21T06:47:40.273000 +CVE-2022-22952,0,0,6e327c09c880cf88a088e23ca43d5a51ba2900e2cede66895ae1c50d3e72f540,2024-11-21T06:47:40.390000 +CVE-2022-22953,0,0,c160530ef0d77b077afa171fc766b786f5df9f0c9a1ea80bdbc917c53b9308e8,2024-11-21T06:47:40.510000 +CVE-2022-22954,0,0,54d2aeaf50cbb000101c29b793a62e7eb0922e6f7db52d2a123d01b4d26c5651,2024-11-21T06:47:40.637000 +CVE-2022-22955,0,0,fadbd1518ef4791b0d37aaea2caee88d2114b70f083ed0374e222421ed920ce1,2024-11-21T06:47:40.777000 +CVE-2022-22956,0,0,47e8adad16e9269116fb7ef3a761bbc1642cd6d5624907eb6af557e906deb149,2024-11-21T06:47:40.900000 +CVE-2022-22957,0,0,79e5995c299709f189e20eb13447e89b8276a00efcaed5af116f30d6ca587efd,2024-11-21T06:47:41.020000 +CVE-2022-22958,0,0,383b458b0e6343b5ded875c99b6eb3ebe6dfab6daaea0307f8529c3ab3e30793,2024-11-21T06:47:41.140000 +CVE-2022-22959,0,0,bf43d95673119bcf6478c54c86f65e7a34b24aa3e2e05c5b65d109561f970bc3,2024-11-21T06:47:41.243000 CVE-2022-2296,0,0,6a1d2f06b47a6a1e10addd9ed475be89408d97189179efb67bbd1f7de3db3718,2023-11-07T03:46:27.157000 -CVE-2022-22960,0,1,3c1a266097fabd2dee8077bcd2bfe228f0720ad04afe77173a491beb509c0d2c,2024-11-21T06:47:41.367000 -CVE-2022-22961,0,1,10899ff083a522d427cf363c7ed414fb832b7a3ce94f163546e18949f9d9ede1,2024-11-21T06:47:41.487000 -CVE-2022-22962,0,1,512bdc22b47e2b3d6ad4a928160558ab942cd0ecc7d7f73b2028ebbd8b808d71,2024-11-21T06:47:41.600000 -CVE-2022-22963,0,1,768b1f126710c6989c47d40165c260aed032da1c507f8d805a790c9c9a551393,2024-11-21T06:47:41.710000 -CVE-2022-22964,0,1,f2840bbd184b73e2d81311f5bc4f7baeeb3bbd5d47b575cd4f1477e583ee1c0d,2024-11-21T06:47:41.937000 -CVE-2022-22965,0,1,717802ac7bab715af6cb551bd1463c6c6f7a28ce74291304ec916bc778acb10f,2024-11-21T06:47:42.050000 -CVE-2022-22966,0,1,b25c499131601782e8d582da06d35e8ca0da654347042a090fe2ef231ac3fd37,2024-11-21T06:47:42.290000 +CVE-2022-22960,0,0,3c1a266097fabd2dee8077bcd2bfe228f0720ad04afe77173a491beb509c0d2c,2024-11-21T06:47:41.367000 +CVE-2022-22961,0,0,10899ff083a522d427cf363c7ed414fb832b7a3ce94f163546e18949f9d9ede1,2024-11-21T06:47:41.487000 +CVE-2022-22962,0,0,512bdc22b47e2b3d6ad4a928160558ab942cd0ecc7d7f73b2028ebbd8b808d71,2024-11-21T06:47:41.600000 +CVE-2022-22963,0,0,768b1f126710c6989c47d40165c260aed032da1c507f8d805a790c9c9a551393,2024-11-21T06:47:41.710000 +CVE-2022-22964,0,0,f2840bbd184b73e2d81311f5bc4f7baeeb3bbd5d47b575cd4f1477e583ee1c0d,2024-11-21T06:47:41.937000 +CVE-2022-22965,0,0,717802ac7bab715af6cb551bd1463c6c6f7a28ce74291304ec916bc778acb10f,2024-11-21T06:47:42.050000 +CVE-2022-22966,0,0,b25c499131601782e8d582da06d35e8ca0da654347042a090fe2ef231ac3fd37,2024-11-21T06:47:42.290000 CVE-2022-22967,0,0,5d3cbaf95f637bfc190cb5e394da4e7c5b2b3716a498c6a0bccb9201ece5f423,2023-12-21T18:44:00.137000 -CVE-2022-22968,0,1,a8a554ca7e728b45dd19db21a66ac4db0aa110d942f95e2c3e21663599951944,2024-11-21T06:47:42.537000 -CVE-2022-22969,0,1,2f616eebaee15a80f73779622d6f8d0d40a5d94a20253fdb0ec7f11fcbfdeee9,2024-11-21T06:47:42.697000 +CVE-2022-22968,0,0,a8a554ca7e728b45dd19db21a66ac4db0aa110d942f95e2c3e21663599951944,2024-11-21T06:47:42.537000 +CVE-2022-22969,0,0,2f616eebaee15a80f73779622d6f8d0d40a5d94a20253fdb0ec7f11fcbfdeee9,2024-11-21T06:47:42.697000 CVE-2022-2297,0,0,4ef9b306875b455f4c7b78b1739f984226e0ad348ea6f2264c92121001a18d12,2024-09-07T12:56:42.300000 -CVE-2022-22970,0,1,860b0ef0e8dbd5066bb9d3e0834113a06805923ca582df8305295db161345fd6,2024-11-21T06:47:42.860000 -CVE-2022-22971,0,1,eb81a4acd4ddfabe92db83d4c26f3193acc32957c62ba1da73c2f6b46b8ece30,2024-11-21T06:47:43.027000 -CVE-2022-22972,0,1,27f56ae49fd85e35c5f561a2c6ad0faf5b0fff7f3246303d51afda233f221798,2024-11-21T06:47:43.177000 -CVE-2022-22973,0,1,8a2a3308bf74db9128cb964e0533afc99a3d75815bab0d0c23149526eaf1fcd0,2024-11-21T06:47:43.310000 -CVE-2022-22975,0,1,e60957004374e644094bced16914440409192aa47ae295ce74129dad7dc6da14,2024-11-21T06:47:43.443000 -CVE-2022-22976,0,1,fa87312adf0fa2602fe58f8cfb9cf7d6d7d79018379d5fe9f796478204df0235,2024-11-21T06:47:43.560000 -CVE-2022-22977,0,1,4467c1adabe6eb11efd40756f2af3d8ce34f9359f3db65b7002d85f0d49899c4,2024-11-21T06:47:43.717000 -CVE-2022-22978,0,1,e1e7e69587b909f0e3c975dd90aeb7c46ed0558600fec01ced6e9dcb85d52344,2024-11-21T06:47:43.837000 +CVE-2022-22970,0,0,860b0ef0e8dbd5066bb9d3e0834113a06805923ca582df8305295db161345fd6,2024-11-21T06:47:42.860000 +CVE-2022-22971,0,0,eb81a4acd4ddfabe92db83d4c26f3193acc32957c62ba1da73c2f6b46b8ece30,2024-11-21T06:47:43.027000 +CVE-2022-22972,0,0,27f56ae49fd85e35c5f561a2c6ad0faf5b0fff7f3246303d51afda233f221798,2024-11-21T06:47:43.177000 +CVE-2022-22973,0,0,8a2a3308bf74db9128cb964e0533afc99a3d75815bab0d0c23149526eaf1fcd0,2024-11-21T06:47:43.310000 +CVE-2022-22975,0,0,e60957004374e644094bced16914440409192aa47ae295ce74129dad7dc6da14,2024-11-21T06:47:43.443000 +CVE-2022-22976,0,0,fa87312adf0fa2602fe58f8cfb9cf7d6d7d79018379d5fe9f796478204df0235,2024-11-21T06:47:43.560000 +CVE-2022-22977,0,0,4467c1adabe6eb11efd40756f2af3d8ce34f9359f3db65b7002d85f0d49899c4,2024-11-21T06:47:43.717000 +CVE-2022-22978,0,0,e1e7e69587b909f0e3c975dd90aeb7c46ed0558600fec01ced6e9dcb85d52344,2024-11-21T06:47:43.837000 CVE-2022-22979,0,0,ede4de4312b43f386152e0ddfd3415eb081d93ec59de9d3fbd526e907196dee4,2022-06-28T19:12:33.563000 CVE-2022-2298,0,0,a710776c1dafedf8495b8037381bc0c643e5bb4219762442ee71bd38edc344ef,2024-09-07T12:56:42.300000 CVE-2022-22980,0,0,e9eb2b1303d65de526655792d54427ca73df0a78eeb9a552c584d1040fdd2afc,2022-06-30T19:13:34.593000 CVE-2022-22982,0,0,d556e8491e08125d266ef3023846e9626479b478a31b78e25696ffb9682dfb5b,2022-07-20T15:11:31.383000 CVE-2022-22983,0,0,43ff56f05e90163743a2b2e7b17b6dd751392eaa840461cee299b039aef01d15,2022-08-15T20:47:19.057000 CVE-2022-22984,0,0,c82ab54677eb5f919d2c47062c7cd8e530140243b79d857454ca99dc4a8c6c80,2023-08-08T14:22:24.967000 -CVE-2022-22985,0,1,7450d0c71e8be2f02bf6607488f7ef1cebd82f79727c1b0063670d1437244869,2024-11-21T06:47:44.610000 -CVE-2022-22986,0,1,457b74f0f60c773561a628920be91f5e9c6f6ad8d211482b1fc07ab83610b12a,2024-11-21T06:47:44.747000 -CVE-2022-22987,0,1,a2f41d8ac192fadcfca1a10d9e2260181161e958d4a2d980f2f6d532cadff995,2024-11-21T06:47:44.890000 -CVE-2022-22988,0,1,3ed15e15c4d5beaf693e06135623c2a4762997fcd53413bd955414005c70a20c,2024-11-21T06:47:45.023000 -CVE-2022-22989,0,1,ef23d6a17782a7a9590e2ec983a5b63ab99a6f7b9955918966f16e314026ad1e,2024-11-21T06:47:45.200000 +CVE-2022-22985,0,0,7450d0c71e8be2f02bf6607488f7ef1cebd82f79727c1b0063670d1437244869,2024-11-21T06:47:44.610000 +CVE-2022-22986,0,0,457b74f0f60c773561a628920be91f5e9c6f6ad8d211482b1fc07ab83610b12a,2024-11-21T06:47:44.747000 +CVE-2022-22987,0,0,a2f41d8ac192fadcfca1a10d9e2260181161e958d4a2d980f2f6d532cadff995,2024-11-21T06:47:44.890000 +CVE-2022-22988,0,0,3ed15e15c4d5beaf693e06135623c2a4762997fcd53413bd955414005c70a20c,2024-11-21T06:47:45.023000 +CVE-2022-22989,0,0,ef23d6a17782a7a9590e2ec983a5b63ab99a6f7b9955918966f16e314026ad1e,2024-11-21T06:47:45.200000 CVE-2022-2299,0,0,edf23f9256def51ccd5a4f5cc7e72f189a6d3913967b2fbb3aca1d1aa4b877d5,2022-07-29T15:08:57.590000 -CVE-2022-22990,0,1,0b0d6969027dd2d3640ca521afde823ce1009c32b00c69f22a135bced9e643af,2024-11-21T06:47:45.363000 -CVE-2022-22991,0,1,f2b294a36d7dd79ef0fe2af47717259572436544137b148cc4b462cc278bbc4a,2024-11-21T06:47:45.503000 -CVE-2022-22992,0,1,7d4048422d1c53f1aaa9c9cdef2a4ad9fa4dad6eec0162018b15888ed19dbc73,2024-11-21T06:47:45.647000 -CVE-2022-22993,0,1,66b28cb1501fda98e47147c791eeee084cba0ae14c282baa7e23d36512f74961,2024-11-21T06:47:45.773000 -CVE-2022-22994,0,1,8a9631f22e42c477952984663e4e2ad3ba82c4e0242182b024b83ebb1e5898fb,2024-11-21T06:47:45.907000 -CVE-2022-22995,0,1,ec39ec13111c117f8e621bef999e29037cf3dd928b288cf683c6f03fbaf0ec49,2024-11-21T06:47:46.037000 -CVE-2022-22996,0,1,cd2134ea053ad17bccbf04dc81c2b123a9106c7d41bd2ff8bd9f63b7750bf7f9,2024-11-21T06:47:46.190000 +CVE-2022-22990,0,0,0b0d6969027dd2d3640ca521afde823ce1009c32b00c69f22a135bced9e643af,2024-11-21T06:47:45.363000 +CVE-2022-22991,0,0,f2b294a36d7dd79ef0fe2af47717259572436544137b148cc4b462cc278bbc4a,2024-11-21T06:47:45.503000 +CVE-2022-22992,0,0,7d4048422d1c53f1aaa9c9cdef2a4ad9fa4dad6eec0162018b15888ed19dbc73,2024-11-21T06:47:45.647000 +CVE-2022-22993,0,0,66b28cb1501fda98e47147c791eeee084cba0ae14c282baa7e23d36512f74961,2024-11-21T06:47:45.773000 +CVE-2022-22994,0,0,8a9631f22e42c477952984663e4e2ad3ba82c4e0242182b024b83ebb1e5898fb,2024-11-21T06:47:45.907000 +CVE-2022-22995,0,0,ec39ec13111c117f8e621bef999e29037cf3dd928b288cf683c6f03fbaf0ec49,2024-11-21T06:47:46.037000 +CVE-2022-22996,0,0,cd2134ea053ad17bccbf04dc81c2b123a9106c7d41bd2ff8bd9f63b7750bf7f9,2024-11-21T06:47:46.190000 CVE-2022-22997,0,0,c50d4b17dfa91c73948a4caf95136c36a6e051c97442a29965c091af4f84a446,2022-07-20T15:24:44.043000 CVE-2022-22998,0,0,a6148dd5e9cee94ddb97c8c92efdb15ce8499ca33b36b2f7e09874c1dafa74e7,2022-07-20T12:43:54.157000 CVE-2022-22999,0,0,1f069c350472adaacbf48daddf70e2269dc7ddd5b2d6f7a7703e3b3757a2040a,2022-08-01T18:53:45.100000 @@ -192452,72 +192458,72 @@ CVE-2022-23003,0,0,e76f3b739d30fd0b3eca93b6b8cefdae903a8908491cbbe1d6d19b1644e67 CVE-2022-23004,0,0,7b50c3e56a1458b8b32757b65f0b5cf22e7bbcba1396f8e5b769dd57734f45da,2022-08-05T18:49:10.837000 CVE-2022-23005,0,0,51d7d2f5e8bb1d219be46be0141943f3a68c076abe56b7dbb907fcb282cfa4e0,2023-02-08T19:14:16.340000 CVE-2022-23006,0,0,87ff76cea8cb2e989fc54dac194328cbb8b0bff1938f5372d82dd36988ec5712,2022-10-03T18:40:17.377000 -CVE-2022-23008,0,1,db80a1e9cd89012f69b7b43ad57356f9de2a8e464dc78f5b1a9f4553d1aceedf,2024-11-21T06:47:47.630000 -CVE-2022-23009,0,1,f790806a5af37f32fbab3c616eeea5e9ee442fba950d5ed155356e191b05d258,2024-11-21T06:47:47.743000 +CVE-2022-23008,0,0,db80a1e9cd89012f69b7b43ad57356f9de2a8e464dc78f5b1a9f4553d1aceedf,2024-11-21T06:47:47.630000 +CVE-2022-23009,0,0,f790806a5af37f32fbab3c616eeea5e9ee442fba950d5ed155356e191b05d258,2024-11-21T06:47:47.743000 CVE-2022-2301,0,0,6d6c7296c40e4c405ce0a77690a1fe6db14e50bf1191d7428358612fea47ffa6,2022-07-12T16:13:05.917000 -CVE-2022-23010,0,1,c91bc3774ffd88648933f05a46e46ff556cb362a7e5029e355c75f414b33e024,2024-11-21T06:47:47.870000 -CVE-2022-23011,0,1,ce4fbdbaec41c08fe54049010a0ca8db9ba525e49abc4d457b97a94fee969046,2024-11-21T06:47:48.013000 -CVE-2022-23012,0,1,d8f86a64307fdcd96f6fb29c3e3b250793687a042478fa3d84aec009900fbbd3,2024-11-21T06:47:48.147000 -CVE-2022-23013,0,1,5e493a10d9844a3bc6537a804d69fb2f9dba7a826d27dbbc16b0f5d90022840e,2024-11-21T06:47:48.273000 -CVE-2022-23014,0,1,726351a2096ffcd4288e707966d59d0f1c1c07540a2a336490fe71a192cd1980,2024-11-21T06:47:48.407000 -CVE-2022-23015,0,1,7d61aa35ec6511595e6146c55b566d4f573574b55a59733c12a551a334701083,2024-11-21T06:47:48.523000 -CVE-2022-23016,0,1,7c3b289c402df8bd010051af60016d79cde231041b2c761029b9871eb5680497,2024-11-21T06:47:48.640000 -CVE-2022-23017,0,1,9d412ab8bbb724751116f2dc0b289576b866c404c336b318a368df2144352098,2024-11-21T06:47:48.763000 -CVE-2022-23018,0,1,1c5dd0fd284eb385a06e6ae6051677b6575f4469bc009dfbf3fdecacf9e6b23d,2024-11-21T06:47:48.887000 -CVE-2022-23019,0,1,7330008ffb921c6d091fba67d786f9a52ad32a7e376a70c8161e4e3fc860b25b,2024-11-21T06:47:49.013000 +CVE-2022-23010,0,0,c91bc3774ffd88648933f05a46e46ff556cb362a7e5029e355c75f414b33e024,2024-11-21T06:47:47.870000 +CVE-2022-23011,0,0,ce4fbdbaec41c08fe54049010a0ca8db9ba525e49abc4d457b97a94fee969046,2024-11-21T06:47:48.013000 +CVE-2022-23012,0,0,d8f86a64307fdcd96f6fb29c3e3b250793687a042478fa3d84aec009900fbbd3,2024-11-21T06:47:48.147000 +CVE-2022-23013,0,0,5e493a10d9844a3bc6537a804d69fb2f9dba7a826d27dbbc16b0f5d90022840e,2024-11-21T06:47:48.273000 +CVE-2022-23014,0,0,726351a2096ffcd4288e707966d59d0f1c1c07540a2a336490fe71a192cd1980,2024-11-21T06:47:48.407000 +CVE-2022-23015,0,0,7d61aa35ec6511595e6146c55b566d4f573574b55a59733c12a551a334701083,2024-11-21T06:47:48.523000 +CVE-2022-23016,0,0,7c3b289c402df8bd010051af60016d79cde231041b2c761029b9871eb5680497,2024-11-21T06:47:48.640000 +CVE-2022-23017,0,0,9d412ab8bbb724751116f2dc0b289576b866c404c336b318a368df2144352098,2024-11-21T06:47:48.763000 +CVE-2022-23018,0,0,1c5dd0fd284eb385a06e6ae6051677b6575f4469bc009dfbf3fdecacf9e6b23d,2024-11-21T06:47:48.887000 +CVE-2022-23019,0,0,7330008ffb921c6d091fba67d786f9a52ad32a7e376a70c8161e4e3fc860b25b,2024-11-21T06:47:49.013000 CVE-2022-2302,0,0,a5eb40cb18de4f75c4bfd23dcdfe421910bb1b868fc22392081075756f485501,2022-07-18T14:18:33.853000 -CVE-2022-23020,0,1,73d826208f20a7a710e02b7c69a26b4bd5f615134c062cf12daaf498681c71fb,2024-11-21T06:47:49.140000 -CVE-2022-23021,0,1,4abe9cbdecb8c59147cab188ea95dd17fdb3aa5f4bd2ba5c1756666596f42d49,2024-11-21T06:47:49.280000 -CVE-2022-23022,0,1,e343bd94199da4033cd6f2b1231c182ad79fbc8cafcb0f79151230de1dd9e7a1,2024-11-21T06:47:49.440000 -CVE-2022-23023,0,1,cba1f80030b3b4f010ae6f1e1836318cdb892e618d7b284cc0c32442da6e8006,2024-11-21T06:47:49.583000 -CVE-2022-23024,0,1,69b4825ae1df13b7ed848370d93c4cf03e4c19896be597fc75c76993e41ba3d3,2024-11-21T06:47:49.740000 -CVE-2022-23025,0,1,5b671aeca7db162367cdb6d93167f75337ffe04ae6f1ce047092bb4e78e07c79,2024-11-21T06:47:49.877000 -CVE-2022-23026,0,1,342c30ccbc6e5e259e7123d8de6ef6948bb2d295202a4835d4114e86a1d4801d,2024-11-21T06:47:50.020000 -CVE-2022-23027,0,1,abef0a67bc9c147925701adb8ca9bf9391725731ea06cdaf2ee202f2e65634aa,2024-11-21T06:47:50.147000 -CVE-2022-23028,0,1,2d94a7abddabd1690367d54ce6d2998dd8a5014f637f8f2eb8a8dd3657662850,2024-11-21T06:47:50.310000 -CVE-2022-23029,0,1,3fcb5c441852b45cd5ec01d1d6ae9fda38377b30f24a5d6a22fb76d7ee7c938c,2024-11-21T06:47:50.443000 +CVE-2022-23020,0,0,73d826208f20a7a710e02b7c69a26b4bd5f615134c062cf12daaf498681c71fb,2024-11-21T06:47:49.140000 +CVE-2022-23021,0,0,4abe9cbdecb8c59147cab188ea95dd17fdb3aa5f4bd2ba5c1756666596f42d49,2024-11-21T06:47:49.280000 +CVE-2022-23022,0,0,e343bd94199da4033cd6f2b1231c182ad79fbc8cafcb0f79151230de1dd9e7a1,2024-11-21T06:47:49.440000 +CVE-2022-23023,0,0,cba1f80030b3b4f010ae6f1e1836318cdb892e618d7b284cc0c32442da6e8006,2024-11-21T06:47:49.583000 +CVE-2022-23024,0,0,69b4825ae1df13b7ed848370d93c4cf03e4c19896be597fc75c76993e41ba3d3,2024-11-21T06:47:49.740000 +CVE-2022-23025,0,0,5b671aeca7db162367cdb6d93167f75337ffe04ae6f1ce047092bb4e78e07c79,2024-11-21T06:47:49.877000 +CVE-2022-23026,0,0,342c30ccbc6e5e259e7123d8de6ef6948bb2d295202a4835d4114e86a1d4801d,2024-11-21T06:47:50.020000 +CVE-2022-23027,0,0,abef0a67bc9c147925701adb8ca9bf9391725731ea06cdaf2ee202f2e65634aa,2024-11-21T06:47:50.147000 +CVE-2022-23028,0,0,2d94a7abddabd1690367d54ce6d2998dd8a5014f637f8f2eb8a8dd3657662850,2024-11-21T06:47:50.310000 +CVE-2022-23029,0,0,3fcb5c441852b45cd5ec01d1d6ae9fda38377b30f24a5d6a22fb76d7ee7c938c,2024-11-21T06:47:50.443000 CVE-2022-2303,0,0,b0c915e8e775b3f34e4f752d7b508ea9916cfe2fb5b8f943c9490d6771114a31,2023-08-08T14:22:24.967000 -CVE-2022-23030,0,1,5e5a63bca150fa3791dda76b88de095aac798292a9388dd159f2d04c8fe2fd6f,2024-11-21T06:47:50.597000 -CVE-2022-23031,0,1,fb2e01a384576870d7c7ac592e3205f00ad63719d87d1f982555300e777c88a2,2024-11-21T06:47:50.727000 -CVE-2022-23032,0,1,9b002ad3dfecf4ad0bebb10ee9d07a15fa88d7af7b74baf08b28968f04a1be50,2024-11-21T06:47:50.853000 -CVE-2022-23033,0,1,eddf68b4b70223d462a96c63be29c180083f167ca76c55f28d61c2d7a511222f,2024-11-21T06:47:50.980000 -CVE-2022-23034,0,1,32a192290328f1129b01dc37b882fe570083e29fcf015ec30a70ece798044d5a,2024-11-21T06:47:51.117000 -CVE-2022-23035,0,1,b488f0b3f75eb00c3912972e82598ec6429964597f751733f8b51ed5a47ad38e,2024-11-21T06:47:51.253000 -CVE-2022-23036,0,1,70cbf55c05204d08a90d84068043e574dec6ca8f9aa89f1755fa93789494dfbf,2024-11-21T06:47:51.410000 -CVE-2022-23037,0,1,5327c4d38eaac71c9a599edc3346dcf8f7d4df22a8edc8fbd6be46f1bb008091,2024-11-21T06:47:51.547000 -CVE-2022-23038,0,1,c8fe20c33097aa237912c358b9e5711c9e2207104dbe5e90508ce863453df14e,2024-11-21T06:47:51.660000 -CVE-2022-23039,0,1,31fcedff8e81f9484e61e1e26ac38d0b58db9aa751e64d41102f56f24f683a30,2024-11-21T06:47:51.803000 +CVE-2022-23030,0,0,5e5a63bca150fa3791dda76b88de095aac798292a9388dd159f2d04c8fe2fd6f,2024-11-21T06:47:50.597000 +CVE-2022-23031,0,0,fb2e01a384576870d7c7ac592e3205f00ad63719d87d1f982555300e777c88a2,2024-11-21T06:47:50.727000 +CVE-2022-23032,0,0,9b002ad3dfecf4ad0bebb10ee9d07a15fa88d7af7b74baf08b28968f04a1be50,2024-11-21T06:47:50.853000 +CVE-2022-23033,0,0,eddf68b4b70223d462a96c63be29c180083f167ca76c55f28d61c2d7a511222f,2024-11-21T06:47:50.980000 +CVE-2022-23034,0,0,32a192290328f1129b01dc37b882fe570083e29fcf015ec30a70ece798044d5a,2024-11-21T06:47:51.117000 +CVE-2022-23035,0,0,b488f0b3f75eb00c3912972e82598ec6429964597f751733f8b51ed5a47ad38e,2024-11-21T06:47:51.253000 +CVE-2022-23036,0,0,70cbf55c05204d08a90d84068043e574dec6ca8f9aa89f1755fa93789494dfbf,2024-11-21T06:47:51.410000 +CVE-2022-23037,0,0,5327c4d38eaac71c9a599edc3346dcf8f7d4df22a8edc8fbd6be46f1bb008091,2024-11-21T06:47:51.547000 +CVE-2022-23038,0,0,c8fe20c33097aa237912c358b9e5711c9e2207104dbe5e90508ce863453df14e,2024-11-21T06:47:51.660000 +CVE-2022-23039,0,0,31fcedff8e81f9484e61e1e26ac38d0b58db9aa751e64d41102f56f24f683a30,2024-11-21T06:47:51.803000 CVE-2022-2304,0,0,f95a8caae85ab9f7a39502b738b74edcd04159e5faef600dbec28572f5d48c3a,2023-11-07T03:46:28.050000 -CVE-2022-23040,0,1,059e1b2b1cf443ffff61e04bd9eec8deed2e81c11600e1e15bf9ed7161a3a256,2024-11-21T06:47:51.940000 -CVE-2022-23041,0,1,4892cb38ed5ebef24992b7206ae17e9aee6a233c4a8245cebb5b15d9cd5b0bd5,2024-11-21T06:47:52.077000 -CVE-2022-23042,0,1,ffd3db6066409fc34c910adce5157c8e0d40ea6d25fb6351ce192f0f68b0e8a7,2024-11-21T06:47:52.210000 -CVE-2022-23043,0,1,3bffedc5d528ae51889e9e83aa3a5f0abf4ad32ea61438dd137525e45ad503d7,2024-11-21T06:47:52.353000 +CVE-2022-23040,0,0,059e1b2b1cf443ffff61e04bd9eec8deed2e81c11600e1e15bf9ed7161a3a256,2024-11-21T06:47:51.940000 +CVE-2022-23041,0,0,4892cb38ed5ebef24992b7206ae17e9aee6a233c4a8245cebb5b15d9cd5b0bd5,2024-11-21T06:47:52.077000 +CVE-2022-23042,0,0,ffd3db6066409fc34c910adce5157c8e0d40ea6d25fb6351ce192f0f68b0e8a7,2024-11-21T06:47:52.210000 +CVE-2022-23043,0,0,3bffedc5d528ae51889e9e83aa3a5f0abf4ad32ea61438dd137525e45ad503d7,2024-11-21T06:47:52.353000 CVE-2022-23044,0,0,0fc6c70090246a43158dc33e9a362ff6be7b93a823ad082dcb5969b781a1878b,2023-11-07T03:44:01.903000 -CVE-2022-23045,0,1,365390d0b763d2d34faef1ed7c6e3e992c7c8d2c56f9a2b05b60681f27dc1b45,2024-11-21T06:47:52.610000 -CVE-2022-23046,0,1,dcfb7dd6f0cb8afd26aa6d203818f475f6610e0cce4c9974873fdd1b4f1f5791,2024-11-21T06:47:52.730000 -CVE-2022-23047,0,1,2e720d29ed085636435cfa0d0cfe0f4baa8fc8e97505ffbb0feeed583916d731,2024-11-21T06:47:52.853000 -CVE-2022-23048,0,1,8831e59973c35839570b1fbca30a3076bfc5e300f9801588eebf9e84b7a5f649,2024-11-21T06:47:52.973000 -CVE-2022-23049,0,1,122e85478eeadec2f9c6a5bf0a60c74ddeb5e830b6d592a4fc5f14bb3fccc73c,2024-11-21T06:47:53.090000 +CVE-2022-23045,0,0,365390d0b763d2d34faef1ed7c6e3e992c7c8d2c56f9a2b05b60681f27dc1b45,2024-11-21T06:47:52.610000 +CVE-2022-23046,0,0,dcfb7dd6f0cb8afd26aa6d203818f475f6610e0cce4c9974873fdd1b4f1f5791,2024-11-21T06:47:52.730000 +CVE-2022-23047,0,0,2e720d29ed085636435cfa0d0cfe0f4baa8fc8e97505ffbb0feeed583916d731,2024-11-21T06:47:52.853000 +CVE-2022-23048,0,0,8831e59973c35839570b1fbca30a3076bfc5e300f9801588eebf9e84b7a5f649,2024-11-21T06:47:52.973000 +CVE-2022-23049,0,0,122e85478eeadec2f9c6a5bf0a60c74ddeb5e830b6d592a4fc5f14bb3fccc73c,2024-11-21T06:47:53.090000 CVE-2022-2305,0,0,243ddd46d5170af626f5947d491cda943b2f5d399b36ca7d3889a20fefbd77ff,2022-08-05T21:46:59.333000 -CVE-2022-23050,0,1,b2f92ea26b12eae8243a7c833727e63336f6d0b12d223d9bfe0ad9c769ec3c28,2024-11-21T06:47:53.210000 -CVE-2022-23051,0,1,b884725021d244aabd5890df1b5129c05d6a435e6707ad9034694f38b62ea84a,2024-11-21T06:47:53.327000 -CVE-2022-23052,0,1,77d0c31f55488ee0936e39705024d07487d2ad95037858ed702fb1e95f4e9f03,2024-11-21T06:47:53.460000 -CVE-2022-23053,0,1,af8b445bf73c0ef9898e843ab18808e69dcd7dcb6e70c73b0a3127586cddc186,2024-11-21T06:47:53.590000 -CVE-2022-23054,0,1,e349e0ed13860dc4552ff2d22cac0da9529b9a4d1f867d36e05e9bbb4deab863,2024-11-21T06:47:53.720000 +CVE-2022-23050,0,0,b2f92ea26b12eae8243a7c833727e63336f6d0b12d223d9bfe0ad9c769ec3c28,2024-11-21T06:47:53.210000 +CVE-2022-23051,0,0,b884725021d244aabd5890df1b5129c05d6a435e6707ad9034694f38b62ea84a,2024-11-21T06:47:53.327000 +CVE-2022-23052,0,0,77d0c31f55488ee0936e39705024d07487d2ad95037858ed702fb1e95f4e9f03,2024-11-21T06:47:53.460000 +CVE-2022-23053,0,0,af8b445bf73c0ef9898e843ab18808e69dcd7dcb6e70c73b0a3127586cddc186,2024-11-21T06:47:53.590000 +CVE-2022-23054,0,0,e349e0ed13860dc4552ff2d22cac0da9529b9a4d1f867d36e05e9bbb4deab863,2024-11-21T06:47:53.720000 CVE-2022-23055,0,0,0f4be6374b879e77ead03aef9067266f9350f6b59b375e03e536acc7dba4940a,2023-11-07T03:44:02.040000 CVE-2022-23056,0,0,7e3dc2511b008c4d675fbdc325c86ddf34b1e3d73e8d13d5d39d11ff41567948,2023-11-07T03:44:02.263000 CVE-2022-23057,0,0,7e50d86a460a613037340e4874d21e902da8d161cb526ab702ee637d76455803,2023-11-07T03:44:02.427000 CVE-2022-23058,0,0,b01acba449db3a8b6a091de22b8ffd4a427b512c3cb7d5675bdd4cff2ed0111a,2023-11-07T03:44:02.637000 -CVE-2022-23059,0,1,7c1dc9215730321984efe98979afe56aaebd75bddcf3680043faba2441e0053a,2024-11-21T06:47:54.347000 +CVE-2022-23059,0,0,7c1dc9215730321984efe98979afe56aaebd75bddcf3680043faba2441e0053a,2024-11-21T06:47:54.347000 CVE-2022-2306,0,0,392090bc540242dd2294b86ebfe0373b1d0548539d0bb4ba3c95cf4235910a38,2022-07-14T21:58:28.557000 -CVE-2022-23060,0,1,db3d3e964ff58febf0344adb14ab8639b90210f807d9d0e262df200b34fb63fd,2024-11-21T06:47:54.470000 -CVE-2022-23061,0,1,2fa422611d06d1a492a25cd1b559305e5d78cd32a956e5657a5550379f3ace58,2024-11-21T06:47:54.587000 -CVE-2022-23063,0,1,6e22e6b978d4046e066f73759041d25eaff53be0d45c9afc5a4b677f6ab3869f,2024-11-21T06:47:54.710000 -CVE-2022-23064,0,1,8d732be95c53fa38a2ea252a06f4d0d5f0d7f09be2e3f9feacdfe988d9fcc442,2024-11-21T06:47:54.833000 -CVE-2022-23065,0,1,dc2852fb4eee293757488b6d74f2e3542a04cf01db7f74a66fad450e093fc138,2024-11-21T06:47:54.950000 -CVE-2022-23066,0,1,c070b35c83995ecb02b9862299670a1f7d2db1ad6f258835a359b25cedfe10eb,2024-11-21T06:47:55.073000 -CVE-2022-23067,0,1,6bce67b64edd6e7ec8638400c2832e2c5b439ed1274770882998f4cc3d5ce9fe,2024-11-21T06:47:55.207000 -CVE-2022-23068,0,1,4869136277d7bd305a84bf512e5ace30d164823e91c5e0b126f4e52b717deebc,2024-11-21T06:47:55.347000 +CVE-2022-23060,0,0,db3d3e964ff58febf0344adb14ab8639b90210f807d9d0e262df200b34fb63fd,2024-11-21T06:47:54.470000 +CVE-2022-23061,0,0,2fa422611d06d1a492a25cd1b559305e5d78cd32a956e5657a5550379f3ace58,2024-11-21T06:47:54.587000 +CVE-2022-23063,0,0,6e22e6b978d4046e066f73759041d25eaff53be0d45c9afc5a4b677f6ab3869f,2024-11-21T06:47:54.710000 +CVE-2022-23064,0,0,8d732be95c53fa38a2ea252a06f4d0d5f0d7f09be2e3f9feacdfe988d9fcc442,2024-11-21T06:47:54.833000 +CVE-2022-23065,0,0,dc2852fb4eee293757488b6d74f2e3542a04cf01db7f74a66fad450e093fc138,2024-11-21T06:47:54.950000 +CVE-2022-23066,0,0,c070b35c83995ecb02b9862299670a1f7d2db1ad6f258835a359b25cedfe10eb,2024-11-21T06:47:55.073000 +CVE-2022-23067,0,0,6bce67b64edd6e7ec8638400c2832e2c5b439ed1274770882998f4cc3d5ce9fe,2024-11-21T06:47:55.207000 +CVE-2022-23068,0,0,4869136277d7bd305a84bf512e5ace30d164823e91c5e0b126f4e52b717deebc,2024-11-21T06:47:55.347000 CVE-2022-2307,0,0,0779f49b18ed0c2d469dd230d68ed6cf8bc43c09c29a4d596ff177c387065f67,2022-08-11T15:02:23.577000 CVE-2022-23071,0,0,33b1cf5527c9b5bd61c8aac2b2a71bd83d082887936f83d762140515ebf17e07,2023-11-07T03:44:02.903000 CVE-2022-23072,0,0,e9e72f6663ec7dd27fa163891b95c33037fd2e17cf4be5693d36621d221273af,2023-11-07T03:44:03.047000 @@ -192529,8 +192535,8 @@ CVE-2022-23079,0,0,5c4e37ace76ef7bccb78d7c01c2c335e6100356c638afc9fc143b568ec3cb CVE-2022-2308,0,0,2e613c73ddf5d574e0623ca88b41d943438ed151061071b4f90e72b42382a736,2022-09-13T19:47:46.690000 CVE-2022-23080,0,0,580772f5987481ef100109b713fdea32937e4729527b7701b1d9dd0c3b72d24d,2023-11-07T03:44:03.970000 CVE-2022-23081,0,0,37257b1b16b08f7ae6b3f40d43cd0898150fbf23c1e781581f0b3aaab04cd80f,2023-11-07T03:44:04.177000 -CVE-2022-23082,0,1,9117d1b270cb6a8550532a3237d115181594f3cb47796e895676485c86a98403,2024-11-21T06:47:56.650000 -CVE-2022-23083,0,1,3d34fd1adb4b4a0d40601febf361247da62da7de6c5c2fb723c4cf05ead09eac,2024-11-21T06:47:56.783000 +CVE-2022-23082,0,0,9117d1b270cb6a8550532a3237d115181594f3cb47796e895676485c86a98403,2024-11-21T06:47:56.650000 +CVE-2022-23083,0,0,3d34fd1adb4b4a0d40601febf361247da62da7de6c5c2fb723c4cf05ead09eac,2024-11-21T06:47:56.783000 CVE-2022-23084,0,0,83707c2bc0bcab6ad1a454b95f82cb222ec0300b03515669fdbe8c9c94b1e876,2024-08-29T20:35:05.553000 CVE-2022-23085,0,0,6c73d80fe53102f1d24a88a241ff940732efb10aff95a9e7b73dbc233257f85c,2024-08-01T13:42:36.137000 CVE-2022-23086,0,0,c169c43dc828a3b0f4274b523e5d0ee92a8d70ae315844f678d28d2b1843e91c,2024-08-28T20:35:00.763000 @@ -192542,297 +192548,297 @@ CVE-2022-23090,0,0,37f0eca888841ebb5ff2697d65cd617e809c76e2d551fff41af1787e5c03a CVE-2022-23091,0,0,356352b987f140e312120e738d38e8b221c8d850344c80745706d6297ed4f031,2024-10-28T20:35:01.030000 CVE-2022-23092,0,0,feefc35a77dda18a2f3e06f31c3166e7ad94e6732e53343f8ba132e825f2cd92,2024-08-29T20:35:06.367000 CVE-2022-23093,0,0,1d23f2bb0f5e5936f49bef7ed1846bcd9dc12a49beb71afed4ab469e836b6981,2024-10-28T19:35:01.337000 -CVE-2022-23094,0,1,9bf9e9231b9552464f273e3272b758dfa00a05a448e376d7bf440cada4fa6026,2024-11-21T06:47:58.540000 -CVE-2022-23095,0,1,c273f55f5399b6b2918ac32ee38a87144010324c70094f209ac84ba81e4b5f83,2024-11-21T06:47:58.720000 -CVE-2022-23096,0,1,a55121a4f8054cf3cf22687dc049581a1d64252a8ab9691ec3d3d220256c7740,2024-11-21T06:47:58.880000 -CVE-2022-23097,0,1,bd6a8a520b8ba9211c040054503723923e6be5acca095d3f0aa8bc070a19c43f,2024-11-21T06:47:59.120000 -CVE-2022-23098,0,1,f7f6d7c154ad0b39d76444f893d42a4b7cd91ae5bda3c8f11149d9635c90d79a,2024-11-21T06:47:59.270000 +CVE-2022-23094,0,0,9bf9e9231b9552464f273e3272b758dfa00a05a448e376d7bf440cada4fa6026,2024-11-21T06:47:58.540000 +CVE-2022-23095,0,0,c273f55f5399b6b2918ac32ee38a87144010324c70094f209ac84ba81e4b5f83,2024-11-21T06:47:58.720000 +CVE-2022-23096,0,0,a55121a4f8054cf3cf22687dc049581a1d64252a8ab9691ec3d3d220256c7740,2024-11-21T06:47:58.880000 +CVE-2022-23097,0,0,bd6a8a520b8ba9211c040054503723923e6be5acca095d3f0aa8bc070a19c43f,2024-11-21T06:47:59.120000 +CVE-2022-23098,0,0,f7f6d7c154ad0b39d76444f893d42a4b7cd91ae5bda3c8f11149d9635c90d79a,2024-11-21T06:47:59.270000 CVE-2022-23099,0,0,2b56c5422bc8e6379f85d636a980307179a442d05607ad88ed7811eb51196b0b,2022-08-03T12:55:32.697000 CVE-2022-2310,0,0,6a195e3524fe14af487d54fa336d30e59cee61478762b956a5a566ae1fc756b0,2023-11-15T19:22:53.120000 CVE-2022-23100,0,0,01221edf0b25d983c88ae01a21329185c85412ec1378584a71db312e226ea392,2022-08-03T13:25:20.623000 CVE-2022-23101,0,0,f4bdfbf33e13411e23e5acc0c86d40b0d12c69414720a9211856a720a24d4943,2022-08-03T13:46:50.453000 -CVE-2022-23102,0,1,a1dc65f0eef28a513dddcd18dddfb7ba9dd3037b05eb261f9a40883a362134a1,2024-11-21T06:47:59.870000 +CVE-2022-23102,0,0,a1dc65f0eef28a513dddcd18dddfb7ba9dd3037b05eb261f9a40883a362134a1,2024-11-21T06:47:59.870000 CVE-2022-23103,0,0,e5ca7e1fa313a13dcb9afa2808b0c275f5e487e206888369482cf6b7a1d8cfc7,2022-08-08T18:36:33.157000 -CVE-2022-23104,0,1,e1711b477e479af507ddc55ed4fac0e48c7f5b005bc2176952aed7a457a36899,2024-11-21T06:48:00.103000 -CVE-2022-23105,0,1,5c71b584bfd7794c6c6828f89f564fdc5af5f8aaeea9d114c2e49fb91b74b274,2024-11-21T06:48:00.230000 -CVE-2022-23106,0,1,47e611b1704d47cc7faa74d9c448bf56b8663bda72c9baa060684e475fca9b6c,2024-11-21T06:48:00.347000 -CVE-2022-23107,0,1,7ecc31f21acdc179d038a93a2ee57f59b7e29381fa49a2351a262fb5777e8a0d,2024-11-21T06:48:00.470000 -CVE-2022-23108,0,1,d2e2c8aa1e08eca27d180fc373a9dbdba6cd3b5c1f311ec7cd92d3a9fe20a490,2024-11-21T06:48:00.600000 -CVE-2022-23109,0,1,0a95163ab37ab33a3b861b26bba96b596bbd5353b46afb5beb2ea138688d871d,2024-11-21T06:48:00.720000 +CVE-2022-23104,0,0,e1711b477e479af507ddc55ed4fac0e48c7f5b005bc2176952aed7a457a36899,2024-11-21T06:48:00.103000 +CVE-2022-23105,0,0,5c71b584bfd7794c6c6828f89f564fdc5af5f8aaeea9d114c2e49fb91b74b274,2024-11-21T06:48:00.230000 +CVE-2022-23106,0,0,47e611b1704d47cc7faa74d9c448bf56b8663bda72c9baa060684e475fca9b6c,2024-11-21T06:48:00.347000 +CVE-2022-23107,0,0,7ecc31f21acdc179d038a93a2ee57f59b7e29381fa49a2351a262fb5777e8a0d,2024-11-21T06:48:00.470000 +CVE-2022-23108,0,0,d2e2c8aa1e08eca27d180fc373a9dbdba6cd3b5c1f311ec7cd92d3a9fe20a490,2024-11-21T06:48:00.600000 +CVE-2022-23109,0,0,0a95163ab37ab33a3b861b26bba96b596bbd5353b46afb5beb2ea138688d871d,2024-11-21T06:48:00.720000 CVE-2022-2311,0,0,bf3f8e89d0e22506c32e1a4dfa5ef359653ce475502d4b95a48b4a382f7afe09,2023-11-07T03:46:29.947000 -CVE-2022-23110,0,1,dba33610a3875abdc0e6ab6adae9ee9dafc56a8e2f532025f1dc3e967dc013fb,2024-11-21T06:48:00.840000 -CVE-2022-23111,0,1,02f8fa634c2b4cf54e23b12125a5dc63b73d6b7e4056a10ff4efb29a9793d967,2024-11-21T06:48:00.967000 -CVE-2022-23112,0,1,dc7547adb1ed810a31ccac080d41da120c457fda586b9a46ce057c09ad218a78,2024-11-21T06:48:01.087000 -CVE-2022-23113,0,1,9f89ea93477ce580775785ec2207c4f9a571189680e234935c21b7c1187e2567,2024-11-21T06:48:01.207000 -CVE-2022-23114,0,1,1b835b5e1672a7764114bec2f62a01e3e372e186c3c542835b2984c04bb57a58,2024-11-21T06:48:01.333000 -CVE-2022-23115,0,1,0268390b4107057ef259f57502f42f75f84d1fd11bb3d0f5c52bdbfefebd7724,2024-11-21T06:48:01.467000 -CVE-2022-23116,0,1,cca2cf74aaa84e441c6d461fd82b0ec2156f7c100d9aa123003127a832afa1ae,2024-11-21T06:48:01.610000 -CVE-2022-23117,0,1,145532d6455175f7573e53787fc09ea219d8f573597f4401a500a36928ac8fee,2024-11-21T06:48:01.740000 -CVE-2022-23118,0,1,6ad6fbe40422e4c1687d16817d5e0d3677c798601c27eb260e01b05e9c06d219,2024-11-21T06:48:01.870000 -CVE-2022-23119,0,1,21285d2246e660a1df26091d1d6c09d6349c1604956150b46aed339173cbcc59,2024-11-21T06:48:02.010000 +CVE-2022-23110,0,0,dba33610a3875abdc0e6ab6adae9ee9dafc56a8e2f532025f1dc3e967dc013fb,2024-11-21T06:48:00.840000 +CVE-2022-23111,0,0,02f8fa634c2b4cf54e23b12125a5dc63b73d6b7e4056a10ff4efb29a9793d967,2024-11-21T06:48:00.967000 +CVE-2022-23112,0,0,dc7547adb1ed810a31ccac080d41da120c457fda586b9a46ce057c09ad218a78,2024-11-21T06:48:01.087000 +CVE-2022-23113,0,0,9f89ea93477ce580775785ec2207c4f9a571189680e234935c21b7c1187e2567,2024-11-21T06:48:01.207000 +CVE-2022-23114,0,0,1b835b5e1672a7764114bec2f62a01e3e372e186c3c542835b2984c04bb57a58,2024-11-21T06:48:01.333000 +CVE-2022-23115,0,0,0268390b4107057ef259f57502f42f75f84d1fd11bb3d0f5c52bdbfefebd7724,2024-11-21T06:48:01.467000 +CVE-2022-23116,0,0,cca2cf74aaa84e441c6d461fd82b0ec2156f7c100d9aa123003127a832afa1ae,2024-11-21T06:48:01.610000 +CVE-2022-23117,0,0,145532d6455175f7573e53787fc09ea219d8f573597f4401a500a36928ac8fee,2024-11-21T06:48:01.740000 +CVE-2022-23118,0,0,6ad6fbe40422e4c1687d16817d5e0d3677c798601c27eb260e01b05e9c06d219,2024-11-21T06:48:01.870000 +CVE-2022-23119,0,0,21285d2246e660a1df26091d1d6c09d6349c1604956150b46aed339173cbcc59,2024-11-21T06:48:02.010000 CVE-2022-2312,0,0,5efc9ad76737e8a576642039207e1e8164b466e809197ae4064f2de21dff695c,2023-06-27T18:26:35.803000 -CVE-2022-23120,0,1,99eb3ee013c84ab7adbf3c77543cff27d3e9a25f813a8e8001aa8cfed3a54716,2024-11-21T06:48:02.167000 +CVE-2022-23120,0,0,99eb3ee013c84ab7adbf3c77543cff27d3e9a25f813a8e8001aa8cfed3a54716,2024-11-21T06:48:02.167000 CVE-2022-23121,0,0,b4c986ec8cfd18546a100be7d965552f62a8c3c1285533d13455d1165373d942,2023-11-22T21:02:55.953000 CVE-2022-23122,0,0,5c950ffd5830601822fa60046d7c38d8826a3bf5efca34479bd2cc1f03b1e290,2023-11-22T21:03:16.380000 CVE-2022-23123,0,0,ebd90accf3998d7d4eefbe96c708db8bdbd0cf4944ed6adbe63ca94d6777d66f,2023-11-22T21:03:25.393000 CVE-2022-23124,0,0,f471c223df61bf2adaff1d70e6113948e5b2a3dc5ead4f975058a7ce85ae5680,2023-11-22T20:59:57.140000 CVE-2022-23125,0,0,4edb8faf96743c0de4c0f44772d7a15eeff61923d4a1b9b1bc2ccc1b35b6d7ef,2023-12-28T15:12:08.143000 -CVE-2022-23126,0,1,0a6c7fad6b46407dca6f0088201aaf32fe7a79981f2dd74ca0330163aec6f357,2024-11-21T06:48:03.107000 -CVE-2022-23127,0,1,22d92672667d612d3c41663c02549b2e7d936c743976913244868ab5eaf81b14,2024-11-21T06:48:03.273000 -CVE-2022-23128,0,1,c1c52e96ec4b8c0c8617e1edb510fe4853ec02d8e209e2f563c409044eb3576f,2024-11-21T06:48:03.407000 -CVE-2022-23129,0,1,ca7239d739a71f77336fff708faabf4bbfc6ed3fa9e77c8a0ccb356d6f99df50,2024-11-21T06:48:03.540000 +CVE-2022-23126,0,0,0a6c7fad6b46407dca6f0088201aaf32fe7a79981f2dd74ca0330163aec6f357,2024-11-21T06:48:03.107000 +CVE-2022-23127,0,0,22d92672667d612d3c41663c02549b2e7d936c743976913244868ab5eaf81b14,2024-11-21T06:48:03.273000 +CVE-2022-23128,0,0,c1c52e96ec4b8c0c8617e1edb510fe4853ec02d8e209e2f563c409044eb3576f,2024-11-21T06:48:03.407000 +CVE-2022-23129,0,0,ca7239d739a71f77336fff708faabf4bbfc6ed3fa9e77c8a0ccb356d6f99df50,2024-11-21T06:48:03.540000 CVE-2022-2313,0,0,b871e12560266bc4c610f5163624fe9c5b2d1d0e70a162f6922602f2900c4459,2023-11-07T03:46:30.257000 -CVE-2022-23130,0,1,ea205429cfe56c32803adadb6b5fc792104d056c4fc6643d4ce68b609030536a,2024-11-21T06:48:03.700000 -CVE-2022-23131,0,1,385d2f4af7c5740f847061508dd48f22d40520c683187806608cdb3783cc20f0,2024-11-21T06:48:03.847000 -CVE-2022-23132,0,1,e76c2214a8f435606c06d774627dc95214e58c5b351e54c101c28052a98229f9,2024-11-21T06:48:04.023000 -CVE-2022-23133,0,1,cd0736b4e3540d04335b50258758a4b256260068524c017ae6b3590cd0b50bc5,2024-11-21T06:48:04.183000 -CVE-2022-23134,0,1,05d38d493332ed6ea7d2484588324f0ba2fb8a8737e6a1643e76b7829a1fa9ed,2024-11-21T06:48:04.340000 -CVE-2022-23135,0,1,8eaabec9cea34b0dfc45fa8438c043d2a59fc1f0f9a7e84997d7ff2a8c699c0d,2024-11-21T06:48:04.507000 -CVE-2022-23136,0,1,4431f19c8ea4d58f9e9f92273af1a746f13bacb9b51e1a996a715343dcf659bf,2024-11-21T06:48:04.630000 -CVE-2022-23137,0,1,9b899c9ba317c3b306fccf6fb5c35a7ad3de5f6f226d4803a00ec4da5e9eef04,2024-11-21T06:48:04.767000 -CVE-2022-23138,0,1,732821918b2130cf591d442ef8b43f86e755f98221a4637977ccf181240f665f,2024-11-21T06:48:04.897000 -CVE-2022-23139,0,1,55408936c2c1d3c80c66f910b3b81e5b08685c495a530c1aa1374a0cfd5c49da,2024-11-21T06:48:05.017000 +CVE-2022-23130,0,0,ea205429cfe56c32803adadb6b5fc792104d056c4fc6643d4ce68b609030536a,2024-11-21T06:48:03.700000 +CVE-2022-23131,0,0,385d2f4af7c5740f847061508dd48f22d40520c683187806608cdb3783cc20f0,2024-11-21T06:48:03.847000 +CVE-2022-23132,0,0,e76c2214a8f435606c06d774627dc95214e58c5b351e54c101c28052a98229f9,2024-11-21T06:48:04.023000 +CVE-2022-23133,0,0,cd0736b4e3540d04335b50258758a4b256260068524c017ae6b3590cd0b50bc5,2024-11-21T06:48:04.183000 +CVE-2022-23134,0,0,05d38d493332ed6ea7d2484588324f0ba2fb8a8737e6a1643e76b7829a1fa9ed,2024-11-21T06:48:04.340000 +CVE-2022-23135,0,0,8eaabec9cea34b0dfc45fa8438c043d2a59fc1f0f9a7e84997d7ff2a8c699c0d,2024-11-21T06:48:04.507000 +CVE-2022-23136,0,0,4431f19c8ea4d58f9e9f92273af1a746f13bacb9b51e1a996a715343dcf659bf,2024-11-21T06:48:04.630000 +CVE-2022-23137,0,0,9b899c9ba317c3b306fccf6fb5c35a7ad3de5f6f226d4803a00ec4da5e9eef04,2024-11-21T06:48:04.767000 +CVE-2022-23138,0,0,732821918b2130cf591d442ef8b43f86e755f98221a4637977ccf181240f665f,2024-11-21T06:48:04.897000 +CVE-2022-23139,0,0,55408936c2c1d3c80c66f910b3b81e5b08685c495a530c1aa1374a0cfd5c49da,2024-11-21T06:48:05.017000 CVE-2022-2314,0,0,e0241516890d5a95299fc227c9c2867315424be32954e4a0b90b74e0971c6602,2022-10-06T15:30:47.140000 CVE-2022-23141,0,0,4ee32aedef1fc6ad5b3c979d7a27df6e322e3a4cf162ffad4fd737dd27c67944,2022-07-22T16:24:27.390000 CVE-2022-23142,0,0,641a259d7ae2ddaf76ea8fd80c2e3f8bc24e638e04905e9db873d7638c3b686a,2023-08-08T14:22:24.967000 CVE-2022-23143,0,0,34064f783037af05118acff04c700888577bbef4f70a734185af3bf2723e9b40,2023-01-23T13:53:14.907000 CVE-2022-23144,0,0,e9600620d61e9ae469717fa89de544f8660169722f774b3e2a00ec084af6a0b8,2023-08-08T14:21:49.707000 CVE-2022-2315,0,0,e8d4a13066756190935528d8b3900d33ce87bb4c15aa8af2714d7f02ec92c142,2024-09-16T21:15:43.870000 -CVE-2022-23155,0,1,c3b8b0eed99acdbfa251773b6242d17fc44c8164f982bcb2003c059875cc4588,2024-11-21T06:48:05.703000 -CVE-2022-23156,0,1,5cab7fb011d26c73ade1b87ab0d58b0878c6f8042972f57960150aaaf9a6dc71,2024-11-21T06:48:05.850000 -CVE-2022-23157,0,1,088e5b7c99536ea94ab1f52b7ea7511c8ae1f06aeb5e5b362dfafdc605aaf768,2024-11-21T06:48:05.977000 -CVE-2022-23158,0,1,80757a515d531c110a975095b70314eeee951d5ea67bd513bcf0a124083ad268,2024-11-21T06:48:06.107000 -CVE-2022-23159,0,1,7cc88cf055a190d1d93e8be9910ee970413658f0c17e11b017f01b076614b7fb,2024-11-21T06:48:06.250000 +CVE-2022-23155,0,0,c3b8b0eed99acdbfa251773b6242d17fc44c8164f982bcb2003c059875cc4588,2024-11-21T06:48:05.703000 +CVE-2022-23156,0,0,5cab7fb011d26c73ade1b87ab0d58b0878c6f8042972f57960150aaaf9a6dc71,2024-11-21T06:48:05.850000 +CVE-2022-23157,0,0,088e5b7c99536ea94ab1f52b7ea7511c8ae1f06aeb5e5b362dfafdc605aaf768,2024-11-21T06:48:05.977000 +CVE-2022-23158,0,0,80757a515d531c110a975095b70314eeee951d5ea67bd513bcf0a124083ad268,2024-11-21T06:48:06.107000 +CVE-2022-23159,0,0,7cc88cf055a190d1d93e8be9910ee970413658f0c17e11b017f01b076614b7fb,2024-11-21T06:48:06.250000 CVE-2022-2316,0,0,ab98d49cb01853e591fdd1682b0590fbc0950ae01d46669cb3c7efbd496a0757,2022-07-14T13:10:50.300000 -CVE-2022-23160,0,1,28644acc1ec7e5c88efc377832420c8cb78794a82b962e7e7c40e8d870ccd480,2024-11-21T06:48:06.387000 -CVE-2022-23161,0,1,3acfc35e53424465add31233337d8e40891e988673ca9f2f4313101c1c6976ad,2024-11-21T06:48:06.520000 +CVE-2022-23160,0,0,28644acc1ec7e5c88efc377832420c8cb78794a82b962e7e7c40e8d870ccd480,2024-11-21T06:48:06.387000 +CVE-2022-23161,0,0,3acfc35e53424465add31233337d8e40891e988673ca9f2f4313101c1c6976ad,2024-11-21T06:48:06.520000 CVE-2022-23162,0,0,e26c45a3fae03d12d9e58559c1780dbdcdf5dac967d8c4bc2dbabff718fccde9,2023-11-07T03:44:05.227000 -CVE-2022-23163,0,1,5a14021123c84e40de25e354cc2ff686b6f03690a3e0be77d71545946a287341,2024-11-21T06:48:06.660000 +CVE-2022-23163,0,0,5a14021123c84e40de25e354cc2ff686b6f03690a3e0be77d71545946a287341,2024-11-21T06:48:06.660000 CVE-2022-23164,0,0,285ff5784b4f4993f01e129b7d002249fac0646c3bf05d0fdf8eac8eaaf0da8c,2023-11-07T03:44:05.460000 -CVE-2022-23165,0,1,02274beffd65276cb574fe98f63db44dc47b1f7c53bb34742b91105455643f57,2024-11-21T06:48:06.810000 -CVE-2022-23166,0,1,b7c1489746ea72ac15a592b3cb958b310487ed14203dba105823863406a4d0b1,2024-11-21T06:48:06.947000 -CVE-2022-23167,0,1,2afc0a91e8764fcf4f73a8047705cc0563a8ffd69ef5e7ed84132ce5b5bb6db0,2024-11-21T06:48:07.080000 -CVE-2022-23168,0,1,3f0f082890706d535cb00c1c8f0b13f0195befd671b94f6e097ce77599fdfd1f,2024-11-21T06:48:07.213000 -CVE-2022-23169,0,1,9cb074140fb9845a7e9be4df88dfde1e44b705652948f83709391af48734ac3f,2024-11-21T06:48:07.353000 +CVE-2022-23165,0,0,02274beffd65276cb574fe98f63db44dc47b1f7c53bb34742b91105455643f57,2024-11-21T06:48:06.810000 +CVE-2022-23166,0,0,b7c1489746ea72ac15a592b3cb958b310487ed14203dba105823863406a4d0b1,2024-11-21T06:48:06.947000 +CVE-2022-23167,0,0,2afc0a91e8764fcf4f73a8047705cc0563a8ffd69ef5e7ed84132ce5b5bb6db0,2024-11-21T06:48:07.080000 +CVE-2022-23168,0,0,3f0f082890706d535cb00c1c8f0b13f0195befd671b94f6e097ce77599fdfd1f,2024-11-21T06:48:07.213000 +CVE-2022-23169,0,0,9cb074140fb9845a7e9be4df88dfde1e44b705652948f83709391af48734ac3f,2024-11-21T06:48:07.353000 CVE-2022-2317,0,0,4863f5f70877d0aae3376969fdb063e32b72985f9db62acba1e6222adb29c91f,2022-08-05T21:47:11.867000 CVE-2022-23170,0,0,cfa3a1980176cb7c053cf19f04466638b63bdfb8b29d957de30592ae4d8efc8b,2022-07-07T15:19:14.440000 CVE-2022-23171,0,0,7500b9a61b3b15de8feaf007cf72a1dc7de22f6b83d548e8b9118a34693ff51d,2023-08-08T14:21:49.707000 CVE-2022-23172,0,0,d6c6982a5c42d173fb4b7b4d5849c7129c23a8f558c37e3683688377fd10aab7,2022-07-14T17:56:58.997000 CVE-2022-23173,0,0,cf7726abc3992c09e425c030a9ce9eb16c85db29a2dec0b3ec4067020b762f36,2022-07-14T17:41:29.117000 -CVE-2022-23176,0,1,6ee1066a51f2ea40501cef653db35c1a9c2ab4026f6d438dd2a36ccdf0b3d4c4,2024-11-21T06:48:08.060000 -CVE-2022-23178,0,1,b64c452c832b0b47a04a367c77b30bbabb8d5b40b846cca3417ded2844110a40,2024-11-21T06:48:08.237000 +CVE-2022-23176,0,0,6ee1066a51f2ea40501cef653db35c1a9c2ab4026f6d438dd2a36ccdf0b3d4c4,2024-11-21T06:48:08.060000 +CVE-2022-23178,0,0,b64c452c832b0b47a04a367c77b30bbabb8d5b40b846cca3417ded2844110a40,2024-11-21T06:48:08.237000 CVE-2022-23179,0,0,50580128363316aa3790b917fd78233f272e1926a1e5f6e9d8871b20b456438d,2024-01-23T20:42:27.520000 CVE-2022-2318,0,0,457d1ae993e69a492ff2a9d13b0eade90b880a06a208973c08f567f0660bc7cc,2023-02-28T15:42:14.540000 CVE-2022-23180,0,0,5282efd06746e211fe7956804ffb5a553c7fcfc1ac3f5cfec7d191c53f09d644,2024-01-24T14:06:58.647000 -CVE-2022-23181,0,1,585689fb889596a89dc57f6b0e379457fbaeec0174341856ffa4960f23231baf,2024-11-21T06:48:08.640000 +CVE-2022-23181,0,0,585689fb889596a89dc57f6b0e379457fbaeec0174341856ffa4960f23231baf,2024-11-21T06:48:08.640000 CVE-2022-23182,0,0,008148b0b39f0f9086ae71b0687913aa0f14437aa8c18ef3aa9018700f9d6fd1,2023-08-08T14:21:49.707000 -CVE-2022-23183,0,1,5fdb8f643bac604ad10446d46697edb5b319ecdcbcc9fb8288a5132bacab1499,2024-11-21T06:48:08.977000 -CVE-2022-23184,0,1,a01162839fdd3e94b491b45a4c555fd0e86f1e6039d6b2d2c7787a4a8bef193a,2024-11-21T06:48:09.100000 -CVE-2022-23186,0,1,c26066d92450ca81414339dbca3e2980ba4d69f02b9e5b5c755b1f0099bc0df5,2024-11-21T06:48:09.230000 -CVE-2022-23187,0,1,efeb52803f7877c57dc2f6d41451cbd7652b7837b2c42026545eac71357a5dae,2024-11-21T06:48:09.370000 -CVE-2022-23188,0,1,ab84359aa4d6a9389eb9c85ead7dd7357c09f373ac55f30846ffc46eff0add83,2024-11-21T06:48:09.513000 -CVE-2022-23189,0,1,705ba4489936732468cc8b9fb5d732abed5e48761eb8d23faced5e43857d8ed0,2024-11-21T06:48:09.647000 +CVE-2022-23183,0,0,5fdb8f643bac604ad10446d46697edb5b319ecdcbcc9fb8288a5132bacab1499,2024-11-21T06:48:08.977000 +CVE-2022-23184,0,0,a01162839fdd3e94b491b45a4c555fd0e86f1e6039d6b2d2c7787a4a8bef193a,2024-11-21T06:48:09.100000 +CVE-2022-23186,0,0,c26066d92450ca81414339dbca3e2980ba4d69f02b9e5b5c755b1f0099bc0df5,2024-11-21T06:48:09.230000 +CVE-2022-23187,0,0,efeb52803f7877c57dc2f6d41451cbd7652b7837b2c42026545eac71357a5dae,2024-11-21T06:48:09.370000 +CVE-2022-23188,0,0,ab84359aa4d6a9389eb9c85ead7dd7357c09f373ac55f30846ffc46eff0add83,2024-11-21T06:48:09.513000 +CVE-2022-23189,0,0,705ba4489936732468cc8b9fb5d732abed5e48761eb8d23faced5e43857d8ed0,2024-11-21T06:48:09.647000 CVE-2022-2319,0,0,4ae19b4e5247a0961979ea5c77570ff6cc0dcdd08d2bf8b5b9b8e4c52261b497,2023-02-12T22:15:26.620000 -CVE-2022-23190,0,1,229f15dcae861888c78284a095c05bb39530c37d57379a0c7123887c6c5c9257,2024-11-21T06:48:09.793000 -CVE-2022-23191,0,1,50838c3f3939ef89d84b2888438ec9f218bcd3f981c201bdb48bc481c113605f,2024-11-21T06:48:09.933000 -CVE-2022-23192,0,1,c375581adc0977ab7376a5a2258732983c53c1012a035e4690726fe4ac9f0d96,2024-11-21T06:48:10.067000 -CVE-2022-23193,0,1,89971f35b13e68e410367654431aeea7e3d9d9aa02968661d57536af4fd8ec7d,2024-11-21T06:48:10.207000 -CVE-2022-23194,0,1,008a42936fb7a3f0b68d64920c4de53aa93bc0f5bff40cfd9699fe0e3ceeffc5,2024-11-21T06:48:10.983000 -CVE-2022-23195,0,1,b5e51bac7a3531054b0d30a2cdced06a5e583f49787e210809e351f3019fabe8,2024-11-21T06:48:11.110000 -CVE-2022-23196,0,1,aab6e3c64a4dd2b43bcb5c2303e9550148c3de31ac7ec3b8b56254abebc00bf6,2024-11-21T06:48:11.240000 -CVE-2022-23197,0,1,f689ef2ff3d6c9aa0d91b4fe7ec6e2be49eb9d7245b6d043721bacb049a7943c,2024-11-21T06:48:11.370000 -CVE-2022-23198,0,1,d1191a9cd6e47a0a62b6275a00eba65daef0d349bd33d6826e276a5b9d5579a9,2024-11-21T06:48:11.530000 -CVE-2022-23199,0,1,8dac630734cfedef63798ed108a74e20332bcca30934913dfce5606bae0393b5,2024-11-21T06:48:11.657000 +CVE-2022-23190,0,0,229f15dcae861888c78284a095c05bb39530c37d57379a0c7123887c6c5c9257,2024-11-21T06:48:09.793000 +CVE-2022-23191,0,0,50838c3f3939ef89d84b2888438ec9f218bcd3f981c201bdb48bc481c113605f,2024-11-21T06:48:09.933000 +CVE-2022-23192,0,0,c375581adc0977ab7376a5a2258732983c53c1012a035e4690726fe4ac9f0d96,2024-11-21T06:48:10.067000 +CVE-2022-23193,0,0,89971f35b13e68e410367654431aeea7e3d9d9aa02968661d57536af4fd8ec7d,2024-11-21T06:48:10.207000 +CVE-2022-23194,0,0,008a42936fb7a3f0b68d64920c4de53aa93bc0f5bff40cfd9699fe0e3ceeffc5,2024-11-21T06:48:10.983000 +CVE-2022-23195,0,0,b5e51bac7a3531054b0d30a2cdced06a5e583f49787e210809e351f3019fabe8,2024-11-21T06:48:11.110000 +CVE-2022-23196,0,0,aab6e3c64a4dd2b43bcb5c2303e9550148c3de31ac7ec3b8b56254abebc00bf6,2024-11-21T06:48:11.240000 +CVE-2022-23197,0,0,f689ef2ff3d6c9aa0d91b4fe7ec6e2be49eb9d7245b6d043721bacb049a7943c,2024-11-21T06:48:11.370000 +CVE-2022-23198,0,0,d1191a9cd6e47a0a62b6275a00eba65daef0d349bd33d6826e276a5b9d5579a9,2024-11-21T06:48:11.530000 +CVE-2022-23199,0,0,8dac630734cfedef63798ed108a74e20332bcca30934913dfce5606bae0393b5,2024-11-21T06:48:11.657000 CVE-2022-2320,0,0,8fe24ffc624c0cdebd72defeab7a1e2eb8c93547a4598960ed7cbba7825e3974,2024-02-01T02:27:14.940000 -CVE-2022-23200,0,1,cfe0ab0fbf6f3f8ab71d50d9d89e387579ea4263f6a93d0afd33b3b3a75a5db8,2024-11-21T06:48:11.790000 +CVE-2022-23200,0,0,cfe0ab0fbf6f3f8ab71d50d9d89e387579ea4263f6a93d0afd33b3b3a75a5db8,2024-11-21T06:48:11.790000 CVE-2022-23201,0,0,6131cc376469705d2cf02258deb1773ece3017d7e9db15d0a98d6236dfe76b4a,2023-11-15T20:22:50.260000 -CVE-2022-23202,0,1,dbeb9c2e4dbf86ac0bf10a27041281a3c2887155b6e0228ca1c710bc84d3845d,2024-11-21T06:48:12.047000 -CVE-2022-23203,0,1,5a9db823e52f0e47d244325fce38267fafb6157879ae03a4c7c18b5f1c564def,2024-11-21T06:48:12.177000 -CVE-2022-23204,0,1,e10c1c6552282b19eb4f39ad44432d6eab7326c97c64a09d4531bb45e3cfcda4,2024-11-21T06:48:12.307000 -CVE-2022-23205,0,1,fe2ab2cbdf943540334ff32f95bc077555bd0898b5851edcad9f6642c9484c78,2024-11-21T06:48:12.427000 -CVE-2022-23206,0,1,1cc2f4248d2393047e19b3cfe75090a377f6a0d9449c4a266a8e5b0267a5c36c,2024-11-21T06:48:12.553000 +CVE-2022-23202,0,0,dbeb9c2e4dbf86ac0bf10a27041281a3c2887155b6e0228ca1c710bc84d3845d,2024-11-21T06:48:12.047000 +CVE-2022-23203,0,0,5a9db823e52f0e47d244325fce38267fafb6157879ae03a4c7c18b5f1c564def,2024-11-21T06:48:12.177000 +CVE-2022-23204,0,0,e10c1c6552282b19eb4f39ad44432d6eab7326c97c64a09d4531bb45e3cfcda4,2024-11-21T06:48:12.307000 +CVE-2022-23205,0,0,fe2ab2cbdf943540334ff32f95bc077555bd0898b5851edcad9f6642c9484c78,2024-11-21T06:48:12.427000 +CVE-2022-23206,0,0,1cc2f4248d2393047e19b3cfe75090a377f6a0d9449c4a266a8e5b0267a5c36c,2024-11-21T06:48:12.553000 CVE-2022-2321,0,0,512506e6c9a636968e2e5c3b70caf0feebd9294ba2777522128b8cdb6445b240,2022-07-14T21:59:29.610000 -CVE-2022-23218,0,1,9cb5fae3d583be73b19b63f9a6b8f4b82f2bac8f137878f1c3bf54383c0dd56c,2024-11-21T06:48:12.677000 -CVE-2022-23219,0,1,a621dd41d4fc94c1d688e043535823086c07a8358c2355eadb524d05390a4362,2024-11-21T06:48:12.863000 -CVE-2022-23220,0,1,01e312b7ff0e213d0e078d28243ceaaae2de949c85b3f4759cf31a542a1957e9,2024-11-21T06:48:13.047000 -CVE-2022-23221,0,1,b5470ed34aacba21f27596be77e5674ecbbd4e44b023283627fb253f10bb992f,2024-11-21T06:48:13.213000 -CVE-2022-23222,0,1,a858fb28810a0bb3f1ef663cfe2253942c27e8be6c79afde567fb1bc37e30ce9,2024-11-21T06:48:13.447000 -CVE-2022-23223,0,1,d95dff265b175ccb0b20469d4714c513a208d5b872f7e4a9236808bb123ddd3b,2024-11-21T06:48:13.633000 -CVE-2022-23227,0,1,2cdde516b92e09b7211c626147321a6f3dd9995c29ca254950c94c44dcb2c0c2,2024-11-21T06:48:13.770000 -CVE-2022-23228,0,1,2007065b3a743d59501222c990d2184bc3c5608d8d3ea149d071e1b28d59e00b,2024-11-21T06:48:13.933000 +CVE-2022-23218,0,0,9cb5fae3d583be73b19b63f9a6b8f4b82f2bac8f137878f1c3bf54383c0dd56c,2024-11-21T06:48:12.677000 +CVE-2022-23219,0,0,a621dd41d4fc94c1d688e043535823086c07a8358c2355eadb524d05390a4362,2024-11-21T06:48:12.863000 +CVE-2022-23220,0,0,01e312b7ff0e213d0e078d28243ceaaae2de949c85b3f4759cf31a542a1957e9,2024-11-21T06:48:13.047000 +CVE-2022-23221,0,0,b5470ed34aacba21f27596be77e5674ecbbd4e44b023283627fb253f10bb992f,2024-11-21T06:48:13.213000 +CVE-2022-23222,0,0,a858fb28810a0bb3f1ef663cfe2253942c27e8be6c79afde567fb1bc37e30ce9,2024-11-21T06:48:13.447000 +CVE-2022-23223,0,0,d95dff265b175ccb0b20469d4714c513a208d5b872f7e4a9236808bb123ddd3b,2024-11-21T06:48:13.633000 +CVE-2022-23227,0,0,2cdde516b92e09b7211c626147321a6f3dd9995c29ca254950c94c44dcb2c0c2,2024-11-21T06:48:13.770000 +CVE-2022-23228,0,0,2007065b3a743d59501222c990d2184bc3c5608d8d3ea149d071e1b28d59e00b,2024-11-21T06:48:13.933000 CVE-2022-2323,0,0,91256696df1965851297f5979ce847eba86bd5d7c90b78e6317747f7a4a80ad0,2022-08-08T16:12:55.777000 -CVE-2022-23232,0,1,0c8aa3495dc6f3065c6992f9a0dcc5fc4c0d36184fdeaa929f31b19fc5395c60,2024-11-21T06:48:14.080000 -CVE-2022-23233,0,1,4e9a53e71cadcabd71ab76947e25147cbe6306c056e776cbb7ff6a563c797305,2024-11-21T06:48:14.207000 -CVE-2022-23234,0,1,3dafab5038559c7c811216b5932c7489b6f1d909a9b51eccdb5b26bc59929b10,2024-11-21T06:48:14.337000 +CVE-2022-23232,0,0,0c8aa3495dc6f3065c6992f9a0dcc5fc4c0d36184fdeaa929f31b19fc5395c60,2024-11-21T06:48:14.080000 +CVE-2022-23233,0,0,4e9a53e71cadcabd71ab76947e25147cbe6306c056e776cbb7ff6a563c797305,2024-11-21T06:48:14.207000 +CVE-2022-23234,0,0,3dafab5038559c7c811216b5932c7489b6f1d909a9b51eccdb5b26bc59929b10,2024-11-21T06:48:14.337000 CVE-2022-23235,0,0,62c95c42aeeb1d88ce2a59508b59bb2c6de9c1f0417556cb7703bd573fef289d,2023-08-08T14:22:24.967000 -CVE-2022-23236,0,1,8fc6e99511b2b7c4d46a9f620fcbf8e40009c02a465edf9f11be3658492a7ebe,2024-11-21T06:48:14.580000 -CVE-2022-23237,0,1,a57c6f8039cadfa0fc232b17ed911d094dc5bbe827e7dcf339ef822810478f65,2024-11-21T06:48:14.703000 +CVE-2022-23236,0,0,8fc6e99511b2b7c4d46a9f620fcbf8e40009c02a465edf9f11be3658492a7ebe,2024-11-21T06:48:14.580000 +CVE-2022-23237,0,0,a57c6f8039cadfa0fc232b17ed911d094dc5bbe827e7dcf339ef822810478f65,2024-11-21T06:48:14.703000 CVE-2022-23238,0,0,6e4069c2beede74139841b67b87f2076e626865807f3539b328228af795556e7,2022-08-15T20:19:29.800000 CVE-2022-23239,0,0,fb0c301852221c8f8a30c7fee39a547230acf95767558381dd9f2842715bd251,2023-03-10T15:49:43.893000 CVE-2022-2324,0,0,86fce491dc0135a1e29c9339b12b56982c613525ca3def21c2b24bb16a4aeba8,2022-08-08T18:07:45.857000 CVE-2022-23240,0,0,cb2b614f32a9b478c17e770d67d7681f27db00b55c72c52eebd7cb4e8cc1921d,2023-03-10T15:47:36.127000 CVE-2022-23241,0,0,cb3ba5810f840266dfb48768e8720c0308281787d789f8493304e97190a9ba5b,2022-10-21T16:39:27.050000 -CVE-2022-23242,0,1,866427b10c0d5b949ff8b5400ca5fa1807edef93b88c414974783ba6f5f1649a,2024-11-21T06:48:15.320000 +CVE-2022-23242,0,0,866427b10c0d5b949ff8b5400ca5fa1807edef93b88c414974783ba6f5f1649a,2024-11-21T06:48:15.320000 CVE-2022-2325,0,0,e78031fd5eaeaec241bb00210a1b61240cf91175c7acb984dde7d7898d83faeb,2022-08-05T21:48:21.500000 -CVE-2022-23252,0,1,f5c495c0ad63be80b05e469036c4fe19c744639fa8bb2fd889d7c43cd7eacc2d,2024-11-21T06:48:15.477000 -CVE-2022-23253,0,1,4a33690f9106ed57caec16d77284acc89b6ccadb95d830fc404e15977dddaa0e,2024-11-21T06:48:15.613000 -CVE-2022-23254,0,1,1593d89d71394c03ed0999a5680ab08a1c9d40e6a4fd2ee3fb34c805fc2b9b22,2024-11-21T06:48:15.813000 -CVE-2022-23255,0,1,5950186fdf833cf0a8d5c3025d19daebe0930305105ddb10eeeb100b1430d950,2024-11-21T06:48:15.947000 -CVE-2022-23256,0,1,af70752b5a3a15d6f782b72132ac1d11625aabf0784bc92da748b489853a3165,2024-11-21T06:48:16.073000 -CVE-2022-23257,0,1,d81ac4af096a961cc556cfd7a933997ad60aa6aced2e3ffffd37240a45e29f0a,2024-11-21T06:48:16.203000 -CVE-2022-23258,0,1,89163122e6e2cdabeffec305e36bb4b01b55edb528e826dc9c4da28a10f965d2,2024-11-21T06:48:16.333000 -CVE-2022-23259,0,1,1345d6661b493da8ad220e4f0f78193ffe5f838a9b2986d9c8cffab323c9588b,2024-11-21T06:48:16.463000 +CVE-2022-23252,0,0,f5c495c0ad63be80b05e469036c4fe19c744639fa8bb2fd889d7c43cd7eacc2d,2024-11-21T06:48:15.477000 +CVE-2022-23253,0,0,4a33690f9106ed57caec16d77284acc89b6ccadb95d830fc404e15977dddaa0e,2024-11-21T06:48:15.613000 +CVE-2022-23254,0,0,1593d89d71394c03ed0999a5680ab08a1c9d40e6a4fd2ee3fb34c805fc2b9b22,2024-11-21T06:48:15.813000 +CVE-2022-23255,0,0,5950186fdf833cf0a8d5c3025d19daebe0930305105ddb10eeeb100b1430d950,2024-11-21T06:48:15.947000 +CVE-2022-23256,0,0,af70752b5a3a15d6f782b72132ac1d11625aabf0784bc92da748b489853a3165,2024-11-21T06:48:16.073000 +CVE-2022-23257,0,0,d81ac4af096a961cc556cfd7a933997ad60aa6aced2e3ffffd37240a45e29f0a,2024-11-21T06:48:16.203000 +CVE-2022-23258,0,0,89163122e6e2cdabeffec305e36bb4b01b55edb528e826dc9c4da28a10f965d2,2024-11-21T06:48:16.333000 +CVE-2022-23259,0,0,1345d6661b493da8ad220e4f0f78193ffe5f838a9b2986d9c8cffab323c9588b,2024-11-21T06:48:16.463000 CVE-2022-2326,0,0,dfafa2eb5b120be98bef16095ec3e3eb8b538674e65cf0a288aea765899eb8d6,2022-08-11T15:40:03.410000 -CVE-2022-23261,0,1,d3a4b0b05a4444d7575a24c1438115b1a8256af271eaaba70c228e476e4075d7,2024-11-21T06:48:16.603000 -CVE-2022-23262,0,1,655c7719c0ee42adc40f79175783d2b6979227e0416d85fc8d7b93147b4df9cb,2024-11-21T06:48:16.743000 -CVE-2022-23263,0,1,4448c645890db8248f8117d300fceaa6afc88ce0847ec7fda3325274f350dead,2024-11-21T06:48:16.870000 +CVE-2022-23261,0,0,d3a4b0b05a4444d7575a24c1438115b1a8256af271eaaba70c228e476e4075d7,2024-11-21T06:48:16.603000 +CVE-2022-23262,0,0,655c7719c0ee42adc40f79175783d2b6979227e0416d85fc8d7b93147b4df9cb,2024-11-21T06:48:16.743000 +CVE-2022-23263,0,0,4448c645890db8248f8117d300fceaa6afc88ce0847ec7fda3325274f350dead,2024-11-21T06:48:16.870000 CVE-2022-23264,0,0,d370c8296529ad3c76328e5e9ec5dc863c075834b0ba0c1c2edfbe16a32d8bd0,2023-07-06T18:35:10.823000 -CVE-2022-23265,0,1,6e52db5e01ebd0a238cc6333f9a32d9a6fb746ea9b82ac98873f274dffbe6546,2024-11-21T06:48:17.130000 -CVE-2022-23266,0,1,3645164663088e511c19a46a79b6a9af1b5125a5728865d4c7fc2ba7e285d6c8,2024-11-21T06:48:17.257000 -CVE-2022-23267,0,1,37b981f802b8173688f7623bb9c564c08da795faa1204859ac8cc2d0a223235c,2024-11-21T06:48:17.387000 -CVE-2022-23268,0,1,b04c549ea0c7b25ec3d57c69a2accda8b65b999a19301fd255b90ada7b89dc38,2024-11-21T06:48:17.540000 -CVE-2022-23269,0,1,6e81f89f6febd3e67b9e1ed7746f2d68bda454ea4da007dd4a5ec8bb436f0761,2024-11-21T06:48:17.683000 +CVE-2022-23265,0,0,6e52db5e01ebd0a238cc6333f9a32d9a6fb746ea9b82ac98873f274dffbe6546,2024-11-21T06:48:17.130000 +CVE-2022-23266,0,0,3645164663088e511c19a46a79b6a9af1b5125a5728865d4c7fc2ba7e285d6c8,2024-11-21T06:48:17.257000 +CVE-2022-23267,0,0,37b981f802b8173688f7623bb9c564c08da795faa1204859ac8cc2d0a223235c,2024-11-21T06:48:17.387000 +CVE-2022-23268,0,0,b04c549ea0c7b25ec3d57c69a2accda8b65b999a19301fd255b90ada7b89dc38,2024-11-21T06:48:17.540000 +CVE-2022-23269,0,0,6e81f89f6febd3e67b9e1ed7746f2d68bda454ea4da007dd4a5ec8bb436f0761,2024-11-21T06:48:17.683000 CVE-2022-2327,0,0,e1f7c80bef6cf467a3b56b26973e19934c810a5c52148a1b8dc92b209c09d9f2,2023-02-03T10:15:10.310000 -CVE-2022-23270,0,1,b6cf27f5227f56bdb8eb7026f427096548d38f0e175e0167711449bb6552372d,2024-11-21T06:48:17.817000 -CVE-2022-23271,0,1,e017d5644875e3bcdf31c4c3a32b444451333dbcaf7130f7c1f6673b2c8b8c2f,2024-11-21T06:48:17.983000 -CVE-2022-23272,0,1,269838b1de180f46fc5ad30e0333acbf3c74e65ea27944a546a4096f4ce4f04a,2024-11-21T06:48:18.120000 -CVE-2022-23273,0,1,1ac92dc882becb5c07b8075fa5217a154e37b3955d8db799aae7551ff15f31de,2024-11-21T06:48:18.240000 -CVE-2022-23274,0,1,8f48fad97205491022967642c8652bc2188b246ee1f59a19351bb10643c9a94f,2024-11-21T06:48:18.367000 -CVE-2022-23276,0,1,f3dfa59fe4515b64c8ed68b5369f8170740d0f79089a7c5c5a00ae938813f970,2024-11-21T06:48:18.490000 -CVE-2022-23277,0,1,77ad3335a290f8ed1aec9eb45acf65278e6be46f99375f480d042be152439cce,2024-11-21T06:48:18.613000 -CVE-2022-23278,0,1,a5709b0e87f5f5751a149f7e049f56172adbe75b4116a98cce9c8d23cfbbd7dc,2024-11-21T06:48:18.743000 -CVE-2022-23279,0,1,4f9395411a36393a7e45a180b4ea1ab21f7b5534fe965231cb87690b1d2da2c4,2024-11-21T06:48:18.880000 +CVE-2022-23270,0,0,b6cf27f5227f56bdb8eb7026f427096548d38f0e175e0167711449bb6552372d,2024-11-21T06:48:17.817000 +CVE-2022-23271,0,0,e017d5644875e3bcdf31c4c3a32b444451333dbcaf7130f7c1f6673b2c8b8c2f,2024-11-21T06:48:17.983000 +CVE-2022-23272,0,0,269838b1de180f46fc5ad30e0333acbf3c74e65ea27944a546a4096f4ce4f04a,2024-11-21T06:48:18.120000 +CVE-2022-23273,0,0,1ac92dc882becb5c07b8075fa5217a154e37b3955d8db799aae7551ff15f31de,2024-11-21T06:48:18.240000 +CVE-2022-23274,0,0,8f48fad97205491022967642c8652bc2188b246ee1f59a19351bb10643c9a94f,2024-11-21T06:48:18.367000 +CVE-2022-23276,0,0,f3dfa59fe4515b64c8ed68b5369f8170740d0f79089a7c5c5a00ae938813f970,2024-11-21T06:48:18.490000 +CVE-2022-23277,0,0,77ad3335a290f8ed1aec9eb45acf65278e6be46f99375f480d042be152439cce,2024-11-21T06:48:18.613000 +CVE-2022-23278,0,0,a5709b0e87f5f5751a149f7e049f56172adbe75b4116a98cce9c8d23cfbbd7dc,2024-11-21T06:48:18.743000 +CVE-2022-23279,0,0,4f9395411a36393a7e45a180b4ea1ab21f7b5534fe965231cb87690b1d2da2c4,2024-11-21T06:48:18.880000 CVE-2022-2328,0,0,8b6bf6b46e04e01a52a887077c96f26183950ac297f1466a3b37e39a99c5910e,2022-08-05T21:49:11.017000 -CVE-2022-23280,0,1,ae44273a3ffe2a53879cb532e4b0a18ddc6693834453b2ef172aacdd8f05dc40,2024-11-21T06:48:19.010000 -CVE-2022-23281,0,1,7148af6fb05059b12f614aa939edf28ef1665082d8be550d2d1277534a165936,2024-11-21T06:48:19.133000 -CVE-2022-23282,0,1,d90a74057492e9688162c1d8330171a44029f79fe64583c3a535fc00920f68d3,2024-11-21T06:48:19.283000 -CVE-2022-23283,0,1,4ca700262f7d18a7fdd76cf84ac540538af4bbb5bed369d5395cfe1bc17b7c5a,2024-11-21T06:48:19.400000 -CVE-2022-23284,0,1,f59af844f2f75318f95e9feb221e01c492aad542d6163877fe2212ec9d5985f7,2024-11-21T06:48:19.587000 -CVE-2022-23285,0,1,5f3a54f2302ba91665112ad61e596f0d5b34d19bc091654e46423cf2b99a767b,2024-11-21T06:48:19.733000 -CVE-2022-23286,0,1,df3e2ddad600738cfb61b437289894e9ee8ca720412ffbf9170e16f28593d37a,2024-11-21T06:48:19.893000 -CVE-2022-23287,0,1,a669035bd5ba58cb0d7816c0efed340632c3787df3c0cca2e7616cd3f79ece7b,2024-11-21T06:48:20.057000 -CVE-2022-23288,0,1,d336fa8d464fd0afed3c244086a691a00490c01ec8440a1bc3ffe36bf527d573,2024-11-21T06:48:20.193000 +CVE-2022-23280,0,0,ae44273a3ffe2a53879cb532e4b0a18ddc6693834453b2ef172aacdd8f05dc40,2024-11-21T06:48:19.010000 +CVE-2022-23281,0,0,7148af6fb05059b12f614aa939edf28ef1665082d8be550d2d1277534a165936,2024-11-21T06:48:19.133000 +CVE-2022-23282,0,0,d90a74057492e9688162c1d8330171a44029f79fe64583c3a535fc00920f68d3,2024-11-21T06:48:19.283000 +CVE-2022-23283,0,0,4ca700262f7d18a7fdd76cf84ac540538af4bbb5bed369d5395cfe1bc17b7c5a,2024-11-21T06:48:19.400000 +CVE-2022-23284,0,0,f59af844f2f75318f95e9feb221e01c492aad542d6163877fe2212ec9d5985f7,2024-11-21T06:48:19.587000 +CVE-2022-23285,0,0,5f3a54f2302ba91665112ad61e596f0d5b34d19bc091654e46423cf2b99a767b,2024-11-21T06:48:19.733000 +CVE-2022-23286,0,0,df3e2ddad600738cfb61b437289894e9ee8ca720412ffbf9170e16f28593d37a,2024-11-21T06:48:19.893000 +CVE-2022-23287,0,0,a669035bd5ba58cb0d7816c0efed340632c3787df3c0cca2e7616cd3f79ece7b,2024-11-21T06:48:20.057000 +CVE-2022-23288,0,0,d336fa8d464fd0afed3c244086a691a00490c01ec8440a1bc3ffe36bf527d573,2024-11-21T06:48:20.193000 CVE-2022-2329,0,0,29bebd85efd79bc3b5e30e538c469b1a5430f93e1a0b77fdad4500fe883cdbbe,2023-02-08T17:16:14.507000 -CVE-2022-23290,0,1,8d72011657f44f6fcfedf39afeb9d7d942cdb914594f61583a1354bb98928de8,2024-11-21T06:48:20.327000 -CVE-2022-23291,0,1,cefebcba8c0c695e967f8106a997f7eead8d6a39dc8ce7c90af765c0409846aa,2024-11-21T06:48:20.473000 -CVE-2022-23292,0,1,9868ef5a5abe2b885413591b3c0e5a2214602e5bac10de29f9343b6b0d5a4917,2024-11-21T06:48:20.610000 -CVE-2022-23293,0,1,be209c95eae3fab0dfb12f46506b2e7d4eb966f5c26c94709517c1965d203dc4,2024-11-21T06:48:20.730000 -CVE-2022-23294,0,1,b93d3eed78ab1957590b8eee545bdc252da5b3c8f3e845768563db6a69cc6701,2024-11-21T06:48:20.897000 -CVE-2022-23295,0,1,5d1b0e6ddad8ab9aed6495665d249d18c629681dae9f38bd2fa815dd3d06d49c,2024-11-21T06:48:21.030000 -CVE-2022-23296,0,1,bd2c4ed40fd07a305ffda8d6e1e56bcc60f5b94b6b9f2ef6be2944f7ad83689c,2024-11-21T06:48:21.143000 -CVE-2022-23297,0,1,714f1a32d17e001f8289e33362fef3651f6af53498207081de02d5420a97f6b6,2024-11-21T06:48:21.300000 -CVE-2022-23298,0,1,45c43e98ae5431e204229cae7182982df5ef474ea53753d42046aad27b3de6c8,2024-11-21T06:48:21.457000 -CVE-2022-23299,0,1,48acfe97b36a06bb58de77d2d3c3ebda28a9a254bdedac9f145ccea18e8e9153,2024-11-21T06:48:21.597000 +CVE-2022-23290,0,0,8d72011657f44f6fcfedf39afeb9d7d942cdb914594f61583a1354bb98928de8,2024-11-21T06:48:20.327000 +CVE-2022-23291,0,0,cefebcba8c0c695e967f8106a997f7eead8d6a39dc8ce7c90af765c0409846aa,2024-11-21T06:48:20.473000 +CVE-2022-23292,0,0,9868ef5a5abe2b885413591b3c0e5a2214602e5bac10de29f9343b6b0d5a4917,2024-11-21T06:48:20.610000 +CVE-2022-23293,0,0,be209c95eae3fab0dfb12f46506b2e7d4eb966f5c26c94709517c1965d203dc4,2024-11-21T06:48:20.730000 +CVE-2022-23294,0,0,b93d3eed78ab1957590b8eee545bdc252da5b3c8f3e845768563db6a69cc6701,2024-11-21T06:48:20.897000 +CVE-2022-23295,0,0,5d1b0e6ddad8ab9aed6495665d249d18c629681dae9f38bd2fa815dd3d06d49c,2024-11-21T06:48:21.030000 +CVE-2022-23296,0,0,bd2c4ed40fd07a305ffda8d6e1e56bcc60f5b94b6b9f2ef6be2944f7ad83689c,2024-11-21T06:48:21.143000 +CVE-2022-23297,0,0,714f1a32d17e001f8289e33362fef3651f6af53498207081de02d5420a97f6b6,2024-11-21T06:48:21.300000 +CVE-2022-23298,0,0,45c43e98ae5431e204229cae7182982df5ef474ea53753d42046aad27b3de6c8,2024-11-21T06:48:21.457000 +CVE-2022-23299,0,0,48acfe97b36a06bb58de77d2d3c3ebda28a9a254bdedac9f145ccea18e8e9153,2024-11-21T06:48:21.597000 CVE-2022-2330,0,0,c7c7cb3fe7fdfd5fd11946f4b0c42f1d503e6b3074cb77f751f9cd35dab1a1ec,2023-11-15T19:24:26.503000 -CVE-2022-23300,0,1,52ec3e20dcc898b5f3102a8bba0f78a0c4a601a2a9322b1ceb20a1e6452e1d95,2024-11-21T06:48:21.747000 -CVE-2022-23301,0,1,22eaf3494ef58030953e01db125279efb3087b9efbe6548f6d6abf4eecde5c15,2024-11-21T06:48:21.863000 -CVE-2022-23302,0,1,b21a086156a707ac38123158e879d36b4e1c27ebc176970d2a4597b34f1a2740,2024-11-21T06:48:21.983000 -CVE-2022-23303,0,1,c18e69e4d6d06ffcc5e358250efccd416a0cd2538df5c64f61a257b0d7d065f6,2024-11-21T06:48:22.213000 -CVE-2022-23304,0,1,4f50dfe4158b20604864e4d341220ac88b473ebe3db8ead19ae46d313c26ada3,2024-11-21T06:48:22.370000 -CVE-2022-23305,0,1,1782a7abfb9acb73e47defc6569dd458538a3617c5498c9107e6102f7cab0ae9,2024-11-21T06:48:22.517000 -CVE-2022-23307,0,1,28f51dab7e597df94459b04e3fafd3930bfd4479b94aea5e8745045ce21133f2,2024-11-21T06:48:22.733000 -CVE-2022-23308,0,1,7eda1bd933ff16ed37034ccc0b72172a916c9a28109952a486c38fa21cdadf33,2024-11-21T06:48:22.940000 +CVE-2022-23300,0,0,52ec3e20dcc898b5f3102a8bba0f78a0c4a601a2a9322b1ceb20a1e6452e1d95,2024-11-21T06:48:21.747000 +CVE-2022-23301,0,0,22eaf3494ef58030953e01db125279efb3087b9efbe6548f6d6abf4eecde5c15,2024-11-21T06:48:21.863000 +CVE-2022-23302,0,0,b21a086156a707ac38123158e879d36b4e1c27ebc176970d2a4597b34f1a2740,2024-11-21T06:48:21.983000 +CVE-2022-23303,0,0,c18e69e4d6d06ffcc5e358250efccd416a0cd2538df5c64f61a257b0d7d065f6,2024-11-21T06:48:22.213000 +CVE-2022-23304,0,0,4f50dfe4158b20604864e4d341220ac88b473ebe3db8ead19ae46d313c26ada3,2024-11-21T06:48:22.370000 +CVE-2022-23305,0,0,1782a7abfb9acb73e47defc6569dd458538a3617c5498c9107e6102f7cab0ae9,2024-11-21T06:48:22.517000 +CVE-2022-23307,0,0,28f51dab7e597df94459b04e3fafd3930bfd4479b94aea5e8745045ce21133f2,2024-11-21T06:48:22.733000 +CVE-2022-23308,0,0,7eda1bd933ff16ed37034ccc0b72172a916c9a28109952a486c38fa21cdadf33,2024-11-21T06:48:22.940000 CVE-2022-2331,0,0,414e389ed5bcbf3f80aafa8d40adba6942c61901585840a108d265708e273f65,2023-11-07T03:46:31.630000 -CVE-2022-23312,0,1,0d9661e10c2e9859b5c6b0cb038c63ff18867b33c00e36a9f5ac23318689cf4f,2024-11-21T06:48:23.220000 -CVE-2022-23314,0,1,9146da6805e8e82df958a41bd82f2ea83fd86971cf2c0cbd630f1ce98ac537a0,2024-11-21T06:48:23.343000 -CVE-2022-23315,0,1,c1ded4fdacac1d7799447a873509c9463f25c38adb76adca9e9865a730acb151,2024-11-21T06:48:23.493000 -CVE-2022-23316,0,1,bc760516de98ad274c85905376d39cc1b9cb3037843b3e1f1adeddcc099fc833,2024-11-21T06:48:23.640000 -CVE-2022-23317,0,1,f50e2964a53021b8b8783bb9c30d64066e3b507a115723b6769d2d5e4d07778c,2024-11-21T06:48:23.803000 -CVE-2022-23318,0,1,2462f7d6a891be41e0c92ff6f311b032b38d1ddc04c05433618e82f5d55accb8,2024-11-21T06:48:23.960000 -CVE-2022-23319,0,1,210b45e50bbd64c76aa23cb2e85e5052d5d7ce1d9d62e6708ae39f2db5d5d2d6,2024-11-21T06:48:24.120000 +CVE-2022-23312,0,0,0d9661e10c2e9859b5c6b0cb038c63ff18867b33c00e36a9f5ac23318689cf4f,2024-11-21T06:48:23.220000 +CVE-2022-23314,0,0,9146da6805e8e82df958a41bd82f2ea83fd86971cf2c0cbd630f1ce98ac537a0,2024-11-21T06:48:23.343000 +CVE-2022-23315,0,0,c1ded4fdacac1d7799447a873509c9463f25c38adb76adca9e9865a730acb151,2024-11-21T06:48:23.493000 +CVE-2022-23316,0,0,bc760516de98ad274c85905376d39cc1b9cb3037843b3e1f1adeddcc099fc833,2024-11-21T06:48:23.640000 +CVE-2022-23317,0,0,f50e2964a53021b8b8783bb9c30d64066e3b507a115723b6769d2d5e4d07778c,2024-11-21T06:48:23.803000 +CVE-2022-23318,0,0,2462f7d6a891be41e0c92ff6f311b032b38d1ddc04c05433618e82f5d55accb8,2024-11-21T06:48:23.960000 +CVE-2022-23319,0,0,210b45e50bbd64c76aa23cb2e85e5052d5d7ce1d9d62e6708ae39f2db5d5d2d6,2024-11-21T06:48:24.120000 CVE-2022-2332,0,0,39edc92a931eae14f24fbe37ee7b8d04737a3ee2ec39477fa6fac921bd3d6908,2022-09-21T16:15:39.307000 -CVE-2022-23320,0,1,8afdf544c2d871fac21dc2677178e25f12ef3ddca3b53cace17d9c868d18bca4,2024-11-21T06:48:24.267000 -CVE-2022-23321,0,1,8bcef2021834aa62848cc71041c890ff36748aeec9137275acc4c1d74288ee8c,2024-11-21T06:48:24.430000 -CVE-2022-23327,0,1,fd8b9c78f4d76c376edfe5feb3f68b74828ff26f3dbc33adbec67649a1673bf3,2024-11-21T06:48:24.577000 -CVE-2022-23328,0,1,5859860258b8a5460c69f7e6af589c4625c94bf07e5661b257897700b2607b54,2024-11-21T06:48:24.750000 -CVE-2022-23329,0,1,8abb45eb093fd7d8da9b0c8ee0d9bc721b2e1db3349125085e1c9a371dd527f6,2024-11-21T06:48:24.900000 +CVE-2022-23320,0,0,8afdf544c2d871fac21dc2677178e25f12ef3ddca3b53cace17d9c868d18bca4,2024-11-21T06:48:24.267000 +CVE-2022-23321,0,0,8bcef2021834aa62848cc71041c890ff36748aeec9137275acc4c1d74288ee8c,2024-11-21T06:48:24.430000 +CVE-2022-23327,0,0,fd8b9c78f4d76c376edfe5feb3f68b74828ff26f3dbc33adbec67649a1673bf3,2024-11-21T06:48:24.577000 +CVE-2022-23328,0,0,5859860258b8a5460c69f7e6af589c4625c94bf07e5661b257897700b2607b54,2024-11-21T06:48:24.750000 +CVE-2022-23329,0,0,8abb45eb093fd7d8da9b0c8ee0d9bc721b2e1db3349125085e1c9a371dd527f6,2024-11-21T06:48:24.900000 CVE-2022-2333,0,0,893af92ec3e2888105e09d7284778fa242fd614b586278bfcf0e48ac7720dc3e,2022-09-21T16:10:01.047000 -CVE-2022-23330,0,1,1998c64b93ef2303afb44db61d0b5a1ff3f6b04f1b3baf1ba98e19eff4a1b0b5,2024-11-21T06:48:25.050000 -CVE-2022-23331,0,1,609b499626263097267599af4bbae5eb6e72e50f27a46d375db92528a8ed9471,2024-11-21T06:48:25.190000 -CVE-2022-23332,0,1,11fee51ae08e3d6572ecf970fb75cdb5e16e778b7b42a5ed8725c8f593324e87,2024-11-21T06:48:25.340000 +CVE-2022-23330,0,0,1998c64b93ef2303afb44db61d0b5a1ff3f6b04f1b3baf1ba98e19eff4a1b0b5,2024-11-21T06:48:25.050000 +CVE-2022-23331,0,0,609b499626263097267599af4bbae5eb6e72e50f27a46d375db92528a8ed9471,2024-11-21T06:48:25.190000 +CVE-2022-23332,0,0,11fee51ae08e3d6572ecf970fb75cdb5e16e778b7b42a5ed8725c8f593324e87,2024-11-21T06:48:25.340000 CVE-2022-23334,0,0,d46827ea4d715e19497eb6a580c34afea0536a40dbbc1f86faa0fc9af0d26794,2023-02-06T21:01:01.863000 -CVE-2022-23335,0,1,4d5d48e2417dbdd79b82f7c1ace185bd20c7cad5f166ac9b70c4d4579fc89b7b,2024-11-21T06:48:25.657000 -CVE-2022-23336,0,1,8391a4890efaec65e16b044f70bf73056f07972ac860e81d587b6d691ac47596,2024-11-21T06:48:25.797000 -CVE-2022-23337,0,1,0b46a6936d87bcbae3498a002a6cd409257f6af6440cc51ae15f0572647d7b98,2024-11-21T06:48:25.967000 +CVE-2022-23335,0,0,4d5d48e2417dbdd79b82f7c1ace185bd20c7cad5f166ac9b70c4d4579fc89b7b,2024-11-21T06:48:25.657000 +CVE-2022-23336,0,0,8391a4890efaec65e16b044f70bf73056f07972ac860e81d587b6d691ac47596,2024-11-21T06:48:25.797000 +CVE-2022-23337,0,0,0b46a6936d87bcbae3498a002a6cd409257f6af6440cc51ae15f0572647d7b98,2024-11-21T06:48:25.967000 CVE-2022-2334,0,0,760a6e60b99c70cfefb90079e73267a6014ff10b1fc38f338b1d04359b416319,2022-08-19T12:52:28 -CVE-2022-23340,0,1,ba21e1ff5e21144b5aa675f50a73491332bdc464a97a0ad6e7bc1247c363f6c9,2024-11-21T06:48:26.110000 +CVE-2022-23340,0,0,ba21e1ff5e21144b5aa675f50a73491332bdc464a97a0ad6e7bc1247c363f6c9,2024-11-21T06:48:26.110000 CVE-2022-23342,0,0,5c9fce210b579f839315fcfc4ec9d737ffd577f85b1402971f23529bef86cb76,2022-06-29T13:27:13.160000 -CVE-2022-23345,0,1,2e44d99b1b887eba3a0bee4c691a6b888f3f7dd94cc6700b200b5a87ed650515,2024-11-21T06:48:26.393000 -CVE-2022-23346,0,1,14b421c12089d33ec935966e8facfe4ab27d53177075edd9155ab8417cef9d02,2024-11-21T06:48:26.553000 -CVE-2022-23347,0,1,f343891a65bebcbc9802b04a92848543721b457065fcc4f9e97180192dbcb64a,2024-11-21T06:48:26.690000 -CVE-2022-23348,0,1,a1ec30a6dbbca25005224ad119c1bafdd30f5500738948ea994caf9cf5de6be7,2024-11-21T06:48:26.830000 -CVE-2022-23349,0,1,5d2f542830c91e28699d3f6480b0123e9ca19b93ac4b73690aa7b38578207848,2024-11-21T06:48:26.977000 +CVE-2022-23345,0,0,2e44d99b1b887eba3a0bee4c691a6b888f3f7dd94cc6700b200b5a87ed650515,2024-11-21T06:48:26.393000 +CVE-2022-23346,0,0,14b421c12089d33ec935966e8facfe4ab27d53177075edd9155ab8417cef9d02,2024-11-21T06:48:26.553000 +CVE-2022-23347,0,0,f343891a65bebcbc9802b04a92848543721b457065fcc4f9e97180192dbcb64a,2024-11-21T06:48:26.690000 +CVE-2022-23348,0,0,a1ec30a6dbbca25005224ad119c1bafdd30f5500738948ea994caf9cf5de6be7,2024-11-21T06:48:26.830000 +CVE-2022-23349,0,0,5d2f542830c91e28699d3f6480b0123e9ca19b93ac4b73690aa7b38578207848,2024-11-21T06:48:26.977000 CVE-2022-2335,0,0,027dcf7b8d3496c2fcfdcfb45a828e7664b36b0ddff34f37f7adc70c8678c3ca,2022-08-19T01:49:05.073000 -CVE-2022-23350,0,1,912f4e8122edca56c6eb1f8e7c86978a16b59b04524580bf23ea06d3f72533cf,2024-11-21T06:48:27.130000 -CVE-2022-23352,0,1,79346a38845392ac8b47c19fee261e44390e95c6e57dacf29bc0236b052cf285,2024-11-21T06:48:27.280000 -CVE-2022-23357,0,1,6432494f1de82e6379ed4f8aa734d7fd0a7a25fb2c73d92c4e92cdadde78fc45,2024-11-21T06:48:27.420000 -CVE-2022-23358,0,1,e322d6aa1a9391918edb3f33ce41059e5d4d0335f61bac759e17a275a465c7f3,2024-11-21T06:48:27.563000 +CVE-2022-23350,0,0,912f4e8122edca56c6eb1f8e7c86978a16b59b04524580bf23ea06d3f72533cf,2024-11-21T06:48:27.130000 +CVE-2022-23352,0,0,79346a38845392ac8b47c19fee261e44390e95c6e57dacf29bc0236b052cf285,2024-11-21T06:48:27.280000 +CVE-2022-23357,0,0,6432494f1de82e6379ed4f8aa734d7fd0a7a25fb2c73d92c4e92cdadde78fc45,2024-11-21T06:48:27.420000 +CVE-2022-23358,0,0,e322d6aa1a9391918edb3f33ce41059e5d4d0335f61bac759e17a275a465c7f3,2024-11-21T06:48:27.563000 CVE-2022-2336,0,0,49824d8091408f7343bc41c7b0f00ac774d7afcfc0cfda09adf12cadaac18ed7,2022-08-22T13:32:26.900000 -CVE-2022-23363,0,1,9d728e60206069231b020436055a5f469b753aa9b1fcac2e36a177a1d1df0714,2024-11-21T06:48:27.720000 -CVE-2022-23364,0,1,9ae50994ddd66d17023cd21fc7a25b13f0d1bb281ede94abb3a38b1007b21052,2024-11-21T06:48:27.867000 -CVE-2022-23365,0,1,ebbd2aae1698f4513a73b5a104fb96c2cfad63b88e9c5dc2a84c29529707b72a,2024-11-21T06:48:28.010000 -CVE-2022-23366,0,1,d7aefec91557516abd0ca79e493d23e3806c0bacef9dbcec45a4867118102fc6,2024-11-21T06:48:28.143000 -CVE-2022-23367,0,1,c2c46cad046f03ce94b49418217abfbed7a90adb6327b02c746a14f819c7db56,2024-11-21T06:48:28.293000 +CVE-2022-23363,0,0,9d728e60206069231b020436055a5f469b753aa9b1fcac2e36a177a1d1df0714,2024-11-21T06:48:27.720000 +CVE-2022-23364,0,0,9ae50994ddd66d17023cd21fc7a25b13f0d1bb281ede94abb3a38b1007b21052,2024-11-21T06:48:27.867000 +CVE-2022-23365,0,0,ebbd2aae1698f4513a73b5a104fb96c2cfad63b88e9c5dc2a84c29529707b72a,2024-11-21T06:48:28.010000 +CVE-2022-23366,0,0,d7aefec91557516abd0ca79e493d23e3806c0bacef9dbcec45a4867118102fc6,2024-11-21T06:48:28.143000 +CVE-2022-23367,0,0,c2c46cad046f03ce94b49418217abfbed7a90adb6327b02c746a14f819c7db56,2024-11-21T06:48:28.293000 CVE-2022-2337,0,0,0d30af57d6cc4a2878e7f2f5194cb420e115db6175bb473927c32a597d6245d4,2022-08-19T01:45:46.347000 -CVE-2022-23375,0,1,b78e9122a3c3b4f8dc7ab63e8db3ecc478ed659c71777e9d415fc5df000ad236,2024-11-21T06:48:28.437000 -CVE-2022-23376,0,1,df9958102df67c71be06fcc54387a45d43e67462fc94edfcc41537533a83c5d6,2024-11-21T06:48:28.593000 -CVE-2022-23377,0,1,570b6d8d428680225493fe6ab8753cbf0b816864043b48501031480c4894f04b,2024-11-21T06:48:28.727000 -CVE-2022-23378,0,1,cc1aae5898c2ef320fae9b52d697d09dfdccb4ed654e6a34069f64fa81a75e67,2024-11-21T06:48:28.867000 -CVE-2022-23379,0,1,e59b6cea5e2e256eb39df3b7848ec16fc2c09a743b7906240341f94538ef7e90,2024-11-21T06:48:29.010000 +CVE-2022-23375,0,0,b78e9122a3c3b4f8dc7ab63e8db3ecc478ed659c71777e9d415fc5df000ad236,2024-11-21T06:48:28.437000 +CVE-2022-23376,0,0,df9958102df67c71be06fcc54387a45d43e67462fc94edfcc41537533a83c5d6,2024-11-21T06:48:28.593000 +CVE-2022-23377,0,0,570b6d8d428680225493fe6ab8753cbf0b816864043b48501031480c4894f04b,2024-11-21T06:48:28.727000 +CVE-2022-23378,0,0,cc1aae5898c2ef320fae9b52d697d09dfdccb4ed654e6a34069f64fa81a75e67,2024-11-21T06:48:28.867000 +CVE-2022-23379,0,0,e59b6cea5e2e256eb39df3b7848ec16fc2c09a743b7906240341f94538ef7e90,2024-11-21T06:48:29.010000 CVE-2022-2338,0,0,b63e225677fd38e5348a7bc5d4d33032038580549ccb6012b7c57520fe62b028,2022-08-19T12:36:09.137000 -CVE-2022-23380,0,1,cfcefc69ed77802081ccd37b5a354ec9541788e0093ae2f67ab35d43f8a56ef6,2024-11-21T06:48:29.160000 +CVE-2022-23380,0,0,cfcefc69ed77802081ccd37b5a354ec9541788e0093ae2f67ab35d43f8a56ef6,2024-11-21T06:48:29.160000 CVE-2022-23382,0,0,e5c8c555d74680dcdc673ece5c27b58f5c0603f06393ef8dda04e199d0a3fad6,2024-09-26T15:35:11.273000 -CVE-2022-23383,0,1,6086d061adcf2b95f00c986e7a345cb23ef5b406f85391231f44ff11d76af336,2024-11-21T06:48:29.477000 -CVE-2022-23384,0,1,6dee0365cd254fe3a151936bc32ad73502a509976d9d097dbc61638c4b0ba6c1,2024-11-21T06:48:29.630000 -CVE-2022-23387,0,1,d55ff108a33720423de75a7874231c26616150011bcee6e69155af4c5b9e28a1,2024-11-21T06:48:29.780000 -CVE-2022-23389,0,1,1dfa427c0216e0a512ccbb191a5247c3afad280efaff4928594aebc1027e1a27,2024-11-21T06:48:29.930000 +CVE-2022-23383,0,0,6086d061adcf2b95f00c986e7a345cb23ef5b406f85391231f44ff11d76af336,2024-11-21T06:48:29.477000 +CVE-2022-23384,0,0,6dee0365cd254fe3a151936bc32ad73502a509976d9d097dbc61638c4b0ba6c1,2024-11-21T06:48:29.630000 +CVE-2022-23387,0,0,d55ff108a33720423de75a7874231c26616150011bcee6e69155af4c5b9e28a1,2024-11-21T06:48:29.780000 +CVE-2022-23389,0,0,1dfa427c0216e0a512ccbb191a5247c3afad280efaff4928594aebc1027e1a27,2024-11-21T06:48:29.930000 CVE-2022-2339,0,0,db54cede368c473081755aa6ae11e2bc2f8b9c7d5e1a3007293aaa217b36c710,2022-07-14T17:22:18.410000 -CVE-2022-23390,0,1,0532df8a14971e0366c4dc45be6706b532f9b95a41a8effc2501076c9703118d,2024-11-21T06:48:30.097000 -CVE-2022-23391,0,1,cb2045ee516a13a7b7235682fc2b7ea6e97f9c7bc4b8110e7aef45cd7e639095,2024-11-21T06:48:30.257000 -CVE-2022-23395,0,1,7168eeef397b56259f01b882c246fd65c5ba02263860a9618cb3999a4070bc58,2024-11-21T06:48:30.397000 -CVE-2022-23397,0,1,e03723b1a8bd535e0ffe480f726acf726296efd1fdc1e94eecf60d3fedddf2a5,2024-11-21T06:48:30.540000 +CVE-2022-23390,0,0,0532df8a14971e0366c4dc45be6706b532f9b95a41a8effc2501076c9703118d,2024-11-21T06:48:30.097000 +CVE-2022-23391,0,0,cb2045ee516a13a7b7235682fc2b7ea6e97f9c7bc4b8110e7aef45cd7e639095,2024-11-21T06:48:30.257000 +CVE-2022-23395,0,0,7168eeef397b56259f01b882c246fd65c5ba02263860a9618cb3999a4070bc58,2024-11-21T06:48:30.397000 +CVE-2022-23397,0,0,e03723b1a8bd535e0ffe480f726acf726296efd1fdc1e94eecf60d3fedddf2a5,2024-11-21T06:48:30.540000 CVE-2022-23399,0,0,1d172822e82ab80cf1ce9fad9bebb037002f37bb8f207451bdaefb322696b4b7,2022-08-08T18:36:50.330000 CVE-2022-2340,0,0,d444db96addaaddc73d65621930ad0b4474f8576537bc3c8111b09ba448e542c,2022-07-29T14:59:36.707000 -CVE-2022-23400,0,1,e6c7638fcf1488df895705d70d15f764115d8ee37e48250c7ed6bc83c3d6189b,2024-11-21T06:48:30.870000 -CVE-2022-23401,0,1,37ddc5321522892dfe2f186c124d5cc0c3bfa4ceda576f6b819e72dc4123dfcd,2024-11-21T06:48:31.007000 -CVE-2022-23402,0,1,673a2b78e943806aa4b6439d51dad1728fa1873851406a3956ac71881e821e1e,2024-11-21T06:48:31.140000 +CVE-2022-23400,0,0,e6c7638fcf1488df895705d70d15f764115d8ee37e48250c7ed6bc83c3d6189b,2024-11-21T06:48:30.870000 +CVE-2022-23401,0,0,37ddc5321522892dfe2f186c124d5cc0c3bfa4ceda576f6b819e72dc4123dfcd,2024-11-21T06:48:31.007000 +CVE-2022-23402,0,0,673a2b78e943806aa4b6439d51dad1728fa1873851406a3956ac71881e821e1e,2024-11-21T06:48:31.140000 CVE-2022-23403,0,0,3f7711c4d7ed883a4393d340e2564b7bfb7ecc8f45c88a38e8c45416e19a78a4,2022-08-19T20:02:26.483000 -CVE-2022-23408,0,1,069076288ed7cff087dd11e2e0ad84550e58ee441f078063f0b799eef5d01fb4,2024-11-21T06:48:31.387000 -CVE-2022-23409,0,1,f2e355d8e9ecaa4d83c33de6e61154288750d5e430c241ed0c85ad3d41aa4d58,2024-11-21T06:48:31.550000 +CVE-2022-23408,0,0,069076288ed7cff087dd11e2e0ad84550e58ee441f078063f0b799eef5d01fb4,2024-11-21T06:48:31.387000 +CVE-2022-23409,0,0,f2e355d8e9ecaa4d83c33de6e61154288750d5e430c241ed0c85ad3d41aa4d58,2024-11-21T06:48:31.550000 CVE-2022-2341,0,0,6869435acdc21b4cfcc857fd75cc89ba2b99c762f7e37ffee86cd066d7e4dcd8,2022-07-29T14:54:33.167000 -CVE-2022-23410,0,1,7093d6199278f20580cac04f2be614b31250dc23ede4b485350b3da349127b9e,2024-11-21T06:48:31.713000 +CVE-2022-23410,0,0,7093d6199278f20580cac04f2be614b31250dc23ede4b485350b3da349127b9e,2024-11-21T06:48:31.713000 CVE-2022-2342,0,0,0d853670496d017e887e47a34badf4c5aa8359bce73ece1957f83c85256f9216,2022-07-14T17:21:37.840000 -CVE-2022-23425,0,1,a32a63423595debf6a937c9f1684974eeb895d697cacab312d1ada0fffd79c98,2024-11-21T06:48:31.850000 -CVE-2022-23426,0,1,6f9bb79d29893a971b68a1f72126a3e9c84a0259c350bc96118031e160bf77df,2024-11-21T06:48:31.990000 -CVE-2022-23427,0,1,01dad8cae21925c7fe4e1f7685d87825059808a70d9c8a9d00c8bc317e585da8,2024-11-21T06:48:32.137000 -CVE-2022-23428,0,1,b1247c84ad5bc4e9d554cfb5d73731f301575d7257481b86367128a85fbc4394,2024-11-21T06:48:32.270000 -CVE-2022-23429,0,1,f282e971353f65194b632c6e383c818cae113628f7cb81e0b438927a765211fc,2024-11-21T06:48:32.410000 +CVE-2022-23425,0,0,a32a63423595debf6a937c9f1684974eeb895d697cacab312d1ada0fffd79c98,2024-11-21T06:48:31.850000 +CVE-2022-23426,0,0,6f9bb79d29893a971b68a1f72126a3e9c84a0259c350bc96118031e160bf77df,2024-11-21T06:48:31.990000 +CVE-2022-23427,0,0,01dad8cae21925c7fe4e1f7685d87825059808a70d9c8a9d00c8bc317e585da8,2024-11-21T06:48:32.137000 +CVE-2022-23428,0,0,b1247c84ad5bc4e9d554cfb5d73731f301575d7257481b86367128a85fbc4394,2024-11-21T06:48:32.270000 +CVE-2022-23429,0,0,f282e971353f65194b632c6e383c818cae113628f7cb81e0b438927a765211fc,2024-11-21T06:48:32.410000 CVE-2022-2343,0,0,770ef2ab67c2667210d962398b46adea0fc63dfaa87a45090c43e59e061b410e,2023-11-07T03:46:32.047000 -CVE-2022-23431,0,1,7f173e4167ef33cfedc4fe82fb5c7543a46532b4e0d078717feb5261fcff2252,2024-11-21T06:48:32.533000 -CVE-2022-23432,0,1,22ce3a2559fd5685db4468e482adb8c2f218ebe39dda00b4129fae003655a0ff,2024-11-21T06:48:32.667000 -CVE-2022-23433,0,1,2ef0ad77123601454bee634c6f0eaf071d7044d51075c974376c6549a827a064,2024-11-21T06:48:32.803000 -CVE-2022-23434,0,1,f6e50b254f541dcce60a8cf4a326977d0a75947e5653e3921321353afbe35cb3,2024-11-21T06:48:32.950000 -CVE-2022-23435,0,1,5d087d8c2d3a24d50c2b3b9f1099626a390fa03faea41d2438d06d10a05fb31f,2024-11-21T06:48:33.113000 -CVE-2022-23437,0,1,f5f5265550c37cf14cd0833aaaec4b0fdd2b9c6a4f8a1ddddf8494d140c74f68,2024-11-21T06:48:33.283000 +CVE-2022-23431,0,0,7f173e4167ef33cfedc4fe82fb5c7543a46532b4e0d078717feb5261fcff2252,2024-11-21T06:48:32.533000 +CVE-2022-23432,0,0,22ce3a2559fd5685db4468e482adb8c2f218ebe39dda00b4129fae003655a0ff,2024-11-21T06:48:32.667000 +CVE-2022-23433,0,0,2ef0ad77123601454bee634c6f0eaf071d7044d51075c974376c6549a827a064,2024-11-21T06:48:32.803000 +CVE-2022-23434,0,0,f6e50b254f541dcce60a8cf4a326977d0a75947e5653e3921321353afbe35cb3,2024-11-21T06:48:32.950000 +CVE-2022-23435,0,0,5d087d8c2d3a24d50c2b3b9f1099626a390fa03faea41d2438d06d10a05fb31f,2024-11-21T06:48:33.113000 +CVE-2022-23437,0,0,f5f5265550c37cf14cd0833aaaec4b0fdd2b9c6a4f8a1ddddf8494d140c74f68,2024-11-21T06:48:33.283000 CVE-2022-23438,0,0,dedf74a1b05145bbaaca90faaea084d42386f64b0fc6416d7c096c621bc35b35,2022-07-25T14:29:49.487000 CVE-2022-2344,0,0,7f14905dbc464bbf3e2a953d7aab19c389380e9469d2185d1b89abef8dd68e64,2023-11-07T03:46:32.130000 -CVE-2022-23440,0,1,3f0ada9da3e0312966138862c3102591a424388e802ead9193ba02a8d7231849,2024-11-21T06:48:33.670000 -CVE-2022-23441,0,1,c46213476d83c24f45ffbcbb147b1b8ccd1afb71b41c6ce1a972d92050c33bb2,2024-11-21T06:48:33.810000 +CVE-2022-23440,0,0,3f0ada9da3e0312966138862c3102591a424388e802ead9193ba02a8d7231849,2024-11-21T06:48:33.670000 +CVE-2022-23441,0,0,c46213476d83c24f45ffbcbb147b1b8ccd1afb71b41c6ce1a972d92050c33bb2,2024-11-21T06:48:33.810000 CVE-2022-23442,0,0,8ec6816164f00bf329e08e504d260824353bf705e086a9fa5e3749b1e45477c6,2023-08-08T14:21:49.707000 -CVE-2022-23443,0,1,ccee481972ef0a0c453d880a72d40ea37967da6bfc11d44ebca5c211236c16f8,2024-11-21T06:48:34.093000 -CVE-2022-23446,0,1,725b807c045a0d3088e240c78669267bc612f6c200cccfb31a75c54da4908622,2024-11-21T06:48:34.237000 +CVE-2022-23443,0,0,ccee481972ef0a0c453d880a72d40ea37967da6bfc11d44ebca5c211236c16f8,2024-11-21T06:48:34.093000 +CVE-2022-23446,0,0,725b807c045a0d3088e240c78669267bc612f6c200cccfb31a75c54da4908622,2024-11-21T06:48:34.237000 CVE-2022-23447,0,0,bfe4a55dd2e1bc168adf14182e050fdb6433f9cf0ebde214533331c6779010d9,2023-11-07T03:44:09.007000 -CVE-2022-23448,0,1,ed9e080a7f05ee490858a031e5d8b37bd6f533331fb95d75b2de6cca21174849,2024-11-21T06:48:34.530000 -CVE-2022-23449,0,1,430e3d3d9dd5e9d49e5e86a63c7c1aec7ee3a3305d4252e189f12c4f42428f24,2024-11-21T06:48:34.670000 +CVE-2022-23448,0,0,ed9e080a7f05ee490858a031e5d8b37bd6f533331fb95d75b2de6cca21174849,2024-11-21T06:48:34.530000 +CVE-2022-23449,0,0,430e3d3d9dd5e9d49e5e86a63c7c1aec7ee3a3305d4252e189f12c4f42428f24,2024-11-21T06:48:34.670000 CVE-2022-2345,0,0,f26f386dfb41c54a6747456a9c19c9ebc480d5db2fe48ecb253cbd5caa0cd959,2023-11-07T03:46:32.213000 -CVE-2022-23450,0,1,a229551e9852a5368adcb3126e4b26abc251266e679e15ddf26efdc4129c90ac,2024-11-21T06:48:34.807000 +CVE-2022-23450,0,0,a229551e9852a5368adcb3126e4b26abc251266e679e15ddf26efdc4129c90ac,2024-11-21T06:48:34.807000 CVE-2022-23451,0,0,0fe560ff4130d17ab609b41e7a4ae0556489b3d971d111b7aeccf99b03d4c486,2023-02-12T22:15:24.587000 CVE-2022-23452,0,0,b60eade1984655ac4b3881e962b863699f3c79c3672b3759c0e82dd54e929c59,2023-02-12T22:15:24.810000 CVE-2022-23453,0,0,8501238b61871825fe154e41cddd1909e1775ec6e2bd7ce16af8659cc24631f9,2023-02-08T18:25:47.363000 CVE-2022-23454,0,0,b79c06cc962dda6614c4ed593078ac8bdd412d1791f0ede6d6580d75275df609,2023-02-08T18:31:47.673000 CVE-2022-23455,0,0,86bf09fc35df935e7ee9e862e7e395709eca5176cc385e9a60d5b47c08bdeccb,2023-02-08T18:32:57.987000 -CVE-2022-23456,0,1,cec209827a6a239928feb6b121299f13ba5905f36e82d3c758a91ce329c29f7b,2024-11-21T06:48:35.643000 -CVE-2022-23457,0,1,43678ac37237fe43423b2918027753caa852badf21ae3cf320965e2dc2f4842c,2024-11-21T06:48:35.780000 +CVE-2022-23456,0,0,cec209827a6a239928feb6b121299f13ba5905f36e82d3c758a91ce329c29f7b,2024-11-21T06:48:35.643000 +CVE-2022-23457,0,0,43678ac37237fe43423b2918027753caa852badf21ae3cf320965e2dc2f4842c,2024-11-21T06:48:35.780000 CVE-2022-23458,0,0,961b9e0d72c221b8315a0f25a8f057db80175f6c34cd9ec3f07aed599801cea5,2022-09-24T02:32:10.557000 CVE-2022-23459,0,0,ac5f16e7531093593fe8cbd0b47126169ca0683a037d3c91f752a5bf09c8a0cc,2023-07-13T17:16:54.100000 CVE-2022-2346,0,0,fd7cd485ce38b772048c38dbf42e90666e9a03fb1791c8eb421077a985f432fc,2023-08-07T19:01:15.097000 @@ -192936,135 +192942,135 @@ CVE-2022-23553,0,0,5e871016ab015c3a8a3c8b77886435d2cc5ae12cdfe2584f4c0146d60cff0 CVE-2022-23554,0,0,04ce8d5e275be2735a80a6e19afeb58f95fbca4d257396b11b151892b7b421eb,2023-07-11T20:41:41.257000 CVE-2022-23555,0,0,6c4e2ebc605ada6126dc1a523a0a71b3f5999c727f58a317d87566b76a18f257,2023-11-07T03:44:13.837000 CVE-2022-23556,0,0,9a787a76a08f2c536472dcb15b008f4e3b9d06acdd7fbf9b433a4a737a75a144,2023-11-07T03:44:13.933000 -CVE-2022-23557,0,1,d60650742883855a0e9813043fe0990721394d0f0eea9155b6a3577af9c14c2a,2024-11-21T06:48:48.503000 -CVE-2022-23558,0,1,63737b4d6c3cdbeeadd1a4664d90e90cd6cd48f669af8a9191cc5a523bc09cab,2024-11-21T06:48:48.640000 -CVE-2022-23559,0,1,f7393809b0a315e135ca2813dd6e8735fb33004d9fa718c0ac99cb4ba032f217,2024-11-21T06:48:48.760000 +CVE-2022-23557,0,0,d60650742883855a0e9813043fe0990721394d0f0eea9155b6a3577af9c14c2a,2024-11-21T06:48:48.503000 +CVE-2022-23558,0,0,63737b4d6c3cdbeeadd1a4664d90e90cd6cd48f669af8a9191cc5a523bc09cab,2024-11-21T06:48:48.640000 +CVE-2022-23559,0,0,f7393809b0a315e135ca2813dd6e8735fb33004d9fa718c0ac99cb4ba032f217,2024-11-21T06:48:48.760000 CVE-2022-2356,0,0,4a575efbec4cf4b2ed78fb224d931a625751abd6f1413af0c4f8ead25977435c,2022-08-11T18:05:33.913000 -CVE-2022-23560,0,1,49723baaee7493587efd65a643fe075a9accd74c49dc5910037ecefac24aa233,2024-11-21T06:48:48.900000 -CVE-2022-23561,0,1,12b09d2a7606b11110b3b8ffab9918a25e85a936268792a2066e789c1ab63e7a,2024-11-21T06:48:49.027000 -CVE-2022-23562,0,1,b3a42b2b526126390fd61ed182b754da1afcc2927d708231fd43a49f1b3183df,2024-11-21T06:48:49.150000 -CVE-2022-23563,0,1,140e363fc6bf7326e351d5a3dfc4811961f71861a4cc66475fe5517613d04620,2024-11-21T06:48:49.283000 -CVE-2022-23564,0,1,31d67a36ad4400dfcc2efd601ab825ee911339699369b55c04ce8e8bd4e54669,2024-11-21T06:48:49.417000 -CVE-2022-23565,0,1,de16c0a314b4645b113c092931f1dfcc3c1e234336e747e231891d46d1cffbe1,2024-11-21T06:48:49.540000 -CVE-2022-23566,0,1,5724e12077969434a30fff5f607d0ec434eb61279c15bbffdf5663402c69eec1,2024-11-21T06:48:49.680000 -CVE-2022-23567,0,1,22dde90dd22a7fd3d3b86be264076d330b7852abe7de55b2b3f634c47905c71b,2024-11-21T06:48:49.820000 -CVE-2022-23568,0,1,0cac8d1890e2b714cda482332773bc02d12c866fa5dbd0b6e9a1f8e9dda74e36,2024-11-21T06:48:49.953000 -CVE-2022-23569,0,1,00c190a5c26ab72a0592b317cbaaaba9dc2da97f1d38696a180560804042111b,2024-11-21T06:48:50.093000 +CVE-2022-23560,0,0,49723baaee7493587efd65a643fe075a9accd74c49dc5910037ecefac24aa233,2024-11-21T06:48:48.900000 +CVE-2022-23561,0,0,12b09d2a7606b11110b3b8ffab9918a25e85a936268792a2066e789c1ab63e7a,2024-11-21T06:48:49.027000 +CVE-2022-23562,0,0,b3a42b2b526126390fd61ed182b754da1afcc2927d708231fd43a49f1b3183df,2024-11-21T06:48:49.150000 +CVE-2022-23563,0,0,140e363fc6bf7326e351d5a3dfc4811961f71861a4cc66475fe5517613d04620,2024-11-21T06:48:49.283000 +CVE-2022-23564,0,0,31d67a36ad4400dfcc2efd601ab825ee911339699369b55c04ce8e8bd4e54669,2024-11-21T06:48:49.417000 +CVE-2022-23565,0,0,de16c0a314b4645b113c092931f1dfcc3c1e234336e747e231891d46d1cffbe1,2024-11-21T06:48:49.540000 +CVE-2022-23566,0,0,5724e12077969434a30fff5f607d0ec434eb61279c15bbffdf5663402c69eec1,2024-11-21T06:48:49.680000 +CVE-2022-23567,0,0,22dde90dd22a7fd3d3b86be264076d330b7852abe7de55b2b3f634c47905c71b,2024-11-21T06:48:49.820000 +CVE-2022-23568,0,0,0cac8d1890e2b714cda482332773bc02d12c866fa5dbd0b6e9a1f8e9dda74e36,2024-11-21T06:48:49.953000 +CVE-2022-23569,0,0,00c190a5c26ab72a0592b317cbaaaba9dc2da97f1d38696a180560804042111b,2024-11-21T06:48:50.093000 CVE-2022-2357,0,0,6e7f6a694dbd90fd17ea3a17d82b0bd7ba47ea4a033bb770d613dfdb3c78ba74,2022-08-12T14:58:13.637000 -CVE-2022-23570,0,1,18cb6c4bfcb08c93a4abc5dc9ecd08ccff531fef229406f8048bcac58f7c8573,2024-11-21T06:48:50.227000 -CVE-2022-23571,0,1,fd35aa17a2a31c00fb97620d5eda2a850dec8faaa0386d6e5dfecfc90e0ef49b,2024-11-21T06:48:50.357000 -CVE-2022-23572,0,1,b116236762e4ce84cd204cc3aa86eafe5994940f08059ef053cf8c8e6d5911d0,2024-11-21T06:48:50.483000 -CVE-2022-23573,0,1,e07b18a8b8085efae8938fbc8a7a3a2da0aeb0b4d0957d7832ef0a1458c64351,2024-11-21T06:48:50.627000 -CVE-2022-23574,0,1,17a53f56dca4868639735b7b3582b5a6ce353577012e2e489fbff47f42aa620d,2024-11-21T06:48:50.753000 -CVE-2022-23575,0,1,94d24a0ee38491a438ab06e249e4718087b23fde7dcbddab57add37135c4b33a,2024-11-21T06:48:50.873000 -CVE-2022-23576,0,1,07195190ceafc6ba5afcd79119594da647d7ed849aff8cae511eaea63025b791,2024-11-21T06:48:50.993000 -CVE-2022-23577,0,1,1a0a944c5f2e023ce4ddeeb32d96567d9f0acb0274266d56960bc5df82a07a31,2024-11-21T06:48:51.110000 -CVE-2022-23578,0,1,883d47705e16657b5cab54cc6ab7fd9421ce565b0fff65fd27fa15f664f715c8,2024-11-21T06:48:51.230000 -CVE-2022-23579,0,1,19db40df071fb705b4985ab2b4611445d2b1e259607e56afd7b476e65cb360ca,2024-11-21T06:48:51.380000 -CVE-2022-23580,0,1,a2bfea0bbfaa5ad66fdcfa1fe55a5f18dd9c1808eb28d3be4cad0d817e9d728e,2024-11-21T06:48:51.510000 -CVE-2022-23581,0,1,651c1509289bb8c639f9750ee205a575074f2987212dd83bba3590dbd09015bb,2024-11-21T06:48:51.650000 -CVE-2022-23582,0,1,7c840cf487bb06db4228778d75105b8f25eb44d879a384b97733448489b53006,2024-11-21T06:48:51.790000 -CVE-2022-23583,0,1,b586a04cb3887449100d26781e37418d09cd510b948e2d70c532c7fea2eaffe3,2024-11-21T06:48:51.923000 -CVE-2022-23584,0,1,1a55004ea244953cca52e26016c0d7ceb9b6ec5c2d904f401887193b57a18731,2024-11-21T06:48:52.053000 -CVE-2022-23585,0,1,31f9d243b55bd0903bfb743450f86ac0b12593999a1a1bd4629bdc7cddaad1d2,2024-11-21T06:48:52.190000 -CVE-2022-23586,0,1,594775877b498c2edafbe27de868eba439454740b377c608bb5e02a202692bb5,2024-11-21T06:48:52.323000 -CVE-2022-23587,0,1,0b52702f7884c2423bfd111d34b899e59c795fe473ba2345b314b0a3904596dc,2024-11-21T06:48:52.450000 -CVE-2022-23588,0,1,5ac0ffc40c630d2dc1cdf4897b2aced539d2c1f960c6a559ecc49eb06920bc02,2024-11-21T06:48:52.583000 -CVE-2022-23589,0,1,f2bacffd6bcc0456aeb9ae23a7d42c0ef053f1e9ce93814561be4117f235b181,2024-11-21T06:48:52.717000 -CVE-2022-23590,0,1,9ef2416522ce50ee7d4ec5fcc1bc251a81afa233d0c716727883b81d346fd66a,2024-11-21T06:48:52.863000 -CVE-2022-23591,0,1,74e1727f4f8daea3c25c825cdf2d1ff8187ea06fc38a02e13072d2bc98818347,2024-11-21T06:48:52.990000 -CVE-2022-23592,0,1,81f39e105c0fde794593e6575add9a0489a58bb70415fc926f83fed928fc7ea7,2024-11-21T06:48:53.127000 -CVE-2022-23593,0,1,f11b939a5670470babf939e74b34e8beebd083c84dcf90d353a14f9b90820ecd,2024-11-21T06:48:53.263000 -CVE-2022-23594,0,1,b73cab736bc7757a7e8b9adb06db62310553d79cb313c6ae99c09a7e836de8d7,2024-11-21T06:48:53.407000 -CVE-2022-23595,0,1,db008c74a04c5e18f029a4f63c2b32c6fad56ed672a74ae32aed79d0f67963bd,2024-11-21T06:48:53.540000 -CVE-2022-23596,0,1,d5f615d18b376a9916566f1500ba7b9c1cd7d795da453f09add8a0ed08e42394,2024-11-21T06:48:53.677000 -CVE-2022-23597,0,1,73f4e3641c5bf6349dc10849158f8d4b531f82e3b94e647d19fdd0786d51fa65,2024-11-21T06:48:53.807000 -CVE-2022-23598,0,1,c190bfa456d4cc77bf79acea54dfd91dad02fbf018f9821ad25dba89ef1dc92b,2024-11-21T06:48:53.950000 -CVE-2022-23599,0,1,e7e3bc3f6d9216aa3e26ea8688ff0e0dbec2beb2184976342749682e794ec1fe,2024-11-21T06:48:54.093000 -CVE-2022-23600,0,1,6917ddf37f4db5094f51f41e881f4da09f01e85f5ca6356e38a5ad74e32d5b99,2024-11-21T06:48:54.237000 -CVE-2022-23601,0,1,54fecb8f7980aa96fb57fa972c185cc490f3537bff345a4d4d69a8e438ec250e,2024-11-21T06:48:54.383000 -CVE-2022-23602,0,1,d7f7a81c96e6b009fbfc480b6d70cbdf07079b010bbdf30ec38300755f292f5d,2024-11-21T06:48:54.520000 -CVE-2022-23603,0,1,5e435146deb933a6849591de66029ffe618552801fafd4ddc32917595cc68640,2024-11-21T06:48:54.653000 -CVE-2022-23604,0,1,f0c95ceb06d08807ea1d3eb892c86b5e47550277542721505cb1295cd79d6615,2024-11-21T06:48:54.790000 -CVE-2022-23605,0,1,09885fd57dc007c50130ebe5a23772cbcd36436e8f729ee21b214276cb61b39e,2024-11-21T06:48:54.933000 -CVE-2022-23606,0,1,c7b67632aad93f7f95f3570c1e109dcc4b77ea9d01bf613d07575b91ba30c8dc,2024-11-21T06:48:55.100000 -CVE-2022-23607,0,1,1470360edff39da0c5613fa98b3dcf355bf9a3f9cce3dcb1a7e332c24ed99bad,2024-11-21T06:48:55.230000 -CVE-2022-23608,0,1,95ad1b63ecf2a0510264455acd949102717ab5a899b734692e13e44dfcb46de8,2024-11-21T06:48:55.363000 -CVE-2022-23609,0,1,82e60d4c58967b9a8fd413887703d1628c7db7a05f6bf2cf5b0d9e58acbd8e62,2024-11-21T06:48:55.517000 +CVE-2022-23570,0,0,18cb6c4bfcb08c93a4abc5dc9ecd08ccff531fef229406f8048bcac58f7c8573,2024-11-21T06:48:50.227000 +CVE-2022-23571,0,0,fd35aa17a2a31c00fb97620d5eda2a850dec8faaa0386d6e5dfecfc90e0ef49b,2024-11-21T06:48:50.357000 +CVE-2022-23572,0,0,b116236762e4ce84cd204cc3aa86eafe5994940f08059ef053cf8c8e6d5911d0,2024-11-21T06:48:50.483000 +CVE-2022-23573,0,0,e07b18a8b8085efae8938fbc8a7a3a2da0aeb0b4d0957d7832ef0a1458c64351,2024-11-21T06:48:50.627000 +CVE-2022-23574,0,0,17a53f56dca4868639735b7b3582b5a6ce353577012e2e489fbff47f42aa620d,2024-11-21T06:48:50.753000 +CVE-2022-23575,0,0,94d24a0ee38491a438ab06e249e4718087b23fde7dcbddab57add37135c4b33a,2024-11-21T06:48:50.873000 +CVE-2022-23576,0,0,07195190ceafc6ba5afcd79119594da647d7ed849aff8cae511eaea63025b791,2024-11-21T06:48:50.993000 +CVE-2022-23577,0,0,1a0a944c5f2e023ce4ddeeb32d96567d9f0acb0274266d56960bc5df82a07a31,2024-11-21T06:48:51.110000 +CVE-2022-23578,0,0,883d47705e16657b5cab54cc6ab7fd9421ce565b0fff65fd27fa15f664f715c8,2024-11-21T06:48:51.230000 +CVE-2022-23579,0,0,19db40df071fb705b4985ab2b4611445d2b1e259607e56afd7b476e65cb360ca,2024-11-21T06:48:51.380000 +CVE-2022-23580,0,0,a2bfea0bbfaa5ad66fdcfa1fe55a5f18dd9c1808eb28d3be4cad0d817e9d728e,2024-11-21T06:48:51.510000 +CVE-2022-23581,0,0,651c1509289bb8c639f9750ee205a575074f2987212dd83bba3590dbd09015bb,2024-11-21T06:48:51.650000 +CVE-2022-23582,0,0,7c840cf487bb06db4228778d75105b8f25eb44d879a384b97733448489b53006,2024-11-21T06:48:51.790000 +CVE-2022-23583,0,0,b586a04cb3887449100d26781e37418d09cd510b948e2d70c532c7fea2eaffe3,2024-11-21T06:48:51.923000 +CVE-2022-23584,0,0,1a55004ea244953cca52e26016c0d7ceb9b6ec5c2d904f401887193b57a18731,2024-11-21T06:48:52.053000 +CVE-2022-23585,0,0,31f9d243b55bd0903bfb743450f86ac0b12593999a1a1bd4629bdc7cddaad1d2,2024-11-21T06:48:52.190000 +CVE-2022-23586,0,0,594775877b498c2edafbe27de868eba439454740b377c608bb5e02a202692bb5,2024-11-21T06:48:52.323000 +CVE-2022-23587,0,0,0b52702f7884c2423bfd111d34b899e59c795fe473ba2345b314b0a3904596dc,2024-11-21T06:48:52.450000 +CVE-2022-23588,0,0,5ac0ffc40c630d2dc1cdf4897b2aced539d2c1f960c6a559ecc49eb06920bc02,2024-11-21T06:48:52.583000 +CVE-2022-23589,0,0,f2bacffd6bcc0456aeb9ae23a7d42c0ef053f1e9ce93814561be4117f235b181,2024-11-21T06:48:52.717000 +CVE-2022-23590,0,0,9ef2416522ce50ee7d4ec5fcc1bc251a81afa233d0c716727883b81d346fd66a,2024-11-21T06:48:52.863000 +CVE-2022-23591,0,0,74e1727f4f8daea3c25c825cdf2d1ff8187ea06fc38a02e13072d2bc98818347,2024-11-21T06:48:52.990000 +CVE-2022-23592,0,0,81f39e105c0fde794593e6575add9a0489a58bb70415fc926f83fed928fc7ea7,2024-11-21T06:48:53.127000 +CVE-2022-23593,0,0,f11b939a5670470babf939e74b34e8beebd083c84dcf90d353a14f9b90820ecd,2024-11-21T06:48:53.263000 +CVE-2022-23594,0,0,b73cab736bc7757a7e8b9adb06db62310553d79cb313c6ae99c09a7e836de8d7,2024-11-21T06:48:53.407000 +CVE-2022-23595,0,0,db008c74a04c5e18f029a4f63c2b32c6fad56ed672a74ae32aed79d0f67963bd,2024-11-21T06:48:53.540000 +CVE-2022-23596,0,0,d5f615d18b376a9916566f1500ba7b9c1cd7d795da453f09add8a0ed08e42394,2024-11-21T06:48:53.677000 +CVE-2022-23597,0,0,73f4e3641c5bf6349dc10849158f8d4b531f82e3b94e647d19fdd0786d51fa65,2024-11-21T06:48:53.807000 +CVE-2022-23598,0,0,c190bfa456d4cc77bf79acea54dfd91dad02fbf018f9821ad25dba89ef1dc92b,2024-11-21T06:48:53.950000 +CVE-2022-23599,0,0,e7e3bc3f6d9216aa3e26ea8688ff0e0dbec2beb2184976342749682e794ec1fe,2024-11-21T06:48:54.093000 +CVE-2022-23600,0,0,6917ddf37f4db5094f51f41e881f4da09f01e85f5ca6356e38a5ad74e32d5b99,2024-11-21T06:48:54.237000 +CVE-2022-23601,0,0,54fecb8f7980aa96fb57fa972c185cc490f3537bff345a4d4d69a8e438ec250e,2024-11-21T06:48:54.383000 +CVE-2022-23602,0,0,d7f7a81c96e6b009fbfc480b6d70cbdf07079b010bbdf30ec38300755f292f5d,2024-11-21T06:48:54.520000 +CVE-2022-23603,0,0,5e435146deb933a6849591de66029ffe618552801fafd4ddc32917595cc68640,2024-11-21T06:48:54.653000 +CVE-2022-23604,0,0,f0c95ceb06d08807ea1d3eb892c86b5e47550277542721505cb1295cd79d6615,2024-11-21T06:48:54.790000 +CVE-2022-23605,0,0,09885fd57dc007c50130ebe5a23772cbcd36436e8f729ee21b214276cb61b39e,2024-11-21T06:48:54.933000 +CVE-2022-23606,0,0,c7b67632aad93f7f95f3570c1e109dcc4b77ea9d01bf613d07575b91ba30c8dc,2024-11-21T06:48:55.100000 +CVE-2022-23607,0,0,1470360edff39da0c5613fa98b3dcf355bf9a3f9cce3dcb1a7e332c24ed99bad,2024-11-21T06:48:55.230000 +CVE-2022-23608,0,0,95ad1b63ecf2a0510264455acd949102717ab5a899b734692e13e44dfcb46de8,2024-11-21T06:48:55.363000 +CVE-2022-23609,0,0,82e60d4c58967b9a8fd413887703d1628c7db7a05f6bf2cf5b0d9e58acbd8e62,2024-11-21T06:48:55.517000 CVE-2022-2361,0,0,f9b9cd7f5221529104db22f019bcca40dc04588878a755656793712635845948,2022-08-25T02:46:26.613000 -CVE-2022-23610,0,1,83ee905304ef6a32325a8b765daa6787f53aa2385ef7649123789f689bf0f0b0,2024-11-21T06:48:55.640000 -CVE-2022-23611,0,1,44aa4613dd339e4e99c1f591f66a0bb1cb6fb0589319b2b8089e8549833ca76a,2024-11-21T06:48:55.780000 -CVE-2022-23612,0,1,b064b32c07119f274c5d34a90830d3db84b336488052d93ad579fa8e03a4eef5,2024-11-21T06:48:55.907000 -CVE-2022-23613,0,1,64f386c2bb3a30aa2d483884f092b2341c1b609240658c80c61d184294546110,2024-11-21T06:48:56.043000 -CVE-2022-23614,0,1,d14cddcad153a1aa116dfb9b9a9a412ebab7eeadf6142d340bcfc8d672ed0a34,2024-11-21T06:48:56.180000 -CVE-2022-23615,0,1,1084ef55d2db6d472dda13072b07518fb610da592d51e5e7f7fa5e0bbd66dcb0,2024-11-21T06:48:56.340000 -CVE-2022-23616,0,1,8ed9b6837bfd63ce68f3539e3007683bd8ce964916d8ee8b8568806ce4d8a157,2024-11-21T06:48:56.503000 -CVE-2022-23617,0,1,544ff820d670bb084dd2c30958a2e32d74c46b9df31e69dd2bff3de369efd03a,2024-11-21T06:48:56.643000 -CVE-2022-23618,0,1,56d7c30a13551e2f62bea2e31bab26ad609589c4278211c84e840732d02450a6,2024-11-21T06:48:56.797000 -CVE-2022-23619,0,1,8495a2f925207c6088dfad27ba6f6d75a10934ffaa5c74583c072db50842dc90,2024-11-21T06:48:56.937000 +CVE-2022-23610,0,0,83ee905304ef6a32325a8b765daa6787f53aa2385ef7649123789f689bf0f0b0,2024-11-21T06:48:55.640000 +CVE-2022-23611,0,0,44aa4613dd339e4e99c1f591f66a0bb1cb6fb0589319b2b8089e8549833ca76a,2024-11-21T06:48:55.780000 +CVE-2022-23612,0,0,b064b32c07119f274c5d34a90830d3db84b336488052d93ad579fa8e03a4eef5,2024-11-21T06:48:55.907000 +CVE-2022-23613,0,0,64f386c2bb3a30aa2d483884f092b2341c1b609240658c80c61d184294546110,2024-11-21T06:48:56.043000 +CVE-2022-23614,0,0,d14cddcad153a1aa116dfb9b9a9a412ebab7eeadf6142d340bcfc8d672ed0a34,2024-11-21T06:48:56.180000 +CVE-2022-23615,0,0,1084ef55d2db6d472dda13072b07518fb610da592d51e5e7f7fa5e0bbd66dcb0,2024-11-21T06:48:56.340000 +CVE-2022-23616,0,0,8ed9b6837bfd63ce68f3539e3007683bd8ce964916d8ee8b8568806ce4d8a157,2024-11-21T06:48:56.503000 +CVE-2022-23617,0,0,544ff820d670bb084dd2c30958a2e32d74c46b9df31e69dd2bff3de369efd03a,2024-11-21T06:48:56.643000 +CVE-2022-23618,0,0,56d7c30a13551e2f62bea2e31bab26ad609589c4278211c84e840732d02450a6,2024-11-21T06:48:56.797000 +CVE-2022-23619,0,0,8495a2f925207c6088dfad27ba6f6d75a10934ffaa5c74583c072db50842dc90,2024-11-21T06:48:56.937000 CVE-2022-2362,0,0,08454e3456edad830fd93270d7ad5bee41d1e75eb2510585d11631e46cb12e79,2022-08-25T02:47:01.507000 -CVE-2022-23620,0,1,64d3b7222cf4cf71b55574e20aa3b0da945e2996131edfbf52b732a3fef7638b,2024-11-21T06:48:57.067000 -CVE-2022-23621,0,1,67ef01bfef0cb285e83ad629bf676040167fe4da5712aba90b0b50a381767605,2024-11-21T06:48:57.203000 -CVE-2022-23622,0,1,8e3a9919da678de173b6a1aeefd8c81afb4dfaec27d256e0dfa83c65d101d101,2024-11-21T06:48:57.340000 -CVE-2022-23623,0,1,2f2de4c6ea7475e16b24f9b3ce7c3a16bc2663e6e9823c7b818ab13c12859cba,2024-11-21T06:48:57.470000 -CVE-2022-23624,0,1,e8a9f3591de35bd23b59f8f0cc688dc246919f526e70bb713193174d8da3342e,2024-11-21T06:48:57.593000 -CVE-2022-23625,0,1,ea3924c7bb3b65186e38efcd5fcb4c2a2022f2eba6f7d2aca7ba288cda2d1cb5,2024-11-21T06:48:57.743000 -CVE-2022-23626,0,1,490412793e92cc66d6abcf265a20e5b5abe900348c975ce7ae5934f29076d7c0,2024-11-21T06:48:57.877000 -CVE-2022-23627,0,1,88acba7cce58d7f29631d34a050e22afec3b84c7fc9119c74ee8adcd0ef8e455,2024-11-21T06:48:58.007000 -CVE-2022-23628,0,1,676a654ab5bdc235e1b07571c354f051c73375d5eff39592b60c828ba5b8e699,2024-11-21T06:48:58.150000 +CVE-2022-23620,0,0,64d3b7222cf4cf71b55574e20aa3b0da945e2996131edfbf52b732a3fef7638b,2024-11-21T06:48:57.067000 +CVE-2022-23621,0,0,67ef01bfef0cb285e83ad629bf676040167fe4da5712aba90b0b50a381767605,2024-11-21T06:48:57.203000 +CVE-2022-23622,0,0,8e3a9919da678de173b6a1aeefd8c81afb4dfaec27d256e0dfa83c65d101d101,2024-11-21T06:48:57.340000 +CVE-2022-23623,0,0,2f2de4c6ea7475e16b24f9b3ce7c3a16bc2663e6e9823c7b818ab13c12859cba,2024-11-21T06:48:57.470000 +CVE-2022-23624,0,0,e8a9f3591de35bd23b59f8f0cc688dc246919f526e70bb713193174d8da3342e,2024-11-21T06:48:57.593000 +CVE-2022-23625,0,0,ea3924c7bb3b65186e38efcd5fcb4c2a2022f2eba6f7d2aca7ba288cda2d1cb5,2024-11-21T06:48:57.743000 +CVE-2022-23626,0,0,490412793e92cc66d6abcf265a20e5b5abe900348c975ce7ae5934f29076d7c0,2024-11-21T06:48:57.877000 +CVE-2022-23627,0,0,88acba7cce58d7f29631d34a050e22afec3b84c7fc9119c74ee8adcd0ef8e455,2024-11-21T06:48:58.007000 +CVE-2022-23628,0,0,676a654ab5bdc235e1b07571c354f051c73375d5eff39592b60c828ba5b8e699,2024-11-21T06:48:58.150000 CVE-2022-2363,0,0,5eff4965749351c57c8e2bb1201a0d9e6900ad6704e72266bdf6ef2840b7029b,2023-11-07T03:46:33.380000 -CVE-2022-23630,0,1,f628e3dfddab933a293806ea5da7579706a243f2c2ce3b72d949d2ab5bb4ebf6,2024-11-21T06:48:58.287000 -CVE-2022-23631,0,1,80f54739e6153cdc012e0289c2e92605ff04d9ba9616c9b2c459f73c07553c23,2024-11-21T06:48:58.453000 -CVE-2022-23632,0,1,19719a738bc2a68f0f7ca3a5bb7e6f5fc7e83ac78e00a32e93cca39da05f94a9,2024-11-21T06:48:58.613000 -CVE-2022-23633,0,1,830d98ff94e94f30a761be3c7bfcb523b1efded2758f02cac8b0e2b5518845bd,2024-11-21T06:48:58.787000 -CVE-2022-23634,0,1,17d855a6a22613591f9efadd680a9e516d1c9d342a1e6c07fb49f952bad7d0ff,2024-11-21T06:48:58.950000 -CVE-2022-23635,0,1,0eb124e54ab5152ca2b06a3e816be993389f4c7bf04de2d09dd0f04fe979869c,2024-11-21T06:48:59.143000 -CVE-2022-23636,0,1,0b04ec97cdc1d51d8547da6be7ca9cd14257c0b4ba8132d16eb04baf6c3721ac,2024-11-21T06:48:59.280000 -CVE-2022-23637,0,1,373c9d33cb32ab110328347a792c0e3ce2d05235ead541285203908bdad3e21c,2024-11-21T06:48:59.420000 -CVE-2022-23638,0,1,be0920b01bdeba1b86a345c2f3074323d4fc65ce20804ffe1ca50313e39eb548,2024-11-21T06:48:59.550000 -CVE-2022-23639,0,1,ac0c3a486c3708daebc079d9f0571767b1db6d408eb163b2bf6b09eff229a07c,2024-11-21T06:48:59.670000 +CVE-2022-23630,0,0,f628e3dfddab933a293806ea5da7579706a243f2c2ce3b72d949d2ab5bb4ebf6,2024-11-21T06:48:58.287000 +CVE-2022-23631,0,0,80f54739e6153cdc012e0289c2e92605ff04d9ba9616c9b2c459f73c07553c23,2024-11-21T06:48:58.453000 +CVE-2022-23632,0,0,19719a738bc2a68f0f7ca3a5bb7e6f5fc7e83ac78e00a32e93cca39da05f94a9,2024-11-21T06:48:58.613000 +CVE-2022-23633,0,0,830d98ff94e94f30a761be3c7bfcb523b1efded2758f02cac8b0e2b5518845bd,2024-11-21T06:48:58.787000 +CVE-2022-23634,0,0,17d855a6a22613591f9efadd680a9e516d1c9d342a1e6c07fb49f952bad7d0ff,2024-11-21T06:48:58.950000 +CVE-2022-23635,0,0,0eb124e54ab5152ca2b06a3e816be993389f4c7bf04de2d09dd0f04fe979869c,2024-11-21T06:48:59.143000 +CVE-2022-23636,0,0,0b04ec97cdc1d51d8547da6be7ca9cd14257c0b4ba8132d16eb04baf6c3721ac,2024-11-21T06:48:59.280000 +CVE-2022-23637,0,0,373c9d33cb32ab110328347a792c0e3ce2d05235ead541285203908bdad3e21c,2024-11-21T06:48:59.420000 +CVE-2022-23638,0,0,be0920b01bdeba1b86a345c2f3074323d4fc65ce20804ffe1ca50313e39eb548,2024-11-21T06:48:59.550000 +CVE-2022-23639,0,0,ac0c3a486c3708daebc079d9f0571767b1db6d408eb163b2bf6b09eff229a07c,2024-11-21T06:48:59.670000 CVE-2022-2364,0,0,1ee8d73067731d0e983a588d77452fe179faf0ccf5a5321faaaff2dd01de76b8,2023-11-07T03:46:33.467000 -CVE-2022-23640,0,1,b60dc70d14f97b196d542cd6d2a1f9d7f29fb3752e321ab9b61d0fc5f41fc5a2,2024-11-21T06:48:59.800000 -CVE-2022-23641,0,1,fbf57f08c7a2f8024278b6f34c90f70b8c9060e44edd125afccc27bf8ef4498b,2024-11-21T06:48:59.933000 -CVE-2022-23642,0,1,38f813f9681cd45c4abd0b6c85178534c748c31bb190850530ebb18849908ff0,2024-11-21T06:49:00.067000 -CVE-2022-23643,0,1,f753ed6d7cd4c67113ba4728f5d410b0a8713f052186894a63fd3734be730520,2024-11-21T06:49:00.217000 -CVE-2022-23644,0,1,f6eaed2b15d02c1a16f175a53313734c5b5ef83d2e60519facde01f896d0a00c,2024-11-21T06:49:00.353000 -CVE-2022-23645,0,1,467d83d6203df52bf38bc1f5179355dbd7912d20439d909a7e2c01e9a0967365,2024-11-21T06:49:00.490000 -CVE-2022-23646,0,1,efe33b913f59f9c19fc9d5adca52c01cf670beadd71d30df862c4148fac17703,2024-11-21T06:49:00.657000 -CVE-2022-23647,0,1,7c2963bc673bd0a05b5814ed1a628e2cd6e899722e215a0f2f40d4ddc4e5cf20,2024-11-21T06:49:00.820000 -CVE-2022-23648,0,1,d8e77795706965a34b33b168eb7bc4c0cae6c085f66779f977aa5dbb8278faf1,2024-11-21T06:49:00.957000 -CVE-2022-23649,0,1,ff2a36cf53e220fb39592fa60d29c256d7efd81843e792957d9d05ad2c0b4112,2024-11-21T06:49:01.113000 +CVE-2022-23640,0,0,b60dc70d14f97b196d542cd6d2a1f9d7f29fb3752e321ab9b61d0fc5f41fc5a2,2024-11-21T06:48:59.800000 +CVE-2022-23641,0,0,fbf57f08c7a2f8024278b6f34c90f70b8c9060e44edd125afccc27bf8ef4498b,2024-11-21T06:48:59.933000 +CVE-2022-23642,0,0,38f813f9681cd45c4abd0b6c85178534c748c31bb190850530ebb18849908ff0,2024-11-21T06:49:00.067000 +CVE-2022-23643,0,0,f753ed6d7cd4c67113ba4728f5d410b0a8713f052186894a63fd3734be730520,2024-11-21T06:49:00.217000 +CVE-2022-23644,0,0,f6eaed2b15d02c1a16f175a53313734c5b5ef83d2e60519facde01f896d0a00c,2024-11-21T06:49:00.353000 +CVE-2022-23645,0,0,467d83d6203df52bf38bc1f5179355dbd7912d20439d909a7e2c01e9a0967365,2024-11-21T06:49:00.490000 +CVE-2022-23646,0,0,efe33b913f59f9c19fc9d5adca52c01cf670beadd71d30df862c4148fac17703,2024-11-21T06:49:00.657000 +CVE-2022-23647,0,0,7c2963bc673bd0a05b5814ed1a628e2cd6e899722e215a0f2f40d4ddc4e5cf20,2024-11-21T06:49:00.820000 +CVE-2022-23648,0,0,d8e77795706965a34b33b168eb7bc4c0cae6c085f66779f977aa5dbb8278faf1,2024-11-21T06:49:00.957000 +CVE-2022-23649,0,0,ff2a36cf53e220fb39592fa60d29c256d7efd81843e792957d9d05ad2c0b4112,2024-11-21T06:49:01.113000 CVE-2022-2365,0,0,9bcdc497b6a40d6bfa864b3d7dd1aca88b9aedf34c8dd69437adf8233b7b4bfa,2022-07-15T17:53:57.170000 -CVE-2022-23650,0,1,4264a3ec7ce45fd47173a009ea259b5c373d3df2a71a14ca809bbd9cccbdad9c,2024-11-21T06:49:01.237000 -CVE-2022-23651,0,1,04447a0d530c44a6bed90c2be255d14f9f7d1052a91305e346e4ba62ef66d541,2024-11-21T06:49:01.377000 -CVE-2022-23652,0,1,6fb113fcd924f42814f71d76e903143bb8de53464d73cf191ff931fb87621862,2024-11-21T06:49:01.510000 -CVE-2022-23653,0,1,b4465e97d9ebfbba95030cd54613654309ed8727b2f5b9705bb509179c9c14c5,2024-11-21T06:49:01.667000 -CVE-2022-23654,0,1,22f0364b202abf8271e5ac5e6fd45f47d5f3c946e25fec0a072d63fdcacacc17,2024-11-21T06:49:01.803000 -CVE-2022-23655,0,1,ca6947a8ef5788cb76a1315d35257a5439dadc7a8b2f129d29c548d3e44081db,2024-11-21T06:49:01.930000 -CVE-2022-23656,0,1,ab0211754fb48a6750430364a096604e197e3b63e7bd07b006725f5f1dd4f4a5,2024-11-21T06:49:02.063000 -CVE-2022-23657,0,1,b39bb1d69f3955bb530465ecc973f6c300e961de13336955badc22b51670c28b,2024-11-21T06:49:02.197000 -CVE-2022-23658,0,1,c318c8491fae1f0cbf562180a77782f5699beb51594e10f8a7ed8b33d9621fc6,2024-11-21T06:49:02.320000 -CVE-2022-23659,0,1,374215fcfb6af96c9ba9742a72045ff4192031eaa74fc0b95a0bf9b63fe6afd1,2024-11-21T06:49:02.440000 +CVE-2022-23650,0,0,4264a3ec7ce45fd47173a009ea259b5c373d3df2a71a14ca809bbd9cccbdad9c,2024-11-21T06:49:01.237000 +CVE-2022-23651,0,0,04447a0d530c44a6bed90c2be255d14f9f7d1052a91305e346e4ba62ef66d541,2024-11-21T06:49:01.377000 +CVE-2022-23652,0,0,6fb113fcd924f42814f71d76e903143bb8de53464d73cf191ff931fb87621862,2024-11-21T06:49:01.510000 +CVE-2022-23653,0,0,b4465e97d9ebfbba95030cd54613654309ed8727b2f5b9705bb509179c9c14c5,2024-11-21T06:49:01.667000 +CVE-2022-23654,0,0,22f0364b202abf8271e5ac5e6fd45f47d5f3c946e25fec0a072d63fdcacacc17,2024-11-21T06:49:01.803000 +CVE-2022-23655,0,0,ca6947a8ef5788cb76a1315d35257a5439dadc7a8b2f129d29c548d3e44081db,2024-11-21T06:49:01.930000 +CVE-2022-23656,0,0,ab0211754fb48a6750430364a096604e197e3b63e7bd07b006725f5f1dd4f4a5,2024-11-21T06:49:02.063000 +CVE-2022-23657,0,0,b39bb1d69f3955bb530465ecc973f6c300e961de13336955badc22b51670c28b,2024-11-21T06:49:02.197000 +CVE-2022-23658,0,0,c318c8491fae1f0cbf562180a77782f5699beb51594e10f8a7ed8b33d9621fc6,2024-11-21T06:49:02.320000 +CVE-2022-23659,0,0,374215fcfb6af96c9ba9742a72045ff4192031eaa74fc0b95a0bf9b63fe6afd1,2024-11-21T06:49:02.440000 CVE-2022-2366,0,0,dd36fdb2ee83d8d8d750087407c021ff29ebbb41967a70e17eff9e97c23e1b49,2022-07-28T15:37:26.400000 -CVE-2022-23660,0,1,1f8495312fdbd8f517cd37f06a8f3911ae96c451114cd253b61101976e6c2b33,2024-11-21T06:49:02.550000 -CVE-2022-23661,0,1,96e0f08d0f817f838c6efaab865137817a0811254177e4938b2fce3d6652ce97,2024-11-21T06:49:02.670000 -CVE-2022-23662,0,1,9f3041893788c3225fd1c4641887e11b331d41344c1deae10f5fa64bb7849f25,2024-11-21T06:49:02.777000 -CVE-2022-23663,0,1,80b41739df5b2a34854a8283dc0e272ab824709c236ecf9874a4c06e1efc47cf,2024-11-21T06:49:02.897000 -CVE-2022-23664,0,1,d60c5387fd00a168b8f5306d33012cc9f29bbafdde02a8b73d93054d66dbc50e,2024-11-21T06:49:03.013000 -CVE-2022-23665,0,1,14f8ba216047693551668a2f62ec1ab83339cac7123ea8ede2f4ec3b5dba7e09,2024-11-21T06:49:03.140000 -CVE-2022-23666,0,1,82086c308c91427328667d044405f1be8961fec82a450bdae992527496fdd808,2024-11-21T06:49:03.270000 -CVE-2022-23667,0,1,f97059501443af28476b94fbee1b4c05a50b2422ca374f7a929e22edfadbd9e5,2024-11-21T06:49:03.390000 -CVE-2022-23668,0,1,301fdf06644121bf662031af8eb0145e9e095d6d1756ac4f88718faae6f34e46,2024-11-21T06:49:03.500000 -CVE-2022-23669,0,1,009de56edf4bc51876024cbcca7fde9d62f5ab87e7fe28c962d8027f5e774906,2024-11-21T06:49:03.613000 +CVE-2022-23660,0,0,1f8495312fdbd8f517cd37f06a8f3911ae96c451114cd253b61101976e6c2b33,2024-11-21T06:49:02.550000 +CVE-2022-23661,0,0,96e0f08d0f817f838c6efaab865137817a0811254177e4938b2fce3d6652ce97,2024-11-21T06:49:02.670000 +CVE-2022-23662,0,0,9f3041893788c3225fd1c4641887e11b331d41344c1deae10f5fa64bb7849f25,2024-11-21T06:49:02.777000 +CVE-2022-23663,0,0,80b41739df5b2a34854a8283dc0e272ab824709c236ecf9874a4c06e1efc47cf,2024-11-21T06:49:02.897000 +CVE-2022-23664,0,0,d60c5387fd00a168b8f5306d33012cc9f29bbafdde02a8b73d93054d66dbc50e,2024-11-21T06:49:03.013000 +CVE-2022-23665,0,0,14f8ba216047693551668a2f62ec1ab83339cac7123ea8ede2f4ec3b5dba7e09,2024-11-21T06:49:03.140000 +CVE-2022-23666,0,0,82086c308c91427328667d044405f1be8961fec82a450bdae992527496fdd808,2024-11-21T06:49:03.270000 +CVE-2022-23667,0,0,f97059501443af28476b94fbee1b4c05a50b2422ca374f7a929e22edfadbd9e5,2024-11-21T06:49:03.390000 +CVE-2022-23668,0,0,301fdf06644121bf662031af8eb0145e9e095d6d1756ac4f88718faae6f34e46,2024-11-21T06:49:03.500000 +CVE-2022-23669,0,0,009de56edf4bc51876024cbcca7fde9d62f5ab87e7fe28c962d8027f5e774906,2024-11-21T06:49:03.613000 CVE-2022-2367,0,0,86ca9ef7f83fc64bcb58b478b72cee4cc88a67d96728cc944bc9f46dc52b1e6b,2022-08-11T18:11:14.667000 -CVE-2022-23670,0,1,f2903e4beaddd77aa7bbf93bcca2480d1edf28cbccbca12d7bbcd9f973aa2bd8,2024-11-21T06:49:03.750000 -CVE-2022-23671,0,1,7b851dfcb07c1566036fa21fa528efcad2dafc8174952c085ef1a147ba60dd35,2024-11-21T06:49:03.870000 -CVE-2022-23672,0,1,059591c279a702dbcbce6d02f1df1fa0ec942bec8df9c9e91a3529980835e056,2024-11-21T06:49:03.990000 -CVE-2022-23673,0,1,a8a3349682d8d861380766390c5aadded5a20cab2d6cc127f1c202cdc5dc0431,2024-11-21T06:49:04.113000 -CVE-2022-23674,0,1,85eea9f360b00af63f3e2c188955e7b16743063ed15f6b0002c932b8c2568501,2024-11-21T06:49:04.243000 -CVE-2022-23675,0,1,b4ce6d6f530bdf9c0aec1095fb03dacb5dc8682b23643b9bec21ddc345b709e7,2024-11-21T06:49:04.360000 -CVE-2022-23676,0,1,c618c4883ed85dae086e5f2958e4b831efe8cd4c06f4bcb29f55be8f2ad431f4,2024-11-21T06:49:04.487000 -CVE-2022-23677,0,1,eaf29dbf7883aeb1861b78d1cd95206113fd9c27ed5bd172d998638a3044ee02,2024-11-21T06:49:04.657000 +CVE-2022-23670,0,0,f2903e4beaddd77aa7bbf93bcca2480d1edf28cbccbca12d7bbcd9f973aa2bd8,2024-11-21T06:49:03.750000 +CVE-2022-23671,0,0,7b851dfcb07c1566036fa21fa528efcad2dafc8174952c085ef1a147ba60dd35,2024-11-21T06:49:03.870000 +CVE-2022-23672,0,0,059591c279a702dbcbce6d02f1df1fa0ec942bec8df9c9e91a3529980835e056,2024-11-21T06:49:03.990000 +CVE-2022-23673,0,0,a8a3349682d8d861380766390c5aadded5a20cab2d6cc127f1c202cdc5dc0431,2024-11-21T06:49:04.113000 +CVE-2022-23674,0,0,85eea9f360b00af63f3e2c188955e7b16743063ed15f6b0002c932b8c2568501,2024-11-21T06:49:04.243000 +CVE-2022-23675,0,0,b4ce6d6f530bdf9c0aec1095fb03dacb5dc8682b23643b9bec21ddc345b709e7,2024-11-21T06:49:04.360000 +CVE-2022-23676,0,0,c618c4883ed85dae086e5f2958e4b831efe8cd4c06f4bcb29f55be8f2ad431f4,2024-11-21T06:49:04.487000 +CVE-2022-23677,0,0,eaf29dbf7883aeb1861b78d1cd95206113fd9c27ed5bd172d998638a3044ee02,2024-11-21T06:49:04.657000 CVE-2022-23678,0,0,55eab982c47cdf85f64952e64f2ffbfae7c58ad552234bbe0b976d4f67c3458a,2022-09-13T15:02:35.827000 CVE-2022-23679,0,0,2e00d3da0ba4230a7490de8c11677bf99aaa4c87aaf66bc3bfd68c6c7ef77d21,2022-09-13T14:05:38.087000 CVE-2022-2368,0,0,d2f85b673d2cb85090c357fc193dbc27204267a62f51ae13d43bd6d8a5cfcbae,2023-07-10T16:15:47.923000 @@ -193086,24 +193092,24 @@ CVE-2022-23693,0,0,85993ec8ad6fcfa5d6485d24d7c7827bfcb1f8e662d8a7eceb81417516907 CVE-2022-23694,0,0,387c4c66c3188c052ce110a0d033cb93f6e923d4690181196f79e87d61b464f7,2023-01-23T13:55:13.567000 CVE-2022-23695,0,0,58fc61b69879556190da19869215d99a98e4ec54038aacf8352d96f907a91293,2023-01-23T13:55:05.183000 CVE-2022-23696,0,0,cf8fe195b781cf761e081c6509e901179ff6ec18bdd76b84d638a3c44566c1a8,2023-01-23T13:51:57.897000 -CVE-2022-23697,0,1,f9c71777fa5239145b201a7fb6febcd9c135cc69cff62a82eb50cc58964648fb,2024-11-21T06:49:07.643000 -CVE-2022-23698,0,1,8fb3c8b76f54635364e55906cf2ab493fc68d71bc6d12a385796efceb8899279,2024-11-21T06:49:07.810000 -CVE-2022-23699,0,1,dfb27d3399a09c28232a96c1e8dd628c145467ba518946036a7b18dd3fb9914b,2024-11-21T06:49:07.943000 +CVE-2022-23697,0,0,f9c71777fa5239145b201a7fb6febcd9c135cc69cff62a82eb50cc58964648fb,2024-11-21T06:49:07.643000 +CVE-2022-23698,0,0,8fb3c8b76f54635364e55906cf2ab493fc68d71bc6d12a385796efceb8899279,2024-11-21T06:49:07.810000 +CVE-2022-23699,0,0,dfb27d3399a09c28232a96c1e8dd628c145467ba518946036a7b18dd3fb9914b,2024-11-21T06:49:07.943000 CVE-2022-2370,0,0,6b3a03fc1ec4f2b5e5ab66c67bb9e6e08b053727cddf5c852ae7a0b0c9be1ac9,2023-11-07T03:46:33.680000 -CVE-2022-23700,0,1,2ee9a6287d71edeb3c77cbf0e3b255ed459d4d52ddacb07373bb143a99d85881,2024-11-21T06:49:08.070000 -CVE-2022-23701,0,1,38e6c50aca5cc7db8f401bcaaa62f3c12d84bc3360f405f94c585c1480775284,2024-11-21T06:49:08.177000 -CVE-2022-23702,0,1,b1a4d267f0240e1a58c04f9b4ce2b8bb16f0d6ca23781734d99774bc1c7be822,2024-11-21T06:49:08.300000 -CVE-2022-23703,0,1,a26dba125b5b213fd7be4ac94fec46c92b7f72fe334956c8eb39cd547dd169a1,2024-11-21T06:49:08.433000 -CVE-2022-23704,0,1,61a33943a34732b77b03d42c5f723aa7c129e84615549664c3d1ccdf929d8f52,2024-11-21T06:49:08.550000 -CVE-2022-23705,0,1,777bc5b432ee9dd99b6836bd78f38a9250cd2d83ccb4fb28d6c04c205269d954,2024-11-21T06:49:08.683000 -CVE-2022-23706,0,1,cd39f39ef903dce699ac40be82d0de05e6416432ed5b63467cd1b48b949d3f3a,2024-11-21T06:49:08.797000 -CVE-2022-23707,0,1,7f2028b5e16e20aa52fb4df07337b510a0d5d736e5a9920d104921b78b1e2b5b,2024-11-21T06:49:08.920000 -CVE-2022-23708,0,1,b256a33ef07933e29f7e55a632e5e4bbc717538df283f3564e77a48d4dc7a6a7,2024-11-21T06:49:09.053000 -CVE-2022-23709,0,1,9a4a2d1d896a898f4e1a6b6e26e81dfd61e95b3ade882129f86506c960c2c2bd,2024-11-21T06:49:09.190000 +CVE-2022-23700,0,0,2ee9a6287d71edeb3c77cbf0e3b255ed459d4d52ddacb07373bb143a99d85881,2024-11-21T06:49:08.070000 +CVE-2022-23701,0,0,38e6c50aca5cc7db8f401bcaaa62f3c12d84bc3360f405f94c585c1480775284,2024-11-21T06:49:08.177000 +CVE-2022-23702,0,0,b1a4d267f0240e1a58c04f9b4ce2b8bb16f0d6ca23781734d99774bc1c7be822,2024-11-21T06:49:08.300000 +CVE-2022-23703,0,0,a26dba125b5b213fd7be4ac94fec46c92b7f72fe334956c8eb39cd547dd169a1,2024-11-21T06:49:08.433000 +CVE-2022-23704,0,0,61a33943a34732b77b03d42c5f723aa7c129e84615549664c3d1ccdf929d8f52,2024-11-21T06:49:08.550000 +CVE-2022-23705,0,0,777bc5b432ee9dd99b6836bd78f38a9250cd2d83ccb4fb28d6c04c205269d954,2024-11-21T06:49:08.683000 +CVE-2022-23706,0,0,cd39f39ef903dce699ac40be82d0de05e6416432ed5b63467cd1b48b949d3f3a,2024-11-21T06:49:08.797000 +CVE-2022-23707,0,0,7f2028b5e16e20aa52fb4df07337b510a0d5d736e5a9920d104921b78b1e2b5b,2024-11-21T06:49:08.920000 +CVE-2022-23708,0,0,b256a33ef07933e29f7e55a632e5e4bbc717538df283f3564e77a48d4dc7a6a7,2024-11-21T06:49:09.053000 +CVE-2022-23709,0,0,9a4a2d1d896a898f4e1a6b6e26e81dfd61e95b3ade882129f86506c960c2c2bd,2024-11-21T06:49:09.190000 CVE-2022-2371,0,0,92cbc72b947e3507c6c23e3bc4bdcabf3c94b8a9137529efc93925571daaa3db,2022-08-12T14:30:25.630000 -CVE-2022-23710,0,1,1eef44e888be6d067d526260b9cd057c1d750642b79aee7cd5ca4c3ee3705ac2,2024-11-21T06:49:09.320000 -CVE-2022-23711,0,1,88a837a15fc6995b0f50f5fe54b07e7f53d19badaa0ab799541126149bc05b9b,2024-11-21T06:49:09.447000 -CVE-2022-23712,0,1,cb094c4e36a460c2603f8af63155f0aeca1122f8acfae94518eabf2d6097180a,2024-11-21T06:49:09.573000 +CVE-2022-23710,0,0,1eef44e888be6d067d526260b9cd057c1d750642b79aee7cd5ca4c3ee3705ac2,2024-11-21T06:49:09.320000 +CVE-2022-23711,0,0,88a837a15fc6995b0f50f5fe54b07e7f53d19badaa0ab799541126149bc05b9b,2024-11-21T06:49:09.447000 +CVE-2022-23712,0,0,cb094c4e36a460c2603f8af63155f0aeca1122f8acfae94518eabf2d6097180a,2024-11-21T06:49:09.573000 CVE-2022-23713,0,0,53395bc9c5337c4c92c131ead34a116cb211cf9b30c8684367f95dafc04b6cdf,2022-07-14T17:31:36.203000 CVE-2022-23714,0,0,02e0f27e5cf386a570d00d9d13db1c347a1cc76041e8426ef936e79bfda24b21,2023-07-03T20:34:29.593000 CVE-2022-23715,0,0,d90948142a8e0fcf165550a3246b8d5581db899f98c9d178c5c48f609f6bde50,2022-08-31T17:11:47.327000 @@ -193114,18 +193120,18 @@ CVE-2022-23719,0,0,923d822d80073c2f8c9e21d446e6800dda768098277df2a8345bbef1caa3d CVE-2022-2372,0,0,1f8dd116e0e07bf1954ad08650cd932dc3fb0de8a4e1f4302d34a75c80f77a76,2022-08-12T14:25:19.143000 CVE-2022-23720,0,0,d17f60d9d653eddebe1341600930d77ad6e9d0f3c55dbb3f36968a8e1b2db22d,2022-07-13T17:13:27.253000 CVE-2022-23721,0,0,18a22bf8def043cc23eccf394bffda3218b95c6a495246fd689b26c5837bd5af,2023-05-04T19:39:23.267000 -CVE-2022-23722,0,1,dc5bf89e9b3a4dff665634c433fc704dcfd8ff71c5d257ae5acd7961e6c22ee8,2024-11-21T06:49:10.940000 -CVE-2022-23723,0,1,c030cd9e17521a298f54ba219dd8441c933c7d9d38e00e179e6b9f0becb4cefd,2024-11-21T06:49:11.097000 -CVE-2022-23724,0,1,63966f05084fc4b2702e705dfd51e12c95113a722707d58d708700ba7caeb9c7,2024-11-21T06:49:11.240000 +CVE-2022-23722,0,0,dc5bf89e9b3a4dff665634c433fc704dcfd8ff71c5d257ae5acd7961e6c22ee8,2024-11-21T06:49:10.940000 +CVE-2022-23723,0,0,c030cd9e17521a298f54ba219dd8441c933c7d9d38e00e179e6b9f0becb4cefd,2024-11-21T06:49:11.097000 +CVE-2022-23724,0,0,63966f05084fc4b2702e705dfd51e12c95113a722707d58d708700ba7caeb9c7,2024-11-21T06:49:11.240000 CVE-2022-23725,0,0,ae89d91a4fbfd80fcd70ccf72bef847f3eec688b033e29eb95a8fb1e93f0dd07,2023-07-13T17:16:31.037000 CVE-2022-23726,0,0,c8c2e6b2f755591a9119319410aaba3ad36f2d9696d347f5938cc3ee0b36b409,2022-10-04T16:33:39.947000 -CVE-2022-23727,0,1,def47824f9d69e7c88ddfb40d59617cb4ecfad8abe4a19b8245c0d57baae6f17,2024-11-21T06:49:11.650000 -CVE-2022-23728,0,1,7894c58eefb4abfe38d427edd7d3c6ea0d6c08549159db358238a07a34d31035,2024-11-21T06:49:11.757000 -CVE-2022-23729,0,1,c36c12537d0a24e90e45728c8a1404232aeeceac75e1a91635495b54b4f840bc,2024-11-21T06:49:11.883000 +CVE-2022-23727,0,0,def47824f9d69e7c88ddfb40d59617cb4ecfad8abe4a19b8245c0d57baae6f17,2024-11-21T06:49:11.650000 +CVE-2022-23728,0,0,7894c58eefb4abfe38d427edd7d3c6ea0d6c08549159db358238a07a34d31035,2024-11-21T06:49:11.757000 +CVE-2022-23729,0,0,c36c12537d0a24e90e45728c8a1404232aeeceac75e1a91635495b54b4f840bc,2024-11-21T06:49:11.883000 CVE-2022-2373,0,0,73689657991c077676cae8fc30dbc1de1a84a8968636f26d13ea0d6b66007359,2022-09-01T06:45:47.890000 -CVE-2022-23730,0,1,6291a800a7a81489d8340d4d750534bec3a735bc84fa7c24c9866980c581ed82,2024-11-21T06:49:12 -CVE-2022-23731,0,1,63dbebc4c83c3a7be47ec301f671b812ad175370ca32fdcb5e6b462cd4c866eb,2024-11-21T06:49:12.117000 -CVE-2022-23732,0,1,846a92c33eb1f89912004b46d4b6fe1b349bc50029a13e26a60a79d86f0e071a,2024-11-21T06:49:12.230000 +CVE-2022-23730,0,0,6291a800a7a81489d8340d4d750534bec3a735bc84fa7c24c9866980c581ed82,2024-11-21T06:49:12 +CVE-2022-23731,0,0,63dbebc4c83c3a7be47ec301f671b812ad175370ca32fdcb5e6b462cd4c866eb,2024-11-21T06:49:12.117000 +CVE-2022-23732,0,0,846a92c33eb1f89912004b46d4b6fe1b349bc50029a13e26a60a79d86f0e071a,2024-11-21T06:49:12.230000 CVE-2022-23733,0,0,fbc881ab987914355fcad20fc636116e27b2dc668c9241f4f12fa36cd84b106f,2023-11-07T03:44:17.703000 CVE-2022-23734,0,0,d14ba09d436ea5206a8cf45c10add95311d81b57f74052c7925ff44ffe089b35,2023-11-07T03:44:17.777000 CVE-2022-23737,0,0,3ba14dcdc1374ddd681547e9de9dca29246b72aac1999b2aa31c86315e960b3e,2023-11-07T03:44:17.857000 @@ -193134,8 +193140,8 @@ CVE-2022-23739,0,0,8e7f61bd23fdcf7e0cf67fd1c0a337322fc8bab18d7e31df5ec8924393cbd CVE-2022-2374,0,0,f59eea0f3c3bc3cc1b727f899e1a14142d3e4d2351ab702f1cb0f0c9a186b08f,2022-09-01T06:45:58.717000 CVE-2022-23740,0,0,757a70776e4d7518543c97de6742c4cbad0faa3f69d6087666f7bb1fc7a99998,2023-11-07T03:44:18.110000 CVE-2022-23741,0,0,ac931420c558d84205b061a73f85423562fc8c224b706cb5ad81d7aa24d7ad30,2023-11-07T03:44:18.190000 -CVE-2022-23742,0,1,c4c228dfb79ef8387c30244bf6b6565be68f91552ce01fe2e9ce5d57ed4139dd,2024-11-21T06:49:13.227000 -CVE-2022-23743,0,1,8b4a4466cf8f6320195fb1b6c6a911f1c2b05baaf679c03d789b7ce0f38b57ed,2024-11-21T06:49:13.347000 +CVE-2022-23742,0,0,c4c228dfb79ef8387c30244bf6b6565be68f91552ce01fe2e9ce5d57ed4139dd,2024-11-21T06:49:13.227000 +CVE-2022-23743,0,0,8b4a4466cf8f6320195fb1b6c6a911f1c2b05baaf679c03d789b7ce0f38b57ed,2024-11-21T06:49:13.347000 CVE-2022-23744,0,0,d9f9c0ce3b0330110e127814e8e493f22db42cdc9a7ffc3c583155eb4385fa27,2022-07-15T14:55:40.780000 CVE-2022-23745,0,0,942e12bc24158c887bd0a70d93a918478ff896b0f429ddf5ab332f591e5dccbb,2022-07-25T17:57:44.120000 CVE-2022-23746,0,0,c9a893e33ea01f5bab9d1df6fe99c78d673f0ba7a0f0fb06060fb792bcab6504,2022-12-06T15:49:50.240000 @@ -193153,35 +193159,35 @@ CVE-2022-23769,0,0,f36da614c0c48441b71c1f12c918e079c50185ebbf8590d74f16700de8177 CVE-2022-2377,0,0,75b279e9274453fd3e6e692d10e35192b84079ac5cf749b7bac932e1b8bd296b,2023-06-30T21:35:58.937000 CVE-2022-23770,0,0,9124d4e5f589cb7a2dca9def17714042b9d3ae48e556d4731270d5a499767200,2022-10-19T13:56:27.283000 CVE-2022-23771,0,0,45d0a3ba02438d7b07bfbd31ac3d4c86ba30e024a338046431ea8b8469c250bb,2022-10-19T13:52:28.497000 -CVE-2022-23772,0,1,0e30f718db5c34ab85a91d5f9f3bc3b3413884bae1df5aecab4e85bc7dda9bb5,2024-11-21T06:49:15.127000 -CVE-2022-23773,0,1,e4ae7a15937b6a688d1aa3f7b2cfe46426adcd6c6b21de1e9b021233d7e376c8,2024-11-21T06:49:15.303000 -CVE-2022-23774,0,1,32b8c8760f9fa6f4b4bc2a79f70cc3f9a37d43093f49bdeb0636307a9a3a9fc9,2024-11-21T06:49:15.467000 -CVE-2022-23775,0,1,d4368da6ddd098f4c1285dd55870712460e7183e75f890c5a77cfc311dca1eb8,2024-11-21T06:49:15.607000 -CVE-2022-23779,0,1,8813fb160e81c2474cacba7e5d352a6f9ff99096346f8fd2f3a0325accae8a3e,2024-11-21T06:49:15.717000 +CVE-2022-23772,0,0,0e30f718db5c34ab85a91d5f9f3bc3b3413884bae1df5aecab4e85bc7dda9bb5,2024-11-21T06:49:15.127000 +CVE-2022-23773,0,0,e4ae7a15937b6a688d1aa3f7b2cfe46426adcd6c6b21de1e9b021233d7e376c8,2024-11-21T06:49:15.303000 +CVE-2022-23774,0,0,32b8c8760f9fa6f4b4bc2a79f70cc3f9a37d43093f49bdeb0636307a9a3a9fc9,2024-11-21T06:49:15.467000 +CVE-2022-23775,0,0,d4368da6ddd098f4c1285dd55870712460e7183e75f890c5a77cfc311dca1eb8,2024-11-21T06:49:15.607000 +CVE-2022-23779,0,0,8813fb160e81c2474cacba7e5d352a6f9ff99096346f8fd2f3a0325accae8a3e,2024-11-21T06:49:15.717000 CVE-2022-2378,0,0,491930cc64c93854df622df027c8bfbd6ee405e38ab80baeab35d96820bdedb7,2022-08-16T17:45:52.597000 CVE-2022-2379,0,0,6021e0748d912212ed507f0048f2fc5f6b287cadf65d62aea6065b775f8dbc3a,2022-08-16T17:08:22.703000 CVE-2022-23790,0,0,88252ba0ebc64db8e102b61ce1d2a46bb10bf70589f79874b689e652f2616c96,2023-11-07T03:44:18.577000 CVE-2022-23791,0,0,304c3653d14fd24c9565cc9d0b3b3dd5407a3a48babe0fa89ede90175f45160f,2023-11-07T03:44:18.657000 -CVE-2022-23793,0,1,7ebfa45ca0854ec0f5938d1da7baefc4eb23e2a015d29ce6e56aa98d9ba127cc,2024-11-21T06:49:16.070000 -CVE-2022-23794,0,1,9ea610214275a323bddede432c242af7fa33ae949133eaebf0fa5b76ed0c0d85,2024-11-21T06:49:16.170000 -CVE-2022-23795,0,1,f00e3294a7fb0c4510d295f7a7ed58c8699891658f90330f4dd3c0c763060c97,2024-11-21T06:49:16.267000 -CVE-2022-23796,0,1,ed25ae0cf5e8f4672a00e3573515ea9319e4fe0ac8d2524d6fde3f1dceb74647,2024-11-21T06:49:16.363000 -CVE-2022-23797,0,1,ed904f02981abd184431554160d3a3b2f82807a67593cad5c95ec45e8f2ab991,2024-11-21T06:49:16.453000 -CVE-2022-23798,0,1,b9b4e3aa4b5e3cf503ec917421ae781d0333365d3593a84d4cd99e36cd0ebf5c,2024-11-21T06:49:16.550000 -CVE-2022-23799,0,1,2eb1e5437f0a6458842cb28291e055f362df1dfda3defd26734ccff6c096a66e,2024-11-21T06:49:16.650000 +CVE-2022-23793,0,0,7ebfa45ca0854ec0f5938d1da7baefc4eb23e2a015d29ce6e56aa98d9ba127cc,2024-11-21T06:49:16.070000 +CVE-2022-23794,0,0,9ea610214275a323bddede432c242af7fa33ae949133eaebf0fa5b76ed0c0d85,2024-11-21T06:49:16.170000 +CVE-2022-23795,0,0,f00e3294a7fb0c4510d295f7a7ed58c8699891658f90330f4dd3c0c763060c97,2024-11-21T06:49:16.267000 +CVE-2022-23796,0,0,ed25ae0cf5e8f4672a00e3573515ea9319e4fe0ac8d2524d6fde3f1dceb74647,2024-11-21T06:49:16.363000 +CVE-2022-23797,0,0,ed904f02981abd184431554160d3a3b2f82807a67593cad5c95ec45e8f2ab991,2024-11-21T06:49:16.453000 +CVE-2022-23798,0,0,b9b4e3aa4b5e3cf503ec917421ae781d0333365d3593a84d4cd99e36cd0ebf5c,2024-11-21T06:49:16.550000 +CVE-2022-23799,0,0,2eb1e5437f0a6458842cb28291e055f362df1dfda3defd26734ccff6c096a66e,2024-11-21T06:49:16.650000 CVE-2022-2380,0,0,265f4c5974f982dcc8b00846861cc80fc7a0f3d62b666e07a273c23c3a79c9dd,2022-07-20T15:02:52.903000 -CVE-2022-23800,0,1,04dd0f8bf68c8a4a4c8c9ea8c2a3ed9addb0e980b3631ce8cbb028095f48fdea,2024-11-21T06:49:16.753000 -CVE-2022-23801,0,1,0f8fca0dc5e259b60a43fda7fcc1a844210f7c92cc985305445a91e3f87ab0e5,2024-11-21T06:49:16.860000 -CVE-2022-23802,0,1,5a0a456a7cda75e044a07cdb5650f7c3fc21217fdefb086c302a0929e04e2622,2024-11-21T06:49:16.970000 -CVE-2022-23803,0,1,124e92b3d7dd5a27071b853a77034ffc11f67db306ac5ea0f9fee0458863a2f4,2024-11-21T06:49:17.073000 -CVE-2022-23804,0,1,c9571242b180592de87131bdb0aa0bfc9fdd555583a0086480061e5a2a43f6b7,2024-11-21T06:49:17.190000 -CVE-2022-23805,0,1,315694f1aa4909343f15af4b291f3e4628c3b93d6f38ac97d9126219e18b1f92,2024-11-21T06:49:17.303000 -CVE-2022-23806,0,1,ca68e2c94d527c708b89459fbb7332d2ab27f16e5106d0d7a920a4ef5dc8570c,2024-11-21T06:49:17.407000 -CVE-2022-23807,0,1,920b2465749f3261d0daf70c57c2aa038a24d087d1fc73478d1abc5e7f903293,2024-11-21T06:49:17.580000 -CVE-2022-23808,0,1,6b53036d80ee7b05404ca20ca9891efc460557358fedce1c264aa2ad391c8c7c,2024-11-21T06:49:17.707000 +CVE-2022-23800,0,0,04dd0f8bf68c8a4a4c8c9ea8c2a3ed9addb0e980b3631ce8cbb028095f48fdea,2024-11-21T06:49:16.753000 +CVE-2022-23801,0,0,0f8fca0dc5e259b60a43fda7fcc1a844210f7c92cc985305445a91e3f87ab0e5,2024-11-21T06:49:16.860000 +CVE-2022-23802,0,0,5a0a456a7cda75e044a07cdb5650f7c3fc21217fdefb086c302a0929e04e2622,2024-11-21T06:49:16.970000 +CVE-2022-23803,0,0,124e92b3d7dd5a27071b853a77034ffc11f67db306ac5ea0f9fee0458863a2f4,2024-11-21T06:49:17.073000 +CVE-2022-23804,0,0,c9571242b180592de87131bdb0aa0bfc9fdd555583a0086480061e5a2a43f6b7,2024-11-21T06:49:17.190000 +CVE-2022-23805,0,0,315694f1aa4909343f15af4b291f3e4628c3b93d6f38ac97d9126219e18b1f92,2024-11-21T06:49:17.303000 +CVE-2022-23806,0,0,ca68e2c94d527c708b89459fbb7332d2ab27f16e5106d0d7a920a4ef5dc8570c,2024-11-21T06:49:17.407000 +CVE-2022-23807,0,0,920b2465749f3261d0daf70c57c2aa038a24d087d1fc73478d1abc5e7f903293,2024-11-21T06:49:17.580000 +CVE-2022-23808,0,0,6b53036d80ee7b05404ca20ca9891efc460557358fedce1c264aa2ad391c8c7c,2024-11-21T06:49:17.707000 CVE-2022-2381,0,0,7370e6d7e6539c3689c4224f58520e1565bd20bffd527530c8f6cba888257947,2022-08-16T18:08:04.007000 -CVE-2022-23810,0,1,db4ea5e5aedf6cce8e1f77aa1852b92fdd878b2941bd0b5246b6972804bf5267,2024-11-21T06:49:17.847000 -CVE-2022-23812,0,1,1083494006860d24b85aa27d9213efdd57eb65e25a75e9ae2abfe81c9f14b816,2024-11-21T06:49:17.960000 +CVE-2022-23810,0,0,db4ea5e5aedf6cce8e1f77aa1852b92fdd878b2941bd0b5246b6972804bf5267,2024-11-21T06:49:17.847000 +CVE-2022-23812,0,0,1083494006860d24b85aa27d9213efdd57eb65e25a75e9ae2abfe81c9f14b816,2024-11-21T06:49:17.960000 CVE-2022-23813,0,0,967a9209243a4765e481f9e97a5d29dfdb6ebb6b0ab26ecd3a93eaf1f0655301,2023-11-07T03:44:19.077000 CVE-2022-23814,0,0,ba86e8e01129a54731a661922866566d0c24e9cb4d06c8201299204d30907e8c,2023-11-07T03:44:19.147000 CVE-2022-23815,0,0,2bd28a4b506aa5f5ae3ceca1b63efbac38881e774d5d0a0cc27673dd19d0bbc0,2024-08-14T02:07:05.410000 @@ -193191,8 +193197,8 @@ CVE-2022-23818,0,0,e697d2d315e0f13efee88ed0e3a8913eeeaf5d9838a9b3f34f53d3cb926f5 CVE-2022-2382,0,0,2c4fa5a1b3e1d53c8fbec35e7e5f1af255e915e7487aeff76f856fc2d380322a,2023-06-30T18:55:47 CVE-2022-23820,0,0,7de5545b67573282ba8eeff7871d1e677d598e0c95b615acd85d493776508ef4,2024-06-18T19:15:56.563000 CVE-2022-23821,0,0,36e4aa042627ca4dc6c6515123869026904663f1777340e3b72dbbb9f0809011,2024-02-13T20:15:50.820000 -CVE-2022-23822,0,1,c999d7b0e1803c1298e0992bfa20b18891c70967cfa63eb906f56110c7cf1456,2024-11-21T06:49:19.200000 -CVE-2022-23823,0,1,9919255497302b4160289efa2e18c012eb4447bc88a2cdaccf86f714c0dc90b2,2024-11-21T06:49:19.330000 +CVE-2022-23822,0,0,c999d7b0e1803c1298e0992bfa20b18891c70967cfa63eb906f56110c7cf1456,2024-11-21T06:49:19.200000 +CVE-2022-23823,0,0,9919255497302b4160289efa2e18c012eb4447bc88a2cdaccf86f714c0dc90b2,2024-11-21T06:49:19.330000 CVE-2022-23824,0,0,843748afa9420b014283cb47c287a4dbdbd8d918419c3143b6805be3a90244d4,2024-02-04T08:15:09.267000 CVE-2022-23825,0,0,4561607a9c53240ac8007975eee4cdd061462328f7879bcbfc07eec06ae2954e,2024-02-04T08:15:09.697000 CVE-2022-23827,0,0,2ad02359171999ce14fa5d2bb6a4be6dba840e12560ff2e7671faca76351fdb1,2023-11-07T03:44:19.730000 @@ -193201,140 +193207,140 @@ CVE-2022-2383,0,0,5d9b5d3ce2e7705c0d57e1f5504f261334bc692ce8d240b30e49b9fe567de3 CVE-2022-23830,0,0,c48ac42de3f74eea5466196a3264bdb52a56d13f1615c0546df7239038d07a02,2024-06-18T19:15:57.180000 CVE-2022-23831,0,0,e32e971c22a507cca4fb12da05eaddcc110d0637e56ee5492837b680ef27a542,2023-11-07T03:44:19.953000 CVE-2022-23832,0,0,52814682d2bc5680246a301298b6d88ae9b7d08c184ab21086e704cb4ef6da6d,2023-11-07T03:44:20.010000 -CVE-2022-23833,0,1,e3030f530a468561fdf2517e891846022b7bd05135eaa8fdc678bedf8e16c86c,2024-11-21T06:49:20.623000 -CVE-2022-23835,0,1,3d60fc631335cc2f7824fd02829ce9e6d87ef8a532e2114be788176e53301b79,2024-11-21T06:49:20.800000 -CVE-2022-23837,0,1,b358a17822c61680da7bfca8889852166646ad46e77adccab295229999d85e36,2024-11-21T06:49:20.953000 +CVE-2022-23833,0,0,e3030f530a468561fdf2517e891846022b7bd05135eaa8fdc678bedf8e16c86c,2024-11-21T06:49:20.623000 +CVE-2022-23835,0,0,3d60fc631335cc2f7824fd02829ce9e6d87ef8a532e2114be788176e53301b79,2024-11-21T06:49:20.800000 +CVE-2022-23837,0,0,b358a17822c61680da7bfca8889852166646ad46e77adccab295229999d85e36,2024-11-21T06:49:20.953000 CVE-2022-2384,0,0,d0bcaa9fafa22585d03f199ecc099a4a29ef4ad7e13d6f43a25d4fd5c6df2734,2022-08-16T17:45:27.507000 -CVE-2022-23848,0,1,de2d90182d30e5d9c6684bcdb482db3ac0283342f16189d8214ebdac5b581fe3,2024-11-21T06:49:21.183000 -CVE-2022-23849,0,1,1526129d61eadc31e198cd8445cd988829f50086fcb9741f6120752101b80ea5,2024-11-21T06:49:21.337000 +CVE-2022-23848,0,0,de2d90182d30e5d9c6684bcdb482db3ac0283342f16189d8214ebdac5b581fe3,2024-11-21T06:49:21.183000 +CVE-2022-23849,0,0,1526129d61eadc31e198cd8445cd988829f50086fcb9741f6120752101b80ea5,2024-11-21T06:49:21.337000 CVE-2022-2385,0,0,fb6d2db7be24aa1ca8cbbe39609f71a0fa60d62fd2078b188307c3094ffff11b,2022-07-19T17:20:35.583000 -CVE-2022-23850,0,1,66168cef2958ea47a56eb0db95fbf71872af5f1d7d346db7e65f720102511272,2024-11-21T06:49:21.477000 -CVE-2022-23852,0,1,763f216023ed333fa0e93b2e01edcc5db9fcc5331cccc2402baf88e7827818da,2024-11-21T06:49:21.620000 -CVE-2022-23853,0,1,c16291329a2578236411d8da85557b934f3ec9442c268129d0c826acd83a3dbb,2024-11-21T06:49:21.820000 +CVE-2022-23850,0,0,66168cef2958ea47a56eb0db95fbf71872af5f1d7d346db7e65f720102511272,2024-11-21T06:49:21.477000 +CVE-2022-23852,0,0,763f216023ed333fa0e93b2e01edcc5db9fcc5331cccc2402baf88e7827818da,2024-11-21T06:49:21.620000 +CVE-2022-23853,0,0,c16291329a2578236411d8da85557b934f3ec9442c268129d0c826acd83a3dbb,2024-11-21T06:49:21.820000 CVE-2022-23854,0,0,6b3344301a64cd67198cafd39b9ea9dd0843138e81eb5757633cf014de665c8b,2024-01-19T19:15:07.887000 -CVE-2022-23855,0,1,5b995ed6e03ecf8ea92080228c2285abec3cc8ad86119dc8848e71f1e86f1a63,2024-11-21T06:49:22.143000 -CVE-2022-23856,0,1,2a797659233141139d58988d4629ce02ba19d5582f7d56642a54cc99c8dcc678,2024-11-21T06:49:22.323000 -CVE-2022-23857,0,1,69d8c4a32f91b2e703a116de9f9a7cf1cfebb20034dd6d28f65286dfbfa2b01a,2024-11-21T06:49:22.467000 -CVE-2022-23858,0,1,381140e9993d58e1aace4af7b606a2a52222d0dfd4e509ffbfaa96515e7cbb74,2024-11-21T06:49:22.617000 +CVE-2022-23855,0,0,5b995ed6e03ecf8ea92080228c2285abec3cc8ad86119dc8848e71f1e86f1a63,2024-11-21T06:49:22.143000 +CVE-2022-23856,0,0,2a797659233141139d58988d4629ce02ba19d5582f7d56642a54cc99c8dcc678,2024-11-21T06:49:22.323000 +CVE-2022-23857,0,0,69d8c4a32f91b2e703a116de9f9a7cf1cfebb20034dd6d28f65286dfbfa2b01a,2024-11-21T06:49:22.467000 +CVE-2022-23858,0,0,381140e9993d58e1aace4af7b606a2a52222d0dfd4e509ffbfaa96515e7cbb74,2024-11-21T06:49:22.617000 CVE-2022-2386,0,0,09f49d4259c6ee996cc850650c207ec22add260b3b84ba16b896c572ed7d3292,2022-08-12T14:17:49.413000 CVE-2022-23861,0,0,0441f00d90141a9e6084153467864aab1c8a98f668c1ec70c16b439e2b0332a7,2024-11-01T14:19:00.030000 CVE-2022-23862,0,0,19855aa747a6d6e3fa2a52829be1de64c5815ce6abea1685aaebdafd58fa8125,2024-10-30T21:21:09.990000 -CVE-2022-23863,0,1,d3354e2cfc5bf13f9d2c4d1bf0b79974cbdc1c3964dd23eaae38aa7f0a332a6b,2024-11-21T06:49:23.233000 -CVE-2022-23865,0,1,8ee718f9c81701f5c6b4c244442e488d69fa3f717482960a79473dfb7eed7161,2024-11-21T06:49:23.373000 -CVE-2022-23868,0,1,e234af8999102fa8d440a58774fc7d41c4cf41a2cb806b46c4a17e40a513a0cc,2024-11-21T06:49:23.507000 -CVE-2022-23869,0,1,26f8fa1a181e9458ea16b4ee096a17cf82c8c279bb2212fe44ec7ba5838eb8d7,2024-11-21T06:49:23.640000 +CVE-2022-23863,0,0,d3354e2cfc5bf13f9d2c4d1bf0b79974cbdc1c3964dd23eaae38aa7f0a332a6b,2024-11-21T06:49:23.233000 +CVE-2022-23865,0,0,8ee718f9c81701f5c6b4c244442e488d69fa3f717482960a79473dfb7eed7161,2024-11-21T06:49:23.373000 +CVE-2022-23868,0,0,e234af8999102fa8d440a58774fc7d41c4cf41a2cb806b46c4a17e40a513a0cc,2024-11-21T06:49:23.507000 +CVE-2022-23869,0,0,26f8fa1a181e9458ea16b4ee096a17cf82c8c279bb2212fe44ec7ba5838eb8d7,2024-11-21T06:49:23.640000 CVE-2022-2387,0,0,0e448efed67951510be78067a112291dd31ab6e8c4ab6e2e24c785e5a267374c,2022-11-09T20:00:04.340000 -CVE-2022-23871,0,1,ca9bb10844d1a5039d4ab81eabb42961d22a0e0eaef53aea53c46090cfa33436,2024-11-21T06:49:23.780000 -CVE-2022-23872,0,1,ffe10e55df4331e8106e170925611b5b04e68a44d93b02a2d5ccfcb7f14bac61,2024-11-21T06:49:23.920000 -CVE-2022-23873,0,1,6e075fd6472af603891950c0830d0da7d0841386df0627715da6c4176dd2f999,2024-11-21T06:49:24.057000 -CVE-2022-23878,0,1,da0a348187aa50d4a850e0aea634bf2be331e998873799e220f945d8f2e5f9aa,2024-11-21T06:49:24.200000 +CVE-2022-23871,0,0,ca9bb10844d1a5039d4ab81eabb42961d22a0e0eaef53aea53c46090cfa33436,2024-11-21T06:49:23.780000 +CVE-2022-23872,0,0,ffe10e55df4331e8106e170925611b5b04e68a44d93b02a2d5ccfcb7f14bac61,2024-11-21T06:49:23.920000 +CVE-2022-23873,0,0,6e075fd6472af603891950c0830d0da7d0841386df0627715da6c4176dd2f999,2024-11-21T06:49:24.057000 +CVE-2022-23878,0,0,da0a348187aa50d4a850e0aea634bf2be331e998873799e220f945d8f2e5f9aa,2024-11-21T06:49:24.200000 CVE-2022-2388,0,0,a2fc7c9589e73caac98229ada61ea0c27a41f2d4472e3ece064bf0ec42b36cdb,2022-08-25T02:51:49.237000 -CVE-2022-23880,0,1,ed1334dc40c7aa6fe6fbdcdc95f06908c7b1880bebfa3ca98a815a42dde629da,2024-11-21T06:49:24.347000 -CVE-2022-23881,0,1,87c21186a66fa96bb6c6ad3e9d5e6de775744789f392e1d12bf0de0962732d5a,2024-11-21T06:49:24.487000 -CVE-2022-23882,0,1,0a59a11d9026276e62c00be7bdfee29d319d798640caeeb87f765474f15b9c95,2024-11-21T06:49:24.623000 -CVE-2022-23884,0,1,b073aebdcd4dee7d76c1e3a6995dadfec90d7bfbc903e1111b2f5eaefd6e2d36,2024-11-21T06:49:24.757000 -CVE-2022-23887,0,1,2aaf51f238920fb9c423241dbdcf1896e690e16468f4f06b051516970935e878,2024-11-21T06:49:24.897000 -CVE-2022-23888,0,1,449539893f3279b0b5de21d352ea0edad87ddd83e8c2f5896b2460dffbb4543f,2024-11-21T06:49:25.037000 -CVE-2022-23889,0,1,78a377a4be075c18c085925752cd39c32fed6aba06752535fa3644a9952e9513,2024-11-21T06:49:25.190000 +CVE-2022-23880,0,0,ed1334dc40c7aa6fe6fbdcdc95f06908c7b1880bebfa3ca98a815a42dde629da,2024-11-21T06:49:24.347000 +CVE-2022-23881,0,0,87c21186a66fa96bb6c6ad3e9d5e6de775744789f392e1d12bf0de0962732d5a,2024-11-21T06:49:24.487000 +CVE-2022-23882,0,0,0a59a11d9026276e62c00be7bdfee29d319d798640caeeb87f765474f15b9c95,2024-11-21T06:49:24.623000 +CVE-2022-23884,0,0,b073aebdcd4dee7d76c1e3a6995dadfec90d7bfbc903e1111b2f5eaefd6e2d36,2024-11-21T06:49:24.757000 +CVE-2022-23887,0,0,2aaf51f238920fb9c423241dbdcf1896e690e16468f4f06b051516970935e878,2024-11-21T06:49:24.897000 +CVE-2022-23888,0,0,449539893f3279b0b5de21d352ea0edad87ddd83e8c2f5896b2460dffbb4543f,2024-11-21T06:49:25.037000 +CVE-2022-23889,0,0,78a377a4be075c18c085925752cd39c32fed6aba06752535fa3644a9952e9513,2024-11-21T06:49:25.190000 CVE-2022-2389,0,0,4a64d689b712cd9ecd73e9614357a8789f756759707729f6128aeb7da3bafad7,2024-01-04T15:17:19.940000 CVE-2022-23896,0,0,031bda4e1b21ea1023da69da4e6e52aa835910d28c309cf522b56aa99495699d,2022-07-07T13:22:49.343000 -CVE-2022-23898,0,1,835229509982d68bad63cd307fb8667fda7e19f258d62ecd989d548fa22dea5e,2024-11-21T06:49:25.470000 -CVE-2022-23899,0,1,36ff8dd632e4910a52256a0dd37f802d2e16e478ccc8796f7c9984fe6635b6b6,2024-11-21T06:49:25.600000 +CVE-2022-23898,0,0,835229509982d68bad63cd307fb8667fda7e19f258d62ecd989d548fa22dea5e,2024-11-21T06:49:25.470000 +CVE-2022-23899,0,0,36ff8dd632e4910a52256a0dd37f802d2e16e478ccc8796f7c9984fe6635b6b6,2024-11-21T06:49:25.600000 CVE-2022-2390,0,0,eb706da3431d62edb5f7b5da76cde67cb80ff2882ebb0576530acf62aff35e3a,2022-08-17T13:24:38.217000 -CVE-2022-23900,0,1,603ae243ab7d6495d68dd0e458fe42962bd0e031c27717921a04f063c5adf383,2024-11-21T06:49:25.737000 -CVE-2022-23901,0,1,7be42a160338ecfef1d44b8754df2ae3778f12d52ab66fc048fb3f02e093470f,2024-11-21T06:49:25.893000 -CVE-2022-23902,0,1,c92b4a46a72f5871f8e95a6c8ce1517acbbb9a4bcb436e0aa9f8a27256c31b8b,2024-11-21T06:49:26.043000 -CVE-2022-23903,0,1,771a5473c52ec676befd353103d7f9f5db721fa67d48ae8f5c6b37b957b57e1b,2024-11-21T06:49:26.183000 -CVE-2022-23904,0,1,f31f7fe14045181b97c0cd22d536df898ba25b954a882334fdbe1ca1bcd794aa,2024-11-21T06:49:26.327000 -CVE-2022-23906,0,1,6ee34e6661d502eba17ca317c4ae5d91471c38c3280b223a25579521408247f9,2024-11-21T06:49:26.473000 -CVE-2022-23907,0,1,3f1eeafc372072e45dbd98397847a8ce2af7b614d02eb89889623e5de7c0501c,2024-11-21T06:49:26.623000 -CVE-2022-23909,0,1,2a1822b8f3328d983491222fe154b213045344293e7ad8b04779a9ffc6c832f0,2024-11-21T06:49:26.763000 +CVE-2022-23900,0,0,603ae243ab7d6495d68dd0e458fe42962bd0e031c27717921a04f063c5adf383,2024-11-21T06:49:25.737000 +CVE-2022-23901,0,0,7be42a160338ecfef1d44b8754df2ae3778f12d52ab66fc048fb3f02e093470f,2024-11-21T06:49:25.893000 +CVE-2022-23902,0,0,c92b4a46a72f5871f8e95a6c8ce1517acbbb9a4bcb436e0aa9f8a27256c31b8b,2024-11-21T06:49:26.043000 +CVE-2022-23903,0,0,771a5473c52ec676befd353103d7f9f5db721fa67d48ae8f5c6b37b957b57e1b,2024-11-21T06:49:26.183000 +CVE-2022-23904,0,0,f31f7fe14045181b97c0cd22d536df898ba25b954a882334fdbe1ca1bcd794aa,2024-11-21T06:49:26.327000 +CVE-2022-23906,0,0,6ee34e6661d502eba17ca317c4ae5d91471c38c3280b223a25579521408247f9,2024-11-21T06:49:26.473000 +CVE-2022-23907,0,0,3f1eeafc372072e45dbd98397847a8ce2af7b614d02eb89889623e5de7c0501c,2024-11-21T06:49:26.623000 +CVE-2022-23909,0,0,2a1822b8f3328d983491222fe154b213045344293e7ad8b04779a9ffc6c832f0,2024-11-21T06:49:26.763000 CVE-2022-2391,0,0,f4db4dda455718022aff5992a76418460680272b26688365579f2756047c9ee1,2022-08-12T14:06:10.353000 -CVE-2022-23911,0,1,a29aa0a8b463015042f755fa59996b608d8a3ee3c810d2c87276dced866070df,2024-11-21T06:49:26.913000 -CVE-2022-23912,0,1,7634cc011cdb7b64da0c39b55ecb3196d8f6265384f0b9cccf186b38fb907861,2024-11-21T06:49:27.033000 -CVE-2022-23913,0,1,ff938ed0906eca7c35ef3fd470c81caf4e0433cbeffe9a8bcf724cbc8d8556b9,2024-11-21T06:49:27.153000 -CVE-2022-23915,0,1,436ab31ec67db67756b9ab51c8d1fa4e8f13256b1bd26f2cf0576a9ff034df2b,2024-11-21T06:49:27.273000 -CVE-2022-23916,0,1,65b36b132a28bb065287409d6cda7049fd6ee0dbf7d43f2ecd5139af7e37c9c8,2024-11-21T06:49:27.417000 +CVE-2022-23911,0,0,a29aa0a8b463015042f755fa59996b608d8a3ee3c810d2c87276dced866070df,2024-11-21T06:49:26.913000 +CVE-2022-23912,0,0,7634cc011cdb7b64da0c39b55ecb3196d8f6265384f0b9cccf186b38fb907861,2024-11-21T06:49:27.033000 +CVE-2022-23913,0,0,ff938ed0906eca7c35ef3fd470c81caf4e0433cbeffe9a8bcf724cbc8d8556b9,2024-11-21T06:49:27.153000 +CVE-2022-23915,0,0,436ab31ec67db67756b9ab51c8d1fa4e8f13256b1bd26f2cf0576a9ff034df2b,2024-11-21T06:49:27.273000 +CVE-2022-23916,0,0,65b36b132a28bb065287409d6cda7049fd6ee0dbf7d43f2ecd5139af7e37c9c8,2024-11-21T06:49:27.417000 CVE-2022-23918,0,0,4a901b36849522cc092ab05969205d667a48a267748cc35f13ef1f4a04817650,2022-08-08T18:37:49.350000 CVE-2022-23919,0,0,1514e77dcaf77421c98dcfa9c091a73fb4abbfade4f3ff781ac25fd59bf2c6b1,2022-08-08T18:31:34.187000 CVE-2022-2392,0,0,18ce1ef8a426673a25774a84d36570cd2c2fd3ede8e1270575161281f308cf36,2022-08-25T02:53:38.237000 -CVE-2022-23921,0,1,c6a84f463e260a26fe4d72232774496bacd93265c3e46aee3f5a07bf26f95045,2024-11-21T06:49:27.780000 -CVE-2022-23922,0,1,aa0684b9ec5dedf8faf8379bd569d4cc9ff7a4a7aed9c5b4ae0056bd13c5bfd1,2024-11-21T06:49:27.903000 -CVE-2022-23923,0,1,18bc05d4b63047859ea6be578891bc9537fd182bf42eefe1821e34836cfd11f9,2024-11-21T06:49:28.033000 -CVE-2022-23924,0,1,683718e0d34c289e62204f9b6ed6f2deaa457b0b0d849af7703cc00abcc479f1,2024-11-21T06:49:28.153000 -CVE-2022-23925,0,1,4294e4c42e683e4acaa1247c8e94512b8c9d0026e8d66ff2dd954227973e73ef,2024-11-21T06:49:28.263000 -CVE-2022-23926,0,1,a2aa5e591e9a764996bb85080fc38ce454228399f751fb8eec8dd21fed50b187,2024-11-21T06:49:28.377000 -CVE-2022-23927,0,1,fe2d32b8f48f7e2f11b29262d3fecd6d817be9d09e62354354333fcd4e89a378,2024-11-21T06:49:28.490000 -CVE-2022-23928,0,1,abdbdcc395757667ecb4e7d0dada3a5f412a76a79c79fa7593375f26b4b3c9a6,2024-11-21T06:49:28.607000 -CVE-2022-23929,0,1,31dba058c5bbc1b8036748e2c9edcb1c2421d2b7d5e1d54edc9dfa79a4e1f011,2024-11-21T06:49:28.730000 +CVE-2022-23921,0,0,c6a84f463e260a26fe4d72232774496bacd93265c3e46aee3f5a07bf26f95045,2024-11-21T06:49:27.780000 +CVE-2022-23922,0,0,aa0684b9ec5dedf8faf8379bd569d4cc9ff7a4a7aed9c5b4ae0056bd13c5bfd1,2024-11-21T06:49:27.903000 +CVE-2022-23923,0,0,18bc05d4b63047859ea6be578891bc9537fd182bf42eefe1821e34836cfd11f9,2024-11-21T06:49:28.033000 +CVE-2022-23924,0,0,683718e0d34c289e62204f9b6ed6f2deaa457b0b0d849af7703cc00abcc479f1,2024-11-21T06:49:28.153000 +CVE-2022-23925,0,0,4294e4c42e683e4acaa1247c8e94512b8c9d0026e8d66ff2dd954227973e73ef,2024-11-21T06:49:28.263000 +CVE-2022-23926,0,0,a2aa5e591e9a764996bb85080fc38ce454228399f751fb8eec8dd21fed50b187,2024-11-21T06:49:28.377000 +CVE-2022-23927,0,0,fe2d32b8f48f7e2f11b29262d3fecd6d817be9d09e62354354333fcd4e89a378,2024-11-21T06:49:28.490000 +CVE-2022-23928,0,0,abdbdcc395757667ecb4e7d0dada3a5f412a76a79c79fa7593375f26b4b3c9a6,2024-11-21T06:49:28.607000 +CVE-2022-23929,0,0,31dba058c5bbc1b8036748e2c9edcb1c2421d2b7d5e1d54edc9dfa79a4e1f011,2024-11-21T06:49:28.730000 CVE-2022-2393,0,0,211e6c292457ee6ff10880a7ec0be1df578c61e7a12a9cf81b120b7723b14a4f,2023-06-30T18:53:57.827000 -CVE-2022-23930,0,1,0d82933d5048f3851b3f609bcc27331ad83a9d55082f879e6841e16e2fa7f2ec,2024-11-21T06:49:28.843000 -CVE-2022-23931,0,1,5cd1d4f7bae05ab9610777067fbbf9fb93539c29aede87198de128a5d7d8a6e0,2024-11-21T06:49:28.960000 -CVE-2022-23932,0,1,e2c097b855093930ee907df28a3bc688d5766d0c4d36e5023590e546106a50d5,2024-11-21T06:49:29.070000 -CVE-2022-23933,0,1,999c99e401f4eff2df3e52132ddf6fd9380e16ed204d2736c31c4e0c81a25a33,2024-11-21T06:49:29.183000 -CVE-2022-23934,0,1,58e3abbbd55e82d842a0b789b57b2d3b77289dd0ab0e0688b09d8c5e5afcfbd0,2024-11-21T06:49:29.287000 -CVE-2022-23935,0,1,da37100fe5bc79802eacec84fde9e7590030fe82125f8cb917bc23ac2c7d446e,2024-11-21T06:49:29.390000 -CVE-2022-23937,0,1,55ed68cfa4b288a0d553a0b7483ed40b665884d1b60d116549ac859939ab5d7c,2024-11-21T06:49:29.540000 +CVE-2022-23930,0,0,0d82933d5048f3851b3f609bcc27331ad83a9d55082f879e6841e16e2fa7f2ec,2024-11-21T06:49:28.843000 +CVE-2022-23931,0,0,5cd1d4f7bae05ab9610777067fbbf9fb93539c29aede87198de128a5d7d8a6e0,2024-11-21T06:49:28.960000 +CVE-2022-23932,0,0,e2c097b855093930ee907df28a3bc688d5766d0c4d36e5023590e546106a50d5,2024-11-21T06:49:29.070000 +CVE-2022-23933,0,0,999c99e401f4eff2df3e52132ddf6fd9380e16ed204d2736c31c4e0c81a25a33,2024-11-21T06:49:29.183000 +CVE-2022-23934,0,0,58e3abbbd55e82d842a0b789b57b2d3b77289dd0ab0e0688b09d8c5e5afcfbd0,2024-11-21T06:49:29.287000 +CVE-2022-23935,0,0,da37100fe5bc79802eacec84fde9e7590030fe82125f8cb917bc23ac2c7d446e,2024-11-21T06:49:29.390000 +CVE-2022-23937,0,0,55ed68cfa4b288a0d553a0b7483ed40b665884d1b60d116549ac859939ab5d7c,2024-11-21T06:49:29.540000 CVE-2022-2394,0,0,b8ec86ae81914d8141020c459244121713b48110914bbac5cc3522283cfd2791,2023-06-30T18:54:34.707000 -CVE-2022-23940,0,1,0d115ac95906f3c17925ad7da897517215fb45bcc35379ebfd6397a82cab76b9,2024-11-21T06:49:29.697000 -CVE-2022-23942,0,1,2b13fff040c46ca4c15b5e52edbdff6b1a5b677594c3f5c600f0beb22330f3ab,2024-11-21T06:49:29.837000 -CVE-2022-23943,0,1,0fc2765e8e58d273e98810afd09251e70bf6c6d2713c971f4e0c39b5eadb4fbf,2024-11-21T06:49:29.970000 -CVE-2022-23944,0,1,4b409c425ca84996aa4a9e65187e4ab659b73db3ce7b3dc76f445537724da725,2024-11-21T06:49:30.207000 -CVE-2022-23945,0,1,c5a8190d8991b149860c89ee93f7e09e9607edd99fa6c959e9a85381b5cb9f9f,2024-11-21T06:49:30.330000 -CVE-2022-23946,0,1,b490d755581be4cfb55b7150bdb8a1500170def571cb9b1833dce9c6be719cb0,2024-11-21T06:49:30.460000 -CVE-2022-23947,0,1,66f230fa797d289d354def8dca9fabcddfb7fe1fc1b2a8350cc5801f03678fd6,2024-11-21T06:49:30.600000 +CVE-2022-23940,0,0,0d115ac95906f3c17925ad7da897517215fb45bcc35379ebfd6397a82cab76b9,2024-11-21T06:49:29.697000 +CVE-2022-23942,0,0,2b13fff040c46ca4c15b5e52edbdff6b1a5b677594c3f5c600f0beb22330f3ab,2024-11-21T06:49:29.837000 +CVE-2022-23943,0,0,0fc2765e8e58d273e98810afd09251e70bf6c6d2713c971f4e0c39b5eadb4fbf,2024-11-21T06:49:29.970000 +CVE-2022-23944,0,0,4b409c425ca84996aa4a9e65187e4ab659b73db3ce7b3dc76f445537724da725,2024-11-21T06:49:30.207000 +CVE-2022-23945,0,0,c5a8190d8991b149860c89ee93f7e09e9607edd99fa6c959e9a85381b5cb9f9f,2024-11-21T06:49:30.330000 +CVE-2022-23946,0,0,b490d755581be4cfb55b7150bdb8a1500170def571cb9b1833dce9c6be719cb0,2024-11-21T06:49:30.460000 +CVE-2022-23947,0,0,66f230fa797d289d354def8dca9fabcddfb7fe1fc1b2a8350cc5801f03678fd6,2024-11-21T06:49:30.600000 CVE-2022-23948,0,0,f316611d3c3bcc085f13545f2cee33a607fd81065d5731237e4734bd88b20c79,2022-12-21T15:01:19.963000 CVE-2022-23949,0,0,eca20408377d0e6e3d83cd433b238d127b707dfd86d8c0c5af2ce3f39e29f0e1,2022-12-21T15:01:19.963000 CVE-2022-2395,0,0,31f39ab64bf2c1f0b92f0fb1388a9c347f0e0d99c92c95fd96ca6727362c852d,2022-08-11T19:54:18.183000 CVE-2022-23950,0,0,2aa20d571d80731c6fb4983ba9135b24ed9480ab462032211b3919b85778eda6,2022-12-21T15:01:19.963000 CVE-2022-23951,0,0,acc799b961756f9aadd587ac030890e7b7cd25a61dd6862864349a6bf3336d84,2022-12-21T15:01:19.963000 CVE-2022-23952,0,0,4f7724b2401ab5cd996926e5ede1100fee3b112f245c6b40d027922e39e37efe,2022-12-21T15:01:19.963000 -CVE-2022-23953,0,1,c932edb22c507fc6727c5518a54e15aaee4fe293bcfb83930c99cdd80a349a9b,2024-11-21T06:49:31.400000 -CVE-2022-23954,0,1,84c94adf9d7f3578bf2876e4037395004e00763e81f3ca33000bbbb17202a04b,2024-11-21T06:49:31.517000 -CVE-2022-23955,0,1,15505c23f0b1dc8019e2db3b362a9842833ff246a926f1abded35769527b898b,2024-11-21T06:49:31.633000 -CVE-2022-23956,0,1,aad5d864d0032cce0e7f2f153294d08c9e7cb0e5a453144782aeaa0720090d85,2024-11-21T06:49:31.750000 -CVE-2022-23957,0,1,dd0b125762a0e31ddcb20439ab0ff03e39f9b4730c44f18fa81edd26e07934d5,2024-11-21T06:49:31.867000 -CVE-2022-23958,0,1,d907c762ba0914c6f94c3d217b574d671b693bdebb29f4b10592ccf1e2685a64,2024-11-21T06:49:31.977000 -CVE-2022-23959,0,1,c4fca2afa87b2754b48bee52c465e84c04d1ab4d5232788584cc19026bff833f,2024-11-21T06:49:32.090000 +CVE-2022-23953,0,0,c932edb22c507fc6727c5518a54e15aaee4fe293bcfb83930c99cdd80a349a9b,2024-11-21T06:49:31.400000 +CVE-2022-23954,0,0,84c94adf9d7f3578bf2876e4037395004e00763e81f3ca33000bbbb17202a04b,2024-11-21T06:49:31.517000 +CVE-2022-23955,0,0,15505c23f0b1dc8019e2db3b362a9842833ff246a926f1abded35769527b898b,2024-11-21T06:49:31.633000 +CVE-2022-23956,0,0,aad5d864d0032cce0e7f2f153294d08c9e7cb0e5a453144782aeaa0720090d85,2024-11-21T06:49:31.750000 +CVE-2022-23957,0,0,dd0b125762a0e31ddcb20439ab0ff03e39f9b4730c44f18fa81edd26e07934d5,2024-11-21T06:49:31.867000 +CVE-2022-23958,0,0,d907c762ba0914c6f94c3d217b574d671b693bdebb29f4b10592ccf1e2685a64,2024-11-21T06:49:31.977000 +CVE-2022-23959,0,0,c4fca2afa87b2754b48bee52c465e84c04d1ab4d5232788584cc19026bff833f,2024-11-21T06:49:32.090000 CVE-2022-2396,0,0,3b8fcf1ba7ebbeb59c486f0ff2f642fc799ed4525137f64943ba020d71aa4833,2023-11-07T03:46:34.037000 -CVE-2022-23960,0,1,0d0c181a1d3f8bfceac8cc3c5daf0dbce6dba4205c812ce1ee2580c5f73b462c,2024-11-21T06:49:32.247000 +CVE-2022-23960,0,0,0d0c181a1d3f8bfceac8cc3c5daf0dbce6dba4205c812ce1ee2580c5f73b462c,2024-11-21T06:49:32.247000 CVE-2022-23967,0,0,9574d669bc0e442c0bd41647342ef52b496902a9ee4ebba0b804beca117be0b7,2023-11-07T03:44:21.367000 -CVE-2022-23968,0,1,798470e6d3ffb726b2362ab4e76aaeeb9feb001f2d8c90080f4068a98a09a0e3,2024-11-21T06:49:32.480000 -CVE-2022-23970,0,1,abcb2e822a478f894645c4d82d1fff9a7e95a7701cbcc1cc5d50aa4729d43a41,2024-11-21T06:49:32.647000 -CVE-2022-23971,0,1,6e09ec1cda5de14e17b97dfef59beb0fc3b6877aec574d77012aebb825d20793,2024-11-21T06:49:32.770000 -CVE-2022-23972,0,1,9221457582704b97faed3cd43ca5b6725fd2d7bce3e51a82597eef0af1e26d87,2024-11-21T06:49:32.910000 -CVE-2022-23973,0,1,ae62bc24b533e67c5f90d1f7ae5e2f8a960255a68e189c836a963cf28a9342e2,2024-11-21T06:49:33.030000 -CVE-2022-23974,0,1,541bdad25cc16f680ce0e7545d6236cf8de09904aa38bf2f9185597ed9b58556,2024-11-21T06:49:33.157000 -CVE-2022-23975,0,1,843b55b583ebcb64d81ece6510e1652ba92cc4da4a2c8678c8060aa25ed46635,2024-11-21T06:49:35.027000 -CVE-2022-23976,0,1,a4cebb54a386e1e8ca183a3549ed91f69b1e2a079a78e6c1239ed0840ba47543,2024-11-21T06:49:35.160000 -CVE-2022-23979,0,1,9fb206d359172bb99f55d1fcab7c434514272d834be9d454ab3d56362f00a71e,2024-11-21T06:49:35.277000 +CVE-2022-23968,0,0,798470e6d3ffb726b2362ab4e76aaeeb9feb001f2d8c90080f4068a98a09a0e3,2024-11-21T06:49:32.480000 +CVE-2022-23970,0,0,abcb2e822a478f894645c4d82d1fff9a7e95a7701cbcc1cc5d50aa4729d43a41,2024-11-21T06:49:32.647000 +CVE-2022-23971,0,0,6e09ec1cda5de14e17b97dfef59beb0fc3b6877aec574d77012aebb825d20793,2024-11-21T06:49:32.770000 +CVE-2022-23972,0,0,9221457582704b97faed3cd43ca5b6725fd2d7bce3e51a82597eef0af1e26d87,2024-11-21T06:49:32.910000 +CVE-2022-23973,0,0,ae62bc24b533e67c5f90d1f7ae5e2f8a960255a68e189c836a963cf28a9342e2,2024-11-21T06:49:33.030000 +CVE-2022-23974,0,0,541bdad25cc16f680ce0e7545d6236cf8de09904aa38bf2f9185597ed9b58556,2024-11-21T06:49:33.157000 +CVE-2022-23975,0,0,843b55b583ebcb64d81ece6510e1652ba92cc4da4a2c8678c8060aa25ed46635,2024-11-21T06:49:35.027000 +CVE-2022-23976,0,0,a4cebb54a386e1e8ca183a3549ed91f69b1e2a079a78e6c1239ed0840ba47543,2024-11-21T06:49:35.160000 +CVE-2022-23979,0,0,9fb206d359172bb99f55d1fcab7c434514272d834be9d454ab3d56362f00a71e,2024-11-21T06:49:35.277000 CVE-2022-2398,0,0,dc0f5e5dcce3f93052738b0dac6c3ff06645c2051c25968792ee9d0a4c4afd1b,2022-08-11T19:40:34.797000 -CVE-2022-23980,0,1,0a36ac986ecd3efd0bb2ab15dd750c143319c7027b42f6c43f6d69656dafd232,2024-11-21T06:49:35.400000 -CVE-2022-23981,0,1,d6a9e2325860c192962311d5bcfbd799b0f4ba457d8ee28262efef32757c11a6,2024-11-21T06:49:35.530000 -CVE-2022-23982,0,1,ee6b01db8745efda3f2712cf821acd3d53c255904dea522105c6d72b549d5ac0,2024-11-21T06:49:35.653000 -CVE-2022-23983,0,1,461d8fd29c5e0cc83caf668fcbe70a26d9d549b41b006356c86073152c7c427f,2024-11-21T06:49:35.783000 -CVE-2022-23984,0,1,50bea7ddf902bc03adcb11baa354ec61c562c8d6755b4f027e8b5b55d4d6456c,2024-11-21T06:49:35.913000 -CVE-2022-23985,0,1,920c4f25671d2e7a4471c8611c99004049140d6f51510f11463a239f977de267,2024-11-21T06:49:36.033000 -CVE-2022-23986,0,1,060de23701e69ce370b27b668aa11f911ae44d98f797a992309bc173822a1a1d,2024-11-21T06:49:36.177000 -CVE-2022-23987,0,1,ad8019932a05a682e8bf000ed9d4f0c15e251cf638df89b74d353dcc3345dcd7,2024-11-21T06:49:36.290000 -CVE-2022-23988,0,1,f4ca44c33b49ddd9d79d7d6472cd0a7fed65f332f37d9ad820fc1f239086fdbd,2024-11-21T06:49:36.403000 -CVE-2022-23989,0,1,6347408e746235f23a6cc7d4b7d7899fb5bbee6e0733bc38b5934099c0cf9064,2024-11-21T06:49:36.520000 +CVE-2022-23980,0,0,0a36ac986ecd3efd0bb2ab15dd750c143319c7027b42f6c43f6d69656dafd232,2024-11-21T06:49:35.400000 +CVE-2022-23981,0,0,d6a9e2325860c192962311d5bcfbd799b0f4ba457d8ee28262efef32757c11a6,2024-11-21T06:49:35.530000 +CVE-2022-23982,0,0,ee6b01db8745efda3f2712cf821acd3d53c255904dea522105c6d72b549d5ac0,2024-11-21T06:49:35.653000 +CVE-2022-23983,0,0,461d8fd29c5e0cc83caf668fcbe70a26d9d549b41b006356c86073152c7c427f,2024-11-21T06:49:35.783000 +CVE-2022-23984,0,0,50bea7ddf902bc03adcb11baa354ec61c562c8d6755b4f027e8b5b55d4d6456c,2024-11-21T06:49:35.913000 +CVE-2022-23985,0,0,920c4f25671d2e7a4471c8611c99004049140d6f51510f11463a239f977de267,2024-11-21T06:49:36.033000 +CVE-2022-23986,0,0,060de23701e69ce370b27b668aa11f911ae44d98f797a992309bc173822a1a1d,2024-11-21T06:49:36.177000 +CVE-2022-23987,0,0,ad8019932a05a682e8bf000ed9d4f0c15e251cf638df89b74d353dcc3345dcd7,2024-11-21T06:49:36.290000 +CVE-2022-23988,0,0,f4ca44c33b49ddd9d79d7d6472cd0a7fed65f332f37d9ad820fc1f239086fdbd,2024-11-21T06:49:36.403000 +CVE-2022-23989,0,0,6347408e746235f23a6cc7d4b7d7899fb5bbee6e0733bc38b5934099c0cf9064,2024-11-21T06:49:36.520000 CVE-2022-2399,0,0,b536d0b5aafe549caca1b47dc5b1a32ddcc6148e571e88fbd8191ba5708205de,2022-08-02T20:57:51.820000 -CVE-2022-23990,0,1,f9b7a2609142d020179a808c8abcd11cd9150a8b26816426028ac8b169893e86,2024-11-21T06:49:36.670000 -CVE-2022-23992,0,1,05dfc077312ac164b7cf651611e72874e3fd7d88997151e4529635a5b09de82c,2024-11-21T06:49:36.870000 -CVE-2022-23993,0,1,7ba9348e0b7ae0540532cfb47bddfbe64d2fe48b086c3d807be9d12a2645ca7a,2024-11-21T06:49:36.987000 -CVE-2022-23994,0,1,7fbae617bd0d5f0ea0d44cf3608da9fec52cf9a234aead62a510c2ca28382233,2024-11-21T06:49:37.140000 -CVE-2022-23995,0,1,3405b78395375c8b10d0d0ef72899ecd91b63b7a0cf57395ba7fb6bbe409df14,2024-11-21T06:49:37.263000 -CVE-2022-23996,0,1,efb892cfcc916369cd4dd85459bc7756cfc0fc2497bcf15bf41dd1a21ba80146,2024-11-21T06:49:37.400000 -CVE-2022-23997,0,1,4fb89ec8a38327ab4d1512814c354a282c19090c74a6e05dc5c22e56ecfd169c,2024-11-21T06:49:37.513000 -CVE-2022-23998,0,1,09057f39fc16e0ce2cf2f72774ea29ee258371e7009b04a4692057542bd3b1f1,2024-11-21T06:49:37.647000 -CVE-2022-23999,0,1,7e3c58e2330f7008f46eeaf9ad87593d91d1ca3c7ca4b1d9b00e80b4b6003a32,2024-11-21T06:49:37.763000 +CVE-2022-23990,0,0,f9b7a2609142d020179a808c8abcd11cd9150a8b26816426028ac8b169893e86,2024-11-21T06:49:36.670000 +CVE-2022-23992,0,0,05dfc077312ac164b7cf651611e72874e3fd7d88997151e4529635a5b09de82c,2024-11-21T06:49:36.870000 +CVE-2022-23993,0,0,7ba9348e0b7ae0540532cfb47bddfbe64d2fe48b086c3d807be9d12a2645ca7a,2024-11-21T06:49:36.987000 +CVE-2022-23994,0,0,7fbae617bd0d5f0ea0d44cf3608da9fec52cf9a234aead62a510c2ca28382233,2024-11-21T06:49:37.140000 +CVE-2022-23995,0,0,3405b78395375c8b10d0d0ef72899ecd91b63b7a0cf57395ba7fb6bbe409df14,2024-11-21T06:49:37.263000 +CVE-2022-23996,0,0,efb892cfcc916369cd4dd85459bc7756cfc0fc2497bcf15bf41dd1a21ba80146,2024-11-21T06:49:37.400000 +CVE-2022-23997,0,0,4fb89ec8a38327ab4d1512814c354a282c19090c74a6e05dc5c22e56ecfd169c,2024-11-21T06:49:37.513000 +CVE-2022-23998,0,0,09057f39fc16e0ce2cf2f72774ea29ee258371e7009b04a4692057542bd3b1f1,2024-11-21T06:49:37.647000 +CVE-2022-23999,0,0,7e3c58e2330f7008f46eeaf9ad87593d91d1ca3c7ca4b1d9b00e80b4b6003a32,2024-11-21T06:49:37.763000 CVE-2022-2400,0,0,b5efd5129f793fba5761c7f62e4962f85f326d1f3db152f64eb2cdc83fa76f7a,2023-07-13T23:15:09.487000 -CVE-2022-24000,0,1,bf5b0f2f8aabd1f39957e39a888eef709a1a40f1a335c02a200d0064aa57efb3,2024-11-21T06:49:37.887000 -CVE-2022-24001,0,1,c2045a4f05b4eab9450a328df97b734a0cf3c52d45cdd6cc0770aa83507d1b02,2024-11-21T06:49:38.003000 -CVE-2022-24002,0,1,bde726d669d717d6a48d50cc7417f44e70a1afb3c4a844095418f49bfda89ba6,2024-11-21T06:49:38.113000 -CVE-2022-24003,0,1,97daf44b133dd388edfc5cf21fbe00c25b839e60dfe9758bac8b5aea0ea7e28a,2024-11-21T06:49:38.230000 -CVE-2022-24004,0,1,f595f51765163eae2121dced7a87a4c6a80c87f440a36dbf7a6a42361afd9e08,2024-11-21T06:49:38.347000 +CVE-2022-24000,0,0,bf5b0f2f8aabd1f39957e39a888eef709a1a40f1a335c02a200d0064aa57efb3,2024-11-21T06:49:37.887000 +CVE-2022-24001,0,0,c2045a4f05b4eab9450a328df97b734a0cf3c52d45cdd6cc0770aa83507d1b02,2024-11-21T06:49:38.003000 +CVE-2022-24002,0,0,bde726d669d717d6a48d50cc7417f44e70a1afb3c4a844095418f49bfda89ba6,2024-11-21T06:49:38.113000 +CVE-2022-24003,0,0,97daf44b133dd388edfc5cf21fbe00c25b839e60dfe9758bac8b5aea0ea7e28a,2024-11-21T06:49:38.230000 +CVE-2022-24004,0,0,f595f51765163eae2121dced7a87a4c6a80c87f440a36dbf7a6a42361afd9e08,2024-11-21T06:49:38.347000 CVE-2022-24005,0,0,eeac57c928a4fb3ce62d9543578c18d2654f4af8f4289cf6cdf599a421abc7ad,2022-08-08T18:31:14.553000 CVE-2022-24006,0,0,924c55f18161c0bea4595c7f3463dc51169e527c9f56ba7f2efe442d2dd65cb1,2022-08-08T18:31:00.613000 CVE-2022-24007,0,0,c6448aa9f11822008ea05c505de59b5ec636e1d7c91a1c6e15aa80dee48dd6c3,2022-08-08T18:30:48.027000 @@ -193363,326 +193369,326 @@ CVE-2022-24027,0,0,58d064d6a24e44727f5cc86cbee17b0b8ef8de914e04782b17f7775abdb7c CVE-2022-24028,0,0,4c77a0a0b0c613b5050cdd3bf102ff20f999e5a13a7dca200daeeb91a85fc9f5,2022-08-09T19:12:33.580000 CVE-2022-24029,0,0,8f7485574eb35540d244ec4bf452e33d9c6b607baf6e7e15bc3735b0a6eb7b6a,2022-08-09T19:12:19.203000 CVE-2022-2403,0,0,b0d2440d0f5632ddc6d323f74c2d98ab81258b0995efd934cf8eeb60c64a6c3b,2023-02-12T22:15:27.373000 -CVE-2022-24030,0,1,ceae2e65dddd03b68f3b3b6a6aa8a7f8bca7b72c1f5a3c7b63401d886be32520,2024-11-21T06:49:41.630000 -CVE-2022-24031,0,1,bbf05be8ad8eeca780c64844aa3559a945a1e3203e4d9250a695a9fdf332ab1a,2024-11-21T06:49:41.807000 -CVE-2022-24032,0,1,94fdb9c9cb44ea1f7ed86d1a5c834aec46e835011ea2ad964c427821782e54ec,2024-11-21T06:49:41.960000 +CVE-2022-24030,0,0,ceae2e65dddd03b68f3b3b6a6aa8a7f8bca7b72c1f5a3c7b63401d886be32520,2024-11-21T06:49:41.630000 +CVE-2022-24031,0,0,bbf05be8ad8eeca780c64844aa3559a945a1e3203e4d9250a695a9fdf332ab1a,2024-11-21T06:49:41.807000 +CVE-2022-24032,0,0,94fdb9c9cb44ea1f7ed86d1a5c834aec46e835011ea2ad964c427821782e54ec,2024-11-21T06:49:41.960000 CVE-2022-24035,0,0,9b23c5bb0f44d86d447cdbf279d274b3929b9de04861d8f9d5fe2e90b1897338,2023-05-04T18:27:25.390000 CVE-2022-24036,0,0,8d7f78d4728954253f020d0554b81462a50e9b8a845404304f005dfe6b077bcd,2024-09-17T04:16:57.613000 CVE-2022-24037,0,0,949facd785e37cda7ce981e690600cc70f4270ed22b7220176fbc2486299d4e1,2024-09-16T21:15:43.160000 CVE-2022-24038,0,0,fa6bc6f53d78195fcb56df4a38ec6de8557a595e990d6605b1ecb4b3342161cc,2024-09-17T04:16:57.790000 -CVE-2022-24039,0,1,0fa64e92110077c2165ff49a32b5f583946b559a06f72401d13bd0004af92beb,2024-11-21T06:49:42.657000 +CVE-2022-24039,0,0,0fa64e92110077c2165ff49a32b5f583946b559a06f72401d13bd0004af92beb,2024-11-21T06:49:42.657000 CVE-2022-2404,0,0,2abb86e60e00a2e4c0a3972c8311c7d80ff04179de98dd22ce51079be2e476c8,2022-10-29T02:52:14.990000 -CVE-2022-24040,0,1,79a00c0ed32f36044116dbe5717da79613a482bb923fe50298487bd5e83fa22e,2024-11-21T06:49:42.783000 -CVE-2022-24041,0,1,4e0aa814f772ece1c61487e9dbb184ec9d18d59dd2dd4c126aad1c1a7b313f1d,2024-11-21T06:49:42.903000 -CVE-2022-24042,0,1,90f8ddabb336d76ef93253f7b1000c668eb2aaba69b726942c9949c54a7e7c99,2024-11-21T06:49:43.033000 -CVE-2022-24043,0,1,e879ed4a02d2b74a44f20f3e78826483e56e1e456039d3d90c367a1971797cf7,2024-11-21T06:49:43.153000 -CVE-2022-24044,0,1,429ea42bf0cd8e362fccaca5b85bbe90e33dd5292c42d411b802a17108c8cebe,2024-11-21T06:49:43.270000 -CVE-2022-24045,0,1,65ea9d014e39484920e2ee9dc7aae01fd563281a1f1fc51085276543743e86ae,2024-11-21T06:49:43.390000 -CVE-2022-24046,0,1,290ab82def613a841d73602eaae745fb579c1877ef9160e598c15f73c825d2b2,2024-11-21T06:49:43.503000 -CVE-2022-24047,0,1,7f86665d0241881539eea3be548f033069afb7d4d891fa0188c25c9af2cb04bb,2024-11-21T06:49:43.623000 -CVE-2022-24048,0,1,f35b062ffd1577aeca8f10875dd167e1e8494ebe0f7d353d5707847408b03d22,2024-11-21T06:49:43.743000 -CVE-2022-24049,0,1,9b22873979167120875af41768ea152a7f7b2cb64d5444f7c5a1fb56f72de3a6,2024-11-21T06:49:43.900000 +CVE-2022-24040,0,0,79a00c0ed32f36044116dbe5717da79613a482bb923fe50298487bd5e83fa22e,2024-11-21T06:49:42.783000 +CVE-2022-24041,0,0,4e0aa814f772ece1c61487e9dbb184ec9d18d59dd2dd4c126aad1c1a7b313f1d,2024-11-21T06:49:42.903000 +CVE-2022-24042,0,0,90f8ddabb336d76ef93253f7b1000c668eb2aaba69b726942c9949c54a7e7c99,2024-11-21T06:49:43.033000 +CVE-2022-24043,0,0,e879ed4a02d2b74a44f20f3e78826483e56e1e456039d3d90c367a1971797cf7,2024-11-21T06:49:43.153000 +CVE-2022-24044,0,0,429ea42bf0cd8e362fccaca5b85bbe90e33dd5292c42d411b802a17108c8cebe,2024-11-21T06:49:43.270000 +CVE-2022-24045,0,0,65ea9d014e39484920e2ee9dc7aae01fd563281a1f1fc51085276543743e86ae,2024-11-21T06:49:43.390000 +CVE-2022-24046,0,0,290ab82def613a841d73602eaae745fb579c1877ef9160e598c15f73c825d2b2,2024-11-21T06:49:43.503000 +CVE-2022-24047,0,0,7f86665d0241881539eea3be548f033069afb7d4d891fa0188c25c9af2cb04bb,2024-11-21T06:49:43.623000 +CVE-2022-24048,0,0,f35b062ffd1577aeca8f10875dd167e1e8494ebe0f7d353d5707847408b03d22,2024-11-21T06:49:43.743000 +CVE-2022-24049,0,0,9b22873979167120875af41768ea152a7f7b2cb64d5444f7c5a1fb56f72de3a6,2024-11-21T06:49:43.900000 CVE-2022-2405,0,0,0efc3a00ee9859cf97782089719d0eea34ed57b955d4f9e81e4382434a1f22ec,2023-06-30T18:50:14.123000 -CVE-2022-24050,0,1,557a0bbf6926eb15f0c0ab37152faaa9b30f02d57cb611c61faa519e31a53f2b,2024-11-21T06:49:44.010000 -CVE-2022-24051,0,1,2a3fe5ec07a6244ea14d87be5f193d16a09b5e6f7cb70184f1909e129211c438,2024-11-21T06:49:44.147000 -CVE-2022-24052,0,1,4f4b9b40d8cc3aa41659a0552873fad43e1809508354c6d183ea40fb3c80ba0e,2024-11-21T06:49:44.287000 -CVE-2022-24055,0,1,ba99c0921c983297c47f647a2ebc5767b4650b756cd3c58294950bdb85169966,2024-11-21T06:49:44.427000 -CVE-2022-24056,0,1,6801d6eb8a6ac7ba976e86b93d1e986da444075dd119c039ad3c00b25a90d884,2024-11-21T06:49:44.557000 -CVE-2022-24057,0,1,458c2806882ed5852a0e399c425d4991a6f29403def0e2eff225ca37e7495702,2024-11-21T06:49:44.673000 -CVE-2022-24058,0,1,6f1515a71f3ed074888fb91b0b8b9007dacbbcf98ca702847d61bf3dfaeffbdf,2024-11-21T06:49:44.790000 -CVE-2022-24059,0,1,5cd170b6aef531963252cae90b6e447b0e28caed96cbce4d962b4a59ec45fb9b,2024-11-21T06:49:44.910000 +CVE-2022-24050,0,0,557a0bbf6926eb15f0c0ab37152faaa9b30f02d57cb611c61faa519e31a53f2b,2024-11-21T06:49:44.010000 +CVE-2022-24051,0,0,2a3fe5ec07a6244ea14d87be5f193d16a09b5e6f7cb70184f1909e129211c438,2024-11-21T06:49:44.147000 +CVE-2022-24052,0,0,4f4b9b40d8cc3aa41659a0552873fad43e1809508354c6d183ea40fb3c80ba0e,2024-11-21T06:49:44.287000 +CVE-2022-24055,0,0,ba99c0921c983297c47f647a2ebc5767b4650b756cd3c58294950bdb85169966,2024-11-21T06:49:44.427000 +CVE-2022-24056,0,0,6801d6eb8a6ac7ba976e86b93d1e986da444075dd119c039ad3c00b25a90d884,2024-11-21T06:49:44.557000 +CVE-2022-24057,0,0,458c2806882ed5852a0e399c425d4991a6f29403def0e2eff225ca37e7495702,2024-11-21T06:49:44.673000 +CVE-2022-24058,0,0,6f1515a71f3ed074888fb91b0b8b9007dacbbcf98ca702847d61bf3dfaeffbdf,2024-11-21T06:49:44.790000 +CVE-2022-24059,0,0,5cd170b6aef531963252cae90b6e447b0e28caed96cbce4d962b4a59ec45fb9b,2024-11-21T06:49:44.910000 CVE-2022-2406,0,0,6602213bb72f24ad8c3306c873bf995935b795b2e16470018d319b1caa9d770c,2023-06-30T18:49:51.597000 -CVE-2022-24060,0,1,40686e32b86bbdddc22b6a89fc38228113cda8b67cfa325268c2151c3a58c8b1,2024-11-21T06:49:45.027000 -CVE-2022-24061,0,1,f5ba80179d8a2c0a817265a0f27bde72f04a10bdecfe560f7e6fd45259e3c9af,2024-11-21T06:49:45.143000 -CVE-2022-24062,0,1,bc55dbf039fd31873942b0af9da5f1f92a33352bce87393f63b4c84faafe483e,2024-11-21T06:49:45.247000 -CVE-2022-24063,0,1,d0363b56c989a601b4bef7559e1b19d2567a38fc8d5174a11d988798d67639bc,2024-11-21T06:49:45.353000 -CVE-2022-24064,0,1,7748231c039fe1ec74f592cb251b783c8f2de34c7740616b2d14f4892b875a54,2024-11-21T06:49:45.460000 -CVE-2022-24065,0,1,567358c64d1a0324c6ea0a3c6d3205c3d064cf73dc9cfd00afb2619eb2d4977b,2024-11-21T06:49:45.573000 -CVE-2022-24066,0,1,d6b54cbaec4123205fc6e77c04e0b34e1a43446a80e9c3d10f95560086cc20ee,2024-11-21T06:49:45.690000 -CVE-2022-24069,0,1,3de07e384c4bc56f2ce3fb6c82e11fb574c26fba33373fa45d656fbf836105f7,2024-11-21T06:49:45.807000 +CVE-2022-24060,0,0,40686e32b86bbdddc22b6a89fc38228113cda8b67cfa325268c2151c3a58c8b1,2024-11-21T06:49:45.027000 +CVE-2022-24061,0,0,f5ba80179d8a2c0a817265a0f27bde72f04a10bdecfe560f7e6fd45259e3c9af,2024-11-21T06:49:45.143000 +CVE-2022-24062,0,0,bc55dbf039fd31873942b0af9da5f1f92a33352bce87393f63b4c84faafe483e,2024-11-21T06:49:45.247000 +CVE-2022-24063,0,0,d0363b56c989a601b4bef7559e1b19d2567a38fc8d5174a11d988798d67639bc,2024-11-21T06:49:45.353000 +CVE-2022-24064,0,0,7748231c039fe1ec74f592cb251b783c8f2de34c7740616b2d14f4892b875a54,2024-11-21T06:49:45.460000 +CVE-2022-24065,0,0,567358c64d1a0324c6ea0a3c6d3205c3d064cf73dc9cfd00afb2619eb2d4977b,2024-11-21T06:49:45.573000 +CVE-2022-24066,0,0,d6b54cbaec4123205fc6e77c04e0b34e1a43446a80e9c3d10f95560086cc20ee,2024-11-21T06:49:45.690000 +CVE-2022-24069,0,0,3de07e384c4bc56f2ce3fb6c82e11fb574c26fba33373fa45d656fbf836105f7,2024-11-21T06:49:45.807000 CVE-2022-2407,0,0,8d39361c21b1f13a249fed471f5b237bfeb4e827b7a0a7b01d016acfdc1c7a04,2022-08-25T02:54:15.567000 -CVE-2022-24070,0,1,bc57cfd69fe135fd212b3fcd11caec56afffae6903a088de64b017252e9b471a,2024-11-21T06:49:45.943000 -CVE-2022-24071,0,1,4cb05523f7bc4f85a439c7de93c9edb6ca6890a9698b365e35ebe998d74110f4,2024-11-21T06:49:46.060000 -CVE-2022-24072,0,1,fc41f8a23fb9a3243ef59bc6e9f968bd2b0bf15105db17c568c34a2487f3ee61,2024-11-21T06:49:46.170000 -CVE-2022-24073,0,1,adf9faa37266caf8b1a39e77be4f2de70fb8802fbad8827fc11f759afa6138ea,2024-11-21T06:49:46.273000 -CVE-2022-24074,0,1,788b0e3447e800710bf32210ab7323e50df4dff83ccc08968459329a8ff429ea,2024-11-21T06:49:46.380000 -CVE-2022-24075,0,1,3da477677732dfc87ed6e9d338417986c8ec4ecd5e089fe8c654fdaef04c0f67,2024-11-21T06:49:46.480000 -CVE-2022-24077,0,1,fb96d12ab458113a29c03d42705dd1ebae309eb4edbd673f3ab6559f9fd39707,2024-11-21T06:49:46.587000 +CVE-2022-24070,0,0,bc57cfd69fe135fd212b3fcd11caec56afffae6903a088de64b017252e9b471a,2024-11-21T06:49:45.943000 +CVE-2022-24071,0,0,4cb05523f7bc4f85a439c7de93c9edb6ca6890a9698b365e35ebe998d74110f4,2024-11-21T06:49:46.060000 +CVE-2022-24072,0,0,fc41f8a23fb9a3243ef59bc6e9f968bd2b0bf15105db17c568c34a2487f3ee61,2024-11-21T06:49:46.170000 +CVE-2022-24073,0,0,adf9faa37266caf8b1a39e77be4f2de70fb8802fbad8827fc11f759afa6138ea,2024-11-21T06:49:46.273000 +CVE-2022-24074,0,0,788b0e3447e800710bf32210ab7323e50df4dff83ccc08968459329a8ff429ea,2024-11-21T06:49:46.380000 +CVE-2022-24075,0,0,3da477677732dfc87ed6e9d338417986c8ec4ecd5e089fe8c654fdaef04c0f67,2024-11-21T06:49:46.480000 +CVE-2022-24077,0,0,fb96d12ab458113a29c03d42705dd1ebae309eb4edbd673f3ab6559f9fd39707,2024-11-21T06:49:46.587000 CVE-2022-2408,0,0,c63de026f4eabe5f7e85de5bcde3527831a9663628ec0569d9cbd094283448ed,2023-06-30T18:50:06.533000 CVE-2022-24082,0,0,0214af376eb68a42092dd97122ff0c6988a74088537bc29ad24c8341b915ffbc,2022-11-07T17:44:33.797000 CVE-2022-24083,0,0,54e5ba4f8d90c546d522110113ddc0fc6f5ee9decf2a54d65d7faa25267a1077,2022-08-01T18:28:17.530000 -CVE-2022-24086,0,1,b898e319d786d7813daebdfcf3f4cfaeef0595321954d9a010a522fe639d05bc,2024-11-21T06:49:46.937000 +CVE-2022-24086,0,0,b898e319d786d7813daebdfcf3f4cfaeef0595321954d9a010a522fe639d05bc,2024-11-21T06:49:46.937000 CVE-2022-2409,0,0,4b2ee71016627fa1b1908093bf7edec99230b60c89b1a3da310022fd95bb75ca,2022-08-11T19:31:37.087000 -CVE-2022-24090,0,1,7e8c990bec0902fedb56ed87eec1fcd58c650fe1c6ff68d3836826ab29f779a0,2024-11-21T06:49:47.057000 -CVE-2022-24091,0,1,9806bbf1ed36e92f624e27d102ca9f73957a10e4e12f59adc5df093b006f3f73,2024-11-21T06:49:47.170000 -CVE-2022-24092,0,1,cc30447c1dbd7f57f72ee5c3d521d1cb043959082ca244898688a929a95e8223,2024-11-21T06:49:47.290000 +CVE-2022-24090,0,0,7e8c990bec0902fedb56ed87eec1fcd58c650fe1c6ff68d3836826ab29f779a0,2024-11-21T06:49:47.057000 +CVE-2022-24091,0,0,9806bbf1ed36e92f624e27d102ca9f73957a10e4e12f59adc5df093b006f3f73,2024-11-21T06:49:47.170000 +CVE-2022-24092,0,0,cc30447c1dbd7f57f72ee5c3d521d1cb043959082ca244898688a929a95e8223,2024-11-21T06:49:47.290000 CVE-2022-24093,0,0,f66ab2ac81542710ebc2564d0c84c7fca2f77fa77c800202de07904a3a238b5f,2023-09-18T13:52:11.613000 -CVE-2022-24094,0,1,67a650ae12501719d95e5a0f8aeb5ad37a6af9f55325ba7a206e2f36a46dbb5b,2024-11-21T06:49:47.533000 -CVE-2022-24095,0,1,d05569475f1a569f3fdd885d1190de077b05330b3c05a1f4eb0652a4c1e9ce68,2024-11-21T06:49:47.660000 -CVE-2022-24096,0,1,141fe7c9707a3b529e320287c1527feb7126f6c079265e73d3f2e2640343fc31,2024-11-21T06:49:47.810000 -CVE-2022-24097,0,1,ad4ac005b492813562e9fb7b923af7c846922d8d13e6821a7f3882d366dca62c,2024-11-21T06:49:47.930000 -CVE-2022-24098,0,1,94e04cab9f78d30ffebbc75edd4446444ab647527b5d329bfa6d88db6a6e3dd0,2024-11-21T06:49:48.037000 -CVE-2022-24099,0,1,4342c91021a0defc412bf669eaec295e4d808a333fb4e9d31d6214a87e5aac11,2024-11-21T06:49:48.153000 +CVE-2022-24094,0,0,67a650ae12501719d95e5a0f8aeb5ad37a6af9f55325ba7a206e2f36a46dbb5b,2024-11-21T06:49:47.533000 +CVE-2022-24095,0,0,d05569475f1a569f3fdd885d1190de077b05330b3c05a1f4eb0652a4c1e9ce68,2024-11-21T06:49:47.660000 +CVE-2022-24096,0,0,141fe7c9707a3b529e320287c1527feb7126f6c079265e73d3f2e2640343fc31,2024-11-21T06:49:47.810000 +CVE-2022-24097,0,0,ad4ac005b492813562e9fb7b923af7c846922d8d13e6821a7f3882d366dca62c,2024-11-21T06:49:47.930000 +CVE-2022-24098,0,0,94e04cab9f78d30ffebbc75edd4446444ab647527b5d329bfa6d88db6a6e3dd0,2024-11-21T06:49:48.037000 +CVE-2022-24099,0,0,4342c91021a0defc412bf669eaec295e4d808a333fb4e9d31d6214a87e5aac11,2024-11-21T06:49:48.153000 CVE-2022-2410,0,0,d91031fd9610f8cab723d12e4b7beccc0290c45752ece083afbc0cd95faa61eb,2022-08-11T19:27:28.220000 -CVE-2022-24101,0,1,6f77a84c483032f70f77ad4f08d1879c16b58f1125d12ef95b99e30fc010ac47,2024-11-21T06:49:48.280000 -CVE-2022-24102,0,1,2150de6c072d594bc3cff333c2076e4dacb74887b99c1ad4e7f04d29aea1ddef,2024-11-21T06:49:48.407000 -CVE-2022-24103,0,1,ea39df09cac75b7d58ac6ed6c1f2f67ae107ff1d4cbab5322078d5cbe2913ba1,2024-11-21T06:49:48.543000 -CVE-2022-24104,0,1,3c2ba20297d9598559fe751f748d3a36d45b92795f18d7d04fdaf74621dc79fd,2024-11-21T06:49:48.670000 -CVE-2022-24105,0,1,a33eaa0e9b369dd455d961cef62a3239757a9961a041d4aa85e44cc292d96bde,2024-11-21T06:49:48.797000 +CVE-2022-24101,0,0,6f77a84c483032f70f77ad4f08d1879c16b58f1125d12ef95b99e30fc010ac47,2024-11-21T06:49:48.280000 +CVE-2022-24102,0,0,2150de6c072d594bc3cff333c2076e4dacb74887b99c1ad4e7f04d29aea1ddef,2024-11-21T06:49:48.407000 +CVE-2022-24103,0,0,ea39df09cac75b7d58ac6ed6c1f2f67ae107ff1d4cbab5322078d5cbe2913ba1,2024-11-21T06:49:48.543000 +CVE-2022-24104,0,0,3c2ba20297d9598559fe751f748d3a36d45b92795f18d7d04fdaf74621dc79fd,2024-11-21T06:49:48.670000 +CVE-2022-24105,0,0,a33eaa0e9b369dd455d961cef62a3239757a9961a041d4aa85e44cc292d96bde,2024-11-21T06:49:48.797000 CVE-2022-24106,0,0,24198a49802bcd677df5918a15310244efd427c7f8510ff5d8683ac4b2e42ac8,2022-10-28T20:08:51.070000 CVE-2022-24107,0,0,572667313e14a4074f079a4d3e76e1fdf27a5950cbfde5e1c607c606204b522a,2022-10-28T20:09:01.137000 -CVE-2022-24108,0,1,7e4b3c90708891ff8aa01a72afc7b6f0e5e16d693f04f7c18c353d320cc1de93,2024-11-21T06:49:49.213000 +CVE-2022-24108,0,0,7e4b3c90708891ff8aa01a72afc7b6f0e5e16d693f04f7c18c353d320cc1de93,2024-11-21T06:49:49.213000 CVE-2022-24109,0,0,f58ad6c44ff47e982095980a9b1ae0f102559f24b53c31844599032e8042c0ba,2023-05-04T15:59:29.753000 CVE-2022-2411,0,0,a3ac12ffed3f783e423980d682a57e2139ee3646bbef930ca115f19aca8ae38b,2022-08-11T19:24:53.903000 -CVE-2022-24110,0,1,521d3e9f1ed19f877349893c233a5558798d4e3526e2ca7eab3706a9d6ad2ba9,2024-11-21T06:49:49.510000 -CVE-2022-24111,0,1,b4630445afcd0cac3a27059f4cf9e28259c2fe334353379b168f79ebabb3a92e,2024-11-21T06:49:49.657000 -CVE-2022-24112,0,1,ab60b1c26c3754ac80b9d812aedd725785108187d316442800d2bcbc2fe7beea,2024-11-21T06:49:49.803000 -CVE-2022-24113,0,1,67c20315dc5c60843bdd50ff18a30e6d6dceb004e57c3b933d643358beefa737,2024-11-21T06:49:49.933000 -CVE-2022-24114,0,1,b4569b28e86fc59c4a9f0f9ae18b76e8b238ff48ffea348d44febf3a8eabc5d1,2024-11-21T06:49:50.053000 -CVE-2022-24115,0,1,3850b200c44786dfc837c6cd8a09bc91df860161db36b901e357af5c988df546,2024-11-21T06:49:50.163000 +CVE-2022-24110,0,0,521d3e9f1ed19f877349893c233a5558798d4e3526e2ca7eab3706a9d6ad2ba9,2024-11-21T06:49:49.510000 +CVE-2022-24111,0,0,b4630445afcd0cac3a27059f4cf9e28259c2fe334353379b168f79ebabb3a92e,2024-11-21T06:49:49.657000 +CVE-2022-24112,0,0,ab60b1c26c3754ac80b9d812aedd725785108187d316442800d2bcbc2fe7beea,2024-11-21T06:49:49.803000 +CVE-2022-24113,0,0,67c20315dc5c60843bdd50ff18a30e6d6dceb004e57c3b933d643358beefa737,2024-11-21T06:49:49.933000 +CVE-2022-24114,0,0,b4569b28e86fc59c4a9f0f9ae18b76e8b238ff48ffea348d44febf3a8eabc5d1,2024-11-21T06:49:50.053000 +CVE-2022-24115,0,0,3850b200c44786dfc837c6cd8a09bc91df860161db36b901e357af5c988df546,2024-11-21T06:49:50.163000 CVE-2022-24116,0,0,ae78d4ea32db5098cd33f1337f4f15eafedc37de6614949ce11da34a94b9bfba,2023-01-05T20:47:28.930000 CVE-2022-24117,0,0,0260a76e25cfa2ed0018128c488b96f9e7eb65c93649b0abb14560b786e615cf,2023-01-05T20:44:03.627000 CVE-2022-24118,0,0,a3b5dd6fa01291731bf8ebde3f1913d6e8ff9eac14148a167d0d8f6fd3e7fde1,2023-01-05T16:16:05.880000 CVE-2022-24119,0,0,a065b95b777a946a455c0f1f5200f5bfa2cf99f391f23d191a03313519c26990,2023-01-05T16:08:56.900000 CVE-2022-2412,0,0,ac5561c50bc0db2dba1856f2109775179aca6c58772ba2d1264edd60128a5b73,2022-08-12T14:31:03.093000 CVE-2022-24120,0,0,7ad119f99ee1e5994da1f8123562f994b7e6f72c0fc26b691d12888d283f3484,2023-01-05T15:59:45.363000 -CVE-2022-24121,0,1,493cee3c0e401a28606019455a03f3f19911035c6a992e7185b53cecfb13e2d5,2024-11-21T06:49:51.020000 -CVE-2022-24122,0,1,115a6a9706bbc91c6a2f31111afd6ca59686cb00d1de93eb9f2ceafdaf81bd85,2024-11-21T06:49:51.177000 -CVE-2022-24123,0,1,7ea5cafc6f92849941407b57f9212850bde2fa148ad0ef7ef90f11dfc4864110,2024-11-21T06:49:51.350000 -CVE-2022-24124,0,1,0a56c2f6773e4569a3052e12ee483bf398ec9d9174f6061f61a0445a1788075e,2024-11-21T06:49:51.500000 -CVE-2022-24125,0,1,2083c28f650b9182d3e06f4792fe7410e771b1a1ce4d723176ee39bcd0247c0b,2024-11-21T06:49:51.670000 -CVE-2022-24126,0,1,a363dc4695ae3f218c39b33193f95a6adf00c4f61a4b8ac4ac59e91a0c0ae1ed,2024-11-21T06:49:51.830000 -CVE-2022-24127,0,1,258a1db6a6eaacfd5d09e829ef9b990d153e09a10b49d5127aaeeffa5143bd08,2024-11-21T06:49:51.967000 -CVE-2022-24128,0,1,ea54f9abc78a0ee6056c2bf34cab216fc1ff2649653d3ab675220845ad5f9a3f,2024-11-21T06:49:52.100000 -CVE-2022-24129,0,1,f95d8c5ab7bd2a13620d7f2527c0f11be0648eb178a3daa3d059157e5b137729,2024-11-21T06:49:52.247000 +CVE-2022-24121,0,0,493cee3c0e401a28606019455a03f3f19911035c6a992e7185b53cecfb13e2d5,2024-11-21T06:49:51.020000 +CVE-2022-24122,0,0,115a6a9706bbc91c6a2f31111afd6ca59686cb00d1de93eb9f2ceafdaf81bd85,2024-11-21T06:49:51.177000 +CVE-2022-24123,0,0,7ea5cafc6f92849941407b57f9212850bde2fa148ad0ef7ef90f11dfc4864110,2024-11-21T06:49:51.350000 +CVE-2022-24124,0,0,0a56c2f6773e4569a3052e12ee483bf398ec9d9174f6061f61a0445a1788075e,2024-11-21T06:49:51.500000 +CVE-2022-24125,0,0,2083c28f650b9182d3e06f4792fe7410e771b1a1ce4d723176ee39bcd0247c0b,2024-11-21T06:49:51.670000 +CVE-2022-24126,0,0,a363dc4695ae3f218c39b33193f95a6adf00c4f61a4b8ac4ac59e91a0c0ae1ed,2024-11-21T06:49:51.830000 +CVE-2022-24127,0,0,258a1db6a6eaacfd5d09e829ef9b990d153e09a10b49d5127aaeeffa5143bd08,2024-11-21T06:49:51.967000 +CVE-2022-24128,0,0,ea54f9abc78a0ee6056c2bf34cab216fc1ff2649653d3ab675220845ad5f9a3f,2024-11-21T06:49:52.100000 +CVE-2022-24129,0,0,f95d8c5ab7bd2a13620d7f2527c0f11be0648eb178a3daa3d059157e5b137729,2024-11-21T06:49:52.247000 CVE-2022-2413,0,0,76b1e0a22cfa5f85844fc9609be86498bc0b3d73a0683bc2a1adfb075d9d0a4b,2024-01-24T15:30:40.523000 -CVE-2022-24130,0,1,e75ba71ffa2b324c37c73aa16b42585d96f8ebf9d54edc74a967bb13f85266e9,2024-11-21T06:49:52.390000 -CVE-2022-24131,0,1,1e14766d88ccdf3996639a70f05b14b192498f311394a59c718516e03925e5d2,2024-11-21T06:49:52.550000 -CVE-2022-24132,0,1,3939e2e80d2a9e1394d703145cc5ac2c94d9e8857e0d001944202fe62fdacd6d,2024-11-21T06:49:52.687000 -CVE-2022-24135,0,1,acca7ecbd55dc61cd8b13474a1b5e6f89482cb528940c7d6a0f0a037282c0710,2024-11-21T06:49:52.837000 -CVE-2022-24136,0,1,d532fa4f5b3bbaaf2bc595e9084db089182acc60ffb433bc4326372becb73ddf,2024-11-21T06:49:53 +CVE-2022-24130,0,0,e75ba71ffa2b324c37c73aa16b42585d96f8ebf9d54edc74a967bb13f85266e9,2024-11-21T06:49:52.390000 +CVE-2022-24131,0,0,1e14766d88ccdf3996639a70f05b14b192498f311394a59c718516e03925e5d2,2024-11-21T06:49:52.550000 +CVE-2022-24132,0,0,3939e2e80d2a9e1394d703145cc5ac2c94d9e8857e0d001944202fe62fdacd6d,2024-11-21T06:49:52.687000 +CVE-2022-24135,0,0,acca7ecbd55dc61cd8b13474a1b5e6f89482cb528940c7d6a0f0a037282c0710,2024-11-21T06:49:52.837000 +CVE-2022-24136,0,0,d532fa4f5b3bbaaf2bc595e9084db089182acc60ffb433bc4326372becb73ddf,2024-11-21T06:49:53 CVE-2022-24138,0,0,0fce351b531926c6d96aad0bd0f41e7e8927c67df3dcabbe344c3f01f06d8db0,2022-07-14T01:09:30.067000 CVE-2022-24139,0,0,c72b3d34a59c539b96456c5ee4b42cc0a9dadafc8d35061804a43990210c2957,2022-07-15T16:47:25.200000 CVE-2022-2414,0,0,e88189ef6a7c8a8da481b9d41aade8cc3e5004aba95e5f6cabb542068e4b83f4,2022-08-04T20:25:01.310000 CVE-2022-24140,0,0,627b3777891b7be38730ed94ba429f09372b661e00bc05dc0a7ef4397c910ce1,2022-07-14T17:12:27.640000 CVE-2022-24141,0,0,f0f52096304197cb0423440090a855c7f6d2301479928e3e4dd830eccbc93a17,2022-07-14T01:50:52.880000 -CVE-2022-24142,0,1,6e9f395efee6d0ee1121cc13967449ff6081dccb7b0fa49fdcb815107af0277a,2024-11-21T06:49:53.700000 -CVE-2022-24143,0,1,ff0a6c9b13e7a6abf3d2a783b4e5decd93705bb307e55b684b86d60b8a7255cb,2024-11-21T06:49:53.840000 -CVE-2022-24144,0,1,f769ef964cc63e9c5320a36e493ba2333e576a4f2a6560eb57b841a98c35c4f6,2024-11-21T06:49:53.983000 -CVE-2022-24145,0,1,6712ae9f9841d7fd24d77acda514dd46e2e81e8a890343037ec94cfa6cab3d53,2024-11-21T06:49:54.117000 -CVE-2022-24146,0,1,765356526b490498e022014496f1d9bf7ffd646eaacf77053b647297943a1082,2024-11-21T06:49:54.250000 -CVE-2022-24147,0,1,31701808dbe39f24d6e2a5f8c8eb9d60f9f15cb88083fd5f3dacd417c68c1e04,2024-11-21T06:49:54.383000 -CVE-2022-24148,0,1,fa2f6de4de3c7e2897785e1e9e24f0f4c2499a96d06aab75f2d4fa0d5f90737f,2024-11-21T06:49:54.513000 -CVE-2022-24149,0,1,af3a9ef9d8ef4d02bdfa9e85d57a5281af03e434890077e2b29803b59c260040,2024-11-21T06:49:54.647000 +CVE-2022-24142,0,0,6e9f395efee6d0ee1121cc13967449ff6081dccb7b0fa49fdcb815107af0277a,2024-11-21T06:49:53.700000 +CVE-2022-24143,0,0,ff0a6c9b13e7a6abf3d2a783b4e5decd93705bb307e55b684b86d60b8a7255cb,2024-11-21T06:49:53.840000 +CVE-2022-24144,0,0,f769ef964cc63e9c5320a36e493ba2333e576a4f2a6560eb57b841a98c35c4f6,2024-11-21T06:49:53.983000 +CVE-2022-24145,0,0,6712ae9f9841d7fd24d77acda514dd46e2e81e8a890343037ec94cfa6cab3d53,2024-11-21T06:49:54.117000 +CVE-2022-24146,0,0,765356526b490498e022014496f1d9bf7ffd646eaacf77053b647297943a1082,2024-11-21T06:49:54.250000 +CVE-2022-24147,0,0,31701808dbe39f24d6e2a5f8c8eb9d60f9f15cb88083fd5f3dacd417c68c1e04,2024-11-21T06:49:54.383000 +CVE-2022-24148,0,0,fa2f6de4de3c7e2897785e1e9e24f0f4c2499a96d06aab75f2d4fa0d5f90737f,2024-11-21T06:49:54.513000 +CVE-2022-24149,0,0,af3a9ef9d8ef4d02bdfa9e85d57a5281af03e434890077e2b29803b59c260040,2024-11-21T06:49:54.647000 CVE-2022-2415,0,0,852114da4d170d1a390cfc73eddf482364d01267bc49a55baa53ff2c5713fbff,2022-10-07T14:05:32.980000 -CVE-2022-24150,0,1,599deace281a45b15008b7e7a09e49039f7cd8cd5ad906f51d837956e5f8dbcb,2024-11-21T06:49:54.780000 -CVE-2022-24151,0,1,e8dabb39e66be9d3fcabcfb8db3e4c11d0c7f2ea071d1c78cf51073ad5882ce5,2024-11-21T06:49:54.910000 -CVE-2022-24152,0,1,68eba6ace21eddba528946287cde475458d5eee8ef4b4131ab9a53571a22f3ef,2024-11-21T06:49:55.047000 -CVE-2022-24153,0,1,195cf7b462736bf2252720db272ca55bfcd5683548608eee469cb9644c268fa0,2024-11-21T06:49:55.187000 -CVE-2022-24154,0,1,76ba9f967b3ddf1cc9967ac78b9b032f19286f7be282e836eadc6f79deb7084e,2024-11-21T06:49:55.323000 -CVE-2022-24155,0,1,bd89c7b586769009b974ef56b7b69c98015733cfda9fdeb0951958701df27523,2024-11-21T06:49:55.457000 -CVE-2022-24156,0,1,e2b3cc58e1266f16fa73d284744301745cb2ebff439e15a02a09f509e6159bd3,2024-11-21T06:49:55.597000 -CVE-2022-24157,0,1,509ae9ca0f1703ddd89698007a28ed95cdb21f4d5dda6e862d9e2a8a8e8dbce7,2024-11-21T06:49:55.740000 -CVE-2022-24158,0,1,eb063bfe2ba37ebbcc16bea522ededa08a2344e94c7c89e2394246a33f8f3359,2024-11-21T06:49:55.880000 -CVE-2022-24159,0,1,2e61154422f5fc465970dc2d366aed55714c20e217628e6606150dcebf629d8c,2024-11-21T06:49:56.030000 +CVE-2022-24150,0,0,599deace281a45b15008b7e7a09e49039f7cd8cd5ad906f51d837956e5f8dbcb,2024-11-21T06:49:54.780000 +CVE-2022-24151,0,0,e8dabb39e66be9d3fcabcfb8db3e4c11d0c7f2ea071d1c78cf51073ad5882ce5,2024-11-21T06:49:54.910000 +CVE-2022-24152,0,0,68eba6ace21eddba528946287cde475458d5eee8ef4b4131ab9a53571a22f3ef,2024-11-21T06:49:55.047000 +CVE-2022-24153,0,0,195cf7b462736bf2252720db272ca55bfcd5683548608eee469cb9644c268fa0,2024-11-21T06:49:55.187000 +CVE-2022-24154,0,0,76ba9f967b3ddf1cc9967ac78b9b032f19286f7be282e836eadc6f79deb7084e,2024-11-21T06:49:55.323000 +CVE-2022-24155,0,0,bd89c7b586769009b974ef56b7b69c98015733cfda9fdeb0951958701df27523,2024-11-21T06:49:55.457000 +CVE-2022-24156,0,0,e2b3cc58e1266f16fa73d284744301745cb2ebff439e15a02a09f509e6159bd3,2024-11-21T06:49:55.597000 +CVE-2022-24157,0,0,509ae9ca0f1703ddd89698007a28ed95cdb21f4d5dda6e862d9e2a8a8e8dbce7,2024-11-21T06:49:55.740000 +CVE-2022-24158,0,0,eb063bfe2ba37ebbcc16bea522ededa08a2344e94c7c89e2394246a33f8f3359,2024-11-21T06:49:55.880000 +CVE-2022-24159,0,0,2e61154422f5fc465970dc2d366aed55714c20e217628e6606150dcebf629d8c,2024-11-21T06:49:56.030000 CVE-2022-2416,0,0,e5b97475f90285cbfc7488889f00d432cc1224436fdb6337a78e99fd9f32fa7b,2023-08-04T19:42:44.013000 -CVE-2022-24160,0,1,d8c18b4227edf822db69befaa8aba6419caa36301247a3ba2269fdd945e0cfc5,2024-11-21T06:49:56.177000 -CVE-2022-24161,0,1,25b3a9894e853937e01377a355f4f47f458790f8b3abcc81a17ebb02a38b5df0,2024-11-21T06:49:56.323000 -CVE-2022-24162,0,1,4a884178891de72848641aae4464c09c323ea491c9b3ae5407be1baba55c24eb,2024-11-21T06:49:56.470000 -CVE-2022-24163,0,1,fe0ba5efca094f63d0f1395429adf90a8d4463abb39c3c7e6163b01e8f3873fd,2024-11-21T06:49:56.617000 -CVE-2022-24164,0,1,5cc30f9ba565c45f0c56374a20db5b1eb326a3156cc2d341060c5b1519448373,2024-11-21T06:49:56.760000 -CVE-2022-24165,0,1,37a75b64553baba25cd0835512b4d5fa3110c7e9f071bc7f7684f2d59a7439a3,2024-11-21T06:49:56.907000 -CVE-2022-24166,0,1,c259e828581fe63dccad8b170bd43e298c6bf7b2c1591b69ebac0a1ad0b62cc5,2024-11-21T06:49:57.067000 -CVE-2022-24167,0,1,3503247dbd3edf7730e155aa9919ba1a8e56be33cc01fcd1f147110dab621303,2024-11-21T06:49:57.203000 -CVE-2022-24168,0,1,4cb9b542eaae49ad0e7afe34e104cab97ed0a15e47874d7004e8063e703f7566,2024-11-21T06:49:57.340000 -CVE-2022-24169,0,1,16cd250d8d672dab52c3610d72c78b86251f7c7a0362f7d135ffc63fe613e3a6,2024-11-21T06:49:57.473000 +CVE-2022-24160,0,0,d8c18b4227edf822db69befaa8aba6419caa36301247a3ba2269fdd945e0cfc5,2024-11-21T06:49:56.177000 +CVE-2022-24161,0,0,25b3a9894e853937e01377a355f4f47f458790f8b3abcc81a17ebb02a38b5df0,2024-11-21T06:49:56.323000 +CVE-2022-24162,0,0,4a884178891de72848641aae4464c09c323ea491c9b3ae5407be1baba55c24eb,2024-11-21T06:49:56.470000 +CVE-2022-24163,0,0,fe0ba5efca094f63d0f1395429adf90a8d4463abb39c3c7e6163b01e8f3873fd,2024-11-21T06:49:56.617000 +CVE-2022-24164,0,0,5cc30f9ba565c45f0c56374a20db5b1eb326a3156cc2d341060c5b1519448373,2024-11-21T06:49:56.760000 +CVE-2022-24165,0,0,37a75b64553baba25cd0835512b4d5fa3110c7e9f071bc7f7684f2d59a7439a3,2024-11-21T06:49:56.907000 +CVE-2022-24166,0,0,c259e828581fe63dccad8b170bd43e298c6bf7b2c1591b69ebac0a1ad0b62cc5,2024-11-21T06:49:57.067000 +CVE-2022-24167,0,0,3503247dbd3edf7730e155aa9919ba1a8e56be33cc01fcd1f147110dab621303,2024-11-21T06:49:57.203000 +CVE-2022-24168,0,0,4cb9b542eaae49ad0e7afe34e104cab97ed0a15e47874d7004e8063e703f7566,2024-11-21T06:49:57.340000 +CVE-2022-24169,0,0,16cd250d8d672dab52c3610d72c78b86251f7c7a0362f7d135ffc63fe613e3a6,2024-11-21T06:49:57.473000 CVE-2022-2417,0,0,2c2e9514b058c8cc9a5186fb627572673002f0617144c22384e1d5c74c5845ef,2022-08-11T15:39:21.817000 -CVE-2022-24170,0,1,64a674aa907da7344ed7d9c3306a1fe7450aaf41d2c9d9f5ae5303244314fc4b,2024-11-21T06:49:57.613000 -CVE-2022-24171,0,1,4c7143bfcff7b21308ae0912841d9b9393576395d3ba558b2ad1bf7a4252a08c,2024-11-21T06:49:57.750000 -CVE-2022-24172,0,1,ed7c7ed8b24fbcb6451675acbf93ce9c8085a675d19a4517916ee0d22b319497,2024-11-21T06:49:57.893000 -CVE-2022-24177,0,1,cd3c6028fe2dec09c67534f45a732d566c6606bc95e55a0bdad466cdc0c65874,2024-11-21T06:49:58.057000 +CVE-2022-24170,0,0,64a674aa907da7344ed7d9c3306a1fe7450aaf41d2c9d9f5ae5303244314fc4b,2024-11-21T06:49:57.613000 +CVE-2022-24171,0,0,4c7143bfcff7b21308ae0912841d9b9393576395d3ba558b2ad1bf7a4252a08c,2024-11-21T06:49:57.750000 +CVE-2022-24172,0,0,ed7c7ed8b24fbcb6451675acbf93ce9c8085a675d19a4517916ee0d22b319497,2024-11-21T06:49:57.893000 +CVE-2022-24177,0,0,cd3c6028fe2dec09c67534f45a732d566c6606bc95e55a0bdad466cdc0c65874,2024-11-21T06:49:58.057000 CVE-2022-2418,0,0,0b8baaf168e039282aab0f3d244ca968028ac6b1625d0b3a97e607b8a03904ff,2022-07-22T16:54:18.023000 -CVE-2022-24181,0,1,46b7b6026699266c71ef8298c9062987e8e7f4fde7d755c37dfbc5fbbdd4f8b6,2024-11-21T06:49:58.190000 +CVE-2022-24181,0,0,46b7b6026699266c71ef8298c9062987e8e7f4fde7d755c37dfbc5fbbdd4f8b6,2024-11-21T06:49:58.190000 CVE-2022-24187,0,0,87d14d6018753545c20911dd7993f48e26c0e89f332b1eff1f6db85ba4085162,2022-12-01T23:21:12.743000 CVE-2022-24188,0,0,316dae8b18188997f1f3413b449fe7055c4b5fa13d597c25a8678ec92fd8b7e0,2022-12-01T23:20:54.780000 CVE-2022-24189,0,0,aacaa1f42025695f5372748b65c8ba087b3abbb747a5ae911b8b99ff48f184ce,2022-12-01T23:20:26.607000 CVE-2022-2419,0,0,db499938954bf387e32e892044542e58f7986c722d5f5943b3620e1911fa7a29,2022-07-22T16:56:33.883000 CVE-2022-24190,0,0,c87b423d326cbd0175976adcb3b46038144efab3a92197c468c0d17b80b9e098,2023-08-08T14:22:24.967000 -CVE-2022-24191,0,1,ec1eadc9f7881e600c671674577c34087dda21026856e431300ea23ba38202a9,2024-11-21T06:49:58.890000 -CVE-2022-24193,0,1,10dc429b2b2907b634dcb57f64359cddf85587e289b9ee16c1ebe22d89bfe045,2024-11-21T06:49:59.023000 -CVE-2022-24196,0,1,9cf9c534de9c218b04c964a80fe1c3325e2ed7f93584ff1aa34ead5586a7f391,2024-11-21T06:49:59.173000 -CVE-2022-24197,0,1,ab03f86012a2231eae7697fb4e1c68767c851771d34fb63f91f351ae68a42515,2024-11-21T06:49:59.317000 -CVE-2022-24198,0,1,d32e233ad822abd61b3390132d2a3f11b4ef035ad3ac5b38ecbaa2083147e09a,2024-11-21T06:49:59.447000 +CVE-2022-24191,0,0,ec1eadc9f7881e600c671674577c34087dda21026856e431300ea23ba38202a9,2024-11-21T06:49:58.890000 +CVE-2022-24193,0,0,10dc429b2b2907b634dcb57f64359cddf85587e289b9ee16c1ebe22d89bfe045,2024-11-21T06:49:59.023000 +CVE-2022-24196,0,0,9cf9c534de9c218b04c964a80fe1c3325e2ed7f93584ff1aa34ead5586a7f391,2024-11-21T06:49:59.173000 +CVE-2022-24197,0,0,ab03f86012a2231eae7697fb4e1c68767c851771d34fb63f91f351ae68a42515,2024-11-21T06:49:59.317000 +CVE-2022-24198,0,0,d32e233ad822abd61b3390132d2a3f11b4ef035ad3ac5b38ecbaa2083147e09a,2024-11-21T06:49:59.447000 CVE-2022-2420,0,0,a647d3df7f5e4709ee2bac53460c5c909e292b040a499de69af6a746ef790559,2022-07-22T16:56:54.627000 -CVE-2022-24206,0,1,b496a0ad61050f1e75f4d806bcb04e1b0c28103733e66011c2fa3848c5c0442c,2024-11-21T06:49:59.587000 +CVE-2022-24206,0,0,b496a0ad61050f1e75f4d806bcb04e1b0c28103733e66011c2fa3848c5c0442c,2024-11-21T06:49:59.587000 CVE-2022-2421,0,0,19cd6cf1d193ca9a6f03bc322e72e097b402f015a22d675f28bf91bebcd1934e,2024-01-02T19:15:09.597000 -CVE-2022-24218,0,1,fbd619e801ab0a9cf85152792bda9fb91b051f0b49f87334ace3ecb23f8735f4,2024-11-21T06:49:59.717000 -CVE-2022-24219,0,1,475f7fa0156c40d29577677924038d0f81905a429c57f78a28935d2aac8918d4,2024-11-21T06:49:59.843000 +CVE-2022-24218,0,0,fbd619e801ab0a9cf85152792bda9fb91b051f0b49f87334ace3ecb23f8735f4,2024-11-21T06:49:59.717000 +CVE-2022-24219,0,0,475f7fa0156c40d29577677924038d0f81905a429c57f78a28935d2aac8918d4,2024-11-21T06:49:59.843000 CVE-2022-2422,0,0,fcbbbcc3e163a5d01528e75dd801c7e93e91e4b518f9478f20a1f4cff823aa5a,2024-01-02T19:15:09.690000 -CVE-2022-24220,0,1,a5749967327e51a3cf944edad714ff80c67afb317c1670c4c1773dfbc0710725,2024-11-21T06:49:59.977000 -CVE-2022-24221,0,1,a8b7c563bef494d7086e42f4ad58baf5ae164309f631ab002a2c4990c1d07443,2024-11-21T06:50:00.120000 -CVE-2022-24222,0,1,d4984bef27dd36235d35e9ea7a817116fec9a100f64c216918c68f225cbafcb5,2024-11-21T06:50:00.253000 -CVE-2022-24223,0,1,457cf3bbe37bf6dcaae2931b105e0247aa172db57e025fcdc5bed42d6c8d69ef,2024-11-21T06:50:00.390000 -CVE-2022-24226,0,1,681556269feeab7619bc82e9a5702da82481bf2ad5fdb930fdc18f779c4489d8,2024-11-21T06:50:00.527000 -CVE-2022-24227,0,1,1abd86d5f79e498b624897c35a6455b101e8c74a3457fd740722cccbbf965d07,2024-11-21T06:50:00.670000 -CVE-2022-24229,0,1,986de22113b82b58ad3095b108fb9d967ff45472f97110970f0944069c1b1572,2024-11-21T06:50:00.837000 +CVE-2022-24220,0,0,a5749967327e51a3cf944edad714ff80c67afb317c1670c4c1773dfbc0710725,2024-11-21T06:49:59.977000 +CVE-2022-24221,0,0,a8b7c563bef494d7086e42f4ad58baf5ae164309f631ab002a2c4990c1d07443,2024-11-21T06:50:00.120000 +CVE-2022-24222,0,0,d4984bef27dd36235d35e9ea7a817116fec9a100f64c216918c68f225cbafcb5,2024-11-21T06:50:00.253000 +CVE-2022-24223,0,0,457cf3bbe37bf6dcaae2931b105e0247aa172db57e025fcdc5bed42d6c8d69ef,2024-11-21T06:50:00.390000 +CVE-2022-24226,0,0,681556269feeab7619bc82e9a5702da82481bf2ad5fdb930fdc18f779c4489d8,2024-11-21T06:50:00.527000 +CVE-2022-24227,0,0,1abd86d5f79e498b624897c35a6455b101e8c74a3457fd740722cccbbf965d07,2024-11-21T06:50:00.670000 +CVE-2022-24229,0,0,986de22113b82b58ad3095b108fb9d967ff45472f97110970f0944069c1b1572,2024-11-21T06:50:00.837000 CVE-2022-2423,0,0,a048f0ad94e3b36e1de9aa096db6f95b1884532438788f95985ea059928ec322,2022-08-12T14:30:15.533000 -CVE-2022-24231,0,1,08771010bfe23877a2dc8cf66591993fbc6c5044e10aafd0e6fbab611f818579,2024-11-21T06:50:00.990000 -CVE-2022-24232,0,1,8b4ea5bbf58d983d11c6ff3b523d5215b317499df48e1155980c9b1cc3db9f38,2024-11-21T06:50:01.127000 -CVE-2022-24235,0,1,3c570e76939c8625e962f8fd026acbc57175f31be5be92ec0004a2236fe371da,2024-11-21T06:50:01.267000 -CVE-2022-24236,0,1,225a9db782b0c0daab386be8081ab0ad7e7cf41c635f1e9a757dd14f5595b807,2024-11-21T06:50:01.423000 -CVE-2022-24237,0,1,1ce3b738c1bc21140683bd5e3c090f7723100437750fcf5a7b5ec0a0d22f3062,2024-11-21T06:50:01.580000 -CVE-2022-24238,0,1,195062d19a69c8adf296ef92295b8d9ad3d68ca3cbab45b55bf500d623d1706e,2024-11-21T06:50:01.733000 -CVE-2022-24239,0,1,11adf428c9a2ad07fff53cdcdc048dcf4bcc7111c7a44ab2beb82ab00a315481,2024-11-21T06:50:01.927000 +CVE-2022-24231,0,0,08771010bfe23877a2dc8cf66591993fbc6c5044e10aafd0e6fbab611f818579,2024-11-21T06:50:00.990000 +CVE-2022-24232,0,0,8b4ea5bbf58d983d11c6ff3b523d5215b317499df48e1155980c9b1cc3db9f38,2024-11-21T06:50:01.127000 +CVE-2022-24235,0,0,3c570e76939c8625e962f8fd026acbc57175f31be5be92ec0004a2236fe371da,2024-11-21T06:50:01.267000 +CVE-2022-24236,0,0,225a9db782b0c0daab386be8081ab0ad7e7cf41c635f1e9a757dd14f5595b807,2024-11-21T06:50:01.423000 +CVE-2022-24237,0,0,1ce3b738c1bc21140683bd5e3c090f7723100437750fcf5a7b5ec0a0d22f3062,2024-11-21T06:50:01.580000 +CVE-2022-24238,0,0,195062d19a69c8adf296ef92295b8d9ad3d68ca3cbab45b55bf500d623d1706e,2024-11-21T06:50:01.733000 +CVE-2022-24239,0,0,11adf428c9a2ad07fff53cdcdc048dcf4bcc7111c7a44ab2beb82ab00a315481,2024-11-21T06:50:01.927000 CVE-2022-2424,0,0,19443495e5e25ff1ad6cb8cfdcb66c55746cf4642f1265b8a6fe1889accd6605,2022-08-12T14:29:16.287000 -CVE-2022-24240,0,1,093c7067e4b120c5108c25445808b57e31493202a169a7366f3874473166e709,2024-11-21T06:50:02.090000 -CVE-2022-24241,0,1,ef7681a7b1a1e222eb61521aedb2856624baf3df6919a7498de5973f0f23cf10,2024-11-21T06:50:02.253000 -CVE-2022-24247,0,1,3fb3e73a69eb6b8fa80bbbd8fbec2e38f7f1e22003350c0b3678380497d6eb39,2024-11-21T06:50:02.403000 -CVE-2022-24248,0,1,ddc462b612e618462f34b03d6091d6f54906889e425786186d27e9a445278b19,2024-11-21T06:50:02.557000 -CVE-2022-24249,0,1,473461339f97a7110f543c6cd0e8841c7feef9ac758bb2aec91536846484c726,2024-11-21T06:50:02.710000 +CVE-2022-24240,0,0,093c7067e4b120c5108c25445808b57e31493202a169a7366f3874473166e709,2024-11-21T06:50:02.090000 +CVE-2022-24241,0,0,ef7681a7b1a1e222eb61521aedb2856624baf3df6919a7498de5973f0f23cf10,2024-11-21T06:50:02.253000 +CVE-2022-24247,0,0,3fb3e73a69eb6b8fa80bbbd8fbec2e38f7f1e22003350c0b3678380497d6eb39,2024-11-21T06:50:02.403000 +CVE-2022-24248,0,0,ddc462b612e618462f34b03d6091d6f54906889e425786186d27e9a445278b19,2024-11-21T06:50:02.557000 +CVE-2022-24249,0,0,473461339f97a7110f543c6cd0e8841c7feef9ac758bb2aec91536846484c726,2024-11-21T06:50:02.710000 CVE-2022-2425,0,0,50eb07cfa0bd4d7f4e99f061ebd9676ae155ad3f8cdc919dc9976ee63a2245d0,2022-08-12T14:27:59.397000 -CVE-2022-24251,0,1,99488774ee59efe75ae9baf6e8bb33e56c2087e4509d475acec3503410f3fb83,2024-11-21T06:50:02.870000 -CVE-2022-24252,0,1,868233d985c7656a2c951d336d8b2624194400c4a705f956772faa3c3e5c66c0,2024-11-21T06:50:03.057000 -CVE-2022-24253,0,1,aad73fd7d7bcbede1cb24059f476a3afcc60b1e000ca67954bd0d508f901a547,2024-11-21T06:50:03.217000 -CVE-2022-24254,0,1,e2b02aea48722b76489dc2df9e83af8415a21f0208565c53f162c50bdb8e0759,2024-11-21T06:50:03.363000 -CVE-2022-24255,0,1,c7ce22d09c8e6c9268058d568fb52806d9f19bb8077988741ee9d0c2afb306f6,2024-11-21T06:50:03.533000 -CVE-2022-24259,0,1,f4d604b42874f5c8f41af285f2bb46772461a0aadde1d0bc7d7ef7ae9af0b579,2024-11-21T06:50:03.680000 +CVE-2022-24251,0,0,99488774ee59efe75ae9baf6e8bb33e56c2087e4509d475acec3503410f3fb83,2024-11-21T06:50:02.870000 +CVE-2022-24252,0,0,868233d985c7656a2c951d336d8b2624194400c4a705f956772faa3c3e5c66c0,2024-11-21T06:50:03.057000 +CVE-2022-24253,0,0,aad73fd7d7bcbede1cb24059f476a3afcc60b1e000ca67954bd0d508f901a547,2024-11-21T06:50:03.217000 +CVE-2022-24254,0,0,e2b02aea48722b76489dc2df9e83af8415a21f0208565c53f162c50bdb8e0759,2024-11-21T06:50:03.363000 +CVE-2022-24255,0,0,c7ce22d09c8e6c9268058d568fb52806d9f19bb8077988741ee9d0c2afb306f6,2024-11-21T06:50:03.533000 +CVE-2022-24259,0,0,f4d604b42874f5c8f41af285f2bb46772461a0aadde1d0bc7d7ef7ae9af0b579,2024-11-21T06:50:03.680000 CVE-2022-2426,0,0,699c5604c995fd5788e4d101ae86d8c0a3991b2e33fc424cfac2f96ec7d20ab9,2022-08-12T14:31:54.923000 -CVE-2022-24260,0,1,aad886e0be08ccada07c788f23e25dff796044614ab7e4c41a771c4311116433,2024-11-21T06:50:03.827000 -CVE-2022-24262,0,1,f560f00c6e55b6fafa2367ff51b253fe820193aee4599d7053c4a168f7d29425,2024-11-21T06:50:03.967000 -CVE-2022-24263,0,1,0aed777252d2000f95dd83311b0faddba012301ef31ed8cffcc0699d624dd12c,2024-11-21T06:50:04.103000 -CVE-2022-24264,0,1,25230f43a46eed18866e73fc11493526e21a6034d7abcabd1a46091c1bafd277,2024-11-21T06:50:04.253000 -CVE-2022-24265,0,1,bf3b71a29bf0173306743b8f2b7b95417b4658c8c19504bdc29e0b37b04a3b21,2024-11-21T06:50:04.390000 -CVE-2022-24266,0,1,825e1e78a3b51aa8b08771a99ae497583c794f24d7eed97a55e79868f3afcaff,2024-11-21T06:50:04.527000 -CVE-2022-24272,0,1,e8a9788693e0175e01ac142568d35bc6e59734ffca4772b96a6fa121b9e55fce,2024-11-21T06:50:04.663000 -CVE-2022-24278,0,1,0afc857efe6e36ee96b43018ebe3580441164e47f3bf7a614b96286fbebeac3f,2024-11-21T06:50:04.790000 -CVE-2022-24279,0,1,468c375643c571bd73dbced0a9c1e85c51c2e5894c3c5c94012c48d97d89df04,2024-11-21T06:50:04.910000 +CVE-2022-24260,0,0,aad886e0be08ccada07c788f23e25dff796044614ab7e4c41a771c4311116433,2024-11-21T06:50:03.827000 +CVE-2022-24262,0,0,f560f00c6e55b6fafa2367ff51b253fe820193aee4599d7053c4a168f7d29425,2024-11-21T06:50:03.967000 +CVE-2022-24263,0,0,0aed777252d2000f95dd83311b0faddba012301ef31ed8cffcc0699d624dd12c,2024-11-21T06:50:04.103000 +CVE-2022-24264,0,0,25230f43a46eed18866e73fc11493526e21a6034d7abcabd1a46091c1bafd277,2024-11-21T06:50:04.253000 +CVE-2022-24265,0,0,bf3b71a29bf0173306743b8f2b7b95417b4658c8c19504bdc29e0b37b04a3b21,2024-11-21T06:50:04.390000 +CVE-2022-24266,0,0,825e1e78a3b51aa8b08771a99ae497583c794f24d7eed97a55e79868f3afcaff,2024-11-21T06:50:04.527000 +CVE-2022-24272,0,0,e8a9788693e0175e01ac142568d35bc6e59734ffca4772b96a6fa121b9e55fce,2024-11-21T06:50:04.663000 +CVE-2022-24278,0,0,0afc857efe6e36ee96b43018ebe3580441164e47f3bf7a614b96286fbebeac3f,2024-11-21T06:50:04.790000 +CVE-2022-24279,0,0,468c375643c571bd73dbced0a9c1e85c51c2e5894c3c5c94012c48d97d89df04,2024-11-21T06:50:04.910000 CVE-2022-2428,0,0,39582062705ee26156321091ce38ba0e952c64650789abf6f3219860869480a0,2022-10-19T18:23:38.983000 CVE-2022-24280,0,0,b341cadad0cbe4f997d1a208a6f5124784ace15e47e6b623277bfc2e794fda14,2022-09-23T19:19:16.550000 -CVE-2022-24281,0,1,639a9f94072aeee22509d1e482464066a3d75b86a3fae7683a78dea3c936b411,2024-11-21T06:50:05.140000 -CVE-2022-24282,0,1,467567ed35ab36bd0db2706e9db623542b1bb5bc7020c4874ac57bc271e8fd6b,2024-11-21T06:50:05.257000 -CVE-2022-24285,0,1,629fadbc7262e6a8b3c104aa1d8843e39a7231f9d7fa93a46ed339c7d40957fd,2024-11-21T06:50:05.380000 -CVE-2022-24286,0,1,3240e42a7441f0715ccbc5b4560bd7f2c05fddafe4c99da25137823b30b76b69,2024-11-21T06:50:05.520000 -CVE-2022-24287,0,1,943809f0cc913d5ce0f2251b13e33378b2737c5f51c3210c995c9050df3f927a,2024-11-21T06:50:05.667000 -CVE-2022-24288,0,1,bb5a1c7ba4a2fbc818894284005c98abdefa498b8ecfb43f82c865c76acb088c,2024-11-21T06:50:05.807000 -CVE-2022-24289,0,1,bdcf4ffd0dfb0245fd0d1c1f0cb7d0f3680c55618aaded260f072c7925664fef,2024-11-21T06:50:05.930000 +CVE-2022-24281,0,0,639a9f94072aeee22509d1e482464066a3d75b86a3fae7683a78dea3c936b411,2024-11-21T06:50:05.140000 +CVE-2022-24282,0,0,467567ed35ab36bd0db2706e9db623542b1bb5bc7020c4874ac57bc271e8fd6b,2024-11-21T06:50:05.257000 +CVE-2022-24285,0,0,629fadbc7262e6a8b3c104aa1d8843e39a7231f9d7fa93a46ed339c7d40957fd,2024-11-21T06:50:05.380000 +CVE-2022-24286,0,0,3240e42a7441f0715ccbc5b4560bd7f2c05fddafe4c99da25137823b30b76b69,2024-11-21T06:50:05.520000 +CVE-2022-24287,0,0,943809f0cc913d5ce0f2251b13e33378b2737c5f51c3210c995c9050df3f927a,2024-11-21T06:50:05.667000 +CVE-2022-24288,0,0,bb5a1c7ba4a2fbc818894284005c98abdefa498b8ecfb43f82c865c76acb088c,2024-11-21T06:50:05.807000 +CVE-2022-24289,0,0,bdcf4ffd0dfb0245fd0d1c1f0cb7d0f3680c55618aaded260f072c7925664fef,2024-11-21T06:50:05.930000 CVE-2022-2429,0,0,5d4e49dd1ea1dfc7d69206957fdb8c833720d23942902488be18a2487a075232,2022-09-13T13:32:32.373000 -CVE-2022-24290,0,1,2ef912ca8a896cabf79b1d4f6ad41b2260e336be581d175036df965b9a75defd,2024-11-21T06:50:06.057000 -CVE-2022-24291,0,1,eedd639968109beff8fb81edc2e6396f1e60d3577d41ab0a4baa02e072308348,2024-11-21T06:50:06.173000 -CVE-2022-24292,0,1,0d923b8e32b88fffde197b5c984af328caa7aae4240db97fa5c37af63ba79577,2024-11-21T06:50:06.337000 -CVE-2022-24293,0,1,7c93f34c268c6e54a646397d8bce9e6b45d461cbef51e17ce7fedbcbcd0c58c9,2024-11-21T06:50:06.497000 +CVE-2022-24290,0,0,2ef912ca8a896cabf79b1d4f6ad41b2260e336be581d175036df965b9a75defd,2024-11-21T06:50:06.057000 +CVE-2022-24291,0,0,eedd639968109beff8fb81edc2e6396f1e60d3577d41ab0a4baa02e072308348,2024-11-21T06:50:06.173000 +CVE-2022-24292,0,0,0d923b8e32b88fffde197b5c984af328caa7aae4240db97fa5c37af63ba79577,2024-11-21T06:50:06.337000 +CVE-2022-24293,0,0,7c93f34c268c6e54a646397d8bce9e6b45d461cbef51e17ce7fedbcbcd0c58c9,2024-11-21T06:50:06.497000 CVE-2022-24294,0,0,5cb07d039d545c0a8073c254107f371fe6cb9ea1fec57e43856f4e40815e64c9,2022-08-01T16:01:00.140000 -CVE-2022-24295,0,1,e316f1ca735c487102eecc1dde11d175350bbc41a64fabf46c8be7c42df3589a,2024-11-21T06:50:06.770000 -CVE-2022-24296,0,1,f335d61e179dad67d5e72b69dbc0fdcd0196698a1c158ead5724056779f59a50,2024-11-21T06:50:06.880000 -CVE-2022-24297,0,1,2283bcd2b9fe640c8ec634be9159158f604dc565c26a5cbb0f830252d58d3504,2024-11-21T06:50:07.030000 +CVE-2022-24295,0,0,e316f1ca735c487102eecc1dde11d175350bbc41a64fabf46c8be7c42df3589a,2024-11-21T06:50:06.770000 +CVE-2022-24296,0,0,f335d61e179dad67d5e72b69dbc0fdcd0196698a1c158ead5724056779f59a50,2024-11-21T06:50:06.880000 +CVE-2022-24297,0,0,2283bcd2b9fe640c8ec634be9159158f604dc565c26a5cbb0f830252d58d3504,2024-11-21T06:50:07.030000 CVE-2022-24298,0,0,8fea5d77b250a0af577ee78a5b0c91141631b2f0d4ac1f326d52b573c6d0b9c7,2022-08-25T14:24:06.310000 -CVE-2022-24299,0,1,55e8d9e65f420809fda9b2ed3f252065c2f379a7020a295ad761ee7b60613c7d,2024-11-21T06:50:07.313000 +CVE-2022-24299,0,0,55e8d9e65f420809fda9b2ed3f252065c2f379a7020a295ad761ee7b60613c7d,2024-11-21T06:50:07.313000 CVE-2022-2430,0,0,32ac45800ef5a3223c0ce0fec00ebbe82e10a12e1c6af5980b295cc9220f2089,2022-09-12T13:14:14.957000 -CVE-2022-24300,0,1,9643967573d31362a4a397b0fa17e29b982f6df06d34115426ea284b3e159725,2024-11-21T06:50:07.433000 -CVE-2022-24301,0,1,52720eabdeb0ce7dee6b494c9f4db496a69fd1882d15fb9777dda37a9fcf88e6,2024-11-21T06:50:07.580000 -CVE-2022-24302,0,1,b6f9c42d7ac2484284ca7e0cc4cd4c35b76f87614603e6c55cf1ebda766d1746,2024-11-21T06:50:07.723000 -CVE-2022-24303,0,1,00bb238cb9b39632acc799d7ac09a298cf325e2088ca28ac0c7d7b9e414e290e,2024-11-21T06:50:07.900000 +CVE-2022-24300,0,0,9643967573d31362a4a397b0fa17e29b982f6df06d34115426ea284b3e159725,2024-11-21T06:50:07.433000 +CVE-2022-24301,0,0,52720eabdeb0ce7dee6b494c9f4db496a69fd1882d15fb9777dda37a9fcf88e6,2024-11-21T06:50:07.580000 +CVE-2022-24302,0,0,b6f9c42d7ac2484284ca7e0cc4cd4c35b76f87614603e6c55cf1ebda766d1746,2024-11-21T06:50:07.723000 +CVE-2022-24303,0,0,00bb238cb9b39632acc799d7ac09a298cf325e2088ca28ac0c7d7b9e414e290e,2024-11-21T06:50:07.900000 CVE-2022-24304,0,0,2ff48b80304ff9709dac320426e4a97bfa8409bae67f29d8cca605bb2c668fd0,2023-11-07T03:44:26.720000 -CVE-2022-24305,0,1,3a3d2903a190e3a90d8afd6040a482ae0dd9020040efde19a962ab07df67af4b,2024-11-21T06:50:08.073000 -CVE-2022-24306,0,1,db3c0f65e6f6e064380ca1d5edf672519b8ad2aea883b642bf9a2f44a8fdb7e4,2024-11-21T06:50:08.260000 -CVE-2022-24307,0,1,7f429c48ec1592c4812c5ca408473288c9eccbdc90cb1798b7f25cf667d66aa5,2024-11-21T06:50:08.400000 -CVE-2022-24308,0,1,09908932ea4267e3e9f9e5aed1ee5ae027e29a7cb9a217c13434f9517b36426e,2024-11-21T06:50:08.530000 -CVE-2022-24309,0,1,44d9c756d1b776fd227da027e7e3dd120f2a771860f97777018bfc3f2fe261ad,2024-11-21T06:50:08.663000 +CVE-2022-24305,0,0,3a3d2903a190e3a90d8afd6040a482ae0dd9020040efde19a962ab07df67af4b,2024-11-21T06:50:08.073000 +CVE-2022-24306,0,0,db3c0f65e6f6e064380ca1d5edf672519b8ad2aea883b642bf9a2f44a8fdb7e4,2024-11-21T06:50:08.260000 +CVE-2022-24307,0,0,7f429c48ec1592c4812c5ca408473288c9eccbdc90cb1798b7f25cf667d66aa5,2024-11-21T06:50:08.400000 +CVE-2022-24308,0,0,09908932ea4267e3e9f9e5aed1ee5ae027e29a7cb9a217c13434f9517b36426e,2024-11-21T06:50:08.530000 +CVE-2022-24309,0,0,44d9c756d1b776fd227da027e7e3dd120f2a771860f97777018bfc3f2fe261ad,2024-11-21T06:50:08.663000 CVE-2022-2431,0,0,e3e1b9e175bb6712c260829a0ad8e137bdaac66f28edc4c8cf16daec00c382fb,2022-09-09T03:12:17.733000 -CVE-2022-24310,0,1,33a2d3d1054ffa74218dc55c8e7ef98a236959b3989a578ecefe26cffcf84f65,2024-11-21T06:50:08.793000 -CVE-2022-24311,0,1,bcbbfc8e32b44cd661dbd8a0ced412aa6e700477928758cac15c75b57e2063b9,2024-11-21T06:50:08.897000 -CVE-2022-24312,0,1,0c915665a96ce8583fc5428fd841d4f67fdf663a32a7a4a5878efeb061ac606e,2024-11-21T06:50:09 -CVE-2022-24313,0,1,ae0d521fdeb87d0c0abb9539dafba4718c17a60a078013604da7083901efcc33,2024-11-21T06:50:09.113000 -CVE-2022-24314,0,1,95d62b88712d4a42909ca56e849115cb6e382bc00c3d0249958fdfad7558f5e3,2024-11-21T06:50:09.220000 -CVE-2022-24315,0,1,1fa9297869cbccefec4ab1b0bdfa2c98c05fc92f4c0e2e75251f891b23e6f23e,2024-11-21T06:50:09.320000 -CVE-2022-24316,0,1,d6599cb5edbd83b651fbdc710c6a82f658c892a1a37f43ec5a7d9ca4191177c6,2024-11-21T06:50:09.420000 -CVE-2022-24317,0,1,4ed41172d26ab98e0acc43f0eee8b85d3329f57ee165b6da2f2f785ea829907d,2024-11-21T06:50:09.527000 -CVE-2022-24318,0,1,e954f0d17db66c2320ddd9d5eead0a54cad17dd9301be7e728f23190de263515,2024-11-21T06:50:09.630000 -CVE-2022-24319,0,1,5efb3d68d655f0bbf5518f0e5d872413a8dee623fbb251870cd9af321f0b50ff,2024-11-21T06:50:09.737000 +CVE-2022-24310,0,0,33a2d3d1054ffa74218dc55c8e7ef98a236959b3989a578ecefe26cffcf84f65,2024-11-21T06:50:08.793000 +CVE-2022-24311,0,0,bcbbfc8e32b44cd661dbd8a0ced412aa6e700477928758cac15c75b57e2063b9,2024-11-21T06:50:08.897000 +CVE-2022-24312,0,0,0c915665a96ce8583fc5428fd841d4f67fdf663a32a7a4a5878efeb061ac606e,2024-11-21T06:50:09 +CVE-2022-24313,0,0,ae0d521fdeb87d0c0abb9539dafba4718c17a60a078013604da7083901efcc33,2024-11-21T06:50:09.113000 +CVE-2022-24314,0,0,95d62b88712d4a42909ca56e849115cb6e382bc00c3d0249958fdfad7558f5e3,2024-11-21T06:50:09.220000 +CVE-2022-24315,0,0,1fa9297869cbccefec4ab1b0bdfa2c98c05fc92f4c0e2e75251f891b23e6f23e,2024-11-21T06:50:09.320000 +CVE-2022-24316,0,0,d6599cb5edbd83b651fbdc710c6a82f658c892a1a37f43ec5a7d9ca4191177c6,2024-11-21T06:50:09.420000 +CVE-2022-24317,0,0,4ed41172d26ab98e0acc43f0eee8b85d3329f57ee165b6da2f2f785ea829907d,2024-11-21T06:50:09.527000 +CVE-2022-24318,0,0,e954f0d17db66c2320ddd9d5eead0a54cad17dd9301be7e728f23190de263515,2024-11-21T06:50:09.630000 +CVE-2022-24319,0,0,5efb3d68d655f0bbf5518f0e5d872413a8dee623fbb251870cd9af321f0b50ff,2024-11-21T06:50:09.737000 CVE-2022-2432,0,0,72b2665eafeac0580a41d49dbd5cdd72cb66f6a6d01105fdff1779cdccda2a05,2022-09-09T02:58:03.690000 -CVE-2022-24320,0,1,4dc40fcd546b02d911bb700647aef8e487a5acf38471cee889970f4a5451256f,2024-11-21T06:50:09.847000 -CVE-2022-24321,0,1,67f34102d53320aa13dbeb0dd30995a5ca0d5bc4dd2c3fe00b68dcb1d310eb29,2024-11-21T06:50:09.953000 -CVE-2022-24322,0,1,6f6b0e2ed3907b076834815cefb1ddcd1b96223f939e59bdeb56237f752fc8b0,2024-11-21T06:50:10.053000 -CVE-2022-24323,0,1,31346b55281830b4ce94ff915b93bfaae3847eac84b72ee7461dea1cc896d5ee,2024-11-21T06:50:10.163000 +CVE-2022-24320,0,0,4dc40fcd546b02d911bb700647aef8e487a5acf38471cee889970f4a5451256f,2024-11-21T06:50:09.847000 +CVE-2022-24321,0,0,67f34102d53320aa13dbeb0dd30995a5ca0d5bc4dd2c3fe00b68dcb1d310eb29,2024-11-21T06:50:09.953000 +CVE-2022-24322,0,0,6f6b0e2ed3907b076834815cefb1ddcd1b96223f939e59bdeb56237f752fc8b0,2024-11-21T06:50:10.053000 +CVE-2022-24323,0,0,31346b55281830b4ce94ff915b93bfaae3847eac84b72ee7461dea1cc896d5ee,2024-11-21T06:50:10.163000 CVE-2022-24324,0,0,40ff4a81d9205c96789d84e2cb0a474b7cd8f2362ad8a5836c903abe7f719eb8,2023-02-08T15:58:21.810000 -CVE-2022-24327,0,1,1fe0610a383a723b541e5ddbacbce55465e7bd1d6978a9562669587f1d18c978,2024-11-21T06:50:10.383000 -CVE-2022-24328,0,1,0b188c0eda78046c94e9e4cf1987756d2829486a0216e3ef4a6cfbdc491f36c8,2024-11-21T06:50:10.540000 -CVE-2022-24329,0,1,212f67d055cadb312ea2601ae6b552f33619903929b59c13ec77073ffc152926,2024-11-21T06:50:10.687000 +CVE-2022-24327,0,0,1fe0610a383a723b541e5ddbacbce55465e7bd1d6978a9562669587f1d18c978,2024-11-21T06:50:10.383000 +CVE-2022-24328,0,0,0b188c0eda78046c94e9e4cf1987756d2829486a0216e3ef4a6cfbdc491f36c8,2024-11-21T06:50:10.540000 +CVE-2022-24329,0,0,212f67d055cadb312ea2601ae6b552f33619903929b59c13ec77073ffc152926,2024-11-21T06:50:10.687000 CVE-2022-2433,0,0,f15487e277bdcefbb231f399ec09c6aba0c3c1218877701f420b8cdc9e979e18,2023-11-07T03:46:34.623000 -CVE-2022-24330,0,1,50fb5439c3f1df06b1a57368bccda2534cf745b7a22580defde8c0db45e706cf,2024-11-21T06:50:10.907000 -CVE-2022-24331,0,1,effa59f073921a61ee8ec3de93bbb6a48ecfd2cb48495591f892153e63c19d54,2024-11-21T06:50:11.040000 -CVE-2022-24332,0,1,2191a3da9b572e193210692f79677a4b4b9d607c013687bd99fbbc50a4456abd,2024-11-21T06:50:11.180000 -CVE-2022-24333,0,1,e3e94102c75d69f670f4222d876f58d7bd3794ca821c9354e34490bd7b6f6197,2024-11-21T06:50:11.320000 -CVE-2022-24334,0,1,4bd7a9f047e38def2085091ce52b944534e854b01d56ba2edc6366c136465b35,2024-11-21T06:50:11.460000 -CVE-2022-24335,0,1,9010ee8e57e6d2b051307620a60a6559e9265dd34f0b94a5312379f4db36b45c,2024-11-21T06:50:11.597000 -CVE-2022-24336,0,1,9abe2dedec0604dc8a6894cd6c1f19e00f9329c9fcff8167d941e32e4d6b363a,2024-11-21T06:50:11.740000 -CVE-2022-24337,0,1,218c1ebd566c7970c5df315468f706d3f44f3792b6df66291ca68b5a0fcc5365,2024-11-21T06:50:11.877000 -CVE-2022-24338,0,1,808550efe1007b3b9d8e5d1f350175515043d99e6fcdec2803552fa8f53475ed,2024-11-21T06:50:12.040000 -CVE-2022-24339,0,1,18cfb5d9950144cbf75e3f9f67cbd51432e152c2784b504d4145b955a90c23d9,2024-11-21T06:50:12.193000 +CVE-2022-24330,0,0,50fb5439c3f1df06b1a57368bccda2534cf745b7a22580defde8c0db45e706cf,2024-11-21T06:50:10.907000 +CVE-2022-24331,0,0,effa59f073921a61ee8ec3de93bbb6a48ecfd2cb48495591f892153e63c19d54,2024-11-21T06:50:11.040000 +CVE-2022-24332,0,0,2191a3da9b572e193210692f79677a4b4b9d607c013687bd99fbbc50a4456abd,2024-11-21T06:50:11.180000 +CVE-2022-24333,0,0,e3e94102c75d69f670f4222d876f58d7bd3794ca821c9354e34490bd7b6f6197,2024-11-21T06:50:11.320000 +CVE-2022-24334,0,0,4bd7a9f047e38def2085091ce52b944534e854b01d56ba2edc6366c136465b35,2024-11-21T06:50:11.460000 +CVE-2022-24335,0,0,9010ee8e57e6d2b051307620a60a6559e9265dd34f0b94a5312379f4db36b45c,2024-11-21T06:50:11.597000 +CVE-2022-24336,0,0,9abe2dedec0604dc8a6894cd6c1f19e00f9329c9fcff8167d941e32e4d6b363a,2024-11-21T06:50:11.740000 +CVE-2022-24337,0,0,218c1ebd566c7970c5df315468f706d3f44f3792b6df66291ca68b5a0fcc5365,2024-11-21T06:50:11.877000 +CVE-2022-24338,0,0,808550efe1007b3b9d8e5d1f350175515043d99e6fcdec2803552fa8f53475ed,2024-11-21T06:50:12.040000 +CVE-2022-24339,0,0,18cfb5d9950144cbf75e3f9f67cbd51432e152c2784b504d4145b955a90c23d9,2024-11-21T06:50:12.193000 CVE-2022-2434,0,0,cc302e9eb58d6b2f9c93c8cf046c292b22d9f258570454fbc6c13b482f308e7d,2023-11-07T03:46:34.747000 -CVE-2022-24340,0,1,62e8f92e71ba25ef615dd3635c91af6a922dcafa33e207b55bbff567fe705a59,2024-11-21T06:50:12.333000 -CVE-2022-24341,0,1,605d6d6b0f78519391b513a28a973475f20d658fe45fe3a6a9df1fb5b0c080bf,2024-11-21T06:50:12.470000 -CVE-2022-24342,0,1,b5aebecfdc3d860f7585f1ef3bc3e5cb1b68d2cd7caf76d5b8b4bf415ac92ea5,2024-11-21T06:50:12.610000 -CVE-2022-24343,0,1,6ed295d9b8fbe84690de4449502c4fe9ea392af30ee85ab38dd797d26145155d,2024-11-21T06:50:12.750000 -CVE-2022-24344,0,1,8d61d6d5b6f56c1de722cc38b6cf33990d7fc9242d74270b03f688c28aeb4d1f,2024-11-21T06:50:12.887000 -CVE-2022-24345,0,1,9e953f0c3fa1c1addbcbd1bc04fcf04702e63511e0fb8c783260435093819e63,2024-11-21T06:50:13.033000 -CVE-2022-24346,0,1,be09c435ad30569db449612b9325fd4db7492354fa60e8a149fe17f037dea78d,2024-11-21T06:50:13.163000 -CVE-2022-24347,0,1,970b054a0560720a9a01139343314ad50c7f5fcaba664cfa5be098f22c10c674,2024-11-21T06:50:13.313000 -CVE-2022-24348,0,1,1909512165e9d52218c8a21dd5b217c1b7aa36d06bd6b28fde07174aad88e8a1,2024-11-21T06:50:13.463000 -CVE-2022-24349,0,1,e9d03f306b37d939db74d8e9ab4fbeadcc1a7a2349cfafd951520950074272a8,2024-11-21T06:50:13.607000 +CVE-2022-24340,0,0,62e8f92e71ba25ef615dd3635c91af6a922dcafa33e207b55bbff567fe705a59,2024-11-21T06:50:12.333000 +CVE-2022-24341,0,0,605d6d6b0f78519391b513a28a973475f20d658fe45fe3a6a9df1fb5b0c080bf,2024-11-21T06:50:12.470000 +CVE-2022-24342,0,0,b5aebecfdc3d860f7585f1ef3bc3e5cb1b68d2cd7caf76d5b8b4bf415ac92ea5,2024-11-21T06:50:12.610000 +CVE-2022-24343,0,0,6ed295d9b8fbe84690de4449502c4fe9ea392af30ee85ab38dd797d26145155d,2024-11-21T06:50:12.750000 +CVE-2022-24344,0,0,8d61d6d5b6f56c1de722cc38b6cf33990d7fc9242d74270b03f688c28aeb4d1f,2024-11-21T06:50:12.887000 +CVE-2022-24345,0,0,9e953f0c3fa1c1addbcbd1bc04fcf04702e63511e0fb8c783260435093819e63,2024-11-21T06:50:13.033000 +CVE-2022-24346,0,0,be09c435ad30569db449612b9325fd4db7492354fa60e8a149fe17f037dea78d,2024-11-21T06:50:13.163000 +CVE-2022-24347,0,0,970b054a0560720a9a01139343314ad50c7f5fcaba664cfa5be098f22c10c674,2024-11-21T06:50:13.313000 +CVE-2022-24348,0,0,1909512165e9d52218c8a21dd5b217c1b7aa36d06bd6b28fde07174aad88e8a1,2024-11-21T06:50:13.463000 +CVE-2022-24349,0,0,e9d03f306b37d939db74d8e9ab4fbeadcc1a7a2349cfafd951520950074272a8,2024-11-21T06:50:13.607000 CVE-2022-2435,0,0,f75995dfcaf6839604fdf809597a3fca895c696b06134aefd652c53e64710952,2023-11-07T03:46:34.860000 CVE-2022-24350,0,0,70aab89ad6a8ee768bc64be108c814821b256416d7c206eab5ee0eed612d6adf,2023-08-03T15:15:14.240000 CVE-2022-24351,0,0,e7a15e1f5ea05b6d2cf4df146740db86450aace40388c5a41c210e4ee1f13be8,2023-12-20T17:33:09.887000 CVE-2022-24352,0,0,40176ffa5f591d5d6607681155446a537507a0352334b4bcce8107b0431048d3,2023-04-06T19:14:28.220000 CVE-2022-24353,0,0,669badef54d3bcbbc22745049748d3f9e8463cd98827ed195e9dfdb46557be1a,2023-04-06T19:13:42.677000 -CVE-2022-24354,0,1,47697854917d322ddc186b2622ffeda1e0eb032614aee79bd427349566bb956f,2024-11-21T06:50:14.287000 -CVE-2022-24355,0,1,2fc476de72ad52d79c467c5854fe49c06e3497eb5a280b9bdedccaad35a796fc,2024-11-21T06:50:14.403000 -CVE-2022-24356,0,1,a8eee5c0eae731ada0be93c4d35fe4dac35aaddeadaf95321366f51b7106614e,2024-11-21T06:50:14.520000 -CVE-2022-24357,0,1,43f03d93929cb9be5fbb904ec5bd5fc1fefb91770ba0bd98feac4e95918d1a58,2024-11-21T06:50:14.663000 -CVE-2022-24358,0,1,e06a8675a5d24bf6237f65178cb95929cb76e5771754d0d309f7cdf8ffabacb4,2024-11-21T06:50:14.790000 -CVE-2022-24359,0,1,e11d05563680bf3531e617c2c6eb5c15e897fadf1336f5383ba5942bd6399fbc,2024-11-21T06:50:14.913000 +CVE-2022-24354,0,0,47697854917d322ddc186b2622ffeda1e0eb032614aee79bd427349566bb956f,2024-11-21T06:50:14.287000 +CVE-2022-24355,0,0,2fc476de72ad52d79c467c5854fe49c06e3497eb5a280b9bdedccaad35a796fc,2024-11-21T06:50:14.403000 +CVE-2022-24356,0,0,a8eee5c0eae731ada0be93c4d35fe4dac35aaddeadaf95321366f51b7106614e,2024-11-21T06:50:14.520000 +CVE-2022-24357,0,0,43f03d93929cb9be5fbb904ec5bd5fc1fefb91770ba0bd98feac4e95918d1a58,2024-11-21T06:50:14.663000 +CVE-2022-24358,0,0,e06a8675a5d24bf6237f65178cb95929cb76e5771754d0d309f7cdf8ffabacb4,2024-11-21T06:50:14.790000 +CVE-2022-24359,0,0,e11d05563680bf3531e617c2c6eb5c15e897fadf1336f5383ba5942bd6399fbc,2024-11-21T06:50:14.913000 CVE-2022-2436,0,0,e8dc39a82bac03dbeb87a114b1d575d8faf8a06db15bbc1ffcbd0b5b8eadf991,2023-11-07T03:46:34.977000 -CVE-2022-24360,0,1,1a490dd1dce8e407b028b6b357d96e22b1757d65d657210e714b2bf7a0c83bfd,2024-11-21T06:50:15.740000 -CVE-2022-24361,0,1,b4f5d5988693383d82576da4cf287b981c09772d2aff88fd03ccdbc7732e2370,2024-11-21T06:50:15.860000 -CVE-2022-24362,0,1,75a585baaa579b386f615477273d2e1c50827df6276c6bd5fb61f6b1358edd6f,2024-11-21T06:50:15.980000 -CVE-2022-24363,0,1,0857273f8623023ff9c513cf081607f7f535400ddbbae1d8acc82cfc32717040,2024-11-21T06:50:16.100000 -CVE-2022-24364,0,1,7db5d045308bd21a7aeb13b556fec5b8b6066e90c3972f7a4c5b967876288169,2024-11-21T06:50:16.217000 -CVE-2022-24365,0,1,0b37ba65b43383d7f66f6729c46ed077d13b651c0800f5b3f8680b98b116b0cb,2024-11-21T06:50:16.340000 -CVE-2022-24366,0,1,ad0fe7a8795da7db42bdac2a4a1aac67233512834cfbb2f95a9d8c1511faa63c,2024-11-21T06:50:16.463000 -CVE-2022-24367,0,1,1eb48bdbec816aaec9d1b35cec18ebe8093973460c53fa44ce296b34bba80dcb,2024-11-21T06:50:16.580000 -CVE-2022-24368,0,1,90033b27029683ae0b0346234b3f44b36ef0ce229d47af37ac601714f8c89841,2024-11-21T06:50:16.707000 -CVE-2022-24369,0,1,efd6e900d98b8459e572daf08e10a0467788045eed4ed0df99e46ab218142273,2024-11-21T06:50:16.837000 +CVE-2022-24360,0,0,1a490dd1dce8e407b028b6b357d96e22b1757d65d657210e714b2bf7a0c83bfd,2024-11-21T06:50:15.740000 +CVE-2022-24361,0,0,b4f5d5988693383d82576da4cf287b981c09772d2aff88fd03ccdbc7732e2370,2024-11-21T06:50:15.860000 +CVE-2022-24362,0,0,75a585baaa579b386f615477273d2e1c50827df6276c6bd5fb61f6b1358edd6f,2024-11-21T06:50:15.980000 +CVE-2022-24363,0,0,0857273f8623023ff9c513cf081607f7f535400ddbbae1d8acc82cfc32717040,2024-11-21T06:50:16.100000 +CVE-2022-24364,0,0,7db5d045308bd21a7aeb13b556fec5b8b6066e90c3972f7a4c5b967876288169,2024-11-21T06:50:16.217000 +CVE-2022-24365,0,0,0b37ba65b43383d7f66f6729c46ed077d13b651c0800f5b3f8680b98b116b0cb,2024-11-21T06:50:16.340000 +CVE-2022-24366,0,0,ad0fe7a8795da7db42bdac2a4a1aac67233512834cfbb2f95a9d8c1511faa63c,2024-11-21T06:50:16.463000 +CVE-2022-24367,0,0,1eb48bdbec816aaec9d1b35cec18ebe8093973460c53fa44ce296b34bba80dcb,2024-11-21T06:50:16.580000 +CVE-2022-24368,0,0,90033b27029683ae0b0346234b3f44b36ef0ce229d47af37ac601714f8c89841,2024-11-21T06:50:16.707000 +CVE-2022-24369,0,0,efd6e900d98b8459e572daf08e10a0467788045eed4ed0df99e46ab218142273,2024-11-21T06:50:16.837000 CVE-2022-2437,0,0,04221f56b9c0a95c3733fb4b664c9eefbd49b6239049b2d40d8e61b1baefbc04,2023-11-07T03:46:35.103000 -CVE-2022-24370,0,1,026db6ac774d3d4bacb80794a6d3d891bd0f00f8fcd60da8448500591cb64d45,2024-11-21T06:50:16.957000 -CVE-2022-24372,0,1,83316f78847b44ad2633306bba5364d3c5df360d33a0bb7a0ff6380d0e9e0715,2024-11-21T06:50:17.107000 +CVE-2022-24370,0,0,026db6ac774d3d4bacb80794a6d3d891bd0f00f8fcd60da8448500591cb64d45,2024-11-21T06:50:16.957000 +CVE-2022-24372,0,0,83316f78847b44ad2633306bba5364d3c5df360d33a0bb7a0ff6380d0e9e0715,2024-11-21T06:50:17.107000 CVE-2022-24373,0,0,47b4e97e8d74b1249c4b046dcff19459c8664f68646d53f5c748ecd69d50eadd,2023-08-08T14:22:24.967000 -CVE-2022-24374,0,1,20152b4c400bf9f04082c76cb5fa3fe5b89b7249d37483528ab86e0c0a9aab56,2024-11-21T06:50:17.380000 +CVE-2022-24374,0,0,20152b4c400bf9f04082c76cb5fa3fe5b89b7249d37483528ab86e0c0a9aab56,2024-11-21T06:50:17.380000 CVE-2022-24375,0,0,86df9240b1c06a85f69341f63b4c1d873f819cd109847b545442844b0461a703,2022-08-26T12:52:37.200000 -CVE-2022-24376,0,1,17372ab17d5e90f530791bcef51745ad37f1aaecb7b607b819e5eb709253eddc,2024-11-21T06:50:17.610000 +CVE-2022-24376,0,0,17372ab17d5e90f530791bcef51745ad37f1aaecb7b607b819e5eb709253eddc,2024-11-21T06:50:17.610000 CVE-2022-24377,0,0,a404db8222549b2491c6392315249601b90ad89cee680781512aac4404dcb1e6,2023-08-08T14:21:49.707000 CVE-2022-24378,0,0,e331a4c17e87ea4a8e33a9bfc08e23e79150772561cf0d087386b6d4d7bcde47,2022-08-19T20:04:21.067000 CVE-2022-24379,0,0,7ed908e794322a0f748d388e754db8aa49f0611bce862e98ea2ef7090a7fbdbd,2024-08-30T16:35:00.640000 CVE-2022-2438,0,0,7d6053a15ebeb486b2084064ce3ce84efbccc2ea75d86fda8415e1054a8b9502,2023-11-07T03:46:35.240000 CVE-2022-24381,0,0,6fe4cbc66ffc25d1be00aa3f591d6fe1fb10d2295fefc25f5ee32ef68465ece8,2022-08-25T20:39:41.347000 -CVE-2022-24382,0,1,b0ea82a92af15eae9c3c9de3e786e28d3a7f489eda014871ed399f3692f4894c,2024-11-21T06:50:18.223000 -CVE-2022-24383,0,1,56ed86bdb0b7c3aa57613ed1dcc695e90e63b0f478845676f042991e7594436b,2024-11-21T06:50:18.380000 -CVE-2022-24384,0,1,a5163c8ec7d3f1e0b5c2bffaadd11439c9dd484a0a46ca311c3391332c0469e1,2024-11-21T06:50:18.507000 -CVE-2022-24385,0,1,7c47300b3a5874a3c294e01f6a76b1ad484816447ff9b10239b4bd32247a4f98,2024-11-21T06:50:18.630000 -CVE-2022-24386,0,1,b77bd0ac0d0056640d7d9ffd8954f22f148ff7361ebd3db750eade80dbd14b56,2024-11-21T06:50:18.753000 -CVE-2022-24387,0,1,961245becf53d495d2cd6b19425523739fa36a4fa7093243cae67032e22b9955,2024-11-21T06:50:18.887000 -CVE-2022-24388,0,1,3738dedb542561fb20401196ff6909d63a2f9031c5ee99739e600b14caa9902e,2024-11-21T06:50:19.013000 -CVE-2022-24389,0,1,e3c866cf6e86e896673a458a5fd09bb767c55dce9236c0326162a8a29e0c623e,2024-11-21T06:50:19.133000 +CVE-2022-24382,0,0,b0ea82a92af15eae9c3c9de3e786e28d3a7f489eda014871ed399f3692f4894c,2024-11-21T06:50:18.223000 +CVE-2022-24383,0,0,56ed86bdb0b7c3aa57613ed1dcc695e90e63b0f478845676f042991e7594436b,2024-11-21T06:50:18.380000 +CVE-2022-24384,0,0,a5163c8ec7d3f1e0b5c2bffaadd11439c9dd484a0a46ca311c3391332c0469e1,2024-11-21T06:50:18.507000 +CVE-2022-24385,0,0,7c47300b3a5874a3c294e01f6a76b1ad484816447ff9b10239b4bd32247a4f98,2024-11-21T06:50:18.630000 +CVE-2022-24386,0,0,b77bd0ac0d0056640d7d9ffd8954f22f148ff7361ebd3db750eade80dbd14b56,2024-11-21T06:50:18.753000 +CVE-2022-24387,0,0,961245becf53d495d2cd6b19425523739fa36a4fa7093243cae67032e22b9955,2024-11-21T06:50:18.887000 +CVE-2022-24388,0,0,3738dedb542561fb20401196ff6909d63a2f9031c5ee99739e600b14caa9902e,2024-11-21T06:50:19.013000 +CVE-2022-24389,0,0,e3c866cf6e86e896673a458a5fd09bb767c55dce9236c0326162a8a29e0c623e,2024-11-21T06:50:19.133000 CVE-2022-2439,0,0,71c4c44c3559f8dfdec520c0c7b7ccf9de70a0b28373021d99fd5226fd703f97,2024-09-26T13:32:55.343000 -CVE-2022-24390,0,1,5cd30c8e20af8690e2715ac99327ed14c927b13e7c434d6d30a2d4e8605a7cc3,2024-11-21T06:50:19.257000 -CVE-2022-24391,0,1,aa84eb64ac5b2d3421933e7508fb4ee929788c34046e614294a8a2bbaf4af3ea,2024-11-21T06:50:19.377000 -CVE-2022-24392,0,1,374c43ba8588e9ce5a5773ad0d7aa89499c7e8c85e750f1eb34c77c20d7745d6,2024-11-21T06:50:19.493000 -CVE-2022-24393,0,1,3004240f3a633fe20daa2b70a932cdda47ae11affcc17f6495459891f443db01,2024-11-21T06:50:19.617000 -CVE-2022-24394,0,1,adf190e6189a06aeb17afc7c7980ef6451276aa35616875d668301198f314953,2024-11-21T06:50:19.733000 -CVE-2022-24395,0,1,30f9a1bdadebae8dd571b7741e53b5be2299caafc337391513c9e9c978813757,2024-11-21T06:50:19.853000 -CVE-2022-24396,0,1,a8003619e35def05d20cb2190392ef2f8d7791ceeb9fbd0b321cca11066ad823,2024-11-21T06:50:19.973000 -CVE-2022-24397,0,1,acb5f50961a1ca58db4b2d0fe25ecd6785aa6f436f961394ddbc55d914df720b,2024-11-21T06:50:20.093000 -CVE-2022-24398,0,1,3d35930234ec564b96aad030250c2cca071878699cce2266fa02cc4ce5d0513e,2024-11-21T06:50:20.213000 -CVE-2022-24399,0,1,87a6fe800e75c5a3984a324a5567661de051d8f9f6c335649355063ddc31cfa5,2024-11-21T06:50:20.337000 +CVE-2022-24390,0,0,5cd30c8e20af8690e2715ac99327ed14c927b13e7c434d6d30a2d4e8605a7cc3,2024-11-21T06:50:19.257000 +CVE-2022-24391,0,0,aa84eb64ac5b2d3421933e7508fb4ee929788c34046e614294a8a2bbaf4af3ea,2024-11-21T06:50:19.377000 +CVE-2022-24392,0,0,374c43ba8588e9ce5a5773ad0d7aa89499c7e8c85e750f1eb34c77c20d7745d6,2024-11-21T06:50:19.493000 +CVE-2022-24393,0,0,3004240f3a633fe20daa2b70a932cdda47ae11affcc17f6495459891f443db01,2024-11-21T06:50:19.617000 +CVE-2022-24394,0,0,adf190e6189a06aeb17afc7c7980ef6451276aa35616875d668301198f314953,2024-11-21T06:50:19.733000 +CVE-2022-24395,0,0,30f9a1bdadebae8dd571b7741e53b5be2299caafc337391513c9e9c978813757,2024-11-21T06:50:19.853000 +CVE-2022-24396,0,0,a8003619e35def05d20cb2190392ef2f8d7791ceeb9fbd0b321cca11066ad823,2024-11-21T06:50:19.973000 +CVE-2022-24397,0,0,acb5f50961a1ca58db4b2d0fe25ecd6785aa6f436f961394ddbc55d914df720b,2024-11-21T06:50:20.093000 +CVE-2022-24398,0,0,3d35930234ec564b96aad030250c2cca071878699cce2266fa02cc4ce5d0513e,2024-11-21T06:50:20.213000 +CVE-2022-24399,0,0,87a6fe800e75c5a3984a324a5567661de051d8f9f6c335649355063ddc31cfa5,2024-11-21T06:50:20.337000 CVE-2022-2440,0,0,bc0591436f7a88fe921076eaf986ab12377ae678702acc113e5307f77a53ce94,2024-08-29T13:25:27.537000 CVE-2022-24400,0,0,43a8c3b4d64e8d1044fb96ff1ebda066aedabf01e025987f934efbc2a0e67bee,2023-11-07T03:44:27.860000 CVE-2022-24401,0,0,cbaf010e0018da74ef9b46493dc430dc477d885b7bda4398834a645d97d6cec5,2023-11-07T03:44:27.963000 @@ -193691,207 +193697,207 @@ CVE-2022-24403,0,0,884857631740ae5190fec013e96a33fca599d39882b203d0f6701d6277c30 CVE-2022-24404,0,0,d13b3fd6776691d47659e43d162f2cdf1962ee3020e52c51fe64212741178a88,2023-11-07T03:44:28.967000 CVE-2022-24405,0,0,1643f2d06b7dfcdd5e43c1324e2cbde78eba85db5d43611ba565b7477288c830,2022-08-03T13:53:17.460000 CVE-2022-24406,0,0,c3057dac9d688d2b4be82b14e8d9427c2d95ac8e1b4310a859bff484bd01486b,2023-08-08T14:22:24.967000 -CVE-2022-24407,0,1,5804a5abccedb1c74c65f52dcc3d1366187d4c5a97278bc5d4ead87a8a328ed5,2024-11-21T06:50:21.343000 -CVE-2022-24408,0,1,b4e9bfb4265b74311460a78ed638ae5032000e3f8659d4e8f7962c08f820b094,2024-11-21T06:50:21.530000 -CVE-2022-24409,0,1,b5645bc68583917e8a6d5dec40513fcecfc19d59811d70a8fe4494df9263ce50,2024-11-21T06:50:21.640000 +CVE-2022-24407,0,0,5804a5abccedb1c74c65f52dcc3d1366187d4c5a97278bc5d4ead87a8a328ed5,2024-11-21T06:50:21.343000 +CVE-2022-24408,0,0,b4e9bfb4265b74311460a78ed638ae5032000e3f8659d4e8f7962c08f820b094,2024-11-21T06:50:21.530000 +CVE-2022-24409,0,0,b5645bc68583917e8a6d5dec40513fcecfc19d59811d70a8fe4494df9263ce50,2024-11-21T06:50:21.640000 CVE-2022-2441,0,0,771a88084d8e0f224727788d5ec53bf5c70b418dff28ce62a870a66826a05198,2023-11-07T03:46:35.370000 CVE-2022-24410,0,0,6e1552a69be344a5eb95b7fec74f854fe629db5903cd48cdb54c2cab9ac53cd7,2023-11-07T03:44:29.207000 -CVE-2022-24411,0,1,d07c2791946d511c352dff82c6d8939c09a77a5ff9d1502c472cefeeb8cb9ffa,2024-11-21T06:50:22.037000 -CVE-2022-24412,0,1,d503ba3194268a871478bc63fa8b8fc24ff511af16a8bce5855af31766bd5b90,2024-11-21T06:50:22.180000 -CVE-2022-24413,0,1,f664d781b6b99915615246de0d6005b3006262feec4fcdd2878e80e6ed7210b3,2024-11-21T06:50:22.320000 -CVE-2022-24414,0,1,a85eff48531daf902f45a9e6150fc0c2eee1249c92d598ca16fefb368bd58164,2024-11-21T06:50:22.430000 -CVE-2022-24415,0,1,11a0facb118327462ba375e269edf54317beb9c335cb8fb1218410fa5c8d70fe,2024-11-21T06:50:22.547000 -CVE-2022-24416,0,1,c670fabf738e810b3b10bdf0a3a2e45cd6a312612262c361aa5a22e0377727e2,2024-11-21T06:50:22.707000 -CVE-2022-24417,0,1,afc148407989215a271a3aaf5202e51344b0cd204df126d10a2352b53bc2ab11,2024-11-21T06:50:22.880000 -CVE-2022-24418,0,1,4fe9cea494fc6a8bc7040bd3cf03f0d7785d5b3062a7b36af03c9d107d1fe15b,2024-11-21T06:50:23.033000 -CVE-2022-24419,0,1,76296726d0ce65179f76fdf797d79c5a40df41b1c63c2929d0dd5b9c8e08a4c1,2024-11-21T06:50:23.180000 +CVE-2022-24411,0,0,d07c2791946d511c352dff82c6d8939c09a77a5ff9d1502c472cefeeb8cb9ffa,2024-11-21T06:50:22.037000 +CVE-2022-24412,0,0,d503ba3194268a871478bc63fa8b8fc24ff511af16a8bce5855af31766bd5b90,2024-11-21T06:50:22.180000 +CVE-2022-24413,0,0,f664d781b6b99915615246de0d6005b3006262feec4fcdd2878e80e6ed7210b3,2024-11-21T06:50:22.320000 +CVE-2022-24414,0,0,a85eff48531daf902f45a9e6150fc0c2eee1249c92d598ca16fefb368bd58164,2024-11-21T06:50:22.430000 +CVE-2022-24415,0,0,11a0facb118327462ba375e269edf54317beb9c335cb8fb1218410fa5c8d70fe,2024-11-21T06:50:22.547000 +CVE-2022-24416,0,0,c670fabf738e810b3b10bdf0a3a2e45cd6a312612262c361aa5a22e0377727e2,2024-11-21T06:50:22.707000 +CVE-2022-24417,0,0,afc148407989215a271a3aaf5202e51344b0cd204df126d10a2352b53bc2ab11,2024-11-21T06:50:22.880000 +CVE-2022-24418,0,0,4fe9cea494fc6a8bc7040bd3cf03f0d7785d5b3062a7b36af03c9d107d1fe15b,2024-11-21T06:50:23.033000 +CVE-2022-24419,0,0,76296726d0ce65179f76fdf797d79c5a40df41b1c63c2929d0dd5b9c8e08a4c1,2024-11-21T06:50:23.180000 CVE-2022-2442,0,0,2cbaa729630b97eab18f99cd509379695876e6477fa7472180755e383f0ce68c,2024-01-11T09:15:44.910000 -CVE-2022-24420,0,1,5a5c3a830b586db20250db41abeee60c07a247c93300bb719f223b64df2dfc10,2024-11-21T06:50:23.333000 -CVE-2022-24421,0,1,d06285a5fba1a3725cd8f27aba171aef8cec84777dac126de2cacf6a5ee92bd1,2024-11-21T06:50:23.510000 -CVE-2022-24422,0,1,b5ace26705563ff3b67e2a0050ab4dd8c94321cb772903769e03d884a9d4f193,2024-11-21T06:50:23.700000 -CVE-2022-24423,0,1,9d028d2c635e554d41221b182f08d21c26d9b76c7a3eca651aad1259413e4938,2024-11-21T06:50:23.820000 -CVE-2022-24424,0,1,d8f727a93d436b1ce5a452b8f08bfbb5bcb00bb8684dcf5105f943365f91de69,2024-11-21T06:50:23.957000 +CVE-2022-24420,0,0,5a5c3a830b586db20250db41abeee60c07a247c93300bb719f223b64df2dfc10,2024-11-21T06:50:23.333000 +CVE-2022-24421,0,0,d06285a5fba1a3725cd8f27aba171aef8cec84777dac126de2cacf6a5ee92bd1,2024-11-21T06:50:23.510000 +CVE-2022-24422,0,0,b5ace26705563ff3b67e2a0050ab4dd8c94321cb772903769e03d884a9d4f193,2024-11-21T06:50:23.700000 +CVE-2022-24423,0,0,9d028d2c635e554d41221b182f08d21c26d9b76c7a3eca651aad1259413e4938,2024-11-21T06:50:23.820000 +CVE-2022-24424,0,0,d8f727a93d436b1ce5a452b8f08bfbb5bcb00bb8684dcf5105f943365f91de69,2024-11-21T06:50:23.957000 CVE-2022-24425,0,0,474558390d3176bead858742336d955836dd35610103dc322c124b4b7e143083,2023-11-07T03:44:29.657000 -CVE-2022-24426,0,1,1b5a1f09d0ba462290437ea37e9e4782e4f13ff90502846a8d406da327632246,2024-11-21T06:50:24.087000 +CVE-2022-24426,0,0,1b5a1f09d0ba462290437ea37e9e4782e4f13ff90502846a8d406da327632246,2024-11-21T06:50:24.087000 CVE-2022-24427,0,0,f79c0a90e47467074a9f2e6d52ba5c3c73bba24d1114db392bda79f4bef162ca,2023-11-07T03:44:29.920000 -CVE-2022-24428,0,1,58c56649db814e79d5a62149e428b59d1c94bf4c9a8c0b7e3c23241d721001e6,2024-11-21T06:50:24.220000 -CVE-2022-24429,0,1,a3c9cce49c81d01dfb6b4ae396a7632c708e29ff746e3fdf7001f93056b0d369,2024-11-21T06:50:24.337000 +CVE-2022-24428,0,0,58c56649db814e79d5a62149e428b59d1c94bf4c9a8c0b7e3c23241d721001e6,2024-11-21T06:50:24.220000 +CVE-2022-24429,0,0,a3c9cce49c81d01dfb6b4ae396a7632c708e29ff746e3fdf7001f93056b0d369,2024-11-21T06:50:24.337000 CVE-2022-2443,0,0,dcd850dc99296fc6626f79b20fd1d3f19f3dc4acc0b0228e07fa02f8f6445a0c,2024-01-11T09:15:45.040000 CVE-2022-24431,0,0,b0e8c7a1dcc366490210f809fb3c07c2eb855265b4bc39203d2d3818776bfaec,2023-08-08T14:21:49.707000 -CVE-2022-24432,0,1,122b48503b3a5f63bada1df7ae134b4db4837785147bfe913812e71b91a2eee2,2024-11-21T06:50:24.570000 -CVE-2022-24433,0,1,1c51b1020b72a39b1e38a41b942587ea4a8f61a1729d574cf41bb69b72c29cfb,2024-11-21T06:50:24.690000 -CVE-2022-24434,0,1,98c8621f6ee57d0ccfaa2123a77a7a1fc9b30e2e3d4f381df80a659939e82e53,2024-11-21T06:50:24.817000 -CVE-2022-24435,0,1,a8bf712a70c77a6c263e1aaab9803a608f09bd65a78629986385503e8a913c5c,2024-11-21T06:50:24.940000 -CVE-2022-24436,0,1,4ef4033e6ea3fd55065e45cb4dfb8af33b699e683d4de21e8f9ae482fafe6e07,2024-11-21T06:50:25.057000 -CVE-2022-24437,0,1,8b7dd04f2773ef75cda34dfbea7a8a1c45058ffed7db1a3d8e1c0ffa3c6f8e55,2024-11-21T06:50:25.170000 +CVE-2022-24432,0,0,122b48503b3a5f63bada1df7ae134b4db4837785147bfe913812e71b91a2eee2,2024-11-21T06:50:24.570000 +CVE-2022-24433,0,0,1c51b1020b72a39b1e38a41b942587ea4a8f61a1729d574cf41bb69b72c29cfb,2024-11-21T06:50:24.690000 +CVE-2022-24434,0,0,98c8621f6ee57d0ccfaa2123a77a7a1fc9b30e2e3d4f381df80a659939e82e53,2024-11-21T06:50:24.817000 +CVE-2022-24435,0,0,a8bf712a70c77a6c263e1aaab9803a608f09bd65a78629986385503e8a913c5c,2024-11-21T06:50:24.940000 +CVE-2022-24436,0,0,4ef4033e6ea3fd55065e45cb4dfb8af33b699e683d4de21e8f9ae482fafe6e07,2024-11-21T06:50:25.057000 +CVE-2022-24437,0,0,8b7dd04f2773ef75cda34dfbea7a8a1c45058ffed7db1a3d8e1c0ffa3c6f8e55,2024-11-21T06:50:25.170000 CVE-2022-24439,0,0,1cf439e4d1d54709f9b08e47d95888da8058b1e3a3017366ad4a004221f61a18,2024-01-09T03:21:50.680000 CVE-2022-2444,0,0,434e767d135b5377dd4d10cc374a4aaa57878c452fd84316db82292e71fce69f,2023-11-07T03:46:35.510000 -CVE-2022-24440,0,1,c09a9800258d69ffabe3134aa4bfa6170353c08109ef166b5b72ba8089352560,2024-11-21T06:50:25.453000 +CVE-2022-24440,0,0,c09a9800258d69ffabe3134aa4bfa6170353c08109ef166b5b72ba8089352560,2024-11-21T06:50:25.453000 CVE-2022-24441,0,0,1ce6bcba23cde629059962636297683a81e80791b8feefefc97e0c14b06561f8,2023-08-08T14:21:49.707000 -CVE-2022-24442,0,1,1858a2d125dabcbecb8dae2f890ed9edb9b4ddea21e4656e6468dfaeaa941c80,2024-11-21T06:50:25.710000 +CVE-2022-24442,0,0,1858a2d125dabcbecb8dae2f890ed9edb9b4ddea21e4656e6468dfaeaa941c80,2024-11-21T06:50:25.710000 CVE-2022-24444,0,0,ffae72fcf9e59af553cf4aee1814ad26ee1abff3efc8cd31d0d7860bb1ae82eb,2022-07-13T16:46:16.817000 CVE-2022-24445,0,0,6937e8e90eea3f3fdd64d41e45c38b606f54800274b1aedd259c395786fa79ff,2023-11-07T03:44:30.447000 -CVE-2022-24446,0,1,a2a7b259a77b9305330b82b70cec5a9ec8b578eadd150e29ca28acad27e73347,2024-11-21T06:50:26.130000 -CVE-2022-24447,0,1,e42c83c3b46ad5cece2cf3df0734f4a9600f045bc12abc070b34daacb15b4512,2024-11-21T06:50:26.270000 -CVE-2022-24448,0,1,67804e36f508dcdbff6c211b3c9bc7bfd21576e5c94f0b3add698d556f59d77e,2024-11-21T06:50:26.410000 -CVE-2022-24449,0,1,25c3f975e75c19a829fddd62ca7da5f59ce5c186f56b94392dc4c6b30385c0ea,2024-11-21T06:50:26.590000 +CVE-2022-24446,0,0,a2a7b259a77b9305330b82b70cec5a9ec8b578eadd150e29ca28acad27e73347,2024-11-21T06:50:26.130000 +CVE-2022-24447,0,0,e42c83c3b46ad5cece2cf3df0734f4a9600f045bc12abc070b34daacb15b4512,2024-11-21T06:50:26.270000 +CVE-2022-24448,0,0,67804e36f508dcdbff6c211b3c9bc7bfd21576e5c94f0b3add698d556f59d77e,2024-11-21T06:50:26.410000 +CVE-2022-24449,0,0,25c3f975e75c19a829fddd62ca7da5f59ce5c186f56b94392dc4c6b30385c0ea,2024-11-21T06:50:26.590000 CVE-2022-2445,0,0,9fd5a3e93f29d9aa1364d997f43dc65f1d663cd11b6de83cca970d2cc1fddc28,2023-11-07T03:46:35.600000 -CVE-2022-24450,0,1,4ebe7f6f46dbb1b7ee5eba02cdfa4a52eee63e1199dc83a73536b49e4e898a04,2024-11-21T06:50:26.737000 -CVE-2022-24451,0,1,0c3243474fb2523041d5f921b3c2879418c21d8ce36230442192169dd5dce316,2024-11-21T06:50:26.880000 -CVE-2022-24452,0,1,068e4e0713488d05a4806469dffc063256ec10d59d8dde6157cd6b332865624c,2024-11-21T06:50:26.997000 -CVE-2022-24453,0,1,c8fdc4471a7c939ecaf88b3fb58a877ec64c3852b5baf780eed04e1cc10e4cd7,2024-11-21T06:50:27.130000 -CVE-2022-24454,0,1,ca9e7ab952d8732ef1e7fbd8f98328bd7b4471d2d00ed4e07e2a81864808d999,2024-11-21T06:50:27.250000 -CVE-2022-24455,0,1,3faa2322f5b1897528a72872dbc6074e6385a343e2d2bc50795e118114659c0e,2024-11-21T06:50:27.407000 -CVE-2022-24456,0,1,ae3d71dbb393f42bb387c28668f17309713c5f35e9d847c264ea1db9fa5a8b36,2024-11-21T06:50:27.540000 -CVE-2022-24457,0,1,465f99623e3676b50c714ba9f6a79778e9f4387fc6d4c40454d6622d0c570dff,2024-11-21T06:50:27.657000 -CVE-2022-24459,0,1,341eaa0cc85727509b13cd3eb281453747a0df31793407816438e0bf8d8188bb,2024-11-21T06:50:27.767000 +CVE-2022-24450,0,0,4ebe7f6f46dbb1b7ee5eba02cdfa4a52eee63e1199dc83a73536b49e4e898a04,2024-11-21T06:50:26.737000 +CVE-2022-24451,0,0,0c3243474fb2523041d5f921b3c2879418c21d8ce36230442192169dd5dce316,2024-11-21T06:50:26.880000 +CVE-2022-24452,0,0,068e4e0713488d05a4806469dffc063256ec10d59d8dde6157cd6b332865624c,2024-11-21T06:50:26.997000 +CVE-2022-24453,0,0,c8fdc4471a7c939ecaf88b3fb58a877ec64c3852b5baf780eed04e1cc10e4cd7,2024-11-21T06:50:27.130000 +CVE-2022-24454,0,0,ca9e7ab952d8732ef1e7fbd8f98328bd7b4471d2d00ed4e07e2a81864808d999,2024-11-21T06:50:27.250000 +CVE-2022-24455,0,0,3faa2322f5b1897528a72872dbc6074e6385a343e2d2bc50795e118114659c0e,2024-11-21T06:50:27.407000 +CVE-2022-24456,0,0,ae3d71dbb393f42bb387c28668f17309713c5f35e9d847c264ea1db9fa5a8b36,2024-11-21T06:50:27.540000 +CVE-2022-24457,0,0,465f99623e3676b50c714ba9f6a79778e9f4387fc6d4c40454d6622d0c570dff,2024-11-21T06:50:27.657000 +CVE-2022-24459,0,0,341eaa0cc85727509b13cd3eb281453747a0df31793407816438e0bf8d8188bb,2024-11-21T06:50:27.767000 CVE-2022-2446,0,0,cd7dd4392ecd879e509f187b530648727687076da6b2c535eb1d9f8157986886,2024-09-27T01:09:05.217000 -CVE-2022-24460,0,1,23ab1ec7b44d005b8653f47056b9fbfa9361ae8a82e3aba52a9a2ff2a55b85b3,2024-11-21T06:50:27.927000 -CVE-2022-24461,0,1,571d8f5ffbfbadc50db1890d612e2d06a69d1e914de34bed0720bb4f6318ec6c,2024-11-21T06:50:28.057000 -CVE-2022-24462,0,1,c24fd255dd6f71110c121f86913fb3bca8c7f511f44c0d9a436963e37c4e27c1,2024-11-21T06:50:28.173000 -CVE-2022-24463,0,1,2f82894f654ae6085e7ead97131606cd92e10d6d8550315a15cfd211fe0c9e7b,2024-11-21T06:50:28.290000 -CVE-2022-24464,0,1,8debcc424313e0f62593c7c8f528319ceca619f0ff8d082bb7f050182b685e7a,2024-11-21T06:50:28.410000 -CVE-2022-24465,0,1,2794969dfe0cf621d2810a3ae013106f0ef33d97e18d243b0ac86041f571fe4c,2024-11-21T06:50:28.543000 -CVE-2022-24466,0,1,e49f2f0acf0f3af77e71baf2233f189f1a4f80833060eeb80e7fb30764124084,2024-11-21T06:50:28.657000 -CVE-2022-24467,0,1,284ab3120fd949af846856b0dcf5673ec80d083b6c1fe9948992ddb3e7b86b75,2024-11-21T06:50:28.797000 -CVE-2022-24468,0,1,9aff890b1e06da0c0dfd0499863d0476858113b1177859d5cdf665bf9262c336,2024-11-21T06:50:28.917000 -CVE-2022-24469,0,1,f9ea63d46851ae48a71b53632237458ecc0f59938170128bd6b1fa00d58e80b5,2024-11-21T06:50:29.020000 +CVE-2022-24460,0,0,23ab1ec7b44d005b8653f47056b9fbfa9361ae8a82e3aba52a9a2ff2a55b85b3,2024-11-21T06:50:27.927000 +CVE-2022-24461,0,0,571d8f5ffbfbadc50db1890d612e2d06a69d1e914de34bed0720bb4f6318ec6c,2024-11-21T06:50:28.057000 +CVE-2022-24462,0,0,c24fd255dd6f71110c121f86913fb3bca8c7f511f44c0d9a436963e37c4e27c1,2024-11-21T06:50:28.173000 +CVE-2022-24463,0,0,2f82894f654ae6085e7ead97131606cd92e10d6d8550315a15cfd211fe0c9e7b,2024-11-21T06:50:28.290000 +CVE-2022-24464,0,0,8debcc424313e0f62593c7c8f528319ceca619f0ff8d082bb7f050182b685e7a,2024-11-21T06:50:28.410000 +CVE-2022-24465,0,0,2794969dfe0cf621d2810a3ae013106f0ef33d97e18d243b0ac86041f571fe4c,2024-11-21T06:50:28.543000 +CVE-2022-24466,0,0,e49f2f0acf0f3af77e71baf2233f189f1a4f80833060eeb80e7fb30764124084,2024-11-21T06:50:28.657000 +CVE-2022-24467,0,0,284ab3120fd949af846856b0dcf5673ec80d083b6c1fe9948992ddb3e7b86b75,2024-11-21T06:50:28.797000 +CVE-2022-24468,0,0,9aff890b1e06da0c0dfd0499863d0476858113b1177859d5cdf665bf9262c336,2024-11-21T06:50:28.917000 +CVE-2022-24469,0,0,f9ea63d46851ae48a71b53632237458ecc0f59938170128bd6b1fa00d58e80b5,2024-11-21T06:50:29.020000 CVE-2022-2447,0,0,f71de2abf877c07b24c59b48951e9c6a4ef120d1012215e6d78feaefdbef6d1b,2022-10-01T02:29:47.277000 -CVE-2022-24470,0,1,cc19451c0cea12dc56ef8a9074cd5a027fe2eca83271799dd0c039469ddc38fb,2024-11-21T06:50:29.127000 -CVE-2022-24471,0,1,708120b97b1779e6aa88bed4919c520585663695f889284348f0adfd045b8230,2024-11-21T06:50:29.240000 -CVE-2022-24472,0,1,9c810f9fe9379cb5feef43a320c9715abacf548f1136b908300c483de20c4d45,2024-11-21T06:50:29.357000 -CVE-2022-24473,0,1,37874939fb9deb6da05148de945fd4f097e8f0a1399ce6672cc674f81e34348c,2024-11-21T06:50:29.480000 -CVE-2022-24474,0,1,5d248aa7191ab0d112cb19de303e6fcc3613b95f7288201032bc3778291b72a5,2024-11-21T06:50:29.600000 -CVE-2022-24475,0,1,a7c91b75b075f0b0e730930dc0dd0dd894df4bd0d95de53fa8d1612061929446,2024-11-21T06:50:29.747000 +CVE-2022-24470,0,0,cc19451c0cea12dc56ef8a9074cd5a027fe2eca83271799dd0c039469ddc38fb,2024-11-21T06:50:29.127000 +CVE-2022-24471,0,0,708120b97b1779e6aa88bed4919c520585663695f889284348f0adfd045b8230,2024-11-21T06:50:29.240000 +CVE-2022-24472,0,0,9c810f9fe9379cb5feef43a320c9715abacf548f1136b908300c483de20c4d45,2024-11-21T06:50:29.357000 +CVE-2022-24473,0,0,37874939fb9deb6da05148de945fd4f097e8f0a1399ce6672cc674f81e34348c,2024-11-21T06:50:29.480000 +CVE-2022-24474,0,0,5d248aa7191ab0d112cb19de303e6fcc3613b95f7288201032bc3778291b72a5,2024-11-21T06:50:29.600000 +CVE-2022-24475,0,0,a7c91b75b075f0b0e730930dc0dd0dd894df4bd0d95de53fa8d1612061929446,2024-11-21T06:50:29.747000 CVE-2022-24477,0,0,61403681d55e607783de0bed39b8e762c1de170992cb061e53c7b92195f29e43,2023-06-01T01:15:17.330000 -CVE-2022-24479,0,1,792e1af59d3b54a0c19341006ce16d7d5242fcf6a4fe78ebdde992a67adaf6e6,2024-11-21T06:50:29.973000 +CVE-2022-24479,0,0,792e1af59d3b54a0c19341006ce16d7d5242fcf6a4fe78ebdde992a67adaf6e6,2024-11-21T06:50:29.973000 CVE-2022-2448,0,0,31a31842d97bcfaf5319d5cbc69f729f0ae576c50fac2541bc6c875473c1829d,2022-10-11T18:31:55.613000 CVE-2022-24480,0,0,bf0250882e62d636d32ceb1f8b3bbada18b86ffb7f33a151c760e3b527723de6,2023-12-20T18:15:09.077000 -CVE-2022-24481,0,1,25c2d396f077344e03bc2929933a5ad07c662c3412786c70f41290d73f8f1a80,2024-11-21T06:50:30.230000 -CVE-2022-24482,0,1,8d42d796f83fd7f2f3401e4a99c5d704a2f5036177ee412bb54bd42ff579fab3,2024-11-21T06:50:30.377000 -CVE-2022-24483,0,1,e5d54b43b5b4157ac441eaff4716ee47942e4888fd354806ad584a8b0d501679,2024-11-21T06:50:30.503000 -CVE-2022-24484,0,1,4e09e5268542ba8506437346a1689cde38e85a0760a5a178ceb33b939022fb31,2024-11-21T06:50:30.637000 -CVE-2022-24485,0,1,a4a5f28ccf0bbbfe1c617e4fcc7622630225f35e90881e5ba9303cdfdc3afd75,2024-11-21T06:50:30.760000 -CVE-2022-24486,0,1,4847afad7c87c9905c01ca3604c57dfe86bb8da9c29aa8b3dce7ef9f90279d08,2024-11-21T06:50:30.913000 -CVE-2022-24487,0,1,a7fe0b92f04cdbf1c10d2e684bfae0674b9bdefe39f13a9bc124227a65816792,2024-11-21T06:50:31.053000 -CVE-2022-24488,0,1,880dc41b86a0e0d96dcbb3836ee0d495656e02b47f06144cdfd087398cce8ebc,2024-11-21T06:50:31.190000 -CVE-2022-24489,0,1,2cebc3a4dde7b8a6191a96903926b9efc1944d3bc6bf64dbd863fff5ee322670,2024-11-21T06:50:31.313000 +CVE-2022-24481,0,0,25c2d396f077344e03bc2929933a5ad07c662c3412786c70f41290d73f8f1a80,2024-11-21T06:50:30.230000 +CVE-2022-24482,0,0,8d42d796f83fd7f2f3401e4a99c5d704a2f5036177ee412bb54bd42ff579fab3,2024-11-21T06:50:30.377000 +CVE-2022-24483,0,0,e5d54b43b5b4157ac441eaff4716ee47942e4888fd354806ad584a8b0d501679,2024-11-21T06:50:30.503000 +CVE-2022-24484,0,0,4e09e5268542ba8506437346a1689cde38e85a0760a5a178ceb33b939022fb31,2024-11-21T06:50:30.637000 +CVE-2022-24485,0,0,a4a5f28ccf0bbbfe1c617e4fcc7622630225f35e90881e5ba9303cdfdc3afd75,2024-11-21T06:50:30.760000 +CVE-2022-24486,0,0,4847afad7c87c9905c01ca3604c57dfe86bb8da9c29aa8b3dce7ef9f90279d08,2024-11-21T06:50:30.913000 +CVE-2022-24487,0,0,a7fe0b92f04cdbf1c10d2e684bfae0674b9bdefe39f13a9bc124227a65816792,2024-11-21T06:50:31.053000 +CVE-2022-24488,0,0,880dc41b86a0e0d96dcbb3836ee0d495656e02b47f06144cdfd087398cce8ebc,2024-11-21T06:50:31.190000 +CVE-2022-24489,0,0,2cebc3a4dde7b8a6191a96903926b9efc1944d3bc6bf64dbd863fff5ee322670,2024-11-21T06:50:31.313000 CVE-2022-2449,0,0,70b85b8857c97426f483ddd27b0c758621ab577eace00e23ea7ebb0d914a6c64,2022-11-16T19:00:07.810000 -CVE-2022-24490,0,1,d129ed3618ce6897da10057bf45e29771143a2aa4808f2bc9099e81c39f013fc,2024-11-21T06:50:31.440000 -CVE-2022-24491,0,1,a029ecc81b33036d3de25c312e11b0ec4be870bac877e98e1e9d09d45a8ba229,2024-11-21T06:50:31.573000 -CVE-2022-24492,0,1,311a422b2fd87b50a120dca65251b10c522683452554241838a4cbb8f39c9f8b,2024-11-21T06:50:31.730000 -CVE-2022-24493,0,1,befb6a3039b40c6238f825a34b2e6cddb1a4171810177dfacd706868595abf96,2024-11-21T06:50:31.887000 -CVE-2022-24494,0,1,a93c16d7bd38e9b8283a1cb673fc5438f11164882266aa8324f2373e19ba9725,2024-11-21T06:50:32.037000 -CVE-2022-24495,0,1,4f0f1115665426bf4e4d3ad2058f61c8077db52d8fa90409e7c4bba7546fe083,2024-11-21T06:50:32.193000 -CVE-2022-24496,0,1,ff9ecba5be17083ace6274d419667e894a1c66ad13a9001d69801eb3b7a45aa6,2024-11-21T06:50:32.350000 -CVE-2022-24497,0,1,a028dc6a4e868bc17e94e05f045cb2e9c42d6b46728dc3c2e390a3027a1795bf,2024-11-21T06:50:32.527000 -CVE-2022-24498,0,1,cc7cc1a3275a2686b10a2643304086577c3ede6faaeb5f685dd8a3cb7e2d0c1d,2024-11-21T06:50:32.677000 -CVE-2022-24499,0,1,f77ace6876c19b3fe4946ce8b5fcea0cd7aa462aa2f293ea23c7dd882468cbec,2024-11-21T06:50:32.833000 +CVE-2022-24490,0,0,d129ed3618ce6897da10057bf45e29771143a2aa4808f2bc9099e81c39f013fc,2024-11-21T06:50:31.440000 +CVE-2022-24491,0,0,a029ecc81b33036d3de25c312e11b0ec4be870bac877e98e1e9d09d45a8ba229,2024-11-21T06:50:31.573000 +CVE-2022-24492,0,0,311a422b2fd87b50a120dca65251b10c522683452554241838a4cbb8f39c9f8b,2024-11-21T06:50:31.730000 +CVE-2022-24493,0,0,befb6a3039b40c6238f825a34b2e6cddb1a4171810177dfacd706868595abf96,2024-11-21T06:50:31.887000 +CVE-2022-24494,0,0,a93c16d7bd38e9b8283a1cb673fc5438f11164882266aa8324f2373e19ba9725,2024-11-21T06:50:32.037000 +CVE-2022-24495,0,0,4f0f1115665426bf4e4d3ad2058f61c8077db52d8fa90409e7c4bba7546fe083,2024-11-21T06:50:32.193000 +CVE-2022-24496,0,0,ff9ecba5be17083ace6274d419667e894a1c66ad13a9001d69801eb3b7a45aa6,2024-11-21T06:50:32.350000 +CVE-2022-24497,0,0,a028dc6a4e868bc17e94e05f045cb2e9c42d6b46728dc3c2e390a3027a1795bf,2024-11-21T06:50:32.527000 +CVE-2022-24498,0,0,cc7cc1a3275a2686b10a2643304086577c3ede6faaeb5f685dd8a3cb7e2d0c1d,2024-11-21T06:50:32.677000 +CVE-2022-24499,0,0,f77ace6876c19b3fe4946ce8b5fcea0cd7aa462aa2f293ea23c7dd882468cbec,2024-11-21T06:50:32.833000 CVE-2022-2450,0,0,369d44d35218a163e9f0c6732865196a0c039d5ea8d76d36f3e0077c8be70976,2022-11-16T19:00:51.507000 -CVE-2022-24500,0,1,c675bf2f5f857fc8033da18fc921ad5b81e1d4dac12c53a432b35968a7657756,2024-11-21T06:50:32.997000 -CVE-2022-24501,0,1,ca361da3ee61a4b011009f9d6518c18fb433e33775296f404b8d64510aca035d,2024-11-21T06:50:33.157000 -CVE-2022-24502,0,1,a7ecf127ffde9ee040c6546a07591b5d4c3d25bb44928d6c00b7ed5c8c08fd38,2024-11-21T06:50:33.283000 -CVE-2022-24503,0,1,fb677045edd77262cbfe900d936b2424d1e4eebba0d228b147d6273236dec5f9,2024-11-21T06:50:33.453000 +CVE-2022-24500,0,0,c675bf2f5f857fc8033da18fc921ad5b81e1d4dac12c53a432b35968a7657756,2024-11-21T06:50:32.997000 +CVE-2022-24501,0,0,ca361da3ee61a4b011009f9d6518c18fb433e33775296f404b8d64510aca035d,2024-11-21T06:50:33.157000 +CVE-2022-24502,0,0,a7ecf127ffde9ee040c6546a07591b5d4c3d25bb44928d6c00b7ed5c8c08fd38,2024-11-21T06:50:33.283000 +CVE-2022-24503,0,0,fb677045edd77262cbfe900d936b2424d1e4eebba0d228b147d6273236dec5f9,2024-11-21T06:50:33.453000 CVE-2022-24504,0,0,512d8e30447aa528e90c4440ea2ba0a9d9da52cb5575d5f98b11746b378cc500,2023-12-20T20:15:09.523000 -CVE-2022-24505,0,1,7e6d2989dd2506d0aa89a3dc35ebf9c9db6c055cd3fcf48e2ffc065e6ea14465,2024-11-21T06:50:33.777000 -CVE-2022-24506,0,1,a6300b6d2fd89325b07b369f649484de91ceb5844e434f37cb6e72e5a603a13b,2024-11-21T06:50:33.923000 -CVE-2022-24507,0,1,6ac8d28892f851d2b341281d2c0b9bf2ddafbbe394d7e5641573050b49376fcc,2024-11-21T06:50:34.050000 -CVE-2022-24508,0,1,dcb7a8d4738857ac1717728b26e7823606090124ad3c147948e89c25fe1f6685,2024-11-21T06:50:34.193000 -CVE-2022-24509,0,1,cb16aec8e9837b3b761a3c9a1472ef4516367047c91e620560f33f0650be0fc4,2024-11-21T06:50:34.320000 -CVE-2022-24510,0,1,b3caadce823a5ebd7ca386e811dfdcf9119f01c5bf190fa78c4344c5ae3374f4,2024-11-21T06:50:34.443000 -CVE-2022-24511,0,1,0ee98cd07015d5ce2cad029db0743dbfde0163e62321835b9af82246bb5d2fad,2024-11-21T06:50:34.563000 -CVE-2022-24512,0,1,9bd49d0c3226f5e546658f49838ffc8fdfae15a2566284b5cccbc55f0efb2688,2024-11-21T06:50:34.683000 -CVE-2022-24513,0,1,223cb403a5e9f1c23379a7086398b2127eef3902bcdf5af9bf3f3ac20bbc1222,2024-11-21T06:50:34.817000 -CVE-2022-24515,0,1,583ccb78e44eab4ac8f508cf73269adeea0afdf6fb4fe9ae8efc16004990a767,2024-11-21T06:50:34.940000 +CVE-2022-24505,0,0,7e6d2989dd2506d0aa89a3dc35ebf9c9db6c055cd3fcf48e2ffc065e6ea14465,2024-11-21T06:50:33.777000 +CVE-2022-24506,0,0,a6300b6d2fd89325b07b369f649484de91ceb5844e434f37cb6e72e5a603a13b,2024-11-21T06:50:33.923000 +CVE-2022-24507,0,0,6ac8d28892f851d2b341281d2c0b9bf2ddafbbe394d7e5641573050b49376fcc,2024-11-21T06:50:34.050000 +CVE-2022-24508,0,0,dcb7a8d4738857ac1717728b26e7823606090124ad3c147948e89c25fe1f6685,2024-11-21T06:50:34.193000 +CVE-2022-24509,0,0,cb16aec8e9837b3b761a3c9a1472ef4516367047c91e620560f33f0650be0fc4,2024-11-21T06:50:34.320000 +CVE-2022-24510,0,0,b3caadce823a5ebd7ca386e811dfdcf9119f01c5bf190fa78c4344c5ae3374f4,2024-11-21T06:50:34.443000 +CVE-2022-24511,0,0,0ee98cd07015d5ce2cad029db0743dbfde0163e62321835b9af82246bb5d2fad,2024-11-21T06:50:34.563000 +CVE-2022-24512,0,0,9bd49d0c3226f5e546658f49838ffc8fdfae15a2566284b5cccbc55f0efb2688,2024-11-21T06:50:34.683000 +CVE-2022-24513,0,0,223cb403a5e9f1c23379a7086398b2127eef3902bcdf5af9bf3f3ac20bbc1222,2024-11-21T06:50:34.817000 +CVE-2022-24515,0,0,583ccb78e44eab4ac8f508cf73269adeea0afdf6fb4fe9ae8efc16004990a767,2024-11-21T06:50:34.940000 CVE-2022-24516,0,0,c91b4293bad722726a79cf90a664bc2d3aaceb032b6b639711114e93dc9c287b,2023-06-01T01:15:17.400000 -CVE-2022-24517,0,1,375081b334c136d6fb061d4c28f9182051607e2b98b1a2328ad1e16afeac4d64,2024-11-21T06:50:35.180000 -CVE-2022-24518,0,1,0c8473e99b9e8ea36753ccc68116589ee12004eb7f7ba6ee87a3a88999b59127,2024-11-21T06:50:35.303000 -CVE-2022-24519,0,1,e96b03a8f2497c3717b02eff3add604e96d462bf4163b14bf0a053551c427aed,2024-11-21T06:50:35.437000 -CVE-2022-24520,0,1,4b07b112761e2ee80a869be4d1b7929a4b87847da3f76e56c4796677189ad717,2024-11-21T06:50:35.553000 -CVE-2022-24521,0,1,120afca1c04f818a742c5380c65a7d4cc827350ace34a5a3d14134761eec4fcc,2024-11-21T06:50:35.670000 -CVE-2022-24522,0,1,8877f4e851f9e14adc844de21b4dd1bb64ec60a846c28080ef5c8e339796b741,2024-11-21T06:50:35.827000 -CVE-2022-24523,0,1,a461ef6ef2bd2d4e3f7169a007d848862b46ddab35199485ac06ac8fa4588337,2024-11-21T06:50:35.943000 -CVE-2022-24525,0,1,58518a4f8374e3c16429c9e52c4b48becfe2e492c5f9516bdc34964e2be2acd2,2024-11-21T06:50:36.063000 -CVE-2022-24526,0,1,743b7dffb63c635bd922ef281817542c261f89aee7947ea39141e10eec268b1a,2024-11-21T06:50:36.197000 -CVE-2022-24527,0,1,20cde8ff437c84463bcc3ef7ef5f6f9f6d41a10ab846771ede989eaa55891e5f,2024-11-21T06:50:36.317000 -CVE-2022-24528,0,1,984d905482383865281c7e8056ecb609a2eb002f47414a7720fe07727632ebca,2024-11-21T06:50:36.437000 +CVE-2022-24517,0,0,375081b334c136d6fb061d4c28f9182051607e2b98b1a2328ad1e16afeac4d64,2024-11-21T06:50:35.180000 +CVE-2022-24518,0,0,0c8473e99b9e8ea36753ccc68116589ee12004eb7f7ba6ee87a3a88999b59127,2024-11-21T06:50:35.303000 +CVE-2022-24519,0,0,e96b03a8f2497c3717b02eff3add604e96d462bf4163b14bf0a053551c427aed,2024-11-21T06:50:35.437000 +CVE-2022-24520,0,0,4b07b112761e2ee80a869be4d1b7929a4b87847da3f76e56c4796677189ad717,2024-11-21T06:50:35.553000 +CVE-2022-24521,0,0,120afca1c04f818a742c5380c65a7d4cc827350ace34a5a3d14134761eec4fcc,2024-11-21T06:50:35.670000 +CVE-2022-24522,0,0,8877f4e851f9e14adc844de21b4dd1bb64ec60a846c28080ef5c8e339796b741,2024-11-21T06:50:35.827000 +CVE-2022-24523,0,0,a461ef6ef2bd2d4e3f7169a007d848862b46ddab35199485ac06ac8fa4588337,2024-11-21T06:50:35.943000 +CVE-2022-24525,0,0,58518a4f8374e3c16429c9e52c4b48becfe2e492c5f9516bdc34964e2be2acd2,2024-11-21T06:50:36.063000 +CVE-2022-24526,0,0,743b7dffb63c635bd922ef281817542c261f89aee7947ea39141e10eec268b1a,2024-11-21T06:50:36.197000 +CVE-2022-24527,0,0,20cde8ff437c84463bcc3ef7ef5f6f9f6d41a10ab846771ede989eaa55891e5f,2024-11-21T06:50:36.317000 +CVE-2022-24528,0,0,984d905482383865281c7e8056ecb609a2eb002f47414a7720fe07727632ebca,2024-11-21T06:50:36.437000 CVE-2022-2453,0,0,8ce8aa1ad1fe2bc573d8297aefac889f02c4ab682f529c540a2dddbfa7b040a8,2022-07-26T15:17:27.480000 -CVE-2022-24530,0,1,99aad9c32a93b0dcbe4bbdfb58247c133fe68114cedde4ce8e775ef620dcebba,2024-11-21T06:50:36.597000 -CVE-2022-24532,0,1,33e7b5c4ab0d5c0e4b78f552888fc03cd67766409ba5e7c5e50339411733f9c2,2024-11-21T06:50:36.743000 -CVE-2022-24533,0,1,1ae9ff222d041cf2f266851c0c28559dba6eaf510a3de2b4cda7259163855db1,2024-11-21T06:50:36.860000 -CVE-2022-24534,0,1,c955426a6fd85f5451b2479a9a8f07a972160cbf125721ed6757b48c8c969352,2024-11-21T06:50:37.003000 -CVE-2022-24536,0,1,9f85f7726db5ac75578cc9079e67bc36e2f32c26e1d082531c403660dd9d9414,2024-11-21T06:50:37.153000 -CVE-2022-24537,0,1,63c5a5c87af4065b1bd1a004b333a2b8c11628ac8e7400eb86052921bfc44157,2024-11-21T06:50:37.290000 -CVE-2022-24538,0,1,3d1cb2e3230543ebb49d1d6f734cd2dae05631259a558527250385bf75fe1a0c,2024-11-21T06:50:37.420000 -CVE-2022-24539,0,1,39d3a95ada222763c6aad6dd8f48508405ba035ca82642bb3d4ff22499d36111,2024-11-21T06:50:37.543000 +CVE-2022-24530,0,0,99aad9c32a93b0dcbe4bbdfb58247c133fe68114cedde4ce8e775ef620dcebba,2024-11-21T06:50:36.597000 +CVE-2022-24532,0,0,33e7b5c4ab0d5c0e4b78f552888fc03cd67766409ba5e7c5e50339411733f9c2,2024-11-21T06:50:36.743000 +CVE-2022-24533,0,0,1ae9ff222d041cf2f266851c0c28559dba6eaf510a3de2b4cda7259163855db1,2024-11-21T06:50:36.860000 +CVE-2022-24534,0,0,c955426a6fd85f5451b2479a9a8f07a972160cbf125721ed6757b48c8c969352,2024-11-21T06:50:37.003000 +CVE-2022-24536,0,0,9f85f7726db5ac75578cc9079e67bc36e2f32c26e1d082531c403660dd9d9414,2024-11-21T06:50:37.153000 +CVE-2022-24537,0,0,63c5a5c87af4065b1bd1a004b333a2b8c11628ac8e7400eb86052921bfc44157,2024-11-21T06:50:37.290000 +CVE-2022-24538,0,0,3d1cb2e3230543ebb49d1d6f734cd2dae05631259a558527250385bf75fe1a0c,2024-11-21T06:50:37.420000 +CVE-2022-24539,0,0,39d3a95ada222763c6aad6dd8f48508405ba035ca82642bb3d4ff22499d36111,2024-11-21T06:50:37.543000 CVE-2022-2454,0,0,d39cd8b77be6a7bdb013ff6799b7c8aeda259cf74b2241e43d022c82d1c70698,2023-05-27T04:15:21.350000 -CVE-2022-24540,0,1,fd090cea271c7c50187e341c3619576185340ebad5efed25b0c8b4ae13b9b837,2024-11-21T06:50:37.660000 -CVE-2022-24541,0,1,305710837bc352488b202762dacb9f15434b908370b20d6bce9846a35dc7d56f,2024-11-21T06:50:37.820000 -CVE-2022-24542,0,1,940129f391b5b5ce7625d828a818309701df8b52d23c8133d85e43f90ed6dd87,2024-11-21T06:50:37.970000 -CVE-2022-24543,0,1,6122408f8cfd3a7d2856e96558fb2b72fbf910decac433fe75b664b58a8d1579,2024-11-21T06:50:38.117000 -CVE-2022-24544,0,1,ef68d4a6e5f60b3167749a22e2ea0ad85b20764d0c2ac85742d60526875a716f,2024-11-21T06:50:38.237000 -CVE-2022-24545,0,1,1005c06d667548f4141d31f7770d09f3e8b6e6143d44ea21865c6320ebb1e9b6,2024-11-21T06:50:38.380000 -CVE-2022-24546,0,1,e9b77300e2e2fbc3553d3195b8b24f230bba9d41b774f027764398a35c6df0d4,2024-11-21T06:50:38.513000 -CVE-2022-24547,0,1,08483ff6c925b5b2c42be19edc4379240cfaea3db6b48a200b569ce705bfb3ac,2024-11-21T06:50:38.637000 -CVE-2022-24548,0,1,7f00dd5f7fc4c17c13c42bc6ecb274e35f26dd87eef9a1eb89449ba922f136bb,2024-11-21T06:50:38.767000 -CVE-2022-24549,0,1,a10f1b28f9eeb7b8b0a8f2af4ef883561a53e94adf92bc20bc8c49eba50b1ac9,2024-11-21T06:50:38.877000 +CVE-2022-24540,0,0,fd090cea271c7c50187e341c3619576185340ebad5efed25b0c8b4ae13b9b837,2024-11-21T06:50:37.660000 +CVE-2022-24541,0,0,305710837bc352488b202762dacb9f15434b908370b20d6bce9846a35dc7d56f,2024-11-21T06:50:37.820000 +CVE-2022-24542,0,0,940129f391b5b5ce7625d828a818309701df8b52d23c8133d85e43f90ed6dd87,2024-11-21T06:50:37.970000 +CVE-2022-24543,0,0,6122408f8cfd3a7d2856e96558fb2b72fbf910decac433fe75b664b58a8d1579,2024-11-21T06:50:38.117000 +CVE-2022-24544,0,0,ef68d4a6e5f60b3167749a22e2ea0ad85b20764d0c2ac85742d60526875a716f,2024-11-21T06:50:38.237000 +CVE-2022-24545,0,0,1005c06d667548f4141d31f7770d09f3e8b6e6143d44ea21865c6320ebb1e9b6,2024-11-21T06:50:38.380000 +CVE-2022-24546,0,0,e9b77300e2e2fbc3553d3195b8b24f230bba9d41b774f027764398a35c6df0d4,2024-11-21T06:50:38.513000 +CVE-2022-24547,0,0,08483ff6c925b5b2c42be19edc4379240cfaea3db6b48a200b569ce705bfb3ac,2024-11-21T06:50:38.637000 +CVE-2022-24548,0,0,7f00dd5f7fc4c17c13c42bc6ecb274e35f26dd87eef9a1eb89449ba922f136bb,2024-11-21T06:50:38.767000 +CVE-2022-24549,0,0,a10f1b28f9eeb7b8b0a8f2af4ef883561a53e94adf92bc20bc8c49eba50b1ac9,2024-11-21T06:50:38.877000 CVE-2022-2455,0,0,f1150c82a4df6d65417f8e9190223d1b2a690d37024323d0e908e45b6f3672b9,2022-10-19T18:16:59.783000 -CVE-2022-24550,0,1,317d319c7acaf704b232eaf5dc82839e29db565b6044e68f888acf86d1f35354,2024-11-21T06:50:39.023000 -CVE-2022-24551,0,1,506418aa61f1dae878f37d8bb72c2aa453cbe9e79247798e1210b8b0e321c8de,2024-11-21T06:50:39.167000 -CVE-2022-24552,0,1,d0abadbedfc3201df98aa34d2206f897f0d8a286a8abbb7feb98a001a1630efb,2024-11-21T06:50:39.317000 -CVE-2022-24553,0,1,db1b54a2ddfee3797ce0776fd1d3f21efa3704a19441bc2dd7e20749eb3922c8,2024-11-21T06:50:39.460000 +CVE-2022-24550,0,0,317d319c7acaf704b232eaf5dc82839e29db565b6044e68f888acf86d1f35354,2024-11-21T06:50:39.023000 +CVE-2022-24551,0,0,506418aa61f1dae878f37d8bb72c2aa453cbe9e79247798e1210b8b0e321c8de,2024-11-21T06:50:39.167000 +CVE-2022-24552,0,0,d0abadbedfc3201df98aa34d2206f897f0d8a286a8abbb7feb98a001a1630efb,2024-11-21T06:50:39.317000 +CVE-2022-24553,0,0,db1b54a2ddfee3797ce0776fd1d3f21efa3704a19441bc2dd7e20749eb3922c8,2024-11-21T06:50:39.460000 CVE-2022-2456,0,0,2ca2352c0599fd5d07c188179ec8c49193f77fd9a3003d07c4758d2814410d24,2023-08-08T14:22:24.967000 CVE-2022-24562,0,0,652bb2819f868cb8c7ec787a8032c4ce61944a1d67704a49b08bb9f63ad695b0,2023-11-07T03:44:32.567000 -CVE-2022-24563,0,1,082f07e3eb01c450d01773885f00beaf4feddd534ccbd7c03bd2bee235fe55a2,2024-11-21T06:50:39.750000 -CVE-2022-24564,0,1,e581f3f6122d7191909ece9af75c78fc505862935eb94df77644cc3537afdd82,2024-11-21T06:50:39.890000 -CVE-2022-24565,0,1,19302fe40bb83768289de29556546e77ac3885c7ffd9cec78c7b9884749b0a80,2024-11-21T06:50:40.030000 -CVE-2022-24566,0,1,821ffaa12e38e13c915cad5ae24135fbf7b91dc971bc2b184edbd37cd4f1580d,2024-11-21T06:50:40.187000 -CVE-2022-24568,0,1,3c980a556a82c4c14994ab7dc58d3767a42b26f31d4a3952ec47a5478e31d7cb,2024-11-21T06:50:40.333000 +CVE-2022-24563,0,0,082f07e3eb01c450d01773885f00beaf4feddd534ccbd7c03bd2bee235fe55a2,2024-11-21T06:50:39.750000 +CVE-2022-24564,0,0,e581f3f6122d7191909ece9af75c78fc505862935eb94df77644cc3537afdd82,2024-11-21T06:50:39.890000 +CVE-2022-24565,0,0,19302fe40bb83768289de29556546e77ac3885c7ffd9cec78c7b9884749b0a80,2024-11-21T06:50:40.030000 +CVE-2022-24566,0,0,821ffaa12e38e13c915cad5ae24135fbf7b91dc971bc2b184edbd37cd4f1580d,2024-11-21T06:50:40.187000 +CVE-2022-24568,0,0,3c980a556a82c4c14994ab7dc58d3767a42b26f31d4a3952ec47a5478e31d7cb,2024-11-21T06:50:40.333000 CVE-2022-2457,0,0,56911a6c125ddf76c9a13748e44169d2c19dc4967d550dffdc17a15a081f83c3,2022-08-16T12:06:17.677000 -CVE-2022-24571,0,1,0f86cb1fd3648b4ac71e01a84b72768fc30067f1dc5aa734a88a38457b0f5164,2024-11-21T06:50:40.470000 -CVE-2022-24572,0,1,a74f0ffa9841a70d8f38c0336caff03ceaf618e66ee18324c4505babc1b65d03,2024-11-21T06:50:40.617000 -CVE-2022-24573,0,1,34673a009b8644d92d32a72ac0f22fe21472433a724fdb58bea6bfc378912642,2024-11-21T06:50:40.757000 -CVE-2022-24574,0,1,3fb375ae54cbb687074cf6c968eed2f0e0ec7d88c72f4dadabd2ef86bb1fdca1,2024-11-21T06:50:40.903000 -CVE-2022-24575,0,1,ae92a37d259546e34334cb185f13be0ccbd8b73e6093149a4705fa41ca8325b3,2024-11-21T06:50:41.047000 -CVE-2022-24576,0,1,29ade81dc24e83c53a70e1b64f05e616c7db348145c4896958d66dfbff23b529,2024-11-21T06:50:41.180000 -CVE-2022-24577,0,1,18452b767f1117d9b56746254cd1155047fefa1650d6ed68efa921efe14edabd,2024-11-21T06:50:41.323000 -CVE-2022-24578,0,1,ad8989f6cfb21ebb679e46ff80ef4f607371f3e661ec54978664fc8d77945513,2024-11-21T06:50:41.460000 +CVE-2022-24571,0,0,0f86cb1fd3648b4ac71e01a84b72768fc30067f1dc5aa734a88a38457b0f5164,2024-11-21T06:50:40.470000 +CVE-2022-24572,0,0,a74f0ffa9841a70d8f38c0336caff03ceaf618e66ee18324c4505babc1b65d03,2024-11-21T06:50:40.617000 +CVE-2022-24573,0,0,34673a009b8644d92d32a72ac0f22fe21472433a724fdb58bea6bfc378912642,2024-11-21T06:50:40.757000 +CVE-2022-24574,0,0,3fb375ae54cbb687074cf6c968eed2f0e0ec7d88c72f4dadabd2ef86bb1fdca1,2024-11-21T06:50:40.903000 +CVE-2022-24575,0,0,ae92a37d259546e34334cb185f13be0ccbd8b73e6093149a4705fa41ca8325b3,2024-11-21T06:50:41.047000 +CVE-2022-24576,0,0,29ade81dc24e83c53a70e1b64f05e616c7db348145c4896958d66dfbff23b529,2024-11-21T06:50:41.180000 +CVE-2022-24577,0,0,18452b767f1117d9b56746254cd1155047fefa1650d6ed68efa921efe14edabd,2024-11-21T06:50:41.323000 +CVE-2022-24578,0,0,ad8989f6cfb21ebb679e46ff80ef4f607371f3e661ec54978664fc8d77945513,2024-11-21T06:50:41.460000 CVE-2022-2458,0,0,b447273802fc67fd5ce667d5242623270e4fee7b16654540430e8e43e0b14d85,2023-06-23T18:41:19.240000 CVE-2022-24580,0,0,5e5c8c621de3b2c1af28c65e6a72764eeca4b723802406eab0bcdc60872eb7d8,2023-11-07T03:44:32.727000 -CVE-2022-24581,0,1,76c14994f850915f1c2ee8d45c9df6c99245745d113f6d1922339a9632866f3a,2024-11-21T06:50:41.613000 -CVE-2022-24582,0,1,07fad001f1151afd0b89335c90e84df4fbb68257c6e291f588833e7ac136fa60,2024-11-21T06:50:41.753000 -CVE-2022-24584,0,1,d61f544010f16eff33aa0089fb51f93683504c5767294630b63100dceb94934b,2024-11-21T06:50:41.893000 -CVE-2022-24585,0,1,71efafb111851c3c2266385de4901c6f3ebd822b1fb67b6310787fb122647e16,2024-11-21T06:50:42.043000 -CVE-2022-24586,0,1,139b0d4b5c45359871cc790c746970672acb76a7cb9e06c9a46cd937870e1f71,2024-11-21T06:50:42.193000 -CVE-2022-24587,0,1,b23122f9274683ce367b6e45bb12b83a0a33b042a05fea8e94f6daa5d2123fc4,2024-11-21T06:50:42.333000 -CVE-2022-24588,0,1,547607258701bd33b48f3b4876c730194f81e964f177a9e48bc95ea8b344afdd,2024-11-21T06:50:42.490000 -CVE-2022-24589,0,1,cc3cf20a41e0852413efd5bc18b9fca5a05f2aa32db4ea329eed1aded2c0b180,2024-11-21T06:50:42.663000 +CVE-2022-24581,0,0,76c14994f850915f1c2ee8d45c9df6c99245745d113f6d1922339a9632866f3a,2024-11-21T06:50:41.613000 +CVE-2022-24582,0,0,07fad001f1151afd0b89335c90e84df4fbb68257c6e291f588833e7ac136fa60,2024-11-21T06:50:41.753000 +CVE-2022-24584,0,0,d61f544010f16eff33aa0089fb51f93683504c5767294630b63100dceb94934b,2024-11-21T06:50:41.893000 +CVE-2022-24585,0,0,71efafb111851c3c2266385de4901c6f3ebd822b1fb67b6310787fb122647e16,2024-11-21T06:50:42.043000 +CVE-2022-24586,0,0,139b0d4b5c45359871cc790c746970672acb76a7cb9e06c9a46cd937870e1f71,2024-11-21T06:50:42.193000 +CVE-2022-24587,0,0,b23122f9274683ce367b6e45bb12b83a0a33b042a05fea8e94f6daa5d2123fc4,2024-11-21T06:50:42.333000 +CVE-2022-24588,0,0,547607258701bd33b48f3b4876c730194f81e964f177a9e48bc95ea8b344afdd,2024-11-21T06:50:42.490000 +CVE-2022-24589,0,0,cc3cf20a41e0852413efd5bc18b9fca5a05f2aa32db4ea329eed1aded2c0b180,2024-11-21T06:50:42.663000 CVE-2022-2459,0,0,b5080a651e99dfba045caf09a862901b966eb74e7403f05bd7884f943b0f10ec,2023-08-08T14:22:24.967000 -CVE-2022-24590,0,1,712e1c07933b2934d5779a391444ebb1193a3ea34ad18711dc284c7e238c3df9,2024-11-21T06:50:42.817000 -CVE-2022-24594,0,1,1298ebbf8dd042f6340956803cf77d5b7d21ab2a88f23de93b942bb2975bf44f,2024-11-21T06:50:42.957000 -CVE-2022-24595,0,1,39633c334e6376e869402d9c8fe5cdcbf3461058c17f316f9a354361345658e8,2024-11-21T06:50:43.107000 -CVE-2022-24599,0,1,2342dea430450bbbf6636477f2f93191dce63b9d7022ea7c9a83a9bab8a3fbc1,2024-11-21T06:50:43.257000 +CVE-2022-24590,0,0,712e1c07933b2934d5779a391444ebb1193a3ea34ad18711dc284c7e238c3df9,2024-11-21T06:50:42.817000 +CVE-2022-24594,0,0,1298ebbf8dd042f6340956803cf77d5b7d21ab2a88f23de93b942bb2975bf44f,2024-11-21T06:50:42.957000 +CVE-2022-24595,0,0,39633c334e6376e869402d9c8fe5cdcbf3461058c17f316f9a354361345658e8,2024-11-21T06:50:43.107000 +CVE-2022-24599,0,0,2342dea430450bbbf6636477f2f93191dce63b9d7022ea7c9a83a9bab8a3fbc1,2024-11-21T06:50:43.257000 CVE-2022-2460,0,0,80566ad3ff7f8313485cb0711fd3aea9c00f43e6421d1f86d52558581e2aee5b,2023-11-07T03:46:35.810000 -CVE-2022-24600,0,1,773a28b79dc23fb22a5c471bb2aefe6ad9301ea8f07a946a09f3b6fb14920a87,2024-11-21T06:50:43.410000 -CVE-2022-24601,0,1,0e07b30bbf2322784c8e5e39b469107565e4591555f57e694e97b118003dd58a,2024-11-21T06:50:43.547000 -CVE-2022-24602,0,1,504f2e02a8610671de951dd0ea524bcd43f8d7dc7e9aa0731e68404c0ad5efb2,2024-11-21T06:50:43.687000 -CVE-2022-24603,0,1,19243285d8de334c7db31168ba086ac1424af1dca7b88b59577ac8a5b3403f2c,2024-11-21T06:50:43.827000 -CVE-2022-24604,0,1,3e67bb7df1df3943f25354c9da5d206420aaf8cc3c580be9816ed683cb1efc9d,2024-11-21T06:50:43.960000 -CVE-2022-24605,0,1,14328351c2580ff8088c65b559194909fd4b720c52685b8debec8593f685dc78,2024-11-21T06:50:44.117000 -CVE-2022-24606,0,1,23a68be42904ad899b1ff2925ba76d0aa41c383c782c5fb06fc40bddc606ffbc,2024-11-21T06:50:44.277000 -CVE-2022-24607,0,1,97b0d212ce53c8e146bc9dd08bc1153ccf567be489ed6ae4698381f8d20da250,2024-11-21T06:50:44.417000 -CVE-2022-24608,0,1,44bf7d91d027e5e01a9b21de4e69789efc32c68baacf31213ffacda2a217772a,2024-11-21T06:50:44.557000 -CVE-2022-24609,0,1,de3d0ecf2a88c452a181823aaffe4f36908287591e6770e8b59670b867fa1ed9,2024-11-21T06:50:44.697000 +CVE-2022-24600,0,0,773a28b79dc23fb22a5c471bb2aefe6ad9301ea8f07a946a09f3b6fb14920a87,2024-11-21T06:50:43.410000 +CVE-2022-24601,0,0,0e07b30bbf2322784c8e5e39b469107565e4591555f57e694e97b118003dd58a,2024-11-21T06:50:43.547000 +CVE-2022-24602,0,0,504f2e02a8610671de951dd0ea524bcd43f8d7dc7e9aa0731e68404c0ad5efb2,2024-11-21T06:50:43.687000 +CVE-2022-24603,0,0,19243285d8de334c7db31168ba086ac1424af1dca7b88b59577ac8a5b3403f2c,2024-11-21T06:50:43.827000 +CVE-2022-24604,0,0,3e67bb7df1df3943f25354c9da5d206420aaf8cc3c580be9816ed683cb1efc9d,2024-11-21T06:50:43.960000 +CVE-2022-24605,0,0,14328351c2580ff8088c65b559194909fd4b720c52685b8debec8593f685dc78,2024-11-21T06:50:44.117000 +CVE-2022-24606,0,0,23a68be42904ad899b1ff2925ba76d0aa41c383c782c5fb06fc40bddc606ffbc,2024-11-21T06:50:44.277000 +CVE-2022-24607,0,0,97b0d212ce53c8e146bc9dd08bc1153ccf567be489ed6ae4698381f8d20da250,2024-11-21T06:50:44.417000 +CVE-2022-24608,0,0,44bf7d91d027e5e01a9b21de4e69789efc32c68baacf31213ffacda2a217772a,2024-11-21T06:50:44.557000 +CVE-2022-24609,0,0,de3d0ecf2a88c452a181823aaffe4f36908287591e6770e8b59670b867fa1ed9,2024-11-21T06:50:44.697000 CVE-2022-2461,0,0,ce42c201d3786f0d41c6d2a0746201c5fa7ac11f3047dcea3a4814baf221307f,2023-11-09T20:56:58.363000 -CVE-2022-24610,0,1,be01d0bb06b1c996d3de52d8715ee8326fdc9b6f69cffb364630a59c610b8e4a,2024-11-21T06:50:44.837000 -CVE-2022-24611,0,1,9ba86116d50363b26a43826fad1a208cde3ff24bb01328b7ac537930d48de178,2024-11-21T06:50:44.983000 -CVE-2022-24612,0,1,73035516954b9c26a6c0b4f6cfc13cdb5b47711c39899b9f52202c48c027b236,2024-11-21T06:50:45.137000 -CVE-2022-24613,0,1,25885ec8a78449605f2da02dce80ea85934620e50d6654dacec7c5e4380c54d2,2024-11-21T06:50:45.280000 -CVE-2022-24614,0,1,dc14bdc25a5610dee8387c2635c074c45c1a25e63a620df46bdb2c525f38cb0c,2024-11-21T06:50:45.437000 -CVE-2022-24615,0,1,bfab11cebd56fcf3057d925f4f8c2bed79bca367c13a0ae324dbc1ce344ced2b,2024-11-21T06:50:45.573000 -CVE-2022-24618,0,1,b359f71b4955962856d0510d5a6331ce399d9f9cf651fff375ff40afbe05d6fd,2024-11-21T06:50:45.720000 +CVE-2022-24610,0,0,be01d0bb06b1c996d3de52d8715ee8326fdc9b6f69cffb364630a59c610b8e4a,2024-11-21T06:50:44.837000 +CVE-2022-24611,0,0,9ba86116d50363b26a43826fad1a208cde3ff24bb01328b7ac537930d48de178,2024-11-21T06:50:44.983000 +CVE-2022-24612,0,0,73035516954b9c26a6c0b4f6cfc13cdb5b47711c39899b9f52202c48c027b236,2024-11-21T06:50:45.137000 +CVE-2022-24613,0,0,25885ec8a78449605f2da02dce80ea85934620e50d6654dacec7c5e4380c54d2,2024-11-21T06:50:45.280000 +CVE-2022-24614,0,0,dc14bdc25a5610dee8387c2635c074c45c1a25e63a620df46bdb2c525f38cb0c,2024-11-21T06:50:45.437000 +CVE-2022-24615,0,0,bfab11cebd56fcf3057d925f4f8c2bed79bca367c13a0ae324dbc1ce344ced2b,2024-11-21T06:50:45.573000 +CVE-2022-24618,0,0,b359f71b4955962856d0510d5a6331ce399d9f9cf651fff375ff40afbe05d6fd,2024-11-21T06:50:45.720000 CVE-2022-2462,0,0,8939c38b076b6ee73a0fa116399395aff342ed0366e23620e4891d69463dfb81,2024-01-11T09:15:45.140000 -CVE-2022-24620,0,1,9f40df03e3ae8d989a75d62a9f205ced53b1964dcc4fe6d7869887392f131020,2024-11-21T06:50:45.863000 +CVE-2022-24620,0,0,9f40df03e3ae8d989a75d62a9f205ced53b1964dcc4fe6d7869887392f131020,2024-11-21T06:50:45.863000 CVE-2022-24627,0,0,6b827120d967ccef569fd01a43875f05e6eb560e93171e74bb23f8f214445592,2023-06-02T03:04:38.043000 CVE-2022-24628,0,0,6574495420b56dbf175946d114d5fbca1ff7f64db11b2da4aa0169f9471607f5,2023-06-02T03:04:59.687000 CVE-2022-24629,0,0,6daf50ead16f6436da5e2764ef5b87039a81191d96dcd08b94b4d1adb5f0cc29,2023-06-02T03:05:17.787000 @@ -193899,176 +193905,176 @@ CVE-2022-2463,0,0,046f0957a4e42d497482febae0d1444614d4b8aec9854ed738d86b5b22a884 CVE-2022-24630,0,0,5b28f36ddf73fb2db4df8e3a2fb2866db2d6d3410ef276c35a036876fbc2f424,2023-06-02T03:05:28.773000 CVE-2022-24631,0,0,f0524ec7bf2f8f2aa7af320118e46c25fc3452500c1c24b7555b188491fa3b77,2023-06-02T03:05:37.630000 CVE-2022-24632,0,0,abcfedce0e19472c661a6bf8947090e422278c4158d3e8e93cc9a2321396e416,2023-06-02T03:06:17.357000 -CVE-2022-24633,0,1,3b28cbc4e078cb19258c5a7827332628dd9efdca32969e8ee546509ce45d0fc9,2024-11-21T06:50:46.840000 -CVE-2022-24637,0,1,2c3dd2a8bd7fc8981c23d062cead5634087932314b64a2d202fd52c1f0d90cbd,2024-11-21T06:50:46.980000 +CVE-2022-24633,0,0,3b28cbc4e078cb19258c5a7827332628dd9efdca32969e8ee546509ce45d0fc9,2024-11-21T06:50:46.840000 +CVE-2022-24637,0,0,2c3dd2a8bd7fc8981c23d062cead5634087932314b64a2d202fd52c1f0d90cbd,2024-11-21T06:50:46.980000 CVE-2022-2464,0,0,8cf5b23a3454f7872fa47f2dc8370cf5fc7721f90dc690e21799ac7e333b5d6f,2022-08-27T03:29:27.817000 -CVE-2022-24643,0,1,1bfbfa147f7feda87512caee7892f3138cccb8a4fdd0b756e3654efa7df54128,2024-11-21T06:50:47.123000 -CVE-2022-24644,0,1,8f688b0af74f57c91b0e492e5a96d82e4bb0aa3d0f808b56b848827d5a30f994,2024-11-21T06:50:47.263000 -CVE-2022-24646,0,1,47028376156f70c953524228c1b37da78545b04520fde397b931ed270664db12,2024-11-21T06:50:47.403000 -CVE-2022-24647,0,1,b4adb88c0ce7b3ee717ffe2461cebe06e5712fe9cb561ea522d48944607f4de1,2024-11-21T06:50:47.550000 +CVE-2022-24643,0,0,1bfbfa147f7feda87512caee7892f3138cccb8a4fdd0b756e3654efa7df54128,2024-11-21T06:50:47.123000 +CVE-2022-24644,0,0,8f688b0af74f57c91b0e492e5a96d82e4bb0aa3d0f808b56b848827d5a30f994,2024-11-21T06:50:47.263000 +CVE-2022-24646,0,0,47028376156f70c953524228c1b37da78545b04520fde397b931ed270664db12,2024-11-21T06:50:47.403000 +CVE-2022-24647,0,0,b4adb88c0ce7b3ee717ffe2461cebe06e5712fe9cb561ea522d48944607f4de1,2024-11-21T06:50:47.550000 CVE-2022-2465,0,0,250f4a89a72ea00b6d3232a1f44202cb6da4118b2efcb72d2bdeb75538c5d3d7,2022-08-27T03:30:06.010000 -CVE-2022-24651,0,1,d47473e4ca722578ae5a2ea74b8376ca034e148d85f1dfa5be3054cdd11ad882,2024-11-21T06:50:47.687000 -CVE-2022-24652,0,1,520d6d7f0846c27172763021e1cddd1ac0803452314cda34b02a3e6e14f8633b,2024-11-21T06:50:47.827000 +CVE-2022-24651,0,0,d47473e4ca722578ae5a2ea74b8376ca034e148d85f1dfa5be3054cdd11ad882,2024-11-21T06:50:47.687000 +CVE-2022-24652,0,0,520d6d7f0846c27172763021e1cddd1ac0803452314cda34b02a3e6e14f8633b,2024-11-21T06:50:47.827000 CVE-2022-24654,0,0,009819572c07163263150c7ac336e955e1f8dc7633bd12f9b0189ff2e9ec9932,2022-10-26T03:13:40.190000 -CVE-2022-24655,0,1,5d322fda1309d68aa02602789d85054d6d176155a2c2886d00e8ee33509e9670,2024-11-21T06:50:48.120000 -CVE-2022-24656,0,1,81d103d89e7c55a23ff94a26b550dbc6d16a59fbb7878610635aa5bb0a30ea68,2024-11-21T06:50:48.290000 +CVE-2022-24655,0,0,5d322fda1309d68aa02602789d85054d6d176155a2c2886d00e8ee33509e9670,2024-11-21T06:50:48.120000 +CVE-2022-24656,0,0,81d103d89e7c55a23ff94a26b550dbc6d16a59fbb7878610635aa5bb0a30ea68,2024-11-21T06:50:48.290000 CVE-2022-24657,0,0,432cb53c60cc70b95a924be5a7c531d31d63c08383949af7f97640e8712b7e3a,2022-07-27T22:04:28.723000 CVE-2022-24659,0,0,8175c0ee56d3996841eb22d63541999b862e25f9831f11890856a94605f223d3,2022-07-27T22:04:06.657000 CVE-2022-2466,0,0,44a079fc846d31e9fac5b0b4c07cd8a81564ec81fdad994ffa5e1587a6a156c9,2022-09-06T22:09:21.723000 CVE-2022-24660,0,0,e83f3db1e587cb0e6657e50d68e2ad685d4e0425fcebbbd4e9dc256d7bc67ec0,2022-07-27T22:03:45.903000 -CVE-2022-24661,0,1,d7210c254ff741fe5530df1924bd692faaa399ac14bbb5fa4d4c56ed41db782c,2024-11-21T06:50:48.887000 -CVE-2022-24663,0,1,8a2e832f48481f7a7b12567867bf4ce5beb86fab1aefd735680d0f1a817ea400,2024-11-21T06:50:49.013000 -CVE-2022-24664,0,1,b08f7f89822bb6dd424d7b9b5899830fc7df282dbf1f8000914f21ead763f0e2,2024-11-21T06:50:49.153000 -CVE-2022-24665,0,1,691105a017d681917d82f74fd8e3bc429588f2c8efbca3014e8e255205e0787e,2024-11-21T06:50:49.287000 -CVE-2022-24666,0,1,8ff4c066cf64f98355c3b86d54f23f647e2cadc0ed267a15e1d30f606d162d15,2024-11-21T06:50:49.417000 -CVE-2022-24667,0,1,354b1035595c5c069c5b450fbc2a15b707049e9658381882c748aa68161187ea,2024-11-21T06:50:49.543000 -CVE-2022-24668,0,1,140fe0e28af850e21fff42800d60d36c9c50227581e01443600dc37f500db6b2,2024-11-21T06:50:49.670000 +CVE-2022-24661,0,0,d7210c254ff741fe5530df1924bd692faaa399ac14bbb5fa4d4c56ed41db782c,2024-11-21T06:50:48.887000 +CVE-2022-24663,0,0,8a2e832f48481f7a7b12567867bf4ce5beb86fab1aefd735680d0f1a817ea400,2024-11-21T06:50:49.013000 +CVE-2022-24664,0,0,b08f7f89822bb6dd424d7b9b5899830fc7df282dbf1f8000914f21ead763f0e2,2024-11-21T06:50:49.153000 +CVE-2022-24665,0,0,691105a017d681917d82f74fd8e3bc429588f2c8efbca3014e8e255205e0787e,2024-11-21T06:50:49.287000 +CVE-2022-24666,0,0,8ff4c066cf64f98355c3b86d54f23f647e2cadc0ed267a15e1d30f606d162d15,2024-11-21T06:50:49.417000 +CVE-2022-24667,0,0,354b1035595c5c069c5b450fbc2a15b707049e9658381882c748aa68161187ea,2024-11-21T06:50:49.543000 +CVE-2022-24668,0,0,140fe0e28af850e21fff42800d60d36c9c50227581e01443600dc37f500db6b2,2024-11-21T06:50:49.670000 CVE-2022-24669,0,0,481691695a42edbd435d63edeca818ae61c29ee4be92976e0fa32f03c4c6fcba,2022-10-31T14:12:36.877000 CVE-2022-2467,0,0,afb8e90816384208f5dcb71d924a06e9ce6649ee3f221a790f84b72c26b4072e,2022-07-27T12:54:05.617000 CVE-2022-24670,0,0,4d870de2706f1991e2df1c7ded03ae046e6421f475ada054a39931d13beeb367,2022-10-31T14:00:51.047000 -CVE-2022-24671,0,1,c940e018aa4eb3ba2df52bb53f940f3bda8368741f3f13bf01ee4b001d8a20b6,2024-11-21T06:50:50.063000 +CVE-2022-24671,0,0,c940e018aa4eb3ba2df52bb53f940f3bda8368741f3f13bf01ee4b001d8a20b6,2024-11-21T06:50:50.063000 CVE-2022-24672,0,0,11af2f7b95f2cf7de8060e45bcbe6865a0ae31cbb6a3f37b648efb179504f286,2023-04-03T18:52:45.097000 CVE-2022-24673,0,0,5b1ff977fe8a2bebc82ceef26b72b9a0614687c976099556d84f64a762ecd146,2023-04-03T18:52:14.543000 CVE-2022-24674,0,0,94f18939abbdea538a1053a5c94ba2127e31d37e370971d0d994b9b6b492a628,2023-04-03T18:54:04.657000 -CVE-2022-24675,0,1,9241cf0a4c2992489a556902a67e5d213d647c1c52d1b56ee2d41b9dd0013748,2024-11-21T06:50:50.780000 -CVE-2022-24676,0,1,293b334f502aba896e14ea2dccb88cdc6448e6d3dff1561dd24c2dad2995d559,2024-11-21T06:50:50.977000 -CVE-2022-24677,0,1,ffcf762acf6fefbf7420f533e9315b7930c9f38842d496d27962f3e2409be28a,2024-11-21T06:50:51.137000 -CVE-2022-24678,0,1,d692521a3dd1210879dbde9adaff9e990417de9489bf1d102d447b15cec2e031,2024-11-21T06:50:51.300000 -CVE-2022-24679,0,1,d02b919f6019c9eadf55c9e5334c081953c9bc93cbaae4f2c9f7041132c59c0c,2024-11-21T06:50:51.433000 +CVE-2022-24675,0,0,9241cf0a4c2992489a556902a67e5d213d647c1c52d1b56ee2d41b9dd0013748,2024-11-21T06:50:50.780000 +CVE-2022-24676,0,0,293b334f502aba896e14ea2dccb88cdc6448e6d3dff1561dd24c2dad2995d559,2024-11-21T06:50:50.977000 +CVE-2022-24677,0,0,ffcf762acf6fefbf7420f533e9315b7930c9f38842d496d27962f3e2409be28a,2024-11-21T06:50:51.137000 +CVE-2022-24678,0,0,d692521a3dd1210879dbde9adaff9e990417de9489bf1d102d447b15cec2e031,2024-11-21T06:50:51.300000 +CVE-2022-24679,0,0,d02b919f6019c9eadf55c9e5334c081953c9bc93cbaae4f2c9f7041132c59c0c,2024-11-21T06:50:51.433000 CVE-2022-2468,0,0,181ef0c4ef384c6fe1cfa85cbd16b76dbc032f020712e16e5a976ed3ca9845c8,2022-07-27T12:22:11.260000 -CVE-2022-24680,0,1,8d46e31b8ed86bc3de67cc9a9f194af0e7ab3416c082e777fe8f6ad2913edf52,2024-11-21T06:50:51.573000 -CVE-2022-24681,0,1,c145d425d690e51ca212d27751bebb93c3d5c2d4154a972e5ea553908b6bd28d,2024-11-21T06:50:51.707000 -CVE-2022-24682,0,1,f14dbb96e38c8f4d9e6e2f45310af99a18874fc8fbf5f131ef6f015f614d396f,2024-11-21T06:50:51.877000 -CVE-2022-24683,0,1,3143e7927ce26eefd0abe9c0ae485aceb18482521484c4f543f267165708b41f,2024-11-21T06:50:52.120000 -CVE-2022-24684,0,1,a0b1402478e19683d0dafacd7580a830679a731af9f31e01980d0ba257b8f142,2024-11-21T06:50:52.277000 -CVE-2022-24685,0,1,51ea512df48e43ce795cd97a916bac6475efbaad5a458c5d8aee82b5946131f4,2024-11-21T06:50:52.413000 -CVE-2022-24686,0,1,a1842f0134261f8a182e22255ccfa8aa0b0ce5716104c89f3d8e39a6d888638c,2024-11-21T06:50:52.557000 -CVE-2022-24687,0,1,26f91e51254ed99af1f537c326b34a79ca60c582c14983694e1d029cc59205b0,2024-11-21T06:50:52.703000 +CVE-2022-24680,0,0,8d46e31b8ed86bc3de67cc9a9f194af0e7ab3416c082e777fe8f6ad2913edf52,2024-11-21T06:50:51.573000 +CVE-2022-24681,0,0,c145d425d690e51ca212d27751bebb93c3d5c2d4154a972e5ea553908b6bd28d,2024-11-21T06:50:51.707000 +CVE-2022-24682,0,0,f14dbb96e38c8f4d9e6e2f45310af99a18874fc8fbf5f131ef6f015f614d396f,2024-11-21T06:50:51.877000 +CVE-2022-24683,0,0,3143e7927ce26eefd0abe9c0ae485aceb18482521484c4f543f267165708b41f,2024-11-21T06:50:52.120000 +CVE-2022-24684,0,0,a0b1402478e19683d0dafacd7580a830679a731af9f31e01980d0ba257b8f142,2024-11-21T06:50:52.277000 +CVE-2022-24685,0,0,51ea512df48e43ce795cd97a916bac6475efbaad5a458c5d8aee82b5946131f4,2024-11-21T06:50:52.413000 +CVE-2022-24686,0,0,a1842f0134261f8a182e22255ccfa8aa0b0ce5716104c89f3d8e39a6d888638c,2024-11-21T06:50:52.557000 +CVE-2022-24687,0,0,26f91e51254ed99af1f537c326b34a79ca60c582c14983694e1d029cc59205b0,2024-11-21T06:50:52.703000 CVE-2022-24688,0,0,31d3f9db66ecfe9a8ff757689dbeaffbbca90e884d20bf3bb32089a81cdcafff,2022-07-25T18:06:58.073000 CVE-2022-24689,0,0,706b4935d0d8533f0d0e5df447ea9086a5acd3170ff3612f2e30c2da3940ff62,2022-07-28T13:37:35.663000 CVE-2022-2469,0,0,9634111ddcab02d0cb7f5924c099048ed6cbeaf26bcc07ea848158bb3771bce8,2022-10-26T02:54:34.367000 CVE-2022-24690,0,0,0b2cff06d7e633a47415a4416a3103aa38033f42bb1340139743fd2ecdff68f7,2022-07-27T17:34:15.080000 CVE-2022-24691,0,0,eddbd376509df895591e77730aa65f874eae2a6f311a511bc185e6dbfb3daad8,2022-07-27T17:34:23.237000 CVE-2022-24692,0,0,6b3a9d32fb48959a3dcb5d5abc537e3a128d1c275c6868b989f54efd525ab316,2022-07-27T15:15:46.333000 -CVE-2022-24693,0,1,613d49327a155d9aa46bebbe36821a4e2f5faae657e21929a2fd6759c6dcbd7c,2024-11-21T06:50:53.587000 -CVE-2022-24694,0,1,bb6bfffb80c9de6ba3dddef3696f72151c32bd6f5317655026402b795ef480b4,2024-11-21T06:50:53.737000 +CVE-2022-24693,0,0,613d49327a155d9aa46bebbe36821a4e2f5faae657e21929a2fd6759c6dcbd7c,2024-11-21T06:50:53.587000 +CVE-2022-24694,0,0,bb6bfffb80c9de6ba3dddef3696f72151c32bd6f5317655026402b795ef480b4,2024-11-21T06:50:53.737000 CVE-2022-24695,0,0,263a36bb51f0cfb2c5187120ac34f84996b5b2d262e526b75f12704ab2b0a924,2023-06-16T17:55:46.877000 -CVE-2022-24696,0,1,a394e7151e187569625c70ad14cb31e8a7f4a6fd8b7a3680b43a2b73265b2c99,2024-11-21T06:50:54.030000 +CVE-2022-24696,0,0,a394e7151e187569625c70ad14cb31e8a7f4a6fd8b7a3680b43a2b73265b2c99,2024-11-21T06:50:54.030000 CVE-2022-24697,0,0,bb3ddc3b0381a237896650ab06c98d6cb97e74413355363ce4a11e5e15a30664,2023-08-08T14:21:49.707000 CVE-2022-2470,0,0,cf50b291ea88f6352c3afc59cfb9b351544b868dfc640654458355e83681c387,2022-07-26T14:33:56.367000 -CVE-2022-24700,0,1,898fb0f652fd28153ee6b0b0d8cfac03badc6d893cc74ff9480d693cc9b85c8c,2024-11-21T06:50:54.330000 -CVE-2022-24701,0,1,07a386c067c72a923364259b0b8cbb62c5fe40637171f3ff876874c475328b04,2024-11-21T06:50:54.477000 -CVE-2022-24702,0,1,a248c5ba6594939f3b78f750dd634faf71af4bcd0ce369655730eeda6292b7c5,2024-11-21T06:50:54.630000 -CVE-2022-24704,0,1,cc96304da9cd070dd05378757a40001f4aa9dd6a8d71f1b0f738d1dfa63be183,2024-11-21T06:50:54.790000 -CVE-2022-24705,0,1,4b72816433259317c5c5d7afbcc744fcf2442fd60194fdb6747a9868a5c50aaa,2024-11-21T06:50:54.903000 -CVE-2022-24706,0,1,ee4254874e9d28d13bbffcff4418ebec504593800fbf8b08941c37ff89d595c5,2024-11-21T06:50:55.013000 -CVE-2022-24707,0,1,0685d806b5c446cf454cfe1c730c1b3310cbba54ec8ca4182e19dc9e9760c8e7,2024-11-21T06:50:55.173000 -CVE-2022-24708,0,1,c39e72e3089a7d5af019dbee47a35606562e1612463eb9f91ef3852865232718,2024-11-21T06:50:55.313000 -CVE-2022-24709,0,1,a81725fedae43db84e45134574bc587ef388e3b5f4155819a6cb2b82ce8f961a,2024-11-21T06:50:55.440000 +CVE-2022-24700,0,0,898fb0f652fd28153ee6b0b0d8cfac03badc6d893cc74ff9480d693cc9b85c8c,2024-11-21T06:50:54.330000 +CVE-2022-24701,0,0,07a386c067c72a923364259b0b8cbb62c5fe40637171f3ff876874c475328b04,2024-11-21T06:50:54.477000 +CVE-2022-24702,0,0,a248c5ba6594939f3b78f750dd634faf71af4bcd0ce369655730eeda6292b7c5,2024-11-21T06:50:54.630000 +CVE-2022-24704,0,0,cc96304da9cd070dd05378757a40001f4aa9dd6a8d71f1b0f738d1dfa63be183,2024-11-21T06:50:54.790000 +CVE-2022-24705,0,0,4b72816433259317c5c5d7afbcc744fcf2442fd60194fdb6747a9868a5c50aaa,2024-11-21T06:50:54.903000 +CVE-2022-24706,0,0,ee4254874e9d28d13bbffcff4418ebec504593800fbf8b08941c37ff89d595c5,2024-11-21T06:50:55.013000 +CVE-2022-24707,0,0,0685d806b5c446cf454cfe1c730c1b3310cbba54ec8ca4182e19dc9e9760c8e7,2024-11-21T06:50:55.173000 +CVE-2022-24708,0,0,c39e72e3089a7d5af019dbee47a35606562e1612463eb9f91ef3852865232718,2024-11-21T06:50:55.313000 +CVE-2022-24709,0,0,a81725fedae43db84e45134574bc587ef388e3b5f4155819a6cb2b82ce8f961a,2024-11-21T06:50:55.440000 CVE-2022-2471,0,0,f2f14a4e057e0eb74fdf891c88b2377f7720dc0c331662b1f2a00fcc30bfc465,2022-09-20T18:48:21.943000 -CVE-2022-24710,0,1,5a7b29cfda175aca81216bf775500312a99f9160995c6c0e02845372f4094f50,2024-11-21T06:50:55.563000 -CVE-2022-24711,0,1,d9de7eb66b9792458df975b059fd947afd56cde8862be9d88ea60a26bc6dc7eb,2024-11-21T06:50:55.693000 -CVE-2022-24712,0,1,4885838bd3551d1e5da25faee07b140a7f8627186ad50c28cbba0ec25b3fecb0,2024-11-21T06:50:55.820000 -CVE-2022-24713,0,1,a0dd98014272c94a5a69932bb1e04ff43ad317b1a25bd34ba17e23560130742b,2024-11-21T06:50:55.947000 -CVE-2022-24714,0,1,812b161af03ce6e033c30085dcce5645d4aa1b37fe43f96d4bbad6eebf3a0b91,2024-11-21T06:50:56.133000 -CVE-2022-24715,0,1,9b88de9f09ebeceec6b536f32f990e254f63a3de31560e986480cc8d740cd4b7,2024-11-21T06:50:56.267000 -CVE-2022-24716,0,1,b2ad1319651647027763588c15ea605121f029c21f1e2d6f5ed459588f89cd10,2024-11-21T06:50:56.390000 -CVE-2022-24717,0,1,1d6daa368ba01f703bcba6896566b1cdfdfc997e5a1e423872b5dbb9d7ba69e5,2024-11-21T06:50:56.513000 -CVE-2022-24718,0,1,be612d6dda4c708a5b38309053942967571d6fb07755e69eb6a348946c0d1dc5,2024-11-21T06:50:56.630000 -CVE-2022-24719,0,1,1bda36a6f84732c1f1372f8652615b6bf15487c0c5d2764704db1d416d3b5f31,2024-11-21T06:50:56.753000 +CVE-2022-24710,0,0,5a7b29cfda175aca81216bf775500312a99f9160995c6c0e02845372f4094f50,2024-11-21T06:50:55.563000 +CVE-2022-24711,0,0,d9de7eb66b9792458df975b059fd947afd56cde8862be9d88ea60a26bc6dc7eb,2024-11-21T06:50:55.693000 +CVE-2022-24712,0,0,4885838bd3551d1e5da25faee07b140a7f8627186ad50c28cbba0ec25b3fecb0,2024-11-21T06:50:55.820000 +CVE-2022-24713,0,0,a0dd98014272c94a5a69932bb1e04ff43ad317b1a25bd34ba17e23560130742b,2024-11-21T06:50:55.947000 +CVE-2022-24714,0,0,812b161af03ce6e033c30085dcce5645d4aa1b37fe43f96d4bbad6eebf3a0b91,2024-11-21T06:50:56.133000 +CVE-2022-24715,0,0,9b88de9f09ebeceec6b536f32f990e254f63a3de31560e986480cc8d740cd4b7,2024-11-21T06:50:56.267000 +CVE-2022-24716,0,0,b2ad1319651647027763588c15ea605121f029c21f1e2d6f5ed459588f89cd10,2024-11-21T06:50:56.390000 +CVE-2022-24717,0,0,1d6daa368ba01f703bcba6896566b1cdfdfc997e5a1e423872b5dbb9d7ba69e5,2024-11-21T06:50:56.513000 +CVE-2022-24718,0,0,be612d6dda4c708a5b38309053942967571d6fb07755e69eb6a348946c0d1dc5,2024-11-21T06:50:56.630000 +CVE-2022-24719,0,0,1bda36a6f84732c1f1372f8652615b6bf15487c0c5d2764704db1d416d3b5f31,2024-11-21T06:50:56.753000 CVE-2022-2472,0,0,c1055c7f08a816874939868e832fa50ba49b427c50ae58223d52306800146bfb,2022-09-19T19:03:50.403000 -CVE-2022-24720,0,1,a368182a193faef66ffc04c1f4a1ad11c96ffc7915598a304ddfceb94adc7384,2024-11-21T06:50:56.890000 -CVE-2022-24721,0,1,e804c440b6b4221f4e755d115ffffe88bdbe5ea98c0ff63a17e1a42e6d1b033a,2024-11-21T06:50:57.013000 -CVE-2022-24722,0,1,90ae936a3b01056075df88692e5dcf5cd2bf16049e4bf52b1f4264916f67a257,2024-11-21T06:50:57.133000 -CVE-2022-24723,0,1,10028d46621e64a5558c6083e7bf2af74090c320d766deae5db925d306c3fbbc,2024-11-21T06:50:57.263000 -CVE-2022-24724,0,1,5f725cd2145ba87c61a724572d160efe61a58d3ecb39793207f847c8cf90b327,2024-11-21T06:50:57.393000 -CVE-2022-24725,0,1,e8c6c00bcdff79a49d50c9c31f8e0d8a4f1b9f18a11f63e77e3c2c9007326790,2024-11-21T06:50:57.537000 -CVE-2022-24726,0,1,5289f3bfd76a94d2ee2a20aae8faf0f15be7192610368255600a8fa1a1752e9c,2024-11-21T06:50:57.670000 +CVE-2022-24720,0,0,a368182a193faef66ffc04c1f4a1ad11c96ffc7915598a304ddfceb94adc7384,2024-11-21T06:50:56.890000 +CVE-2022-24721,0,0,e804c440b6b4221f4e755d115ffffe88bdbe5ea98c0ff63a17e1a42e6d1b033a,2024-11-21T06:50:57.013000 +CVE-2022-24722,0,0,90ae936a3b01056075df88692e5dcf5cd2bf16049e4bf52b1f4264916f67a257,2024-11-21T06:50:57.133000 +CVE-2022-24723,0,0,10028d46621e64a5558c6083e7bf2af74090c320d766deae5db925d306c3fbbc,2024-11-21T06:50:57.263000 +CVE-2022-24724,0,0,5f725cd2145ba87c61a724572d160efe61a58d3ecb39793207f847c8cf90b327,2024-11-21T06:50:57.393000 +CVE-2022-24725,0,0,e8c6c00bcdff79a49d50c9c31f8e0d8a4f1b9f18a11f63e77e3c2c9007326790,2024-11-21T06:50:57.537000 +CVE-2022-24726,0,0,5289f3bfd76a94d2ee2a20aae8faf0f15be7192610368255600a8fa1a1752e9c,2024-11-21T06:50:57.670000 CVE-2022-24727,0,0,4c4e72b4936b445b49e9900890587ebb82b777cbfd971d2d4b41165e494fd006,2023-11-07T03:44:34.700000 -CVE-2022-24728,0,1,7b206e4219cfe51b1ef0951283feb733110dd571783e3535c266839e91560325,2024-11-21T06:50:57.820000 -CVE-2022-24729,0,1,f4af5971a0ee6aa186b92fec755074230833963215b3bb22fc321a58cfc2e4e6,2024-11-21T06:50:57.993000 +CVE-2022-24728,0,0,7b206e4219cfe51b1ef0951283feb733110dd571783e3535c266839e91560325,2024-11-21T06:50:57.820000 +CVE-2022-24729,0,0,f4af5971a0ee6aa186b92fec755074230833963215b3bb22fc321a58cfc2e4e6,2024-11-21T06:50:57.993000 CVE-2022-2473,0,0,04342fa1a94e624f260b333bd56a76ec1836bbfff3f3dc2f17d90b98ba6df351,2023-11-07T03:46:36.413000 -CVE-2022-24730,0,1,f5413748afc94d18308e1d58070e5b74e3db90c3aaece76e7247ea5453551bae,2024-11-21T06:50:58.157000 -CVE-2022-24731,0,1,b27b51bde8d844c86a0f13b9a378ec507b98c17b7ecc91d86cf801ce753fa0ba,2024-11-21T06:50:58.300000 -CVE-2022-24732,0,1,5103fbcad84614b77a9d6086109e68f8771221fd3394c4b431fe9cc147052566,2024-11-21T06:50:58.420000 -CVE-2022-24733,0,1,ff8099944398e759dc8c9c737386fbc305a34cd6029e81ef46ce464162f3461c,2024-11-21T06:50:58.550000 -CVE-2022-24734,0,1,bb2b548b5c387a8b916b4bd8cac455534697f3b72cd99fecd72a1c9068c40bac,2024-11-21T06:50:58.673000 -CVE-2022-24735,0,1,64fc0b45e90cb687cda748ff6abcbab837c0cced1b9bb00f3a3750e1b7f52c1c,2024-11-21T06:50:58.810000 -CVE-2022-24736,0,1,250f44b87bf2b8eaf7b8419f92b6e96dc727535baa2fe71cbe70a04330e505ba,2024-11-21T06:50:58.983000 -CVE-2022-24737,0,1,5bd8d697886029f6b861de0781cee9150b60d761a43516970a108c0febf5e013,2024-11-21T06:50:59.150000 -CVE-2022-24738,0,1,8c62d4ea99ab693a3e4e11104d2547efdf496a95dea347225b4c13117d6cbc0c,2024-11-21T06:50:59.283000 -CVE-2022-24739,0,1,d7ac58d2fccf11f7269a0d656a429a7b157e9eaf2a861d990ec575d8c4ccca9e,2024-11-21T06:50:59.433000 +CVE-2022-24730,0,0,f5413748afc94d18308e1d58070e5b74e3db90c3aaece76e7247ea5453551bae,2024-11-21T06:50:58.157000 +CVE-2022-24731,0,0,b27b51bde8d844c86a0f13b9a378ec507b98c17b7ecc91d86cf801ce753fa0ba,2024-11-21T06:50:58.300000 +CVE-2022-24732,0,0,5103fbcad84614b77a9d6086109e68f8771221fd3394c4b431fe9cc147052566,2024-11-21T06:50:58.420000 +CVE-2022-24733,0,0,ff8099944398e759dc8c9c737386fbc305a34cd6029e81ef46ce464162f3461c,2024-11-21T06:50:58.550000 +CVE-2022-24734,0,0,bb2b548b5c387a8b916b4bd8cac455534697f3b72cd99fecd72a1c9068c40bac,2024-11-21T06:50:58.673000 +CVE-2022-24735,0,0,64fc0b45e90cb687cda748ff6abcbab837c0cced1b9bb00f3a3750e1b7f52c1c,2024-11-21T06:50:58.810000 +CVE-2022-24736,0,0,250f44b87bf2b8eaf7b8419f92b6e96dc727535baa2fe71cbe70a04330e505ba,2024-11-21T06:50:58.983000 +CVE-2022-24737,0,0,5bd8d697886029f6b861de0781cee9150b60d761a43516970a108c0febf5e013,2024-11-21T06:50:59.150000 +CVE-2022-24738,0,0,8c62d4ea99ab693a3e4e11104d2547efdf496a95dea347225b4c13117d6cbc0c,2024-11-21T06:50:59.283000 +CVE-2022-24739,0,0,d7ac58d2fccf11f7269a0d656a429a7b157e9eaf2a861d990ec575d8c4ccca9e,2024-11-21T06:50:59.433000 CVE-2022-2474,0,0,df22365fc5c0c1c78024759a67850c09e207fc506d0d0a096287ec8d3c0dcf90,2022-11-02T15:44:00.140000 -CVE-2022-24740,0,1,e5a167af2fb9e4b0c4f10487d1c1e385e5f1ebfac435138b8fdcaade97125885,2024-11-21T06:50:59.563000 -CVE-2022-24741,0,1,ded9c8eafaf7ef1e386b605e5d56313acc7383810c325627b190d2783edc01e2,2024-11-21T06:50:59.703000 -CVE-2022-24742,0,1,5febc7802926afd6c704bd4e28244a6d029d3dcfa8354f045e831e1d3464045f,2024-11-21T06:50:59.840000 -CVE-2022-24743,0,1,c12cefa4a9129aa7dbb8658394a691111eed02b84b3032f636ce4867aa1fca5e,2024-11-21T06:50:59.970000 -CVE-2022-24744,0,1,1765662323bacb2d780d4c716726a41f0edc09630ff2de29f070ddc2f9e188fb,2024-11-21T06:51:00.097000 -CVE-2022-24745,0,1,de5d833e4ae44859ccf725ceb6733ada0bf3132904920e904473dbb94d3e6010,2024-11-21T06:51:00.213000 -CVE-2022-24746,0,1,d377332e40680d2aa644aea999f266a83202a0fdf0df1b0c669e765aa9df7427,2024-11-21T06:51:00.337000 -CVE-2022-24747,0,1,99fe7b126602e533bea5e18519359aec87a7375655959b9cd78ed0e184c17406,2024-11-21T06:51:00.453000 -CVE-2022-24748,0,1,5de29c7a1911be1ac3caa21abcc49f32b5283f082fe3b675b4999f135f4289b4,2024-11-21T06:51:00.577000 -CVE-2022-24749,0,1,216d4961d3dbc5ec69b9e3f61ccb7aec1cdc19c50b20297dfa1a31aec314ea21,2024-11-21T06:51:00.700000 +CVE-2022-24740,0,0,e5a167af2fb9e4b0c4f10487d1c1e385e5f1ebfac435138b8fdcaade97125885,2024-11-21T06:50:59.563000 +CVE-2022-24741,0,0,ded9c8eafaf7ef1e386b605e5d56313acc7383810c325627b190d2783edc01e2,2024-11-21T06:50:59.703000 +CVE-2022-24742,0,0,5febc7802926afd6c704bd4e28244a6d029d3dcfa8354f045e831e1d3464045f,2024-11-21T06:50:59.840000 +CVE-2022-24743,0,0,c12cefa4a9129aa7dbb8658394a691111eed02b84b3032f636ce4867aa1fca5e,2024-11-21T06:50:59.970000 +CVE-2022-24744,0,0,1765662323bacb2d780d4c716726a41f0edc09630ff2de29f070ddc2f9e188fb,2024-11-21T06:51:00.097000 +CVE-2022-24745,0,0,de5d833e4ae44859ccf725ceb6733ada0bf3132904920e904473dbb94d3e6010,2024-11-21T06:51:00.213000 +CVE-2022-24746,0,0,d377332e40680d2aa644aea999f266a83202a0fdf0df1b0c669e765aa9df7427,2024-11-21T06:51:00.337000 +CVE-2022-24747,0,0,99fe7b126602e533bea5e18519359aec87a7375655959b9cd78ed0e184c17406,2024-11-21T06:51:00.453000 +CVE-2022-24748,0,0,5de29c7a1911be1ac3caa21abcc49f32b5283f082fe3b675b4999f135f4289b4,2024-11-21T06:51:00.577000 +CVE-2022-24749,0,0,216d4961d3dbc5ec69b9e3f61ccb7aec1cdc19c50b20297dfa1a31aec314ea21,2024-11-21T06:51:00.700000 CVE-2022-2475,0,0,c80e5d9c67b1d64d895fc5c9ab79a128395d50c623e4242fbd05d21c4a682055,2022-11-02T15:45:39.567000 -CVE-2022-24750,0,1,c601e58f5558449e4f24aac4341495977452b468b7f870e7b5e6bff64964568f,2024-11-21T06:51:00.830000 -CVE-2022-24751,0,1,0420ce0559b5e2ed1b21f9274b724d9ea674341e4b2106df27d4b5ccf6cfc56d,2024-11-21T06:51:00.963000 -CVE-2022-24752,0,1,7453bb02e3147282f72cf3907675466c118938ed4fc8d7779193f24cc129e3b4,2024-11-21T06:51:01.087000 -CVE-2022-24753,0,1,e5b0f2a5fd7021b84275b904c10c7dda8a38427e7fdee6f146a59a460dbddb4d,2024-11-21T06:51:01.210000 -CVE-2022-24754,0,1,b6cf0e50ca9b00ef7ada91fea8dba8a1dfe4301f4c4deeb628061fe365d9b4b5,2024-11-21T06:51:01.337000 -CVE-2022-24755,0,1,0626c5f8e6d3fa13530cc35dba45464ded48c5b5cb4aabfd5afec16458e7e06f,2024-11-21T06:51:01.470000 -CVE-2022-24756,0,1,654c575507e3d7f6dadcdf9421013060d804ad29cdfca5b8057a2d40afecaf7d,2024-11-21T06:51:01.607000 -CVE-2022-24757,0,1,b515c6798e23cfef8df0da2859a377e314182336e5760ddc95ea35741138734a,2024-11-21T06:51:01.750000 -CVE-2022-24758,0,1,77b48f9bf429fac5caab4e7437d05e4f430440e730150e4a09ed4e1a7585c19f,2024-11-21T06:51:01.887000 -CVE-2022-24759,0,1,9dbf347186641731a0f0389a03b2695d7e67cfff0083f61834c9fdb22d67fd06,2024-11-21T06:51:02.007000 +CVE-2022-24750,0,0,c601e58f5558449e4f24aac4341495977452b468b7f870e7b5e6bff64964568f,2024-11-21T06:51:00.830000 +CVE-2022-24751,0,0,0420ce0559b5e2ed1b21f9274b724d9ea674341e4b2106df27d4b5ccf6cfc56d,2024-11-21T06:51:00.963000 +CVE-2022-24752,0,0,7453bb02e3147282f72cf3907675466c118938ed4fc8d7779193f24cc129e3b4,2024-11-21T06:51:01.087000 +CVE-2022-24753,0,0,e5b0f2a5fd7021b84275b904c10c7dda8a38427e7fdee6f146a59a460dbddb4d,2024-11-21T06:51:01.210000 +CVE-2022-24754,0,0,b6cf0e50ca9b00ef7ada91fea8dba8a1dfe4301f4c4deeb628061fe365d9b4b5,2024-11-21T06:51:01.337000 +CVE-2022-24755,0,0,0626c5f8e6d3fa13530cc35dba45464ded48c5b5cb4aabfd5afec16458e7e06f,2024-11-21T06:51:01.470000 +CVE-2022-24756,0,0,654c575507e3d7f6dadcdf9421013060d804ad29cdfca5b8057a2d40afecaf7d,2024-11-21T06:51:01.607000 +CVE-2022-24757,0,0,b515c6798e23cfef8df0da2859a377e314182336e5760ddc95ea35741138734a,2024-11-21T06:51:01.750000 +CVE-2022-24758,0,0,77b48f9bf429fac5caab4e7437d05e4f430440e730150e4a09ed4e1a7585c19f,2024-11-21T06:51:01.887000 +CVE-2022-24759,0,0,9dbf347186641731a0f0389a03b2695d7e67cfff0083f61834c9fdb22d67fd06,2024-11-21T06:51:02.007000 CVE-2022-2476,0,0,4215b0230dd7a098351d72040cdbe1821f73d508162506f7e31a9bb45121845e,2023-11-07T03:46:36.527000 -CVE-2022-24760,0,1,c9ec4d94d15b4e01e9afb6bae40c0b92e84d8197418a5e8046304990d242850f,2024-11-21T06:51:02.140000 -CVE-2022-24761,0,1,d8c2641484cb1f80fb94e7a5d4682d7c17625a5d76eee52b591b6f34c8faca99,2024-11-21T06:51:02.277000 -CVE-2022-24762,0,1,7fb2127fc8a2b8d2b321427ff04c2de699651e1e1240932b1f24bd3953abdbf8,2024-11-21T06:51:02.423000 -CVE-2022-24763,0,1,a91d75c770dfa65e3bd1e7f00560181fd9260ad544db31e4664e8e133d9958f5,2024-11-21T06:51:02.563000 -CVE-2022-24764,0,1,9030611f99813fb8bd1c2df33dd82468581769b93319fe60f172dfaf0f6a903a,2024-11-21T06:51:02.713000 -CVE-2022-24765,0,1,bc60a21a19f1f89688cb0dfba688ac381ee89ff85defdbea8501eb9a96d726da,2024-11-21T06:51:02.873000 -CVE-2022-24766,0,1,17e5614a73f4864776be580ea3a2a3f0f88edccb7924e18db2469edabf08512b,2024-11-21T06:51:03.097000 -CVE-2022-24767,0,1,bda1e7742fe8d3ab2e1c9f2b8258a5cdf14449e6af0b0e11c0df292a820eb31a,2024-11-21T06:51:03.240000 -CVE-2022-24768,0,1,c3b178cb5cfc7bb1950cc5ae8912af036f7e6e499c5769ff71fcb071847e64d4,2024-11-21T06:51:03.453000 -CVE-2022-24769,0,1,fd3d42998e26ab8e3bc0ce5aadb68bc1f46eb56b00b872e3913a7e7756fb5391,2024-11-21T06:51:03.593000 +CVE-2022-24760,0,0,c9ec4d94d15b4e01e9afb6bae40c0b92e84d8197418a5e8046304990d242850f,2024-11-21T06:51:02.140000 +CVE-2022-24761,0,0,d8c2641484cb1f80fb94e7a5d4682d7c17625a5d76eee52b591b6f34c8faca99,2024-11-21T06:51:02.277000 +CVE-2022-24762,0,0,7fb2127fc8a2b8d2b321427ff04c2de699651e1e1240932b1f24bd3953abdbf8,2024-11-21T06:51:02.423000 +CVE-2022-24763,0,0,a91d75c770dfa65e3bd1e7f00560181fd9260ad544db31e4664e8e133d9958f5,2024-11-21T06:51:02.563000 +CVE-2022-24764,0,0,9030611f99813fb8bd1c2df33dd82468581769b93319fe60f172dfaf0f6a903a,2024-11-21T06:51:02.713000 +CVE-2022-24765,0,0,bc60a21a19f1f89688cb0dfba688ac381ee89ff85defdbea8501eb9a96d726da,2024-11-21T06:51:02.873000 +CVE-2022-24766,0,0,17e5614a73f4864776be580ea3a2a3f0f88edccb7924e18db2469edabf08512b,2024-11-21T06:51:03.097000 +CVE-2022-24767,0,0,bda1e7742fe8d3ab2e1c9f2b8258a5cdf14449e6af0b0e11c0df292a820eb31a,2024-11-21T06:51:03.240000 +CVE-2022-24768,0,0,c3b178cb5cfc7bb1950cc5ae8912af036f7e6e499c5769ff71fcb071847e64d4,2024-11-21T06:51:03.453000 +CVE-2022-24769,0,0,fd3d42998e26ab8e3bc0ce5aadb68bc1f46eb56b00b872e3913a7e7756fb5391,2024-11-21T06:51:03.593000 CVE-2022-2477,0,0,a759acfad65f46d8c4ba8d2e50d6b9f358a7bb8d49e8ed146d9d37745d3b388d,2023-11-07T03:46:36.600000 -CVE-2022-24770,0,1,ac94c0badb2c1f964bec975348bd235bd1a874c0acccadcbd7cd0f3469a3c8ef,2024-11-21T06:51:03.740000 -CVE-2022-24771,0,1,7fc2bda266dbb1bec4d7af6758b967ffe14e5732d9eb4341e15d7ea5f9a8f8a6,2024-11-21T06:51:03.860000 -CVE-2022-24772,0,1,eea83e96373972c52222778c6a2dcbebe6215edb63458ff2e49496d7faa16d8a,2024-11-21T06:51:03.973000 -CVE-2022-24773,0,1,c6850009ae0d2ee42320cc60191f52cb88baed6c4fa47ac81f920d2b2d5acc4f,2024-11-21T06:51:04.093000 -CVE-2022-24774,0,1,5522a67ed4e508ed59eb6f0475b5f330e46fe790ede331c6438d5c60c1c4820a,2024-11-21T06:51:04.210000 -CVE-2022-24775,0,1,76ce0a483e674119c15ea3d40c7edfa6221c7042323832ca99711153fc6a6d39,2024-11-21T06:51:04.337000 -CVE-2022-24776,0,1,23b38339c864a60cd48009659753b2543f194e9a51d8ff2f8388347467da0e1a,2024-11-21T06:51:04.477000 -CVE-2022-24777,0,1,75fe9103041496da80005b856a8c7cabfaf9aa637fdd6de2a15dd2cce71b9da3,2024-11-21T06:51:04.610000 -CVE-2022-24778,0,1,ca564453f1afeef7aea063c2640a59899ff205d76f1925e321cc5f568d2bafef,2024-11-21T06:51:04.737000 +CVE-2022-24770,0,0,ac94c0badb2c1f964bec975348bd235bd1a874c0acccadcbd7cd0f3469a3c8ef,2024-11-21T06:51:03.740000 +CVE-2022-24771,0,0,7fc2bda266dbb1bec4d7af6758b967ffe14e5732d9eb4341e15d7ea5f9a8f8a6,2024-11-21T06:51:03.860000 +CVE-2022-24772,0,0,eea83e96373972c52222778c6a2dcbebe6215edb63458ff2e49496d7faa16d8a,2024-11-21T06:51:03.973000 +CVE-2022-24773,0,0,c6850009ae0d2ee42320cc60191f52cb88baed6c4fa47ac81f920d2b2d5acc4f,2024-11-21T06:51:04.093000 +CVE-2022-24774,0,0,5522a67ed4e508ed59eb6f0475b5f330e46fe790ede331c6438d5c60c1c4820a,2024-11-21T06:51:04.210000 +CVE-2022-24775,0,0,76ce0a483e674119c15ea3d40c7edfa6221c7042323832ca99711153fc6a6d39,2024-11-21T06:51:04.337000 +CVE-2022-24776,0,0,23b38339c864a60cd48009659753b2543f194e9a51d8ff2f8388347467da0e1a,2024-11-21T06:51:04.477000 +CVE-2022-24777,0,0,75fe9103041496da80005b856a8c7cabfaf9aa637fdd6de2a15dd2cce71b9da3,2024-11-21T06:51:04.610000 +CVE-2022-24778,0,0,ca564453f1afeef7aea063c2640a59899ff205d76f1925e321cc5f568d2bafef,2024-11-21T06:51:04.737000 CVE-2022-2478,0,0,9a16278d3d87557a7b6562c08316cebd0d228ad874ee6deb9665bea93eef1197,2023-11-07T03:46:36.660000 -CVE-2022-24780,0,1,0ae81303bd593867696d38d9ff12079f368f3229a0f7c869a7c9efdc0e6151a7,2024-11-21T06:51:04.880000 -CVE-2022-24781,0,1,66e796395822950efc4497a989c75306e23f5e818e7cec1f4bee930229cdb663,2024-11-21T06:51:05.007000 -CVE-2022-24782,0,1,a7a6359fd86edb8fc96d07411766dcf91e67fa445f80ae2ccd9bd9007c4306f5,2024-11-21T06:51:05.127000 -CVE-2022-24783,0,1,b0b2ab53b3ee08993acf09de9db1f6dadd2db9becb51a25d6901b4b040dc9b59,2024-11-21T06:51:05.240000 -CVE-2022-24784,0,1,e18f4569a521d5cf1181c053a919dbd25f52ae9ecb0eae1d8b870de3b7c1d649,2024-11-21T06:51:05.360000 -CVE-2022-24785,0,1,fdd554b289e43302664ef3731edea122c5a231cddae8d1e86e2d829de8d6e707,2024-11-21T06:51:05.483000 -CVE-2022-24786,0,1,021f94d0e61dcc08092cff504db1dba0233f720b03694022e3c1d9fc530c3afe,2024-11-21T06:51:05.630000 -CVE-2022-24787,0,1,416ba0f07973e841cae056856df902af901ce6c75ba2f4c977ef65576894b593,2024-11-21T06:51:05.760000 -CVE-2022-24788,0,1,6713f31c49afc497498e7f356d0ebf4e5ada9002aa1f31dae0e4da16dc1a6b9f,2024-11-21T06:51:05.893000 -CVE-2022-24789,0,1,202c38e4a190b02c84dab02555be3bc63856318e23cad3e437ec5248570f5350,2024-11-21T06:51:06.017000 +CVE-2022-24780,0,0,0ae81303bd593867696d38d9ff12079f368f3229a0f7c869a7c9efdc0e6151a7,2024-11-21T06:51:04.880000 +CVE-2022-24781,0,0,66e796395822950efc4497a989c75306e23f5e818e7cec1f4bee930229cdb663,2024-11-21T06:51:05.007000 +CVE-2022-24782,0,0,a7a6359fd86edb8fc96d07411766dcf91e67fa445f80ae2ccd9bd9007c4306f5,2024-11-21T06:51:05.127000 +CVE-2022-24783,0,0,b0b2ab53b3ee08993acf09de9db1f6dadd2db9becb51a25d6901b4b040dc9b59,2024-11-21T06:51:05.240000 +CVE-2022-24784,0,0,e18f4569a521d5cf1181c053a919dbd25f52ae9ecb0eae1d8b870de3b7c1d649,2024-11-21T06:51:05.360000 +CVE-2022-24785,0,0,fdd554b289e43302664ef3731edea122c5a231cddae8d1e86e2d829de8d6e707,2024-11-21T06:51:05.483000 +CVE-2022-24786,0,0,021f94d0e61dcc08092cff504db1dba0233f720b03694022e3c1d9fc530c3afe,2024-11-21T06:51:05.630000 +CVE-2022-24787,0,0,416ba0f07973e841cae056856df902af901ce6c75ba2f4c977ef65576894b593,2024-11-21T06:51:05.760000 +CVE-2022-24788,0,0,6713f31c49afc497498e7f356d0ebf4e5ada9002aa1f31dae0e4da16dc1a6b9f,2024-11-21T06:51:05.893000 +CVE-2022-24789,0,0,202c38e4a190b02c84dab02555be3bc63856318e23cad3e437ec5248570f5350,2024-11-21T06:51:06.017000 CVE-2022-2479,0,0,a008f92d99d5a50f712f0e2d2d52c54a27846c764a7ccf930d8129559f4fddee,2023-11-07T03:46:36.717000 -CVE-2022-24790,0,1,58f41fc99715cb9db674ff79d6a248fbbe22915b4ceb9081b5e100cc6d6138c4,2024-11-21T06:51:06.130000 -CVE-2022-24791,0,1,2437906adfe9cd53da10ef017fcd3efc98877a0ed6b81d373e40faf06faff5d0,2024-11-21T06:51:06.277000 -CVE-2022-24792,0,1,bec352312bbe1aa67c0b8746ae712bf927334f106f6b718e9d2092ad00c26fc9,2024-11-21T06:51:06.410000 -CVE-2022-24793,0,1,fc7ea63edeb5bee027eecfb02bb861aaa677f52c78842a5b1c895b6a6368e300,2024-11-21T06:51:06.550000 -CVE-2022-24794,0,1,caf233a27d872f149f0867cfbf51a83c9c5d85e045e82f8383b90f5af0672d2b,2024-11-21T06:51:06.703000 -CVE-2022-24795,0,1,1f9d6d362d479725535cd487c4f0df6548568a15b844de50986a68e8c22f5e1b,2024-11-21T06:51:06.827000 -CVE-2022-24796,0,1,c6019a4fa7231b0609a0e7a01f5e79aa0bf5344b969e93128b99dcf6fa6aca0f,2024-11-21T06:51:06.980000 -CVE-2022-24797,0,1,1f0884ee166a798ad2d96c4a3f857b63eef3fa42e8fdfc86cee8aaec43fe676c,2024-11-21T06:51:07.110000 -CVE-2022-24798,0,1,a3ca0dbcb3c73d9ce512e5bc90602f3908234dae09d801bf6776ef0301db614a,2024-11-21T06:51:07.260000 -CVE-2022-24799,0,1,8e696fb1f9905683f4101a3c5f990ece3df8d445c17f70402f8d9c618aadd03a,2024-11-21T06:51:07.400000 +CVE-2022-24790,0,0,58f41fc99715cb9db674ff79d6a248fbbe22915b4ceb9081b5e100cc6d6138c4,2024-11-21T06:51:06.130000 +CVE-2022-24791,0,0,2437906adfe9cd53da10ef017fcd3efc98877a0ed6b81d373e40faf06faff5d0,2024-11-21T06:51:06.277000 +CVE-2022-24792,0,0,bec352312bbe1aa67c0b8746ae712bf927334f106f6b718e9d2092ad00c26fc9,2024-11-21T06:51:06.410000 +CVE-2022-24793,0,0,fc7ea63edeb5bee027eecfb02bb861aaa677f52c78842a5b1c895b6a6368e300,2024-11-21T06:51:06.550000 +CVE-2022-24794,0,0,caf233a27d872f149f0867cfbf51a83c9c5d85e045e82f8383b90f5af0672d2b,2024-11-21T06:51:06.703000 +CVE-2022-24795,0,0,1f9d6d362d479725535cd487c4f0df6548568a15b844de50986a68e8c22f5e1b,2024-11-21T06:51:06.827000 +CVE-2022-24796,0,0,c6019a4fa7231b0609a0e7a01f5e79aa0bf5344b969e93128b99dcf6fa6aca0f,2024-11-21T06:51:06.980000 +CVE-2022-24797,0,0,1f0884ee166a798ad2d96c4a3f857b63eef3fa42e8fdfc86cee8aaec43fe676c,2024-11-21T06:51:07.110000 +CVE-2022-24798,0,0,a3ca0dbcb3c73d9ce512e5bc90602f3908234dae09d801bf6776ef0301db614a,2024-11-21T06:51:07.260000 +CVE-2022-24799,0,0,8e696fb1f9905683f4101a3c5f990ece3df8d445c17f70402f8d9c618aadd03a,2024-11-21T06:51:07.400000 CVE-2022-2480,0,0,9eb58cdfd0edf2eed04dbb67aba8191d634555a5d08031ea6d038684a0c0892c,2023-11-07T03:46:36.773000 CVE-2022-24800,0,0,6d1d498ca0f07e55938e9aed505eedd20329ce0fee84d7f4ca473e8f4046dbb4,2022-07-20T11:40:29.320000 -CVE-2022-24801,0,1,4f0d158d389c407106e24856a42c8fac9b6590fde67fc8eb475c0a87ea90bbc9,2024-11-21T06:51:07.710000 -CVE-2022-24802,0,1,de2a8e6f7d71cd0e5e84f46230e903fe79cc6edb55a672ca86114905ea3f6f77,2024-11-21T06:51:07.880000 -CVE-2022-24803,0,1,de4447eb57f255841ea234e8e23af03af258da23e1302a285555d65486a4e091,2024-11-21T06:51:08.023000 -CVE-2022-24804,0,1,51e8907de242c14b5ed6aabd826136f001a10339cc960f516909fd8b61785fed,2024-11-21T06:51:08.150000 +CVE-2022-24801,0,0,4f0d158d389c407106e24856a42c8fac9b6590fde67fc8eb475c0a87ea90bbc9,2024-11-21T06:51:07.710000 +CVE-2022-24802,0,0,de2a8e6f7d71cd0e5e84f46230e903fe79cc6edb55a672ca86114905ea3f6f77,2024-11-21T06:51:07.880000 +CVE-2022-24803,0,0,de4447eb57f255841ea234e8e23af03af258da23e1302a285555d65486a4e091,2024-11-21T06:51:08.023000 +CVE-2022-24804,0,0,51e8907de242c14b5ed6aabd826136f001a10339cc960f516909fd8b61785fed,2024-11-21T06:51:08.150000 CVE-2022-24805,0,0,cc64c08e7db3ff4bce4b005b5c720cf2bb18493ac95d75457913cefed998e6a4,2024-04-17T12:48:31.863000 CVE-2022-24806,0,0,d9979afbbb5ea485cf5ce83516b2f04e2b731e61a438b16ec881db880ef22746,2024-04-17T12:48:31.863000 CVE-2022-24807,0,0,fa982dc0d2c5349f4a98bb0c584e6e9e55fd5a90902500c5dee357c5a9168543,2024-04-17T12:48:31.863000 @@ -194076,135 +194082,135 @@ CVE-2022-24808,0,0,9350054c59623897e80709e70333c3e8603c07fecf331a47b4ee76cfb2830 CVE-2022-24809,0,0,d3dfb78fe99b461d422e7221733701412653cbc4a4ef22ee27be00a18e5b35d7,2024-04-17T12:48:31.863000 CVE-2022-2481,0,0,98ef8d57c10d2b7a239145be6b1a1331ec0ba26ac89c5b44cdcc3bd7f5cbafea,2023-11-07T03:46:36.830000 CVE-2022-24810,0,0,8f7b0839d0017cecd1264fe02a202c98ef2407b9b3c3f33b866f3226797b2f91,2024-04-17T12:48:31.863000 -CVE-2022-24811,0,1,98be010a32a49b94d72014f2ac784c2a25a0470b8023ee2962eb3e3acc7fc0c4,2024-11-21T06:51:09.093000 -CVE-2022-24812,0,1,0f9e8319a5e9ed382b5ce1ad09afe043e171d02794724e9b9ed3657f0e5c3431,2024-11-21T06:51:09.210000 -CVE-2022-24813,0,1,85c89315bdf60581d59c5fc33081f8c9397bcd5e4030f7c39b2c28d3b248914b,2024-11-21T06:51:09.340000 -CVE-2022-24814,0,1,9de48e72451e910c6fe58ab1349f6c0996de398b86411b4278d871edbb985ce2,2024-11-21T06:51:09.463000 -CVE-2022-24815,0,1,8dbe367b76f1c4817624e858682b95f3f3ba12a001d9f822be9a82d620e49391,2024-11-21T06:51:09.587000 -CVE-2022-24816,0,1,17fa539ffe76a78b82540c21460fc99f26e819ddea5858c0823a030a2ae5e6bb,2024-11-21T06:51:09.730000 -CVE-2022-24817,0,1,fdd1c6e60cc1d5afca4bb2a81df1c6787c7daf02942271f684495accf07f84ad,2024-11-21T06:51:09.863000 -CVE-2022-24818,0,1,f6170820df5047df740704095931956a9155f6b5a14002b5a998c88561d44c25,2024-11-21T06:51:09.987000 -CVE-2022-24819,0,1,2be0a10bd84f1076285a1b014be386b673968584e28825288a8b08edabe1c3ba,2024-11-21T06:51:10.110000 +CVE-2022-24811,0,0,98be010a32a49b94d72014f2ac784c2a25a0470b8023ee2962eb3e3acc7fc0c4,2024-11-21T06:51:09.093000 +CVE-2022-24812,0,0,0f9e8319a5e9ed382b5ce1ad09afe043e171d02794724e9b9ed3657f0e5c3431,2024-11-21T06:51:09.210000 +CVE-2022-24813,0,0,85c89315bdf60581d59c5fc33081f8c9397bcd5e4030f7c39b2c28d3b248914b,2024-11-21T06:51:09.340000 +CVE-2022-24814,0,0,9de48e72451e910c6fe58ab1349f6c0996de398b86411b4278d871edbb985ce2,2024-11-21T06:51:09.463000 +CVE-2022-24815,0,0,8dbe367b76f1c4817624e858682b95f3f3ba12a001d9f822be9a82d620e49391,2024-11-21T06:51:09.587000 +CVE-2022-24816,0,0,17fa539ffe76a78b82540c21460fc99f26e819ddea5858c0823a030a2ae5e6bb,2024-11-21T06:51:09.730000 +CVE-2022-24817,0,0,fdd1c6e60cc1d5afca4bb2a81df1c6787c7daf02942271f684495accf07f84ad,2024-11-21T06:51:09.863000 +CVE-2022-24818,0,0,f6170820df5047df740704095931956a9155f6b5a14002b5a998c88561d44c25,2024-11-21T06:51:09.987000 +CVE-2022-24819,0,0,2be0a10bd84f1076285a1b014be386b673968584e28825288a8b08edabe1c3ba,2024-11-21T06:51:10.110000 CVE-2022-2482,0,0,8d1422473fdb687e096c44172027677ff96e29e049bd317c2ee9564cc4370824,2023-11-07T03:46:36.887000 -CVE-2022-24820,0,1,2cdcb4f532e1f591f45114d7216399192b222cb5fef5197784fb49d1ebe3c913,2024-11-21T06:51:10.227000 -CVE-2022-24821,0,1,37931cc64b6568c99c8f350a407bf54ffa0404bb3da1f688c1149df44f87ad95,2024-11-21T06:51:10.350000 -CVE-2022-24822,0,1,662fe8d3fb34f6e07cb8677cbc9e042e29b6f467fcf7261a566451540ec32a51,2024-11-21T06:51:10.490000 -CVE-2022-24823,0,1,7c872b47034bca85e0922af55a2ad1c5273d4348bd36593ea4621d875ebdb095,2024-11-21T06:51:10.620000 -CVE-2022-24824,0,1,9a823ac8ec27740c84701b54d2252ae8290b2a31114f4d7d040f1000a63b8e19,2024-11-21T06:51:10.793000 -CVE-2022-24825,0,1,83e76253cf2fb042e96a93dc62cad7c24978dadf07cd28d936eeed9fac4c6b56,2024-11-21T06:51:10.920000 -CVE-2022-24826,0,1,8b44820d00dca8775a6e6607d5e3ee4a1d9245a8f89320c991a6fce2235c41a3,2024-11-21T06:51:11.050000 -CVE-2022-24827,0,1,511c6b8fe7b69ec5e25bbf5b55d231e964b70009a82227a475b986f20db05acd,2024-11-21T06:51:11.173000 -CVE-2022-24828,0,1,a2359f00b2baf573776450d20cc26cb9fb1dd7324301a1e9233d5b1cb6c81516,2024-11-21T06:51:11.307000 -CVE-2022-24829,0,1,5a54772d8df1036635e75fcf8b611bcbdade334b50a21e6d30d6cc2547862444,2024-11-21T06:51:11.450000 +CVE-2022-24820,0,0,2cdcb4f532e1f591f45114d7216399192b222cb5fef5197784fb49d1ebe3c913,2024-11-21T06:51:10.227000 +CVE-2022-24821,0,0,37931cc64b6568c99c8f350a407bf54ffa0404bb3da1f688c1149df44f87ad95,2024-11-21T06:51:10.350000 +CVE-2022-24822,0,0,662fe8d3fb34f6e07cb8677cbc9e042e29b6f467fcf7261a566451540ec32a51,2024-11-21T06:51:10.490000 +CVE-2022-24823,0,0,7c872b47034bca85e0922af55a2ad1c5273d4348bd36593ea4621d875ebdb095,2024-11-21T06:51:10.620000 +CVE-2022-24824,0,0,9a823ac8ec27740c84701b54d2252ae8290b2a31114f4d7d040f1000a63b8e19,2024-11-21T06:51:10.793000 +CVE-2022-24825,0,0,83e76253cf2fb042e96a93dc62cad7c24978dadf07cd28d936eeed9fac4c6b56,2024-11-21T06:51:10.920000 +CVE-2022-24826,0,0,8b44820d00dca8775a6e6607d5e3ee4a1d9245a8f89320c991a6fce2235c41a3,2024-11-21T06:51:11.050000 +CVE-2022-24827,0,0,511c6b8fe7b69ec5e25bbf5b55d231e964b70009a82227a475b986f20db05acd,2024-11-21T06:51:11.173000 +CVE-2022-24828,0,0,a2359f00b2baf573776450d20cc26cb9fb1dd7324301a1e9233d5b1cb6c81516,2024-11-21T06:51:11.307000 +CVE-2022-24829,0,0,5a54772d8df1036635e75fcf8b611bcbdade334b50a21e6d30d6cc2547862444,2024-11-21T06:51:11.450000 CVE-2022-2483,0,0,467b184528bac718fd4705bddb02f71412c411d4c3660e2e0cad1505c58c58a2,2023-11-07T03:46:36.983000 -CVE-2022-24830,0,1,b7aea33e95705a5d29af1ea6cfc10e5c08b9e48f600a4a1c42b07241c0608feb,2024-11-21T06:51:11.570000 -CVE-2022-24831,0,1,002b199d75fa28d96a862b58aaa4936559cf35a209257bfbd958b4bc9df75ba1,2024-11-21T06:51:11.700000 -CVE-2022-24832,0,1,794e05e8e01b385401301eb97ca5ba2393675ca2204d92f335c7161007bee436,2024-11-21T06:51:11.833000 -CVE-2022-24833,0,1,6ac561b7193e25f9fdcaa10dd97aec08219805d9836dfaba8db1bd50f63aec95,2024-11-21T06:51:11.973000 +CVE-2022-24830,0,0,b7aea33e95705a5d29af1ea6cfc10e5c08b9e48f600a4a1c42b07241c0608feb,2024-11-21T06:51:11.570000 +CVE-2022-24831,0,0,002b199d75fa28d96a862b58aaa4936559cf35a209257bfbd958b4bc9df75ba1,2024-11-21T06:51:11.700000 +CVE-2022-24832,0,0,794e05e8e01b385401301eb97ca5ba2393675ca2204d92f335c7161007bee436,2024-11-21T06:51:11.833000 +CVE-2022-24833,0,0,6ac561b7193e25f9fdcaa10dd97aec08219805d9836dfaba8db1bd50f63aec95,2024-11-21T06:51:11.973000 CVE-2022-24834,0,0,f67b6258e2ed0a2179badc107a0aae699cb2564ae417eac8deba8aeb68bf2f13,2023-08-14T19:15:09.603000 -CVE-2022-24836,0,1,745750df8e130e3684f89bd9e868a94f9f7385c4966a6b4215ee83f8aafb0a39,2024-11-21T06:51:12.280000 -CVE-2022-24837,0,1,ccc00d98e4edb9f1199411506e14182cbd844d15eac40b6a38456b80445348d2,2024-11-21T06:51:12.447000 -CVE-2022-24838,0,1,b2154b3c96c4fcce7ef187b31604c15f0262eeb1546de11d1b965306f859ec49,2024-11-21T06:51:12.577000 -CVE-2022-24839,0,1,f14b7809bf465bd1667a5f7ce340cfc42555afb7b54a1ca7d8fd3b13bf11b4c3,2024-11-21T06:51:12.700000 +CVE-2022-24836,0,0,745750df8e130e3684f89bd9e868a94f9f7385c4966a6b4215ee83f8aafb0a39,2024-11-21T06:51:12.280000 +CVE-2022-24837,0,0,ccc00d98e4edb9f1199411506e14182cbd844d15eac40b6a38456b80445348d2,2024-11-21T06:51:12.447000 +CVE-2022-24838,0,0,b2154b3c96c4fcce7ef187b31604c15f0262eeb1546de11d1b965306f859ec49,2024-11-21T06:51:12.577000 +CVE-2022-24839,0,0,f14b7809bf465bd1667a5f7ce340cfc42555afb7b54a1ca7d8fd3b13bf11b4c3,2024-11-21T06:51:12.700000 CVE-2022-2484,0,0,a6e0c4332428fc9a6895a3f9ce8951b4417e6083a633dac02c8e70cc9dec36d6,2023-11-07T03:46:37.063000 -CVE-2022-24840,0,1,1dcf9d1a288f6e3d4e260e6d2fef59823f9ecd8c13dbe235e30f88ae537d4017,2024-11-21T06:51:12.843000 -CVE-2022-24841,0,1,43f2076487812e5f8ecbace574c4f28aee95068ada02dd6928156e37a91c7f4a,2024-11-21T06:51:12.970000 -CVE-2022-24842,0,1,2bcd21733ee4e306d6c1291095d3171ebd3ce27f3f48af0a52aabfb058340478,2024-11-21T06:51:13.093000 -CVE-2022-24843,0,1,c4780b4b4d111282627fff2d2239fd29e555425a4f7002b9895667b1b430abc5,2024-11-21T06:51:13.237000 -CVE-2022-24844,0,1,a065be8b46738343f8019cf9e27ef062428c9ef5fa14cfbce5918e5694b4ff30,2024-11-21T06:51:13.370000 -CVE-2022-24845,0,1,bf4e3386c1e199bbb17b3d8f71b7a6a9639ea2490411e74e7a861a9ce6d8b3b2,2024-11-21T06:51:13.490000 -CVE-2022-24846,0,1,4bba02293243bf671d56b41ec987b5f4d976cc7606296ff10ab510a931dc2a04,2024-11-21T06:51:13.610000 -CVE-2022-24847,0,1,9aa94334a86bb6a63a718dc9d2cf45d9be47b484233bfae35433607e3f95ad05,2024-11-21T06:51:13.723000 -CVE-2022-24848,0,1,f13b1233d09199df2fd83ae72e44717f811c393624699fd793d2131842c8ddce,2024-11-21T06:51:13.850000 -CVE-2022-24849,0,1,d48c4008dd3fb0e2f9846de290d86366b28a124767d09558c62c59ddefa7da28,2024-11-21T06:51:13.973000 +CVE-2022-24840,0,0,1dcf9d1a288f6e3d4e260e6d2fef59823f9ecd8c13dbe235e30f88ae537d4017,2024-11-21T06:51:12.843000 +CVE-2022-24841,0,0,43f2076487812e5f8ecbace574c4f28aee95068ada02dd6928156e37a91c7f4a,2024-11-21T06:51:12.970000 +CVE-2022-24842,0,0,2bcd21733ee4e306d6c1291095d3171ebd3ce27f3f48af0a52aabfb058340478,2024-11-21T06:51:13.093000 +CVE-2022-24843,0,0,c4780b4b4d111282627fff2d2239fd29e555425a4f7002b9895667b1b430abc5,2024-11-21T06:51:13.237000 +CVE-2022-24844,0,0,a065be8b46738343f8019cf9e27ef062428c9ef5fa14cfbce5918e5694b4ff30,2024-11-21T06:51:13.370000 +CVE-2022-24845,0,0,bf4e3386c1e199bbb17b3d8f71b7a6a9639ea2490411e74e7a861a9ce6d8b3b2,2024-11-21T06:51:13.490000 +CVE-2022-24846,0,0,4bba02293243bf671d56b41ec987b5f4d976cc7606296ff10ab510a931dc2a04,2024-11-21T06:51:13.610000 +CVE-2022-24847,0,0,9aa94334a86bb6a63a718dc9d2cf45d9be47b484233bfae35433607e3f95ad05,2024-11-21T06:51:13.723000 +CVE-2022-24848,0,0,f13b1233d09199df2fd83ae72e44717f811c393624699fd793d2131842c8ddce,2024-11-21T06:51:13.850000 +CVE-2022-24849,0,0,d48c4008dd3fb0e2f9846de290d86366b28a124767d09558c62c59ddefa7da28,2024-11-21T06:51:13.973000 CVE-2022-2485,0,0,6dc65f1c9e8ea6124892a47622cdcad231d7753d93063d819a00508884f6e5f8,2022-09-06T22:08:22.127000 -CVE-2022-24850,0,1,94b7295d9bde764e8a9d13dc9dcb213317969cd88890ff5510ba277bf6349532,2024-11-21T06:51:14.090000 -CVE-2022-24851,0,1,5094131495c3730446a1349a17f1ed1a25c70f6e9f2aff656eb465ce74be427a,2024-11-21T06:51:14.207000 -CVE-2022-24853,0,1,d11c48152545497bdf547e4ede7c4b8d1965824f3d220e8fc570b3c99120e8c3,2024-11-21T06:51:14.343000 -CVE-2022-24854,0,1,f75f86599cdb164562748a10cf91c16e72d7dacec22bf0f95207cb8cd8a5105c,2024-11-21T06:51:14.490000 -CVE-2022-24855,0,1,9f623ff999999707ef63ce4c4a2e84a387e7db1822711d6fe376ece96d940554,2024-11-21T06:51:14.620000 -CVE-2022-24856,0,1,53a7718611df98f745838ff0d9646a22bcbc4fa89eb3b1fdd04b86e4ef4d0318,2024-11-21T06:51:14.777000 -CVE-2022-24857,0,1,0d6a5eea4965325e7e76c7d010aace220519c2b5044b4fe013edbba78a80133c,2024-11-21T06:51:14.910000 -CVE-2022-24858,0,1,eeb34730bebf465ce0a945b108287a04381bf589406fed16eeb8b1dea27477fb,2024-11-21T06:51:15.040000 -CVE-2022-24859,0,1,ed8077dc81e1e9c45e1477f8ab468f7c85f79573c68d42fb3dcf97f3e6b98421,2024-11-21T06:51:15.173000 +CVE-2022-24850,0,0,94b7295d9bde764e8a9d13dc9dcb213317969cd88890ff5510ba277bf6349532,2024-11-21T06:51:14.090000 +CVE-2022-24851,0,0,5094131495c3730446a1349a17f1ed1a25c70f6e9f2aff656eb465ce74be427a,2024-11-21T06:51:14.207000 +CVE-2022-24853,0,0,d11c48152545497bdf547e4ede7c4b8d1965824f3d220e8fc570b3c99120e8c3,2024-11-21T06:51:14.343000 +CVE-2022-24854,0,0,f75f86599cdb164562748a10cf91c16e72d7dacec22bf0f95207cb8cd8a5105c,2024-11-21T06:51:14.490000 +CVE-2022-24855,0,0,9f623ff999999707ef63ce4c4a2e84a387e7db1822711d6fe376ece96d940554,2024-11-21T06:51:14.620000 +CVE-2022-24856,0,0,53a7718611df98f745838ff0d9646a22bcbc4fa89eb3b1fdd04b86e4ef4d0318,2024-11-21T06:51:14.777000 +CVE-2022-24857,0,0,0d6a5eea4965325e7e76c7d010aace220519c2b5044b4fe013edbba78a80133c,2024-11-21T06:51:14.910000 +CVE-2022-24858,0,0,eeb34730bebf465ce0a945b108287a04381bf589406fed16eeb8b1dea27477fb,2024-11-21T06:51:15.040000 +CVE-2022-24859,0,0,ed8077dc81e1e9c45e1477f8ab468f7c85f79573c68d42fb3dcf97f3e6b98421,2024-11-21T06:51:15.173000 CVE-2022-2486,0,0,d6320f945d9f2c4c5b19b9248e09ebddbe0a13e0e089d159feecf31c1a995ceb,2022-07-26T15:35:25.683000 -CVE-2022-24860,0,1,1e143eba2e9837f0e0aa29e5807c3fdfe407f2f2370329133e9b883d132d6b6a,2024-11-21T06:51:15.310000 -CVE-2022-24861,0,1,116f9c4333c195a473dc60e06f3f18d5a7b6f6a7566a7c1727fa7964a97e5b04,2024-11-21T06:51:15.447000 -CVE-2022-24862,0,1,81bd3e522c75dc7c4dad62412b73677811fdadb04c7fc1de2a9edb9b95b1fe3d,2024-11-21T06:51:15.563000 -CVE-2022-24863,0,1,429ef7098c97af24590bc19802b3f3befedcd97bc732ad2e0ae6dbf3877f065a,2024-11-21T06:51:15.680000 -CVE-2022-24864,0,1,ae94105671713bb156d631c0ee0292d96b3bef14cdfe60864cb12ac03fb19ce7,2024-11-21T06:51:15.817000 -CVE-2022-24865,0,1,01974a8a0e4012c54ebac1d07543fc90a15154da9dceac45355ed144bff6926d,2024-11-21T06:51:16.700000 -CVE-2022-24866,0,1,3ab04eab7234e6e8d379c6538bfcd2e128237562c493f708124eb50ef14e7cb9,2024-11-21T06:51:16.830000 -CVE-2022-24867,0,1,8a16595a92b57563ae3e6ae8f6be5d04d837b3b9f0ed2a510625333af2511419,2024-11-21T06:51:16.953000 -CVE-2022-24868,0,1,690963e9baca332219bd103678decb45364ff4a590a3368de04f2e9741ae4fdd,2024-11-21T06:51:17.080000 -CVE-2022-24869,0,1,65b6e0f8a46f843c439bf8d0f0869fa9b4654db938bdac897c19725a96044420,2024-11-21T06:51:17.210000 +CVE-2022-24860,0,0,1e143eba2e9837f0e0aa29e5807c3fdfe407f2f2370329133e9b883d132d6b6a,2024-11-21T06:51:15.310000 +CVE-2022-24861,0,0,116f9c4333c195a473dc60e06f3f18d5a7b6f6a7566a7c1727fa7964a97e5b04,2024-11-21T06:51:15.447000 +CVE-2022-24862,0,0,81bd3e522c75dc7c4dad62412b73677811fdadb04c7fc1de2a9edb9b95b1fe3d,2024-11-21T06:51:15.563000 +CVE-2022-24863,0,0,429ef7098c97af24590bc19802b3f3befedcd97bc732ad2e0ae6dbf3877f065a,2024-11-21T06:51:15.680000 +CVE-2022-24864,0,0,ae94105671713bb156d631c0ee0292d96b3bef14cdfe60864cb12ac03fb19ce7,2024-11-21T06:51:15.817000 +CVE-2022-24865,0,0,01974a8a0e4012c54ebac1d07543fc90a15154da9dceac45355ed144bff6926d,2024-11-21T06:51:16.700000 +CVE-2022-24866,0,0,3ab04eab7234e6e8d379c6538bfcd2e128237562c493f708124eb50ef14e7cb9,2024-11-21T06:51:16.830000 +CVE-2022-24867,0,0,8a16595a92b57563ae3e6ae8f6be5d04d837b3b9f0ed2a510625333af2511419,2024-11-21T06:51:16.953000 +CVE-2022-24868,0,0,690963e9baca332219bd103678decb45364ff4a590a3368de04f2e9741ae4fdd,2024-11-21T06:51:17.080000 +CVE-2022-24869,0,0,65b6e0f8a46f843c439bf8d0f0869fa9b4654db938bdac897c19725a96044420,2024-11-21T06:51:17.210000 CVE-2022-2487,0,0,2947156f5e633c1ebcfe78b37a4a19be4d64df5961022ba0a0859307952b3cf7,2022-07-26T15:33:15.717000 -CVE-2022-24870,0,1,1b7911a0a038874474911c314aa1a4fafa88098533c7f30bceb6dec963d5da08,2024-11-21T06:51:17.350000 -CVE-2022-24871,0,1,fa59b1e175b306f6b96ff4e1b67e97aea51321d2d05ebe30262d41a4fc30b785,2024-11-21T06:51:17.483000 -CVE-2022-24872,0,1,ea68016909d691c5ab7fd9cc552de136e6a11bf536ed2af7b1664acac5729381,2024-11-21T06:51:17.607000 -CVE-2022-24873,0,1,70fe91bbcffc220ee7aab87f236c552e762711e6ff6eacb8da57a6d3ce0e81a6,2024-11-21T06:51:17.737000 +CVE-2022-24870,0,0,1b7911a0a038874474911c314aa1a4fafa88098533c7f30bceb6dec963d5da08,2024-11-21T06:51:17.350000 +CVE-2022-24871,0,0,fa59b1e175b306f6b96ff4e1b67e97aea51321d2d05ebe30262d41a4fc30b785,2024-11-21T06:51:17.483000 +CVE-2022-24872,0,0,ea68016909d691c5ab7fd9cc552de136e6a11bf536ed2af7b1664acac5729381,2024-11-21T06:51:17.607000 +CVE-2022-24873,0,0,70fe91bbcffc220ee7aab87f236c552e762711e6ff6eacb8da57a6d3ce0e81a6,2024-11-21T06:51:17.737000 CVE-2022-24874,0,0,3a584a014c1d1ceac51e44b3c63e4bb37653189e0df8588da9d6fedd27102e63,2023-11-07T03:44:39.810000 -CVE-2022-24875,0,1,2fbfbe0e8f60623a0394e8029bc2c08d068b5b28ef24fba3d1b132bcb61afff5,2024-11-21T06:51:17.893000 -CVE-2022-24876,0,1,0504de53514fc4e6d15077b37a5157fceb7f37fd7f5a647fbbe62d5b4063ba19,2024-11-21T06:51:18.040000 -CVE-2022-24877,0,1,c89c10b03e0e4df15a814ac00f679cf5f9d6cc04ba247a41945ae610ac04c39e,2024-11-21T06:51:18.167000 -CVE-2022-24878,0,1,b41977a241e8f43e732b81ea9eb30a57da43638dbfe51a8b67e33743cae71c8c,2024-11-21T06:51:18.280000 -CVE-2022-24879,0,1,493fab21105379075a56e0af4b243d803ea1857a5e63c370eade614a71232c3a,2024-11-21T06:51:18.403000 +CVE-2022-24875,0,0,2fbfbe0e8f60623a0394e8029bc2c08d068b5b28ef24fba3d1b132bcb61afff5,2024-11-21T06:51:17.893000 +CVE-2022-24876,0,0,0504de53514fc4e6d15077b37a5157fceb7f37fd7f5a647fbbe62d5b4063ba19,2024-11-21T06:51:18.040000 +CVE-2022-24877,0,0,c89c10b03e0e4df15a814ac00f679cf5f9d6cc04ba247a41945ae610ac04c39e,2024-11-21T06:51:18.167000 +CVE-2022-24878,0,0,b41977a241e8f43e732b81ea9eb30a57da43638dbfe51a8b67e33743cae71c8c,2024-11-21T06:51:18.280000 +CVE-2022-24879,0,0,493fab21105379075a56e0af4b243d803ea1857a5e63c370eade614a71232c3a,2024-11-21T06:51:18.403000 CVE-2022-2488,0,0,87dfd64c24f5889fd80ac03419779b821a514fb7faecbb5be28df773a026fd79,2022-07-26T15:31:58.047000 -CVE-2022-24880,0,1,15042611344542f2c6edb71b2e23d108115e3e8aaea2234545299d605b73719e,2024-11-21T06:51:18.540000 -CVE-2022-24881,0,1,728e8bdf6102499a00b557a0f2fc8624bb8476ff51579485ea3d88bd80a4f239,2024-11-21T06:51:18.673000 -CVE-2022-24882,0,1,033b022e015ef76bd6e1a6eb5f1c49cbe277212103321a2164b9230d5ed32cc7,2024-11-21T06:51:18.803000 -CVE-2022-24883,0,1,7dbd4d236e0b7c8449117bd389964f49cef2f715d74bdc7a43ea73e3a95c1727,2024-11-21T06:51:18.950000 -CVE-2022-24884,0,1,e23862b41194ab2f8a0521df884b16ae75378698bc913891e0784672af269167,2024-11-21T06:51:19.097000 -CVE-2022-24885,0,1,bb507aa027fc4931ed07f904565878f7ca21de5c55a7a75f0e9cc14371d793c5,2024-11-21T06:51:19.250000 -CVE-2022-24886,0,1,f69308bfee9309cd125eced66ed31672460bdd5c7937e953b2f3266bb181ed31,2024-11-21T06:51:19.383000 -CVE-2022-24887,0,1,11f69f3b7b3c7801b9c7d6f4e89a5d7dc8c52e0d61e572c3730ae7e08bcfe0b0,2024-11-21T06:51:19.537000 -CVE-2022-24888,0,1,e3e77505212fe70d47e38e3d8b77a7b1c72ef70a6294f7ad585b8bf31e79853e,2024-11-21T06:51:19.673000 -CVE-2022-24889,0,1,fd06cfdc7a465392ab4f92b49a258b859b3882b987dd51effbbd9590fe11a990,2024-11-21T06:51:19.833000 +CVE-2022-24880,0,0,15042611344542f2c6edb71b2e23d108115e3e8aaea2234545299d605b73719e,2024-11-21T06:51:18.540000 +CVE-2022-24881,0,0,728e8bdf6102499a00b557a0f2fc8624bb8476ff51579485ea3d88bd80a4f239,2024-11-21T06:51:18.673000 +CVE-2022-24882,0,0,033b022e015ef76bd6e1a6eb5f1c49cbe277212103321a2164b9230d5ed32cc7,2024-11-21T06:51:18.803000 +CVE-2022-24883,0,0,7dbd4d236e0b7c8449117bd389964f49cef2f715d74bdc7a43ea73e3a95c1727,2024-11-21T06:51:18.950000 +CVE-2022-24884,0,0,e23862b41194ab2f8a0521df884b16ae75378698bc913891e0784672af269167,2024-11-21T06:51:19.097000 +CVE-2022-24885,0,0,bb507aa027fc4931ed07f904565878f7ca21de5c55a7a75f0e9cc14371d793c5,2024-11-21T06:51:19.250000 +CVE-2022-24886,0,0,f69308bfee9309cd125eced66ed31672460bdd5c7937e953b2f3266bb181ed31,2024-11-21T06:51:19.383000 +CVE-2022-24887,0,0,11f69f3b7b3c7801b9c7d6f4e89a5d7dc8c52e0d61e572c3730ae7e08bcfe0b0,2024-11-21T06:51:19.537000 +CVE-2022-24888,0,0,e3e77505212fe70d47e38e3d8b77a7b1c72ef70a6294f7ad585b8bf31e79853e,2024-11-21T06:51:19.673000 +CVE-2022-24889,0,0,fd06cfdc7a465392ab4f92b49a258b859b3882b987dd51effbbd9590fe11a990,2024-11-21T06:51:19.833000 CVE-2022-2489,0,0,7ee1f50480d99b7b52f0983553d302f3bbf47c5d657832cd600f67194ec1ac3e,2022-07-26T22:20:07.343000 -CVE-2022-24890,0,1,4d8af352706d2d6be84589de0ae2d8458ff5b140ffea23b8a5a8d6cc8802d1c3,2024-11-21T06:51:19.973000 -CVE-2022-24891,0,1,707b644814ff9a61daf6f2ca457b9e8ceee6e37feb9d20135f1827a0c2c1c839,2024-11-21T06:51:20.093000 -CVE-2022-24892,0,1,b4b826332a44d6d5c54b268e00759bf21aaea9c6ca65cf6962ed0a6f688be2da,2024-11-21T06:51:20.243000 +CVE-2022-24890,0,0,4d8af352706d2d6be84589de0ae2d8458ff5b140ffea23b8a5a8d6cc8802d1c3,2024-11-21T06:51:19.973000 +CVE-2022-24891,0,0,707b644814ff9a61daf6f2ca457b9e8ceee6e37feb9d20135f1827a0c2c1c839,2024-11-21T06:51:20.093000 +CVE-2022-24892,0,0,b4b826332a44d6d5c54b268e00759bf21aaea9c6ca65cf6962ed0a6f688be2da,2024-11-21T06:51:20.243000 CVE-2022-24893,0,0,e92f9ac98db4b8935774d3d48db029403bdcd475cc18481a3e21125f017f2f5c,2022-07-08T14:17:31.070000 CVE-2022-24894,0,0,b230f6e68c7a900bd4192b38612728d31ba92663be6432d03c3b59486f1e64a1,2023-07-12T01:15:08.913000 CVE-2022-24895,0,0,4a9f86779fccb6cd322959f7a3c83436b5866e722174cabdaf8099cf3d86e9dd,2023-07-12T01:15:09.027000 -CVE-2022-24896,0,1,ec96f6746ecca0e0bda3692dcda5fa122a2b4a68a102c5d914a2a0ee7ba40406,2024-11-21T06:51:20.723000 -CVE-2022-24897,0,1,253716d673ab6b1a58f6230691cc663a9d510f9382e8b6a9ed3cc7c6eddb72f7,2024-11-21T06:51:20.850000 -CVE-2022-24898,0,1,809c6b36443d58800d9b0d7a52cb29c17aa3946e8ba52420a3aa3bac0347c0a1,2024-11-21T06:51:20.977000 -CVE-2022-24899,0,1,596c073e53578f6a5baa71aacf73b49a793ebf6e07b59190a074ba9dfa80f0ab,2024-11-21T06:51:21.100000 +CVE-2022-24896,0,0,ec96f6746ecca0e0bda3692dcda5fa122a2b4a68a102c5d914a2a0ee7ba40406,2024-11-21T06:51:20.723000 +CVE-2022-24897,0,0,253716d673ab6b1a58f6230691cc663a9d510f9382e8b6a9ed3cc7c6eddb72f7,2024-11-21T06:51:20.850000 +CVE-2022-24898,0,0,809c6b36443d58800d9b0d7a52cb29c17aa3946e8ba52420a3aa3bac0347c0a1,2024-11-21T06:51:20.977000 +CVE-2022-24899,0,0,596c073e53578f6a5baa71aacf73b49a793ebf6e07b59190a074ba9dfa80f0ab,2024-11-21T06:51:21.100000 CVE-2022-2490,0,0,216c7e426fb13cf69c7e6954c2bbc3d0274e7959a4c946f77f2147d936affc13,2022-07-26T22:19:28.403000 -CVE-2022-24900,0,1,78a76808ad6afba01648f86d0723d03c22a1ac65008032f804bcc8da712a0c51,2024-11-21T06:51:21.237000 -CVE-2022-24901,0,1,5e4d61fe2335f32f492d17f3639fa95ad1912d9c585d949a96302dbd11ce77d2,2024-11-21T06:51:21.370000 -CVE-2022-24902,0,1,c802298108a56b44d9f9716700489efb1cf41a26038eeec62dc4ec772f8dfb30,2024-11-21T06:51:21.497000 -CVE-2022-24903,0,1,bce2df868d03d52a87d72728b1cc10376da5f2ece51c608419b312d1efee6a1e,2024-11-21T06:51:21.620000 -CVE-2022-24904,0,1,4035ff1f3862581bcae951defc22eac5265b833988d177ea5a547da7df7bb18c,2024-11-21T06:51:21.757000 -CVE-2022-24905,0,1,58c91330638dd10e1dede738c0d37e4077fcea73443636231c7ffbeed9eb6337,2024-11-21T06:51:21.897000 -CVE-2022-24906,0,1,4a3932086458a26652c954fbf404cb44fb5405f31c8bf4bf773bcf6270767adb,2024-11-21T06:51:22.023000 +CVE-2022-24900,0,0,78a76808ad6afba01648f86d0723d03c22a1ac65008032f804bcc8da712a0c51,2024-11-21T06:51:21.237000 +CVE-2022-24901,0,0,5e4d61fe2335f32f492d17f3639fa95ad1912d9c585d949a96302dbd11ce77d2,2024-11-21T06:51:21.370000 +CVE-2022-24902,0,0,c802298108a56b44d9f9716700489efb1cf41a26038eeec62dc4ec772f8dfb30,2024-11-21T06:51:21.497000 +CVE-2022-24903,0,0,bce2df868d03d52a87d72728b1cc10376da5f2ece51c608419b312d1efee6a1e,2024-11-21T06:51:21.620000 +CVE-2022-24904,0,0,4035ff1f3862581bcae951defc22eac5265b833988d177ea5a547da7df7bb18c,2024-11-21T06:51:21.757000 +CVE-2022-24905,0,0,58c91330638dd10e1dede738c0d37e4077fcea73443636231c7ffbeed9eb6337,2024-11-21T06:51:21.897000 +CVE-2022-24906,0,0,4a3932086458a26652c954fbf404cb44fb5405f31c8bf4bf773bcf6270767adb,2024-11-21T06:51:22.023000 CVE-2022-24907,0,0,9308a5d34df131a9f5f920ef4483ad9288ce898722b372b43aee76bb8358e316,2023-04-12T19:03:06.277000 CVE-2022-24908,0,0,15a06603c716094b035d9ba2886cc880a5a9937ef9d96ad46fab9e6030b97d4d,2023-04-12T19:03:10.310000 CVE-2022-2491,0,0,07592370cf01e66fb6823552b7aa206e217d08f45c2a44a1c8826562df0bbfbd,2022-07-26T22:18:54.440000 -CVE-2022-24910,0,1,18fdb71b2ba92f3ef372fb98b11ab19d8fc56ff037e54112e5ff54c9b5e57934,2024-11-21T06:51:22.440000 +CVE-2022-24910,0,0,18fdb71b2ba92f3ef372fb98b11ab19d8fc56ff037e54112e5ff54c9b5e57934,2024-11-21T06:51:22.440000 CVE-2022-24912,0,0,d9c6b46a5cee3f1cfb82fa3d052cd08de742b2053b4b89b3f7f259fb83f4456c,2022-08-08T17:40:13.390000 CVE-2022-24913,0,0,694f4d8c0a222ec4c0736cc4234bdf351dde52daa6025fa76a3de9821cb43b7d,2023-11-07T03:44:41.203000 -CVE-2022-24915,0,1,d50a615ff1cdbb665e9af3d520dd882110c0abad7c7c4f6ff4eb2bc121abfa10,2024-11-21T06:51:22.840000 -CVE-2022-24916,0,1,7140d98835315a967e9ab67b831f49ecd38549a5f7f7e4cd3d086ecdb5f9756a,2024-11-21T06:51:22.970000 -CVE-2022-24917,0,1,dd16b82c17a86c167d14672dcd975a6363ecd7c83aa2cdda81aa485e5042bb87,2024-11-21T06:51:23.127000 -CVE-2022-24918,0,1,9d19ededdb8951b7c37c412365a4be2ac9710d425fb7a08daf326dbe2bf2dbe4,2024-11-21T06:51:23.270000 -CVE-2022-24919,0,1,d10e254d6ab2cb569b87d9a0e53a2e742cdb252869613ba93c273a25772b32ba,2024-11-21T06:51:23.430000 +CVE-2022-24915,0,0,d50a615ff1cdbb665e9af3d520dd882110c0abad7c7c4f6ff4eb2bc121abfa10,2024-11-21T06:51:22.840000 +CVE-2022-24916,0,0,7140d98835315a967e9ab67b831f49ecd38549a5f7f7e4cd3d086ecdb5f9756a,2024-11-21T06:51:22.970000 +CVE-2022-24917,0,0,dd16b82c17a86c167d14672dcd975a6363ecd7c83aa2cdda81aa485e5042bb87,2024-11-21T06:51:23.127000 +CVE-2022-24918,0,0,9d19ededdb8951b7c37c412365a4be2ac9710d425fb7a08daf326dbe2bf2dbe4,2024-11-21T06:51:23.270000 +CVE-2022-24919,0,0,d10e254d6ab2cb569b87d9a0e53a2e742cdb252869613ba93c273a25772b32ba,2024-11-21T06:51:23.430000 CVE-2022-2492,0,0,599c8b636bcef865c8af52d2f3ca31134d6bda7430be3298f656f46e255099b7,2022-07-26T22:18:10.753000 -CVE-2022-24921,0,1,76916cb30593e9dd5b8a61dbfde4d92d09375474151505b86b31a10f91cdd809,2024-11-21T06:51:23.590000 -CVE-2022-24923,0,1,35e070d65c6681a5fa52ee200e7cce1312e0ab503b7424a6749741d0da354ffd,2024-11-21T06:51:23.753000 -CVE-2022-24924,0,1,523f655d4ea0b8dc85861bfcee5d2f9a2a985c8778f06a0c54536a9c53af6714,2024-11-21T06:51:23.873000 -CVE-2022-24925,0,1,6874ff116b2d3a01e04064bb504aea192c3fb240d574d8f320c2bc5ea9547c2f,2024-11-21T06:51:24 -CVE-2022-24926,0,1,7f3e88d9fd0158ff6359ff911149c3636dfb0e80213af53ecf9f1b0c43bb0d6e,2024-11-21T06:51:24.120000 -CVE-2022-24927,0,1,6e81a74f244fbd9b2107e78bbfbb2f62ff2c40cf9df5d779ae6ce227e140ad91,2024-11-21T06:51:24.270000 -CVE-2022-24928,0,1,7041210744d60dc1970e9d1cd03a0299dfafa2a404c6ff3fd9a09777361e24a6,2024-11-21T06:51:24.400000 -CVE-2022-24929,0,1,cebdba2d3b86775cf1e34b607a700c460650265133ac7a26b42b82322990d9df,2024-11-21T06:51:24.523000 +CVE-2022-24921,0,0,76916cb30593e9dd5b8a61dbfde4d92d09375474151505b86b31a10f91cdd809,2024-11-21T06:51:23.590000 +CVE-2022-24923,0,0,35e070d65c6681a5fa52ee200e7cce1312e0ab503b7424a6749741d0da354ffd,2024-11-21T06:51:23.753000 +CVE-2022-24924,0,0,523f655d4ea0b8dc85861bfcee5d2f9a2a985c8778f06a0c54536a9c53af6714,2024-11-21T06:51:23.873000 +CVE-2022-24925,0,0,6874ff116b2d3a01e04064bb504aea192c3fb240d574d8f320c2bc5ea9547c2f,2024-11-21T06:51:24 +CVE-2022-24926,0,0,7f3e88d9fd0158ff6359ff911149c3636dfb0e80213af53ecf9f1b0c43bb0d6e,2024-11-21T06:51:24.120000 +CVE-2022-24927,0,0,6e81a74f244fbd9b2107e78bbfbb2f62ff2c40cf9df5d779ae6ce227e140ad91,2024-11-21T06:51:24.270000 +CVE-2022-24928,0,0,7041210744d60dc1970e9d1cd03a0299dfafa2a404c6ff3fd9a09777361e24a6,2024-11-21T06:51:24.400000 +CVE-2022-24929,0,0,cebdba2d3b86775cf1e34b607a700c460650265133ac7a26b42b82322990d9df,2024-11-21T06:51:24.523000 CVE-2022-2493,0,0,e04c3645993bbac5cf68e0e8defb43197880d512036bac3159a5efe33b2433e9,2022-07-27T19:36:33.780000 -CVE-2022-24930,0,1,c65d123370d7240d2cbecd7b10585d7de75f1b61f063b25c3b5beea04fd24d32,2024-11-21T06:51:24.650000 -CVE-2022-24931,0,1,7a745019c2e9026b42bb5b9ac3737ac31f46376c4998164a87bcc1b33dc3748a,2024-11-21T06:51:24.780000 -CVE-2022-24932,0,1,655ad32c15ed7f010db7e3139b3e7ebd626d3575feb1bd2d66d716b89aa4f3a3,2024-11-21T06:51:24.940000 -CVE-2022-24934,0,1,365304572c8956e8f9bf2de700bebe0e48079793ddbfc3a84982497e96b8fcbe,2024-11-21T06:51:25.087000 -CVE-2022-24935,0,1,81c301306403e0696e8617711cfcba9c237dc261ca1fc987b41ac315c72842ea,2024-11-21T06:51:25.237000 +CVE-2022-24930,0,0,c65d123370d7240d2cbecd7b10585d7de75f1b61f063b25c3b5beea04fd24d32,2024-11-21T06:51:24.650000 +CVE-2022-24931,0,0,7a745019c2e9026b42bb5b9ac3737ac31f46376c4998164a87bcc1b33dc3748a,2024-11-21T06:51:24.780000 +CVE-2022-24932,0,0,655ad32c15ed7f010db7e3139b3e7ebd626d3575feb1bd2d66d716b89aa4f3a3,2024-11-21T06:51:24.940000 +CVE-2022-24934,0,0,365304572c8956e8f9bf2de700bebe0e48079793ddbfc3a84982497e96b8fcbe,2024-11-21T06:51:25.087000 +CVE-2022-24935,0,0,81c301306403e0696e8617711cfcba9c237dc261ca1fc987b41ac315c72842ea,2024-11-21T06:51:25.237000 CVE-2022-24936,0,0,910fcb5cfa8cfc2e65b01220d6319646d1afc627eaabb1ea0b1fcb0fd231556b,2022-11-03T16:41:30.327000 CVE-2022-24937,0,0,ae1f785c0d5d025b72f89e9e12e6bf17d620cdeb8c42566ee4a69d565022ea0d,2022-11-17T22:16:33.507000 CVE-2022-24938,0,0,eca7c2733fcfa2ec85f87f4a0bf401a204dfe2b49b46df7c5b12e4e3b6eecd4b,2023-11-07T03:44:41.727000 @@ -194216,271 +194222,271 @@ CVE-2022-24942,0,0,c20a76b6f06e595d5cf3e26dd135baa43f9d8b027d1e7c884216663ef2857 CVE-2022-24943,0,0,82e5898d3dc108c4fa04713708de335362bbef926b3315d1c241deff4b381675,2023-11-07T03:44:42.547000 CVE-2022-24944,0,0,61995196229126c46a37892598f235529294ff63a83ea79861b9b003b12e7b08,2023-11-07T03:44:42.790000 CVE-2022-24945,0,0,33724299faa564c620b18d198313ee17e68b664dcab7b37d270c0ef690cec586,2023-11-07T03:44:43.023000 -CVE-2022-24946,0,1,e256a688d712814ca1b784405de263fd23ad941e4915e97df19bdd2decf76ef7,2024-11-21T06:51:26.130000 -CVE-2022-24947,0,1,05125ba1a93c2c5eefe82d08c20fe72207067f46e12c110408474b360579e603,2024-11-21T06:51:26.323000 -CVE-2022-24948,0,1,9e042c2724eff89e338affb9ac0256bcf48847641c364f6696dcfd875c873d4a,2024-11-21T06:51:26.440000 +CVE-2022-24946,0,0,e256a688d712814ca1b784405de263fd23ad941e4915e97df19bdd2decf76ef7,2024-11-21T06:51:26.130000 +CVE-2022-24947,0,0,05125ba1a93c2c5eefe82d08c20fe72207067f46e12c110408474b360579e603,2024-11-21T06:51:26.323000 +CVE-2022-24948,0,0,9e042c2724eff89e338affb9ac0256bcf48847641c364f6696dcfd875c873d4a,2024-11-21T06:51:26.440000 CVE-2022-24949,0,0,b3855046f99807a5c1a4ce74d727ac97d4bb577184ad2d64903aba40787eba5f,2023-11-07T03:44:43.080000 CVE-2022-2495,0,0,e7b556b7b443a086132e133e0edd51b8a4c000ac533d1d3cadb7adde9c4d27f2,2022-07-26T14:33:22.620000 CVE-2022-24950,0,0,283d48ea5871d1004230ef98d2d00393252200ee2aa32d7068609654dd3dbd2f,2023-02-16T19:15:11.753000 CVE-2022-24951,0,0,baa55f85d635b151b6d0faff565cbde8a3a7f9b1981b090c12785c75325c6925,2023-02-16T19:15:11.867000 CVE-2022-24952,0,0,ef181b24cf04a8cacdd3ac02e16a973b39f940f2b37cb8cb9e51de667cc0c8b6,2023-02-16T19:15:11.947000 -CVE-2022-24953,0,1,0d6034a4bf6fb71e3e440f0ca54a217a850917b0e1c26cc56bc816d72f2421c9,2024-11-21T06:51:27.030000 -CVE-2022-24954,0,1,8faca9310edfd49ad50e24eb5c1ebeca6a2a7e05b170bb64fc73cc276d8e24a8,2024-11-21T06:51:27.170000 -CVE-2022-24955,0,1,6e5dc0271096a66721d464c2a559005e0f773538839668a9f37abbc2607aed3a,2024-11-21T06:51:27.313000 -CVE-2022-24956,0,1,fff4fbf197f92b757943f120001362f013c0678818ee826bd6354f4330b07322,2024-11-21T06:51:27.467000 -CVE-2022-24957,0,1,b15187e49c7ffab90350805e25a2a6d78426ae7338667f45066d523108caaf93,2024-11-21T06:51:27.610000 -CVE-2022-24958,0,1,c8f72d39135a4757b76ed0bb82447ace8f4328b34e7638a09695d5ff8c42a34d,2024-11-21T06:51:27.753000 -CVE-2022-24959,0,1,6ad90346838fe104afd217a838b77e4410f159b9dd8080aeac45979be396f442,2024-11-21T06:51:27.913000 -CVE-2022-24960,0,1,90cda851926e026760d31c5f306d359394d1b7831492d09ce4a3fb9d6fc462c1,2024-11-21T06:51:28.053000 -CVE-2022-24961,0,1,ac3ae7c71e735641d624fbdb8307f7cb0bd18d380110b4393e4018f639143f37,2024-11-21T06:51:28.183000 +CVE-2022-24953,0,0,0d6034a4bf6fb71e3e440f0ca54a217a850917b0e1c26cc56bc816d72f2421c9,2024-11-21T06:51:27.030000 +CVE-2022-24954,0,0,8faca9310edfd49ad50e24eb5c1ebeca6a2a7e05b170bb64fc73cc276d8e24a8,2024-11-21T06:51:27.170000 +CVE-2022-24955,0,0,6e5dc0271096a66721d464c2a559005e0f773538839668a9f37abbc2607aed3a,2024-11-21T06:51:27.313000 +CVE-2022-24956,0,0,fff4fbf197f92b757943f120001362f013c0678818ee826bd6354f4330b07322,2024-11-21T06:51:27.467000 +CVE-2022-24957,0,0,b15187e49c7ffab90350805e25a2a6d78426ae7338667f45066d523108caaf93,2024-11-21T06:51:27.610000 +CVE-2022-24958,0,0,c8f72d39135a4757b76ed0bb82447ace8f4328b34e7638a09695d5ff8c42a34d,2024-11-21T06:51:27.753000 +CVE-2022-24959,0,0,6ad90346838fe104afd217a838b77e4410f159b9dd8080aeac45979be396f442,2024-11-21T06:51:27.913000 +CVE-2022-24960,0,0,90cda851926e026760d31c5f306d359394d1b7831492d09ce4a3fb9d6fc462c1,2024-11-21T06:51:28.053000 +CVE-2022-24961,0,0,ac3ae7c71e735641d624fbdb8307f7cb0bd18d380110b4393e4018f639143f37,2024-11-21T06:51:28.183000 CVE-2022-24963,0,0,5bee4c83806b003517be5d03a5768ba90692a64c3eab7c6ea7023e2f0c8e2d77,2023-09-08T17:15:15.570000 -CVE-2022-24967,0,1,6f2459e0c29742f4a2760cc3b364f6134145602a8a8b1d5db148f8a578760c8d,2024-11-21T06:51:28.427000 -CVE-2022-24968,0,1,887ef7ff9d88e4a91c5b32e888f5a3c09bcb44dfa12543be372790a7995cc755,2024-11-21T06:51:28.563000 -CVE-2022-24969,0,1,87e9db110b662baf87d7d73680d4e9bfd3c5317ede424dd0f37ddead567bcdb2,2024-11-21T06:51:28.693000 +CVE-2022-24967,0,0,6f2459e0c29742f4a2760cc3b364f6134145602a8a8b1d5db148f8a578760c8d,2024-11-21T06:51:28.427000 +CVE-2022-24968,0,0,887ef7ff9d88e4a91c5b32e888f5a3c09bcb44dfa12543be372790a7995cc755,2024-11-21T06:51:28.563000 +CVE-2022-24969,0,0,87e9db110b662baf87d7d73680d4e9bfd3c5317ede424dd0f37ddead567bcdb2,2024-11-21T06:51:28.693000 CVE-2022-2497,0,0,88d738412465e0a5cc0413714451231430eb3328d7b87bc8014cc0f648028d47,2022-10-27T20:39:01.257000 -CVE-2022-24971,0,1,72ff24a111db91defc3035e9ab6ce7ccb15774d293721299ab5521314ee41d30,2024-11-21T06:51:28.800000 +CVE-2022-24971,0,0,72ff24a111db91defc3035e9ab6ce7ccb15774d293721299ab5521314ee41d30,2024-11-21T06:51:28.800000 CVE-2022-24972,0,0,8ca286053ef211cb717e8d7ba05404f77cb656fa6c149573f4f398c341507249,2023-04-05T03:34:41.627000 CVE-2022-24973,0,0,6650a12e7f7242fbdbdddfd89df53b30a62a61449f0bbf1e3070c5cf8806ef6a,2023-04-05T03:35:31.440000 -CVE-2022-24974,0,1,c7abcacd4bfd63228306a27600cf7c56294efc0e160c8d5167dee66b7d95cd45,2024-11-21T06:51:29.120000 -CVE-2022-24975,0,1,3ecdfef90706bf104c8eec87047fc435b7f71273f5384fe53558b2642d64bdff,2024-11-21T06:51:29.247000 -CVE-2022-24976,0,1,f51db126081261d879b16c86c02b0d9f818514f33643e74b2c94a2c71e1eb9c4,2024-11-21T06:51:29.377000 -CVE-2022-24977,0,1,96b31283f50737025f11850b9dfbad72b39966911da3c56679eb0ced7e9457bc,2024-11-21T06:51:29.507000 -CVE-2022-24978,0,1,ba4f148a238b08f5716d0feb1690071c257ab071583c7ac6d1e7fa882a967397,2024-11-21T06:51:29.630000 -CVE-2022-24979,0,1,e018316ad1ec31ba562ee34384ae9bdf88c7bfe8d89437cefca704f56ac18916,2024-11-21T06:51:29.753000 +CVE-2022-24974,0,0,c7abcacd4bfd63228306a27600cf7c56294efc0e160c8d5167dee66b7d95cd45,2024-11-21T06:51:29.120000 +CVE-2022-24975,0,0,3ecdfef90706bf104c8eec87047fc435b7f71273f5384fe53558b2642d64bdff,2024-11-21T06:51:29.247000 +CVE-2022-24976,0,0,f51db126081261d879b16c86c02b0d9f818514f33643e74b2c94a2c71e1eb9c4,2024-11-21T06:51:29.377000 +CVE-2022-24977,0,0,96b31283f50737025f11850b9dfbad72b39966911da3c56679eb0ced7e9457bc,2024-11-21T06:51:29.507000 +CVE-2022-24978,0,0,ba4f148a238b08f5716d0feb1690071c257ab071583c7ac6d1e7fa882a967397,2024-11-21T06:51:29.630000 +CVE-2022-24979,0,0,e018316ad1ec31ba562ee34384ae9bdf88c7bfe8d89437cefca704f56ac18916,2024-11-21T06:51:29.753000 CVE-2022-2498,0,0,fbabd92cd9e2839de70493a5f03cec8b1a443f3bae2e6f1979abb8c89a3d9c32,2022-08-11T15:12:19.160000 -CVE-2022-24980,0,1,760e5671150d4858593c78203f1ee04a1b2dbb1e0b68d18073e58be5a061f1f5,2024-11-21T06:51:29.887000 -CVE-2022-24981,0,1,0a8ca0e5ff33339a22f0cec9b88229d52da43873057e74e59824b1a0ecb1f53d,2024-11-21T06:51:30.027000 -CVE-2022-24982,0,1,eda4f1bbd8f4b378eaeded83c95f8788a4e0cbd0c146384309ae982d829cc9a5,2024-11-21T06:51:30.207000 -CVE-2022-24983,0,1,4bb7925479d1095b065c4451fead6d278c259658a3399fba99359369d7a06c19,2024-11-21T06:51:30.360000 -CVE-2022-24984,0,1,fff0232461727c45f1b5f3c7aeae31ade45110faa8d62f96636346cad4c5a33e,2024-11-21T06:51:30.513000 -CVE-2022-24985,0,1,93eb85298c2f88eacf7d9e29f148e744dfcbbf1e9e679c406a6739f13c06f903,2024-11-21T06:51:30.660000 -CVE-2022-24986,0,1,812304e81823169e81fdc895d488ec629697e880d27c008bb60223e34a7c9e20,2024-11-21T06:51:30.797000 -CVE-2022-24988,0,1,ea2ddde9fbdbca6500c3cb66cf4cfbcf76488b631e342b9af1de9dc689468821,2024-11-21T06:51:30.930000 +CVE-2022-24980,0,0,760e5671150d4858593c78203f1ee04a1b2dbb1e0b68d18073e58be5a061f1f5,2024-11-21T06:51:29.887000 +CVE-2022-24981,0,0,0a8ca0e5ff33339a22f0cec9b88229d52da43873057e74e59824b1a0ecb1f53d,2024-11-21T06:51:30.027000 +CVE-2022-24982,0,0,eda4f1bbd8f4b378eaeded83c95f8788a4e0cbd0c146384309ae982d829cc9a5,2024-11-21T06:51:30.207000 +CVE-2022-24983,0,0,4bb7925479d1095b065c4451fead6d278c259658a3399fba99359369d7a06c19,2024-11-21T06:51:30.360000 +CVE-2022-24984,0,0,fff0232461727c45f1b5f3c7aeae31ade45110faa8d62f96636346cad4c5a33e,2024-11-21T06:51:30.513000 +CVE-2022-24985,0,0,93eb85298c2f88eacf7d9e29f148e744dfcbbf1e9e679c406a6739f13c06f903,2024-11-21T06:51:30.660000 +CVE-2022-24986,0,0,812304e81823169e81fdc895d488ec629697e880d27c008bb60223e34a7c9e20,2024-11-21T06:51:30.797000 +CVE-2022-24988,0,0,ea2ddde9fbdbca6500c3cb66cf4cfbcf76488b631e342b9af1de9dc689468821,2024-11-21T06:51:30.930000 CVE-2022-24989,0,0,6e8a4793e95d222bc593c8e3610c4d16dec91ef0207e56dfa887b76a9f29db8d,2023-08-24T20:52:21.533000 CVE-2022-2499,0,0,c2ecea1ed53b4a9ef4d6494b04fa2a2eeb5eff46753c8aade72349075de3e53b,2022-08-11T15:17:24.963000 CVE-2022-24990,0,0,620520f0825ea4998633c95c4bbe94b19603e1992376f607e8da8e5fe1f6206f,2024-06-28T13:44:20.137000 CVE-2022-24992,0,0,6fa067b724e039f3ca41704b59b00e68297c87e8b599f4a28052acdd133fc6ac,2022-10-27T11:57:26.493000 -CVE-2022-24995,0,1,cde65125f9131e0c323e328826dfc4227289236a6272f7ee642a84a842c63f2b,2024-11-21T06:51:31.517000 +CVE-2022-24995,0,0,cde65125f9131e0c323e328826dfc4227289236a6272f7ee642a84a842c63f2b,2024-11-21T06:51:31.517000 CVE-2022-24999,0,0,98fafe4954b2ccf85607aa60e76ce0cff3c704bdb6216b2125519d62ef324cff,2023-09-08T17:15:15.687000 CVE-2022-2500,0,0,60323cd6adfbfc565df9fc9b9dbd199f67f8dce4ba2447f8245ac61cbcf3cd70,2022-08-11T15:19:40.327000 -CVE-2022-25003,0,1,2813742766749054f5bbb7d2351fd7fcefd5ab4d209b13cf274f28d3e3e52c91,2024-11-21T06:51:31.797000 -CVE-2022-25004,0,1,7799af68f609a596d7cd941e433e0e44758fee915482127a5f65c16415c0e624,2024-11-21T06:51:31.933000 -CVE-2022-25008,0,1,eaa69b9c4d8dd4f80188e6049a0aa095ba7355a9f799b1b1ae896d0b535fc192,2024-11-21T06:51:32.073000 +CVE-2022-25003,0,0,2813742766749054f5bbb7d2351fd7fcefd5ab4d209b13cf274f28d3e3e52c91,2024-11-21T06:51:31.797000 +CVE-2022-25004,0,0,7799af68f609a596d7cd941e433e0e44758fee915482127a5f65c16415c0e624,2024-11-21T06:51:31.933000 +CVE-2022-25008,0,0,eaa69b9c4d8dd4f80188e6049a0aa095ba7355a9f799b1b1ae896d0b535fc192,2024-11-21T06:51:32.073000 CVE-2022-2501,0,0,65148051030c0a2307ed91fb70b797d2c1f77366d3f18fe4114e9409f1c4b143,2022-08-11T15:21:28.923000 -CVE-2022-25010,0,1,4f5a1868d6ff5eda2aa53647203d300fe4ec9544546fe92d1edfa1189fdc59f4,2024-11-21T06:51:32.203000 -CVE-2022-25012,0,1,a84aee406f717239587fb238da5354d699bb4efaecc06326843fbcb715908f8b,2024-11-21T06:51:32.330000 -CVE-2022-25013,0,1,0fcedc57d73b8c73e0ccda90acacab017d67f95d4b6add2b7f9969f157faff45,2024-11-21T06:51:32.470000 -CVE-2022-25014,0,1,e6009f8cb836c22929ee95c5e7a6308b28d1fbbbdf7107520c6a4b94d63ed421,2024-11-21T06:51:32.597000 -CVE-2022-25015,0,1,2abcd0fe938a66168dabf98384a278169e58ae0675baad81d2ef704de8121477,2024-11-21T06:51:32.720000 -CVE-2022-25016,0,1,28a3003495a038838d25529d273a4c07481cb2ffeea76884c1f5a43699b886d1,2024-11-21T06:51:32.847000 -CVE-2022-25017,0,1,f987fe2d5cbc82655e1fa5c0387ffed38ec38336aeba9c81108eb5fcd3fd6368,2024-11-21T06:51:32.977000 -CVE-2022-25018,0,1,2bfbc4df91761660496648f0e483d11f4d9aae8199c9f94213951cb8d3bcb104,2024-11-21T06:51:33.120000 +CVE-2022-25010,0,0,4f5a1868d6ff5eda2aa53647203d300fe4ec9544546fe92d1edfa1189fdc59f4,2024-11-21T06:51:32.203000 +CVE-2022-25012,0,0,a84aee406f717239587fb238da5354d699bb4efaecc06326843fbcb715908f8b,2024-11-21T06:51:32.330000 +CVE-2022-25013,0,0,0fcedc57d73b8c73e0ccda90acacab017d67f95d4b6add2b7f9969f157faff45,2024-11-21T06:51:32.470000 +CVE-2022-25014,0,0,e6009f8cb836c22929ee95c5e7a6308b28d1fbbbdf7107520c6a4b94d63ed421,2024-11-21T06:51:32.597000 +CVE-2022-25015,0,0,2abcd0fe938a66168dabf98384a278169e58ae0675baad81d2ef704de8121477,2024-11-21T06:51:32.720000 +CVE-2022-25016,0,0,28a3003495a038838d25529d273a4c07481cb2ffeea76884c1f5a43699b886d1,2024-11-21T06:51:32.847000 +CVE-2022-25017,0,0,f987fe2d5cbc82655e1fa5c0387ffed38ec38336aeba9c81108eb5fcd3fd6368,2024-11-21T06:51:32.977000 +CVE-2022-25018,0,0,2bfbc4df91761660496648f0e483d11f4d9aae8199c9f94213951cb8d3bcb104,2024-11-21T06:51:33.120000 CVE-2022-25019,0,0,08ba118d766b9c15ff3ad79a5cc64a9851f36ffcd4dba7d1a73f4266a62c4aae,2023-11-07T03:44:43.690000 CVE-2022-2502,0,0,8f68365bac761b0334dda71a01f4f0a460df206f6be1ac775e7ceccc0c9989d8,2024-09-25T01:15:32.513000 -CVE-2022-25020,0,1,79a4d0745c669db0f7523d0dc0df1ba5a3b30b10c4b73684156b5e0935b1f1ce,2024-11-21T06:51:33.273000 -CVE-2022-25022,0,1,5b0d675543c665bf6f6f8aaaf1c57e267be0458c2ab3c8267c2e3a13b94d5ccd,2024-11-21T06:51:33.403000 -CVE-2022-25023,0,1,967a4c77352884d68c51b319134e5997849433db5ba6f8d8d5c609ecb2506435,2024-11-21T06:51:33.563000 +CVE-2022-25020,0,0,79a4d0745c669db0f7523d0dc0df1ba5a3b30b10c4b73684156b5e0935b1f1ce,2024-11-21T06:51:33.273000 +CVE-2022-25022,0,0,5b0d675543c665bf6f6f8aaaf1c57e267be0458c2ab3c8267c2e3a13b94d5ccd,2024-11-21T06:51:33.403000 +CVE-2022-25023,0,0,967a4c77352884d68c51b319134e5997849433db5ba6f8d8d5c609ecb2506435,2024-11-21T06:51:33.563000 CVE-2022-25024,0,0,1a1d9b80776fb821aceec8239f16ba3ae4194ebca065a4ad2197b79703406cd2,2023-08-25T19:20:05.170000 CVE-2022-25026,0,0,184754a43cf5fd1fc05ece4274ae32b1163cfea7fb39ac65065d725f4185e54d,2023-01-23T17:49:08.560000 CVE-2022-25027,0,0,1a3e8dcbb2173715b6633bb3698052b82b897d6be296288b148f726d74e41d01,2023-01-23T16:50:56.500000 -CVE-2022-25028,0,1,7e329a8730e12fd206006b9606e4626d474fca934cfbc2e1e64878c03053fa17,2024-11-21T06:51:34.100000 +CVE-2022-25028,0,0,7e329a8730e12fd206006b9606e4626d474fca934cfbc2e1e64878c03053fa17,2024-11-21T06:51:34.100000 CVE-2022-25029,0,0,4f5ebeabd557699e2691548f246212aabc28faeeb68ba1ce26e296cf83025c35,2023-11-07T03:44:43.777000 CVE-2022-2503,0,0,e5d7de9bb954e10ce8ff1af61305cc8d604d34179c029b7c85941e33c8645199,2023-02-14T13:15:10.920000 -CVE-2022-25031,0,1,2b81a2f053945ce1f41f4b9f2fd2b12e823c63bfa21bc84f9d27c87fbdb72e73,2024-11-21T06:51:34.237000 +CVE-2022-25031,0,0,2b81a2f053945ce1f41f4b9f2fd2b12e823c63bfa21bc84f9d27c87fbdb72e73,2024-11-21T06:51:34.237000 CVE-2022-25037,0,0,b2ed585030daabbb7d96476f093899a863967f803d3459702d41efdc72314dc6,2024-08-19T19:35:02.193000 CVE-2022-25038,0,0,6bbcf5f0263481ae60f4fbb572b5749eaac36bd2e533bf005101ca5448d9ad88,2024-08-22T19:35:03.130000 CVE-2022-2504,0,0,fc0576f3b04bc0215c64e8eac32767b7e3e92fc531faaaa3da38a353d2a8f3bc,2023-11-07T03:46:37.600000 -CVE-2022-25041,0,1,14bb9a7dcb30adbf626d77cb46d999a39ae3b5375e803e0e159a026744e18846,2024-11-21T06:51:34.737000 -CVE-2022-25044,0,1,ce6c405650ac61bf9b8f4aec51591e8383193ea3ae44ee2c4661883403a9d0ad,2024-11-21T06:51:34.873000 -CVE-2022-25045,0,1,0ecfc37c9e282acefbdf928fd09dc3bdb71d306d2d1ea19b0f46242f2af8d9ba,2024-11-21T06:51:35 +CVE-2022-25041,0,0,14bb9a7dcb30adbf626d77cb46d999a39ae3b5375e803e0e159a026744e18846,2024-11-21T06:51:34.737000 +CVE-2022-25044,0,0,ce6c405650ac61bf9b8f4aec51591e8383193ea3ae44ee2c4661883403a9d0ad,2024-11-21T06:51:34.873000 +CVE-2022-25045,0,0,0ecfc37c9e282acefbdf928fd09dc3bdb71d306d2d1ea19b0f46242f2af8d9ba,2024-11-21T06:51:35 CVE-2022-25046,0,0,7b73257a3621918fadd6bf4318337e6c9042df5b4ab279e00383d595c72810e5,2023-01-24T14:42:40.900000 CVE-2022-25047,0,0,4e0ed20582f76252a4bba53091f26cf5a22fb5883519bac68848be0583dcf5ee,2023-01-24T14:40:34.003000 CVE-2022-25048,0,0,0fa1e4308dfe918b3510e931fe0c91dca9649c6e0e527ab8393d0aa7a5f22815,2022-07-14T17:29:24.727000 CVE-2022-2505,0,0,1e9881a74f29c64c4050c176c290a21aed03d90a75b9afa8a3062f272b081434,2023-01-03T21:04:26.857000 -CVE-2022-25050,0,1,e6d85316c736715097c94753a595ddc3520ccab66d5a1e2f41e886acf0a48652,2024-11-21T06:51:35.533000 -CVE-2022-25051,0,1,a6ea66a47fa413c85302af61a980cf51f2517e8207d3296e318597e2770825ee,2024-11-21T06:51:35.663000 -CVE-2022-25060,0,1,6e673336e2021c9f7e5d49494f2d344ebfa2249d19116116684032772d30795e,2024-11-21T06:51:35.800000 -CVE-2022-25061,0,1,f7b1d52d98879933fb290f86676a26605bdd9d1f15c37fe5dcb64c8eb4595b02,2024-11-21T06:51:35.940000 -CVE-2022-25062,0,1,74459d18f20061ebe4781f9f9a054f1827c69eef9a8e9bfc8c2e8c4c3b20860b,2024-11-21T06:51:36.067000 -CVE-2022-25064,0,1,29e1ce465766fb35f0bcc1dcf1b936b1d5989bda9a70ead177b43bb9ec0b225d,2024-11-21T06:51:36.190000 -CVE-2022-25069,0,1,1e3a927245b5a0661a839fb0f6beaddeca47c4f81f5b9be108b4c2b491e0b075,2024-11-21T06:51:36.317000 +CVE-2022-25050,0,0,e6d85316c736715097c94753a595ddc3520ccab66d5a1e2f41e886acf0a48652,2024-11-21T06:51:35.533000 +CVE-2022-25051,0,0,a6ea66a47fa413c85302af61a980cf51f2517e8207d3296e318597e2770825ee,2024-11-21T06:51:35.663000 +CVE-2022-25060,0,0,6e673336e2021c9f7e5d49494f2d344ebfa2249d19116116684032772d30795e,2024-11-21T06:51:35.800000 +CVE-2022-25061,0,0,f7b1d52d98879933fb290f86676a26605bdd9d1f15c37fe5dcb64c8eb4595b02,2024-11-21T06:51:35.940000 +CVE-2022-25062,0,0,74459d18f20061ebe4781f9f9a054f1827c69eef9a8e9bfc8c2e8c4c3b20860b,2024-11-21T06:51:36.067000 +CVE-2022-25064,0,0,29e1ce465766fb35f0bcc1dcf1b936b1d5989bda9a70ead177b43bb9ec0b225d,2024-11-21T06:51:36.190000 +CVE-2022-25069,0,0,1e3a927245b5a0661a839fb0f6beaddeca47c4f81f5b9be108b4c2b491e0b075,2024-11-21T06:51:36.317000 CVE-2022-2507,0,0,802324da0c170700e229b2f2e5ae228ede13a282e11cc4145856ff6d90d4962c,2023-04-29T02:06:32.460000 -CVE-2022-25072,0,1,490ce22fb0543a6e4461a709013fc30676a937c255333c0128359cc0dc3209d1,2024-11-21T06:51:36.447000 -CVE-2022-25073,0,1,b98a31918ff013d964952b5d6528cc61e6d8609f27b74c5ad9c8e144e965ff6e,2024-11-21T06:51:36.573000 -CVE-2022-25074,0,1,cc45eb11449b4d68b78ac9b57a82b3966516c905c7b915117c2992089b173f63,2024-11-21T06:51:36.700000 -CVE-2022-25075,0,1,f8d20471e1f631be12910c3f2506b918bead6294bc0e59090d85adc786c43c5e,2024-11-21T06:51:36.840000 -CVE-2022-25076,0,1,e46eba8e40cd124fde91ecb11e88bfc2819e741339d6d3c11fd9df91ac4f477a,2024-11-21T06:51:36.977000 -CVE-2022-25077,0,1,8ec75e46d71eac83c00bf57b63cd1f4909d3f685552fae80ae0e730d2b07ac6f,2024-11-21T06:51:37.100000 -CVE-2022-25078,0,1,e084975eae95bf9d130d11fe1f2e179d6993793a624320c3917d4081000a9e9f,2024-11-21T06:51:37.223000 -CVE-2022-25079,0,1,20010234e1f7a8d9da2c57da8ccaddbb8ecbd4801730910db0a3fe5fa60ccbf3,2024-11-21T06:51:37.353000 +CVE-2022-25072,0,0,490ce22fb0543a6e4461a709013fc30676a937c255333c0128359cc0dc3209d1,2024-11-21T06:51:36.447000 +CVE-2022-25073,0,0,b98a31918ff013d964952b5d6528cc61e6d8609f27b74c5ad9c8e144e965ff6e,2024-11-21T06:51:36.573000 +CVE-2022-25074,0,0,cc45eb11449b4d68b78ac9b57a82b3966516c905c7b915117c2992089b173f63,2024-11-21T06:51:36.700000 +CVE-2022-25075,0,0,f8d20471e1f631be12910c3f2506b918bead6294bc0e59090d85adc786c43c5e,2024-11-21T06:51:36.840000 +CVE-2022-25076,0,0,e46eba8e40cd124fde91ecb11e88bfc2819e741339d6d3c11fd9df91ac4f477a,2024-11-21T06:51:36.977000 +CVE-2022-25077,0,0,8ec75e46d71eac83c00bf57b63cd1f4909d3f685552fae80ae0e730d2b07ac6f,2024-11-21T06:51:37.100000 +CVE-2022-25078,0,0,e084975eae95bf9d130d11fe1f2e179d6993793a624320c3917d4081000a9e9f,2024-11-21T06:51:37.223000 +CVE-2022-25079,0,0,20010234e1f7a8d9da2c57da8ccaddbb8ecbd4801730910db0a3fe5fa60ccbf3,2024-11-21T06:51:37.353000 CVE-2022-2508,0,0,2bb24558c8b32411cac3a8e353d92ecdfc413a5978fe0e3dedf23223da277eb1,2022-10-28T19:41:44.857000 -CVE-2022-25080,0,1,827bd45afffd41ec4c4600731005246c6d01eeddea5e78905752368e9e6251f2,2024-11-21T06:51:37.483000 -CVE-2022-25081,0,1,464c33d8138b30a656098b9973687984cd14f9bea71f7b74157e3cdd765169f7,2024-11-21T06:51:37.620000 -CVE-2022-25082,0,1,a5bd08a8c0c3051df4c63394fd9556a0c9265a8ef5cbf09aa624e52b7e4f9514,2024-11-21T06:51:37.747000 -CVE-2022-25083,0,1,ef6e536d8834465f16e33790778996c910701894e34e9888d0271b5ecfe26bba,2024-11-21T06:51:37.870000 -CVE-2022-25084,0,1,6e4f21b4f030cefde0ee1ae6f2726cffc1f15a4ee3c430b8d1f5d81a2d332e83,2024-11-21T06:51:38.003000 -CVE-2022-25089,0,1,a1444fcc081d3082f6b7533753b437aa751c8de0863ff3108cdec268ec995df7,2024-11-21T06:51:38.137000 +CVE-2022-25080,0,0,827bd45afffd41ec4c4600731005246c6d01eeddea5e78905752368e9e6251f2,2024-11-21T06:51:37.483000 +CVE-2022-25081,0,0,464c33d8138b30a656098b9973687984cd14f9bea71f7b74157e3cdd765169f7,2024-11-21T06:51:37.620000 +CVE-2022-25082,0,0,a5bd08a8c0c3051df4c63394fd9556a0c9265a8ef5cbf09aa624e52b7e4f9514,2024-11-21T06:51:37.747000 +CVE-2022-25083,0,0,ef6e536d8834465f16e33790778996c910701894e34e9888d0271b5ecfe26bba,2024-11-21T06:51:37.870000 +CVE-2022-25084,0,0,6e4f21b4f030cefde0ee1ae6f2726cffc1f15a4ee3c430b8d1f5d81a2d332e83,2024-11-21T06:51:38.003000 +CVE-2022-25089,0,0,a1444fcc081d3082f6b7533753b437aa751c8de0863ff3108cdec268ec995df7,2024-11-21T06:51:38.137000 CVE-2022-2509,0,0,88d418b65b460b6cf92d7fd5711bb80c07bb5ffb51705f063f4f067808a0e65e,2023-11-07T03:46:37.700000 -CVE-2022-25090,0,1,6bc6b0f7ec01a7c0581861558fc55d95b0de4d357f4af293a64562df8a865981,2024-11-21T06:51:38.273000 +CVE-2022-25090,0,0,6bc6b0f7ec01a7c0581861558fc55d95b0de4d357f4af293a64562df8a865981,2024-11-21T06:51:38.273000 CVE-2022-25091,0,0,c68e6c96a919c92bf88a6cfb29d1cac9c4ce0ddb8a32b9bb74ef3e807f999a43,2023-05-05T18:09:25.867000 -CVE-2022-25094,0,1,7ea275dc46efcd769f5bfa0ce9fe724b3390f03362655859dd6d49a2060edc31,2024-11-21T06:51:38.547000 -CVE-2022-25095,0,1,1bc524eeb1d9d06a72e2f67591560407263ab64eab64b53edaef021b9979019c,2024-11-21T06:51:38.670000 -CVE-2022-25096,0,1,f8790a3026c5e2c7467c3dd50110fabf26309a60b44870decb72f729c97a89f3,2024-11-21T06:51:38.790000 -CVE-2022-25098,0,1,34e9b29c2bce10f9e1981a0a24b1bc8c2411a6b5c7897918574ca8800462d984,2024-11-21T06:51:38.917000 -CVE-2022-25099,0,1,e89949b8e55a5ff3e959f42ce0400072764ea70cbd43ca0f92b59b07cd501f81,2024-11-21T06:51:39.043000 +CVE-2022-25094,0,0,7ea275dc46efcd769f5bfa0ce9fe724b3390f03362655859dd6d49a2060edc31,2024-11-21T06:51:38.547000 +CVE-2022-25095,0,0,1bc524eeb1d9d06a72e2f67591560407263ab64eab64b53edaef021b9979019c,2024-11-21T06:51:38.670000 +CVE-2022-25096,0,0,f8790a3026c5e2c7467c3dd50110fabf26309a60b44870decb72f729c97a89f3,2024-11-21T06:51:38.790000 +CVE-2022-25098,0,0,34e9b29c2bce10f9e1981a0a24b1bc8c2411a6b5c7897918574ca8800462d984,2024-11-21T06:51:38.917000 +CVE-2022-25099,0,0,e89949b8e55a5ff3e959f42ce0400072764ea70cbd43ca0f92b59b07cd501f81,2024-11-21T06:51:39.043000 CVE-2022-2510,0,0,6f08e04df0c9875f00abeed4df0638bec7483306475d768c53dad516f989a170,2022-07-28T20:25:16.397000 -CVE-2022-25101,0,1,cae4b837f7aafc546fb21068ca800e4ddf6d8d8a52621be62523af3660345fe4,2024-11-21T06:51:39.173000 -CVE-2022-25104,0,1,e33161887781cab9c8045608aebae5e038c5574a82d497e0b7be4b682b756e06,2024-11-21T06:51:39.300000 -CVE-2022-25106,0,1,a255ed149c1a237d23add07ca4adce1563d724c00907e80e4d56028811e46af1,2024-11-21T06:51:39.433000 -CVE-2022-25108,0,1,334f80718847fe263eb3829a049f12c16def3e3b2c688b91a2a76825c8f91516,2024-11-21T06:51:39.600000 +CVE-2022-25101,0,0,cae4b837f7aafc546fb21068ca800e4ddf6d8d8a52621be62523af3660345fe4,2024-11-21T06:51:39.173000 +CVE-2022-25104,0,0,e33161887781cab9c8045608aebae5e038c5574a82d497e0b7be4b682b756e06,2024-11-21T06:51:39.300000 +CVE-2022-25106,0,0,a255ed149c1a237d23add07ca4adce1563d724c00907e80e4d56028811e46af1,2024-11-21T06:51:39.433000 +CVE-2022-25108,0,0,334f80718847fe263eb3829a049f12c16def3e3b2c688b91a2a76825c8f91516,2024-11-21T06:51:39.600000 CVE-2022-2511,0,0,629b84489c8ec39a0d7be9ecad3ef519d289e2d49d9352439db94f0091e35ab5,2022-07-27T19:33:30.093000 -CVE-2022-25114,0,1,71cd0846e059336d9e049396728b766bdfd42e7f0cbb0902d09a4735d9baf502,2024-11-21T06:51:39.743000 -CVE-2022-25115,0,1,aa017185f8926cc5c5429eedc7e9f566122b1f30d6b972d2e093539f57ab534e,2024-11-21T06:51:39.883000 +CVE-2022-25114,0,0,71cd0846e059336d9e049396728b766bdfd42e7f0cbb0902d09a4735d9baf502,2024-11-21T06:51:39.743000 +CVE-2022-25115,0,0,aa017185f8926cc5c5429eedc7e9f566122b1f30d6b972d2e093539f57ab534e,2024-11-21T06:51:39.883000 CVE-2022-2512,0,0,1c043a8c72cfca53a6d6840d0925ed8c780c8d0b64ed7b3a6d64ce822fc5fa39,2023-08-08T14:22:24.967000 -CVE-2022-25125,0,1,c6e3b19e55f2766773d485b481b46084a500d98029dda20647a655e26e3852e5,2024-11-21T06:51:40.010000 +CVE-2022-25125,0,0,c6e3b19e55f2766773d485b481b46084a500d98029dda20647a655e26e3852e5,2024-11-21T06:51:40.010000 CVE-2022-2513,0,0,3b3c4f46a9b43a556e1c63c252a4e3825ddfa64a46151fc20301fb1b2146d84a,2024-05-28T11:15:10.083000 -CVE-2022-25130,0,1,530f1ac520927eccdbd0ddcb7de8acf272e8c5bcfeebd0dbb9770e1fd2063a04,2024-11-21T06:51:40.140000 -CVE-2022-25131,0,1,aaf03c45a3ff28614fbeb4d7639d9d4ecea21027083e53a8220a67e96c255845,2024-11-21T06:51:40.290000 -CVE-2022-25132,0,1,dd99e4986c783b7813c3c63fc93c7935c5ecca18b5a170e3f8ab404d79153ebf,2024-11-21T06:51:40.427000 -CVE-2022-25133,0,1,e0ee4520f294356ed765ce371afb3b7ec2fbb01ca4b35a5d684cb8f5e2bad3f2,2024-11-21T06:51:40.580000 -CVE-2022-25134,0,1,fef9857aed25db30a5be2e3140062e327ecb870899989c41dd381ce3a7f457a9,2024-11-21T06:51:40.713000 -CVE-2022-25135,0,1,3fd53c3a08ea97ef016f94923dcbd06426d05102207761134cb376e6c6b7f4dc,2024-11-21T06:51:40.847000 -CVE-2022-25136,0,1,72f99a1007b39dbca75a978446d1627894f8b8f93855d1f77debe30cde2c8240,2024-11-21T06:51:40.987000 -CVE-2022-25137,0,1,31f5966b91c11ee2ea10686f3eb4da2390878a50d438ab3f1c2d4a61e342f8df,2024-11-21T06:51:41.113000 -CVE-2022-25138,0,1,a3c834dcc80ce84b2a9448f0da1b5e5dfdd51f2094b65e246d7fda0982c7fa49,2024-11-21T06:51:41.247000 -CVE-2022-25139,0,1,4ebb01c3052571d32135c226b419514b99300a2a5e6ce74c5ed2635e10ca9ee4,2024-11-21T06:51:41.377000 +CVE-2022-25130,0,0,530f1ac520927eccdbd0ddcb7de8acf272e8c5bcfeebd0dbb9770e1fd2063a04,2024-11-21T06:51:40.140000 +CVE-2022-25131,0,0,aaf03c45a3ff28614fbeb4d7639d9d4ecea21027083e53a8220a67e96c255845,2024-11-21T06:51:40.290000 +CVE-2022-25132,0,0,dd99e4986c783b7813c3c63fc93c7935c5ecca18b5a170e3f8ab404d79153ebf,2024-11-21T06:51:40.427000 +CVE-2022-25133,0,0,e0ee4520f294356ed765ce371afb3b7ec2fbb01ca4b35a5d684cb8f5e2bad3f2,2024-11-21T06:51:40.580000 +CVE-2022-25134,0,0,fef9857aed25db30a5be2e3140062e327ecb870899989c41dd381ce3a7f457a9,2024-11-21T06:51:40.713000 +CVE-2022-25135,0,0,3fd53c3a08ea97ef016f94923dcbd06426d05102207761134cb376e6c6b7f4dc,2024-11-21T06:51:40.847000 +CVE-2022-25136,0,0,72f99a1007b39dbca75a978446d1627894f8b8f93855d1f77debe30cde2c8240,2024-11-21T06:51:40.987000 +CVE-2022-25137,0,0,31f5966b91c11ee2ea10686f3eb4da2390878a50d438ab3f1c2d4a61e342f8df,2024-11-21T06:51:41.113000 +CVE-2022-25138,0,0,a3c834dcc80ce84b2a9448f0da1b5e5dfdd51f2094b65e246d7fda0982c7fa49,2024-11-21T06:51:41.247000 +CVE-2022-25139,0,0,4ebb01c3052571d32135c226b419514b99300a2a5e6ce74c5ed2635e10ca9ee4,2024-11-21T06:51:41.377000 CVE-2022-2514,0,0,872b2849fb7898c2b2e4b1da278cfb7219d8ae769e3885f6a5d3ad509ab478b6,2022-07-27T19:29:52.413000 -CVE-2022-25146,0,1,7da80db57cac38c1ea5f0d19f367889f8e98273bac2a170d0417f2a842ef0794,2024-11-21T06:51:41.503000 +CVE-2022-25146,0,0,7da80db57cac38c1ea5f0d19f367889f8e98273bac2a170d0417f2a842ef0794,2024-11-21T06:51:41.503000 CVE-2022-25147,0,0,8854c4674305ea525242da6cd97d7cd44c0d644e554f4b313dbda81fe1748950,2024-03-15T11:15:07.027000 -CVE-2022-25148,0,1,fa6d9e1ca8e913e1bdbee78309ed0cb9db30a0d6121ad1262e103c5226570d0d,2024-11-21T06:51:41.747000 -CVE-2022-25149,0,1,2d5568e1f54dd1b6dd76d6afec0a5107bb0bbd9fd7eb5f98c5d24aee0288fa49,2024-11-21T06:51:41.860000 +CVE-2022-25148,0,0,fa6d9e1ca8e913e1bdbee78309ed0cb9db30a0d6121ad1262e103c5226570d0d,2024-11-21T06:51:41.747000 +CVE-2022-25149,0,0,2d5568e1f54dd1b6dd76d6afec0a5107bb0bbd9fd7eb5f98c5d24aee0288fa49,2024-11-21T06:51:41.860000 CVE-2022-2515,0,0,94666695cd048485804fba57aafe7ee37014a305c7239114b4964d23a483ef30,2023-11-07T03:46:37.960000 -CVE-2022-25150,0,1,8c790ff945cd7eb28a73e2a5fd9f1674507f18a1a91809f76c159f7092040aff,2024-11-21T06:51:41.960000 -CVE-2022-25151,0,1,8592304205d3e03dab4a6405d3d17f8092438ac40b4ca779fffe482efbfba833,2024-11-21T06:51:42.090000 -CVE-2022-25152,0,1,784ed59178a79303955074b91dae9895956600a6a8ce441a9bd176fc678ea8b3,2024-11-21T06:51:42.203000 -CVE-2022-25153,0,1,8e986f0882b967762b919ee44c1a7ad1b16ed394f6e19e28f1659b9408395e42,2024-11-21T06:51:42.310000 -CVE-2022-25154,0,1,39ec938bbb8d3cfeaf7ccfcfeb968a7c6c9c0f2c30a28a2a6f39eab3cee699d6,2024-11-21T06:51:42.417000 -CVE-2022-25155,0,1,75d167be4798dbc9d0f3eb17fa8c2c84f4c3ce640053438b096373800e780699,2024-11-21T06:51:42.563000 -CVE-2022-25156,0,1,068503e7da893709bb370d69d0a5d32b779f639aa02adb8fafde2ae25fa353ab,2024-11-21T06:51:42.703000 -CVE-2022-25157,0,1,09d7d78e955c663419fe28c3ffd3c5d01e8daa1c0f17f2313744d741bde7c088,2024-11-21T06:51:42.840000 -CVE-2022-25158,0,1,ea095d14f31a6d4b9567de6cdc727d74147913c1e3474175ae48068ca5896322,2024-11-21T06:51:42.977000 -CVE-2022-25159,0,1,b749b424d16450126c96ca21308ce739d54000f78b5efb529d40111dac9b1445,2024-11-21T06:51:43.103000 +CVE-2022-25150,0,0,8c790ff945cd7eb28a73e2a5fd9f1674507f18a1a91809f76c159f7092040aff,2024-11-21T06:51:41.960000 +CVE-2022-25151,0,0,8592304205d3e03dab4a6405d3d17f8092438ac40b4ca779fffe482efbfba833,2024-11-21T06:51:42.090000 +CVE-2022-25152,0,0,784ed59178a79303955074b91dae9895956600a6a8ce441a9bd176fc678ea8b3,2024-11-21T06:51:42.203000 +CVE-2022-25153,0,0,8e986f0882b967762b919ee44c1a7ad1b16ed394f6e19e28f1659b9408395e42,2024-11-21T06:51:42.310000 +CVE-2022-25154,0,0,39ec938bbb8d3cfeaf7ccfcfeb968a7c6c9c0f2c30a28a2a6f39eab3cee699d6,2024-11-21T06:51:42.417000 +CVE-2022-25155,0,0,75d167be4798dbc9d0f3eb17fa8c2c84f4c3ce640053438b096373800e780699,2024-11-21T06:51:42.563000 +CVE-2022-25156,0,0,068503e7da893709bb370d69d0a5d32b779f639aa02adb8fafde2ae25fa353ab,2024-11-21T06:51:42.703000 +CVE-2022-25157,0,0,09d7d78e955c663419fe28c3ffd3c5d01e8daa1c0f17f2313744d741bde7c088,2024-11-21T06:51:42.840000 +CVE-2022-25158,0,0,ea095d14f31a6d4b9567de6cdc727d74147913c1e3474175ae48068ca5896322,2024-11-21T06:51:42.977000 +CVE-2022-25159,0,0,b749b424d16450126c96ca21308ce739d54000f78b5efb529d40111dac9b1445,2024-11-21T06:51:43.103000 CVE-2022-2516,0,0,0b870373311bce613597bf90b4d48a5b487b406f5cf325800cd695607f16d882,2022-09-13T13:29:59.957000 -CVE-2022-25160,0,1,a0926d7ddf5d7fe1a522d8820eca4b7bc9b96f2ea9a1714cf079e7186c401fdf,2024-11-21T06:51:43.233000 -CVE-2022-25161,0,1,126f5e1fc587c3b399f4ba62a8902b2dc90e917267f3fce46d98a57549315ab5,2024-11-21T06:51:43.370000 -CVE-2022-25162,0,1,1a6e80b496e423eaf7b85469c3c803737390a841534468080b38d2703984c5ef,2024-11-21T06:51:43.567000 -CVE-2022-25163,0,1,10e358a39fd2dd032d929bddd67fae74468eebc08897fec8b3ea5450a031e6bc,2024-11-21T06:51:43.780000 +CVE-2022-25160,0,0,a0926d7ddf5d7fe1a522d8820eca4b7bc9b96f2ea9a1714cf079e7186c401fdf,2024-11-21T06:51:43.233000 +CVE-2022-25161,0,0,126f5e1fc587c3b399f4ba62a8902b2dc90e917267f3fce46d98a57549315ab5,2024-11-21T06:51:43.370000 +CVE-2022-25162,0,0,1a6e80b496e423eaf7b85469c3c803737390a841534468080b38d2703984c5ef,2024-11-21T06:51:43.567000 +CVE-2022-25163,0,0,10e358a39fd2dd032d929bddd67fae74468eebc08897fec8b3ea5450a031e6bc,2024-11-21T06:51:43.780000 CVE-2022-25164,0,0,a24d682fca510d8e06295d5dbc5fa1ae0a51184d28b6b76a7305a42bff26784c,2023-06-29T08:15:10.023000 -CVE-2022-25165,0,1,0f51adf4d789ec861c569143f94b852b209c2841eb6a76023d53233b1b808c3f,2024-11-21T06:51:44.030000 -CVE-2022-25166,0,1,837a8fb044c6bd32d1b9bfe8a83324c86737549825020e07f9e3d80781341860,2024-11-21T06:51:44.153000 -CVE-2022-25167,0,1,9bdf738d8499bdbb6e0d5c101e926cbd69e63553b594cd2617f61c25a6db2d2c,2024-11-21T06:51:44.283000 +CVE-2022-25165,0,0,0f51adf4d789ec861c569143f94b852b209c2841eb6a76023d53233b1b808c3f,2024-11-21T06:51:44.030000 +CVE-2022-25166,0,0,837a8fb044c6bd32d1b9bfe8a83324c86737549825020e07f9e3d80781341860,2024-11-21T06:51:44.153000 +CVE-2022-25167,0,0,9bdf738d8499bdbb6e0d5c101e926cbd69e63553b594cd2617f61c25a6db2d2c,2024-11-21T06:51:44.283000 CVE-2022-25168,0,0,86c34099910b3cb23770f8cc6c4c5356ef680bc634a80796187a3cdb6b1d33e2,2023-06-26T11:15:09.370000 -CVE-2022-25169,0,1,2262f69e405bdce8a180f972d41dddf22b52f4fd27fbbf6ad7a4537cf56e16b8,2024-11-21T06:51:44.527000 +CVE-2022-25169,0,0,2262f69e405bdce8a180f972d41dddf22b52f4fd27fbbf6ad7a4537cf56e16b8,2024-11-21T06:51:44.527000 CVE-2022-2517,0,0,597a7c420ae11c888e87068c6193804070f4dde331c5be92cf2d20d19a35e48f,2022-09-13T14:15:52.350000 -CVE-2022-25170,0,1,9f3ed6c5015f48a8740bc835570fc9def4e5cb40112bb9c934ec1d58d88e1b7a,2024-11-21T06:51:44.653000 +CVE-2022-25170,0,0,9f3ed6c5015f48a8740bc835570fc9def4e5cb40112bb9c934ec1d58d88e1b7a,2024-11-21T06:51:44.653000 CVE-2022-25171,0,0,072942da3d25fbaaf9a5dacb9209be875e47ab53f90b9df0bf69a6ba4cfd3f95,2023-08-08T14:21:49.707000 -CVE-2022-25172,0,1,ab12c5a9d1fff866121b199512902cbef7a6e554ba15f4e19784f06a0765322d,2024-11-21T06:51:44.863000 -CVE-2022-25173,0,1,28ebddb16af331de7330d334507ff87424f1aa1febe70be374f16134591960eb,2024-11-21T06:51:44.973000 -CVE-2022-25174,0,1,37e26c7e87ac24672c80474e37f8c189f21c8fb4b24ef144f1f148dd3f070efe,2024-11-21T06:51:45.077000 -CVE-2022-25175,0,1,fe8025c94e32c7ac2188287959f87fe2677f72d9aaf851ddfc21d22f9d2eb19d,2024-11-21T06:51:45.170000 -CVE-2022-25176,0,1,a14da4afd0e3be0d0b186eea8df7bdbfa288f5d2904a6a7d22fd5403bafcaa7c,2024-11-21T06:51:45.293000 -CVE-2022-25177,0,1,005d34ff975bdaf215c6223558f097c819b38558d769538e8c151f987e7c0f73,2024-11-21T06:51:45.417000 -CVE-2022-25178,0,1,131bcaeb7cdf5752e9d12629ea14d74bc7fb99a59031732bb8a6c0c4bfa48e3a,2024-11-21T06:51:45.513000 -CVE-2022-25179,0,1,fdd628ca59d91b1f8418134f67a95812fbc833e74d7924c1832bd1ccf50a6fd2,2024-11-21T06:51:45.610000 +CVE-2022-25172,0,0,ab12c5a9d1fff866121b199512902cbef7a6e554ba15f4e19784f06a0765322d,2024-11-21T06:51:44.863000 +CVE-2022-25173,0,0,28ebddb16af331de7330d334507ff87424f1aa1febe70be374f16134591960eb,2024-11-21T06:51:44.973000 +CVE-2022-25174,0,0,37e26c7e87ac24672c80474e37f8c189f21c8fb4b24ef144f1f148dd3f070efe,2024-11-21T06:51:45.077000 +CVE-2022-25175,0,0,fe8025c94e32c7ac2188287959f87fe2677f72d9aaf851ddfc21d22f9d2eb19d,2024-11-21T06:51:45.170000 +CVE-2022-25176,0,0,a14da4afd0e3be0d0b186eea8df7bdbfa288f5d2904a6a7d22fd5403bafcaa7c,2024-11-21T06:51:45.293000 +CVE-2022-25177,0,0,005d34ff975bdaf215c6223558f097c819b38558d769538e8c151f987e7c0f73,2024-11-21T06:51:45.417000 +CVE-2022-25178,0,0,131bcaeb7cdf5752e9d12629ea14d74bc7fb99a59031732bb8a6c0c4bfa48e3a,2024-11-21T06:51:45.513000 +CVE-2022-25179,0,0,fdd628ca59d91b1f8418134f67a95812fbc833e74d7924c1832bd1ccf50a6fd2,2024-11-21T06:51:45.610000 CVE-2022-2518,0,0,875d4234d256f5b2809099493a28ba1db347f80da6c7fdd282b08dc27fa4a48d,2023-11-07T03:46:38.183000 -CVE-2022-25180,0,1,479bd8853afe380b3e7b642805e349c93fbae14bb7702f95ae28b746b595ceec,2024-11-21T06:51:45.700000 -CVE-2022-25181,0,1,75059ee5ccd75c11767cf918f895a19dc80d7449aacc3a409373f77827cac90b,2024-11-21T06:51:45.790000 -CVE-2022-25182,0,1,fef4a1303f74b6511327ffdcb649857ef0d37904b29f6e40a77a86387a6c87a8,2024-11-21T06:51:45.887000 -CVE-2022-25183,0,1,fefba3378742212fc2ba5f88dcc6dd2267dd69e9bb7e87500066a690e7b72aff,2024-11-21T06:51:45.987000 -CVE-2022-25184,0,1,133c4301b0b0abe132b601f9a71611d3259d9932e52f97d1c11e1314f0158382,2024-11-21T06:51:46.077000 -CVE-2022-25185,0,1,40af60679989fcf4e31b10013fb7dc83fe9e0e23268835e6f38ba631bdf209a4,2024-11-21T06:51:46.170000 -CVE-2022-25186,0,1,47106d1310c405385d933cc050ae8c50148ff8cd1b8c1a60cdeead2d86840879,2024-11-21T06:51:46.277000 -CVE-2022-25187,0,1,b1151541fb0b50efdbccb28dadf5c32c593b70443ea4079d85cc822d340a8e7f,2024-11-21T06:51:46.537000 -CVE-2022-25188,0,1,103368e0cf195c14a0c436f62d51a289d76ec7a9d4671db7ed54a6805295ec31,2024-11-21T06:51:46.637000 -CVE-2022-25189,0,1,db20360bbd442910e8ffd55202ca57f44285f1ddd718f625f22b8c58ef978ac7,2024-11-21T06:51:46.730000 +CVE-2022-25180,0,0,479bd8853afe380b3e7b642805e349c93fbae14bb7702f95ae28b746b595ceec,2024-11-21T06:51:45.700000 +CVE-2022-25181,0,0,75059ee5ccd75c11767cf918f895a19dc80d7449aacc3a409373f77827cac90b,2024-11-21T06:51:45.790000 +CVE-2022-25182,0,0,fef4a1303f74b6511327ffdcb649857ef0d37904b29f6e40a77a86387a6c87a8,2024-11-21T06:51:45.887000 +CVE-2022-25183,0,0,fefba3378742212fc2ba5f88dcc6dd2267dd69e9bb7e87500066a690e7b72aff,2024-11-21T06:51:45.987000 +CVE-2022-25184,0,0,133c4301b0b0abe132b601f9a71611d3259d9932e52f97d1c11e1314f0158382,2024-11-21T06:51:46.077000 +CVE-2022-25185,0,0,40af60679989fcf4e31b10013fb7dc83fe9e0e23268835e6f38ba631bdf209a4,2024-11-21T06:51:46.170000 +CVE-2022-25186,0,0,47106d1310c405385d933cc050ae8c50148ff8cd1b8c1a60cdeead2d86840879,2024-11-21T06:51:46.277000 +CVE-2022-25187,0,0,b1151541fb0b50efdbccb28dadf5c32c593b70443ea4079d85cc822d340a8e7f,2024-11-21T06:51:46.537000 +CVE-2022-25188,0,0,103368e0cf195c14a0c436f62d51a289d76ec7a9d4671db7ed54a6805295ec31,2024-11-21T06:51:46.637000 +CVE-2022-25189,0,0,db20360bbd442910e8ffd55202ca57f44285f1ddd718f625f22b8c58ef978ac7,2024-11-21T06:51:46.730000 CVE-2022-2519,0,0,f8910f90236bca14698df4c27a64f71add1f2d5ba62692330b7033a63960ebd0,2023-02-23T15:57:57.957000 -CVE-2022-25190,0,1,5407dc780b90eba6ef5b9d060a6939cd96f74e6c15962240780df7ea4aa7c48e,2024-11-21T06:51:46.827000 -CVE-2022-25191,0,1,147e5adb39d62008ecd1ce81751440ba10bd7c7c5458f072c1fb4c4c1e99ad4b,2024-11-21T06:51:46.927000 -CVE-2022-25192,0,1,ed0cfdd3e3f3344f779040cda339de0397fd10dfa74efaada7ee5a2f0cab6da1,2024-11-21T06:51:47.023000 -CVE-2022-25193,0,1,bfefdb5a966fdcda7045a62e7cac9ad4116918b16584ded92d202c4c215dacda,2024-11-21T06:51:47.120000 -CVE-2022-25194,0,1,0bf8c2fc51096ee4a6ec658b7cd222d9de19fb87c10b515fa882683a207eff55,2024-11-21T06:51:47.213000 -CVE-2022-25195,0,1,83bf396d9bb29ffb91e8e3c288ea820d543c9c6365a695df2534e0deb5d260dd,2024-11-21T06:51:47.307000 -CVE-2022-25196,0,1,60d686a095ac5ea2f51c92769cf275cb96358ce9625704928bcb4ff3b259538e,2024-11-21T06:51:47.397000 -CVE-2022-25197,0,1,b68c95b290cae7d80a6f42b398c8396947096b29dde9e4bca6b561fdce6e50e6,2024-11-21T06:51:47.490000 -CVE-2022-25198,0,1,d35bf58dc146c33c64755f93d238019f3c5435640d7605e851b947737caa85ed,2024-11-21T06:51:47.597000 -CVE-2022-25199,0,1,a9b4ef37b3139fbe820b2457c5810533d235a55b640756390cbe4c4e55649111,2024-11-21T06:51:47.703000 +CVE-2022-25190,0,0,5407dc780b90eba6ef5b9d060a6939cd96f74e6c15962240780df7ea4aa7c48e,2024-11-21T06:51:46.827000 +CVE-2022-25191,0,0,147e5adb39d62008ecd1ce81751440ba10bd7c7c5458f072c1fb4c4c1e99ad4b,2024-11-21T06:51:46.927000 +CVE-2022-25192,0,0,ed0cfdd3e3f3344f779040cda339de0397fd10dfa74efaada7ee5a2f0cab6da1,2024-11-21T06:51:47.023000 +CVE-2022-25193,0,0,bfefdb5a966fdcda7045a62e7cac9ad4116918b16584ded92d202c4c215dacda,2024-11-21T06:51:47.120000 +CVE-2022-25194,0,0,0bf8c2fc51096ee4a6ec658b7cd222d9de19fb87c10b515fa882683a207eff55,2024-11-21T06:51:47.213000 +CVE-2022-25195,0,0,83bf396d9bb29ffb91e8e3c288ea820d543c9c6365a695df2534e0deb5d260dd,2024-11-21T06:51:47.307000 +CVE-2022-25196,0,0,60d686a095ac5ea2f51c92769cf275cb96358ce9625704928bcb4ff3b259538e,2024-11-21T06:51:47.397000 +CVE-2022-25197,0,0,b68c95b290cae7d80a6f42b398c8396947096b29dde9e4bca6b561fdce6e50e6,2024-11-21T06:51:47.490000 +CVE-2022-25198,0,0,d35bf58dc146c33c64755f93d238019f3c5435640d7605e851b947737caa85ed,2024-11-21T06:51:47.597000 +CVE-2022-25199,0,0,a9b4ef37b3139fbe820b2457c5810533d235a55b640756390cbe4c4e55649111,2024-11-21T06:51:47.703000 CVE-2022-2520,0,0,68ddd2f32209cd4346d8fc388fb981877aed803f3d8f9cb1cd047a7cfdd248cf,2023-02-28T15:39:41.330000 -CVE-2022-25200,0,1,0cdd1f20fe17c129f60ca36b45d92f2dec21e920a2e750c359ca49872f4ad5de,2024-11-21T06:51:47.807000 -CVE-2022-25201,0,1,65a438dff8b6de10a56832407e8b49acb7adc99c41e113fbb8aa6dd477aeed34,2024-11-21T06:51:47.910000 -CVE-2022-25202,0,1,af30c28b5b805c25db1a17cc532e0f4c2a33d5398371f784015eb82034834818,2024-11-21T06:51:48.013000 -CVE-2022-25203,0,1,2cf0ea34887f07bd82469680797da7dbc4f6ff9715a25c5f217f50106dee9980,2024-11-21T06:51:48.113000 -CVE-2022-25204,0,1,ee654a7144377d3a7d0b0d3eb49e934c797832db69c1b3afb97e853d2b805678,2024-11-21T06:51:48.210000 -CVE-2022-25205,0,1,86d1cf5aed19ce754e3e7e9e2149015415dbc09fb68d877fa18ae05e7c05cdcf,2024-11-21T06:51:48.310000 -CVE-2022-25206,0,1,b29a38de409b7eb3c90b85e66e9cf21231eb2fba0aa2c68e664c6536486b8e84,2024-11-21T06:51:48.407000 -CVE-2022-25207,0,1,e47e342912edfe409343e0dbc7ea728ad4c12e7711deed190216db38fb799edc,2024-11-21T06:51:48.513000 -CVE-2022-25208,0,1,e1ec8a5cdb96aabd9f255f56088cda4265308062fef06d3394d856b27aa40c63,2024-11-21T06:51:48.600000 -CVE-2022-25209,0,1,48db10121e9531e1e998cd5910709c79516abb2bce9e393564b94cd6b4b762af,2024-11-21T06:51:48.697000 +CVE-2022-25200,0,0,0cdd1f20fe17c129f60ca36b45d92f2dec21e920a2e750c359ca49872f4ad5de,2024-11-21T06:51:47.807000 +CVE-2022-25201,0,0,65a438dff8b6de10a56832407e8b49acb7adc99c41e113fbb8aa6dd477aeed34,2024-11-21T06:51:47.910000 +CVE-2022-25202,0,0,af30c28b5b805c25db1a17cc532e0f4c2a33d5398371f784015eb82034834818,2024-11-21T06:51:48.013000 +CVE-2022-25203,0,0,2cf0ea34887f07bd82469680797da7dbc4f6ff9715a25c5f217f50106dee9980,2024-11-21T06:51:48.113000 +CVE-2022-25204,0,0,ee654a7144377d3a7d0b0d3eb49e934c797832db69c1b3afb97e853d2b805678,2024-11-21T06:51:48.210000 +CVE-2022-25205,0,0,86d1cf5aed19ce754e3e7e9e2149015415dbc09fb68d877fa18ae05e7c05cdcf,2024-11-21T06:51:48.310000 +CVE-2022-25206,0,0,b29a38de409b7eb3c90b85e66e9cf21231eb2fba0aa2c68e664c6536486b8e84,2024-11-21T06:51:48.407000 +CVE-2022-25207,0,0,e47e342912edfe409343e0dbc7ea728ad4c12e7711deed190216db38fb799edc,2024-11-21T06:51:48.513000 +CVE-2022-25208,0,0,e1ec8a5cdb96aabd9f255f56088cda4265308062fef06d3394d856b27aa40c63,2024-11-21T06:51:48.600000 +CVE-2022-25209,0,0,48db10121e9531e1e998cd5910709c79516abb2bce9e393564b94cd6b4b762af,2024-11-21T06:51:48.697000 CVE-2022-2521,0,0,206aa35c544db4eb4e4301aa7851914051f49a693fb3aafb58fb2865e1130716,2023-02-23T15:59:11.677000 -CVE-2022-25210,0,1,aed03afb202856c857f65f74b6335615f4eacc3f6d1f2110b252611ca4ee2597,2024-11-21T06:51:48.790000 -CVE-2022-25211,0,1,a795305c1dc2ff2425152de3369cac8ca14455ccb81233ece0173e239bb75b59,2024-11-21T06:51:48.887000 -CVE-2022-25212,0,1,38c0f9e51ecd7b7d73248840c12e94b533cb2603800b627eb7d271e6cd3d4fa5,2024-11-21T06:51:48.987000 -CVE-2022-25213,0,1,d89fde49045914efbacf405839f7ba6bfe787189e49aaa47876af87121344c03,2024-11-21T06:51:49.083000 -CVE-2022-25214,0,1,722000e5f23ef01bc6d53ff8bfae2197f5b996ab81646b15e16560a3e803f0df,2024-11-21T06:51:49.193000 -CVE-2022-25215,0,1,92ca75b5e5aabbbf2ce3307db0a136434c3ebfc33c3fcf6071449cf7bff8c84a,2024-11-21T06:51:49.300000 -CVE-2022-25216,0,1,21ca60e471f735fca80f2124d2c6b20defa1e60a589dace8197201cc30f4aea4,2024-11-21T06:51:49.403000 -CVE-2022-25217,0,1,8b70ab640ea9a9c9ae7beddc5b370810c420ed23b7ecaefca928392ccc20939f,2024-11-21T06:51:49.497000 -CVE-2022-25218,0,1,6cb5e96c3b9c6ec3f8f33eada5c7d895fdbf9ed95107172c28f321bbc2350e09,2024-11-21T06:51:49.603000 -CVE-2022-25219,0,1,dcd3c2b80d83fd8d4729d9c0eed0d3943f35785ef49ec8eee0a3634d9a109ee0,2024-11-21T06:51:49.703000 +CVE-2022-25210,0,0,aed03afb202856c857f65f74b6335615f4eacc3f6d1f2110b252611ca4ee2597,2024-11-21T06:51:48.790000 +CVE-2022-25211,0,0,a795305c1dc2ff2425152de3369cac8ca14455ccb81233ece0173e239bb75b59,2024-11-21T06:51:48.887000 +CVE-2022-25212,0,0,38c0f9e51ecd7b7d73248840c12e94b533cb2603800b627eb7d271e6cd3d4fa5,2024-11-21T06:51:48.987000 +CVE-2022-25213,0,0,d89fde49045914efbacf405839f7ba6bfe787189e49aaa47876af87121344c03,2024-11-21T06:51:49.083000 +CVE-2022-25214,0,0,722000e5f23ef01bc6d53ff8bfae2197f5b996ab81646b15e16560a3e803f0df,2024-11-21T06:51:49.193000 +CVE-2022-25215,0,0,92ca75b5e5aabbbf2ce3307db0a136434c3ebfc33c3fcf6071449cf7bff8c84a,2024-11-21T06:51:49.300000 +CVE-2022-25216,0,0,21ca60e471f735fca80f2124d2c6b20defa1e60a589dace8197201cc30f4aea4,2024-11-21T06:51:49.403000 +CVE-2022-25217,0,0,8b70ab640ea9a9c9ae7beddc5b370810c420ed23b7ecaefca928392ccc20939f,2024-11-21T06:51:49.497000 +CVE-2022-25218,0,0,6cb5e96c3b9c6ec3f8f33eada5c7d895fdbf9ed95107172c28f321bbc2350e09,2024-11-21T06:51:49.603000 +CVE-2022-25219,0,0,dcd3c2b80d83fd8d4729d9c0eed0d3943f35785ef49ec8eee0a3634d9a109ee0,2024-11-21T06:51:49.703000 CVE-2022-2522,0,0,9da0af6a6f192db96fe7374eaa823e8cd457dfccc07bf6f84c568eea2707d432,2023-05-03T12:16:00.763000 -CVE-2022-25220,0,1,725307b47b766a328ee2363a4234354f01f49d0a16e84ba2d257f271d88f8c5e,2024-11-21T06:51:49.800000 -CVE-2022-25221,0,1,80037a75800dd6d544a55cf2620a12fc3553aef3860dd0da77cb9327d8bd05d0,2024-11-21T06:51:49.897000 -CVE-2022-25222,0,1,ca575af538001cdd264cc5a452a44b23f8221ebbbe6f9b1876e3d053fad09287,2024-11-21T06:51:49.993000 -CVE-2022-25223,0,1,fc2886e1c62e5c0093d1fe33643f2cbde41e524330ec08f2781ee8c8e65af894,2024-11-21T06:51:50.090000 -CVE-2022-25224,0,1,c501b7ba9b82dc0476b93df860218488312e07448d1dee446e1a1b0e818f63d0,2024-11-21T06:51:50.187000 -CVE-2022-25225,0,1,dec2eecd5f54219d0d86f74f7718e392f31f31725af87f915a29912aa22e31bf,2024-11-21T06:51:50.290000 -CVE-2022-25226,0,1,bb8431042dbf7891de944f16348ae42d557a755066f66ba9f6837a005a814862,2024-11-21T06:51:50.393000 -CVE-2022-25227,0,1,45e019feeddc08aa493d4d1be9ea11e9a4a14ff16f3aff38c5c74cb0d50927f9,2024-11-21T06:51:50.500000 +CVE-2022-25220,0,0,725307b47b766a328ee2363a4234354f01f49d0a16e84ba2d257f271d88f8c5e,2024-11-21T06:51:49.800000 +CVE-2022-25221,0,0,80037a75800dd6d544a55cf2620a12fc3553aef3860dd0da77cb9327d8bd05d0,2024-11-21T06:51:49.897000 +CVE-2022-25222,0,0,ca575af538001cdd264cc5a452a44b23f8221ebbbe6f9b1876e3d053fad09287,2024-11-21T06:51:49.993000 +CVE-2022-25223,0,0,fc2886e1c62e5c0093d1fe33643f2cbde41e524330ec08f2781ee8c8e65af894,2024-11-21T06:51:50.090000 +CVE-2022-25224,0,0,c501b7ba9b82dc0476b93df860218488312e07448d1dee446e1a1b0e818f63d0,2024-11-21T06:51:50.187000 +CVE-2022-25225,0,0,dec2eecd5f54219d0d86f74f7718e392f31f31725af87f915a29912aa22e31bf,2024-11-21T06:51:50.290000 +CVE-2022-25226,0,0,bb8431042dbf7891de944f16348ae42d557a755066f66ba9f6837a005a814862,2024-11-21T06:51:50.393000 +CVE-2022-25227,0,0,45e019feeddc08aa493d4d1be9ea11e9a4a14ff16f3aff38c5c74cb0d50927f9,2024-11-21T06:51:50.500000 CVE-2022-25228,0,0,b31ad3241db3c4f7c15a1b6c8e9a24e9118c589f18de19db8717a8287f026d9c,2022-08-19T20:27:46.463000 -CVE-2022-25229,0,1,46defa7bf322a698be511eefbc9b151a92b47b93889bd7cbf15180e8ba777890,2024-11-21T06:51:50.707000 +CVE-2022-25229,0,0,46defa7bf322a698be511eefbc9b151a92b47b93889bd7cbf15180e8ba777890,2024-11-21T06:51:50.707000 CVE-2022-2523,0,0,e22c301d1fcff4f7e3edba3ea1109b44c3372600d3486a966d9b2157b7e3d454,2022-07-27T19:29:04.450000 -CVE-2022-25230,0,1,7fcae03b6e3ce6e15eb25b452444673e9a4f20f602ab90b1f905815143270d31,2024-11-21T06:51:50.803000 +CVE-2022-25230,0,0,7fcae03b6e3ce6e15eb25b452444673e9a4f20f602ab90b1f905815143270d31,2024-11-21T06:51:50.803000 CVE-2022-25231,0,0,676b33a8c94691c0e87019112b2e397a015c94156d83b7b3ecafab0d4d1f4f10,2022-08-26T13:01:18.860000 -CVE-2022-25234,0,1,9d1bd5c8117d51fb0ec79f27868feb17b9c2f39180a03b150093095313d9bfc5,2024-11-21T06:51:50.993000 -CVE-2022-25235,0,1,6d3282ee75df5f2250a89fe06694148946253c793e55eb99e6dc73f1ae696876,2024-11-21T06:51:51.090000 -CVE-2022-25236,0,1,34dc4c5d6fc1bd079b558b5d9ce6b6df132e7af8e39c428d88c626fdb705edc1,2024-11-21T06:51:51.280000 -CVE-2022-25237,0,1,5443ba0dc9161b0183557b3f391ec9c61a130413b9eab0af8cbfd301844adfa2,2024-11-21T06:51:51.467000 +CVE-2022-25234,0,0,9d1bd5c8117d51fb0ec79f27868feb17b9c2f39180a03b150093095313d9bfc5,2024-11-21T06:51:50.993000 +CVE-2022-25235,0,0,6d3282ee75df5f2250a89fe06694148946253c793e55eb99e6dc73f1ae696876,2024-11-21T06:51:51.090000 +CVE-2022-25236,0,0,34dc4c5d6fc1bd079b558b5d9ce6b6df132e7af8e39c428d88c626fdb705edc1,2024-11-21T06:51:51.280000 +CVE-2022-25237,0,0,5443ba0dc9161b0183557b3f391ec9c61a130413b9eab0af8cbfd301844adfa2,2024-11-21T06:51:51.467000 CVE-2022-25238,0,0,dc16d83ef3b353f4c7d358fb63c6935b15cef32a05c7107de5ac632f5e2ac560,2022-07-08T00:58:10.877000 -CVE-2022-25241,0,1,b34427648f9d7127629d279dc0c6c2b00d3b6a459c01553199f2941bf15b9992,2024-11-21T06:51:51.730000 -CVE-2022-25242,0,1,99e9364b213c7e2201dab0e022a86a7c8d3babf6d8d530ee6e1ae306b30bf9a5,2024-11-21T06:51:51.863000 -CVE-2022-25243,0,1,5eb9ead290d34eb7b0d1d4421a3243cb5fd5fb29720e3ddef1bab29912ff23c3,2024-11-21T06:51:51.990000 -CVE-2022-25244,0,1,ae24740f3a7a0c2be1bdc6073dbf02044e59ac0004cdd84a0ad621094cbfdc81,2024-11-21T06:51:52.123000 -CVE-2022-25245,0,1,25c0f8c192e143d8b52c2552de905912cd8b8b48848137da6432ee7c1192b337,2024-11-21T06:51:52.260000 -CVE-2022-25246,0,1,09419d57967dc6523331d2675132f6dc808b936dbb9d2341ce907feea2396725,2024-11-21T06:51:52.383000 -CVE-2022-25247,0,1,1e4ba7199882d8207040c13aac2548662234577cbd6ef3d7976d930c442fc634,2024-11-21T06:51:52.500000 -CVE-2022-25248,0,1,1a0455d98c8008e93337e462413e2b242df269a24584fe82cc64c9edbd35b0ff,2024-11-21T06:51:52.620000 -CVE-2022-25249,0,1,b4e15013e6c227d6bf7d1163010c96fff81992039b16632215a794e5b0c8acc7,2024-11-21T06:51:52.740000 +CVE-2022-25241,0,0,b34427648f9d7127629d279dc0c6c2b00d3b6a459c01553199f2941bf15b9992,2024-11-21T06:51:51.730000 +CVE-2022-25242,0,0,99e9364b213c7e2201dab0e022a86a7c8d3babf6d8d530ee6e1ae306b30bf9a5,2024-11-21T06:51:51.863000 +CVE-2022-25243,0,0,5eb9ead290d34eb7b0d1d4421a3243cb5fd5fb29720e3ddef1bab29912ff23c3,2024-11-21T06:51:51.990000 +CVE-2022-25244,0,0,ae24740f3a7a0c2be1bdc6073dbf02044e59ac0004cdd84a0ad621094cbfdc81,2024-11-21T06:51:52.123000 +CVE-2022-25245,0,0,25c0f8c192e143d8b52c2552de905912cd8b8b48848137da6432ee7c1192b337,2024-11-21T06:51:52.260000 +CVE-2022-25246,0,0,09419d57967dc6523331d2675132f6dc808b936dbb9d2341ce907feea2396725,2024-11-21T06:51:52.383000 +CVE-2022-25247,0,0,1e4ba7199882d8207040c13aac2548662234577cbd6ef3d7976d930c442fc634,2024-11-21T06:51:52.500000 +CVE-2022-25248,0,0,1a0455d98c8008e93337e462413e2b242df269a24584fe82cc64c9edbd35b0ff,2024-11-21T06:51:52.620000 +CVE-2022-25249,0,0,b4e15013e6c227d6bf7d1163010c96fff81992039b16632215a794e5b0c8acc7,2024-11-21T06:51:52.740000 CVE-2022-2525,0,0,082d8f171c6cc07e4b131d4117af1cdfc7074009c41676c35c6dc892fa94881d,2024-11-19T13:55:30.697000 -CVE-2022-25250,0,1,e40961e70a2832f9b20c4c6069a9ea08c08f54631ba3d9570e599e4f6b023344,2024-11-21T06:51:52.850000 -CVE-2022-25251,0,1,a7aeac44332e5434619ebdddc2506827260f1dce4fa9633efe8e7fd800f01bab,2024-11-21T06:51:52.963000 -CVE-2022-25252,0,1,b05c0c3b75bba4ad49d272ded5ea5f70a8ef14d8a5be571d05b3c349139074e6,2024-11-21T06:51:53.083000 -CVE-2022-25255,0,1,2dcee89b29e4566dfa3de5a9e99fa79b1b7a30429f13c74a0a5ced2e91d8042e,2024-11-21T06:51:53.200000 -CVE-2022-25256,0,1,82219a4dce301a4adb06e9e286cfea4ef89aa6f56dc7a9780c88dac0cb604cae,2024-11-21T06:51:53.340000 -CVE-2022-25258,0,1,09e4437d09a8412df377d1c7f5c0d8d724f49e917a50d819d35579668d802334,2024-11-21T06:51:53.473000 -CVE-2022-25259,0,1,06e550625bdbffc3a70b46ebee298e3eb7865eec159c6ebc85c3fe7e25047b74,2024-11-21T06:51:53.630000 +CVE-2022-25250,0,0,e40961e70a2832f9b20c4c6069a9ea08c08f54631ba3d9570e599e4f6b023344,2024-11-21T06:51:52.850000 +CVE-2022-25251,0,0,a7aeac44332e5434619ebdddc2506827260f1dce4fa9633efe8e7fd800f01bab,2024-11-21T06:51:52.963000 +CVE-2022-25252,0,0,b05c0c3b75bba4ad49d272ded5ea5f70a8ef14d8a5be571d05b3c349139074e6,2024-11-21T06:51:53.083000 +CVE-2022-25255,0,0,2dcee89b29e4566dfa3de5a9e99fa79b1b7a30429f13c74a0a5ced2e91d8042e,2024-11-21T06:51:53.200000 +CVE-2022-25256,0,0,82219a4dce301a4adb06e9e286cfea4ef89aa6f56dc7a9780c88dac0cb604cae,2024-11-21T06:51:53.340000 +CVE-2022-25258,0,0,09e4437d09a8412df377d1c7f5c0d8d724f49e917a50d819d35579668d802334,2024-11-21T06:51:53.473000 +CVE-2022-25259,0,0,06e550625bdbffc3a70b46ebee298e3eb7865eec159c6ebc85c3fe7e25047b74,2024-11-21T06:51:53.630000 CVE-2022-2526,0,0,924a83d0e401368f24737f419a19726240d177f288a36b08276526900b21fa15,2023-01-20T03:17:34.727000 -CVE-2022-25260,0,1,1bebc75d1bbb3a3ee472ebe922aaf47513dd50aed97d09927f14bce654d08d4a,2024-11-21T06:51:53.770000 -CVE-2022-25261,0,1,a80263ba57290e5948fff73e3814bfc06bf4534ffbf5caf325df4f45461a84d9,2024-11-21T06:51:53.920000 -CVE-2022-25262,0,1,5280a955f37be09622acc1e421cc51029f953cadf28e0715bfdd2c303c81be95,2024-11-21T06:51:54.113000 -CVE-2022-25263,0,1,388bed1e1498b87be6f76d987eefa87eab19b25c26a9c472a745b6229c4503aa,2024-11-21T06:51:54.263000 -CVE-2022-25264,0,1,57076ae00c2cd22201d266883101136ac5b8dae5ce80d963535a891f82849c17,2024-11-21T06:51:54.420000 -CVE-2022-25265,0,1,fda24a788596f8f2ab1d5dce087434678014873955139f0cb3d37b23a3b07454,2024-11-21T06:51:54.567000 -CVE-2022-25266,0,1,6f6dedbd0dfcee27672e595a6d96dce44761cfa3216143c87d0c372a6c3c18fe,2024-11-21T06:51:54.720000 -CVE-2022-25267,0,1,7fe1f2a8315d87ca6ff2674c9b8089ed1eb02eb0d76bbdb6a24fb9db2e6c90f8,2024-11-21T06:51:54.863000 -CVE-2022-25268,0,1,3f050f00c9e86f7d76927a08ab9fe2675940893356ef8d15b05d3cf56d3c6b92,2024-11-21T06:51:54.997000 -CVE-2022-25269,0,1,1ce5a3b1174740218bfc85be328d0a3958b3ca3ba4a0db687a178bd490404d6e,2024-11-21T06:51:55.130000 +CVE-2022-25260,0,0,1bebc75d1bbb3a3ee472ebe922aaf47513dd50aed97d09927f14bce654d08d4a,2024-11-21T06:51:53.770000 +CVE-2022-25261,0,0,a80263ba57290e5948fff73e3814bfc06bf4534ffbf5caf325df4f45461a84d9,2024-11-21T06:51:53.920000 +CVE-2022-25262,0,0,5280a955f37be09622acc1e421cc51029f953cadf28e0715bfdd2c303c81be95,2024-11-21T06:51:54.113000 +CVE-2022-25263,0,0,388bed1e1498b87be6f76d987eefa87eab19b25c26a9c472a745b6229c4503aa,2024-11-21T06:51:54.263000 +CVE-2022-25264,0,0,57076ae00c2cd22201d266883101136ac5b8dae5ce80d963535a891f82849c17,2024-11-21T06:51:54.420000 +CVE-2022-25265,0,0,fda24a788596f8f2ab1d5dce087434678014873955139f0cb3d37b23a3b07454,2024-11-21T06:51:54.567000 +CVE-2022-25266,0,0,6f6dedbd0dfcee27672e595a6d96dce44761cfa3216143c87d0c372a6c3c18fe,2024-11-21T06:51:54.720000 +CVE-2022-25267,0,0,7fe1f2a8315d87ca6ff2674c9b8089ed1eb02eb0d76bbdb6a24fb9db2e6c90f8,2024-11-21T06:51:54.863000 +CVE-2022-25268,0,0,3f050f00c9e86f7d76927a08ab9fe2675940893356ef8d15b05d3cf56d3c6b92,2024-11-21T06:51:54.997000 +CVE-2022-25269,0,0,1ce5a3b1174740218bfc85be328d0a3958b3ca3ba4a0db687a178bd490404d6e,2024-11-21T06:51:55.130000 CVE-2022-2527,0,0,5fed22e312e0bf3f23f5cc6c129467f44f704bdab586089e00def6b4f3ef6cf9,2022-10-19T18:10:09.317000 -CVE-2022-25270,0,1,38094cb3faa6607a64b9e857ba5483735c157cd2ade5d966661283442538f019,2024-11-21T06:51:55.260000 -CVE-2022-25271,0,1,6acc67226d92c0e71bfa396de6f46fe95fb3451679a8965c690df4c20dc59565,2024-11-21T06:51:55.353000 +CVE-2022-25270,0,0,38094cb3faa6607a64b9e857ba5483735c157cd2ade5d966661283442538f019,2024-11-21T06:51:55.260000 +CVE-2022-25271,0,0,6acc67226d92c0e71bfa396de6f46fe95fb3451679a8965c690df4c20dc59565,2024-11-21T06:51:55.353000 CVE-2022-25273,0,0,d6c928e4b2040337bc08a07812126279ed18f37b967b9d800d60acbda904ac49,2023-05-09T18:47:56.107000 CVE-2022-25274,0,0,58538f23fbfa996901a5f996a466a79705428005c16c0230b75b9ec3e38007fc,2023-05-09T19:11:17.407000 CVE-2022-25275,0,0,f46998373e1030ca027d9f07fd229ad3a9ff1777a2af6bd89919d5c12c552be4,2023-05-09T14:36:16.707000 @@ -194489,264 +194495,264 @@ CVE-2022-25277,0,0,81a03f013294c1881c547ce93dad2b9a578c21c885b1ec1bbb783b1c11731 CVE-2022-25278,0,0,4dca55a822a5abad331ebd2f486ac964871e3ad466fbe0cd66dbb63ef6d2fe0a,2023-05-09T01:38:43.977000 CVE-2022-2528,0,0,9e01cd04f1de9dafdb90fe0aa4d5b55767bc05830bc8bfe36dd727a561992f6e,2022-09-15T21:13:52.353000 CVE-2022-2529,0,0,ee49c3141db60c2c95eaf063f9d6a1f1fa2a20e2dfa743ca4d112e8e0007dfd9,2022-10-04T16:25:52.267000 -CVE-2022-25290,0,1,48f7833d92f929acada096de4e60d9f987faea11dff97fa7989fa6a77381b2e5,2024-11-21T06:51:56.097000 -CVE-2022-25291,0,1,bae323537168334ceca0c6c255db75427ff686c24e169f8aaa6f090ecb2aa3e7,2024-11-21T06:51:56.227000 -CVE-2022-25292,0,1,50916c5f2c544e5bf0087ca7fa5caabfeb6f58ad6da3fa4123b62dff175a2477,2024-11-21T06:51:56.353000 -CVE-2022-25293,0,1,997916249e2dc50caa8215e941656778d5b02e71b677a27d01c1d1f9f1828fae,2024-11-21T06:51:56.487000 -CVE-2022-25294,0,1,ed95369d0065647b4a1a7e806f25952c1c0aad875541fceb8025954840cb4550,2024-11-21T06:51:56.603000 +CVE-2022-25290,0,0,48f7833d92f929acada096de4e60d9f987faea11dff97fa7989fa6a77381b2e5,2024-11-21T06:51:56.097000 +CVE-2022-25291,0,0,bae323537168334ceca0c6c255db75427ff686c24e169f8aaa6f090ecb2aa3e7,2024-11-21T06:51:56.227000 +CVE-2022-25292,0,0,50916c5f2c544e5bf0087ca7fa5caabfeb6f58ad6da3fa4123b62dff175a2477,2024-11-21T06:51:56.353000 +CVE-2022-25293,0,0,997916249e2dc50caa8215e941656778d5b02e71b677a27d01c1d1f9f1828fae,2024-11-21T06:51:56.487000 +CVE-2022-25294,0,0,ed95369d0065647b4a1a7e806f25952c1c0aad875541fceb8025954840cb4550,2024-11-21T06:51:56.603000 CVE-2022-25295,0,0,d9b27cde03c7e3d53ee0d1df7bb83310c66e9bc3e971331605934217d07e8475,2022-09-15T03:41:58.597000 -CVE-2022-25296,0,1,747db20b3de657a874561abf332f17732149e183ad1b92301707c39d4404c496,2024-11-21T06:51:56.860000 -CVE-2022-25297,0,1,0bab34c17e48a2710355774d2cb652a768991f77162c221a2813448dd4b0daec,2024-11-21T06:51:56.963000 -CVE-2022-25298,0,1,b58f30be2cd2c7680666fcc4119259c95753681c7e0927ecc220b1be98769d42,2024-11-21T06:51:57.073000 -CVE-2022-25299,0,1,5ee3ef1d7bd3fd5251642ef8a9a720256a70898c52cc01f9dd07d9542afbb6e3,2024-11-21T06:51:57.187000 +CVE-2022-25296,0,0,747db20b3de657a874561abf332f17732149e183ad1b92301707c39d4404c496,2024-11-21T06:51:56.860000 +CVE-2022-25297,0,0,0bab34c17e48a2710355774d2cb652a768991f77162c221a2813448dd4b0daec,2024-11-21T06:51:56.963000 +CVE-2022-25298,0,0,b58f30be2cd2c7680666fcc4119259c95753681c7e0927ecc220b1be98769d42,2024-11-21T06:51:57.073000 +CVE-2022-25299,0,0,5ee3ef1d7bd3fd5251642ef8a9a720256a70898c52cc01f9dd07d9542afbb6e3,2024-11-21T06:51:57.187000 CVE-2022-2530,0,0,55c1274e9bbcdf12ff8925e194b8d76cf05433296d00850b605a6f96b9c92a16,2023-11-07T03:46:38.410000 -CVE-2022-25301,0,1,89fd5b70580bddc3fa467ad2005d400eedde66744402e110f2d17c544a25d8f4,2024-11-21T06:51:57.300000 +CVE-2022-25301,0,0,89fd5b70580bddc3fa467ad2005d400eedde66744402e110f2d17c544a25d8f4,2024-11-21T06:51:57.300000 CVE-2022-25302,0,0,6cdee9170c8db1433bc71e8e2d5929a07c095d349767336916f718722fea89da,2023-08-08T14:21:49.707000 CVE-2022-25303,0,0,57a429d8da4f20d9f3bd36383bec1be44080634eda7011b6bd1bc5b43c166a0f,2022-07-19T12:45:50.890000 CVE-2022-25304,0,0,4a02478946c606af8b94b92616ffeb49f99a2d53622f62abc85f7e989ae5f9ef,2022-09-06T17:48:56.113000 -CVE-2022-25305,0,1,adbc1706b40a1c6257156a9f851c60a79ee05cefb1d6f9bff2fa49e6a6d41bf2,2024-11-21T06:51:57.760000 -CVE-2022-25306,0,1,2d28cf54f53fffe0a55e673d08af6e31c1247672dc9c68e2fb22103ac36adeba,2024-11-21T06:51:57.880000 -CVE-2022-25307,0,1,acc9ceb96dc7f07380a490d8ee9d4f2f8c3ef47019df3ef6744b1ffa6e83eef5,2024-11-21T06:51:58 +CVE-2022-25305,0,0,adbc1706b40a1c6257156a9f851c60a79ee05cefb1d6f9bff2fa49e6a6d41bf2,2024-11-21T06:51:57.760000 +CVE-2022-25306,0,0,2d28cf54f53fffe0a55e673d08af6e31c1247672dc9c68e2fb22103ac36adeba,2024-11-21T06:51:57.880000 +CVE-2022-25307,0,0,acc9ceb96dc7f07380a490d8ee9d4f2f8c3ef47019df3ef6744b1ffa6e83eef5,2024-11-21T06:51:58 CVE-2022-25308,0,0,5f7d8b69e5e2a9eb9e163e6c60e6b89533bea007eb3de915e328f8e93b86f905,2023-02-12T22:15:25.237000 CVE-2022-25309,0,0,ab04cd55c925bf299d1cfd6b017a07ac38e61b97858aa9c06257f4b3a9cb0bc2,2023-02-12T22:15:25.363000 CVE-2022-2531,0,0,98f1d1bd8914c3e82ca560f9b02d033ef8e10af6b3f2af5a5002ef0bee18055c,2022-08-11T15:24:02.283000 CVE-2022-25310,0,0,ec6bfdb3912c3d562cbbd999b933c612244cf5b4a21af2ed56655b08c2a4b88b,2023-06-23T17:50:23.680000 -CVE-2022-25311,0,1,f8281ef626ca8532353ca5cb7247cb962a755b6769743ff8ac7b818e8f6fb89c,2024-11-21T06:51:58.453000 -CVE-2022-25312,0,1,8f8158da0b1fa709189b3aa41028d3d46bae113552372f9d1548f625dc23437e,2024-11-21T06:51:58.573000 -CVE-2022-25313,0,1,02217308182468d0cf9a679d50e5ef088392df5124403c737116c8aa727eb3ad,2024-11-21T06:51:58.680000 -CVE-2022-25314,0,1,57fd6a44910eb40ef3eb1effac7968eb31e5e7fc731c728f00e86ff760a1eab3,2024-11-21T06:51:58.873000 -CVE-2022-25315,0,1,0d8fc1440c465656f5de76666da203f85a34fbf513916866df4cee6bc979d68b,2024-11-21T06:51:59.067000 -CVE-2022-25317,0,1,51f92f075c2833f07b5222a87ef1473c2b0a7535a0848b7f29c8c4e4f9c16ecd,2024-11-21T06:51:59.260000 -CVE-2022-25318,0,1,d4e92c87e46274eafc9db9c257db0c12efb3054f0f3af34802889263e2460378,2024-11-21T06:51:59.393000 -CVE-2022-25319,0,1,9a2cb54d1ba1ebb2c2315b60fa257e0654b5ca968613e654001fc8fc7f47303f,2024-11-21T06:51:59.530000 +CVE-2022-25311,0,0,f8281ef626ca8532353ca5cb7247cb962a755b6769743ff8ac7b818e8f6fb89c,2024-11-21T06:51:58.453000 +CVE-2022-25312,0,0,8f8158da0b1fa709189b3aa41028d3d46bae113552372f9d1548f625dc23437e,2024-11-21T06:51:58.573000 +CVE-2022-25313,0,0,02217308182468d0cf9a679d50e5ef088392df5124403c737116c8aa727eb3ad,2024-11-21T06:51:58.680000 +CVE-2022-25314,0,0,57fd6a44910eb40ef3eb1effac7968eb31e5e7fc731c728f00e86ff760a1eab3,2024-11-21T06:51:58.873000 +CVE-2022-25315,0,0,0d8fc1440c465656f5de76666da203f85a34fbf513916866df4cee6bc979d68b,2024-11-21T06:51:59.067000 +CVE-2022-25317,0,0,51f92f075c2833f07b5222a87ef1473c2b0a7535a0848b7f29c8c4e4f9c16ecd,2024-11-21T06:51:59.260000 +CVE-2022-25318,0,0,d4e92c87e46274eafc9db9c257db0c12efb3054f0f3af34802889263e2460378,2024-11-21T06:51:59.393000 +CVE-2022-25319,0,0,9a2cb54d1ba1ebb2c2315b60fa257e0654b5ca968613e654001fc8fc7f47303f,2024-11-21T06:51:59.530000 CVE-2022-2532,0,0,8dcffd08aface57062613af06c60e38cd43082e33e276fa7ac6435279c1bdc24,2022-08-25T02:55:07.027000 -CVE-2022-25320,0,1,187e3ad622416b2a844d23f8057babd2fe8ca40ce976650cc84fcf497b008694,2024-11-21T06:51:59.667000 -CVE-2022-25321,0,1,0a5edb0d2b962daadbb155f11aa9e3411ddfadc19cb291ffb39eee9d40dec31f,2024-11-21T06:51:59.797000 -CVE-2022-25322,0,1,1a678668a9a9c4f5c189c7e1ba67663568d70933eaec13aafe6cc83cd96634b7,2024-11-21T06:51:59.933000 -CVE-2022-25323,0,1,10885ed98840587a0ffa3699f6d5963c9e8d99bd7e9eeedc2cbd614748b0196f,2024-11-21T06:52:00.070000 -CVE-2022-25324,0,1,19d1277a780cf5956ea31bcd686aef5b15741cae207c8faa092581bfcf9ab762,2024-11-21T06:52:00.210000 -CVE-2022-25325,0,1,40483e4cf6ff1c02b7225c936409661e1ba87e0f812fc11fb67a8a97e6b0f499,2024-11-21T06:52:00.327000 -CVE-2022-25326,0,1,cc3835d23d68980591cdd98c33f87d54a6a12a63f6749bf6b515856a10b0f4d3,2024-11-21T06:52:00.430000 -CVE-2022-25327,0,1,c6b5b9038d1557d0b46e0f67aa85efe55884cefa6a4421975577f239f37b2637,2024-11-21T06:52:00.550000 -CVE-2022-25328,0,1,73329797439f23d45c9770bcdc1b8dad56d022719e6c606179c32871e5090daa,2024-11-21T06:52:00.670000 -CVE-2022-25329,0,1,c9b2ba2ec6fc4652ec30ed27cfdec118f8d797151487cb1a3618189a04d4c285,2024-11-21T06:52:00.787000 +CVE-2022-25320,0,0,187e3ad622416b2a844d23f8057babd2fe8ca40ce976650cc84fcf497b008694,2024-11-21T06:51:59.667000 +CVE-2022-25321,0,0,0a5edb0d2b962daadbb155f11aa9e3411ddfadc19cb291ffb39eee9d40dec31f,2024-11-21T06:51:59.797000 +CVE-2022-25322,0,0,1a678668a9a9c4f5c189c7e1ba67663568d70933eaec13aafe6cc83cd96634b7,2024-11-21T06:51:59.933000 +CVE-2022-25323,0,0,10885ed98840587a0ffa3699f6d5963c9e8d99bd7e9eeedc2cbd614748b0196f,2024-11-21T06:52:00.070000 +CVE-2022-25324,0,0,19d1277a780cf5956ea31bcd686aef5b15741cae207c8faa092581bfcf9ab762,2024-11-21T06:52:00.210000 +CVE-2022-25325,0,0,40483e4cf6ff1c02b7225c936409661e1ba87e0f812fc11fb67a8a97e6b0f499,2024-11-21T06:52:00.327000 +CVE-2022-25326,0,0,cc3835d23d68980591cdd98c33f87d54a6a12a63f6749bf6b515856a10b0f4d3,2024-11-21T06:52:00.430000 +CVE-2022-25327,0,0,c6b5b9038d1557d0b46e0f67aa85efe55884cefa6a4421975577f239f37b2637,2024-11-21T06:52:00.550000 +CVE-2022-25328,0,0,73329797439f23d45c9770bcdc1b8dad56d022719e6c606179c32871e5090daa,2024-11-21T06:52:00.670000 +CVE-2022-25329,0,0,c9b2ba2ec6fc4652ec30ed27cfdec118f8d797151487cb1a3618189a04d4c285,2024-11-21T06:52:00.787000 CVE-2022-2533,0,0,1427d4414b0acc695a1071684e547265038bbfcc815e2257ff238e0ae5a333ea,2022-10-19T16:51:38.473000 -CVE-2022-25330,0,1,59a565d105c90d6931004919a655f8b1324e0493cf32caab2608b3d603b7ac46,2024-11-21T06:52:00.907000 -CVE-2022-25331,0,1,d87a96673a1a8707f6335176b75d96d7794f1b7ee0818cec55abffb2fbf88ab0,2024-11-21T06:52:01.010000 +CVE-2022-25330,0,0,59a565d105c90d6931004919a655f8b1324e0493cf32caab2608b3d603b7ac46,2024-11-21T06:52:00.907000 +CVE-2022-25331,0,0,d87a96673a1a8707f6335176b75d96d7794f1b7ee0818cec55abffb2fbf88ab0,2024-11-21T06:52:01.010000 CVE-2022-25332,0,0,7d26b1386d0a90133fcc27579d2e6b1d4944d8cb5038f430aa86ab5e433ad915,2024-02-16T20:30:02.370000 CVE-2022-25333,0,0,b1589d0854637c9d74b5dd0780c104be5f3dba61d149b6bb7012a56827483f59,2023-11-07T03:44:46.143000 CVE-2022-25334,0,0,61ce0922ae0d972f1ccc45600046b413a3bb9cf153aa306a548882e7a7547c4f,2023-11-07T03:44:46.240000 -CVE-2022-25335,0,1,667f61f7624a3ffc42597a66c12130db2cd8440436a7d5d4c7e57424f9e1ca50,2024-11-21T06:52:01.540000 -CVE-2022-25336,0,1,c645cedce7b828c079cfc01732088346d0d212dfb34d63ab3ca6f6571738174d,2024-11-21T06:52:01.713000 -CVE-2022-25337,0,1,1af27ba1126a72f1184c88a34387c3d1db82fb2e7ff5d125317d35d417c09c4d,2024-11-21T06:52:01.887000 -CVE-2022-25338,0,1,c689af4976d391a293a5b7d5ee5077781ad59ae03512f08d896ea73c97f2b103,2024-11-21T06:52:02.040000 -CVE-2022-25339,0,1,9c0304e4ba885f40381a2bc6b8fba78c4018ffa6439ecc5726e53759083ebb93,2024-11-21T06:52:02.190000 +CVE-2022-25335,0,0,667f61f7624a3ffc42597a66c12130db2cd8440436a7d5d4c7e57424f9e1ca50,2024-11-21T06:52:01.540000 +CVE-2022-25336,0,0,c645cedce7b828c079cfc01732088346d0d212dfb34d63ab3ca6f6571738174d,2024-11-21T06:52:01.713000 +CVE-2022-25337,0,0,1af27ba1126a72f1184c88a34387c3d1db82fb2e7ff5d125317d35d417c09c4d,2024-11-21T06:52:01.887000 +CVE-2022-25338,0,0,c689af4976d391a293a5b7d5ee5077781ad59ae03512f08d896ea73c97f2b103,2024-11-21T06:52:02.040000 +CVE-2022-25339,0,0,9c0304e4ba885f40381a2bc6b8fba78c4018ffa6439ecc5726e53759083ebb93,2024-11-21T06:52:02.190000 CVE-2022-2534,0,0,982829543d178489feaad4f6e36a212bd30d81777f584c8b081d89a3f32f0730,2022-08-11T15:27:38.747000 -CVE-2022-25342,0,1,b2aa2a295431dfccf8028b7286055d51d5649c3de3f18138f3082817adc3fab2,2024-11-21T06:52:02.360000 -CVE-2022-25343,0,1,e6cdf04dc2b1a1cf5efb140854484f90561d435c13d61d1fc7d1189a0dddeeb8,2024-11-21T06:52:02.537000 -CVE-2022-25344,0,1,5601300b70d943d3183ae875c63c650ce5269df5a0edbab71d27d4366c00763e,2024-11-21T06:52:02.727000 +CVE-2022-25342,0,0,b2aa2a295431dfccf8028b7286055d51d5649c3de3f18138f3082817adc3fab2,2024-11-21T06:52:02.360000 +CVE-2022-25343,0,0,e6cdf04dc2b1a1cf5efb140854484f90561d435c13d61d1fc7d1189a0dddeeb8,2024-11-21T06:52:02.537000 +CVE-2022-25344,0,0,5601300b70d943d3183ae875c63c650ce5269df5a0edbab71d27d4366c00763e,2024-11-21T06:52:02.727000 CVE-2022-25345,0,0,7894a47e161ca1cf1500c99435675ff4568572ec5db90782d63a4da2a235b95d,2022-06-28T12:57:39.907000 -CVE-2022-25347,0,1,315406098683da02fc4f8dc0999b1fcbd35a74f3b083b36f0cd96ef0c3f644e6,2024-11-21T06:52:03.023000 -CVE-2022-25348,0,1,24bfaf29881a462da1714c3298732e1d9c11305009d839a2b08cb6be2eee46ea,2024-11-21T06:52:03.167000 -CVE-2022-25349,0,1,450032f401024ae79bc2eeb98eac279bc94835b362c2f9b88218f536d54b0379,2024-11-21T06:52:03.290000 +CVE-2022-25347,0,0,315406098683da02fc4f8dc0999b1fcbd35a74f3b083b36f0cd96ef0c3f644e6,2024-11-21T06:52:03.023000 +CVE-2022-25348,0,0,24bfaf29881a462da1714c3298732e1d9c11305009d839a2b08cb6be2eee46ea,2024-11-21T06:52:03.167000 +CVE-2022-25349,0,0,450032f401024ae79bc2eeb98eac279bc94835b362c2f9b88218f536d54b0379,2024-11-21T06:52:03.290000 CVE-2022-2535,0,0,625434ae4a7f7a0427a4eb49976309ea2ee89aef1bcb5bb4f13ec76b62412aa1,2022-08-16T16:16:53.840000 CVE-2022-25350,0,0,9a35b2f8171434ea8386c44a92251b288778f2650c81d6e3c603fa62066ffa81,2023-11-07T03:44:46.443000 -CVE-2022-25352,0,1,bee8f712cd7e9c2cebf1e77d81724281594fca497a9903a2388521cda56f5e5a,2024-11-21T06:52:03.543000 -CVE-2022-25354,0,1,9cd1a923a0d7f590518a4e7522fdff81e35a1d2bc59b3fc1ead989b45c72157f,2024-11-21T06:52:03.643000 -CVE-2022-25355,0,1,64e0cd5dd1595e35da49c1c0a1145b2370c61f71aa3355a35ede352de5253d29,2024-11-21T06:52:03.767000 -CVE-2022-25356,0,1,db58fe5c62c1769384aa8d7a33de73abc5aaf051c3a0df9ff4e6dc3a4b69c003,2024-11-21T06:52:03.883000 +CVE-2022-25352,0,0,bee8f712cd7e9c2cebf1e77d81724281594fca497a9903a2388521cda56f5e5a,2024-11-21T06:52:03.543000 +CVE-2022-25354,0,0,9cd1a923a0d7f590518a4e7522fdff81e35a1d2bc59b3fc1ead989b45c72157f,2024-11-21T06:52:03.643000 +CVE-2022-25355,0,0,64e0cd5dd1595e35da49c1c0a1145b2370c61f71aa3355a35ede352de5253d29,2024-11-21T06:52:03.767000 +CVE-2022-25356,0,0,db58fe5c62c1769384aa8d7a33de73abc5aaf051c3a0df9ff4e6dc3a4b69c003,2024-11-21T06:52:03.883000 CVE-2022-25357,0,0,054f9bcdcdd0616e4a452f869c1bf9929671bfcaa301d7445f3857b42583644f,2023-08-08T14:21:49.707000 -CVE-2022-25358,0,1,9cf402f6ae081bfc9840413dc131aca82433ac24e8c91d4c921cfae87c847cdb,2024-11-21T06:52:04.173000 -CVE-2022-25359,0,1,a47782d997583609dea33610e477a53bddb2eb1ebbf1c699158bac758fc7b425,2024-11-21T06:52:04.337000 +CVE-2022-25358,0,0,9cf402f6ae081bfc9840413dc131aca82433ac24e8c91d4c921cfae87c847cdb,2024-11-21T06:52:04.173000 +CVE-2022-25359,0,0,a47782d997583609dea33610e477a53bddb2eb1ebbf1c699158bac758fc7b425,2024-11-21T06:52:04.337000 CVE-2022-2536,0,0,554ddbe139a4df3b7140c6479e0a6e9ff9dc7fa62714c9ff0b17d8c4d44ed1e4,2023-11-07T03:46:38.837000 -CVE-2022-25360,0,1,5f537194277c23c85d7bcdc99653277e0a1f3c2ce1b31ce9f7eb55b1476895ff,2024-11-21T06:52:04.487000 -CVE-2022-25361,0,1,5a0b0557edfec5bf396782c8d878f9c6341fefca9e5d83497743c8d4a3d098d5,2024-11-21T06:52:04.643000 -CVE-2022-25363,0,1,a6aaa52314a9bef3a8e1c21102ec244e3f87decfdb8f7eba08c8822aacc8ec5d,2024-11-21T06:52:04.803000 -CVE-2022-25364,0,1,ece3191bf88f174b6621e0d94bd18b5a25d3ccc02a48198a18b3845dd4b3b63e,2024-11-21T06:52:04.947000 -CVE-2022-25365,0,1,6852bf92333cffcb1c67e5adb0cbe25cae59738f068bdf8c0ad3aaebb6e6aa9f,2024-11-21T06:52:05.100000 -CVE-2022-25366,0,1,9a51473120d21ab67ca6efbadcd53f00f9bc306efff8cee5efd46424c50d3eb8,2024-11-21T06:52:05.260000 -CVE-2022-25368,0,1,766ad13f95d44fe0a13d523ae6980b5502e6a1707d19ae633014d9425a408690,2024-11-21T06:52:05.403000 +CVE-2022-25360,0,0,5f537194277c23c85d7bcdc99653277e0a1f3c2ce1b31ce9f7eb55b1476895ff,2024-11-21T06:52:04.487000 +CVE-2022-25361,0,0,5a0b0557edfec5bf396782c8d878f9c6341fefca9e5d83497743c8d4a3d098d5,2024-11-21T06:52:04.643000 +CVE-2022-25363,0,0,a6aaa52314a9bef3a8e1c21102ec244e3f87decfdb8f7eba08c8822aacc8ec5d,2024-11-21T06:52:04.803000 +CVE-2022-25364,0,0,ece3191bf88f174b6621e0d94bd18b5a25d3ccc02a48198a18b3845dd4b3b63e,2024-11-21T06:52:04.947000 +CVE-2022-25365,0,0,6852bf92333cffcb1c67e5adb0cbe25cae59738f068bdf8c0ad3aaebb6e6aa9f,2024-11-21T06:52:05.100000 +CVE-2022-25366,0,0,9a51473120d21ab67ca6efbadcd53f00f9bc306efff8cee5efd46424c50d3eb8,2024-11-21T06:52:05.260000 +CVE-2022-25368,0,0,766ad13f95d44fe0a13d523ae6980b5502e6a1707d19ae633014d9425a408690,2024-11-21T06:52:05.403000 CVE-2022-2537,0,0,49047953655a202e0b42f8f07e8883979dabaf9beea2a28023c28c9d6d64d31c,2022-09-01T06:46:19.980000 CVE-2022-25370,0,0,c49e1e45018e2ee8942823cc6be0edf00ce610ca585e9588e7b21d0499f9ddd9,2022-09-07T20:46:01.057000 CVE-2022-25371,0,0,fee82e79a8aa5c5c9cc6c5adda96e77b3f2628ddfd59c812c82ebc2071538301,2024-01-25T21:17:58.817000 -CVE-2022-25372,0,1,d76809e7649f5066fc6d7be0fb305249a3f01cb43cb1946abc03ccea9c807c63,2024-11-21T06:52:05.860000 -CVE-2022-25373,0,1,5f0347d6f9083db27b557a9f509745e2c5df8e9af4b323b853e4100e9703c1f2,2024-11-21T06:52:06.013000 -CVE-2022-25374,0,1,35b5a7298ec05778e598213101d2f6252d2352dfd0458fa8da63078814a88abe,2024-11-21T06:52:06.170000 -CVE-2022-25375,0,1,659de7c011a427e4675b5d1cf87a280bf48f4d0f0d92e791791713c353ecf433,2024-11-21T06:52:06.323000 +CVE-2022-25372,0,0,d76809e7649f5066fc6d7be0fb305249a3f01cb43cb1946abc03ccea9c807c63,2024-11-21T06:52:05.860000 +CVE-2022-25373,0,0,5f0347d6f9083db27b557a9f509745e2c5df8e9af4b323b853e4100e9703c1f2,2024-11-21T06:52:06.013000 +CVE-2022-25374,0,0,35b5a7298ec05778e598213101d2f6252d2352dfd0458fa8da63078814a88abe,2024-11-21T06:52:06.170000 +CVE-2022-25375,0,0,659de7c011a427e4675b5d1cf87a280bf48f4d0f0d92e791791713c353ecf433,2024-11-21T06:52:06.323000 CVE-2022-25377,0,0,5a781ee5ee6569da0f6eb99b1ffe7b1c3b435e485786b08464508b20b3ae3679,2024-08-21T18:35:00.673000 CVE-2022-2538,0,0,0c12e0f7f9e555340f2f1680d793cf15cc2ee18610a68b91e429f7afca6d5cc6,2022-09-01T06:46:34.243000 -CVE-2022-25389,0,1,bb5359a7f404a5f921c9a819a2f6d3187800e9d687e9ef81c8d293a83d8ca4e4,2024-11-21T06:52:06.687000 +CVE-2022-25389,0,0,bb5359a7f404a5f921c9a819a2f6d3187800e9d687e9ef81c8d293a83d8ca4e4,2024-11-21T06:52:06.687000 CVE-2022-2539,0,0,b629d5a5a8c182ad3c6108ecb09d08a47ec4b1ba159188994bd9b96ee182df9c,2023-08-08T14:22:24.967000 -CVE-2022-25390,0,1,fb4eede4b13fdfa7b824bc72e627b3d4acf3ed3a4b8b925ba10690a32b701f39,2024-11-21T06:52:06.820000 -CVE-2022-25393,0,1,3807bb1729fcd9841b590a7db6feb582e451b2b661c4e01db8feb1ce2bb6c7ac,2024-11-21T06:52:06.950000 -CVE-2022-25394,0,1,08412a60dddfc14365ff059e5e7edf28bf48042f3eddbd0f4d833701f40cfac2,2024-11-21T06:52:07.077000 -CVE-2022-25395,0,1,2241f3a6ecf2a16741048a27e5b2a8cdaecdaed58b384458f68c4cf5ad7f9573,2024-11-21T06:52:07.203000 -CVE-2022-25396,0,1,adc078a095e6a55e99b4ed192d952080403d52e6626f4186ab58355d9856ac07,2024-11-21T06:52:07.330000 -CVE-2022-25398,0,1,66bf987185931612333c2e939b8aa854c0672332fef63ef7b3a5b708680270c3,2024-11-21T06:52:07.460000 -CVE-2022-25399,0,1,df3c6e60d8ae349dcf9e9f8d4ec120c3f7d731cdc650af2a1ae7ee64eedb5f6e,2024-11-21T06:52:07.600000 +CVE-2022-25390,0,0,fb4eede4b13fdfa7b824bc72e627b3d4acf3ed3a4b8b925ba10690a32b701f39,2024-11-21T06:52:06.820000 +CVE-2022-25393,0,0,3807bb1729fcd9841b590a7db6feb582e451b2b661c4e01db8feb1ce2bb6c7ac,2024-11-21T06:52:06.950000 +CVE-2022-25394,0,0,08412a60dddfc14365ff059e5e7edf28bf48042f3eddbd0f4d833701f40cfac2,2024-11-21T06:52:07.077000 +CVE-2022-25395,0,0,2241f3a6ecf2a16741048a27e5b2a8cdaecdaed58b384458f68c4cf5ad7f9573,2024-11-21T06:52:07.203000 +CVE-2022-25396,0,0,adc078a095e6a55e99b4ed192d952080403d52e6626f4186ab58355d9856ac07,2024-11-21T06:52:07.330000 +CVE-2022-25398,0,0,66bf987185931612333c2e939b8aa854c0672332fef63ef7b3a5b708680270c3,2024-11-21T06:52:07.460000 +CVE-2022-25399,0,0,df3c6e60d8ae349dcf9e9f8d4ec120c3f7d731cdc650af2a1ae7ee64eedb5f6e,2024-11-21T06:52:07.600000 CVE-2022-2540,0,0,aa9c39575ae5946e47788a60de408459f13518f4f99ce4de1d2e7e4fe2302346,2024-01-11T09:15:45.237000 -CVE-2022-25401,0,1,65df6691a9cd54d13a97113c1753ebb7b4ae2481ef10dc30bce4b50c523db4b5,2024-11-21T06:52:07.730000 -CVE-2022-25402,0,1,a4f5f646a39b766c97ffe39d6f88dfd6590b1387a0c8033c31e836fe01347c08,2024-11-21T06:52:07.860000 -CVE-2022-25403,0,1,cf443947d6cf51b27a6e31af3db857b97dca625ef50f8ad5a602cbf9ecf492e5,2024-11-21T06:52:07.993000 -CVE-2022-25404,0,1,5720545f02f2b4b54979c0a7305311f81dc045abaaa7ccf5a4a41fc7f737b3d1,2024-11-21T06:52:08.127000 -CVE-2022-25405,0,1,18bbef8efbc468188124ae13f74e1768f0f8046daebdbb356893e6d9c399fba5,2024-11-21T06:52:08.270000 -CVE-2022-25406,0,1,1d912199a4caf1777d180a6fcef2050ac0190a0f07b57a227735b2045c988c48,2024-11-21T06:52:08.410000 -CVE-2022-25407,0,1,99513a7d5dd4e75b07963614c0064ad0088a62bec029e380cd80b165698fa5de,2024-11-21T06:52:08.543000 -CVE-2022-25408,0,1,4f3839a81d337c2b23cfcbc812beb3b0befd5f782acfd8f1312f274e2ed9f178,2024-11-21T06:52:08.670000 -CVE-2022-25409,0,1,4bca1e1a793cb0b1f7abd7e10cbeded1d7bc925930131a7e1adf2384b58ee950,2024-11-21T06:52:08.803000 +CVE-2022-25401,0,0,65df6691a9cd54d13a97113c1753ebb7b4ae2481ef10dc30bce4b50c523db4b5,2024-11-21T06:52:07.730000 +CVE-2022-25402,0,0,a4f5f646a39b766c97ffe39d6f88dfd6590b1387a0c8033c31e836fe01347c08,2024-11-21T06:52:07.860000 +CVE-2022-25403,0,0,cf443947d6cf51b27a6e31af3db857b97dca625ef50f8ad5a602cbf9ecf492e5,2024-11-21T06:52:07.993000 +CVE-2022-25404,0,0,5720545f02f2b4b54979c0a7305311f81dc045abaaa7ccf5a4a41fc7f737b3d1,2024-11-21T06:52:08.127000 +CVE-2022-25405,0,0,18bbef8efbc468188124ae13f74e1768f0f8046daebdbb356893e6d9c399fba5,2024-11-21T06:52:08.270000 +CVE-2022-25406,0,0,1d912199a4caf1777d180a6fcef2050ac0190a0f07b57a227735b2045c988c48,2024-11-21T06:52:08.410000 +CVE-2022-25407,0,0,99513a7d5dd4e75b07963614c0064ad0088a62bec029e380cd80b165698fa5de,2024-11-21T06:52:08.543000 +CVE-2022-25408,0,0,4f3839a81d337c2b23cfcbc812beb3b0befd5f782acfd8f1312f274e2ed9f178,2024-11-21T06:52:08.670000 +CVE-2022-25409,0,0,4bca1e1a793cb0b1f7abd7e10cbeded1d7bc925930131a7e1adf2384b58ee950,2024-11-21T06:52:08.803000 CVE-2022-2541,0,0,aad15690de265902d19fc0ffeaaedc9684d7772179de809dd4a5d4094bbd9d32,2023-11-07T03:46:39.027000 -CVE-2022-25410,0,1,4506123ff3cb962ec635c5782f2e899fa387b15f00a340087ea61dea09fb640e,2024-11-21T06:52:08.937000 -CVE-2022-25411,0,1,69d4c483fd1dc8b300f64b18ad9b879554f50fe8e028fbb7df108007485427f8,2024-11-21T06:52:09.073000 -CVE-2022-25412,0,1,591c553fedcb5f3249eaf4c059143c7c240428707d8069e5f8e726c8d389f70c,2024-11-21T06:52:09.210000 -CVE-2022-25413,0,1,48fae0accd0e0665755ddd42baed022f2ebcce40bbf3b2d000729fed953c855f,2024-11-21T06:52:09.350000 -CVE-2022-25414,0,1,8fc79100178dc951117f800ade45a113708d03e592d4d6d91ad83026d709ec9d,2024-11-21T06:52:09.483000 -CVE-2022-25417,0,1,90910ce184b7cd006e13b402969b50ee48a69296e624c7a097125ca5630a5e1a,2024-11-21T06:52:09.623000 -CVE-2022-25418,0,1,69435250c37ca12276c6653e81afb99f792da2fe6ac6f301ee3f205c4b5bfbe7,2024-11-21T06:52:09.750000 +CVE-2022-25410,0,0,4506123ff3cb962ec635c5782f2e899fa387b15f00a340087ea61dea09fb640e,2024-11-21T06:52:08.937000 +CVE-2022-25411,0,0,69d4c483fd1dc8b300f64b18ad9b879554f50fe8e028fbb7df108007485427f8,2024-11-21T06:52:09.073000 +CVE-2022-25412,0,0,591c553fedcb5f3249eaf4c059143c7c240428707d8069e5f8e726c8d389f70c,2024-11-21T06:52:09.210000 +CVE-2022-25413,0,0,48fae0accd0e0665755ddd42baed022f2ebcce40bbf3b2d000729fed953c855f,2024-11-21T06:52:09.350000 +CVE-2022-25414,0,0,8fc79100178dc951117f800ade45a113708d03e592d4d6d91ad83026d709ec9d,2024-11-21T06:52:09.483000 +CVE-2022-25417,0,0,90910ce184b7cd006e13b402969b50ee48a69296e624c7a097125ca5630a5e1a,2024-11-21T06:52:09.623000 +CVE-2022-25418,0,0,69435250c37ca12276c6653e81afb99f792da2fe6ac6f301ee3f205c4b5bfbe7,2024-11-21T06:52:09.750000 CVE-2022-2542,0,0,ba530e1b7dca8a32637ae029f45396eb6642014a1d2dd509ae420c62bf04d086,2023-11-07T03:46:39.243000 -CVE-2022-25420,0,1,96e573b37db4afa4ecb3200e8e78a7d04e869364e64aa059c8ef7ff2262f974a,2024-11-21T06:52:09.887000 -CVE-2022-25427,0,1,0de7f8521814c6e1db9a46d30b2404ed79c3f0bf658742dd1db73f5d00969d1c,2024-11-21T06:52:10.013000 -CVE-2022-25428,0,1,b29950d6f08542342f1489ae437aa26e8ca16a9b76f87738555d6d74c1508e30,2024-11-21T06:52:10.150000 -CVE-2022-25429,0,1,8948e28a8a70672f24be443f754685898eee2737e1442af6614902f59794d83a,2024-11-21T06:52:10.283000 +CVE-2022-25420,0,0,96e573b37db4afa4ecb3200e8e78a7d04e869364e64aa059c8ef7ff2262f974a,2024-11-21T06:52:09.887000 +CVE-2022-25427,0,0,0de7f8521814c6e1db9a46d30b2404ed79c3f0bf658742dd1db73f5d00969d1c,2024-11-21T06:52:10.013000 +CVE-2022-25428,0,0,b29950d6f08542342f1489ae437aa26e8ca16a9b76f87738555d6d74c1508e30,2024-11-21T06:52:10.150000 +CVE-2022-25429,0,0,8948e28a8a70672f24be443f754685898eee2737e1442af6614902f59794d83a,2024-11-21T06:52:10.283000 CVE-2022-2543,0,0,ce043be6d86383986e8889003e6ded0f62e2a99afdaa98a2c33327917e4b554e,2022-09-08T03:47:04.070000 -CVE-2022-25431,0,1,e52225126247cda0447f0974d6a37114f8c6c226ce35c882fc75f4ae67b8e66f,2024-11-21T06:52:10.413000 -CVE-2022-25433,0,1,3de28649af9fc586bf783a63f153105c79a7a2fb176afd75b7a528e9a4857c67,2024-11-21T06:52:10.540000 -CVE-2022-25434,0,1,1bc1bc04cceb4074420dd36214f278f96702007eebf8f357884ac00c38977112,2024-11-21T06:52:10.657000 -CVE-2022-25435,0,1,da9c404a83cf3628d21c5acd7b924b75b306e4bbc19245c924cb70de4d3eda22,2024-11-21T06:52:10.793000 -CVE-2022-25437,0,1,700a7920d8a4c547c478efd8270ecda5c95cc38a3c905edeafd84aa30e4c1c60,2024-11-21T06:52:10.937000 -CVE-2022-25438,0,1,f79e801a097901078cc186494cad4009ccee8489a5881ecd3ad0a355d771412a,2024-11-21T06:52:11.070000 -CVE-2022-25439,0,1,df434a8710e9f84c3432b58f6c207a281d31ded5229bfeeaf13d2b09b3ffc8b7,2024-11-21T06:52:11.203000 +CVE-2022-25431,0,0,e52225126247cda0447f0974d6a37114f8c6c226ce35c882fc75f4ae67b8e66f,2024-11-21T06:52:10.413000 +CVE-2022-25433,0,0,3de28649af9fc586bf783a63f153105c79a7a2fb176afd75b7a528e9a4857c67,2024-11-21T06:52:10.540000 +CVE-2022-25434,0,0,1bc1bc04cceb4074420dd36214f278f96702007eebf8f357884ac00c38977112,2024-11-21T06:52:10.657000 +CVE-2022-25435,0,0,da9c404a83cf3628d21c5acd7b924b75b306e4bbc19245c924cb70de4d3eda22,2024-11-21T06:52:10.793000 +CVE-2022-25437,0,0,700a7920d8a4c547c478efd8270ecda5c95cc38a3c905edeafd84aa30e4c1c60,2024-11-21T06:52:10.937000 +CVE-2022-25438,0,0,f79e801a097901078cc186494cad4009ccee8489a5881ecd3ad0a355d771412a,2024-11-21T06:52:11.070000 +CVE-2022-25439,0,0,df434a8710e9f84c3432b58f6c207a281d31ded5229bfeeaf13d2b09b3ffc8b7,2024-11-21T06:52:11.203000 CVE-2022-2544,0,0,0002969bcdfd01762146d949a5554d0fa39854a18ff7c7da480e4f129c815186,2022-08-23T18:55:11.657000 -CVE-2022-25440,0,1,25006c8b1e7933d5cbb18b68e9c9bba053340e400969819845171e23862822ef,2024-11-21T06:52:11.337000 -CVE-2022-25441,0,1,cd066c730892e6e19362aa503d1e5c9dfea95b286ed6abc377c023eb0982fd2f,2024-11-21T06:52:11.467000 -CVE-2022-25445,0,1,71541b6f7e3f30a4e31363a0377d6baf7861eb84204def50e8493abce39dc78e,2024-11-21T06:52:11.610000 -CVE-2022-25446,0,1,fe4b95fab9d45b4d06d2fabb25cc573a70181620a1e234c80fcd24dd7c23b731,2024-11-21T06:52:11.737000 -CVE-2022-25447,0,1,252cdef359cdec19079a7828a8296846f8b4f777f863d90a55b4b1548962ac31,2024-11-21T06:52:11.867000 -CVE-2022-25448,0,1,7a799563adf247b07236efb1b6c3611b4dd1f839b808fcfd53ce63b632d0f6e4,2024-11-21T06:52:11.993000 -CVE-2022-25449,0,1,255c275ffc082316a2a0a8e4e33b6ca84f9a67d9e40d65f33a0358cbe62aa1dd,2024-11-21T06:52:12.130000 -CVE-2022-25450,0,1,c4a7bea24856e4fbc9120622b7de8a447ddc9b28f58d2e3831294281c4bdd042,2024-11-21T06:52:12.267000 -CVE-2022-25451,0,1,e9b30d81d6401658e2e8ee954168648d491d3dd2fdbbc8065f1f034f6aa5bd16,2024-11-21T06:52:12.400000 -CVE-2022-25452,0,1,a0756efa576635bfca309d8fa0927cf729880af3ae86108a71f5f533f9b33e9b,2024-11-21T06:52:12.533000 -CVE-2022-25453,0,1,7ef1a7709d9b34f832b8b5ef6535fab00c047587d71cdb936d4b8ae07d349445,2024-11-21T06:52:12.673000 -CVE-2022-25454,0,1,f9b4d0831007472aa365b2fce07c19dbd987720fad8221d6f2a3f0425a30b437,2024-11-21T06:52:12.803000 -CVE-2022-25455,0,1,ed18f2b584bc4037dabbea32e578ae86a5b9c809f30c21cd38f073c91af791b3,2024-11-21T06:52:12.940000 -CVE-2022-25456,0,1,ba5e6d1b02b7ec845db1352352bf7763f54e302fb38c4f57a11918cd381a05cd,2024-11-21T06:52:13.080000 -CVE-2022-25457,0,1,fea88af1d5f5d1fc1e8c3357d0f156e1c66a1feea0614598cfa6a3bc8b695509,2024-11-21T06:52:13.217000 -CVE-2022-25458,0,1,cc9a6cc2139c8b258e34fa99a296c3ff36c5236e7065e683536919ed41df9077,2024-11-21T06:52:13.350000 -CVE-2022-25459,0,1,93dac8303dd91e47da7e214bf96e9d386071b95f191587d0f942b98fd991e546,2024-11-21T06:52:13.487000 +CVE-2022-25440,0,0,25006c8b1e7933d5cbb18b68e9c9bba053340e400969819845171e23862822ef,2024-11-21T06:52:11.337000 +CVE-2022-25441,0,0,cd066c730892e6e19362aa503d1e5c9dfea95b286ed6abc377c023eb0982fd2f,2024-11-21T06:52:11.467000 +CVE-2022-25445,0,0,71541b6f7e3f30a4e31363a0377d6baf7861eb84204def50e8493abce39dc78e,2024-11-21T06:52:11.610000 +CVE-2022-25446,0,0,fe4b95fab9d45b4d06d2fabb25cc573a70181620a1e234c80fcd24dd7c23b731,2024-11-21T06:52:11.737000 +CVE-2022-25447,0,0,252cdef359cdec19079a7828a8296846f8b4f777f863d90a55b4b1548962ac31,2024-11-21T06:52:11.867000 +CVE-2022-25448,0,0,7a799563adf247b07236efb1b6c3611b4dd1f839b808fcfd53ce63b632d0f6e4,2024-11-21T06:52:11.993000 +CVE-2022-25449,0,0,255c275ffc082316a2a0a8e4e33b6ca84f9a67d9e40d65f33a0358cbe62aa1dd,2024-11-21T06:52:12.130000 +CVE-2022-25450,0,0,c4a7bea24856e4fbc9120622b7de8a447ddc9b28f58d2e3831294281c4bdd042,2024-11-21T06:52:12.267000 +CVE-2022-25451,0,0,e9b30d81d6401658e2e8ee954168648d491d3dd2fdbbc8065f1f034f6aa5bd16,2024-11-21T06:52:12.400000 +CVE-2022-25452,0,0,a0756efa576635bfca309d8fa0927cf729880af3ae86108a71f5f533f9b33e9b,2024-11-21T06:52:12.533000 +CVE-2022-25453,0,0,7ef1a7709d9b34f832b8b5ef6535fab00c047587d71cdb936d4b8ae07d349445,2024-11-21T06:52:12.673000 +CVE-2022-25454,0,0,f9b4d0831007472aa365b2fce07c19dbd987720fad8221d6f2a3f0425a30b437,2024-11-21T06:52:12.803000 +CVE-2022-25455,0,0,ed18f2b584bc4037dabbea32e578ae86a5b9c809f30c21cd38f073c91af791b3,2024-11-21T06:52:12.940000 +CVE-2022-25456,0,0,ba5e6d1b02b7ec845db1352352bf7763f54e302fb38c4f57a11918cd381a05cd,2024-11-21T06:52:13.080000 +CVE-2022-25457,0,0,fea88af1d5f5d1fc1e8c3357d0f156e1c66a1feea0614598cfa6a3bc8b695509,2024-11-21T06:52:13.217000 +CVE-2022-25458,0,0,cc9a6cc2139c8b258e34fa99a296c3ff36c5236e7065e683536919ed41df9077,2024-11-21T06:52:13.350000 +CVE-2022-25459,0,0,93dac8303dd91e47da7e214bf96e9d386071b95f191587d0f942b98fd991e546,2024-11-21T06:52:13.487000 CVE-2022-2546,0,0,94f0541344ee1b3609d506282ffbe6320ae4d5105d950e186605e1ca663f6f65,2023-11-07T03:46:39.490000 -CVE-2022-25460,0,1,ad77ae798ed7359d4631dc8f586fdb24b19d3f63793377f3743321ccb5cddedb,2024-11-21T06:52:13.630000 -CVE-2022-25461,0,1,99ce518cab75cc7c78c4dd481234d28b1e0fe9cb11665b2d1d866dedcec22990,2024-11-21T06:52:13.760000 -CVE-2022-25462,0,1,44c993e526a2475e0a5920ed0179d750edb4b2009a5f117dbea516b3d0cafe06,2024-11-21T06:52:13.890000 -CVE-2022-25464,0,1,a93b0cfd2224dd6d19a70d07b2eb04d7207626dd6bd784cb1638da0e05b9dff1,2024-11-21T06:52:14.013000 -CVE-2022-25465,0,1,205381d8f89794d17e78cd3f7f6d830dab6697cfd5a9a5c56cf6bfb5e49b8116,2024-11-21T06:52:14.147000 +CVE-2022-25460,0,0,ad77ae798ed7359d4631dc8f586fdb24b19d3f63793377f3743321ccb5cddedb,2024-11-21T06:52:13.630000 +CVE-2022-25461,0,0,99ce518cab75cc7c78c4dd481234d28b1e0fe9cb11665b2d1d866dedcec22990,2024-11-21T06:52:13.760000 +CVE-2022-25462,0,0,44c993e526a2475e0a5920ed0179d750edb4b2009a5f117dbea516b3d0cafe06,2024-11-21T06:52:13.890000 +CVE-2022-25464,0,0,a93b0cfd2224dd6d19a70d07b2eb04d7207626dd6bd784cb1638da0e05b9dff1,2024-11-21T06:52:14.013000 +CVE-2022-25465,0,0,205381d8f89794d17e78cd3f7f6d830dab6697cfd5a9a5c56cf6bfb5e49b8116,2024-11-21T06:52:14.147000 CVE-2022-2547,0,0,dbeba4a8b3d68d6d3de10cc461419e2c751bf3e1f6f2ec4f183c6a17312177c5,2022-08-19T01:43:28.157000 -CVE-2022-25471,0,1,4c2b23bd017baead0dab42c9f596ba195354550b43878b8f74dd682d41116341,2024-11-21T06:52:14.273000 +CVE-2022-25471,0,0,4c2b23bd017baead0dab42c9f596ba195354550b43878b8f74dd682d41116341,2024-11-21T06:52:14.273000 CVE-2022-25477,0,0,3a41e0696d9b7093c271393e844e39591137c452b650a874800dac195bfa4e88,2024-10-29T15:35:03.380000 CVE-2022-25478,0,0,ed982e56e9c14c65c29ba579ed08350359448be86acb78a40fa8eafcbcfa73f6,2024-10-27T15:35:00.560000 CVE-2022-25479,0,0,f692c3efe0d91ffaa495484faf07e81ae6f282eb960806bd2c9e1b2594541e23,2024-10-28T19:35:02.130000 CVE-2022-25480,0,0,c5c263da9f1df4b92b5b97a94c271252be09f3b4a9bab47b12b6b752f161829f,2024-10-24T17:15:13.817000 -CVE-2022-25481,0,1,d558b73cc844debe21caa0de05671690e10f3fc7876d4c41dc3629c32a937843,2024-11-21T06:52:15.217000 -CVE-2022-25484,0,1,4c17d15754022c6ceb05fe65a162f0812eb659f0deb5d0e171148a9ae93d4eb2,2024-11-21T06:52:15.427000 -CVE-2022-25485,0,1,4a17f4887a70cca77ce13c7b11865eae1037b8b0ef014d5cfd9c10cfdcb1de36,2024-11-21T06:52:15.557000 -CVE-2022-25486,0,1,55620ba65dcbf2d66356f42dcd3d004819861d22cfea0406efecc2b392351f05,2024-11-21T06:52:15.690000 -CVE-2022-25487,0,1,359942658d23adb7b7306f5e90fa33177b0dd097155a5e9bf40134b546052ca1,2024-11-21T06:52:15.833000 -CVE-2022-25488,0,1,3d10aaaf8157ebc1dca7eadf68274ac46723790242bb36d9c2a2bc4fa2e1760a,2024-11-21T06:52:15.980000 -CVE-2022-25489,0,1,d060687112b5c61519f006be3816a1a29af87a2431bcc3bd0855431f900af346,2024-11-21T06:52:16.110000 +CVE-2022-25481,0,0,d558b73cc844debe21caa0de05671690e10f3fc7876d4c41dc3629c32a937843,2024-11-21T06:52:15.217000 +CVE-2022-25484,0,0,4c17d15754022c6ceb05fe65a162f0812eb659f0deb5d0e171148a9ae93d4eb2,2024-11-21T06:52:15.427000 +CVE-2022-25485,0,0,4a17f4887a70cca77ce13c7b11865eae1037b8b0ef014d5cfd9c10cfdcb1de36,2024-11-21T06:52:15.557000 +CVE-2022-25486,0,0,55620ba65dcbf2d66356f42dcd3d004819861d22cfea0406efecc2b392351f05,2024-11-21T06:52:15.690000 +CVE-2022-25487,0,0,359942658d23adb7b7306f5e90fa33177b0dd097155a5e9bf40134b546052ca1,2024-11-21T06:52:15.833000 +CVE-2022-25488,0,0,3d10aaaf8157ebc1dca7eadf68274ac46723790242bb36d9c2a2bc4fa2e1760a,2024-11-21T06:52:15.980000 +CVE-2022-25489,0,0,d060687112b5c61519f006be3816a1a29af87a2431bcc3bd0855431f900af346,2024-11-21T06:52:16.110000 CVE-2022-2549,0,0,17ccdec1bd121c762cdaed3b10b5639b791f57599dbf2ec956a9023ec001cf81,2022-08-03T16:37:10.020000 -CVE-2022-25490,0,1,73cf0219cfd50dff3a464ba3b0ccd22e3089ed06a93dce3ca6ef58f4dca57869,2024-11-21T06:52:16.240000 -CVE-2022-25491,0,1,1cbb35ab13d7e76b56e0de6cc732316c0b158dc0ff8b6c32bd3ce501814c8c7c,2024-11-21T06:52:16.373000 -CVE-2022-25492,0,1,4d5ddc1c5c55434b2edb1b7d9bd56a06305cca4f69826374f209f3100dc49c6c,2024-11-21T06:52:16.500000 -CVE-2022-25493,0,1,d624b33bc43e2ba6821eeb61521f0d1a39c251b1d00082fa4c28d17ac20c5450,2024-11-21T06:52:16.643000 -CVE-2022-25494,0,1,cc11127f2a2eafedbacb604ccb5ab48d74954298ade99d33dddff9d6fd666253,2024-11-21T06:52:16.790000 -CVE-2022-25495,0,1,e6bafde08e05ce118a53f89eaec3e02621df6bd148b804f3f8bdd361ee1d3611,2024-11-21T06:52:17.517000 -CVE-2022-25497,0,1,6c6b9fe2bd95c7e686b13b3b073a194e72617da0b85e913bec067971ea8e60d1,2024-11-21T06:52:17.647000 -CVE-2022-25498,0,1,2b1faca35ceca20d8725faad98795eae1f10fe640eb7a4247f978458991c52e0,2024-11-21T06:52:17.783000 +CVE-2022-25490,0,0,73cf0219cfd50dff3a464ba3b0ccd22e3089ed06a93dce3ca6ef58f4dca57869,2024-11-21T06:52:16.240000 +CVE-2022-25491,0,0,1cbb35ab13d7e76b56e0de6cc732316c0b158dc0ff8b6c32bd3ce501814c8c7c,2024-11-21T06:52:16.373000 +CVE-2022-25492,0,0,4d5ddc1c5c55434b2edb1b7d9bd56a06305cca4f69826374f209f3100dc49c6c,2024-11-21T06:52:16.500000 +CVE-2022-25493,0,0,d624b33bc43e2ba6821eeb61521f0d1a39c251b1d00082fa4c28d17ac20c5450,2024-11-21T06:52:16.643000 +CVE-2022-25494,0,0,cc11127f2a2eafedbacb604ccb5ab48d74954298ade99d33dddff9d6fd666253,2024-11-21T06:52:16.790000 +CVE-2022-25495,0,0,e6bafde08e05ce118a53f89eaec3e02621df6bd148b804f3f8bdd361ee1d3611,2024-11-21T06:52:17.517000 +CVE-2022-25497,0,0,6c6b9fe2bd95c7e686b13b3b073a194e72617da0b85e913bec067971ea8e60d1,2024-11-21T06:52:17.647000 +CVE-2022-25498,0,0,2b1faca35ceca20d8725faad98795eae1f10fe640eb7a4247f978458991c52e0,2024-11-21T06:52:17.783000 CVE-2022-2550,0,0,497428f25892514e51fd44e832c35c5d10b53434f974f1a9536a174d4f7577dd,2022-08-02T20:12:55.877000 -CVE-2022-25505,0,1,279ae37c1d2a929850c17af286085a00346ee126325c3e499e68e2efbc66f42a,2024-11-21T06:52:17.910000 -CVE-2022-25506,0,1,da6be226bb886d09a0635fe04f9655e16e06235c9893b3e9388733e38fae4c34,2024-11-21T06:52:18.047000 -CVE-2022-25507,0,1,451fd5c583b64eb9a56a54bdcb343ed5b57263a7d5f6e44dae90ce007c0b8b41,2024-11-21T06:52:18.183000 -CVE-2022-25508,0,1,a0d5a0a1338878f822c69c8069a72724cb021279e02319bf58fec9b754b3a5a6,2024-11-21T06:52:18.323000 +CVE-2022-25505,0,0,279ae37c1d2a929850c17af286085a00346ee126325c3e499e68e2efbc66f42a,2024-11-21T06:52:17.910000 +CVE-2022-25506,0,0,da6be226bb886d09a0635fe04f9655e16e06235c9893b3e9388733e38fae4c34,2024-11-21T06:52:18.047000 +CVE-2022-25507,0,0,451fd5c583b64eb9a56a54bdcb343ed5b57263a7d5f6e44dae90ce007c0b8b41,2024-11-21T06:52:18.183000 +CVE-2022-25508,0,0,a0d5a0a1338878f822c69c8069a72724cb021279e02319bf58fec9b754b3a5a6,2024-11-21T06:52:18.323000 CVE-2022-2551,0,0,74b4822c5fcf4cca0c95d4c747c1372c0e3abcbf7018cb0beceb636683cd01bc,2022-08-23T18:56:55.117000 -CVE-2022-25510,0,1,29c119e4189a51086c464423b563ffbcc009c4cc0d41abeb77d44724edd6fd23,2024-11-21T06:52:18.460000 -CVE-2022-25511,0,1,02a87079bc7570a33b68c2c70cdcb4933f03c94a778074d31013c78fcc4f8d41,2024-11-21T06:52:18.600000 -CVE-2022-25512,0,1,ef5efb9ae65c5d39c01003a83471556d70f8a915413807f361ca605f3436ba51,2024-11-21T06:52:18.730000 -CVE-2022-25514,0,1,4ed6bd72fbc6018247ff21c4ffee25d1384d455d18e12418c0b35f049026660f,2024-11-21T06:52:18.863000 -CVE-2022-25515,0,1,13ac8312f6a316a101aa9513c60c9b99795c1f8af35c9e5ab1b0a895302f788e,2024-11-21T06:52:19.017000 -CVE-2022-25516,0,1,e2d509aeb8eb9be07085fc55b0782946d1fae8931a1d3702526c40f5ef60877b,2024-11-21T06:52:19.163000 -CVE-2022-25517,0,1,fd0731596aaf5b9fdf23769177239d0840a46467b24424be86771c48e5485dd0,2024-11-21T06:52:19.313000 -CVE-2022-25518,0,1,36871cc323faa2c40e8ef8e3d8fe6f76821d1de06ddbb70d1f21a9294b651baf,2024-11-21T06:52:19.460000 +CVE-2022-25510,0,0,29c119e4189a51086c464423b563ffbcc009c4cc0d41abeb77d44724edd6fd23,2024-11-21T06:52:18.460000 +CVE-2022-25511,0,0,02a87079bc7570a33b68c2c70cdcb4933f03c94a778074d31013c78fcc4f8d41,2024-11-21T06:52:18.600000 +CVE-2022-25512,0,0,ef5efb9ae65c5d39c01003a83471556d70f8a915413807f361ca605f3436ba51,2024-11-21T06:52:18.730000 +CVE-2022-25514,0,0,4ed6bd72fbc6018247ff21c4ffee25d1384d455d18e12418c0b35f049026660f,2024-11-21T06:52:18.863000 +CVE-2022-25515,0,0,13ac8312f6a316a101aa9513c60c9b99795c1f8af35c9e5ab1b0a895302f788e,2024-11-21T06:52:19.017000 +CVE-2022-25516,0,0,e2d509aeb8eb9be07085fc55b0782946d1fae8931a1d3702526c40f5ef60877b,2024-11-21T06:52:19.163000 +CVE-2022-25517,0,0,fd0731596aaf5b9fdf23769177239d0840a46467b24424be86771c48e5485dd0,2024-11-21T06:52:19.313000 +CVE-2022-25518,0,0,36871cc323faa2c40e8ef8e3d8fe6f76821d1de06ddbb70d1f21a9294b651baf,2024-11-21T06:52:19.460000 CVE-2022-2552,0,0,03011d1f25a7db2b152020c58b230cd136f90a4d836c0d3344798c6cf24c30ae,2023-11-07T03:46:39.677000 -CVE-2022-25521,0,1,e3a76665b9220bda05a0c4accfce33e03e6af99decdf990decc201b7227fae64,2024-11-21T06:52:19.603000 -CVE-2022-25523,0,1,a184dd7a3d2ff05c0010834dc13e555dbf019df18f6225cff8c5c54eedc6390b,2024-11-21T06:52:19.740000 +CVE-2022-25521,0,0,e3a76665b9220bda05a0c4accfce33e03e6af99decdf990decc201b7227fae64,2024-11-21T06:52:19.603000 +CVE-2022-25523,0,0,a184dd7a3d2ff05c0010834dc13e555dbf019df18f6225cff8c5c54eedc6390b,2024-11-21T06:52:19.740000 CVE-2022-2553,0,0,ac54b1f68ebdfb792ef580dd7469b92582da011759973cabaf6d46257e5e92a6,2023-11-07T03:46:39.867000 CVE-2022-2554,0,0,4a5556af1a032b37c78414df2705b25690e257be2a5b95d1b6186c40207d303f,2022-10-11T18:01:22.450000 -CVE-2022-25546,0,1,35d225a4f5a46e6b171865d1aef364fc4038b40bbdeb29c8669aa21dde584008,2024-11-21T06:52:19.887000 -CVE-2022-25547,0,1,40d1292701589aced6fe9cd6e2b5a3fa550108c8a73a2d3ca73054f7b827f833,2024-11-21T06:52:20.023000 -CVE-2022-25548,0,1,8cd4c4c922c782020145624241ad04a2eddf3a582445a6c7537f0654e220d9eb,2024-11-21T06:52:20.160000 -CVE-2022-25549,0,1,188be5443b03128d46cd7c8f3f5255e687a784022f9b149debd44e994021a784,2024-11-21T06:52:20.290000 +CVE-2022-25546,0,0,35d225a4f5a46e6b171865d1aef364fc4038b40bbdeb29c8669aa21dde584008,2024-11-21T06:52:19.887000 +CVE-2022-25547,0,0,40d1292701589aced6fe9cd6e2b5a3fa550108c8a73a2d3ca73054f7b827f833,2024-11-21T06:52:20.023000 +CVE-2022-25548,0,0,8cd4c4c922c782020145624241ad04a2eddf3a582445a6c7537f0654e220d9eb,2024-11-21T06:52:20.160000 +CVE-2022-25549,0,0,188be5443b03128d46cd7c8f3f5255e687a784022f9b149debd44e994021a784,2024-11-21T06:52:20.290000 CVE-2022-2555,0,0,7ddab352d6d1c3c1b02ec75c87509c3ed97d3232135dcf24f944bf91b9a9d057,2022-08-23T19:10:01.380000 -CVE-2022-25550,0,1,2d6d09b0b96e66a03e1666728cbb9de26d4dffbcb27ec92b55b12c65bd09260d,2024-11-21T06:52:20.430000 -CVE-2022-25551,0,1,b958315f27e79fdf1027715f627891bb4e483cb3e9685d2a6fbcb3bb0390f479,2024-11-21T06:52:20.567000 -CVE-2022-25552,0,1,b91f4e127251eddee9d36a9426123a81e5149b549cd7fe084ce3d0c15a5d9535,2024-11-21T06:52:20.697000 -CVE-2022-25553,0,1,e5b950c0ea1339212706268b98e2196fffbfdd085ed3441cd0593361b628ab6f,2024-11-21T06:52:20.837000 -CVE-2022-25554,0,1,e2c35cccd01640ccd1d311271314ff1349a945d6fdab1baa9ab47286788bb5f6,2024-11-21T06:52:20.977000 -CVE-2022-25555,0,1,92c3ed834daf5b43b64b74c6baf03c4a9224fad1c84b53a0fb0d77135ab51c47,2024-11-21T06:52:21.123000 -CVE-2022-25556,0,1,d87b9915d8a0d72623fa72bb0d4077092ca7f55036b14415f7bf6b22dc67b34f,2024-11-21T06:52:21.267000 -CVE-2022-25557,0,1,783e91d76c6a3e6e2e2acbf988b7958eb8b334ebfa8ade5cea2177caa8da5864,2024-11-21T06:52:21.410000 -CVE-2022-25558,0,1,6ba788f8d34a9a23e55c8a1178811aede2e373e862fa965db8f8a886f512a92d,2024-11-21T06:52:21.553000 +CVE-2022-25550,0,0,2d6d09b0b96e66a03e1666728cbb9de26d4dffbcb27ec92b55b12c65bd09260d,2024-11-21T06:52:20.430000 +CVE-2022-25551,0,0,b958315f27e79fdf1027715f627891bb4e483cb3e9685d2a6fbcb3bb0390f479,2024-11-21T06:52:20.567000 +CVE-2022-25552,0,0,b91f4e127251eddee9d36a9426123a81e5149b549cd7fe084ce3d0c15a5d9535,2024-11-21T06:52:20.697000 +CVE-2022-25553,0,0,e5b950c0ea1339212706268b98e2196fffbfdd085ed3441cd0593361b628ab6f,2024-11-21T06:52:20.837000 +CVE-2022-25554,0,0,e2c35cccd01640ccd1d311271314ff1349a945d6fdab1baa9ab47286788bb5f6,2024-11-21T06:52:20.977000 +CVE-2022-25555,0,0,92c3ed834daf5b43b64b74c6baf03c4a9224fad1c84b53a0fb0d77135ab51c47,2024-11-21T06:52:21.123000 +CVE-2022-25556,0,0,d87b9915d8a0d72623fa72bb0d4077092ca7f55036b14415f7bf6b22dc67b34f,2024-11-21T06:52:21.267000 +CVE-2022-25557,0,0,783e91d76c6a3e6e2e2acbf988b7958eb8b334ebfa8ade5cea2177caa8da5864,2024-11-21T06:52:21.410000 +CVE-2022-25558,0,0,6ba788f8d34a9a23e55c8a1178811aede2e373e862fa965db8f8a886f512a92d,2024-11-21T06:52:21.553000 CVE-2022-2556,0,0,997062eb9036dd3c3ec2d7db057dbe8e6eb86e467967963d4025c39a20b1cb22,2022-09-01T06:46:47.643000 -CVE-2022-25560,0,1,e23aaa8ce5ec2fc87b3ec32d309f8fc4446531729d91a943be41c14bfdf85268,2024-11-21T06:52:21.680000 -CVE-2022-25561,0,1,2d7405554c45fad1a11c6274cb198f0f1d290b3f52b5f5dd669ba45b2a00f322,2024-11-21T06:52:21.830000 -CVE-2022-25566,0,1,d99fcfb7f72c8231ddd12cb215875219929301c13b923343afcd21f0772f17ce,2024-11-21T06:52:21.967000 -CVE-2022-25568,0,1,513006fe0ac441e65e1e7e0b540c9d067dfe68f9be90d183372ad51e48265718,2024-11-21T06:52:22.110000 -CVE-2022-25569,0,1,764821f7f486d791ab2e7177727f646359a7fa5aaea1ae56228d64810d2ef5ee,2024-11-21T06:52:22.250000 +CVE-2022-25560,0,0,e23aaa8ce5ec2fc87b3ec32d309f8fc4446531729d91a943be41c14bfdf85268,2024-11-21T06:52:21.680000 +CVE-2022-25561,0,0,2d7405554c45fad1a11c6274cb198f0f1d290b3f52b5f5dd669ba45b2a00f322,2024-11-21T06:52:21.830000 +CVE-2022-25566,0,0,d99fcfb7f72c8231ddd12cb215875219929301c13b923343afcd21f0772f17ce,2024-11-21T06:52:21.967000 +CVE-2022-25568,0,0,513006fe0ac441e65e1e7e0b540c9d067dfe68f9be90d183372ad51e48265718,2024-11-21T06:52:22.110000 +CVE-2022-25569,0,0,764821f7f486d791ab2e7177727f646359a7fa5aaea1ae56228d64810d2ef5ee,2024-11-21T06:52:22.250000 CVE-2022-2557,0,0,b4b4e05cfebdc1d690d172ef3474874f07b4a5fdc32a5117002971eb3b228a57,2022-08-23T19:14:53.347000 -CVE-2022-25570,0,1,8e219483b8cf3082cf5a95ead48ed0d1df828eb91173b34656a5a1ae12188a45,2024-11-21T06:52:22.390000 -CVE-2022-25571,0,1,1d1210863f50c3201e580de67c29d9f310fbbef9b5572edaae158ff8240b3fb8,2024-11-21T06:52:22.533000 -CVE-2022-25574,0,1,9a60709a1bd68962f9515cd0189d690034c511f0e269f0b80f4c7b4bc032ed51,2024-11-21T06:52:22.680000 -CVE-2022-25575,0,1,7b22a83fef935ca1e8569f6e5b5b75e47006df0b6fa3effdae6913d3badf77a5,2024-11-21T06:52:22.827000 -CVE-2022-25576,0,1,765046315178b68dd31ed932bb3fc77da650cdcf3590eea5e8c4c1dc19a7bafb,2024-11-21T06:52:22.963000 -CVE-2022-25577,0,1,5e48ce994d4c39adb82d4567790b342a1f0dfddb6d97d2ddc72f8f83f47e43a2,2024-11-21T06:52:23.110000 -CVE-2022-25578,0,1,f3d098f83a7c2e3a328976db44343baf101490356c165724a53452ca8e90712e,2024-11-21T06:52:23.260000 +CVE-2022-25570,0,0,8e219483b8cf3082cf5a95ead48ed0d1df828eb91173b34656a5a1ae12188a45,2024-11-21T06:52:22.390000 +CVE-2022-25571,0,0,1d1210863f50c3201e580de67c29d9f310fbbef9b5572edaae158ff8240b3fb8,2024-11-21T06:52:22.533000 +CVE-2022-25574,0,0,9a60709a1bd68962f9515cd0189d690034c511f0e269f0b80f4c7b4bc032ed51,2024-11-21T06:52:22.680000 +CVE-2022-25575,0,0,7b22a83fef935ca1e8569f6e5b5b75e47006df0b6fa3effdae6913d3badf77a5,2024-11-21T06:52:22.827000 +CVE-2022-25576,0,0,765046315178b68dd31ed932bb3fc77da650cdcf3590eea5e8c4c1dc19a7bafb,2024-11-21T06:52:22.963000 +CVE-2022-25577,0,0,5e48ce994d4c39adb82d4567790b342a1f0dfddb6d97d2ddc72f8f83f47e43a2,2024-11-21T06:52:23.110000 +CVE-2022-25578,0,0,f3d098f83a7c2e3a328976db44343baf101490356c165724a53452ca8e90712e,2024-11-21T06:52:23.260000 CVE-2022-2558,0,0,59c5bdee133b7ed5086f00b84f46b08a724c5732ab22ac49ff0fc6bbed4f1593,2022-08-23T19:12:18.843000 -CVE-2022-25581,0,1,d8da4a94ad90072fc8fb469125e3cba4bfbeaf34ea9dc18095e58ccc50c856d7,2024-11-21T06:52:23.410000 -CVE-2022-25582,0,1,08736890f02df3ff129bbf687415c64c7b2e0e54558f1c685344f6beada148c1,2024-11-21T06:52:23.550000 -CVE-2022-25584,0,1,ea75bea60ce4059a4a641be2400db30a197419a136ac0d3fe3a7bbc43a7c8670,2024-11-21T06:52:23.683000 +CVE-2022-25581,0,0,d8da4a94ad90072fc8fb469125e3cba4bfbeaf34ea9dc18095e58ccc50c856d7,2024-11-21T06:52:23.410000 +CVE-2022-25582,0,0,08736890f02df3ff129bbf687415c64c7b2e0e54558f1c685344f6beada148c1,2024-11-21T06:52:23.550000 +CVE-2022-25584,0,0,ea75bea60ce4059a4a641be2400db30a197419a136ac0d3fe3a7bbc43a7c8670,2024-11-21T06:52:23.683000 CVE-2022-25585,0,0,189c74e594c9eee592ce1a92dd1e1fe76583c6f558734b854d9ee39d172158d4,2022-06-28T20:04:49.077000 CVE-2022-2559,0,0,aa6a3e6532a1a646ac1205e732a88c99ecb70f2377a488d0cf64c8fdce452a8a,2022-09-01T06:47:15.043000 -CVE-2022-25590,0,1,00115bb78816e4fa4bbb9e1c1626746710725f6529ae8edc40301b5efd6cdc63,2024-11-21T06:52:23.977000 -CVE-2022-25591,0,1,036228a9355aba0769aa44abbc2d5fe2d2900d5bdd45ddee5972bd14d495432e,2024-11-21T06:52:24.127000 -CVE-2022-25594,0,1,c867cb7c554dbc183ca54c46156bf8780ce43cee13505b9a4723cab3150fd1ba,2024-11-21T06:52:24.270000 -CVE-2022-25595,0,1,e937d4eda37c8daf056845ecbef14dc8df6a774782846719ea5b3a67e8384c7c,2024-11-21T06:52:24.400000 -CVE-2022-25596,0,1,35bad377a2920b5631cb277d10d9a50f20dea9ed0f1564359cfaa2aca5b63ff2,2024-11-21T06:52:24.530000 -CVE-2022-25597,0,1,c25e2ef3e8bff34f497df5ee196a908750e16698fa2e136bd1489a7d8850ba86,2024-11-21T06:52:24.670000 -CVE-2022-25598,0,1,a957a88383e6909573c10f870d571a9ff4b3824e16df54b491f52053bcf7de07,2024-11-21T06:52:24.793000 -CVE-2022-25599,0,1,500f83c2ca8f8b95218ab6aa18bf8a0acd6def9d8a80a1ba9a22e7de6a883b1d,2024-11-21T06:52:24.917000 +CVE-2022-25590,0,0,00115bb78816e4fa4bbb9e1c1626746710725f6529ae8edc40301b5efd6cdc63,2024-11-21T06:52:23.977000 +CVE-2022-25591,0,0,036228a9355aba0769aa44abbc2d5fe2d2900d5bdd45ddee5972bd14d495432e,2024-11-21T06:52:24.127000 +CVE-2022-25594,0,0,c867cb7c554dbc183ca54c46156bf8780ce43cee13505b9a4723cab3150fd1ba,2024-11-21T06:52:24.270000 +CVE-2022-25595,0,0,e937d4eda37c8daf056845ecbef14dc8df6a774782846719ea5b3a67e8384c7c,2024-11-21T06:52:24.400000 +CVE-2022-25596,0,0,35bad377a2920b5631cb277d10d9a50f20dea9ed0f1564359cfaa2aca5b63ff2,2024-11-21T06:52:24.530000 +CVE-2022-25597,0,0,c25e2ef3e8bff34f497df5ee196a908750e16698fa2e136bd1489a7d8850ba86,2024-11-21T06:52:24.670000 +CVE-2022-25598,0,0,a957a88383e6909573c10f870d571a9ff4b3824e16df54b491f52053bcf7de07,2024-11-21T06:52:24.793000 +CVE-2022-25599,0,0,500f83c2ca8f8b95218ab6aa18bf8a0acd6def9d8a80a1ba9a22e7de6a883b1d,2024-11-21T06:52:24.917000 CVE-2022-2560,0,0,2a252de784f0a76b821da2e8f76f44fa282e7268ae4aa9fc9abc7926e3657bc1,2023-04-20T16:15:07.130000 -CVE-2022-25600,0,1,891047dbb38174373da12ee6128771ae129be6f08ac121f854983a78d4b100fa,2024-11-21T06:52:25.050000 -CVE-2022-25601,0,1,5e904c652a8599135f68ed138da574bb389fabfbc3e543a988394e49e1a95efb,2024-11-21T06:52:25.193000 -CVE-2022-25602,0,1,ada68f64b11b10da2ce24256e57813ce4e1557df5e04e93af3f725c49fc3ec1a,2024-11-21T06:52:25.333000 -CVE-2022-25603,0,1,f62a7f3a5c7ddfd1c24d3ce4b0fe23e5917f698e6380d246152ac0a6b80f952e,2024-11-21T06:52:25.463000 -CVE-2022-25604,0,1,0d544a29c32842cab548cba3771b5bfb9f6cf2d0c2845fafe67351a75b9fbfdf,2024-11-21T06:52:25.600000 -CVE-2022-25605,0,1,2c58f4beafadcf1d7f90aa1e18f7f69df61292a6ad49ef66f3023f66e403977b,2024-11-21T06:52:25.730000 -CVE-2022-25606,0,1,c0b16230fa961830293c6a40658457256d6959063a4324afeae1767788a5c736,2024-11-21T06:52:25.850000 -CVE-2022-25607,0,1,b32734a0a64ab102006906887c14bbe8514a402d0c9d0f5c1ce7b8284213053d,2024-11-21T06:52:25.970000 -CVE-2022-25608,0,1,d567db0e1b6dee4b47fac798e555a937009b32d8c29fd2e0dd98b0d84cd71e4a,2024-11-21T06:52:26.110000 -CVE-2022-25609,0,1,af2ff618c94350c0105060b3154ba7f40e07463e332ae0ac9bdffbbdacd33da9,2024-11-21T06:52:26.233000 +CVE-2022-25600,0,0,891047dbb38174373da12ee6128771ae129be6f08ac121f854983a78d4b100fa,2024-11-21T06:52:25.050000 +CVE-2022-25601,0,0,5e904c652a8599135f68ed138da574bb389fabfbc3e543a988394e49e1a95efb,2024-11-21T06:52:25.193000 +CVE-2022-25602,0,0,ada68f64b11b10da2ce24256e57813ce4e1557df5e04e93af3f725c49fc3ec1a,2024-11-21T06:52:25.333000 +CVE-2022-25603,0,0,f62a7f3a5c7ddfd1c24d3ce4b0fe23e5917f698e6380d246152ac0a6b80f952e,2024-11-21T06:52:25.463000 +CVE-2022-25604,0,0,0d544a29c32842cab548cba3771b5bfb9f6cf2d0c2845fafe67351a75b9fbfdf,2024-11-21T06:52:25.600000 +CVE-2022-25605,0,0,2c58f4beafadcf1d7f90aa1e18f7f69df61292a6ad49ef66f3023f66e403977b,2024-11-21T06:52:25.730000 +CVE-2022-25606,0,0,c0b16230fa961830293c6a40658457256d6959063a4324afeae1767788a5c736,2024-11-21T06:52:25.850000 +CVE-2022-25607,0,0,b32734a0a64ab102006906887c14bbe8514a402d0c9d0f5c1ce7b8284213053d,2024-11-21T06:52:25.970000 +CVE-2022-25608,0,0,d567db0e1b6dee4b47fac798e555a937009b32d8c29fd2e0dd98b0d84cd71e4a,2024-11-21T06:52:26.110000 +CVE-2022-25609,0,0,af2ff618c94350c0105060b3154ba7f40e07463e332ae0ac9bdffbbdacd33da9,2024-11-21T06:52:26.233000 CVE-2022-2561,0,0,d9dc4e2f973fa4d5c5c86369162c494bdc413e49df7ee5b5077e854c315652ed,2023-04-06T14:19:25.673000 -CVE-2022-25610,0,1,d79a8a86135997918ef2b2de1ce3e0b4bbe8dc438663efa2778aeb7110e54808,2024-11-21T06:52:26.353000 -CVE-2022-25611,0,1,0eeb2a6bba45cb1b9a90e1b960bfa707f992ec528aa51585333c9669b2d4502a,2024-11-21T06:52:26.477000 -CVE-2022-25612,0,1,0fcdb7d25b4b51be2d00601223e7c58f9c6030821e9db2ea7f300fb682085659,2024-11-21T06:52:26.593000 -CVE-2022-25613,0,1,0041feb6b29e8556f97f4de54f82376096df2166466d88a0087d9e20b0e9fd06,2024-11-21T06:52:26.717000 -CVE-2022-25614,0,1,ddc71025330c4a14ec5b28df7624dd48cc2296b0459ca19ee4d28992ece74528,2024-11-21T06:52:26.837000 -CVE-2022-25615,0,1,510c54bd17890422fdaafb5e04db27146ec538f31ed13900db0da9317ab8e4b3,2024-11-21T06:52:26.967000 -CVE-2022-25617,0,1,e86f46b8da45d9813a4e25a67db7d9bbeb88cd5ba655f5ae750406c06d5b356e,2024-11-21T06:52:27.087000 -CVE-2022-25618,0,1,ea67c7f55878c9b62c6d39b7f8a4ff83992e53a4bbe8ca7bc35540d8f034c26c,2024-11-21T06:52:27.207000 -CVE-2022-25619,0,1,a6d00076a363e620d6cc5cb5e5fea92d54d08944fb3b89b9b7064bf69daa0e71,2024-11-21T06:52:27.337000 -CVE-2022-25620,0,1,49934fe38494871d57fc976c66c42699ecda21d970d3d3ac6364b82202a805fc,2024-11-21T06:52:27.457000 -CVE-2022-25621,0,1,d99e63fde4c74e00c9bc81b90050fd28cc3524e4c777b6cbf072a09b4228a36d,2024-11-21T06:52:27.577000 -CVE-2022-25622,0,1,81a33dee8f24fc362eff511acfe8384fc78503dc7c768590d682ea2b42772da6,2024-11-21T06:52:27.700000 -CVE-2022-25623,0,1,ff3dbbd58df6569fe573f894e06275563530f83d0658fdb694e50ae4b9e3b33d,2024-11-21T06:52:27.913000 +CVE-2022-25610,0,0,d79a8a86135997918ef2b2de1ce3e0b4bbe8dc438663efa2778aeb7110e54808,2024-11-21T06:52:26.353000 +CVE-2022-25611,0,0,0eeb2a6bba45cb1b9a90e1b960bfa707f992ec528aa51585333c9669b2d4502a,2024-11-21T06:52:26.477000 +CVE-2022-25612,0,0,0fcdb7d25b4b51be2d00601223e7c58f9c6030821e9db2ea7f300fb682085659,2024-11-21T06:52:26.593000 +CVE-2022-25613,0,0,0041feb6b29e8556f97f4de54f82376096df2166466d88a0087d9e20b0e9fd06,2024-11-21T06:52:26.717000 +CVE-2022-25614,0,0,ddc71025330c4a14ec5b28df7624dd48cc2296b0459ca19ee4d28992ece74528,2024-11-21T06:52:26.837000 +CVE-2022-25615,0,0,510c54bd17890422fdaafb5e04db27146ec538f31ed13900db0da9317ab8e4b3,2024-11-21T06:52:26.967000 +CVE-2022-25617,0,0,e86f46b8da45d9813a4e25a67db7d9bbeb88cd5ba655f5ae750406c06d5b356e,2024-11-21T06:52:27.087000 +CVE-2022-25618,0,0,ea67c7f55878c9b62c6d39b7f8a4ff83992e53a4bbe8ca7bc35540d8f034c26c,2024-11-21T06:52:27.207000 +CVE-2022-25619,0,0,a6d00076a363e620d6cc5cb5e5fea92d54d08944fb3b89b9b7064bf69daa0e71,2024-11-21T06:52:27.337000 +CVE-2022-25620,0,0,49934fe38494871d57fc976c66c42699ecda21d970d3d3ac6364b82202a805fc,2024-11-21T06:52:27.457000 +CVE-2022-25621,0,0,d99e63fde4c74e00c9bc81b90050fd28cc3524e4c777b6cbf072a09b4228a36d,2024-11-21T06:52:27.577000 +CVE-2022-25622,0,0,81a33dee8f24fc362eff511acfe8384fc78503dc7c768590d682ea2b42772da6,2024-11-21T06:52:27.700000 +CVE-2022-25623,0,0,ff3dbbd58df6569fe573f894e06275563530f83d0658fdb694e50ae4b9e3b33d,2024-11-21T06:52:27.913000 CVE-2022-25625,0,0,2191665d31611c4aa6e9bb0d3e20e2f53ad58522f07d3cfc046b17c2e01badfe,2022-09-01T15:45:15.450000 CVE-2022-25626,0,0,7667156aab0f606e64d1732cd7fa11cbe7fe3b7630132325647425afe0761eac,2023-08-08T14:21:49.707000 CVE-2022-25627,0,0,b52f76829d7b252e1a08dccf542cbafe873c1e15e0df179fd832774503f3dece,2022-12-21T16:39:31.980000 @@ -194755,24 +194761,24 @@ CVE-2022-25629,0,0,85872f506487db9e337fbda2fe08e532ffefccecf179f603d539acb70531f CVE-2022-2563,0,0,562caee357ae2d6b89b0d49a351c39b1f5042f1b1101c8a2b9a89f491b8e5a4b,2022-10-21T16:20:17.103000 CVE-2022-25630,0,0,a448b9674039a68174a60aa1c7347289ff67f1e80b22eec90c7680c07f076a56,2023-04-10T20:15:07.797000 CVE-2022-25631,0,0,08184e59e98ea6401875278a52fd13fe2bb5de311675f964afbfcef8b8a72c04,2023-08-08T14:21:49.707000 -CVE-2022-25634,0,1,37ffc5356bd3c2ccd0c7a74081fb7603469ecd277c54887ef09c1b9439366928,2024-11-21T06:52:28.763000 +CVE-2022-25634,0,0,37ffc5356bd3c2ccd0c7a74081fb7603469ecd277c54887ef09c1b9439366928,2024-11-21T06:52:28.763000 CVE-2022-25635,0,0,2bdfe88be3ccefd47d1c8fce3dda3e2c3e16e21e403fcb06a411cb81a5715272,2022-09-01T20:41:53.687000 -CVE-2022-25636,0,1,8a9ddff451ffc761a496cac6870b3a64c8a0a06f7a6d1007991c361002ff6ac0,2024-11-21T06:52:29.017000 -CVE-2022-25638,0,1,668665685e69cbbe5d0791018ce3f4958c74b665bf2d10927607adbef8a13358,2024-11-21T06:52:29.207000 +CVE-2022-25636,0,0,8a9ddff451ffc761a496cac6870b3a64c8a0a06f7a6d1007991c361002ff6ac0,2024-11-21T06:52:29.017000 +CVE-2022-25638,0,0,668665685e69cbbe5d0791018ce3f4958c74b665bf2d10927607adbef8a13358,2024-11-21T06:52:29.207000 CVE-2022-2564,0,0,68ef2fe148993996d1afbe5aea42c5513a9009dc114e68c223e39176fc14069b,2024-03-12T17:30:40.283000 -CVE-2022-25640,0,1,916c308918766bf83b2e08e4f1170268ef7ed0d667496a8e923d0a05094623e6,2024-11-21T06:52:29.347000 +CVE-2022-25640,0,0,916c308918766bf83b2e08e4f1170268ef7ed0d667496a8e923d0a05094623e6,2024-11-21T06:52:29.347000 CVE-2022-25641,0,0,2535d75486e77de988a20147d69ed026c9bbf327e66605b7bd7a948b81c4d0e8,2022-09-02T16:26:39.857000 -CVE-2022-25642,0,1,2a6fcbfae0a1ae8be0c7be129ebbead9624d081e6b1015844cfb1b9de3429e39,2024-11-21T06:52:29.613000 -CVE-2022-25643,0,1,d46d643149c6180ab09e91f1320f1cab33f945ef9bc671ada7430ac51b62c38b,2024-11-21T06:52:29.747000 +CVE-2022-25642,0,0,2a6fcbfae0a1ae8be0c7be129ebbead9624d081e6b1015844cfb1b9de3429e39,2024-11-21T06:52:29.613000 +CVE-2022-25643,0,0,d46d643149c6180ab09e91f1320f1cab33f945ef9bc671ada7430ac51b62c38b,2024-11-21T06:52:29.747000 CVE-2022-25644,0,0,a32b719e98d959c4fa06a8b872369674720ba92f4e8b1540c07c15424b74ff45,2023-08-08T14:21:49.707000 -CVE-2022-25645,0,1,16d51c00e29d7b372128b9e6d51ec59d0ce3561e72e60bd5bed7598e98a0ca86,2024-11-21T06:52:30.007000 +CVE-2022-25645,0,0,16d51c00e29d7b372128b9e6d51ec59d0ce3561e72e60bd5bed7598e98a0ca86,2024-11-21T06:52:30.007000 CVE-2022-25646,0,0,fda7db2693fe4973c718379f7d8edb8c19863921fd7130db25d316d163146fea,2022-09-01T20:39:08.037000 -CVE-2022-25647,0,1,2cfc32da030261257e1daced1db22b6aa205c1609aff646c104a04d40d52e080,2024-11-21T06:52:30.240000 -CVE-2022-25648,0,1,309bbe6a77d6e3b94d2d30b921d5da5a1e1562c235d149db46263e95ca7c1091,2024-11-21T06:52:30.400000 +CVE-2022-25647,0,0,2cfc32da030261257e1daced1db22b6aa205c1609aff646c104a04d40d52e080,2024-11-21T06:52:30.240000 +CVE-2022-25648,0,0,309bbe6a77d6e3b94d2d30b921d5da5a1e1562c235d149db46263e95ca7c1091,2024-11-21T06:52:30.400000 CVE-2022-25649,0,0,36703f684e7ba5d328e439c1e06ef7bbfd2ea86cd8c8d6c8572c401ba26f9cf6,2023-06-27T20:44:35.397000 CVE-2022-2565,0,0,2f34761f6d4ac5f0268b0301c895e00bc0ee801723517be9115e05fa6666ec91,2022-09-08T03:48:33.133000 -CVE-2022-25650,0,1,82a347bbf8dad9766c1ceea8fe28a1ef6d0d9f74a826bb23d55084b5f2301b3b,2024-11-21T06:52:30.697000 -CVE-2022-25651,0,1,e0eaaf9776e7539b26961d493b84e132d08e4b8671852524ea8232d8112e7ff7,2024-11-21T06:52:30.817000 +CVE-2022-25650,0,0,82a347bbf8dad9766c1ceea8fe28a1ef6d0d9f74a826bb23d55084b5f2301b3b,2024-11-21T06:52:30.697000 +CVE-2022-25651,0,0,e0eaaf9776e7539b26961d493b84e132d08e4b8671852524ea8232d8112e7ff7,2024-11-21T06:52:30.817000 CVE-2022-25652,0,0,ccaf0d7687cd268a22cd048b486c475d9874d175b5ed95f163d46f3fc1f23c58,2022-09-20T13:20:00.463000 CVE-2022-25653,0,0,f458764e3fa893307fa1da011b1aaef8efa58e979286c413e1d6bcb30465ad21,2023-04-19T17:10:55.030000 CVE-2022-25654,0,0,216f8244d72d16353f4bf3875b69dea3b032e9c530c6a94d4f07f314d47f8c90,2023-08-08T14:21:49.707000 @@ -194871,23 +194877,23 @@ CVE-2022-25748,0,0,ca31d3102f54bccd4055ca6314c6c5ef06fb80dd46f03ee34c248ab62dade CVE-2022-25749,0,0,7c5faa8e815b2e1def71fa1cbc1f19d97a72d96fdf89c66e392f4dc852139292,2023-04-19T17:10:55.030000 CVE-2022-2575,0,0,a9e4ecf54cf0d6d05fb0064a5eabc4b4738966d84f319c6744ce4781eb3400f4,2022-09-20T15:23:57.317000 CVE-2022-25750,0,0,d43a5a711239843386b8cbefe3f9a7e2f83740a2b9e284e550617f4cd1ab9a6a,2022-10-20T21:09:26.847000 -CVE-2022-25751,0,1,2b23a7f445d25e27534d567f28386b42983fd94ffd80a3c533e621d674324be9,2024-11-21T06:52:55.653000 -CVE-2022-25752,0,1,c712e9c4017c2e5cd2dfb301372edb2b6ddfd3f39c474cdf907f835862e16719,2024-11-21T06:52:55.867000 -CVE-2022-25753,0,1,50eb934207144c32eb5c484278042c290d479cd38b4dd0833a258646a8ee221a,2024-11-21T06:52:56.073000 -CVE-2022-25754,0,1,7be9ff178e7ee3b20aa23f69e0f91c6be959f499a7071d66e262899867c7ccd8,2024-11-21T06:52:56.263000 -CVE-2022-25755,0,1,df1377470b63a35c64e09d0801d6cf22b498a6e759b378ec0b9aa013de8b54bb,2024-11-21T06:52:56.460000 -CVE-2022-25756,0,1,139f19c41210f81a75d3dac3f94cfbfcff307f04b400baf19f3ef37b03345e22,2024-11-21T06:52:56.657000 -CVE-2022-25757,0,1,43f560be4e433cc16a08497452ee27849681161c1a4c92af9a40155cc650973d,2024-11-21T06:52:56.853000 +CVE-2022-25751,0,0,2b23a7f445d25e27534d567f28386b42983fd94ffd80a3c533e621d674324be9,2024-11-21T06:52:55.653000 +CVE-2022-25752,0,0,c712e9c4017c2e5cd2dfb301372edb2b6ddfd3f39c474cdf907f835862e16719,2024-11-21T06:52:55.867000 +CVE-2022-25753,0,0,50eb934207144c32eb5c484278042c290d479cd38b4dd0833a258646a8ee221a,2024-11-21T06:52:56.073000 +CVE-2022-25754,0,0,7be9ff178e7ee3b20aa23f69e0f91c6be959f499a7071d66e262899867c7ccd8,2024-11-21T06:52:56.263000 +CVE-2022-25755,0,0,df1377470b63a35c64e09d0801d6cf22b498a6e759b378ec0b9aa013de8b54bb,2024-11-21T06:52:56.460000 +CVE-2022-25756,0,0,139f19c41210f81a75d3dac3f94cfbfcff307f04b400baf19f3ef37b03345e22,2024-11-21T06:52:56.657000 +CVE-2022-25757,0,0,43f560be4e433cc16a08497452ee27849681161c1a4c92af9a40155cc650973d,2024-11-21T06:52:56.853000 CVE-2022-25758,0,0,0dcee32c857c5ad55e39155d4ffd2e733efb622a1694ee78c4fd970fe22b551a,2023-08-08T14:22:24.967000 CVE-2022-25759,0,0,126ea1b3b75703a88a0056e183ef9eff3c49128e5c486222dda8259f097e4014,2022-07-25T17:41:05.713000 CVE-2022-2576,0,0,66389b468d7280e53063fe4e5aa9a87c5ef701d6ee03ce5e35a741ab32bf6051,2022-08-05T16:13:48.700000 -CVE-2022-25760,0,1,01bcde9e7f1b86d27eb80863d1bcd7b40f56b8d8fea9e9b24850b885ef1e47e1,2024-11-21T06:52:57.213000 +CVE-2022-25760,0,0,01bcde9e7f1b86d27eb80863d1bcd7b40f56b8d8fea9e9b24850b885ef1e47e1,2024-11-21T06:52:57.213000 CVE-2022-25761,0,0,9eed1c66ec97542d29d6aec731c15f4644efe549d8253d217272776a16436d0b,2023-11-07T03:44:49.817000 -CVE-2022-25762,0,1,e78bb5a3ab58223bcd5114591c18eec735e86253318ee9d340e87ebf87a3d4bb,2024-11-21T06:52:57.447000 +CVE-2022-25762,0,0,e78bb5a3ab58223bcd5114591c18eec735e86253318ee9d340e87ebf87a3d4bb,2024-11-21T06:52:57.447000 CVE-2022-25763,0,0,f36a89526be5572d2d9c611d221dd3b3c258194aac38cd956d5c0a334ae80e12,2023-07-12T11:15:09.283000 CVE-2022-25765,0,0,bc5460bb4643fd4c858b78ef1f90248807fe33e394e3b9ca3e1285b35c5a0727,2023-11-07T03:44:49.920000 -CVE-2022-25766,0,1,3b728b4d79c5c4dcaafd14160efca25732cc585a1c4e9fa917caf63ba4e2e3ff,2024-11-21T06:52:57.857000 -CVE-2022-25767,0,1,aae680476c4969ea94b2fa2280c10d9a896bd4a97275490d962ba385a5c68a26,2024-11-21T06:52:57.967000 +CVE-2022-25766,0,0,3b728b4d79c5c4dcaafd14160efca25732cc585a1c4e9fa917caf63ba4e2e3ff,2024-11-21T06:52:57.857000 +CVE-2022-25767,0,0,aae680476c4969ea94b2fa2280c10d9a896bd4a97275490d962ba385a5c68a26,2024-11-21T06:52:57.967000 CVE-2022-25768,0,0,39328cc46a7e45147f714adaa6aeaee757a592e7665a3d543dfdcaa6a51e547a,2024-09-20T12:30:17.483000 CVE-2022-25769,0,0,79bac75ac2032bd03a72d1165ef99fe57dbcc3d6dde05c7f30a89c7730bb1a4f,2024-09-20T12:30:17.483000 CVE-2022-2577,0,0,87c803484cf61dec9e54055b4599e6f4b1ddfe755fed9fabbd2408fb332046f5,2023-11-07T03:46:40.493000 @@ -194897,96 +194903,96 @@ CVE-2022-25774,0,0,d0e5ff85a89514abcbae526b01ca548917e33c5ae11341ffc445bd385beba CVE-2022-25775,0,0,13d442125f1fbc45c63da1fbbfce8c3a29ecd7e2530175a157c827688a88996f,2024-09-23T23:22:15.763000 CVE-2022-25776,0,0,3ffa67163e642c93a1eb00b091dfdead8ad38971998601b36b87006125187b35,2024-09-24T15:19:46.117000 CVE-2022-25777,0,0,4c65ec963469e7435f82a3d28d44251d27aea65eeee72308dac7bd8a3bb10f52,2024-09-20T12:30:17.483000 -CVE-2022-25778,0,1,ee7d0d7bb7fcab6f429b430051a2516b5439bc606e4d7b8bf45ade73d793e2bb,2024-11-21T06:52:58.800000 -CVE-2022-25779,0,1,14370f753a733afab1bf5fb69414ad855ead86acd20185ebee33fd25222c11ec,2024-11-21T06:52:58.933000 +CVE-2022-25778,0,0,ee7d0d7bb7fcab6f429b430051a2516b5439bc606e4d7b8bf45ade73d793e2bb,2024-11-21T06:52:58.800000 +CVE-2022-25779,0,0,14370f753a733afab1bf5fb69414ad855ead86acd20185ebee33fd25222c11ec,2024-11-21T06:52:58.933000 CVE-2022-2578,0,0,b5c8c05b6b5124894234e43a50f3c3ee7f866a667a1b26bbcfea5883e5cf23dd,2022-08-05T15:57:17.487000 -CVE-2022-25780,0,1,87c4c899390b25b622bb7b2e30db415d6eebae37e484b7f3d4d412bba2a59d29,2024-11-21T06:52:59.070000 -CVE-2022-25781,0,1,a8ee001a4869bb2dc90ee2e21c94a2e69cbe579567ee6ce2b7077ac4242e55ec,2024-11-21T06:52:59.200000 -CVE-2022-25782,0,1,f8b3a5f567dc3c8f927c58532938fcc7ce9b3d9ff33bbbb02270674af8427e28,2024-11-21T06:52:59.323000 -CVE-2022-25783,0,1,90a396cb82d18c36a615bce48405986df5d7ab44151e32943ff2bc62806f9883,2024-11-21T06:52:59.460000 -CVE-2022-25784,0,1,ad3d3e0afcc8fa24209ff89da4942ab13d79dfb777dc0eda4b7faf9c416f78da,2024-11-21T06:52:59.603000 -CVE-2022-25785,0,1,3c1e94805f416f64572ad5ff839c2934a137490d4b71401460bb6914eb9b6687,2024-11-21T06:52:59.777000 -CVE-2022-25786,0,1,4947f15c778791167e2e6082c7727b252d5b38fbe86565a2a9fb9ee47a34656f,2024-11-21T06:52:59.950000 -CVE-2022-25787,0,1,f98a77a0fd021857d6f80cf7a28c822537261687abf09df6ec9991187d401e20,2024-11-21T06:53:00.083000 -CVE-2022-25788,0,1,ff39719534adf14280858d5c1febf1ece82db97d9cfd3894ff85c8e7b4564d87,2024-11-21T06:53:00.200000 -CVE-2022-25789,0,1,b07510ff15a9344f01e2719d18b462d2fbd89d87d83a2ba9b454d415212c81b2,2024-11-21T06:53:00.313000 +CVE-2022-25780,0,0,87c4c899390b25b622bb7b2e30db415d6eebae37e484b7f3d4d412bba2a59d29,2024-11-21T06:52:59.070000 +CVE-2022-25781,0,0,a8ee001a4869bb2dc90ee2e21c94a2e69cbe579567ee6ce2b7077ac4242e55ec,2024-11-21T06:52:59.200000 +CVE-2022-25782,0,0,f8b3a5f567dc3c8f927c58532938fcc7ce9b3d9ff33bbbb02270674af8427e28,2024-11-21T06:52:59.323000 +CVE-2022-25783,0,0,90a396cb82d18c36a615bce48405986df5d7ab44151e32943ff2bc62806f9883,2024-11-21T06:52:59.460000 +CVE-2022-25784,0,0,ad3d3e0afcc8fa24209ff89da4942ab13d79dfb777dc0eda4b7faf9c416f78da,2024-11-21T06:52:59.603000 +CVE-2022-25785,0,0,3c1e94805f416f64572ad5ff839c2934a137490d4b71401460bb6914eb9b6687,2024-11-21T06:52:59.777000 +CVE-2022-25786,0,0,4947f15c778791167e2e6082c7727b252d5b38fbe86565a2a9fb9ee47a34656f,2024-11-21T06:52:59.950000 +CVE-2022-25787,0,0,f98a77a0fd021857d6f80cf7a28c822537261687abf09df6ec9991187d401e20,2024-11-21T06:53:00.083000 +CVE-2022-25788,0,0,ff39719534adf14280858d5c1febf1ece82db97d9cfd3894ff85c8e7b4564d87,2024-11-21T06:53:00.200000 +CVE-2022-25789,0,0,b07510ff15a9344f01e2719d18b462d2fbd89d87d83a2ba9b454d415212c81b2,2024-11-21T06:53:00.313000 CVE-2022-2579,0,0,76a463a17b665632f8be3822a0dcc4e8af78de545e2be4665538d2ea72eb08c1,2023-11-07T03:46:40.653000 -CVE-2022-25790,0,1,8c2a89572b050f8c42c157a92c9ff0d668e7b6ea920cd5a57b3923fad4af1031,2024-11-21T06:53:00.433000 -CVE-2022-25791,0,1,0025b160560b8ea768dfb545d211aebfe81e0a5f365b26c2fbe3e721c933101a,2024-11-21T06:53:00.550000 -CVE-2022-25792,0,1,a897942a9f84838ac03bfc44630079df5f5bc30c2ae7f5cbabc6011888ec50e6,2024-11-21T06:53:00.663000 +CVE-2022-25790,0,0,8c2a89572b050f8c42c157a92c9ff0d668e7b6ea920cd5a57b3923fad4af1031,2024-11-21T06:53:00.433000 +CVE-2022-25791,0,0,0025b160560b8ea768dfb545d211aebfe81e0a5f365b26c2fbe3e721c933101a,2024-11-21T06:53:00.550000 +CVE-2022-25792,0,0,a897942a9f84838ac03bfc44630079df5f5bc30c2ae7f5cbabc6011888ec50e6,2024-11-21T06:53:00.663000 CVE-2022-25793,0,0,2ac5fe0c83f9c81fae42cb8e52d1d0561c37c0e9ca839f99ff22613df00a659a,2023-08-08T14:21:49.707000 -CVE-2022-25794,0,1,932e3d24e14ed491e0c86bf1d73732b10607016ecf113cd99acaf318776f6a8d,2024-11-21T06:53:00.900000 -CVE-2022-25795,0,1,6258bf2509f541258ed66a89fc1fa53a6fc16f37aec548076bf88cdf919a8001,2024-11-21T06:53:01 -CVE-2022-25796,0,1,4658ab6f4194c43820a9c6ceada99e59f383521a26a822b5ab03a8859d779599,2024-11-21T06:53:01.100000 -CVE-2022-25797,0,1,37febd5a9c1d75795d9f91bf0a88beed09c28553203f92082d1ed839d0a20994,2024-11-21T06:53:01.197000 +CVE-2022-25794,0,0,932e3d24e14ed491e0c86bf1d73732b10607016ecf113cd99acaf318776f6a8d,2024-11-21T06:53:00.900000 +CVE-2022-25795,0,0,6258bf2509f541258ed66a89fc1fa53a6fc16f37aec548076bf88cdf919a8001,2024-11-21T06:53:01 +CVE-2022-25796,0,0,4658ab6f4194c43820a9c6ceada99e59f383521a26a822b5ab03a8859d779599,2024-11-21T06:53:01.100000 +CVE-2022-25797,0,0,37febd5a9c1d75795d9f91bf0a88beed09c28553203f92082d1ed839d0a20994,2024-11-21T06:53:01.197000 CVE-2022-25799,0,0,b5de357ecceffc998745073caefb363cb66a32c26f459f5bcc42794cf1c5ceb1,2022-11-16T17:03:05.597000 CVE-2022-2580,0,0,832a5a5c31f7695dfa11616634a60a6621e65451e2f1c0adbd0e244bacbfeebd,2022-08-04T23:30:38.210000 CVE-2022-25800,0,0,cc7df453221b7a3b0a6fdb027fa78c6bcdd5b7e798698b3fd39c233858d896b8,2022-07-21T18:54:00.227000 CVE-2022-25801,0,0,1b342639f8a41363a3a1f1dea95a141e20e77d01141fcf2a89770694df8d1b0b,2022-07-20T10:40:48.590000 CVE-2022-25802,0,0,8b41219f7f37690f49d51fd41eaa2d4a98c788659e373933781c863db24f76ec,2022-07-20T10:41:11.163000 CVE-2022-25803,0,0,a7d5626956093406f36d38e2174459c065750e64d196878cf4ce0232a7a3e94b,2022-07-20T10:41:26.940000 -CVE-2022-25804,0,1,fe4722aa7670f57b7e6e007c604401cafcee93e23d1a68972377c7a682d688c6,2024-11-21T06:53:01.950000 -CVE-2022-25805,0,1,c5a21c074b5b839aeefb57326ed3d0f790c92017fddf40532ce58701f08c17e7,2024-11-21T06:53:02.097000 -CVE-2022-25806,0,1,21448328574c0b4e8337f14f8019f74972b20775d42b1857b353527659122368,2024-11-21T06:53:02.250000 -CVE-2022-25807,0,1,6b46339941e632aaff29cbc7df03c6feffc42171922aa8a05f6cb179cfa836f3,2024-11-21T06:53:02.387000 -CVE-2022-25809,0,1,70fe38d18c0b5eba7a04cd33f4837ec0f95b9c94a430792b1c9fce380decef64,2024-11-21T06:53:02.523000 +CVE-2022-25804,0,0,fe4722aa7670f57b7e6e007c604401cafcee93e23d1a68972377c7a682d688c6,2024-11-21T06:53:01.950000 +CVE-2022-25805,0,0,c5a21c074b5b839aeefb57326ed3d0f790c92017fddf40532ce58701f08c17e7,2024-11-21T06:53:02.097000 +CVE-2022-25806,0,0,21448328574c0b4e8337f14f8019f74972b20775d42b1857b353527659122368,2024-11-21T06:53:02.250000 +CVE-2022-25807,0,0,6b46339941e632aaff29cbc7df03c6feffc42171922aa8a05f6cb179cfa836f3,2024-11-21T06:53:02.387000 +CVE-2022-25809,0,0,70fe38d18c0b5eba7a04cd33f4837ec0f95b9c94a430792b1c9fce380decef64,2024-11-21T06:53:02.523000 CVE-2022-2581,0,0,34a12db989698bb168d3446a7b6c856ff09a62b12e003692c30b34f06cb1b139,2022-08-04T23:30:00.973000 CVE-2022-25810,0,0,84b8814b37f78754a2fef962c061ad5e3342ccb65703d6ae4744c321891aee40,2023-11-07T03:44:50.363000 CVE-2022-25811,0,0,a7a33a4c0deac7b0a81bcf84c12b0d44a7eaed7ae97d7870bb9153d40c8a5d1d,2022-08-25T02:41:50.473000 CVE-2022-25812,0,0,289930ef7041d998ddefbe2ec7fdc22c1e6dafdbe50b19dead066ee82b2f6632,2022-08-25T02:42:20.547000 CVE-2022-25813,0,0,f38fb74f2be1d223dc8811ad0a60b0510a77042f680c07f8f27972c8440fb7be,2022-09-07T20:58:32.887000 -CVE-2022-25814,0,1,ca61f33609f8dc72b492efa1363bf43809d6fcb8c630f7bcebacf5bdc26f4a00,2024-11-21T06:53:03.080000 -CVE-2022-25815,0,1,233582de6c84816c80d4816b3761059ff00fbebd3713c0b95d8de81d91f900de,2024-11-21T06:53:03.203000 -CVE-2022-25816,0,1,5d0ae03cfc4ea44a4e8d01cbda511043cff7e86fc0909b1aa77b8f5523108460,2024-11-21T06:53:03.323000 -CVE-2022-25817,0,1,d5c1988eb81763c797901802ed5fe8290d8398a4f477e42eca3127cb2ae96e79,2024-11-21T06:53:03.440000 -CVE-2022-25818,0,1,54e52d300f87d3fb1279e5c07434b58efd7ec859c7aa3949f2580dabefdce0b3,2024-11-21T06:53:03.543000 -CVE-2022-25819,0,1,b01a7b45e1d99d2547adca2f62568b39b76a14d555a2ec1f012277fe089f77ef,2024-11-21T06:53:03.677000 +CVE-2022-25814,0,0,ca61f33609f8dc72b492efa1363bf43809d6fcb8c630f7bcebacf5bdc26f4a00,2024-11-21T06:53:03.080000 +CVE-2022-25815,0,0,233582de6c84816c80d4816b3761059ff00fbebd3713c0b95d8de81d91f900de,2024-11-21T06:53:03.203000 +CVE-2022-25816,0,0,5d0ae03cfc4ea44a4e8d01cbda511043cff7e86fc0909b1aa77b8f5523108460,2024-11-21T06:53:03.323000 +CVE-2022-25817,0,0,d5c1988eb81763c797901802ed5fe8290d8398a4f477e42eca3127cb2ae96e79,2024-11-21T06:53:03.440000 +CVE-2022-25818,0,0,54e52d300f87d3fb1279e5c07434b58efd7ec859c7aa3949f2580dabefdce0b3,2024-11-21T06:53:03.543000 +CVE-2022-25819,0,0,b01a7b45e1d99d2547adca2f62568b39b76a14d555a2ec1f012277fe089f77ef,2024-11-21T06:53:03.677000 CVE-2022-2582,0,0,3afd044159a66e8b6c886ba007aac42bb792520468b4b343c211703e8047cd95,2023-01-05T04:43:35.213000 -CVE-2022-25820,0,1,6e7a58732e570b23958235cdc2ed8889d6db9ce4d8e409684b053473ff39082e,2024-11-21T06:53:03.787000 -CVE-2022-25821,0,1,b84a72f4b9ac5a43112491e15b6e703d740f232c96f13df88e042d24290d76a5,2024-11-21T06:53:03.890000 -CVE-2022-25822,0,1,1c5eabcc8dc8b3ae83f0fa60e5fa1ed45c3cb435427abbd55d05e86a2c124606,2024-11-21T06:53:03.993000 -CVE-2022-25823,0,1,476722bc7c0cb02c79e8e34d1ef7b601180c769508879fb0c5f66ec08e8bc86c,2024-11-21T06:53:04.100000 -CVE-2022-25824,0,1,b9f5518940e2709ffe4a64dcbbf37050597e8de029b1de8b258bedb45187ac15,2024-11-21T06:53:04.213000 -CVE-2022-25825,0,1,304dcb68de5bf2b9486fcb2957545165d376baf75710e9c07c476880f8172814,2024-11-21T06:53:04.323000 -CVE-2022-25826,0,1,9bba1cea03a595c91908bd17f7d24d210421b9dad1d34a7cfdd1276c9326d2c2,2024-11-21T06:53:04.430000 -CVE-2022-25827,0,1,42d945cd1b0d6d05e873d9c7364b49b142d08166f8edd010d6f561d2be376a8d,2024-11-21T06:53:04.530000 -CVE-2022-25828,0,1,7a2735e56bb4bbe911f053a6a55cab81152d4e4d152f46be0555c7956f069185,2024-11-21T06:53:04.637000 -CVE-2022-25829,0,1,99ee23735a9ce3bfe4b9a35230d2bdc8a2e4ea6cdef54ad09349a793e0890dac,2024-11-21T06:53:04.743000 +CVE-2022-25820,0,0,6e7a58732e570b23958235cdc2ed8889d6db9ce4d8e409684b053473ff39082e,2024-11-21T06:53:03.787000 +CVE-2022-25821,0,0,b84a72f4b9ac5a43112491e15b6e703d740f232c96f13df88e042d24290d76a5,2024-11-21T06:53:03.890000 +CVE-2022-25822,0,0,1c5eabcc8dc8b3ae83f0fa60e5fa1ed45c3cb435427abbd55d05e86a2c124606,2024-11-21T06:53:03.993000 +CVE-2022-25823,0,0,476722bc7c0cb02c79e8e34d1ef7b601180c769508879fb0c5f66ec08e8bc86c,2024-11-21T06:53:04.100000 +CVE-2022-25824,0,0,b9f5518940e2709ffe4a64dcbbf37050597e8de029b1de8b258bedb45187ac15,2024-11-21T06:53:04.213000 +CVE-2022-25825,0,0,304dcb68de5bf2b9486fcb2957545165d376baf75710e9c07c476880f8172814,2024-11-21T06:53:04.323000 +CVE-2022-25826,0,0,9bba1cea03a595c91908bd17f7d24d210421b9dad1d34a7cfdd1276c9326d2c2,2024-11-21T06:53:04.430000 +CVE-2022-25827,0,0,42d945cd1b0d6d05e873d9c7364b49b142d08166f8edd010d6f561d2be376a8d,2024-11-21T06:53:04.530000 +CVE-2022-25828,0,0,7a2735e56bb4bbe911f053a6a55cab81152d4e4d152f46be0555c7956f069185,2024-11-21T06:53:04.637000 +CVE-2022-25829,0,0,99ee23735a9ce3bfe4b9a35230d2bdc8a2e4ea6cdef54ad09349a793e0890dac,2024-11-21T06:53:04.743000 CVE-2022-2583,0,0,aef44e36d02a3a11d216217fa19ee89dfebe7399833dfa8f6d6fbb93352f7316,2023-11-07T03:46:40.777000 -CVE-2022-25830,0,1,59c3c8612ea35aa8cfff4276d0700470be2d3bb11f0ab7a7be94378b0f30554f,2024-11-21T06:53:04.853000 -CVE-2022-25831,0,1,c5584b0e34e5ccfb3cbec14c55aebc0a323207960f8760d0ede7d5046d2efccb,2024-11-21T06:53:04.970000 -CVE-2022-25832,0,1,18300823f81a13864854bdcf799bdd023a96d16a0d2fdd33b58f9751270d4e17,2024-11-21T06:53:05.093000 -CVE-2022-25833,0,1,f6353b69adb55daa3283af7b54f8cd149fb541a449afdccf841f9a37efe98678,2024-11-21T06:53:05.213000 +CVE-2022-25830,0,0,59c3c8612ea35aa8cfff4276d0700470be2d3bb11f0ab7a7be94378b0f30554f,2024-11-21T06:53:04.853000 +CVE-2022-25831,0,0,c5584b0e34e5ccfb3cbec14c55aebc0a323207960f8760d0ede7d5046d2efccb,2024-11-21T06:53:04.970000 +CVE-2022-25832,0,0,18300823f81a13864854bdcf799bdd023a96d16a0d2fdd33b58f9751270d4e17,2024-11-21T06:53:05.093000 +CVE-2022-25833,0,0,f6353b69adb55daa3283af7b54f8cd149fb541a449afdccf841f9a37efe98678,2024-11-21T06:53:05.213000 CVE-2022-25834,0,0,f18985b37cd85f6eefe65723f81b72e26bc3301f901432fd1dfacb846f33cfdb,2023-06-15T18:30:57.220000 CVE-2022-25836,0,0,46ed8d030e2085c6610ac4f46c27ec17a9ca9d93276dab4b2f5e8e9200088cb2,2022-12-14T17:53:27.793000 CVE-2022-25837,0,0,3eb573ccf49a008df9f3872b50bb6eb8bcdd5871b2b54de0c4390b3ff16417d9,2022-12-14T18:10:38.233000 -CVE-2022-25838,0,1,f707dcfdc7a8c2bcf6bdfe46586e952ec8ba9e3ab8ee2938ae8e6858acaf9577,2024-11-21T06:53:05.747000 -CVE-2022-25839,0,1,efbb7cec78c79be28a8595d6ed5755f50b41949f427df73b51cfa91cdb0a61d1,2024-11-21T06:53:05.873000 +CVE-2022-25838,0,0,f707dcfdc7a8c2bcf6bdfe46586e952ec8ba9e3ab8ee2938ae8e6858acaf9577,2024-11-21T06:53:05.747000 +CVE-2022-25839,0,0,efbb7cec78c79be28a8595d6ed5755f50b41949f427df73b51cfa91cdb0a61d1,2024-11-21T06:53:05.873000 CVE-2022-2584,0,0,6c8ba4d13ba8a9cf3b84bd4def8e287be30b54a2c39d7219531373320a4a7a78,2023-11-07T03:46:40.840000 CVE-2022-25841,0,0,5bfb993535ad41ad8f4d4add3f8a7643afead1415f7518613800cad70d61c1dd,2022-08-22T15:32:02.627000 -CVE-2022-25842,0,1,24784f587511afbad67aecf134b070cb82a3a11bd2fe427bef98486f681fd871,2024-11-21T06:53:06.087000 -CVE-2022-25844,0,1,5a84b6a02656067d0fd75b11bd8598331cc9af59d8edf6e80530fea867b94ef1,2024-11-21T06:53:06.200000 -CVE-2022-25845,0,1,921009f11a3f9043ff44a2d603f3bc63b2432c1dc2dfd4e2ade03dbfb62eec00,2024-11-21T06:53:06.320000 +CVE-2022-25842,0,0,24784f587511afbad67aecf134b070cb82a3a11bd2fe427bef98486f681fd871,2024-11-21T06:53:06.087000 +CVE-2022-25844,0,0,5a84b6a02656067d0fd75b11bd8598331cc9af59d8edf6e80530fea867b94ef1,2024-11-21T06:53:06.200000 +CVE-2022-25845,0,0,921009f11a3f9043ff44a2d603f3bc63b2432c1dc2dfd4e2ade03dbfb62eec00,2024-11-21T06:53:06.320000 CVE-2022-25847,0,0,fd01bf86f7234e02d6e14441d150103ded4c384f9819a7f63538363979b5db57,2023-11-07T03:44:50.853000 CVE-2022-25848,0,0,1c166a4d8bdad332db5c332e277f83b2fe5adfc4d209eb6d35d765412da1a95f,2022-12-01T20:56:52.047000 CVE-2022-25849,0,0,40fdd2c7c5a9b6f67199776f608bf7be531ac8afb1ff29b95b93da6407748d08,2022-11-03T13:59:27.003000 CVE-2022-2585,0,0,312adc11c9feb5033187283da27806bae01aae0fee5bee9d7527d0e147a42fd1,2024-08-22T20:28:23.727000 -CVE-2022-25850,0,1,a858a20d4154be91dbcf81eb44c54f0a74abd0463ca5620c56e8b5b5b1fe4ddf,2024-11-21T06:53:06.790000 -CVE-2022-25851,0,1,bf814fe4abdc328a39b6b69529d29fcea443aeef65ade3722aa1d00c40ea4c9e,2024-11-21T06:53:06.890000 +CVE-2022-25850,0,0,a858a20d4154be91dbcf81eb44c54f0a74abd0463ca5620c56e8b5b5b1fe4ddf,2024-11-21T06:53:06.790000 +CVE-2022-25851,0,0,bf814fe4abdc328a39b6b69529d29fcea443aeef65ade3722aa1d00c40ea4c9e,2024-11-21T06:53:06.890000 CVE-2022-25852,0,0,87e5f9027a2cd15f539eca3895e163801a82c49f9e6d22be43ec52d3dbf6663d,2023-10-11T15:27:34.157000 CVE-2022-25853,0,0,f34d203a68df7165af756e90a46c42acec28fabe4c384a2b4a588eb2ae92010e,2023-11-07T03:44:51.113000 -CVE-2022-25854,0,1,5562a9de8b6c7004b170f90d8f0943ba06fd1738c20271364f45c5a013c987e6,2024-11-21T06:53:07.227000 +CVE-2022-25854,0,0,5562a9de8b6c7004b170f90d8f0943ba06fd1738c20271364f45c5a013c987e6,2024-11-21T06:53:07.227000 CVE-2022-25855,0,0,303bf9ecc67981d59871a77fbdb0aa59af5cf0d6b901a742a32d07d0379ff1b8,2023-11-07T03:44:51.277000 CVE-2022-25856,0,0,5334a5f6b1024c4d04932bc758668ab23859704c6eef57032441c3e933fa52e6,2023-08-08T14:21:49.707000 CVE-2022-25857,0,0,3bf0be2c103e7285ae084029db2d92d16cb06df60a5ad42099efb8b187a6ca86,2024-03-15T11:15:07.750000 CVE-2022-25858,0,0,fd1de2ff43750a9cc933d018f56629656e606420ad66bbe4641ccf2429d42ee8,2023-08-08T14:22:24.967000 CVE-2022-2586,0,0,851b0de1e845592de0cdd43d463be0b1e30a70ba028c395c890d822fd51453d8,2024-06-27T01:00:01.260000 CVE-2022-25860,0,0,fbea08920ed2b8f8d8aedfc6f65ed2c163273f0f2125b2fec997678c6447a514,2023-11-07T03:44:51.413000 -CVE-2022-25862,0,1,39389f71e2cd1352ffd67611bdd92a6a4dd002b95416b07a5b1eb7b22a280c45,2024-11-21T06:53:07.900000 -CVE-2022-25863,0,1,56fd63dc00ed3aa752a278c6dd7de7f4f02f651bdc5a27ed2f6a009ae6c2fb96,2024-11-21T06:53:08.003000 +CVE-2022-25862,0,0,39389f71e2cd1352ffd67611bdd92a6a4dd002b95416b07a5b1eb7b22a280c45,2024-11-21T06:53:07.900000 +CVE-2022-25863,0,0,56fd63dc00ed3aa752a278c6dd7de7f4f02f651bdc5a27ed2f6a009ae6c2fb96,2024-11-21T06:53:08.003000 CVE-2022-25864,0,0,ed4bc96c681c64950ee76af3c981350cfb9515002904ac9754c32ed5d45c1c7b,2023-11-07T03:44:51.530000 -CVE-2022-25865,0,1,9315f7b82d2531b77d3d64967eb3a3b1a5f216d4adca52127d56de0f7446cc4f,2024-11-21T06:53:08.243000 -CVE-2022-25866,0,1,1f1d96d401d3de5c81c14331143dc241f5b739f11e801d78d9099cf17e99e22d,2024-11-21T06:53:08.347000 +CVE-2022-25865,0,0,9315f7b82d2531b77d3d64967eb3a3b1a5f216d4adca52127d56de0f7446cc4f,2024-11-21T06:53:08.243000 +CVE-2022-25866,0,0,1f1d96d401d3de5c81c14331143dc241f5b739f11e801d78d9099cf17e99e22d,2024-11-21T06:53:08.347000 CVE-2022-25867,0,0,c298db71d381d1502f3724507f34eba9ccb8f2c55b93177d16b104fc129c8dc6,2022-08-10T16:06:09.650000 CVE-2022-25869,0,0,ebd731c98e8d09b5368c2145743e8d7f10c04da0046df3430b5ffe326b28e965,2022-07-21T14:32:32.853000 CVE-2022-2587,0,0,6096054623ca3fdabdca3f1e274a0e1fda84997106fcda530fbd361caaf29f1b,2022-08-15T19:00:08.037000 @@ -194995,9 +195001,9 @@ CVE-2022-25872,0,0,2c804030f1e020dd30894abd408c173a948db5b005305fe0b1df8035f7c69 CVE-2022-25873,0,0,98f5d7a77ef73a803c4ad61ba52a354f3ce3d43294171fd5e34e7918371bae78,2022-09-21T12:49:39.937000 CVE-2022-25875,0,0,91816922e712745c8516deb6671db43dd777e487b6c3eb59c201f0decf3314bb,2022-07-19T02:23:10.670000 CVE-2022-25876,0,0,0cbf63ffb99c2a267ba8626d28735c1632a57fc575ab1c949a0cfd02a34433be,2022-07-12T18:51:54.013000 -CVE-2022-25878,0,1,0677d9e2017fc9b5b4e31c88f163be8673991e3992043b123a2322ae36a32da7,2024-11-21T06:53:09.237000 +CVE-2022-25878,0,0,0677d9e2017fc9b5b4e31c88f163be8673991e3992043b123a2322ae36a32da7,2024-11-21T06:53:09.237000 CVE-2022-2588,0,0,1834e0ebe2937bbf3392a2abb9a6f9314526d56a18e3c4779029ab2ac2b6e249,2024-08-22T20:28:03.190000 -CVE-2022-25880,0,1,a1abc59cdded501d3b98383e5c308e69602d3cc70fcaeaab56fa3086a9f505c4,2024-11-21T06:53:09.350000 +CVE-2022-25880,0,0,a1abc59cdded501d3b98383e5c308e69602d3cc70fcaeaab56fa3086a9f505c4,2024-11-21T06:53:09.350000 CVE-2022-25881,0,0,0113241b6a0219133c886d52582facad96711330aa8d36f38f09b4118065ac9a,2023-11-07T03:44:51.800000 CVE-2022-25882,0,0,cc2e9e64fce1daa6e7128976be7a9dd9d17b8df7c338f770ad33ea9d283c4847,2023-11-07T03:44:51.890000 CVE-2022-25883,0,0,c6d1d5f0d94a121a0937d6e83902c8c43b7b9892e18710a8744255a225ae4615,2023-11-07T03:44:51.993000 @@ -195028,14 +195034,14 @@ CVE-2022-25908,0,0,6ae1b7e17f1479d25f262f45b35de610f1c5dfd26df6b3baf4f9638753803 CVE-2022-2591,0,0,941cb979a1ab4130c4876b0f8271065e78888161ed8ece112aa24995e5811cc3,2024-02-08T13:48:01.330000 CVE-2022-25912,0,0,9a87bde9f65249796207eae2cf212976bdafafba19a88817ea54965987f874e7,2023-08-08T14:21:49.707000 CVE-2022-25914,0,0,27f3321b9f3f9b1a422273a1ac1ca9ce2c21a39ce8c68c9b724c6da2dacd6b78,2022-09-13T20:23:32.577000 -CVE-2022-25915,0,1,ab47906608fdcf73ff9e892826d098cfc0c778b41bd85e27087310fa56293478,2024-11-21T06:53:12.477000 +CVE-2022-25915,0,0,ab47906608fdcf73ff9e892826d098cfc0c778b41bd85e27087310fa56293478,2024-11-21T06:53:12.477000 CVE-2022-25916,0,0,620777c606341f9954cea5a0e8eabcf5401147ad491aab2e9c391865b2da5f76,2023-11-07T03:44:52.940000 CVE-2022-25917,0,0,effb17fdf3886c137a13ab958ba1d7fc8419aa1a941a58617968b6997ff4e422,2023-08-08T14:21:49.707000 CVE-2022-25918,0,0,887f35744223d6bb56ea4a34b2797881049acf495abd2dcaa0366108a09d2714,2023-08-08T14:22:24.967000 CVE-2022-2592,0,0,758c4511149e772383e9da3efc375fc099ee2718ad8640c4ea884e6239f331fa,2023-08-08T14:22:24.967000 CVE-2022-25920,0,0,66d9c2abde03e238bc19825aae4ee75ced60aa5e228ae6eaf08c2f0c78540ed4,2023-11-07T03:44:53.053000 CVE-2022-25921,0,0,9a5d1e3599285bab916dc2f32316898acd3f222b6171d9ac514efdade4d3e903,2023-08-08T14:22:24.967000 -CVE-2022-25922,0,1,1b7c8a05b87a2a1ea1fa087e790230e7837f8d1d2ca21d4b1745304e54df5b1a,2024-11-21T06:53:13.103000 +CVE-2022-25922,0,0,1b7c8a05b87a2a1ea1fa087e790230e7837f8d1d2ca21d4b1745304e54df5b1a,2024-11-21T06:53:13.103000 CVE-2022-25923,0,0,8860e495e18229224749c317f2a95621d9e1089bbaa8c0951c3d62ec0fc90337,2023-11-07T03:44:53.120000 CVE-2022-25926,0,0,79d1865d7671e16a7998dd1d9e5b387a5657ed892c85e6392899abb2d6682160,2023-11-07T03:44:53.220000 CVE-2022-25927,0,0,eb520c255550946e93111dd3f02ba0a43859c0bbb71cae5fad625f958012aea7,2023-11-07T03:44:53.320000 @@ -195048,20 +195054,20 @@ CVE-2022-25937,0,0,fd37d748f1322588124b46bb5d3775cb0fb1dac76aadf26bb5162dbecfd3e CVE-2022-2594,0,0,69d18335d01985665fe7090b07f04490108f1d10410f00eb0d1e2e7220825e30,2022-08-23T19:16:17.567000 CVE-2022-25940,0,0,6f6c02ccb7da25aa5dd44afc972f6b7c6e580540291ca5fd86f7e3b165fc2aeb,2022-12-29T18:36:30.573000 CVE-2022-25942,0,0,192b2aca164689e4832cc5d02693cea3b9ca78995366b2ad45f784d1c394f443,2022-08-23T17:11:50.947000 -CVE-2022-25943,0,1,e98f4af10e453696ef5d8ef090bd683852046dd08979e7db65644917c0a28096,2024-11-21T06:53:15.130000 -CVE-2022-25946,0,1,9b01b08d28d7100604b7291814a44072fd59d17610ebbb18ebe80f1ee212957e,2024-11-21T06:53:15.250000 +CVE-2022-25943,0,0,e98f4af10e453696ef5d8ef090bd683852046dd08979e7db65644917c0a28096,2024-11-21T06:53:15.130000 +CVE-2022-25946,0,0,9b01b08d28d7100604b7291814a44072fd59d17610ebbb18ebe80f1ee212957e,2024-11-21T06:53:15.250000 CVE-2022-25948,0,0,2b31f1fa4b01cbf583518001c7ee55b6e9754aaddd03684d0cf70c9cb022e0ab,2022-12-30T22:00:48.180000 -CVE-2022-25949,0,1,0d9b42e7d3cd48b4dab9d90b031642469a5ca5eb4adac096a212dba9da0484cd,2024-11-21T06:53:15.520000 +CVE-2022-25949,0,0,0d9b42e7d3cd48b4dab9d90b031642469a5ca5eb4adac096a212dba9da0484cd,2024-11-21T06:53:15.520000 CVE-2022-2595,0,0,fd8444ebf89593d345ea73ff22b637a956fa6740300e8242f4e85a4f077d9f99,2022-08-05T03:42:07.843000 CVE-2022-25952,0,0,31ac010eca70494eb17ce9e5930bfd76c0d7b79eb0840feb7d9623f384a38f53,2022-11-04T14:08:47.160000 CVE-2022-25957,0,0,71b93651fe1e587b7c1d9dfa57f94e2c36638a8f63b79290027308f892b67a40,2023-11-07T03:44:53.803000 -CVE-2022-25959,0,1,2861df11b3963fac52253f7464ffc5e5748be37d4799775100217226219ffda3,2024-11-21T06:53:15.767000 +CVE-2022-25959,0,0,2861df11b3963fac52253f7464ffc5e5748be37d4799775100217226219ffda3,2024-11-21T06:53:15.767000 CVE-2022-2596,0,0,b9a5f9b7971773f3ad51a3abd99feb4debf52add8e302c7f732df25b116384a4,2023-07-11T08:15:09.290000 CVE-2022-25962,0,0,d886e2e18ee7fb8340f6d15c47d67c58c16ac41bb574ab9ce7bb5c6214ecadcd,2023-11-07T03:44:53.860000 CVE-2022-25966,0,0,49343aa6893c54dcc26060cb3cbe9c708f7e0cf1427deac1ee10c55629589e57,2023-08-08T14:21:49.707000 CVE-2022-25967,0,0,0d835b15a79f17407a37ff31a01beea38aa82bf7a030a18da651a4ca6592a0f0,2023-11-07T03:44:53.957000 CVE-2022-25968,0,0,832c7e911d43d56eb3ffd2296f3840e96174c3c048f985046c511c1083e39fa1,2023-11-07T03:44:54.053000 -CVE-2022-25969,0,1,6e8fdc4f0f1f7e4d94db4c03b0052d9e30cbe61ed3df578be7ae2f20f73bf6da,2024-11-21T06:53:16.210000 +CVE-2022-25969,0,0,6e8fdc4f0f1f7e4d94db4c03b0052d9e30cbe61ed3df578be7ae2f20f73bf6da,2024-11-21T06:53:16.210000 CVE-2022-2597,0,0,f1ae05d2aa5ded4f78a36f7a9c1c902c3af3c6004e66b80e3aa85cb462a2435f,2022-09-09T13:35:43.490000 CVE-2022-25972,0,0,b088d703c9120dd13ff67a8fa2f52b5344c39e24de6ecb4b1e3e9063006c8f92,2022-08-23T17:11:38.413000 CVE-2022-25973,0,0,bd557e5fe854ba86820bf0402cd9bfdb610958cf820e06416f19cbe110fecdc1,2022-08-12T17:52:37.927000 @@ -195069,43 +195075,43 @@ CVE-2022-25976,0,0,20c233185d889e1746356a8d1607f1d554e7fd21183e2d81598341ff24002 CVE-2022-25978,0,0,2badaf1121d9dd9fb8f51cdbd29c75911ccc91bc495aae73c3267f3adad75f9f,2023-11-07T03:44:54.257000 CVE-2022-25979,0,0,1585f3686751a80050ec45332fde3e5e63a781e6a80ceb0a902e44a8a23cc9a0,2023-11-07T03:44:54.357000 CVE-2022-2598,0,0,6695c9f4487063324fed422c758b0a29afbd27a76f4d3554f953892c9dc2d2ae,2023-07-11T08:15:09.413000 -CVE-2022-25980,0,1,90ed9189f099117311469f8a68b686703e29ab9e90293b239c7eb7a9796a7af0,2024-11-21T06:53:16.880000 +CVE-2022-25980,0,0,90ed9189f099117311469f8a68b686703e29ab9e90293b239c7eb7a9796a7af0,2024-11-21T06:53:16.880000 CVE-2022-25986,0,0,b8c972fa905dcf5df00cfa3c67697f90c1c68b02b0470e10c240eff1f321f19e,2023-08-08T14:22:24.967000 CVE-2022-25987,0,0,595f6e2a2abe9ebc9093e40369337f221e4fd7e28bda07a608957c8a5e5bb781,2023-08-08T14:21:49.707000 -CVE-2022-25989,0,1,9af376131898d4b3266d00adb3596ba074fae47ce89a5927af6f9781be223926,2024-11-21T06:53:17.220000 +CVE-2022-25989,0,0,9af376131898d4b3266d00adb3596ba074fae47ce89a5927af6f9781be223926,2024-11-21T06:53:17.220000 CVE-2022-2599,0,0,ef0fb2bb3c7b44098a99f2de044d508ab2dbb3ef57b6886973fc9ec7996ebb7a,2022-09-01T06:47:36.513000 -CVE-2022-25990,0,1,a1b24c294b4c99d9e128804e07d83c2777a7c6f8bfdb0209bd95302ad98c3d32,2024-11-21T06:53:17.340000 +CVE-2022-25990,0,0,a1b24c294b4c99d9e128804e07d83c2777a7c6f8bfdb0209bd95302ad98c3d32,2024-11-21T06:53:17.340000 CVE-2022-25992,0,0,1314a2a6d9e08c80a28bcf0bbcbcdde1046ac20b7a6667c96c03c4d54ab3b8c4,2023-08-08T14:21:49.707000 -CVE-2022-25995,0,1,32396f6f501645e0abc42efcef053ff8ebc81645ea1b89cc9756e1b4591b4784,2024-11-21T06:53:17.580000 +CVE-2022-25995,0,0,32396f6f501645e0abc42efcef053ff8ebc81645ea1b89cc9756e1b4591b4784,2024-11-21T06:53:17.580000 CVE-2022-25996,0,0,26957a6e552c4e6073415ce539849cc60a12f225cd559452993c0c0e9d446eaa,2022-08-09T19:12:05.813000 CVE-2022-25997,0,0,35277f50a4fb7bf7b30c477e07f0063c974c344f17b8d570ec86d7625d6766f7,2023-11-07T03:44:54.570000 CVE-2022-25999,0,0,3dd6c12b42a57325356c92dc5c23210fab63f2b5f492c29e1f0ed6b9431b67ab,2022-08-22T16:13:53.037000 CVE-2022-2600,0,0,d13e0cc718507547ddfe90db4db1fc5e35cb9e53f9d3ebe2cd771c1c52d19076,2022-08-23T17:24:48.877000 -CVE-2022-26002,0,1,ccd39f4655f5f6574f93f630bf500a74a857a0da798b45d59933d15d56178ec5,2024-11-21T06:53:18.573000 +CVE-2022-26002,0,0,ccd39f4655f5f6574f93f630bf500a74a857a0da798b45d59933d15d56178ec5,2024-11-21T06:53:18.573000 CVE-2022-26006,0,0,5701362b71f1ebdfd9c69c9864dba7c400188904f3eb801229becf89bafc85d5,2022-11-17T14:53:10.137000 -CVE-2022-26007,0,1,551970ad8a16fa10469e70d3151750461df8b9c49728489af5c6cae371c4cef9,2024-11-21T06:53:18.943000 +CVE-2022-26007,0,0,551970ad8a16fa10469e70d3151750461df8b9c49728489af5c6cae371c4cef9,2024-11-21T06:53:18.943000 CVE-2022-26009,0,0,f240e80249c757330592485a1d38475ca47e3ffcbdb22e444103c5c3198c0749,2022-08-09T19:11:48.200000 CVE-2022-2601,0,0,35f6960164ae5fee44c222cfeba72f5313f7636133190542261cf2cbebad9c06,2023-11-25T12:15:07.167000 -CVE-2022-26013,0,1,57fea30855c05317fd592260963760e4595455166fefa5247297653a61dc0ff6,2024-11-21T06:53:19.200000 +CVE-2022-26013,0,0,57fea30855c05317fd592260963760e4595455166fefa5247297653a61dc0ff6,2024-11-21T06:53:19.200000 CVE-2022-26017,0,0,c568ca3f756be888501f16406d43afa37476b033f30e0815d058be9b854fb461,2023-08-08T14:21:49.707000 -CVE-2022-26019,0,1,5f461b9adf306d2e4ecebb2b4a23db823eb6dc3f7dd33a9c3174cb1aae19b7ed,2024-11-21T06:53:19.430000 +CVE-2022-26019,0,0,5f461b9adf306d2e4ecebb2b4a23db823eb6dc3f7dd33a9c3174cb1aae19b7ed,2024-11-21T06:53:19.430000 CVE-2022-2602,0,0,e55558fc39a69fd85379b4e6a4e7ad08f738308a43bc31a2c5c09e3ba0b72761,2024-01-12T16:15:51.010000 -CVE-2022-26020,0,1,0b9062009a3153c2914de65525b7e4710c08b7cd96b86967724ccb99a36b7055,2024-11-21T06:53:19.547000 -CVE-2022-26022,0,1,a8cc6e11b98f1347c3783bc24cf2b0573d9b9ef32a7d362b656524993c9df542,2024-11-21T06:53:19.680000 +CVE-2022-26020,0,0,0b9062009a3153c2914de65525b7e4710c08b7cd96b86967724ccb99a36b7055,2024-11-21T06:53:19.547000 +CVE-2022-26022,0,0,a8cc6e11b98f1347c3783bc24cf2b0573d9b9ef32a7d362b656524993c9df542,2024-11-21T06:53:19.680000 CVE-2022-26023,0,0,a1a9eb53bb10a6badf04a5e92fb9ba64eba7a714adc2b53288dea67757b15cdf,2022-11-10T15:23:56.120000 CVE-2022-26024,0,0,27007cb81d33ca0338d8039fff4d1cf01e9b34ad3e1418bad1e612b5f57a4662,2022-11-17T15:45:53.770000 -CVE-2022-26026,0,1,a98a25c3781f3756d642a7feb342a51102c5ba6f3b80bd2025668dd7aa4daaeb,2024-11-21T06:53:20.040000 +CVE-2022-26026,0,0,a98a25c3781f3756d642a7feb342a51102c5ba6f3b80bd2025668dd7aa4daaeb,2024-11-21T06:53:20.040000 CVE-2022-26027,0,0,538bb4b61c71d7d0b1c4a477fd98afb5bf0c1778c9eff70c29448f70004e0b0c,2023-11-07T03:44:54.770000 CVE-2022-26028,0,0,d317e3cba4501e94469e60a5ead57954b7a47e8eb7b9ea9ccb7324899742cff5,2022-11-17T22:22:40.890000 CVE-2022-2603,0,0,9e270bbe6e1aac8bba4f0db3f7f5d478639207ae834a2ade7092ca919405991c,2023-11-07T03:46:41.187000 CVE-2022-26031,0,0,d47349d7f8ec306e5ab3e6a20f8bae47941302e08e3c0ceb3062546f6198856e,2023-11-07T03:44:54.813000 CVE-2022-26032,0,0,baff79ab67e2c98c5024cd03e593f3e64750110f091e28f2bf3cb85f00e48f69,2023-04-07T12:40:54.470000 -CVE-2022-26034,0,1,6c3aaf3099245ebc03117c76ec0527ef5e5d2799bdde41c139ba97cccdf1e7b1,2024-11-21T06:53:20.437000 +CVE-2022-26034,0,0,6c3aaf3099245ebc03117c76ec0527ef5e5d2799bdde41c139ba97cccdf1e7b1,2024-11-21T06:53:20.437000 CVE-2022-26039,0,0,6b06c59bd95f84e0fc6696d22f692f2b8e02a0715ba16de1426f630aa2eb3667,2023-11-07T03:44:54.880000 CVE-2022-2604,0,0,b6795d1c829b433d4085cd0434d7c74e8786faf6fad462b498fcb0f8d8d4fdc6,2023-11-07T03:46:41.267000 -CVE-2022-26041,0,1,a84400e692a446398cab9615bd5887be906d0cffba0b304666346ca5710ab486,2024-11-21T06:53:20.583000 -CVE-2022-26042,0,1,b5c950fb48c487d63e40eca92b999942dfa6f18078b2c97efba5a26ad540268b,2024-11-21T06:53:20.700000 -CVE-2022-26043,0,1,bad0a339e9ae72c2f6fd6dfc1724cb85fcf8e164d261affc25f9a7b864bbb20a,2024-11-21T06:53:20.823000 +CVE-2022-26041,0,0,a84400e692a446398cab9615bd5887be906d0cffba0b304666346ca5710ab486,2024-11-21T06:53:20.583000 +CVE-2022-26042,0,0,b5c950fb48c487d63e40eca92b999942dfa6f18078b2c97efba5a26ad540268b,2024-11-21T06:53:20.700000 +CVE-2022-26043,0,0,bad0a339e9ae72c2f6fd6dfc1724cb85fcf8e164d261affc25f9a7b864bbb20a,2024-11-21T06:53:20.823000 CVE-2022-26045,0,0,fb366bd53b21a8571290b933a557856f15eec5066f5a473d2ee53542e2494bff,2022-11-16T18:16:35.057000 CVE-2022-26047,0,0,3e7790ead7f9ffea67e71b0b0916e399e305471545536674ccd1e7ee3be325ad,2023-09-27T20:53:06.763000 CVE-2022-26049,0,0,3473d0e221e4adcc7f46b1606626727fb20dc0718112f94e97e68065dc2f8d3f,2022-09-16T02:28:24.743000 @@ -195115,64 +195121,64 @@ CVE-2022-26052,0,0,c46111dfd367fd92351dc507b773e871d825267a79164e6d6726ac2f5e146 CVE-2022-26053,0,0,4a3fddd67fd8ca37d1d0019b0b48555fc7dd3270b74488a1a4bf8d3023095f64,2023-11-07T03:44:55.017000 CVE-2022-26054,0,0,7635a1511bef39ace1972ecbf168f5beb1696743dbf84200fd5f7b273361be52,2023-08-08T14:22:24.967000 CVE-2022-26055,0,0,b64b37e5ffa17669347fdf1ea2b5ed173b3afcb840d67633ca09d068729af53f,2023-11-07T03:44:55.057000 -CVE-2022-26057,0,1,61f4f67ee901c0c06a4de0fe12ac27bf842fbf1268dcfca1dd5911395e6c4c04,2024-11-21T06:53:21.717000 +CVE-2022-26057,0,0,61f4f67ee901c0c06a4de0fe12ac27bf842fbf1268dcfca1dd5911395e6c4c04,2024-11-21T06:53:21.717000 CVE-2022-26058,0,0,58468e47931c0f1ff7e2709dbc5425a03675f83ade110107d33e1e3be00b03e2,2023-11-07T03:44:55.120000 -CVE-2022-26059,0,1,9bb90b47b4d48de99c1d34d7e68ff1ebf80f22cfb41131f67a097a19699f9b73,2024-11-21T06:53:21.853000 +CVE-2022-26059,0,0,9bb90b47b4d48de99c1d34d7e68ff1ebf80f22cfb41131f67a097a19699f9b73,2024-11-21T06:53:21.853000 CVE-2022-2606,0,0,e72312e7084f685e3d5530789a536b59786e2566a4fbdb7b770465a615832d6b,2023-11-07T03:46:41.670000 CVE-2022-26061,0,0,324afdb7b9a27603217e2a9508b4b1637c2eb28c7d9bcd4c717659a34aa1eb7a,2022-08-23T16:50:56.550000 CVE-2022-26062,0,0,c405a058ef3fbb1915013b5cd64969752ffaa343f4e47761fc0eb47394837d8a,2023-02-28T19:24:08.993000 -CVE-2022-26065,0,1,fba93e0bdecc068d9b8e5044a68d4625b252ca87078a57f9f3f2697bcc3fb595,2024-11-21T06:53:22.197000 -CVE-2022-26067,0,1,eeaa0c2e10679425654e132fc206c575a036e19639fe207d180bef459dbb15b9,2024-11-21T06:53:22.310000 -CVE-2022-26068,0,1,2e8f5dc85c62301401ade454859c6b30c714cfbcdbf3fd6b2d31f5d6081e4ec2,2024-11-21T06:53:22.417000 -CVE-2022-26069,0,1,13c9cb7e16f4016bcd4b8984b6389a45edd112e17f84953d4e4de84b75ccfbaa,2024-11-21T06:53:22.523000 +CVE-2022-26065,0,0,fba93e0bdecc068d9b8e5044a68d4625b252ca87078a57f9f3f2697bcc3fb595,2024-11-21T06:53:22.197000 +CVE-2022-26067,0,0,eeaa0c2e10679425654e132fc206c575a036e19639fe207d180bef459dbb15b9,2024-11-21T06:53:22.310000 +CVE-2022-26068,0,0,2e8f5dc85c62301401ade454859c6b30c714cfbcdbf3fd6b2d31f5d6081e4ec2,2024-11-21T06:53:22.417000 +CVE-2022-26069,0,0,13c9cb7e16f4016bcd4b8984b6389a45edd112e17f84953d4e4de84b75ccfbaa,2024-11-21T06:53:22.523000 CVE-2022-2607,0,0,be417e4d471614e08a006510594bcc661056d22c1a4707bf0fe63325a26cd9a7,2023-11-07T03:46:41.863000 -CVE-2022-26070,0,1,58b2dadf851e1be516589d36399b5a07361fe5840a807e72b84857514730aef0,2024-11-21T06:53:22.637000 -CVE-2022-26071,0,1,388600ad223013ec475ec04f53451639c2c50b5411d48821a3fb8689ee9c4a61,2024-11-21T06:53:22.753000 -CVE-2022-26073,0,1,57e703c7982481f03b9ca7da0a13bcfc78d73e2af82e955c7f40d6b016342a0b,2024-11-21T06:53:22.920000 +CVE-2022-26070,0,0,58b2dadf851e1be516589d36399b5a07361fe5840a807e72b84857514730aef0,2024-11-21T06:53:22.637000 +CVE-2022-26071,0,0,388600ad223013ec475ec04f53451639c2c50b5411d48821a3fb8689ee9c4a61,2024-11-21T06:53:22.753000 +CVE-2022-26073,0,0,57e703c7982481f03b9ca7da0a13bcfc78d73e2af82e955c7f40d6b016342a0b,2024-11-21T06:53:22.920000 CVE-2022-26074,0,0,5f089e03971a0bf5b3a95a88c4ea97e7bed6b2785c388953b38dd4d619bd72d2,2022-10-07T14:10:29.947000 -CVE-2022-26075,0,1,7a46cb3cfb2ddb645b31ac835ac00bde8c7c47e9e3cbb23c2c22daa9f2abc48a,2024-11-21T06:53:23.147000 +CVE-2022-26075,0,0,7a46cb3cfb2ddb645b31ac835ac00bde8c7c47e9e3cbb23c2c22daa9f2abc48a,2024-11-21T06:53:23.147000 CVE-2022-26076,0,0,bf096852c1a6814cdc1caf0ceb55a21a26cbb460e3495578861eb2324ca0e768,2023-02-28T19:23:23.353000 -CVE-2022-26077,0,1,32217f47dabc7a4a2981cbebab0beb52ce9907a32d34ac0ad373102903c6bc69,2024-11-21T06:53:23.393000 +CVE-2022-26077,0,0,32217f47dabc7a4a2981cbebab0beb52ce9907a32d34ac0ad373102903c6bc69,2024-11-21T06:53:23.393000 CVE-2022-26078,0,0,e77e17843fe35eb4ddc9bd24c3965731697b937333a02b8332d63938202abe33,2022-07-14T12:42:11.903000 CVE-2022-26079,0,0,b8dbb7037eef4b764798cb4a1ec24af01d019538e1c44741c6efb231ebbe5bab,2022-11-16T18:16:58.077000 CVE-2022-2608,0,0,604b87c35199f8d793121053741f7741b884bdca2f7c4af68c6e0f36feaa27d0,2023-11-07T03:46:42.120000 CVE-2022-26080,0,0,f828c0d0d38b1254c27a98415aeec49946f7646ce10de1f58868bd899a2bad4e,2023-11-07T03:44:55.370000 -CVE-2022-26081,0,1,e6bffb4f9d886eeef88c51c1ad8c0de06d3c33513dac122e0590f152a76cbe2d,2024-11-21T06:53:23.880000 -CVE-2022-26082,0,1,345ff9cb5719452ebabeb6a5f5811d8c67571d536517d68765802b9ddb9d6ecb,2024-11-21T06:53:23.993000 -CVE-2022-26085,0,1,ab37edfd4641231e13cee3e8ec6d83517c5bd85f93d303cb078d90e82a26d6a4,2024-11-21T06:53:24.117000 +CVE-2022-26081,0,0,e6bffb4f9d886eeef88c51c1ad8c0de06d3c33513dac122e0590f152a76cbe2d,2024-11-21T06:53:23.880000 +CVE-2022-26082,0,0,345ff9cb5719452ebabeb6a5f5811d8c67571d536517d68765802b9ddb9d6ecb,2024-11-21T06:53:23.993000 +CVE-2022-26085,0,0,ab37edfd4641231e13cee3e8ec6d83517c5bd85f93d303cb078d90e82a26d6a4,2024-11-21T06:53:24.117000 CVE-2022-26086,0,0,b14f5cf4721362490e6d9d93c8018bb289f22e30082d418ef281768ceeedada3,2022-11-17T22:24:33.243000 CVE-2022-26087,0,0,d75a3dc7bd47d8348c26964720447627e1816a071a363e36eafcdc2f0bd8447c,2023-11-07T03:44:55.520000 CVE-2022-26088,0,0,c2a13a9480f1bb4709f0334e5247238c49db2f3fa6639736bb55cfe07a83fe9f,2022-11-15T20:46:15.337000 CVE-2022-2609,0,0,f380eff0d5a2fa8da2ea8bfeb51ec8b90a792d1bdad899351f1359e65a84bb2c,2023-11-07T03:46:42.453000 -CVE-2022-26090,0,1,d0e4a8cae4770ff954ff9b933f3cecdba261ff6fd630eda036950d0d2456f51d,2024-11-21T06:53:24.503000 -CVE-2022-26091,0,1,556d45d155f79a06e47f19958aadce8dc38bbb08c4d30b67bbfcded1c6cd0abc,2024-11-21T06:53:24.620000 -CVE-2022-26092,0,1,6f036cfcf346ee7d8c6b568ba51add49a041bffbfe172951d92c82bfb40fa181,2024-11-21T06:53:24.740000 -CVE-2022-26093,0,1,ca57ba187de10323162d14c5b97d64d4156ee8bd41cff90197251f0509110d1a,2024-11-21T06:53:24.860000 -CVE-2022-26094,0,1,125ab671376587116284ac9a052f8ec33458da1c4de76175a40fb46f7490a83d,2024-11-21T06:53:24.980000 -CVE-2022-26095,0,1,1cdd0f55a1860f3196d55bc8010009d4974ff939c1853de8bde792b22a82840b,2024-11-21T06:53:25.103000 -CVE-2022-26096,0,1,f30f71fc4cd39aed0d64885fe57d516b394acbdacf940fabb569118f81651e63,2024-11-21T06:53:25.227000 -CVE-2022-26097,0,1,bda9349a4981aa455b2f8c2387ec4a69b049fb800307197ebf976542b9c6eb52,2024-11-21T06:53:25.343000 -CVE-2022-26098,0,1,eb1b14f5aaa50283e11914ea4c95ff60e378367761aa574173626a5ee196ddd7,2024-11-21T06:53:25.473000 -CVE-2022-26099,0,1,c413ce9aa9280468144fbc29359d59c2f40208d7f88458fe3e8047e6a3a8c41e,2024-11-21T06:53:25.600000 +CVE-2022-26090,0,0,d0e4a8cae4770ff954ff9b933f3cecdba261ff6fd630eda036950d0d2456f51d,2024-11-21T06:53:24.503000 +CVE-2022-26091,0,0,556d45d155f79a06e47f19958aadce8dc38bbb08c4d30b67bbfcded1c6cd0abc,2024-11-21T06:53:24.620000 +CVE-2022-26092,0,0,6f036cfcf346ee7d8c6b568ba51add49a041bffbfe172951d92c82bfb40fa181,2024-11-21T06:53:24.740000 +CVE-2022-26093,0,0,ca57ba187de10323162d14c5b97d64d4156ee8bd41cff90197251f0509110d1a,2024-11-21T06:53:24.860000 +CVE-2022-26094,0,0,125ab671376587116284ac9a052f8ec33458da1c4de76175a40fb46f7490a83d,2024-11-21T06:53:24.980000 +CVE-2022-26095,0,0,1cdd0f55a1860f3196d55bc8010009d4974ff939c1853de8bde792b22a82840b,2024-11-21T06:53:25.103000 +CVE-2022-26096,0,0,f30f71fc4cd39aed0d64885fe57d516b394acbdacf940fabb569118f81651e63,2024-11-21T06:53:25.227000 +CVE-2022-26097,0,0,bda9349a4981aa455b2f8c2387ec4a69b049fb800307197ebf976542b9c6eb52,2024-11-21T06:53:25.343000 +CVE-2022-26098,0,0,eb1b14f5aaa50283e11914ea4c95ff60e378367761aa574173626a5ee196ddd7,2024-11-21T06:53:25.473000 +CVE-2022-26099,0,0,c413ce9aa9280468144fbc29359d59c2f40208d7f88458fe3e8047e6a3a8c41e,2024-11-21T06:53:25.600000 CVE-2022-2610,0,0,46386ae493519fba9bdb13b059717419ec4d8b174ff43689abd725928286a61f,2023-11-07T03:46:42.700000 -CVE-2022-26100,0,1,d30db41ebf17af90951d5705be34e826f660b16f0a32897dc00cc23c7df38533,2024-11-21T06:53:25.743000 -CVE-2022-26101,0,1,c54b455b15c51bfb919d1170d37fd9518146cdbcd53585a0e4e60c3580ed06f2,2024-11-21T06:53:25.873000 -CVE-2022-26102,0,1,e3892796d30b31ead70b3fa70962986b2076c8172ca770b826b7b8e46174a56e,2024-11-21T06:53:25.997000 -CVE-2022-26103,0,1,39a8aaddccdbec18f8fb33ceb6bba0dd9dc7e0d6ff4f1b8d94c09329b8285a4b,2024-11-21T06:53:26.120000 -CVE-2022-26104,0,1,a179dda152f159d5ad513514153f72936b08d3c56cfabe3885165abb0f6c29ae,2024-11-21T06:53:26.230000 -CVE-2022-26105,0,1,f83d85f518bc20d8d4171d6004a29d7244fbd743a11252db7deb7ece5aad6d1a,2024-11-21T06:53:26.343000 -CVE-2022-26106,0,1,c14137de5e53cac94771b5230c6562b7abaa803b87ec180ee20eb7593f5ab3f7,2024-11-21T06:53:26.470000 -CVE-2022-26107,0,1,8f187522e26c28c003a177e51b9d47aba0236d74f19e9b059d377342cde655e5,2024-11-21T06:53:26.597000 -CVE-2022-26108,0,1,cf2e0729fe6f7fa806a7a76d460256830830a75427893e01af06d2389f96f029,2024-11-21T06:53:26.723000 -CVE-2022-26109,0,1,6844842a9d8c1cc1d640063d7029ccac69b62cbe622114d34233ae1bf40fef72,2024-11-21T06:53:26.853000 +CVE-2022-26100,0,0,d30db41ebf17af90951d5705be34e826f660b16f0a32897dc00cc23c7df38533,2024-11-21T06:53:25.743000 +CVE-2022-26101,0,0,c54b455b15c51bfb919d1170d37fd9518146cdbcd53585a0e4e60c3580ed06f2,2024-11-21T06:53:25.873000 +CVE-2022-26102,0,0,e3892796d30b31ead70b3fa70962986b2076c8172ca770b826b7b8e46174a56e,2024-11-21T06:53:25.997000 +CVE-2022-26103,0,0,39a8aaddccdbec18f8fb33ceb6bba0dd9dc7e0d6ff4f1b8d94c09329b8285a4b,2024-11-21T06:53:26.120000 +CVE-2022-26104,0,0,a179dda152f159d5ad513514153f72936b08d3c56cfabe3885165abb0f6c29ae,2024-11-21T06:53:26.230000 +CVE-2022-26105,0,0,f83d85f518bc20d8d4171d6004a29d7244fbd743a11252db7deb7ece5aad6d1a,2024-11-21T06:53:26.343000 +CVE-2022-26106,0,0,c14137de5e53cac94771b5230c6562b7abaa803b87ec180ee20eb7593f5ab3f7,2024-11-21T06:53:26.470000 +CVE-2022-26107,0,0,8f187522e26c28c003a177e51b9d47aba0236d74f19e9b059d377342cde655e5,2024-11-21T06:53:26.597000 +CVE-2022-26108,0,0,cf2e0729fe6f7fa806a7a76d460256830830a75427893e01af06d2389f96f029,2024-11-21T06:53:26.723000 +CVE-2022-26109,0,0,6844842a9d8c1cc1d640063d7029ccac69b62cbe622114d34233ae1bf40fef72,2024-11-21T06:53:26.853000 CVE-2022-2611,0,0,6230214b0955a7bcbd4d194bf224072c76e1a9579b6d8dacf55fc59badc495f5,2023-11-07T03:46:42.943000 -CVE-2022-26110,0,1,2d083ff9ab0f2ceacb4cf648bbaad1153d162251b2eb7590471b95ddbbb49028,2024-11-21T06:53:26.983000 -CVE-2022-26111,0,1,c8ab6b060b4bfdf8d6580f9c4595930438915a96a64b1622a5f321f208a98df7,2024-11-21T06:53:27.130000 +CVE-2022-26110,0,0,2d083ff9ab0f2ceacb4cf648bbaad1153d162251b2eb7590471b95ddbbb49028,2024-11-21T06:53:26.983000 +CVE-2022-26111,0,0,c8ab6b060b4bfdf8d6580f9c4595930438915a96a64b1622a5f321f208a98df7,2024-11-21T06:53:27.130000 CVE-2022-26112,0,0,e74965d1952a3d6b466f63427e9237e7c913576bb78c96823712b5d4cfac6a06,2022-09-26T17:22:02.843000 CVE-2022-26113,0,0,f30fb3a3f86267da337e984a1f227db1a89153851ee73d47cccf51d50854db11,2022-07-27T12:40:26.787000 CVE-2022-26114,0,0,11d0243881d308ef2bc3c7ac5c1f158e2aec12ff2be0d1e50f9db3a0c6a813df,2022-09-08T20:33:02.303000 CVE-2022-26115,0,0,c21de9a06ad1814338ee08c994836e598e5c4cab46e38b2b12eb2b1bf5b0b8e5,2023-11-07T03:44:55.790000 -CVE-2022-26116,0,1,1812935225f8e647416aeac573fb788df62ec4f4717fb4f7c1296acb37942168,2024-11-21T06:53:27.763000 +CVE-2022-26116,0,0,1812935225f8e647416aeac573fb788df62ec4f4717fb4f7c1296acb37942168,2024-11-21T06:53:27.763000 CVE-2022-26117,0,0,c50a9757232736838dc07c7dbf18973f7ebfe025e277c73bf7cdce11f3608fb9,2023-02-16T19:28:48.090000 CVE-2022-26118,0,0,1b6d36b7e694e7be78d0eb6d0e0d5a8e15f811dff3d26528ca8f38b98d302b5c,2022-07-25T14:12:44.407000 CVE-2022-26119,0,0,aee542fc09c6e99a3056da38334ab8931636e951d093c69ae12d7704950dd737,2023-08-08T14:21:49.707000 @@ -195182,70 +195188,70 @@ CVE-2022-26121,0,0,1850657183e85182d4380adcaed2b58ec1860f376f3fb43211fefc7d6cf77 CVE-2022-26122,0,0,6fdb7996cefa69f82cd32ade5dbb50c8c7b1b6bc0bd8aafbfad95763102e02f3,2022-11-04T13:20:04.217000 CVE-2022-26123,0,0,ba8a4869a7e0224496c783469ec06573e81b62d874a435bc2876fc86b9dee7a3,2023-11-07T03:44:55.963000 CVE-2022-26124,0,0,6fc7ca6cb360e08cc0fbdf68717164669f849bcde2a0d421f4e096151d088b61,2022-11-17T15:30:49.277000 -CVE-2022-26125,0,1,074f3f1b71cd9470e302cd2f2f5990a82ba83266f347c5f7ad657f3e3c05ff3a,2024-11-21T06:53:28.813000 -CVE-2022-26126,0,1,03fe3605a7a6383f8b7a80e9b60264b6cdd0110a85c2f0bc1b43825beb77a6e7,2024-11-21T06:53:29.007000 -CVE-2022-26127,0,1,df3df8dbe0dddb600ed9226d10b3ffb9e8aa87558b514d3f7bfcdeda54659c85,2024-11-21T06:53:29.123000 -CVE-2022-26128,0,1,b98c08255ab1efbda3286486fabe58ba117a0728dfca9e8a0aa1fe6d4acaa926,2024-11-21T06:53:29.230000 -CVE-2022-26129,0,1,962fa83beeb1f990f00eca28ea1b4d086d9fba75c149e1ed9eb43629ff96b714,2024-11-21T06:53:29.337000 +CVE-2022-26125,0,0,074f3f1b71cd9470e302cd2f2f5990a82ba83266f347c5f7ad657f3e3c05ff3a,2024-11-21T06:53:28.813000 +CVE-2022-26126,0,0,03fe3605a7a6383f8b7a80e9b60264b6cdd0110a85c2f0bc1b43825beb77a6e7,2024-11-21T06:53:29.007000 +CVE-2022-26127,0,0,df3df8dbe0dddb600ed9226d10b3ffb9e8aa87558b514d3f7bfcdeda54659c85,2024-11-21T06:53:29.123000 +CVE-2022-26128,0,0,b98c08255ab1efbda3286486fabe58ba117a0728dfca9e8a0aa1fe6d4acaa926,2024-11-21T06:53:29.230000 +CVE-2022-26129,0,0,962fa83beeb1f990f00eca28ea1b4d086d9fba75c149e1ed9eb43629ff96b714,2024-11-21T06:53:29.337000 CVE-2022-2613,0,0,22acf2e1d861d3ef93c1d5014cc835ecadfb25143cb124ffe48125192e8a94e2,2023-11-07T03:46:44.133000 -CVE-2022-26130,0,1,b6f44cc6073fe723f597cf1ca70c8511842b98a8b340421338e1c9dbe58ffb66,2024-11-21T06:53:29.507000 -CVE-2022-26131,0,1,ea44653d46909c418e61b88ce6631d2c47f07998d62fbccc6e74354883bbb20c,2024-11-21T06:53:29.633000 -CVE-2022-26133,0,1,795ab583d747f3bcfe27ccdba306127643732f02f5015b2df21a91222ca89e61,2024-11-21T06:53:29.743000 -CVE-2022-26134,0,1,c887f1d8da7d3570972a6a5120dff4d8de9914fe3d10081e973e0c9e0df1c192,2024-11-21T06:53:29.950000 +CVE-2022-26130,0,0,b6f44cc6073fe723f597cf1ca70c8511842b98a8b340421338e1c9dbe58ffb66,2024-11-21T06:53:29.507000 +CVE-2022-26131,0,0,ea44653d46909c418e61b88ce6631d2c47f07998d62fbccc6e74354883bbb20c,2024-11-21T06:53:29.633000 +CVE-2022-26133,0,0,795ab583d747f3bcfe27ccdba306127643732f02f5015b2df21a91222ca89e61,2024-11-21T06:53:29.743000 +CVE-2022-26134,0,0,c887f1d8da7d3570972a6a5120dff4d8de9914fe3d10081e973e0c9e0df1c192,2024-11-21T06:53:29.950000 CVE-2022-26135,0,0,6362a7161b68e45e099fd9ef982d945176c5c06d9e0772531efe48ad79179457,2024-10-29T16:35:01.013000 CVE-2022-26136,0,0,d3c4eb85ac63626dba3e8c570510b596fede05247aec3106659fc0077d1cecaa,2024-10-03T17:35:00.530000 CVE-2022-26137,0,0,4d61537846b2a0cec058cac99e9cac03c99d1687b308900e0eb773cecfff291b,2024-10-03T17:35:01.143000 CVE-2022-26138,0,0,7590806ebfbbe178e5eacbe72eea932c8666bfae87cee4c9d2637bc12d14b0b4,2022-08-04T14:13:04.353000 CVE-2022-2614,0,0,11663cef619cb125f8b1fe1ef3a9aa6ca352ddd7e461ffc8053932efde0d7933,2023-11-07T03:46:44.483000 -CVE-2022-26143,0,1,a111772dae09a13a3ef43516e2750b0420f233e75192efc1c0a077f33e844069,2024-11-21T06:53:30.983000 -CVE-2022-26144,0,1,2788f45a9983cf019a504e2d32d82e57d12f81b34f22218f4e7de454c75a11d4,2024-11-21T06:53:31.147000 -CVE-2022-26146,0,1,6389d64f9aad5087628c3d9485c9c2fe52da92a6413b3716cb58df402738273f,2024-11-21T06:53:31.293000 +CVE-2022-26143,0,0,a111772dae09a13a3ef43516e2750b0420f233e75192efc1c0a077f33e844069,2024-11-21T06:53:30.983000 +CVE-2022-26144,0,0,2788f45a9983cf019a504e2d32d82e57d12f81b34f22218f4e7de454c75a11d4,2024-11-21T06:53:31.147000 +CVE-2022-26146,0,0,6389d64f9aad5087628c3d9485c9c2fe52da92a6413b3716cb58df402738273f,2024-11-21T06:53:31.293000 CVE-2022-26147,0,0,c1dc65753dfc9e6cf37e7b9878030bcc1f6642b34d415d2352c2870f62208608,2022-06-29T14:20:00.813000 -CVE-2022-26148,0,1,384a44aa229de90ae2e8e228226e76d37455fb69c85b5c2c742a17cd0fb83670,2024-11-21T06:53:31.593000 -CVE-2022-26149,0,1,ce33ea02978f0ee78fcd07bb78ad086c2177d87a37de71b050736bdc4476d48d,2024-11-21T06:53:31.743000 +CVE-2022-26148,0,0,384a44aa229de90ae2e8e228226e76d37455fb69c85b5c2c742a17cd0fb83670,2024-11-21T06:53:31.593000 +CVE-2022-26149,0,0,ce33ea02978f0ee78fcd07bb78ad086c2177d87a37de71b050736bdc4476d48d,2024-11-21T06:53:31.743000 CVE-2022-2615,0,0,8c8c5612d060bb7dded023ae008478da3b077bc5050efb339c0171c26cd34017,2023-11-07T03:46:44.680000 -CVE-2022-26151,0,1,509f35bc7b88afc54115e3c4e61fd881c62e0d5aff7365bbdcc522853ea3b675,2024-11-21T06:53:31.890000 -CVE-2022-26155,0,1,bad2205f6e38da56aeb0a2b4e9800ab8988ed40713313282a2170982b5c6408a,2024-11-21T06:53:32.050000 -CVE-2022-26156,0,1,2e53729207a05cd49e6f8ad2f40d69735981ea9c07ff2e564bf6618a233ae758,2024-11-21T06:53:32.193000 -CVE-2022-26157,0,1,217abbe80c426295a97d53296af99f948e9bbf77d7200c14f210f04f6e5ffcd3,2024-11-21T06:53:32.333000 -CVE-2022-26158,0,1,f7cbb913dcf48734f464c531f5ba269e1fa17be7b3f176ea5951089e319cc328,2024-11-21T06:53:32.480000 -CVE-2022-26159,0,1,e29cedab50479c760744e487122eb6d94662cbbdad8c04a35bd188e321bf2168,2024-11-21T06:53:32.627000 +CVE-2022-26151,0,0,509f35bc7b88afc54115e3c4e61fd881c62e0d5aff7365bbdcc522853ea3b675,2024-11-21T06:53:31.890000 +CVE-2022-26155,0,0,bad2205f6e38da56aeb0a2b4e9800ab8988ed40713313282a2170982b5c6408a,2024-11-21T06:53:32.050000 +CVE-2022-26156,0,0,2e53729207a05cd49e6f8ad2f40d69735981ea9c07ff2e564bf6618a233ae758,2024-11-21T06:53:32.193000 +CVE-2022-26157,0,0,217abbe80c426295a97d53296af99f948e9bbf77d7200c14f210f04f6e5ffcd3,2024-11-21T06:53:32.333000 +CVE-2022-26158,0,0,f7cbb913dcf48734f464c531f5ba269e1fa17be7b3f176ea5951089e319cc328,2024-11-21T06:53:32.480000 +CVE-2022-26159,0,0,e29cedab50479c760744e487122eb6d94662cbbdad8c04a35bd188e321bf2168,2024-11-21T06:53:32.627000 CVE-2022-2616,0,0,bfb2fe1fc9ab577f1b695c02e38366c47762dfb929ccf91c5a99f328d9b62d3c,2023-11-07T03:46:44.920000 -CVE-2022-26169,0,1,a0c29b6e1d8d5eb2c81f1826d6888c553f0e51e302aa4302bed6d39c53603b05,2024-11-21T06:53:32.780000 +CVE-2022-26169,0,0,a0c29b6e1d8d5eb2c81f1826d6888c553f0e51e302aa4302bed6d39c53603b05,2024-11-21T06:53:32.780000 CVE-2022-2617,0,0,9f82f50223e7b5f3bda86826d353e0bc862bb1d7b5c7cf5d020c501be8c8fe1e,2023-11-07T03:46:45.187000 -CVE-2022-26170,0,1,c28b2bb6dd11741020fa1e2c6dba6fe8b7ba237be602c6641f3e92df7a084cc8,2024-11-21T06:53:32.917000 -CVE-2022-26171,0,1,e3979286561f62193a3234c5e080a631eee0eed3fa1ad306244e2293ce8d5caf,2024-11-21T06:53:33.057000 +CVE-2022-26170,0,0,c28b2bb6dd11741020fa1e2c6dba6fe8b7ba237be602c6641f3e92df7a084cc8,2024-11-21T06:53:32.917000 +CVE-2022-26171,0,0,e3979286561f62193a3234c5e080a631eee0eed3fa1ad306244e2293ce8d5caf,2024-11-21T06:53:33.057000 CVE-2022-26173,0,0,574cf51e4f3fd1eb10aae2da3a779467bab3e436a0ad29cd536b772f933b5042,2022-06-28T18:36:56.553000 -CVE-2022-26174,0,1,cc4e87480e8d1943c6a3e71d8cfda43684fb567a4871aff6e624e3f39f101bd9,2024-11-21T06:53:33.380000 +CVE-2022-26174,0,0,cc4e87480e8d1943c6a3e71d8cfda43684fb567a4871aff6e624e3f39f101bd9,2024-11-21T06:53:33.380000 CVE-2022-2618,0,0,ba6968c95f43f78a9784a56684b3c4789c09c2003f9a8d041f241b3f18bbdd4d,2023-11-07T03:46:45.393000 -CVE-2022-26180,0,1,4d53f2c807e22c9f3beb1b47261afdfdb25a68168613305991e59c3f79309bc7,2024-11-21T06:53:33.540000 -CVE-2022-26181,0,1,575b720d97e89d0b3d6791e880a7655f1f544732f864702fdc0a4ece3c69744a,2024-11-21T06:53:33.690000 -CVE-2022-26183,0,1,e1cd694fd21688132236e1c000d57654e7a42d06613b87575a9ae6db6b496233,2024-11-21T06:53:33.847000 -CVE-2022-26184,0,1,b4ea6602bbdddbddca363bf3375690ab783c7e70b03c660836c11cc3e0626cd7,2024-11-21T06:53:33.997000 -CVE-2022-26186,0,1,0410bb4cd6babb73987fd61cf274484631c1546f9e156a5a8e666808d7754382,2024-11-21T06:53:34.147000 -CVE-2022-26187,0,1,2c3cc96cd6353fb134e1898b07a84baee36e988903644ef35c181bd798217fe4,2024-11-21T06:53:34.300000 -CVE-2022-26188,0,1,3954215baad7635dd6c831a430a447574bc23a339d2f80bb2427b27de14743db,2024-11-21T06:53:34.450000 -CVE-2022-26189,0,1,234fb9d871fb3eb46a49371857c47c21e964651e2cebdd095725caa5de89295f,2024-11-21T06:53:34.583000 +CVE-2022-26180,0,0,4d53f2c807e22c9f3beb1b47261afdfdb25a68168613305991e59c3f79309bc7,2024-11-21T06:53:33.540000 +CVE-2022-26181,0,0,575b720d97e89d0b3d6791e880a7655f1f544732f864702fdc0a4ece3c69744a,2024-11-21T06:53:33.690000 +CVE-2022-26183,0,0,e1cd694fd21688132236e1c000d57654e7a42d06613b87575a9ae6db6b496233,2024-11-21T06:53:33.847000 +CVE-2022-26184,0,0,b4ea6602bbdddbddca363bf3375690ab783c7e70b03c660836c11cc3e0626cd7,2024-11-21T06:53:33.997000 +CVE-2022-26186,0,0,0410bb4cd6babb73987fd61cf274484631c1546f9e156a5a8e666808d7754382,2024-11-21T06:53:34.147000 +CVE-2022-26187,0,0,2c3cc96cd6353fb134e1898b07a84baee36e988903644ef35c181bd798217fe4,2024-11-21T06:53:34.300000 +CVE-2022-26188,0,0,3954215baad7635dd6c831a430a447574bc23a339d2f80bb2427b27de14743db,2024-11-21T06:53:34.450000 +CVE-2022-26189,0,0,234fb9d871fb3eb46a49371857c47c21e964651e2cebdd095725caa5de89295f,2024-11-21T06:53:34.583000 CVE-2022-2619,0,0,194a289caabd124123f20c26fe91d5452d0c8c57b64bdf1e7ae178a2b25b8676,2023-11-07T03:46:45.550000 -CVE-2022-26197,0,1,070251a87183a7171c664822359a9b623850c2b6d756825e389a57bc7e7ae05e,2024-11-21T06:53:34.727000 -CVE-2022-26198,0,1,2a4ad1ba09822b68758074f266851bfa787441c17daf06b811d618810514d350,2024-11-21T06:53:34.883000 +CVE-2022-26197,0,0,070251a87183a7171c664822359a9b623850c2b6d756825e389a57bc7e7ae05e,2024-11-21T06:53:34.727000 +CVE-2022-26198,0,0,2a4ad1ba09822b68758074f266851bfa787441c17daf06b811d618810514d350,2024-11-21T06:53:34.883000 CVE-2022-2620,0,0,d85e5cc527038ee3c1c546791bceede27d82c17a830dc0ae855111da4da8e0fb,2023-11-07T03:46:45.823000 CVE-2022-26200,0,0,f831f74295ca6fa5562f3790c84c8a78b13f3f8ca721227dfc22b58fee721353,2023-11-07T03:44:56.390000 -CVE-2022-26201,0,1,f8a7d7ee86d70d63be9d22c5bd59ead6d4baefede44f8e50594c24c0b4048779,2024-11-21T06:53:35.047000 -CVE-2022-26205,0,1,d93666b5bd3165f0754aa20de8d3288cb319264398ed721579e1cd3ae7aec2de,2024-11-21T06:53:35.183000 -CVE-2022-26206,0,1,79d43f08021fb908aeee7e63fc405b8cf915e9a6c2e1146fad1c1ef85f8d3cc0,2024-11-21T06:53:35.320000 -CVE-2022-26207,0,1,a69b5f57a09e087c57acaf8330dc228868deb5ae014c263a0088b74748029cb5,2024-11-21T06:53:35.463000 -CVE-2022-26208,0,1,5668006f216eb3c3e6bbdbc051bc9094344f19a8a5acda3d9d2d43390e46a952,2024-11-21T06:53:35.600000 -CVE-2022-26209,0,1,e4e36e5fba9d5f4110b91c6351f624b4e2dcbbf9e12abcd031d41592bd49abd9,2024-11-21T06:53:35.760000 +CVE-2022-26201,0,0,f8a7d7ee86d70d63be9d22c5bd59ead6d4baefede44f8e50594c24c0b4048779,2024-11-21T06:53:35.047000 +CVE-2022-26205,0,0,d93666b5bd3165f0754aa20de8d3288cb319264398ed721579e1cd3ae7aec2de,2024-11-21T06:53:35.183000 +CVE-2022-26206,0,0,79d43f08021fb908aeee7e63fc405b8cf915e9a6c2e1146fad1c1ef85f8d3cc0,2024-11-21T06:53:35.320000 +CVE-2022-26207,0,0,a69b5f57a09e087c57acaf8330dc228868deb5ae014c263a0088b74748029cb5,2024-11-21T06:53:35.463000 +CVE-2022-26208,0,0,5668006f216eb3c3e6bbdbc051bc9094344f19a8a5acda3d9d2d43390e46a952,2024-11-21T06:53:35.600000 +CVE-2022-26209,0,0,e4e36e5fba9d5f4110b91c6351f624b4e2dcbbf9e12abcd031d41592bd49abd9,2024-11-21T06:53:35.760000 CVE-2022-2621,0,0,aa452bbf0edf00e1c525d654218e38ca6151f47b89d8d93c4aa0ba8543022b96,2024-02-02T16:39:51.643000 -CVE-2022-26210,0,1,5cf4b63b5cac55a104ee73076666db8f56c1868b78c6ac4cfa99b340faa6d352,2024-11-21T06:53:35.933000 -CVE-2022-26211,0,1,38f95922a2a1fcb018d21df6a2a73155ed7cf13a97f6a8f8dabbaf43b9dd149c,2024-11-21T06:53:36.103000 -CVE-2022-26212,0,1,b812bb64e3c0508b19f5fd6ee72dc420b1379eebe2e9b190441b1df27768258c,2024-11-21T06:53:36.253000 -CVE-2022-26213,0,1,2dc5cf46d0a6f949d26759ce4157a07865d6b6de4ca5a350dc97bb552a9694a9,2024-11-21T06:53:36.403000 -CVE-2022-26214,0,1,64de4748aa563069c5be77af3b1b7e611a9262ae4c2a90de880c058dce9d5624,2024-11-21T06:53:36.540000 +CVE-2022-26210,0,0,5cf4b63b5cac55a104ee73076666db8f56c1868b78c6ac4cfa99b340faa6d352,2024-11-21T06:53:35.933000 +CVE-2022-26211,0,0,38f95922a2a1fcb018d21df6a2a73155ed7cf13a97f6a8f8dabbaf43b9dd149c,2024-11-21T06:53:36.103000 +CVE-2022-26212,0,0,b812bb64e3c0508b19f5fd6ee72dc420b1379eebe2e9b190441b1df27768258c,2024-11-21T06:53:36.253000 +CVE-2022-26213,0,0,2dc5cf46d0a6f949d26759ce4157a07865d6b6de4ca5a350dc97bb552a9694a9,2024-11-21T06:53:36.403000 +CVE-2022-26214,0,0,64de4748aa563069c5be77af3b1b7e611a9262ae4c2a90de880c058dce9d5624,2024-11-21T06:53:36.540000 CVE-2022-2622,0,0,0fa936419e5726a9138ddbc11210d8bb41f5b9246d0126d73f02bd77d6e58bd8,2023-11-07T03:46:46.377000 CVE-2022-2623,0,0,70775fe6333daac6225b4e27f9c21f5825bf5be89ee8b8b468f37c9e0f8ed4dd,2023-11-07T03:46:46.527000 -CVE-2022-26233,0,1,6bc76856a4a88b5eaff5593f67457fa7dd20045cd66f80a6b42b080d95f4d5ea,2024-11-21T06:53:36.673000 +CVE-2022-26233,0,0,6bc76856a4a88b5eaff5593f67457fa7dd20045cd66f80a6b42b080d95f4d5ea,2024-11-21T06:53:36.673000 CVE-2022-26235,0,0,82aa303f4b4957bbf2a6b9eb1ac783d8467268b5d437c4ef5b03a3cac39da9d4,2022-10-11T15:07:40.333000 CVE-2022-26236,0,0,7197932259fd09b4fdb6f0cfaf3cd7d979067c5bf11aa02824856d15097faade,2022-10-11T15:16:01.613000 CVE-2022-26237,0,0,caeed2f48b834f7716c3a50d5a4c1cb3be0b9dcda7ae7b7dcfea43a209f724e9,2022-10-10T02:58:43.763000 @@ -195253,53 +195259,53 @@ CVE-2022-26238,0,0,c74ca28e5a5ea1b5737cb4fe271966d08cc1e5def3149c892bb8fb2151d48 CVE-2022-26239,0,0,ddcf4ee68927e1d8b2d401eb6ea62fd7ec5a0681cc57b0959643f163788a8b29,2022-10-10T03:00:14.117000 CVE-2022-2624,0,0,7a58e9d7c048fdee9a133a3294a7f4ba47ae5a8dcde05ddb3022f2e84411c416,2023-11-07T03:46:46.720000 CVE-2022-26240,0,0,9b35ada033c221d9ad8de61247a3a6f9cdd3c716742b6ff945ec755a4c050d22,2022-10-11T15:00:25.820000 -CVE-2022-26243,0,1,7ba4c967bf9b1d9683695a9c4434a1f00189924febf2cddb6d964e51b0cfc762,2024-11-21T06:53:37.683000 -CVE-2022-26244,0,1,8715ce8adb3dd2212a468939d04b2ec9a4e06cfb07b3318747e98b2ac7b36f65,2024-11-21T06:53:37.823000 -CVE-2022-26245,0,1,5fc379c6322558265cf6439bd96dd795c810e9dce51e4ae2b735ec553a24d834,2024-11-21T06:53:37.973000 -CVE-2022-26246,0,1,5786ed5b9533a68140d4fa12a44e41c84260a47f619c17c8b99cc4cdced9286e,2024-11-21T06:53:38.107000 -CVE-2022-26247,0,1,219a41fa3e6333cf3db55030cc67746f3bc2f276b98e3be4aee84be757b38092,2024-11-21T06:53:38.247000 -CVE-2022-26249,0,1,8500e41c67118edc931e85e73c9da88878238570702d1c61c339009d25e54771,2024-11-21T06:53:38.380000 +CVE-2022-26243,0,0,7ba4c967bf9b1d9683695a9c4434a1f00189924febf2cddb6d964e51b0cfc762,2024-11-21T06:53:37.683000 +CVE-2022-26244,0,0,8715ce8adb3dd2212a468939d04b2ec9a4e06cfb07b3318747e98b2ac7b36f65,2024-11-21T06:53:37.823000 +CVE-2022-26245,0,0,5fc379c6322558265cf6439bd96dd795c810e9dce51e4ae2b735ec553a24d834,2024-11-21T06:53:37.973000 +CVE-2022-26246,0,0,5786ed5b9533a68140d4fa12a44e41c84260a47f619c17c8b99cc4cdced9286e,2024-11-21T06:53:38.107000 +CVE-2022-26247,0,0,219a41fa3e6333cf3db55030cc67746f3bc2f276b98e3be4aee84be757b38092,2024-11-21T06:53:38.247000 +CVE-2022-26249,0,0,8500e41c67118edc931e85e73c9da88878238570702d1c61c339009d25e54771,2024-11-21T06:53:38.380000 CVE-2022-2625,0,0,eb3ef9d73a4401d66e34585c82a52299434e68814a3572552532cd28eadeaff3,2022-12-02T20:14:08.887000 -CVE-2022-26250,0,1,f7dba17f16901a893386b779dc1fb3ca42c1cfd2752b28b8c28b4763b3249104,2024-11-21T06:53:38.523000 -CVE-2022-26251,0,1,1058b874a52c0f48210d32a6a827f0f74cefbf624e71e546c36789d285402b15,2024-11-21T06:53:38.673000 -CVE-2022-26252,0,1,782bd827366e4222fd2949fdebd00e6fe3d9afc5a13de067151cf4674a041969,2024-11-21T06:53:38.820000 -CVE-2022-26254,0,1,92b373238ec16b2fd654e184f52d2a2c32044bbe1d2572de4790664be62d02b0,2024-11-21T06:53:38.960000 -CVE-2022-26255,0,1,6a7d5abe4c3a4e8ab039bdb4508ee7da87b445ff1c0c1bdf17b5ec01432c3f31,2024-11-21T06:53:39.107000 -CVE-2022-26258,0,1,a4c3a7b5ff3577f4167f176075a3e53a7a4c11a33cf28fa3f4f71d65e3f4f1af,2024-11-21T06:53:39.263000 -CVE-2022-26259,0,1,818c3abcfc41ba4a90b1c3c2e26e4d592764d8b2df16dee31526fd4922077bb5,2024-11-21T06:53:39.477000 +CVE-2022-26250,0,0,f7dba17f16901a893386b779dc1fb3ca42c1cfd2752b28b8c28b4763b3249104,2024-11-21T06:53:38.523000 +CVE-2022-26251,0,0,1058b874a52c0f48210d32a6a827f0f74cefbf624e71e546c36789d285402b15,2024-11-21T06:53:38.673000 +CVE-2022-26252,0,0,782bd827366e4222fd2949fdebd00e6fe3d9afc5a13de067151cf4674a041969,2024-11-21T06:53:38.820000 +CVE-2022-26254,0,0,92b373238ec16b2fd654e184f52d2a2c32044bbe1d2572de4790664be62d02b0,2024-11-21T06:53:38.960000 +CVE-2022-26255,0,0,6a7d5abe4c3a4e8ab039bdb4508ee7da87b445ff1c0c1bdf17b5ec01432c3f31,2024-11-21T06:53:39.107000 +CVE-2022-26258,0,0,a4c3a7b5ff3577f4167f176075a3e53a7a4c11a33cf28fa3f4f71d65e3f4f1af,2024-11-21T06:53:39.263000 +CVE-2022-26259,0,0,818c3abcfc41ba4a90b1c3c2e26e4d592764d8b2df16dee31526fd4922077bb5,2024-11-21T06:53:39.477000 CVE-2022-2626,0,0,2c8313362428711ea1bce5c72f3b63a833b5ba62f4a5c23f32866d3d990afd70,2022-08-08T17:41:36.517000 -CVE-2022-26260,0,1,6cadc1e3f9ddddaa706d2085165bd3857cc70b2b8fb322aa5e40373a56321a1f,2024-11-21T06:53:39.633000 -CVE-2022-26263,0,1,b3c737b85c101cfb26265c30cd1732409484ac9c88a19e8d863a7ca6c67b54d8,2024-11-21T06:53:39.777000 -CVE-2022-26265,0,1,2dea0175c575ffab6abc83ce240546a2be089b4460e7e3c6cd73191e8a1b70b1,2024-11-21T06:53:39.933000 -CVE-2022-26266,0,1,8c6f912b0c91ba0965fd6162c9f3fc19d4902a3da4dfd4ef0415945b40fb4386,2024-11-21T06:53:40.080000 -CVE-2022-26267,0,1,d50fc31b4fe1827d48304ff7709d0bf28431accddc45784bbfacdaadf52de2c0,2024-11-21T06:53:40.217000 -CVE-2022-26268,0,1,73661127ba2d4ad643bc5748c24b05ad1c4eaf0a2d3cec0c2c19405f9422989d,2024-11-21T06:53:40.353000 -CVE-2022-26269,0,1,7e496ede50f5c22fc585c427016c4bd5a1b78bff6687cc15317ff2dff040f4bd,2024-11-21T06:53:40.490000 +CVE-2022-26260,0,0,6cadc1e3f9ddddaa706d2085165bd3857cc70b2b8fb322aa5e40373a56321a1f,2024-11-21T06:53:39.633000 +CVE-2022-26263,0,0,b3c737b85c101cfb26265c30cd1732409484ac9c88a19e8d863a7ca6c67b54d8,2024-11-21T06:53:39.777000 +CVE-2022-26265,0,0,2dea0175c575ffab6abc83ce240546a2be089b4460e7e3c6cd73191e8a1b70b1,2024-11-21T06:53:39.933000 +CVE-2022-26266,0,0,8c6f912b0c91ba0965fd6162c9f3fc19d4902a3da4dfd4ef0415945b40fb4386,2024-11-21T06:53:40.080000 +CVE-2022-26267,0,0,d50fc31b4fe1827d48304ff7709d0bf28431accddc45784bbfacdaadf52de2c0,2024-11-21T06:53:40.217000 +CVE-2022-26268,0,0,73661127ba2d4ad643bc5748c24b05ad1c4eaf0a2d3cec0c2c19405f9422989d,2024-11-21T06:53:40.353000 +CVE-2022-26269,0,0,7e496ede50f5c22fc585c427016c4bd5a1b78bff6687cc15317ff2dff040f4bd,2024-11-21T06:53:40.490000 CVE-2022-2627,0,0,0199f5bd0130ec5490fd974378624c5b8e839d3503ac479c2521229be8f82e33,2022-11-01T14:02:43.300000 -CVE-2022-26271,0,1,ca982e92c431688f34c540ad9c93695b9f63b87e32d9bb1b971662f2577f3976,2024-11-21T06:53:40.623000 -CVE-2022-26272,0,1,185214347eaa2b5aef89666abae6910d445120b12c4f92007b53aaab88ae4d4d,2024-11-21T06:53:40.763000 -CVE-2022-26273,0,1,119d04e3c438f6d6b800dabadd8c582472f382f4b06394266441d6d6b28adf6b,2024-11-21T06:53:40.900000 -CVE-2022-26276,0,1,3349d43170bbf2b65af7a814d8b1f4a0abdb9509cbf0131d67beab5af8f642d3,2024-11-21T06:53:41.027000 -CVE-2022-26278,0,1,9d04f03c5edef646eebcb0d10868ffcae101acb46157c534d970e2ca9ae0c66d,2024-11-21T06:53:41.157000 -CVE-2022-26279,0,1,541bae065a294bd1ea06dfe3e462c25cec17057bfa9d356c2153b349c8fb93f4,2024-11-21T06:53:41.293000 +CVE-2022-26271,0,0,ca982e92c431688f34c540ad9c93695b9f63b87e32d9bb1b971662f2577f3976,2024-11-21T06:53:40.623000 +CVE-2022-26272,0,0,185214347eaa2b5aef89666abae6910d445120b12c4f92007b53aaab88ae4d4d,2024-11-21T06:53:40.763000 +CVE-2022-26273,0,0,119d04e3c438f6d6b800dabadd8c582472f382f4b06394266441d6d6b28adf6b,2024-11-21T06:53:40.900000 +CVE-2022-26276,0,0,3349d43170bbf2b65af7a814d8b1f4a0abdb9509cbf0131d67beab5af8f642d3,2024-11-21T06:53:41.027000 +CVE-2022-26278,0,0,9d04f03c5edef646eebcb0d10868ffcae101acb46157c534d970e2ca9ae0c66d,2024-11-21T06:53:41.157000 +CVE-2022-26279,0,0,541bae065a294bd1ea06dfe3e462c25cec17057bfa9d356c2153b349c8fb93f4,2024-11-21T06:53:41.293000 CVE-2022-2628,0,0,95a3a447cb218fb2ccc01b06b340ce8be41d39a28663584dcee8fe8e2e44677e,2022-10-05T13:05:33.200000 -CVE-2022-26280,0,1,0ce8d6c4a986db3061f8e2193bc4508b6ae20e1473b5a72ef92aba8f5deee12d,2024-11-21T06:53:41.423000 -CVE-2022-26281,0,1,b4f84b9fe8e9d1ac50b06eaf0f1de390feefeda215ebf629c599eaff6c9d01aa,2024-11-21T06:53:41.563000 -CVE-2022-26283,0,1,76c9dda81b56bed828d7d2bdcb7bbd892b05569a867e9d0ac1728187ef3caaa5,2024-11-21T06:53:41.700000 -CVE-2022-26284,0,1,97d613ecdd449908424e7639b54ae0f206e18345aa832e212f5f4a81f027d1b1,2024-11-21T06:53:41.833000 -CVE-2022-26285,0,1,8e50f8ba3cc5eb0472d82b874fdac432cd684447ea4d7d508799e88ad31f6b0c,2024-11-21T06:53:41.960000 -CVE-2022-26289,0,1,b440e78322f5845c5008661ad3fb8d203e94ca57f531271191173b68dd1d2a9a,2024-11-21T06:53:42.090000 +CVE-2022-26280,0,0,0ce8d6c4a986db3061f8e2193bc4508b6ae20e1473b5a72ef92aba8f5deee12d,2024-11-21T06:53:41.423000 +CVE-2022-26281,0,0,b4f84b9fe8e9d1ac50b06eaf0f1de390feefeda215ebf629c599eaff6c9d01aa,2024-11-21T06:53:41.563000 +CVE-2022-26283,0,0,76c9dda81b56bed828d7d2bdcb7bbd892b05569a867e9d0ac1728187ef3caaa5,2024-11-21T06:53:41.700000 +CVE-2022-26284,0,0,97d613ecdd449908424e7639b54ae0f206e18345aa832e212f5f4a81f027d1b1,2024-11-21T06:53:41.833000 +CVE-2022-26285,0,0,8e50f8ba3cc5eb0472d82b874fdac432cd684447ea4d7d508799e88ad31f6b0c,2024-11-21T06:53:41.960000 +CVE-2022-26289,0,0,b440e78322f5845c5008661ad3fb8d203e94ca57f531271191173b68dd1d2a9a,2024-11-21T06:53:42.090000 CVE-2022-2629,0,0,37158400ca7eb677e63c28f4febff676e062e4db969db20be2c31713483a9fcb,2022-10-11T18:05:04.120000 -CVE-2022-26290,0,1,7c8cbc1146e69e37ea9d062f5edd8a0e043fa27493506cdfcaf22cc91ee59ed4,2024-11-21T06:53:42.223000 -CVE-2022-26291,0,1,2b6888c17ea183a9333d0c2055931acc0258b857cb39cbd3e4b4afa149d329ba,2024-11-21T06:53:42.360000 -CVE-2022-26293,0,1,36f222db6a273eca9d09797b5eceebf96a13d1a760a4e316fd9b37ec97950c08,2024-11-21T06:53:42.503000 -CVE-2022-26295,0,1,f403e68b74c5affe05f5e204844a7727da9c10c2b03a3101beb51bc30299315e,2024-11-21T06:53:42.660000 -CVE-2022-26296,0,1,b91c8a0f1cf75ece940d87b3be84a57f5457818e8d03fb9bf4bc0ff2e755e964,2024-11-21T06:53:42.797000 +CVE-2022-26290,0,0,7c8cbc1146e69e37ea9d062f5edd8a0e043fa27493506cdfcaf22cc91ee59ed4,2024-11-21T06:53:42.223000 +CVE-2022-26291,0,0,2b6888c17ea183a9333d0c2055931acc0258b857cb39cbd3e4b4afa149d329ba,2024-11-21T06:53:42.360000 +CVE-2022-26293,0,0,36f222db6a273eca9d09797b5eceebf96a13d1a760a4e316fd9b37ec97950c08,2024-11-21T06:53:42.503000 +CVE-2022-26295,0,0,f403e68b74c5affe05f5e204844a7727da9c10c2b03a3101beb51bc30299315e,2024-11-21T06:53:42.660000 +CVE-2022-26296,0,0,b91c8a0f1cf75ece940d87b3be84a57f5457818e8d03fb9bf4bc0ff2e755e964,2024-11-21T06:53:42.797000 CVE-2022-2630,0,0,c8402e4b8fbd78ae269b074199e63cf2a6165604da3ba7d85e9b666651895967,2022-10-19T18:00:00.143000 -CVE-2022-26300,0,1,e695f77351ce47df7b4c91068df9da985af800ed8d8b4c42d86cbf83288c46ef,2024-11-21T06:53:42.940000 -CVE-2022-26301,0,1,4e6e59ea4fca853a34b2aa397bdb86d1e5a1623c7bee91eb95415efa739040f9,2024-11-21T06:53:43.083000 -CVE-2022-26302,0,1,dd537c1a9bedc54a67f958f32e159396ebb04131ab72bba3f3eca237b060e8a8,2024-11-21T06:53:43.217000 -CVE-2022-26303,0,1,1f10f1b860748b5155d6668f94dd949bf74fb5c09d7542f6d4f6b01f927827c9,2024-11-21T06:53:43.330000 +CVE-2022-26300,0,0,e695f77351ce47df7b4c91068df9da985af800ed8d8b4c42d86cbf83288c46ef,2024-11-21T06:53:42.940000 +CVE-2022-26301,0,0,4e6e59ea4fca853a34b2aa397bdb86d1e5a1623c7bee91eb95415efa739040f9,2024-11-21T06:53:43.083000 +CVE-2022-26302,0,0,dd537c1a9bedc54a67f958f32e159396ebb04131ab72bba3f3eca237b060e8a8,2024-11-21T06:53:43.217000 +CVE-2022-26303,0,0,1f10f1b860748b5155d6668f94dd949bf74fb5c09d7542f6d4f6b01f927827c9,2024-11-21T06:53:43.330000 CVE-2022-26305,0,0,2bf671484eed2af546a0ca11ee15e9eab30d1e4ad2d1460e26277374a071edbb,2023-03-26T23:15:07.447000 CVE-2022-26306,0,0,93b1cc0b8175eb5499bb3ac67bee450419e09b673c0568150ccb0ab4762920a3,2023-07-11T14:35:34.190000 CVE-2022-26307,0,0,7ada02e47a4652475ea4358c4dc4abfb084f0c0d8cb2ca571de0a46277a96189,2023-07-11T14:35:45.547000 @@ -195307,33 +195313,34 @@ CVE-2022-26308,0,0,4bb3d50f61324f02c0eba3ca78e89d71868f6910460b2bc2de748627a29b9 CVE-2022-26309,0,0,418317689da90b28d8481cf96fabd89a06fb88c595ccded9d1e1514c7d62e2ef,2022-08-05T18:56:27.137000 CVE-2022-2631,0,0,535ae4880d2b55c05d62f0c1e786de9e0863ecb3d6b9f03a5cb098fd7b75534d,2022-08-06T03:08:58.407000 CVE-2022-26310,0,0,bfcd60f5723f36fea7d29c9637c5bb1f0676766dea79bf8fcefa3cdc096de2c2,2022-08-05T18:54:53.307000 -CVE-2022-26311,0,1,dfa568ee941188f0e96eaae15c069d933b96a6a775c76f014b10fb4d27aeebd5,2024-11-21T06:53:44.143000 -CVE-2022-26313,0,1,7b5d67232f2c4ef6c95e5e42a5ab79f8377958e65d8626e8a9cba18a7756ea81,2024-11-21T06:53:44.287000 -CVE-2022-26314,0,1,4165769e038d24912ccb1615c9525a00238b300c1b87002738363088334275d1,2024-11-21T06:53:44.393000 -CVE-2022-26315,0,1,14fd5e31475ad45763a73e109d2464f6b0b4b9c3bbdcf98409b28f1cde9c07a5,2024-11-21T06:53:44.493000 -CVE-2022-26317,0,1,850949b505bd5f8db5953179a25b236ddddd44ad65f92989d701b9b9d4a29bea,2024-11-21T06:53:44.627000 -CVE-2022-26318,0,1,075b24421bbf98a7cf4ce36e9e58f76d6b0741d00ad93a1b092be1ccdf42d415,2024-11-21T06:53:44.730000 -CVE-2022-26319,0,1,fc9ed8588d3781ced070b3c0c0fe7e2e0ee7cb6c7613096de1f90173050e8cd6,2024-11-21T06:53:44.863000 -CVE-2022-26320,0,1,f13b7f8c9fa659b58c0b17e40ade3c879c789d4461e9338a6865406c0115bd41,2024-11-21T06:53:44.970000 +CVE-2022-26311,0,0,dfa568ee941188f0e96eaae15c069d933b96a6a775c76f014b10fb4d27aeebd5,2024-11-21T06:53:44.143000 +CVE-2022-26313,0,0,7b5d67232f2c4ef6c95e5e42a5ab79f8377958e65d8626e8a9cba18a7756ea81,2024-11-21T06:53:44.287000 +CVE-2022-26314,0,0,4165769e038d24912ccb1615c9525a00238b300c1b87002738363088334275d1,2024-11-21T06:53:44.393000 +CVE-2022-26315,0,0,14fd5e31475ad45763a73e109d2464f6b0b4b9c3bbdcf98409b28f1cde9c07a5,2024-11-21T06:53:44.493000 +CVE-2022-26317,0,0,850949b505bd5f8db5953179a25b236ddddd44ad65f92989d701b9b9d4a29bea,2024-11-21T06:53:44.627000 +CVE-2022-26318,0,0,075b24421bbf98a7cf4ce36e9e58f76d6b0741d00ad93a1b092be1ccdf42d415,2024-11-21T06:53:44.730000 +CVE-2022-26319,0,0,fc9ed8588d3781ced070b3c0c0fe7e2e0ee7cb6c7613096de1f90173050e8cd6,2024-11-21T06:53:44.863000 +CVE-2022-26320,0,0,f13b7f8c9fa659b58c0b17e40ade3c879c789d4461e9338a6865406c0115bd41,2024-11-21T06:53:44.970000 CVE-2022-26322,0,0,84f8c164b41682263e956a9ba382aa197b0de6ad62d3cd0de407813d0934663e,2024-10-02T15:03:41.997000 -CVE-2022-26325,0,1,fff3bcc000dd43c0ffa9895b7b0dc9cdfb18a6ec8961edc490c7789238ca5dbb,2024-11-21T06:53:45.253000 -CVE-2022-26326,0,1,2a90c857a2047cb1d9ec083867110b2ba8fded933952dff4685d31abacfb0a15,2024-11-21T06:53:45.367000 +CVE-2022-26324,1,1,1350d50c402d1592bcb44e36c600aa3fee9aa1cc723978e1bee2c2cc78eb4f7a,2024-11-22T16:15:19.470000 +CVE-2022-26325,0,0,fff3bcc000dd43c0ffa9895b7b0dc9cdfb18a6ec8961edc490c7789238ca5dbb,2024-11-21T06:53:45.253000 +CVE-2022-26326,0,0,2a90c857a2047cb1d9ec083867110b2ba8fded933952dff4685d31abacfb0a15,2024-11-21T06:53:45.367000 CVE-2022-26327,0,0,7940acac4e72dc19f89caa27a931bc65c9c7e042d50d2b29976f338f3c1d6aed,2024-08-21T17:25:08.560000 CVE-2022-26328,0,0,2d276e289c0f9bb372ab0090bdab28ba6888dab37661748d753b4ffec4e28fd9,2024-08-21T17:25:08.560000 CVE-2022-26329,0,0,f95c63549f7d43fdb6838bfa7b2ca1a1e49fecbabc0c9b9abd69c3fc81419a15,2023-11-07T03:44:57.537000 CVE-2022-2633,0,0,bae15211c154fcc3bb9979ba7a9032f4e12b8bb98d327ad89cae53791fc1316e,2024-01-11T09:15:45.340000 CVE-2022-26330,0,0,1b013699f20f421af058c55f3843eb6fbb17098dd8fff2d571aec7b53d543c5b,2023-11-07T03:44:57.757000 CVE-2022-26331,0,0,ffaa1b7f7e0eba4cca38fbbb6fd4885c5d8fda8e0999d608ce4c8676547d2791,2023-11-07T03:44:57.970000 -CVE-2022-26332,0,1,583e32b977b5cd1f53c767e611974f9f9ace30c3631fb8e0c3f9a6031b296e71,2024-11-21T06:53:45.917000 +CVE-2022-26332,0,0,583e32b977b5cd1f53c767e611974f9f9ace30c3631fb8e0c3f9a6031b296e71,2024-11-21T06:53:45.917000 CVE-2022-26333,0,0,b0a03875ebaddb04a520e35c06ac7df6b7df3a44fd1f4edd79b596176810eaec,2023-11-07T03:44:58.190000 -CVE-2022-26334,0,1,d5064829fdc7bacd762e43da0f11539213f4c1fb98ba506153e262c47b48c0cb,2024-11-21T06:53:46.077000 -CVE-2022-26335,0,1,672454609ba56a90ebf69f5e98c187666962d67f4afafe9738e8ea7ba9e697df,2024-11-21T06:53:46.287000 -CVE-2022-26336,0,1,91c431831a26b87e5885a01010799155710a986bf7452548d45dd492cc08074a,2024-11-21T06:53:46.477000 -CVE-2022-26337,0,1,f4fc9b72557e8082d1b8ac6a3c37cd6a84081056f816bf024ccd4631e51c630d,2024-11-21T06:53:46.590000 -CVE-2022-26338,0,1,b665a910c197012a53914934adc4dece7a0c9ed06437016dd05c4dd07f2f6c55,2024-11-21T06:53:46.687000 +CVE-2022-26334,0,0,d5064829fdc7bacd762e43da0f11539213f4c1fb98ba506153e262c47b48c0cb,2024-11-21T06:53:46.077000 +CVE-2022-26335,0,0,672454609ba56a90ebf69f5e98c187666962d67f4afafe9738e8ea7ba9e697df,2024-11-21T06:53:46.287000 +CVE-2022-26336,0,0,91c431831a26b87e5885a01010799155710a986bf7452548d45dd492cc08074a,2024-11-21T06:53:46.477000 +CVE-2022-26337,0,0,f4fc9b72557e8082d1b8ac6a3c37cd6a84081056f816bf024ccd4631e51c630d,2024-11-21T06:53:46.590000 +CVE-2022-26338,0,0,b665a910c197012a53914934adc4dece7a0c9ed06437016dd05c4dd07f2f6c55,2024-11-21T06:53:46.687000 CVE-2022-26339,0,0,c8a2a4c95329b7f544e9e711f6d2caf3a76c752b0e22f2f86ef3140103bd8625,2023-11-07T03:44:58.300000 CVE-2022-2634,0,0,e51ca7305625f31f2cd6d5d9c1ded00ee2b05673fba0b0bb1bcdf2708a4a1a39,2022-08-16T11:57:53.887000 -CVE-2022-26340,0,1,c4703659a7b0c54e3692fcafa22fbe0cfa7baa2df96317669cfa51d74af59820,2024-11-21T06:53:46.810000 +CVE-2022-26340,0,0,c4703659a7b0c54e3692fcafa22fbe0cfa7baa2df96317669cfa51d74af59820,2024-11-21T06:53:46.810000 CVE-2022-26341,0,0,938702943aa4116bfde184b5653343d8012f144a3853f393c880def6eddf728c,2022-11-17T23:14:16.697000 CVE-2022-26342,0,0,f679ab85e541ff7ddeeef8ee48acfe081e8c25356017f8a5b39cf89f1f28cab6,2022-08-09T19:11:31.757000 CVE-2022-26343,0,0,5fb81323cf4266e943f380ac7fd0d6dae142f27d00984c346a6ad621fa2dd196,2023-08-08T14:21:49.707000 @@ -195342,38 +195349,38 @@ CVE-2022-26345,0,0,9d28ff5315dd6aeabdbe9b54436c465b74972d081e9ef804ddf9949734612 CVE-2022-26346,0,0,5ad4660d1a37ec41ff89a62c383b88b318a4520b3c77d08b448589c065ded7a7,2022-08-09T19:11:14.443000 CVE-2022-26347,0,0,bec74c868c7af6b04b8e0fc04da8446bafd2c72be9a72979f146b61b735809c3,2023-11-07T03:44:58.413000 CVE-2022-26348,0,0,d41131efd73dd3fcadc90b5f15c3748c1ef0bb27d9a16cf53fe26dd8924dd910,2022-07-14T12:31:41.157000 -CVE-2022-26349,0,1,e38cc559b01f3ee785b5a96307ce70e798cef4a3df1379a009ba2e89ed791aa2,2024-11-21T06:53:48.200000 +CVE-2022-26349,0,0,e38cc559b01f3ee785b5a96307ce70e798cef4a3df1379a009ba2e89ed791aa2,2024-11-21T06:53:48.200000 CVE-2022-2635,0,0,0153eda3b8fc3c6d43cea6455fabd2d0916a54b9b651a8e4e5dcd0bb09dde36e,2022-09-20T15:42:36.907000 CVE-2022-26351,0,0,7d5a82fef064981d7bd1ed6a1ead3b2eb1cefed382f111daf8a86f634e257ea7,2023-11-07T03:44:58.470000 CVE-2022-26352,0,0,15f42033f2a73a1653cb0dd483376c0b651c8e793be0209fc4b35172d2d6c54b,2023-08-08T14:21:49.707000 -CVE-2022-26353,0,1,19402cacd7e470a00a4591c3e4a3bb30e4b6264beb4d86bac1f1dcee10c72c64,2024-11-21T06:53:48.570000 -CVE-2022-26354,0,1,72a43bf39a95bf8151e1bc55b57ac11e2510920344160137b4cb193889f87c09,2024-11-21T06:53:48.723000 -CVE-2022-26355,0,1,24de2ca9eb4b42f3f736d6c6513a96d2410dad9d9615c37d52ebf72067f0420b,2024-11-21T06:53:48.900000 -CVE-2022-26356,0,1,01a5a4d5fbd1a44437857ef28278eb72affb1702983e9f257501f9ecb9fef3df,2024-11-21T06:53:49.023000 -CVE-2022-26357,0,1,d44d8b2902ec5b53d861bf17b6c0bc3deadd900770fd504afbaaf36d2f8f43ac,2024-11-21T06:53:49.177000 -CVE-2022-26358,0,1,363f6ec459663fb1f364091fca3bbf1f109fb018ed85aa97d442b66b108712eb,2024-11-21T06:53:49.347000 -CVE-2022-26359,0,1,bbe29caf0786a631532d9762241f49a3b0792e9e08d8aca0a3816449c2793c62,2024-11-21T06:53:49.500000 +CVE-2022-26353,0,0,19402cacd7e470a00a4591c3e4a3bb30e4b6264beb4d86bac1f1dcee10c72c64,2024-11-21T06:53:48.570000 +CVE-2022-26354,0,0,72a43bf39a95bf8151e1bc55b57ac11e2510920344160137b4cb193889f87c09,2024-11-21T06:53:48.723000 +CVE-2022-26355,0,0,24de2ca9eb4b42f3f736d6c6513a96d2410dad9d9615c37d52ebf72067f0420b,2024-11-21T06:53:48.900000 +CVE-2022-26356,0,0,01a5a4d5fbd1a44437857ef28278eb72affb1702983e9f257501f9ecb9fef3df,2024-11-21T06:53:49.023000 +CVE-2022-26357,0,0,d44d8b2902ec5b53d861bf17b6c0bc3deadd900770fd504afbaaf36d2f8f43ac,2024-11-21T06:53:49.177000 +CVE-2022-26358,0,0,363f6ec459663fb1f364091fca3bbf1f109fb018ed85aa97d442b66b108712eb,2024-11-21T06:53:49.347000 +CVE-2022-26359,0,0,bbe29caf0786a631532d9762241f49a3b0792e9e08d8aca0a3816449c2793c62,2024-11-21T06:53:49.500000 CVE-2022-2636,0,0,bb32af1edbdf8e5a9d83d26344e761acd2ec9759283d4eb80192eb1a8f85d10a,2023-07-12T11:15:09.500000 -CVE-2022-26360,0,1,adc66d9ec8c551ba704b8ff5371a740f000f35a6794428014a69c1aed91a68d0,2024-11-21T06:53:49.660000 -CVE-2022-26361,0,1,de145aa3e1b1f35c810e501b54eea6cca3d0687d3da2ac32bccbcab247054de6,2024-11-21T06:53:49.810000 -CVE-2022-26362,0,1,34f00839d010c187f40b184553dff7685a10c388e4d31ce9622fa0bbc8db1a2c,2024-11-21T06:53:49.957000 -CVE-2022-26363,0,1,24abe536d573791aa8199a83cab94ef1b4250e20399f4bfd1130011fef447785,2024-11-21T06:53:50.107000 -CVE-2022-26364,0,1,d7b039dd66655278cd148a293701efb07e251ee86a317b007545abef459c4045,2024-11-21T06:53:50.260000 +CVE-2022-26360,0,0,adc66d9ec8c551ba704b8ff5371a740f000f35a6794428014a69c1aed91a68d0,2024-11-21T06:53:49.660000 +CVE-2022-26361,0,0,de145aa3e1b1f35c810e501b54eea6cca3d0687d3da2ac32bccbcab247054de6,2024-11-21T06:53:49.810000 +CVE-2022-26362,0,0,34f00839d010c187f40b184553dff7685a10c388e4d31ce9622fa0bbc8db1a2c,2024-11-21T06:53:49.957000 +CVE-2022-26363,0,0,24abe536d573791aa8199a83cab94ef1b4250e20399f4bfd1130011fef447785,2024-11-21T06:53:50.107000 +CVE-2022-26364,0,0,d7b039dd66655278cd148a293701efb07e251ee86a317b007545abef459c4045,2024-11-21T06:53:50.260000 CVE-2022-26365,0,0,4387f82eac503d465619acb3a423219cb2e4888a1a2d54479317c3c5a6dd2e37,2023-11-07T03:44:59.230000 CVE-2022-26366,0,0,7d260e9317b1413349d99e8528fb1daa91bf74dd664059b765514d24b2b3fad2,2023-11-07T03:44:59.327000 CVE-2022-26367,0,0,ba0dffb44980bcec20a17564ab303a45c6c376fcf483e8121e62f4d6be790e98,2022-11-16T17:10:48.497000 CVE-2022-26368,0,0,6ddb18ad76b9e43f2f3088160fc3f0cc1560d20473d7a5b846259a62d150745e,2023-08-08T14:22:24.967000 CVE-2022-26369,0,0,d03988a42e4419a8dc7e02629d7a167b93eb827d6a8a8a47ae604a58a7b1d0fa,2022-11-16T18:09:23.183000 CVE-2022-2637,0,0,f3ba0ba7dd2812edcb538fb3f86ed90163405e124c059ca842f3088f550e9432,2023-11-07T03:46:47.513000 -CVE-2022-26370,0,1,ba051bfd32e19b8f1dea6f399c34e29ff45bf5d8d9581c09b4037117d5e268c3,2024-11-21T06:53:51.197000 -CVE-2022-26372,0,1,7740ef877a8cf8c035833d86ea539e6c2211f3943e7fadc92591d58f09e026cd,2024-11-21T06:53:51.350000 +CVE-2022-26370,0,0,ba051bfd32e19b8f1dea6f399c34e29ff45bf5d8d9581c09b4037117d5e268c3,2024-11-21T06:53:51.197000 +CVE-2022-26372,0,0,7740ef877a8cf8c035833d86ea539e6c2211f3943e7fadc92591d58f09e026cd,2024-11-21T06:53:51.350000 CVE-2022-26373,0,0,1f240845d6249c98cc14ef93a1ab5e6e0417b162a3de774f680c3f61615f0661,2022-10-27T14:56:35.770000 CVE-2022-26374,0,0,2ed55e62761ab3fc8af4568c7a498fc24a618218ca1c17aac5cd25f44211f685,2022-08-22T19:36:51.470000 CVE-2022-26375,0,0,410839f46238e4ca50160abd4448ced4541a4681a3d9cadffbc7e3354fc9fdde,2022-10-19T05:31:58.773000 CVE-2022-26376,0,0,2e527f39660be6a685225a6047aee71fa98ea2bbf4d4be6bdc20e5a113a772ec,2022-12-02T20:08:05.937000 -CVE-2022-26377,0,1,93d7f367b27c43970efb9cb82384f6e06d720618f75309d5186cb96029f34a1a,2024-11-21T06:53:52.710000 +CVE-2022-26377,0,0,93d7f367b27c43970efb9cb82384f6e06d720618f75309d5186cb96029f34a1a,2024-11-21T06:53:52.710000 CVE-2022-2638,0,0,751e6e56bd734a4eff3a48b2f75e1a37dbb46e12edcf1714bd88858608fc771d,2022-09-01T20:52:26.167000 -CVE-2022-26380,0,1,31d4fc20022a82e69e5a2bc15767c8d5fc6abf7f64fe7387c1ffcc26ded0b8a8,2024-11-21T06:53:52.853000 +CVE-2022-26380,0,0,31d4fc20022a82e69e5a2bc15767c8d5fc6abf7f64fe7387c1ffcc26ded0b8a8,2024-11-21T06:53:52.853000 CVE-2022-26381,0,0,c63a759d9d22214ad73177d8b7e628519129ce71a564705d46e0f73cc31f0987,2022-12-30T15:00:35.417000 CVE-2022-26382,0,0,0544d0f6e1d48438d3e54f85e276bbbe6f160a25b9f50c4ea69793ed845abad0,2022-12-30T15:01:20.147000 CVE-2022-26383,0,0,1263976f443e81db759ecc0f8678700131bdbb49b4e03e4bd1a40c949bb695f9,2022-12-30T15:02:10.830000 @@ -195388,15 +195395,15 @@ CVE-2022-26393,0,0,6e0c946024c3212ea9fa66e76d7e54d865cc9555cd29335b1de38a41b1daa CVE-2022-26394,0,0,d2c2e62c7a3f1312fd542920c712e64b54072e788104bd23dca6fb0193cb98e8,2022-09-16T16:47:46.440000 CVE-2022-2640,0,0,3365722366ae55254fbf2449eb1fa6545ba265f02c8310041d464bba5aa834f6,2022-12-06T12:32:40.917000 CVE-2022-2641,0,0,09573edccb20cff5b325e79879e68c594af2218f59be60d5d0954f8ec90d7e42,2022-12-06T12:33:17.203000 -CVE-2022-26413,0,1,4230515c1041de2cfc8430010c92296f5cc250d8219c6331270bd56ad9edacbc,2024-11-21T06:53:54.313000 -CVE-2022-26414,0,1,6a3d5961b10cebebac2a8279563e0fd5f5173b6f4dbb78b5952d1c1face9274e,2024-11-21T06:53:54.453000 -CVE-2022-26415,0,1,7c7bd079d882c1a08adeadf0825ae5a75197f0c0537c09e2556151d6fa01177a,2024-11-21T06:53:54.593000 +CVE-2022-26413,0,0,4230515c1041de2cfc8430010c92296f5cc250d8219c6331270bd56ad9edacbc,2024-11-21T06:53:54.313000 +CVE-2022-26414,0,0,6a3d5961b10cebebac2a8279563e0fd5f5173b6f4dbb78b5952d1c1face9274e,2024-11-21T06:53:54.453000 +CVE-2022-26415,0,0,7c7bd079d882c1a08adeadf0825ae5a75197f0c0537c09e2556151d6fa01177a,2024-11-21T06:53:54.593000 CVE-2022-26416,0,0,e375b0298b1c6cde099d750a8362597baa4c0c0b7942b407d03b583800c20172,2023-11-07T03:44:59.790000 -CVE-2022-26417,0,1,9ea94b32791bb8cac10c4a4956eab039c829da1917285e80d81b734caee35234,2024-11-21T06:53:54.740000 +CVE-2022-26417,0,0,9ea94b32791bb8cac10c4a4956eab039c829da1917285e80d81b734caee35234,2024-11-21T06:53:54.740000 CVE-2022-26418,0,0,8ef85569fd21b0ba40de49ebcd8f9cc45d8b3761b0fdd1e0f7c12352d3c10c02,2023-11-07T03:44:59.843000 -CVE-2022-26419,0,1,138a4ec6c7eed854961fbe73b2fefbce17af295035ee4003a5e749fecf19a4b5,2024-11-21T06:53:54.863000 +CVE-2022-26419,0,0,138a4ec6c7eed854961fbe73b2fefbce17af295035ee4003a5e749fecf19a4b5,2024-11-21T06:53:54.863000 CVE-2022-2642,0,0,187d0b054ad684182c2f7ba074ee130f94073dd0819c2a621e6827ef89ae6d2c,2022-12-06T12:33:33.977000 -CVE-2022-26420,0,1,0285565d544516fc55a730710af5ebd092909cad76333f3070f687f97813a689,2024-11-21T06:53:54.983000 +CVE-2022-26420,0,0,0285565d544516fc55a730710af5ebd092909cad76333f3070f687f97813a689,2024-11-21T06:53:54.983000 CVE-2022-26421,0,0,bfe3fe0636d8d5e0c2647dcddc3fad72e2b9dae66539da854eb68111bbeedc25,2023-02-28T19:22:30.643000 CVE-2022-26423,0,0,f8b984b526528d22c7664c3f6d0fb4cda03944f9c0b0fe267345e7085bc5eb1f,2022-10-21T20:57:25.447000 CVE-2022-26425,0,0,27902754cb867130847d81beef0aee5262a4fbf03070778432b4bcd065322317,2023-02-28T19:19:57.267000 @@ -195455,310 +195462,310 @@ CVE-2022-26472,0,0,78d4d53a24d402ea332033d6e85688ffa741e8d3b3dbb8e1121b950eeb236 CVE-2022-26473,0,0,19a850bf5be78cbc0c7817cbbf38d99dc53b9d2bfcf6eb078e918f02b4ec19b0,2023-08-08T14:21:49.707000 CVE-2022-26474,0,0,19bab7d4e36ba8a747d2630f4d12d4bf7c627d6d6db6ee48d84226c3464a21df,2022-10-11T15:15:31.563000 CVE-2022-26475,0,0,a9974669883a596346af09080a995a2172b6ab3de836e8c20801be4a7c326443,2023-12-22T20:54:25.650000 -CVE-2022-26476,0,1,1a5b150e3e4e6037f7db167a5f49e3b48097e1244c33226c5132d41ffb3e0642,2024-11-21T06:54:01.333000 +CVE-2022-26476,0,0,1a5b150e3e4e6037f7db167a5f49e3b48097e1244c33226c5132d41ffb3e0642,2024-11-21T06:54:01.333000 CVE-2022-26477,0,0,69aee2f63728fcf00b69f9c8eacf3907f611145e67c84cb070ac451110adda26,2022-10-29T02:45:51.367000 CVE-2022-26479,0,0,2a18366ec3876520fdc2d462a6e18bd216eb44bff18cb25d99d9464d3d93aa3e,2022-07-22T13:25:32.397000 CVE-2022-2648,0,0,c08a8836dfb8bd60808fd245b76cde8c0f48d9e8cc75b4137f91099f0d8f2284,2022-08-08T17:50:31.803000 CVE-2022-26481,0,0,b420b366b04927f3c3f040e726ed476ba66c2a57d18ad2cc4c6907979c542d2e,2022-07-21T22:46:13.137000 CVE-2022-26482,0,0,7a5b497271be727f2d37b6913b918a6b615b0ac02b32066766b1bbfb53bf5ed4,2022-07-21T22:25:33.263000 -CVE-2022-26483,0,1,f61e88ee1a57fcfa73eb71daf801ab6bd4c254b7c48e517cf9c1bdd7d44e084f,2024-11-21T06:54:02.043000 -CVE-2022-26484,0,1,a186b89dfebfad5ac0cbe0aef7691a2aab0925752c8c701963123c51c788568d,2024-11-21T06:54:02.200000 +CVE-2022-26483,0,0,f61e88ee1a57fcfa73eb71daf801ab6bd4c254b7c48e517cf9c1bdd7d44e084f,2024-11-21T06:54:02.043000 +CVE-2022-26484,0,0,a186b89dfebfad5ac0cbe0aef7691a2aab0925752c8c701963123c51c788568d,2024-11-21T06:54:02.200000 CVE-2022-26485,0,0,e53b45203083a17da4e3b29c53d51fe21e03ae4728ea843634caf6681c333d03,2022-12-30T16:22:40.097000 CVE-2022-26486,0,0,eb245d70b8a54ca73c9d2521cf219d99cc6a7f71ce67336c100aa150e2800b4a,2022-12-30T20:55:00.220000 CVE-2022-26487,0,0,aaa404b9f7bb30cc2e59ec05d3f9f09994f187371705fe9646d8a54450aaab35,2023-11-07T03:45:00.770000 -CVE-2022-26488,0,1,a6eee78cc11bae941621844d3ed3212224ea8588fcb71c2c277c8f2a19c632f6,2024-11-21T06:54:02.590000 -CVE-2022-26490,0,1,b7bfd21fd354a53b768faf6be9cf82f632a7ae1fb3f5c10341059ece5dacfe31,2024-11-21T06:54:02.737000 -CVE-2022-26491,0,1,ee18f7e723cee44771b1e5b53ecbed25cc78d4d957d0d5b796dbdcd667fbf748,2024-11-21T06:54:02.903000 -CVE-2022-26493,0,1,1a56cb4df45fb3be67903d75d52423ee0365f2db3f170f3276889e59fe7af8d2,2024-11-21T06:54:03.060000 -CVE-2022-26494,0,1,1b28aa97a5fcda6f77eea3322f70cde53836085b82513b540b5a87c7d2cb0d1b,2024-11-21T06:54:03.187000 -CVE-2022-26495,0,1,31764a60825c6a0272cc9b519ed624ce2891cb0d438968677a7546c04a44de13,2024-11-21T06:54:03.353000 -CVE-2022-26496,0,1,047c2c44b0e66011389746efd79f375d9408f4fe837db8aad90c691cbaa61381,2024-11-21T06:54:03.520000 -CVE-2022-26497,0,1,3450e76c57dfcb6364018e336af82e8b277897513ef80395665a3f015466961b,2024-11-21T06:54:03.677000 -CVE-2022-26498,0,1,ae7349917b6b49487bdf1084492294d7e9cfcbec05ed1dbc57db52b150cae63e,2024-11-21T06:54:03.827000 -CVE-2022-26499,0,1,47db3e6183e6646d266c62ce20348374d5d35f656b590e2d218b103504fbe2af,2024-11-21T06:54:03.990000 +CVE-2022-26488,0,0,a6eee78cc11bae941621844d3ed3212224ea8588fcb71c2c277c8f2a19c632f6,2024-11-21T06:54:02.590000 +CVE-2022-26490,0,0,b7bfd21fd354a53b768faf6be9cf82f632a7ae1fb3f5c10341059ece5dacfe31,2024-11-21T06:54:02.737000 +CVE-2022-26491,0,0,ee18f7e723cee44771b1e5b53ecbed25cc78d4d957d0d5b796dbdcd667fbf748,2024-11-21T06:54:02.903000 +CVE-2022-26493,0,0,1a56cb4df45fb3be67903d75d52423ee0365f2db3f170f3276889e59fe7af8d2,2024-11-21T06:54:03.060000 +CVE-2022-26494,0,0,1b28aa97a5fcda6f77eea3322f70cde53836085b82513b540b5a87c7d2cb0d1b,2024-11-21T06:54:03.187000 +CVE-2022-26495,0,0,31764a60825c6a0272cc9b519ed624ce2891cb0d438968677a7546c04a44de13,2024-11-21T06:54:03.353000 +CVE-2022-26496,0,0,047c2c44b0e66011389746efd79f375d9408f4fe837db8aad90c691cbaa61381,2024-11-21T06:54:03.520000 +CVE-2022-26497,0,0,3450e76c57dfcb6364018e336af82e8b277897513ef80395665a3f015466961b,2024-11-21T06:54:03.677000 +CVE-2022-26498,0,0,ae7349917b6b49487bdf1084492294d7e9cfcbec05ed1dbc57db52b150cae63e,2024-11-21T06:54:03.827000 +CVE-2022-26499,0,0,47db3e6183e6646d266c62ce20348374d5d35f656b590e2d218b103504fbe2af,2024-11-21T06:54:03.990000 CVE-2022-2650,0,0,f9753260a045d7bafe35e7f4753e93611bfb3dbd2a1d31ffef0cee93af528ca0,2022-11-30T15:48:51.340000 -CVE-2022-26500,0,1,df77634323e3867ffd5a4665e351f98c94940847a3d69c1654afeba2ce548bb7,2024-11-21T06:54:04.143000 -CVE-2022-26501,0,1,099ad8d9f6823be99e691aa0f1908b11029a5b46d6947322677f8f527a69bdac,2024-11-21T06:54:04.297000 +CVE-2022-26500,0,0,df77634323e3867ffd5a4665e351f98c94940847a3d69c1654afeba2ce548bb7,2024-11-21T06:54:04.143000 +CVE-2022-26501,0,0,099ad8d9f6823be99e691aa0f1908b11029a5b46d6947322677f8f527a69bdac,2024-11-21T06:54:04.297000 CVE-2022-26502,0,0,6c158b8e48bf872c03bb18028f17fab16559471e51c2521d21752938c095d52f,2023-11-07T03:45:02.353000 -CVE-2022-26503,0,1,26d5aa50eb61e9210faee83c47bb48fed1840fea4b35beccb061b7ad3eb87495,2024-11-21T06:54:04.463000 -CVE-2022-26504,0,1,f2fcf2359a3a886e3a04776bdc01283abb6ab1c587f96a82c6bf5edf6abbb096,2024-11-21T06:54:04.620000 -CVE-2022-26505,0,1,810e1ae46fa41e40ac1da3ad0918270be5a1d4e1ae7168c3df4a4b42cef5c886,2024-11-21T06:54:04.767000 -CVE-2022-26507,0,1,b6b4fe5cb8738246d3f9030779c460fbff07c57f2ce66195a0a44ef5991e7809,2024-11-21T06:54:04.920000 +CVE-2022-26503,0,0,26d5aa50eb61e9210faee83c47bb48fed1840fea4b35beccb061b7ad3eb87495,2024-11-21T06:54:04.463000 +CVE-2022-26504,0,0,f2fcf2359a3a886e3a04776bdc01283abb6ab1c587f96a82c6bf5edf6abbb096,2024-11-21T06:54:04.620000 +CVE-2022-26505,0,0,810e1ae46fa41e40ac1da3ad0918270be5a1d4e1ae7168c3df4a4b42cef5c886,2024-11-21T06:54:04.767000 +CVE-2022-26507,0,0,b6b4fe5cb8738246d3f9030779c460fbff07c57f2ce66195a0a44ef5991e7809,2024-11-21T06:54:04.920000 CVE-2022-26508,0,0,a9a598bb9ac30373939bff6dfc426e87b0c51f619a7ba115d74146af9f1542fd,2022-11-17T15:30:23.013000 CVE-2022-26509,0,0,3820ad237efd8869db9c8eb362821614fd6b38a0f9b397269e1dec3882764d58,2023-02-28T19:19:24.287000 CVE-2022-2651,0,0,cb70bb15759763edb01aae08866ca6184bcebde921f9a1c55bd6eaef47b5f459,2022-09-29T15:41:32.753000 -CVE-2022-26510,0,1,6ebc96a6dab6961103084552e9c8231a38b180a2219e2e227316f1da17f4cc3e,2024-11-21T06:54:05.307000 -CVE-2022-26511,0,1,00f9b235b5d8c1e057d888faf1eb28c43d2c177008e3b9dd46cea27aec025150,2024-11-21T06:54:05.443000 +CVE-2022-26510,0,0,6ebc96a6dab6961103084552e9c8231a38b180a2219e2e227316f1da17f4cc3e,2024-11-21T06:54:05.307000 +CVE-2022-26511,0,0,00f9b235b5d8c1e057d888faf1eb28c43d2c177008e3b9dd46cea27aec025150,2024-11-21T06:54:05.443000 CVE-2022-26512,0,0,43899799b9ddb209f20a75a9058214de3c5b43deed281d698cbec1e9bf17d1b2,2023-02-28T19:18:51.717000 CVE-2022-26513,0,0,344795d49849201310e3e5bf00abafb05055aac0e19777bf81e6642e34bd2d3b,2022-11-16T18:09:43.797000 -CVE-2022-26514,0,1,d46b0456801185ddd58457c0d7d39c950f863f41f626c4cb28ca7603c8c7e23a,2024-11-21T06:54:05.807000 -CVE-2022-26516,0,1,e4fb4c7b5791bad20d4427bb95d9b0473b3f09561803f5723e2e4b3168654caf,2024-11-21T06:54:05.930000 -CVE-2022-26517,0,1,09a4d995ee92c9afef5fe1bd2f0aee1dfb0d74ada15eabf982baaac72426498b,2024-11-21T06:54:06.057000 -CVE-2022-26518,0,1,fc8956dac0010b6b511741b264efc7f6a0d21e3ea7eb102c6b13a0c5dd514b19,2024-11-21T06:54:06.210000 -CVE-2022-26519,0,1,411f714065fcf83531ec124d78907b4949fbc2b8be8eb1d9df1a075ff430db45,2024-11-21T06:54:06.343000 +CVE-2022-26514,0,0,d46b0456801185ddd58457c0d7d39c950f863f41f626c4cb28ca7603c8c7e23a,2024-11-21T06:54:05.807000 +CVE-2022-26516,0,0,e4fb4c7b5791bad20d4427bb95d9b0473b3f09561803f5723e2e4b3168654caf,2024-11-21T06:54:05.930000 +CVE-2022-26517,0,0,09a4d995ee92c9afef5fe1bd2f0aee1dfb0d74ada15eabf982baaac72426498b,2024-11-21T06:54:06.057000 +CVE-2022-26518,0,0,fc8956dac0010b6b511741b264efc7f6a0d21e3ea7eb102c6b13a0c5dd514b19,2024-11-21T06:54:06.210000 +CVE-2022-26519,0,0,411f714065fcf83531ec124d78907b4949fbc2b8be8eb1d9df1a075ff430db45,2024-11-21T06:54:06.343000 CVE-2022-2652,0,0,740176c8ecde2cfb43ff13c2e7d76b93da211259bf06a232131f334be1027810,2022-08-10T13:40:00.297000 -CVE-2022-26520,0,1,3f653470b9468492485b6a1626bdd3d1217fe00f11eab7c6d364e89d055a3823,2024-11-21T06:54:06.487000 -CVE-2022-26521,0,1,e6f71db35a3360d894cc508a78b9e3287be035fcb84493930fcec0f7397d736a,2024-11-21T06:54:06.673000 -CVE-2022-26526,0,1,39be95916d3015945258a98ef0f10771ec7387fad0ae702ab9337f4a135e1988,2024-11-21T06:54:06.827000 +CVE-2022-26520,0,0,3f653470b9468492485b6a1626bdd3d1217fe00f11eab7c6d364e89d055a3823,2024-11-21T06:54:06.487000 +CVE-2022-26521,0,0,e6f71db35a3360d894cc508a78b9e3287be035fcb84493930fcec0f7397d736a,2024-11-21T06:54:06.673000 +CVE-2022-26526,0,0,39be95916d3015945258a98ef0f10771ec7387fad0ae702ab9337f4a135e1988,2024-11-21T06:54:06.827000 CVE-2022-26527,0,0,7c2692774e0c4566cffd6242828ac4ab83705944b39fbcdbea12b15d3ff13c5d,2022-09-02T20:19:41.113000 CVE-2022-26528,0,0,aaa5fbe022d8cc26bf8c6a57619c65d679736ca96f8c34c6c6c6ba7764cc836c,2022-09-02T20:16:58.907000 CVE-2022-26529,0,0,73e95e0f2375a2fb8524f7676bacf3259c2b78e558246024bce20efbed496a8b,2022-09-02T20:09:13.893000 CVE-2022-2653,0,0,7d72c38da37b78734b1b491fd935c1935a7f8cb55183c857abbd5c676f22cc11,2022-08-10T13:48:50.183000 -CVE-2022-26530,0,1,8096a7384d6b1f220d25bf7be3650b90787b1ca49447b406095d4905f38bf649,2024-11-21T06:54:07.330000 -CVE-2022-26531,0,1,adc9fad011e8411c6534518dbb18d41025750e8f6e7e16dfc9ce096c6c0a49f9,2024-11-21T06:54:07.470000 -CVE-2022-26532,0,1,cf1f02ed7963290f7c29e86f7897eb7a63dcffc334a5511bae12433bc1a7ad66,2024-11-21T06:54:07.663000 -CVE-2022-26533,0,1,84328035ea5af60248bf91d3665c878d21d8bb256d5cb33cbe1641aa19b04b66,2024-11-21T06:54:07.843000 -CVE-2022-26534,0,1,e23d8a5e0b650d65a504a49bfe8bd92656fede159c40cf23ecd576511cd4b016,2024-11-21T06:54:07.977000 -CVE-2022-26536,0,1,a0e87d082c9a57cb4d43b14fc8064d8e48fb01f2f46d2a892226152e8dbe44e1,2024-11-21T06:54:08.113000 +CVE-2022-26530,0,0,8096a7384d6b1f220d25bf7be3650b90787b1ca49447b406095d4905f38bf649,2024-11-21T06:54:07.330000 +CVE-2022-26531,0,0,adc9fad011e8411c6534518dbb18d41025750e8f6e7e16dfc9ce096c6c0a49f9,2024-11-21T06:54:07.470000 +CVE-2022-26532,0,0,cf1f02ed7963290f7c29e86f7897eb7a63dcffc334a5511bae12433bc1a7ad66,2024-11-21T06:54:07.663000 +CVE-2022-26533,0,0,84328035ea5af60248bf91d3665c878d21d8bb256d5cb33cbe1641aa19b04b66,2024-11-21T06:54:07.843000 +CVE-2022-26534,0,0,e23d8a5e0b650d65a504a49bfe8bd92656fede159c40cf23ecd576511cd4b016,2024-11-21T06:54:07.977000 +CVE-2022-26536,0,0,a0e87d082c9a57cb4d43b14fc8064d8e48fb01f2f46d2a892226152e8dbe44e1,2024-11-21T06:54:08.113000 CVE-2022-2654,0,0,f396027d6b6cb31c17eecd41823687a0c5ff9b697f666b6aa2e725954f8ea619,2024-09-27T12:41:32.027000 -CVE-2022-26546,0,1,0f3e0fa22f34a51cf0b7d7b92af2f64519f59b4bc202f3b52558e5091a74137c,2024-11-21T06:54:08.250000 +CVE-2022-26546,0,0,0f3e0fa22f34a51cf0b7d7b92af2f64519f59b4bc202f3b52558e5091a74137c,2024-11-21T06:54:08.250000 CVE-2022-2655,0,0,60e16880aa17bb9f0220460048bf959621589bcf00b392ee2c95e1531d9d2fe3,2024-09-27T12:41:32.027000 -CVE-2022-26555,0,1,3eed2ad8bd7e6b46b5268ba1fde97dbb3c3fb6be11893a50fbb2c1d2240c1a2f,2024-11-21T06:54:08.387000 +CVE-2022-26555,0,0,3eed2ad8bd7e6b46b5268ba1fde97dbb3c3fb6be11893a50fbb2c1d2240c1a2f,2024-11-21T06:54:08.387000 CVE-2022-2656,0,0,d353fd96bf9e318a4657ba3af12eec0f939fd7ca4776c9e36cc4e3bb543a712c,2022-08-10T13:49:53.237000 -CVE-2022-26562,0,1,dda4f25a797e8e71c214025a7280893d156d8db7cbdd2fad185e9fe95d39523a,2024-11-21T06:54:08.530000 +CVE-2022-26562,0,0,dda4f25a797e8e71c214025a7280893d156d8db7cbdd2fad185e9fe95d39523a,2024-11-21T06:54:08.530000 CVE-2022-26563,0,0,0581675cf0a7597426743b4d0416a3ba76a942caf1d6a374ed0c3bc55183f38e,2023-07-27T15:15:01.270000 -CVE-2022-26564,0,1,7b3ea3aa9c6a208be0eec6c15a4987510c5326fdd1fb9bbd6a091faac02836b5,2024-11-21T06:54:08.820000 -CVE-2022-26565,0,1,e018f4f998bdf9671990bf6ed839c50c626cc8663208d0ef98fce3ffde874a86,2024-11-21T06:54:08.957000 +CVE-2022-26564,0,0,7b3ea3aa9c6a208be0eec6c15a4987510c5326fdd1fb9bbd6a091faac02836b5,2024-11-21T06:54:08.820000 +CVE-2022-26565,0,0,e018f4f998bdf9671990bf6ed839c50c626cc8663208d0ef98fce3ffde874a86,2024-11-21T06:54:08.957000 CVE-2022-2657,0,0,2fc71c8f2c4f6485ee184034f9783d6b0c768622fc2e06c68c315cc5555277a4,2022-09-08T20:19:55.333000 -CVE-2022-26572,0,1,837a6758c83ead52831d1fe5743fc5749a74a9b1fc03a10db7e918e87a2a27ee,2024-11-21T06:54:09.093000 -CVE-2022-26573,0,1,450ca08755d1021a72affecf88bf01981bc761a880e97ab83f09e0a210df13b5,2024-11-21T06:54:09.227000 +CVE-2022-26572,0,0,837a6758c83ead52831d1fe5743fc5749a74a9b1fc03a10db7e918e87a2a27ee,2024-11-21T06:54:09.093000 +CVE-2022-26573,0,0,450ca08755d1021a72affecf88bf01981bc761a880e97ab83f09e0a210df13b5,2024-11-21T06:54:09.227000 CVE-2022-26579,0,0,35d8af2c0593ee2f17f01dae57c07780e3e402544dbe3d3587d78e1da1c873e7,2024-10-27T15:35:00.813000 CVE-2022-2658,0,0,a1a900e449f6388bf79d8f2f4549cf154a1d0c702ec20213575a472da1cadd86,2023-11-07T03:46:49.523000 CVE-2022-26580,0,0,1d653312bf5998e19d3605f8ce96b38345c76e30ffdc23d054a8f1554f9fbfcc,2024-10-28T20:35:02.053000 CVE-2022-26581,0,0,174108667d340651719ef5f66fff4f38b8122b06cc9eea26de8fccf3397a38d8,2024-07-03T01:38:22.477000 CVE-2022-26582,0,0,e4f10cd55660a637b07cb5ff153889c32c9d119539c8752bb8398394b57ee532,2024-07-03T01:38:22.713000 -CVE-2022-26585,0,1,a83d5f25928a0b35d722d95e3570ffe6f1371c124e76cc9444489bae92ff668e,2024-11-21T06:54:10.140000 -CVE-2022-26588,0,1,5c785c32ee0558dc9f38b6cca93f435c431aa499e28a3361860ca06b3d4bd2aa,2024-11-21T06:54:10.277000 -CVE-2022-26589,0,1,053af521e488a881716107f708b0b7e3f3e70612fb08d1533d55cfc6000b3987,2024-11-21T06:54:10.407000 -CVE-2022-26591,0,1,7afe399d3101eca9bd7733cb11c936f6a635006ab275e86fda84282cd981b7d7,2024-11-21T06:54:10.547000 +CVE-2022-26585,0,0,a83d5f25928a0b35d722d95e3570ffe6f1371c124e76cc9444489bae92ff668e,2024-11-21T06:54:10.140000 +CVE-2022-26588,0,0,5c785c32ee0558dc9f38b6cca93f435c431aa499e28a3361860ca06b3d4bd2aa,2024-11-21T06:54:10.277000 +CVE-2022-26589,0,0,053af521e488a881716107f708b0b7e3f3e70612fb08d1533d55cfc6000b3987,2024-11-21T06:54:10.407000 +CVE-2022-26591,0,0,7afe399d3101eca9bd7733cb11c936f6a635006ab275e86fda84282cd981b7d7,2024-11-21T06:54:10.547000 CVE-2022-26592,0,0,716cdbfca199a2aec40edc960e02c1fe98f77290abbebe9137146e3328692c47,2023-08-25T20:09:46.200000 -CVE-2022-26593,0,1,431a812eefcf7105c8081857c1df6c25148636cfa8f7cd965d9fa824e8faa5bc,2024-11-21T06:54:10.810000 -CVE-2022-26594,0,1,f5ba8922675bee32c202c4d08b2b7a31db0fb1a19ad2d195037299ae93804a0e,2024-11-21T06:54:10.950000 -CVE-2022-26595,0,1,36d49ec092950d620abaac679e134918d616299693db19a753db7dc72118df8c,2024-11-21T06:54:11.090000 -CVE-2022-26596,0,1,c9309d74cd986ee527658811345501cc0205c4a5d4fbd1ba1cb278f5890c5fbd,2024-11-21T06:54:11.227000 -CVE-2022-26597,0,1,25b99bfb40a6ef2371b505efeb074fc693cdb84763c6df2e91285732dcd8b77c,2024-11-21T06:54:11.380000 +CVE-2022-26593,0,0,431a812eefcf7105c8081857c1df6c25148636cfa8f7cd965d9fa824e8faa5bc,2024-11-21T06:54:10.810000 +CVE-2022-26594,0,0,f5ba8922675bee32c202c4d08b2b7a31db0fb1a19ad2d195037299ae93804a0e,2024-11-21T06:54:10.950000 +CVE-2022-26595,0,0,36d49ec092950d620abaac679e134918d616299693db19a753db7dc72118df8c,2024-11-21T06:54:11.090000 +CVE-2022-26596,0,0,c9309d74cd986ee527658811345501cc0205c4a5d4fbd1ba1cb278f5890c5fbd,2024-11-21T06:54:11.227000 +CVE-2022-26597,0,0,25b99bfb40a6ef2371b505efeb074fc693cdb84763c6df2e91285732dcd8b77c,2024-11-21T06:54:11.380000 CVE-2022-2660,0,0,a541161e45dc2b7940b5881d0c2164db492217729ceed60664b172b8157aada5,2023-11-07T03:46:50.010000 -CVE-2022-26605,0,1,ef4ac4f8cc46d6f7497b387e9ddc32d56719663ece90ee8062226f8a0c6f522e,2024-11-21T06:54:11.543000 -CVE-2022-26607,0,1,0ea19a6d7591ed8dfdb7e972eed7254b7badcead0168dcf5f50abbd8a87807a3,2024-11-21T06:54:11.673000 +CVE-2022-26605,0,0,ef4ac4f8cc46d6f7497b387e9ddc32d56719663ece90ee8062226f8a0c6f522e,2024-11-21T06:54:11.543000 +CVE-2022-26607,0,0,0ea19a6d7591ed8dfdb7e972eed7254b7badcead0168dcf5f50abbd8a87807a3,2024-11-21T06:54:11.673000 CVE-2022-2661,0,0,9c18b54e66eea7b5f38cf14157e7dd49db7d787ad49069458fe63ffbc03ee10c,2023-06-28T14:20:38.200000 -CVE-2022-26612,0,1,7d2cab6e11b75e1e9b29eff199b4386501e3310d0b59745f38bf13517a1ce552,2024-11-21T06:54:11.850000 -CVE-2022-26613,0,1,e53beef20602b296fce0ca7499bd181666cc46f7d70da8bb77ab28a55ce5650a,2024-11-21T06:54:11.970000 -CVE-2022-26615,0,1,b86e0f811f1421371bc54520c0feb0ed93e618c86c5d279cdeaaa8456e40bb9b,2024-11-21T06:54:12.110000 -CVE-2022-26616,0,1,a21a3e964d9b05db329592fb72f1b86388d04057c07ac9264b9f656cc37a319e,2024-11-21T06:54:12.250000 -CVE-2022-26619,0,1,f6dd408c6061c2be11b850d6bedc72360c675fc0a0ed61da9a61f489eca60309,2024-11-21T06:54:12.387000 +CVE-2022-26612,0,0,7d2cab6e11b75e1e9b29eff199b4386501e3310d0b59745f38bf13517a1ce552,2024-11-21T06:54:11.850000 +CVE-2022-26613,0,0,e53beef20602b296fce0ca7499bd181666cc46f7d70da8bb77ab28a55ce5650a,2024-11-21T06:54:11.970000 +CVE-2022-26615,0,0,b86e0f811f1421371bc54520c0feb0ed93e618c86c5d279cdeaaa8456e40bb9b,2024-11-21T06:54:12.110000 +CVE-2022-26616,0,0,a21a3e964d9b05db329592fb72f1b86388d04057c07ac9264b9f656cc37a319e,2024-11-21T06:54:12.250000 +CVE-2022-26619,0,0,f6dd408c6061c2be11b850d6bedc72360c675fc0a0ed61da9a61f489eca60309,2024-11-21T06:54:12.387000 CVE-2022-2662,0,0,2de70276092b48a3dfbe14a10145d77cbab3bfb17ca92cab36d011eb72788529,2022-08-18T18:12:12.150000 CVE-2022-26620,0,0,da8900c2b367c3397de9e53b992a0d8afd6801c23c8530bdf1f3b99a90128040,2023-11-07T03:45:05.140000 -CVE-2022-26624,0,1,6634651b6257c430d7aa68302bd934082dbbdc9a4b5aa22a0e5470d6cd730a7f,2024-11-21T06:54:12.540000 -CVE-2022-26627,0,1,75ce5135e8d17b03cc501dafd57abcad9bb807b0c31cde246e95bed3688eaf28,2024-11-21T06:54:12.673000 -CVE-2022-26628,0,1,c540f14393302f74370c238941447d1ed8250f64496fb3d509fc046d32a8d255,2024-11-21T06:54:12.820000 -CVE-2022-26629,0,1,bf489caf10560e6ac4a2b6f504939610ecbd556f1bb3a39c2d51c16f83442384,2024-11-21T06:54:12.957000 +CVE-2022-26624,0,0,6634651b6257c430d7aa68302bd934082dbbdc9a4b5aa22a0e5470d6cd730a7f,2024-11-21T06:54:12.540000 +CVE-2022-26627,0,0,75ce5135e8d17b03cc501dafd57abcad9bb807b0c31cde246e95bed3688eaf28,2024-11-21T06:54:12.673000 +CVE-2022-26628,0,0,c540f14393302f74370c238941447d1ed8250f64496fb3d509fc046d32a8d255,2024-11-21T06:54:12.820000 +CVE-2022-26629,0,0,bf489caf10560e6ac4a2b6f504939610ecbd556f1bb3a39c2d51c16f83442384,2024-11-21T06:54:12.957000 CVE-2022-2663,0,0,3ebe88060985ef3039b9df22375e3c02bd127ea40fca13f4eac892917c7e8948,2023-02-12T22:15:28.473000 -CVE-2022-26630,0,1,1d52de06590639d943c0f21db654f4f524878b1b2ab07d496157b22fb374f0d8,2024-11-21T06:54:13.100000 -CVE-2022-26631,0,1,48f46a995dd1272e3013275afc26206d2642b40dbe2b2b464fbf46479a27fc7b,2024-11-21T06:54:13.237000 -CVE-2022-26632,0,1,621c9c032463881438b24e7f4abc8c65ed171b6b49339008825326f4ffcda2fb,2024-11-21T06:54:13.380000 -CVE-2022-26633,0,1,b777217a01ca2c8a7dca3607e3db6119365ae5580a646bcdd9627bfe60a3d4b7,2024-11-21T06:54:13.517000 -CVE-2022-26634,0,1,39edbb5084dd872b9907a102124f26940e7c73f9f939c5232bdb63fa19d34c3e,2024-11-21T06:54:13.663000 -CVE-2022-26635,0,1,82fdfaab43c68e7897bc724b97fb5760372cf3b0acd1da91c849fdb4c6bc536d,2024-11-21T06:54:13.803000 -CVE-2022-26639,0,1,96f2ca72fcca0cf0c9abcdb9c53e34bc8c814871306b5e243671468e498c8973,2024-11-21T06:54:13.943000 +CVE-2022-26630,0,0,1d52de06590639d943c0f21db654f4f524878b1b2ab07d496157b22fb374f0d8,2024-11-21T06:54:13.100000 +CVE-2022-26631,0,0,48f46a995dd1272e3013275afc26206d2642b40dbe2b2b464fbf46479a27fc7b,2024-11-21T06:54:13.237000 +CVE-2022-26632,0,0,621c9c032463881438b24e7f4abc8c65ed171b6b49339008825326f4ffcda2fb,2024-11-21T06:54:13.380000 +CVE-2022-26633,0,0,b777217a01ca2c8a7dca3607e3db6119365ae5580a646bcdd9627bfe60a3d4b7,2024-11-21T06:54:13.517000 +CVE-2022-26634,0,0,39edbb5084dd872b9907a102124f26940e7c73f9f939c5232bdb63fa19d34c3e,2024-11-21T06:54:13.663000 +CVE-2022-26635,0,0,82fdfaab43c68e7897bc724b97fb5760372cf3b0acd1da91c849fdb4c6bc536d,2024-11-21T06:54:13.803000 +CVE-2022-26639,0,0,96f2ca72fcca0cf0c9abcdb9c53e34bc8c814871306b5e243671468e498c8973,2024-11-21T06:54:13.943000 CVE-2022-2664,0,0,890d206d61dfa933682e120c932b8288a8e4b92e72bfcdce6c244f8763a5930f,2022-08-11T18:46:25.067000 -CVE-2022-26640,0,1,b67581b0d2bff138a11d26e0c103475d0a5568fa28a9ce4fd14d69da7ae04955,2024-11-21T06:54:14.080000 -CVE-2022-26641,0,1,c44756fd1aed58a30a588c6b2101dae21965eb6f120579060d75f9618c342030,2024-11-21T06:54:14.213000 -CVE-2022-26642,0,1,f923be12fff478cdade935c81ea387fc34d94f9e3b5b313dfd42cf4326d8a2e2,2024-11-21T06:54:14.347000 -CVE-2022-26643,0,1,165b75026cd1f9aa07d47cf1d549b03d40e165f34ed25d6d06f9828fc9e7a90c,2024-11-21T06:54:14.477000 -CVE-2022-26644,0,1,206296bfe8816e8010a74c337b00eaba175a55e688388870583e15f292b0c710,2024-11-21T06:54:14.620000 -CVE-2022-26645,0,1,38fcff5be887434d26cfaf066f6590388e271a48292d0492c92f394777b97a6e,2024-11-21T06:54:14.757000 -CVE-2022-26646,0,1,f28d98fc9083d490b43dc3890d5f36f95de5b2fb24a74f342e72e716d200f88a,2024-11-21T06:54:14.890000 +CVE-2022-26640,0,0,b67581b0d2bff138a11d26e0c103475d0a5568fa28a9ce4fd14d69da7ae04955,2024-11-21T06:54:14.080000 +CVE-2022-26641,0,0,c44756fd1aed58a30a588c6b2101dae21965eb6f120579060d75f9618c342030,2024-11-21T06:54:14.213000 +CVE-2022-26642,0,0,f923be12fff478cdade935c81ea387fc34d94f9e3b5b313dfd42cf4326d8a2e2,2024-11-21T06:54:14.347000 +CVE-2022-26643,0,0,165b75026cd1f9aa07d47cf1d549b03d40e165f34ed25d6d06f9828fc9e7a90c,2024-11-21T06:54:14.477000 +CVE-2022-26644,0,0,206296bfe8816e8010a74c337b00eaba175a55e688388870583e15f292b0c710,2024-11-21T06:54:14.620000 +CVE-2022-26645,0,0,38fcff5be887434d26cfaf066f6590388e271a48292d0492c92f394777b97a6e,2024-11-21T06:54:14.757000 +CVE-2022-26646,0,0,f28d98fc9083d490b43dc3890d5f36f95de5b2fb24a74f342e72e716d200f88a,2024-11-21T06:54:14.890000 CVE-2022-26647,0,0,371a2b16a1a7f9d729dd87b54ceeedb2318df80f05d91609cd8946837f048de3,2023-04-11T10:15:13.657000 CVE-2022-26648,0,0,228744e682400c28ce159abf79ed7eb988bed51a5452aa5f0f7be63771e37cbb,2023-04-11T10:15:14.190000 CVE-2022-26649,0,0,04a8e3d2099128c9a360fafbfea0edc18c61d54f97a117b2336d2be67694b93e,2023-04-11T10:15:14.387000 CVE-2022-2665,0,0,03e888daf2cbdcb2ac9e2d5cfef38c796c896ccb0e041f43dda4e9a0b695e78a,2022-08-11T18:51:41.810000 -CVE-2022-26650,0,1,f7776d9677276a672e577d55f14810c7c2d04a8f831791a06bb72ec4f4bf02fa,2024-11-21T06:54:15.510000 -CVE-2022-26651,0,1,e1be6203568e29aea723a58366cf78d169500273fdb6b39238e2a8e86431756c,2024-11-21T06:54:15.633000 -CVE-2022-26652,0,1,d7b72d64782a2968069a511e6a72643aa45ed81c96adb928a7167276e8273eaf,2024-11-21T06:54:15.787000 -CVE-2022-26653,0,1,fc22e2ce2f43bdb86626fae529b5f63126a6e00361128c313310557cf77a1196,2024-11-21T06:54:15.930000 +CVE-2022-26650,0,0,f7776d9677276a672e577d55f14810c7c2d04a8f831791a06bb72ec4f4bf02fa,2024-11-21T06:54:15.510000 +CVE-2022-26651,0,0,e1be6203568e29aea723a58366cf78d169500273fdb6b39238e2a8e86431756c,2024-11-21T06:54:15.633000 +CVE-2022-26652,0,0,d7b72d64782a2968069a511e6a72643aa45ed81c96adb928a7167276e8273eaf,2024-11-21T06:54:15.787000 +CVE-2022-26653,0,0,fc22e2ce2f43bdb86626fae529b5f63126a6e00361128c313310557cf77a1196,2024-11-21T06:54:15.930000 CVE-2022-26654,0,0,be03e766c0e1814163ce85950163bb1973bcfb32fa8255613348e214c89e751a,2023-08-08T14:22:24.967000 CVE-2022-26655,0,0,ff684fd3e551541b555c6f1d8e83c9dd4516b9f968dd56206b929a8c027efafd,2022-07-18T13:39:38.070000 CVE-2022-26656,0,0,7ed69c9a68b491b3f464a29ed426873d90ccf1bbf6ff8487eb0c5e6786f29637,2022-07-18T13:37:50.977000 CVE-2022-26657,0,0,2f7ac21b6cc4b0e24b0ddd874c708e9543304330f4cd0053f33e1a8492b91490,2022-07-18T13:37:28.867000 -CVE-2022-26659,0,1,d5fcba57a57c9cfdf876412779140633c59b3b19b9f88d148654d3ab6eb0cb7f,2024-11-21T06:54:16.620000 +CVE-2022-26659,0,0,d5fcba57a57c9cfdf876412779140633c59b3b19b9f88d148654d3ab6eb0cb7f,2024-11-21T06:54:16.620000 CVE-2022-2666,0,0,a1289e2c69b06d96dd97de796e4ba8a49f49e90c339385a77154259f40933c08,2024-05-17T02:08:47.357000 -CVE-2022-26660,0,1,09337680f2235a8291a5d00d3af7c6811f9681eb3b51a304081f87472f235915,2024-11-21T06:54:16.793000 -CVE-2022-26661,0,1,56dd2d5f8307164b81bb1615450bacf0421d7c0bec979428a7dc59cf78754c23,2024-11-21T06:54:16.947000 -CVE-2022-26662,0,1,c002a8d09c98dfc31b8e1d090351d38d7a887a6ab14e5b0b015802e488c820bb,2024-11-21T06:54:17.103000 -CVE-2022-26665,0,1,80349625e062f99f2359d9109978fcec53078840ba22a3991f65f57e84dc5bc3,2024-11-21T06:54:17.260000 -CVE-2022-26666,0,1,4451f78127a7b701619a27549151a802fffdecb72a526d00b2b5d40e6351ec8a,2024-11-21T06:54:17.423000 -CVE-2022-26667,0,1,5d1c40a5cf7129198c1a3e1f52338b0734b91c80a041b3770e2dd775be7ec7ca,2024-11-21T06:54:17.557000 +CVE-2022-26660,0,0,09337680f2235a8291a5d00d3af7c6811f9681eb3b51a304081f87472f235915,2024-11-21T06:54:16.793000 +CVE-2022-26661,0,0,56dd2d5f8307164b81bb1615450bacf0421d7c0bec979428a7dc59cf78754c23,2024-11-21T06:54:16.947000 +CVE-2022-26662,0,0,c002a8d09c98dfc31b8e1d090351d38d7a887a6ab14e5b0b015802e488c820bb,2024-11-21T06:54:17.103000 +CVE-2022-26665,0,0,80349625e062f99f2359d9109978fcec53078840ba22a3991f65f57e84dc5bc3,2024-11-21T06:54:17.260000 +CVE-2022-26666,0,0,4451f78127a7b701619a27549151a802fffdecb72a526d00b2b5d40e6351ec8a,2024-11-21T06:54:17.423000 +CVE-2022-26667,0,0,5d1c40a5cf7129198c1a3e1f52338b0734b91c80a041b3770e2dd775be7ec7ca,2024-11-21T06:54:17.557000 CVE-2022-26668,0,0,0fc81a6691e051f0e72025f7ad2c578635aae88f1ee70ebc271d001264fcbd3a,2022-06-27T18:46:18.067000 CVE-2022-26669,0,0,4908e0ea8879a39aa83df8ca9b67cc489ca685da525debff9eae4a934d248768,2022-06-27T18:45:05.067000 CVE-2022-2667,0,0,3a3336b4191f109e8dec7f3c71311db4ad23f276c2f2b52ac9e50762db1afb4c,2022-08-11T18:53:51.300000 -CVE-2022-26670,0,1,61afb1c13411006617363577590f4dff6486e0b748ab565fb9967eb817df314d,2024-11-21T06:54:17.920000 -CVE-2022-26671,0,1,07729f6e17ddfc9357010d3713b18eddcc3e69ed8b49e9adf93e9cdd4130edc1,2024-11-21T06:54:18.050000 -CVE-2022-26672,0,1,423ab8c3657ccfa7f8b671136caf5c885b089896603f167715cc29de913d8ced,2024-11-21T06:54:18.180000 -CVE-2022-26673,0,1,ea0cf087e14d2c4475c13647826f3700abdf5959a4603be8c3b95209d293bd5e,2024-11-21T06:54:18.313000 -CVE-2022-26674,0,1,fdf97b1e05b359a55dbaa7da89de236157c2332591e0976a0d228b5845e9bce0,2024-11-21T06:54:18.450000 -CVE-2022-26675,0,1,5ab3324650cde447b83b9bba786dd8228e4c5ce0d9f450c01a5456030ff48540,2024-11-21T06:54:19.127000 -CVE-2022-26676,0,1,13199ab06b84c22771a24d383d30795ca6bf5e28a63ffe155a80aa5f6c6500c1,2024-11-21T06:54:19.287000 +CVE-2022-26670,0,0,61afb1c13411006617363577590f4dff6486e0b748ab565fb9967eb817df314d,2024-11-21T06:54:17.920000 +CVE-2022-26671,0,0,07729f6e17ddfc9357010d3713b18eddcc3e69ed8b49e9adf93e9cdd4130edc1,2024-11-21T06:54:18.050000 +CVE-2022-26672,0,0,423ab8c3657ccfa7f8b671136caf5c885b089896603f167715cc29de913d8ced,2024-11-21T06:54:18.180000 +CVE-2022-26673,0,0,ea0cf087e14d2c4475c13647826f3700abdf5959a4603be8c3b95209d293bd5e,2024-11-21T06:54:18.313000 +CVE-2022-26674,0,0,fdf97b1e05b359a55dbaa7da89de236157c2332591e0976a0d228b5845e9bce0,2024-11-21T06:54:18.450000 +CVE-2022-26675,0,0,5ab3324650cde447b83b9bba786dd8228e4c5ce0d9f450c01a5456030ff48540,2024-11-21T06:54:19.127000 +CVE-2022-26676,0,0,13199ab06b84c22771a24d383d30795ca6bf5e28a63ffe155a80aa5f6c6500c1,2024-11-21T06:54:19.287000 CVE-2022-2668,0,0,55e8e6e0b4be39012484cee2e0d40b0ddebfbae41ca82021346f8569bd1bf7c6,2022-08-11T18:07:52.260000 -CVE-2022-26688,0,1,94d331374aa732dbfe2f6724b4f45c3de670b54a4691d6f7681ff71e6e658b52,2024-11-21T06:54:19.403000 +CVE-2022-26688,0,0,94d331374aa732dbfe2f6724b4f45c3de670b54a4691d6f7681ff71e6e658b52,2024-11-21T06:54:19.403000 CVE-2022-26689,0,0,deaedd8a58eca4d07c9fbdbfd0c0915fa63ea5b5f78512802e0c62bbea4cd74e,2023-11-07T03:45:07.027000 CVE-2022-2669,0,0,2a5a6d46eece60569069ee6165dac4b13e41eff9fcfdc8066abeace787e448bb,2022-09-20T13:22:04.547000 -CVE-2022-26690,0,1,5d90693a21faa9631484314f4f76d669c9c5e6b2f8b987a29d6318e22f2adf3b,2024-11-21T06:54:19.550000 -CVE-2022-26691,0,1,b56363480cb362b541f8ac99b3d1ea0422966c842e71589dbca431b842766ddb,2024-11-21T06:54:19.673000 +CVE-2022-26690,0,0,5d90693a21faa9631484314f4f76d669c9c5e6b2f8b987a29d6318e22f2adf3b,2024-11-21T06:54:19.550000 +CVE-2022-26691,0,0,b56363480cb362b541f8ac99b3d1ea0422966c842e71589dbca431b842766ddb,2024-11-21T06:54:19.673000 CVE-2022-26692,0,0,9c1b476f3a9dc681b185c0b87bedd4e9f2e9762298630db043d5f30c95a01d50,2023-11-07T03:45:08.050000 -CVE-2022-26693,0,1,31a5eea7281b4061c76d6ec6aa38efe336cdc5f7671313a16047ef69a449bc2c,2024-11-21T06:54:19.843000 -CVE-2022-26694,0,1,0e3fc85ec76826c7d8b6be35945ffa5f61bb343d42059961aca90ca6c3e9aef8,2024-11-21T06:54:19.967000 +CVE-2022-26693,0,0,31a5eea7281b4061c76d6ec6aa38efe336cdc5f7671313a16047ef69a449bc2c,2024-11-21T06:54:19.843000 +CVE-2022-26694,0,0,0e3fc85ec76826c7d8b6be35945ffa5f61bb343d42059961aca90ca6c3e9aef8,2024-11-21T06:54:19.967000 CVE-2022-26696,0,0,bca2bf4ee2335bd72ee817b2bbd1edc26686976fcbc5d1d24edc6a7c7cbf3e76,2022-09-22T20:25:34.193000 -CVE-2022-26697,0,1,7818d730ee12c49143d9c36825673c0bda5b4662ea801e6d88bfa67f40d6833e,2024-11-21T06:54:20.207000 -CVE-2022-26698,0,1,c5ee1a5b39e26bfb0779d955b23a619d14bda21461c861e6cdadf0d5f69ca5ca,2024-11-21T06:54:20.333000 +CVE-2022-26697,0,0,7818d730ee12c49143d9c36825673c0bda5b4662ea801e6d88bfa67f40d6833e,2024-11-21T06:54:20.207000 +CVE-2022-26698,0,0,c5ee1a5b39e26bfb0779d955b23a619d14bda21461c861e6cdadf0d5f69ca5ca,2024-11-21T06:54:20.333000 CVE-2022-26699,0,0,9bdbb984d5f5097ea1323ff4942eed4be55928b5d83277230733daa1b675ab10,2024-10-29T15:35:04.353000 CVE-2022-26700,0,0,a66b72d1fb946ca44c0170eb3f2f4482773ae37880fd98ab53c322ca21300dfa,2023-08-08T14:21:49.707000 -CVE-2022-26701,0,1,585b4d166bc25694aa04c66ed768f230e3363657034e735d830bb5ffe0765882,2024-11-21T06:54:20.787000 -CVE-2022-26702,0,1,9b41185d20b7c128d1af27645196ec19a9024209478523478d03f185097900fd,2024-11-21T06:54:20.900000 -CVE-2022-26703,0,1,a96fe70abcad69a38bcb262e9ac1d001a9f93b5aa541019446ec79cb22a907df,2024-11-21T06:54:21.030000 -CVE-2022-26704,0,1,b49165a82f012f8092f71931477e854469e442f945387ff6f19a2ae82aaf7da1,2024-11-21T06:54:21.147000 +CVE-2022-26701,0,0,585b4d166bc25694aa04c66ed768f230e3363657034e735d830bb5ffe0765882,2024-11-21T06:54:20.787000 +CVE-2022-26702,0,0,9b41185d20b7c128d1af27645196ec19a9024209478523478d03f185097900fd,2024-11-21T06:54:20.900000 +CVE-2022-26703,0,0,a96fe70abcad69a38bcb262e9ac1d001a9f93b5aa541019446ec79cb22a907df,2024-11-21T06:54:21.030000 +CVE-2022-26704,0,0,b49165a82f012f8092f71931477e854469e442f945387ff6f19a2ae82aaf7da1,2024-11-21T06:54:21.147000 CVE-2022-26705,0,0,e8917ac8a137beb9a34cd100f5a9f33006733e2200ece963b7824410b01868c7,2023-11-07T03:45:09.113000 -CVE-2022-26706,0,1,383164c4fbfde8cc017a9e1d98a538b53b057a35690492dcc3a334683f36d8da,2024-11-21T06:54:21.300000 +CVE-2022-26706,0,0,383164c4fbfde8cc017a9e1d98a538b53b057a35690492dcc3a334683f36d8da,2024-11-21T06:54:21.300000 CVE-2022-26707,0,0,a2bdda71a4d96d161a327771ade172b855325ca494374eb5328946ebf146e705,2023-08-08T14:22:24.967000 -CVE-2022-26708,0,1,59582a7ec9969974733c588cf65172f734da4473cea0d8c71b15c9f080e6d398,2024-11-21T06:54:21.530000 +CVE-2022-26708,0,0,59582a7ec9969974733c588cf65172f734da4473cea0d8c71b15c9f080e6d398,2024-11-21T06:54:21.530000 CVE-2022-26709,0,0,c8bed28b6a93b917b84cf095193608fd81798947fa45cf15564909b4ae2bfb16,2022-11-03T13:47:46.117000 CVE-2022-2671,0,0,c61a064665094147ed4b7929b8b32f4eb05f8e0bf08886982193496562a5e1b7,2022-08-11T19:00:25.967000 CVE-2022-26710,0,0,d6ec0efa9209d57a6ca1c7fcd6c1ebbdd23ef3fbc4ec0bea6e0746a406f77967,2022-11-03T13:48:21.390000 -CVE-2022-26711,0,1,28b14944cebce46af66b0f4040b6c05af15cd10d5a3c58e88e6eaff95035b4c4,2024-11-21T06:54:21.880000 -CVE-2022-26712,0,1,d21be43a162ccc65eff5ffed5c489d82610c78a82506d36fbb7a8266a071a1ad,2024-11-21T06:54:22.020000 -CVE-2022-26714,0,1,3ac660ec1ae33cef9d4862131c909ae4ba90d7149c56fccb49d7a6178f201a68,2024-11-21T06:54:22.143000 -CVE-2022-26715,0,1,01fd0737b73ef03c8e8c3c09d61deb1cd068e6993eeee1daa6495ce3625444cb,2024-11-21T06:54:22.277000 +CVE-2022-26711,0,0,28b14944cebce46af66b0f4040b6c05af15cd10d5a3c58e88e6eaff95035b4c4,2024-11-21T06:54:21.880000 +CVE-2022-26712,0,0,d21be43a162ccc65eff5ffed5c489d82610c78a82506d36fbb7a8266a071a1ad,2024-11-21T06:54:22.020000 +CVE-2022-26714,0,0,3ac660ec1ae33cef9d4862131c909ae4ba90d7149c56fccb49d7a6178f201a68,2024-11-21T06:54:22.143000 +CVE-2022-26715,0,0,01fd0737b73ef03c8e8c3c09d61deb1cd068e6993eeee1daa6495ce3625444cb,2024-11-21T06:54:22.277000 CVE-2022-26716,0,0,c3a8f6473b574ba8a583f11ce6873917fae4b2c8b32db5475d70dc0422660d20,2023-08-08T14:21:49.707000 CVE-2022-26717,0,0,300a0994a16f4e6dff84c5b68cd6b5e30ea87363a62287cfc4712d7c154acd37,2022-11-03T13:14:42.670000 -CVE-2022-26718,0,1,4f3572cf689c65bf2c2f466340a6e92419fbbbfedf1da3acf2a9cfa8bb0f5dcf,2024-11-21T06:54:22.647000 +CVE-2022-26718,0,0,4f3572cf689c65bf2c2f466340a6e92419fbbbfedf1da3acf2a9cfa8bb0f5dcf,2024-11-21T06:54:22.647000 CVE-2022-26719,0,0,beb6653cd81c0431d18cb8d7e66eeff4508ca7da96310772c8bff3aeabe93cf6,2023-08-08T14:21:49.707000 CVE-2022-2672,0,0,6f820d5831777295cb19b45636285e5a54f04449ddf8b30b87028ea3e5930d0c,2022-08-11T19:01:09.127000 -CVE-2022-26720,0,1,fdd6d5c3a2aab38637b36bd376a94cd6cee028abc2f8aaa30a58d54b21f10ccb,2024-11-21T06:54:22.887000 -CVE-2022-26721,0,1,3d3abf519403b2969fcc6fb4460ef0fe7ab2aad88a05c92ce35ff8f7d1f3511f,2024-11-21T06:54:23.017000 -CVE-2022-26722,0,1,e6eafd6ea703840df61a222523042eb2581508732102200c50a9bcc68bb7cc44,2024-11-21T06:54:23.147000 -CVE-2022-26723,0,1,e0dcf025805cb890860d41239ac1b62d9cd82e30cc52e7a0de88ccbb067dd343,2024-11-21T06:54:23.273000 -CVE-2022-26724,0,1,c7981ed7fc266a778994b5ac8d840b078e1c64f9f07233170aec35f047f51fe7,2024-11-21T06:54:23.400000 -CVE-2022-26725,0,1,74272cd1165137b9a58bec0ba3527b53711a17a9619c41af60357e3026a5314b,2024-11-21T06:54:23.500000 -CVE-2022-26726,0,1,f90e338af51dd488a643c9381262f6d402b0e6484e8e7f712b0636ceb59a1c7b,2024-11-21T06:54:23.607000 -CVE-2022-26727,0,1,3d09aa35c761c9a304d254ca1b03cc8eab3d92e7c7f505cc9a84b24369a0156c,2024-11-21T06:54:23.730000 -CVE-2022-26728,0,1,1aa1ca81a410bed4173890198c79157d60f2abff5aa3447a7e992a5718c113ee,2024-11-21T06:54:23.837000 +CVE-2022-26720,0,0,fdd6d5c3a2aab38637b36bd376a94cd6cee028abc2f8aaa30a58d54b21f10ccb,2024-11-21T06:54:22.887000 +CVE-2022-26721,0,0,3d3abf519403b2969fcc6fb4460ef0fe7ab2aad88a05c92ce35ff8f7d1f3511f,2024-11-21T06:54:23.017000 +CVE-2022-26722,0,0,e6eafd6ea703840df61a222523042eb2581508732102200c50a9bcc68bb7cc44,2024-11-21T06:54:23.147000 +CVE-2022-26723,0,0,e0dcf025805cb890860d41239ac1b62d9cd82e30cc52e7a0de88ccbb067dd343,2024-11-21T06:54:23.273000 +CVE-2022-26724,0,0,c7981ed7fc266a778994b5ac8d840b078e1c64f9f07233170aec35f047f51fe7,2024-11-21T06:54:23.400000 +CVE-2022-26725,0,0,74272cd1165137b9a58bec0ba3527b53711a17a9619c41af60357e3026a5314b,2024-11-21T06:54:23.500000 +CVE-2022-26726,0,0,f90e338af51dd488a643c9381262f6d402b0e6484e8e7f712b0636ceb59a1c7b,2024-11-21T06:54:23.607000 +CVE-2022-26727,0,0,3d09aa35c761c9a304d254ca1b03cc8eab3d92e7c7f505cc9a84b24369a0156c,2024-11-21T06:54:23.730000 +CVE-2022-26728,0,0,1aa1ca81a410bed4173890198c79157d60f2abff5aa3447a7e992a5718c113ee,2024-11-21T06:54:23.837000 CVE-2022-26729,0,0,6cf0c2b4c5bb2b0c41a1ed1085ea644e912081b0228b95f2c09b2148e1ebcb85,2023-11-07T03:45:09.567000 CVE-2022-2673,0,0,63460de3443aefa7c5a7512b5839c07bdcc80a7ca7f1fe11327476ed0f721041,2022-08-11T19:03:52.167000 CVE-2022-26730,0,0,f251c1748aea747c91c9d6a1d69a61f3cdee2d6e43302bdb55564742eda954fa,2023-08-08T14:21:49.707000 -CVE-2022-26731,0,1,651a17ee2112ba4baebf344ec4b7f2790bfd7d2c574229ed8c48be26e4355749,2024-11-21T06:54:24.073000 +CVE-2022-26731,0,0,651a17ee2112ba4baebf344ec4b7f2790bfd7d2c574229ed8c48be26e4355749,2024-11-21T06:54:24.073000 CVE-2022-26732,0,0,45fdedf26d886bd3e5b3e821a3ab3078897a849416fcaca3932d419a83fef3c0,2023-11-07T03:45:09.837000 CVE-2022-26733,0,0,48cfa0639f30279b6e4f25329694f3d3783e4de2e208f49ca9e620f91cd40025,2023-11-07T03:45:10.093000 CVE-2022-26734,0,0,99700dbede03e1aa0e16f3db11db6bfcc3bca9c480e42be18ba0e6a2eaccd036,2023-11-07T03:45:10.457000 CVE-2022-26735,0,0,ed486d00da9ba2da72bed33f69a22315bc1c4c89ad45cb92a5d682f6f0806ecc,2023-11-07T03:45:10.983000 -CVE-2022-26736,0,1,a8681882938a51894bba116d5ba8dba8b0d3fb036767a5609f9129fd650f83ce,2024-11-21T06:54:24.240000 -CVE-2022-26737,0,1,d452fef4c2ef5e22b9b53f8f828b7c66b0054d560e3ab51ae0e37cb2b1979de8,2024-11-21T06:54:24.360000 -CVE-2022-26738,0,1,f6b363090b34f1692cff104af9cf17b2f12266f2395f9148d5ee6a6ccb87b083,2024-11-21T06:54:24.477000 -CVE-2022-26739,0,1,1795b42ed5eee0c9eb6a718a2c973acc979da35f3e70d8bf35ac58862b2c67c4,2024-11-21T06:54:24.640000 +CVE-2022-26736,0,0,a8681882938a51894bba116d5ba8dba8b0d3fb036767a5609f9129fd650f83ce,2024-11-21T06:54:24.240000 +CVE-2022-26737,0,0,d452fef4c2ef5e22b9b53f8f828b7c66b0054d560e3ab51ae0e37cb2b1979de8,2024-11-21T06:54:24.360000 +CVE-2022-26738,0,0,f6b363090b34f1692cff104af9cf17b2f12266f2395f9148d5ee6a6ccb87b083,2024-11-21T06:54:24.477000 +CVE-2022-26739,0,0,1795b42ed5eee0c9eb6a718a2c973acc979da35f3e70d8bf35ac58862b2c67c4,2024-11-21T06:54:24.640000 CVE-2022-2674,0,0,66f91eebd9329a349d8070c3e38c1dfed21dcaff215a8bb3a95813225f06adf1,2022-08-11T19:04:29.393000 -CVE-2022-26740,0,1,5a422de2291eca29ce778aa7c45fc0f561bfd9968a9326e2c12e435a0fd4ee27,2024-11-21T06:54:24.757000 -CVE-2022-26741,0,1,aaca9573af7c96930d135de116cb0ef9a4c5b4b7e6d4553a624a50a0f3025648,2024-11-21T06:54:24.867000 -CVE-2022-26742,0,1,9f565e189cbaf89c198674d11c05d702dbbbb129cfb898a6d1b231df7e5e0806,2024-11-21T06:54:24.973000 -CVE-2022-26743,0,1,efc0e067c6ca26d8064716e9304a1806b5b3c928bb8e490a8beec46d6fcdaabd,2024-11-21T06:54:25.080000 -CVE-2022-26744,0,1,154b983555cf6350d764bfb06b8494125a83d2a3ed69bf82e3f3e5b75a178186,2024-11-21T06:54:25.190000 -CVE-2022-26745,0,1,03254adbb74af818698fac97ddbaa75d911b6da702839364b83150d18ecb47df,2024-11-21T06:54:25.307000 -CVE-2022-26746,0,1,bd8968818a4369e4fb1364161b313eefcc27055f0f39cca69fdb586cda78c34f,2024-11-21T06:54:25.410000 -CVE-2022-26747,0,1,7523cc4bd1ff6ea1a8b11ae711de541c03f1f14983851f61b38cbb75bef86f64,2024-11-21T06:54:25.530000 -CVE-2022-26748,0,1,b3c6a72a2a3ce5329220890a555b5629e9acfcb9b451668b8f59ef5f94c9d8aa,2024-11-21T06:54:25.637000 -CVE-2022-26749,0,1,f00b2b09205da2bb23f4cf51eae1580d4793095055e50a0225b63f1b5060c262,2024-11-21T06:54:25.757000 +CVE-2022-26740,0,0,5a422de2291eca29ce778aa7c45fc0f561bfd9968a9326e2c12e435a0fd4ee27,2024-11-21T06:54:24.757000 +CVE-2022-26741,0,0,aaca9573af7c96930d135de116cb0ef9a4c5b4b7e6d4553a624a50a0f3025648,2024-11-21T06:54:24.867000 +CVE-2022-26742,0,0,9f565e189cbaf89c198674d11c05d702dbbbb129cfb898a6d1b231df7e5e0806,2024-11-21T06:54:24.973000 +CVE-2022-26743,0,0,efc0e067c6ca26d8064716e9304a1806b5b3c928bb8e490a8beec46d6fcdaabd,2024-11-21T06:54:25.080000 +CVE-2022-26744,0,0,154b983555cf6350d764bfb06b8494125a83d2a3ed69bf82e3f3e5b75a178186,2024-11-21T06:54:25.190000 +CVE-2022-26745,0,0,03254adbb74af818698fac97ddbaa75d911b6da702839364b83150d18ecb47df,2024-11-21T06:54:25.307000 +CVE-2022-26746,0,0,bd8968818a4369e4fb1364161b313eefcc27055f0f39cca69fdb586cda78c34f,2024-11-21T06:54:25.410000 +CVE-2022-26747,0,0,7523cc4bd1ff6ea1a8b11ae711de541c03f1f14983851f61b38cbb75bef86f64,2024-11-21T06:54:25.530000 +CVE-2022-26748,0,0,b3c6a72a2a3ce5329220890a555b5629e9acfcb9b451668b8f59ef5f94c9d8aa,2024-11-21T06:54:25.637000 +CVE-2022-26749,0,0,f00b2b09205da2bb23f4cf51eae1580d4793095055e50a0225b63f1b5060c262,2024-11-21T06:54:25.757000 CVE-2022-2675,0,0,10f7573bbb8d2fdf29ba5b1922ff6dc90465f63667048ec9fb6c814aeafd0760,2023-06-28T13:58:54.710000 -CVE-2022-26750,0,1,bfab59b4f126986173f255dc68babfb3cfe15b02e072524dbf2bd38626cced94,2024-11-21T06:54:25.873000 -CVE-2022-26751,0,1,026cba59fa986cb249655ae211fc773cc21678f15d80ab1edbe288e2d5d2f5e9,2024-11-21T06:54:25.983000 -CVE-2022-26752,0,1,58e907505ea211535bca64fec91cd572041edde742cd1b5b71a8ac45af4c63e7,2024-11-21T06:54:26.107000 -CVE-2022-26753,0,1,4b42fc9745d589c3152d29bfaa8d29d8ff6f63b36fcd99c3868bb712a56526c3,2024-11-21T06:54:26.220000 -CVE-2022-26754,0,1,a9675311629f3c962e0fb892aa97c1ec15716937232ebc749dbf12a3afe66b1a,2024-11-21T06:54:26.330000 -CVE-2022-26755,0,1,5ac610274ab94b079a346666ef96c87f65def6703b47d5afa5fa74dddb972ec6,2024-11-21T06:54:26.453000 -CVE-2022-26756,0,1,d772b0ad2d8ed93d14bcfbd3e74d8fa425dd1c5c42b856eda77a92fa0803574a,2024-11-21T06:54:26.573000 -CVE-2022-26757,0,1,a9cdbcb6fa46752289fb90cb391689471917c6f9adc2666845f236f88e7005e2,2024-11-21T06:54:26.697000 +CVE-2022-26750,0,0,bfab59b4f126986173f255dc68babfb3cfe15b02e072524dbf2bd38626cced94,2024-11-21T06:54:25.873000 +CVE-2022-26751,0,0,026cba59fa986cb249655ae211fc773cc21678f15d80ab1edbe288e2d5d2f5e9,2024-11-21T06:54:25.983000 +CVE-2022-26752,0,0,58e907505ea211535bca64fec91cd572041edde742cd1b5b71a8ac45af4c63e7,2024-11-21T06:54:26.107000 +CVE-2022-26753,0,0,4b42fc9745d589c3152d29bfaa8d29d8ff6f63b36fcd99c3868bb712a56526c3,2024-11-21T06:54:26.220000 +CVE-2022-26754,0,0,a9675311629f3c962e0fb892aa97c1ec15716937232ebc749dbf12a3afe66b1a,2024-11-21T06:54:26.330000 +CVE-2022-26755,0,0,5ac610274ab94b079a346666ef96c87f65def6703b47d5afa5fa74dddb972ec6,2024-11-21T06:54:26.453000 +CVE-2022-26756,0,0,d772b0ad2d8ed93d14bcfbd3e74d8fa425dd1c5c42b856eda77a92fa0803574a,2024-11-21T06:54:26.573000 +CVE-2022-26757,0,0,a9cdbcb6fa46752289fb90cb391689471917c6f9adc2666845f236f88e7005e2,2024-11-21T06:54:26.697000 CVE-2022-2676,0,0,5e8e0e4c9c8799166d1697232787ce9bd4a9854d0b1846ce502aeff4a42c33fd,2022-08-11T15:02:56.750000 CVE-2022-26760,0,0,a10c8ac4c68867b873d06d319854efe78d772b758ce0f87f90de7bbb1124e583,2023-03-07T20:24:59.257000 -CVE-2022-26761,0,1,fc9bd52bc2c2891700e0843d641dc4e866b74a9f3a474f7eaba21d88f087c343,2024-11-21T06:54:26.977000 +CVE-2022-26761,0,0,fc9bd52bc2c2891700e0843d641dc4e866b74a9f3a474f7eaba21d88f087c343,2024-11-21T06:54:26.977000 CVE-2022-26762,0,0,9ee70f924f304cb70abe5badf248fca40f0b182bce329c0899003aea2de17b81,2023-08-08T14:21:49.707000 -CVE-2022-26763,0,1,d83149e4918462b842df5e3ddf696867eb93ea74be0a3430dfad36607a0b66a5,2024-11-21T06:54:27.263000 -CVE-2022-26764,0,1,15d12db837d7afd225e267265f8f1d61105ff4fba73888ef7b52879ab5694f7e,2024-11-21T06:54:27.420000 -CVE-2022-26765,0,1,d57f1a85b0075d2bcd08673e7a2fc0593c81033e31a46c8a139401c873eb5468,2024-11-21T06:54:27.570000 -CVE-2022-26766,0,1,63d7ca3f39293f4089dfbbf3f5b72a98cbc9c783a37cef50ea185a2782f0b503,2024-11-21T06:54:27.713000 -CVE-2022-26767,0,1,799028f244b4214ae9f99aad4b0b343926a0f8ca6e47f2e4747ce5e0aeb037ac,2024-11-21T06:54:27.880000 -CVE-2022-26768,0,1,58b0deffcac007511adf9ccb860654d539ca899cca886cb161de4160ef039684,2024-11-21T06:54:28.010000 -CVE-2022-26769,0,1,32a14addcc839f1547a7005b8a88dfae55b911cb0c433fb3feff608a7f8a22b5,2024-11-21T06:54:28.143000 +CVE-2022-26763,0,0,d83149e4918462b842df5e3ddf696867eb93ea74be0a3430dfad36607a0b66a5,2024-11-21T06:54:27.263000 +CVE-2022-26764,0,0,15d12db837d7afd225e267265f8f1d61105ff4fba73888ef7b52879ab5694f7e,2024-11-21T06:54:27.420000 +CVE-2022-26765,0,0,d57f1a85b0075d2bcd08673e7a2fc0593c81033e31a46c8a139401c873eb5468,2024-11-21T06:54:27.570000 +CVE-2022-26766,0,0,63d7ca3f39293f4089dfbbf3f5b72a98cbc9c783a37cef50ea185a2782f0b503,2024-11-21T06:54:27.713000 +CVE-2022-26767,0,0,799028f244b4214ae9f99aad4b0b343926a0f8ca6e47f2e4747ce5e0aeb037ac,2024-11-21T06:54:27.880000 +CVE-2022-26768,0,0,58b0deffcac007511adf9ccb860654d539ca899cca886cb161de4160ef039684,2024-11-21T06:54:28.010000 +CVE-2022-26769,0,0,32a14addcc839f1547a7005b8a88dfae55b911cb0c433fb3feff608a7f8a22b5,2024-11-21T06:54:28.143000 CVE-2022-2677,0,0,1c0278117101259802ff8f804bfb6b59ebc7554febbd29df1ecad618f1b53ec8,2022-08-11T14:23:16.223000 -CVE-2022-26770,0,1,b6975743a33cb238ccefa6d0b4b28208dc04dbeb4556290318b4fc0c391570bb,2024-11-21T06:54:28.270000 -CVE-2022-26771,0,1,b22e000de00c6f58d14afa93101ec93cc31ba6f04d9ac28480a8ebe93458e22f,2024-11-21T06:54:28.403000 -CVE-2022-26772,0,1,ea8fe7ad6c008173c509764e622eb3d839ce8a8c35ad1642817e57dcdf0c1454,2024-11-21T06:54:28.533000 -CVE-2022-26773,0,1,f0082b0f1383cc7965ff2f746a1e3a6199f88f5dc662e997b8131936366f9702,2024-11-21T06:54:28.657000 -CVE-2022-26774,0,1,ba0610bc4fb2c43a335e0d5268c0c205fc64eed4a59c271375a7dcbc7da09265,2024-11-21T06:54:28.763000 -CVE-2022-26775,0,1,86d649edddac4ee94000e422f372bc5645c04c6e8dac3810832c1a0ec184ad60,2024-11-21T06:54:28.883000 -CVE-2022-26776,0,1,31febd2fa03884d5b2112f13328c074795d9aabd55fdef17491c7def455d0580,2024-11-21T06:54:29.007000 -CVE-2022-26777,0,1,4e6f695d19c10b001578a6e4ee414e044e7460dc9af7500719031d0090b6acc6,2024-11-21T06:54:29.127000 -CVE-2022-26778,0,1,b83e5e14d99627a1afe68d8c12b87fba9e503654c48d75f4823f0f953cca8748,2024-11-21T06:54:29.273000 -CVE-2022-26779,0,1,2f277295bf439c2a1c95644aa1615ab20572cee0e039ca79af9207c38e745d75,2024-11-21T06:54:29.420000 +CVE-2022-26770,0,0,b6975743a33cb238ccefa6d0b4b28208dc04dbeb4556290318b4fc0c391570bb,2024-11-21T06:54:28.270000 +CVE-2022-26771,0,0,b22e000de00c6f58d14afa93101ec93cc31ba6f04d9ac28480a8ebe93458e22f,2024-11-21T06:54:28.403000 +CVE-2022-26772,0,0,ea8fe7ad6c008173c509764e622eb3d839ce8a8c35ad1642817e57dcdf0c1454,2024-11-21T06:54:28.533000 +CVE-2022-26773,0,0,f0082b0f1383cc7965ff2f746a1e3a6199f88f5dc662e997b8131936366f9702,2024-11-21T06:54:28.657000 +CVE-2022-26774,0,0,ba0610bc4fb2c43a335e0d5268c0c205fc64eed4a59c271375a7dcbc7da09265,2024-11-21T06:54:28.763000 +CVE-2022-26775,0,0,86d649edddac4ee94000e422f372bc5645c04c6e8dac3810832c1a0ec184ad60,2024-11-21T06:54:28.883000 +CVE-2022-26776,0,0,31febd2fa03884d5b2112f13328c074795d9aabd55fdef17491c7def455d0580,2024-11-21T06:54:29.007000 +CVE-2022-26777,0,0,4e6f695d19c10b001578a6e4ee414e044e7460dc9af7500719031d0090b6acc6,2024-11-21T06:54:29.127000 +CVE-2022-26778,0,0,b83e5e14d99627a1afe68d8c12b87fba9e503654c48d75f4823f0f953cca8748,2024-11-21T06:54:29.273000 +CVE-2022-26779,0,0,2f277295bf439c2a1c95644aa1615ab20572cee0e039ca79af9207c38e745d75,2024-11-21T06:54:29.420000 CVE-2022-2678,0,0,e8e17b78c5ad0b68cc8262d637f15ed29c5572f34472e0f3e9c11a6e43fbec33,2022-08-10T19:31:23.240000 -CVE-2022-26780,0,1,a605ddc2f4881761e6ffe7e3e9355e859b2e2c78216adb016d684c47f662f0f5,2024-11-21T06:54:29.547000 -CVE-2022-26781,0,1,5ff4a27860a5cde67173e863eea4ec60a3a10c39b2bad11335c0ac3ee54940fa,2024-11-21T06:54:29.677000 -CVE-2022-26782,0,1,24fc135dffda13709bf7e2d806c71565325a311dfd6a3b6b3a95b876c3652fa3,2024-11-21T06:54:29.793000 -CVE-2022-26783,0,1,a871bf7f22ba6ae87a9d2b12948e7c42495d74f84e15bdc8c7f92a9e20b7b00c,2024-11-21T06:54:29.900000 -CVE-2022-26784,0,1,9e184b19c1d2a768dbf1abe4d42924cc240d01c808fd76e86a5e325b7d44a872,2024-11-21T06:54:30.010000 -CVE-2022-26785,0,1,01d4a67ededeec6d04487d33eba71b6b680647869616536c73f98828ec2a976d,2024-11-21T06:54:30.117000 -CVE-2022-26786,0,1,43bfc4d4e1c3a6ab591c92319acc5ae98ad420bb41ea8f58c5b3f5fd7a586207,2024-11-21T06:54:30.223000 -CVE-2022-26787,0,1,54e847cc0cfd3f831f7a3283f87e0f4fa2ae135b2e905d7efe5afdc49a46b723,2024-11-21T06:54:30.350000 -CVE-2022-26788,0,1,d83809ac1f18e4e4bca1b6846e7556e89f3151787a4317121b5ad77c8635f8f3,2024-11-21T06:54:30.483000 -CVE-2022-26789,0,1,a955cb12871f36232d06794e6d4413c1f56bac803df687a4c06051146e081c7a,2024-11-21T06:54:30.617000 +CVE-2022-26780,0,0,a605ddc2f4881761e6ffe7e3e9355e859b2e2c78216adb016d684c47f662f0f5,2024-11-21T06:54:29.547000 +CVE-2022-26781,0,0,5ff4a27860a5cde67173e863eea4ec60a3a10c39b2bad11335c0ac3ee54940fa,2024-11-21T06:54:29.677000 +CVE-2022-26782,0,0,24fc135dffda13709bf7e2d806c71565325a311dfd6a3b6b3a95b876c3652fa3,2024-11-21T06:54:29.793000 +CVE-2022-26783,0,0,a871bf7f22ba6ae87a9d2b12948e7c42495d74f84e15bdc8c7f92a9e20b7b00c,2024-11-21T06:54:29.900000 +CVE-2022-26784,0,0,9e184b19c1d2a768dbf1abe4d42924cc240d01c808fd76e86a5e325b7d44a872,2024-11-21T06:54:30.010000 +CVE-2022-26785,0,0,01d4a67ededeec6d04487d33eba71b6b680647869616536c73f98828ec2a976d,2024-11-21T06:54:30.117000 +CVE-2022-26786,0,0,43bfc4d4e1c3a6ab591c92319acc5ae98ad420bb41ea8f58c5b3f5fd7a586207,2024-11-21T06:54:30.223000 +CVE-2022-26787,0,0,54e847cc0cfd3f831f7a3283f87e0f4fa2ae135b2e905d7efe5afdc49a46b723,2024-11-21T06:54:30.350000 +CVE-2022-26788,0,0,d83809ac1f18e4e4bca1b6846e7556e89f3151787a4317121b5ad77c8635f8f3,2024-11-21T06:54:30.483000 +CVE-2022-26789,0,0,a955cb12871f36232d06794e6d4413c1f56bac803df687a4c06051146e081c7a,2024-11-21T06:54:30.617000 CVE-2022-2679,0,0,3d8c26ddf300af7ca04386a4dd838be6afd8c64f596bc26c39bb95e7ce777fba,2022-08-10T17:30:22.527000 -CVE-2022-26790,0,1,b034cd3f1b8c2c27d46f1c7e1da65e2e632c8db65f40406826616dfa13f3443e,2024-11-21T06:54:30.747000 -CVE-2022-26791,0,1,136057fb50cbefe0bc190b2bc02a8f9627397d0bf13358ba1047a91be1bad77e,2024-11-21T06:54:30.880000 -CVE-2022-26792,0,1,a1409d707408164a36d06450ab7624807acbcabcce054d9ba5c74e165dd3f33d,2024-11-21T06:54:31.007000 -CVE-2022-26793,0,1,a89dba8065172c77a017326d0df0962fc9dc8e099d81d3b59b3c0f8b7628ebf7,2024-11-21T06:54:31.167000 -CVE-2022-26794,0,1,862f4da87cc536b04b124bfb74e06960e65cf6130cebc6c27ce544e91f3fe717,2024-11-21T06:54:31.290000 -CVE-2022-26795,0,1,f5c0e516e0193c1ac66e06e2af37ee1a3a4aed726dc38c8bb3f7b3a25823019a,2024-11-21T06:54:31.447000 -CVE-2022-26796,0,1,bbc9b242b854e1a8eee1339f371dfdff85ff68ffd454c46b01bf6d7ed387919c,2024-11-21T06:54:31.593000 -CVE-2022-26797,0,1,fbbe6549682d7054517ffbbda7122d63ddba0facb0fb1631931cb79d24fb111a,2024-11-21T06:54:31.747000 -CVE-2022-26798,0,1,b4c796f8bd18aaefc645a5ccfc5895539a110eabe9dfcc7e2567f3cf0005f6e0,2024-11-21T06:54:31.897000 +CVE-2022-26790,0,0,b034cd3f1b8c2c27d46f1c7e1da65e2e632c8db65f40406826616dfa13f3443e,2024-11-21T06:54:30.747000 +CVE-2022-26791,0,0,136057fb50cbefe0bc190b2bc02a8f9627397d0bf13358ba1047a91be1bad77e,2024-11-21T06:54:30.880000 +CVE-2022-26792,0,0,a1409d707408164a36d06450ab7624807acbcabcce054d9ba5c74e165dd3f33d,2024-11-21T06:54:31.007000 +CVE-2022-26793,0,0,a89dba8065172c77a017326d0df0962fc9dc8e099d81d3b59b3c0f8b7628ebf7,2024-11-21T06:54:31.167000 +CVE-2022-26794,0,0,862f4da87cc536b04b124bfb74e06960e65cf6130cebc6c27ce544e91f3fe717,2024-11-21T06:54:31.290000 +CVE-2022-26795,0,0,f5c0e516e0193c1ac66e06e2af37ee1a3a4aed726dc38c8bb3f7b3a25823019a,2024-11-21T06:54:31.447000 +CVE-2022-26796,0,0,bbc9b242b854e1a8eee1339f371dfdff85ff68ffd454c46b01bf6d7ed387919c,2024-11-21T06:54:31.593000 +CVE-2022-26797,0,0,fbbe6549682d7054517ffbbda7122d63ddba0facb0fb1631931cb79d24fb111a,2024-11-21T06:54:31.747000 +CVE-2022-26798,0,0,b4c796f8bd18aaefc645a5ccfc5895539a110eabe9dfcc7e2567f3cf0005f6e0,2024-11-21T06:54:31.897000 CVE-2022-2680,0,0,e3ce975860b99af432866f153f84b4f7fa0cb29d249c1dee3d4fd272408fba79,2022-08-10T19:33:12.327000 -CVE-2022-26801,0,1,234166651a855fefb79c1aaea75f5835c4e6462f9a095da09c9a84754e42691c,2024-11-21T06:54:32.063000 -CVE-2022-26802,0,1,4c4816bef41f239d1c4180cb3b894249eb1270d107e5bb880b3770c8c999413a,2024-11-21T06:54:32.240000 -CVE-2022-26803,0,1,62fece0114d33afe44753097d0f7dc994874b0ae53fbbf99f6e76b480ad4e5f4,2024-11-21T06:54:32.403000 +CVE-2022-26801,0,0,234166651a855fefb79c1aaea75f5835c4e6462f9a095da09c9a84754e42691c,2024-11-21T06:54:32.063000 +CVE-2022-26802,0,0,4c4816bef41f239d1c4180cb3b894249eb1270d107e5bb880b3770c8c999413a,2024-11-21T06:54:32.240000 +CVE-2022-26803,0,0,62fece0114d33afe44753097d0f7dc994874b0ae53fbbf99f6e76b480ad4e5f4,2024-11-21T06:54:32.403000 CVE-2022-26804,0,0,620632c8040c5a2ecbfc29a21ce6aa78e84319efcf520d06cbb183ac34a9d844,2023-03-10T19:15:11.047000 CVE-2022-26805,0,0,32e827a8daf64068ad467b87d8fa07d5e832f72ddfe294e02ef688dec576335e,2023-03-10T19:15:11.143000 CVE-2022-26806,0,0,648d5f500bfeda6d4f151e7ba7420f56c9f1e3ef780f8b8297e3b6ae25f24c7b,2023-03-10T19:15:11.247000 -CVE-2022-26807,0,1,615cd2d9cdf35e3aa892250944b0f9581f446247e2cd29cf7c50a41a619c4213,2024-11-21T06:54:32.927000 -CVE-2022-26808,0,1,298dc803f4680bfa3c093c9d54286b33f9e18b182e19138cea7e9599a4bdfbe4,2024-11-21T06:54:33.070000 -CVE-2022-26809,0,1,f1c28b19094f2581e1dbe42cc2721ea417b7f369b42e00905cec933cba74b835,2024-11-21T06:54:33.227000 +CVE-2022-26807,0,0,615cd2d9cdf35e3aa892250944b0f9581f446247e2cd29cf7c50a41a619c4213,2024-11-21T06:54:32.927000 +CVE-2022-26808,0,0,298dc803f4680bfa3c093c9d54286b33f9e18b182e19138cea7e9599a4bdfbe4,2024-11-21T06:54:33.070000 +CVE-2022-26809,0,0,f1c28b19094f2581e1dbe42cc2721ea417b7f369b42e00905cec933cba74b835,2024-11-21T06:54:33.227000 CVE-2022-2681,0,0,399f0187f77709c868fb91ef83a70a05598a2c51b7d744e22ead291f98c3dcd2,2022-08-10T19:36:47.507000 -CVE-2022-26810,0,1,64027c5db8d2e46790a568f498dcd7f81b4e0bfe4d6c36b6c1245320e597cc05,2024-11-21T06:54:33.397000 -CVE-2022-26811,0,1,64583171ef673742a305e4df60a738ab38e588c9fa0cf48f7775bb4af347a12a,2024-11-21T06:54:33.543000 -CVE-2022-26812,0,1,3ab4a15e1b1873dfe0027334416ee31ca1f245af20a53bb80f10c1978a7d8410,2024-11-21T06:54:33.670000 -CVE-2022-26813,0,1,c41e77c4117f16575c00f774a3071940ac1842ee54f762322bafc7ac08a35920,2024-11-21T06:54:33.800000 -CVE-2022-26814,0,1,7debeefb5646d3bd597fd8610b7da39b02f2c36846532bf2aeac02bc24175f97,2024-11-21T06:54:33.933000 -CVE-2022-26815,0,1,4704f1da242eed478843a05d07903e52fbd1a1a77605ef51bd30b15089e76c8b,2024-11-21T06:54:34.060000 -CVE-2022-26816,0,1,49cd9968f50153a58d69a26bfd6f879b9fd32324e3d5c51a99acf6b8ade2bf19,2024-11-21T06:54:34.193000 -CVE-2022-26817,0,1,30ae5103ec4ff27e2d67fd1b56dc449ee01c0ab9381550fb68f65b0dd91634ae,2024-11-21T06:54:34.323000 -CVE-2022-26818,0,1,d3160bbcdcce04bc0f3597fa0264ba284e3a4a6252b6b6b6cbeb2c23919bfd79,2024-11-21T06:54:34.443000 -CVE-2022-26819,0,1,2ad62e90da2b4e8c3da3ecc992a4b6d50909609eb91fab19cd3a6bd59dc81762,2024-11-21T06:54:34.573000 +CVE-2022-26810,0,0,64027c5db8d2e46790a568f498dcd7f81b4e0bfe4d6c36b6c1245320e597cc05,2024-11-21T06:54:33.397000 +CVE-2022-26811,0,0,64583171ef673742a305e4df60a738ab38e588c9fa0cf48f7775bb4af347a12a,2024-11-21T06:54:33.543000 +CVE-2022-26812,0,0,3ab4a15e1b1873dfe0027334416ee31ca1f245af20a53bb80f10c1978a7d8410,2024-11-21T06:54:33.670000 +CVE-2022-26813,0,0,c41e77c4117f16575c00f774a3071940ac1842ee54f762322bafc7ac08a35920,2024-11-21T06:54:33.800000 +CVE-2022-26814,0,0,7debeefb5646d3bd597fd8610b7da39b02f2c36846532bf2aeac02bc24175f97,2024-11-21T06:54:33.933000 +CVE-2022-26815,0,0,4704f1da242eed478843a05d07903e52fbd1a1a77605ef51bd30b15089e76c8b,2024-11-21T06:54:34.060000 +CVE-2022-26816,0,0,49cd9968f50153a58d69a26bfd6f879b9fd32324e3d5c51a99acf6b8ade2bf19,2024-11-21T06:54:34.193000 +CVE-2022-26817,0,0,30ae5103ec4ff27e2d67fd1b56dc449ee01c0ab9381550fb68f65b0dd91634ae,2024-11-21T06:54:34.323000 +CVE-2022-26818,0,0,d3160bbcdcce04bc0f3597fa0264ba284e3a4a6252b6b6b6cbeb2c23919bfd79,2024-11-21T06:54:34.443000 +CVE-2022-26819,0,0,2ad62e90da2b4e8c3da3ecc992a4b6d50909609eb91fab19cd3a6bd59dc81762,2024-11-21T06:54:34.573000 CVE-2022-2682,0,0,7531ff2647a78f826e1478bd728ccf5755df1f0518d42631490c28f8d73e7291,2022-08-08T17:36:07.743000 -CVE-2022-26820,0,1,824d99916e4d129aa901281276080fe22b26074f761f8731514ab7651e187090,2024-11-21T06:54:34.713000 -CVE-2022-26821,0,1,94a0ffd428fe52c9a2d6cc4ffb9bece614233e3c8c600c0ceafd928920c477e8,2024-11-21T06:54:34.840000 -CVE-2022-26822,0,1,3a42760f2d95f3288cdc661d8e0044968a77246a8d9fc1d62495e89b187c13f3,2024-11-21T06:54:34.990000 -CVE-2022-26823,0,1,d1760ef6063da2dca903f85aa092e02c0be823d8bcb7642c6aecae621833d199,2024-11-21T06:54:35.117000 -CVE-2022-26824,0,1,fdcd5bbb58113290868c6d4a91f0716cc666b610aff63311be2e2c452952fbfa,2024-11-21T06:54:35.233000 -CVE-2022-26825,0,1,c832b8464a7005e51f7d26368fa64557dd142f7054d81e843570ce63cde88098,2024-11-21T06:54:35.363000 -CVE-2022-26826,0,1,5912284fae5fadc7681cfec8beb681b53257f23078fdb973c8a323cc74635654,2024-11-21T06:54:35.487000 -CVE-2022-26827,0,1,6edd1b8cca9b5cc8c6cb1e1ecad6d157eee84c7d955c0e362f995a81f8c48514,2024-11-21T06:54:35.620000 -CVE-2022-26828,0,1,1c4b92e73862c525231c586ba04ad4fad53388842844296f0b6b5854c76fb29d,2024-11-21T06:54:35.750000 -CVE-2022-26829,0,1,6f1c4eadd9fbab4cf1b8fdf51926b5c0dc705678c67bd69747d8db403a743a9a,2024-11-21T06:54:35.870000 +CVE-2022-26820,0,0,824d99916e4d129aa901281276080fe22b26074f761f8731514ab7651e187090,2024-11-21T06:54:34.713000 +CVE-2022-26821,0,0,94a0ffd428fe52c9a2d6cc4ffb9bece614233e3c8c600c0ceafd928920c477e8,2024-11-21T06:54:34.840000 +CVE-2022-26822,0,0,3a42760f2d95f3288cdc661d8e0044968a77246a8d9fc1d62495e89b187c13f3,2024-11-21T06:54:34.990000 +CVE-2022-26823,0,0,d1760ef6063da2dca903f85aa092e02c0be823d8bcb7642c6aecae621833d199,2024-11-21T06:54:35.117000 +CVE-2022-26824,0,0,fdcd5bbb58113290868c6d4a91f0716cc666b610aff63311be2e2c452952fbfa,2024-11-21T06:54:35.233000 +CVE-2022-26825,0,0,c832b8464a7005e51f7d26368fa64557dd142f7054d81e843570ce63cde88098,2024-11-21T06:54:35.363000 +CVE-2022-26826,0,0,5912284fae5fadc7681cfec8beb681b53257f23078fdb973c8a323cc74635654,2024-11-21T06:54:35.487000 +CVE-2022-26827,0,0,6edd1b8cca9b5cc8c6cb1e1ecad6d157eee84c7d955c0e362f995a81f8c48514,2024-11-21T06:54:35.620000 +CVE-2022-26828,0,0,1c4b92e73862c525231c586ba04ad4fad53388842844296f0b6b5854c76fb29d,2024-11-21T06:54:35.750000 +CVE-2022-26829,0,0,6f1c4eadd9fbab4cf1b8fdf51926b5c0dc705678c67bd69747d8db403a743a9a,2024-11-21T06:54:35.870000 CVE-2022-2683,0,0,6253992619d4321b6d13b1673e095bbbe9cd7778a06c3085077a80243224fb51,2022-08-08T17:35:01.037000 -CVE-2022-26830,0,1,1b0602ebc5e6cc7f8ca1380db9eced065bb0516d13f58c8c4504fc37085fd51a,2024-11-21T06:54:35.993000 -CVE-2022-26831,0,1,d88dcd8a8c38c403fb0e8eb3455ee34569c55bc4292e2686ebd2755d01da2acc,2024-11-21T06:54:36.130000 -CVE-2022-26832,0,1,e1c2b5a24c3d49ff78c2dfe99167b5e7b0f9be48e43d23d23225cb39992c96f8,2024-11-21T06:54:36.280000 -CVE-2022-26833,0,1,0525548d315f684340098382cb0755431f3c29c99fba186bad598b19caae96be,2024-11-21T06:54:36.470000 -CVE-2022-26834,0,1,7800b4a97aa97d805c0069bf303be12d2d0655efee3c3d1709cd44534efa956f,2024-11-21T06:54:36.587000 -CVE-2022-26835,0,1,870901b925db620ad8856f92c832398a404c1c9b25cef8215ae0cfb324304514,2024-11-21T06:54:36.710000 -CVE-2022-26836,0,1,8622dfed25f5f3ea5f07801fafce61b5b32d42c7dc53cce5e4254190e92bba18,2024-11-21T06:54:36.863000 +CVE-2022-26830,0,0,1b0602ebc5e6cc7f8ca1380db9eced065bb0516d13f58c8c4504fc37085fd51a,2024-11-21T06:54:35.993000 +CVE-2022-26831,0,0,d88dcd8a8c38c403fb0e8eb3455ee34569c55bc4292e2686ebd2755d01da2acc,2024-11-21T06:54:36.130000 +CVE-2022-26832,0,0,e1c2b5a24c3d49ff78c2dfe99167b5e7b0f9be48e43d23d23225cb39992c96f8,2024-11-21T06:54:36.280000 +CVE-2022-26833,0,0,0525548d315f684340098382cb0755431f3c29c99fba186bad598b19caae96be,2024-11-21T06:54:36.470000 +CVE-2022-26834,0,0,7800b4a97aa97d805c0069bf303be12d2d0655efee3c3d1709cd44534efa956f,2024-11-21T06:54:36.587000 +CVE-2022-26835,0,0,870901b925db620ad8856f92c832398a404c1c9b25cef8215ae0cfb324304514,2024-11-21T06:54:36.710000 +CVE-2022-26836,0,0,8622dfed25f5f3ea5f07801fafce61b5b32d42c7dc53cce5e4254190e92bba18,2024-11-21T06:54:36.863000 CVE-2022-26837,0,0,6afa6a6dbc1500de693252dd15d2bde64cdd2d7fa5ff6ee7f3ab7556776cccb4,2023-03-06T17:20:59.640000 CVE-2022-26838,0,0,a4dffd874e44b1015ad806c06f00679550ed2f34b75ce50ffdbe9cce6fa14b5d,2023-08-08T14:49:27.773000 -CVE-2022-26839,0,1,e4bd87789216637d183a255e35c7454904072593dbd53321e8fe23dc3c7b40c3,2024-11-21T06:54:37.550000 +CVE-2022-26839,0,0,e4bd87789216637d183a255e35c7454904072593dbd53321e8fe23dc3c7b40c3,2024-11-21T06:54:37.550000 CVE-2022-2684,0,0,227a6b5d0688c6de4fcbd638c8c70ce2262dcd7d8c59bacc3c4675612631a60a,2022-08-08T17:34:00.073000 CVE-2022-26840,0,0,71a406efbebffd7d65be8a9ee9487faef02702f8f574358f7cb15dc13460d0fd,2023-02-27T17:28:08.783000 CVE-2022-26841,0,0,e8b7aa3bc527039f7b149b4a6953169485617a33b8d656974a34d769986544f3,2023-08-08T14:21:49.707000 @@ -195766,17 +195773,17 @@ CVE-2022-26842,0,0,9c57ab67015c6d32f75b0fbdbf85f4b064df4cdde1637250dfe330f09c4de CVE-2022-26843,0,0,f6f1bc7ef5f3d57d8e828a53f39fee19a8c9027a2f8d8c4a6e91f0248f04d462,2023-08-08T14:22:24.967000 CVE-2022-26844,0,0,07ec1c05dd0868ff3de906ba7a178260804c6a1d883996d48e07fd712f9a7386,2022-08-22T13:12:04.377000 CVE-2022-26845,0,0,03f7004cb7142fcb20244a598e5611ba3564c924c73bebf62b4c2868642fddfa,2023-05-22T15:27:18.053000 -CVE-2022-26846,0,1,437970b44753a353e68818652327539ff9b38ac207c66349540140552417aadc,2024-11-21T06:54:38.363000 -CVE-2022-26847,0,1,46fcddcc08ddc06753ddfce8289e0ef214f49e3038611546ec444f0df61be750,2024-11-21T06:54:38.507000 +CVE-2022-26846,0,0,437970b44753a353e68818652327539ff9b38ac207c66349540140552417aadc,2024-11-21T06:54:38.363000 +CVE-2022-26847,0,0,46fcddcc08ddc06753ddfce8289e0ef214f49e3038611546ec444f0df61be750,2024-11-21T06:54:38.507000 CVE-2022-2685,0,0,3719c4b8bf7a8cb6558b45b3e7f5eb0603da8a70e4d5abf2a1f570754130962a,2022-08-08T17:33:07.573000 -CVE-2022-26850,0,1,8c26548cbe379efb93ba21a0c2adc26eee47f1898a64303e72b95ae7a9021184,2024-11-21T06:54:38.647000 -CVE-2022-26851,0,1,c851a4b001d63fde9e348730bd8f1b34a5434ec06b087e0757ba6c547253913e,2024-11-21T06:54:38.760000 -CVE-2022-26852,0,1,e453810b2bb991a885e804e94d2f5c758c3f2e2b1d59e8b92db6cd1fa45cda52,2024-11-21T06:54:38.880000 +CVE-2022-26850,0,0,8c26548cbe379efb93ba21a0c2adc26eee47f1898a64303e72b95ae7a9021184,2024-11-21T06:54:38.647000 +CVE-2022-26851,0,0,c851a4b001d63fde9e348730bd8f1b34a5434ec06b087e0757ba6c547253913e,2024-11-21T06:54:38.760000 +CVE-2022-26852,0,0,e453810b2bb991a885e804e94d2f5c758c3f2e2b1d59e8b92db6cd1fa45cda52,2024-11-21T06:54:38.880000 CVE-2022-26853,0,0,5e2a63f24ad16ec7128a021840229998c4bb6f4f1b26cc3b14281c02b42ea550,2023-11-07T03:45:14.187000 -CVE-2022-26854,0,1,1c569dc961872eb0f9c56888249f254b59f5c092205f4ce2f84f1ac8759a23aa,2024-11-21T06:54:39.017000 -CVE-2022-26855,0,1,b11ca5d24576662283b9c8446f9444a1e20154858766402352890c288a05df0a,2024-11-21T06:54:39.143000 -CVE-2022-26856,0,1,cbdfaafc4b752b0e9212e8f8f6dcd6a4d126c8f19e521f32e3e12369a7c1d4fb,2024-11-21T06:54:39.263000 -CVE-2022-26857,0,1,d4544a818f7336e4cb784b891892b2c47b3a467237e942b8447841b56f1ef75a,2024-11-21T06:54:39.377000 +CVE-2022-26854,0,0,1c569dc961872eb0f9c56888249f254b59f5c092205f4ce2f84f1ac8759a23aa,2024-11-21T06:54:39.017000 +CVE-2022-26855,0,0,b11ca5d24576662283b9c8446f9444a1e20154858766402352890c288a05df0a,2024-11-21T06:54:39.143000 +CVE-2022-26856,0,0,cbdfaafc4b752b0e9212e8f8f6dcd6a4d126c8f19e521f32e3e12369a7c1d4fb,2024-11-21T06:54:39.263000 +CVE-2022-26857,0,0,d4544a818f7336e4cb784b891892b2c47b3a467237e942b8447841b56f1ef75a,2024-11-21T06:54:39.377000 CVE-2022-26858,0,0,711e130900b27a008177361d049fd54af31362769c50c5734792dda700ffa08a,2022-09-13T22:57:02.020000 CVE-2022-26859,0,0,03ffec3efc4d8a2c640641aa5316867ddd9a870256ed6b666a68742130c3aef3,2022-09-13T22:56:25.770000 CVE-2022-2686,0,0,971d7e16b7e29b31cc1fa985c4380dd5fe09db473537bcb25eef31f3f571ca6b,2022-08-11T14:35:59.670000 @@ -195785,459 +195792,459 @@ CVE-2022-26861,0,0,3f3cb925db41998776978e9f41d6c2468d61ba31c52baf9110d9302208134 CVE-2022-26862,0,0,8d9c00bfc5404cd87e415cf0c49f46d59ffa999ed9bcb4ffecd0ff967d7bd215,2022-06-30T17:47:24.183000 CVE-2022-26863,0,0,5043c86563c3a6d888c123c2ce2253661e80ff1de63a2060d8bf9ff341f55241,2022-06-30T17:47:04.100000 CVE-2022-26864,0,0,e0cb5ea5dd511b59a3b15df7d02ce46217fffdbb6ba64477617501683566b61d,2022-06-30T15:32:05.580000 -CVE-2022-26865,0,1,8f752185961de23b1f607445748b723c910062ad7771b068ff3b601a979de6b9,2024-11-21T06:54:42.340000 -CVE-2022-26866,0,1,b9fe919bdb75890fc70b6a91c87141ccaefcb36290dc37969a496693a9e17570,2024-11-21T06:54:42.477000 -CVE-2022-26867,0,1,9539eaae049f0b696f6bde96cf560655d37db2d01f08514d2baabeb527170eed,2024-11-21T06:54:42.620000 -CVE-2022-26868,0,1,d72e7201bec32f52a3fec6f520d0fa11f0ec00cc967f53082cb91af75185766f,2024-11-21T06:54:42.780000 -CVE-2022-26869,0,1,1734bfa1ad598118a8dde37dfe096478036dc4304b32da1a9d9968dcbb0285a3,2024-11-21T06:54:42.917000 +CVE-2022-26865,0,0,8f752185961de23b1f607445748b723c910062ad7771b068ff3b601a979de6b9,2024-11-21T06:54:42.340000 +CVE-2022-26866,0,0,b9fe919bdb75890fc70b6a91c87141ccaefcb36290dc37969a496693a9e17570,2024-11-21T06:54:42.477000 +CVE-2022-26867,0,0,9539eaae049f0b696f6bde96cf560655d37db2d01f08514d2baabeb527170eed,2024-11-21T06:54:42.620000 +CVE-2022-26868,0,0,d72e7201bec32f52a3fec6f520d0fa11f0ec00cc967f53082cb91af75185766f,2024-11-21T06:54:42.780000 +CVE-2022-26869,0,0,1734bfa1ad598118a8dde37dfe096478036dc4304b32da1a9d9968dcbb0285a3,2024-11-21T06:54:42.917000 CVE-2022-2687,0,0,7be8866699f5873e4602d2a990eff28d05c15b1eb28f624fe2e0bf28a0e2a775,2022-08-11T14:07:15.787000 CVE-2022-26870,0,0,41b9b819bad78ac95389cb51fc3cfbf452308ec721669516ecb9ac60e55d9d1b,2022-10-24T15:33:21.630000 -CVE-2022-26871,0,1,40527bcce51c2174d1990908a6d81fd2195965b739fca225e02f378625c3a279,2024-11-21T06:54:43.193000 +CVE-2022-26871,0,0,40527bcce51c2174d1990908a6d81fd2195965b739fca225e02f378625c3a279,2024-11-21T06:54:43.193000 CVE-2022-26872,0,0,c45a359c56c396764fb77c329cb6a0b63e5a380d85976680253c888cd3726cf7,2023-07-31T19:15:15.387000 CVE-2022-26873,0,0,b96f2a37297299b1e53daca25babf170bc42afa6e64b0a44310052644dcf34b0,2022-09-26T13:49:57.823000 -CVE-2022-26874,0,1,9421e238e29ba87180eac11ecacc26b31fd70aedaac648c287a5b351373d684a,2024-11-21T06:54:43.603000 -CVE-2022-26877,0,1,d1f85ea8a23b60908fe3c844a1c90a9f34a73458cdf2919689d72fd8f1cec62c,2024-11-21T06:54:43.750000 -CVE-2022-26878,0,1,145d1fcc3dcaf37adc32315187ac6be773da6ec9b900d48380a7e84a1ab0d9f5,2024-11-21T06:54:43.893000 +CVE-2022-26874,0,0,9421e238e29ba87180eac11ecacc26b31fd70aedaac648c287a5b351373d684a,2024-11-21T06:54:43.603000 +CVE-2022-26877,0,0,d1f85ea8a23b60908fe3c844a1c90a9f34a73458cdf2919689d72fd8f1cec62c,2024-11-21T06:54:43.750000 +CVE-2022-26878,0,0,145d1fcc3dcaf37adc32315187ac6be773da6ec9b900d48380a7e84a1ab0d9f5,2024-11-21T06:54:43.893000 CVE-2022-2688,0,0,3284222b2ddeb7ae1e8a2fbbad3368fe2e2a99e29f20a1fdf4e7472d33a14267,2022-08-11T14:21:56.753000 CVE-2022-26884,0,0,c227de89577e8f58082c7f343458078b04c6273262c0a6f34361b953b8466b42,2022-10-31T19:12:20.770000 CVE-2022-26885,0,0,a4433c6e2fd5fb1ed1a52407caca75e17845ca47a61161810f58a667401e59a0,2023-08-08T14:22:24.967000 -CVE-2022-26887,0,1,32d8ec90c6a60e3528a8a35ffd31d595018c579861181695f9f1abf2138a733b,2024-11-21T06:54:44.297000 +CVE-2022-26887,0,0,32d8ec90c6a60e3528a8a35ffd31d595018c579861181695f9f1abf2138a733b,2024-11-21T06:54:44.297000 CVE-2022-26888,0,0,181fe260ca2228dcfb97e40586e4ab98d2048f1e65ed2ed1110b47aeb5a4772f,2023-03-06T17:26:14.787000 -CVE-2022-26889,0,1,0487d239114301689e9c9c5f70b35b4c3129a3a79d53235a37ac98057093add8,2024-11-21T06:54:44.530000 +CVE-2022-26889,0,0,0487d239114301689e9c9c5f70b35b4c3129a3a79d53235a37ac98057093add8,2024-11-21T06:54:44.530000 CVE-2022-2689,0,0,c927bbd6e687bddd207ca08ea611fccfd5b3a060ac652e63e16a5a43a77399a5,2022-08-11T14:15:24.430000 -CVE-2022-26890,0,1,a649ed5d3295a8ee5f931384f6aed4d230f510e07f4fdc8d109dd0e068508031,2024-11-21T06:54:44.650000 -CVE-2022-26891,0,1,4bcc0e950276e7bdde5674b83b196ccd8600d6f8550bceb9753def9e01b2c7d9,2024-11-21T06:54:44.787000 -CVE-2022-26894,0,1,9dd80d05222c44918bc6de4d1547ee5d73555b02e8e3c422bcdcbcd0e5e7ee62,2024-11-21T06:54:44.903000 -CVE-2022-26895,0,1,c7b688fe92d7647e68c24e61efeeb654e75e82bec10dfa67957c42b3a736bb07,2024-11-21T06:54:45.010000 -CVE-2022-26896,0,1,40017dcb07c2904e662caae9bafa02cb3a3f9af10b9b7b7f672ea3f8d9a7ea75,2024-11-21T06:54:45.120000 -CVE-2022-26897,0,1,08620787c340a10fee772d133c3bd5725851957c623f013264e6913160381f88,2024-11-21T06:54:45.227000 -CVE-2022-26898,0,1,ca4350fe1e49526672ace37d1cd45ec9fe6fd16d6cc279681b12853b6bf515d1,2024-11-21T06:54:45.340000 +CVE-2022-26890,0,0,a649ed5d3295a8ee5f931384f6aed4d230f510e07f4fdc8d109dd0e068508031,2024-11-21T06:54:44.650000 +CVE-2022-26891,0,0,4bcc0e950276e7bdde5674b83b196ccd8600d6f8550bceb9753def9e01b2c7d9,2024-11-21T06:54:44.787000 +CVE-2022-26894,0,0,9dd80d05222c44918bc6de4d1547ee5d73555b02e8e3c422bcdcbcd0e5e7ee62,2024-11-21T06:54:44.903000 +CVE-2022-26895,0,0,c7b688fe92d7647e68c24e61efeeb654e75e82bec10dfa67957c42b3a736bb07,2024-11-21T06:54:45.010000 +CVE-2022-26896,0,0,40017dcb07c2904e662caae9bafa02cb3a3f9af10b9b7b7f672ea3f8d9a7ea75,2024-11-21T06:54:45.120000 +CVE-2022-26897,0,0,08620787c340a10fee772d133c3bd5725851957c623f013264e6913160381f88,2024-11-21T06:54:45.227000 +CVE-2022-26898,0,0,ca4350fe1e49526672ace37d1cd45ec9fe6fd16d6cc279681b12853b6bf515d1,2024-11-21T06:54:45.340000 CVE-2022-26899,0,0,bd9094b0f89798a9985714909ed7d880c8008ee15cd261fbee14917afdc9cc51,2023-07-07T14:25:16.210000 CVE-2022-2690,0,0,edff40e917cbb19d9e8d4e35cef2e9f494041be85f6f9cbce740021249ac27c2,2022-08-11T14:17:13.800000 -CVE-2022-26900,0,1,ae6769674595304e46c40c7f6cf71c4e7551f4f7c301624be20520369a7b7b4b,2024-11-21T06:54:45.560000 -CVE-2022-26901,0,1,e98da61ecc3e17769386114f6c96eb79884c0cadeb3f597a16530d2428a08538,2024-11-21T06:54:45.673000 -CVE-2022-26903,0,1,d01b0d77ebea2ca6b5565b46d76906ed6f9bec587d291c479c3621abc31ee348,2024-11-21T06:54:45.797000 -CVE-2022-26904,0,1,80d64571f4c208f69637592ec30a300ca841a9ac751ed87f208059882a229381,2024-11-21T06:54:45.937000 -CVE-2022-26905,0,1,a286b8c71836745a3bba9ccee7e2158c9932b05263793b29f276bdd0263487d3,2024-11-21T06:54:46.083000 -CVE-2022-26907,0,1,fcc011f17043fbb9c493ae0766e7c32bcdc144f4e9ca440b03515edd4d800d4c,2024-11-21T06:54:46.207000 -CVE-2022-26908,0,1,e9738ea2029574e146e94a7875cbb1a6972177341be8934aa737fa1568783ed6,2024-11-21T06:54:46.327000 -CVE-2022-26909,0,1,2bb16f0859e24aec50cc7fdb97474a1f4ab168b62e0f57482e3d46be1e22f988,2024-11-21T06:54:46.437000 +CVE-2022-26900,0,0,ae6769674595304e46c40c7f6cf71c4e7551f4f7c301624be20520369a7b7b4b,2024-11-21T06:54:45.560000 +CVE-2022-26901,0,0,e98da61ecc3e17769386114f6c96eb79884c0cadeb3f597a16530d2428a08538,2024-11-21T06:54:45.673000 +CVE-2022-26903,0,0,d01b0d77ebea2ca6b5565b46d76906ed6f9bec587d291c479c3621abc31ee348,2024-11-21T06:54:45.797000 +CVE-2022-26904,0,0,80d64571f4c208f69637592ec30a300ca841a9ac751ed87f208059882a229381,2024-11-21T06:54:45.937000 +CVE-2022-26905,0,0,a286b8c71836745a3bba9ccee7e2158c9932b05263793b29f276bdd0263487d3,2024-11-21T06:54:46.083000 +CVE-2022-26907,0,0,fcc011f17043fbb9c493ae0766e7c32bcdc144f4e9ca440b03515edd4d800d4c,2024-11-21T06:54:46.207000 +CVE-2022-26908,0,0,e9738ea2029574e146e94a7875cbb1a6972177341be8934aa737fa1568783ed6,2024-11-21T06:54:46.327000 +CVE-2022-26909,0,0,2bb16f0859e24aec50cc7fdb97474a1f4ab168b62e0f57482e3d46be1e22f988,2024-11-21T06:54:46.437000 CVE-2022-2691,0,0,1b03574f86c9d72a9796ff76f4339f3756247869a85a6ce1654a82ec50dd1abc,2022-08-11T14:16:36.510000 -CVE-2022-26910,0,1,598d7013d6f7a15624922e436f7396b3f427c64192f4d7068e01f70d0d22203c,2024-11-21T06:54:46.550000 -CVE-2022-26911,0,1,0c290a07de4ad8cbea5f9365eefd6af73f43fc4dcff32cc10b328054559d7548,2024-11-21T06:54:46.670000 -CVE-2022-26912,0,1,682a0ac2a725bb9d10b9a9070e47b741afda73ea9ba338ce83078588332b3023,2024-11-21T06:54:46.787000 -CVE-2022-26913,0,1,1bafbf9a2a9de95637a081027247288c99386ea3c3158dda115225bd8c7db1b7,2024-11-21T06:54:46.893000 -CVE-2022-26914,0,1,b30ad101c0e702dfa910f6cd9749351b02eb99154cf0f5a88aaa531535eb3809,2024-11-21T06:54:47.050000 -CVE-2022-26915,0,1,ea270126327bc2ff1d221c687149a94defc27b872e970daf3209f89343de8281,2024-11-21T06:54:47.183000 -CVE-2022-26916,0,1,f49f78b25d94867fc594cba4e66bba5eea9b9e67bb0fc851d7a5bd818fa02ea9,2024-11-21T06:54:47.360000 -CVE-2022-26917,0,1,dc340d23c7cf12d0b7785faee56b91a5fe6e9a94c60ccf38598cd74eaeff9ae3,2024-11-21T06:54:47.513000 -CVE-2022-26918,0,1,a351510590683f7b98cbd4a6c530a9c06b063a94ce5484b3078f5ea67d44ce8f,2024-11-21T06:54:47.670000 -CVE-2022-26919,0,1,9edbe0a86365bd618ba6d82149d994dbca2d4fcee233547e248566984d007411,2024-11-21T06:54:47.823000 +CVE-2022-26910,0,0,598d7013d6f7a15624922e436f7396b3f427c64192f4d7068e01f70d0d22203c,2024-11-21T06:54:46.550000 +CVE-2022-26911,0,0,0c290a07de4ad8cbea5f9365eefd6af73f43fc4dcff32cc10b328054559d7548,2024-11-21T06:54:46.670000 +CVE-2022-26912,0,0,682a0ac2a725bb9d10b9a9070e47b741afda73ea9ba338ce83078588332b3023,2024-11-21T06:54:46.787000 +CVE-2022-26913,0,0,1bafbf9a2a9de95637a081027247288c99386ea3c3158dda115225bd8c7db1b7,2024-11-21T06:54:46.893000 +CVE-2022-26914,0,0,b30ad101c0e702dfa910f6cd9749351b02eb99154cf0f5a88aaa531535eb3809,2024-11-21T06:54:47.050000 +CVE-2022-26915,0,0,ea270126327bc2ff1d221c687149a94defc27b872e970daf3209f89343de8281,2024-11-21T06:54:47.183000 +CVE-2022-26916,0,0,f49f78b25d94867fc594cba4e66bba5eea9b9e67bb0fc851d7a5bd818fa02ea9,2024-11-21T06:54:47.360000 +CVE-2022-26917,0,0,dc340d23c7cf12d0b7785faee56b91a5fe6e9a94c60ccf38598cd74eaeff9ae3,2024-11-21T06:54:47.513000 +CVE-2022-26918,0,0,a351510590683f7b98cbd4a6c530a9c06b063a94ce5484b3078f5ea67d44ce8f,2024-11-21T06:54:47.670000 +CVE-2022-26919,0,0,9edbe0a86365bd618ba6d82149d994dbca2d4fcee233547e248566984d007411,2024-11-21T06:54:47.823000 CVE-2022-2692,0,0,84815650b150fa6ba6dcb5ca088ff3e0f956b85bb7bcdb264ae931dc2acc58dc,2022-08-11T14:03:05.543000 -CVE-2022-26920,0,1,8216016552992b15f12d821beaa61ab53c2b8579b4bf0cd4ad3c42bcdc70cd69,2024-11-21T06:54:47.973000 -CVE-2022-26921,0,1,097a4e19e303114e7d9e91a96e22145e27e0843deb10f4fa539fd1486fc5d40c,2024-11-21T06:54:48.090000 -CVE-2022-26923,0,1,c302f3ce32a696fe3995307cbdf56660692b9e4c4711cf408c0b25f7cbfcb1c6,2024-11-21T06:54:48.193000 -CVE-2022-26924,0,1,62fb84f77605de76789289fc9b6aaa2f3dc7872d0e08f9295ee9ef76ce9a5d65,2024-11-21T06:54:48.347000 -CVE-2022-26925,0,1,6cef1c790969c812763b17120801e9d987296dd472a78eb04200e445d7c7287c,2024-11-21T06:54:48.460000 -CVE-2022-26926,0,1,1f70d9b20092eb7b5c05085679e252b9bc5219e753568217653a0d19c7e8f496,2024-11-21T06:54:48.597000 -CVE-2022-26927,0,1,1e8210bc8a8c91fe61de0dc9c7e11147e50f5f0cac9b6dcba5572513c43ff5eb,2024-11-21T06:54:48.740000 +CVE-2022-26920,0,0,8216016552992b15f12d821beaa61ab53c2b8579b4bf0cd4ad3c42bcdc70cd69,2024-11-21T06:54:47.973000 +CVE-2022-26921,0,0,097a4e19e303114e7d9e91a96e22145e27e0843deb10f4fa539fd1486fc5d40c,2024-11-21T06:54:48.090000 +CVE-2022-26923,0,0,c302f3ce32a696fe3995307cbdf56660692b9e4c4711cf408c0b25f7cbfcb1c6,2024-11-21T06:54:48.193000 +CVE-2022-26924,0,0,62fb84f77605de76789289fc9b6aaa2f3dc7872d0e08f9295ee9ef76ce9a5d65,2024-11-21T06:54:48.347000 +CVE-2022-26925,0,0,6cef1c790969c812763b17120801e9d987296dd472a78eb04200e445d7c7287c,2024-11-21T06:54:48.460000 +CVE-2022-26926,0,0,1f70d9b20092eb7b5c05085679e252b9bc5219e753568217653a0d19c7e8f496,2024-11-21T06:54:48.597000 +CVE-2022-26927,0,0,1e8210bc8a8c91fe61de0dc9c7e11147e50f5f0cac9b6dcba5572513c43ff5eb,2024-11-21T06:54:48.740000 CVE-2022-26928,0,0,c572c9a11b9e9a018bdf0462c199b1dc6db14b49c7e767fce005c44944e7e1da,2023-04-11T21:15:10.467000 CVE-2022-26929,0,0,b229f24e0e5ff9186af6a846a6703630774b8bf83d54b59cee7f915b3c1c4c9a,2023-12-20T20:15:09.623000 CVE-2022-2693,0,0,d188282b95e0d8f243eeffa6c51ed46ce65a3dd0db37dee226f02e2708412668,2022-08-11T13:35:50.103000 -CVE-2022-26930,0,1,340714d946f7f873ecdc962ed44c931b81ac1d31febc4a2583c38c0c852d0e6a,2024-11-21T06:54:49.113000 -CVE-2022-26931,0,1,c56fe3aa580269d1b950383e7fffd4baef20ca9fe84a0a342cea9f4d476816f7,2024-11-21T06:54:49.243000 -CVE-2022-26932,0,1,f0e77250953413649a98d0a18b65b0a0d83def60c5f48bbef219f0c1c203ffc0,2024-11-21T06:54:49.387000 -CVE-2022-26933,0,1,8d4330e3bad53e3336661e62d8982d4fa18f7a810f7bbc0e73183cba872d4174,2024-11-21T06:54:49.497000 -CVE-2022-26934,0,1,d484445129636af2a9ecdc008a7613ae8b999683d1780f8a09414245fe9adec5,2024-11-21T06:54:49.623000 -CVE-2022-26935,0,1,a6298d35f45f0cb75705498cd677a9100371d8e56dc86c9471a7cd5566d749af,2024-11-21T06:54:49.777000 -CVE-2022-26936,0,1,538ad87a1d6be2c4d1d58ad22bac0daf0bd85f2ad86f7ba10a947482044034d5,2024-11-21T06:54:49.920000 -CVE-2022-26937,0,1,76933f9a7e40fa4a7867b5f8a7cc7d2eb5d32eadd681bb4f43e8a92236aa0848,2024-11-21T06:54:50.063000 -CVE-2022-26938,0,1,2f77a19c432d8c12713af61173498d000ae2646eb9b4dabe608f1706e8ce4c3b,2024-11-21T06:54:50.190000 -CVE-2022-26939,0,1,ef953169b06f39e7b5040cf6d5fe57a137807642bbe367c1bd676f9f74e70ea8,2024-11-21T06:54:50.310000 +CVE-2022-26930,0,0,340714d946f7f873ecdc962ed44c931b81ac1d31febc4a2583c38c0c852d0e6a,2024-11-21T06:54:49.113000 +CVE-2022-26931,0,0,c56fe3aa580269d1b950383e7fffd4baef20ca9fe84a0a342cea9f4d476816f7,2024-11-21T06:54:49.243000 +CVE-2022-26932,0,0,f0e77250953413649a98d0a18b65b0a0d83def60c5f48bbef219f0c1c203ffc0,2024-11-21T06:54:49.387000 +CVE-2022-26933,0,0,8d4330e3bad53e3336661e62d8982d4fa18f7a810f7bbc0e73183cba872d4174,2024-11-21T06:54:49.497000 +CVE-2022-26934,0,0,d484445129636af2a9ecdc008a7613ae8b999683d1780f8a09414245fe9adec5,2024-11-21T06:54:49.623000 +CVE-2022-26935,0,0,a6298d35f45f0cb75705498cd677a9100371d8e56dc86c9471a7cd5566d749af,2024-11-21T06:54:49.777000 +CVE-2022-26936,0,0,538ad87a1d6be2c4d1d58ad22bac0daf0bd85f2ad86f7ba10a947482044034d5,2024-11-21T06:54:49.920000 +CVE-2022-26937,0,0,76933f9a7e40fa4a7867b5f8a7cc7d2eb5d32eadd681bb4f43e8a92236aa0848,2024-11-21T06:54:50.063000 +CVE-2022-26938,0,0,2f77a19c432d8c12713af61173498d000ae2646eb9b4dabe608f1706e8ce4c3b,2024-11-21T06:54:50.190000 +CVE-2022-26939,0,0,ef953169b06f39e7b5040cf6d5fe57a137807642bbe367c1bd676f9f74e70ea8,2024-11-21T06:54:50.310000 CVE-2022-2694,0,0,6ddfe8fcad45d4c1a9702929f477d69651f3c6fd8eb34d2b0673d4f198a515d2,2022-08-11T13:31:59.487000 -CVE-2022-26940,0,1,12486a45a6faf961d7f7e07b0a93d6f01706a803b86ad97d8c1b5a1f31091e4c,2024-11-21T06:54:50.420000 +CVE-2022-26940,0,0,12486a45a6faf961d7f7e07b0a93d6f01706a803b86ad97d8c1b5a1f31091e4c,2024-11-21T06:54:50.420000 CVE-2022-26941,0,0,6a3386fe40af2c5247223fe118088a39a892d498952d540f971cba2d0cbc77e4,2023-11-07T03:45:15.687000 CVE-2022-26942,0,0,6b6288a4d2c012ba4c69bef1523e928376a1ab4db61b5781cd9a78a4c04b1975,2023-11-07T03:45:15.783000 CVE-2022-26943,0,0,3daa20a184b2fb442f622198ab63ca3c0f7df81233e331104b98723881d0ed84,2023-11-07T03:45:15.897000 -CVE-2022-26944,0,1,dabaa763d8e9df0cec2a7e14d9b80523d297975b57cc3692ee0a24725f0ac701,2024-11-21T06:54:50.920000 -CVE-2022-26945,0,1,f559df2e1e7e87d4a79bd1b8bbd42bf866241fd79fe5eb1db4bf1a4675b198d1,2024-11-21T06:54:51.053000 -CVE-2022-26947,0,1,b963dd6e9ef6604c1cdb3eee140838e58d767edd24c06d4faf92cd1f9c816888,2024-11-21T06:54:51.200000 -CVE-2022-26948,0,1,64464d32bfd48f19b3907253973060c10a15ba1a8ae4b803888f081f7b09914c,2024-11-21T06:54:51.340000 -CVE-2022-26949,0,1,6d4d9fc88dff1dca147c142431e084200c19c545ed8d5d4e1c147e370b2f18f8,2024-11-21T06:54:51.473000 +CVE-2022-26944,0,0,dabaa763d8e9df0cec2a7e14d9b80523d297975b57cc3692ee0a24725f0ac701,2024-11-21T06:54:50.920000 +CVE-2022-26945,0,0,f559df2e1e7e87d4a79bd1b8bbd42bf866241fd79fe5eb1db4bf1a4675b198d1,2024-11-21T06:54:51.053000 +CVE-2022-26947,0,0,b963dd6e9ef6604c1cdb3eee140838e58d767edd24c06d4faf92cd1f9c816888,2024-11-21T06:54:51.200000 +CVE-2022-26948,0,0,64464d32bfd48f19b3907253973060c10a15ba1a8ae4b803888f081f7b09914c,2024-11-21T06:54:51.340000 +CVE-2022-26949,0,0,6d4d9fc88dff1dca147c142431e084200c19c545ed8d5d4e1c147e370b2f18f8,2024-11-21T06:54:51.473000 CVE-2022-2695,0,0,c12de752f64dfc1679c8560ed6fb2c9731dae58d5a2d8bf9bb996fb24d11b600,2022-09-13T15:51:37.237000 -CVE-2022-26950,0,1,05d1f647ff710a601f77bc857875bc1e87834bcd3a7ef3b208aafd9437873f87,2024-11-21T06:54:51.600000 -CVE-2022-26951,0,1,5030e0dd98dc74ebb6a60f0b0b2f420a7e7c98e58d634e3d8507440637465f6e,2024-11-21T06:54:51.733000 -CVE-2022-26952,0,1,0cf2db68c8a645dae477dc9a8e97846716aa96c184792125dcc9492917084050,2024-11-21T06:54:51.860000 -CVE-2022-26953,0,1,371abc924949c2b630e02d4080c347c56ffcd40ad4d2f8661efded845d7092e7,2024-11-21T06:54:52.003000 +CVE-2022-26950,0,0,05d1f647ff710a601f77bc857875bc1e87834bcd3a7ef3b208aafd9437873f87,2024-11-21T06:54:51.600000 +CVE-2022-26951,0,0,5030e0dd98dc74ebb6a60f0b0b2f420a7e7c98e58d634e3d8507440637465f6e,2024-11-21T06:54:51.733000 +CVE-2022-26952,0,0,0cf2db68c8a645dae477dc9a8e97846716aa96c184792125dcc9492917084050,2024-11-21T06:54:51.860000 +CVE-2022-26953,0,0,371abc924949c2b630e02d4080c347c56ffcd40ad4d2f8661efded845d7092e7,2024-11-21T06:54:52.003000 CVE-2022-26954,0,0,23ea41a0f876b5d2f8994e52acb6980203934043d8f2fef937c13c80f396b845,2022-10-21T16:08:30.323000 CVE-2022-26959,0,0,71eac8a70a608fed7c4e0952173f865423804ad539808285793b0a9de5f2cb15,2022-09-19T18:25:17.677000 CVE-2022-2696,0,0,386e5ecc8dab2ab9069bc36b77d5d1dd61d688b566c8822122c49eeb25d4dd7f,2023-11-07T03:46:51.400000 -CVE-2022-26960,0,1,677183ced6170367993d51440cb6503ff43abd01c2c51a261148bd259a5ec577,2024-11-21T06:54:52.407000 +CVE-2022-26960,0,0,677183ced6170367993d51440cb6503ff43abd01c2c51a261148bd259a5ec577,2024-11-21T06:54:52.407000 CVE-2022-26964,0,0,88381235e0bee1b78a40b3d4a4f95d36df0123fda73657f9a11f417a143bea9a,2023-01-05T17:28:42.797000 -CVE-2022-26965,0,1,ce7a6add284d2692435bffd908b0d5cb9a6627c72eb66f2a68b179b1e01a4b8f,2024-11-21T06:54:52.667000 -CVE-2022-26966,0,1,ae255447ddeff75608980ad4667f2cb265d3fe00271dfc4ed4706b7456b4e239,2024-11-21T06:54:52.797000 -CVE-2022-26967,0,1,49bb220e17c4f45aa1233ee7f2ad04491af51c70f3f79a5f5c17e3eb6678a486,2024-11-21T06:54:52.947000 +CVE-2022-26965,0,0,ce7a6add284d2692435bffd908b0d5cb9a6627c72eb66f2a68b179b1e01a4b8f,2024-11-21T06:54:52.667000 +CVE-2022-26966,0,0,ae255447ddeff75608980ad4667f2cb265d3fe00271dfc4ed4706b7456b4e239,2024-11-21T06:54:52.797000 +CVE-2022-26967,0,0,49bb220e17c4f45aa1233ee7f2ad04491af51c70f3f79a5f5c17e3eb6678a486,2024-11-21T06:54:52.947000 CVE-2022-26969,0,0,7481374f027508d10f0e8a3066593a2091ca9e78762c748b1c7aef25c47868ee,2023-01-05T17:47:45.147000 CVE-2022-2697,0,0,b90527d02e2904f178e03e6f4a24271b7b726ebeb4139d15cb02af782ac6d540,2022-08-11T16:51:31.623000 -CVE-2022-26971,0,1,fea1b4dcfb7472c35cb0a3beef306a2ea743b4858033e504f720da5dfe0a7460,2024-11-21T06:54:53.213000 -CVE-2022-26972,0,1,a9fe7090bc63e1fa75d9353ff454579c980074d2fe6399b439fe5ae4915fbf13,2024-11-21T06:54:53.353000 -CVE-2022-26973,0,1,ce60a1b6eb2a3fdfd4e989977924d72d5f58845ad4fee2e86b31831eb0809185,2024-11-21T06:54:53.500000 -CVE-2022-26974,0,1,04ccfab2a294a29832a728362d3e28d859d5d34e81a4c055aecb452d8f44ab25,2024-11-21T06:54:53.627000 -CVE-2022-26975,0,1,932fa251c14158b55c77cdf7b871f3d81f8ae75e8eb5c40c4831fcf5dea7acf0,2024-11-21T06:54:53.757000 -CVE-2022-26976,0,1,dd88afdd918cc1ca8aa56788e558210e68c5e0045b89e71c309090d28f4e0340,2024-11-21T06:54:53.887000 -CVE-2022-26977,0,1,59e14266b3666f496fbc3ca80123a650d309e8b1de084e4d3ed404975479cdd5,2024-11-21T06:54:54.017000 -CVE-2022-26978,0,1,822097c6dfdfdf8141775c36d311228ba222c2695e5ced7d91933fd61b8497d3,2024-11-21T06:54:54.140000 +CVE-2022-26971,0,0,fea1b4dcfb7472c35cb0a3beef306a2ea743b4858033e504f720da5dfe0a7460,2024-11-21T06:54:53.213000 +CVE-2022-26972,0,0,a9fe7090bc63e1fa75d9353ff454579c980074d2fe6399b439fe5ae4915fbf13,2024-11-21T06:54:53.353000 +CVE-2022-26973,0,0,ce60a1b6eb2a3fdfd4e989977924d72d5f58845ad4fee2e86b31831eb0809185,2024-11-21T06:54:53.500000 +CVE-2022-26974,0,0,04ccfab2a294a29832a728362d3e28d859d5d34e81a4c055aecb452d8f44ab25,2024-11-21T06:54:53.627000 +CVE-2022-26975,0,0,932fa251c14158b55c77cdf7b871f3d81f8ae75e8eb5c40c4831fcf5dea7acf0,2024-11-21T06:54:53.757000 +CVE-2022-26976,0,0,dd88afdd918cc1ca8aa56788e558210e68c5e0045b89e71c309090d28f4e0340,2024-11-21T06:54:53.887000 +CVE-2022-26977,0,0,59e14266b3666f496fbc3ca80123a650d309e8b1de084e4d3ed404975479cdd5,2024-11-21T06:54:54.017000 +CVE-2022-26978,0,0,822097c6dfdfdf8141775c36d311228ba222c2695e5ced7d91933fd61b8497d3,2024-11-21T06:54:54.140000 CVE-2022-26979,0,0,7b2caa8ff31aad5f0bc990226766d884c0a9e98be59baa7b1434f3f38f939391,2022-08-10T23:53:02.540000 CVE-2022-2698,0,0,45035f57d60d224da567dbd34b6ede7ab29972ba35f7df8c834754c539558bdb,2022-08-11T17:09:56.297000 -CVE-2022-26980,0,1,1e77584304fe6481ae7a6afe9850b8ebfe4587a2bbdc7014c5116eeffff8e1af,2024-11-21T06:54:54.403000 -CVE-2022-26981,0,1,d06b0f86831b7737c3ceba0b0c8f8f1c8de3324280eb5e17ccbfd418adb1fc8f,2024-11-21T06:54:54.530000 -CVE-2022-26982,0,1,88921f1e076877bc39c48e5d66d143d97707db6b491d30a72b63d546d4f918fa,2024-11-21T06:54:54.673000 -CVE-2022-26986,0,1,0d9f6aa0ad26dc0a8d78605585a15d2d15610c97a8f6c4bad99c54934be58695,2024-11-21T06:54:54.807000 -CVE-2022-26987,0,1,450611472e9c6e96e9e30ac4179c8aad04eff8ee0fdecf04f84828e3ebb8d101,2024-11-21T06:54:54.930000 -CVE-2022-26988,0,1,d5b0443f26d0e2abb4ce63bfb0bcd91d17aa6c0e9535898dd4b4af564c5f1e86,2024-11-21T06:54:55.060000 +CVE-2022-26980,0,0,1e77584304fe6481ae7a6afe9850b8ebfe4587a2bbdc7014c5116eeffff8e1af,2024-11-21T06:54:54.403000 +CVE-2022-26981,0,0,d06b0f86831b7737c3ceba0b0c8f8f1c8de3324280eb5e17ccbfd418adb1fc8f,2024-11-21T06:54:54.530000 +CVE-2022-26982,0,0,88921f1e076877bc39c48e5d66d143d97707db6b491d30a72b63d546d4f918fa,2024-11-21T06:54:54.673000 +CVE-2022-26986,0,0,0d9f6aa0ad26dc0a8d78605585a15d2d15610c97a8f6c4bad99c54934be58695,2024-11-21T06:54:54.807000 +CVE-2022-26987,0,0,450611472e9c6e96e9e30ac4179c8aad04eff8ee0fdecf04f84828e3ebb8d101,2024-11-21T06:54:54.930000 +CVE-2022-26988,0,0,d5b0443f26d0e2abb4ce63bfb0bcd91d17aa6c0e9535898dd4b4af564c5f1e86,2024-11-21T06:54:55.060000 CVE-2022-2699,0,0,397c99815945b1a069c9dc891c8352ab9c2a7f22f7eb30c299578d9a141bca05,2022-08-12T12:50:18.080000 -CVE-2022-26990,0,1,e0ff243e08b60f11523be81f2d6d43198a38bd6fd0261beab5b96b7e13088581,2024-11-21T06:54:55.203000 -CVE-2022-26991,0,1,a6542340d35235acd1eaef5375a33e1affbac9d5551bbb670a2427e3048ee12c,2024-11-21T06:54:55.357000 -CVE-2022-26992,0,1,a0e8e46be185b07d31940276e6df1eecdc530940c3b5c900d156dcb0598bf547,2024-11-21T06:54:55.547000 -CVE-2022-26993,0,1,9c6deefce130bdb9c8297b8868baee17d02e54bde200a7d172c80150d47ac8c5,2024-11-21T06:54:56.693000 -CVE-2022-26994,0,1,3615060659b159fb408944260c6a2a56dd33ce87d49d2dac7bf7b089e7c50e2c,2024-11-21T06:54:56.890000 -CVE-2022-26995,0,1,0932482ed980dcbe64fc8d955205f99ffcbdaf95669877bbab9825be13dd5b64,2024-11-21T06:54:57.100000 -CVE-2022-26996,0,1,6b2dea828df085f1de04446df66963b9c7011542a8abad028a4d2784fe2d2732,2024-11-21T06:54:57.343000 -CVE-2022-26997,0,1,4c7d1d6e65ac4a4bcf700dfd7d0f90bfd82537ee0df6ce556fc1383133ee1ee2,2024-11-21T06:54:57.600000 -CVE-2022-26998,0,1,de58bf488985aa4b1a8f37dd32cea861710c7369f459f7561d3479616f72e5c8,2024-11-21T06:54:57.870000 -CVE-2022-26999,0,1,5c415020ac6984afa5a9de4107cfe3278ec6ba6d7352f380a398cae577d919ba,2024-11-21T06:54:58.123000 +CVE-2022-26990,0,0,e0ff243e08b60f11523be81f2d6d43198a38bd6fd0261beab5b96b7e13088581,2024-11-21T06:54:55.203000 +CVE-2022-26991,0,0,a6542340d35235acd1eaef5375a33e1affbac9d5551bbb670a2427e3048ee12c,2024-11-21T06:54:55.357000 +CVE-2022-26992,0,0,a0e8e46be185b07d31940276e6df1eecdc530940c3b5c900d156dcb0598bf547,2024-11-21T06:54:55.547000 +CVE-2022-26993,0,0,9c6deefce130bdb9c8297b8868baee17d02e54bde200a7d172c80150d47ac8c5,2024-11-21T06:54:56.693000 +CVE-2022-26994,0,0,3615060659b159fb408944260c6a2a56dd33ce87d49d2dac7bf7b089e7c50e2c,2024-11-21T06:54:56.890000 +CVE-2022-26995,0,0,0932482ed980dcbe64fc8d955205f99ffcbdaf95669877bbab9825be13dd5b64,2024-11-21T06:54:57.100000 +CVE-2022-26996,0,0,6b2dea828df085f1de04446df66963b9c7011542a8abad028a4d2784fe2d2732,2024-11-21T06:54:57.343000 +CVE-2022-26997,0,0,4c7d1d6e65ac4a4bcf700dfd7d0f90bfd82537ee0df6ce556fc1383133ee1ee2,2024-11-21T06:54:57.600000 +CVE-2022-26998,0,0,de58bf488985aa4b1a8f37dd32cea861710c7369f459f7561d3479616f72e5c8,2024-11-21T06:54:57.870000 +CVE-2022-26999,0,0,5c415020ac6984afa5a9de4107cfe3278ec6ba6d7352f380a398cae577d919ba,2024-11-21T06:54:58.123000 CVE-2022-2700,0,0,0e33332395881b2cefbbffac1937294df11a919b4c217142b8eeb7474edfce51,2022-08-11T17:17:41.783000 -CVE-2022-27000,0,1,e6d4fe673de6a5899e3267a348973e131c89893cd2feaf0c10f9a377721ec9c9,2024-11-21T06:54:58.333000 -CVE-2022-27001,0,1,8d927008fe75a2b9d9783e5756a5d4b1b019581ca82199916b4427a2b2548e7e,2024-11-21T06:54:58.570000 -CVE-2022-27002,0,1,fed9633450952320f4056c8cd13eb3e777ed4a2f67ca6b405081daa6eb4ba6c5,2024-11-21T06:54:58.790000 -CVE-2022-27003,0,1,307ffc6fd36758e14980675014881e4cc79df48a2e3c1a2ee0232ac0d9c34fdb,2024-11-21T06:54:59.010000 -CVE-2022-27004,0,1,387a1a8df1683311c99bbee5cfc54c90935c382fb3e240fd2f26ee9b24477bd1,2024-11-21T06:54:59.487000 -CVE-2022-27005,0,1,c496d89db0f5441ae0e448a44aae66824d37fee5ac6748f52d6a9019cceb48a6,2024-11-21T06:54:59.810000 -CVE-2022-27007,0,1,d1aa515a724794a2d813f11c12eab61fd3f829d7d3fe2d347c2630156db4afd4,2024-11-21T06:55:00.130000 -CVE-2022-27008,0,1,91ed8fc38ce94ace8f922940562bd39207820a8c779102cdf397d572f7bb363f,2024-11-21T06:55:00.350000 +CVE-2022-27000,0,0,e6d4fe673de6a5899e3267a348973e131c89893cd2feaf0c10f9a377721ec9c9,2024-11-21T06:54:58.333000 +CVE-2022-27001,0,0,8d927008fe75a2b9d9783e5756a5d4b1b019581ca82199916b4427a2b2548e7e,2024-11-21T06:54:58.570000 +CVE-2022-27002,0,0,fed9633450952320f4056c8cd13eb3e777ed4a2f67ca6b405081daa6eb4ba6c5,2024-11-21T06:54:58.790000 +CVE-2022-27003,0,0,307ffc6fd36758e14980675014881e4cc79df48a2e3c1a2ee0232ac0d9c34fdb,2024-11-21T06:54:59.010000 +CVE-2022-27004,0,0,387a1a8df1683311c99bbee5cfc54c90935c382fb3e240fd2f26ee9b24477bd1,2024-11-21T06:54:59.487000 +CVE-2022-27005,0,0,c496d89db0f5441ae0e448a44aae66824d37fee5ac6748f52d6a9019cceb48a6,2024-11-21T06:54:59.810000 +CVE-2022-27007,0,0,d1aa515a724794a2d813f11c12eab61fd3f829d7d3fe2d347c2630156db4afd4,2024-11-21T06:55:00.130000 +CVE-2022-27008,0,0,91ed8fc38ce94ace8f922940562bd39207820a8c779102cdf397d572f7bb363f,2024-11-21T06:55:00.350000 CVE-2022-2701,0,0,871991395f39a5dedd8e37f45d0a5b27a12e51f97e68bf7c9e60170980580d1b,2022-08-11T13:53:23.687000 -CVE-2022-27016,0,1,a24683b49609ebebea92b0207ac17bac65a0917d8803c9fe463eb42c9276506a,2024-11-21T06:55:00.560000 +CVE-2022-27016,0,0,a24683b49609ebebea92b0207ac17bac65a0917d8803c9fe463eb42c9276506a,2024-11-21T06:55:00.560000 CVE-2022-2702,0,0,c4be38420d1258a68715fc37b9c20fffe4be0e0eafb48a15e0dc725f36b827c7,2022-08-11T17:42:32.763000 -CVE-2022-27022,0,1,19e030daac3d0b288eae2b506dcbe6c5cc08e079faa81874cb07304325dab6d9,2024-11-21T06:55:00.767000 +CVE-2022-27022,0,0,19e030daac3d0b288eae2b506dcbe6c5cc08e079faa81874cb07304325dab6d9,2024-11-21T06:55:00.767000 CVE-2022-2703,0,0,4a65109b7a2d5e4ee618494afb092566e2d4a3853fd685c623bd960c7f6df1df,2022-08-11T17:52:53.747000 CVE-2022-2704,0,0,03c7751ce077b9143c3c4b28f9c6fcfd36f03f68de3d94be0cdb044a0827805e,2022-08-11T17:59:27.037000 -CVE-2022-27041,0,1,73111e92cc2dae578a1b913a9d08ca13904ac8d1a5d80bd4d08bad60fe6ced0a,2024-11-21T06:55:00.983000 -CVE-2022-27043,0,1,bb13ecb53ef0d7c4df4323799819a84ca4fede2878f1ca799693e86b6b50b52e,2024-11-21T06:55:01.210000 -CVE-2022-27044,0,1,0ad3d9e7a2076963dd445f9d17ab4f8e5a0a0373acad113d2a59b8a5c6a8da09,2024-11-21T06:55:01.460000 -CVE-2022-27046,0,1,220d99beed1120b66346218d725de2ca440e89fe743c6668ad160f2808428d26,2024-11-21T06:55:01.690000 -CVE-2022-27047,0,1,31fb1c1be0988deb6e40ab85cbefe182dc85e9f79d86e7fd269214c36c6c91f3,2024-11-21T06:55:01.910000 -CVE-2022-27048,0,1,7ce8587b8504d8131b0fe2bfc71bc9b3423bc996faada9d8a008230531866359,2024-11-21T06:55:02.147000 -CVE-2022-27049,0,1,de4ef7e6f47b4d9ab6412f6131bda51ec6b21943c3782b93880747953f2f6b5a,2024-11-21T06:55:02.420000 +CVE-2022-27041,0,0,73111e92cc2dae578a1b913a9d08ca13904ac8d1a5d80bd4d08bad60fe6ced0a,2024-11-21T06:55:00.983000 +CVE-2022-27043,0,0,bb13ecb53ef0d7c4df4323799819a84ca4fede2878f1ca799693e86b6b50b52e,2024-11-21T06:55:01.210000 +CVE-2022-27044,0,0,0ad3d9e7a2076963dd445f9d17ab4f8e5a0a0373acad113d2a59b8a5c6a8da09,2024-11-21T06:55:01.460000 +CVE-2022-27046,0,0,220d99beed1120b66346218d725de2ca440e89fe743c6668ad160f2808428d26,2024-11-21T06:55:01.690000 +CVE-2022-27047,0,0,31fb1c1be0988deb6e40ab85cbefe182dc85e9f79d86e7fd269214c36c6c91f3,2024-11-21T06:55:01.910000 +CVE-2022-27048,0,0,7ce8587b8504d8131b0fe2bfc71bc9b3423bc996faada9d8a008230531866359,2024-11-21T06:55:02.147000 +CVE-2022-27049,0,0,de4ef7e6f47b4d9ab6412f6131bda51ec6b21943c3782b93880747953f2f6b5a,2024-11-21T06:55:02.420000 CVE-2022-2705,0,0,c84a81892cb3ace68aa14d6bbb032be895adce1f3533fb3d04994af0d9b708c9,2022-08-12T17:35:36.997000 -CVE-2022-27050,0,1,25e2d09aeac0a687922e554cbdfe5c3f5189f1624a32b6b5182b1ee2c7adbf14,2024-11-21T06:55:02.647000 -CVE-2022-27052,0,1,cf4b90fde3d084c7520a8c00db2aa4b82c9c11048b34d9b3be0b4b8387118bf8,2024-11-21T06:55:02.890000 -CVE-2022-27055,0,1,5dddf8e2a6fa9cdc792bd1af9609ada7921efd1d6427bbf571df2e618324e4d7,2024-11-21T06:55:03.110000 +CVE-2022-27050,0,0,25e2d09aeac0a687922e554cbdfe5c3f5189f1624a32b6b5182b1ee2c7adbf14,2024-11-21T06:55:02.647000 +CVE-2022-27052,0,0,cf4b90fde3d084c7520a8c00db2aa4b82c9c11048b34d9b3be0b4b8387118bf8,2024-11-21T06:55:02.890000 +CVE-2022-27055,0,0,5dddf8e2a6fa9cdc792bd1af9609ada7921efd1d6427bbf571df2e618324e4d7,2024-11-21T06:55:03.110000 CVE-2022-2706,0,0,063b6463a9768197be7fa54f24b750b8ba157e7dbe61cd65ca9d3d68ce3e003f,2022-08-12T17:25:42.707000 -CVE-2022-27061,0,1,ab7d29ba530f38241b878ee17eaa91ed5b691c7cb9d8cc1f971912cba5ab49b5,2024-11-21T06:55:03.377000 -CVE-2022-27062,0,1,1f490b9d0fbffec596db535c4210d79066a4da91ab0e79f38a68d749e61ac19f,2024-11-21T06:55:03.610000 -CVE-2022-27063,0,1,b1d49cfda0837f868bade9f05e4cb55dd9d4cfd31ced4bca1c7b1f5f1316ae2c,2024-11-21T06:55:03.827000 -CVE-2022-27064,0,1,5d8b6d2b91bfc99be36398acd270c4e6a3ce647602344c10142b57fb28ea36b3,2024-11-21T06:55:04.030000 +CVE-2022-27061,0,0,ab7d29ba530f38241b878ee17eaa91ed5b691c7cb9d8cc1f971912cba5ab49b5,2024-11-21T06:55:03.377000 +CVE-2022-27062,0,0,1f490b9d0fbffec596db535c4210d79066a4da91ab0e79f38a68d749e61ac19f,2024-11-21T06:55:03.610000 +CVE-2022-27063,0,0,b1d49cfda0837f868bade9f05e4cb55dd9d4cfd31ced4bca1c7b1f5f1316ae2c,2024-11-21T06:55:03.827000 +CVE-2022-27064,0,0,5d8b6d2b91bfc99be36398acd270c4e6a3ce647602344c10142b57fb28ea36b3,2024-11-21T06:55:04.030000 CVE-2022-2707,0,0,aeac5ca33134b3f1f4dbea780e0e7a05fd76f967a3fe57cd1859d3d6da109566,2022-08-12T16:57:50.870000 -CVE-2022-27076,0,1,8ca2d20dfc0d489cd6e013d8641a5b04ccaffe62baa2851a283bb4a5ec0b2ae1,2024-11-21T06:55:04.250000 -CVE-2022-27077,0,1,b163f681315772d0830ff6315ab59e70e5007ff03f3144370b059dd5384b871a,2024-11-21T06:55:04.440000 -CVE-2022-27078,0,1,df7f23db659af33bf8552d892b4afbc24003c2921c73a08a7ea4265817bdfcc7,2024-11-21T06:55:04.653000 -CVE-2022-27079,0,1,1bfdbb756d3a1bdccfc35bd10607c0125f92079bbc936f250edabbdfdc4754b3,2024-11-21T06:55:04.850000 +CVE-2022-27076,0,0,8ca2d20dfc0d489cd6e013d8641a5b04ccaffe62baa2851a283bb4a5ec0b2ae1,2024-11-21T06:55:04.250000 +CVE-2022-27077,0,0,b163f681315772d0830ff6315ab59e70e5007ff03f3144370b059dd5384b871a,2024-11-21T06:55:04.440000 +CVE-2022-27078,0,0,df7f23db659af33bf8552d892b4afbc24003c2921c73a08a7ea4265817bdfcc7,2024-11-21T06:55:04.653000 +CVE-2022-27079,0,0,1bfdbb756d3a1bdccfc35bd10607c0125f92079bbc936f250edabbdfdc4754b3,2024-11-21T06:55:04.850000 CVE-2022-2708,0,0,79bd6e828aac841e446b2fff4a9907a7a02b9ee748b7d7f3cd7af550fe3ce700,2022-08-12T16:04:02.630000 -CVE-2022-27080,0,1,edbf164b6523257763248ef35abe3d2acdaa1e7e6c112549a6318ef8bcc6f6af,2024-11-21T06:55:05.060000 -CVE-2022-27081,0,1,dfc68cf2dd73231a516bc4660d05dbd6ef357123d156346fa6c8b17b80e243c1,2024-11-21T06:55:05.267000 -CVE-2022-27082,0,1,850dda9a0df0bd838fa238ebecf5a2305109868dab3f073a717bda1a043641fc,2024-11-21T06:55:05.477000 -CVE-2022-27083,0,1,55855db4b21f48a0f4c2f155df2af7354cae805c7dce6dba281a4be942acebc6,2024-11-21T06:55:05.687000 -CVE-2022-27088,0,1,4841b13e36b9f095c33b415e07afcf29c37dd11bd4ad9bb9fcd120fdcd2d7ac7,2024-11-21T06:55:05.907000 -CVE-2022-27089,0,1,650baf24ae720a60186a7b1f324994355986fbe88a677d920fe9022616f5daa0,2024-11-21T06:55:07.083000 +CVE-2022-27080,0,0,edbf164b6523257763248ef35abe3d2acdaa1e7e6c112549a6318ef8bcc6f6af,2024-11-21T06:55:05.060000 +CVE-2022-27081,0,0,dfc68cf2dd73231a516bc4660d05dbd6ef357123d156346fa6c8b17b80e243c1,2024-11-21T06:55:05.267000 +CVE-2022-27082,0,0,850dda9a0df0bd838fa238ebecf5a2305109868dab3f073a717bda1a043641fc,2024-11-21T06:55:05.477000 +CVE-2022-27083,0,0,55855db4b21f48a0f4c2f155df2af7354cae805c7dce6dba281a4be942acebc6,2024-11-21T06:55:05.687000 +CVE-2022-27088,0,0,4841b13e36b9f095c33b415e07afcf29c37dd11bd4ad9bb9fcd120fdcd2d7ac7,2024-11-21T06:55:05.907000 +CVE-2022-27089,0,0,650baf24ae720a60186a7b1f324994355986fbe88a677d920fe9022616f5daa0,2024-11-21T06:55:07.083000 CVE-2022-2709,0,0,3199b029ffa96237e37b819a394f606483f63297ba9b2e9f70fc3f0f3a18cc48,2022-09-21T06:26:28.823000 -CVE-2022-27090,0,1,39dd88ad12c3d9bef93c6a6d6d64debb7aa2fb89a995789aeb0bdec375cc97be,2024-11-21T06:55:07.277000 +CVE-2022-27090,0,0,39dd88ad12c3d9bef93c6a6d6d64debb7aa2fb89a995789aeb0bdec375cc97be,2024-11-21T06:55:07.277000 CVE-2022-27092,0,0,233c8fd2a95890bac79ec652f960792e2335aae6c1ac1a032b257ebabf9c429b,2023-11-07T03:45:16.807000 -CVE-2022-27094,0,1,8ff40f067edc2e513e9354e2fc504d413bc8e1fc76b4fae54a34c81e3bae6f3e,2024-11-21T06:55:07.497000 -CVE-2022-27095,0,1,540112b55995491f49dedcdb5de7699f0c18289a594ec27e2e1f7de644c80aa1,2024-11-21T06:55:07.743000 +CVE-2022-27094,0,0,8ff40f067edc2e513e9354e2fc504d413bc8e1fc76b4fae54a34c81e3bae6f3e,2024-11-21T06:55:07.497000 +CVE-2022-27095,0,0,540112b55995491f49dedcdb5de7699f0c18289a594ec27e2e1f7de644c80aa1,2024-11-21T06:55:07.743000 CVE-2022-2710,0,0,47d7ab8bfd953631e47689ea29c8f809a91f36d595aa6993be98bba81f00ae02,2022-09-21T06:27:26.227000 -CVE-2022-27103,0,1,549afb8640ffa1fd7ba4053101ac986a0fa4134c128cd47d4aa603116ce58964,2024-11-21T06:55:07.987000 -CVE-2022-27104,0,1,284e43147a8adf520a170177594cde4e93601187b5d82ed6fa8e421fc2b0a670,2024-11-21T06:55:08.220000 +CVE-2022-27103,0,0,549afb8640ffa1fd7ba4053101ac986a0fa4134c128cd47d4aa603116ce58964,2024-11-21T06:55:07.987000 +CVE-2022-27104,0,0,284e43147a8adf520a170177594cde4e93601187b5d82ed6fa8e421fc2b0a670,2024-11-21T06:55:08.220000 CVE-2022-27105,0,0,351138a24341cdbce695818a1e606c9efaa774ebefce9f06d3bd3e248b1b70f0,2024-11-01T17:15:15.500000 -CVE-2022-27107,0,1,d7aa800fe0a4b3a7b9b4ee8be50d1d64af52bd8b2f9a5422365f9b7a636e0e76,2024-11-21T06:55:08.747000 -CVE-2022-27108,0,1,a9e0a4cfed6665ed4da3acd34626e20d388df48c0825ddad11a146aeedeaaa49,2024-11-21T06:55:08.970000 -CVE-2022-27109,0,1,b6f3c72a17f2f1b77e921b6e6f57db5c6534acefbc9ecd1835f1c99e5437027b,2024-11-21T06:55:09.190000 +CVE-2022-27107,0,0,d7aa800fe0a4b3a7b9b4ee8be50d1d64af52bd8b2f9a5422365f9b7a636e0e76,2024-11-21T06:55:08.747000 +CVE-2022-27108,0,0,a9e0a4cfed6665ed4da3acd34626e20d388df48c0825ddad11a146aeedeaaa49,2024-11-21T06:55:08.970000 +CVE-2022-27109,0,0,b6f3c72a17f2f1b77e921b6e6f57db5c6534acefbc9ecd1835f1c99e5437027b,2024-11-21T06:55:09.190000 CVE-2022-2711,0,0,c4c40d2e0b83e02d79206947e709bf88efe4d081e7b8b139f034ef88b763f9e3,2022-11-09T20:04:59.287000 -CVE-2022-27110,0,1,ade1756c304cb8dd23ae9d0b40c48cc8b0f3f4fa0e5f6182ab176e8dcfccf3f6,2024-11-21T06:55:10.290000 -CVE-2022-27111,0,1,287c7df8294ffdca3c06e11b4a536e677732a5604a5b37b742ff6c16150ad473,2024-11-21T06:55:10.490000 -CVE-2022-27114,0,1,066bcfe216ba3ab28a181fc35e5c48e5a86e40f825411df3bb73ee7f10f69bf3,2024-11-21T06:55:10.707000 -CVE-2022-27115,0,1,f545daa5ebe27442bd52c2c2d26b21757ec335e9547f0a3fffb7fb792233ce9a,2024-11-21T06:55:10.940000 +CVE-2022-27110,0,0,ade1756c304cb8dd23ae9d0b40c48cc8b0f3f4fa0e5f6182ab176e8dcfccf3f6,2024-11-21T06:55:10.290000 +CVE-2022-27111,0,0,287c7df8294ffdca3c06e11b4a536e677732a5604a5b37b742ff6c16150ad473,2024-11-21T06:55:10.490000 +CVE-2022-27114,0,0,066bcfe216ba3ab28a181fc35e5c48e5a86e40f825411df3bb73ee7f10f69bf3,2024-11-21T06:55:10.707000 +CVE-2022-27115,0,0,f545daa5ebe27442bd52c2c2d26b21757ec335e9547f0a3fffb7fb792233ce9a,2024-11-21T06:55:10.940000 CVE-2022-2712,0,0,92b5a2d986210ed4f9635b5c18a0ce05c112ebcbb243d0b366465a94f03d9357,2023-11-07T03:46:51.700000 -CVE-2022-27123,0,1,6ece99e0536e2d0989ba932b58343f3d9ff6dded7ac3ac23975629bc144404e9,2024-11-21T06:55:11.163000 -CVE-2022-27124,0,1,f4c918b4fbafedbe898b1d112656d588107634a79f3269c565eec6e72e92ceae,2024-11-21T06:55:11.400000 -CVE-2022-27125,0,1,173709524c198abb710589744eec4002ccba1323e96b9f399d4043faaf861f78,2024-11-21T06:55:11.613000 -CVE-2022-27126,0,1,4fcf62bac0d9aaae7ed3432e33af76ef6f1c173a5ddf829e4a21fe76768569c1,2024-11-21T06:55:11.833000 -CVE-2022-27127,0,1,bdb3f55120bcb6d8d6d45c03220b60fb8d6ce959e982ce19dfc7956e0da89527,2024-11-21T06:55:12.037000 -CVE-2022-27128,0,1,6dd2c0960407ccca5b413e687bc793fd78eb9a7f7661992cf5f7e2eab2ef290c,2024-11-21T06:55:12.223000 -CVE-2022-27129,0,1,b982ed6bfea5bb9b3828612310d7504e16825814ce1751c77cf4abc8ad7bc886,2024-11-21T06:55:12.430000 +CVE-2022-27123,0,0,6ece99e0536e2d0989ba932b58343f3d9ff6dded7ac3ac23975629bc144404e9,2024-11-21T06:55:11.163000 +CVE-2022-27124,0,0,f4c918b4fbafedbe898b1d112656d588107634a79f3269c565eec6e72e92ceae,2024-11-21T06:55:11.400000 +CVE-2022-27125,0,0,173709524c198abb710589744eec4002ccba1323e96b9f399d4043faaf861f78,2024-11-21T06:55:11.613000 +CVE-2022-27126,0,0,4fcf62bac0d9aaae7ed3432e33af76ef6f1c173a5ddf829e4a21fe76768569c1,2024-11-21T06:55:11.833000 +CVE-2022-27127,0,0,bdb3f55120bcb6d8d6d45c03220b60fb8d6ce959e982ce19dfc7956e0da89527,2024-11-21T06:55:12.037000 +CVE-2022-27128,0,0,6dd2c0960407ccca5b413e687bc793fd78eb9a7f7661992cf5f7e2eab2ef290c,2024-11-21T06:55:12.223000 +CVE-2022-27129,0,0,b982ed6bfea5bb9b3828612310d7504e16825814ce1751c77cf4abc8ad7bc886,2024-11-21T06:55:12.430000 CVE-2022-2713,0,0,689d99970502a0e0650cbcc8582216999326abc3fcb9df6c613d9e4a550e7319,2022-08-12T14:50:34.847000 -CVE-2022-27131,0,1,8f74bd4ce692c8f5532a427c5890fc519573bcfe4a67b302e551250183c48937,2024-11-21T06:55:12.643000 -CVE-2022-27133,0,1,45e70fa8e38b6c0f451d01a2ff413bf8744d77675bad67eba77314934483ba54,2024-11-21T06:55:12.857000 -CVE-2022-27134,0,1,6b00ae83c8c7fd6f01e88b31a16d2ae20a7d908c869b6ed058baab41dde7e519,2024-11-21T06:55:13.063000 -CVE-2022-27135,0,1,d6dc64ed9ea5ff8f00dbdf0dabe80da65ad13428e0752f2a4c7f97aa944ce05b,2024-11-21T06:55:13.277000 -CVE-2022-27139,0,1,0e75cdad1f2203b26280e947c308d7ada99717363e02f6090464efaaed2bce15,2024-11-21T06:55:13.503000 +CVE-2022-27131,0,0,8f74bd4ce692c8f5532a427c5890fc519573bcfe4a67b302e551250183c48937,2024-11-21T06:55:12.643000 +CVE-2022-27133,0,0,45e70fa8e38b6c0f451d01a2ff413bf8744d77675bad67eba77314934483ba54,2024-11-21T06:55:12.857000 +CVE-2022-27134,0,0,6b00ae83c8c7fd6f01e88b31a16d2ae20a7d908c869b6ed058baab41dde7e519,2024-11-21T06:55:13.063000 +CVE-2022-27135,0,0,d6dc64ed9ea5ff8f00dbdf0dabe80da65ad13428e0752f2a4c7f97aa944ce05b,2024-11-21T06:55:13.277000 +CVE-2022-27139,0,0,0e75cdad1f2203b26280e947c308d7ada99717363e02f6090464efaaed2bce15,2024-11-21T06:55:13.503000 CVE-2022-2714,0,0,92fdaab9b65297d41f9475a14e13b1600566f07f1b1a83d5e9e7f9446044585d,2022-09-13T14:06:09.687000 -CVE-2022-27140,0,1,8d40217023c377465b0a4cb20a128675054e3b9fe3007795fed99a9a39f996cd,2024-11-21T06:55:13.750000 -CVE-2022-27145,0,1,f7c4b350b5576a23cf18194289246921a821b1b4a25620934e388734e17adccf,2024-11-21T06:55:14.580000 -CVE-2022-27146,0,1,fa7378eab5d2c40da5239946ccbf33ddf099f16ea77c25000ad9cf667cd859dc,2024-11-21T06:55:14.807000 -CVE-2022-27147,0,1,90da21569eed96c341f065c0a0d7b2fce87931fc475add533d3bc172bf509e4f,2024-11-21T06:55:15.053000 -CVE-2022-27148,0,1,bbdd686cc0cc3cf8d1298b19a18b62fda584cfef8f2415d6e203925d59aef492,2024-11-21T06:55:16.517000 +CVE-2022-27140,0,0,8d40217023c377465b0a4cb20a128675054e3b9fe3007795fed99a9a39f996cd,2024-11-21T06:55:13.750000 +CVE-2022-27145,0,0,f7c4b350b5576a23cf18194289246921a821b1b4a25620934e388734e17adccf,2024-11-21T06:55:14.580000 +CVE-2022-27146,0,0,fa7378eab5d2c40da5239946ccbf33ddf099f16ea77c25000ad9cf667cd859dc,2024-11-21T06:55:14.807000 +CVE-2022-27147,0,0,90da21569eed96c341f065c0a0d7b2fce87931fc475add533d3bc172bf509e4f,2024-11-21T06:55:15.053000 +CVE-2022-27148,0,0,bbdd686cc0cc3cf8d1298b19a18b62fda584cfef8f2415d6e203925d59aef492,2024-11-21T06:55:16.517000 CVE-2022-27149,0,0,af9edab859a7562201674f70524e25660bc779c7f6c347b5fd7ead1880d2b5ba,2023-11-07T03:45:17.137000 CVE-2022-2715,0,0,9fd0495e7dc403ab09af4ad8ceaad284e44170183254b42795ed24986a13e54d,2022-08-12T15:04:13.487000 -CVE-2022-27152,0,1,fd9d2adcfa3b1987016659e081c95da5b13019739d3b44fad04f9233514a12e3,2024-11-21T06:55:16.973000 -CVE-2022-27156,0,1,001287388c1939aa70b42040a82fa50153b37fc96f9765475275e731f8866e20,2024-11-21T06:55:17.447000 -CVE-2022-27157,0,1,c41fef5f75ac70257d231138713ffe02fbed5da9375699ce7adb345b4f24eed8,2024-11-21T06:55:17.850000 -CVE-2022-27158,0,1,0adc11e6280e35af6c0a57c4cbb4cf5cd9541287bdc3aa1b5b4604edd39e854c,2024-11-21T06:55:18.820000 +CVE-2022-27152,0,0,fd9d2adcfa3b1987016659e081c95da5b13019739d3b44fad04f9233514a12e3,2024-11-21T06:55:16.973000 +CVE-2022-27156,0,0,001287388c1939aa70b42040a82fa50153b37fc96f9765475275e731f8866e20,2024-11-21T06:55:17.447000 +CVE-2022-27157,0,0,c41fef5f75ac70257d231138713ffe02fbed5da9375699ce7adb345b4f24eed8,2024-11-21T06:55:17.850000 +CVE-2022-27158,0,0,0adc11e6280e35af6c0a57c4cbb4cf5cd9541287bdc3aa1b5b4604edd39e854c,2024-11-21T06:55:18.820000 CVE-2022-2716,0,0,bb12e96612db337cc2f81e5f5c2fb6786f04d96934b54c43f5233c3fbfc457fa,2022-09-13T15:50:49.857000 -CVE-2022-27161,0,1,78c2a47131e7c1c374184e3cce767a11bf29934218c751a14a9c2c8c2dc2b634,2024-11-21T06:55:18.977000 -CVE-2022-27162,0,1,d5b5021d72a7a4eee9057a86605be8bfb51139b1abed869f3475c0e3c713a02d,2024-11-21T06:55:19.130000 -CVE-2022-27163,0,1,ddffb44b6924099949b01ef3deabb2709a611883f4d1c3ca1c380840f9f0547e,2024-11-21T06:55:19.280000 -CVE-2022-27164,0,1,def2993a690a59f8d04125452e959be43c36727ae02a99a3ca07232e55342e5e,2024-11-21T06:55:19.443000 -CVE-2022-27165,0,1,db43d4a72655856c6ca0390e8f816b2e97381b30390e632655225d247c02b1fe,2024-11-21T06:55:19.593000 +CVE-2022-27161,0,0,78c2a47131e7c1c374184e3cce767a11bf29934218c751a14a9c2c8c2dc2b634,2024-11-21T06:55:18.977000 +CVE-2022-27162,0,0,d5b5021d72a7a4eee9057a86605be8bfb51139b1abed869f3475c0e3c713a02d,2024-11-21T06:55:19.130000 +CVE-2022-27163,0,0,ddffb44b6924099949b01ef3deabb2709a611883f4d1c3ca1c380840f9f0547e,2024-11-21T06:55:19.280000 +CVE-2022-27164,0,0,def2993a690a59f8d04125452e959be43c36727ae02a99a3ca07232e55342e5e,2024-11-21T06:55:19.443000 +CVE-2022-27165,0,0,db43d4a72655856c6ca0390e8f816b2e97381b30390e632655225d247c02b1fe,2024-11-21T06:55:19.593000 CVE-2022-27166,0,0,358537c255a5b6c9c2f9ba7fd5540ebcfd27abbf2ec9bcf692ec3d66dc5804af,2022-08-10T15:51:14.973000 -CVE-2022-27167,0,1,e72cb58834d2bafea4c985542d943676db0e889e0b3a07bf901c8b0272ac8672,2024-11-21T06:55:19.893000 +CVE-2022-27167,0,0,e72cb58834d2bafea4c985542d943676db0e889e0b3a07bf901c8b0272ac8672,2024-11-21T06:55:19.893000 CVE-2022-27168,0,0,58c1e7552cbc0ed9a18348796273841a399a618b76e28e59bd35d3851d06b511,2022-07-15T17:54:38.820000 -CVE-2022-27169,0,1,b947fc709dd37afd7fe3356e6e70ae494f0da0e16283cb9a40add5194097c068,2024-11-21T06:55:20.260000 +CVE-2022-27169,0,0,b947fc709dd37afd7fe3356e6e70ae494f0da0e16283cb9a40add5194097c068,2024-11-21T06:55:20.260000 CVE-2022-2717,0,0,a551d89b745b9bbb73702b14d1cb2a2f55fbb3881fab7a1d1c11d1d3297d383f,2024-01-11T09:15:45.543000 CVE-2022-27170,0,0,f9244212516159e275a83220ddd91e31366c51eced37736ffd54c97df5127c60,2023-02-24T20:46:42.080000 -CVE-2022-27172,0,1,3fedda66a9da608c9a2d3f84c4fd4de0fb0906e12214ba31f28471b6e0b4c568,2024-11-21T06:55:20.527000 -CVE-2022-27174,0,1,5fef4f5a3c8a0d56e4b282ad63ba98b8eee82356178e12c59e306b0783573b3f,2024-11-21T06:55:20.653000 -CVE-2022-27175,0,1,b9f65b2dba44a358037260703cd4c8187578ea27fd0841a0e00f2e5301fd8553,2024-11-21T06:55:20.773000 -CVE-2022-27176,0,1,c76bb67ba04fd44ddc94683c66560546a4a88be6b74c18107e39054d75da8956,2024-11-21T06:55:20.897000 -CVE-2022-27177,0,1,1859e19af9b4d8bde127629ea34454437e1803e2440af70462d8903fd75ee643,2024-11-21T06:55:21.023000 +CVE-2022-27172,0,0,3fedda66a9da608c9a2d3f84c4fd4de0fb0906e12214ba31f28471b6e0b4c568,2024-11-21T06:55:20.527000 +CVE-2022-27174,0,0,5fef4f5a3c8a0d56e4b282ad63ba98b8eee82356178e12c59e306b0783573b3f,2024-11-21T06:55:20.653000 +CVE-2022-27175,0,0,b9f65b2dba44a358037260703cd4c8187578ea27fd0841a0e00f2e5301fd8553,2024-11-21T06:55:20.773000 +CVE-2022-27176,0,0,c76bb67ba04fd44ddc94683c66560546a4a88be6b74c18107e39054d75da8956,2024-11-21T06:55:20.897000 +CVE-2022-27177,0,0,1859e19af9b4d8bde127629ea34454437e1803e2440af70462d8903fd75ee643,2024-11-21T06:55:21.023000 CVE-2022-27178,0,0,04e9575bdbf65a85eb9fb4a9de739da4318d596da7b58e798c3534156e6f1627,2022-08-09T19:10:53.310000 -CVE-2022-27179,0,1,9bb53a9f7adcbe32fea541c733ba03c12ea68dff8cb72c597e985aae1d7e7c0f,2024-11-21T06:55:21.277000 +CVE-2022-27179,0,0,9bb53a9f7adcbe32fea541c733ba03c12ea68dff8cb72c597e985aae1d7e7c0f,2024-11-21T06:55:21.277000 CVE-2022-2718,0,0,770c952e7a9372e3c89a5d89299822d9af7fc9c7dd470fddbcbd46064a1ac263,2024-01-11T09:15:45.650000 CVE-2022-27180,0,0,98e2f48963123eb1a357f9946e44967b5c3789b3b3625ba584bde1c6103b5b08,2023-11-07T03:45:17.377000 -CVE-2022-27181,0,1,6a11a8f154ecc473a99d37435e41c80df9f730cc773b7cb0b23193ff71df73ad,2024-11-21T06:55:21.537000 -CVE-2022-27182,0,1,72105da7cf602c2f1b167cd6eca5e00cd5100b6a181a61692aac8a75e6e2c1eb,2024-11-21T06:55:21.670000 -CVE-2022-27183,0,1,9040848652bebc92e623791fe1fd797d7a2a4ad0d11ef8faf31474e7f69b4cae,2024-11-21T06:55:21.807000 -CVE-2022-27184,0,1,f334c198e2c66d6a271942102780bbc7ff19d647e96af37bbe70b641575f362c,2024-11-21T06:55:21.937000 +CVE-2022-27181,0,0,6a11a8f154ecc473a99d37435e41c80df9f730cc773b7cb0b23193ff71df73ad,2024-11-21T06:55:21.537000 +CVE-2022-27182,0,0,72105da7cf602c2f1b167cd6eca5e00cd5100b6a181a61692aac8a75e6e2c1eb,2024-11-21T06:55:21.670000 +CVE-2022-27183,0,0,9040848652bebc92e623791fe1fd797d7a2a4ad0d11ef8faf31474e7f69b4cae,2024-11-21T06:55:21.807000 +CVE-2022-27184,0,0,f334c198e2c66d6a271942102780bbc7ff19d647e96af37bbe70b641575f362c,2024-11-21T06:55:21.937000 CVE-2022-27185,0,0,11f307c4b15ef74ee695bc2a56b8a2de928b3ca2d84c5c7bc9f4eee432f06fe4,2022-08-09T19:10:24.273000 CVE-2022-27187,0,0,d3b4959abd88f0337de875550f2cb680449e670535454dcd6bc580beed92cc77,2022-11-16T02:51:54.747000 -CVE-2022-27188,0,1,60896af79446c39208a77364715b8c4fa93452c50781935712e05cdf70b7888f,2024-11-21T06:55:22.327000 -CVE-2022-27189,0,1,5c133e58b07bd9604596495412ccb1f4315343e920d1226cea1f9a62f63422fb,2024-11-21T06:55:22.450000 +CVE-2022-27188,0,0,60896af79446c39208a77364715b8c4fa93452c50781935712e05cdf70b7888f,2024-11-21T06:55:22.327000 +CVE-2022-27189,0,0,5c133e58b07bd9604596495412ccb1f4315343e920d1226cea1f9a62f63422fb,2024-11-21T06:55:22.450000 CVE-2022-2719,0,0,1044b7cd8b5d0a6728961968985856de863aa71a9175116f6cf4eaa415c74503,2022-08-16T16:00:36.857000 -CVE-2022-27191,0,1,a93411dca21c7c9642230f29ebbd06ec29621284030e5c24c71d11befc4a11dc,2024-11-21T06:55:22.620000 -CVE-2022-27192,0,1,875d0f20d4de6bae9ec99145590bddca14c3b06e7bc9fbcfc5174bb6377bad6e,2024-11-21T06:55:22.807000 -CVE-2022-27193,0,1,c859fd2f999d85d76ab6fc11997958e4cc0b00275ac69f99657e20760b55f357,2024-11-21T06:55:22.957000 -CVE-2022-27194,0,1,60a9d88044441a0e4834c96161c63402210593eabe720316d1d445ed21edb227,2024-11-21T06:55:23.107000 -CVE-2022-27195,0,1,57188c6a2aa8672408d0ac687a7d0dca5801c805ed029a3a34d6b0f21d6baee1,2024-11-21T06:55:23.227000 -CVE-2022-27196,0,1,f446f3ae8d454a0d62f2682b55f173af91cfaef27f4b5d8449a6966efd2c7c19,2024-11-21T06:55:23.360000 -CVE-2022-27197,0,1,6d05de63e7ed5089fd928c24f8426346c7ca41eef983468f27bca838778adc7b,2024-11-21T06:55:23.490000 -CVE-2022-27198,0,1,de23655d9b54bc5e18c6cb9f561b17b427019271e0efb5945bcc1053184f129f,2024-11-21T06:55:23.600000 -CVE-2022-27199,0,1,35b812432562478ab4ea4b4d699152c9dc5b75547a51e5b3f233ed986c5da585,2024-11-21T06:55:23.710000 +CVE-2022-27191,0,0,a93411dca21c7c9642230f29ebbd06ec29621284030e5c24c71d11befc4a11dc,2024-11-21T06:55:22.620000 +CVE-2022-27192,0,0,875d0f20d4de6bae9ec99145590bddca14c3b06e7bc9fbcfc5174bb6377bad6e,2024-11-21T06:55:22.807000 +CVE-2022-27193,0,0,c859fd2f999d85d76ab6fc11997958e4cc0b00275ac69f99657e20760b55f357,2024-11-21T06:55:22.957000 +CVE-2022-27194,0,0,60a9d88044441a0e4834c96161c63402210593eabe720316d1d445ed21edb227,2024-11-21T06:55:23.107000 +CVE-2022-27195,0,0,57188c6a2aa8672408d0ac687a7d0dca5801c805ed029a3a34d6b0f21d6baee1,2024-11-21T06:55:23.227000 +CVE-2022-27196,0,0,f446f3ae8d454a0d62f2682b55f173af91cfaef27f4b5d8449a6966efd2c7c19,2024-11-21T06:55:23.360000 +CVE-2022-27197,0,0,6d05de63e7ed5089fd928c24f8426346c7ca41eef983468f27bca838778adc7b,2024-11-21T06:55:23.490000 +CVE-2022-27198,0,0,de23655d9b54bc5e18c6cb9f561b17b427019271e0efb5945bcc1053184f129f,2024-11-21T06:55:23.600000 +CVE-2022-27199,0,0,35b812432562478ab4ea4b4d699152c9dc5b75547a51e5b3f233ed986c5da585,2024-11-21T06:55:23.710000 CVE-2022-2720,0,0,8fdc758a7dba5115ea6da176dac1852d3fe985b264796decdfeac159b73e5a0b,2022-10-14T17:09:47.433000 -CVE-2022-27200,0,1,152e35b1df2031a2180f95e051fb3f1c9ba71be0d06784bc1ea8c6476f9dec71,2024-11-21T06:55:23.817000 -CVE-2022-27201,0,1,93e8bfafcca5c4a3097fabb82705da3e8c947d286e965cbae929d9507a4ad42b,2024-11-21T06:55:23.930000 -CVE-2022-27202,0,1,0b40c0a9ae3296a1e4f7d7f4407a44044919467dd90ae60f3ebce52bfbb41d16,2024-11-21T06:55:24.053000 -CVE-2022-27203,0,1,1fba291d12c0735699ed7097a88d647f141761d40e0d33d3eeb917297d9922fa,2024-11-21T06:55:24.203000 -CVE-2022-27204,0,1,7495afc0b582143aa000cbe9e4af5d5c9c475060b3316beb0cef7e4137d73129,2024-11-21T06:55:24.333000 -CVE-2022-27205,0,1,13bf89e4948341f522cc4e8da76ed387b92fb7ff361af55073c8388fe03fa373,2024-11-21T06:55:24.440000 -CVE-2022-27206,0,1,81557b3b6d1183e1ec7d9ddc0a639a545d65dc1a7b70ab7a85b2bc6c3159c44b,2024-11-21T06:55:24.557000 -CVE-2022-27207,0,1,2d89bbd142484abe60f988472aed3c1008c54a8c4133745992cdaafa3d0f19d5,2024-11-21T06:55:24.667000 -CVE-2022-27208,0,1,7ba8336995677506c2a25d487abada928ce1ebdaa6957e0fd0edea7a4ab9ec35,2024-11-21T06:55:24.777000 -CVE-2022-27209,0,1,476e0dfa55f5c1b0ffdb726ab6d42e9df1c55f97a83f43d879fa2ba8e1f6ad69,2024-11-21T06:55:24.893000 +CVE-2022-27200,0,0,152e35b1df2031a2180f95e051fb3f1c9ba71be0d06784bc1ea8c6476f9dec71,2024-11-21T06:55:23.817000 +CVE-2022-27201,0,0,93e8bfafcca5c4a3097fabb82705da3e8c947d286e965cbae929d9507a4ad42b,2024-11-21T06:55:23.930000 +CVE-2022-27202,0,0,0b40c0a9ae3296a1e4f7d7f4407a44044919467dd90ae60f3ebce52bfbb41d16,2024-11-21T06:55:24.053000 +CVE-2022-27203,0,0,1fba291d12c0735699ed7097a88d647f141761d40e0d33d3eeb917297d9922fa,2024-11-21T06:55:24.203000 +CVE-2022-27204,0,0,7495afc0b582143aa000cbe9e4af5d5c9c475060b3316beb0cef7e4137d73129,2024-11-21T06:55:24.333000 +CVE-2022-27205,0,0,13bf89e4948341f522cc4e8da76ed387b92fb7ff361af55073c8388fe03fa373,2024-11-21T06:55:24.440000 +CVE-2022-27206,0,0,81557b3b6d1183e1ec7d9ddc0a639a545d65dc1a7b70ab7a85b2bc6c3159c44b,2024-11-21T06:55:24.557000 +CVE-2022-27207,0,0,2d89bbd142484abe60f988472aed3c1008c54a8c4133745992cdaafa3d0f19d5,2024-11-21T06:55:24.667000 +CVE-2022-27208,0,0,7ba8336995677506c2a25d487abada928ce1ebdaa6957e0fd0edea7a4ab9ec35,2024-11-21T06:55:24.777000 +CVE-2022-27209,0,0,476e0dfa55f5c1b0ffdb726ab6d42e9df1c55f97a83f43d879fa2ba8e1f6ad69,2024-11-21T06:55:24.893000 CVE-2022-2721,0,0,4041ef412268dc9da3c20d27d9b9ee5b24291de714465c0781c2acb8e4ed99b5,2022-11-29T20:25:24.437000 -CVE-2022-27210,0,1,84f96126b68065e6057f26351441b9364167e32d1b0fa5b377a570ef0223be8e,2024-11-21T06:55:25.010000 -CVE-2022-27211,0,1,93546009d01b4371a9217353fd66303170328ab92160f6a0feae22b61faa2031,2024-11-21T06:55:25.127000 -CVE-2022-27212,0,1,45c47db4da91037889de30506e938056f5a8d11052bad1c07736b42f2fddbe49,2024-11-21T06:55:25.247000 -CVE-2022-27213,0,1,b501e5d0f94576082ea6ab3c3b6b729d3a99d76c631b69caceba4bf7e3cfbfac,2024-11-21T06:55:25.370000 -CVE-2022-27214,0,1,c4a45aa4e9adc9dbd7b507c4db14348467918834e325fc4a5c6acd375a78c406,2024-11-21T06:55:25.483000 -CVE-2022-27215,0,1,0a74a79fed062d9e72e65a7686945512e301dba5f82706d0a19d577c0dafe6de,2024-11-21T06:55:25.630000 -CVE-2022-27216,0,1,4ca24199193c4c372b2ed9a6c8e894295605463616c31a7cdf745df23c63f7a6,2024-11-21T06:55:25.743000 -CVE-2022-27217,0,1,96d3420a1c3046607dc6bf932a8650652becd2aba5380c05759ec154173a8b99,2024-11-21T06:55:25.850000 -CVE-2022-27218,0,1,904d1574669566c8780ca35160dc5a3779009dbf4acdd5fd45498252dd9c7f1b,2024-11-21T06:55:25.967000 -CVE-2022-27219,0,1,09ab03f4281df632f771d4f8998d6cc88840c6cc8334e0aa2f7d6a8491cb27ed,2024-11-21T06:55:26.080000 +CVE-2022-27210,0,0,84f96126b68065e6057f26351441b9364167e32d1b0fa5b377a570ef0223be8e,2024-11-21T06:55:25.010000 +CVE-2022-27211,0,0,93546009d01b4371a9217353fd66303170328ab92160f6a0feae22b61faa2031,2024-11-21T06:55:25.127000 +CVE-2022-27212,0,0,45c47db4da91037889de30506e938056f5a8d11052bad1c07736b42f2fddbe49,2024-11-21T06:55:25.247000 +CVE-2022-27213,0,0,b501e5d0f94576082ea6ab3c3b6b729d3a99d76c631b69caceba4bf7e3cfbfac,2024-11-21T06:55:25.370000 +CVE-2022-27214,0,0,c4a45aa4e9adc9dbd7b507c4db14348467918834e325fc4a5c6acd375a78c406,2024-11-21T06:55:25.483000 +CVE-2022-27215,0,0,0a74a79fed062d9e72e65a7686945512e301dba5f82706d0a19d577c0dafe6de,2024-11-21T06:55:25.630000 +CVE-2022-27216,0,0,4ca24199193c4c372b2ed9a6c8e894295605463616c31a7cdf745df23c63f7a6,2024-11-21T06:55:25.743000 +CVE-2022-27217,0,0,96d3420a1c3046607dc6bf932a8650652becd2aba5380c05759ec154173a8b99,2024-11-21T06:55:25.850000 +CVE-2022-27218,0,0,904d1574669566c8780ca35160dc5a3779009dbf4acdd5fd45498252dd9c7f1b,2024-11-21T06:55:25.967000 +CVE-2022-27219,0,0,09ab03f4281df632f771d4f8998d6cc88840c6cc8334e0aa2f7d6a8491cb27ed,2024-11-21T06:55:26.080000 CVE-2022-2722,0,0,d06833bd44d45435aa4d0bbb3e81dcb743fa76c3eed4d21b97e72e33bb08551b,2022-08-12T15:05:08.693000 -CVE-2022-27220,0,1,c8d8d61b5724c201a70ed53ca61497d4579d70f7f622f783b6172fe3bdf4d683,2024-11-21T06:55:26.203000 -CVE-2022-27221,0,1,26846eaa11a79faa5977f5deae165e200fcd7de0dc74dd3364a90772261dc2ea,2024-11-21T06:55:26.317000 -CVE-2022-27223,0,1,ac0604c672b610539d9af0067607730d7d6ddafb36c613b10a564d35f50751e3,2024-11-21T06:55:26.460000 -CVE-2022-27224,0,1,a1da91e011ad16e7edcc6903875699252f6fabc5372e0191035ddb8afc1e36c4,2024-11-21T06:55:26.623000 -CVE-2022-27225,0,1,38a1124cc64935f92baf758f690545bdd346cf2cfc83814c468d831f66e55721,2024-11-21T06:55:26.773000 -CVE-2022-27226,0,1,e38da3e67ab4cbdd6b1af9d3c0880491a03c02c680375c7259a5c624ee03d159,2024-11-21T06:55:26.920000 -CVE-2022-27227,0,1,a8905499dd02fbbc87ea74bb488f869f9e6c79f95050f2db5d0ed629a79c23de,2024-11-21T06:55:27.090000 -CVE-2022-27228,0,1,394618fdbf9272052bff7364ee597227eb1575d361ba9da2dc14c818feee1cbe,2024-11-21T06:55:27.267000 +CVE-2022-27220,0,0,c8d8d61b5724c201a70ed53ca61497d4579d70f7f622f783b6172fe3bdf4d683,2024-11-21T06:55:26.203000 +CVE-2022-27221,0,0,26846eaa11a79faa5977f5deae165e200fcd7de0dc74dd3364a90772261dc2ea,2024-11-21T06:55:26.317000 +CVE-2022-27223,0,0,ac0604c672b610539d9af0067607730d7d6ddafb36c613b10a564d35f50751e3,2024-11-21T06:55:26.460000 +CVE-2022-27224,0,0,a1da91e011ad16e7edcc6903875699252f6fabc5372e0191035ddb8afc1e36c4,2024-11-21T06:55:26.623000 +CVE-2022-27225,0,0,38a1124cc64935f92baf758f690545bdd346cf2cfc83814c468d831f66e55721,2024-11-21T06:55:26.773000 +CVE-2022-27226,0,0,e38da3e67ab4cbdd6b1af9d3c0880491a03c02c680375c7259a5c624ee03d159,2024-11-21T06:55:26.920000 +CVE-2022-27227,0,0,a8905499dd02fbbc87ea74bb488f869f9e6c79f95050f2db5d0ed629a79c23de,2024-11-21T06:55:27.090000 +CVE-2022-27228,0,0,394618fdbf9272052bff7364ee597227eb1575d361ba9da2dc14c818feee1cbe,2024-11-21T06:55:27.267000 CVE-2022-27229,0,0,ae85d3aff57aa73e425f6aac15d02d73e7254a846f295d9e02eb1967f29acf89,2023-11-20T20:53:38.613000 CVE-2022-2723,0,0,e945a20c880d83c88d2851f918c9814f7e9405d8896295e627018078c7cb6c5d,2022-08-12T15:05:42.253000 -CVE-2022-27230,0,1,6f032e0287f019754f87f8dac52c7ec0458cf91a3e857655dae8152bd5227afb,2024-11-21T06:55:27.560000 -CVE-2022-27231,0,1,ae2cae864fb80052b7b0017b24eef93c9fcc40b673f74eb6e928c860c2aecde0,2024-11-21T06:55:27.690000 +CVE-2022-27230,0,0,6f032e0287f019754f87f8dac52c7ec0458cf91a3e857655dae8152bd5227afb,2024-11-21T06:55:27.560000 +CVE-2022-27231,0,0,ae2cae864fb80052b7b0017b24eef93c9fcc40b673f74eb6e928c860c2aecde0,2024-11-21T06:55:27.690000 CVE-2022-27233,0,0,24d6c7ab562cf5558f4916d6be0cecbd8d15764f6ff01b0d64aaf951ba48c566,2023-02-07T17:15:09.643000 CVE-2022-27234,0,0,bba6cc12c341cf5edc422d41ac5cf76bf914071c14623ce838d55241de961d3d,2023-03-06T17:21:50.943000 CVE-2022-27235,0,0,9118bba014d0e0dd156f4c8084b88e46a72a6562733fbfda7b0faf188f1d20bb,2023-06-28T13:59:03.167000 -CVE-2022-27237,0,1,39a7a7aed037c7a1b9a20d12b08e696b7c9ff82184fc38820da638e053f62b4d,2024-11-21T06:55:28.160000 +CVE-2022-27237,0,0,39a7a7aed037c7a1b9a20d12b08e696b7c9ff82184fc38820da638e053f62b4d,2024-11-21T06:55:28.160000 CVE-2022-27238,0,0,f1d6558208775fcb616eae7780c35560d34d6f62924192d29176010a94c5dd5d,2022-07-05T21:01:25.607000 -CVE-2022-27239,0,1,6e7c44ea94f24ea2003e4ce812a04dc8e504026fe126816f7b9c1faacf7aec98,2024-11-21T06:55:28.487000 +CVE-2022-27239,0,0,6e7c44ea94f24ea2003e4ce812a04dc8e504026fe126816f7b9c1faacf7aec98,2024-11-21T06:55:28.487000 CVE-2022-2724,0,0,e85b1b94fd412ed22c74d394b00207909ad06cf568704c1a73d474368411f5e7,2022-08-12T15:06:10.460000 -CVE-2022-27240,0,1,ccdd77595db57c82a96cab27c484ee68cee89c7a8a1055d2625f7f1b4d1a9689,2024-11-21T06:55:28.667000 -CVE-2022-27241,0,1,68276dba86931dd2c181f313d2af5f5706c0814fff8f4344dd2d33ac388202de,2024-11-21T06:55:28.807000 -CVE-2022-27242,0,1,0b9d2625f9cd986cae65d27c25e33189129f17171737b2a83a1bd8528cee69cd,2024-11-21T06:55:28.903000 -CVE-2022-27243,0,1,0025ce9a655aa54931b25d2c7c8ff7f2c45b87b89540fee844c4eca970ace24a,2024-11-21T06:55:29.007000 -CVE-2022-27244,0,1,8fc88f461455b552116109b38f5c11dac195a371fe6694e6ea0455dbd5906b46,2024-11-21T06:55:29.140000 -CVE-2022-27245,0,1,9f461e1b101b38e5e2f74ef063480d26ed190ad42c77121c4a7171e0c07f2d03,2024-11-21T06:55:29.277000 -CVE-2022-27246,0,1,6ad592e83b05b31abaf063c614591aecf5757b7df4c62fd25411ed6305bc4e16,2024-11-21T06:55:29.430000 -CVE-2022-27247,0,1,e465a09320ec35132bed48efe1dd6cca4f050a2d29687b11e75897f1370fa460,2024-11-21T06:55:29.567000 -CVE-2022-27248,0,1,092cd6d10527d391d996cccfa3f2a66d83db587039676ad40da40a3971759022,2024-11-21T06:55:29.707000 -CVE-2022-27249,0,1,f3b92c3d904cdf15d5d695cd9af71beb9bb933e68fa887301dc585002014e897,2024-11-21T06:55:29.840000 +CVE-2022-27240,0,0,ccdd77595db57c82a96cab27c484ee68cee89c7a8a1055d2625f7f1b4d1a9689,2024-11-21T06:55:28.667000 +CVE-2022-27241,0,0,68276dba86931dd2c181f313d2af5f5706c0814fff8f4344dd2d33ac388202de,2024-11-21T06:55:28.807000 +CVE-2022-27242,0,0,0b9d2625f9cd986cae65d27c25e33189129f17171737b2a83a1bd8528cee69cd,2024-11-21T06:55:28.903000 +CVE-2022-27243,0,0,0025ce9a655aa54931b25d2c7c8ff7f2c45b87b89540fee844c4eca970ace24a,2024-11-21T06:55:29.007000 +CVE-2022-27244,0,0,8fc88f461455b552116109b38f5c11dac195a371fe6694e6ea0455dbd5906b46,2024-11-21T06:55:29.140000 +CVE-2022-27245,0,0,9f461e1b101b38e5e2f74ef063480d26ed190ad42c77121c4a7171e0c07f2d03,2024-11-21T06:55:29.277000 +CVE-2022-27246,0,0,6ad592e83b05b31abaf063c614591aecf5757b7df4c62fd25411ed6305bc4e16,2024-11-21T06:55:29.430000 +CVE-2022-27247,0,0,e465a09320ec35132bed48efe1dd6cca4f050a2d29687b11e75897f1370fa460,2024-11-21T06:55:29.567000 +CVE-2022-27248,0,0,092cd6d10527d391d996cccfa3f2a66d83db587039676ad40da40a3971759022,2024-11-21T06:55:29.707000 +CVE-2022-27249,0,0,f3b92c3d904cdf15d5d695cd9af71beb9bb933e68fa887301dc585002014e897,2024-11-21T06:55:29.840000 CVE-2022-2725,0,0,9bcab74b2c7057bc24776db85362427e72b554029245f7f818faa9aab35a6dc0,2022-08-12T14:50:14.477000 -CVE-2022-27250,0,1,85bcc5beebc88694284967726b7ea55413cdd1c071d20dbf034bf6d5d18eb58b,2024-11-21T06:55:29.983000 -CVE-2022-27254,0,1,b91a30d9f00ae710fed0b21a4a91fb81db30f09ff4606e90a7f482c3b1ebb546,2024-11-21T06:55:30.110000 +CVE-2022-27250,0,0,85bcc5beebc88694284967726b7ea55413cdd1c071d20dbf034bf6d5d18eb58b,2024-11-21T06:55:29.983000 +CVE-2022-27254,0,0,b91a30d9f00ae710fed0b21a4a91fb81db30f09ff4606e90a7f482c3b1ebb546,2024-11-21T06:55:30.110000 CVE-2022-27255,0,0,c7907533f6c64ff005a9e0211f434f7d1f5863bb6d78ee3a66f066922dc3b320,2022-09-30T19:49:16.160000 -CVE-2022-27256,0,1,e85c3546c83601d4d21c7ea17176e9be76bff181c02411638e7428e6793a4bd3,2024-11-21T06:55:30.413000 -CVE-2022-27257,0,1,7c419bc8a949a9202cabab7590d176fcfb376e6b203b655cec394fabf7f8b8a6,2024-11-21T06:55:30.550000 -CVE-2022-27258,0,1,d135a90bebbb3461f429e78dd5f2a3ac119348185a40e36ae3374870c5b82427,2024-11-21T06:55:30.683000 +CVE-2022-27256,0,0,e85c3546c83601d4d21c7ea17176e9be76bff181c02411638e7428e6793a4bd3,2024-11-21T06:55:30.413000 +CVE-2022-27257,0,0,7c419bc8a949a9202cabab7590d176fcfb376e6b203b655cec394fabf7f8b8a6,2024-11-21T06:55:30.550000 +CVE-2022-27258,0,0,d135a90bebbb3461f429e78dd5f2a3ac119348185a40e36ae3374870c5b82427,2024-11-21T06:55:30.683000 CVE-2022-2726,0,0,f14fb75c27a127852276510e4cc208bf5a66f215ac450f9dc859d1f6806d4778,2022-08-12T14:50:47.387000 -CVE-2022-27260,0,1,f31ba12ad31fe933fb13fc07c278208cacf4925460fa6f3175c636720a7765ea,2024-11-21T06:55:30.817000 -CVE-2022-27261,0,1,17df6520ce4d31bfea6fcb84e39a652ebf8e69af0422aa3bcabeeff405c0fa73,2024-11-21T06:55:30.957000 -CVE-2022-27262,0,1,fb4d483e05de9abb787cf385bc64a29af5bfc0a1ab0406090d0e556f1f2733be,2024-11-21T06:55:31.100000 -CVE-2022-27263,0,1,1cb022e4aab6de72a6077d8bf97296787f0f486dc9d5094d3de66c5f61df14f1,2024-11-21T06:55:31.240000 -CVE-2022-27268,0,1,cca509f72e13af71f050aee49f733d77200ea0c626a8a5796ebc6633a493394d,2024-11-21T06:55:31.387000 -CVE-2022-27269,0,1,0d621ee13c2306d06b4dd72a31142db8e4633c86561b457605c9097c6ff595fc,2024-11-21T06:55:31.530000 +CVE-2022-27260,0,0,f31ba12ad31fe933fb13fc07c278208cacf4925460fa6f3175c636720a7765ea,2024-11-21T06:55:30.817000 +CVE-2022-27261,0,0,17df6520ce4d31bfea6fcb84e39a652ebf8e69af0422aa3bcabeeff405c0fa73,2024-11-21T06:55:30.957000 +CVE-2022-27262,0,0,fb4d483e05de9abb787cf385bc64a29af5bfc0a1ab0406090d0e556f1f2733be,2024-11-21T06:55:31.100000 +CVE-2022-27263,0,0,1cb022e4aab6de72a6077d8bf97296787f0f486dc9d5094d3de66c5f61df14f1,2024-11-21T06:55:31.240000 +CVE-2022-27268,0,0,cca509f72e13af71f050aee49f733d77200ea0c626a8a5796ebc6633a493394d,2024-11-21T06:55:31.387000 +CVE-2022-27269,0,0,0d621ee13c2306d06b4dd72a31142db8e4633c86561b457605c9097c6ff595fc,2024-11-21T06:55:31.530000 CVE-2022-2727,0,0,34422a40e8d4e25e5db6e3776c8dbfbc5e2309e723c517691c0b8de534c233d0,2022-08-12T14:32:25.580000 -CVE-2022-27270,0,1,954f9522f604f5a830ec0d0be6de63cb758e4f39c48e38c1b2dfc42486ce5b39,2024-11-21T06:55:31.680000 -CVE-2022-27271,0,1,eb7bd0cc1f48ae7ac366114702187d001b18f01370beda2bbcc3899613815882,2024-11-21T06:55:31.823000 -CVE-2022-27272,0,1,f5f2a4fa5c815885ceef66e93b28a4a80e06a78436f542b5e112de144e81bea5,2024-11-21T06:55:31.963000 -CVE-2022-27273,0,1,fe228a2686da7cdffeb4eda06b8d9b02993f867ff432afd26fcc05b14deb8bbc,2024-11-21T06:55:32.110000 -CVE-2022-27274,0,1,34c90f08d561b07ab97cb3f2ad5c93de6eba0dac877ba85af6ccb14e4d98dcee,2024-11-21T06:55:32.253000 -CVE-2022-27275,0,1,6bf6f6c9169b5f8b92ec54ccab8f2555a57d50e838df678ec5e482f4a6f38d0e,2024-11-21T06:55:32.393000 -CVE-2022-27276,0,1,be4e8c7f3b14ac2948ff88d60a17e5781783bd95580b9a0a8f4d3b53674fe98d,2024-11-21T06:55:32.533000 -CVE-2022-27277,0,1,0c3828b00fe65286219b2af73bd5ea07f4dc07637e1123a28611b4e4b3769e7d,2024-11-21T06:55:32.677000 -CVE-2022-27279,0,1,ae5d3cb84a5cf567ee41628a6ef43c64246726a1af4e6550c802b4b9d6944950,2024-11-21T06:55:32.827000 +CVE-2022-27270,0,0,954f9522f604f5a830ec0d0be6de63cb758e4f39c48e38c1b2dfc42486ce5b39,2024-11-21T06:55:31.680000 +CVE-2022-27271,0,0,eb7bd0cc1f48ae7ac366114702187d001b18f01370beda2bbcc3899613815882,2024-11-21T06:55:31.823000 +CVE-2022-27272,0,0,f5f2a4fa5c815885ceef66e93b28a4a80e06a78436f542b5e112de144e81bea5,2024-11-21T06:55:31.963000 +CVE-2022-27273,0,0,fe228a2686da7cdffeb4eda06b8d9b02993f867ff432afd26fcc05b14deb8bbc,2024-11-21T06:55:32.110000 +CVE-2022-27274,0,0,34c90f08d561b07ab97cb3f2ad5c93de6eba0dac877ba85af6ccb14e4d98dcee,2024-11-21T06:55:32.253000 +CVE-2022-27275,0,0,6bf6f6c9169b5f8b92ec54ccab8f2555a57d50e838df678ec5e482f4a6f38d0e,2024-11-21T06:55:32.393000 +CVE-2022-27276,0,0,be4e8c7f3b14ac2948ff88d60a17e5781783bd95580b9a0a8f4d3b53674fe98d,2024-11-21T06:55:32.533000 +CVE-2022-27277,0,0,0c3828b00fe65286219b2af73bd5ea07f4dc07637e1123a28611b4e4b3769e7d,2024-11-21T06:55:32.677000 +CVE-2022-27279,0,0,ae5d3cb84a5cf567ee41628a6ef43c64246726a1af4e6550c802b4b9d6944950,2024-11-21T06:55:32.827000 CVE-2022-2728,0,0,31c6a9f61ac3d5009f8877e03cc24b10bdc3cd53a5313e458c9ce4435fd16aaf,2022-08-12T14:32:04.283000 -CVE-2022-27280,0,1,ebc9c87faf6a6c0c5c2e5ebc4f0d8fd21905ad18b1ff9608ee0d7abe999a0e31,2024-11-21T06:55:32.973000 -CVE-2022-27286,0,1,f63adbadaf88917477504326cf53e3dac8e5800b9c1ec9ebfa11c923a0395d12,2024-11-21T06:55:33.123000 -CVE-2022-27287,0,1,9a24639e7c997330205791fc640213afdd907334e496b12de6bf5cd627bb7a14,2024-11-21T06:55:33.280000 -CVE-2022-27288,0,1,367b3e77254748707390d283b26d044be348e19ceb6f6849ddecf55aa86196d7,2024-11-21T06:55:33.430000 -CVE-2022-27289,0,1,262cd15adb51ec89c31f573aab87b97f17f7fb981f81c4dc213a234709becf93,2024-11-21T06:55:33.590000 +CVE-2022-27280,0,0,ebc9c87faf6a6c0c5c2e5ebc4f0d8fd21905ad18b1ff9608ee0d7abe999a0e31,2024-11-21T06:55:32.973000 +CVE-2022-27286,0,0,f63adbadaf88917477504326cf53e3dac8e5800b9c1ec9ebfa11c923a0395d12,2024-11-21T06:55:33.123000 +CVE-2022-27287,0,0,9a24639e7c997330205791fc640213afdd907334e496b12de6bf5cd627bb7a14,2024-11-21T06:55:33.280000 +CVE-2022-27288,0,0,367b3e77254748707390d283b26d044be348e19ceb6f6849ddecf55aa86196d7,2024-11-21T06:55:33.430000 +CVE-2022-27289,0,0,262cd15adb51ec89c31f573aab87b97f17f7fb981f81c4dc213a234709becf93,2024-11-21T06:55:33.590000 CVE-2022-2729,0,0,016350b71cdf8155a36fb217f223c3b58396256220b60243b2da793970b2733c,2022-08-12T14:17:06.250000 -CVE-2022-27290,0,1,7c62926343565932ec00f5aa5317fa86c8c4dfc82e9927eeb26f34186ee4fc14,2024-11-21T06:55:33.743000 -CVE-2022-27291,0,1,2de2399bc0370ec89507b0a16ea7a1754f8821f9196cd97e4a83aa26d5923e25,2024-11-21T06:55:33.887000 -CVE-2022-27292,0,1,3e680d6db0cfb18a655fb55629f821b081befb6b43fac2d1fabbf12a97c1931d,2024-11-21T06:55:34.027000 -CVE-2022-27293,0,1,7da201b86ed27da02923d3c4ced08e39dc5fa31f8416d31c21982a7e81220e85,2024-11-21T06:55:34.170000 -CVE-2022-27294,0,1,de51a2630aa80fae616972cc9695bb53b9e21c7b759b793e1b91eea9bc05868b,2024-11-21T06:55:34.323000 -CVE-2022-27295,0,1,746656503db45eb8c6a160ffe19883ee8ae7a256b0ff94c192bfcb30455dbc05,2024-11-21T06:55:34.503000 -CVE-2022-27299,0,1,4c64d17a8121f62bdd783c6eb8f2eb15d582c796507671b6aeda477adf303e94,2024-11-21T06:55:34.660000 +CVE-2022-27290,0,0,7c62926343565932ec00f5aa5317fa86c8c4dfc82e9927eeb26f34186ee4fc14,2024-11-21T06:55:33.743000 +CVE-2022-27291,0,0,2de2399bc0370ec89507b0a16ea7a1754f8821f9196cd97e4a83aa26d5923e25,2024-11-21T06:55:33.887000 +CVE-2022-27292,0,0,3e680d6db0cfb18a655fb55629f821b081befb6b43fac2d1fabbf12a97c1931d,2024-11-21T06:55:34.027000 +CVE-2022-27293,0,0,7da201b86ed27da02923d3c4ced08e39dc5fa31f8416d31c21982a7e81220e85,2024-11-21T06:55:34.170000 +CVE-2022-27294,0,0,de51a2630aa80fae616972cc9695bb53b9e21c7b759b793e1b91eea9bc05868b,2024-11-21T06:55:34.323000 +CVE-2022-27295,0,0,746656503db45eb8c6a160ffe19883ee8ae7a256b0ff94c192bfcb30455dbc05,2024-11-21T06:55:34.503000 +CVE-2022-27299,0,0,4c64d17a8121f62bdd783c6eb8f2eb15d582c796507671b6aeda477adf303e94,2024-11-21T06:55:34.660000 CVE-2022-2730,0,0,feabf976d6b53fec619dbee999428a1bcdee9af116d1ca8ac12523a213aed159,2022-08-12T14:16:55.970000 -CVE-2022-27304,0,1,57be048ea754d112a41384f5d2ecde6c2a274ffede51f12c037c470d1240bf0f,2024-11-21T06:55:34.800000 -CVE-2022-27305,0,1,94199351fc59d47c344c72cae46dfabe5936bc085d5d5d74179c2d0ab20099b2,2024-11-21T06:55:35 +CVE-2022-27304,0,0,57be048ea754d112a41384f5d2ecde6c2a274ffede51f12c037c470d1240bf0f,2024-11-21T06:55:34.800000 +CVE-2022-27305,0,0,94199351fc59d47c344c72cae46dfabe5936bc085d5d5d74179c2d0ab20099b2,2024-11-21T06:55:35 CVE-2022-27306,0,0,ddfba579af84ea4b283b562b715c75db45e9a3a7d9267ef9691261aa06d6f2b5,2023-11-07T03:45:19.143000 -CVE-2022-27308,0,1,28cac44cb01d88bf927be81444c9fb1a6b73ee08bec8f8a254f07e4638ed0db5,2024-11-21T06:55:35.157000 +CVE-2022-27308,0,0,28cac44cb01d88bf927be81444c9fb1a6b73ee08bec8f8a254f07e4638ed0db5,2024-11-21T06:55:35.157000 CVE-2022-2731,0,0,77b4876cc0a5ccec25672636a3c059fe3d32662d1b1f74b9bceefe70360a676c,2022-08-12T14:16:06.860000 -CVE-2022-27311,0,1,6c072a1f2f3e9070051221d394194f45b717cafc3a18dfba85499f2216182489,2024-11-21T06:55:35.307000 -CVE-2022-27313,0,1,b7e18679e306fb6084941c7192c3544d06e9b4d15e13490eb07a0af8ad9a1109,2024-11-21T06:55:35.453000 +CVE-2022-27311,0,0,6c072a1f2f3e9070051221d394194f45b717cafc3a18dfba85499f2216182489,2024-11-21T06:55:35.307000 +CVE-2022-27313,0,0,b7e18679e306fb6084941c7192c3544d06e9b4d15e13490eb07a0af8ad9a1109,2024-11-21T06:55:35.453000 CVE-2022-2732,0,0,08a17e6daee650026f9306cb30724096b5f81133ae77aa8a07f4ea133f05f513,2024-02-08T13:54:15.737000 CVE-2022-2733,0,0,c9de60a3c3061a72350000a799c488396affaacd6e476d52c72c9cef468b9ef9,2022-08-12T13:47:02.703000 -CVE-2022-27330,0,1,2c5f99dca7caef944d5b13777b94c12d45bc1d84027ba75ba182f3b5beb914f7,2024-11-21T06:55:35.593000 -CVE-2022-27331,0,1,23fbd5d04c6f088fc8ef43d3e54dbe8f147487c2ae02da18f7495703de7d1190,2024-11-21T06:55:35.730000 -CVE-2022-27332,0,1,8cd3d67e7484d8910bfa9bf2fd8561337d912c738a850b181a523fe8c37c0466,2024-11-21T06:55:35.867000 -CVE-2022-27333,0,1,67b25f91ca1fe7452e29af4ee3a34c5b31960857e5fe8147624433eb036e32c6,2024-11-21T06:55:36.013000 -CVE-2022-27336,0,1,8559f97c80424a407c86491c582a09488223e63551d43a88dde079c749fac020,2024-11-21T06:55:36.150000 -CVE-2022-27337,0,1,32039837313b22ca8c4b2183bfd13770590c470d630610b35d6bfb729c1d6f30,2024-11-21T06:55:36.283000 +CVE-2022-27330,0,0,2c5f99dca7caef944d5b13777b94c12d45bc1d84027ba75ba182f3b5beb914f7,2024-11-21T06:55:35.593000 +CVE-2022-27331,0,0,23fbd5d04c6f088fc8ef43d3e54dbe8f147487c2ae02da18f7495703de7d1190,2024-11-21T06:55:35.730000 +CVE-2022-27332,0,0,8cd3d67e7484d8910bfa9bf2fd8561337d912c738a850b181a523fe8c37c0466,2024-11-21T06:55:35.867000 +CVE-2022-27333,0,0,67b25f91ca1fe7452e29af4ee3a34c5b31960857e5fe8147624433eb036e32c6,2024-11-21T06:55:36.013000 +CVE-2022-27336,0,0,8559f97c80424a407c86491c582a09488223e63551d43a88dde079c749fac020,2024-11-21T06:55:36.150000 +CVE-2022-27337,0,0,32039837313b22ca8c4b2183bfd13770590c470d630610b35d6bfb729c1d6f30,2024-11-21T06:55:36.283000 CVE-2022-2734,0,0,6711a59aa181743bcfde09a3896b68f92c8efc55918da526b191299fec2523db,2022-08-12T14:13:28.697000 -CVE-2022-27340,0,1,dada30fc8af78744a4dacd7f73d4681e4c68548cfdc1e6f689640f71f14f9e8c,2024-11-21T06:55:36.440000 -CVE-2022-27341,0,1,2ab0ba3170bd41dc8ea6e2dd71b94879d649185dd7f582cde12feaca41cfc5fb,2024-11-21T06:55:36.587000 -CVE-2022-27342,0,1,9abc8ae5c051dfe47eb848156ed0756289441c5a636eb92113ca4835a06c95ab,2024-11-21T06:55:36.720000 -CVE-2022-27346,0,1,028182815e1a47537040e943c8bec0744d7a12d59dc1e6ba2e896998d36135e0,2024-11-21T06:55:36.850000 -CVE-2022-27348,0,1,50ead2a7d25e8d1c1a24526b3f0055c9bf48bbf611c245c4eff4a94302a55745,2024-11-21T06:55:36.983000 -CVE-2022-27349,0,1,28f9db72a391d5936b3f9cfa4fa328e28a1c6ea05f8ba6e4d0598e3658769cc2,2024-11-21T06:55:37.120000 +CVE-2022-27340,0,0,dada30fc8af78744a4dacd7f73d4681e4c68548cfdc1e6f689640f71f14f9e8c,2024-11-21T06:55:36.440000 +CVE-2022-27341,0,0,2ab0ba3170bd41dc8ea6e2dd71b94879d649185dd7f582cde12feaca41cfc5fb,2024-11-21T06:55:36.587000 +CVE-2022-27342,0,0,9abc8ae5c051dfe47eb848156ed0756289441c5a636eb92113ca4835a06c95ab,2024-11-21T06:55:36.720000 +CVE-2022-27346,0,0,028182815e1a47537040e943c8bec0744d7a12d59dc1e6ba2e896998d36135e0,2024-11-21T06:55:36.850000 +CVE-2022-27348,0,0,50ead2a7d25e8d1c1a24526b3f0055c9bf48bbf611c245c4eff4a94302a55745,2024-11-21T06:55:36.983000 +CVE-2022-27349,0,0,28f9db72a391d5936b3f9cfa4fa328e28a1c6ea05f8ba6e4d0598e3658769cc2,2024-11-21T06:55:37.120000 CVE-2022-2735,0,0,9c524c6ebe43d5f794f218daa2196beaaaa6279baa28b825dfe455d482c0ca55,2024-01-25T21:29:15.753000 -CVE-2022-27351,0,1,f1e3ae594a9187411df2e9159b8e6484f3cdf3b8db391de7e15d4279cf0c023b,2024-11-21T06:55:37.263000 -CVE-2022-27352,0,1,e4abf2d86078623a1990cffa0fe1cc076f65ab5787bdd3583b27e356c9214c7f,2024-11-21T06:55:37.407000 -CVE-2022-27357,0,1,6e9aff040c43852b19e89a2c5cde9cc6ea16d5ff986cca785c85fc5498ea1e5f,2024-11-21T06:55:37.553000 -CVE-2022-27359,0,1,b3c2c727b8f7ddb5d290a9dd15e9fcd47d846212acea8ae555cac2bf28a4414a,2024-11-21T06:55:37.697000 +CVE-2022-27351,0,0,f1e3ae594a9187411df2e9159b8e6484f3cdf3b8db391de7e15d4279cf0c023b,2024-11-21T06:55:37.263000 +CVE-2022-27352,0,0,e4abf2d86078623a1990cffa0fe1cc076f65ab5787bdd3583b27e356c9214c7f,2024-11-21T06:55:37.407000 +CVE-2022-27357,0,0,6e9aff040c43852b19e89a2c5cde9cc6ea16d5ff986cca785c85fc5498ea1e5f,2024-11-21T06:55:37.553000 +CVE-2022-27359,0,0,b3c2c727b8f7ddb5d290a9dd15e9fcd47d846212acea8ae555cac2bf28a4414a,2024-11-21T06:55:37.697000 CVE-2022-2736,0,0,3c2f14856184643da5942cd9a8817c2e0a2de0c9c2b6a5654c323fdef0c9e5c0,2022-08-15T15:53:35.613000 -CVE-2022-27360,0,1,7ad65b667ce1dbbc73d0648bd908783de55828f3d22e82347cf6d86179f6a4e5,2024-11-21T06:55:37.847000 -CVE-2022-27365,0,1,f9f7cc83b1b0e1a932c47d7eeb00088d9e4217a4f4c089c64c73b6ef7c0f50a4,2024-11-21T06:55:37.977000 -CVE-2022-27366,0,1,7b023bfa0ebdb742c61dfd4e1a4ea8742ec517a4465d4e72149b8efdf4d24ba6,2024-11-21T06:55:38.107000 -CVE-2022-27367,0,1,a294042af4ffcc9630afe68f67099132f4dcc5433183683e0c06f4e7b8da9342,2024-11-21T06:55:38.233000 -CVE-2022-27368,0,1,19ffc40faf67b6d8d4264252ce39e4f8f74894876b916082ad980a9cfcfc403d,2024-11-21T06:55:38.373000 -CVE-2022-27369,0,1,7989edb314e9fa0369ec1a6eca41ee79f7b10eaff0daf869892c62441b3b0a08,2024-11-21T06:55:38.543000 +CVE-2022-27360,0,0,7ad65b667ce1dbbc73d0648bd908783de55828f3d22e82347cf6d86179f6a4e5,2024-11-21T06:55:37.847000 +CVE-2022-27365,0,0,f9f7cc83b1b0e1a932c47d7eeb00088d9e4217a4f4c089c64c73b6ef7c0f50a4,2024-11-21T06:55:37.977000 +CVE-2022-27366,0,0,7b023bfa0ebdb742c61dfd4e1a4ea8742ec517a4465d4e72149b8efdf4d24ba6,2024-11-21T06:55:38.107000 +CVE-2022-27367,0,0,a294042af4ffcc9630afe68f67099132f4dcc5433183683e0c06f4e7b8da9342,2024-11-21T06:55:38.233000 +CVE-2022-27368,0,0,19ffc40faf67b6d8d4264252ce39e4f8f74894876b916082ad980a9cfcfc403d,2024-11-21T06:55:38.373000 +CVE-2022-27369,0,0,7989edb314e9fa0369ec1a6eca41ee79f7b10eaff0daf869892c62441b3b0a08,2024-11-21T06:55:38.543000 CVE-2022-2737,0,0,d40848cc84804629d6f678742ca93fcaf4f17796b9f4e558976a646b0b9ded8b,2022-09-17T02:34:53.890000 CVE-2022-27373,0,0,cbae5eeba7bbce045fba378ff6f63d54a8d46667bb1b350f805c5556fcc26b74,2023-08-08T14:21:49.707000 -CVE-2022-27374,0,1,e865383ad56691e22d1ce0209517e5b2597d4421d5d024c35f2f250e348db117,2024-11-21T06:55:38.833000 -CVE-2022-27375,0,1,ea6a80845bf25f0cdef25aa24728d40ce984f690dd6a70ebc8aafee84f4f1c10,2024-11-21T06:55:38.980000 -CVE-2022-27376,0,1,39c788835753c5e3581cac4f8b3f0beb63807bb4b7baf0a978634973662a256d,2024-11-21T06:55:39.123000 -CVE-2022-27377,0,1,907d63e45621f8d61b7e471f187e52358592366e513bff14436ca1ac91229147,2024-11-21T06:55:39.277000 -CVE-2022-27378,0,1,ba61a34b9bb8f2f4ad2be3bf67ec657428380a9eaeb0ea8bcffefc9279670da6,2024-11-21T06:55:39.430000 -CVE-2022-27379,0,1,51ba74ebbc982f40263ff81d70b11aaadd3b5dec7592aba95e2cf65a326ca261,2024-11-21T06:55:39.593000 +CVE-2022-27374,0,0,e865383ad56691e22d1ce0209517e5b2597d4421d5d024c35f2f250e348db117,2024-11-21T06:55:38.833000 +CVE-2022-27375,0,0,ea6a80845bf25f0cdef25aa24728d40ce984f690dd6a70ebc8aafee84f4f1c10,2024-11-21T06:55:38.980000 +CVE-2022-27376,0,0,39c788835753c5e3581cac4f8b3f0beb63807bb4b7baf0a978634973662a256d,2024-11-21T06:55:39.123000 +CVE-2022-27377,0,0,907d63e45621f8d61b7e471f187e52358592366e513bff14436ca1ac91229147,2024-11-21T06:55:39.277000 +CVE-2022-27378,0,0,ba61a34b9bb8f2f4ad2be3bf67ec657428380a9eaeb0ea8bcffefc9279670da6,2024-11-21T06:55:39.430000 +CVE-2022-27379,0,0,51ba74ebbc982f40263ff81d70b11aaadd3b5dec7592aba95e2cf65a326ca261,2024-11-21T06:55:39.593000 CVE-2022-2738,0,0,e41960841e195074006e544fbda7472172c0b6aa0c18dd5ec69fa76e90c01484,2023-02-12T22:15:28.927000 -CVE-2022-27380,0,1,1a39ee984eb2713351285bb3b37944e6c99447808518ae7929b35fdb4897a902,2024-11-21T06:55:39.750000 -CVE-2022-27381,0,1,e9b359a2d99edd70f6a5d9d9cc8f47149ce07cae7351efd5119f1c72a493ef67,2024-11-21T06:55:39.910000 -CVE-2022-27382,0,1,968f2f83c338371c46f418fdd14b133cf57b38879deb99fc513342638533c3b4,2024-11-21T06:55:40.053000 -CVE-2022-27383,0,1,f06df753f8ef548f3d274685b670d02ad137ec9775f1a7a723fd11a5c37a596e,2024-11-21T06:55:40.193000 -CVE-2022-27384,0,1,18155b8ff09c1c84553da91773297dff93166a48fd19297ddd752535d1def7f7,2024-11-21T06:55:40.340000 -CVE-2022-27385,0,1,a54f82ea0a15effe817d57725da73b182aa338aa939aa33628ed6a5913d5fc88,2024-11-21T06:55:40.497000 -CVE-2022-27386,0,1,718802d9fad7bdffb0f0c6a17ea915ce27b18459f998da0c871b264f9113a3f2,2024-11-21T06:55:40.647000 -CVE-2022-27387,0,1,3a8e014a48f47866629fd3040967d764d94efc2fc1e2efbf0c03e87098b677ce,2024-11-21T06:55:40.797000 +CVE-2022-27380,0,0,1a39ee984eb2713351285bb3b37944e6c99447808518ae7929b35fdb4897a902,2024-11-21T06:55:39.750000 +CVE-2022-27381,0,0,e9b359a2d99edd70f6a5d9d9cc8f47149ce07cae7351efd5119f1c72a493ef67,2024-11-21T06:55:39.910000 +CVE-2022-27382,0,0,968f2f83c338371c46f418fdd14b133cf57b38879deb99fc513342638533c3b4,2024-11-21T06:55:40.053000 +CVE-2022-27383,0,0,f06df753f8ef548f3d274685b670d02ad137ec9775f1a7a723fd11a5c37a596e,2024-11-21T06:55:40.193000 +CVE-2022-27384,0,0,18155b8ff09c1c84553da91773297dff93166a48fd19297ddd752535d1def7f7,2024-11-21T06:55:40.340000 +CVE-2022-27385,0,0,a54f82ea0a15effe817d57725da73b182aa338aa939aa33628ed6a5913d5fc88,2024-11-21T06:55:40.497000 +CVE-2022-27386,0,0,718802d9fad7bdffb0f0c6a17ea915ce27b18459f998da0c871b264f9113a3f2,2024-11-21T06:55:40.647000 +CVE-2022-27387,0,0,3a8e014a48f47866629fd3040967d764d94efc2fc1e2efbf0c03e87098b677ce,2024-11-21T06:55:40.797000 CVE-2022-2739,0,0,f6ee25dce2e09cf2957e744e58c2be956062794b6198356e9852203722b49b4d,2023-07-21T16:38:31.807000 CVE-2022-2740,0,0,5089c30d3d17ac37f57eb3ded063e12fa1de42f86b0a0065082f61f43deeb75e,2022-08-15T15:51:07.083000 -CVE-2022-27404,0,1,b68dcbcb2337f67675b85886cd36f7d48070f7d0b9a2d870d350bd26ae71cae6,2024-11-21T06:55:40.953000 -CVE-2022-27405,0,1,a52e8503678dd4dfc3b9c5c4708783f58ead1a6b5c0ba138506220a0adee7d28,2024-11-21T06:55:41.110000 -CVE-2022-27406,0,1,e6a57f768a253310fab3346a998106d99cd26bc81fb4b96866d2464984e33892,2024-11-21T06:55:41.270000 +CVE-2022-27404,0,0,b68dcbcb2337f67675b85886cd36f7d48070f7d0b9a2d870d350bd26ae71cae6,2024-11-21T06:55:40.953000 +CVE-2022-27405,0,0,a52e8503678dd4dfc3b9c5c4708783f58ead1a6b5c0ba138506220a0adee7d28,2024-11-21T06:55:41.110000 +CVE-2022-27406,0,0,e6a57f768a253310fab3346a998106d99cd26bc81fb4b96866d2464984e33892,2024-11-21T06:55:41.270000 CVE-2022-2741,0,0,c5fc77419c874154199975696961d1d0389164982ae1f1a46ab1d5b5d553d535,2022-11-01T16:14:10.867000 -CVE-2022-27411,0,1,14a9159dc5af44f3b57ff67b5c92f65b2554aae16fa09c32921e86dfc65ec0ff,2024-11-21T06:55:41.427000 -CVE-2022-27412,0,1,c59898e3294453c9dddbbdd47f99fa20b67a2309e07442b5875b105f9a7c8585,2024-11-21T06:55:41.567000 -CVE-2022-27413,0,1,eac826a98e44ea61cf08d889f5e2c85ea646b22da20c60802a9e92697b9251c9,2024-11-21T06:55:41.707000 -CVE-2022-27416,0,1,66c6cc0a24ee684ca2cb70ee25bd3e1741b9c195192a1d2a68680f13b6a68ec2,2024-11-21T06:55:41.843000 -CVE-2022-27418,0,1,d5b18edacbf2484ed0cf4b07b2d06ceeced7f8dacdb084148a6b36c66acafd84,2024-11-21T06:55:42.020000 -CVE-2022-27419,0,1,14aee24ff52201beab3728d4bcb43bd6a1d505bb9801be61a040a199cfcbc209,2024-11-21T06:55:42.160000 +CVE-2022-27411,0,0,14a9159dc5af44f3b57ff67b5c92f65b2554aae16fa09c32921e86dfc65ec0ff,2024-11-21T06:55:41.427000 +CVE-2022-27412,0,0,c59898e3294453c9dddbbdd47f99fa20b67a2309e07442b5875b105f9a7c8585,2024-11-21T06:55:41.567000 +CVE-2022-27413,0,0,eac826a98e44ea61cf08d889f5e2c85ea646b22da20c60802a9e92697b9251c9,2024-11-21T06:55:41.707000 +CVE-2022-27416,0,0,66c6cc0a24ee684ca2cb70ee25bd3e1741b9c195192a1d2a68680f13b6a68ec2,2024-11-21T06:55:41.843000 +CVE-2022-27418,0,0,d5b18edacbf2484ed0cf4b07b2d06ceeced7f8dacdb084148a6b36c66acafd84,2024-11-21T06:55:42.020000 +CVE-2022-27419,0,0,14aee24ff52201beab3728d4bcb43bd6a1d505bb9801be61a040a199cfcbc209,2024-11-21T06:55:42.160000 CVE-2022-2742,0,0,a932d6570b56bf449a11204706597e2b66019b2ee9d75e8e490fdabf3af66f97,2024-10-22T17:35:00.793000 -CVE-2022-27420,0,1,36c3a181ce60bce4dc0b73f0fbf76543346ae7367f9b111cecf40f9fad8c2c31,2024-11-21T06:55:42.300000 -CVE-2022-27421,0,1,ee380e4ae36ecb2936fdbc75c3691eaa5087c4f1f2dcf58cc56a303c1438db33,2024-11-21T06:55:42.443000 -CVE-2022-27422,0,1,974e53c753e9d03a22e9c34e374ce2a5be906dcdbc6caeffedffea86f5a573a7,2024-11-21T06:55:42.587000 -CVE-2022-27423,0,1,b277df05084e28ad5a81536316a1e5a5a7c32b6436e064a7b184adde1a40e2f5,2024-11-21T06:55:42.723000 -CVE-2022-27425,0,1,9f67888d10edf8ba1fd360b1cd77595dcc9e64737287829a774b977346191090,2024-11-21T06:55:42.857000 -CVE-2022-27426,0,1,f0bc75784e0ed6122cc6beb37c6bf76cbfa81954c191345efa1a3ed6d109c701,2024-11-21T06:55:42.987000 +CVE-2022-27420,0,0,36c3a181ce60bce4dc0b73f0fbf76543346ae7367f9b111cecf40f9fad8c2c31,2024-11-21T06:55:42.300000 +CVE-2022-27421,0,0,ee380e4ae36ecb2936fdbc75c3691eaa5087c4f1f2dcf58cc56a303c1438db33,2024-11-21T06:55:42.443000 +CVE-2022-27422,0,0,974e53c753e9d03a22e9c34e374ce2a5be906dcdbc6caeffedffea86f5a573a7,2024-11-21T06:55:42.587000 +CVE-2022-27423,0,0,b277df05084e28ad5a81536316a1e5a5a7c32b6436e064a7b184adde1a40e2f5,2024-11-21T06:55:42.723000 +CVE-2022-27425,0,0,9f67888d10edf8ba1fd360b1cd77595dcc9e64737287829a774b977346191090,2024-11-21T06:55:42.857000 +CVE-2022-27426,0,0,f0bc75784e0ed6122cc6beb37c6bf76cbfa81954c191345efa1a3ed6d109c701,2024-11-21T06:55:42.987000 CVE-2022-27427,0,0,1414131cea9dc91f1d4275356915d7d04ce3229fc70cc9f37ee59bf12dd491f0,2023-11-07T03:45:19.823000 -CVE-2022-27428,0,1,eff8882c8eaaba7bc95bffa3c48e731bbdd946a0db3698484957eae9d1d072d9,2024-11-21T06:55:43.143000 -CVE-2022-27429,0,1,0c1215798e12df2f209910ea78d933f710bc775eca613f690cec836bf3619926,2024-11-21T06:55:43.280000 +CVE-2022-27428,0,0,eff8882c8eaaba7bc95bffa3c48e731bbdd946a0db3698484957eae9d1d072d9,2024-11-21T06:55:43.143000 +CVE-2022-27429,0,0,0c1215798e12df2f209910ea78d933f710bc775eca613f690cec836bf3619926,2024-11-21T06:55:43.280000 CVE-2022-2743,0,0,f5d5bbfe8868cb1452d5eb9dfc018b36b4b74554517421c5f361102aaa4892c1,2024-10-22T16:35:01.157000 -CVE-2022-27431,0,1,666afdc370544c2a5430cb343769eaf81c40ffc089bffaef4d5b4a7d658ab7b1,2024-11-21T06:55:43.423000 -CVE-2022-27432,0,1,338e3eb8c861a801808fb2d9715c67c7b7990cf38e0b448e294b165f47f492e7,2024-11-21T06:55:43.570000 +CVE-2022-27431,0,0,666afdc370544c2a5430cb343769eaf81c40ffc089bffaef4d5b4a7d658ab7b1,2024-11-21T06:55:43.423000 +CVE-2022-27432,0,0,338e3eb8c861a801808fb2d9715c67c7b7990cf38e0b448e294b165f47f492e7,2024-11-21T06:55:43.570000 CVE-2022-27434,0,0,f1d1791ccc358d257a78bfdc203bf6b4bfe96782793f84a355baa0d8ef9023f9,2022-07-25T17:03:12.943000 -CVE-2022-27435,0,1,938df061238a18aaa79dbe95cf397979e2bc649eea1c5c25e6e0442874765a46,2024-11-21T06:55:43.857000 -CVE-2022-27436,0,1,979877be95513c0860fabd47cbe10565eb65308805719c2e98b63fbae4258d9b,2024-11-21T06:55:44.017000 -CVE-2022-27438,0,1,7d00046a347d8ab1dab04cb9858d0820d05fe7b8f7d075b71fae64ca165bd984,2024-11-21T06:55:44.173000 +CVE-2022-27435,0,0,938df061238a18aaa79dbe95cf397979e2bc649eea1c5c25e6e0442874765a46,2024-11-21T06:55:43.857000 +CVE-2022-27436,0,0,979877be95513c0860fabd47cbe10565eb65308805719c2e98b63fbae4258d9b,2024-11-21T06:55:44.017000 +CVE-2022-27438,0,0,7d00046a347d8ab1dab04cb9858d0820d05fe7b8f7d075b71fae64ca165bd984,2024-11-21T06:55:44.173000 CVE-2022-2744,0,0,bc88d408c4f24a8fbba3da615e2f75e9d90e56f327d7753791c67f6c28f4bbeb,2022-08-15T20:12:44.963000 -CVE-2022-27441,0,1,34bafa1afed153897525234b9a196d17788aaf2a098929a9c0440ecc9932e980,2024-11-21T06:55:44.357000 -CVE-2022-27442,0,1,4c83c452ab1f4028be031eff2d4434cbf34c6fb1ceabeae1ca21f7f09650f757,2024-11-21T06:55:44.503000 -CVE-2022-27444,0,1,843e3a7f1cb79abd0f8221002bd9e191974691bb99cf3cfe71a3874df2b73fdc,2024-11-21T06:55:44.657000 -CVE-2022-27445,0,1,f465c58f283b1ca09689237d908fee0881c2dd4b55e7eeb792db3c06976dde9b,2024-11-21T06:55:44.810000 -CVE-2022-27446,0,1,191eae94de0073dda0e1fa01ebe55be5ddd9271eb93a106953a1f15000ba8e37,2024-11-21T06:55:44.967000 -CVE-2022-27447,0,1,3481ded630a4af7e66b21725a026f8fe87f3f4590c0988e8d1430419e153b519,2024-11-21T06:55:45.113000 -CVE-2022-27448,0,1,28f3126be610b681c11b80dcfc0375a7657889efafc9588a25e27117efaa294c,2024-11-21T06:55:45.267000 -CVE-2022-27449,0,1,817f33213c07d7f5309b5cd44457b2011e5fb632227e3bb3fcd2b0a0589a4b35,2024-11-21T06:55:45.413000 +CVE-2022-27441,0,0,34bafa1afed153897525234b9a196d17788aaf2a098929a9c0440ecc9932e980,2024-11-21T06:55:44.357000 +CVE-2022-27442,0,0,4c83c452ab1f4028be031eff2d4434cbf34c6fb1ceabeae1ca21f7f09650f757,2024-11-21T06:55:44.503000 +CVE-2022-27444,0,0,843e3a7f1cb79abd0f8221002bd9e191974691bb99cf3cfe71a3874df2b73fdc,2024-11-21T06:55:44.657000 +CVE-2022-27445,0,0,f465c58f283b1ca09689237d908fee0881c2dd4b55e7eeb792db3c06976dde9b,2024-11-21T06:55:44.810000 +CVE-2022-27446,0,0,191eae94de0073dda0e1fa01ebe55be5ddd9271eb93a106953a1f15000ba8e37,2024-11-21T06:55:44.967000 +CVE-2022-27447,0,0,3481ded630a4af7e66b21725a026f8fe87f3f4590c0988e8d1430419e153b519,2024-11-21T06:55:45.113000 +CVE-2022-27448,0,0,28f3126be610b681c11b80dcfc0375a7657889efafc9588a25e27117efaa294c,2024-11-21T06:55:45.267000 +CVE-2022-27449,0,0,817f33213c07d7f5309b5cd44457b2011e5fb632227e3bb3fcd2b0a0589a4b35,2024-11-21T06:55:45.413000 CVE-2022-2745,0,0,0fc1cedca934614d40f3a897e09b8c38e2839f8753c890d6aa9f16f5c9b5ece1,2022-08-15T20:11:48.620000 -CVE-2022-27451,0,1,0a5d1694f038e168f245ae4802f4344ea4dbea0f2450c883d6eb3461c67ea7cf,2024-11-21T06:55:45.563000 -CVE-2022-27452,0,1,38930740add10b5d9aa3621db968989f3e709c2aeff168a0be11e9a5d673e872,2024-11-21T06:55:45.707000 -CVE-2022-27455,0,1,cd39d6a29996c4602df6ac4a02991b66993159d25a652c29ae476c0283218621,2024-11-21T06:55:45.853000 -CVE-2022-27456,0,1,0ca9858797291c7ca43427a629efe7fa1ede0f9913e4b6ed8066acb183e3ba6e,2024-11-21T06:55:46 -CVE-2022-27457,0,1,72b61a2f411f0f1d4072e417a010d75ad9859ae449ac25de49bcfd51b59892f1,2024-11-21T06:55:46.153000 +CVE-2022-27451,0,0,0a5d1694f038e168f245ae4802f4344ea4dbea0f2450c883d6eb3461c67ea7cf,2024-11-21T06:55:45.563000 +CVE-2022-27452,0,0,38930740add10b5d9aa3621db968989f3e709c2aeff168a0be11e9a5d673e872,2024-11-21T06:55:45.707000 +CVE-2022-27455,0,0,cd39d6a29996c4602df6ac4a02991b66993159d25a652c29ae476c0283218621,2024-11-21T06:55:45.853000 +CVE-2022-27456,0,0,0ca9858797291c7ca43427a629efe7fa1ede0f9913e4b6ed8066acb183e3ba6e,2024-11-21T06:55:46 +CVE-2022-27457,0,0,72b61a2f411f0f1d4072e417a010d75ad9859ae449ac25de49bcfd51b59892f1,2024-11-21T06:55:46.153000 CVE-2022-27458,0,0,c498b28f3d01d71faca7e3068fd507f24f16f6c485206ee1685dd0c9702816ce,2024-05-01T22:15:09.480000 CVE-2022-2746,0,0,54a215415a2c797f3260890e174ca252568b247e0f0575038cb0f40ec886c7e9,2022-08-15T18:54:00.687000 -CVE-2022-27461,0,1,f3dbd05bb1d7e49b777f7bfd4d3b3d317b14ace990eeebd0e68a4cfbb3ba85ac,2024-11-21T06:55:46.317000 -CVE-2022-27462,0,1,87016f340af5b0de9f2867959199e51622fb2fdcc1468663e22849926ebeb989,2024-11-21T06:55:46.463000 -CVE-2022-27463,0,1,032a22b4adb88cdf70c96844edcb13c0950403bc751f9256814afaacaeed0e40,2024-11-21T06:55:46.613000 -CVE-2022-27466,0,1,21c96c2f48a3e1f311c848f003497bae7fddb23e4954cceff9a65cbd8389213e,2024-11-21T06:55:46.757000 -CVE-2022-27468,0,1,7d766a858fb1ef76d43500911623eb6a1e9b6bab4f6af05da8c5d7e2dbc06ca7,2024-11-21T06:55:46.893000 -CVE-2022-27469,0,1,01712a40daad06fc7b5126be6a946851757ee36f5a04dfe81a8c40dd368a6c6d,2024-11-21T06:55:47.040000 +CVE-2022-27461,0,0,f3dbd05bb1d7e49b777f7bfd4d3b3d317b14ace990eeebd0e68a4cfbb3ba85ac,2024-11-21T06:55:46.317000 +CVE-2022-27462,0,0,87016f340af5b0de9f2867959199e51622fb2fdcc1468663e22849926ebeb989,2024-11-21T06:55:46.463000 +CVE-2022-27463,0,0,032a22b4adb88cdf70c96844edcb13c0950403bc751f9256814afaacaeed0e40,2024-11-21T06:55:46.613000 +CVE-2022-27466,0,0,21c96c2f48a3e1f311c848f003497bae7fddb23e4954cceff9a65cbd8389213e,2024-11-21T06:55:46.757000 +CVE-2022-27468,0,0,7d766a858fb1ef76d43500911623eb6a1e9b6bab4f6af05da8c5d7e2dbc06ca7,2024-11-21T06:55:46.893000 +CVE-2022-27469,0,0,01712a40daad06fc7b5126be6a946851757ee36f5a04dfe81a8c40dd368a6c6d,2024-11-21T06:55:47.040000 CVE-2022-2747,0,0,ffce97e4b427bb753c25d8e862c9ab76612152bf182953a6173d5ffad6536ee6,2022-08-15T18:52:39.517000 -CVE-2022-27470,0,1,3bdd371b162e02e73123b54a2814e5184677d73914d28214e02a1c2e52ebce06,2024-11-21T06:55:47.183000 -CVE-2022-27472,0,1,6ae5547114054741456abcfce0a7ef727f50a52d6dd56d92de96fcaa1f53098f,2024-11-21T06:55:47.337000 -CVE-2022-27473,0,1,46225ebb4245227ad27480f349c6d160bb85f59c9637e78130ab6d1648638ca5,2024-11-21T06:55:47.477000 -CVE-2022-27474,0,1,9f57c70f3ddf36901fb36fd2233f270eb11130cbbb183212e27a1ba43ac2acd5,2024-11-21T06:55:47.617000 -CVE-2022-27475,0,1,f16a6f12435626781666a8e4914f4f72ff76603cbe10450f58036de2d97e2d59,2024-11-21T06:55:47.770000 -CVE-2022-27476,0,1,ec26aa0cf65f6458bfdef4d5ee6c42e6ac9f2b87c9e9ebdcfc0cf0756ae7f8da,2024-11-21T06:55:47.917000 -CVE-2022-27477,0,1,5f6a233725a73a2c804e23955b9dc4f14040b438988e34acdc2c6f156c1f2872,2024-11-21T06:55:48.047000 -CVE-2022-27478,0,1,345654a5b8eaad578f57b10e4b702de34db339ea91ada5f0d827f4aff4dbc25c,2024-11-21T06:55:48.197000 -CVE-2022-27479,0,1,8f61f53deb202b9ba776e6a33abfe3c45f286f28592fd4665527e00e3b5f8c67,2024-11-21T06:55:48.337000 +CVE-2022-27470,0,0,3bdd371b162e02e73123b54a2814e5184677d73914d28214e02a1c2e52ebce06,2024-11-21T06:55:47.183000 +CVE-2022-27472,0,0,6ae5547114054741456abcfce0a7ef727f50a52d6dd56d92de96fcaa1f53098f,2024-11-21T06:55:47.337000 +CVE-2022-27473,0,0,46225ebb4245227ad27480f349c6d160bb85f59c9637e78130ab6d1648638ca5,2024-11-21T06:55:47.477000 +CVE-2022-27474,0,0,9f57c70f3ddf36901fb36fd2233f270eb11130cbbb183212e27a1ba43ac2acd5,2024-11-21T06:55:47.617000 +CVE-2022-27475,0,0,f16a6f12435626781666a8e4914f4f72ff76603cbe10450f58036de2d97e2d59,2024-11-21T06:55:47.770000 +CVE-2022-27476,0,0,ec26aa0cf65f6458bfdef4d5ee6c42e6ac9f2b87c9e9ebdcfc0cf0756ae7f8da,2024-11-21T06:55:47.917000 +CVE-2022-27477,0,0,5f6a233725a73a2c804e23955b9dc4f14040b438988e34acdc2c6f156c1f2872,2024-11-21T06:55:48.047000 +CVE-2022-27478,0,0,345654a5b8eaad578f57b10e4b702de34db339ea91ada5f0d827f4aff4dbc25c,2024-11-21T06:55:48.197000 +CVE-2022-27479,0,0,8f61f53deb202b9ba776e6a33abfe3c45f286f28592fd4665527e00e3b5f8c67,2024-11-21T06:55:48.337000 CVE-2022-2748,0,0,e7df871343bac5a51e2e49da9edea5dc821743dcf12efd011c1e71589bf12183,2022-08-15T18:52:08.880000 -CVE-2022-27480,0,1,46be68e9b4e1e790598f32b9cb1b533874eb51e07069f09ff7521adeb356ab32,2024-11-21T06:55:48.473000 -CVE-2022-27481,0,1,3e7314f00a7c0656524d80246723cda8fa6130384a84d56eb61aeb650598f3b5,2024-11-21T06:55:48.617000 +CVE-2022-27480,0,0,46be68e9b4e1e790598f32b9cb1b533874eb51e07069f09ff7521adeb356ab32,2024-11-21T06:55:48.473000 +CVE-2022-27481,0,0,3e7314f00a7c0656524d80246723cda8fa6130384a84d56eb61aeb650598f3b5,2024-11-21T06:55:48.617000 CVE-2022-27482,0,0,36b6f1b97ebba78c42fbca698ce9c45dd58b63814d39b8408a6e4f47c85c7171,2023-11-07T03:45:20.193000 CVE-2022-27483,0,0,547cae1c29ba4c8e34ce2ca3485c07e3564bbb8ad0bc933f56fe2bc4cfd995a2,2022-07-27T07:18:54.910000 CVE-2022-27484,0,0,b70ab124e3868d4300a35fe9373862610a18fbb62290ce37b9943e259b6259b4,2023-08-08T14:21:49.707000 @@ -196252,17 +196259,17 @@ CVE-2022-27491,0,0,ff69179a741d8d9b33f9e275eee60deca773e4654dcd1628c899d901f5187 CVE-2022-27492,0,0,26055d26991005b74c988143e3976266959f361d828746cdbcb56c855ac8752e,2022-09-23T19:28:20.657000 CVE-2022-27493,0,0,936528e19b89a09ba4b0e2adcc1185b01d7bbe2e9d239f7ea1854bdb93dba0fe,2022-08-24T16:40:20.147000 CVE-2022-27494,0,0,9b4adf657108607cfb351b462f50fa907254bb937305e59d68095a0ffd36289a,2022-10-21T20:57:31.250000 -CVE-2022-27495,0,1,c917355839c478d3e8e093205e089a57ec9145a105eea8edc3ad38495a0068f3,2024-11-21T06:55:50.420000 -CVE-2022-27496,0,1,2cc49be828ade0c03e9333b3bce1006d23df2b1bd60b147720e8327732f51f26,2024-11-21T06:55:50.550000 +CVE-2022-27495,0,0,c917355839c478d3e8e093205e089a57ec9145a105eea8edc3ad38495a0068f3,2024-11-21T06:55:50.420000 +CVE-2022-27496,0,0,2cc49be828ade0c03e9333b3bce1006d23df2b1bd60b147720e8327732f51f26,2024-11-21T06:55:50.550000 CVE-2022-27497,0,0,713535bbb6f7c2a2f914fab063fdf243e429841d34080e903426149b2842dce9,2023-05-22T15:27:09.253000 CVE-2022-27498,0,0,8af714dd59b3000e03af513e17900ec1f3cf044a1813488f75369c24bac5d8b4,2022-12-19T14:43:28.140000 CVE-2022-27499,0,0,fe18627cca87d0f4584a129018298f09200c50cc2bba19f31b1d31b83db60c86,2023-08-08T14:21:49.707000 CVE-2022-2750,0,0,ba7884b60669a85668bea0809ecd321b9546f6246741be67e552f553e32c448f,2022-08-15T15:50:19.700000 CVE-2022-27500,0,0,8d2e0ae4199be8cd0a0487a1352a74cb72c5646f9b9f7a81df59310d1cc4aaa3,2022-08-22T17:27:00.407000 -CVE-2022-27502,0,1,de0c04193187b5047628bfe8516af9e9ba9237ff6e09829dc3a3e9ee067c82f5,2024-11-21T06:55:51.133000 -CVE-2022-27503,0,1,6e39903b9c1c2002bc91bacbdac84253d50a7177d5fddc8cb7e7dbb57c08db6b,2024-11-21T06:55:51.283000 -CVE-2022-27505,0,1,ea6edec634f2c7d687b57d3a9f285e827da5b7fc6b41d8cedc28d8faefac103a,2024-11-21T06:55:51.400000 -CVE-2022-27506,0,1,0554a617361e6d9675ec5da7faab3c2848aca5f37db4e8c0e5040561685c07b7,2024-11-21T06:55:51.527000 +CVE-2022-27502,0,0,de0c04193187b5047628bfe8516af9e9ba9237ff6e09829dc3a3e9ee067c82f5,2024-11-21T06:55:51.133000 +CVE-2022-27503,0,0,6e39903b9c1c2002bc91bacbdac84253d50a7177d5fddc8cb7e7dbb57c08db6b,2024-11-21T06:55:51.283000 +CVE-2022-27505,0,0,ea6edec634f2c7d687b57d3a9f285e827da5b7fc6b41d8cedc28d8faefac103a,2024-11-21T06:55:51.400000 +CVE-2022-27506,0,0,0554a617361e6d9675ec5da7faab3c2848aca5f37db4e8c0e5040561685c07b7,2024-11-21T06:55:51.527000 CVE-2022-27507,0,0,32f9b900b1187d3852c36bb06a9ff66df698b83aa26c06afc3de33729d57f375,2023-02-01T20:38:16.680000 CVE-2022-27508,0,0,a268baee9785b5d3a74e8fc3d3cfcfeb1e6cdcd98788f31abb62baf6086d4603,2023-02-01T20:38:43.577000 CVE-2022-27509,0,0,3060c63ea87de2ce5fc04d4121777ecc3ade13b64a7b8cabe052114d43d7d432,2022-08-05T15:01:51.680000 @@ -196274,20 +196281,20 @@ CVE-2022-27513,0,0,918c53b35c46d97b7b917fc8a67091c2b83334ddb34dedc569a326a9ef764 CVE-2022-27516,0,0,0420ee4915a95032f22dc531ee2b43a891a43d25d786516e850a0bf2d114ec23,2023-10-18T18:15:08.840000 CVE-2022-27518,0,0,ccf794c46771f2d38f6492f7646dc2e39e4ea1d0bdc4ac9324d5a0d8f390efe8,2024-06-28T13:48:51.990000 CVE-2022-2752,0,0,6e5eaa1c7f707dbdf2e208db58a1f2a8d1c8579390feb2efe17426cfee5d7e6e,2023-11-07T03:46:52.510000 -CVE-2022-27523,0,1,ab1016f060d076249a36b27e7d07d18d29bee52530faa4fd3056be53e568e984,2024-11-21T06:55:52.713000 -CVE-2022-27524,0,1,5997d42c424d3c2dd8321c1978ff7317a8744fac4dd9bdb686a8c0f24bf1ea1d,2024-11-21T06:55:52.823000 -CVE-2022-27525,0,1,bd21fe2eb0bc77bbc48ca2eed3e0bfed066b48001d5452d1e03783ea4f61d3a3,2024-11-21T06:55:52.927000 -CVE-2022-27526,0,1,e8bcb2b74045a935abb15ace90caaa29e118545efc560e20aad846651afac801,2024-11-21T06:55:53.020000 -CVE-2022-27527,0,1,6b37aa6b974837bf84321c06ae2260cd8411def50b0ba0406a6a5a109b90a8cd,2024-11-21T06:55:53.130000 -CVE-2022-27528,0,1,57e240134ad531469422a1d3f5eaca720ee2c968f996079201a55d7a0caaca1d,2024-11-21T06:55:53.237000 -CVE-2022-27529,0,1,e7b2ee6cbe5ea02b4c882d5300927b0fa20e03ae2d634a54534f56f4db3e8bd4,2024-11-21T06:55:53.340000 +CVE-2022-27523,0,0,ab1016f060d076249a36b27e7d07d18d29bee52530faa4fd3056be53e568e984,2024-11-21T06:55:52.713000 +CVE-2022-27524,0,0,5997d42c424d3c2dd8321c1978ff7317a8744fac4dd9bdb686a8c0f24bf1ea1d,2024-11-21T06:55:52.823000 +CVE-2022-27525,0,0,bd21fe2eb0bc77bbc48ca2eed3e0bfed066b48001d5452d1e03783ea4f61d3a3,2024-11-21T06:55:52.927000 +CVE-2022-27526,0,0,e8bcb2b74045a935abb15ace90caaa29e118545efc560e20aad846651afac801,2024-11-21T06:55:53.020000 +CVE-2022-27527,0,0,6b37aa6b974837bf84321c06ae2260cd8411def50b0ba0406a6a5a109b90a8cd,2024-11-21T06:55:53.130000 +CVE-2022-27528,0,0,57e240134ad531469422a1d3f5eaca720ee2c968f996079201a55d7a0caaca1d,2024-11-21T06:55:53.237000 +CVE-2022-27529,0,0,e7b2ee6cbe5ea02b4c882d5300927b0fa20e03ae2d634a54534f56f4db3e8bd4,2024-11-21T06:55:53.340000 CVE-2022-2753,0,0,18af31e5fc90496f1ba69c0d8f99cc3599ee4e3dfa011691dcf6feca33f138bd,2022-09-21T06:27:55.783000 -CVE-2022-27530,0,1,7d3f5bd1cd3785dad06b28609b2baf1224f20d4f977d94102d9704a30a94f6f9,2024-11-21T06:55:53.470000 -CVE-2022-27531,0,1,8a7c6b5dfa9bb2b3492f8cee5bb1c33e79a13c5906dfe8e9e03545736647e89b,2024-11-21T06:55:53.587000 -CVE-2022-27532,0,1,462984c8fb02b1aea5d0640a1901d2bfe7552ba62ee8c469ceb5b4911fe469bc,2024-11-21T06:55:53.700000 -CVE-2022-27534,0,1,4b098687ca373adb64b7d4bb7c5bad6557c89011301a24b7c9873e80309cccb0,2024-11-21T06:55:53.807000 +CVE-2022-27530,0,0,7d3f5bd1cd3785dad06b28609b2baf1224f20d4f977d94102d9704a30a94f6f9,2024-11-21T06:55:53.470000 +CVE-2022-27531,0,0,8a7c6b5dfa9bb2b3492f8cee5bb1c33e79a13c5906dfe8e9e03545736647e89b,2024-11-21T06:55:53.587000 +CVE-2022-27532,0,0,462984c8fb02b1aea5d0640a1901d2bfe7552ba62ee8c469ceb5b4911fe469bc,2024-11-21T06:55:53.700000 +CVE-2022-27534,0,0,4b098687ca373adb64b7d4bb7c5bad6557c89011301a24b7c9873e80309cccb0,2024-11-21T06:55:53.807000 CVE-2022-27535,0,0,c05d37f58e0a4372d91740fd382ff7aed88c2be4dbaf84e5b44eb045447ed8b0,2022-08-15T23:05:57.977000 -CVE-2022-27536,0,1,055a52709596d8bf75de7e0bb50fd062c2fb888726a185decbe6fd231f52841a,2024-11-21T06:55:54.037000 +CVE-2022-27536,0,0,055a52709596d8bf75de7e0bb50fd062c2fb888726a185decbe6fd231f52841a,2024-11-21T06:55:54.037000 CVE-2022-27537,0,0,4f323c390ae67bf4d4a49e2bfbd872c09defecbb2392cd2942a41e6707998dde,2023-02-10T16:21:33.140000 CVE-2022-27538,0,0,9d3139694e40c37c446ec1b8a15ba025f469f19e9dade9e273a97b6d4bdaa89a,2023-02-16T21:59:04.027000 CVE-2022-27539,0,0,fc9e4c3c8111f15c12cce968358404e33bcb8d28f4b40ea515ad7c623c1ce1b4,2023-06-28T20:09:40.707000 @@ -196306,19 +196313,19 @@ CVE-2022-2756,0,0,777ab5218fe8eefd24fca1c596bfb287cce789e60de776e79c1fcbe3f07d14 CVE-2022-27560,0,0,41dfd17cd1dcc8e7cca76e2114a7ca7cf356d0db832d6079cf933e5212363d3b,2022-09-08T03:25:10.313000 CVE-2022-27561,0,0,c380c84995ea895fa6aec6cb4704dd48746454c6999d08770343f6f029144220,2022-09-19T18:27:12.183000 CVE-2022-27563,0,0,e46dcabd0507ed8943d06e05ec9e09fa39691b124b3b92dc244c7781a513f4c1,2022-09-06T18:32:20.027000 -CVE-2022-27567,0,1,f587f1c7e9173e5ff907b963d8c08058e3c06349558253c55f01a1839333040f,2024-11-21T06:55:57.733000 -CVE-2022-27568,0,1,06ea25db72d5eebe9b6e7b939da5be2603004b06f70e3e517bf4a9116bf7ec2c,2024-11-21T06:55:57.850000 -CVE-2022-27569,0,1,d6d3ec9a5c1f4fc42e284edb0306fcdd116de6cfc723b350149b8bf31f7d2f71,2024-11-21T06:55:57.953000 +CVE-2022-27567,0,0,f587f1c7e9173e5ff907b963d8c08058e3c06349558253c55f01a1839333040f,2024-11-21T06:55:57.733000 +CVE-2022-27568,0,0,06ea25db72d5eebe9b6e7b939da5be2603004b06f70e3e517bf4a9116bf7ec2c,2024-11-21T06:55:57.850000 +CVE-2022-27569,0,0,d6d3ec9a5c1f4fc42e284edb0306fcdd116de6cfc723b350149b8bf31f7d2f71,2024-11-21T06:55:57.953000 CVE-2022-2757,0,0,21d43412d1004aa4ca0c08bf98ddddd215da80106e4b68a7eb12d339a3fe8fa1,2023-11-07T03:46:52.673000 -CVE-2022-27570,0,1,70c226a0c2ad57cc49cab093fa4420b51245d9b827082aaa71293d0c11382060,2024-11-21T06:55:58.063000 -CVE-2022-27571,0,1,98ada68d14566178cd0d302fa044d1c3688ac7cb17840bc943168d5cb25a9ab7,2024-11-21T06:55:58.170000 -CVE-2022-27572,0,1,40b80e471523f069d4b5ef72bee904b9f93696a88affe22c69a7986508a2292c,2024-11-21T06:55:58.277000 -CVE-2022-27573,0,1,7ac0f29df9889eb933173aed708ef0c6de411c821f48c13aab1c9e284477d788,2024-11-21T06:55:58.380000 -CVE-2022-27574,0,1,46e42f808aef62a5923fd8b7c353b580355602958ca8a58734b943851af9a8ac,2024-11-21T06:55:58.480000 -CVE-2022-27575,0,1,d88f4aa9ca2cb105ad88fc7ebba4191b32dc06b9db6f6a15449c90de41d2ceec,2024-11-21T06:55:58.593000 -CVE-2022-27576,0,1,08cd495c95d619fc9fb5fee913be477c686fddf51cae463c05640bc1dbc8b5c0,2024-11-21T06:55:58.707000 -CVE-2022-27577,0,1,aac3b56cb4684ba48b8a8f7e364aa29083161667cddc9daefe82a8c2c8453125,2024-11-21T06:55:58.847000 -CVE-2022-27578,0,1,7b5631af2b2c3dedb8b87f54847157dad64cd2b5247604936e6c8c027e257be1,2024-11-21T06:55:58.970000 +CVE-2022-27570,0,0,70c226a0c2ad57cc49cab093fa4420b51245d9b827082aaa71293d0c11382060,2024-11-21T06:55:58.063000 +CVE-2022-27571,0,0,98ada68d14566178cd0d302fa044d1c3688ac7cb17840bc943168d5cb25a9ab7,2024-11-21T06:55:58.170000 +CVE-2022-27572,0,0,40b80e471523f069d4b5ef72bee904b9f93696a88affe22c69a7986508a2292c,2024-11-21T06:55:58.277000 +CVE-2022-27573,0,0,7ac0f29df9889eb933173aed708ef0c6de411c821f48c13aab1c9e284477d788,2024-11-21T06:55:58.380000 +CVE-2022-27574,0,0,46e42f808aef62a5923fd8b7c353b580355602958ca8a58734b943851af9a8ac,2024-11-21T06:55:58.480000 +CVE-2022-27575,0,0,d88f4aa9ca2cb105ad88fc7ebba4191b32dc06b9db6f6a15449c90de41d2ceec,2024-11-21T06:55:58.593000 +CVE-2022-27576,0,0,08cd495c95d619fc9fb5fee913be477c686fddf51cae463c05640bc1dbc8b5c0,2024-11-21T06:55:58.707000 +CVE-2022-27577,0,0,aac3b56cb4684ba48b8a8f7e364aa29083161667cddc9daefe82a8c2c8453125,2024-11-21T06:55:58.847000 +CVE-2022-27578,0,0,7b5631af2b2c3dedb8b87f54847157dad64cd2b5247604936e6c8c027e257be1,2024-11-21T06:55:58.970000 CVE-2022-27579,0,0,28d56d36193eb8cd4bd3e4b371ee7f75aba2db2ae87915ced147efd09274e182,2022-07-27T22:43:20.743000 CVE-2022-2758,0,0,bd4c2cb38acb1874cadd336b068c45cf5f9b61ab34f1c301bf7584be18b7a4b3,2022-11-14T22:15:10.280000 CVE-2022-27580,0,0,1a49c5b657c7d952d695fdfa06bf347cc916e276a50c9a207adc66b892cdffa4,2022-07-27T22:42:57.957000 @@ -196328,7 +196335,7 @@ CVE-2022-27583,0,0,58e5cf081e40470ecfbaa4c150dfbdb4f1694b19e2194b3484cee66de94cc CVE-2022-27584,0,0,73f433b0e1a3835094a318f3e2d8a65661a5c45e2f4283ac22ca60e77ac6b020,2022-12-16T16:15:21.797000 CVE-2022-27585,0,0,06bd67868494e48600b1e88772f0d06eeb9e5edbaab726ccfbe26c3e24d06dd8,2023-03-31T16:06:25.677000 CVE-2022-27586,0,0,07100889aae941602772df408a285c729afa35da3e646d67a217a253d61f5785,2023-03-31T16:11:07.293000 -CVE-2022-27588,0,1,8f89c680ff62c7a58a9f588b41c03097a18376b55b5b3425fa5eb95f328ee02b,2024-11-21T06:55:59.950000 +CVE-2022-27588,0,0,8f89c680ff62c7a58a9f588b41c03097a18376b55b5b3425fa5eb95f328ee02b,2024-11-21T06:55:59.950000 CVE-2022-2759,0,0,94ec1874b395b7471d795b84e4f7a560900905e9d42ff4804e1aeea35f373c65,2022-09-02T21:53:44.030000 CVE-2022-27592,0,0,9d0c315e14f425af2eb679d04e9dcc5e97778aaf6003d6f5dec353c9e4c6e1d1,2024-09-24T16:44:35.460000 CVE-2022-27593,0,0,56fafb9518e5fb764ee2a86c9284349ca9bf7294d7c59fe8cdb5292b04dab2ac,2022-09-13T14:41:36.173000 @@ -196337,9 +196344,9 @@ CVE-2022-27597,0,0,6633b782cbe58b62e962ad2a4704cecb30b098c5d341786e9d2e705cf87f2 CVE-2022-27598,0,0,08034bf458302f35bf3348cf140418a2cd1b7869d6dab33707fe610e2ddc3072,2023-09-01T17:10:25.797000 CVE-2022-27599,0,0,a552f5b6c4e4facd4ed46535f0a6346ded00b917cf90418027bed3e64b93dbdd,2023-09-13T00:50:41.980000 CVE-2022-2760,0,0,9af457b00bbce5f6519996bcc06e81e25feeceb08db3b8751caf17b0bed30f19,2022-09-29T16:37:39.780000 -CVE-2022-27607,0,1,5956069df28449af41acfd47eb17e8c47e7941350c04235c20d886a22b30b187,2024-11-21T06:56:00.877000 -CVE-2022-27608,0,1,6d6b4b19980cbf0825a7478bb93a4c2dc077521741c0a3e4d23956fe4393d2ab,2024-11-21T06:56:01.007000 -CVE-2022-27609,0,1,6b19ced301b37d426c132dcf0930680fdac57db9f6c2382d22816712ab05409f,2024-11-21T06:56:01.117000 +CVE-2022-27607,0,0,5956069df28449af41acfd47eb17e8c47e7941350c04235c20d886a22b30b187,2024-11-21T06:56:00.877000 +CVE-2022-27608,0,0,6d6b4b19980cbf0825a7478bb93a4c2dc077521741c0a3e4d23956fe4393d2ab,2024-11-21T06:56:01.007000 +CVE-2022-27609,0,0,6b19ced301b37d426c132dcf0930680fdac57db9f6c2382d22816712ab05409f,2024-11-21T06:56:01.117000 CVE-2022-2761,0,0,133edbd9b9cd0c6f18b3201c213464e4b854902fa16fa09dbcb27dacf915d00f,2022-11-11T00:53:24.070000 CVE-2022-27610,0,0,da30b2c76e8bc832b18df0d8bb05be87a11fa1a03181d2aa490b242715c1b8a5,2022-08-02T18:48:13.527000 CVE-2022-27611,0,0,7701b03fdb744ffe0257a72a19a226694c6854b42b7fe6316c3cd7113932fb7d,2022-08-03T19:58:53.413000 @@ -196361,20 +196368,20 @@ CVE-2022-27625,0,0,7e1d267226ba68c4cec25b7fe82aa66976aa510e92c19198b76b81fdf5c61 CVE-2022-27626,0,0,3a99c3a38da6e6b31adc6c7eecbd4c6c8b905371d2b9b40f102f560d8797b764,2022-10-21T15:57:41.150000 CVE-2022-27627,0,0,058f2e689ca07f79189e854665fa0d8ba7d149140f8d28ee9bd80fbf116cacbe,2022-07-11T17:49:02.540000 CVE-2022-27628,0,0,adbb05901adb146e673bdbd73315622a09823a5f89c9828510b6c46b0e3a21cc,2023-11-07T03:45:21.833000 -CVE-2022-27629,0,1,3a626cfacadbd4a28e52dc5eb94f12aa628a951d03cf83313b3af1bab5b3f473,2024-11-21T06:56:03.343000 +CVE-2022-27629,0,0,3a626cfacadbd4a28e52dc5eb94f12aa628a951d03cf83313b3af1bab5b3f473,2024-11-21T06:56:03.343000 CVE-2022-2763,0,0,87b087eca6b00e672304f25e999ee6a5a0eb763d9263eebde41f115b0281b725,2022-10-05T13:06:14.520000 CVE-2022-27630,0,0,6ed3e6ed272dcf60711588058046796a66c89fcbbe32a1f871353a371da4a0ba,2022-08-09T19:09:36.937000 CVE-2022-27631,0,0,61d720f00463f5fd03cd593215b71edc08453bbea0b65c9e2dbb5b7ac2d5e6ed,2022-12-02T20:12:25.063000 -CVE-2022-27632,0,1,c864c9b2ff2fea8ca81a79547372f113246d9e834eeff707fea7c6e3ae0b4aeb,2024-11-21T06:56:03.687000 +CVE-2022-27632,0,0,c864c9b2ff2fea8ca81a79547372f113246d9e834eeff707fea7c6e3ae0b4aeb,2024-11-21T06:56:03.687000 CVE-2022-27633,0,0,296560fb20636ffbc7104b81813edbf2012de794bffde71a3e87db16b939d6a4,2022-08-09T19:09:21.120000 -CVE-2022-27634,0,1,57cb1abf73acfaf75cf972f0a3c6f77b659fdce4f95ddbe99207b5f7dc2d7d60,2024-11-21T06:56:03.920000 +CVE-2022-27634,0,0,57cb1abf73acfaf75cf972f0a3c6f77b659fdce4f95ddbe99207b5f7dc2d7d60,2024-11-21T06:56:03.920000 CVE-2022-27635,0,0,13b3ebea9436541b3d7335a5037e28afb0a5cf326024cc6e2462ad8b46b4d72d,2023-11-07T03:45:21.993000 -CVE-2022-27636,0,1,08297b4beadb8b7cdc6417fbfd2d99402fcfd89cba37b21b04b574b47acf30f8,2024-11-21T06:56:04.193000 +CVE-2022-27636,0,0,08297b4beadb8b7cdc6417fbfd2d99402fcfd89cba37b21b04b574b47acf30f8,2024-11-21T06:56:04.193000 CVE-2022-27637,0,0,16e50af45af34222e68385bd940a37674ec35f98b92dfd5fc3dd098e3fac89ba,2022-08-24T19:54:35.790000 CVE-2022-27638,0,0,0c72d7c80a313c7fdc35aba0c6b2b1097125b3060835a3155eea740300142124,2022-11-17T14:19:24.650000 CVE-2022-27639,0,0,a5bd1781050edac0a88483810b11d0b5c5e867f6dc22880ebba5422723737e6f,2023-08-08T14:21:49.707000 CVE-2022-2764,0,0,ccd0f5f41b4bca36364ba0cde2e2efeb061830940b124a5fa7d3110090e1b454,2022-11-07T19:12:56.493000 -CVE-2022-27640,0,1,ce25a0b3a42d39863c2108ef14eea784296dba2055b3cabe48a92606fef176aa,2024-11-21T06:56:04.640000 +CVE-2022-27640,0,0,ce25a0b3a42d39863c2108ef14eea784296dba2055b3cabe48a92606fef176aa,2024-11-21T06:56:04.640000 CVE-2022-27641,0,0,1fc9633a3dcc713659fdfa5de63a01073849a553c2143dd0fbb4ed9589b467d6,2023-04-05T15:42:17.153000 CVE-2022-27642,0,0,6c538f599ce58e63de9bcd0193812c63072c56a16aeb7a8e49bbc96322e0d567,2023-04-05T14:53:25.610000 CVE-2022-27643,0,0,1bcd90b48e60ca9773f26d08c6ac11bd74408f0a8c6215d51ba7dbf93399b8e9,2023-04-05T15:06:04.507000 @@ -196383,31 +196390,31 @@ CVE-2022-27645,0,0,c534bfe1648b28781499488b4e08dc9ac48ab3c8a881f835d19c43c4302e0 CVE-2022-27646,0,0,efc281b97b75c1b9ed6a649e9e2286fdd359a72383dc76de4fcf101450606ef7,2023-04-06T17:43:22.507000 CVE-2022-27647,0,0,45b1df79fc5d56383e53163886c83d91d29f56332c23ace91f794e1770e60866,2023-04-06T15:05:39.393000 CVE-2022-27648,0,0,c84ffba73b2dc44dcb8fe28484a67416c71230f2dc3494210da79bd2e9a1065c,2023-04-05T16:36:55.807000 -CVE-2022-27649,0,1,bb2d2ab08de3721c6adbab79329262427895cb14d229eec19ef00a659d602dac,2024-11-21T06:56:05.923000 +CVE-2022-27649,0,0,bb2d2ab08de3721c6adbab79329262427895cb14d229eec19ef00a659d602dac,2024-11-21T06:56:05.923000 CVE-2022-2765,0,0,c0931cef616ed69b0348a371c6c9c92f47d1a74baf314ecf07fdca4a77be96ab,2023-06-28T14:12:37.700000 -CVE-2022-27650,0,1,72dbaa5694e3939492b8db61a0db9e1b73bdc6e7866bcbddc0cb29ef303ff3ab,2024-11-21T06:56:06.080000 -CVE-2022-27651,0,1,bf18862d8fdaa517ed2c847aec113cf1adaa9684b1376c2ff1a521c6c270bd30,2024-11-21T06:56:06.213000 -CVE-2022-27652,0,1,7e87b24791646b7b4ddb6192f55432701f5ad2be888be548b273dc83e08cb970,2024-11-21T06:56:06.357000 -CVE-2022-27653,0,1,522e07c1e76869524b08aa1e501608fff47c4bacb27c667e662cd114b3291931,2024-11-21T06:56:06.487000 -CVE-2022-27654,0,1,aed891f5318b8962263fb59b767901adcbee32603e0e42223d83b0f0a651b782,2024-11-21T06:56:06.603000 -CVE-2022-27655,0,1,b415c06068b21293d4c102f033d0864f067eade28a7a07c9badbb7b7e5a42d4b,2024-11-21T06:56:06.717000 -CVE-2022-27656,0,1,675b9b7d15c433445a78bd2dc59db401f593afcc45d0a4cd623a51e7807d1701,2024-11-21T06:56:06.843000 -CVE-2022-27657,0,1,609d180e200c4e26126e8c8ff2cd6c58a9ad74069496e7e46fecb325444c2345,2024-11-21T06:56:06.977000 -CVE-2022-27658,0,1,f76ec14c437b2972b351499effb819c76e3de55f6e839bd90d45e5d7b557b9da,2024-11-21T06:56:07.100000 -CVE-2022-27659,0,1,656dd11b3faf59dc2a412847909a9c5bcb12821431d7efbbd68e72c9804591d8,2024-11-21T06:56:07.220000 +CVE-2022-27650,0,0,72dbaa5694e3939492b8db61a0db9e1b73bdc6e7866bcbddc0cb29ef303ff3ab,2024-11-21T06:56:06.080000 +CVE-2022-27651,0,0,bf18862d8fdaa517ed2c847aec113cf1adaa9684b1376c2ff1a521c6c270bd30,2024-11-21T06:56:06.213000 +CVE-2022-27652,0,0,7e87b24791646b7b4ddb6192f55432701f5ad2be888be548b273dc83e08cb970,2024-11-21T06:56:06.357000 +CVE-2022-27653,0,0,522e07c1e76869524b08aa1e501608fff47c4bacb27c667e662cd114b3291931,2024-11-21T06:56:06.487000 +CVE-2022-27654,0,0,aed891f5318b8962263fb59b767901adcbee32603e0e42223d83b0f0a651b782,2024-11-21T06:56:06.603000 +CVE-2022-27655,0,0,b415c06068b21293d4c102f033d0864f067eade28a7a07c9badbb7b7e5a42d4b,2024-11-21T06:56:06.717000 +CVE-2022-27656,0,0,675b9b7d15c433445a78bd2dc59db401f593afcc45d0a4cd623a51e7807d1701,2024-11-21T06:56:06.843000 +CVE-2022-27657,0,0,609d180e200c4e26126e8c8ff2cd6c58a9ad74069496e7e46fecb325444c2345,2024-11-21T06:56:06.977000 +CVE-2022-27658,0,0,f76ec14c437b2972b351499effb819c76e3de55f6e839bd90d45e5d7b557b9da,2024-11-21T06:56:07.100000 +CVE-2022-27659,0,0,656dd11b3faf59dc2a412847909a9c5bcb12821431d7efbbd68e72c9804591d8,2024-11-21T06:56:07.220000 CVE-2022-2766,0,0,cd4eba45d55d236061ba89f1468689d85b1888051c29d5c377c6705bc2623d1b,2022-08-15T18:51:12.880000 CVE-2022-27660,0,0,75e73e46df9c161c7e33ce702cc3fb371b55a1c3d7e665989eb0b938d31fe48c,2023-06-28T13:59:57.707000 CVE-2022-27661,0,0,d306f4326411fd75ac6f36f4bc7f644b906735df300b1f2cf89b48424c9491f4,2023-08-08T14:22:24.967000 -CVE-2022-27662,0,1,895b36a635dcec1eee6df9ba12753360b6092e7531b7e1cdf17f18dfdae2b07c,2024-11-21T06:56:07.580000 +CVE-2022-27662,0,0,895b36a635dcec1eee6df9ba12753360b6092e7531b7e1cdf17f18dfdae2b07c,2024-11-21T06:56:07.580000 CVE-2022-27664,0,0,ba32988d13bba73e84a177b5a76aaeac5b9335652107c98e68c6161fcdd45738,2023-11-07T03:45:22.720000 CVE-2022-27665,0,0,59a7574f97f1bcd086782e53a98cbd6fa6e12cedf53fd5540e29ab229f561ded,2024-02-01T01:04:14.373000 -CVE-2022-27666,0,1,52638233cb53d8744373539e30834cc52004c1f0773480fed1f8799decf99c8e,2024-11-21T06:56:08.003000 -CVE-2022-27667,0,1,7996107d38e821fc9907b953d6e6bd97c2254d486d8f5142edd612c0792b412a,2024-11-21T06:56:08.163000 -CVE-2022-27668,0,1,396e4544e7d62be771e9b6c4163d8fcd65006a3280592f68a358b6f8fc5ecbb6,2024-11-21T06:56:08.280000 -CVE-2022-27669,0,1,6df4846d09910419698319a3e179d96ccccbc383577e883f54fcd532d0a820d6,2024-11-21T06:56:08.410000 +CVE-2022-27666,0,0,52638233cb53d8744373539e30834cc52004c1f0773480fed1f8799decf99c8e,2024-11-21T06:56:08.003000 +CVE-2022-27667,0,0,7996107d38e821fc9907b953d6e6bd97c2254d486d8f5142edd612c0792b412a,2024-11-21T06:56:08.163000 +CVE-2022-27668,0,0,396e4544e7d62be771e9b6c4163d8fcd65006a3280592f68a358b6f8fc5ecbb6,2024-11-21T06:56:08.280000 +CVE-2022-27669,0,0,6df4846d09910419698319a3e179d96ccccbc383577e883f54fcd532d0a820d6,2024-11-21T06:56:08.410000 CVE-2022-2767,0,0,54272bae209900e5dfb78f4c298c570d5b9fcac1e5a058abf7acc29235bf447e,2022-08-15T18:49:41.007000 -CVE-2022-27670,0,1,40b95ecde32f7eebed2db262d08ad953de18d34982829eb09a2020e3ba6b2e19,2024-11-21T06:56:08.527000 -CVE-2022-27671,0,1,29a5ebff18f7db04b2a53d8aea36e1b1b83a685590213aef031a35818d27d823,2024-11-21T06:56:08.637000 +CVE-2022-27670,0,0,40b95ecde32f7eebed2db262d08ad953de18d34982829eb09a2020e3ba6b2e19,2024-11-21T06:56:08.527000 +CVE-2022-27671,0,0,29a5ebff18f7db04b2a53d8aea36e1b1b83a685590213aef031a35818d27d823,2024-11-21T06:56:08.637000 CVE-2022-27672,0,0,c06d18eb7358e01b30d6a4f16a1b4cb5a8e1f8adc388f5414256470829afd3cf,2024-02-04T08:15:10.667000 CVE-2022-27673,0,0,5771c117bc69896b45bb1e7f86d5278c8d0d06c75537dbc980a71857b0654414,2023-08-08T14:21:49.707000 CVE-2022-27674,0,0,b2412ca0e244e3b2f71f8e4c0786f8e71f97e1acff6835b542f957c2baf8275c,2023-11-07T03:45:23.060000 @@ -196424,103 +196431,103 @@ CVE-2022-2774,0,0,f32c9b1cf674cea16b0571f47fd96793c04c86a0c4624b7018537587a61993 CVE-2022-2775,0,0,99760aa0a530569a5609fabda8fb99bc57dffb1bdda696397a5c5ac9b749a006,2022-09-08T03:48:44.227000 CVE-2022-2776,0,0,0ffde1d79000cce5ce757b494b89525404c500c0b3d7c3cbea913494d9230ca0,2022-08-15T18:44:13.907000 CVE-2022-2777,0,0,015293bbe43e24f769336ba25f55e9b32f8b18d561d0318e828eb0fbec671cc8,2022-08-15T18:47:59.257000 -CVE-2022-27772,0,1,771c759749d27b7e05ec856aed7937d5653fa1234961965e3ffbad3f7728cce5,2024-11-21T06:56:09.447000 +CVE-2022-27772,0,0,771c759749d27b7e05ec856aed7937d5653fa1234961965e3ffbad3f7728cce5,2024-11-21T06:56:09.447000 CVE-2022-27773,0,0,ce57b5e04e8eeee757a40f8b77e4c9dbd6370b5050775d64b773d46ac713c677,2023-08-08T14:21:49.707000 -CVE-2022-27774,0,1,4be07fbf07f3137b3c38521ceaffaa8ebc84aa2e12b76632c5ec98b22d5d1caf,2024-11-21T06:56:09.677000 -CVE-2022-27775,0,1,1d9a8fe38c4e40079c21ffd25ed01c2036b0507221019aa9f9a987342caefd4a,2024-11-21T06:56:09.800000 -CVE-2022-27776,0,1,5e402777750f5339893595b27a612b1a8bf02681b357a3eaf2e4fbe1a8130eef,2024-11-21T06:56:09.920000 -CVE-2022-27777,0,1,275c7def933616254a8edd9a3620ddfb00db416905a3e8c07ea064edc41d748f,2024-11-21T06:56:10.053000 -CVE-2022-27778,0,1,ca722009b5fcdb1583824a12164ca51d2613c7d9086bfddda25de9d684c97f37,2024-11-21T06:56:10.163000 -CVE-2022-27779,0,1,26bf8e4cd2b2ad0e65c79704d0be818ecf9efa3c93977af07d819a154a1777c0,2024-11-21T06:56:10.303000 +CVE-2022-27774,0,0,4be07fbf07f3137b3c38521ceaffaa8ebc84aa2e12b76632c5ec98b22d5d1caf,2024-11-21T06:56:09.677000 +CVE-2022-27775,0,0,1d9a8fe38c4e40079c21ffd25ed01c2036b0507221019aa9f9a987342caefd4a,2024-11-21T06:56:09.800000 +CVE-2022-27776,0,0,5e402777750f5339893595b27a612b1a8bf02681b357a3eaf2e4fbe1a8130eef,2024-11-21T06:56:09.920000 +CVE-2022-27777,0,0,275c7def933616254a8edd9a3620ddfb00db416905a3e8c07ea064edc41d748f,2024-11-21T06:56:10.053000 +CVE-2022-27778,0,0,ca722009b5fcdb1583824a12164ca51d2613c7d9086bfddda25de9d684c97f37,2024-11-21T06:56:10.163000 +CVE-2022-27779,0,0,26bf8e4cd2b2ad0e65c79704d0be818ecf9efa3c93977af07d819a154a1777c0,2024-11-21T06:56:10.303000 CVE-2022-2778,0,0,faf9d2572660695dcce486d1452b14bdefe0be6aa364165b1bfe96c237b90ff1,2023-08-08T14:22:24.967000 -CVE-2022-27780,0,1,84321e85fb24a1739bd8810966de94f714473164b5b1e35dc46b6e9f3827e299,2024-11-21T06:56:10.427000 -CVE-2022-27781,0,1,9e59fe292631e26d839e8f841ee96f7c7fa5a356b6b8f84c4e9e293fdd8ac391,2024-11-21T06:56:10.647000 -CVE-2022-27782,0,1,bc311e057c9d7b30f024c524e702219f60ef97909eee356642f8a74dac451671,2024-11-21T06:56:10.790000 -CVE-2022-27783,0,1,d64a4c9c768c78b7bd44de32e1c0fd1bd8c49f90e8de37fbba796c0a7b76bac5,2024-11-21T06:56:10.913000 -CVE-2022-27784,0,1,bbbd93ad4295b786d658062616e25a955887906adf75cd1a549d24d66a721a54,2024-11-21T06:56:11.030000 -CVE-2022-27785,0,1,a874d9e04d0a113d08c0f918f23b0182d4c53bafb212f767c62fbdb5710660c0,2024-11-21T06:56:11.153000 -CVE-2022-27786,0,1,59412bfeaca4ae8ede66459f16a9ee130b42023c6875f6bee3d7cb3d672fc299,2024-11-21T06:56:11.277000 -CVE-2022-27787,0,1,4e7930f1bc423d51b48ff155e75f615075cd7941b0a434ccc1b5cb4bedb47613,2024-11-21T06:56:11.393000 -CVE-2022-27788,0,1,c3cbbeeb5e3e77916d65eebe4c6961ce3294a88c8ee93132363d64e4f9ee3b53,2024-11-21T06:56:11.520000 -CVE-2022-27789,0,1,2dcbf3e90cf6f71ed89b1486ad6aaea41e0e3511cfaaca2d4bb8740bd4213085,2024-11-21T06:56:11.653000 +CVE-2022-27780,0,0,84321e85fb24a1739bd8810966de94f714473164b5b1e35dc46b6e9f3827e299,2024-11-21T06:56:10.427000 +CVE-2022-27781,0,0,9e59fe292631e26d839e8f841ee96f7c7fa5a356b6b8f84c4e9e293fdd8ac391,2024-11-21T06:56:10.647000 +CVE-2022-27782,0,0,bc311e057c9d7b30f024c524e702219f60ef97909eee356642f8a74dac451671,2024-11-21T06:56:10.790000 +CVE-2022-27783,0,0,d64a4c9c768c78b7bd44de32e1c0fd1bd8c49f90e8de37fbba796c0a7b76bac5,2024-11-21T06:56:10.913000 +CVE-2022-27784,0,0,bbbd93ad4295b786d658062616e25a955887906adf75cd1a549d24d66a721a54,2024-11-21T06:56:11.030000 +CVE-2022-27785,0,0,a874d9e04d0a113d08c0f918f23b0182d4c53bafb212f767c62fbdb5710660c0,2024-11-21T06:56:11.153000 +CVE-2022-27786,0,0,59412bfeaca4ae8ede66459f16a9ee130b42023c6875f6bee3d7cb3d672fc299,2024-11-21T06:56:11.277000 +CVE-2022-27787,0,0,4e7930f1bc423d51b48ff155e75f615075cd7941b0a434ccc1b5cb4bedb47613,2024-11-21T06:56:11.393000 +CVE-2022-27788,0,0,c3cbbeeb5e3e77916d65eebe4c6961ce3294a88c8ee93132363d64e4f9ee3b53,2024-11-21T06:56:11.520000 +CVE-2022-27789,0,0,2dcbf3e90cf6f71ed89b1486ad6aaea41e0e3511cfaaca2d4bb8740bd4213085,2024-11-21T06:56:11.653000 CVE-2022-2779,0,0,fd6f52980ebe842b4a32192e1a76bbb7427108b4db2f8e645d8f997d9d14380a,2022-08-16T17:51:53.853000 -CVE-2022-27790,0,1,1778dfa583b86b0300baa1d24080e0fdb1ad6bf684e07bb48044124a941531fd,2024-11-21T06:56:11.777000 -CVE-2022-27791,0,1,b4c78a8e2f21c6d3717d0aa56ec6aa49566a65952df1a21cce1f12c9f66cb350,2024-11-21T06:56:11.897000 -CVE-2022-27792,0,1,15ba787b215c0bff0652ec02435e0649d7e5f7ea132489e5e830ba0e22c6b104,2024-11-21T06:56:12.010000 -CVE-2022-27793,0,1,48244acf4eaca25783a767e54970948bf66b2f5b284e18991ba5825345fb8c4e,2024-11-21T06:56:12.153000 -CVE-2022-27794,0,1,95101caab0a95de42489d14a13e927680b6ea987d06b9e07dd9fb2f18550cc2a,2024-11-21T06:56:12.270000 -CVE-2022-27795,0,1,54c47c3e66090c20e838710f28c7d08b36a7b50f2d30f54dfe6994afff8134b2,2024-11-21T06:56:12.383000 -CVE-2022-27796,0,1,70fb6af97b8ef42969d23232cfe3a5c97d2892ef835d884e76443cdde98638d6,2024-11-21T06:56:12.500000 -CVE-2022-27797,0,1,a072843f300b1d1c605440b9cdef7d8dd62e94306c2b066274793be5962b0539,2024-11-21T06:56:12.613000 -CVE-2022-27798,0,1,68be2d571792131c48b3a0591d4abbf828dae6dbb634d0532d5e280646a60f0d,2024-11-21T06:56:12.727000 -CVE-2022-27799,0,1,d9d0951f7da672f08e2061ab31c6f05ffcfa83d2cd35b9911fc608e87a958eb5,2024-11-21T06:56:12.847000 +CVE-2022-27790,0,0,1778dfa583b86b0300baa1d24080e0fdb1ad6bf684e07bb48044124a941531fd,2024-11-21T06:56:11.777000 +CVE-2022-27791,0,0,b4c78a8e2f21c6d3717d0aa56ec6aa49566a65952df1a21cce1f12c9f66cb350,2024-11-21T06:56:11.897000 +CVE-2022-27792,0,0,15ba787b215c0bff0652ec02435e0649d7e5f7ea132489e5e830ba0e22c6b104,2024-11-21T06:56:12.010000 +CVE-2022-27793,0,0,48244acf4eaca25783a767e54970948bf66b2f5b284e18991ba5825345fb8c4e,2024-11-21T06:56:12.153000 +CVE-2022-27794,0,0,95101caab0a95de42489d14a13e927680b6ea987d06b9e07dd9fb2f18550cc2a,2024-11-21T06:56:12.270000 +CVE-2022-27795,0,0,54c47c3e66090c20e838710f28c7d08b36a7b50f2d30f54dfe6994afff8134b2,2024-11-21T06:56:12.383000 +CVE-2022-27796,0,0,70fb6af97b8ef42969d23232cfe3a5c97d2892ef835d884e76443cdde98638d6,2024-11-21T06:56:12.500000 +CVE-2022-27797,0,0,a072843f300b1d1c605440b9cdef7d8dd62e94306c2b066274793be5962b0539,2024-11-21T06:56:12.613000 +CVE-2022-27798,0,0,68be2d571792131c48b3a0591d4abbf828dae6dbb634d0532d5e280646a60f0d,2024-11-21T06:56:12.727000 +CVE-2022-27799,0,0,d9d0951f7da672f08e2061ab31c6f05ffcfa83d2cd35b9911fc608e87a958eb5,2024-11-21T06:56:12.847000 CVE-2022-2780,0,0,505eed1bb81da53530c54ef9bb1ba8185e1954127db3dc6112d22a3ae7afce3c,2022-10-19T14:36:45.370000 -CVE-2022-27800,0,1,6d1a9089f19563055c2d6fa2381572a52d914f03d9ed8160fa18aae4c407c76f,2024-11-21T06:56:12.963000 -CVE-2022-27801,0,1,90bafd8e023fb46c2d2aa5ee3f95b74c5cfc29e377ba5935b45010c6081f4f84,2024-11-21T06:56:13.080000 -CVE-2022-27802,0,1,35bb3c649388731ae00a1d1eacb22ea665df62ddc8e930ef65440b5fae6d5761,2024-11-21T06:56:13.210000 +CVE-2022-27800,0,0,6d1a9089f19563055c2d6fa2381572a52d914f03d9ed8160fa18aae4c407c76f,2024-11-21T06:56:12.963000 +CVE-2022-27801,0,0,90bafd8e023fb46c2d2aa5ee3f95b74c5cfc29e377ba5935b45010c6081f4f84,2024-11-21T06:56:13.080000 +CVE-2022-27802,0,0,35bb3c649388731ae00a1d1eacb22ea665df62ddc8e930ef65440b5fae6d5761,2024-11-21T06:56:13.210000 CVE-2022-27803,0,0,5a82524cd101184ea58aad4a358267cbbfd04a3d521a2b87092469250a112a86,2022-07-12T18:22:18.233000 CVE-2022-27804,0,0,71e9ec9b0c3039f3ed328300375cf00f4fa53f8f2b465cd80487a43820d15682,2022-10-26T13:09:11.297000 CVE-2022-27805,0,0,e9961be70dc85df3f6d350b67a149081fc0a8fad29aff7ae302941c3631e20b2,2022-10-26T12:57:33.773000 -CVE-2022-27806,0,1,5108ee553b61e6fd42570cada20bcd8a61de7a59d0820993ea3165a8ff286318,2024-11-21T06:56:13.683000 +CVE-2022-27806,0,0,5108ee553b61e6fd42570cada20bcd8a61de7a59d0820993ea3165a8ff286318,2024-11-21T06:56:13.683000 CVE-2022-27807,0,0,bad249e8e5b915add415e30634d0989ab7e9821f2b31bb58cc31bdde740984f8,2023-08-08T14:21:49.707000 CVE-2022-27808,0,0,c0abde6ed57ba197d98cb1df9a74b9b07089d6253e3cf54f896c924a4da3f488,2023-08-08T14:21:49.707000 CVE-2022-2781,0,0,5e034df11fa7d34b93d9a4095c3c50beff22c91dd5e3e7402a50ede83bb05685,2023-08-08T14:22:24.967000 CVE-2022-27810,0,0,110d6530f2cf6771805623a297208b43da69f564dc1b855953711cc7e82c7b6a,2022-10-11T17:58:08.583000 -CVE-2022-27811,0,1,2c046ffc646097cbb17cd6bcf686ea4909d25d34d693ac66556521486faf5b80,2024-11-21T06:56:14.140000 +CVE-2022-27811,0,0,2c046ffc646097cbb17cd6bcf686ea4909d25d34d693ac66556521486faf5b80,2024-11-21T06:56:14.140000 CVE-2022-27812,0,0,36b45eb70248aa978683285eb0c9c858ba64d9291de229d6ab492509cf6e2d3c,2024-08-20T14:58:54.607000 CVE-2022-27813,0,0,8069ad076e47e7f40061f163c685450572743e786d576c066b64c62c42b4ac72,2023-11-07T03:45:29.027000 -CVE-2022-27814,0,1,04ba9081448d92ae1fa9e9e9b8ec2896017a9cf9cccf20216cd990a815ba8dda,2024-11-21T06:56:14.540000 -CVE-2022-27815,0,1,d811a3661734261d33a0cfe704993eff278c13144f2bc3c06d3548f60c569506,2024-11-21T06:56:14.677000 -CVE-2022-27816,0,1,adaf9191d77b8b6749a8f173729463a2cd9e98e3f23ba9c5475cbe9752c72f51,2024-11-21T06:56:14.823000 -CVE-2022-27817,0,1,faf3caed9bc392387f2d80a3f0c509ec10e7939e73d799848832c0c417318c8a,2024-11-21T06:56:14.963000 -CVE-2022-27818,0,1,78d1f3061a6c3df41534497abf7a5a5698845b7b7b1fd151fefb7e2d2c0e767a,2024-11-21T06:56:15.100000 -CVE-2022-27819,0,1,571d8644ec07bfae98593a2806e7c6fedec1539bba76628829400e4561774fed,2024-11-21T06:56:15.233000 +CVE-2022-27814,0,0,04ba9081448d92ae1fa9e9e9b8ec2896017a9cf9cccf20216cd990a815ba8dda,2024-11-21T06:56:14.540000 +CVE-2022-27815,0,0,d811a3661734261d33a0cfe704993eff278c13144f2bc3c06d3548f60c569506,2024-11-21T06:56:14.677000 +CVE-2022-27816,0,0,adaf9191d77b8b6749a8f173729463a2cd9e98e3f23ba9c5475cbe9752c72f51,2024-11-21T06:56:14.823000 +CVE-2022-27817,0,0,faf3caed9bc392387f2d80a3f0c509ec10e7939e73d799848832c0c417318c8a,2024-11-21T06:56:14.963000 +CVE-2022-27818,0,0,78d1f3061a6c3df41534497abf7a5a5698845b7b7b1fd151fefb7e2d2c0e767a,2024-11-21T06:56:15.100000 +CVE-2022-27819,0,0,571d8644ec07bfae98593a2806e7c6fedec1539bba76628829400e4561774fed,2024-11-21T06:56:15.233000 CVE-2022-2782,0,0,39797e8709ea0605bd762d857e918ef4f47edb56813fe92f70494180c2521d33,2022-10-28T19:41:56.340000 -CVE-2022-27820,0,1,a57948d917e3d974196d367aef20f59ae2fd2cdcbfea886684a4d3f0519e386d,2024-11-21T06:56:15.377000 -CVE-2022-27821,0,1,ca05942558ea68007e2058e9589f7b97db972794a886e5c949b4965662cb4a2b,2024-11-21T06:56:15.523000 -CVE-2022-27822,0,1,bc911caf6a4b63bbce1a990d71c6e70c58f1266407aa079d7c1c3c05d44217a6,2024-11-21T06:56:15.640000 -CVE-2022-27823,0,1,d3507450f9227f99cea805ebfe2b257c60b5f69568b2f27a1eb5b52e977f4623,2024-11-21T06:56:15.770000 -CVE-2022-27824,0,1,987b678eea1f7624b898fb4ca8e0ca5c9b83999dc38d501bc074a141827b7282,2024-11-21T06:56:15.900000 -CVE-2022-27825,0,1,9d10aa644ce7173805684d691235928526e013fa2f10e8555c1cdf1d61bccadb,2024-11-21T06:56:16.017000 -CVE-2022-27826,0,1,e0e454965b133d640e5f8f962aed91f426a3c2d565975fe207532bcf4d0af8a8,2024-11-21T06:56:16.137000 -CVE-2022-27827,0,1,504e7455e12ad0d4d84a07fea5963aa1c92762d07c3d126e026d966d7d145f9f,2024-11-21T06:56:16.250000 -CVE-2022-27828,0,1,7ceab50a4dfab2f874730d9896276aef0129cd30a3dd94cecdd5c593d37402f3,2024-11-21T06:56:16.373000 -CVE-2022-27829,0,1,707028df4af410bde158ce3612d8d9cffc9fe0590959975931f5ec43b0d25f0a,2024-11-21T06:56:16.493000 +CVE-2022-27820,0,0,a57948d917e3d974196d367aef20f59ae2fd2cdcbfea886684a4d3f0519e386d,2024-11-21T06:56:15.377000 +CVE-2022-27821,0,0,ca05942558ea68007e2058e9589f7b97db972794a886e5c949b4965662cb4a2b,2024-11-21T06:56:15.523000 +CVE-2022-27822,0,0,bc911caf6a4b63bbce1a990d71c6e70c58f1266407aa079d7c1c3c05d44217a6,2024-11-21T06:56:15.640000 +CVE-2022-27823,0,0,d3507450f9227f99cea805ebfe2b257c60b5f69568b2f27a1eb5b52e977f4623,2024-11-21T06:56:15.770000 +CVE-2022-27824,0,0,987b678eea1f7624b898fb4ca8e0ca5c9b83999dc38d501bc074a141827b7282,2024-11-21T06:56:15.900000 +CVE-2022-27825,0,0,9d10aa644ce7173805684d691235928526e013fa2f10e8555c1cdf1d61bccadb,2024-11-21T06:56:16.017000 +CVE-2022-27826,0,0,e0e454965b133d640e5f8f962aed91f426a3c2d565975fe207532bcf4d0af8a8,2024-11-21T06:56:16.137000 +CVE-2022-27827,0,0,504e7455e12ad0d4d84a07fea5963aa1c92762d07c3d126e026d966d7d145f9f,2024-11-21T06:56:16.250000 +CVE-2022-27828,0,0,7ceab50a4dfab2f874730d9896276aef0129cd30a3dd94cecdd5c593d37402f3,2024-11-21T06:56:16.373000 +CVE-2022-27829,0,0,707028df4af410bde158ce3612d8d9cffc9fe0590959975931f5ec43b0d25f0a,2024-11-21T06:56:16.493000 CVE-2022-2783,0,0,458906b31febe44120bf10a5761527a6fd75ed9efb558cf64af77f573c4977a2,2023-08-08T14:21:49.707000 -CVE-2022-27830,0,1,b6a97857c3815214d81922e4aea4c5acd8db8897faf5706efea36e655377161b,2024-11-21T06:56:16.613000 -CVE-2022-27831,0,1,025aceb3081498c479366f6f5dc6cea9194850052c498c9640f444263c58762c,2024-11-21T06:56:16.727000 -CVE-2022-27832,0,1,8f239fd8b096599a28707f51294701e877488de88e20ac19354d134612d0cbd8,2024-11-21T06:56:16.840000 -CVE-2022-27833,0,1,a5311eb4dacf99b792f1a080566cb40ab5b6a54af5f88f3b7447266dafd852fb,2024-11-21T06:56:16.950000 -CVE-2022-27834,0,1,3b56a367042b27faa6bf7178b9aa6bc6b95872a316a481aa6c33527a1f7dd474,2024-11-21T06:56:17.073000 -CVE-2022-27835,0,1,5e736dc4806ae7dd46409ac6c0983332aeed0518bb10c61aa21de7d736f4c35a,2024-11-21T06:56:17.197000 -CVE-2022-27836,0,1,1bd2916fb2879bf7e6bf85e429a1d1acf88f918d3d04b525ee24da34921041d1,2024-11-21T06:56:17.310000 -CVE-2022-27837,0,1,e28b6e159e57e90744ae21172247197c70f9ba5c3c3cad017667c12f9de83f2c,2024-11-21T06:56:17.423000 -CVE-2022-27838,0,1,0a83d05e74bf4f4ff72c625089ba7b385403836f20c6a56d1f3852a4ddea0006,2024-11-21T06:56:17.540000 -CVE-2022-27839,0,1,09115aa1142cca0b54529f5e80ef8af644453d8481881a74851b3f7591b11a97,2024-11-21T06:56:17.653000 -CVE-2022-27840,0,1,41ba72d2a61807dce26a26da13348cba448d56a35d7acc3aa1f04ad03d630e52,2024-11-21T06:56:17.763000 -CVE-2022-27841,0,1,72851374c1bff200fff12c30435d4b0277d93593f56b7c4e9162d11aaeb81311,2024-11-21T06:56:17.877000 -CVE-2022-27842,0,1,1e526f357123cb8e9e945718090518730f6e3d8b7f34b9868b760c0cd2a77417,2024-11-21T06:56:17.993000 -CVE-2022-27843,0,1,68191ed175a6a97efb35eb919991b5065e94da8b4cad9124cfad8fa48746e144,2024-11-21T06:56:18.100000 -CVE-2022-27844,0,1,4adbe6f975291074eec0c4401100b626c03618aabca36b615e6c75ef172ee6e4,2024-11-21T06:56:18.220000 -CVE-2022-27845,0,1,22e5db6ea3c7271861cb0d13fd66fc6d19db2915ab1b0e977537d4b7a9fba82d,2024-11-21T06:56:18.343000 -CVE-2022-27846,0,1,5e323955dd945429e5bf9ff86891348b78a1024b6070eeb8a20ba168d76e9da1,2024-11-21T06:56:18.460000 -CVE-2022-27847,0,1,d301af7cb49b68cb8941238e68b0f1092be2d2a56758765eb759f8c8c333ecf2,2024-11-21T06:56:18.587000 -CVE-2022-27848,0,1,628b6d81828a38da514ab11c849fff1bfce8ddfea64538a60675553bd5a0c1a7,2024-11-21T06:56:18.703000 -CVE-2022-27849,0,1,5e10147999c5079b6a7db5ecede2af851feb4724ab4e337d1cca39e86c14c514,2024-11-21T06:56:18.827000 +CVE-2022-27830,0,0,b6a97857c3815214d81922e4aea4c5acd8db8897faf5706efea36e655377161b,2024-11-21T06:56:16.613000 +CVE-2022-27831,0,0,025aceb3081498c479366f6f5dc6cea9194850052c498c9640f444263c58762c,2024-11-21T06:56:16.727000 +CVE-2022-27832,0,0,8f239fd8b096599a28707f51294701e877488de88e20ac19354d134612d0cbd8,2024-11-21T06:56:16.840000 +CVE-2022-27833,0,0,a5311eb4dacf99b792f1a080566cb40ab5b6a54af5f88f3b7447266dafd852fb,2024-11-21T06:56:16.950000 +CVE-2022-27834,0,0,3b56a367042b27faa6bf7178b9aa6bc6b95872a316a481aa6c33527a1f7dd474,2024-11-21T06:56:17.073000 +CVE-2022-27835,0,0,5e736dc4806ae7dd46409ac6c0983332aeed0518bb10c61aa21de7d736f4c35a,2024-11-21T06:56:17.197000 +CVE-2022-27836,0,0,1bd2916fb2879bf7e6bf85e429a1d1acf88f918d3d04b525ee24da34921041d1,2024-11-21T06:56:17.310000 +CVE-2022-27837,0,0,e28b6e159e57e90744ae21172247197c70f9ba5c3c3cad017667c12f9de83f2c,2024-11-21T06:56:17.423000 +CVE-2022-27838,0,0,0a83d05e74bf4f4ff72c625089ba7b385403836f20c6a56d1f3852a4ddea0006,2024-11-21T06:56:17.540000 +CVE-2022-27839,0,0,09115aa1142cca0b54529f5e80ef8af644453d8481881a74851b3f7591b11a97,2024-11-21T06:56:17.653000 +CVE-2022-27840,0,0,41ba72d2a61807dce26a26da13348cba448d56a35d7acc3aa1f04ad03d630e52,2024-11-21T06:56:17.763000 +CVE-2022-27841,0,0,72851374c1bff200fff12c30435d4b0277d93593f56b7c4e9162d11aaeb81311,2024-11-21T06:56:17.877000 +CVE-2022-27842,0,0,1e526f357123cb8e9e945718090518730f6e3d8b7f34b9868b760c0cd2a77417,2024-11-21T06:56:17.993000 +CVE-2022-27843,0,0,68191ed175a6a97efb35eb919991b5065e94da8b4cad9124cfad8fa48746e144,2024-11-21T06:56:18.100000 +CVE-2022-27844,0,0,4adbe6f975291074eec0c4401100b626c03618aabca36b615e6c75ef172ee6e4,2024-11-21T06:56:18.220000 +CVE-2022-27845,0,0,22e5db6ea3c7271861cb0d13fd66fc6d19db2915ab1b0e977537d4b7a9fba82d,2024-11-21T06:56:18.343000 +CVE-2022-27846,0,0,5e323955dd945429e5bf9ff86891348b78a1024b6070eeb8a20ba168d76e9da1,2024-11-21T06:56:18.460000 +CVE-2022-27847,0,0,d301af7cb49b68cb8941238e68b0f1092be2d2a56758765eb759f8c8c333ecf2,2024-11-21T06:56:18.587000 +CVE-2022-27848,0,0,628b6d81828a38da514ab11c849fff1bfce8ddfea64538a60675553bd5a0c1a7,2024-11-21T06:56:18.703000 +CVE-2022-27849,0,0,5e10147999c5079b6a7db5ecede2af851feb4724ab4e337d1cca39e86c14c514,2024-11-21T06:56:18.827000 CVE-2022-2785,0,0,155b7e9c60c3edd2d35675ea3cc48c55c1f3ff470498dad5fed153ad6522632d,2023-11-07T03:46:53.227000 -CVE-2022-27850,0,1,0b43a905742ccef499b11486716ec9309377fa5f662ae6de90b763be7aba0ba0,2024-11-21T06:56:18.943000 -CVE-2022-27851,0,1,21e597fad0c941245576c674d454771369823810ee8fffb2ca5cc86347c4f7ef,2024-11-21T06:56:19.053000 -CVE-2022-27852,0,1,ca01866d38ee455240b11b050fc610826339f53dbfeff9670a2d0ef209fd96da,2024-11-21T06:56:19.190000 -CVE-2022-27853,0,1,fa20ce505be86593e3d14022414a2abc9486f84ec7984f5ca119e6eb0097552f,2024-11-21T06:56:19.317000 -CVE-2022-27854,0,1,64908f4a2783fff66d07441c21abfbab767f6f28fa5c541b0e2cae9a9c9cbf28,2024-11-21T06:56:19.433000 +CVE-2022-27850,0,0,0b43a905742ccef499b11486716ec9309377fa5f662ae6de90b763be7aba0ba0,2024-11-21T06:56:18.943000 +CVE-2022-27851,0,0,21e597fad0c941245576c674d454771369823810ee8fffb2ca5cc86347c4f7ef,2024-11-21T06:56:19.053000 +CVE-2022-27852,0,0,ca01866d38ee455240b11b050fc610826339f53dbfeff9670a2d0ef209fd96da,2024-11-21T06:56:19.190000 +CVE-2022-27853,0,0,fa20ce505be86593e3d14022414a2abc9486f84ec7984f5ca119e6eb0097552f,2024-11-21T06:56:19.317000 +CVE-2022-27854,0,0,64908f4a2783fff66d07441c21abfbab767f6f28fa5c541b0e2cae9a9c9cbf28,2024-11-21T06:56:19.433000 CVE-2022-27855,0,0,dfd1c6cb4ff5cd8dc0913d2f5f7faed71a58bb50604b9afc9ab6096371a6b956,2022-11-09T14:04:54.460000 CVE-2022-27856,0,0,73fed24edc7ee7e1de88feadc8621b76252f567b645d095423799d7e0980c7cf,2023-05-16T21:56:30.183000 CVE-2022-27858,0,0,57647139b27d58e0b3db43271bc267713659a825d2fb485a38d9f38277ae40e0,2024-09-16T20:15:42.540000 -CVE-2022-27859,0,1,2fa4c9665cc14843cc64b69267c52c01eda7eaa5b2abb8d994be8923fd730da9,2024-11-21T06:56:20.693000 -CVE-2022-27860,0,1,c81f5b66a9791270e955a4cee70530eb753c327857e7f62ed1aa151ab61abe89,2024-11-21T06:56:20.817000 +CVE-2022-27859,0,0,2fa4c9665cc14843cc64b69267c52c01eda7eaa5b2abb8d994be8923fd730da9,2024-11-21T06:56:20.693000 +CVE-2022-27860,0,0,c81f5b66a9791270e955a4cee70530eb753c327857e7f62ed1aa151ab61abe89,2024-11-21T06:56:20.817000 CVE-2022-27861,0,0,806190186302eba86e928e69419e2b5774bd5857c2b9992961f7fa5314f9c5e5,2023-08-15T19:20:32.550000 -CVE-2022-27862,0,1,a9e012d0f0c89e048180ba8d4923e1d0a08cd0d86b2c42a69ae4f5e20a97b3de,2024-11-21T06:56:21.123000 -CVE-2022-27863,0,1,4605956e020b4ffcd5823195b5c78018b7cc2face44c003193ce21b030f0bd5f,2024-11-21T06:56:21.260000 +CVE-2022-27862,0,0,a9e012d0f0c89e048180ba8d4923e1d0a08cd0d86b2c42a69ae4f5e20a97b3de,2024-11-21T06:56:21.123000 +CVE-2022-27863,0,0,4605956e020b4ffcd5823195b5c78018b7cc2face44c003193ce21b030f0bd5f,2024-11-21T06:56:21.260000 CVE-2022-27864,0,0,6ef3ab39ed92672eea902e0430f17e9a7cda5f30af37ae81fa61354c87e41236,2022-08-08T17:56:01.810000 CVE-2022-27865,0,0,ebd4d0964916bf2a675d6c57139370b76c31a528ed0fcb777a5d6659659a40e2,2022-08-09T12:14:27.077000 CVE-2022-27866,0,0,8dd0303e51bfd9bba2d20965ca32f41ffec94e61c1551d9ace780eb5b7d3b6a6,2022-08-08T20:38:54.570000 @@ -196533,20 +196540,20 @@ CVE-2022-27871,0,0,6066985d0f8043665a7b8d74cd9efd78f735cb55f5f61d93088e4c690011e CVE-2022-27872,0,0,5fe592b3bbca2ec25ca9d45614e31d53e2eff1967fcb9930678cfbafae8ec980,2022-06-29T17:18:15.360000 CVE-2022-27873,0,0,3dc7dcac2e5091d74c71e406e063caede9362f59ed293ca28dc85612eb609214,2022-08-05T18:49:42.793000 CVE-2022-27874,0,0,3db29766677509d8f5dda0f3ac590c122b9ed479bd923aea574298ae14d427c7,2022-11-16T16:56:42.320000 -CVE-2022-27875,0,1,aed27a2021cf6b7d33181ea10c99204de5f71b15e5a784f32400d65d20614b9a,2024-11-21T06:56:23.360000 -CVE-2022-27878,0,1,a43a6b8d8bebfeb5f6f3921aeedcae32206b1ee1fe40d6f2b787e4e0b9a4504e,2024-11-21T06:56:23.540000 +CVE-2022-27875,0,0,aed27a2021cf6b7d33181ea10c99204de5f71b15e5a784f32400d65d20614b9a,2024-11-21T06:56:23.360000 +CVE-2022-27878,0,0,a43a6b8d8bebfeb5f6f3921aeedcae32206b1ee1fe40d6f2b787e4e0b9a4504e,2024-11-21T06:56:23.540000 CVE-2022-27879,0,0,2522d16c483f012b51c2963a23afa3ea834d3124e01dca3807c2272ce2c4d9fb,2023-11-07T03:45:30.500000 CVE-2022-2788,0,0,84fa7a21a2a8e64ba88f23069b6f30422f3b722a807d5985805904304d4a662f,2023-06-28T14:25:03.167000 -CVE-2022-27880,0,1,d2648e78dca45df50b3a880b8857a1cbc69977fefd4ebfc3a1e1261cf2f1c62b,2024-11-21T06:56:24.070000 -CVE-2022-27881,0,1,105d9adcaddc9740e918f9f134c602a5ee3647a9e799630e5d0a35718dc705f8,2024-11-21T06:56:24.237000 -CVE-2022-27882,0,1,bf628872cabfecf2c56db22428f2d744e7a11ab9a6c13cad144ac126214eb9c2,2024-11-21T06:56:24.440000 -CVE-2022-27883,0,1,cf0e5a10ee3876bc3d1d0cacc41b5c30fa395bfda5694465498cb2569a59020b,2024-11-21T06:56:24.577000 -CVE-2022-27884,0,1,888528322038bff0123174531580fece6a9b70499ac0034581057dcd4d5dff3b,2024-11-21T06:56:24.680000 -CVE-2022-27885,0,1,3112d900f82200a3e794eaf2a9ad3efd1f3457f5c312da4313f214d07f0a3cc0,2024-11-21T06:56:24.810000 -CVE-2022-27886,0,1,1bbcf0cbc8e2ed0f6c0d3832efa604ef7d0c3f59f02bf072563c616989635ffb,2024-11-21T06:56:24.937000 -CVE-2022-27887,0,1,8495ed4c69e785671a9320bcbb0b4105fd14bb77513064657827930d8e48504d,2024-11-21T06:56:25.067000 -CVE-2022-27888,0,1,fbe65f2a5e415fe2932b5a4d312939e7e52c18d11a1fe77f0a9092b370b54c09,2024-11-21T06:56:25.200000 -CVE-2022-27889,0,1,94875c5c619d2022fb00580d96e50630a8d56e715e384cda629f40bef23c8422,2024-11-21T06:56:25.317000 +CVE-2022-27880,0,0,d2648e78dca45df50b3a880b8857a1cbc69977fefd4ebfc3a1e1261cf2f1c62b,2024-11-21T06:56:24.070000 +CVE-2022-27881,0,0,105d9adcaddc9740e918f9f134c602a5ee3647a9e799630e5d0a35718dc705f8,2024-11-21T06:56:24.237000 +CVE-2022-27882,0,0,bf628872cabfecf2c56db22428f2d744e7a11ab9a6c13cad144ac126214eb9c2,2024-11-21T06:56:24.440000 +CVE-2022-27883,0,0,cf0e5a10ee3876bc3d1d0cacc41b5c30fa395bfda5694465498cb2569a59020b,2024-11-21T06:56:24.577000 +CVE-2022-27884,0,0,888528322038bff0123174531580fece6a9b70499ac0034581057dcd4d5dff3b,2024-11-21T06:56:24.680000 +CVE-2022-27885,0,0,3112d900f82200a3e794eaf2a9ad3efd1f3457f5c312da4313f214d07f0a3cc0,2024-11-21T06:56:24.810000 +CVE-2022-27886,0,0,1bbcf0cbc8e2ed0f6c0d3832efa604ef7d0c3f59f02bf072563c616989635ffb,2024-11-21T06:56:24.937000 +CVE-2022-27887,0,0,8495ed4c69e785671a9320bcbb0b4105fd14bb77513064657827930d8e48504d,2024-11-21T06:56:25.067000 +CVE-2022-27888,0,0,fbe65f2a5e415fe2932b5a4d312939e7e52c18d11a1fe77f0a9092b370b54c09,2024-11-21T06:56:25.200000 +CVE-2022-27889,0,0,94875c5c619d2022fb00580d96e50630a8d56e715e384cda629f40bef23c8422,2024-11-21T06:56:25.317000 CVE-2022-2789,0,0,c110c8685dafbf04ee7c769b591545a5f407575a3f12d3270d7486f814f1f02c,2022-08-23T19:47:58.860000 CVE-2022-27890,0,0,ff8bec0d6c7b414c1b71aff4e44987af55f1d4c05f60a4e63e7fbb948fc703be,2023-02-27T17:42:55.273000 CVE-2022-27891,0,0,bde66977135e6ef7d9a7b5ceb3439a2951f835241290530882e4fe9d0615c717,2023-07-18T13:55:35.387000 @@ -196558,13 +196565,13 @@ CVE-2022-27896,0,0,1f79bc8697e63441c59cc278c882444b9a094d42c4a20ab9ba1ca3d17f342 CVE-2022-27897,0,0,ce3c9f6c5913ba6d8dd573a7a872dd5c661eb638378e55a992a202ccb5a95a6d,2023-02-24T18:40:52.050000 CVE-2022-2790,0,0,2043159b41acc3ccb7ab18b880daadf1f11c62efa70fa73b1cc938dd3143423f,2022-08-24T18:45:10.720000 CVE-2022-27902,0,0,d50f08ca6264c95af342339b3107ac61ae42a58666cdea9c2243a4039281db13,2023-11-07T03:45:30.857000 -CVE-2022-27903,0,1,945141dd8ee753057fff16fcc696c61cefab4a7290e1340f573dac06453b0af8,2024-11-21T06:56:26.410000 +CVE-2022-27903,0,0,945141dd8ee753057fff16fcc696c61cefab4a7290e1340f573dac06453b0af8,2024-11-21T06:56:26.410000 CVE-2022-27904,0,0,29122aad4989eb4cd8b19e94943d4004265eb26bea93718d9bbbad545ec1e385,2023-02-09T02:11:50.847000 -CVE-2022-27905,0,1,33a931ba5e8a63f81af1e198a34dcc3f75f0da234cd0425d5e889009c0dbe9c3,2024-11-21T06:56:26.700000 -CVE-2022-27906,0,1,67b5daf2a9264fff08e890db7eac8910573e97d7859ef060715f743e0d02f857,2024-11-21T06:56:26.833000 -CVE-2022-27907,0,1,dfb380b5423ed88305f375babaf38a4da0a73601d323c663fed6744d26351f97,2024-11-21T06:56:26.977000 -CVE-2022-27908,0,1,bd7a8c0d5e51a141e14d66259cfb4d056730b3bd485883bb41a8975de2483c8e,2024-11-21T06:56:27.113000 -CVE-2022-27909,0,1,7d6ea73e203ad287652a4297ba44664aeda6e175cedf30a8ac511fcda38c0f21,2024-11-21T06:56:27.287000 +CVE-2022-27905,0,0,33a931ba5e8a63f81af1e198a34dcc3f75f0da234cd0425d5e889009c0dbe9c3,2024-11-21T06:56:26.700000 +CVE-2022-27906,0,0,67b5daf2a9264fff08e890db7eac8910573e97d7859ef060715f743e0d02f857,2024-11-21T06:56:26.833000 +CVE-2022-27907,0,0,dfb380b5423ed88305f375babaf38a4da0a73601d323c663fed6744d26351f97,2024-11-21T06:56:26.977000 +CVE-2022-27908,0,0,bd7a8c0d5e51a141e14d66259cfb4d056730b3bd485883bb41a8975de2483c8e,2024-11-21T06:56:27.113000 +CVE-2022-27909,0,0,7d6ea73e203ad287652a4297ba44664aeda6e175cedf30a8ac511fcda38c0f21,2024-11-21T06:56:27.287000 CVE-2022-2791,0,0,2203c040c9cfeb4f11bdda396affee9a862a80dedb92e8abeb6fd52a0b3049b6,2022-11-26T03:32:31.460000 CVE-2022-27910,0,0,46267277d0b557663ec373e9def35973679bdc03e7aee56c9ba2adeaaafa39f5,2022-07-25T13:50:56.580000 CVE-2022-27911,0,0,66240b16cab33e29bebe6b9e2ebbe7ba2214694d855fce86927b418eddb942ac,2022-09-05T03:20:19.567000 @@ -196575,13 +196582,13 @@ CVE-2022-27915,0,0,2347005cca95a8d41bd5354ebc2decfcc0e9e901ae0c1276bea3ba183641d CVE-2022-27916,0,0,1261a4d619896ef6d9084e47b4d3308e6d49ef2a089623e7103035ee26fa4e2b,2023-11-07T03:45:31.387000 CVE-2022-27917,0,0,c1152c221a04b5d9859f5902ae10e7ec85aeb6015724271eb1335ae4812260ab,2023-11-07T03:45:31.630000 CVE-2022-27918,0,0,8674e471da7f3503c274ce3ddc54a2e01853df65b42f173f28632af936f42787,2023-11-07T03:45:31.873000 -CVE-2022-27919,0,1,3274e8e0e974b8493ee20b3d3e33ec4c3a685e6365ec432f01b022becc2ab5c2,2024-11-21T06:56:28.020000 +CVE-2022-27919,0,0,3274e8e0e974b8493ee20b3d3e33ec4c3a685e6365ec432f01b022becc2ab5c2,2024-11-21T06:56:28.020000 CVE-2022-2792,0,0,7c72e5c0b1218f26f5da156c15e9414fc011b223d95b4e1a375bea3547266336,2023-06-28T14:26:21.097000 -CVE-2022-27920,0,1,a82095452f7d3c5cb0ce2fe05eb87f071532997ebc58f8d1020b4b848d251591,2024-11-21T06:56:28.153000 -CVE-2022-27924,0,1,e75eef82f70023e804e0fe1e2e95b92d742b4122910be97033bf38b1aa3077ae,2024-11-21T06:56:28.303000 -CVE-2022-27925,0,1,911d8f849af5ddcfcd28e2342197f05fd5159a7a8d7610f3ce165b23b827ab27,2024-11-21T06:56:28.473000 -CVE-2022-27926,0,1,326081a4b48361baf04c515c201d76d504e3669eff61e5ffd4e42c6b21d46031,2024-11-21T06:56:28.633000 -CVE-2022-27927,0,1,f247cc20c92795670546e8e887a08bd8f519bf34a1fe1895f75fa7ba08c06c37,2024-11-21T06:56:28.780000 +CVE-2022-27920,0,0,a82095452f7d3c5cb0ce2fe05eb87f071532997ebc58f8d1020b4b848d251591,2024-11-21T06:56:28.153000 +CVE-2022-27924,0,0,e75eef82f70023e804e0fe1e2e95b92d742b4122910be97033bf38b1aa3077ae,2024-11-21T06:56:28.303000 +CVE-2022-27925,0,0,911d8f849af5ddcfcd28e2342197f05fd5159a7a8d7610f3ce165b23b827ab27,2024-11-21T06:56:28.473000 +CVE-2022-27926,0,0,326081a4b48361baf04c515c201d76d504e3669eff61e5ffd4e42c6b21d46031,2024-11-21T06:56:28.633000 +CVE-2022-27927,0,0,f247cc20c92795670546e8e887a08bd8f519bf34a1fe1895f75fa7ba08c06c37,2024-11-21T06:56:28.780000 CVE-2022-27928,0,0,406010d337de0616500613b2eb208c1bb18cde260d28c1b9deb8fb90220d2874,2022-07-18T13:20:58.183000 CVE-2022-27929,0,0,18e2d82f802692d2cca50248f271239a3157b6b8fb8df9dace3e8dff092f61ac,2023-08-08T14:22:24.967000 CVE-2022-2793,0,0,6b9356d3e8eee09667efe6109fed519361a86a000e6136900f8548c4433945d8,2022-08-24T16:12:32.093000 @@ -196593,31 +196600,31 @@ CVE-2022-27934,0,0,62f5aee01d26be6b5a8f5f68b537c8880c68e13bb90aa57ddafb4554b33fd CVE-2022-27935,0,0,7b1fae97880cb8e40083c55aa0c024edc6e3ef75864fea3bdfc3bf08a01a357e,2023-08-08T14:22:24.967000 CVE-2022-27936,0,0,3bd2618c3d9833c413e1f7f5c81bc29e4aa831843041c1e87b0b039148aef207,2023-08-08T14:22:24.967000 CVE-2022-27937,0,0,4c252764426fd511c3d11d49333c061e3d23189995be34df2c26d832d8831e69,2022-07-21T12:11:04.867000 -CVE-2022-27938,0,1,b2b9d61efcfe749abf468742ccba005fa2022142d6f9e55bf8359471e0671753,2024-11-21T06:56:30.340000 -CVE-2022-27939,0,1,699f4108a23994e3b288f8f1cfb59456cf930cca8b1f50a6696100e39fa322f2,2024-11-21T06:56:30.473000 +CVE-2022-27938,0,0,b2b9d61efcfe749abf468742ccba005fa2022142d6f9e55bf8359471e0671753,2024-11-21T06:56:30.340000 +CVE-2022-27939,0,0,699f4108a23994e3b288f8f1cfb59456cf930cca8b1f50a6696100e39fa322f2,2024-11-21T06:56:30.473000 CVE-2022-2794,0,0,5ddba82b1610e8a32a26322805ead9f438ff40c0b7fae06a9be074200f8e3c22,2022-12-13T20:28:13.763000 -CVE-2022-27940,0,1,8d016159b449e64a85a97693773f7b7e9a79bf04f9c9d6f1c0883282b5052e35,2024-11-21T06:56:30.620000 -CVE-2022-27941,0,1,3c79e0f388a7a415ff25be308d1d44a84ff82219bef11934ea483ecc70c66c75,2024-11-21T06:56:30.757000 -CVE-2022-27942,0,1,b7e1174a57514d6621bd1f7f47f964bb1288f9f71950d874173901fd385d3da4,2024-11-21T06:56:30.893000 -CVE-2022-27943,0,1,e657383f25dc1043909969d126c86423f543ad989e42565c7b4522655d72772e,2024-11-21T06:56:31.040000 +CVE-2022-27940,0,0,8d016159b449e64a85a97693773f7b7e9a79bf04f9c9d6f1c0883282b5052e35,2024-11-21T06:56:30.620000 +CVE-2022-27941,0,0,3c79e0f388a7a415ff25be308d1d44a84ff82219bef11934ea483ecc70c66c75,2024-11-21T06:56:30.757000 +CVE-2022-27942,0,0,b7e1174a57514d6621bd1f7f47f964bb1288f9f71950d874173901fd385d3da4,2024-11-21T06:56:30.893000 +CVE-2022-27943,0,0,e657383f25dc1043909969d126c86423f543ad989e42565c7b4522655d72772e,2024-11-21T06:56:31.040000 CVE-2022-27944,0,0,c48b3398e73e99217d88655c4bc81cab4eb3c6119fbc7155bb80293b546f56fe,2022-08-10T23:53:23.707000 -CVE-2022-27945,0,1,de68c39f0e92dc872cfe049304abb517e18860569783be5cabfe007aaad456df,2024-11-21T06:56:31.340000 -CVE-2022-27946,0,1,a23c19fadc2e4d438a5379b9716ad31c44f9595ba2537c4ce4f11df4d28e5c8b,2024-11-21T06:56:31.477000 -CVE-2022-27947,0,1,a122843330bed77d740079e80e18916586ac989dbc90e01eddd093a53042ee4b,2024-11-21T06:56:31.613000 -CVE-2022-27948,0,1,a838132d4fa572c241d42175267708457361d678653c107420445ba4346ffe9e,2024-11-21T06:56:31.750000 +CVE-2022-27945,0,0,de68c39f0e92dc872cfe049304abb517e18860569783be5cabfe007aaad456df,2024-11-21T06:56:31.340000 +CVE-2022-27946,0,0,a23c19fadc2e4d438a5379b9716ad31c44f9595ba2537c4ce4f11df4d28e5c8b,2024-11-21T06:56:31.477000 +CVE-2022-27947,0,0,a122843330bed77d740079e80e18916586ac989dbc90e01eddd093a53042ee4b,2024-11-21T06:56:31.613000 +CVE-2022-27948,0,0,a838132d4fa572c241d42175267708457361d678653c107420445ba4346ffe9e,2024-11-21T06:56:31.750000 CVE-2022-27949,0,0,0d5fefba2af54928f7b5a53fb8e3fa6f6b6f33bf85df5488f22d01f9024e3650,2022-11-16T18:52:04.637000 CVE-2022-2795,0,0,81071608fedebf8fb8bbdfc38f961ab288e595271acbb3bafd1134c0fdb3d6e6,2023-11-07T03:46:53.600000 -CVE-2022-27950,0,1,f2679d2a1caa4fdaba9ab601984583973753585330db84ff5bd8f04374f57e4b,2024-11-21T06:56:32.037000 -CVE-2022-27952,0,1,3109f798d4c7b49b44e250db87ab1f36fedf190483cf62497a78daa271654e60,2024-11-21T06:56:32.187000 -CVE-2022-27958,0,1,ffab288c7752a9e9e812c4112e0c0d6efee18be2570b61a6d717a9fd641214a2,2024-11-21T06:56:32.330000 +CVE-2022-27950,0,0,f2679d2a1caa4fdaba9ab601984583973753585330db84ff5bd8f04374f57e4b,2024-11-21T06:56:32.037000 +CVE-2022-27952,0,0,3109f798d4c7b49b44e250db87ab1f36fedf190483cf62497a78daa271654e60,2024-11-21T06:56:32.187000 +CVE-2022-27958,0,0,ffab288c7752a9e9e812c4112e0c0d6efee18be2570b61a6d717a9fd641214a2,2024-11-21T06:56:32.330000 CVE-2022-2796,0,0,14ec5435da2abe5c409fd3577e7e1dd6157e56b926db9600c0f11fa0f88f1ed7,2022-08-24T19:56:40.400000 -CVE-2022-27960,0,1,688162e16700ca04a4115d0aa85cd4d372a84c2427d08c4b49fa6038a7a57e50,2024-11-21T06:56:32.477000 -CVE-2022-27961,0,1,2e1c2397dc3b4460b0405ff92e926b9b76df554ae391a38a71016c8f45dde764,2024-11-21T06:56:32.623000 -CVE-2022-27962,0,1,c013150b425c51938d0992b774b3565820d8ec02ce9f9372238dca29a293521a,2024-11-21T06:56:32.763000 -CVE-2022-27963,0,1,e5da1522fcb03e028fb948bf95265558d90438e55169dfae1b6849579f5c29d4,2024-11-21T06:56:32.900000 -CVE-2022-27964,0,1,4eef679465b635c61590410dbd10d65b89742fb3209994da92367db9dc7545b7,2024-11-21T06:56:33.040000 -CVE-2022-27965,0,1,5d1d107f0048995870f910859cc2bd7769af688bf64dfa41c78c661187c05fb4,2024-11-21T06:56:33.187000 -CVE-2022-27966,0,1,4b36d9d1784b4ad99b526570cedf8ced19cf20d37953690b2a328a93ef1cf65f,2024-11-21T06:56:33.340000 +CVE-2022-27960,0,0,688162e16700ca04a4115d0aa85cd4d372a84c2427d08c4b49fa6038a7a57e50,2024-11-21T06:56:32.477000 +CVE-2022-27961,0,0,2e1c2397dc3b4460b0405ff92e926b9b76df554ae391a38a71016c8f45dde764,2024-11-21T06:56:32.623000 +CVE-2022-27962,0,0,c013150b425c51938d0992b774b3565820d8ec02ce9f9372238dca29a293521a,2024-11-21T06:56:32.763000 +CVE-2022-27963,0,0,e5da1522fcb03e028fb948bf95265558d90438e55169dfae1b6849579f5c29d4,2024-11-21T06:56:32.900000 +CVE-2022-27964,0,0,4eef679465b635c61590410dbd10d65b89742fb3209994da92367db9dc7545b7,2024-11-21T06:56:33.040000 +CVE-2022-27965,0,0,5d1d107f0048995870f910859cc2bd7769af688bf64dfa41c78c661187c05fb4,2024-11-21T06:56:33.187000 +CVE-2022-27966,0,0,4b36d9d1784b4ad99b526570cedf8ced19cf20d37953690b2a328a93ef1cf65f,2024-11-21T06:56:33.340000 CVE-2022-27967,0,0,a80aa564d5031702a4582ad770615c39a27eca30ae17e7ec9ea507306260cd30,2023-08-08T14:21:49.707000 CVE-2022-27968,0,0,0a64d514d741612899ef4b095c78f2592f73a9cf722eef3e5a5e774b056ff9e2,2023-08-08T14:21:49.707000 CVE-2022-27969,0,0,3c05d19a1154d7b11dfcf0c488316c1d27160272a0fbe30e497eb211a6f7e54d,2023-08-08T14:21:49.707000 @@ -196625,71 +196632,71 @@ CVE-2022-2797,0,0,4e746cbacaabf41a1e0699b97096ac9cdc8775c312fbfac81a3df294e181eb CVE-2022-27978,0,0,4057de63cd6e53b3e154961d4e522605d5d018e3414d26952a831dcf95b02be0,2023-05-04T18:47:32.747000 CVE-2022-27979,0,0,af9764b5cf39c2e3c7eb407050c548c87d4b8a41e7d111cfb11bda94b618fd13,2023-05-04T18:34:40.333000 CVE-2022-2798,0,0,bf046adf104e78616c9b02ef4bdf4de3482c286f38231f7197a2c764b1bc2bf1,2022-09-20T14:28:53.980000 -CVE-2022-27982,0,1,e387ccfd8a1126040fc7a8477930ae6741b2f4bf0ba623adb3c4859bbf7468dc,2024-11-21T06:56:34.267000 -CVE-2022-27983,0,1,d36a806a5417044705f7f313de17aceea65d87a39c581a3e240249da0462a596,2024-11-21T06:56:34.427000 -CVE-2022-27984,0,1,042cc8b7edfc15d614f8574e52e1854e3ec1d0d9905149b35b76427a992e108e,2024-11-21T06:56:34.580000 -CVE-2022-27985,0,1,873115167ca89b923f8d6945dfe03d042d37266cccf1577443dae62bf21670df,2024-11-21T06:56:34.740000 +CVE-2022-27982,0,0,e387ccfd8a1126040fc7a8477930ae6741b2f4bf0ba623adb3c4859bbf7468dc,2024-11-21T06:56:34.267000 +CVE-2022-27983,0,0,d36a806a5417044705f7f313de17aceea65d87a39c581a3e240249da0462a596,2024-11-21T06:56:34.427000 +CVE-2022-27984,0,0,042cc8b7edfc15d614f8574e52e1854e3ec1d0d9905149b35b76427a992e108e,2024-11-21T06:56:34.580000 +CVE-2022-27985,0,0,873115167ca89b923f8d6945dfe03d042d37266cccf1577443dae62bf21670df,2024-11-21T06:56:34.740000 CVE-2022-2799,0,0,ee0c18a2635485cdba01f791a397369ab2f3451f8fb080c61d638cbad62a0254,2022-09-20T14:32:47.997000 -CVE-2022-27991,0,1,b77be2b0ae06b2a8c4b91d6e71274ed2c1d05da22453c13aaab7eda57bb6b315,2024-11-21T06:56:34.890000 -CVE-2022-27992,0,1,9306b82c5cf726acfe343073f1b54c9cf14687fef00d49ba0b0dd61e2ad2c759,2024-11-21T06:56:35.030000 +CVE-2022-27991,0,0,b77be2b0ae06b2a8c4b91d6e71274ed2c1d05da22453c13aaab7eda57bb6b315,2024-11-21T06:56:34.890000 +CVE-2022-27992,0,0,9306b82c5cf726acfe343073f1b54c9cf14687fef00d49ba0b0dd61e2ad2c759,2024-11-21T06:56:35.030000 CVE-2022-2800,0,0,3520fb74bdca484a6ecd08daa47f5600e1ab22e445799e5393d2d0eb5fdae5f4,2022-08-16T15:36:12.660000 -CVE-2022-28000,0,1,a80265a5523532878019656761bda2eee124eaf81877ee64ca1275ec53605063,2024-11-21T06:56:35.183000 -CVE-2022-28001,0,1,c2802a14374af544a1ad5bcaebe3b5fce9ff2ec98c7e0bc987f710b410cb04d3,2024-11-21T06:56:35.337000 -CVE-2022-28002,0,1,87b3882320ca0c0d31696885f86047f8c051b7ba6e98ed580d0275e6f0a7274b,2024-11-21T06:56:35.483000 -CVE-2022-28005,0,1,f8eb132765de4c345b7ad812d3330a61bdb6af2b4adcdc5ed7aa711da33a804b,2024-11-21T06:56:35.623000 -CVE-2022-28006,0,1,7588ed86ac1e979dbd54eac7f7d88c3eb9f70aa20f557c7d54d3fc4b99ed4b94,2024-11-21T06:56:35.770000 -CVE-2022-28007,0,1,0205e3e1bba030beaba619abcdb473e01b9dbdb5a52e019ed16b148ac585a25b,2024-11-21T06:56:35.917000 -CVE-2022-28008,0,1,f9860ae21d7993a4272b4aae0385a31e6f47b9309602a48f894094b3996b39e7,2024-11-21T06:56:36.047000 -CVE-2022-28009,0,1,000bec521ded73166636997dcf8c4a32f60f30106f69d622c10d682fecd0bc90,2024-11-21T06:56:36.197000 +CVE-2022-28000,0,0,a80265a5523532878019656761bda2eee124eaf81877ee64ca1275ec53605063,2024-11-21T06:56:35.183000 +CVE-2022-28001,0,0,c2802a14374af544a1ad5bcaebe3b5fce9ff2ec98c7e0bc987f710b410cb04d3,2024-11-21T06:56:35.337000 +CVE-2022-28002,0,0,87b3882320ca0c0d31696885f86047f8c051b7ba6e98ed580d0275e6f0a7274b,2024-11-21T06:56:35.483000 +CVE-2022-28005,0,0,f8eb132765de4c345b7ad812d3330a61bdb6af2b4adcdc5ed7aa711da33a804b,2024-11-21T06:56:35.623000 +CVE-2022-28006,0,0,7588ed86ac1e979dbd54eac7f7d88c3eb9f70aa20f557c7d54d3fc4b99ed4b94,2024-11-21T06:56:35.770000 +CVE-2022-28007,0,0,0205e3e1bba030beaba619abcdb473e01b9dbdb5a52e019ed16b148ac585a25b,2024-11-21T06:56:35.917000 +CVE-2022-28008,0,0,f9860ae21d7993a4272b4aae0385a31e6f47b9309602a48f894094b3996b39e7,2024-11-21T06:56:36.047000 +CVE-2022-28009,0,0,000bec521ded73166636997dcf8c4a32f60f30106f69d622c10d682fecd0bc90,2024-11-21T06:56:36.197000 CVE-2022-2801,0,0,8a4a9ab8e013a1bfc3da9e2dc1895fdf3d9be7b5d6ae3153abd790c402b6a816,2022-08-16T15:38:50.673000 -CVE-2022-28010,0,1,ee626d0381d49f1341b3fd924f329a11eaa901eb484f60023d9b24a58b7163b6,2024-11-21T06:56:36.350000 -CVE-2022-28011,0,1,574d9b9c9fc66143e4b8d514133289887991bd783cb26d9cbe9536d91238bf17,2024-11-21T06:56:36.487000 -CVE-2022-28012,0,1,b61a7583d1057dbaa0d7d9df488fc3e6939942c22ae398fc59135c1b1f893856,2024-11-21T06:56:36.623000 -CVE-2022-28013,0,1,0e1032617c4b8da06def84a1c7591216b7f3662e317cad7570dc0b764a2f2f5a,2024-11-21T06:56:36.760000 -CVE-2022-28014,0,1,52ac022cf88e793255cbe0a1afe8c4180d242e9c52a211225d5326afaa44adc1,2024-11-21T06:56:36.900000 -CVE-2022-28015,0,1,4bff93d31b2bdb33fadef1cf9aa20087bbab32af5256045ce9923ea2095496e0,2024-11-21T06:56:37.037000 -CVE-2022-28016,0,1,3dc1b470b1e92a9e1550a6c8b5a8cc0dfa7ed0d7d02e6a5e8c5b06956b41d65e,2024-11-21T06:56:37.183000 -CVE-2022-28017,0,1,a84d1ad9a6653de39e9f88cdb078cbd54fc003ab42105dbbe63b183a6c0ee867,2024-11-21T06:56:37.320000 -CVE-2022-28018,0,1,506c337d76e6d8a5c90c7ad9b6a48953e8a17a34189edc084655870e83df2c24,2024-11-21T06:56:37.460000 -CVE-2022-28019,0,1,081219bdc834c960660245ccca446b992735f8f5e19b7e570d0b3e43fd7e00ec,2024-11-21T06:56:37.593000 +CVE-2022-28010,0,0,ee626d0381d49f1341b3fd924f329a11eaa901eb484f60023d9b24a58b7163b6,2024-11-21T06:56:36.350000 +CVE-2022-28011,0,0,574d9b9c9fc66143e4b8d514133289887991bd783cb26d9cbe9536d91238bf17,2024-11-21T06:56:36.487000 +CVE-2022-28012,0,0,b61a7583d1057dbaa0d7d9df488fc3e6939942c22ae398fc59135c1b1f893856,2024-11-21T06:56:36.623000 +CVE-2022-28013,0,0,0e1032617c4b8da06def84a1c7591216b7f3662e317cad7570dc0b764a2f2f5a,2024-11-21T06:56:36.760000 +CVE-2022-28014,0,0,52ac022cf88e793255cbe0a1afe8c4180d242e9c52a211225d5326afaa44adc1,2024-11-21T06:56:36.900000 +CVE-2022-28015,0,0,4bff93d31b2bdb33fadef1cf9aa20087bbab32af5256045ce9923ea2095496e0,2024-11-21T06:56:37.037000 +CVE-2022-28016,0,0,3dc1b470b1e92a9e1550a6c8b5a8cc0dfa7ed0d7d02e6a5e8c5b06956b41d65e,2024-11-21T06:56:37.183000 +CVE-2022-28017,0,0,a84d1ad9a6653de39e9f88cdb078cbd54fc003ab42105dbbe63b183a6c0ee867,2024-11-21T06:56:37.320000 +CVE-2022-28018,0,0,506c337d76e6d8a5c90c7ad9b6a48953e8a17a34189edc084655870e83df2c24,2024-11-21T06:56:37.460000 +CVE-2022-28019,0,0,081219bdc834c960660245ccca446b992735f8f5e19b7e570d0b3e43fd7e00ec,2024-11-21T06:56:37.593000 CVE-2022-2802,0,0,eb0bbef64a4c9f85dc25b74c3b0acc115b35aeafb10a1eebfe99ab6e122e3cf7,2022-08-16T15:40:26.453000 -CVE-2022-28020,0,1,fc656bde092d597f5e2274c0e6e99cf2dc0e248d46c7eb4cf88dbd7527c3d355,2024-11-21T06:56:37.730000 -CVE-2022-28021,0,1,0898b6e940a62b6a058519dfccd66d038a6671d80b25f8d6fdc228e6bd119224,2024-11-21T06:56:37.867000 -CVE-2022-28022,0,1,6dd7a4141fc3f6dc2fb5e14209bf74cab1b81d0097fa26b1a02e68a714e5abf4,2024-11-21T06:56:38.010000 -CVE-2022-28023,0,1,03c88e46a904a980beb9739fd711ee3acccceafc875f823d68dabf64993f6a9b,2024-11-21T06:56:38.140000 -CVE-2022-28024,0,1,2eaadbeb5245613a7d2b9e6b9d8b1f1e6b14e1d078940dae4e0f4ae7bb0f0170,2024-11-21T06:56:38.280000 -CVE-2022-28025,0,1,46fc57d3cd9c7c921b3fd560af5abdee8e9d10361c4e77e871a246ccda2e3052,2024-11-21T06:56:38.420000 -CVE-2022-28026,0,1,234585449e6296cbf0c265db7d64ed29e6d5005bb60179be757c3e8ee95e36af,2024-11-21T06:56:38.557000 -CVE-2022-28028,0,1,a5d56a7365fb696ccd9f5661fec2a2fa888aad69d0f66b15327e1c16e262faa3,2024-11-21T06:56:38.697000 -CVE-2022-28029,0,1,06fd416d47c3ac3f1497c788836938ad645ed5b18fcb65e736cfe5dcd4df4700,2024-11-21T06:56:38.843000 +CVE-2022-28020,0,0,fc656bde092d597f5e2274c0e6e99cf2dc0e248d46c7eb4cf88dbd7527c3d355,2024-11-21T06:56:37.730000 +CVE-2022-28021,0,0,0898b6e940a62b6a058519dfccd66d038a6671d80b25f8d6fdc228e6bd119224,2024-11-21T06:56:37.867000 +CVE-2022-28022,0,0,6dd7a4141fc3f6dc2fb5e14209bf74cab1b81d0097fa26b1a02e68a714e5abf4,2024-11-21T06:56:38.010000 +CVE-2022-28023,0,0,03c88e46a904a980beb9739fd711ee3acccceafc875f823d68dabf64993f6a9b,2024-11-21T06:56:38.140000 +CVE-2022-28024,0,0,2eaadbeb5245613a7d2b9e6b9d8b1f1e6b14e1d078940dae4e0f4ae7bb0f0170,2024-11-21T06:56:38.280000 +CVE-2022-28025,0,0,46fc57d3cd9c7c921b3fd560af5abdee8e9d10361c4e77e871a246ccda2e3052,2024-11-21T06:56:38.420000 +CVE-2022-28026,0,0,234585449e6296cbf0c265db7d64ed29e6d5005bb60179be757c3e8ee95e36af,2024-11-21T06:56:38.557000 +CVE-2022-28028,0,0,a5d56a7365fb696ccd9f5661fec2a2fa888aad69d0f66b15327e1c16e262faa3,2024-11-21T06:56:38.697000 +CVE-2022-28029,0,0,06fd416d47c3ac3f1497c788836938ad645ed5b18fcb65e736cfe5dcd4df4700,2024-11-21T06:56:38.843000 CVE-2022-2803,0,0,6d2c0020d9935cb827e1dabc7d6bd099ee450ce3394037524de912d0807b7761,2023-11-14T20:19:32.323000 -CVE-2022-28030,0,1,46395ded84a91cdd935f824b34c68eaa6d2831536c0a6ee5948dd5cdb2673f34,2024-11-21T06:56:38.987000 -CVE-2022-28032,0,1,53ef9592f2d45295808cca6c6c0eadcf2745d9137d32ee347f0e6b6d8a8e9861,2024-11-21T06:56:39.147000 -CVE-2022-28033,0,1,cfc275d501723cb376c496dfa1beeebe6237e43dca1dfe122551266c88db4707,2024-11-21T06:56:39.290000 -CVE-2022-28034,0,1,0d94113d7f914abf212c12a61e357e504eb10e161dbbfdebf3d00a7eb8d4e7dd,2024-11-21T06:56:39.453000 -CVE-2022-28035,0,1,724c93dbced214a896eca25824ddf6af9a2ec74a5904564efd2b5b5b49e29561,2024-11-21T06:56:39.637000 -CVE-2022-28036,0,1,f9406db2d3d0af1939d8dbc511850ec3180bc59eae5ca005ea66172fd3050fca,2024-11-21T06:56:39.797000 +CVE-2022-28030,0,0,46395ded84a91cdd935f824b34c68eaa6d2831536c0a6ee5948dd5cdb2673f34,2024-11-21T06:56:38.987000 +CVE-2022-28032,0,0,53ef9592f2d45295808cca6c6c0eadcf2745d9137d32ee347f0e6b6d8a8e9861,2024-11-21T06:56:39.147000 +CVE-2022-28033,0,0,cfc275d501723cb376c496dfa1beeebe6237e43dca1dfe122551266c88db4707,2024-11-21T06:56:39.290000 +CVE-2022-28034,0,0,0d94113d7f914abf212c12a61e357e504eb10e161dbbfdebf3d00a7eb8d4e7dd,2024-11-21T06:56:39.453000 +CVE-2022-28035,0,0,724c93dbced214a896eca25824ddf6af9a2ec74a5904564efd2b5b5b49e29561,2024-11-21T06:56:39.637000 +CVE-2022-28036,0,0,f9406db2d3d0af1939d8dbc511850ec3180bc59eae5ca005ea66172fd3050fca,2024-11-21T06:56:39.797000 CVE-2022-2804,0,0,ebbdc1589243fbf35b524e3ab352e0f3b26c98ee56a32e48a481b98ea1bdeba1,2023-11-14T20:19:32.323000 -CVE-2022-28041,0,1,2d34ed9cfed3a8ad42cf85ed0d1a0f455ccffd66805901785efc417e29864460,2024-11-21T06:56:39.953000 -CVE-2022-28042,0,1,6d3e0bd64b365a7169c5652655bf2816bc0816cef85627634f8baf1cebe281bd,2024-11-21T06:56:40.137000 -CVE-2022-28044,0,1,9f0f60338a2e412ccb6f91189f0f581d49043b1041367e6ef630efb828ac28fa,2024-11-21T06:56:40.297000 -CVE-2022-28048,0,1,7ec2187de02886b487cd5b22d0aa063628694eeeafb9eff422d8d450ea8e4038,2024-11-21T06:56:40.467000 -CVE-2022-28049,0,1,979e26e6ebe0ebb51b76e8db8b387130ea32463928d4454a89cc67b65ff176bd,2024-11-21T06:56:40.617000 +CVE-2022-28041,0,0,2d34ed9cfed3a8ad42cf85ed0d1a0f455ccffd66805901785efc417e29864460,2024-11-21T06:56:39.953000 +CVE-2022-28042,0,0,6d3e0bd64b365a7169c5652655bf2816bc0816cef85627634f8baf1cebe281bd,2024-11-21T06:56:40.137000 +CVE-2022-28044,0,0,9f0f60338a2e412ccb6f91189f0f581d49043b1041367e6ef630efb828ac28fa,2024-11-21T06:56:40.297000 +CVE-2022-28048,0,0,7ec2187de02886b487cd5b22d0aa063628694eeeafb9eff422d8d450ea8e4038,2024-11-21T06:56:40.467000 +CVE-2022-28049,0,0,979e26e6ebe0ebb51b76e8db8b387130ea32463928d4454a89cc67b65ff176bd,2024-11-21T06:56:40.617000 CVE-2022-2805,0,0,2ade98895f6bf9ecb0d4b5728925901a2fe0ee70cac8f0351c8fb14a3f118afb,2022-11-07T15:11:09.213000 -CVE-2022-28051,0,1,5e86bb1361825128a23e4e30fa9f19acdfc31e503ada987f2981befd72c21d08,2024-11-21T06:56:40.767000 -CVE-2022-28052,0,1,70aae7db1740417d94189c2845d1cf26d1e166d4fd0da484e830af0fc4504dd4,2024-11-21T06:56:40.917000 -CVE-2022-28053,0,1,edb59c47bead447488bf51411a4d093e4c1239555c74b1efa853c12629882295,2024-11-21T06:56:41.067000 -CVE-2022-28054,0,1,16fd9d97714786ce10acca1f2663e15f25fe033213e41039386e7f77da165a45,2024-11-21T06:56:41.227000 -CVE-2022-28055,0,1,8a0f5c08b6d604c5f99cfaa1392f4661855b4543b6b60f4db7ce435fab314868,2024-11-21T06:56:41.377000 -CVE-2022-28056,0,1,8dd1b69c3e9d21f3a158adb2291767d1724717b9a6e241eaf74a3d6e748216b5,2024-11-21T06:56:41.520000 -CVE-2022-28058,0,1,959719350d9eaa4ef21fb333693813686ea3cff89638d4643157597fad897d2d,2024-11-21T06:56:41.663000 -CVE-2022-28059,0,1,b4106743ea20943eb41bb7cf10cd56dc541e845d4f4a7a90eb705884a9a04e62,2024-11-21T06:56:41.810000 +CVE-2022-28051,0,0,5e86bb1361825128a23e4e30fa9f19acdfc31e503ada987f2981befd72c21d08,2024-11-21T06:56:40.767000 +CVE-2022-28052,0,0,70aae7db1740417d94189c2845d1cf26d1e166d4fd0da484e830af0fc4504dd4,2024-11-21T06:56:40.917000 +CVE-2022-28053,0,0,edb59c47bead447488bf51411a4d093e4c1239555c74b1efa853c12629882295,2024-11-21T06:56:41.067000 +CVE-2022-28054,0,0,16fd9d97714786ce10acca1f2663e15f25fe033213e41039386e7f77da165a45,2024-11-21T06:56:41.227000 +CVE-2022-28055,0,0,8a0f5c08b6d604c5f99cfaa1392f4661855b4543b6b60f4db7ce435fab314868,2024-11-21T06:56:41.377000 +CVE-2022-28056,0,0,8dd1b69c3e9d21f3a158adb2291767d1724717b9a6e241eaf74a3d6e748216b5,2024-11-21T06:56:41.520000 +CVE-2022-28058,0,0,959719350d9eaa4ef21fb333693813686ea3cff89638d4643157597fad897d2d,2024-11-21T06:56:41.663000 +CVE-2022-28059,0,0,b4106743ea20943eb41bb7cf10cd56dc541e845d4f4a7a90eb705884a9a04e62,2024-11-21T06:56:41.810000 CVE-2022-2806,0,0,8df24d7eefef805bb2a979a20ce669ba8d41c230110e4819fbf12cb381b10bc8,2022-09-07T19:33:36.320000 -CVE-2022-28060,0,1,4262aceb5d6dc8485fe7f37ed90eb0bc006a39a23616cd03965b503993a1bcce,2024-11-21T06:56:41.957000 -CVE-2022-28062,0,1,ae2ef22d80309a4cb32c0bd91b5790d67d68e6c6779a650797d9e72eb0583f42,2024-11-21T06:56:42.097000 -CVE-2022-28063,0,1,561f933a7fba8cdabe946d4eaaa48e86d8748fac944445ffff406778aa07181d,2024-11-21T06:56:42.243000 +CVE-2022-28060,0,0,4262aceb5d6dc8485fe7f37ed90eb0bc006a39a23616cd03965b503993a1bcce,2024-11-21T06:56:41.957000 +CVE-2022-28062,0,0,ae2ef22d80309a4cb32c0bd91b5790d67d68e6c6779a650797d9e72eb0583f42,2024-11-21T06:56:42.097000 +CVE-2022-28063,0,0,561f933a7fba8cdabe946d4eaaa48e86d8748fac944445ffff406778aa07181d,2024-11-21T06:56:42.243000 CVE-2022-28066,0,0,52dee3660f5a705a71ad5a8be1a818a527f2f38f01a1fb11f0da34d7a66790f9,2023-11-07T03:45:33.557000 -CVE-2022-28067,0,1,2f583b5405ae8329863bece0c63c52b956d3dcdd33aa8707740104a54db01760,2024-11-21T06:56:42.410000 +CVE-2022-28067,0,0,2f583b5405ae8329863bece0c63c52b956d3dcdd33aa8707740104a54db01760,2024-11-21T06:56:42.410000 CVE-2022-28068,0,0,e3c1308bb7090bc29599a419090898e8831ff73a7b044e6e7773035fbf33dcfc,2023-08-24T22:03:29.030000 CVE-2022-28069,0,0,1ef466fc65af1a82957730d4797217c5232aacd919bc20f948e056620e38691d,2024-10-03T18:35:03.900000 CVE-2022-2807,0,0,e19e1b7d6b74eda9bc2fa5b05d8b72974cfeae441cf161a1caa5d3e3821f1556,2024-09-17T01:15:51.330000 @@ -196697,83 +196704,83 @@ CVE-2022-28070,0,0,57a2dcb42dc96392960aa3014a913154c28b069b3a3eb226c7eda4b85f243 CVE-2022-28071,0,0,7abfd32a97eb51abe757bf8e64a82920376beae45169f6ffa45ce607e5e28c42,2023-08-24T22:04:41.027000 CVE-2022-28072,0,0,0be1560eff37f5f836903b8416d11a4cc0ca33a19905d3c85d777ee815de6605,2023-08-24T22:04:59.273000 CVE-2022-28073,0,0,e1ef0aa88c8858780d4025bd8e260bdc9b3823f91ee3165179301c35f1a47c23,2023-08-24T22:05:12.257000 -CVE-2022-28074,0,1,23aa8c4033ab39674232307f5d7722930739e524651a1f35b0a2e52c2c930597,2024-11-21T06:56:43.543000 -CVE-2022-28076,0,1,ae9be92297e45869fe459e0750648b4caed538c0e424e84974f1877485b2d25d,2024-11-21T06:56:43.680000 -CVE-2022-28077,0,1,540efdd15f50a100d0ee03451f2e1834f52a7a5fc25c0d24aa5a1f254afe9f73,2024-11-21T06:56:43.817000 -CVE-2022-28078,0,1,88622fec92bcdd38b42a5a9b9bb06836e57cce23557b69b903dfee315f5917a7,2024-11-21T06:56:43.960000 -CVE-2022-28079,0,1,457955dcd6b432afa34339ac9d62d7c7b51534d2b1231107f2e59bc48816f8a5,2024-11-21T06:56:44.093000 +CVE-2022-28074,0,0,23aa8c4033ab39674232307f5d7722930739e524651a1f35b0a2e52c2c930597,2024-11-21T06:56:43.543000 +CVE-2022-28076,0,0,ae9be92297e45869fe459e0750648b4caed538c0e424e84974f1877485b2d25d,2024-11-21T06:56:43.680000 +CVE-2022-28077,0,0,540efdd15f50a100d0ee03451f2e1834f52a7a5fc25c0d24aa5a1f254afe9f73,2024-11-21T06:56:43.817000 +CVE-2022-28078,0,0,88622fec92bcdd38b42a5a9b9bb06836e57cce23557b69b903dfee315f5917a7,2024-11-21T06:56:43.960000 +CVE-2022-28079,0,0,457955dcd6b432afa34339ac9d62d7c7b51534d2b1231107f2e59bc48816f8a5,2024-11-21T06:56:44.093000 CVE-2022-2808,0,0,8be6de447b22f6825b1443165910b928b701f17ae4cd0f2de7aad51d33e2ba3e,2024-09-16T20:15:42.993000 -CVE-2022-28080,0,1,b8e17da2f084622ebe76770954464bebccedd12ff283592c33b51000b7c1e4d8,2024-11-21T06:56:44.230000 -CVE-2022-28081,0,1,3fa9ee4ef6d53dc5b1dcfa20a54dc0a769e70aae10cb923c0ae40b1628f71809,2024-11-21T06:56:44.383000 -CVE-2022-28082,0,1,8eab6bacd495682c6a053f0d862d92b62625f321cec003ac0dfc430109d8bb46,2024-11-21T06:56:44.523000 -CVE-2022-28085,0,1,a2508ab7c750e07408506723c2d8418618cc2f0befeb44e21c95d24d30d3e3de,2024-11-21T06:56:44.667000 +CVE-2022-28080,0,0,b8e17da2f084622ebe76770954464bebccedd12ff283592c33b51000b7c1e4d8,2024-11-21T06:56:44.230000 +CVE-2022-28081,0,0,3fa9ee4ef6d53dc5b1dcfa20a54dc0a769e70aae10cb923c0ae40b1628f71809,2024-11-21T06:56:44.383000 +CVE-2022-28082,0,0,8eab6bacd495682c6a053f0d862d92b62625f321cec003ac0dfc430109d8bb46,2024-11-21T06:56:44.523000 +CVE-2022-28085,0,0,a2508ab7c750e07408506723c2d8418618cc2f0befeb44e21c95d24d30d3e3de,2024-11-21T06:56:44.667000 CVE-2022-2809,0,0,65070df6f4d62a6a74552affc8b2ce11d1c19005be6e8024e4e47045f2819cda,2022-10-31T12:32:47.707000 -CVE-2022-28090,0,1,49d361b1381c4d701c95877222023e233cf0c665d301f456ffa37d50b9cdf232,2024-11-21T06:56:44.810000 -CVE-2022-28093,0,1,50fb547e2fced23ee18474b9e86d4922083099a59454e2fbf1b7f3b3c74fe177,2024-11-21T06:56:44.947000 -CVE-2022-28094,0,1,8fa642a4dbb09cf766563184ae6b59840e8815d33217d769a75e136f74ca903c,2024-11-21T06:56:45.107000 -CVE-2022-28096,0,1,707e7c10afb63152ff2665db822763e22c810097b0c306295fa51f7d7830b192,2024-11-21T06:56:45.240000 -CVE-2022-28099,0,1,4085b89dc0dfbb86418410a77040d14c424e7042d38dadde034100a2c5167a8c,2024-11-21T06:56:45.373000 -CVE-2022-28101,0,1,a9b91a6af53d0b28a6b961309dd8d4c924a924ee5d5ce92cdb11fa6bfe243c54,2024-11-21T06:56:45.520000 -CVE-2022-28102,0,1,05d0e7f8e4d52576c9e82510427f08bd56e10451ee807ca62a8e553966bfdcfb,2024-11-21T06:56:45.653000 -CVE-2022-28104,0,1,04fdd72aebd68d7c4c95914374cc3138acd3d49d898d1e0d1ca1e1738c67f8c7,2024-11-21T06:56:45.797000 -CVE-2022-28105,0,1,c11d020b50905599fbbd2dc1543c776a9f34eb26defc6ed7c74ab3f9e533e4ef,2024-11-21T06:56:46.023000 -CVE-2022-28106,0,1,3889380e6e50170146ee4291fc52f8c8ae5d718e4db06458b879d209aed80e32,2024-11-21T06:56:46.170000 -CVE-2022-28108,0,1,4e7f999ae1ae98878b3e6bed1e827546f198e8fbb5ff38fa0a1f158cf0b407db,2024-11-21T06:56:46.320000 -CVE-2022-28109,0,1,0a66d54af80caac67d6af0be7743ecd288829e776a5339946bfc65dba98ec2a2,2024-11-21T06:56:46.477000 +CVE-2022-28090,0,0,49d361b1381c4d701c95877222023e233cf0c665d301f456ffa37d50b9cdf232,2024-11-21T06:56:44.810000 +CVE-2022-28093,0,0,50fb547e2fced23ee18474b9e86d4922083099a59454e2fbf1b7f3b3c74fe177,2024-11-21T06:56:44.947000 +CVE-2022-28094,0,0,8fa642a4dbb09cf766563184ae6b59840e8815d33217d769a75e136f74ca903c,2024-11-21T06:56:45.107000 +CVE-2022-28096,0,0,707e7c10afb63152ff2665db822763e22c810097b0c306295fa51f7d7830b192,2024-11-21T06:56:45.240000 +CVE-2022-28099,0,0,4085b89dc0dfbb86418410a77040d14c424e7042d38dadde034100a2c5167a8c,2024-11-21T06:56:45.373000 +CVE-2022-28101,0,0,a9b91a6af53d0b28a6b961309dd8d4c924a924ee5d5ce92cdb11fa6bfe243c54,2024-11-21T06:56:45.520000 +CVE-2022-28102,0,0,05d0e7f8e4d52576c9e82510427f08bd56e10451ee807ca62a8e553966bfdcfb,2024-11-21T06:56:45.653000 +CVE-2022-28104,0,0,04fdd72aebd68d7c4c95914374cc3138acd3d49d898d1e0d1ca1e1738c67f8c7,2024-11-21T06:56:45.797000 +CVE-2022-28105,0,0,c11d020b50905599fbbd2dc1543c776a9f34eb26defc6ed7c74ab3f9e533e4ef,2024-11-21T06:56:46.023000 +CVE-2022-28106,0,0,3889380e6e50170146ee4291fc52f8c8ae5d718e4db06458b879d209aed80e32,2024-11-21T06:56:46.170000 +CVE-2022-28108,0,0,4e7f999ae1ae98878b3e6bed1e827546f198e8fbb5ff38fa0a1f158cf0b407db,2024-11-21T06:56:46.320000 +CVE-2022-28109,0,0,0a66d54af80caac67d6af0be7743ecd288829e776a5339946bfc65dba98ec2a2,2024-11-21T06:56:46.477000 CVE-2022-2811,0,0,48466b295641f708f717b825d53095c1db2bae570686a0065f5bf2249bba32cc,2022-08-16T16:17:42.870000 -CVE-2022-28110,0,1,c9a81b8e31a2c7bcd551ce5044a23532ace126198fd88ee7a8486c67bd118476,2024-11-21T06:56:46.623000 -CVE-2022-28111,0,1,20dae6a33b834bf06e1c763732f642d30d70e8e293906f024a606209413584f3,2024-11-21T06:56:46.767000 -CVE-2022-28113,0,1,e0f80eaa967d0e7cbea6475d6a2ff4181ce0c7eea4f2efd43c01457d72a82f30,2024-11-21T06:56:46.917000 -CVE-2022-28114,0,1,4def7e536cb531bbfcca8c4a0da684e20c740dfc210bbc619222e7884fc1bc08,2024-11-21T06:56:47.060000 -CVE-2022-28115,0,1,3380463179e3ad574c24855ad2e930afeab0042f99f528555507ff1e86dfbe23,2024-11-21T06:56:47.210000 -CVE-2022-28116,0,1,002717b66f8e827dab5b4d819e3a4a632b0398f2cc339978f3ea2db47e8aa3a9,2024-11-21T06:56:47.360000 -CVE-2022-28117,0,1,96c59a507185bfc5e226f545a5e05e6b93514bd7e482e062f1862954b5514abc,2024-11-21T06:56:47.520000 -CVE-2022-28118,0,1,894d7d790722e7b779cd16f58df8f7e25b78a84dcced984818ef4df262f2df4f,2024-11-21T06:56:47.687000 +CVE-2022-28110,0,0,c9a81b8e31a2c7bcd551ce5044a23532ace126198fd88ee7a8486c67bd118476,2024-11-21T06:56:46.623000 +CVE-2022-28111,0,0,20dae6a33b834bf06e1c763732f642d30d70e8e293906f024a606209413584f3,2024-11-21T06:56:46.767000 +CVE-2022-28113,0,0,e0f80eaa967d0e7cbea6475d6a2ff4181ce0c7eea4f2efd43c01457d72a82f30,2024-11-21T06:56:46.917000 +CVE-2022-28114,0,0,4def7e536cb531bbfcca8c4a0da684e20c740dfc210bbc619222e7884fc1bc08,2024-11-21T06:56:47.060000 +CVE-2022-28115,0,0,3380463179e3ad574c24855ad2e930afeab0042f99f528555507ff1e86dfbe23,2024-11-21T06:56:47.210000 +CVE-2022-28116,0,0,002717b66f8e827dab5b4d819e3a4a632b0398f2cc339978f3ea2db47e8aa3a9,2024-11-21T06:56:47.360000 +CVE-2022-28117,0,0,96c59a507185bfc5e226f545a5e05e6b93514bd7e482e062f1862954b5514abc,2024-11-21T06:56:47.520000 +CVE-2022-28118,0,0,894d7d790722e7b779cd16f58df8f7e25b78a84dcced984818ef4df262f2df4f,2024-11-21T06:56:47.687000 CVE-2022-2812,0,0,677c4072503c2b226d7e453d5e5ec8583f10170df890039a989132411e9f127e,2022-08-16T16:18:25.347000 -CVE-2022-28120,0,1,6db94b8b9d44e563ba123b80e0e3a13222ee5b1c0d29114367d2cbb86f23ab1c,2024-11-21T06:56:47.850000 +CVE-2022-28120,0,0,6db94b8b9d44e563ba123b80e0e3a13222ee5b1c0d29114367d2cbb86f23ab1c,2024-11-21T06:56:47.850000 CVE-2022-28126,0,0,e160268feed68f844ea953fbaccdd9d3b6c7273f6409af29b806a8f83112c530,2022-11-16T16:57:55.520000 CVE-2022-28127,0,0,91d3a7398f9a16a9e13d0c4a7474c5d3557172ace63070298d76688733a10850,2023-07-11T20:21:44.840000 -CVE-2022-28128,0,1,3ec76ad50e4d61e30a8f692e5be329723b0f0096106ac65778cf04c7a4eaa3a4,2024-11-21T06:56:48.290000 +CVE-2022-28128,0,0,3ec76ad50e4d61e30a8f692e5be329723b0f0096106ac65778cf04c7a4eaa3a4,2024-11-21T06:56:48.290000 CVE-2022-28129,0,0,ae44b31112ee7c941c59373bb54c67d3cbedc4dd5fd2c52ba2e4cbe5606bb6e2,2023-11-07T03:45:33.917000 CVE-2022-2813,0,0,88d7a2f6319c60e2607df0b8cf67a99df328b83e3311a9fa94dfa8cd88896a46,2022-08-16T16:21:24.440000 CVE-2022-28131,0,0,b667755b0caff1b262c3ba1ae32fc067a2bf500334047de6439f3ba8efe09892,2023-11-07T03:45:33.993000 CVE-2022-28132,0,0,514c27b4a8ea5c0424943b0cfe173c5331618c82893416f2cf213bbfb8fac312,2024-08-23T20:35:01.150000 -CVE-2022-28133,0,1,ef4c3441e992adfb44f391da86dfd165f5d75f00c69a48946a89718657ce6709,2024-11-21T06:56:48.930000 -CVE-2022-28134,0,1,0f6547e3d45d15a2ecc5e5afdfca6746d5a446e90d64e450702cc95184835ed4,2024-11-21T06:56:49.047000 -CVE-2022-28135,0,1,420a930d1fe4d0a8d4e802c2966331a4505f9e2561a1a96073ba0134d8a6efc1,2024-11-21T06:56:49.160000 -CVE-2022-28136,0,1,ca43c49a9ed11db0a03aa998d2e103ddd72bc9882112148f03bee0ba15d12d5d,2024-11-21T06:56:49.280000 -CVE-2022-28137,0,1,c69e908fc64742704babb81690a356b45326ab72c0e316966fc5f055d13ca59f,2024-11-21T06:56:49.507000 -CVE-2022-28138,0,1,e9095d5da626ca9d34c8d7c59dec3d5e868ec49c90407cc7648d839df48c1e17,2024-11-21T06:56:49.627000 -CVE-2022-28139,0,1,026b0ddf18134114405ef20de51b8fef1d752d86523afbffbf11e74dc250c140,2024-11-21T06:56:49.750000 +CVE-2022-28133,0,0,ef4c3441e992adfb44f391da86dfd165f5d75f00c69a48946a89718657ce6709,2024-11-21T06:56:48.930000 +CVE-2022-28134,0,0,0f6547e3d45d15a2ecc5e5afdfca6746d5a446e90d64e450702cc95184835ed4,2024-11-21T06:56:49.047000 +CVE-2022-28135,0,0,420a930d1fe4d0a8d4e802c2966331a4505f9e2561a1a96073ba0134d8a6efc1,2024-11-21T06:56:49.160000 +CVE-2022-28136,0,0,ca43c49a9ed11db0a03aa998d2e103ddd72bc9882112148f03bee0ba15d12d5d,2024-11-21T06:56:49.280000 +CVE-2022-28137,0,0,c69e908fc64742704babb81690a356b45326ab72c0e316966fc5f055d13ca59f,2024-11-21T06:56:49.507000 +CVE-2022-28138,0,0,e9095d5da626ca9d34c8d7c59dec3d5e868ec49c90407cc7648d839df48c1e17,2024-11-21T06:56:49.627000 +CVE-2022-28139,0,0,026b0ddf18134114405ef20de51b8fef1d752d86523afbffbf11e74dc250c140,2024-11-21T06:56:49.750000 CVE-2022-2814,0,0,d66615051c784736a5ce5045dfb4e43733d7127b662ee2aa748576b99ee68973,2022-08-16T17:44:55.310000 -CVE-2022-28140,0,1,769709585a06a72f3bb6cc28ad058da747e22fd5d49d9667caa754682fa088ba,2024-11-21T06:56:49.883000 -CVE-2022-28141,0,1,8238d30a495011a924b8a6697d412bea228abe993871006c1ebfc54699f2d117,2024-11-21T06:56:50 -CVE-2022-28142,0,1,38c26c1b4b753e2b5f0c53a0591e288c7dbf60d125d2b113b18cbb204c919a84,2024-11-21T06:56:50.110000 -CVE-2022-28143,0,1,148985b0ae924e56c6f48d16d9b9fafa490c5b72a493a454fb1274093aacd0e2,2024-11-21T06:56:50.220000 -CVE-2022-28144,0,1,4ee45784121706996bfe29e2816d3875621045eacb0945e7c631f6e2b0d07f69,2024-11-21T06:56:50.333000 -CVE-2022-28145,0,1,1958d308181fa6e2f582c9745a18dc88e58ddf2f8c928e3532f4cc89974a04a2,2024-11-21T06:56:50.450000 -CVE-2022-28146,0,1,06fd0d356eccc043e9821e3e796908bd67ecb2e4e027ea49b83e38811dd66cd0,2024-11-21T06:56:50.557000 -CVE-2022-28147,0,1,065b9284421365f58b929b5730d0fc4b2cf28b1200416cc90ecaaebb0c162968,2024-11-21T06:56:50.663000 -CVE-2022-28148,0,1,7ed48f6b21103ebb2d446cea92b0ac9ce2bb5438486e624953573a8db49fd44e,2024-11-21T06:56:50.777000 -CVE-2022-28149,0,1,325c6548abd9a677d1771bf39bc0387ce4ee1f9f6ed9ebe56fa5337fc55b9d25,2024-11-21T06:56:50.890000 +CVE-2022-28140,0,0,769709585a06a72f3bb6cc28ad058da747e22fd5d49d9667caa754682fa088ba,2024-11-21T06:56:49.883000 +CVE-2022-28141,0,0,8238d30a495011a924b8a6697d412bea228abe993871006c1ebfc54699f2d117,2024-11-21T06:56:50 +CVE-2022-28142,0,0,38c26c1b4b753e2b5f0c53a0591e288c7dbf60d125d2b113b18cbb204c919a84,2024-11-21T06:56:50.110000 +CVE-2022-28143,0,0,148985b0ae924e56c6f48d16d9b9fafa490c5b72a493a454fb1274093aacd0e2,2024-11-21T06:56:50.220000 +CVE-2022-28144,0,0,4ee45784121706996bfe29e2816d3875621045eacb0945e7c631f6e2b0d07f69,2024-11-21T06:56:50.333000 +CVE-2022-28145,0,0,1958d308181fa6e2f582c9745a18dc88e58ddf2f8c928e3532f4cc89974a04a2,2024-11-21T06:56:50.450000 +CVE-2022-28146,0,0,06fd0d356eccc043e9821e3e796908bd67ecb2e4e027ea49b83e38811dd66cd0,2024-11-21T06:56:50.557000 +CVE-2022-28147,0,0,065b9284421365f58b929b5730d0fc4b2cf28b1200416cc90ecaaebb0c162968,2024-11-21T06:56:50.663000 +CVE-2022-28148,0,0,7ed48f6b21103ebb2d446cea92b0ac9ce2bb5438486e624953573a8db49fd44e,2024-11-21T06:56:50.777000 +CVE-2022-28149,0,0,325c6548abd9a677d1771bf39bc0387ce4ee1f9f6ed9ebe56fa5337fc55b9d25,2024-11-21T06:56:50.890000 CVE-2022-2815,0,0,f9110b96a6b80968ee6f39e7f76870878fa229ff8aa53e04ed318bd4f8070b85,2023-01-20T17:57:37.310000 -CVE-2022-28150,0,1,c46e6417b8d13d6ea4c683dcf8c45ec3a01d0a3d4f8a50856089ed122e0bf4cd,2024-11-21T06:56:51.010000 -CVE-2022-28151,0,1,a2f8fe9941fd36571f92d2a1e826c7399199b4d672397b41fce4dcaec1d548c0,2024-11-21T06:56:51.127000 -CVE-2022-28152,0,1,884bec1706b4f4a7a6bf54c351d209910da7cc1e606a4e95401b2be2ebc2b7d3,2024-11-21T06:56:51.260000 -CVE-2022-28153,0,1,3dfe906bc8ac11e76ac235ad6a97779b4ad2114cc727b8e94800921e45ffb8af,2024-11-21T06:56:51.387000 -CVE-2022-28154,0,1,6a0a178b4706083716eb99591f0258eb11e71d848cf03d93087aeaf22cb83591,2024-11-21T06:56:51.507000 -CVE-2022-28155,0,1,c4e7405f7b963362a2cd96ed039dee1cd2197d9bc082e773c3008fd82a1abdca,2024-11-21T06:56:51.620000 -CVE-2022-28156,0,1,f6a22b0f6a1191f3d538ef03ad94dc61ee8f2e25246d2d71c32effee29237ad2,2024-11-21T06:56:51.733000 -CVE-2022-28157,0,1,b11fd86342eb97a897a2727b44173fdbe70069c5e2be57fd07b5e7e3c4eb5633,2024-11-21T06:56:51.853000 -CVE-2022-28158,0,1,2f8e1256b9407ea92fd4022e19730af1aaea265ae21ff233fd62aad96ad7010f,2024-11-21T06:56:51.977000 -CVE-2022-28159,0,1,5064ffed8c128f6a9b386ec4782a2d4b5f205658c0474d504398c453e502932b,2024-11-21T06:56:52.113000 +CVE-2022-28150,0,0,c46e6417b8d13d6ea4c683dcf8c45ec3a01d0a3d4f8a50856089ed122e0bf4cd,2024-11-21T06:56:51.010000 +CVE-2022-28151,0,0,a2f8fe9941fd36571f92d2a1e826c7399199b4d672397b41fce4dcaec1d548c0,2024-11-21T06:56:51.127000 +CVE-2022-28152,0,0,884bec1706b4f4a7a6bf54c351d209910da7cc1e606a4e95401b2be2ebc2b7d3,2024-11-21T06:56:51.260000 +CVE-2022-28153,0,0,3dfe906bc8ac11e76ac235ad6a97779b4ad2114cc727b8e94800921e45ffb8af,2024-11-21T06:56:51.387000 +CVE-2022-28154,0,0,6a0a178b4706083716eb99591f0258eb11e71d848cf03d93087aeaf22cb83591,2024-11-21T06:56:51.507000 +CVE-2022-28155,0,0,c4e7405f7b963362a2cd96ed039dee1cd2197d9bc082e773c3008fd82a1abdca,2024-11-21T06:56:51.620000 +CVE-2022-28156,0,0,f6a22b0f6a1191f3d538ef03ad94dc61ee8f2e25246d2d71c32effee29237ad2,2024-11-21T06:56:51.733000 +CVE-2022-28157,0,0,b11fd86342eb97a897a2727b44173fdbe70069c5e2be57fd07b5e7e3c4eb5633,2024-11-21T06:56:51.853000 +CVE-2022-28158,0,0,2f8e1256b9407ea92fd4022e19730af1aaea265ae21ff233fd62aad96ad7010f,2024-11-21T06:56:51.977000 +CVE-2022-28159,0,0,5064ffed8c128f6a9b386ec4782a2d4b5f205658c0474d504398c453e502932b,2024-11-21T06:56:52.113000 CVE-2022-2816,0,0,6495591aefeb61810c794fbb0830a1272546e95ab2903ac0eac5864db4fed4f5,2023-11-07T03:46:54.160000 -CVE-2022-28160,0,1,f449d52de9c629694795330975c42f316ca1512c01d1266f203b298aae56b444,2024-11-21T06:56:52.233000 -CVE-2022-28161,0,1,cb3f243528bab4b7c3454f2c5f4627f7549f05d713277ec05155d3843cd7b013,2024-11-21T06:56:52.357000 -CVE-2022-28162,0,1,30fd1675ee9bff727e13b5107f7cf730e1005a4bee94e67e9577d68ffc4bb8b0,2024-11-21T06:56:52.480000 -CVE-2022-28163,0,1,48fba57fd314f9d41b9220ff2e2dfd61c0fa402b745cc5436e7b8f17b9500cef,2024-11-21T06:56:52.600000 -CVE-2022-28164,0,1,c2aca9455c90894c0511df957264ff449b12e6a959a94040f6db92bdd5bd1326,2024-11-21T06:56:52.717000 -CVE-2022-28165,0,1,c46ffcecdb4d7bb9bf0e895443487f6722e34a4b877cd2597b974f79d6a8c1fc,2024-11-21T06:56:52.843000 +CVE-2022-28160,0,0,f449d52de9c629694795330975c42f316ca1512c01d1266f203b298aae56b444,2024-11-21T06:56:52.233000 +CVE-2022-28161,0,0,cb3f243528bab4b7c3454f2c5f4627f7549f05d713277ec05155d3843cd7b013,2024-11-21T06:56:52.357000 +CVE-2022-28162,0,0,30fd1675ee9bff727e13b5107f7cf730e1005a4bee94e67e9577d68ffc4bb8b0,2024-11-21T06:56:52.480000 +CVE-2022-28163,0,0,48fba57fd314f9d41b9220ff2e2dfd61c0fa402b745cc5436e7b8f17b9500cef,2024-11-21T06:56:52.600000 +CVE-2022-28164,0,0,c2aca9455c90894c0511df957264ff449b12e6a959a94040f6db92bdd5bd1326,2024-11-21T06:56:52.717000 +CVE-2022-28165,0,0,c46ffcecdb4d7bb9bf0e895443487f6722e34a4b877cd2597b974f79d6a8c1fc,2024-11-21T06:56:52.843000 CVE-2022-28166,0,0,30a806753d952b3dcfb2e3de99dcab6b9b304aba2ff49ef17677ab03b33cfd5f,2023-08-08T14:22:24.967000 CVE-2022-28167,0,0,d70b514ad9aa5e783187913da88b94c243bb4bd2e44ab563ae93405149e26f55,2023-08-08T14:22:24.967000 CVE-2022-28168,0,0,1ecb01b3005c08bc6a78d36775c94ee8ff0527dd4a9792beed5cdaff037339de,2022-07-07T18:26:11.520000 @@ -196784,108 +196791,108 @@ CVE-2022-28171,0,0,f467589e15d3a3a18464889092ac88651806f8994fce9d8baf17daf721199 CVE-2022-28172,0,0,bc7b200c7408f746c5978bd535f700369aaee12787183344e01f062a8a4dc51a,2023-02-23T17:32:01.983000 CVE-2022-28173,0,0,f83c1d48c1ee5c9133f7deaf6f16f34b1f7a9935165a619bb051a5a5b4255309,2022-12-29T18:46:07.997000 CVE-2022-2818,0,0,fae02237e65e0dd14dc12f8dc0c88f8e52849f9458b603640cecd2bf4209bd13,2023-08-02T09:15:13.440000 -CVE-2022-28181,0,1,149e1493877695f068d6e87842acf9cfd10be23f932ba26448adb587b1887c5e,2024-11-21T06:56:53.963000 -CVE-2022-28182,0,1,56bf00c7bfd310656ec1292b5d8e8e42e277e2c90ce0636db0f980934e6a90d9,2024-11-21T06:56:54.110000 -CVE-2022-28183,0,1,318bf0b647b480fd83de27bfd62f017da47545be90bae5d5747f25ad3255e811,2024-11-21T06:56:54.240000 -CVE-2022-28184,0,1,a9251a6cb2bf34753b3eefe74a15c524104ecbc2ca25154e5ce494bf5c577f38,2024-11-21T06:56:54.360000 -CVE-2022-28185,0,1,8bcdea7eaac02a51d161edaa57935a31a01a130791ffd176e2b27a642471f732,2024-11-21T06:56:54.487000 -CVE-2022-28186,0,1,1887e80e03d96d7b32c2da9de5893eb8cacdea52438f41f8a8c5da6f770d20fd,2024-11-21T06:56:54.613000 -CVE-2022-28187,0,1,20691695c147ab9ddf51b6517c9cf99f7b3172eac41c4f8fe763b2fe35334612,2024-11-21T06:56:54.733000 -CVE-2022-28188,0,1,e223884905442a7b705c261406cc870104e1192c76c4f1e1b6c74c9889e6228d,2024-11-21T06:56:54.853000 -CVE-2022-28189,0,1,f2bb9c7b95837884231e8675ceb3ecb820cf371f94f805750b8cc8f9166784d4,2024-11-21T06:56:54.980000 +CVE-2022-28181,0,0,149e1493877695f068d6e87842acf9cfd10be23f932ba26448adb587b1887c5e,2024-11-21T06:56:53.963000 +CVE-2022-28182,0,0,56bf00c7bfd310656ec1292b5d8e8e42e277e2c90ce0636db0f980934e6a90d9,2024-11-21T06:56:54.110000 +CVE-2022-28183,0,0,318bf0b647b480fd83de27bfd62f017da47545be90bae5d5747f25ad3255e811,2024-11-21T06:56:54.240000 +CVE-2022-28184,0,0,a9251a6cb2bf34753b3eefe74a15c524104ecbc2ca25154e5ce494bf5c577f38,2024-11-21T06:56:54.360000 +CVE-2022-28185,0,0,8bcdea7eaac02a51d161edaa57935a31a01a130791ffd176e2b27a642471f732,2024-11-21T06:56:54.487000 +CVE-2022-28186,0,0,1887e80e03d96d7b32c2da9de5893eb8cacdea52438f41f8a8c5da6f770d20fd,2024-11-21T06:56:54.613000 +CVE-2022-28187,0,0,20691695c147ab9ddf51b6517c9cf99f7b3172eac41c4f8fe763b2fe35334612,2024-11-21T06:56:54.733000 +CVE-2022-28188,0,0,e223884905442a7b705c261406cc870104e1192c76c4f1e1b6c74c9889e6228d,2024-11-21T06:56:54.853000 +CVE-2022-28189,0,0,f2bb9c7b95837884231e8675ceb3ecb820cf371f94f805750b8cc8f9166784d4,2024-11-21T06:56:54.980000 CVE-2022-2819,0,0,3be6de40bf118cede387642e3115d1fbbd9f05de0a4a99713cb3ca148d7a212d,2023-11-07T03:46:54.620000 -CVE-2022-28190,0,1,3161850d563ddf839d15149962659ccf1c794e098c1f563c2347f336d6d4c485,2024-11-21T06:56:55.117000 -CVE-2022-28191,0,1,d0caef1c0f06f6ff82fb16e76117d78f50793906404fede7983588027f79efd3,2024-11-21T06:56:55.247000 -CVE-2022-28192,0,1,45b7146cfaf66331955659bf0fd998c4b2ccf7a84f7eda062059cce229358480,2024-11-21T06:56:55.383000 -CVE-2022-28193,0,1,131866c7a0ed41407f8bd1ed5501b4d6f830856928fb95d70643a056aad14e34,2024-11-21T06:56:55.510000 -CVE-2022-28194,0,1,9f41d050680da3132f8088eec74178d97f110f3b1b6dc8eb69d031771774c8e8,2024-11-21T06:56:55.650000 -CVE-2022-28195,0,1,133628945c0fa6162d52941dbc410d2b0abecca7949a567fd20c53961585e811,2024-11-21T06:56:55.783000 -CVE-2022-28196,0,1,af62292e0010e2e5a1e66dfa577836e345934756ff4d6b33eb9d51403223b0e5,2024-11-21T06:56:55.917000 -CVE-2022-28197,0,1,0ccb405b7e22e5bca05aba89e1e4d86c9a7838f13a7bc7bb3ac5063d1ac4f6e3,2024-11-21T06:56:56.047000 -CVE-2022-28198,0,1,c7fb871b2985b219104442f181f6a64d6f76dd901ced0fea1656df6944d6feed,2024-11-21T06:56:56.180000 +CVE-2022-28190,0,0,3161850d563ddf839d15149962659ccf1c794e098c1f563c2347f336d6d4c485,2024-11-21T06:56:55.117000 +CVE-2022-28191,0,0,d0caef1c0f06f6ff82fb16e76117d78f50793906404fede7983588027f79efd3,2024-11-21T06:56:55.247000 +CVE-2022-28192,0,0,45b7146cfaf66331955659bf0fd998c4b2ccf7a84f7eda062059cce229358480,2024-11-21T06:56:55.383000 +CVE-2022-28193,0,0,131866c7a0ed41407f8bd1ed5501b4d6f830856928fb95d70643a056aad14e34,2024-11-21T06:56:55.510000 +CVE-2022-28194,0,0,9f41d050680da3132f8088eec74178d97f110f3b1b6dc8eb69d031771774c8e8,2024-11-21T06:56:55.650000 +CVE-2022-28195,0,0,133628945c0fa6162d52941dbc410d2b0abecca7949a567fd20c53961585e811,2024-11-21T06:56:55.783000 +CVE-2022-28196,0,0,af62292e0010e2e5a1e66dfa577836e345934756ff4d6b33eb9d51403223b0e5,2024-11-21T06:56:55.917000 +CVE-2022-28197,0,0,0ccb405b7e22e5bca05aba89e1e4d86c9a7838f13a7bc7bb3ac5063d1ac4f6e3,2024-11-21T06:56:56.047000 +CVE-2022-28198,0,0,c7fb871b2985b219104442f181f6a64d6f76dd901ced0fea1656df6944d6feed,2024-11-21T06:56:56.180000 CVE-2022-28199,0,0,50a9c8193deaaa6e0e22231069f0931deddc9c05eb9d1c46647c72750087ab69,2022-09-07T18:15:08.713000 CVE-2022-2820,0,0,84bb365449d1c3e54775b1378fa217be1e009008f4c620910403b5dc64565e77,2024-02-09T02:29:58.530000 CVE-2022-28200,0,0,6280a979099707f280fef3f995976f07a08c64988ea0602f363dd5f7438be4c0,2022-07-12T22:09:31.877000 CVE-2022-28201,0,0,c9a9ce292917c0d0c1e6f23834003d7e941d080bbd03d40baf28d024fa372bea,2022-11-03T20:43:03.223000 -CVE-2022-28202,0,1,7d588ba81d4d94f6de04a03a7550ce10b1ac9c0a3534d442b6cb9370dc82903a,2024-11-21T06:56:56.763000 +CVE-2022-28202,0,0,7d588ba81d4d94f6de04a03a7550ce10b1ac9c0a3534d442b6cb9370dc82903a,2024-11-21T06:56:56.763000 CVE-2022-28203,0,0,a9e5ef20d678475c2f3535ab28fb37ad83ee1ff24d5d7d447c44a3547c28a02f,2022-11-03T20:44:05.247000 CVE-2022-28204,0,0,1a2c13373995dd83a2b7cf73f9c6c95f58b49d0f9e9ea50ba1a12619209394dd,2022-09-21T18:11:43.490000 -CVE-2022-28205,0,1,889641c7ab898e1eaaff25bc723c0a03be662b9714773ae17c763f5138a7b79d,2024-11-21T06:56:57.217000 -CVE-2022-28206,0,1,9497c40271fe5c2c38a03301f216e0e94f07f11920d166b1c8f9cd3410cc29cd,2024-11-21T06:56:57.360000 -CVE-2022-28209,0,1,12e9516ceb07e97d7a5f30f15ce970fb83437cb138097a4810a7c6be63c0cd37,2024-11-21T06:56:57.497000 +CVE-2022-28205,0,0,889641c7ab898e1eaaff25bc723c0a03be662b9714773ae17c763f5138a7b79d,2024-11-21T06:56:57.217000 +CVE-2022-28206,0,0,9497c40271fe5c2c38a03301f216e0e94f07f11920d166b1c8f9cd3410cc29cd,2024-11-21T06:56:57.360000 +CVE-2022-28209,0,0,12e9516ceb07e97d7a5f30f15ce970fb83437cb138097a4810a7c6be63c0cd37,2024-11-21T06:56:57.497000 CVE-2022-2821,0,0,aabb38bdee4986826380b09cd761a15bf0c0739631b481cb1be76e827ff3aa1f,2022-08-16T16:28:22.950000 -CVE-2022-28213,0,1,90b4bce61d29c63190386b29cefd3a3708ed7f79d4772f0ba7d05318f7fb6c23,2024-11-21T06:56:57.630000 -CVE-2022-28214,0,1,89e8ae99885e5e5a7d783213e80cc838d73988ffe155a580495276a785814d34,2024-11-21T06:56:57.753000 -CVE-2022-28215,0,1,e20294cf59af2ba371bb5d25254e9e5c7a8cf9f88f1fd070564e284f17b9fa97,2024-11-21T06:56:57.883000 -CVE-2022-28216,0,1,4ef431af577541951256266002f907d14de6e4e5980b13511b527be382eaf3a7,2024-11-21T06:56:58.010000 -CVE-2022-28217,0,1,3b6aad56897e9dc685d38868cc95b1eadba0e38d6d890f6b410644a03d25a9e3,2024-11-21T06:56:58.137000 -CVE-2022-28218,0,1,09b89f338490bfcc7697d8de47a9238e24acf66a50d5e47fa894add4bc9457b5,2024-11-21T06:56:58.270000 -CVE-2022-28219,0,1,3d9ad975128a73ad665e87150418b00ec8803e55fbae0e170be936cc2963f875,2024-11-21T06:56:58.413000 +CVE-2022-28213,0,0,90b4bce61d29c63190386b29cefd3a3708ed7f79d4772f0ba7d05318f7fb6c23,2024-11-21T06:56:57.630000 +CVE-2022-28214,0,0,89e8ae99885e5e5a7d783213e80cc838d73988ffe155a580495276a785814d34,2024-11-21T06:56:57.753000 +CVE-2022-28215,0,0,e20294cf59af2ba371bb5d25254e9e5c7a8cf9f88f1fd070564e284f17b9fa97,2024-11-21T06:56:57.883000 +CVE-2022-28216,0,0,4ef431af577541951256266002f907d14de6e4e5980b13511b527be382eaf3a7,2024-11-21T06:56:58.010000 +CVE-2022-28217,0,0,3b6aad56897e9dc685d38868cc95b1eadba0e38d6d890f6b410644a03d25a9e3,2024-11-21T06:56:58.137000 +CVE-2022-28218,0,0,09b89f338490bfcc7697d8de47a9238e24acf66a50d5e47fa894add4bc9457b5,2024-11-21T06:56:58.270000 +CVE-2022-28219,0,0,3d9ad975128a73ad665e87150418b00ec8803e55fbae0e170be936cc2963f875,2024-11-21T06:56:58.413000 CVE-2022-2822,0,0,13cc25770c3ed107b51240142d987d85d9ee7f82531670b1c7765c4068c94ec6,2022-08-16T16:30:16.077000 CVE-2022-28220,0,0,b0f58e63b928b35149836bce70f26c17124a4e139c032c78e8efa6cd1638509c,2022-09-30T19:16:02.960000 -CVE-2022-28221,0,1,33e6146a121ab21c553a6ffe030027c9c96dd962d1ddc70ab61c7ee722906a89,2024-11-21T06:56:58.700000 -CVE-2022-28222,0,1,5634f323bce9997e3c17b2b6e931678e969d2b335e628d9841adaa287e3793c2,2024-11-21T06:56:58.817000 -CVE-2022-28223,0,1,80f8037ac67b3a41d71055106e779d61b99a6a48e3bf38162db78b7ad00b8039,2024-11-21T06:56:58.930000 -CVE-2022-28224,0,1,a1da344fbcd3772167df840e7b95e7f6307e68104ee917575c17392c1b363df9,2024-11-21T06:56:59.077000 -CVE-2022-28225,0,1,e0d3965ebd92bcd12c679b08ec1aa601b0ccc48c038d31578488d7754ed1ac55,2024-11-21T06:56:59.190000 -CVE-2022-28226,0,1,9e1e4bcba0652620057b4130d4330bb9cc216a117ae76f16e4707668addb43a5,2024-11-21T06:56:59.303000 +CVE-2022-28221,0,0,33e6146a121ab21c553a6ffe030027c9c96dd962d1ddc70ab61c7ee722906a89,2024-11-21T06:56:58.700000 +CVE-2022-28222,0,0,5634f323bce9997e3c17b2b6e931678e969d2b335e628d9841adaa287e3793c2,2024-11-21T06:56:58.817000 +CVE-2022-28223,0,0,80f8037ac67b3a41d71055106e779d61b99a6a48e3bf38162db78b7ad00b8039,2024-11-21T06:56:58.930000 +CVE-2022-28224,0,0,a1da344fbcd3772167df840e7b95e7f6307e68104ee917575c17392c1b363df9,2024-11-21T06:56:59.077000 +CVE-2022-28225,0,0,e0d3965ebd92bcd12c679b08ec1aa601b0ccc48c038d31578488d7754ed1ac55,2024-11-21T06:56:59.190000 +CVE-2022-28226,0,0,9e1e4bcba0652620057b4130d4330bb9cc216a117ae76f16e4707668addb43a5,2024-11-21T06:56:59.303000 CVE-2022-28228,0,0,ab960f1b921be0a6e025d3d524efa451851de01cc961db26c89393aef68c2116,2023-01-04T18:59:47.537000 CVE-2022-28229,0,0,492b8faad791534cbaa1975d93b5027ea03503cbdd10fb7ecdb9dbc1421cf705,2023-01-04T20:18:17.383000 CVE-2022-2823,0,0,4caa0ff4e694fd2f0833de1475740ffbeca72e6cbf99c14aaff7a82646d91516,2022-10-11T18:09:05.163000 -CVE-2022-28230,0,1,f72d9864e795202cbc2b777c20c139248c59e813119a712b1bde273354af9737,2024-11-21T06:56:59.647000 -CVE-2022-28231,0,1,d9745031e3dc80b006f75e1a0d435548f806bd8c32202090758289e0a2b7f157,2024-11-21T06:56:59.780000 -CVE-2022-28232,0,1,e1b7ac2f96d32a31df7bc82534c001b053b961535476e2b309bc7ca7d5ae2de5,2024-11-21T06:56:59.923000 -CVE-2022-28233,0,1,ec26fb330596df67296c92c36f224993d77118dd63e38760197055521de30777,2024-11-21T06:57:00.080000 -CVE-2022-28234,0,1,281f95f038e076b08181e8ff13d07136220ab8e6c37b8bd87c8e799d68b8d0b3,2024-11-21T06:57:00.200000 -CVE-2022-28235,0,1,e4776f52b24e514f4b8a963d2b93edf5463dfbd0ccf04e842efed61e938c466a,2024-11-21T06:57:00.323000 -CVE-2022-28236,0,1,e3e22f53e980feece9558e670515502427aeb8f74632d851980630e9126cf3f3,2024-11-21T06:57:00.447000 -CVE-2022-28237,0,1,d80a0f0a17136b53f3f5446e2bc6ab044131c1ef055b207099d4b75ebd01f4ea,2024-11-21T06:57:00.580000 -CVE-2022-28238,0,1,39eb900691ff522cdf1058b10563f9b4b6bef3e2433b990f64d8b0f1099da81c,2024-11-21T06:57:00.713000 -CVE-2022-28239,0,1,678261a93641ad5e3f3722c8b4891b8ea330ec9492bc16c0fb3745e59d011df7,2024-11-21T06:57:00.830000 +CVE-2022-28230,0,0,f72d9864e795202cbc2b777c20c139248c59e813119a712b1bde273354af9737,2024-11-21T06:56:59.647000 +CVE-2022-28231,0,0,d9745031e3dc80b006f75e1a0d435548f806bd8c32202090758289e0a2b7f157,2024-11-21T06:56:59.780000 +CVE-2022-28232,0,0,e1b7ac2f96d32a31df7bc82534c001b053b961535476e2b309bc7ca7d5ae2de5,2024-11-21T06:56:59.923000 +CVE-2022-28233,0,0,ec26fb330596df67296c92c36f224993d77118dd63e38760197055521de30777,2024-11-21T06:57:00.080000 +CVE-2022-28234,0,0,281f95f038e076b08181e8ff13d07136220ab8e6c37b8bd87c8e799d68b8d0b3,2024-11-21T06:57:00.200000 +CVE-2022-28235,0,0,e4776f52b24e514f4b8a963d2b93edf5463dfbd0ccf04e842efed61e938c466a,2024-11-21T06:57:00.323000 +CVE-2022-28236,0,0,e3e22f53e980feece9558e670515502427aeb8f74632d851980630e9126cf3f3,2024-11-21T06:57:00.447000 +CVE-2022-28237,0,0,d80a0f0a17136b53f3f5446e2bc6ab044131c1ef055b207099d4b75ebd01f4ea,2024-11-21T06:57:00.580000 +CVE-2022-28238,0,0,39eb900691ff522cdf1058b10563f9b4b6bef3e2433b990f64d8b0f1099da81c,2024-11-21T06:57:00.713000 +CVE-2022-28239,0,0,678261a93641ad5e3f3722c8b4891b8ea330ec9492bc16c0fb3745e59d011df7,2024-11-21T06:57:00.830000 CVE-2022-2824,0,0,939621bdec89594cc22581c1c512a85b53946f69ad739f50d8775740e581535a,2023-07-10T16:15:48.117000 -CVE-2022-28240,0,1,5fa930b414b481da7e33bf262b523fc8af025c3daa1373f84a3c524b83534ce7,2024-11-21T06:57:00.950000 -CVE-2022-28241,0,1,4eee92fde2ca69721da9e3d17e9f87f36494bef1290cd5f8a36502a1093acf94,2024-11-21T06:57:01.067000 -CVE-2022-28242,0,1,64b0853b91ac1f1ebcb36e6a96eef34c1ee9f6ffe8f11cd5bfe428cf543e557c,2024-11-21T06:57:01.187000 -CVE-2022-28243,0,1,6593b594c061a21c277efb38f3297269e17cb9a814aca91082b483e3cbdcd175,2024-11-21T06:57:01.313000 -CVE-2022-28244,0,1,c0e9cf619f4dfa15ee3446d6be9e676f5abb20a008e366ca02456dacd426009d,2024-11-21T06:57:01.440000 -CVE-2022-28245,0,1,ced013aa415a3d147ae63e8ef551db31ecb5a4d5e31585fafd8a794074bc880c,2024-11-21T06:57:01.593000 -CVE-2022-28246,0,1,e558db7fff69a7b17230140d5e9a0a33b263ddde48cfa7a418a206a2024af474,2024-11-21T06:57:01.720000 -CVE-2022-28247,0,1,9eacdea8c818b43e746bf4715f7132390277568d8d63772c6db817a50a84e1a0,2024-11-21T06:57:01.847000 -CVE-2022-28248,0,1,ab8796424879fe9491953428b40d8d5828c8da4cf98d20f7ebd793bf337db05f,2024-11-21T06:57:01.967000 -CVE-2022-28249,0,1,a94a1dc4da5d8db19f4c427fcc17d504101bd695242e842df810149915fa0ae9,2024-11-21T06:57:02.090000 +CVE-2022-28240,0,0,5fa930b414b481da7e33bf262b523fc8af025c3daa1373f84a3c524b83534ce7,2024-11-21T06:57:00.950000 +CVE-2022-28241,0,0,4eee92fde2ca69721da9e3d17e9f87f36494bef1290cd5f8a36502a1093acf94,2024-11-21T06:57:01.067000 +CVE-2022-28242,0,0,64b0853b91ac1f1ebcb36e6a96eef34c1ee9f6ffe8f11cd5bfe428cf543e557c,2024-11-21T06:57:01.187000 +CVE-2022-28243,0,0,6593b594c061a21c277efb38f3297269e17cb9a814aca91082b483e3cbdcd175,2024-11-21T06:57:01.313000 +CVE-2022-28244,0,0,c0e9cf619f4dfa15ee3446d6be9e676f5abb20a008e366ca02456dacd426009d,2024-11-21T06:57:01.440000 +CVE-2022-28245,0,0,ced013aa415a3d147ae63e8ef551db31ecb5a4d5e31585fafd8a794074bc880c,2024-11-21T06:57:01.593000 +CVE-2022-28246,0,0,e558db7fff69a7b17230140d5e9a0a33b263ddde48cfa7a418a206a2024af474,2024-11-21T06:57:01.720000 +CVE-2022-28247,0,0,9eacdea8c818b43e746bf4715f7132390277568d8d63772c6db817a50a84e1a0,2024-11-21T06:57:01.847000 +CVE-2022-28248,0,0,ab8796424879fe9491953428b40d8d5828c8da4cf98d20f7ebd793bf337db05f,2024-11-21T06:57:01.967000 +CVE-2022-28249,0,0,a94a1dc4da5d8db19f4c427fcc17d504101bd695242e842df810149915fa0ae9,2024-11-21T06:57:02.090000 CVE-2022-2825,0,0,c6630e773fc761334c1e83170cbaa4424817075b86ed652067d9e798eb4495d1,2023-04-20T16:15:07.237000 -CVE-2022-28250,0,1,562ce36174ae6e2e40cbe8a8df4f0bfb1594bd1a1b1e614aa16249961f2054da,2024-11-21T06:57:02.223000 -CVE-2022-28251,0,1,869af0f344dcd0b2a8a24a9bc43dbcb8e1fe73d9e42f3be4de70314bc363b433,2024-11-21T06:57:02.350000 -CVE-2022-28252,0,1,4a0db2523f0818d248f7e817b308e23eafdc511809f6700e32212499a1a29c97,2024-11-21T06:57:02.483000 -CVE-2022-28253,0,1,747e153c1a7299d568da6fd6e52673ad8e8d9585fdddd69aa729d6363b09b35e,2024-11-21T06:57:02.620000 -CVE-2022-28254,0,1,ff2474cdf1feffca4485dde3fca56abab457e4d34b83a569473e6a823f355c9e,2024-11-21T06:57:02.767000 -CVE-2022-28255,0,1,8a8e9fed992bbf0afb816e8cce395338dce99b9cedce22ff5fdbd498b597d7f4,2024-11-21T06:57:02.927000 -CVE-2022-28256,0,1,a3f05c3dc07f4bb184c84d3fcb5b84191c89f717c36a95bbdf7688092a270e58,2024-11-21T06:57:03.070000 -CVE-2022-28257,0,1,b48c672f4c976b070038865988c493ae5fe3dee93fcc6b1f5c066d7c75095e85,2024-11-21T06:57:03.203000 -CVE-2022-28258,0,1,db2b49514afc73366d41f94673cd7aecada48608602c572d16d2e50463d06f2b,2024-11-21T06:57:03.377000 -CVE-2022-28259,0,1,50a5f48dc5c7c6ec9346b6204bbdedf1969e759f3f3379c09924f3fe38e90b07,2024-11-21T06:57:03.517000 +CVE-2022-28250,0,0,562ce36174ae6e2e40cbe8a8df4f0bfb1594bd1a1b1e614aa16249961f2054da,2024-11-21T06:57:02.223000 +CVE-2022-28251,0,0,869af0f344dcd0b2a8a24a9bc43dbcb8e1fe73d9e42f3be4de70314bc363b433,2024-11-21T06:57:02.350000 +CVE-2022-28252,0,0,4a0db2523f0818d248f7e817b308e23eafdc511809f6700e32212499a1a29c97,2024-11-21T06:57:02.483000 +CVE-2022-28253,0,0,747e153c1a7299d568da6fd6e52673ad8e8d9585fdddd69aa729d6363b09b35e,2024-11-21T06:57:02.620000 +CVE-2022-28254,0,0,ff2474cdf1feffca4485dde3fca56abab457e4d34b83a569473e6a823f355c9e,2024-11-21T06:57:02.767000 +CVE-2022-28255,0,0,8a8e9fed992bbf0afb816e8cce395338dce99b9cedce22ff5fdbd498b597d7f4,2024-11-21T06:57:02.927000 +CVE-2022-28256,0,0,a3f05c3dc07f4bb184c84d3fcb5b84191c89f717c36a95bbdf7688092a270e58,2024-11-21T06:57:03.070000 +CVE-2022-28257,0,0,b48c672f4c976b070038865988c493ae5fe3dee93fcc6b1f5c066d7c75095e85,2024-11-21T06:57:03.203000 +CVE-2022-28258,0,0,db2b49514afc73366d41f94673cd7aecada48608602c572d16d2e50463d06f2b,2024-11-21T06:57:03.377000 +CVE-2022-28259,0,0,50a5f48dc5c7c6ec9346b6204bbdedf1969e759f3f3379c09924f3fe38e90b07,2024-11-21T06:57:03.517000 CVE-2022-2826,0,0,69a8b8b178e0073f76c36fdb4a543bd869314494ab02bb6847d28b92ab05e77d,2022-11-01T20:10:55.747000 -CVE-2022-28260,0,1,c9490c7cfd87baf68dafc57932772b2e1e22a32989f63fd3a10efc473d5a1412,2024-11-21T06:57:03.657000 -CVE-2022-28261,0,1,382854034569a6b19641a06034d79c3e21f9f5e76595ea9bf2769ef0cc824f1e,2024-11-21T06:57:03.803000 -CVE-2022-28262,0,1,041c0cea5dea7e47f5df5938b512bd06858f8059bf69809a411fe22e68b928cb,2024-11-21T06:57:03.933000 -CVE-2022-28263,0,1,8772bd58d843b608539761e613002b5d3c31bced624924178a1a9d13385b18d8,2024-11-21T06:57:04.070000 -CVE-2022-28264,0,1,26638dda46ba2260f287c07e73278d28a5878b7dbf645159ce607f18668ae91f,2024-11-21T06:57:04.203000 -CVE-2022-28265,0,1,d9741344fa7c21a4e6dc3c1139cdc561c7126b47393a24ad4ead06b3af9821d6,2024-11-21T06:57:04.343000 -CVE-2022-28266,0,1,3f8a8573f603de3e758fb17b9faa4745ae90cd63f7fff08e9986392a3d330ac0,2024-11-21T06:57:04.480000 -CVE-2022-28267,0,1,abf2659a3c6062b9e5d1408fb72dd0ed9e87ce7c1c962408f3c6f8eca0b4e5e2,2024-11-21T06:57:04.620000 -CVE-2022-28268,0,1,7ccc2730f86b7d33202c5fab2e11e54b99f611688b4a151937972dcfe7b25ee4,2024-11-21T06:57:04.753000 -CVE-2022-28269,0,1,f67ad788fcc7a01fb41ef2c05916b0757abc30e2cb479a6ea39f94380fbbe939,2024-11-21T06:57:04.897000 +CVE-2022-28260,0,0,c9490c7cfd87baf68dafc57932772b2e1e22a32989f63fd3a10efc473d5a1412,2024-11-21T06:57:03.657000 +CVE-2022-28261,0,0,382854034569a6b19641a06034d79c3e21f9f5e76595ea9bf2769ef0cc824f1e,2024-11-21T06:57:03.803000 +CVE-2022-28262,0,0,041c0cea5dea7e47f5df5938b512bd06858f8059bf69809a411fe22e68b928cb,2024-11-21T06:57:03.933000 +CVE-2022-28263,0,0,8772bd58d843b608539761e613002b5d3c31bced624924178a1a9d13385b18d8,2024-11-21T06:57:04.070000 +CVE-2022-28264,0,0,26638dda46ba2260f287c07e73278d28a5878b7dbf645159ce607f18668ae91f,2024-11-21T06:57:04.203000 +CVE-2022-28265,0,0,d9741344fa7c21a4e6dc3c1139cdc561c7126b47393a24ad4ead06b3af9821d6,2024-11-21T06:57:04.343000 +CVE-2022-28266,0,0,3f8a8573f603de3e758fb17b9faa4745ae90cd63f7fff08e9986392a3d330ac0,2024-11-21T06:57:04.480000 +CVE-2022-28267,0,0,abf2659a3c6062b9e5d1408fb72dd0ed9e87ce7c1c962408f3c6f8eca0b4e5e2,2024-11-21T06:57:04.620000 +CVE-2022-28268,0,0,7ccc2730f86b7d33202c5fab2e11e54b99f611688b4a151937972dcfe7b25ee4,2024-11-21T06:57:04.753000 +CVE-2022-28269,0,0,f67ad788fcc7a01fb41ef2c05916b0757abc30e2cb479a6ea39f94380fbbe939,2024-11-21T06:57:04.897000 CVE-2022-2827,0,0,559f731a3931ace33de02eaa15bfd91da3870f7b27e0c038b6eba37c0f56cbc7,2023-02-28T18:33:15.443000 -CVE-2022-28270,0,1,a0d1d96fd26846c8311117ff1b46615bbb83123b3457f1588fe7665cc8e322c8,2024-11-21T06:57:05.030000 -CVE-2022-28271,0,1,f18863e105de77ac9f4c1080fafc500d61da8e54fd20dc5fbaeb4ffc5c3e074a,2024-11-21T06:57:05.170000 -CVE-2022-28272,0,1,f08f387dcc20acf8a03285fad149d2e732bb15709ae0e5a70969ab546d854bc8,2024-11-21T06:57:05.290000 -CVE-2022-28273,0,1,4982d17ecb55198de161e4caa3f11da5d7dc82e7b0ec23ed612cd6ca59373789,2024-11-21T06:57:05.417000 -CVE-2022-28274,0,1,b0863e91e8607fe3a307065c7e8c5f65680c4add741f21d846f29daef759d641,2024-11-21T06:57:05.540000 -CVE-2022-28275,0,1,5618e84f3e297887f4a08bb27c1d9aad1259bed3a3ad2d7283edcf4c286b93af,2024-11-21T06:57:05.663000 -CVE-2022-28276,0,1,6e5974efbd987b9c77ddfb43f7d6dbbadeba089d02c015bbbeceecddf8fb4b49,2024-11-21T06:57:05.787000 -CVE-2022-28277,0,1,81725e21d39d995bc83fd75a4fc364b12dc7a6f569b903fbc71e1cd9d3792f70,2024-11-21T06:57:05.913000 -CVE-2022-28278,0,1,3568c91b349b35d934d1685127981cfc5ef62435ec9421a1afb89d633bce0d25,2024-11-21T06:57:06.040000 -CVE-2022-28279,0,1,d8cd1f04f0a9ca10f3089c62612a21816d5069ac8f53caf51a27199b00d58ef8,2024-11-21T06:57:06.170000 +CVE-2022-28270,0,0,a0d1d96fd26846c8311117ff1b46615bbb83123b3457f1588fe7665cc8e322c8,2024-11-21T06:57:05.030000 +CVE-2022-28271,0,0,f18863e105de77ac9f4c1080fafc500d61da8e54fd20dc5fbaeb4ffc5c3e074a,2024-11-21T06:57:05.170000 +CVE-2022-28272,0,0,f08f387dcc20acf8a03285fad149d2e732bb15709ae0e5a70969ab546d854bc8,2024-11-21T06:57:05.290000 +CVE-2022-28273,0,0,4982d17ecb55198de161e4caa3f11da5d7dc82e7b0ec23ed612cd6ca59373789,2024-11-21T06:57:05.417000 +CVE-2022-28274,0,0,b0863e91e8607fe3a307065c7e8c5f65680c4add741f21d846f29daef759d641,2024-11-21T06:57:05.540000 +CVE-2022-28275,0,0,5618e84f3e297887f4a08bb27c1d9aad1259bed3a3ad2d7283edcf4c286b93af,2024-11-21T06:57:05.663000 +CVE-2022-28276,0,0,6e5974efbd987b9c77ddfb43f7d6dbbadeba089d02c015bbbeceecddf8fb4b49,2024-11-21T06:57:05.787000 +CVE-2022-28277,0,0,81725e21d39d995bc83fd75a4fc364b12dc7a6f569b903fbc71e1cd9d3792f70,2024-11-21T06:57:05.913000 +CVE-2022-28278,0,0,3568c91b349b35d934d1685127981cfc5ef62435ec9421a1afb89d633bce0d25,2024-11-21T06:57:06.040000 +CVE-2022-28279,0,0,d8cd1f04f0a9ca10f3089c62612a21816d5069ac8f53caf51a27199b00d58ef8,2024-11-21T06:57:06.170000 CVE-2022-2828,0,0,4a457fb0e5a2889c06863234a86793d8a3a5b2a944320e54feb53c3f01a304e2,2022-10-14T16:34:29.637000 CVE-2022-28281,0,0,9bbdfc81df68e358d5a04f832e3f974533ba2980a19179b03e4a77e08211a612,2022-12-30T20:55:42.040000 CVE-2022-28282,0,0,b939d16aaed5a8367bc3623a17115ae4fd08df0829b9ce84a412c6c69ed05d6c,2022-12-30T20:54:24.850000 @@ -196897,7 +196904,7 @@ CVE-2022-28287,0,0,acb968baae80b145058743722f1d10fad1a6186191ec26375cabec0ce4326 CVE-2022-28288,0,0,cadde56daf0899aca91f483bfcf7a5a78e75c88c3dc9ec346c57f6a2a7bbf48a,2022-12-30T20:43:00.903000 CVE-2022-28289,0,0,5934296bb0277329617c8ff887f24f1d60da4e59bf13789515a0cac529be7b56,2022-12-30T20:42:45.313000 CVE-2022-2829,0,0,4c5f5ef736ed2a50592ae354e4bdb8b875adbdd9c1a478533c6f4b40047f5fa9,2022-08-24T14:26:02.460000 -CVE-2022-28290,0,1,051f222006208e5af5f243fc91f47ec86e70160d3d8d44705cf82088d55fc90c,2024-11-21T06:57:07.347000 +CVE-2022-28290,0,0,051f222006208e5af5f243fc91f47ec86e70160d3d8d44705cf82088d55fc90c,2024-11-21T06:57:07.347000 CVE-2022-28291,0,0,39caeba7687b7f4252ee07248c3962859c66258473cc3805cdd1c78637bd9f28,2022-10-19T13:34:24.947000 CVE-2022-2830,0,0,5fe302a25fa1ecffe39644fd0c87caa45faeb9cf21693c8dd67856ded3aa4e73,2022-09-09T16:02:17.670000 CVE-2022-28300,0,0,a9ca4289c43145af755a575d58cccf7cd828d5c4101ad1ff8e0e7a87fadc3c42,2023-04-04T20:55:50.910000 @@ -196924,33 +196931,33 @@ CVE-2022-28319,0,0,59c0464841ca126fb167d358912fbedca170309de1db3c286029e1bec77eb CVE-2022-2832,0,0,c903a08d03e6eaefabb2ed895fa2f1987769a910ec6465d2a0665682cdd91b49,2023-02-12T22:15:29.180000 CVE-2022-28320,0,0,773edb208a7f4d4e22f2caae7b584e1726e5aae06801cde68f72294f0ce7cf82,2023-04-05T15:15:17.693000 CVE-2022-28321,0,0,5e730a02874585a6a087e76cf38efdee34c4085744032cfa12743acbe3106640,2023-08-08T14:21:49.707000 -CVE-2022-28323,0,1,5fad450dc39ce1e84642812f41fad7edc99e543a25f218ed7ab85eb4ae34efca,2024-11-21T06:57:10.027000 -CVE-2022-28327,0,1,824f679c34413f2c0268c6ba8c8579a1bf77ec52945c2988cf6932966345fb0a,2024-11-21T06:57:10.200000 -CVE-2022-28328,0,1,840d41fc078ffddce26b19a2a70a46b011ece6f97230e8b0604558811d332cb2,2024-11-21T06:57:10.377000 -CVE-2022-28329,0,1,6ef66553237345883bb3c5c740c2dffa30f829ef780f38fdcaaf52f4fa463a10,2024-11-21T06:57:10.490000 +CVE-2022-28323,0,0,5fad450dc39ce1e84642812f41fad7edc99e543a25f218ed7ab85eb4ae34efca,2024-11-21T06:57:10.027000 +CVE-2022-28327,0,0,824f679c34413f2c0268c6ba8c8579a1bf77ec52945c2988cf6932966345fb0a,2024-11-21T06:57:10.200000 +CVE-2022-28328,0,0,840d41fc078ffddce26b19a2a70a46b011ece6f97230e8b0604558811d332cb2,2024-11-21T06:57:10.377000 +CVE-2022-28329,0,0,6ef66553237345883bb3c5c740c2dffa30f829ef780f38fdcaaf52f4fa463a10,2024-11-21T06:57:10.490000 CVE-2022-2833,0,0,f370b7f149600e6f0dfed0ecd7a55efd26ca952dda80e86da997a676d50f7b5c,2022-08-18T17:58:00.150000 -CVE-2022-28330,0,1,637763ce28dbaf14981d58304682a0440270db2884aa8742229f470bdf029a9c,2024-11-21T06:57:10.600000 +CVE-2022-28330,0,0,637763ce28dbaf14981d58304682a0440270db2884aa8742229f470bdf029a9c,2024-11-21T06:57:10.600000 CVE-2022-28331,0,0,3d51ec4314b21cd1d310dc673008c0d704b395ec0718fcc042c18aef001623d1,2023-07-07T16:15:09.550000 CVE-2022-2834,0,0,4793068e226526427e7c173e2494f966ccf4a2e9e4fbf21c9c0b9a0b0432ac82,2023-11-07T03:46:55.233000 -CVE-2022-28345,0,1,9c9b2c792a701677fe174d3987446e1a9e815c64200eddd04c8ac5897a993a2a,2024-11-21T06:57:10.860000 -CVE-2022-28346,0,1,872336b1fa5de7daa8cbce7efe806182a18e1fd3d2488faedd5ebd4109b019bd,2024-11-21T06:57:11.007000 -CVE-2022-28347,0,1,3b95a287d58944d4cc97a3cf6ceb8bdffd58bf9d9f504c07c80876b57cf5d4bb,2024-11-21T06:57:11.167000 -CVE-2022-28348,0,1,b7b7902bf78ae15e9467ca525785cee3d5a104e459511eb63a1ae4d483854dfa,2024-11-21T06:57:11.327000 -CVE-2022-28349,0,1,77d97850784825506b744c4d4151b513e014e28440ca4e7279a3c362408180a4,2024-11-21T06:57:11.477000 +CVE-2022-28345,0,0,9c9b2c792a701677fe174d3987446e1a9e815c64200eddd04c8ac5897a993a2a,2024-11-21T06:57:10.860000 +CVE-2022-28346,0,0,872336b1fa5de7daa8cbce7efe806182a18e1fd3d2488faedd5ebd4109b019bd,2024-11-21T06:57:11.007000 +CVE-2022-28347,0,0,3b95a287d58944d4cc97a3cf6ceb8bdffd58bf9d9f504c07c80876b57cf5d4bb,2024-11-21T06:57:11.167000 +CVE-2022-28348,0,0,b7b7902bf78ae15e9467ca525785cee3d5a104e459511eb63a1ae4d483854dfa,2024-11-21T06:57:11.327000 +CVE-2022-28349,0,0,77d97850784825506b744c4d4151b513e014e28440ca4e7279a3c362408180a4,2024-11-21T06:57:11.477000 CVE-2022-2835,0,0,3332a000f2bc4403ddade34ef25f96e8233e318397f077ef16a302274800de97,2023-03-14T15:47:50.333000 -CVE-2022-28350,0,1,5c7690d0ab8560b7d8e31708da7b314a960b8ae9d090d6fdd3e1c9d6655eba2b,2024-11-21T06:57:11.620000 -CVE-2022-28352,0,1,ee5ce2d84e98b48dfe5f8abfecebc4359cd5b3a79a40fd51d433fe5a1c7bfdba,2024-11-21T06:57:11.787000 +CVE-2022-28350,0,0,5c7690d0ab8560b7d8e31708da7b314a960b8ae9d090d6fdd3e1c9d6655eba2b,2024-11-21T06:57:11.620000 +CVE-2022-28352,0,0,ee5ce2d84e98b48dfe5f8abfecebc4359cd5b3a79a40fd51d433fe5a1c7bfdba,2024-11-21T06:57:11.787000 CVE-2022-28353,0,0,98d07af85250512a46c5c97c5d083aa9b5a7bd463ad4782702dcaeb2aa510f47,2023-04-24T19:12:54.613000 CVE-2022-28354,0,0,12451f4f399ed5cc4042a2c1fb2fe676d89dfe53b35740aef431d2ddb1e8443d,2023-05-03T19:30:39.513000 -CVE-2022-28355,0,1,0321bad363f398e77ba479f815b452a40f53b9af2b9a44b06eccefb45d74b48f,2024-11-21T06:57:12.257000 -CVE-2022-28356,0,1,6e6705a4eae325d1b5c570ad5163cc182b103079c553210da9a01a5e0832154f,2024-11-21T06:57:12.417000 +CVE-2022-28355,0,0,0321bad363f398e77ba479f815b452a40f53b9af2b9a44b06eccefb45d74b48f,2024-11-21T06:57:12.257000 +CVE-2022-28356,0,0,6e6705a4eae325d1b5c570ad5163cc182b103079c553210da9a01a5e0832154f,2024-11-21T06:57:12.417000 CVE-2022-28357,0,0,959641a4693e6087961dc6994a5e7626b000f0cd301731363f8f49745a168b8c,2023-09-19T21:26:22.240000 -CVE-2022-28363,0,1,578dbbcefac8877299df238e7ccee62530f0c821e522605f9923bbd237c77b11,2024-11-21T06:57:12.757000 -CVE-2022-28364,0,1,a1141ddcc5e90c8127ced290e52deebbab65b55b49ffd083b27636379fce65ff,2024-11-21T06:57:12.917000 -CVE-2022-28365,0,1,62026cd270b763de26b0bbb116b880bea5a7b9310e12388ed25fc180348fe531,2024-11-21T06:57:13.073000 -CVE-2022-28366,0,1,5a6138348291c50addf7029f179bc06399a43d03dd9de9ae9da68b85b37b3798,2024-11-21T06:57:13.237000 -CVE-2022-28367,0,1,d86c572e31ae7f91655306f2b38bd9f9098b0e33cc5ffdbad86bc54aaa6ae44f,2024-11-21T06:57:13.410000 -CVE-2022-28368,0,1,152f6da0ba9aa5858027fb7e8e9480bc41e1c3f663646f7bbb7f2ddf0c2058ca,2024-11-21T06:57:13.577000 +CVE-2022-28363,0,0,578dbbcefac8877299df238e7ccee62530f0c821e522605f9923bbd237c77b11,2024-11-21T06:57:12.757000 +CVE-2022-28364,0,0,a1141ddcc5e90c8127ced290e52deebbab65b55b49ffd083b27636379fce65ff,2024-11-21T06:57:12.917000 +CVE-2022-28365,0,0,62026cd270b763de26b0bbb116b880bea5a7b9310e12388ed25fc180348fe531,2024-11-21T06:57:13.073000 +CVE-2022-28366,0,0,5a6138348291c50addf7029f179bc06399a43d03dd9de9ae9da68b85b37b3798,2024-11-21T06:57:13.237000 +CVE-2022-28367,0,0,d86c572e31ae7f91655306f2b38bd9f9098b0e33cc5ffdbad86bc54aaa6ae44f,2024-11-21T06:57:13.410000 +CVE-2022-28368,0,0,152f6da0ba9aa5858027fb7e8e9480bc41e1c3f663646f7bbb7f2ddf0c2058ca,2024-11-21T06:57:13.577000 CVE-2022-28369,0,0,092f99129c9c99b78938073ac50ec6708162667b96e9c628a2bf128c04e1dc9f,2022-07-21T02:03:04.973000 CVE-2022-2837,0,0,e48ad08525abef1968ed4275cd8485b2b9566717d97b28d6f2668b2061545b23,2023-03-14T15:32:16.453000 CVE-2022-28370,0,0,288774a9fb2d9d436c1da3659bb4812095869f387a8374ebc850ba85308ddb8f,2023-08-08T14:22:24.967000 @@ -196959,87 +196966,87 @@ CVE-2022-28372,0,0,d800c2a3f6f7d6b8519d8e12e71c92ac2907892de3ac77a09353b384cbc2d CVE-2022-28373,0,0,3f7b3e54367b54465727d9038e6572935aa24f6272969410cb3e2409a48271b3,2022-07-21T02:01:13.297000 CVE-2022-28374,0,0,bd063ae36b18862c65878c9d969075a5723b76822864ec367b133658952f4c96,2023-08-08T14:21:49.707000 CVE-2022-28375,0,0,b60995b6ac769eee3d6c2378d680622ab6f3878433cf85bc2ae1e03bd0391b2f,2023-08-08T14:21:49.707000 -CVE-2022-28376,0,1,11348709082ee90e31a8c55de57c1065d8b35e41e568d718e12cb4050c93a355,2024-11-21T06:57:14.777000 +CVE-2022-28376,0,0,11348709082ee90e31a8c55de57c1065d8b35e41e568d718e12cb4050c93a355,2024-11-21T06:57:14.777000 CVE-2022-28377,0,0,8a5654d5b2110e7b0a1f3e0b957d16de5485504277cac72a0b8e8ae3604cc48c,2022-07-21T01:44:47.333000 -CVE-2022-28378,0,1,41c0a42dd23b88ae3dc32b7e409b6a9d540ac43f7f408f466d2a2bb0a68a44f7,2024-11-21T06:57:15.073000 -CVE-2022-28379,0,1,739693383664838614e6d38b188d4bb3d969aa126299d8f727c2d86d47f53360,2024-11-21T06:57:15.217000 +CVE-2022-28378,0,0,41c0a42dd23b88ae3dc32b7e409b6a9d540ac43f7f408f466d2a2bb0a68a44f7,2024-11-21T06:57:15.073000 +CVE-2022-28379,0,0,739693383664838614e6d38b188d4bb3d969aa126299d8f727c2d86d47f53360,2024-11-21T06:57:15.217000 CVE-2022-2838,0,0,f595460847e3e966440c193b173390b0aba27764e68db6bf0aec54e06ce701f7,2023-11-07T03:46:55.647000 -CVE-2022-28380,0,1,1cdf883b60aaa17f683ce1c1713e4c3edb7a474f1d090968003fb2f3fa608d66,2024-11-21T06:57:15.403000 -CVE-2022-28381,0,1,0c1db3b3e8f4d04bbc4ebc5098e632a5f2b17b58d01b61e10e9cb4890187db98,2024-11-21T06:57:15.550000 -CVE-2022-28382,0,1,9097bba9780d5e4109d1131ec4ef003bc890d977917ecb7dc796f5c5fe272581,2024-11-21T06:57:15.697000 -CVE-2022-28383,0,1,866a2c2289a03f0b7ea0b790cdac736614f2b970a0727e35b8e128e46535bc65,2024-11-21T06:57:15.887000 -CVE-2022-28384,0,1,9edd4cd360144005a10e9417c1fd618b8cab7916b6d6b59532657eb5e6cf6508,2024-11-21T06:57:16.063000 -CVE-2022-28385,0,1,0b311dd366c3e03e0505ecd3c6be181cfa0dd278725faf55bdf15a5eedc88a9f,2024-11-21T06:57:16.227000 -CVE-2022-28386,0,1,601d6996bba224ce7e3bb7d2958875fb2f57e3630b79904c7d2f7acbdf906589,2024-11-21T06:57:16.390000 -CVE-2022-28387,0,1,f2add524e6a6c4eb77cda06a888d1c01d9b4e52c6d07efa3c9202636d3e5d152,2024-11-21T06:57:16.553000 -CVE-2022-28388,0,1,935973e4812f3c04501d3498a1e32a8a697b95e37b11cdd5f99d4a2e3d20b22d,2024-11-21T06:57:16.713000 -CVE-2022-28389,0,1,19d50a5a1e338f3a33280546c6ac1c87e0c2b29e49f3d6033e110e08ce422ddb,2024-11-21T06:57:16.910000 +CVE-2022-28380,0,0,1cdf883b60aaa17f683ce1c1713e4c3edb7a474f1d090968003fb2f3fa608d66,2024-11-21T06:57:15.403000 +CVE-2022-28381,0,0,0c1db3b3e8f4d04bbc4ebc5098e632a5f2b17b58d01b61e10e9cb4890187db98,2024-11-21T06:57:15.550000 +CVE-2022-28382,0,0,9097bba9780d5e4109d1131ec4ef003bc890d977917ecb7dc796f5c5fe272581,2024-11-21T06:57:15.697000 +CVE-2022-28383,0,0,866a2c2289a03f0b7ea0b790cdac736614f2b970a0727e35b8e128e46535bc65,2024-11-21T06:57:15.887000 +CVE-2022-28384,0,0,9edd4cd360144005a10e9417c1fd618b8cab7916b6d6b59532657eb5e6cf6508,2024-11-21T06:57:16.063000 +CVE-2022-28385,0,0,0b311dd366c3e03e0505ecd3c6be181cfa0dd278725faf55bdf15a5eedc88a9f,2024-11-21T06:57:16.227000 +CVE-2022-28386,0,0,601d6996bba224ce7e3bb7d2958875fb2f57e3630b79904c7d2f7acbdf906589,2024-11-21T06:57:16.390000 +CVE-2022-28387,0,0,f2add524e6a6c4eb77cda06a888d1c01d9b4e52c6d07efa3c9202636d3e5d152,2024-11-21T06:57:16.553000 +CVE-2022-28388,0,0,935973e4812f3c04501d3498a1e32a8a697b95e37b11cdd5f99d4a2e3d20b22d,2024-11-21T06:57:16.713000 +CVE-2022-28389,0,0,19d50a5a1e338f3a33280546c6ac1c87e0c2b29e49f3d6033e110e08ce422ddb,2024-11-21T06:57:16.910000 CVE-2022-2839,0,0,15e318bcba68ab4a63d2dbc0043e548a216082179a338c86006907a9f3690809,2022-10-04T20:34:16.737000 -CVE-2022-28390,0,1,314e84489dc2e548071696b166e0da5f06790793f631e942f5b97ff3a49c2e8f,2024-11-21T06:57:17.090000 -CVE-2022-28391,0,1,209edb327e4a3fb34f2bb8dcc29b00708074abf5cfea907d4c0dbb722854f63f,2024-11-21T06:57:17.253000 -CVE-2022-28394,0,1,0e6f63d0f8e4165718e360bd189a612ee14044084a849acd4cb758138fb3b1ae,2024-11-21T06:57:17.407000 +CVE-2022-28390,0,0,314e84489dc2e548071696b166e0da5f06790793f631e942f5b97ff3a49c2e8f,2024-11-21T06:57:17.090000 +CVE-2022-28391,0,0,209edb327e4a3fb34f2bb8dcc29b00708074abf5cfea907d4c0dbb722854f63f,2024-11-21T06:57:17.253000 +CVE-2022-28394,0,0,0e6f63d0f8e4165718e360bd189a612ee14044084a849acd4cb758138fb3b1ae,2024-11-21T06:57:17.407000 CVE-2022-28396,0,0,30f27ee37312f87644c0b8c627b8a982d1b4843e6ff9c89cb97c3241ed80ec73,2023-11-07T03:45:42.307000 -CVE-2022-28397,0,1,a873371245a697ac354959ddaa1f99cca993bc892897c5583c51ad00c6edde6a,2024-11-21T06:57:17.540000 +CVE-2022-28397,0,0,a873371245a697ac354959ddaa1f99cca993bc892897c5583c51ad00c6edde6a,2024-11-21T06:57:17.540000 CVE-2022-2840,0,0,9a71d487e37e0275f0adca9e964f5da1cc296ee65e95007004048882ea7b74a5,2024-09-03T13:24:12.813000 CVE-2022-2841,0,0,7889018e4b2d491946334eb69eeeb3a09f3f42bc9c447675b13a098c78290a67,2024-05-17T02:08:52.410000 -CVE-2022-28410,0,1,f799d0ef17b63d8144f5873a4db5d33b1f7d8c67d795df8dd1eb3022f36aef16,2024-11-21T06:57:17.697000 -CVE-2022-28411,0,1,05d1cf2da6285319be9fc0f63e0602dd0e28abe6ab663232c7bc8c0a2b3a2cd0,2024-11-21T06:57:17.840000 -CVE-2022-28412,0,1,e6023b6f43884cf6b079a0279e527a31847a7cdc81652960ef6fb94a62dbbc53,2024-11-21T06:57:17.983000 -CVE-2022-28413,0,1,6a2e671f74ecc33a1d9273c786a2425addb9cf52884510fbd1097ed2df197a37,2024-11-21T06:57:18.130000 -CVE-2022-28414,0,1,38f46c23ef514e994b9e81d8ea5dcf1d352eb646a26b9b937ad2dabe5e9f0598,2024-11-21T06:57:18.267000 -CVE-2022-28415,0,1,b46875eacb6d593e4705603c34da4c760712c5a884020b3864659ba9265161cb,2024-11-21T06:57:18.410000 -CVE-2022-28416,0,1,d32fe5b55240d21bb2a593f4e6600e13dc8d6549736dfb8326ef5980a1ec19f1,2024-11-21T06:57:18.547000 -CVE-2022-28417,0,1,0005bb6fe5d97dd29fbe689f9f52c0703ee36bedd9ee540e895fa78d6b870f94,2024-11-21T06:57:18.687000 +CVE-2022-28410,0,0,f799d0ef17b63d8144f5873a4db5d33b1f7d8c67d795df8dd1eb3022f36aef16,2024-11-21T06:57:17.697000 +CVE-2022-28411,0,0,05d1cf2da6285319be9fc0f63e0602dd0e28abe6ab663232c7bc8c0a2b3a2cd0,2024-11-21T06:57:17.840000 +CVE-2022-28412,0,0,e6023b6f43884cf6b079a0279e527a31847a7cdc81652960ef6fb94a62dbbc53,2024-11-21T06:57:17.983000 +CVE-2022-28413,0,0,6a2e671f74ecc33a1d9273c786a2425addb9cf52884510fbd1097ed2df197a37,2024-11-21T06:57:18.130000 +CVE-2022-28414,0,0,38f46c23ef514e994b9e81d8ea5dcf1d352eb646a26b9b937ad2dabe5e9f0598,2024-11-21T06:57:18.267000 +CVE-2022-28415,0,0,b46875eacb6d593e4705603c34da4c760712c5a884020b3864659ba9265161cb,2024-11-21T06:57:18.410000 +CVE-2022-28416,0,0,d32fe5b55240d21bb2a593f4e6600e13dc8d6549736dfb8326ef5980a1ec19f1,2024-11-21T06:57:18.547000 +CVE-2022-28417,0,0,0005bb6fe5d97dd29fbe689f9f52c0703ee36bedd9ee540e895fa78d6b870f94,2024-11-21T06:57:18.687000 CVE-2022-2842,0,0,a09ecd3e06a9203ed2bd69ad0e5dd32874ca87d3e8ea0a865c319dd5185204ce,2022-08-24T13:00:00.293000 -CVE-2022-28420,0,1,292c56a007cbce629ac60b673723b068d5e4a3f79d65b5265c67495cbf041920,2024-11-21T06:57:18.823000 -CVE-2022-28421,0,1,5b691f604794e6443a850eb48b63d4206850736ff724c3ac59d4fe214f916182,2024-11-21T06:57:18.960000 -CVE-2022-28422,0,1,a9875ab2a0e2b2bcd3a06599d8f19090f66e9cc06416d41e016e610515864f1d,2024-11-21T06:57:19.093000 -CVE-2022-28423,0,1,ae86b989eb915ea48d4744cba9a4fe434347017a4b41bdd84145c7050efd3817,2024-11-21T06:57:19.230000 -CVE-2022-28424,0,1,6fe2faddb75ed1552aadabe45e1bd7b274d3231b5032027708e467fb0fcb5905,2024-11-21T06:57:19.370000 -CVE-2022-28425,0,1,aebeeda389e5517feeffe6f3c72f3ef6b9fe22f93923cf5556c29a29c9d3a07b,2024-11-21T06:57:19.510000 -CVE-2022-28426,0,1,636fdd8fede01e76432185599156a9df7c4920fb33d95039ab4d440a4891a229,2024-11-21T06:57:19.653000 -CVE-2022-28427,0,1,df90a4b1deefb64dfcb4a9d712085ff3e95ef54880d9ea3b87705ab5c8905237,2024-11-21T06:57:19.797000 -CVE-2022-28429,0,1,a66f4c07490b4d95869bfd4c149d12d26720ff191df3ef78a8e12304b140dbaa,2024-11-21T06:57:19.937000 +CVE-2022-28420,0,0,292c56a007cbce629ac60b673723b068d5e4a3f79d65b5265c67495cbf041920,2024-11-21T06:57:18.823000 +CVE-2022-28421,0,0,5b691f604794e6443a850eb48b63d4206850736ff724c3ac59d4fe214f916182,2024-11-21T06:57:18.960000 +CVE-2022-28422,0,0,a9875ab2a0e2b2bcd3a06599d8f19090f66e9cc06416d41e016e610515864f1d,2024-11-21T06:57:19.093000 +CVE-2022-28423,0,0,ae86b989eb915ea48d4744cba9a4fe434347017a4b41bdd84145c7050efd3817,2024-11-21T06:57:19.230000 +CVE-2022-28424,0,0,6fe2faddb75ed1552aadabe45e1bd7b274d3231b5032027708e467fb0fcb5905,2024-11-21T06:57:19.370000 +CVE-2022-28425,0,0,aebeeda389e5517feeffe6f3c72f3ef6b9fe22f93923cf5556c29a29c9d3a07b,2024-11-21T06:57:19.510000 +CVE-2022-28426,0,0,636fdd8fede01e76432185599156a9df7c4920fb33d95039ab4d440a4891a229,2024-11-21T06:57:19.653000 +CVE-2022-28427,0,0,df90a4b1deefb64dfcb4a9d712085ff3e95ef54880d9ea3b87705ab5c8905237,2024-11-21T06:57:19.797000 +CVE-2022-28429,0,0,a66f4c07490b4d95869bfd4c149d12d26720ff191df3ef78a8e12304b140dbaa,2024-11-21T06:57:19.937000 CVE-2022-2843,0,0,b91f8a071b129cfec3ff9a9327157488e38bb7d3fea0d09e2d4244ba8186adef,2022-08-17T14:39:56.110000 -CVE-2022-28431,0,1,58f8ac02c370f61148073b3f2708341ae993afaf745c6f6fe7ea4d0acaf48344,2024-11-21T06:57:20.073000 -CVE-2022-28432,0,1,644d7979c2680ec99ceb57b3fc77f8d719eb1031b2474ac22a81abef38baa076,2024-11-21T06:57:20.210000 -CVE-2022-28433,0,1,89279a2bd8cda2bb8aca64c68b9fc562952a8932ac68982720fd6e65503215cb,2024-11-21T06:57:20.380000 -CVE-2022-28434,0,1,54f6044df9b3ae61b2dadbb02125740195fe505be01a0d3d27b1a57ffa5e2caa,2024-11-21T06:57:20.520000 -CVE-2022-28435,0,1,ae13552a2eb2f6f4f9abec25db17c42d2b66870c1af8a736c84eafdb8d98cb78,2024-11-21T06:57:20.657000 -CVE-2022-28436,0,1,45fe2d31835056f219225bff09e963ea91b63941edccf78cff4508b7e7eef211,2024-11-21T06:57:20.813000 -CVE-2022-28437,0,1,2d7284ae4afab554bb28d886b34817ed1958de58dcf4f6a22393513a5fabf2c0,2024-11-21T06:57:21.317000 -CVE-2022-28438,0,1,17964f74be68cd2bbb049d0f7d1ba840f3491a9e613e382816d48f479a29db29,2024-11-21T06:57:21.453000 -CVE-2022-28439,0,1,171cb8e4a00e34771949e69ffd667f895a0eb66d637a8055ab0f501f90d83cfe,2024-11-21T06:57:21.587000 +CVE-2022-28431,0,0,58f8ac02c370f61148073b3f2708341ae993afaf745c6f6fe7ea4d0acaf48344,2024-11-21T06:57:20.073000 +CVE-2022-28432,0,0,644d7979c2680ec99ceb57b3fc77f8d719eb1031b2474ac22a81abef38baa076,2024-11-21T06:57:20.210000 +CVE-2022-28433,0,0,89279a2bd8cda2bb8aca64c68b9fc562952a8932ac68982720fd6e65503215cb,2024-11-21T06:57:20.380000 +CVE-2022-28434,0,0,54f6044df9b3ae61b2dadbb02125740195fe505be01a0d3d27b1a57ffa5e2caa,2024-11-21T06:57:20.520000 +CVE-2022-28435,0,0,ae13552a2eb2f6f4f9abec25db17c42d2b66870c1af8a736c84eafdb8d98cb78,2024-11-21T06:57:20.657000 +CVE-2022-28436,0,0,45fe2d31835056f219225bff09e963ea91b63941edccf78cff4508b7e7eef211,2024-11-21T06:57:20.813000 +CVE-2022-28437,0,0,2d7284ae4afab554bb28d886b34817ed1958de58dcf4f6a22393513a5fabf2c0,2024-11-21T06:57:21.317000 +CVE-2022-28438,0,0,17964f74be68cd2bbb049d0f7d1ba840f3491a9e613e382816d48f479a29db29,2024-11-21T06:57:21.453000 +CVE-2022-28439,0,0,171cb8e4a00e34771949e69ffd667f895a0eb66d637a8055ab0f501f90d83cfe,2024-11-21T06:57:21.587000 CVE-2022-2844,0,0,d3a40fdfb38edaf1df9e0ce1c582450e07f4fa56e4e1f5fdd74cfbfdac5371c5,2022-08-19T09:04:08.080000 -CVE-2022-28440,0,1,7fb8ef3e9f9af00b6a83ab7128fec039c19eca36e14427ab8936455b4f38fcd1,2024-11-21T06:57:21.733000 -CVE-2022-28443,0,1,ab3ce6c4392156104e05c118cd947b79a67a81ca536ee85b4fbeb1e9dfc0f173,2024-11-21T06:57:21.887000 -CVE-2022-28444,0,1,0220eb761515c66d4a3a06e0cdffdfa80e480e83e17e06cf1a2675b4f7810a42,2024-11-21T06:57:22.027000 -CVE-2022-28445,0,1,f5bfb639af5b369da1d3179846fefad512aa288031d8bd92935ce9c45e29b7d5,2024-11-21T06:57:22.170000 -CVE-2022-28448,0,1,c5e9b43c832a4a2bcf0f2b26d7d2dc047bb21181dedd9844f27e4edfb2ad9744,2024-11-21T06:57:22.313000 -CVE-2022-28449,0,1,5d52fe4dd81df5df87646d57c1592c9be1b4e8d2648984cb8f13531f06eea69c,2024-11-21T06:57:22.460000 +CVE-2022-28440,0,0,7fb8ef3e9f9af00b6a83ab7128fec039c19eca36e14427ab8936455b4f38fcd1,2024-11-21T06:57:21.733000 +CVE-2022-28443,0,0,ab3ce6c4392156104e05c118cd947b79a67a81ca536ee85b4fbeb1e9dfc0f173,2024-11-21T06:57:21.887000 +CVE-2022-28444,0,0,0220eb761515c66d4a3a06e0cdffdfa80e480e83e17e06cf1a2675b4f7810a42,2024-11-21T06:57:22.027000 +CVE-2022-28445,0,0,f5bfb639af5b369da1d3179846fefad512aa288031d8bd92935ce9c45e29b7d5,2024-11-21T06:57:22.170000 +CVE-2022-28448,0,0,c5e9b43c832a4a2bcf0f2b26d7d2dc047bb21181dedd9844f27e4edfb2ad9744,2024-11-21T06:57:22.313000 +CVE-2022-28449,0,0,5d52fe4dd81df5df87646d57c1592c9be1b4e8d2648984cb8f13531f06eea69c,2024-11-21T06:57:22.460000 CVE-2022-2845,0,0,4a3ea552f810bca82d0d4c5404d4702286602e50bfba03601da2402d3eb1ee2c,2023-07-10T16:15:48.200000 -CVE-2022-28450,0,1,d5408f529e0324a96c991efbcb043c47c2eaf0d624f6dcca0ccdd1f674eba1d1,2024-11-21T06:57:22.603000 -CVE-2022-28451,0,1,31bf3b8912c12508d006bd424729433c73d8d9c81348080b96384917fa0f6ef9,2024-11-21T06:57:22.743000 -CVE-2022-28452,0,1,0b4b670cbc2500de7c52cdbd341d095a73774dc8842538cd697d4dce69af4ff3,2024-11-21T06:57:22.897000 -CVE-2022-28454,0,1,7c92e75c41d28b84d238056cbaa3fa1c959e2be111147cacf3aee33083329b6c,2024-11-21T06:57:23.043000 +CVE-2022-28450,0,0,d5408f529e0324a96c991efbcb043c47c2eaf0d624f6dcca0ccdd1f674eba1d1,2024-11-21T06:57:22.603000 +CVE-2022-28451,0,0,31bf3b8912c12508d006bd424729433c73d8d9c81348080b96384917fa0f6ef9,2024-11-21T06:57:22.743000 +CVE-2022-28452,0,0,0b4b670cbc2500de7c52cdbd341d095a73774dc8842538cd697d4dce69af4ff3,2024-11-21T06:57:22.897000 +CVE-2022-28454,0,0,7c92e75c41d28b84d238056cbaa3fa1c959e2be111147cacf3aee33083329b6c,2024-11-21T06:57:23.043000 CVE-2022-2846,0,0,dbcdb386d273068c73a9272407713b288720aeccdef665ded98d10fdfa286125,2023-04-05T18:15:07.160000 -CVE-2022-28461,0,1,e170a526ee1816d340ac591524cfe5a932c079f93105115f20154639d3534e00,2024-11-21T06:57:23.193000 -CVE-2022-28462,0,1,45f5852068b361e7199e7a15be6e51280b8c25695849f894127f9d3d8105e920,2024-11-21T06:57:23.343000 -CVE-2022-28463,0,1,e217291529f1dea53333dfa8962b3dd0d231603cd89d96d682dbc6478bd8b0bb,2024-11-21T06:57:23.483000 -CVE-2022-28464,0,1,c4740777939e703f2899f958b291fece6860d2987b8d118fffeeeceec5708102,2024-11-21T06:57:23.640000 -CVE-2022-28467,0,1,61c7db2d4323e16b7c960417f823dc6f249afe29f756c44c89afa16911ac00a7,2024-11-21T06:57:23.780000 -CVE-2022-28468,0,1,03dcc62f3ecb9f11aa07e017b14106b300e986de9ded23b2e4675cf2d68d37f0,2024-11-21T06:57:23.920000 +CVE-2022-28461,0,0,e170a526ee1816d340ac591524cfe5a932c079f93105115f20154639d3534e00,2024-11-21T06:57:23.193000 +CVE-2022-28462,0,0,45f5852068b361e7199e7a15be6e51280b8c25695849f894127f9d3d8105e920,2024-11-21T06:57:23.343000 +CVE-2022-28463,0,0,e217291529f1dea53333dfa8962b3dd0d231603cd89d96d682dbc6478bd8b0bb,2024-11-21T06:57:23.483000 +CVE-2022-28464,0,0,c4740777939e703f2899f958b291fece6860d2987b8d118fffeeeceec5708102,2024-11-21T06:57:23.640000 +CVE-2022-28467,0,0,61c7db2d4323e16b7c960417f823dc6f249afe29f756c44c89afa16911ac00a7,2024-11-21T06:57:23.780000 +CVE-2022-28468,0,0,03dcc62f3ecb9f11aa07e017b14106b300e986de9ded23b2e4675cf2d68d37f0,2024-11-21T06:57:23.920000 CVE-2022-2847,0,0,5e8a71aff2d2b134e6ef0c33885d810f270a7a5cb9aa6e3914eaf5f4a7b905a7,2022-08-17T14:55:39.097000 -CVE-2022-28470,0,1,cc942427107c5ce3fb38543e73f6a15bff8870d7051775d741c8cd96237bb7d6,2024-11-21T06:57:24.060000 -CVE-2022-28471,0,1,977f6638d2b611f54feece4c45fc95ab9e7a5bde9baebacad3c59fdf291c11e3,2024-11-21T06:57:24.213000 -CVE-2022-28477,0,1,a78569ee22e6717a872705afa8bb3cdfcecc73b72ebf17b1e47d700cf0069a37,2024-11-21T06:57:24.360000 -CVE-2022-28478,0,1,5e1043bc299e92a679d86f5a05ef5a2d2d21b14b922623723a3504af28829e41,2024-11-21T06:57:24.503000 -CVE-2022-28479,0,1,231f3cf080ee5ea3b94c98964d1c74c7f822e8bc89702c59cd1615090442d936,2024-11-21T06:57:24.650000 +CVE-2022-28470,0,0,cc942427107c5ce3fb38543e73f6a15bff8870d7051775d741c8cd96237bb7d6,2024-11-21T06:57:24.060000 +CVE-2022-28471,0,0,977f6638d2b611f54feece4c45fc95ab9e7a5bde9baebacad3c59fdf291c11e3,2024-11-21T06:57:24.213000 +CVE-2022-28477,0,0,a78569ee22e6717a872705afa8bb3cdfcecc73b72ebf17b1e47d700cf0069a37,2024-11-21T06:57:24.360000 +CVE-2022-28478,0,0,5e1043bc299e92a679d86f5a05ef5a2d2d21b14b922623723a3504af28829e41,2024-11-21T06:57:24.503000 +CVE-2022-28479,0,0,231f3cf080ee5ea3b94c98964d1c74c7f822e8bc89702c59cd1615090442d936,2024-11-21T06:57:24.650000 CVE-2022-2848,0,0,7540898fb60b5c6ab19e6ce44730668f76a714958fad6b0f0c1603c02a21ec72,2023-04-20T16:15:07.350000 -CVE-2022-28480,0,1,1ee69383b2f1ead6feebf761d296fa6bfed3e7302059ccd42ea63838ada5819c,2024-11-21T06:57:24.790000 -CVE-2022-28481,0,1,24689f1fb7803cc0943c4d5e015975fafc15765a62c12b10236336f90e6ebcea,2024-11-21T06:57:24.937000 -CVE-2022-28487,0,1,dd288fb03a8daff0defb2ea9b094c8b2e364b6f4077e17421fe7cf9e198eecfc,2024-11-21T06:57:25.087000 -CVE-2022-28488,0,1,091deb6ea4909b5286497687ab5a3886c8575f3a74ac90b24a135af171e08ca8,2024-11-21T06:57:25.243000 +CVE-2022-28480,0,0,1ee69383b2f1ead6feebf761d296fa6bfed3e7302059ccd42ea63838ada5819c,2024-11-21T06:57:24.790000 +CVE-2022-28481,0,0,24689f1fb7803cc0943c4d5e015975fafc15765a62c12b10236336f90e6ebcea,2024-11-21T06:57:24.937000 +CVE-2022-28487,0,0,dd288fb03a8daff0defb2ea9b094c8b2e364b6f4077e17421fe7cf9e198eecfc,2024-11-21T06:57:25.087000 +CVE-2022-28488,0,0,091deb6ea4909b5286497687ab5a3886c8575f3a74ac90b24a135af171e08ca8,2024-11-21T06:57:25.243000 CVE-2022-2849,0,0,8b9943a3d92e5a57badf479648b2cff48ef94c5df3bb5b45655da36c00fae585,2023-11-07T03:46:57.427000 CVE-2022-28491,0,0,728e1406c02f649739acac36090634f169932820a0eed36cadcb0cc659ad907e,2023-08-08T14:21:49.707000 CVE-2022-28492,0,0,34810b82bae1b99a857571c8637c3ec82ffdf250b7edd4b9878ad5f9b50555f8,2023-03-27T15:25:24.807000 @@ -197049,74 +197056,74 @@ CVE-2022-28495,0,0,6ef61f5ed19b47745c8c183a2d9c2e17adb1b945418f95958b705ba36a436 CVE-2022-28496,0,0,6c24e8d1cd3ed4eac61bc3aaff1e2b6e38e116fb8e6fd90de13aa8d31b9b9ca6,2023-03-29T07:32:32.303000 CVE-2022-28497,0,0,90b219fd43e4f4255d3a3c87914f1013767b39f07c89e5bba41af5c932d856ba,2023-03-28T14:57:51.537000 CVE-2022-2850,0,0,e91692beb458da9a8384942ed11b5739ad1173608812c8120c64dbb006d964fd,2023-05-18T18:04:16.263000 -CVE-2022-28505,0,1,3d21ece6e6921bd29e5c3c633dd2fb29491ca1628991faab881c8e98e4e64ba8,2024-11-21T06:57:26.760000 -CVE-2022-28506,0,1,f4d00146d4861357cf599d5e75018f86f120d9b4a9105012251ffcd2bbd7a14c,2024-11-21T06:57:26.967000 -CVE-2022-28507,0,1,4166c1bb3b4b8fab998878bbf7d509652e52755592808b99bb5989aa0d6416b7,2024-11-21T06:57:27.203000 -CVE-2022-28508,0,1,5a2c7a3dceced7224d31970b3502c4c7517d52e07fefdf9d1e81f5c147ab7095,2024-11-21T06:57:27.417000 -CVE-2022-28512,0,1,f9468772db85ee99908293cdc9e89e358d868eb70401df4c808f6b9d7571570d,2024-11-21T06:57:27.607000 +CVE-2022-28505,0,0,3d21ece6e6921bd29e5c3c633dd2fb29491ca1628991faab881c8e98e4e64ba8,2024-11-21T06:57:26.760000 +CVE-2022-28506,0,0,f4d00146d4861357cf599d5e75018f86f120d9b4a9105012251ffcd2bbd7a14c,2024-11-21T06:57:26.967000 +CVE-2022-28507,0,0,4166c1bb3b4b8fab998878bbf7d509652e52755592808b99bb5989aa0d6416b7,2024-11-21T06:57:27.203000 +CVE-2022-28508,0,0,5a2c7a3dceced7224d31970b3502c4c7517d52e07fefdf9d1e81f5c147ab7095,2024-11-21T06:57:27.417000 +CVE-2022-28512,0,0,f9468772db85ee99908293cdc9e89e358d868eb70401df4c808f6b9d7571570d,2024-11-21T06:57:27.607000 CVE-2022-2852,0,0,ce447c59c532d8712eaf4b0ce76e23d82d371434a3a16c226c13358ca53cfd1b,2023-11-07T03:46:57.607000 -CVE-2022-28521,0,1,2116d51f3855679841f4de5753f2b1a5d8b1ec6ae437720c30cdb3b188de7334,2024-11-21T06:57:27.790000 -CVE-2022-28522,0,1,2708dec4fb9a0cdef04ae984fdf5d2dc932f3ef1132c9825236d8ffc6656312b,2024-11-21T06:57:27.997000 -CVE-2022-28523,0,1,a22d734df11af22078c25cdd02a933fa021fa921dd38a61738c83385723c9b98,2024-11-21T06:57:28.193000 -CVE-2022-28524,0,1,437b57e31cacfc22c99262e2bef2c10063b581a3787731819fa3539f06dbbfa2,2024-11-21T06:57:28.390000 -CVE-2022-28525,0,1,06b6da87e287a074f33cdd93efd64205839cce68f26491378531a6debfb5486b,2024-11-21T06:57:28.587000 -CVE-2022-28527,0,1,237686819402fc1c6cbbd1dfc2ef794f4a6d3a74f00df1af917d4148e68b4a20,2024-11-21T06:57:28.803000 -CVE-2022-28528,0,1,add52f1b914cfe43d9d12ce96aec3c7cedfde119b02b2ba5fc7e47c2db71663c,2024-11-21T06:57:28.990000 +CVE-2022-28521,0,0,2116d51f3855679841f4de5753f2b1a5d8b1ec6ae437720c30cdb3b188de7334,2024-11-21T06:57:27.790000 +CVE-2022-28522,0,0,2708dec4fb9a0cdef04ae984fdf5d2dc932f3ef1132c9825236d8ffc6656312b,2024-11-21T06:57:27.997000 +CVE-2022-28523,0,0,a22d734df11af22078c25cdd02a933fa021fa921dd38a61738c83385723c9b98,2024-11-21T06:57:28.193000 +CVE-2022-28524,0,0,437b57e31cacfc22c99262e2bef2c10063b581a3787731819fa3539f06dbbfa2,2024-11-21T06:57:28.390000 +CVE-2022-28525,0,0,06b6da87e287a074f33cdd93efd64205839cce68f26491378531a6debfb5486b,2024-11-21T06:57:28.587000 +CVE-2022-28527,0,0,237686819402fc1c6cbbd1dfc2ef794f4a6d3a74f00df1af917d4148e68b4a20,2024-11-21T06:57:28.803000 +CVE-2022-28528,0,0,add52f1b914cfe43d9d12ce96aec3c7cedfde119b02b2ba5fc7e47c2db71663c,2024-11-21T06:57:28.990000 CVE-2022-2853,0,0,8e46eba82b452b5d7ce504f08335b48470e4c0080f4bd33df14d327258c2d1ab,2023-11-07T03:46:57.880000 -CVE-2022-28530,0,1,31df9bce7abc508ae8735be46e3930b1a15581b88865481010a2e296651119e5,2024-11-21T06:57:29.180000 -CVE-2022-28531,0,1,a0767a36ced2a132150773e83f4d7a508dbfd7095a1271e2aa6b843b6a0773ad,2024-11-21T06:57:29.373000 -CVE-2022-28533,0,1,774aa14b4d8e534c49ddc04d0094ad7d4b9770eacbd247465c43bac294a925e6,2024-11-21T06:57:29.570000 +CVE-2022-28530,0,0,31df9bce7abc508ae8735be46e3930b1a15581b88865481010a2e296651119e5,2024-11-21T06:57:29.180000 +CVE-2022-28531,0,0,a0767a36ced2a132150773e83f4d7a508dbfd7095a1271e2aa6b843b6a0773ad,2024-11-21T06:57:29.373000 +CVE-2022-28533,0,0,774aa14b4d8e534c49ddc04d0094ad7d4b9770eacbd247465c43bac294a925e6,2024-11-21T06:57:29.570000 CVE-2022-2854,0,0,8ff80f519f29bb17353c457ebc881966e15b70f6bd4ae875c202bc102a9141c8,2023-11-07T03:46:58.067000 -CVE-2022-28541,0,1,9c57586beba8b4cff578290fda3fe0db0ebbd8bfd988cb5b776201399eae2461,2024-11-21T06:57:29.740000 -CVE-2022-28542,0,1,d5e4289508a6a93d27d24d708b16485c906c9a0d737d68cd4c059a8c6123122d,2024-11-21T06:57:29.857000 -CVE-2022-28543,0,1,1c84fe9022e4be42d7bfaace92efd682e4b13a8d11ed70fc38ff5ae1a2b171cb,2024-11-21T06:57:29.970000 -CVE-2022-28544,0,1,db332746ce37af7249def06654e2c997beef7601ab183487dd93e6e718647398,2024-11-21T06:57:30.083000 -CVE-2022-28545,0,1,44aa1d81c224a93d29e0a050ec06fa21c1d039341ce4488ce0f7bdc2543afd35,2024-11-21T06:57:30.197000 +CVE-2022-28541,0,0,9c57586beba8b4cff578290fda3fe0db0ebbd8bfd988cb5b776201399eae2461,2024-11-21T06:57:29.740000 +CVE-2022-28542,0,0,d5e4289508a6a93d27d24d708b16485c906c9a0d737d68cd4c059a8c6123122d,2024-11-21T06:57:29.857000 +CVE-2022-28543,0,0,1c84fe9022e4be42d7bfaace92efd682e4b13a8d11ed70fc38ff5ae1a2b171cb,2024-11-21T06:57:29.970000 +CVE-2022-28544,0,0,db332746ce37af7249def06654e2c997beef7601ab183487dd93e6e718647398,2024-11-21T06:57:30.083000 +CVE-2022-28545,0,0,44aa1d81c224a93d29e0a050ec06fa21c1d039341ce4488ce0f7bdc2543afd35,2024-11-21T06:57:30.197000 CVE-2022-2855,0,0,6492000291cde23a12abfd24edfff8c8b3158a8d43ac8d787761341cc7f740fc,2023-11-07T03:46:58.290000 CVE-2022-28550,0,0,d3d92154121eed1b994088b1dbab65dd833ce3a7275e7d45f969eb77be682e06,2023-06-23T20:10:56.137000 -CVE-2022-28552,0,1,2602b763b006cd796f5b8034518eed2f5eec1183b91ea31423a58fd51614df1e,2024-11-21T06:57:30.483000 -CVE-2022-28556,0,1,8447b44fda38218f64a0746725a0e7907fa46e8b5eaff622970fbf9c7ac184f5,2024-11-21T06:57:30.647000 -CVE-2022-28557,0,1,74f8710f0c20967747ebd614c3dd278168bbcce34d284e252c4c0eb9f5a1f103,2024-11-21T06:57:30.793000 +CVE-2022-28552,0,0,2602b763b006cd796f5b8034518eed2f5eec1183b91ea31423a58fd51614df1e,2024-11-21T06:57:30.483000 +CVE-2022-28556,0,0,8447b44fda38218f64a0746725a0e7907fa46e8b5eaff622970fbf9c7ac184f5,2024-11-21T06:57:30.647000 +CVE-2022-28557,0,0,74f8710f0c20967747ebd614c3dd278168bbcce34d284e252c4c0eb9f5a1f103,2024-11-21T06:57:30.793000 CVE-2022-2856,0,0,dca46b3aad790871d29ad25ed55361855303b4a5cf373c10971b7a3d86668a11,2024-08-14T15:11:01.740000 -CVE-2022-28560,0,1,2c61b35838774026bc8a7d4b0715c74f217f4fb852b1c80e17efda660cfee153,2024-11-21T06:57:30.927000 -CVE-2022-28561,0,1,7a23468811b7ec6a31568f515712d1b2804656cd81038048c355d16a5214d765,2024-11-21T06:57:31.067000 -CVE-2022-28568,0,1,4d41ecb24b60523c6b9471fec1aed66fbc16e0ccc7069ada30e31099c8969e6d,2024-11-21T06:57:31.207000 +CVE-2022-28560,0,0,2c61b35838774026bc8a7d4b0715c74f217f4fb852b1c80e17efda660cfee153,2024-11-21T06:57:30.927000 +CVE-2022-28561,0,0,7a23468811b7ec6a31568f515712d1b2804656cd81038048c355d16a5214d765,2024-11-21T06:57:31.067000 +CVE-2022-28568,0,0,4d41ecb24b60523c6b9471fec1aed66fbc16e0ccc7069ada30e31099c8969e6d,2024-11-21T06:57:31.207000 CVE-2022-2857,0,0,6d5770546732ae29f59aa8fc90384b0e6b7860d5b973c0498ef7cdf563938eac,2023-11-07T03:46:58.680000 -CVE-2022-28571,0,1,6deda358e0cfe73406539daf7257c63a88d10d66b5af2d164443bc8df4f45765,2024-11-21T06:57:31.360000 -CVE-2022-28572,0,1,7eeb2e9d3ad0d009f257721060f28e9b5d8ce6f3c44d0d86bc9b3e4e9feeafb0,2024-11-21T06:57:31.523000 -CVE-2022-28573,0,1,9e49038b26e8a8c99d7687d9b413b1205c998d6ed3546c7be48fb51400324cd0,2024-11-21T06:57:31.670000 -CVE-2022-28575,0,1,8867e5a10b13244a66b73dfa740fd0691b56316ab9e09a6fcdd8faa705f934a4,2024-11-21T06:57:31.830000 -CVE-2022-28577,0,1,ee4997cd21c450c98d4f6449932f968c50d6228dc3fce5427747728cf81e2ab4,2024-11-21T06:57:31.973000 -CVE-2022-28578,0,1,a01a8c1372b8929ed5f64cc179fb991039cb9b2dbabb72d636c95e5788b0a405,2024-11-21T06:57:32.140000 -CVE-2022-28579,0,1,0c936068e1e8f158cc9a0935c9f83f7bbddc2ad7c84fe55a2902e5577f0a33f8,2024-11-21T06:57:32.293000 +CVE-2022-28571,0,0,6deda358e0cfe73406539daf7257c63a88d10d66b5af2d164443bc8df4f45765,2024-11-21T06:57:31.360000 +CVE-2022-28572,0,0,7eeb2e9d3ad0d009f257721060f28e9b5d8ce6f3c44d0d86bc9b3e4e9feeafb0,2024-11-21T06:57:31.523000 +CVE-2022-28573,0,0,9e49038b26e8a8c99d7687d9b413b1205c998d6ed3546c7be48fb51400324cd0,2024-11-21T06:57:31.670000 +CVE-2022-28575,0,0,8867e5a10b13244a66b73dfa740fd0691b56316ab9e09a6fcdd8faa705f934a4,2024-11-21T06:57:31.830000 +CVE-2022-28577,0,0,ee4997cd21c450c98d4f6449932f968c50d6228dc3fce5427747728cf81e2ab4,2024-11-21T06:57:31.973000 +CVE-2022-28578,0,0,a01a8c1372b8929ed5f64cc179fb991039cb9b2dbabb72d636c95e5788b0a405,2024-11-21T06:57:32.140000 +CVE-2022-28579,0,0,0c936068e1e8f158cc9a0935c9f83f7bbddc2ad7c84fe55a2902e5577f0a33f8,2024-11-21T06:57:32.293000 CVE-2022-2858,0,0,70166c0ac80bf734941b53ab4669b3af8b71f898f11e173ebc6d8f2fe9a3701d,2023-11-07T03:46:58.847000 -CVE-2022-28580,0,1,7e2fb94ef41aaeee6f6d0d9bbe5d118aed58e21a820b46ad1a8c63a363602e38,2024-11-21T06:57:32.440000 -CVE-2022-28581,0,1,8bb736a93934f8ec3d3f57e1af3346e391427792dfcb1d2fa429a76128ae2d2b,2024-11-21T06:57:32.580000 -CVE-2022-28582,0,1,a213a4d4dccee9a475a564a0930ae665059f553d6cf4241c3a8b7a2d2693ae3c,2024-11-21T06:57:32.713000 -CVE-2022-28583,0,1,4848b7044423563925569dc92a4cae449c3210bd94565ca130bfcec99fd46fa0,2024-11-21T06:57:32.853000 -CVE-2022-28584,0,1,a859e1e0c7cc9e60d8e56042a395c388ede479ac1c81c743cab2d8a7c610a39d,2024-11-21T06:57:32.990000 -CVE-2022-28585,0,1,ff196e52ede2d9855ea4cdebcfa75bcff65fe71da526b96235be7a1fd5384658,2024-11-21T06:57:33.130000 -CVE-2022-28586,0,1,534687fa8fc219ac56b75b4906048a20882f122d3fac3de1112434dc422bd613,2024-11-21T06:57:33.267000 -CVE-2022-28588,0,1,261a0c79f0e9266c7c9b419cf76422e7a0f13f5f6a806b56c9d7c4e33def06bd,2024-11-21T06:57:33.407000 -CVE-2022-28589,0,1,a64f1c80eb6259cce5741b654a7c9e7247041fda8bd54d310ef68745cbd8159d,2024-11-21T06:57:33.557000 +CVE-2022-28580,0,0,7e2fb94ef41aaeee6f6d0d9bbe5d118aed58e21a820b46ad1a8c63a363602e38,2024-11-21T06:57:32.440000 +CVE-2022-28581,0,0,8bb736a93934f8ec3d3f57e1af3346e391427792dfcb1d2fa429a76128ae2d2b,2024-11-21T06:57:32.580000 +CVE-2022-28582,0,0,a213a4d4dccee9a475a564a0930ae665059f553d6cf4241c3a8b7a2d2693ae3c,2024-11-21T06:57:32.713000 +CVE-2022-28583,0,0,4848b7044423563925569dc92a4cae449c3210bd94565ca130bfcec99fd46fa0,2024-11-21T06:57:32.853000 +CVE-2022-28584,0,0,a859e1e0c7cc9e60d8e56042a395c388ede479ac1c81c743cab2d8a7c610a39d,2024-11-21T06:57:32.990000 +CVE-2022-28585,0,0,ff196e52ede2d9855ea4cdebcfa75bcff65fe71da526b96235be7a1fd5384658,2024-11-21T06:57:33.130000 +CVE-2022-28586,0,0,534687fa8fc219ac56b75b4906048a20882f122d3fac3de1112434dc422bd613,2024-11-21T06:57:33.267000 +CVE-2022-28588,0,0,261a0c79f0e9266c7c9b419cf76422e7a0f13f5f6a806b56c9d7c4e33def06bd,2024-11-21T06:57:33.407000 +CVE-2022-28589,0,0,a64f1c80eb6259cce5741b654a7c9e7247041fda8bd54d310ef68745cbd8159d,2024-11-21T06:57:33.557000 CVE-2022-2859,0,0,dba4172f0c118f9948c2bbb7f4e4a2991f869677e9cf8543a25bb18de0e3bc0e,2023-11-07T03:46:59.070000 -CVE-2022-28590,0,1,144e72ad8933c84374d63540c6b1343c9aad1b1e61a5709e6a831d18a0918f6a,2024-11-21T06:57:33.700000 +CVE-2022-28590,0,0,144e72ad8933c84374d63540c6b1343c9aad1b1e61a5709e6a831d18a0918f6a,2024-11-21T06:57:33.700000 CVE-2022-28598,0,0,bb2187d6e8f22e42defa2604ac474fb90d5e9ee78a506f4b95334730fcfbe484,2023-04-06T17:15:09.330000 -CVE-2022-28599,0,1,cdda09979316ef54c556b97692d10844d790fb03852d5d133de12891894ef0c4,2024-11-21T06:57:33.980000 +CVE-2022-28599,0,0,cdda09979316ef54c556b97692d10844d790fb03852d5d133de12891894ef0c4,2024-11-21T06:57:33.980000 CVE-2022-2860,0,0,cd5645081e907c983269f2a66886a09cdc286f7ede7236a5eb09f762ebdcbdb1,2023-11-07T03:46:59.273000 -CVE-2022-28601,0,1,4725d887c29fb47d00c88f4d6101aebb3d873a9619bfbf7542433db949d5751a,2024-11-21T06:57:34.110000 -CVE-2022-28605,0,1,a003dd6505df0161f30ad44634d13f8f6c4d752ba9da06f52a8087d7b6425df2,2024-11-21T06:57:34.253000 -CVE-2022-28606,0,1,891230ff5662cdcc98a01bc1797ef244d447e3dd42c29543968c734949141e0c,2024-11-21T06:57:34.390000 +CVE-2022-28601,0,0,4725d887c29fb47d00c88f4d6101aebb3d873a9619bfbf7542433db949d5751a,2024-11-21T06:57:34.110000 +CVE-2022-28605,0,0,a003dd6505df0161f30ad44634d13f8f6c4d752ba9da06f52a8087d7b6425df2,2024-11-21T06:57:34.253000 +CVE-2022-28606,0,0,891230ff5662cdcc98a01bc1797ef244d447e3dd42c29543968c734949141e0c,2024-11-21T06:57:34.390000 CVE-2022-28607,0,0,d66e47fd1474d7dbb2782ad7c6ba7f4f4c1e1088af24801c1afda387ea03f764,2022-12-05T18:30:15.020000 CVE-2022-2861,0,0,029ab8665df311d69d11ed958f8162eedcc0cd13659156820d9b16dfee2a0de7,2023-11-07T03:46:59.477000 CVE-2022-28611,0,0,f11f00ddda8be24cf5e69e9a5df34407ec1f0cf4901cf6bbcafd13e6f69b507d,2022-11-16T17:09:39.620000 -CVE-2022-28612,0,1,d36ff2cec03993961efee6615ac2fed1e01d5fe6282e71cf74c366434101509e,2024-11-21T06:57:34.793000 -CVE-2022-28613,0,1,4a02b3c1ebab0e0f6a371665b944421c4d46656f8314c5d2229fcc571d4cff49,2024-11-21T06:57:34.920000 -CVE-2022-28614,0,1,c34863b89a0b6bb714f1587e0a7e9738be92fe5759788465077d8b1ab7521f61,2024-11-21T06:57:35.057000 -CVE-2022-28615,0,1,f3d8802f95f64cace03a5789d6d5c20c68dd544fdd856cb2f4369ce9b674f874,2024-11-21T06:57:35.197000 -CVE-2022-28616,0,1,0cb328f8107fd0d4a6f34b39beac91f28b5507f10bde6123a0b000a4bd61c229,2024-11-21T06:57:35.333000 -CVE-2022-28617,0,1,ad518391cf75f3f37d30ede1ac9d39d9ced369b21434a0d4370c8f576194f345,2024-11-21T06:57:35.447000 -CVE-2022-28618,0,1,17cd760294b07174501e8ecf3b9f1fd749fb7b1525eb5afd6ff686cd7cd6e97d,2024-11-21T06:57:35.550000 +CVE-2022-28612,0,0,d36ff2cec03993961efee6615ac2fed1e01d5fe6282e71cf74c366434101509e,2024-11-21T06:57:34.793000 +CVE-2022-28613,0,0,4a02b3c1ebab0e0f6a371665b944421c4d46656f8314c5d2229fcc571d4cff49,2024-11-21T06:57:34.920000 +CVE-2022-28614,0,0,c34863b89a0b6bb714f1587e0a7e9738be92fe5759788465077d8b1ab7521f61,2024-11-21T06:57:35.057000 +CVE-2022-28615,0,0,f3d8802f95f64cace03a5789d6d5c20c68dd544fdd856cb2f4369ce9b674f874,2024-11-21T06:57:35.197000 +CVE-2022-28616,0,0,0cb328f8107fd0d4a6f34b39beac91f28b5507f10bde6123a0b000a4bd61c229,2024-11-21T06:57:35.333000 +CVE-2022-28617,0,0,ad518391cf75f3f37d30ede1ac9d39d9ced369b21434a0d4370c8f576194f345,2024-11-21T06:57:35.447000 +CVE-2022-28618,0,0,17cd760294b07174501e8ecf3b9f1fd749fb7b1525eb5afd6ff686cd7cd6e97d,2024-11-21T06:57:35.550000 CVE-2022-28619,0,0,cab75ce78d2505c6effee8b2a62936377b4d1d41c3c38125f0cda1a0934fb928,2022-07-06T12:40:30.613000 CVE-2022-2862,0,0,05dcd3a2fcfb2d0f42e9bd7fe56f7775bc787f118fc4d42fffcd41e1e1bd7213,2023-11-07T03:46:59.703000 CVE-2022-28620,0,0,e6ee74eb97e8040a7b5cc0412919962e16de0f08e561a57cc1d3db862c56a7f3,2023-08-08T14:21:49.707000 @@ -197149,11 +197156,11 @@ CVE-2022-28644,0,0,32d30dbb8a54aec9ada2adcb9bcb6927dcb8f552771aaecae885c94356cdc CVE-2022-28645,0,0,a8ea036488367400c4d0019268cf49088b7588534fd2c1c7a1cac2817b4beca5,2023-04-05T16:58:52.353000 CVE-2022-28646,0,0,7beecb072f4f77fa512e0c1d490ec1e20a82fd1d9cbd2d35f31a1bd168a6dc94,2023-04-05T17:18:11.430000 CVE-2022-28647,0,0,b9bd2069ec4d551ba138f189e93f2c5f1e6ebf750c655e8887b4e29134213a90,2023-04-05T17:34:57.683000 -CVE-2022-28648,0,1,3f98240bfbff743e0b062258f823c95fd4415d36d1dfbfd68c500e02332979fc,2024-11-21T06:57:39.023000 -CVE-2022-28649,0,1,84d7f47a73e58b2dd74fcbb1dfb4c50cb3f7a8a46d5bd865637216a71dee3e05,2024-11-21T06:57:39.150000 +CVE-2022-28648,0,0,3f98240bfbff743e0b062258f823c95fd4415d36d1dfbfd68c500e02332979fc,2024-11-21T06:57:39.023000 +CVE-2022-28649,0,0,84d7f47a73e58b2dd74fcbb1dfb4c50cb3f7a8a46d5bd865637216a71dee3e05,2024-11-21T06:57:39.150000 CVE-2022-2865,0,0,bf85144c94931ba05d63c2cabbb0383cf81884ef19013c6ec34a901b69465d72,2022-10-19T17:31:13.797000 -CVE-2022-28650,0,1,a5b6699cd2dbc4218b6dc598427e2117a07c251527cdefe27a913ad76c9f3cef,2024-11-21T06:57:39.270000 -CVE-2022-28651,0,1,8cf165896916c0dfe52668ebac25440ab2953adfdba16376bde9d6c266567d56,2024-11-21T06:57:39.393000 +CVE-2022-28650,0,0,a5b6699cd2dbc4218b6dc598427e2117a07c251527cdefe27a913ad76c9f3cef,2024-11-21T06:57:39.270000 +CVE-2022-28651,0,0,8cf165896916c0dfe52668ebac25440ab2953adfdba16376bde9d6c266567d56,2024-11-21T06:57:39.393000 CVE-2022-28652,0,0,1b492e82a76005e2fc92f69a80b3b967b18790213b3ffb034627d8afcdb4f438,2024-06-11T17:05:08.087000 CVE-2022-28654,0,0,9f795ff5b43ff426d31833f321155f9471d6cad78ae62b89147b18ed04d72c65,2024-10-27T18:35:00.517000 CVE-2022-28655,0,0,b21b3a5d95cbca66ddbb726052f530bd6a58636dfefe77b5181a12ceb1371f46,2024-10-27T18:35:01.410000 @@ -197161,10 +197168,10 @@ CVE-2022-28656,0,0,0f3d9d4611926a2c6f8dffb5446974ba26f23bea4c08306310888ab671737 CVE-2022-28657,0,0,06fc2415c033b6ca9a7ef6f695583d44086aec51b4b1923db9e5850171d149c1,2024-07-03T01:38:25.937000 CVE-2022-28658,0,0,49acbf5e6eefbda47b475ce4f1f705a3b0e9faeab08f4f56b4708e7f76b1966e,2024-10-27T15:35:01.733000 CVE-2022-2866,0,0,c41a4e24c2d37feeedd6a62823df312e6a781bf94394e7b93802812c16b59bab,2022-09-02T22:02:57.273000 -CVE-2022-28660,0,1,d35883d4f5ca479dc5c01bd23182b725efd6391ad6eb2de3686fbf5df4ec6085,2024-11-21T06:57:40.470000 -CVE-2022-28661,0,1,73eaba52ad568d9ffc0550218194c9bb6af4cd59f9732de19411bb814afb0d2a,2024-11-21T06:57:40.607000 -CVE-2022-28662,0,1,38d841079403bcce323d91b37d8c5abd156ced69945ae5f0ab4ccd2e2be62f81,2024-11-21T06:57:40.730000 -CVE-2022-28663,0,1,28728be5a830ced484104268bbba4382950f7e9febb5bb82a15985f333a1999d,2024-11-21T06:57:40.860000 +CVE-2022-28660,0,0,d35883d4f5ca479dc5c01bd23182b725efd6391ad6eb2de3686fbf5df4ec6085,2024-11-21T06:57:40.470000 +CVE-2022-28661,0,0,73eaba52ad568d9ffc0550218194c9bb6af4cd59f9732de19411bb814afb0d2a,2024-11-21T06:57:40.607000 +CVE-2022-28662,0,0,38d841079403bcce323d91b37d8c5abd156ced69945ae5f0ab4ccd2e2be62f81,2024-11-21T06:57:40.730000 +CVE-2022-28663,0,0,28728be5a830ced484104268bbba4382950f7e9febb5bb82a15985f333a1999d,2024-11-21T06:57:40.860000 CVE-2022-28664,0,0,9108d1528ece2d2a5e28ca179cf0ee298cd3260f65d9e38d2baee8c3dbead3e7,2022-12-08T03:27:15.727000 CVE-2022-28665,0,0,68fde8198b3543783277c0266c20f9a13c95663de78096375186f9f1d282f2be,2022-12-08T03:22:57.967000 CVE-2022-28666,0,0,f7ca1d254885d6ebc30a8675bb7bbac82dca1184bd5a3205fe0c68fa17d951a8,2024-09-16T19:16:02.770000 @@ -197194,35 +197201,35 @@ CVE-2022-28687,0,0,f95ba146b3ea9185367a3cca07faec77f1c2d89c455128f00f2f2257aa96a CVE-2022-28688,0,0,6bc6d0533aee8e7218d0de5edf8c336e75133574c5488eaf4b99a6e9747af52c,2023-04-05T19:09:37.687000 CVE-2022-28689,0,0,e736e5ca2ab5fbad9b142a0c38c9c9bf935fa6c27e16523aaf9a6c0f3f57309f,2022-11-10T15:49:15.210000 CVE-2022-2869,0,0,bc571c2aa1dad03f6d6db3577cf737df77758b8f38e521ef0a1aec67296e0558,2023-11-07T03:47:00.933000 -CVE-2022-28690,0,1,872bf4d4aaa6e1b4edb3693603c50460a384bdd32e4fa89851d758f8632a5b0f,2024-11-21T06:57:45.003000 -CVE-2022-28691,0,1,453967eed3671a986034258260ee8f499926e78281acc47d157be67391683a9d,2024-11-21T06:57:45.113000 +CVE-2022-28690,0,0,872bf4d4aaa6e1b4edb3693603c50460a384bdd32e4fa89851d758f8632a5b0f,2024-11-21T06:57:45.003000 +CVE-2022-28691,0,0,453967eed3671a986034258260ee8f499926e78281acc47d157be67391683a9d,2024-11-21T06:57:45.113000 CVE-2022-28692,0,0,74236ea57b7cf32deb3578e1db70fedc7249cddb9e709fa1cacca4b2a957d8e0,2023-08-08T14:21:49.707000 -CVE-2022-28695,0,1,0e69b0fdb107c4f4dd3876678debb23badeafd6f48ffc43537de8732c6e50155,2024-11-21T06:57:45.350000 +CVE-2022-28695,0,0,0e69b0fdb107c4f4dd3876678debb23badeafd6f48ffc43537de8732c6e50155,2024-11-21T06:57:45.350000 CVE-2022-28696,0,0,81804aa10bb9e61602e9e59d786b58b6b87e4e6e7f6f4a86faacedc4e48ac077,2022-08-22T19:48:33.830000 CVE-2022-28697,0,0,f3378c27555fc2355d283401b54306c4c888a7345140dd2a161d788b9405304d,2023-05-22T15:29:13.273000 CVE-2022-28699,0,0,7f9582db74ec7dd8560cc50904ff2b2eb4d5a636f2baac84efc8f15e2b87c9e4,2023-11-07T03:45:44.387000 CVE-2022-2870,0,0,780141f7e3a44327d6c8ab61b08c5c537ad670f5bf3654f6e4e907f9c4ca818a,2022-08-19T01:41:40.760000 CVE-2022-28700,0,0,ef5c0b80a48f162536bb3b3566e2d40d7778907cb65e947a2f594f1e35fdac03,2022-07-25T03:33:00.737000 -CVE-2022-28701,0,1,cb4f6bfc3f765f176cacaad47dc08d64cd2032f8bbf78186a122229e96927b86,2024-11-21T06:57:45.930000 -CVE-2022-28702,0,1,03e9abdd42358db38000602c78117f99a77a68e371df2863e0d7360a4aa31df9,2024-11-21T06:57:46.047000 +CVE-2022-28701,0,0,cb4f6bfc3f765f176cacaad47dc08d64cd2032f8bbf78186a122229e96927b86,2024-11-21T06:57:45.930000 +CVE-2022-28702,0,0,03e9abdd42358db38000602c78117f99a77a68e371df2863e0d7360a4aa31df9,2024-11-21T06:57:46.047000 CVE-2022-28703,0,0,1f47210b59bb459a21183a0574cdd9be3ce858200449a073e770f4dc7997c8bf,2022-12-19T14:42:50.867000 -CVE-2022-28704,0,1,f5b2d6cc3c6e50f9fdbe210b6ac2c7addd43b1aecce133e63f9b2c42592a7e51,2024-11-21T06:57:46.277000 -CVE-2022-28705,0,1,285affad2095851158f4d84dc80672dba8b419065afd1b05bf0db1a317ecd366,2024-11-21T06:57:46.377000 -CVE-2022-28706,0,1,dbbe0919846c0ead5943983246af97ca6467ab7ae3b2c78f1b694af384b8231e,2024-11-21T06:57:46.513000 -CVE-2022-28707,0,1,7be1758b85c7d2a6050a45d4d42fa55d46d61aff75b5aa4159a351d90adf1f71,2024-11-21T06:57:46.640000 -CVE-2022-28708,0,1,8425172ae4dca75da768b705739425f2f091718d669b08730ae202e432a0182f,2024-11-21T06:57:46.780000 +CVE-2022-28704,0,0,f5b2d6cc3c6e50f9fdbe210b6ac2c7addd43b1aecce133e63f9b2c42592a7e51,2024-11-21T06:57:46.277000 +CVE-2022-28705,0,0,285affad2095851158f4d84dc80672dba8b419065afd1b05bf0db1a317ecd366,2024-11-21T06:57:46.377000 +CVE-2022-28706,0,0,dbbe0919846c0ead5943983246af97ca6467ab7ae3b2c78f1b694af384b8231e,2024-11-21T06:57:46.513000 +CVE-2022-28707,0,0,7be1758b85c7d2a6050a45d4d42fa55d46d61aff75b5aa4159a351d90adf1f71,2024-11-21T06:57:46.640000 +CVE-2022-28708,0,0,8425172ae4dca75da768b705739425f2f091718d669b08730ae202e432a0182f,2024-11-21T06:57:46.780000 CVE-2022-28709,0,0,2c11764894c43ba9d0aa509716acb69549e1304651bc9a7eefa0be8c941ca0b4,2023-08-08T14:21:49.707000 CVE-2022-2871,0,0,cc47b8ecdda4fa1d24765fdbed2f5282d79365a33179479682998745fe241112,2022-08-18T19:25:06.563000 CVE-2022-28710,0,0,2fc714b3791a55c2488e490dfde36f39e3d6e4f00fcbbe4604727423837a0066,2022-08-24T12:36:56.367000 -CVE-2022-28711,0,1,f76b3abb0c03f0e6e75c9b5bbd9cdf53c18f27745aa0036335d944d80cbb2b01,2024-11-21T06:57:47.147000 +CVE-2022-28711,0,0,f76b3abb0c03f0e6e75c9b5bbd9cdf53c18f27745aa0036335d944d80cbb2b01,2024-11-21T06:57:47.147000 CVE-2022-28712,0,0,d92d45cc0bd01c53f56770a1a065d937ebaa88b45cc1d05ed9cbd7977b76c220,2022-08-26T13:49:00.720000 CVE-2022-28713,0,0,2db353ff45dc694d6100d8d3263f5e7269b6ebfc7336f8dcb0ec0f38db68d852,2023-08-08T14:21:49.707000 -CVE-2022-28714,0,1,29062034ff7be0335edcc496428af8f75b41e107f954e958713af63c7bb672d8,2024-11-21T06:57:47.470000 +CVE-2022-28714,0,0,29062034ff7be0335edcc496428af8f75b41e107f954e958713af63c7bb672d8,2024-11-21T06:57:47.470000 CVE-2022-28715,0,0,b1858ff4f216352e69c4134dbbaf9968dd78da8fa9da2a67d4c44cde693f5b0c,2022-08-19T02:34:31.223000 -CVE-2022-28716,0,1,79bf96668567fa86d7179043febab00df20938e8423fd511f80af700356c29c6,2024-11-21T06:57:47.710000 -CVE-2022-28717,0,1,7ababfecbc56bb09f3656b208b9a01a1dbce08ed2b4b3cea6d265b9927a78c79,2024-11-21T06:57:47.823000 +CVE-2022-28716,0,0,79bf96668567fa86d7179043febab00df20938e8423fd511f80af700356c29c6,2024-11-21T06:57:47.710000 +CVE-2022-28717,0,0,7ababfecbc56bb09f3656b208b9a01a1dbce08ed2b4b3cea6d265b9927a78c79,2024-11-21T06:57:47.823000 CVE-2022-28718,0,0,75c19fb00ede18e54dd8033dd21e0fe65abbd61745ed8feb48cd64ef1fd0c589,2023-08-08T14:22:24.967000 -CVE-2022-28719,0,1,db938a050ab5d6a4610be2d60328bbb5ba69669d24385da77cf08c9d03310eb4,2024-11-21T06:57:48.050000 +CVE-2022-28719,0,0,db938a050ab5d6a4610be2d60328bbb5ba69669d24385da77cf08c9d03310eb4,2024-11-21T06:57:48.050000 CVE-2022-2872,0,0,88efe524e4f15984040be5624b88d988ebce3717a40e06e6740caad07c2416ef,2022-09-23T17:58:22.120000 CVE-2022-28721,0,0,3a4f148a520a68ea3fa8ad65ea38ff07ddf046d1c969822bd455624d10283ace,2022-10-03T17:29:36.660000 CVE-2022-28722,0,0,b48d31ddfc9be54f863d5e71b2d3cd3035ab95924185bb7fb92416dd133c276d,2022-10-05T14:53:52.007000 @@ -197235,16 +197242,16 @@ CVE-2022-28734,0,0,de7842ae8e1bac2ced5ba3570a3f1a1ae1dd9dbad9ec9bcb445a8847d14a1 CVE-2022-28735,0,0,bfb9a9625cceebaa81ca1905ce9a33776283e49e513db97080a224c4a34fe18d,2023-08-25T23:15:09.583000 CVE-2022-28736,0,0,75371c938365dc2acf76df93393f97909f94bb6029a72a7de2be0d9b98c0c69a,2023-08-25T23:15:09.690000 CVE-2022-28737,0,0,926f6a02db7291db450995bcc0a6b12985604cb79f41cd6f6c5cf083d939bee6,2023-07-28T15:33:58.493000 -CVE-2022-28738,0,1,667d9ac9db5025a229f89ce640443d5b00dc993c625f085ebb20578e9cf0ee0a,2024-11-21T06:57:50.320000 -CVE-2022-28739,0,1,c3a78627a067a1b0a29ba0f6613ba8e3286b3916061f2cfbc8f73218028fbcfa,2024-11-21T06:57:50.467000 +CVE-2022-28738,0,0,667d9ac9db5025a229f89ce640443d5b00dc993c625f085ebb20578e9cf0ee0a,2024-11-21T06:57:50.320000 +CVE-2022-28739,0,0,c3a78627a067a1b0a29ba0f6613ba8e3286b3916061f2cfbc8f73218028fbcfa,2024-11-21T06:57:50.467000 CVE-2022-2874,0,0,ea912bc77abefa4d5b1031e4bd9844c020edb025539fbafc9b4d7d663d7a247e,2023-05-03T12:16:06.233000 CVE-2022-28740,0,0,36209886362a6e5c34a2e375148f2dd42b1b8888a1d1c99e3a61ac17e8c69f1f,2022-09-14T18:33:05.380000 CVE-2022-28741,0,0,52b5f2fbcd4a139e09a759dd74cab249bc6dfa63d5862a4cf583150129938052,2023-08-08T14:22:24.967000 CVE-2022-28742,0,0,5cadd081ee209ddf7e1db73fbe48302d5f2a82fa0450058b231f6b8dfc5d6d8f,2022-09-14T18:27:26.360000 -CVE-2022-28743,0,1,c386411d08c3c295580f9e59710b822767c758263a728dde5316b55fd25d583f,2024-11-21T06:57:51.140000 +CVE-2022-28743,0,0,c386411d08c3c295580f9e59710b822767c758263a728dde5316b55fd25d583f,2024-11-21T06:57:51.140000 CVE-2022-28747,0,0,2102d5dc8765680e235feb846141f3662d8877d20ef3b7472a12ba7a6a4812d9,2022-09-01T18:36:57.133000 CVE-2022-28748,0,0,bb226f851e4022f959e567e638adb4a5096bba34d7fdb4e061bc77245acc8ce1,2023-11-07T03:45:44.927000 -CVE-2022-28749,0,1,05dab76ba8c18f014b3484f055b2bc2bc03fc6ef1c3baf99d1ede4605ff75148,2024-11-21T06:57:51.477000 +CVE-2022-28749,0,0,05dab76ba8c18f014b3484f055b2bc2bc03fc6ef1c3baf99d1ede4605ff75148,2024-11-21T06:57:51.477000 CVE-2022-28750,0,0,c62d68b5711f30bcd2a303ae9a7c507e90d335f9c04c9c6e9f5d47c085fd7fe4,2022-08-18T18:37:26.190000 CVE-2022-28751,0,0,e67eceee72c652eafb3ff51d93c89e7c482caf4ffd16c2c584b48216d118d2b5,2022-08-19T01:35:28.523000 CVE-2022-28752,0,0,150bac22308884ef0f7d42b234a2368bf96eabf9de5ac22e93fee1e954858c49,2022-08-19T01:25:08.693000 @@ -197264,45 +197271,45 @@ CVE-2022-28764,0,0,da1655a2af59cad45c98327a218179d4f0d52d467e79c0741576db5b62c7d CVE-2022-28766,0,0,e43ac0525d66b6683b07317070b7db7a841becf2f0fd81c31be0661ee2705dae,2022-11-22T16:14:12.610000 CVE-2022-28768,0,0,07180c5008fd1bf2960e255264f3fd320a64663b8faa02043f25a19531681be6,2022-11-22T17:12:19.050000 CVE-2022-2877,0,0,87d3d21e3d0da030acaaa40086ef979b62cc2c1263a123402285aeb1a3125016,2022-09-20T13:25:35.103000 -CVE-2022-28770,0,1,de937eece9b9a0a1280afd87af0493457bc40b31730987531fedc29d84782ff0,2024-11-21T06:57:53.873000 +CVE-2022-28770,0,0,de937eece9b9a0a1280afd87af0493457bc40b31730987531fedc29d84782ff0,2024-11-21T06:57:53.873000 CVE-2022-28771,0,0,0e01c09ef1240c6fab5756f7cde34b74f80932f2a4f868d6ed87e503bbc61026,2023-08-14T13:15:09.963000 -CVE-2022-28772,0,1,4d981cf0ef185147b5f1830d79670aec7a6d99063f9e1387cb6f990dc6f4c62a,2024-11-21T06:57:54.167000 -CVE-2022-28773,0,1,b5c90d73723c931c6568e138b9bbba7043d52de481ea75100c08e8213cbc122b,2024-11-21T06:57:54.317000 -CVE-2022-28774,0,1,5a57bb7daee4edaa8a6f797b0f70cacb3e4f812c07871c26aa9b81e05333df64,2024-11-21T06:57:54.480000 -CVE-2022-28775,0,1,bcc4b0089c34fe9cfcc5feb8c6ea2f9f9db6514cdfac9a455a93b46e0f9dcb0a,2024-11-21T06:57:54.623000 -CVE-2022-28776,0,1,1aabe2a4612622cc865c23f8451718a2ca858ecbaa94c115113422792c8c9bfd,2024-11-21T06:57:54.757000 -CVE-2022-28777,0,1,1db639a0a1d3202b45b5c3c85fdffb6dd15c643e49642b3461549438510472b5,2024-11-21T06:57:54.880000 -CVE-2022-28778,0,1,ada59583b35f5f090d4bd3887bc50977b48fda57a5a93831613306b6aef24741,2024-11-21T06:57:55.013000 -CVE-2022-28779,0,1,c30d2d66260285d8aa9b16015420942cf0f8a95d3e9583e729343ceac069b6bd,2024-11-21T06:57:55.133000 -CVE-2022-28780,0,1,0eed149a368c2fb0c730c477fbc260bff6da9b2f44334f95b5d527a38f2d10b2,2024-11-21T06:57:55.257000 -CVE-2022-28781,0,1,98a81bdd63ab7baddd437e59a6a54856c86e755050c06417993c8013ca643998,2024-11-21T06:57:55.387000 -CVE-2022-28782,0,1,838eb2b2b048a65c00fce395e90ec186b669c674ea2ef3f30dac721f08b02500,2024-11-21T06:57:55.500000 -CVE-2022-28783,0,1,c9972b01d2bc41fb19f0af69f1fdf35b8a6e3e409b81b4dc46857891da40ca07,2024-11-21T06:57:55.623000 -CVE-2022-28784,0,1,86bc723a6532a84d40b178ec95816e74d848fa8865385c9941c32659484ac222,2024-11-21T06:57:55.747000 -CVE-2022-28785,0,1,8b6956999a9814f4bc48476789cda88964c26f3d1599e77ce329f741b6ee6daa,2024-11-21T06:57:55.867000 -CVE-2022-28786,0,1,998fcd506beb3e13574ffaa4c8bd9ae8d195ff2f3f2a1a756fb7119a48107fca,2024-11-21T06:57:55.983000 -CVE-2022-28787,0,1,7a48871eb84beb4e5f1c98d6d5f20aab35ebf8cf2d306eabb36e8f4ae80914af,2024-11-21T06:57:56.097000 -CVE-2022-28788,0,1,222cefa1c1b2a1bd135a9b7b70440116d7b3b7269e94baad85304a521ff6c6ac,2024-11-21T06:57:56.210000 -CVE-2022-28789,0,1,805a100824154579fbdc5bdc06e25391bde620616bb6fa85c4d96aea2bd6a76a,2024-11-21T06:57:56.327000 +CVE-2022-28772,0,0,4d981cf0ef185147b5f1830d79670aec7a6d99063f9e1387cb6f990dc6f4c62a,2024-11-21T06:57:54.167000 +CVE-2022-28773,0,0,b5c90d73723c931c6568e138b9bbba7043d52de481ea75100c08e8213cbc122b,2024-11-21T06:57:54.317000 +CVE-2022-28774,0,0,5a57bb7daee4edaa8a6f797b0f70cacb3e4f812c07871c26aa9b81e05333df64,2024-11-21T06:57:54.480000 +CVE-2022-28775,0,0,bcc4b0089c34fe9cfcc5feb8c6ea2f9f9db6514cdfac9a455a93b46e0f9dcb0a,2024-11-21T06:57:54.623000 +CVE-2022-28776,0,0,1aabe2a4612622cc865c23f8451718a2ca858ecbaa94c115113422792c8c9bfd,2024-11-21T06:57:54.757000 +CVE-2022-28777,0,0,1db639a0a1d3202b45b5c3c85fdffb6dd15c643e49642b3461549438510472b5,2024-11-21T06:57:54.880000 +CVE-2022-28778,0,0,ada59583b35f5f090d4bd3887bc50977b48fda57a5a93831613306b6aef24741,2024-11-21T06:57:55.013000 +CVE-2022-28779,0,0,c30d2d66260285d8aa9b16015420942cf0f8a95d3e9583e729343ceac069b6bd,2024-11-21T06:57:55.133000 +CVE-2022-28780,0,0,0eed149a368c2fb0c730c477fbc260bff6da9b2f44334f95b5d527a38f2d10b2,2024-11-21T06:57:55.257000 +CVE-2022-28781,0,0,98a81bdd63ab7baddd437e59a6a54856c86e755050c06417993c8013ca643998,2024-11-21T06:57:55.387000 +CVE-2022-28782,0,0,838eb2b2b048a65c00fce395e90ec186b669c674ea2ef3f30dac721f08b02500,2024-11-21T06:57:55.500000 +CVE-2022-28783,0,0,c9972b01d2bc41fb19f0af69f1fdf35b8a6e3e409b81b4dc46857891da40ca07,2024-11-21T06:57:55.623000 +CVE-2022-28784,0,0,86bc723a6532a84d40b178ec95816e74d848fa8865385c9941c32659484ac222,2024-11-21T06:57:55.747000 +CVE-2022-28785,0,0,8b6956999a9814f4bc48476789cda88964c26f3d1599e77ce329f741b6ee6daa,2024-11-21T06:57:55.867000 +CVE-2022-28786,0,0,998fcd506beb3e13574ffaa4c8bd9ae8d195ff2f3f2a1a756fb7119a48107fca,2024-11-21T06:57:55.983000 +CVE-2022-28787,0,0,7a48871eb84beb4e5f1c98d6d5f20aab35ebf8cf2d306eabb36e8f4ae80914af,2024-11-21T06:57:56.097000 +CVE-2022-28788,0,0,222cefa1c1b2a1bd135a9b7b70440116d7b3b7269e94baad85304a521ff6c6ac,2024-11-21T06:57:56.210000 +CVE-2022-28789,0,0,805a100824154579fbdc5bdc06e25391bde620616bb6fa85c4d96aea2bd6a76a,2024-11-21T06:57:56.327000 CVE-2022-2879,0,0,c1851dbd092d68ebdc3fcee2c6719f2d7c8df88d80bb4989c54b0133b4e3a84a,2023-11-25T11:15:09.553000 -CVE-2022-28790,0,1,1ae11d19ff16a5b1cb9ae62540a894fc9561307fb9a7da6646866faf23e8544c,2024-11-21T06:57:56.447000 -CVE-2022-28791,0,1,06c01468cdd482bd3ed64bd9489db6d3cb5091c619c4ff62ea4aabbd17d094d2,2024-11-21T06:57:56.560000 -CVE-2022-28792,0,1,c32ceb8a77d5570df1adf85a5b12fdd90fbe882afcb9846362588ca8f799d631,2024-11-21T06:57:56.673000 -CVE-2022-28793,0,1,6080fd251bcb31a81690afe175071909eb2587c7dd36311bc85eac606b826c94,2024-11-21T06:57:56.790000 -CVE-2022-28794,0,1,e002932712ff16ae500dd112fb29ad62270fe01183f4a5d9f12228151dd337d8,2024-11-21T06:57:56.900000 -CVE-2022-28795,0,1,28d01b6633680cbab5ca747d2bb5a829de43c5369ea5f9e406206e3614befcf2,2024-11-21T06:57:57.023000 -CVE-2022-28796,0,1,6ac67446cbe588b0ebf5ac0d65bc5b07f81234f22105b1ccacbaf25bbfe36b28,2024-11-21T06:57:57.140000 -CVE-2022-28799,0,1,e5d63ceb5267b13834011ea3db3ef6a9ca727f27547c2a6426c8079c1e439dba,2024-11-21T06:57:57.307000 +CVE-2022-28790,0,0,1ae11d19ff16a5b1cb9ae62540a894fc9561307fb9a7da6646866faf23e8544c,2024-11-21T06:57:56.447000 +CVE-2022-28791,0,0,06c01468cdd482bd3ed64bd9489db6d3cb5091c619c4ff62ea4aabbd17d094d2,2024-11-21T06:57:56.560000 +CVE-2022-28792,0,0,c32ceb8a77d5570df1adf85a5b12fdd90fbe882afcb9846362588ca8f799d631,2024-11-21T06:57:56.673000 +CVE-2022-28793,0,0,6080fd251bcb31a81690afe175071909eb2587c7dd36311bc85eac606b826c94,2024-11-21T06:57:56.790000 +CVE-2022-28794,0,0,e002932712ff16ae500dd112fb29ad62270fe01183f4a5d9f12228151dd337d8,2024-11-21T06:57:56.900000 +CVE-2022-28795,0,0,28d01b6633680cbab5ca747d2bb5a829de43c5369ea5f9e406206e3614befcf2,2024-11-21T06:57:57.023000 +CVE-2022-28796,0,0,6ac67446cbe588b0ebf5ac0d65bc5b07f81234f22105b1ccacbaf25bbfe36b28,2024-11-21T06:57:57.140000 +CVE-2022-28799,0,0,e5d63ceb5267b13834011ea3db3ef6a9ca727f27547c2a6426c8079c1e439dba,2024-11-21T06:57:57.307000 CVE-2022-2880,0,0,865cb5284e92ceac27176d742de7b660e294c850259cb6b6d348da14ad9f1fdc,2023-11-25T11:15:09.650000 CVE-2022-28802,0,0,cce8f790dd08a18b32e0d9fea3909bef34034e5cf01c28239450ed88666ad9a4,2022-09-26T18:49:47.140000 CVE-2022-28803,0,0,d8cc1a35ff926ea75d2d316023862868da641c3ad495165ee502daaf1ddaec0a,2022-07-08T12:47:44.603000 -CVE-2022-28805,0,1,c51faf3ff6d7b4777d48877d3132eec95ed2b34559ee8d54c734c6ce7eaf9d1f,2024-11-21T06:57:57.733000 -CVE-2022-28806,0,1,754d3905f0f8afde20bc0acd1a40922b0507983e9c829519d8d49b70e13f34e0,2024-11-21T06:57:57.923000 +CVE-2022-28805,0,0,c51faf3ff6d7b4777d48877d3132eec95ed2b34559ee8d54c734c6ce7eaf9d1f,2024-11-21T06:57:57.733000 +CVE-2022-28806,0,0,754d3905f0f8afde20bc0acd1a40922b0507983e9c829519d8d49b70e13f34e0,2024-11-21T06:57:57.923000 CVE-2022-28807,0,0,1a619db4d5181ba275fb2fd1c2c16509016018a6b7fb40d24f1b547f91079ee3,2022-07-25T15:13:50.357000 CVE-2022-28808,0,0,3c084f086874dc063d4a10ce1531c594a4d5a0804994c0d028ba88ff29990374,2022-07-25T14:56:11.887000 CVE-2022-28809,0,0,09bf784dd6e934e61345d65455250a2f26686fe1ed062945c770654a9a54d573,2023-06-30T18:55:58.263000 CVE-2022-2881,0,0,11a75c762ec8034f2cc444452b6753fc25abd4e7aa14056a45eff695a117a1ab,2022-11-16T20:12:02.640000 -CVE-2022-28810,0,1,319b2e41de4b2381c422ad9dfa8f08267e6a75e2fed35e2d2f7cfe3c1bb490f8,2024-11-21T06:57:58.533000 +CVE-2022-28810,0,0,319b2e41de4b2381c422ad9dfa8f08267e6a75e2fed35e2d2f7cfe3c1bb490f8,2024-11-21T06:57:58.533000 CVE-2022-28811,0,0,550ca2f5521072aa0b49a872bfeab454adef2a4ff916b37fafd344062b301b6f,2022-10-28T22:50:52.547000 CVE-2022-28812,0,0,d9dd6f005dcb660509cd4eed58545156879364fc4e56a689c1cc96e21b95e70e,2022-09-30T02:10:52.977000 CVE-2022-28813,0,0,678811f7107c62358fa466062d4173a4b3f1da2e6ccfd44b1656367802856ca4,2022-12-07T03:06:34.630000 @@ -197310,43 +197317,43 @@ CVE-2022-28814,0,0,a9502b93ae43b5548162008f885d50a41808a4eec99a9371be10908b2443d CVE-2022-28815,0,0,2011903edb8a8cc695d80ac70bb7c6670012b8908bd769c4b8712fb453fdaeea,2022-10-07T13:18:35.670000 CVE-2022-28816,0,0,10a44eca37b19aa503ce5b20daa198ad53a30a64363d5dcf8dcb07623028e125,2022-10-28T22:35:15.010000 CVE-2022-28817,0,0,7e7dd541eb2a8ad75f172a0c6c8a87f6ed30aad0f0dab3f21d9e7a26c2a4280d,2023-11-07T03:45:45.750000 -CVE-2022-28818,0,1,cc3238d001a549161643d99d03a52a4125e4b14253b0ab3c42a5669640708ea3,2024-11-21T06:57:59.480000 -CVE-2022-28819,0,1,6be776dfaac226c2efc304914056256781838a5887a11e763f0a5dfd1715e2ba,2024-11-21T06:57:59.607000 +CVE-2022-28818,0,0,cc3238d001a549161643d99d03a52a4125e4b14253b0ab3c42a5669640708ea3,2024-11-21T06:57:59.480000 +CVE-2022-28819,0,0,6be776dfaac226c2efc304914056256781838a5887a11e763f0a5dfd1715e2ba,2024-11-21T06:57:59.607000 CVE-2022-2882,0,0,38f81e5e5b1186e29ec9cdbbe6a501dd1a09ff4a208bdb60b0123483f4d435e6,2022-10-28T18:40:55.903000 -CVE-2022-28820,0,1,263f91b8252390c4eec6738ca61fe8de44a7303fc1c4f5fe6f0bc8252e391e86,2024-11-21T06:57:59.727000 -CVE-2022-28821,0,1,934ab09ba6d5f0879e1aeeb18a84c661b101c2672295db608a8e6ad8ab4a160f,2024-11-21T06:57:59.843000 -CVE-2022-28822,0,1,e66ca9eccae91eda8020e2eaeba98c8fbbdf0ff4051ae7413316a9dde99c86f6,2024-11-21T06:57:59.973000 -CVE-2022-28823,0,1,1cd1b58ae8210a17e263fcf698350d06480721f4d742f08486e3bb689a3291c4,2024-11-21T06:58:00.090000 -CVE-2022-28824,0,1,6dc6611450a59f32500a1794588c02d504ce94d3ab1af9fb521f5af8c2f0bf79,2024-11-21T06:58:00.213000 -CVE-2022-28825,0,1,448ad4b1dc1f4123ae70c603cccb5f7651d2ce1b3e4fb526a1724b01ac392318,2024-11-21T06:58:00.330000 -CVE-2022-28826,0,1,090ecd7dba9775be7de5e0ffe52b516280668849ebe637f01e689ae63fa27835,2024-11-21T06:58:00.450000 -CVE-2022-28827,0,1,40fdc278d40190df7d4ac224917fb0aa07594a5349e87ca0e8d64af4698d920e,2024-11-21T06:58:00.577000 -CVE-2022-28828,0,1,9747c2011c445e6e0c3d294907bcf68792b16db8cd23d17378c20ee27843846a,2024-11-21T06:58:00.697000 -CVE-2022-28829,0,1,fdc6bef3d596af3d3c7ddf248dacab886cc33fbf64b4ee79dd7f10bec76cfade,2024-11-21T06:58:00.817000 +CVE-2022-28820,0,0,263f91b8252390c4eec6738ca61fe8de44a7303fc1c4f5fe6f0bc8252e391e86,2024-11-21T06:57:59.727000 +CVE-2022-28821,0,0,934ab09ba6d5f0879e1aeeb18a84c661b101c2672295db608a8e6ad8ab4a160f,2024-11-21T06:57:59.843000 +CVE-2022-28822,0,0,e66ca9eccae91eda8020e2eaeba98c8fbbdf0ff4051ae7413316a9dde99c86f6,2024-11-21T06:57:59.973000 +CVE-2022-28823,0,0,1cd1b58ae8210a17e263fcf698350d06480721f4d742f08486e3bb689a3291c4,2024-11-21T06:58:00.090000 +CVE-2022-28824,0,0,6dc6611450a59f32500a1794588c02d504ce94d3ab1af9fb521f5af8c2f0bf79,2024-11-21T06:58:00.213000 +CVE-2022-28825,0,0,448ad4b1dc1f4123ae70c603cccb5f7651d2ce1b3e4fb526a1724b01ac392318,2024-11-21T06:58:00.330000 +CVE-2022-28826,0,0,090ecd7dba9775be7de5e0ffe52b516280668849ebe637f01e689ae63fa27835,2024-11-21T06:58:00.450000 +CVE-2022-28827,0,0,40fdc278d40190df7d4ac224917fb0aa07594a5349e87ca0e8d64af4698d920e,2024-11-21T06:58:00.577000 +CVE-2022-28828,0,0,9747c2011c445e6e0c3d294907bcf68792b16db8cd23d17378c20ee27843846a,2024-11-21T06:58:00.697000 +CVE-2022-28829,0,0,fdc6bef3d596af3d3c7ddf248dacab886cc33fbf64b4ee79dd7f10bec76cfade,2024-11-21T06:58:00.817000 CVE-2022-2883,0,0,4d3551c354cbff3f9eac9c72d30512a97492d3d4ab15a7c9c56c4af6a9214f1c,2023-03-03T13:25:59.937000 -CVE-2022-28830,0,1,fadf3b44324c43bbe59b25c12e3990afa7f4c96d15c3051c191f8c07a9a3af83,2024-11-21T06:58:00.937000 +CVE-2022-28830,0,0,fadf3b44324c43bbe59b25c12e3990afa7f4c96d15c3051c191f8c07a9a3af83,2024-11-21T06:58:00.937000 CVE-2022-28831,0,0,50799ec29791f9aafd196047afc036a3925b841a496c095795ace9c6ca83bd9d,2023-09-14T03:41:28.657000 CVE-2022-28832,0,0,381e157297bbe34bda4306613eecb995d5c0872aab8e661acc7c1df03176db3f,2023-09-14T03:41:11.190000 CVE-2022-28833,0,0,13794e19f749a960988dfb5c14d7f50ddd3a8da0b33d1fa1ac52a68517b6d94e,2023-09-14T03:40:59.527000 CVE-2022-28834,0,0,ede8379dcd6b2d79712644eb79b6c1acf40b4182a114df600eed744bcc94999c,2023-09-14T03:40:45.313000 CVE-2022-28835,0,0,658fd77c4e39fdf1e6d1de47bd8eb1c4cfb5389377b31f4f8072fc4c245f2af2,2023-09-13T03:59:29.993000 CVE-2022-28836,0,0,1d0154d33f099c05c559ba1d7069e49da13a256d4516597733e7002958ec8d5e,2023-09-13T03:59:10.910000 -CVE-2022-28837,0,1,1630398fd67191788814862c8979ec2021b5f73bac60663e404149af851cf0e9,2024-11-21T06:58:01.793000 -CVE-2022-28838,0,1,03181bc917a6ed2b906cfb81c81df1e2adedfd06f55e5ffdfb00835bffee2337,2024-11-21T06:58:01.913000 -CVE-2022-28839,0,1,32d0b565472d95fcb843b1ae1ecb9ab4cebeee370b4f65dc2e6eeb934185531a,2024-11-21T06:58:02.037000 +CVE-2022-28837,0,0,1630398fd67191788814862c8979ec2021b5f73bac60663e404149af851cf0e9,2024-11-21T06:58:01.793000 +CVE-2022-28838,0,0,03181bc917a6ed2b906cfb81c81df1e2adedfd06f55e5ffdfb00835bffee2337,2024-11-21T06:58:01.913000 +CVE-2022-28839,0,0,32d0b565472d95fcb843b1ae1ecb9ab4cebeee370b4f65dc2e6eeb934185531a,2024-11-21T06:58:02.037000 CVE-2022-2884,0,0,2d8999cbc31d00b89ee64cf15f6d39998cd4d21c5c8812c7c5e16bd093aa368a,2023-04-03T20:15:07.673000 -CVE-2022-28840,0,1,f992a8c6212427f16b21674e55fa139b03018c89aca58b6ac5ee199549583360,2024-11-21T06:58:02.160000 -CVE-2022-28841,0,1,e13819467067c49965d86bd9ecebfd1b2b627adfa8f85823fdd6106383575989,2024-11-21T06:58:02.287000 -CVE-2022-28842,0,1,81df837cc153393ecc3f190f8bcd6500779ac2fa729ee6e7c0c8a1b30b406d9a,2024-11-21T06:58:02.410000 -CVE-2022-28843,0,1,5cfe4c1e60a932531d2abe8a7d34f8c2a2eaa3bdd661de5391bcdf26ff4bae5d,2024-11-21T06:58:02.560000 -CVE-2022-28844,0,1,fc71f1d27fd8d2c2309959b663e0ec4513a8597f49eba781495de87da94db915,2024-11-21T06:58:02.687000 -CVE-2022-28845,0,1,3841ae1332625a4b53cac56924f6a828706d87ffad1e0f20313d599030dbf701,2024-11-21T06:58:02.817000 -CVE-2022-28846,0,1,a2177104c9e0bad999090e69990eaf20ea2a5867cfc929e5638685aa1923964e,2024-11-21T06:58:02.957000 -CVE-2022-28847,0,1,267662cd80a41d8e63abd97328d544be4d110cfdf896d54ee203e1593aef3ece,2024-11-21T06:58:03.093000 -CVE-2022-28848,0,1,5bf005f593b29efe7e311377cdba6d2efed6da4ab722837c324113dd1d066061,2024-11-21T06:58:03.220000 -CVE-2022-28849,0,1,6988ce929393e93062b2386d5d100efd2e3dd4b8b143af207a2f7a8d26af346f,2024-11-21T06:58:03.343000 +CVE-2022-28840,0,0,f992a8c6212427f16b21674e55fa139b03018c89aca58b6ac5ee199549583360,2024-11-21T06:58:02.160000 +CVE-2022-28841,0,0,e13819467067c49965d86bd9ecebfd1b2b627adfa8f85823fdd6106383575989,2024-11-21T06:58:02.287000 +CVE-2022-28842,0,0,81df837cc153393ecc3f190f8bcd6500779ac2fa729ee6e7c0c8a1b30b406d9a,2024-11-21T06:58:02.410000 +CVE-2022-28843,0,0,5cfe4c1e60a932531d2abe8a7d34f8c2a2eaa3bdd661de5391bcdf26ff4bae5d,2024-11-21T06:58:02.560000 +CVE-2022-28844,0,0,fc71f1d27fd8d2c2309959b663e0ec4513a8597f49eba781495de87da94db915,2024-11-21T06:58:02.687000 +CVE-2022-28845,0,0,3841ae1332625a4b53cac56924f6a828706d87ffad1e0f20313d599030dbf701,2024-11-21T06:58:02.817000 +CVE-2022-28846,0,0,a2177104c9e0bad999090e69990eaf20ea2a5867cfc929e5638685aa1923964e,2024-11-21T06:58:02.957000 +CVE-2022-28847,0,0,267662cd80a41d8e63abd97328d544be4d110cfdf896d54ee203e1593aef3ece,2024-11-21T06:58:03.093000 +CVE-2022-28848,0,0,5bf005f593b29efe7e311377cdba6d2efed6da4ab722837c324113dd1d066061,2024-11-21T06:58:03.220000 +CVE-2022-28849,0,0,6988ce929393e93062b2386d5d100efd2e3dd4b8b143af207a2f7a8d26af346f,2024-11-21T06:58:03.343000 CVE-2022-2885,0,0,062b303a661f0d7710bf685af23f5f37be3f08e3acf09a65fe95e7a1f7e38bea,2022-08-23T16:10:57.843000 -CVE-2022-28850,0,1,636ae29778282906b926ea2a113fe2a515d69dd940002f09322575c6ace87981,2024-11-21T06:58:03.460000 +CVE-2022-28850,0,0,636ae29778282906b926ea2a113fe2a515d69dd940002f09322575c6ace87981,2024-11-21T06:58:03.460000 CVE-2022-28851,0,0,28b45c1e11e6845c2507783c23bdf691d1daede0b81a9157d341515f2fc2c70f,2022-10-04T18:22:13.937000 CVE-2022-28852,0,0,892c4556c0cfc837385e067a1042c196690adb8290e09d8f684b7ee9f2e640ad,2022-09-20T18:31:52.587000 CVE-2022-28853,0,0,57aa018907c4adba732266a6f9d85fa44848bfadaf95cf5873a2113a24945e66,2022-09-20T18:35:53.690000 @@ -197355,25 +197362,25 @@ CVE-2022-28855,0,0,e7ef319d07d311979c3651fe97ee516e306732c227bfc62e020fc76197865 CVE-2022-28856,0,0,63ae02cd4d99fc3ee85becdb0606b33c08cf92104a5e90c566e0feac2e1ece09,2022-09-20T18:37:32.093000 CVE-2022-28857,0,0,4e9f6e49d58bddf5ab46c8e5c4e62ba842789cace847538881bc44c8040d0f91,2022-09-20T18:38:01.573000 CVE-2022-28858,0,0,85dc37fc59959e4fb7eefe8a8cca6386f5e9c02adbf341d691927aa5f7e95ed6,2022-08-24T16:53:39.417000 -CVE-2022-28859,0,1,d17e3b28fa4b72a994bb058f9ee8d0879ffd627bf11cc5a1500ca81c72e3f1b1,2024-11-21T06:58:04.560000 +CVE-2022-28859,0,0,d17e3b28fa4b72a994bb058f9ee8d0879ffd627bf11cc5a1500ca81c72e3f1b1,2024-11-21T06:58:04.560000 CVE-2022-2886,0,0,c4ffa74e1e397d4c845ddf02e44244dd8beb3fea3dc2a9042b57dcca7f39d7a5,2022-08-22T16:11:09.710000 CVE-2022-28860,0,0,d969e661cbd2969af946c1252d2795a8c96852ce6a2c8f46bea5becee34a4554,2023-08-08T14:21:49.707000 CVE-2022-28861,0,0,c112e94cf54f0b0117dc0a9e2e91426aeea5756398bc9cc69b16ab67bf238548,2023-07-28T02:15:10.313000 -CVE-2022-28862,0,1,b0bd2b1b04ac08dad9a087f70c9b8394f6aa5c8347ad305d96e2f48d8b7581f2,2024-11-21T06:58:05 +CVE-2022-28862,0,0,b0bd2b1b04ac08dad9a087f70c9b8394f6aa5c8347ad305d96e2f48d8b7581f2,2024-11-21T06:58:05 CVE-2022-28863,0,0,7077b7f2e4eee0c3d55295c2ecc106499d5657975243e9273d32fd48a6cffd89,2023-08-02T01:15:53.020000 CVE-2022-28864,0,0,2eaab96c8e5ab715ced376f42678aa2a41add7b207c94188220c798df0be714e,2023-08-02T01:15:43.183000 CVE-2022-28865,0,0,859b0aa686d4ed6a7cce696735fcdbece97405236994938f00634539f5854955,2023-08-02T01:07:06.837000 CVE-2022-28866,0,0,87c21ce191dbe39c2f90926227e46a70058891d680c98163d728665dd1398b1b,2023-08-08T14:21:49.707000 CVE-2022-28867,0,0,a356de9346b4ba3e37788698c122cc6764a433e03e4357e5bab9665ee024ee23,2023-08-02T01:05:10.263000 -CVE-2022-28868,0,1,2f8220d2e75cd38149c15c964059c1b89cbbf1ef5ee6f779a7ea6d804cfa26cb,2024-11-21T06:58:05.897000 -CVE-2022-28869,0,1,9f21a952cb90a681f08284e3935520c4f71f783c1b654f6fa697f210d7d847d7,2024-11-21T06:58:06.033000 +CVE-2022-28868,0,0,2f8220d2e75cd38149c15c964059c1b89cbbf1ef5ee6f779a7ea6d804cfa26cb,2024-11-21T06:58:05.897000 +CVE-2022-28869,0,0,9f21a952cb90a681f08284e3935520c4f71f783c1b654f6fa697f210d7d847d7,2024-11-21T06:58:06.033000 CVE-2022-2887,0,0,d41ff60237a05164a13590e3f37845f63ccea6ebe08bea074e02145a0cead0f5,2022-09-20T17:39:12.827000 -CVE-2022-28870,0,1,f88e6db5a2ae766fa0c7ffd922f6c7823e85333db216a6342b4e65c3a59d57e1,2024-11-21T06:58:06.163000 -CVE-2022-28871,0,1,4e8e7b923c7478918fd9fde5b697145061c7554f49d5ba9442b270739e8e072c,2024-11-21T06:58:06.290000 -CVE-2022-28872,0,1,39a71e2e6c53c79af533982e0abce479a222ba14b12d70ddc8b861374357bfe2,2024-11-21T06:58:06.440000 -CVE-2022-28873,0,1,e4b1eacbd8785531c7831e869b6a4e35eefb6b84dfe2d46e19f5266daedaef1c,2024-11-21T06:58:06.570000 -CVE-2022-28874,0,1,29a8f13ba50fcb7d8b183ab83dc78cd9f277768b3fa22efd82ab6b3b33938635,2024-11-21T06:58:06.697000 -CVE-2022-28875,0,1,bc1ef3c643516e887b86c2fc2b9bee32e7eb4f168af8824944b331e5bd9ba3bc,2024-11-21T06:58:06.840000 +CVE-2022-28870,0,0,f88e6db5a2ae766fa0c7ffd922f6c7823e85333db216a6342b4e65c3a59d57e1,2024-11-21T06:58:06.163000 +CVE-2022-28871,0,0,4e8e7b923c7478918fd9fde5b697145061c7554f49d5ba9442b270739e8e072c,2024-11-21T06:58:06.290000 +CVE-2022-28872,0,0,39a71e2e6c53c79af533982e0abce479a222ba14b12d70ddc8b861374357bfe2,2024-11-21T06:58:06.440000 +CVE-2022-28873,0,0,e4b1eacbd8785531c7831e869b6a4e35eefb6b84dfe2d46e19f5266daedaef1c,2024-11-21T06:58:06.570000 +CVE-2022-28874,0,0,29a8f13ba50fcb7d8b183ab83dc78cd9f277768b3fa22efd82ab6b3b33938635,2024-11-21T06:58:06.697000 +CVE-2022-28875,0,0,bc1ef3c643516e887b86c2fc2b9bee32e7eb4f168af8824944b331e5bd9ba3bc,2024-11-21T06:58:06.840000 CVE-2022-28876,0,0,f08dd2911a5f58ba47db02770365d4f305c056a098cfe8725e920e97208f1137,2022-07-21T01:39:30.657000 CVE-2022-28877,0,0,b9b57d1baf9ef84fbce963ff64b85d57c8e9caba56f514e1b33d55221d505d38,2022-07-27T22:39:43.617000 CVE-2022-28878,0,0,a3ee008581701c5b1f8c4a36a700d8f4e5cc8d429d6ba1ed66ecc89a016d5f4b,2022-07-28T15:55:15.277000 @@ -197390,64 +197397,64 @@ CVE-2022-28887,0,0,a49a775ef6bef0cf4d530101e4d6cf75b08fdb04cbdffb36f4ca7b19da287 CVE-2022-28888,0,0,b4b6264e5817ef5a872c65d855ea5e94de7fc12688d87afc9d6742d01f646f53,2023-05-09T18:15:11.600000 CVE-2022-28889,0,0,333594cd1b38a885113de588607e1808874026c5a2af796190cff9d273b5f0a4,2022-07-15T02:47:02.573000 CVE-2022-2889,0,0,99a9e2c49cdd7e6d00f79d20f77a3906f4dcb1486985964560231d469dd86f20,2023-11-07T03:47:02.807000 -CVE-2022-28890,0,1,5d950784a55664f8fa5c949597e315f744fa1c17c8ff6543d4da1238b9b543f7,2024-11-21T06:58:08.750000 -CVE-2022-28892,0,1,37291093f7e8a48739c80c0322754d2624ca047750e976b100ac7f1a81172997,2024-11-21T06:58:08.867000 -CVE-2022-28893,0,1,3f26361b323447a96d4ae172ee30ce80a407b0157e99b3d84e0b79bdd3d32a25,2024-11-21T06:58:09.020000 -CVE-2022-28895,0,1,380b78db5ddf08b7be28b78378a64fa90902093730c6ec9cbc3e039d25923159,2024-11-21T06:58:09.217000 -CVE-2022-28896,0,1,ed324e699376d03068fd06e866165d81a7162986601af618fcc55e13ac4fb899,2024-11-21T06:58:09.390000 +CVE-2022-28890,0,0,5d950784a55664f8fa5c949597e315f744fa1c17c8ff6543d4da1238b9b543f7,2024-11-21T06:58:08.750000 +CVE-2022-28892,0,0,37291093f7e8a48739c80c0322754d2624ca047750e976b100ac7f1a81172997,2024-11-21T06:58:08.867000 +CVE-2022-28893,0,0,3f26361b323447a96d4ae172ee30ce80a407b0157e99b3d84e0b79bdd3d32a25,2024-11-21T06:58:09.020000 +CVE-2022-28895,0,0,380b78db5ddf08b7be28b78378a64fa90902093730c6ec9cbc3e039d25923159,2024-11-21T06:58:09.217000 +CVE-2022-28896,0,0,ed324e699376d03068fd06e866165d81a7162986601af618fcc55e13ac4fb899,2024-11-21T06:58:09.390000 CVE-2022-2890,0,0,db714da061b65780962407964b22975f9df1692fd5ea37fb6790ed7a342e516a,2022-08-23T18:13:38.487000 -CVE-2022-28901,0,1,bf17c0be692c521dc57e1dab1b2c90fabe78b8847c27bc0ba15adc02c2e8fe75,2024-11-21T06:58:09.560000 -CVE-2022-28905,0,1,7250c04f21eb1719acbf65d026f083c1a987d93511e23a78913a2eab99415f96,2024-11-21T06:58:09.730000 -CVE-2022-28906,0,1,7156582ddc397f95535b7412564001f4a921ebf7fc3aff30f810968d7706c9d3,2024-11-21T06:58:09.880000 -CVE-2022-28907,0,1,1c6621e02caa829784be7658374044428d7a42588981201eab1247ecd458c85a,2024-11-21T06:58:10.033000 -CVE-2022-28908,0,1,58ff07bd0703b234ba4843a148f006b691d2a6981ab4dfbb8f87c0c1c0af8757,2024-11-21T06:58:10.193000 -CVE-2022-28909,0,1,c0173a3488e572d06dabb9683287deb8fb92bc015f4396269032a6f6e4d2e314,2024-11-21T06:58:10.337000 +CVE-2022-28901,0,0,bf17c0be692c521dc57e1dab1b2c90fabe78b8847c27bc0ba15adc02c2e8fe75,2024-11-21T06:58:09.560000 +CVE-2022-28905,0,0,7250c04f21eb1719acbf65d026f083c1a987d93511e23a78913a2eab99415f96,2024-11-21T06:58:09.730000 +CVE-2022-28906,0,0,7156582ddc397f95535b7412564001f4a921ebf7fc3aff30f810968d7706c9d3,2024-11-21T06:58:09.880000 +CVE-2022-28907,0,0,1c6621e02caa829784be7658374044428d7a42588981201eab1247ecd458c85a,2024-11-21T06:58:10.033000 +CVE-2022-28908,0,0,58ff07bd0703b234ba4843a148f006b691d2a6981ab4dfbb8f87c0c1c0af8757,2024-11-21T06:58:10.193000 +CVE-2022-28909,0,0,c0173a3488e572d06dabb9683287deb8fb92bc015f4396269032a6f6e4d2e314,2024-11-21T06:58:10.337000 CVE-2022-2891,0,0,4e361d27178c5372d4c451b7e495e5080bea64db7247d41f3d121778de01836d,2023-11-07T03:47:03.263000 -CVE-2022-28910,0,1,f7b93686531427dfe318820519aaacd1a85dd6362d0364f659955c8b4a8fdf43,2024-11-21T06:58:10.480000 -CVE-2022-28911,0,1,afe961a2aa83275540e3edd2f93c9fba7bdf9d9529b02c13b35ceec571ad1cca,2024-11-21T06:58:10.610000 -CVE-2022-28912,0,1,351a10ee04a0c37ca45b385166bdf711f9a2bd107ea3ae602a6bd683fe4847d8,2024-11-21T06:58:10.750000 -CVE-2022-28913,0,1,ab6bc1590064aadab6ea27ddf7d97b78f06ccd071db176453b10ed8b24f5b268,2024-11-21T06:58:10.890000 -CVE-2022-28915,0,1,79403fdc9671732a983aca5aa8580b7c9a487ca10721b6342821679fab767ac3,2024-11-21T06:58:11.037000 -CVE-2022-28917,0,1,9691ca4ac1b2c23e350522ca832a955e84f94d0f5cdce2ee06b478b7098a1d9b,2024-11-21T06:58:11.203000 -CVE-2022-28918,0,1,97e4ffec5775295f29fe0ca2c175bc141a6de5abaf64db382c070f94cc432f71,2024-11-21T06:58:11.387000 -CVE-2022-28919,0,1,14f0c3edfa977c01b3abae3f6b0cec76b8490f828d517790e4f05ac469bf1e80,2024-11-21T06:58:11.527000 +CVE-2022-28910,0,0,f7b93686531427dfe318820519aaacd1a85dd6362d0364f659955c8b4a8fdf43,2024-11-21T06:58:10.480000 +CVE-2022-28911,0,0,afe961a2aa83275540e3edd2f93c9fba7bdf9d9529b02c13b35ceec571ad1cca,2024-11-21T06:58:10.610000 +CVE-2022-28912,0,0,351a10ee04a0c37ca45b385166bdf711f9a2bd107ea3ae602a6bd683fe4847d8,2024-11-21T06:58:10.750000 +CVE-2022-28913,0,0,ab6bc1590064aadab6ea27ddf7d97b78f06ccd071db176453b10ed8b24f5b268,2024-11-21T06:58:10.890000 +CVE-2022-28915,0,0,79403fdc9671732a983aca5aa8580b7c9a487ca10721b6342821679fab767ac3,2024-11-21T06:58:11.037000 +CVE-2022-28917,0,0,9691ca4ac1b2c23e350522ca832a955e84f94d0f5cdce2ee06b478b7098a1d9b,2024-11-21T06:58:11.203000 +CVE-2022-28918,0,0,97e4ffec5775295f29fe0ca2c175bc141a6de5abaf64db382c070f94cc432f71,2024-11-21T06:58:11.387000 +CVE-2022-28919,0,0,14f0c3edfa977c01b3abae3f6b0cec76b8490f828d517790e4f05ac469bf1e80,2024-11-21T06:58:11.527000 CVE-2022-2892,0,0,9fd53d48c852ca99c3e927a4d6163a982fa30453473926c8ed6ab188ed90a1d4,2022-09-02T22:33:28.067000 -CVE-2022-28920,0,1,74231579132002d375695d72c5fa4b8db2ba8a689aec7627a2cfa26fb965353c,2024-11-21T06:58:11.690000 -CVE-2022-28921,0,1,68bc71ae7ee40488f21d1f86509c86e346439dba59bdd0ecfb797bc11b6ab12b,2024-11-21T06:58:11.843000 +CVE-2022-28920,0,0,74231579132002d375695d72c5fa4b8db2ba8a689aec7627a2cfa26fb965353c,2024-11-21T06:58:11.690000 +CVE-2022-28921,0,0,68bc71ae7ee40488f21d1f86509c86e346439dba59bdd0ecfb797bc11b6ab12b,2024-11-21T06:58:11.843000 CVE-2022-28923,0,0,72b3ea0900169fda215e1766d567ab96a1a32ff8b08c2db2bd85d4a355127d80,2023-02-14T20:22:42.867000 -CVE-2022-28924,0,1,73c51f3ad4c3b33e8806059f23f1a9ababc718e2e87692bcd0a8cf2b9cc101a6,2024-11-21T06:58:12.147000 -CVE-2022-28927,0,1,51a6d8e60901ac38537f06ec0352b69dde6ab04a1e8b1189836e45e0db7d3475,2024-11-21T06:58:12.297000 -CVE-2022-28929,0,1,bdac21c53b096da17858af58c36dbbd1329c27b0b07ad16ad10c76a3a5878c46,2024-11-21T06:58:12.447000 +CVE-2022-28924,0,0,73c51f3ad4c3b33e8806059f23f1a9ababc718e2e87692bcd0a8cf2b9cc101a6,2024-11-21T06:58:12.147000 +CVE-2022-28927,0,0,51a6d8e60901ac38537f06ec0352b69dde6ab04a1e8b1189836e45e0db7d3475,2024-11-21T06:58:12.297000 +CVE-2022-28929,0,0,bdac21c53b096da17858af58c36dbbd1329c27b0b07ad16ad10c76a3a5878c46,2024-11-21T06:58:12.447000 CVE-2022-2893,0,0,8bccb9064de2caeca14e9e40313a6fe45c0fa18e3fd225c4f14d170638f69fef,2023-11-07T03:47:03.657000 -CVE-2022-28930,0,1,4c66e1478f578f974946621c2c5f54d713428a55f3d2ff13c4f88ba79cc74521,2024-11-21T06:58:12.607000 -CVE-2022-28932,0,1,027d6585ec9c4441f2590476497c5d0d8a1ec84ed592ca2f7031d7594885cc95,2024-11-21T06:58:12.760000 +CVE-2022-28930,0,0,4c66e1478f578f974946621c2c5f54d713428a55f3d2ff13c4f88ba79cc74521,2024-11-21T06:58:12.607000 +CVE-2022-28932,0,0,027d6585ec9c4441f2590476497c5d0d8a1ec84ed592ca2f7031d7594885cc95,2024-11-21T06:58:12.760000 CVE-2022-28935,0,0,9e6f41410682e81d4c6d8ed018d21a882a8efff2cd08e5d615efceab519f6c66,2022-07-14T01:36:50.137000 -CVE-2022-28936,0,1,db1e6523c96f5965b36916a09e451ceb78cc5e2e89a25f2301064b54d7ead4af,2024-11-21T06:58:13.110000 -CVE-2022-28937,0,1,fde4d60b3156261bf145895781c867ef6fea9206799deb82f8d7b731a192b4e7,2024-11-21T06:58:13.270000 +CVE-2022-28936,0,0,db1e6523c96f5965b36916a09e451ceb78cc5e2e89a25f2301064b54d7ead4af,2024-11-21T06:58:13.110000 +CVE-2022-28937,0,0,fde4d60b3156261bf145895781c867ef6fea9206799deb82f8d7b731a192b4e7,2024-11-21T06:58:13.270000 CVE-2022-2894,0,0,cfa403805d469a1f949bfbf988bff4b5ef2bb3096ce2d69da722a0924c223f41,2022-09-02T22:34:11.137000 -CVE-2022-28940,0,1,17d610f27ffe11d3180c9741626ddea21424e46c1f23c4acfc72f9fa2362c9a4,2024-11-21T06:58:13.410000 -CVE-2022-28944,0,1,cfff4544ef99e74a90aea91c22b658fb6d341e1f3e7e1c320777927e811f23ed,2024-11-21T06:58:13.553000 -CVE-2022-28945,0,1,08aebc13233e1c80b939103414998fff1ddc4f6ff8afa68b69971263df2ba068,2024-11-21T06:58:13.713000 -CVE-2022-28946,0,1,c500efb95e5efad84d871bc6c36af17132691fb86392d37bf303fa66ba00a49d,2024-11-21T06:58:13.870000 -CVE-2022-28948,0,1,dc5427a2804d2814e63b776035fca9600e40c15df18243cb603b78648fdd0efc,2024-11-21T06:58:14.020000 +CVE-2022-28940,0,0,17d610f27ffe11d3180c9741626ddea21424e46c1f23c4acfc72f9fa2362c9a4,2024-11-21T06:58:13.410000 +CVE-2022-28944,0,0,cfff4544ef99e74a90aea91c22b658fb6d341e1f3e7e1c320777927e811f23ed,2024-11-21T06:58:13.553000 +CVE-2022-28945,0,0,08aebc13233e1c80b939103414998fff1ddc4f6ff8afa68b69971263df2ba068,2024-11-21T06:58:13.713000 +CVE-2022-28946,0,0,c500efb95e5efad84d871bc6c36af17132691fb86392d37bf303fa66ba00a49d,2024-11-21T06:58:13.870000 +CVE-2022-28948,0,0,dc5427a2804d2814e63b776035fca9600e40c15df18243cb603b78648fdd0efc,2024-11-21T06:58:14.020000 CVE-2022-2895,0,0,9aab0cbbc16eb467c9e2fae8a56930c5fe834b071a20bdad13972b418003b119,2022-09-02T22:36:10.750000 -CVE-2022-28955,0,1,58f4d0634fe4a2b49716a863e0f7d6de48feb30cdee6565aa86bbb73c4ff7abd,2024-11-21T06:58:14.170000 -CVE-2022-28956,0,1,774f3fcbc4367f12900af64d2b63487d5a0fb88155a3365d86cfe0c8c7161af2,2024-11-21T06:58:14.333000 +CVE-2022-28955,0,0,58f4d0634fe4a2b49716a863e0f7d6de48feb30cdee6565aa86bbb73c4ff7abd,2024-11-21T06:58:14.170000 +CVE-2022-28956,0,0,774f3fcbc4367f12900af64d2b63487d5a0fb88155a3365d86cfe0c8c7161af2,2024-11-21T06:58:14.333000 CVE-2022-28958,0,0,b7dbc0f923438f17b7d2e9b68e805343c4a0b9281e04d19ea9df711e24a21ad7,2023-11-29T21:15:07.480000 -CVE-2022-28959,0,1,c7ed4ed5d4bf3376860fa86a7aed8c6acec230437fcf63faeb8f68fc95879dc8,2024-11-21T06:58:14.513000 +CVE-2022-28959,0,0,c7ed4ed5d4bf3376860fa86a7aed8c6acec230437fcf63faeb8f68fc95879dc8,2024-11-21T06:58:14.513000 CVE-2022-2896,0,0,b3da19b28e425886498d0bb59d07d99b6c2ef567a50815f891f7b86af2dc018f,2023-06-28T20:35:11.943000 -CVE-2022-28960,0,1,bde5645d544b512bf8d5102c50fd7d9069ff7ae9b7f25f589c26db4ce42ff556,2024-11-21T06:58:14.673000 -CVE-2022-28961,0,1,99af1d16451f3cf61e2f1bfc91ad2c7c520530bbd39369f6adc9f4dec613867f,2024-11-21T06:58:14.830000 -CVE-2022-28962,0,1,794205de54bf269499ae83422af84c6c1a831a38d28a3cdecc9a53d3ad6c2389,2024-11-21T06:58:14.993000 -CVE-2022-28964,0,1,a1038775f95407ec50a703b8dcd8f55bde87b1df1b5111681d81490fa2a414e8,2024-11-21T06:58:15.143000 -CVE-2022-28965,0,1,94c130e09ca6c50448cf3f5ea7ce07e57536f0003b67138c40c8ede186edd115,2024-11-21T06:58:15.293000 -CVE-2022-28966,0,1,aa8a6bbe3b95390f5df800b081ddca785db723e877c042b2ef1b588a8ae4eff9,2024-11-21T06:58:15.447000 -CVE-2022-28969,0,1,3a65482aeabbb6dbce729b8ec3dd7c039fbae6e17cde22f9daddd2acfacf93f7,2024-11-21T06:58:15.607000 +CVE-2022-28960,0,0,bde5645d544b512bf8d5102c50fd7d9069ff7ae9b7f25f589c26db4ce42ff556,2024-11-21T06:58:14.673000 +CVE-2022-28961,0,0,99af1d16451f3cf61e2f1bfc91ad2c7c520530bbd39369f6adc9f4dec613867f,2024-11-21T06:58:14.830000 +CVE-2022-28962,0,0,794205de54bf269499ae83422af84c6c1a831a38d28a3cdecc9a53d3ad6c2389,2024-11-21T06:58:14.993000 +CVE-2022-28964,0,0,a1038775f95407ec50a703b8dcd8f55bde87b1df1b5111681d81490fa2a414e8,2024-11-21T06:58:15.143000 +CVE-2022-28965,0,0,94c130e09ca6c50448cf3f5ea7ce07e57536f0003b67138c40c8ede186edd115,2024-11-21T06:58:15.293000 +CVE-2022-28966,0,0,aa8a6bbe3b95390f5df800b081ddca785db723e877c042b2ef1b588a8ae4eff9,2024-11-21T06:58:15.447000 +CVE-2022-28969,0,0,3a65482aeabbb6dbce729b8ec3dd7c039fbae6e17cde22f9daddd2acfacf93f7,2024-11-21T06:58:15.607000 CVE-2022-2897,0,0,3f4ab4dec5b9c1a4dd62700e8b8f2bb3544beaafb2cfe2b0f16a87df7befc25a,2022-09-02T21:32:58.797000 -CVE-2022-28970,0,1,e27d694260fc6da29f6c02f0bc18b59fbd05a2f5f9193445a5170233e8fb4028,2024-11-21T06:58:15.763000 -CVE-2022-28971,0,1,4b199d045eccc5f23cc3808491a6a8af8985fce6d331535a03b722d290c15e67,2024-11-21T06:58:15.917000 -CVE-2022-28972,0,1,689787a048ef5f8ea5cf0bd6778c48736d4c9a7ef16787089af47bbd610fc726,2024-11-21T06:58:16.053000 -CVE-2022-28973,0,1,ced412ff0b53c5bcd79b2a066ac650c4181203a245332ae7c6afe5c812a62470,2024-11-21T06:58:16.193000 +CVE-2022-28970,0,0,e27d694260fc6da29f6c02f0bc18b59fbd05a2f5f9193445a5170233e8fb4028,2024-11-21T06:58:15.763000 +CVE-2022-28971,0,0,4b199d045eccc5f23cc3808491a6a8af8985fce6d331535a03b722d290c15e67,2024-11-21T06:58:15.917000 +CVE-2022-28972,0,0,689787a048ef5f8ea5cf0bd6778c48736d4c9a7ef16787089af47bbd610fc726,2024-11-21T06:58:16.053000 +CVE-2022-28973,0,0,ced412ff0b53c5bcd79b2a066ac650c4181203a245332ae7c6afe5c812a62470,2024-11-21T06:58:16.193000 CVE-2022-28975,0,0,9252c4ec601bb65e879eae93b7919558959625b3ed629791dfab7c12af15304a,2024-01-12T19:59:59.787000 CVE-2022-28977,0,0,027120cb970e37da6f5508a9d29bfe35881582867cab47867d6967101b5900da,2022-09-23T17:55:47.927000 CVE-2022-28978,0,0,911aab7ed7fe0cca6911dd56af7cb558e0374b4255a9d37fc508a9cd8a7ec58f,2022-09-23T18:20:49.277000 @@ -197456,63 +197463,63 @@ CVE-2022-2898,0,0,e7e9ce8a9be903064d66c085878419a0014892425e53ee1e29130cc8f8a82f CVE-2022-28980,0,0,e93e586f346d40cd24d718d0e2a1c0a32a4fb23b1ef4e16a14f21486bcf10a13,2023-11-07T03:45:52.937000 CVE-2022-28981,0,0,f2a9147bf63d18cc86b37da840c19e2861bf602d71bb23c999c704ad70a71809,2022-09-23T17:41:01.367000 CVE-2022-28982,0,0,de942ffd2a5a180aa77382703e6760478aede7ff00ec60110d1efd40dc113baa,2022-09-23T14:09:57.820000 -CVE-2022-28985,0,1,5edfb34ff0d0ef1e695f9853f6f4db836c9401e9ce53bbb8e151cd1de8eb6a00,2024-11-21T06:58:17.493000 -CVE-2022-28986,0,1,c45f63a7302c5466b26da38d191c2c05deb9683f867c1c532efe127265f51830,2024-11-21T06:58:17.630000 -CVE-2022-28987,0,1,48e8d36bbf2f27774f7195d8811781ad03c819c8c6cf373640381b7141e84f1d,2024-11-21T06:58:17.790000 -CVE-2022-28990,0,1,8f590dd487ae42d10ac9155147255af3376e37b410acb1131bbe1d387e5d8432,2024-11-21T06:58:17.940000 -CVE-2022-28991,0,1,2222cdabe615899d8ce78d376b42216b8540cd02d0d0c5e1208f8c8ff26d839f,2024-11-21T06:58:18.080000 -CVE-2022-28992,0,1,0d9a27a09aede0e015f236696e0ea83418c5886251a0ebdad7a34da6aeb47a24,2024-11-21T06:58:18.223000 -CVE-2022-28993,0,1,92bd47b1fe77b766534d1293db76633932571c989e393b0a7713ebc1b50b2019,2024-11-21T06:58:18.370000 -CVE-2022-28994,0,1,288006a6f2d1d42f89b2dc497df73e8330984d6911d1bb3658755f657427d88b,2024-11-21T06:58:18.520000 -CVE-2022-28995,0,1,abea174bcb78850ac62ea1b9d1f4fad8ef54098af7fde99dc3e80dc5adc77bce,2024-11-21T06:58:18.660000 -CVE-2022-28997,0,1,c9d84871124c0b35104633a47d05980703c3eaf81b593685c340d16654c58ea4,2024-11-21T06:58:18.800000 -CVE-2022-28998,0,1,712503c231b543da25a9529faa502c0b5f3d99f9e35d914034b20358d9542bd2,2024-11-21T06:58:18.950000 -CVE-2022-28999,0,1,32ab687b42ddaeeb10b07dde6df1149ea54cff7ea0a1ad9292cd58689c32ceea,2024-11-21T06:58:19.093000 +CVE-2022-28985,0,0,5edfb34ff0d0ef1e695f9853f6f4db836c9401e9ce53bbb8e151cd1de8eb6a00,2024-11-21T06:58:17.493000 +CVE-2022-28986,0,0,c45f63a7302c5466b26da38d191c2c05deb9683f867c1c532efe127265f51830,2024-11-21T06:58:17.630000 +CVE-2022-28987,0,0,48e8d36bbf2f27774f7195d8811781ad03c819c8c6cf373640381b7141e84f1d,2024-11-21T06:58:17.790000 +CVE-2022-28990,0,0,8f590dd487ae42d10ac9155147255af3376e37b410acb1131bbe1d387e5d8432,2024-11-21T06:58:17.940000 +CVE-2022-28991,0,0,2222cdabe615899d8ce78d376b42216b8540cd02d0d0c5e1208f8c8ff26d839f,2024-11-21T06:58:18.080000 +CVE-2022-28992,0,0,0d9a27a09aede0e015f236696e0ea83418c5886251a0ebdad7a34da6aeb47a24,2024-11-21T06:58:18.223000 +CVE-2022-28993,0,0,92bd47b1fe77b766534d1293db76633932571c989e393b0a7713ebc1b50b2019,2024-11-21T06:58:18.370000 +CVE-2022-28994,0,0,288006a6f2d1d42f89b2dc497df73e8330984d6911d1bb3658755f657427d88b,2024-11-21T06:58:18.520000 +CVE-2022-28995,0,0,abea174bcb78850ac62ea1b9d1f4fad8ef54098af7fde99dc3e80dc5adc77bce,2024-11-21T06:58:18.660000 +CVE-2022-28997,0,0,c9d84871124c0b35104633a47d05980703c3eaf81b593685c340d16654c58ea4,2024-11-21T06:58:18.800000 +CVE-2022-28998,0,0,712503c231b543da25a9529faa502c0b5f3d99f9e35d914034b20358d9542bd2,2024-11-21T06:58:18.950000 +CVE-2022-28999,0,0,32ab687b42ddaeeb10b07dde6df1149ea54cff7ea0a1ad9292cd58689c32ceea,2024-11-21T06:58:19.093000 CVE-2022-2900,0,0,ad49b15908bd92051c0689acbb4361d31b47061222b515999c84f2e470775c65,2022-09-16T02:58:58.317000 -CVE-2022-29001,0,1,818e12d8f55e3a9a0e173e6e0fdb75705fb10bc6cef0f6f6b4272b7271c88f99,2024-11-21T06:58:19.240000 -CVE-2022-29002,0,1,b07783249e0bb7a5667ee9312d56bad5a044b3b2edbad2c53cddb68a8c85c950,2024-11-21T06:58:19.390000 -CVE-2022-29004,0,1,38cc055878a42eac6f30a1d14e89988e2ee4104aba9031a031164b512fc7cce5,2024-11-21T06:58:19.527000 -CVE-2022-29005,0,1,341657d6e370d0a198da3cdbff79229357bc99d1a2ba18a81787a697a0323ee7,2024-11-21T06:58:19.687000 -CVE-2022-29006,0,1,7ee5efc5d6893ad5efe79e889b893c6c6b437f785c6896b43e685d53afd9297d,2024-11-21T06:58:19.837000 -CVE-2022-29007,0,1,f999c645545bee13ebabfb4a9cf7568012f2a2c05c0017469f1ae19bdc5a6533,2024-11-21T06:58:19.980000 -CVE-2022-29008,0,1,99ae9d1a6d7c3c78f4754b8d243b9624621fc1c8ae34431d92a4eff9d56ffdbd,2024-11-21T06:58:20.130000 -CVE-2022-29009,0,1,2628e9f9d141a5a816e3c6b37ba475731889f23bcba4a5e6029a7e904399400c,2024-11-21T06:58:20.277000 +CVE-2022-29001,0,0,818e12d8f55e3a9a0e173e6e0fdb75705fb10bc6cef0f6f6b4272b7271c88f99,2024-11-21T06:58:19.240000 +CVE-2022-29002,0,0,b07783249e0bb7a5667ee9312d56bad5a044b3b2edbad2c53cddb68a8c85c950,2024-11-21T06:58:19.390000 +CVE-2022-29004,0,0,38cc055878a42eac6f30a1d14e89988e2ee4104aba9031a031164b512fc7cce5,2024-11-21T06:58:19.527000 +CVE-2022-29005,0,0,341657d6e370d0a198da3cdbff79229357bc99d1a2ba18a81787a697a0323ee7,2024-11-21T06:58:19.687000 +CVE-2022-29006,0,0,7ee5efc5d6893ad5efe79e889b893c6c6b437f785c6896b43e685d53afd9297d,2024-11-21T06:58:19.837000 +CVE-2022-29007,0,0,f999c645545bee13ebabfb4a9cf7568012f2a2c05c0017469f1ae19bdc5a6533,2024-11-21T06:58:19.980000 +CVE-2022-29008,0,0,99ae9d1a6d7c3c78f4754b8d243b9624621fc1c8ae34431d92a4eff9d56ffdbd,2024-11-21T06:58:20.130000 +CVE-2022-29009,0,0,2628e9f9d141a5a816e3c6b37ba475731889f23bcba4a5e6029a7e904399400c,2024-11-21T06:58:20.277000 CVE-2022-2901,0,0,b809ede8dbeb204c5344390e00d8160114a6544b4ced5a8b85b5ba642e49792a,2022-09-13T12:46:55.320000 -CVE-2022-29013,0,1,cd24630743130b809d0903bb53388cde027a649c9010f568616d6e4755141ac2,2024-11-21T06:58:20.423000 -CVE-2022-29014,0,1,056bb4925fa705cfbc20ec57ef1a2dd4aa863cea964b4726258f539d0d41f582,2024-11-21T06:58:20.560000 -CVE-2022-29017,0,1,d5c801a53a192fae3997ed0c629e26f9328f3d4fd7e19e5f39083bd93c562c85,2024-11-21T06:58:20.703000 -CVE-2022-29020,0,1,c74c9ddaaf80f1d6d2ebbdda35daaa5c4933a2c3477389fa1db3f675d82509f6,2024-11-21T06:58:20.860000 -CVE-2022-29021,0,1,32ec1a4a8b403c06a326676ef602a1e2f990d2d54ae42478fd2cfa7b5afc2f29,2024-11-21T06:58:21.013000 -CVE-2022-29022,0,1,7e352d47899c41d21c69822225f24b1d61cb0beb432838da10aa8ba1525551e1,2024-11-21T06:58:21.170000 -CVE-2022-29023,0,1,40056ffa3c1c57a5f49b5a0996aa3debe4fbc887442d8dc95043ac719789f99a,2024-11-21T06:58:21.327000 -CVE-2022-29028,0,1,10c9cfbce7c98b47e77d9883e16224ef252e29ced8c7ddecb81634fe0f22b2d7,2024-11-21T06:58:21.993000 -CVE-2022-29029,0,1,466122908d6dce85556382b3f8f21a1e8aa1edcaef236a16f7c8b56bc9d7180e,2024-11-21T06:58:22.113000 +CVE-2022-29013,0,0,cd24630743130b809d0903bb53388cde027a649c9010f568616d6e4755141ac2,2024-11-21T06:58:20.423000 +CVE-2022-29014,0,0,056bb4925fa705cfbc20ec57ef1a2dd4aa863cea964b4726258f539d0d41f582,2024-11-21T06:58:20.560000 +CVE-2022-29017,0,0,d5c801a53a192fae3997ed0c629e26f9328f3d4fd7e19e5f39083bd93c562c85,2024-11-21T06:58:20.703000 +CVE-2022-29020,0,0,c74c9ddaaf80f1d6d2ebbdda35daaa5c4933a2c3477389fa1db3f675d82509f6,2024-11-21T06:58:20.860000 +CVE-2022-29021,0,0,32ec1a4a8b403c06a326676ef602a1e2f990d2d54ae42478fd2cfa7b5afc2f29,2024-11-21T06:58:21.013000 +CVE-2022-29022,0,0,7e352d47899c41d21c69822225f24b1d61cb0beb432838da10aa8ba1525551e1,2024-11-21T06:58:21.170000 +CVE-2022-29023,0,0,40056ffa3c1c57a5f49b5a0996aa3debe4fbc887442d8dc95043ac719789f99a,2024-11-21T06:58:21.327000 +CVE-2022-29028,0,0,10c9cfbce7c98b47e77d9883e16224ef252e29ced8c7ddecb81634fe0f22b2d7,2024-11-21T06:58:21.993000 +CVE-2022-29029,0,0,466122908d6dce85556382b3f8f21a1e8aa1edcaef236a16f7c8b56bc9d7180e,2024-11-21T06:58:22.113000 CVE-2022-2903,0,0,a8aa870ece1d8b3c16a504ec5a003467efdcc60153013c3a65750b776184d795,2022-09-28T17:34:46.140000 -CVE-2022-29030,0,1,a489c107de33769b0dd13c68deda48e4d8be65fd6114f42722ea2038fa10588e,2024-11-21T06:58:22.237000 -CVE-2022-29031,0,1,3c61ff849c72b66765e4148d1bff1da458c38b9068c8df0ed4f80b8d8be0ebd5,2024-11-21T06:58:22.363000 -CVE-2022-29032,0,1,f501c8d31128fe98d713b18a3f9f32a4901a466662f250aca419bbc04bf5f027,2024-11-21T06:58:22.483000 -CVE-2022-29033,0,1,d8f534642c1ca29d843f2400b11e872d2a28d926af69157709c3c725ee97377c,2024-11-21T06:58:22.597000 -CVE-2022-29034,0,1,98b699746d6b56bd810240de84ceac27dbd924a31f2ed47fe5455df9837c2735,2024-11-21T06:58:22.713000 -CVE-2022-29035,0,1,a727115dc6317d25ba4648632fe6765ea3b57214b2d53401d53b07d0e75f3165,2024-11-21T06:58:22.860000 -CVE-2022-29036,0,1,1b5231c967ac7c8e0c46ff099850beecd9757d7ac5c8c8ff11682e507b8590ea,2024-11-21T06:58:22.993000 -CVE-2022-29037,0,1,fedd86e7ae245d886bedd0a95e57af0268cbb1d5cdf05d96d28b737c05806815,2024-11-21T06:58:23.110000 -CVE-2022-29038,0,1,1d8a530ed3e2bcd39657575ff1a0ae2b19f815be4a368af43249c1ef87d7a4f9,2024-11-21T06:58:23.227000 -CVE-2022-29039,0,1,3a554cba636bccc83e10ebac2210852f54d3f416f6116c4bb8d1c6e0651d6ae0,2024-11-21T06:58:23.360000 +CVE-2022-29030,0,0,a489c107de33769b0dd13c68deda48e4d8be65fd6114f42722ea2038fa10588e,2024-11-21T06:58:22.237000 +CVE-2022-29031,0,0,3c61ff849c72b66765e4148d1bff1da458c38b9068c8df0ed4f80b8d8be0ebd5,2024-11-21T06:58:22.363000 +CVE-2022-29032,0,0,f501c8d31128fe98d713b18a3f9f32a4901a466662f250aca419bbc04bf5f027,2024-11-21T06:58:22.483000 +CVE-2022-29033,0,0,d8f534642c1ca29d843f2400b11e872d2a28d926af69157709c3c725ee97377c,2024-11-21T06:58:22.597000 +CVE-2022-29034,0,0,98b699746d6b56bd810240de84ceac27dbd924a31f2ed47fe5455df9837c2735,2024-11-21T06:58:22.713000 +CVE-2022-29035,0,0,a727115dc6317d25ba4648632fe6765ea3b57214b2d53401d53b07d0e75f3165,2024-11-21T06:58:22.860000 +CVE-2022-29036,0,0,1b5231c967ac7c8e0c46ff099850beecd9757d7ac5c8c8ff11682e507b8590ea,2024-11-21T06:58:22.993000 +CVE-2022-29037,0,0,fedd86e7ae245d886bedd0a95e57af0268cbb1d5cdf05d96d28b737c05806815,2024-11-21T06:58:23.110000 +CVE-2022-29038,0,0,1d8a530ed3e2bcd39657575ff1a0ae2b19f815be4a368af43249c1ef87d7a4f9,2024-11-21T06:58:23.227000 +CVE-2022-29039,0,0,3a554cba636bccc83e10ebac2210852f54d3f416f6116c4bb8d1c6e0651d6ae0,2024-11-21T06:58:23.360000 CVE-2022-2904,0,0,96760d4389d44eb62545ef3db4701f333f60f5ef51621d84c6906865516b7203,2022-11-03T17:26:47.620000 -CVE-2022-29040,0,1,1fdcedeba7717dd6240c9054a30b232f98d5fb041ef1cb91a83fead0c6b968d5,2024-11-21T06:58:23.473000 -CVE-2022-29041,0,1,6b6dca8f51fd32a8ea81f0a5cf01e0e34d80fdbda280a7ac1cbd1bf972e444dc,2024-11-21T06:58:23.580000 -CVE-2022-29042,0,1,696685834bc24dfd72dee3b34f7e261b07d7a6fef9f6fd396445fe954a507bbb,2024-11-21T06:58:23.690000 -CVE-2022-29043,0,1,79bf3c455bec4f3c4e779525f75337593c06cd355dddaeecf50579f3f0cc6ebb,2024-11-21T06:58:23.800000 -CVE-2022-29044,0,1,dc9e44a17f250f7bad3c4b78f916701c1985642be620bc5bca37b457799c005b,2024-11-21T06:58:23.903000 -CVE-2022-29045,0,1,80890c8a16a1a699ae07587f110e8977211a04a2831c9acf67f3ed169d329cf0,2024-11-21T06:58:24.010000 -CVE-2022-29046,0,1,78209dff7c21942785bbfb04f345795348ae4e0595b33f333d1769a3f858d790,2024-11-21T06:58:24.120000 -CVE-2022-29047,0,1,70a9afed2d3fc343495cbee26ba435e0ae0a4123367b1dc86e1c9e7d0f7ea3b4,2024-11-21T06:58:24.233000 -CVE-2022-29048,0,1,6374ae1b9925590b3e051799a9bcafd0138a5e05d35c360eac449b47436ff4ed,2024-11-21T06:58:24.350000 -CVE-2022-29049,0,1,0c14b3692761c39638ed1ad814ad1077b75e085f4ff6c535728e1acdce831ef4,2024-11-21T06:58:24.460000 +CVE-2022-29040,0,0,1fdcedeba7717dd6240c9054a30b232f98d5fb041ef1cb91a83fead0c6b968d5,2024-11-21T06:58:23.473000 +CVE-2022-29041,0,0,6b6dca8f51fd32a8ea81f0a5cf01e0e34d80fdbda280a7ac1cbd1bf972e444dc,2024-11-21T06:58:23.580000 +CVE-2022-29042,0,0,696685834bc24dfd72dee3b34f7e261b07d7a6fef9f6fd396445fe954a507bbb,2024-11-21T06:58:23.690000 +CVE-2022-29043,0,0,79bf3c455bec4f3c4e779525f75337593c06cd355dddaeecf50579f3f0cc6ebb,2024-11-21T06:58:23.800000 +CVE-2022-29044,0,0,dc9e44a17f250f7bad3c4b78f916701c1985642be620bc5bca37b457799c005b,2024-11-21T06:58:23.903000 +CVE-2022-29045,0,0,80890c8a16a1a699ae07587f110e8977211a04a2831c9acf67f3ed169d329cf0,2024-11-21T06:58:24.010000 +CVE-2022-29046,0,0,78209dff7c21942785bbfb04f345795348ae4e0595b33f333d1769a3f858d790,2024-11-21T06:58:24.120000 +CVE-2022-29047,0,0,70a9afed2d3fc343495cbee26ba435e0ae0a4123367b1dc86e1c9e7d0f7ea3b4,2024-11-21T06:58:24.233000 +CVE-2022-29048,0,0,6374ae1b9925590b3e051799a9bcafd0138a5e05d35c360eac449b47436ff4ed,2024-11-21T06:58:24.350000 +CVE-2022-29049,0,0,0c14b3692761c39638ed1ad814ad1077b75e085f4ff6c535728e1acdce831ef4,2024-11-21T06:58:24.460000 CVE-2022-2905,0,0,231ec7f9df4b2d2c5c818cfaf4aa3f20bb8b069df24a17da68a299d19a543263,2023-11-07T03:47:04.373000 -CVE-2022-29050,0,1,66c4087be483dfcfca72fa62ffd466b0a990cd4c2becf82ea95807f7efa09cda,2024-11-21T06:58:24.570000 -CVE-2022-29051,0,1,2ce1426db366d4696c3adb9249b5ee61f26eb5594a681e12d161c38b2efd02f0,2024-11-21T06:58:24.677000 -CVE-2022-29052,0,1,d7c9151b2a7e8f793f1bf51f80ffcdc04c7769f58b23071a52ced7e674e2b9ec,2024-11-21T06:58:24.787000 +CVE-2022-29050,0,0,66c4087be483dfcfca72fa62ffd466b0a990cd4c2becf82ea95807f7efa09cda,2024-11-21T06:58:24.570000 +CVE-2022-29051,0,0,2ce1426db366d4696c3adb9249b5ee61f26eb5594a681e12d161c38b2efd02f0,2024-11-21T06:58:24.677000 +CVE-2022-29052,0,0,d7c9151b2a7e8f793f1bf51f80ffcdc04c7769f58b23071a52ced7e674e2b9ec,2024-11-21T06:58:24.787000 CVE-2022-29053,0,0,42d2d297ff09f8e61b3c0d02a67e48045d2849a884c989b793368bcbb9448f4f,2022-09-09T03:06:48.650000 CVE-2022-29054,0,0,e10297c1c1f6d0574f8f125b1d294906a804769372f48b68aa367e61a925e0a5,2023-11-07T03:45:53.387000 CVE-2022-29055,0,0,7ed5c40c5e77a804720c37f7f006887ffa7dd61489cb339545b1416508f4919a,2022-10-20T19:13:12.883000 @@ -197526,198 +197533,198 @@ CVE-2022-29062,0,0,46ea9162d2a37775816f6a1cfaf475f8b9cb0471d6d3cd66153ab6aab819c CVE-2022-29063,0,0,a5126cce0c52e8f6607d39b3bee0830e3646fadc466d7c4fcbed27bfdfa76319,2022-09-08T12:17:45.683000 CVE-2022-2907,0,0,d888b4967acb117da1b9ce6b1191d7f62a30c1d0dafc4673253d11a245f02800,2023-01-25T03:26:18.393000 CVE-2022-29071,0,0,6587612d49a644ffa92458204742171f3cc082b9b80a786b6857b845809f7fb0,2023-07-21T16:44:30.400000 -CVE-2022-29072,0,1,7b426963dcf6654120f69b16e53d396ba81857c25dafec342ce1c8a1c709720c,2024-11-21T06:58:26.320000 -CVE-2022-29077,0,1,229cced847939f3712d6ad363d68b002cc5a05f7587253139291bbb0a6eba77e,2024-11-21T06:58:26.567000 -CVE-2022-29078,0,1,0e0875f4b0d7252325d91f0b80f0e1a9a238b2b6879500b410a9fb335fac4d6a,2024-11-21T06:58:26.713000 +CVE-2022-29072,0,0,7b426963dcf6654120f69b16e53d396ba81857c25dafec342ce1c8a1c709720c,2024-11-21T06:58:26.320000 +CVE-2022-29077,0,0,229cced847939f3712d6ad363d68b002cc5a05f7587253139291bbb0a6eba77e,2024-11-21T06:58:26.567000 +CVE-2022-29078,0,0,0e0875f4b0d7252325d91f0b80f0e1a9a238b2b6879500b410a9fb335fac4d6a,2024-11-21T06:58:26.713000 CVE-2022-2908,0,0,670ec9611661dd406d015adf5fad5dfa5b984ab48054100b874e93d711965f10,2023-08-08T14:22:24.967000 -CVE-2022-29080,0,1,180dd727d139a626d0e8d61bfcd5e04bcd4e0a8ba68cb1736faf82c6e93fcb0f,2024-11-21T06:58:26.857000 -CVE-2022-29081,0,1,311dae5b4c9a82749b2caad1071bcc328af29e3eeea60443b5201562aa80450a,2024-11-21T06:58:27 -CVE-2022-29082,0,1,e43fe6d1b37018d1201ac010178a27f3ab4e9c3520b53b09e1dc24d7bb5ea447,2024-11-21T06:58:27.150000 +CVE-2022-29080,0,0,180dd727d139a626d0e8d61bfcd5e04bcd4e0a8ba68cb1736faf82c6e93fcb0f,2024-11-21T06:58:26.857000 +CVE-2022-29081,0,0,311dae5b4c9a82749b2caad1071bcc328af29e3eeea60443b5201562aa80450a,2024-11-21T06:58:27 +CVE-2022-29082,0,0,e43fe6d1b37018d1201ac010178a27f3ab4e9c3520b53b09e1dc24d7bb5ea447,2024-11-21T06:58:27.150000 CVE-2022-29083,0,0,485ac5e58e2fa6251480bbfe8172b72eb9e435c3b28728d3c4b43199e92b99a1,2022-08-16T12:52:44.787000 -CVE-2022-29084,0,1,854423b771e948d1d28d0816798cc0e45eed43174345437b093897073b4740d1,2024-11-21T06:58:27.497000 -CVE-2022-29085,0,1,4ecd473f82051ac9b870555437f91769e14bd847d9325d6233ca3a30070312a6,2024-11-21T06:58:27.610000 +CVE-2022-29084,0,0,854423b771e948d1d28d0816798cc0e45eed43174345437b093897073b4740d1,2024-11-21T06:58:27.497000 +CVE-2022-29085,0,0,4ecd473f82051ac9b870555437f91769e14bd847d9325d6233ca3a30070312a6,2024-11-21T06:58:27.610000 CVE-2022-29086,0,0,a36b7a461de21a8c2938f2b79f91c191d9e48f8b632f6ef6073942c54d287ddc,2023-11-07T03:45:53.843000 CVE-2022-29087,0,0,72ab5b4d192ad2fdcc114e6509644dba6816468d6ee3004716a16adc920e9704,2023-11-07T03:45:54.067000 CVE-2022-29088,0,0,053d9c5d36ee1a56b8edc741d90daf6fa6ae9ad19e686f6078b4f8ab650e08d2,2023-11-07T03:45:54.340000 CVE-2022-29089,0,0,3f6c536d5767671aeb1383eca83256950671a7cf3b51de271ce4c0cdd8c6105d,2022-09-30T17:16:40.670000 CVE-2022-2909,0,0,a0c7dbc067c8b1d4bcd7840314e6a544490b58addd826ee327520834292d76b9,2022-08-23T19:00:59.057000 CVE-2022-29090,0,0,fe6306dee9e22a45c0bc214f3744e34696fbdf0dfb1db9bd031dce6a1c8eb0bc,2022-08-12T21:42:50.803000 -CVE-2022-29091,0,1,a820c3d0146c7350a45b9d0d9256cc5f7a1ce9a34cc42bbb5ff977e92ad38914,2024-11-21T06:58:27.990000 -CVE-2022-29092,0,1,d2b1db302f37b00efa3ff17cf54006c8349e176f3c8d55882d012f9c1b4c13f6,2024-11-21T06:58:28.100000 -CVE-2022-29093,0,1,ad812749537cfee19ce42b31607ef4c22ac92d4c2aa076369265daf7123416ed,2024-11-21T06:58:28.213000 -CVE-2022-29094,0,1,08fd74bc4d37070b1e0b4c5cd24cbec8a5e368fe3a7eba9d323bee6efba2b14a,2024-11-21T06:58:28.323000 -CVE-2022-29095,0,1,d720380af6a60db3c0d3ddb5a19c013414f4f90da5e5e120b976a6140bc57f5d,2024-11-21T06:58:28.460000 +CVE-2022-29091,0,0,a820c3d0146c7350a45b9d0d9256cc5f7a1ce9a34cc42bbb5ff977e92ad38914,2024-11-21T06:58:27.990000 +CVE-2022-29092,0,0,d2b1db302f37b00efa3ff17cf54006c8349e176f3c8d55882d012f9c1b4c13f6,2024-11-21T06:58:28.100000 +CVE-2022-29093,0,0,ad812749537cfee19ce42b31607ef4c22ac92d4c2aa076369265daf7123416ed,2024-11-21T06:58:28.213000 +CVE-2022-29094,0,0,08fd74bc4d37070b1e0b4c5cd24cbec8a5e368fe3a7eba9d323bee6efba2b14a,2024-11-21T06:58:28.323000 +CVE-2022-29095,0,0,d720380af6a60db3c0d3ddb5a19c013414f4f90da5e5e120b976a6140bc57f5d,2024-11-21T06:58:28.460000 CVE-2022-29096,0,0,3379f7be1ec43af4782db094e06f6c44ca0a719d82b6d8a634feca8b6b4dcba1,2022-07-06T14:44:43.773000 CVE-2022-29097,0,0,457b63a059286239a433645461ea8230cb4ffea80756ffd94f7c550027a4762b,2022-07-06T14:50:20.827000 -CVE-2022-29098,0,1,432530d21516ddb363b9d70d970b3aa7444a152fe288c73cd4acec4922a286d9,2024-11-21T06:58:28.833000 +CVE-2022-29098,0,0,432530d21516ddb363b9d70d970b3aa7444a152fe288c73cd4acec4922a286d9,2024-11-21T06:58:28.833000 CVE-2022-29099,0,0,fc25074c720339bc9f7ce8320bb690059f429c91fe9b4bab8e09f5f79c62deec,2023-11-07T03:45:54.710000 CVE-2022-29100,0,0,4caa750db12fafab5ae3f90e979aff3f5e2dc0eba9f114180c24b012025bbf7f,2023-11-07T03:45:54.970000 CVE-2022-29101,0,0,2bbaacc378003d338a9f2357aa0d838cd2ffd40969b35b4519de7d9ef00e66dc,2023-11-07T03:45:55.227000 -CVE-2022-29102,0,1,94c6e1d834422c68ca4e6e1a3ee073441cfd92ff9428bb6069e715761cf68c9d,2024-11-21T06:58:29 -CVE-2022-29103,0,1,d12d29d5d3e276ef756b07e90fa74fd73f969210c1618e3f780fd383bdc7e160,2024-11-21T06:58:29.127000 -CVE-2022-29104,0,1,7eb9b7499b846bfb4822ef77945855452d996986b27ecd7bca76221e0b634b7c,2024-11-21T06:58:29.280000 -CVE-2022-29105,0,1,56cf4bafc7210f8c7cf36d37a3665d8892a629f346b3057f8efaddd9cf238d70,2024-11-21T06:58:29.423000 -CVE-2022-29106,0,1,3d9ab65bb674e65a75357e05e1de7b0850bbff827b7044a827dfafde48e5cb83,2024-11-21T06:58:29.577000 -CVE-2022-29107,0,1,2a6d8d55ca42f532540675c39a3fdf86525fcbbd563f23005f5f919f7e8e902d,2024-11-21T06:58:29.703000 -CVE-2022-29108,0,1,e18c3e7ecfeeff7a8f23426b204c4c0c6b57a2459976557efad5b53f5c007641,2024-11-21T06:58:29.833000 -CVE-2022-29109,0,1,7d05940a5a1153f71f2ee224e44b0d6f295bda6d4eea7c70028e5c20809f4645,2024-11-21T06:58:29.950000 -CVE-2022-29110,0,1,0966c123af3250310b1e12b6c12ad8b40ca35509fdad58f52cea2fd583bb492f,2024-11-21T06:58:30.077000 -CVE-2022-29111,0,1,5f862213b2f563a05d220da8a0789edefdcc578a7d408d556e559c7ff70e4f2e,2024-11-21T06:58:30.203000 -CVE-2022-29112,0,1,696de8e6aa17a1d1ca18295868d73a9a3f8c30a9adb731c44067b3806e208669,2024-11-21T06:58:30.333000 -CVE-2022-29113,0,1,2a6a12b9f90cf686381e1fb2ba4c50baa769803dbb322c6d4278cd24c930d8a4,2024-11-21T06:58:30.493000 -CVE-2022-29114,0,1,ed0145c0c3df02c476471278a582439229281522e4ca39c3f513a462cde4240e,2024-11-21T06:58:30.630000 -CVE-2022-29115,0,1,e0c0a7aa3613c68647efd23ac2f3a735d6092c0e963bcdc84c7ccbc41efd22b9,2024-11-21T06:58:30.780000 -CVE-2022-29116,0,1,b0e539570ad12d039f8735822988ae1409e2a80a676639478240b265b6268c65,2024-11-21T06:58:30.930000 -CVE-2022-29117,0,1,84eb4ab612d5435273d06d751cb271e2532175d1c6dbfadd15bf52848ad9bd1b,2024-11-21T06:58:31.047000 -CVE-2022-29119,0,1,de526f31963e0b2fd6716fe268fe0f53d361b5f76d2a9389a8e40b25b8d5baa6,2024-11-21T06:58:31.180000 +CVE-2022-29102,0,0,94c6e1d834422c68ca4e6e1a3ee073441cfd92ff9428bb6069e715761cf68c9d,2024-11-21T06:58:29 +CVE-2022-29103,0,0,d12d29d5d3e276ef756b07e90fa74fd73f969210c1618e3f780fd383bdc7e160,2024-11-21T06:58:29.127000 +CVE-2022-29104,0,0,7eb9b7499b846bfb4822ef77945855452d996986b27ecd7bca76221e0b634b7c,2024-11-21T06:58:29.280000 +CVE-2022-29105,0,0,56cf4bafc7210f8c7cf36d37a3665d8892a629f346b3057f8efaddd9cf238d70,2024-11-21T06:58:29.423000 +CVE-2022-29106,0,0,3d9ab65bb674e65a75357e05e1de7b0850bbff827b7044a827dfafde48e5cb83,2024-11-21T06:58:29.577000 +CVE-2022-29107,0,0,2a6d8d55ca42f532540675c39a3fdf86525fcbbd563f23005f5f919f7e8e902d,2024-11-21T06:58:29.703000 +CVE-2022-29108,0,0,e18c3e7ecfeeff7a8f23426b204c4c0c6b57a2459976557efad5b53f5c007641,2024-11-21T06:58:29.833000 +CVE-2022-29109,0,0,7d05940a5a1153f71f2ee224e44b0d6f295bda6d4eea7c70028e5c20809f4645,2024-11-21T06:58:29.950000 +CVE-2022-29110,0,0,0966c123af3250310b1e12b6c12ad8b40ca35509fdad58f52cea2fd583bb492f,2024-11-21T06:58:30.077000 +CVE-2022-29111,0,0,5f862213b2f563a05d220da8a0789edefdcc578a7d408d556e559c7ff70e4f2e,2024-11-21T06:58:30.203000 +CVE-2022-29112,0,0,696de8e6aa17a1d1ca18295868d73a9a3f8c30a9adb731c44067b3806e208669,2024-11-21T06:58:30.333000 +CVE-2022-29113,0,0,2a6a12b9f90cf686381e1fb2ba4c50baa769803dbb322c6d4278cd24c930d8a4,2024-11-21T06:58:30.493000 +CVE-2022-29114,0,0,ed0145c0c3df02c476471278a582439229281522e4ca39c3f513a462cde4240e,2024-11-21T06:58:30.630000 +CVE-2022-29115,0,0,e0c0a7aa3613c68647efd23ac2f3a735d6092c0e963bcdc84c7ccbc41efd22b9,2024-11-21T06:58:30.780000 +CVE-2022-29116,0,0,b0e539570ad12d039f8735822988ae1409e2a80a676639478240b265b6268c65,2024-11-21T06:58:30.930000 +CVE-2022-29117,0,0,84eb4ab612d5435273d06d751cb271e2532175d1c6dbfadd15bf52848ad9bd1b,2024-11-21T06:58:31.047000 +CVE-2022-29119,0,0,de526f31963e0b2fd6716fe268fe0f53d361b5f76d2a9389a8e40b25b8d5baa6,2024-11-21T06:58:31.180000 CVE-2022-2912,0,0,4a7c7d7f5e150967d799c0f38008887f14f8ca08d8798f1a1ce62f7286e0e28e,2022-09-20T17:40:31.087000 -CVE-2022-29120,0,1,7c0c37352d67dade4c4305cdc12b85ffcc4dc07a2b8e37992bae11a938c17cb3,2024-11-21T06:58:31.297000 -CVE-2022-29121,0,1,966b316c85db27eb5be7a218fec9dbd0a4d6cf54b8bf251e4dfe42cfa9ee9d16,2024-11-21T06:58:31.430000 -CVE-2022-29122,0,1,f92941be09848fddab7c0498d27db38590ac0c45f5823c3a651352b302f87a1f,2024-11-21T06:58:31.593000 -CVE-2022-29123,0,1,06dcb6e5f6d7bddd0c9c48ff2516a40edddace1f37a7901194b2816f164b3c93,2024-11-21T06:58:31.753000 -CVE-2022-29125,0,1,1eca127b9f9a216dffc28fc664d60bd7f3f8379beb49bef994291f2faf0e3b41,2024-11-21T06:58:31.900000 -CVE-2022-29126,0,1,1885f4a23b8292fc08c762d322f6bb0fd42395c851feccd77325e1ce05dba291,2024-11-21T06:58:32.073000 -CVE-2022-29127,0,1,e92c55339e29d0375f7da69f727028e3cfa59b9338c7f9df01b5bf82ac6e0b79,2024-11-21T06:58:32.230000 -CVE-2022-29128,0,1,ec749710283b27a1e27c801d0fa4d855bc5dad1bed1578ae2ab90de741a8a619,2024-11-21T06:58:32.387000 -CVE-2022-29129,0,1,a96c7441bca0f48a4d651fae1b56254bec6cc1d7f5ffb1f7ba0d28c67ee8322d,2024-11-21T06:58:32.540000 +CVE-2022-29120,0,0,7c0c37352d67dade4c4305cdc12b85ffcc4dc07a2b8e37992bae11a938c17cb3,2024-11-21T06:58:31.297000 +CVE-2022-29121,0,0,966b316c85db27eb5be7a218fec9dbd0a4d6cf54b8bf251e4dfe42cfa9ee9d16,2024-11-21T06:58:31.430000 +CVE-2022-29122,0,0,f92941be09848fddab7c0498d27db38590ac0c45f5823c3a651352b302f87a1f,2024-11-21T06:58:31.593000 +CVE-2022-29123,0,0,06dcb6e5f6d7bddd0c9c48ff2516a40edddace1f37a7901194b2816f164b3c93,2024-11-21T06:58:31.753000 +CVE-2022-29125,0,0,1eca127b9f9a216dffc28fc664d60bd7f3f8379beb49bef994291f2faf0e3b41,2024-11-21T06:58:31.900000 +CVE-2022-29126,0,0,1885f4a23b8292fc08c762d322f6bb0fd42395c851feccd77325e1ce05dba291,2024-11-21T06:58:32.073000 +CVE-2022-29127,0,0,e92c55339e29d0375f7da69f727028e3cfa59b9338c7f9df01b5bf82ac6e0b79,2024-11-21T06:58:32.230000 +CVE-2022-29128,0,0,ec749710283b27a1e27c801d0fa4d855bc5dad1bed1578ae2ab90de741a8a619,2024-11-21T06:58:32.387000 +CVE-2022-29129,0,0,a96c7441bca0f48a4d651fae1b56254bec6cc1d7f5ffb1f7ba0d28c67ee8322d,2024-11-21T06:58:32.540000 CVE-2022-2913,0,0,d23cbd5727c36d60813f78c7275d90cc68c84e16263e0b8e2fa2f5fad334e9a5,2022-09-20T17:44:48.717000 -CVE-2022-29130,0,1,c70c4b5bb0ad46375e4db1dfa370af54fdb927af490d3d61cfdae0a829050ead,2024-11-21T06:58:32.770000 -CVE-2022-29131,0,1,f8492b830172136c3e0c6a7f0ca8d3cd344d107775c56520561686dbc27df6d2,2024-11-21T06:58:32.930000 -CVE-2022-29132,0,1,38b273c407a2907895e2e52fd5614fefe152bd047d792f4e77fc4b5903caa68b,2024-11-21T06:58:33.057000 -CVE-2022-29133,0,1,b4f75523fb55b94b71fddc4c17d80eee46a076227fa64ce28f52b68a018aad7b,2024-11-21T06:58:33.203000 -CVE-2022-29134,0,1,2a30b769700d60c707ed9ddb2305e5920124f509545c354443c38ba53ebc1422,2024-11-21T06:58:33.310000 -CVE-2022-29135,0,1,c8fdad9149ddb669e976cff2d8c4d898ca7a3ea6ccd7927b0c0c4d9f7181d0d5,2024-11-21T06:58:33.423000 -CVE-2022-29137,0,1,4b7ff0ea20c1148e7746029b20c58fd8ce4ad58a3735d398e837bd37831d53f0,2024-11-21T06:58:33.573000 -CVE-2022-29138,0,1,acf17e9de3345f59a42bb0a147e3f22036fbc29063aa15c6efbe8acd18453260,2024-11-21T06:58:33.747000 -CVE-2022-29139,0,1,b5e762ed542045f99a907bf243cc6a2d256423f2a11ead3ebd7e18576371791b,2024-11-21T06:58:33.877000 -CVE-2022-29140,0,1,073afe9b78726163701aa40b372654d147e82b833a5d82de3c4ca6e9a037d34b,2024-11-21T06:58:34.030000 -CVE-2022-29141,0,1,205abb141b0fcf15293f86dd4bac2eb2adc00a74605717aca45d4cd2fcf022ee,2024-11-21T06:58:34.163000 -CVE-2022-29142,0,1,3814e649e5897cfe3cfd00cb3f73bccf0e89fdeffe9db85e529ec936381885ee,2024-11-21T06:58:34.320000 -CVE-2022-29143,0,1,bc66c1e3975347485db2a948a6aa8921a839a18d1fd86e2ffb9ea408bcbe266d,2024-11-21T06:58:34.457000 +CVE-2022-29130,0,0,c70c4b5bb0ad46375e4db1dfa370af54fdb927af490d3d61cfdae0a829050ead,2024-11-21T06:58:32.770000 +CVE-2022-29131,0,0,f8492b830172136c3e0c6a7f0ca8d3cd344d107775c56520561686dbc27df6d2,2024-11-21T06:58:32.930000 +CVE-2022-29132,0,0,38b273c407a2907895e2e52fd5614fefe152bd047d792f4e77fc4b5903caa68b,2024-11-21T06:58:33.057000 +CVE-2022-29133,0,0,b4f75523fb55b94b71fddc4c17d80eee46a076227fa64ce28f52b68a018aad7b,2024-11-21T06:58:33.203000 +CVE-2022-29134,0,0,2a30b769700d60c707ed9ddb2305e5920124f509545c354443c38ba53ebc1422,2024-11-21T06:58:33.310000 +CVE-2022-29135,0,0,c8fdad9149ddb669e976cff2d8c4d898ca7a3ea6ccd7927b0c0c4d9f7181d0d5,2024-11-21T06:58:33.423000 +CVE-2022-29137,0,0,4b7ff0ea20c1148e7746029b20c58fd8ce4ad58a3735d398e837bd37831d53f0,2024-11-21T06:58:33.573000 +CVE-2022-29138,0,0,acf17e9de3345f59a42bb0a147e3f22036fbc29063aa15c6efbe8acd18453260,2024-11-21T06:58:33.747000 +CVE-2022-29139,0,0,b5e762ed542045f99a907bf243cc6a2d256423f2a11ead3ebd7e18576371791b,2024-11-21T06:58:33.877000 +CVE-2022-29140,0,0,073afe9b78726163701aa40b372654d147e82b833a5d82de3c4ca6e9a037d34b,2024-11-21T06:58:34.030000 +CVE-2022-29141,0,0,205abb141b0fcf15293f86dd4bac2eb2adc00a74605717aca45d4cd2fcf022ee,2024-11-21T06:58:34.163000 +CVE-2022-29142,0,0,3814e649e5897cfe3cfd00cb3f73bccf0e89fdeffe9db85e529ec936381885ee,2024-11-21T06:58:34.320000 +CVE-2022-29143,0,0,bc66c1e3975347485db2a948a6aa8921a839a18d1fd86e2ffb9ea408bcbe266d,2024-11-21T06:58:34.457000 CVE-2022-29144,0,0,e0ee782cc7c3bde1a2fcfa200a5762ffb5ea6d9cbb97f959bd4c19cdbac3c156,2023-08-01T23:15:28.457000 -CVE-2022-29145,0,1,823ecc8e30af75cf7bc4bff6450c5af34a2db9a692b904809fb26916c7b15d39,2024-11-21T06:58:34.720000 +CVE-2022-29145,0,0,823ecc8e30af75cf7bc4bff6450c5af34a2db9a692b904809fb26916c7b15d39,2024-11-21T06:58:34.720000 CVE-2022-29146,0,0,7e9d441efe0afc0dd91bbc1e471b8187596a84179bfe57078cda87c3de43469f,2023-07-07T15:35:31.937000 CVE-2022-29147,0,0,b10d09e92c4dded6cff5ff3c4bc62ea888055482b01a393870fbc428bb8c1a1f,2023-07-07T14:17:29.203000 -CVE-2022-29148,0,1,54805868afd34937c03f0cf7dfb0030955c5f9b23033bd06d6210fc32e6c33da,2024-11-21T06:58:35.087000 -CVE-2022-29149,0,1,7d0562bf1dda7cf61458423de261c5044b556308a95457a59daa6e4cd6e204ee,2024-11-21T06:58:35.203000 +CVE-2022-29148,0,0,54805868afd34937c03f0cf7dfb0030955c5f9b23033bd06d6210fc32e6c33da,2024-11-21T06:58:35.087000 +CVE-2022-29149,0,0,7d0562bf1dda7cf61458423de261c5044b556308a95457a59daa6e4cd6e204ee,2024-11-21T06:58:35.203000 CVE-2022-2915,0,0,13bedb2e5599f8a8d75c763e43ae36984386208d790f03a52c90319254f41ad5,2022-09-01T19:27:14.893000 -CVE-2022-29150,0,1,b77f235ddf5edc684846e99d17e5ceabab44283ee76cffc0d6d93069e043eead,2024-11-21T06:58:35.350000 -CVE-2022-29151,0,1,2e60fadaddd54f4ee938b52c005b09e48d2217cde6041845e8b2d8c950697cfe,2024-11-21T06:58:35.470000 -CVE-2022-29152,0,1,6bc1ec4b8c9dd8eeb6445761cc79f03dd0cb7dbddc4272763201dae740754b7d,2024-11-21T06:58:35.597000 -CVE-2022-29153,0,1,5d892bdc615067cf89d77bba32a3d2eaf9b24816e6b6227719fad8d5fa3847ac,2024-11-21T06:58:35.740000 +CVE-2022-29150,0,0,b77f235ddf5edc684846e99d17e5ceabab44283ee76cffc0d6d93069e043eead,2024-11-21T06:58:35.350000 +CVE-2022-29151,0,0,2e60fadaddd54f4ee938b52c005b09e48d2217cde6041845e8b2d8c950697cfe,2024-11-21T06:58:35.470000 +CVE-2022-29152,0,0,6bc1ec4b8c9dd8eeb6445761cc79f03dd0cb7dbddc4272763201dae740754b7d,2024-11-21T06:58:35.597000 +CVE-2022-29153,0,0,5d892bdc615067cf89d77bba32a3d2eaf9b24816e6b6227719fad8d5fa3847ac,2024-11-21T06:58:35.740000 CVE-2022-29154,0,0,61e4956f43f542f73ae9c00638d7f0cd8cb80f4fd8d1aa8bb6d0596f873cd5d0,2023-11-07T03:45:56.420000 -CVE-2022-29155,0,1,0191dca3c6cc053b4bc97e2f52ed90f1d80b0112ca26ae85c6b3129a7cdae9cb,2024-11-21T06:58:36.057000 -CVE-2022-29156,0,1,da4ec1fc8e866880cb1d92f964a2b842948cff01eaf6009dd31e72b2f611ae2d,2024-11-21T06:58:36.207000 +CVE-2022-29155,0,0,0191dca3c6cc053b4bc97e2f52ed90f1d80b0112ca26ae85c6b3129a7cdae9cb,2024-11-21T06:58:36.057000 +CVE-2022-29156,0,0,da4ec1fc8e866880cb1d92f964a2b842948cff01eaf6009dd31e72b2f611ae2d,2024-11-21T06:58:36.207000 CVE-2022-29158,0,0,4714d89ced975d0e3e6d0584ddee53863eb91e3ac026a3b143674252e1562e4d,2023-07-21T16:38:21.637000 -CVE-2022-29159,0,1,518349f8636c580bb224c3e6393c66b56ce47f5bac44330d8cc1faa3df1e5939,2024-11-21T06:58:36.493000 -CVE-2022-29160,0,1,74875db0f8f72fc06ec72ae2dcf5350ec3d81e7f47314ff4580da9cd9a1e6558,2024-11-21T06:58:36.623000 -CVE-2022-29161,0,1,0c03661f5d2ea361bdc086e04947daa0cd0a23adf838e06db7b08be86dabb851,2024-11-21T06:58:36.760000 -CVE-2022-29162,0,1,20cf9031fa45cc15a3e39c5aa9ea962367ad50b9d56185117d3425eab5c5388a,2024-11-21T06:58:36.893000 -CVE-2022-29163,0,1,a8d47fa23c88125c94f7588293a5d6c95ce2201f8deaad110146c05706c0c99d,2024-11-21T06:58:37.027000 -CVE-2022-29164,0,1,655e5acb27e97dcf4a7b52c23c3d7010ee489d65c08ce776f8ae8f8ec642819d,2024-11-21T06:58:37.153000 -CVE-2022-29165,0,1,9469c548b8b897a6678e2cd997431c8d0e7831c69e1aea0aeae52417c93abed6,2024-11-21T06:58:37.283000 -CVE-2022-29166,0,1,aead67d8a3a762bde85c9a8d7816ac2bc1fe936d3778bb417a3165a915283c91,2024-11-21T06:58:37.420000 -CVE-2022-29167,0,1,fd914321fdeb9797155901e28aa443fa07f7b15eb40cc3f5c699ea7be7559efb,2024-11-21T06:58:37.553000 +CVE-2022-29159,0,0,518349f8636c580bb224c3e6393c66b56ce47f5bac44330d8cc1faa3df1e5939,2024-11-21T06:58:36.493000 +CVE-2022-29160,0,0,74875db0f8f72fc06ec72ae2dcf5350ec3d81e7f47314ff4580da9cd9a1e6558,2024-11-21T06:58:36.623000 +CVE-2022-29161,0,0,0c03661f5d2ea361bdc086e04947daa0cd0a23adf838e06db7b08be86dabb851,2024-11-21T06:58:36.760000 +CVE-2022-29162,0,0,20cf9031fa45cc15a3e39c5aa9ea962367ad50b9d56185117d3425eab5c5388a,2024-11-21T06:58:36.893000 +CVE-2022-29163,0,0,a8d47fa23c88125c94f7588293a5d6c95ce2201f8deaad110146c05706c0c99d,2024-11-21T06:58:37.027000 +CVE-2022-29164,0,0,655e5acb27e97dcf4a7b52c23c3d7010ee489d65c08ce776f8ae8f8ec642819d,2024-11-21T06:58:37.153000 +CVE-2022-29165,0,0,9469c548b8b897a6678e2cd997431c8d0e7831c69e1aea0aeae52417c93abed6,2024-11-21T06:58:37.283000 +CVE-2022-29166,0,0,aead67d8a3a762bde85c9a8d7816ac2bc1fe936d3778bb417a3165a915283c91,2024-11-21T06:58:37.420000 +CVE-2022-29167,0,0,fd914321fdeb9797155901e28aa443fa07f7b15eb40cc3f5c699ea7be7559efb,2024-11-21T06:58:37.553000 CVE-2022-29168,0,0,2f10143ef6ec90ae5fcd17c65699b95337878ed381b35cd96fb7c2b47a9ad761,2022-07-11T13:28:26.997000 -CVE-2022-29169,0,1,39961e74d51372491a24782474fcf18606da2c155fb3c369b50530d6f3ef409f,2024-11-21T06:58:37.840000 -CVE-2022-29170,0,1,cc47e43a88ab790d8e22127b78b6f668a58e53e84cf4455dd17e7268e1fcacc9,2024-11-21T06:58:37.980000 -CVE-2022-29171,0,1,68c44598f7af1bacaf76a50391e778e34ffeef7d12c683cf664e77fe032c40dc,2024-11-21T06:58:38.120000 -CVE-2022-29172,0,1,ae48516ad9f5577c49307258fff8df72453726acac49f554fea512628defd5cb,2024-11-21T06:58:38.247000 -CVE-2022-29173,0,1,d91ec9e5d86ad940fdc943cf08b27c3c4bbec37c89af5554da9afc3224e82328,2024-11-21T06:58:38.390000 -CVE-2022-29174,0,1,f81d1f55d5bd40df4069ab317a7ca53d1f11c10121dc801cd7524dddb2db96be,2024-11-21T06:58:38.540000 +CVE-2022-29169,0,0,39961e74d51372491a24782474fcf18606da2c155fb3c369b50530d6f3ef409f,2024-11-21T06:58:37.840000 +CVE-2022-29170,0,0,cc47e43a88ab790d8e22127b78b6f668a58e53e84cf4455dd17e7268e1fcacc9,2024-11-21T06:58:37.980000 +CVE-2022-29171,0,0,68c44598f7af1bacaf76a50391e778e34ffeef7d12c683cf664e77fe032c40dc,2024-11-21T06:58:38.120000 +CVE-2022-29172,0,0,ae48516ad9f5577c49307258fff8df72453726acac49f554fea512628defd5cb,2024-11-21T06:58:38.247000 +CVE-2022-29173,0,0,d91ec9e5d86ad940fdc943cf08b27c3c4bbec37c89af5554da9afc3224e82328,2024-11-21T06:58:38.390000 +CVE-2022-29174,0,0,f81d1f55d5bd40df4069ab317a7ca53d1f11c10121dc801cd7524dddb2db96be,2024-11-21T06:58:38.540000 CVE-2022-29175,0,0,da2232b82c60c55d2f7706632ee54d424aa6a57d75a1da4ba70d6eff68a24a14,2023-11-07T03:45:57.160000 -CVE-2022-29176,0,1,a202c8e8773af078063736ea31aa76f69c404899fe6b78b3b02ffb0832189685,2024-11-21T06:58:38.717000 -CVE-2022-29177,0,1,5ae56fcef0f88400b723d9c1700da4a92cbf1fb52213c7f1821ae7233b1b39c2,2024-11-21T06:58:38.860000 -CVE-2022-29178,0,1,a24a28d81ae1aee655bb44091aa1a2af011410b9affde568d82b9c14b23305c0,2024-11-21T06:58:38.970000 -CVE-2022-29179,0,1,0e4bbe4703e548ef4d478000bb6eeb95f7682cfbed251b644ef7e2ec857d00b7,2024-11-21T06:58:39.103000 -CVE-2022-29180,0,1,6c082b26a20ab92f4a602f0cceaab80d36d7def4378b6cacde4a42be2ea93fe0,2024-11-21T06:58:39.237000 -CVE-2022-29181,0,1,c3919e1d9b54877c93234647d57bf3205cf387455eb630f3c18d3a5533579b1c,2024-11-21T06:58:39.357000 -CVE-2022-29182,0,1,7ff4395baf2a06392c2f4e806ec039acccb018c1c626d6975a71796713066882,2024-11-21T06:58:39.500000 -CVE-2022-29183,0,1,9fa26b155ea80b26ce77426a366a8eca53764e5063cd0a19ff18d02aa6360104,2024-11-21T06:58:39.633000 -CVE-2022-29184,0,1,d00e9ab27965629f161e39994e9599e0ba238187e2333f37274a3b8f2202fc3c,2024-11-21T06:58:39.750000 -CVE-2022-29185,0,1,0c8c53378c188abe3694c56a24180c4743f0eab9ad5d78cc01526a7247cf8645,2024-11-21T06:58:39.880000 -CVE-2022-29186,0,1,e17596da3f7256cbed5671a3c17150ff5aac2b80451d79fd319c799fe8e6f747,2024-11-21T06:58:40 +CVE-2022-29176,0,0,a202c8e8773af078063736ea31aa76f69c404899fe6b78b3b02ffb0832189685,2024-11-21T06:58:38.717000 +CVE-2022-29177,0,0,5ae56fcef0f88400b723d9c1700da4a92cbf1fb52213c7f1821ae7233b1b39c2,2024-11-21T06:58:38.860000 +CVE-2022-29178,0,0,a24a28d81ae1aee655bb44091aa1a2af011410b9affde568d82b9c14b23305c0,2024-11-21T06:58:38.970000 +CVE-2022-29179,0,0,0e4bbe4703e548ef4d478000bb6eeb95f7682cfbed251b644ef7e2ec857d00b7,2024-11-21T06:58:39.103000 +CVE-2022-29180,0,0,6c082b26a20ab92f4a602f0cceaab80d36d7def4378b6cacde4a42be2ea93fe0,2024-11-21T06:58:39.237000 +CVE-2022-29181,0,0,c3919e1d9b54877c93234647d57bf3205cf387455eb630f3c18d3a5533579b1c,2024-11-21T06:58:39.357000 +CVE-2022-29182,0,0,7ff4395baf2a06392c2f4e806ec039acccb018c1c626d6975a71796713066882,2024-11-21T06:58:39.500000 +CVE-2022-29183,0,0,9fa26b155ea80b26ce77426a366a8eca53764e5063cd0a19ff18d02aa6360104,2024-11-21T06:58:39.633000 +CVE-2022-29184,0,0,d00e9ab27965629f161e39994e9599e0ba238187e2333f37274a3b8f2202fc3c,2024-11-21T06:58:39.750000 +CVE-2022-29185,0,0,0c8c53378c188abe3694c56a24180c4743f0eab9ad5d78cc01526a7247cf8645,2024-11-21T06:58:39.880000 +CVE-2022-29186,0,0,e17596da3f7256cbed5671a3c17150ff5aac2b80451d79fd319c799fe8e6f747,2024-11-21T06:58:40 CVE-2022-29187,0,0,b179c5db2ff99fe4e6cdc3b16d2b129795592441dbdcb78832b06744cb46ec75,2024-01-14T10:15:08.090000 -CVE-2022-29188,0,1,15837107aa5fae4a2de23a9ac06e551f7a4f97ccb0c24f3270ce11c110bff0c8,2024-11-21T06:58:40.273000 -CVE-2022-29189,0,1,3c6619d888e26608e5decf2256b54da6be059790f9428d2575c38a649ec76df9,2024-11-21T06:58:40.400000 -CVE-2022-29190,0,1,2063abdc0db7ba7b654a8127ecfded003e1d9099b6ae023e7b2052b33c2b857b,2024-11-21T06:58:40.523000 -CVE-2022-29191,0,1,60a9097904bfbac0e385a362ee9f34fb0581eb417c781993ab06a32cfc3d7ff1,2024-11-21T06:58:40.640000 -CVE-2022-29192,0,1,7ea3aea3623dd5764a5b38904b4568d83483a695081a73c56f8b140a5d071725,2024-11-21T06:58:40.793000 -CVE-2022-29193,0,1,8db8986de266737635de1943e3a1d74a3d88d6651401ceba33f9105f05f36b0f,2024-11-21T06:58:40.950000 -CVE-2022-29194,0,1,d9c4bf92221ea2bf4d6285f9e7abe9dd0a5360fe7aca1aeb3683d5043968f399,2024-11-21T06:58:41.090000 -CVE-2022-29195,0,1,93bf43b2720c698ed71b7b4f7147480b991230839d20b23e3fe3d2f05f15e886,2024-11-21T06:58:41.223000 -CVE-2022-29196,0,1,13695cd983f7e24122d18f55d4964c123fbc4b4553d52dd7e8a3c5777590d540,2024-11-21T06:58:41.363000 -CVE-2022-29197,0,1,ff021fb890cebf6a2eef606c4ff73babe7669768a563af4fcea3c138e124eafc,2024-11-21T06:58:41.507000 -CVE-2022-29198,0,1,8576e12c424a40fdc1627150b129e484df0a748dbb98d4e05894b3a98d75a2d4,2024-11-21T06:58:41.647000 -CVE-2022-29199,0,1,b124deb1a8103db12b9e55ce00f4bcfdcadcd5669601b81edbf329c958840532,2024-11-21T06:58:41.787000 -CVE-2022-29200,0,1,f532380f036f1102ef73581010f3ad0a494e6ed8841bf55faf210ca264303293,2024-11-21T06:58:41.957000 -CVE-2022-29201,0,1,8a254ba7ef57c78b2086b0de3fb683172031b249e6f74b8c3fdfa17fa5f47ff4,2024-11-21T06:58:42.103000 -CVE-2022-29202,0,1,ee6927885c1bceea8ee9f9a16a717f784e9c51a809a7f1304b0137c2b2d5af3d,2024-11-21T06:58:42.247000 -CVE-2022-29203,0,1,5e597dfeef90114d0a94002f0c8d2d30a56f5acfb439a5073876b9c6d41ee65a,2024-11-21T06:58:42.410000 -CVE-2022-29204,0,1,6d85b51fe2869bc539532499e8b2d022b5a74c71d6c11855bc988f0f54b48a9d,2024-11-21T06:58:42.563000 -CVE-2022-29205,0,1,e4e16c30b1df2880d10d322c56ead4943537968aa4759d8d6ce3b052cf5a04c2,2024-11-21T06:58:42.727000 -CVE-2022-29206,0,1,032ebb01e302af710ca70016fd3f34935a1b713c7b7649295725f2f747191dfb,2024-11-21T06:58:42.890000 -CVE-2022-29207,0,1,4b245be80eaf6762b8184b2343575c53f93ab87f89579ec6af6aa9281a49496d,2024-11-21T06:58:43.037000 -CVE-2022-29208,0,1,559df848d0b14d86a58dae3b34aeb7a88e7cf687a376d38a60f593302eb71571,2024-11-21T06:58:43.183000 -CVE-2022-29209,0,1,24c6d522b252272ed1d22cc56c944c18f815adfb3016c2449d4ad38db12028ea,2024-11-21T06:58:43.323000 +CVE-2022-29188,0,0,15837107aa5fae4a2de23a9ac06e551f7a4f97ccb0c24f3270ce11c110bff0c8,2024-11-21T06:58:40.273000 +CVE-2022-29189,0,0,3c6619d888e26608e5decf2256b54da6be059790f9428d2575c38a649ec76df9,2024-11-21T06:58:40.400000 +CVE-2022-29190,0,0,2063abdc0db7ba7b654a8127ecfded003e1d9099b6ae023e7b2052b33c2b857b,2024-11-21T06:58:40.523000 +CVE-2022-29191,0,0,60a9097904bfbac0e385a362ee9f34fb0581eb417c781993ab06a32cfc3d7ff1,2024-11-21T06:58:40.640000 +CVE-2022-29192,0,0,7ea3aea3623dd5764a5b38904b4568d83483a695081a73c56f8b140a5d071725,2024-11-21T06:58:40.793000 +CVE-2022-29193,0,0,8db8986de266737635de1943e3a1d74a3d88d6651401ceba33f9105f05f36b0f,2024-11-21T06:58:40.950000 +CVE-2022-29194,0,0,d9c4bf92221ea2bf4d6285f9e7abe9dd0a5360fe7aca1aeb3683d5043968f399,2024-11-21T06:58:41.090000 +CVE-2022-29195,0,0,93bf43b2720c698ed71b7b4f7147480b991230839d20b23e3fe3d2f05f15e886,2024-11-21T06:58:41.223000 +CVE-2022-29196,0,0,13695cd983f7e24122d18f55d4964c123fbc4b4553d52dd7e8a3c5777590d540,2024-11-21T06:58:41.363000 +CVE-2022-29197,0,0,ff021fb890cebf6a2eef606c4ff73babe7669768a563af4fcea3c138e124eafc,2024-11-21T06:58:41.507000 +CVE-2022-29198,0,0,8576e12c424a40fdc1627150b129e484df0a748dbb98d4e05894b3a98d75a2d4,2024-11-21T06:58:41.647000 +CVE-2022-29199,0,0,b124deb1a8103db12b9e55ce00f4bcfdcadcd5669601b81edbf329c958840532,2024-11-21T06:58:41.787000 +CVE-2022-29200,0,0,f532380f036f1102ef73581010f3ad0a494e6ed8841bf55faf210ca264303293,2024-11-21T06:58:41.957000 +CVE-2022-29201,0,0,8a254ba7ef57c78b2086b0de3fb683172031b249e6f74b8c3fdfa17fa5f47ff4,2024-11-21T06:58:42.103000 +CVE-2022-29202,0,0,ee6927885c1bceea8ee9f9a16a717f784e9c51a809a7f1304b0137c2b2d5af3d,2024-11-21T06:58:42.247000 +CVE-2022-29203,0,0,5e597dfeef90114d0a94002f0c8d2d30a56f5acfb439a5073876b9c6d41ee65a,2024-11-21T06:58:42.410000 +CVE-2022-29204,0,0,6d85b51fe2869bc539532499e8b2d022b5a74c71d6c11855bc988f0f54b48a9d,2024-11-21T06:58:42.563000 +CVE-2022-29205,0,0,e4e16c30b1df2880d10d322c56ead4943537968aa4759d8d6ce3b052cf5a04c2,2024-11-21T06:58:42.727000 +CVE-2022-29206,0,0,032ebb01e302af710ca70016fd3f34935a1b713c7b7649295725f2f747191dfb,2024-11-21T06:58:42.890000 +CVE-2022-29207,0,0,4b245be80eaf6762b8184b2343575c53f93ab87f89579ec6af6aa9281a49496d,2024-11-21T06:58:43.037000 +CVE-2022-29208,0,0,559df848d0b14d86a58dae3b34aeb7a88e7cf687a376d38a60f593302eb71571,2024-11-21T06:58:43.183000 +CVE-2022-29209,0,0,24c6d522b252272ed1d22cc56c944c18f815adfb3016c2449d4ad38db12028ea,2024-11-21T06:58:43.323000 CVE-2022-2921,0,0,5409321b5cf9968f0ebb6f5b1d659b37cbe3951f54aa5890c10053e4e9fe0123,2022-08-23T16:09:32.733000 -CVE-2022-29210,0,1,8f30a2538dc7d260c7e8ceaee9190c487792486f5fc48d3732f78a0faf91fab4,2024-11-21T06:58:43.477000 -CVE-2022-29211,0,1,23b0c59580ca27c271a6000bfd2f1be0869c6d5af7edf97640101d31d52516b8,2024-11-21T06:58:43.623000 -CVE-2022-29212,0,1,67955f9f5c84e54a508706ee9d15fd36edcf8126827653b12854750fe9034399,2024-11-21T06:58:43.800000 -CVE-2022-29213,0,1,19a9ace4cf5c14f6a10da2553875544815766d52784aa00a7eae3f73173f8dff,2024-11-21T06:58:43.957000 -CVE-2022-29214,0,1,3292be105737ddc990ab4bae45571dcf409241cfab47b48c25c29b7919cc1634,2024-11-21T06:58:44.093000 -CVE-2022-29215,0,1,6e8948238b8e276575197bfc2502f2b8d37f07f747c983115aa143c5a53ec761,2024-11-21T06:58:44.207000 -CVE-2022-29216,0,1,99f9396e36d725a888e215e9fb1f4b010df26d67be195ba60d1c410a29a6eaa0,2024-11-21T06:58:44.327000 -CVE-2022-29217,0,1,769e11312e593c3dd1bb7cb7dc65ba9a11899745fee4e8c744ec70e3b529eb61,2024-11-21T06:58:44.463000 -CVE-2022-29218,0,1,82df96c8143b6f3e54f77301addc19699265bee396c63d9a31d658e0d4b683f3,2024-11-21T06:58:44.593000 -CVE-2022-29219,0,1,c4568c6e3bd3bb9b14ff0fb4426f6c7d4dbcab46cdffced10ea940e357e530e1,2024-11-21T06:58:44.720000 +CVE-2022-29210,0,0,8f30a2538dc7d260c7e8ceaee9190c487792486f5fc48d3732f78a0faf91fab4,2024-11-21T06:58:43.477000 +CVE-2022-29211,0,0,23b0c59580ca27c271a6000bfd2f1be0869c6d5af7edf97640101d31d52516b8,2024-11-21T06:58:43.623000 +CVE-2022-29212,0,0,67955f9f5c84e54a508706ee9d15fd36edcf8126827653b12854750fe9034399,2024-11-21T06:58:43.800000 +CVE-2022-29213,0,0,19a9ace4cf5c14f6a10da2553875544815766d52784aa00a7eae3f73173f8dff,2024-11-21T06:58:43.957000 +CVE-2022-29214,0,0,3292be105737ddc990ab4bae45571dcf409241cfab47b48c25c29b7919cc1634,2024-11-21T06:58:44.093000 +CVE-2022-29215,0,0,6e8948238b8e276575197bfc2502f2b8d37f07f747c983115aa143c5a53ec761,2024-11-21T06:58:44.207000 +CVE-2022-29216,0,0,99f9396e36d725a888e215e9fb1f4b010df26d67be195ba60d1c410a29a6eaa0,2024-11-21T06:58:44.327000 +CVE-2022-29217,0,0,769e11312e593c3dd1bb7cb7dc65ba9a11899745fee4e8c744ec70e3b529eb61,2024-11-21T06:58:44.463000 +CVE-2022-29218,0,0,82df96c8143b6f3e54f77301addc19699265bee396c63d9a31d658e0d4b683f3,2024-11-21T06:58:44.593000 +CVE-2022-29219,0,0,c4568c6e3bd3bb9b14ff0fb4426f6c7d4dbcab46cdffced10ea940e357e530e1,2024-11-21T06:58:44.720000 CVE-2022-2922,0,0,889e106692b625be8e294d5bb7e5f31eb31a52b26020f8e6bd90e983be7da84b,2022-10-04T16:24:30.267000 -CVE-2022-29220,0,1,68055eab2e9b85f1e2804f379cb733585b1e34e686d250706e31888141012552,2024-11-21T06:58:44.837000 -CVE-2022-29221,0,1,f0ff0dd740aeba658a0e77583497f0fea90b19db258bbf8a977b85f8c7befcc1,2024-11-21T06:58:44.963000 -CVE-2022-29222,0,1,d2002ef13d9aa88afaa4adb14cd8086f503e6ecf2763a7e0416b071f33cd7dc4,2024-11-21T06:58:45.117000 -CVE-2022-29223,0,1,1dca6a79ab2eb6b58333a2405c5dd18cf70d1bf8b15bd4afb666d3407a4e3f7a,2024-11-21T06:58:45.240000 -CVE-2022-29224,0,1,3e1e8f4975742d31a9e756098ee5a7e71364ed3af282925d2819863a962e91db,2024-11-21T06:58:45.357000 -CVE-2022-29225,0,1,9eb30093ad3a56d58613abca088e5e18007c900bd0f4b6cff6b91f7132cdfc2c,2024-11-21T06:58:45.477000 -CVE-2022-29226,0,1,b258e8dd2a4dc724a0c8688f6bc636c9074b5759b2bbe2883f9b0e200a2e778c,2024-11-21T06:58:45.610000 -CVE-2022-29227,0,1,0a609bd0510bbd5b343b35b2f1a9b5112d755239bb54540110ca002555550e26,2024-11-21T06:58:45.730000 -CVE-2022-29228,0,1,9deb25d2f5b5c1a4194452e3e8e21ff5050f3011cc38298791aba58afbe86db8,2024-11-21T06:58:45.850000 -CVE-2022-29229,0,1,1e57362b8cab68222353434926bbb8f62343ca961806b3e1eb4974784f40a178,2024-11-21T06:58:45.970000 +CVE-2022-29220,0,0,68055eab2e9b85f1e2804f379cb733585b1e34e686d250706e31888141012552,2024-11-21T06:58:44.837000 +CVE-2022-29221,0,0,f0ff0dd740aeba658a0e77583497f0fea90b19db258bbf8a977b85f8c7befcc1,2024-11-21T06:58:44.963000 +CVE-2022-29222,0,0,d2002ef13d9aa88afaa4adb14cd8086f503e6ecf2763a7e0416b071f33cd7dc4,2024-11-21T06:58:45.117000 +CVE-2022-29223,0,0,1dca6a79ab2eb6b58333a2405c5dd18cf70d1bf8b15bd4afb666d3407a4e3f7a,2024-11-21T06:58:45.240000 +CVE-2022-29224,0,0,3e1e8f4975742d31a9e756098ee5a7e71364ed3af282925d2819863a962e91db,2024-11-21T06:58:45.357000 +CVE-2022-29225,0,0,9eb30093ad3a56d58613abca088e5e18007c900bd0f4b6cff6b91f7132cdfc2c,2024-11-21T06:58:45.477000 +CVE-2022-29226,0,0,b258e8dd2a4dc724a0c8688f6bc636c9074b5759b2bbe2883f9b0e200a2e778c,2024-11-21T06:58:45.610000 +CVE-2022-29227,0,0,0a609bd0510bbd5b343b35b2f1a9b5112d755239bb54540110ca002555550e26,2024-11-21T06:58:45.730000 +CVE-2022-29228,0,0,9deb25d2f5b5c1a4194452e3e8e21ff5050f3011cc38298791aba58afbe86db8,2024-11-21T06:58:45.850000 +CVE-2022-29229,0,0,1e57362b8cab68222353434926bbb8f62343ca961806b3e1eb4974784f40a178,2024-11-21T06:58:45.970000 CVE-2022-2923,0,0,6f9046cd6a47f0f7856dcd86286e4b691f7924f315362816a3fb21d60cf8b65f,2023-11-07T03:47:04.870000 -CVE-2022-29230,0,1,75811e520d79055893b5ed184657959029f10658d70f52ef4251eea431dd1eac,2024-11-21T06:58:46.093000 -CVE-2022-29232,0,1,f7cffab3fb3a422c450fc92dbdba2344b9a7bc3f62126e749d711ea623008e93,2024-11-21T06:58:46.227000 -CVE-2022-29233,0,1,f6cdaca7217b15282c0011fdcf9d8d8e06cbd9b61476479e6a57eb327c4b366a,2024-11-21T06:58:46.350000 -CVE-2022-29234,0,1,f5524c385984f02ceffe8257309b765bbc3469ecf359717e889f1d0484a8b098,2024-11-21T06:58:46.477000 -CVE-2022-29235,0,1,80fd904b5e9350941a19b510dbee8371224bdd67af789ca95549c7a2bbe28b2c,2024-11-21T06:58:46.600000 -CVE-2022-29236,0,1,49107638a5f535a86635964e190212cd5ee384ef3ad563b393f8eac4ecad66fb,2024-11-21T06:58:46.737000 -CVE-2022-29237,0,1,1b61f1d951edc226a474eab0ae80cbbf676df88469b3dc37792fe5998e579f00,2024-11-21T06:58:46.870000 -CVE-2022-29238,0,1,eeaf2c3ca0fe8367d5ed0e7039fa42be75c3b71decd136e332baeec4b9ac8ae1,2024-11-21T06:58:46.993000 +CVE-2022-29230,0,0,75811e520d79055893b5ed184657959029f10658d70f52ef4251eea431dd1eac,2024-11-21T06:58:46.093000 +CVE-2022-29232,0,0,f7cffab3fb3a422c450fc92dbdba2344b9a7bc3f62126e749d711ea623008e93,2024-11-21T06:58:46.227000 +CVE-2022-29233,0,0,f6cdaca7217b15282c0011fdcf9d8d8e06cbd9b61476479e6a57eb327c4b366a,2024-11-21T06:58:46.350000 +CVE-2022-29234,0,0,f5524c385984f02ceffe8257309b765bbc3469ecf359717e889f1d0484a8b098,2024-11-21T06:58:46.477000 +CVE-2022-29235,0,0,80fd904b5e9350941a19b510dbee8371224bdd67af789ca95549c7a2bbe28b2c,2024-11-21T06:58:46.600000 +CVE-2022-29236,0,0,49107638a5f535a86635964e190212cd5ee384ef3ad563b393f8eac4ecad66fb,2024-11-21T06:58:46.737000 +CVE-2022-29237,0,0,1b61f1d951edc226a474eab0ae80cbbf676df88469b3dc37792fe5998e579f00,2024-11-21T06:58:46.870000 +CVE-2022-29238,0,0,eeaf2c3ca0fe8367d5ed0e7039fa42be75c3b71decd136e332baeec4b9ac8ae1,2024-11-21T06:58:46.993000 CVE-2022-2924,0,0,fd0db85b3047bb95cc7e501b9c88d53db3b16f105326e3af9536b5ede17e8e26,2022-09-21T16:35:13.360000 CVE-2022-29240,0,0,b9ef5b63286e399a41ff6a22361aef4d01406491c5ce251402ad9da1de831780,2022-09-21T14:17:44.350000 -CVE-2022-29241,0,1,34eacbe33c9daa8ab878d8e25c2bdcab158f4d452817c04ea405fe26d0b397e0,2024-11-21T06:58:47.260000 -CVE-2022-29242,0,1,bfd8160b454105dd7d38e182612a5458c258a7f4f1d8889a01cb4b70399a978c,2024-11-21T06:58:47.387000 -CVE-2022-29243,0,1,8bb12759083fb0e5212334e1620e3a6f8d95b7b00794e347d7f6b096e5e93a86,2024-11-21T06:58:47.517000 -CVE-2022-29244,0,1,c3dd5604c19ee5245a213f5075acec969f2c87fc20c17e4e0b251e4cc978507a,2024-11-21T06:58:47.650000 -CVE-2022-29245,0,1,f82f35182318b633684755ae6094a0f4427da01cee9a49fcc43ff9a1114b5e87,2024-11-21T06:58:47.797000 -CVE-2022-29246,0,1,12265d9059dbb1a4fe09d63b02b27909a918b79e8cd8afe45f4119e6412906d7,2024-11-21T06:58:47.920000 -CVE-2022-29247,0,1,808fee35e5e0886970af57901eed5fe04248bae87351e46899ba35a1f906c6a3,2024-11-21T06:58:48.040000 -CVE-2022-29248,0,1,bbf9c6e384f85f10cf6f1c893b473f2a1c0bed6b7cf2282d85ab26577ecd62d7,2024-11-21T06:58:48.170000 -CVE-2022-29249,0,1,0caa3f97edb2029bfe0db46b0ab3426b6c95c81c8a7a90e68a0f002909195f41,2024-11-21T06:58:48.300000 +CVE-2022-29241,0,0,34eacbe33c9daa8ab878d8e25c2bdcab158f4d452817c04ea405fe26d0b397e0,2024-11-21T06:58:47.260000 +CVE-2022-29242,0,0,bfd8160b454105dd7d38e182612a5458c258a7f4f1d8889a01cb4b70399a978c,2024-11-21T06:58:47.387000 +CVE-2022-29243,0,0,8bb12759083fb0e5212334e1620e3a6f8d95b7b00794e347d7f6b096e5e93a86,2024-11-21T06:58:47.517000 +CVE-2022-29244,0,0,c3dd5604c19ee5245a213f5075acec969f2c87fc20c17e4e0b251e4cc978507a,2024-11-21T06:58:47.650000 +CVE-2022-29245,0,0,f82f35182318b633684755ae6094a0f4427da01cee9a49fcc43ff9a1114b5e87,2024-11-21T06:58:47.797000 +CVE-2022-29246,0,0,12265d9059dbb1a4fe09d63b02b27909a918b79e8cd8afe45f4119e6412906d7,2024-11-21T06:58:47.920000 +CVE-2022-29247,0,0,808fee35e5e0886970af57901eed5fe04248bae87351e46899ba35a1f906c6a3,2024-11-21T06:58:48.040000 +CVE-2022-29248,0,0,bbf9c6e384f85f10cf6f1c893b473f2a1c0bed6b7cf2282d85ab26577ecd62d7,2024-11-21T06:58:48.170000 +CVE-2022-29249,0,0,0caa3f97edb2029bfe0db46b0ab3426b6c95c81c8a7a90e68a0f002909195f41,2024-11-21T06:58:48.300000 CVE-2022-2925,0,0,44f5da4c154e308badc7c0efacb13f6c7128b2db17ea0ce5648c9ac56796ae7c,2022-09-13T20:47:45.807000 -CVE-2022-29250,0,1,f6a19e8ef9d48eb6321776ab408fda4d530d1050b6126b26eba90b9970f01455,2024-11-21T06:58:48.420000 -CVE-2022-29251,0,1,673596fe35428e475a2ca9ad88520dee0c87d8e2417db1da1b0b460901ba67dc,2024-11-21T06:58:48.547000 -CVE-2022-29252,0,1,6e55a044c9ec89bc01576af0ea9b763dfec0c1968c25422245560c233ff2e777,2024-11-21T06:58:48.680000 -CVE-2022-29253,0,1,d48fcdfd94ec8460505ae889b02ca65ed6ae840c5e3ffebf1873d69004dfd541,2024-11-21T06:58:48.807000 -CVE-2022-29254,0,1,9e346a5d8dd9c01e1651a753382de96d8cda13a897e774fde734aa61c286a12b,2024-11-21T06:58:48.953000 -CVE-2022-29255,0,1,bce143fc3438a2058866a0427a70fb356c14fc4977391a08f15340f9beb483a8,2024-11-21T06:58:49.077000 -CVE-2022-29256,0,1,da4df54abc77f48e1fe9d6d7e534e9fac1eb5501463666f01b9f48328b3b645c,2024-11-21T06:58:49.207000 -CVE-2022-29257,0,1,15dc40f87030ae49252545ee0a6333d4233482f3b3545275e5117b863daf549b,2024-11-21T06:58:49.333000 -CVE-2022-29258,0,1,4363d622c306ae4ca1cb98e832c8204f694bb0f17a0a4ea2c3bf9c932372b0a0,2024-11-21T06:58:49.457000 +CVE-2022-29250,0,0,f6a19e8ef9d48eb6321776ab408fda4d530d1050b6126b26eba90b9970f01455,2024-11-21T06:58:48.420000 +CVE-2022-29251,0,0,673596fe35428e475a2ca9ad88520dee0c87d8e2417db1da1b0b460901ba67dc,2024-11-21T06:58:48.547000 +CVE-2022-29252,0,0,6e55a044c9ec89bc01576af0ea9b763dfec0c1968c25422245560c233ff2e777,2024-11-21T06:58:48.680000 +CVE-2022-29253,0,0,d48fcdfd94ec8460505ae889b02ca65ed6ae840c5e3ffebf1873d69004dfd541,2024-11-21T06:58:48.807000 +CVE-2022-29254,0,0,9e346a5d8dd9c01e1651a753382de96d8cda13a897e774fde734aa61c286a12b,2024-11-21T06:58:48.953000 +CVE-2022-29255,0,0,bce143fc3438a2058866a0427a70fb356c14fc4977391a08f15340f9beb483a8,2024-11-21T06:58:49.077000 +CVE-2022-29256,0,0,da4df54abc77f48e1fe9d6d7e534e9fac1eb5501463666f01b9f48328b3b645c,2024-11-21T06:58:49.207000 +CVE-2022-29257,0,0,15dc40f87030ae49252545ee0a6333d4233482f3b3545275e5117b863daf549b,2024-11-21T06:58:49.333000 +CVE-2022-29258,0,0,4363d622c306ae4ca1cb98e832c8204f694bb0f17a0a4ea2c3bf9c932372b0a0,2024-11-21T06:58:49.457000 CVE-2022-2926,0,0,55094089e936cb698ae768db21702ce4973a5623a250187ab5dd4345ac615be8,2022-09-28T16:30:47.050000 CVE-2022-29262,0,0,5465f58d2b9a3e675ac74ced14d8843faca91a92a89cec713732ce859c1b231f,2023-11-20T20:54:45.137000 -CVE-2022-29263,0,1,b10671caccc6a02c6b2ecce18d66f3c5c6f89d01941b60e2abbee2273bc27c31,2024-11-21T06:58:49.760000 -CVE-2022-29264,0,1,62280ad342c1e92f3c3df74284778474069b15089db3ea82bddd9fa244a1582a,2024-11-21T06:58:49.897000 -CVE-2022-29265,0,1,cb56e276209fbce4f5f552b92d11987f7061864a28c1a517dea0b22473be0bf7,2024-11-21T06:58:50.043000 -CVE-2022-29266,0,1,34a82ba4e9dedbf186ef88622de38c7970d51bd9316a1b1a03013d47a50bd01a,2024-11-21T06:58:50.163000 +CVE-2022-29263,0,0,b10671caccc6a02c6b2ecce18d66f3c5c6f89d01941b60e2abbee2273bc27c31,2024-11-21T06:58:49.760000 +CVE-2022-29264,0,0,62280ad342c1e92f3c3df74284778474069b15089db3ea82bddd9fa244a1582a,2024-11-21T06:58:49.897000 +CVE-2022-29265,0,0,cb56e276209fbce4f5f552b92d11987f7061864a28c1a517dea0b22473be0bf7,2024-11-21T06:58:50.043000 +CVE-2022-29266,0,0,34a82ba4e9dedbf186ef88622de38c7970d51bd9316a1b1a03013d47a50bd01a,2024-11-21T06:58:50.163000 CVE-2022-29268,0,0,761f91de4260d9bade16c98bdcbf772761699cc2ee14d0c27f29f4d7c901179e,2023-11-07T03:46:00.180000 CVE-2022-29269,0,0,b07ea286dbab3df050398301a9b1f97db8fcc8a20c441234cf7a46e739265f16,2023-08-08T14:22:24.967000 CVE-2022-2927,0,0,b0c61d259c54342ef1300d0b48a75e060fe70c88ee0cb07be62cdf93faa09f2c,2022-08-23T17:47:51.647000 @@ -197732,138 +197739,138 @@ CVE-2022-29278,0,0,2f3526a076ae4998e21d6ff3e093e3b6a387ac1e93490d6e2dabe879224d2 CVE-2022-29279,0,0,bc23593c0dff92c6341e088a3f84f8af400ba73ae10e4ccf41e9db5d202c98a2,2022-11-23T17:27:35.800000 CVE-2022-2928,0,0,20cbc6b6118433aafe050ccb8dcea7e65d162bddf01ca2105193efc5a3a37435,2023-11-07T03:47:05.293000 CVE-2022-29280,0,0,2dcca8646d4c88aa992b5cf14827c52673bc75598717d7c9a2b9a22425ea6a40,2023-11-07T03:46:00.283000 -CVE-2022-29281,0,1,2675c970271a9301143e2d1ed1247eda668237d22420db6eefc51cde81240171,2024-11-21T06:58:51.870000 +CVE-2022-29281,0,0,2675c970271a9301143e2d1ed1247eda668237d22420db6eefc51cde81240171,2024-11-21T06:58:51.870000 CVE-2022-29286,0,0,7f3744b2e94afed478c69d9706e7c4db3d8747ee36a3271a77dc031cb44d9cc3,2022-07-25T22:07:40.067000 -CVE-2022-29287,0,1,aa06272c3dd22d78829876e185ea2a74646c6c1e97e3bb6cbd54728621344462,2024-11-21T06:58:52.190000 +CVE-2022-29287,0,0,aa06272c3dd22d78829876e185ea2a74646c6c1e97e3bb6cbd54728621344462,2024-11-21T06:58:52.190000 CVE-2022-2929,0,0,8bc8e62353f8e90024bff3166b697a0a4d1940eb6b7bf35b013dc0814e8b729f,2023-11-07T03:47:05.587000 -CVE-2022-29296,0,1,e6d4664147ba59bf11bf2a599e14defe5d3f92b60160a51f6db0aad2bbab39a4,2024-11-21T06:58:52.340000 -CVE-2022-29298,0,1,e5dbf0d0da68e615415090e08cf23854afa611c2ec87fde8be8e5192ff7ce98e,2024-11-21T06:58:52.483000 +CVE-2022-29296,0,0,e6d4664147ba59bf11bf2a599e14defe5d3f92b60160a51f6db0aad2bbab39a4,2024-11-21T06:58:52.340000 +CVE-2022-29298,0,0,e5dbf0d0da68e615415090e08cf23854afa611c2ec87fde8be8e5192ff7ce98e,2024-11-21T06:58:52.483000 CVE-2022-29299,0,0,cece71dded58e31c2d38391ffce938abc12eb99f558d9f6eb0fa62fb26b2191a,2023-11-07T03:46:00.363000 CVE-2022-2930,0,0,81e10908b44ce2f6ee49f77c94a8a79f52204a374e2ac8bc5ebfa04740cc5764,2022-08-23T17:56:40.360000 CVE-2022-29301,0,0,27c6034fa209794d206fd8d181616ccccda1f102c715de5058ddac817c119068,2023-11-07T03:46:00.397000 -CVE-2022-29302,0,1,122a775bc51df6d48b69aa9b8c942d22f699090ed62159934ff106e9acee1b5c,2024-11-21T06:58:52.653000 -CVE-2022-29303,0,1,5e5095a2cd0d5ace09e6b452036196aff1f163322ff84dc23c11485f84afb98d,2024-11-21T06:58:52.790000 -CVE-2022-29304,0,1,a1c936ca6cb8a5ccf53caf3e4b707280cb31ca063b9eff0c0b73ed848cab7f05,2024-11-21T06:58:52.937000 -CVE-2022-29305,0,1,f947715b78ba31351cd8ed636dec1c8f33de4b74327932898d7caf94bded8ce9,2024-11-21T06:58:53.077000 -CVE-2022-29306,0,1,f3f38ce8ed98ee73414798cec4aa1a587bf00c5b6809d19d9f1ffe090514b26e,2024-11-21T06:58:53.217000 -CVE-2022-29307,0,1,22885984452d07776f4e85125865fa1b0d87093c13e37fc764b0481cf6221782,2024-11-21T06:58:53.363000 -CVE-2022-29309,0,1,6eba9770053a7afb70e3dcc3c9cb30dbccae2086510296486de48d37394476fa,2024-11-21T06:58:53.493000 +CVE-2022-29302,0,0,122a775bc51df6d48b69aa9b8c942d22f699090ed62159934ff106e9acee1b5c,2024-11-21T06:58:52.653000 +CVE-2022-29303,0,0,5e5095a2cd0d5ace09e6b452036196aff1f163322ff84dc23c11485f84afb98d,2024-11-21T06:58:52.790000 +CVE-2022-29304,0,0,a1c936ca6cb8a5ccf53caf3e4b707280cb31ca063b9eff0c0b73ed848cab7f05,2024-11-21T06:58:52.937000 +CVE-2022-29305,0,0,f947715b78ba31351cd8ed636dec1c8f33de4b74327932898d7caf94bded8ce9,2024-11-21T06:58:53.077000 +CVE-2022-29306,0,0,f3f38ce8ed98ee73414798cec4aa1a587bf00c5b6809d19d9f1ffe090514b26e,2024-11-21T06:58:53.217000 +CVE-2022-29307,0,0,22885984452d07776f4e85125865fa1b0d87093c13e37fc764b0481cf6221782,2024-11-21T06:58:53.363000 +CVE-2022-29309,0,0,6eba9770053a7afb70e3dcc3c9cb30dbccae2086510296486de48d37394476fa,2024-11-21T06:58:53.493000 CVE-2022-2931,0,0,0bdc52412c5f086c75f1a79d921cd8fbf4e24efcf2d5564f7cb4cc91ce1f67fa,2022-10-19T17:30:28.980000 -CVE-2022-29315,0,1,9ea010ecd9b8744c595d537486a84ab2d52a383c82b85628672695b341c39140,2024-11-21T06:58:53.630000 -CVE-2022-29316,0,1,1f3454cf78bd66d99d627d4385fabdc1ed150f42f015afa5b3f6f43ef6f500c1,2024-11-21T06:58:53.770000 -CVE-2022-29317,0,1,f22f0a69f25278a4593e4a65badfedf3aa441dce4fb6853720e9e85d871b4033,2024-11-21T06:58:53.917000 -CVE-2022-29318,0,1,bc2df146ed2efcde84c9bb0255213e1977180657b37ea5d5a32b0e5c55558210,2024-11-21T06:58:54.070000 +CVE-2022-29315,0,0,9ea010ecd9b8744c595d537486a84ab2d52a383c82b85628672695b341c39140,2024-11-21T06:58:53.630000 +CVE-2022-29316,0,0,1f3454cf78bd66d99d627d4385fabdc1ed150f42f015afa5b3f6f43ef6f500c1,2024-11-21T06:58:53.770000 +CVE-2022-29317,0,0,f22f0a69f25278a4593e4a65badfedf3aa441dce4fb6853720e9e85d871b4033,2024-11-21T06:58:53.917000 +CVE-2022-29318,0,0,bc2df146ed2efcde84c9bb0255213e1977180657b37ea5d5a32b0e5c55558210,2024-11-21T06:58:54.070000 CVE-2022-2932,0,0,565938ddebb10e532dcc5b60f37680e55322fd368a4d9461bb902d2c9d3afdb8,2022-08-23T18:12:58.290000 -CVE-2022-29320,0,1,120221572bf1564b08616b67fb13786955c13f20653815078663a3e32a02e9eb,2024-11-21T06:58:54.217000 -CVE-2022-29321,0,1,07aebb7265a9b17cc891a3c79a53b4570245962926370194de2076ee95a47c82,2024-11-21T06:58:54.363000 -CVE-2022-29322,0,1,596239167696dc60f5c4e5b418304f6e8dfda284162520c7b77c5550389176d9,2024-11-21T06:58:54.530000 -CVE-2022-29323,0,1,5d6c00b403f88d48c7ef0fddfdb56643205ea1d62588923c2d0900cea7cd5295,2024-11-21T06:58:54.697000 -CVE-2022-29324,0,1,7a807f09a539deef0664e3c42a24a4cfcc1dddb3556b9b5c5103417b368894a6,2024-11-21T06:58:54.860000 -CVE-2022-29325,0,1,b73b4eb0f29a341f4a52f7c2d71d6605d90361bf8bf3db52ec63f8e3d2394ca6,2024-11-21T06:58:55.023000 -CVE-2022-29326,0,1,d80a81a165859b54cfde3ba900bc5d220cb8bd1253235d9b12cbcc6f274c3b0e,2024-11-21T06:58:55.180000 -CVE-2022-29327,0,1,4f23d84d887150909557e78b0ab18800a312beaf303950dfa16238dd452fa686,2024-11-21T06:58:55.333000 -CVE-2022-29328,0,1,d503611f1f2f9a251bb5ebe961c95b9e8f1d99fc7054d2cb6fbf9e48c545eaeb,2024-11-21T06:58:55.490000 -CVE-2022-29329,0,1,992ab3078ca38bec6ee7f7db6d9cba8eb69e842ddb3b6f920e88c029d56b4d28,2024-11-21T06:58:55.647000 +CVE-2022-29320,0,0,120221572bf1564b08616b67fb13786955c13f20653815078663a3e32a02e9eb,2024-11-21T06:58:54.217000 +CVE-2022-29321,0,0,07aebb7265a9b17cc891a3c79a53b4570245962926370194de2076ee95a47c82,2024-11-21T06:58:54.363000 +CVE-2022-29322,0,0,596239167696dc60f5c4e5b418304f6e8dfda284162520c7b77c5550389176d9,2024-11-21T06:58:54.530000 +CVE-2022-29323,0,0,5d6c00b403f88d48c7ef0fddfdb56643205ea1d62588923c2d0900cea7cd5295,2024-11-21T06:58:54.697000 +CVE-2022-29324,0,0,7a807f09a539deef0664e3c42a24a4cfcc1dddb3556b9b5c5103417b368894a6,2024-11-21T06:58:54.860000 +CVE-2022-29325,0,0,b73b4eb0f29a341f4a52f7c2d71d6605d90361bf8bf3db52ec63f8e3d2394ca6,2024-11-21T06:58:55.023000 +CVE-2022-29326,0,0,d80a81a165859b54cfde3ba900bc5d220cb8bd1253235d9b12cbcc6f274c3b0e,2024-11-21T06:58:55.180000 +CVE-2022-29327,0,0,4f23d84d887150909557e78b0ab18800a312beaf303950dfa16238dd452fa686,2024-11-21T06:58:55.333000 +CVE-2022-29328,0,0,d503611f1f2f9a251bb5ebe961c95b9e8f1d99fc7054d2cb6fbf9e48c545eaeb,2024-11-21T06:58:55.490000 +CVE-2022-29329,0,0,992ab3078ca38bec6ee7f7db6d9cba8eb69e842ddb3b6f920e88c029d56b4d28,2024-11-21T06:58:55.647000 CVE-2022-2933,0,0,eae7f45587e3f0af30adc2bc8b6bc024cbbbc2b19dbfd00a2b6597f7a1c107af,2023-11-07T03:47:06.057000 CVE-2022-29330,0,0,831d8ae4ed4bfb24640110ec31958f9a1fa851edba3370d607c86a2139e4c6cd,2023-08-08T14:22:24.967000 -CVE-2022-29332,0,1,53b784b97bfcb5e6dc9472f1e2e1b02318b8c81c261554bebde4c96523341e45,2024-11-21T06:58:55.960000 -CVE-2022-29333,0,1,425aac651fbbb4b2a01c981c07c0d59afdeb74ad30e04c86b30bdc4da9ddc153,2024-11-21T06:58:56.100000 -CVE-2022-29334,0,1,c618f53852109f0f9466c86467b31416e8a216b36b2451808ed5de2d0df85215,2024-11-21T06:58:56.250000 -CVE-2022-29337,0,1,0b8e974e26cf0cea5a6ead88ee3be03fc91e59c147fbcd1168044580020276ac,2024-11-21T06:58:56.400000 -CVE-2022-29339,0,1,c5b6cd37b0bccb50165a37623d099b51ac206ed2b0eef9d17308abbe35bfba7f,2024-11-21T06:58:56.543000 +CVE-2022-29332,0,0,53b784b97bfcb5e6dc9472f1e2e1b02318b8c81c261554bebde4c96523341e45,2024-11-21T06:58:55.960000 +CVE-2022-29333,0,0,425aac651fbbb4b2a01c981c07c0d59afdeb74ad30e04c86b30bdc4da9ddc153,2024-11-21T06:58:56.100000 +CVE-2022-29334,0,0,c618f53852109f0f9466c86467b31416e8a216b36b2451808ed5de2d0df85215,2024-11-21T06:58:56.250000 +CVE-2022-29337,0,0,0b8e974e26cf0cea5a6ead88ee3be03fc91e59c147fbcd1168044580020276ac,2024-11-21T06:58:56.400000 +CVE-2022-29339,0,0,c5b6cd37b0bccb50165a37623d099b51ac206ed2b0eef9d17308abbe35bfba7f,2024-11-21T06:58:56.543000 CVE-2022-2934,0,0,5fd2cfbd494a06d5fe643275a8f7106fb9050abaf584f66f0738c9a3c17ffeff,2022-09-13T15:49:35.340000 -CVE-2022-29340,0,1,78b707a0a318dc813b83216777f00ef00c4c88cf9ac431e6649a88fbdb5847ec,2024-11-21T06:58:56.693000 -CVE-2022-29347,0,1,183275d07fa3fba948eddf630b89dfcee1725cdbde0dffb230de2def4ffc1d92,2024-11-21T06:58:56.837000 -CVE-2022-29349,0,1,39483e4d3a5cdbe07f27caf2d23e55c593f8f161c29bd2ad9ea21a8fbdb5eb23,2024-11-21T06:58:56.983000 +CVE-2022-29340,0,0,78b707a0a318dc813b83216777f00ef00c4c88cf9ac431e6649a88fbdb5847ec,2024-11-21T06:58:56.693000 +CVE-2022-29347,0,0,183275d07fa3fba948eddf630b89dfcee1725cdbde0dffb230de2def4ffc1d92,2024-11-21T06:58:56.837000 +CVE-2022-29349,0,0,39483e4d3a5cdbe07f27caf2d23e55c593f8f161c29bd2ad9ea21a8fbdb5eb23,2024-11-21T06:58:56.983000 CVE-2022-2935,0,0,256f93d4be93b4189d4b63ecea35de047a0f52eaa9a736d2fdbd3c6560f14985,2022-09-12T14:09:46.413000 -CVE-2022-29351,0,1,0fb1d569f86d59fa13710abd01ed6c4211956686464c6568c362c0ef4e9899c4,2024-11-21T06:58:57.137000 -CVE-2022-29353,0,1,f4d65237bc9f9b82c91c72f071dcdc440ea9650f87faeb83ba01ab28b7635522,2024-11-21T06:58:57.300000 -CVE-2022-29354,0,1,c5321fab33a73addd4840c6a4c8204781aeb272674baae34ee07d146c9f15397,2024-11-21T06:58:57.440000 -CVE-2022-29358,0,1,ede0af679a2d03c77528c8ac8cc62ae4eea9cb8b3037f4ecc7554d034fd48a99,2024-11-21T06:58:57.580000 -CVE-2022-29359,0,1,0529b7c68f8bb2c193b6ec468da70184d9bc77e160b9324cac6c673c93742d98,2024-11-21T06:58:57.710000 +CVE-2022-29351,0,0,0fb1d569f86d59fa13710abd01ed6c4211956686464c6568c362c0ef4e9899c4,2024-11-21T06:58:57.137000 +CVE-2022-29353,0,0,f4d65237bc9f9b82c91c72f071dcdc440ea9650f87faeb83ba01ab28b7635522,2024-11-21T06:58:57.300000 +CVE-2022-29354,0,0,c5321fab33a73addd4840c6a4c8204781aeb272674baae34ee07d146c9f15397,2024-11-21T06:58:57.440000 +CVE-2022-29358,0,0,ede0af679a2d03c77528c8ac8cc62ae4eea9cb8b3037f4ecc7554d034fd48a99,2024-11-21T06:58:57.580000 +CVE-2022-29359,0,0,0529b7c68f8bb2c193b6ec468da70184d9bc77e160b9324cac6c673c93742d98,2024-11-21T06:58:57.710000 CVE-2022-2936,0,0,0b04bac795b52f89580eb51668074ab3b4b0de22b7ee26a29d3551f0af837b37,2022-09-13T15:51:35.550000 CVE-2022-29360,0,0,6e7089f9b07dacfb9f88898b15b978388482e66d48acef444db8063c5b76d194,2023-05-28T01:15:24.967000 -CVE-2022-29361,0,1,baaedb356de3005d3c6d977423099b6a5eb43e60788336692bd24efac3f947ab,2024-11-21T06:58:58.007000 -CVE-2022-29362,0,1,a11ad730777ecf11b934549df0e418057c6b3716d0e8ce799f0fcd13a85c43d5,2024-11-21T06:58:58.173000 -CVE-2022-29363,0,1,0fcb75bf7655988d920990a4bbac54a058bfc810aef06d76e63c50fe96f25e90,2024-11-21T06:58:58.330000 -CVE-2022-29368,0,1,d0a7d81631d1957e8e87108e30fa068a20cbe5d129a56472210287777a656ad1,2024-11-21T06:58:58.473000 -CVE-2022-29369,0,1,e553a6b1b931dfe858cee21e326d1252cb8a5e744a24a97f8777ac06f0636609,2024-11-21T06:58:58.627000 +CVE-2022-29361,0,0,baaedb356de3005d3c6d977423099b6a5eb43e60788336692bd24efac3f947ab,2024-11-21T06:58:58.007000 +CVE-2022-29362,0,0,a11ad730777ecf11b934549df0e418057c6b3716d0e8ce799f0fcd13a85c43d5,2024-11-21T06:58:58.173000 +CVE-2022-29363,0,0,0fcb75bf7655988d920990a4bbac54a058bfc810aef06d76e63c50fe96f25e90,2024-11-21T06:58:58.330000 +CVE-2022-29368,0,0,d0a7d81631d1957e8e87108e30fa068a20cbe5d129a56472210287777a656ad1,2024-11-21T06:58:58.473000 +CVE-2022-29369,0,0,e553a6b1b931dfe858cee21e326d1252cb8a5e744a24a97f8777ac06f0636609,2024-11-21T06:58:58.627000 CVE-2022-2937,0,0,2ff80e2f89e1b13b0f9e2b2bb917d6c279c6fd2e2e73f1df6dd1a965abeb171e,2022-09-26T16:32:55.687000 -CVE-2022-29376,0,1,13da88ea8a7cff9784fdcfa7a4067011eaf51c34eeca1aa27e418b1291888626,2024-11-21T06:58:58.780000 -CVE-2022-29377,0,1,164297b72b696e21a0ec3c816bfc8d4087326c2c2a39808752eb1600ef9da931,2024-11-21T06:58:58.937000 -CVE-2022-29379,0,1,164e88621ccc46cd57b6db1223aeed3bf2e04161c1e0b2431d2d318349a391d8,2024-11-21T06:58:59.083000 +CVE-2022-29376,0,0,13da88ea8a7cff9784fdcfa7a4067011eaf51c34eeca1aa27e418b1291888626,2024-11-21T06:58:58.780000 +CVE-2022-29377,0,0,164297b72b696e21a0ec3c816bfc8d4087326c2c2a39808752eb1600ef9da931,2024-11-21T06:58:58.937000 +CVE-2022-29379,0,0,164e88621ccc46cd57b6db1223aeed3bf2e04161c1e0b2431d2d318349a391d8,2024-11-21T06:58:59.083000 CVE-2022-2938,0,0,138447b6c578f144ca65517ed21a09dd508363ee7f7a8fd8b21bc84bfd26cce4,2023-01-20T12:50:20.193000 -CVE-2022-29380,0,1,5440c8e25cacc062713dd43b35623a2f938bf576fb9d1e805da96b59959d5f1b,2024-11-21T06:58:59.247000 -CVE-2022-29383,0,1,0f9780e29c473ad98f5f5846ad9b58436c7d4a24867fe1424ebd9e024593d247,2024-11-21T06:58:59.407000 +CVE-2022-29380,0,0,5440c8e25cacc062713dd43b35623a2f938bf576fb9d1e805da96b59959d5f1b,2024-11-21T06:58:59.247000 +CVE-2022-29383,0,0,0f9780e29c473ad98f5f5846ad9b58436c7d4a24867fe1424ebd9e024593d247,2024-11-21T06:58:59.407000 CVE-2022-2939,0,0,c4336190e907b65d0bff1950d14e17c256a1e8c44dd54b29d47746cdce9f4001,2022-09-13T15:59:24.677000 -CVE-2022-29391,0,1,d6ca11bd23c162f7cc1df9843ffc2180c801576fbf93991bd5c62f8820772b34,2024-11-21T06:58:59.577000 -CVE-2022-29392,0,1,9062a7500ea3b5bcfe39e88436a51b07e7f946ab80d66efc4162318a4b8ffa12,2024-11-21T06:58:59.730000 -CVE-2022-29393,0,1,7d5f8ea351c26abf4df1cbb70f3d178b0d23c66fc7054261a7fad0620d01cb21,2024-11-21T06:58:59.877000 -CVE-2022-29394,0,1,ff5752da6e5b00ad41169855b5078411081c3f59c811103a333fdfa81919c733,2024-11-21T06:59:00.017000 -CVE-2022-29395,0,1,68f77a17e9f076df84e7e1db189e558aef94a77e22291aedf8b4de20367017b7,2024-11-21T06:59:00.153000 -CVE-2022-29396,0,1,b550884af5213d1a6bbd4da3943bf1a964a116ebb900845868345f27538c9c67,2024-11-21T06:59:00.297000 -CVE-2022-29397,0,1,cd376f6517b8788bff25d27397a11832a14e72b67ae44164f34c34eb519a002e,2024-11-21T06:59:00.437000 -CVE-2022-29398,0,1,792b764059ef893a88bb75fcaf89b3ffc4115a83d38f5e0c42d24e6739144224,2024-11-21T06:59:00.577000 -CVE-2022-29399,0,1,f771aa75a7cabb6749f915f6112c7f5ebdbb904526fd95273417886b8415220d,2024-11-21T06:59:00.710000 -CVE-2022-29402,0,1,4e33384d036101928ab6170cce063c9f7ed1da8cc3528b6859c270e01037c790,2024-11-21T06:59:00.853000 -CVE-2022-29404,0,1,992d28b83e0eab4217d77176936a1fde17e15d26a51b06aca2c8fdf34a277e88,2024-11-21T06:59:01 -CVE-2022-29405,0,1,a2d08412981852de712280437203c0e2a86d1e7058111b1b147ad85770ea4ad3,2024-11-21T06:59:01.143000 -CVE-2022-29406,0,1,a659bcbb228e4b66b20684f8fb34f9be1892a4c763076c80b04d2e120c4bdda0,2024-11-21T06:59:01.253000 -CVE-2022-29408,0,1,928e4e58db9e67f08a70c06d1b9b7a9d53489d3b0df099146eb340d27d543a6a,2024-11-21T06:59:01.373000 +CVE-2022-29391,0,0,d6ca11bd23c162f7cc1df9843ffc2180c801576fbf93991bd5c62f8820772b34,2024-11-21T06:58:59.577000 +CVE-2022-29392,0,0,9062a7500ea3b5bcfe39e88436a51b07e7f946ab80d66efc4162318a4b8ffa12,2024-11-21T06:58:59.730000 +CVE-2022-29393,0,0,7d5f8ea351c26abf4df1cbb70f3d178b0d23c66fc7054261a7fad0620d01cb21,2024-11-21T06:58:59.877000 +CVE-2022-29394,0,0,ff5752da6e5b00ad41169855b5078411081c3f59c811103a333fdfa81919c733,2024-11-21T06:59:00.017000 +CVE-2022-29395,0,0,68f77a17e9f076df84e7e1db189e558aef94a77e22291aedf8b4de20367017b7,2024-11-21T06:59:00.153000 +CVE-2022-29396,0,0,b550884af5213d1a6bbd4da3943bf1a964a116ebb900845868345f27538c9c67,2024-11-21T06:59:00.297000 +CVE-2022-29397,0,0,cd376f6517b8788bff25d27397a11832a14e72b67ae44164f34c34eb519a002e,2024-11-21T06:59:00.437000 +CVE-2022-29398,0,0,792b764059ef893a88bb75fcaf89b3ffc4115a83d38f5e0c42d24e6739144224,2024-11-21T06:59:00.577000 +CVE-2022-29399,0,0,f771aa75a7cabb6749f915f6112c7f5ebdbb904526fd95273417886b8415220d,2024-11-21T06:59:00.710000 +CVE-2022-29402,0,0,4e33384d036101928ab6170cce063c9f7ed1da8cc3528b6859c270e01037c790,2024-11-21T06:59:00.853000 +CVE-2022-29404,0,0,992d28b83e0eab4217d77176936a1fde17e15d26a51b06aca2c8fdf34a277e88,2024-11-21T06:59:01 +CVE-2022-29405,0,0,a2d08412981852de712280437203c0e2a86d1e7058111b1b147ad85770ea4ad3,2024-11-21T06:59:01.143000 +CVE-2022-29406,0,0,a659bcbb228e4b66b20684f8fb34f9be1892a4c763076c80b04d2e120c4bdda0,2024-11-21T06:59:01.253000 +CVE-2022-29408,0,0,928e4e58db9e67f08a70c06d1b9b7a9d53489d3b0df099146eb340d27d543a6a,2024-11-21T06:59:01.373000 CVE-2022-29409,0,0,7ddedbabe767e801b25018cd4fc5e3ba92380de94b9b943452e80c8c6e107ed7,2024-01-08T22:15:44.113000 CVE-2022-2941,0,0,dc4e134568efa0e6325d3103edf8d888071c91a710024cc2c23959a4ec51bf76,2023-11-07T03:47:06.553000 -CVE-2022-29410,0,1,2e5534e3285f9df937a0007e2d0a65c122843b3287c7ad5eb4d31b4cc9643194,2024-11-21T06:59:01.510000 -CVE-2022-29411,0,1,a2bcb28037f991159b3e383e7c4d121ae1b09501da802762430c66e77455baae,2024-11-21T06:59:01.640000 -CVE-2022-29412,0,1,d2c21edc5302d5541cec661a11522655152418e1f3a1f253942a793d6b718a51,2024-11-21T06:59:01.770000 -CVE-2022-29413,0,1,56a287d7876e2adcadb5763ad4f81c181965ca4d2f2a3b5ef9d3586751e97673,2024-11-21T06:59:01.890000 -CVE-2022-29414,0,1,218f774b7b670289fbb22c436d211019d7d62831d3cf1404fc843a2101f81255,2024-11-21T06:59:02.023000 -CVE-2022-29415,0,1,908d915841d9cfe17eaeab241bc012f50bc914bc5849e42e8027e701db037742,2024-11-21T06:59:02.167000 +CVE-2022-29410,0,0,2e5534e3285f9df937a0007e2d0a65c122843b3287c7ad5eb4d31b4cc9643194,2024-11-21T06:59:01.510000 +CVE-2022-29411,0,0,a2bcb28037f991159b3e383e7c4d121ae1b09501da802762430c66e77455baae,2024-11-21T06:59:01.640000 +CVE-2022-29412,0,0,d2c21edc5302d5541cec661a11522655152418e1f3a1f253942a793d6b718a51,2024-11-21T06:59:01.770000 +CVE-2022-29413,0,0,56a287d7876e2adcadb5763ad4f81c181965ca4d2f2a3b5ef9d3586751e97673,2024-11-21T06:59:01.890000 +CVE-2022-29414,0,0,218f774b7b670289fbb22c436d211019d7d62831d3cf1404fc843a2101f81255,2024-11-21T06:59:02.023000 +CVE-2022-29415,0,0,908d915841d9cfe17eaeab241bc012f50bc914bc5849e42e8027e701db037742,2024-11-21T06:59:02.167000 CVE-2022-29416,0,0,355e06b354e037b88fc4c334cf3fcf24c4a79aa322457afcf4185e6512c9afc3,2023-11-07T03:46:01.533000 -CVE-2022-29417,0,1,1011e7a3b126da24fd179a0633834c418b93c89d0036161506c1c2782df644f0,2024-11-21T06:59:02.457000 -CVE-2022-29418,0,1,8a0c6808ae820f88b26e7cd114ab0a3345a102255f6f4aed287bb060f1d01cbf,2024-11-21T06:59:02.593000 -CVE-2022-29419,0,1,f8625356201c81b2d2618f2b39fb5761e163367bedf10dd10d8248ecdb130017,2024-11-21T06:59:02.723000 -CVE-2022-29420,0,1,c046c3fb35d2ea3cee6953ce0677d245370c9dd9da978aa8a8b7d5b427b154c0,2024-11-21T06:59:02.860000 -CVE-2022-29421,0,1,aecad102467ed0025607b4d54ed4ff556e683394edf7ea424165318958d97017,2024-11-21T06:59:03.007000 -CVE-2022-29422,0,1,56ca9bbd5d481b6a5504f487eb38f5c5b19ba765501ee682870adab581778629,2024-11-21T06:59:03.130000 -CVE-2022-29423,0,1,031abdf4f4304a29ade56cc7b06e4da2e0b6dfc08296690c416a8bad3ce93952,2024-11-21T06:59:03.257000 -CVE-2022-29424,0,1,23fffa012a408d746e753739e5a6fb9dfc52e74b16019216377f86679bf4cc07,2024-11-21T06:59:03.403000 -CVE-2022-29425,0,1,7854875b2f1f2b98ea6a3188c5d75570761553c22a53ced4c6782ab03e6c02e0,2024-11-21T06:59:03.533000 -CVE-2022-29426,0,1,2fc88d7e1b47d83cc8fac9b81d94980616c6d8cc6ef326c25d42b5445f1237a1,2024-11-21T06:59:03.660000 -CVE-2022-29427,0,1,3a2b3bd19b5a0ed43d492c0f7520a979963185f449c76784de644df586e0206d,2024-11-21T06:59:03.800000 -CVE-2022-29428,0,1,879889bc39275be551b3e6204156126a20cede024c93e4b801b308a7414c43fd,2024-11-21T06:59:03.930000 -CVE-2022-29429,0,1,4eb4c64dbe060416575e3a8f4b46f46cd4dd5c581f106233332be57150b7ff16,2024-11-21T06:59:04.067000 +CVE-2022-29417,0,0,1011e7a3b126da24fd179a0633834c418b93c89d0036161506c1c2782df644f0,2024-11-21T06:59:02.457000 +CVE-2022-29418,0,0,8a0c6808ae820f88b26e7cd114ab0a3345a102255f6f4aed287bb060f1d01cbf,2024-11-21T06:59:02.593000 +CVE-2022-29419,0,0,f8625356201c81b2d2618f2b39fb5761e163367bedf10dd10d8248ecdb130017,2024-11-21T06:59:02.723000 +CVE-2022-29420,0,0,c046c3fb35d2ea3cee6953ce0677d245370c9dd9da978aa8a8b7d5b427b154c0,2024-11-21T06:59:02.860000 +CVE-2022-29421,0,0,aecad102467ed0025607b4d54ed4ff556e683394edf7ea424165318958d97017,2024-11-21T06:59:03.007000 +CVE-2022-29422,0,0,56ca9bbd5d481b6a5504f487eb38f5c5b19ba765501ee682870adab581778629,2024-11-21T06:59:03.130000 +CVE-2022-29423,0,0,031abdf4f4304a29ade56cc7b06e4da2e0b6dfc08296690c416a8bad3ce93952,2024-11-21T06:59:03.257000 +CVE-2022-29424,0,0,23fffa012a408d746e753739e5a6fb9dfc52e74b16019216377f86679bf4cc07,2024-11-21T06:59:03.403000 +CVE-2022-29425,0,0,7854875b2f1f2b98ea6a3188c5d75570761553c22a53ced4c6782ab03e6c02e0,2024-11-21T06:59:03.533000 +CVE-2022-29426,0,0,2fc88d7e1b47d83cc8fac9b81d94980616c6d8cc6ef326c25d42b5445f1237a1,2024-11-21T06:59:03.660000 +CVE-2022-29427,0,0,3a2b3bd19b5a0ed43d492c0f7520a979963185f449c76784de644df586e0206d,2024-11-21T06:59:03.800000 +CVE-2022-29428,0,0,879889bc39275be551b3e6204156126a20cede024c93e4b801b308a7414c43fd,2024-11-21T06:59:03.930000 +CVE-2022-29429,0,0,4eb4c64dbe060416575e3a8f4b46f46cd4dd5c581f106233332be57150b7ff16,2024-11-21T06:59:04.067000 CVE-2022-2943,0,0,3ad397bf54247b952975a2d6b934c8d5370cf58d327413ba3ebcc6c1749f545a,2023-11-07T03:47:06.840000 -CVE-2022-29430,0,1,a7bcf3ebf5b7a1126adfcf8572766d0f7e3561e8dbc20b82785223dcbf0ced71,2024-11-21T06:59:04.213000 -CVE-2022-29431,0,1,55083d589d8f309a788aa9b42be8637eb80a01024fa1ec73df993e16c85daea0,2024-11-21T06:59:04.353000 -CVE-2022-29432,0,1,a282355d68234987e161f701c0865b59bbe7db8af3beca705301545627c6e3eb,2024-11-21T06:59:04.483000 -CVE-2022-29433,0,1,b196b45ecd66a4a2f6d3184914af494457d9c8507d902128648f8ee616638056,2024-11-21T06:59:04.620000 -CVE-2022-29434,0,1,0b6b4a55dbee29d998c31ec311bc7a8f98c998668d4782d22bf6a3708b6f5021,2024-11-21T06:59:04.760000 -CVE-2022-29435,0,1,07e75115c7d82315a1f652738f1c3568add4e399441237dd79237a0d8f9a399b,2024-11-21T06:59:04.883000 -CVE-2022-29436,0,1,1bb632b90c5207f994b5b0edaeb5e47916ced6707a6c8519fb3380cd2ea88f92,2024-11-21T06:59:05.010000 -CVE-2022-29437,0,1,b1df28a2022c50883072998af9a4c8920571e223d1eb1807db731f9d03f823a6,2024-11-21T06:59:05.140000 -CVE-2022-29438,0,1,94f7f31c0b90582dccf298d7b171b715c70ba88ff0c54fdbee33c111896e562d,2024-11-21T06:59:05.277000 -CVE-2022-29439,0,1,b75907ca6798a17057c0a2fe72d7e2b3e1502c614bbaf6c3cc61f37cbd805db7,2024-11-21T06:59:05.410000 -CVE-2022-29440,0,1,be1d90c868f312a660c25258caad2f2244e792f1182248cb37b069fadfd4aa08,2024-11-21T06:59:05.533000 -CVE-2022-29441,0,1,554bb57d3ff9e78a574b3066f420097b8c7e1dcf0692554e52905632ae2591de,2024-11-21T06:59:05.683000 -CVE-2022-29442,0,1,05745c1682d6df24bcd1da5a692202d4137f3c5fea0069c02c11f3b884c2dca7,2024-11-21T06:59:05.810000 -CVE-2022-29443,0,1,607d44f99c775567a5ef8b46975a097e5003db06f02208da5e194f025b61d6ef,2024-11-21T06:59:05.930000 -CVE-2022-29444,0,1,bb3364ff496a649b135baa040efd0ccb94bee98e80d3e47c37efab3ccca52315,2024-11-21T06:59:06.043000 -CVE-2022-29445,0,1,9e1de21f72fecb61bdb7a81af21af264ee24158789911e07077701bded50df93,2024-11-21T06:59:06.170000 -CVE-2022-29446,0,1,a6c3ff8ad3c253551133ea7c3ba3c0e9441ccd83586c23369f9d5e7f933012b1,2024-11-21T06:59:06.287000 -CVE-2022-29447,0,1,3565209fda07d5b9b9b276a5763ef89b2950b638d7850ea5f4a7bf71f1cc7510,2024-11-21T06:59:06.403000 -CVE-2022-29448,0,1,876a9c98fed95fb158510e4f492c7283445aa044c27c7b79a6c76c882d485570,2024-11-21T06:59:06.520000 -CVE-2022-29449,0,1,bae79290d70d9366bb6de119d16fe1cfedebe60e6e25f1542de881abfb6145e2,2024-11-21T06:59:06.627000 +CVE-2022-29430,0,0,a7bcf3ebf5b7a1126adfcf8572766d0f7e3561e8dbc20b82785223dcbf0ced71,2024-11-21T06:59:04.213000 +CVE-2022-29431,0,0,55083d589d8f309a788aa9b42be8637eb80a01024fa1ec73df993e16c85daea0,2024-11-21T06:59:04.353000 +CVE-2022-29432,0,0,a282355d68234987e161f701c0865b59bbe7db8af3beca705301545627c6e3eb,2024-11-21T06:59:04.483000 +CVE-2022-29433,0,0,b196b45ecd66a4a2f6d3184914af494457d9c8507d902128648f8ee616638056,2024-11-21T06:59:04.620000 +CVE-2022-29434,0,0,0b6b4a55dbee29d998c31ec311bc7a8f98c998668d4782d22bf6a3708b6f5021,2024-11-21T06:59:04.760000 +CVE-2022-29435,0,0,07e75115c7d82315a1f652738f1c3568add4e399441237dd79237a0d8f9a399b,2024-11-21T06:59:04.883000 +CVE-2022-29436,0,0,1bb632b90c5207f994b5b0edaeb5e47916ced6707a6c8519fb3380cd2ea88f92,2024-11-21T06:59:05.010000 +CVE-2022-29437,0,0,b1df28a2022c50883072998af9a4c8920571e223d1eb1807db731f9d03f823a6,2024-11-21T06:59:05.140000 +CVE-2022-29438,0,0,94f7f31c0b90582dccf298d7b171b715c70ba88ff0c54fdbee33c111896e562d,2024-11-21T06:59:05.277000 +CVE-2022-29439,0,0,b75907ca6798a17057c0a2fe72d7e2b3e1502c614bbaf6c3cc61f37cbd805db7,2024-11-21T06:59:05.410000 +CVE-2022-29440,0,0,be1d90c868f312a660c25258caad2f2244e792f1182248cb37b069fadfd4aa08,2024-11-21T06:59:05.533000 +CVE-2022-29441,0,0,554bb57d3ff9e78a574b3066f420097b8c7e1dcf0692554e52905632ae2591de,2024-11-21T06:59:05.683000 +CVE-2022-29442,0,0,05745c1682d6df24bcd1da5a692202d4137f3c5fea0069c02c11f3b884c2dca7,2024-11-21T06:59:05.810000 +CVE-2022-29443,0,0,607d44f99c775567a5ef8b46975a097e5003db06f02208da5e194f025b61d6ef,2024-11-21T06:59:05.930000 +CVE-2022-29444,0,0,bb3364ff496a649b135baa040efd0ccb94bee98e80d3e47c37efab3ccca52315,2024-11-21T06:59:06.043000 +CVE-2022-29445,0,0,9e1de21f72fecb61bdb7a81af21af264ee24158789911e07077701bded50df93,2024-11-21T06:59:06.170000 +CVE-2022-29446,0,0,a6c3ff8ad3c253551133ea7c3ba3c0e9441ccd83586c23369f9d5e7f933012b1,2024-11-21T06:59:06.287000 +CVE-2022-29447,0,0,3565209fda07d5b9b9b276a5763ef89b2950b638d7850ea5f4a7bf71f1cc7510,2024-11-21T06:59:06.403000 +CVE-2022-29448,0,0,876a9c98fed95fb158510e4f492c7283445aa044c27c7b79a6c76c882d485570,2024-11-21T06:59:06.520000 +CVE-2022-29449,0,0,bae79290d70d9366bb6de119d16fe1cfedebe60e6e25f1542de881abfb6145e2,2024-11-21T06:59:06.627000 CVE-2022-2945,0,0,b21dba56bc670c6dfb2dbe09d28696c776d8afed6bb097cc3f8b2ecb846fbfbc,2024-01-11T09:15:45.743000 -CVE-2022-29450,0,1,3d937da848819b69ec33708924fe317626f3d8bbe607ef718feb742dae2c1b6c,2024-11-21T06:59:06.740000 -CVE-2022-29451,0,1,2b248985c2b3112d45d39ae35f122890c765598c8ee31491d7c539fa78f997f8,2024-11-21T06:59:06.880000 -CVE-2022-29452,0,1,715a27987b71d513f02cd5347cba63c233230aa00b414c6ac69146fd12f415c6,2024-11-21T06:59:07.010000 -CVE-2022-29453,0,1,24b660b0a37093f3cc40387a2a4381ab573c210d8a789dc001b187a907113d69,2024-11-21T06:59:07.120000 +CVE-2022-29450,0,0,3d937da848819b69ec33708924fe317626f3d8bbe607ef718feb742dae2c1b6c,2024-11-21T06:59:06.740000 +CVE-2022-29451,0,0,2b248985c2b3112d45d39ae35f122890c765598c8ee31491d7c539fa78f997f8,2024-11-21T06:59:06.880000 +CVE-2022-29452,0,0,715a27987b71d513f02cd5347cba63c233230aa00b414c6ac69146fd12f415c6,2024-11-21T06:59:07.010000 +CVE-2022-29453,0,0,24b660b0a37093f3cc40387a2a4381ab573c210d8a789dc001b187a907113d69,2024-11-21T06:59:07.120000 CVE-2022-29454,0,0,68d47e23ca6cbc0d3b1693e3c632602ca84cd0c040323756fd8e7a6e2e22866f,2022-07-26T12:02:44.423000 -CVE-2022-29455,0,1,dbca2554d9c51720c295d368ca5a624e1cd9c9d1d0a4484fd8b9d8318115a3b9,2024-11-21T06:59:07.360000 -CVE-2022-29457,0,1,269dbf29111d4ca2de5c82ab2d4bf588bb4a273579b7b267bd0b7ed3e9f0cba0,2024-11-21T06:59:07.487000 -CVE-2022-29458,0,1,21b77d3417c81c374a3c2206cf484722fd8db0c6c33ad280b6297589aa61524a,2024-11-21T06:59:07.650000 +CVE-2022-29455,0,0,dbca2554d9c51720c295d368ca5a624e1cd9c9d1d0a4484fd8b9d8318115a3b9,2024-11-21T06:59:07.360000 +CVE-2022-29457,0,0,269dbf29111d4ca2de5c82ab2d4bf588bb4a273579b7b267bd0b7ed3e9f0cba0,2024-11-21T06:59:07.487000 +CVE-2022-29458,0,0,21b77d3417c81c374a3c2206cf484722fd8db0c6c33ad280b6297589aa61524a,2024-11-21T06:59:07.650000 CVE-2022-2946,0,0,7bd55d143c6961d78c20313a2cb3c283d680404c166cf28af60195f88937a2aa,2023-11-07T03:47:07.090000 -CVE-2022-29464,0,1,fb1c0346d890054f88e17041c7ea7dbe853c258e6b893d6f1e24b14e788ddfe9,2024-11-21T06:59:07.823000 +CVE-2022-29464,0,0,fb1c0346d890054f88e17041c7ea7dbe853c258e6b893d6f1e24b14e788ddfe9,2024-11-21T06:59:07.823000 CVE-2022-29465,0,0,d5518a1f9caca4297ee63a50a7de8caac68e6a892de18c5aaa16a7dca6b2b317,2023-06-28T20:30:42.897000 CVE-2022-29466,0,0,ea957d28feaa13805ec056b4c94c4279b1d3cfb426fe74b0442b3da7028530f4,2022-11-17T14:30:33.450000 CVE-2022-29467,0,0,13cc0dd31962369c4f5683cafddf04a20f7fc2c1abf84c46ec993580fc86b15a,2023-08-08T14:22:24.967000 @@ -197872,44 +197879,44 @@ CVE-2022-2947,0,0,56029e006c879e27ed486e7c3cbeef275937b0bfc98816a5afe1d7477eeea6 CVE-2022-29470,0,0,e59c103cdd1086e69ff50466646d2b7c1c68d46956bd8ad06ad0ab2fe3ab3c8a,2023-09-22T18:15:09.980000 CVE-2022-29471,0,0,41a8c5e86d9f1bc86d437ec5ccdc466953109fdda772d67faa8f4f2f5646d457,2023-08-08T14:22:24.967000 CVE-2022-29472,0,0,a27a076b34e5b9ccf35c86ca67691ba3684b1242b1bd9b1d7d5bceccbfb59859,2022-10-26T15:22:15.680000 -CVE-2022-29473,0,1,bff9f4437df357899e096dc5359b75830ecf08f30625639bffdaea33f0a2e8d1,2024-11-21T06:59:08.760000 -CVE-2022-29474,0,1,33329bfbce5f1b31875f14fc2d66af01e0f51f078cd32ec06baf6e9c17da8e2f,2024-11-21T06:59:08.907000 +CVE-2022-29473,0,0,bff9f4437df357899e096dc5359b75830ecf08f30625639bffdaea33f0a2e8d1,2024-11-21T06:59:08.760000 +CVE-2022-29474,0,0,33329bfbce5f1b31875f14fc2d66af01e0f51f078cd32ec06baf6e9c17da8e2f,2024-11-21T06:59:08.907000 CVE-2022-29475,0,0,ee1dd34c0a9512d10e4c93bc45c0fe5d805323ca89461986000ad7e35d6d0ee7,2022-10-26T15:17:12.507000 CVE-2022-29476,0,0,fb57af278083349db26c2c52395102636e1d3619224516f8c14ffa7091b53d47,2022-08-25T03:06:51.493000 CVE-2022-29477,0,0,719d8fa1bca47fdfadf7c0b7fe5032707228114b4f95d1d063d8781463c3c7a7,2022-10-26T15:06:28.170000 -CVE-2022-29479,0,1,d7d8e8054c0874cc497c2bfb6c1b0a8a81942a93a2011ccd68b999f74004b457,2024-11-21T06:59:09.460000 +CVE-2022-29479,0,0,d7d8e8054c0874cc497c2bfb6c1b0a8a81942a93a2011ccd68b999f74004b457,2024-11-21T06:59:09.460000 CVE-2022-2948,0,0,f759f7953ce527177747768d0ca04296d9efb2cea4029cd867767b4abe21a374,2023-11-07T03:47:07.493000 -CVE-2022-29480,0,1,de04c201ddd9b37a30d436276ca5b5b3edea018e2adcf605988a936464d4ad2b,2024-11-21T06:59:09.617000 +CVE-2022-29480,0,0,de04c201ddd9b37a30d436276ca5b5b3edea018e2adcf605988a936464d4ad2b,2024-11-21T06:59:09.617000 CVE-2022-29481,0,0,dd5f1570c5296369bc4ddd5b0cbbfd58e4bdc8f57509fc93eee711baee9c9b3b,2022-11-10T15:49:29.683000 -CVE-2022-29482,0,1,bae6130d19205793b21f16f1587f4e257c211b2fd9bbfb5d29265dad0d7cef0e,2024-11-21T06:59:09.917000 -CVE-2022-29483,0,1,6fa64b85eaacee9ae77009357dcca8e868e9c23ce53cbb0c1cec451a8eec63a3,2024-11-21T06:59:10.027000 +CVE-2022-29482,0,0,bae6130d19205793b21f16f1587f4e257c211b2fd9bbfb5d29265dad0d7cef0e,2024-11-21T06:59:09.917000 +CVE-2022-29483,0,0,6fa64b85eaacee9ae77009357dcca8e868e9c23ce53cbb0c1cec451a8eec63a3,2024-11-21T06:59:10.027000 CVE-2022-29484,0,0,08bd7edbd24642c1597ba9a56e4f408545508fad8841fb2487e403a232b64df1,2023-08-08T14:22:24.967000 -CVE-2022-29485,0,1,c6655d1284025e497dfe3f81029a7ad3c3da8f7952a02c3d6a86dcfc56fb36f5,2024-11-21T06:59:10.263000 +CVE-2022-29485,0,0,c6655d1284025e497dfe3f81029a7ad3c3da8f7952a02c3d6a86dcfc56fb36f5,2024-11-21T06:59:10.263000 CVE-2022-29486,0,0,d71bff81ef8ddc2cc4ba96524e23ee672ac764dc005a6241ecbad64da510f16e,2022-11-17T15:30:54.877000 CVE-2022-29487,0,0,f135fdba2f351354da1c40282f2a95daf8ad588997150b83c88c73b145cbfde2,2022-08-19T02:34:52.783000 -CVE-2022-29488,0,1,77f9da1fce1d633e57038ba66b049d9df5eb9cd08bf039ba8199208a50ed8111,2024-11-21T06:59:10.617000 +CVE-2022-29488,0,0,77f9da1fce1d633e57038ba66b049d9df5eb9cd08bf039ba8199208a50ed8111,2024-11-21T06:59:10.617000 CVE-2022-29489,0,0,75e4dd5f3d9fb6e3791959bbfab41abfc434e8cf81d46f290cbff9fc4b85f804,2022-09-21T15:36:27.997000 CVE-2022-2949,0,0,03d5a93e65e12143a78947ead38426394e875d91fb972017a6866ea420c21a3d,2023-11-07T03:47:07.690000 CVE-2022-29490,0,0,a1b0b26fbf6806b888b94844f7d6dbff2dba1c4b117daeb183a7a27baabd65dd,2023-06-28T20:35:21.053000 -CVE-2022-29491,0,1,d195b4299ab62ee4f5ac5112982247c6e06cd1a498708b08c1fe79f518e4a167,2024-11-21T06:59:10.990000 +CVE-2022-29491,0,0,d195b4299ab62ee4f5ac5112982247c6e06cd1a498708b08c1fe79f518e4a167,2024-11-21T06:59:10.990000 CVE-2022-29492,0,0,28dd93a933091158309229446ebc1517e6b872fa3146b74e0b384221bca45abf,2022-10-05T13:45:56.650000 CVE-2022-29493,0,0,0057bf36c725753c017d092544cd3f5619bd74c4695eae09ca1c9a96158b857e,2023-03-13T15:06:41.637000 CVE-2022-29494,0,0,9a990316b6a39432d64a92046846ae530521643a4c7227702be0539eb9dd7f62,2023-08-08T14:21:49.707000 CVE-2022-29495,0,0,7ac4abfb142fede92179b33466b318f7cf9638c192142210feb338fc5beafccf,2022-07-26T14:54:12.753000 CVE-2022-29496,0,0,f5d3eb5fdaf10c6d6571f20f3be78a791437d40f97ee30ebf9b3a7b9ba08bb66,2022-06-28T14:40:43.097000 -CVE-2022-29498,0,1,dea18fffc7991bb33da3a0e881d3787003806eed71776bf2a45b358a286f2a3d,2024-11-21T06:59:11.850000 -CVE-2022-29499,0,1,1f3f279ee8c7f4be8ecf5e791ee8612515938e1df1a13f2d7003b01d501b2f81,2024-11-21T06:59:11.993000 +CVE-2022-29498,0,0,dea18fffc7991bb33da3a0e881d3787003806eed71776bf2a45b358a286f2a3d,2024-11-21T06:59:11.850000 +CVE-2022-29499,0,0,1f3f279ee8c7f4be8ecf5e791ee8612515938e1df1a13f2d7003b01d501b2f81,2024-11-21T06:59:11.993000 CVE-2022-2950,0,0,9d4d459790fafa2134088bb870a32b8d5dbc3bf7dc8cb78012aa5ed3b9d6d87b,2023-11-07T03:47:07.890000 -CVE-2022-29500,0,1,cafbf8cb6e94de27ff6f00c70b30b0ff5d1510eb56ca0f7f0b7e0d595ce58296,2024-11-21T06:59:12.137000 -CVE-2022-29501,0,1,b397bb125c98b3723647496af17763b18aa1fe9ac0260a141273e683ebd6965d,2024-11-21T06:59:12.317000 -CVE-2022-29502,0,1,745c3b35f07355bc402ceb72513433174bc0d1a9712e16d58ccb2103f5cf4ff5,2024-11-21T06:59:12.497000 +CVE-2022-29500,0,0,cafbf8cb6e94de27ff6f00c70b30b0ff5d1510eb56ca0f7f0b7e0d595ce58296,2024-11-21T06:59:12.137000 +CVE-2022-29501,0,0,b397bb125c98b3723647496af17763b18aa1fe9ac0260a141273e683ebd6965d,2024-11-21T06:59:12.317000 +CVE-2022-29502,0,0,745c3b35f07355bc402ceb72513433174bc0d1a9712e16d58ccb2103f5cf4ff5,2024-11-21T06:59:12.497000 CVE-2022-29503,0,0,abd4a992bf27ba1ec00530dc041e31f4c722d13f2f743fae014f2b08444e2d61,2023-06-28T20:35:33.727000 CVE-2022-29504,0,0,22a099b727838bb2a7351196b16a44e93ae2bd9429da35a97f193aa24f9c461f,2023-11-07T03:46:02.927000 -CVE-2022-29505,0,1,ee1b12803436b130b10eb2d174c89b7a5a7f2e7cd7a92a982522423d99cb37b6,2024-11-21T06:59:12.817000 -CVE-2022-29506,0,1,0eabd3d0603b6fa00efc28b78375b2343d4b3d878c2c2d3f97516347d183e00b,2024-11-21T06:59:12.933000 +CVE-2022-29505,0,0,ee1b12803436b130b10eb2d174c89b7a5a7f2e7cd7a92a982522423d99cb37b6,2024-11-21T06:59:12.817000 +CVE-2022-29506,0,0,0eabd3d0603b6fa00efc28b78375b2343d4b3d878c2c2d3f97516347d183e00b,2024-11-21T06:59:12.933000 CVE-2022-29507,0,0,683f71fe05c75d398969fbaf8977b827dffc877e28f9b4f9cbe82544fbcadd00,2022-08-22T14:48:13.487000 CVE-2022-29508,0,0,30fabe8c5f1b3c394848d114b5744e1f2ea65714a78bc547bf32a4f76979640e,2023-11-07T03:46:03.230000 -CVE-2022-29509,0,1,731e3f54831bafdd158d1139b8c002638484fec3eafc31f1fa444e14c2befb82,2024-11-21T06:59:13.617000 +CVE-2022-29509,0,0,731e3f54831bafdd158d1139b8c002638484fec3eafc31f1fa444e14c2befb82,2024-11-21T06:59:13.617000 CVE-2022-2951,0,0,cbd90bc7cc06e859192f6cf8a76de77b0203a9d08d7227d95c7a7ffcf9e9cd73,2023-11-07T03:47:08.130000 CVE-2022-29510,0,0,d96555c2c9770b3042988e5b5894aba95ff613a953732c3db521855e4abd9697,2023-11-27T19:00:09.970000 CVE-2022-29511,0,0,74a0035737c458650bae7d96008e1478d36d63d1c4bbfe8632688cc076ba923a,2022-12-19T14:42:31.230000 @@ -197917,75 +197924,75 @@ CVE-2022-29512,0,0,fab79e657871378c306b231441beaa979b0157b2c70fdfc3f4f5bc0840946 CVE-2022-29513,0,0,d1893cf958c74ee825817b792b77bd3760dfb140b476d36c57cb76648a4cf9c4,2022-07-12T14:45:07.407000 CVE-2022-29514,0,0,5cee3b82db2c414fdb694993ed0405213ef196c0d760446b3ec196c47f09f9f3,2023-08-08T14:22:24.967000 CVE-2022-29515,0,0,9b8d976defbcc08f4dc447b534109325fa6787e1a102e069ecc5dffd2d0d3dda,2022-11-17T15:37:12.077000 -CVE-2022-29516,0,1,2dc6b347e704b03e9adf72d7e1568aea828e6a6e64ff9c26d50559321c6cc007,2024-11-21T06:59:14.480000 +CVE-2022-29516,0,0,2dc6b347e704b03e9adf72d7e1568aea828e6a6e64ff9c26d50559321c6cc007,2024-11-21T06:59:14.480000 CVE-2022-29517,0,0,860dca87e1c17dad4292eab388ccfae8f80b1e97bf6d6e0ff4e825443641e61c,2022-12-19T14:57:54.670000 -CVE-2022-29518,0,1,46b8c250fe7b05b65894c5821bbf94dc06bce95ec158840ffa8d951d62456fd1,2024-11-21T06:59:14.773000 +CVE-2022-29518,0,0,46b8c250fe7b05b65894c5821bbf94dc06bce95ec158840ffa8d951d62456fd1,2024-11-21T06:59:14.773000 CVE-2022-29519,0,0,bdfcacc9d0766c73f56d3edbde1ba6bb25df226fc5a54112997a488a86e485f0,2022-07-08T14:57:14.547000 CVE-2022-2952,0,0,e1cdde15ed2cde92f5899229810b48b52624650acc7cb9a365f9dd3892121d42,2023-11-07T03:47:08.217000 CVE-2022-29520,0,0,f203e5c8a3c14c6841d4e33266852256e482acb86a43247917aed049efe18861,2023-06-28T20:35:06.567000 -CVE-2022-29522,0,1,0f2c6da79b05f1b9eb5e4b6f54de0d7ba7d83dc0dec0d5fb1bcc1eafacc4cf6f,2024-11-21T06:59:15.127000 +CVE-2022-29522,0,0,0f2c6da79b05f1b9eb5e4b6f54de0d7ba7d83dc0dec0d5fb1bcc1eafacc4cf6f,2024-11-21T06:59:15.127000 CVE-2022-29523,0,0,be151f02e6ba48b7842308defd8841783fb3562a0079f810ec6c0ed9b51e3c62,2023-03-02T14:12:07.510000 -CVE-2022-29524,0,1,5742aa7e6147eb628ed9dff910faf76291205c5457667652f1df4e798bf3e3aa,2024-11-21T06:59:15.343000 -CVE-2022-29525,0,1,3d60e5d2602df937e8b979827985b7ea175aade2a9e0110b0306601a7e6da94f,2024-11-21T06:59:15.457000 +CVE-2022-29524,0,0,5742aa7e6147eb628ed9dff910faf76291205c5457667652f1df4e798bf3e3aa,2024-11-21T06:59:15.343000 +CVE-2022-29525,0,0,3d60e5d2602df937e8b979827985b7ea175aade2a9e0110b0306601a7e6da94f,2024-11-21T06:59:15.457000 CVE-2022-29526,0,0,072fd5a1767fe4449c1b4dfa6e14a5f924a30ced75aa66d2794a2c56f7c6a40e,2023-11-07T03:46:03.463000 -CVE-2022-29527,0,1,b867502365e460a898128183bd9cb5376b03fc17bd95576e2803ef5f4f3909eb,2024-11-21T06:59:15.720000 -CVE-2022-29528,0,1,44fbbac2f156eebd7017f9c67e49d9da48b6e21793331e2905ab9fa64f990535,2024-11-21T06:59:15.860000 -CVE-2022-29529,0,1,72cc69d26b6e0de6933b9265499f732b55ce7e8e8e061ae9083d4ffc1c773b20,2024-11-21T06:59:16.057000 +CVE-2022-29527,0,0,b867502365e460a898128183bd9cb5376b03fc17bd95576e2803ef5f4f3909eb,2024-11-21T06:59:15.720000 +CVE-2022-29528,0,0,44fbbac2f156eebd7017f9c67e49d9da48b6e21793331e2905ab9fa64f990535,2024-11-21T06:59:15.860000 +CVE-2022-29529,0,0,72cc69d26b6e0de6933b9265499f732b55ce7e8e8e061ae9083d4ffc1c773b20,2024-11-21T06:59:16.057000 CVE-2022-2953,0,0,bcacb16f5c356be33d88169550506c1d87bfbdcf2720399dd3928f7d1345ef4b,2023-02-23T16:01:03.750000 -CVE-2022-29530,0,1,ceac02e089587b2995434375a177eccd79b4dd290a733e8f17151f2c78b6bc75,2024-11-21T06:59:16.200000 -CVE-2022-29531,0,1,8f8b4f4ce8c30e5e644955fa08580e835a7b65b2efe7aad7ce233048dd8fa803,2024-11-21T06:59:16.343000 -CVE-2022-29532,0,1,5bd01ce941c9d13eccc5ca7ff0b436685bb995d298349e60f6d5a63fedeb9b85,2024-11-21T06:59:16.493000 -CVE-2022-29533,0,1,5acf048cd6681e21bd4bc118e1649159735bb2ed0f1c6059213f4b3ffe0a39d1,2024-11-21T06:59:16.640000 -CVE-2022-29534,0,1,ee8fd7d5a88b4a0a3ae867870f2627a93e28684ac4a531b6415234684001a728,2024-11-21T06:59:16.780000 -CVE-2022-29535,0,1,8b91597ad10993acd15a392e9e2327a1cb6d2326cda29585e8356e178cd8b8af,2024-11-21T06:59:16.917000 -CVE-2022-29536,0,1,6ef36ba5cbc3402d0117a403acea1dd09f77921d921da413a0b5fb82fb69b7c3,2024-11-21T06:59:17.080000 -CVE-2022-29537,0,1,e889086e4c99c3e44f48a1c6d3ce445a0fec4e4b6846c896993084cdf420371f,2024-11-21T06:59:17.240000 -CVE-2022-29538,0,1,a965bb7cdc0043af057019a10b632ac3fde2456ccd62ec3d989a19941003349f,2024-11-21T06:59:17.380000 -CVE-2022-29539,0,1,17def2e7407a0117ed9c69b841fdc23dc084e978431d21af29c9bb6007380990,2024-11-21T06:59:17.523000 -CVE-2022-29540,0,1,e9e9ac333019d727bc4307521ec189593f69efa0f1247513d3f302842d820049,2024-11-21T06:59:17.663000 -CVE-2022-29546,0,1,c6d1942aa70bc3c68f713a87a9d73f39df02ae790b59b9bd3e595c0dbb4f79ce,2024-11-21T06:59:17.823000 -CVE-2022-29547,0,1,301f2aa52cbe43d7d553145b12c3b58c5a29503bd8ab9a8bbca9254102e1b0ef,2024-11-21T06:59:17.963000 -CVE-2022-29548,0,1,5a491c35f1a4dea000e31cfa56ec242d6b7e060e58864c0c000a3d21c62abd49,2024-11-21T06:59:18.107000 +CVE-2022-29530,0,0,ceac02e089587b2995434375a177eccd79b4dd290a733e8f17151f2c78b6bc75,2024-11-21T06:59:16.200000 +CVE-2022-29531,0,0,8f8b4f4ce8c30e5e644955fa08580e835a7b65b2efe7aad7ce233048dd8fa803,2024-11-21T06:59:16.343000 +CVE-2022-29532,0,0,5bd01ce941c9d13eccc5ca7ff0b436685bb995d298349e60f6d5a63fedeb9b85,2024-11-21T06:59:16.493000 +CVE-2022-29533,0,0,5acf048cd6681e21bd4bc118e1649159735bb2ed0f1c6059213f4b3ffe0a39d1,2024-11-21T06:59:16.640000 +CVE-2022-29534,0,0,ee8fd7d5a88b4a0a3ae867870f2627a93e28684ac4a531b6415234684001a728,2024-11-21T06:59:16.780000 +CVE-2022-29535,0,0,8b91597ad10993acd15a392e9e2327a1cb6d2326cda29585e8356e178cd8b8af,2024-11-21T06:59:16.917000 +CVE-2022-29536,0,0,6ef36ba5cbc3402d0117a403acea1dd09f77921d921da413a0b5fb82fb69b7c3,2024-11-21T06:59:17.080000 +CVE-2022-29537,0,0,e889086e4c99c3e44f48a1c6d3ce445a0fec4e4b6846c896993084cdf420371f,2024-11-21T06:59:17.240000 +CVE-2022-29538,0,0,a965bb7cdc0043af057019a10b632ac3fde2456ccd62ec3d989a19941003349f,2024-11-21T06:59:17.380000 +CVE-2022-29539,0,0,17def2e7407a0117ed9c69b841fdc23dc084e978431d21af29c9bb6007380990,2024-11-21T06:59:17.523000 +CVE-2022-29540,0,0,e9e9ac333019d727bc4307521ec189593f69efa0f1247513d3f302842d820049,2024-11-21T06:59:17.663000 +CVE-2022-29546,0,0,c6d1942aa70bc3c68f713a87a9d73f39df02ae790b59b9bd3e595c0dbb4f79ce,2024-11-21T06:59:17.823000 +CVE-2022-29547,0,0,301f2aa52cbe43d7d553145b12c3b58c5a29503bd8ab9a8bbca9254102e1b0ef,2024-11-21T06:59:17.963000 +CVE-2022-29548,0,0,5a491c35f1a4dea000e31cfa56ec242d6b7e060e58864c0c000a3d21c62abd49,2024-11-21T06:59:18.107000 CVE-2022-29549,0,0,0b6145b1d5d6c8c943cdaec0952ed72031e81c5c84c1bb51120a3c630b6197f4,2022-09-15T16:49:18.457000 CVE-2022-29550,0,0,7091f686b87af23a9829cf3cff617e4073d68b9eac124e03b246b46098d5ae4c,2024-08-03T07:15:31.157000 -CVE-2022-29555,0,1,96f13bdb3d2cf6a4b7cec84c263ad629fd3246cd67cb283afa31d85515be5714,2024-11-21T06:59:18.587000 -CVE-2022-29556,0,1,1c98c1edea4d1ffda158dab6cdeebd438ab91c02ecc01e36587074e4c7ccb91b,2024-11-21T06:59:18.750000 +CVE-2022-29555,0,0,96f13bdb3d2cf6a4b7cec84c263ad629fd3246cd67cb283afa31d85515be5714,2024-11-21T06:59:18.587000 +CVE-2022-29556,0,0,1c98c1edea4d1ffda158dab6cdeebd438ab91c02ecc01e36587074e4c7ccb91b,2024-11-21T06:59:18.750000 CVE-2022-29557,0,0,ff273f1dcb93fa9a04b84d3cced34442bb2d1dd309ce7f26d962a16eb10c7603,2023-02-23T20:25:23.197000 CVE-2022-29558,0,0,582ce3bd99c32ee37e2e34e7ea3fcb576d0b9ddc760d1158f19971e13b541f34,2022-08-04T17:28:03.150000 CVE-2022-2956,0,0,8a47dcf2560f107e0d88f47f497f88d82ab7da7b21f10757d977bb455a996ca9,2023-11-07T03:47:08.353000 CVE-2022-29560,0,0,d6351d0b7ffad487124ac467afaa058879a01c947e111809e88899fdea1d1e25,2022-07-19T18:12:33.017000 CVE-2022-29561,0,0,acde8a7d103659cc25ff16cc27e28f5d4c712ebe6ce013501d5149ffa28a4d3f,2023-07-18T16:05:58.730000 CVE-2022-29562,0,0,f87556dd5b115ef80d5df636a4df761985f14b95c96c9be868bc245cf51f6f44,2023-07-18T16:16:33.860000 -CVE-2022-29564,0,1,153a6c514226d183c6e41888d709a17b524e09dbd4e077b9cdad7d0c3455e9ad,2024-11-21T06:59:19.750000 -CVE-2022-29566,0,1,b1c61686131e978295f8b382b1b981ef6688681f45d31e6a5854001a5d1163c2,2024-11-21T06:59:19.907000 -CVE-2022-29567,0,1,28b914367ab4b5f045be538e9dd9c0b335797fefc7c52f177df8bb7bb6afd82c,2024-11-21T06:59:20.067000 +CVE-2022-29564,0,0,153a6c514226d183c6e41888d709a17b524e09dbd4e077b9cdad7d0c3455e9ad,2024-11-21T06:59:19.750000 +CVE-2022-29566,0,0,b1c61686131e978295f8b382b1b981ef6688681f45d31e6a5854001a5d1163c2,2024-11-21T06:59:19.907000 +CVE-2022-29567,0,0,28b914367ab4b5f045be538e9dd9c0b335797fefc7c52f177df8bb7bb6afd82c,2024-11-21T06:59:20.067000 CVE-2022-2957,0,0,24b820d94a53cd98ce361461b689e43c5c4431707ab648178318bb1444f0de79,2024-01-25T21:29:26.090000 -CVE-2022-29577,0,1,f33476501f4fe49ec1086a0afed7d521275b63f2fe86f85da9a9d41c7335953f,2024-11-21T06:59:20.210000 +CVE-2022-29577,0,0,f33476501f4fe49ec1086a0afed7d521275b63f2fe86f85da9a9d41c7335953f,2024-11-21T06:59:20.210000 CVE-2022-29578,0,0,91764ac7e5078d776ee20f660d1cb904b0863aec73c04a2ba26466d2ab73361c,2022-07-06T15:37:24.387000 CVE-2022-2958,0,0,74b705ff9e74044814b9c0db447d4b7d23bf62275c6f42399ca0ccd4ce94a1a2,2022-09-21T06:29:02.163000 CVE-2022-29580,0,0,be2cb4dd22ae252dc1fc6d2f2924a762527b021c8a3e569d0096ab0bc1ebbbad,2023-07-21T16:44:48.137000 -CVE-2022-29581,0,1,0dfb2547f386348f507654b4bae3d14b58582632e2eb521452e4bd54d10d0d7a,2024-11-21T06:59:20.687000 -CVE-2022-29582,0,1,dc22ac5e686b3b26e842ee71453bd05cb0d9e1970256a239494e63f7bbda592b,2024-11-21T06:59:20.873000 -CVE-2022-29583,0,1,4258a301f975e29a861c8aca1cb011319c40d10cc529f67707c5414bd2d0f5e0,2024-11-21T06:59:21.077000 -CVE-2022-29584,0,1,9f576c6246053fd972cbfe3b2b40ead9cc3ccf15fcd8eae039ec88cedd24a459,2024-11-21T06:59:21.233000 -CVE-2022-29585,0,1,cf4ccba94ed326e1428a7d658d6c8421c327c2b98f53f4214becbcb6ec4d97db,2024-11-21T06:59:21.390000 -CVE-2022-29586,0,1,f35854d5ad5abfcb59457f9f6783efb900e21071290fbd8dc17f7235abf153bf,2024-11-21T06:59:21.540000 -CVE-2022-29587,0,1,9eace6d68d679f128fd1dd7ac9c7ccacd78b8531a6bd1a6e6394d5c536b7d6af,2024-11-21T06:59:21.760000 -CVE-2022-29588,0,1,b4ab58935a06589fc5c8de5c8214e67f39254a4c31df6e6bd1ac50a4ecd9da2c,2024-11-21T06:59:21.950000 -CVE-2022-29589,0,1,fa1009e5ce40caf0de96295c7e7f640cec2ff7edf14f2601196ae991d92cd2c9,2024-11-21T06:59:22.727000 +CVE-2022-29581,0,0,0dfb2547f386348f507654b4bae3d14b58582632e2eb521452e4bd54d10d0d7a,2024-11-21T06:59:20.687000 +CVE-2022-29582,0,0,dc22ac5e686b3b26e842ee71453bd05cb0d9e1970256a239494e63f7bbda592b,2024-11-21T06:59:20.873000 +CVE-2022-29583,0,0,4258a301f975e29a861c8aca1cb011319c40d10cc529f67707c5414bd2d0f5e0,2024-11-21T06:59:21.077000 +CVE-2022-29584,0,0,9f576c6246053fd972cbfe3b2b40ead9cc3ccf15fcd8eae039ec88cedd24a459,2024-11-21T06:59:21.233000 +CVE-2022-29585,0,0,cf4ccba94ed326e1428a7d658d6c8421c327c2b98f53f4214becbcb6ec4d97db,2024-11-21T06:59:21.390000 +CVE-2022-29586,0,0,f35854d5ad5abfcb59457f9f6783efb900e21071290fbd8dc17f7235abf153bf,2024-11-21T06:59:21.540000 +CVE-2022-29587,0,0,9eace6d68d679f128fd1dd7ac9c7ccacd78b8531a6bd1a6e6394d5c536b7d6af,2024-11-21T06:59:21.760000 +CVE-2022-29588,0,0,b4ab58935a06589fc5c8de5c8214e67f39254a4c31df6e6bd1ac50a4ecd9da2c,2024-11-21T06:59:21.950000 +CVE-2022-29589,0,0,fa1009e5ce40caf0de96295c7e7f640cec2ff7edf14f2601196ae991d92cd2c9,2024-11-21T06:59:22.727000 CVE-2022-2959,0,0,28a69b6eca2962f28275c49a8934b59eab018a665828c97f688700a7ad9117a5,2023-05-26T19:42:24.853000 -CVE-2022-29591,0,1,52a8d802d8bc76837256ec73b7a9b912fafdb21fcb9faaff09534831e8dde664,2024-11-21T06:59:22.927000 -CVE-2022-29592,0,1,0a6f8eef9de386822861d4bae3d6979ef08ab616146aba8537db232d2e2f49ba,2024-11-21T06:59:23.080000 +CVE-2022-29591,0,0,52a8d802d8bc76837256ec73b7a9b912fafdb21fcb9faaff09534831e8dde664,2024-11-21T06:59:22.927000 +CVE-2022-29592,0,0,0a6f8eef9de386822861d4bae3d6979ef08ab616146aba8537db232d2e2f49ba,2024-11-21T06:59:23.080000 CVE-2022-29593,0,0,ef5fecabee0bc9eab6f0126e878da830714be89c57bf27eb4b03d4ef5ebb33a8,2022-11-05T02:45:26.543000 -CVE-2022-29594,0,1,c5916e5a60f4ff1e2d2315ba61c2d2b2c987b64925bf1396046b97145eb902f3,2024-11-21T06:59:23.380000 -CVE-2022-29596,0,1,e955ef2526d92b85db1fe1aea81f982ec6cbc42dabc4fea909bc0f54e205d94a,2024-11-21T06:59:23.520000 -CVE-2022-29597,0,1,c61672acb1a24622bccb8affe2b9631e3c0ea5e8efbfd2fb12b23c2b088fbe63,2024-11-21T06:59:23.660000 -CVE-2022-29598,0,1,ba78c1de9769191149092029cf0b1325f2b82b44b4b5db433623c426063284a3,2024-11-21T06:59:23.803000 -CVE-2022-29599,0,1,57faab77c403c3e6b6be5a5a2991b8406a1fe44546fe463b46ee54ec7967d5a2,2024-11-21T06:59:23.943000 +CVE-2022-29594,0,0,c5916e5a60f4ff1e2d2315ba61c2d2b2c987b64925bf1396046b97145eb902f3,2024-11-21T06:59:23.380000 +CVE-2022-29596,0,0,e955ef2526d92b85db1fe1aea81f982ec6cbc42dabc4fea909bc0f54e205d94a,2024-11-21T06:59:23.520000 +CVE-2022-29597,0,0,c61672acb1a24622bccb8affe2b9631e3c0ea5e8efbfd2fb12b23c2b088fbe63,2024-11-21T06:59:23.660000 +CVE-2022-29598,0,0,ba78c1de9769191149092029cf0b1325f2b82b44b4b5db433623c426063284a3,2024-11-21T06:59:23.803000 +CVE-2022-29599,0,0,57faab77c403c3e6b6be5a5a2991b8406a1fe44546fe463b46ee54ec7967d5a2,2024-11-21T06:59:23.943000 CVE-2022-29600,0,0,2803f24295216c5076aad781be3224daf8f1cdd00944d95ca13b872461aad5be,2022-07-19T13:47:44.310000 CVE-2022-29601,0,0,cbe6c6fc82b5b7c9207a13f8240b4c68606735ef4ea0a092e49938ae4464f975,2022-07-19T15:35:18.637000 CVE-2022-29602,0,0,d38346fbde01427b56f84f577a9f489c3549b3798615353c2ee9ea68d0c9f901,2022-07-19T17:40:25.343000 -CVE-2022-29603,0,1,3afb18a38c5306d3caaa08f5e6b9344e5d34b56bfbd210b3e28b726c9f7ad3b5,2024-11-21T06:59:24.513000 +CVE-2022-29603,0,0,3afb18a38c5306d3caaa08f5e6b9344e5d34b56bfbd210b3e28b726c9f7ad3b5,2024-11-21T06:59:24.513000 CVE-2022-29604,0,0,98a209a93372f6d11faf27d0e30accefc8cbdc17f8930968ab40c7e4d3bcee57,2023-05-04T15:38:23.023000 CVE-2022-29605,0,0,42cf358be599793cafa70ca1b50fd0a63ec9cf39202483e263bc96ed21ae6f80,2023-05-04T15:35:35.327000 CVE-2022-29606,0,0,2a3e5868ae20dacb750f424f781e1051526f46f45b2b1098c466a2f2460cff00,2023-05-03T20:21:05.007000 @@ -197993,164 +198000,164 @@ CVE-2022-29607,0,0,a7578d0709532167b09ae402fbf040bd4870375333f1efc3d5755940fb4ef CVE-2022-29608,0,0,aae55ede1fe38f05df4a497524fbb892d682ff307d054ad786f89195edd70c03,2023-05-03T18:02:12.230000 CVE-2022-29609,0,0,f4dfee1d73e10245f230cd77208b4bf1f64dba60d69cf5a5302c13e7725dbba0,2023-05-03T17:55:53 CVE-2022-2961,0,0,a870e24decc6ee48b0486162593f4ddf3940b5c4508f82f9fd1c66c278f337be,2023-06-28T20:34:05.737000 -CVE-2022-29610,0,1,fe62a669114d1b988dff8abc2360a076094203f04046fd8bca8a153b9e95c806,2024-11-21T06:59:25.557000 -CVE-2022-29611,0,1,5b4847360bd92758125c9083de2313981f28a47c3dc0c640264805afd6d6232a,2024-11-21T06:59:25.690000 -CVE-2022-29612,0,1,f0b8a3402043726b756b69fe43e54b39abd501b5c4b13a7e11472631b0527cfb,2024-11-21T06:59:25.833000 -CVE-2022-29613,0,1,5b6fa0f8ade9c52600ef81d08cfe081b1ea7f89cf909ac43f7aa2f09f374ccc7,2024-11-21T06:59:25.970000 -CVE-2022-29614,0,1,e03a2f34c70245068c6169ca2f247a43bea1ea619623a449669ad47f32a8c546,2024-11-21T06:59:26.110000 -CVE-2022-29615,0,1,3a7e183f58a087dedba8bac9af8447bcb86da8cce3c6583f04e24114e509e7e5,2024-11-21T06:59:26.253000 -CVE-2022-29616,0,1,30b793cd63bdc3be1cf9b4c47bff3f64c5c3299615dd0814206b4cd44ffe9980,2024-11-21T06:59:26.380000 -CVE-2022-29617,0,1,01fdf7e1fd8edf312e9316a89eb020f4cae9757765c44cbb845469bedb151af3,2024-11-21T06:59:26.517000 -CVE-2022-29618,0,1,c0fdfcd314e4ff392911a23d58d83b7608fec9fdcf12d69af4fe5c4a135d9f65,2024-11-21T06:59:26.637000 +CVE-2022-29610,0,0,fe62a669114d1b988dff8abc2360a076094203f04046fd8bca8a153b9e95c806,2024-11-21T06:59:25.557000 +CVE-2022-29611,0,0,5b4847360bd92758125c9083de2313981f28a47c3dc0c640264805afd6d6232a,2024-11-21T06:59:25.690000 +CVE-2022-29612,0,0,f0b8a3402043726b756b69fe43e54b39abd501b5c4b13a7e11472631b0527cfb,2024-11-21T06:59:25.833000 +CVE-2022-29613,0,0,5b6fa0f8ade9c52600ef81d08cfe081b1ea7f89cf909ac43f7aa2f09f374ccc7,2024-11-21T06:59:25.970000 +CVE-2022-29614,0,0,e03a2f34c70245068c6169ca2f247a43bea1ea619623a449669ad47f32a8c546,2024-11-21T06:59:26.110000 +CVE-2022-29615,0,0,3a7e183f58a087dedba8bac9af8447bcb86da8cce3c6583f04e24114e509e7e5,2024-11-21T06:59:26.253000 +CVE-2022-29616,0,0,30b793cd63bdc3be1cf9b4c47bff3f64c5c3299615dd0814206b4cd44ffe9980,2024-11-21T06:59:26.380000 +CVE-2022-29617,0,0,01fdf7e1fd8edf312e9316a89eb020f4cae9757765c44cbb845469bedb151af3,2024-11-21T06:59:26.517000 +CVE-2022-29618,0,0,c0fdfcd314e4ff392911a23d58d83b7608fec9fdcf12d69af4fe5c4a135d9f65,2024-11-21T06:59:26.637000 CVE-2022-29619,0,0,034792a45d16581f47dc4a4915ef206cb05e03f6ecf43e89f40fb7be60c6dc9e,2023-07-21T16:55:28.250000 CVE-2022-2962,0,0,3aa4aed7f609b49784f0bb46fe07ecbcab993de288eaa69fc59c01d9980cdefd,2023-06-28T20:40:49.643000 -CVE-2022-29620,0,1,1b5d9ab713bc4368b58f56698384b0be6859e0b5f33ffa04fcff74b18611eb67,2024-11-21T06:59:26.920000 -CVE-2022-29622,0,1,ddd94bd0ce6bfb86e9ffe07e7e8bfddf9bba772bc504d804c6607956b739145d,2024-11-21T06:59:27.063000 -CVE-2022-29623,0,1,4f8cdd7c9cbba4fef24f7f91d3e63b19b9a9087e32a6a71f1234551cff04f1f7,2024-11-21T06:59:27.220000 -CVE-2022-29624,0,1,2f9a5b70285ffae94a99b990d937de4f56759506fd3e2964d56c554ca1ac193f,2024-11-21T06:59:27.360000 -CVE-2022-29627,0,1,f85187876c1f67bdb20bb123121d1650249a16fece22e0c449e17d648e1e07a8,2024-11-21T06:59:27.497000 -CVE-2022-29628,0,1,65561b2ec6d7d7c3032ce08ff41e649b3632bca46209554136a46228aaefe486,2024-11-21T06:59:27.643000 +CVE-2022-29620,0,0,1b5d9ab713bc4368b58f56698384b0be6859e0b5f33ffa04fcff74b18611eb67,2024-11-21T06:59:26.920000 +CVE-2022-29622,0,0,ddd94bd0ce6bfb86e9ffe07e7e8bfddf9bba772bc504d804c6607956b739145d,2024-11-21T06:59:27.063000 +CVE-2022-29623,0,0,4f8cdd7c9cbba4fef24f7f91d3e63b19b9a9087e32a6a71f1234551cff04f1f7,2024-11-21T06:59:27.220000 +CVE-2022-29624,0,0,2f9a5b70285ffae94a99b990d937de4f56759506fd3e2964d56c554ca1ac193f,2024-11-21T06:59:27.360000 +CVE-2022-29627,0,0,f85187876c1f67bdb20bb123121d1650249a16fece22e0c449e17d648e1e07a8,2024-11-21T06:59:27.497000 +CVE-2022-29628,0,0,65561b2ec6d7d7c3032ce08ff41e649b3632bca46209554136a46228aaefe486,2024-11-21T06:59:27.643000 CVE-2022-2963,0,0,f75c48b435f8a5336e2327a75c2e41ade8c611cf0f5a72ab580655090bfa4f1b,2022-10-18T18:04:12.260000 -CVE-2022-29631,0,1,c179ac77776fc6867418e86348f798a3d5f6e1f4db38d296b9001e492e0984d1,2024-11-21T06:59:27.777000 -CVE-2022-29632,0,1,efdb0d0e5d7b92bd128ef81f094852e9c186b1f1ffdf184a8d4a505a360fae61,2024-11-21T06:59:27.933000 -CVE-2022-29633,0,1,6af078d0907945ac90e91ef70bf652e510790d8be640d12ba91d81fe8580c72f,2024-11-21T06:59:28.097000 -CVE-2022-29637,0,1,2df2dac799c22ffd62cd28c11a32dd5a4fcd06709a8944a58e101107519a642e,2024-11-21T06:59:28.240000 -CVE-2022-29638,0,1,8e413d4bc1702a0d7e3747593205d4213448450c88603a3e761f3ff66366bea1,2024-11-21T06:59:28.380000 -CVE-2022-29639,0,1,5a0e9eea99485e6dfa10dec9e4fe0559a55d7a11962c172b0cd3094fe3a3b47d,2024-11-21T06:59:28.520000 +CVE-2022-29631,0,0,c179ac77776fc6867418e86348f798a3d5f6e1f4db38d296b9001e492e0984d1,2024-11-21T06:59:27.777000 +CVE-2022-29632,0,0,efdb0d0e5d7b92bd128ef81f094852e9c186b1f1ffdf184a8d4a505a360fae61,2024-11-21T06:59:27.933000 +CVE-2022-29633,0,0,6af078d0907945ac90e91ef70bf652e510790d8be640d12ba91d81fe8580c72f,2024-11-21T06:59:28.097000 +CVE-2022-29637,0,0,2df2dac799c22ffd62cd28c11a32dd5a4fcd06709a8944a58e101107519a642e,2024-11-21T06:59:28.240000 +CVE-2022-29638,0,0,8e413d4bc1702a0d7e3747593205d4213448450c88603a3e761f3ff66366bea1,2024-11-21T06:59:28.380000 +CVE-2022-29639,0,0,5a0e9eea99485e6dfa10dec9e4fe0559a55d7a11962c172b0cd3094fe3a3b47d,2024-11-21T06:59:28.520000 CVE-2022-2964,0,0,bf06efa6f0897665eb220de2c7d12be51bd016a68b2f34ad4acb03ade29a206b,2023-01-20T12:58:16.170000 -CVE-2022-29640,0,1,dd7fff891692a553d0d67ffce50ae5b3544337acf22bfe993eded77992d56204,2024-11-21T06:59:28.663000 -CVE-2022-29641,0,1,7ba56815036a598e621b078e47591c78f3b7dcf64aac0779411b46c66a8da320,2024-11-21T06:59:28.813000 -CVE-2022-29642,0,1,dddf986cfd59a70da10f5423854903bd792a289c8fdf05b12c6aabf4823350a2,2024-11-21T06:59:28.967000 -CVE-2022-29643,0,1,1147631b8a34d57cb05ddd9b059a586d9c95205702dfeac71d6b3af8a2514078,2024-11-21T06:59:29.120000 -CVE-2022-29644,0,1,2c96d1deb845c727ef36b7045aa4f5c3706d48dac7fdd76e31c63904f8408a4d,2024-11-21T06:59:29.263000 -CVE-2022-29645,0,1,7c7bf6cc85172e27b799ca50271701a54199538cae5926eb1a1ba05405326609,2024-11-21T06:59:29.410000 -CVE-2022-29646,0,1,962a881f8559df6ebeb29d4294e31742dbdad21cfb5c36be668754e5a05d35f1,2024-11-21T06:59:29.570000 -CVE-2022-29647,0,1,43b061e40e468fe45a74337e8b94839deaa85c14d0f3e55d56afd8b4841c2ff2,2024-11-21T06:59:29.713000 -CVE-2022-29648,0,1,30d5076a7c734810db2c6de3c2e5738e87e92c1644ec10ec1c6aca9c3e404f12,2024-11-21T06:59:29.877000 +CVE-2022-29640,0,0,dd7fff891692a553d0d67ffce50ae5b3544337acf22bfe993eded77992d56204,2024-11-21T06:59:28.663000 +CVE-2022-29641,0,0,7ba56815036a598e621b078e47591c78f3b7dcf64aac0779411b46c66a8da320,2024-11-21T06:59:28.813000 +CVE-2022-29642,0,0,dddf986cfd59a70da10f5423854903bd792a289c8fdf05b12c6aabf4823350a2,2024-11-21T06:59:28.967000 +CVE-2022-29643,0,0,1147631b8a34d57cb05ddd9b059a586d9c95205702dfeac71d6b3af8a2514078,2024-11-21T06:59:29.120000 +CVE-2022-29644,0,0,2c96d1deb845c727ef36b7045aa4f5c3706d48dac7fdd76e31c63904f8408a4d,2024-11-21T06:59:29.263000 +CVE-2022-29645,0,0,7c7bf6cc85172e27b799ca50271701a54199538cae5926eb1a1ba05405326609,2024-11-21T06:59:29.410000 +CVE-2022-29646,0,0,962a881f8559df6ebeb29d4294e31742dbdad21cfb5c36be668754e5a05d35f1,2024-11-21T06:59:29.570000 +CVE-2022-29647,0,0,43b061e40e468fe45a74337e8b94839deaa85c14d0f3e55d56afd8b4841c2ff2,2024-11-21T06:59:29.713000 +CVE-2022-29648,0,0,30d5076a7c734810db2c6de3c2e5738e87e92c1644ec10ec1c6aca9c3e404f12,2024-11-21T06:59:29.877000 CVE-2022-29649,0,0,1c7c240d5eb6aac3426c3b1538a5b421ea7a3f0536f6467b07dcf73691e235f1,2022-09-18T21:57:03.323000 CVE-2022-2965,0,0,33dba0194d3831933ca7e6a7c536b22ef37dc653a92ec551cd9b9d7363a9d69f,2022-08-26T20:16:29.210000 -CVE-2022-29650,0,1,ffff7f67085dc0334d8f356188b0d14d95cfb842e50ea373f77c03e37dcade94,2024-11-21T06:59:30.177000 -CVE-2022-29651,0,1,61b306c63d93583f3911f9ad0a54afa01f6c481244ca027e99205e6a17aa0879,2024-11-21T06:59:30.320000 -CVE-2022-29652,0,1,f7ac7490f34c3c3e62831d44ec4855c32a32cdff2fce417ec6ce20c3bbdf0e0d,2024-11-21T06:59:30.467000 -CVE-2022-29653,0,1,5372fccbe6e309d0cbf5d6619f831d3077aa9f195a06a6e6a80593ad83746a97,2024-11-21T06:59:30.613000 +CVE-2022-29650,0,0,ffff7f67085dc0334d8f356188b0d14d95cfb842e50ea373f77c03e37dcade94,2024-11-21T06:59:30.177000 +CVE-2022-29651,0,0,61b306c63d93583f3911f9ad0a54afa01f6c481244ca027e99205e6a17aa0879,2024-11-21T06:59:30.320000 +CVE-2022-29652,0,0,f7ac7490f34c3c3e62831d44ec4855c32a32cdff2fce417ec6ce20c3bbdf0e0d,2024-11-21T06:59:30.467000 +CVE-2022-29653,0,0,5372fccbe6e309d0cbf5d6619f831d3077aa9f195a06a6e6a80593ad83746a97,2024-11-21T06:59:30.613000 CVE-2022-29654,0,0,172658d5a35773818d5abb3f1a2088e222c05570ea9d10636acfef8665570611,2023-08-25T19:14:18.403000 -CVE-2022-29655,0,1,94b7b60c4f73273470f7c9e2214b0870ddeb42b82eb7c4a9703ff65aa2ffb3f4,2024-11-21T06:59:30.903000 -CVE-2022-29656,0,1,4d323e07e8d7c89a6ce6e8ce34feb53a34fdc46362b2884ff06c0442a3bb5f7c,2024-11-21T06:59:31.047000 -CVE-2022-29659,0,1,0aa6b67653e538cfcfd1f843c8a98ed4b66e7ca2fc1517eb6ecf61ec060e310e,2024-11-21T06:59:31.200000 +CVE-2022-29655,0,0,94b7b60c4f73273470f7c9e2214b0870ddeb42b82eb7c4a9703ff65aa2ffb3f4,2024-11-21T06:59:30.903000 +CVE-2022-29656,0,0,4d323e07e8d7c89a6ce6e8ce34feb53a34fdc46362b2884ff06c0442a3bb5f7c,2024-11-21T06:59:31.047000 +CVE-2022-29659,0,0,0aa6b67653e538cfcfd1f843c8a98ed4b66e7ca2fc1517eb6ecf61ec060e310e,2024-11-21T06:59:31.200000 CVE-2022-2966,0,0,94c11d1b692936abcd17c68ab4f4fc2cdf89a0fff70c15c2f80d498290890682,2023-11-07T03:47:08.703000 -CVE-2022-29660,0,1,be8a705a3e3feadc4c2fff5f80be71ca1fdb52a64d2e0900469063fd7d9f1611,2024-11-21T06:59:31.353000 -CVE-2022-29661,0,1,3c3945c8407ecbc2ca7d3cac06f251cda8965431e9f154a4089173312fb6aeca,2024-11-21T06:59:31.503000 -CVE-2022-29662,0,1,25154aa9d3331cdc3dfcd32c1d22911b0b0ee22d84815b7a0e1ceb30bd06b698,2024-11-21T06:59:31.660000 -CVE-2022-29663,0,1,cee225deae8557d923d858e3437fb3f625343fec0e3d41a3f9adce84b8a599b0,2024-11-21T06:59:31.800000 -CVE-2022-29664,0,1,43b6376a8245c68cbffdbf023ff312eae509c3e2f761a443b5c7ff532d36b7a8,2024-11-21T06:59:31.940000 -CVE-2022-29665,0,1,8e82eba76f385aaa117bb39cc61587e49aa3153d68c1bae053c581130c5d2edf,2024-11-21T06:59:32.100000 -CVE-2022-29666,0,1,6f31964425aeaecd46b202eedd0aef7df2b875312593fdf2232df80f3462f740,2024-11-21T06:59:32.240000 -CVE-2022-29667,0,1,149f63f290390905964d09233300b2fde4e00e10ff0c28cfc4f562393c09392a,2024-11-21T06:59:32.383000 -CVE-2022-29669,0,1,cc46238301b600b345919347276e6efb4600a8a0f94fa4567e3cbeb569f636ec,2024-11-21T06:59:32.520000 +CVE-2022-29660,0,0,be8a705a3e3feadc4c2fff5f80be71ca1fdb52a64d2e0900469063fd7d9f1611,2024-11-21T06:59:31.353000 +CVE-2022-29661,0,0,3c3945c8407ecbc2ca7d3cac06f251cda8965431e9f154a4089173312fb6aeca,2024-11-21T06:59:31.503000 +CVE-2022-29662,0,0,25154aa9d3331cdc3dfcd32c1d22911b0b0ee22d84815b7a0e1ceb30bd06b698,2024-11-21T06:59:31.660000 +CVE-2022-29663,0,0,cee225deae8557d923d858e3437fb3f625343fec0e3d41a3f9adce84b8a599b0,2024-11-21T06:59:31.800000 +CVE-2022-29664,0,0,43b6376a8245c68cbffdbf023ff312eae509c3e2f761a443b5c7ff532d36b7a8,2024-11-21T06:59:31.940000 +CVE-2022-29665,0,0,8e82eba76f385aaa117bb39cc61587e49aa3153d68c1bae053c581130c5d2edf,2024-11-21T06:59:32.100000 +CVE-2022-29666,0,0,6f31964425aeaecd46b202eedd0aef7df2b875312593fdf2232df80f3462f740,2024-11-21T06:59:32.240000 +CVE-2022-29667,0,0,149f63f290390905964d09233300b2fde4e00e10ff0c28cfc4f562393c09392a,2024-11-21T06:59:32.383000 +CVE-2022-29669,0,0,cc46238301b600b345919347276e6efb4600a8a0f94fa4567e3cbeb569f636ec,2024-11-21T06:59:32.520000 CVE-2022-2967,0,0,c88439d919878b2817ba5a0df7670c0c6803e70770b321cbc03754c207826864,2023-01-10T16:38:23.107000 -CVE-2022-29670,0,1,d93f4200f870a2d8dd7da096dbc0dfc0b179667e97bd9e20a4f22ee4a2d16871,2024-11-21T06:59:32.677000 -CVE-2022-29676,0,1,761bce04c6262a7f0079385dbdd5f6a4b843f707150ed06e44cc3d6b11bbc409,2024-11-21T06:59:32.837000 -CVE-2022-29680,0,1,c03d81a8082e0c428f366a88b441d3335e033d08ee2612d3a87a43cfb372f5ec,2024-11-21T06:59:32.993000 -CVE-2022-29681,0,1,2d037c30840db6437e0a77af397b558728eb1043b8f355e8ff420f694f86e949,2024-11-21T06:59:33.137000 -CVE-2022-29682,0,1,f43185a736dba544675b3cf02d3b71b8e473a208e818ffc2b827ccf4afba3428,2024-11-21T06:59:33.283000 -CVE-2022-29683,0,1,b503bbe60560d8e1ce9c5bac8d3b9c2b504c0016ded46147852bd06e1e092a22,2024-11-21T06:59:33.427000 -CVE-2022-29684,0,1,9c16e93ca6bc3736d8664ee04cf21c3c0c21fc9a56baf9be6565b16896df13b4,2024-11-21T06:59:33.573000 -CVE-2022-29685,0,1,7406371408441dd87af0d4190a1e49f5c2cbf3eb8d3c298a67fb1b3c243ee7fa,2024-11-21T06:59:33.720000 -CVE-2022-29686,0,1,9b38bc4770169e3d9efbbae43f761da25ff5ac0d9f6dd5b220f59083c1acdff9,2024-11-21T06:59:33.850000 -CVE-2022-29687,0,1,3e035c9de878ad0cf9a391f479b7e05c000df72dd2b4ce5038f0ab2165ad36b1,2024-11-21T06:59:33.990000 -CVE-2022-29688,0,1,2b3a5b28d63aca752977c3982ef62177a0fda8625fa50c6bd870830e3762781d,2024-11-21T06:59:34.130000 -CVE-2022-29689,0,1,3ed1450c76eca6d663d7321bebed663947e77cb1489658e2d670b9a3be6c21d7,2024-11-21T06:59:34.277000 +CVE-2022-29670,0,0,d93f4200f870a2d8dd7da096dbc0dfc0b179667e97bd9e20a4f22ee4a2d16871,2024-11-21T06:59:32.677000 +CVE-2022-29676,0,0,761bce04c6262a7f0079385dbdd5f6a4b843f707150ed06e44cc3d6b11bbc409,2024-11-21T06:59:32.837000 +CVE-2022-29680,0,0,c03d81a8082e0c428f366a88b441d3335e033d08ee2612d3a87a43cfb372f5ec,2024-11-21T06:59:32.993000 +CVE-2022-29681,0,0,2d037c30840db6437e0a77af397b558728eb1043b8f355e8ff420f694f86e949,2024-11-21T06:59:33.137000 +CVE-2022-29682,0,0,f43185a736dba544675b3cf02d3b71b8e473a208e818ffc2b827ccf4afba3428,2024-11-21T06:59:33.283000 +CVE-2022-29683,0,0,b503bbe60560d8e1ce9c5bac8d3b9c2b504c0016ded46147852bd06e1e092a22,2024-11-21T06:59:33.427000 +CVE-2022-29684,0,0,9c16e93ca6bc3736d8664ee04cf21c3c0c21fc9a56baf9be6565b16896df13b4,2024-11-21T06:59:33.573000 +CVE-2022-29685,0,0,7406371408441dd87af0d4190a1e49f5c2cbf3eb8d3c298a67fb1b3c243ee7fa,2024-11-21T06:59:33.720000 +CVE-2022-29686,0,0,9b38bc4770169e3d9efbbae43f761da25ff5ac0d9f6dd5b220f59083c1acdff9,2024-11-21T06:59:33.850000 +CVE-2022-29687,0,0,3e035c9de878ad0cf9a391f479b7e05c000df72dd2b4ce5038f0ab2165ad36b1,2024-11-21T06:59:33.990000 +CVE-2022-29688,0,0,2b3a5b28d63aca752977c3982ef62177a0fda8625fa50c6bd870830e3762781d,2024-11-21T06:59:34.130000 +CVE-2022-29689,0,0,3ed1450c76eca6d663d7321bebed663947e77cb1489658e2d670b9a3be6c21d7,2024-11-21T06:59:34.277000 CVE-2022-2969,0,0,84f30e9a07ccae7ffb9603d98471be64173edc183fc9e652eb85d989493749ef,2022-12-07T14:34:35.657000 -CVE-2022-29692,0,1,2aaba402a38caac641bf69ac757d29f677ccf5ddedb2e64b0f4eae497d471eea,2024-11-21T06:59:34.420000 -CVE-2022-29693,0,1,c42849d91c7fd6c3201177ca82d47bc740784fb8f75946ffe282c0a1233e72c5,2024-11-21T06:59:34.570000 -CVE-2022-29694,0,1,2a53a966603296efd8f82f5e537b5f34800620fb67f903e9e1f6a46841868361,2024-11-21T06:59:34.720000 -CVE-2022-29695,0,1,045060dde4be0900b72650f093c71ccc97c6b295ed3528c179df7b811a294fa3,2024-11-21T06:59:34.907000 +CVE-2022-29692,0,0,2aaba402a38caac641bf69ac757d29f677ccf5ddedb2e64b0f4eae497d471eea,2024-11-21T06:59:34.420000 +CVE-2022-29693,0,0,c42849d91c7fd6c3201177ca82d47bc740784fb8f75946ffe282c0a1233e72c5,2024-11-21T06:59:34.570000 +CVE-2022-29694,0,0,2a53a966603296efd8f82f5e537b5f34800620fb67f903e9e1f6a46841868361,2024-11-21T06:59:34.720000 +CVE-2022-29695,0,0,045060dde4be0900b72650f093c71ccc97c6b295ed3528c179df7b811a294fa3,2024-11-21T06:59:34.907000 CVE-2022-2970,0,0,6c20ed156cc82b6801835346bd247f5ab8341d2eeb1166ddc242204354ab7886,2022-09-26T22:43:12.563000 -CVE-2022-29700,0,1,980137857d20147bbab2ed5ea1c3ab8429aa005039841de6a940bc6ad58b398e,2024-11-21T06:59:35.070000 -CVE-2022-29701,0,1,bde865cc01c4515e58e18d16a1291f888fc3a574892eba7b93b0c550854d3319,2024-11-21T06:59:35.217000 -CVE-2022-29704,0,1,f1463ec8adbf10825d7d31e68dca619c05e96678ac967b9e711dc3c3ae5214e7,2024-11-21T06:59:35.373000 +CVE-2022-29700,0,0,980137857d20147bbab2ed5ea1c3ab8429aa005039841de6a940bc6ad58b398e,2024-11-21T06:59:35.070000 +CVE-2022-29701,0,0,bde865cc01c4515e58e18d16a1291f888fc3a574892eba7b93b0c550854d3319,2024-11-21T06:59:35.217000 +CVE-2022-29704,0,0,f1463ec8adbf10825d7d31e68dca619c05e96678ac967b9e711dc3c3ae5214e7,2024-11-21T06:59:35.373000 CVE-2022-29709,0,0,356e4e66d7c633aab74b07f1c484d35db96c9976a7adabd904f7bef73fa6b0dc,2022-07-31T01:45:10.507000 CVE-2022-2971,0,0,da764ca682723bc0d687b8d7eea58ef5ebc8e4a2918cb5f6f595e84a8e76ed28,2022-09-26T22:42:35.427000 -CVE-2022-29710,0,1,83db1aa2bb1a3bb8036e2d57f04a744dc392996eac1b03f3b678e471cea86042,2024-11-21T06:59:35.683000 -CVE-2022-29711,0,1,dfecab4e735d501251a4bfedce3af8a3acef663ce5e0c54f0becf5bd663dcc29,2024-11-21T06:59:35.820000 -CVE-2022-29712,0,1,f29b4ad4b0227a55142f1a5a70123dd807036e43235bfa4cd07e25898cb45ebb,2024-11-21T06:59:35.967000 -CVE-2022-29718,0,1,3009980fc95232d11bb7210674d27010e7b728bf2cc75ab0f2bdac0fcd21082a,2024-11-21T06:59:36.110000 +CVE-2022-29710,0,0,83db1aa2bb1a3bb8036e2d57f04a744dc392996eac1b03f3b678e471cea86042,2024-11-21T06:59:35.683000 +CVE-2022-29711,0,0,dfecab4e735d501251a4bfedce3af8a3acef663ce5e0c54f0becf5bd663dcc29,2024-11-21T06:59:35.820000 +CVE-2022-29712,0,0,f29b4ad4b0227a55142f1a5a70123dd807036e43235bfa4cd07e25898cb45ebb,2024-11-21T06:59:35.967000 +CVE-2022-29718,0,0,3009980fc95232d11bb7210674d27010e7b728bf2cc75ab0f2bdac0fcd21082a,2024-11-21T06:59:36.110000 CVE-2022-2972,0,0,62e37a473ceca82ff020a6ef758690557f133aefbd4ebc4a93566a7cf7a074cc,2022-09-26T22:42:06.043000 -CVE-2022-29720,0,1,e108cbb905616d8d503bc7cfaf9866947064cdfccc02515bae66d086f660cdde,2024-11-21T06:59:36.260000 -CVE-2022-29721,0,1,d0aa386a1466d09f2c162a778278dbf23e956f4dd58d2612ca8c6dd3d7116109,2024-11-21T06:59:36.403000 -CVE-2022-29725,0,1,784c57857f43888d9df6f02b3e77e1b20c7bb89f0f15b01641ae6a8841cc8154,2024-11-21T06:59:36.547000 -CVE-2022-29727,0,1,433a858ac89c5b4385ba0b62b1190ecb5f7abd3111bb8d37ec0f6fbeb6ccd189,2024-11-21T06:59:36.693000 -CVE-2022-29728,0,1,f92869899ad330188af084306ea819934a1ebb13fd6dc89f52ebeed6559afade,2024-11-21T06:59:36.850000 -CVE-2022-29729,0,1,4f2eaedc5408c3a9c3e53eb6d02af6ec77eacc8eda9e8904ce3c1e82a4c95938,2024-11-21T06:59:36.990000 +CVE-2022-29720,0,0,e108cbb905616d8d503bc7cfaf9866947064cdfccc02515bae66d086f660cdde,2024-11-21T06:59:36.260000 +CVE-2022-29721,0,0,d0aa386a1466d09f2c162a778278dbf23e956f4dd58d2612ca8c6dd3d7116109,2024-11-21T06:59:36.403000 +CVE-2022-29725,0,0,784c57857f43888d9df6f02b3e77e1b20c7bb89f0f15b01641ae6a8841cc8154,2024-11-21T06:59:36.547000 +CVE-2022-29727,0,0,433a858ac89c5b4385ba0b62b1190ecb5f7abd3111bb8d37ec0f6fbeb6ccd189,2024-11-21T06:59:36.693000 +CVE-2022-29728,0,0,f92869899ad330188af084306ea819934a1ebb13fd6dc89f52ebeed6559afade,2024-11-21T06:59:36.850000 +CVE-2022-29729,0,0,4f2eaedc5408c3a9c3e53eb6d02af6ec77eacc8eda9e8904ce3c1e82a4c95938,2024-11-21T06:59:36.990000 CVE-2022-2973,0,0,4bc911919e60002c8ddff3975359772ae31fb20a367579d02bce8965fd42b579,2022-09-26T22:41:12.893000 -CVE-2022-29730,0,1,02361672b6d1b8e09f7821e08ea2a13c6c25a59c06e260039a3ed0388e24586b,2024-11-21T06:59:37.187000 -CVE-2022-29731,0,1,0a91c74acbe0281c26ddab9de30fcac068931ca2f09ede5f70e371aa3983ebb3,2024-11-21T06:59:37.347000 -CVE-2022-29732,0,1,dd5f9599c182ec7a287cd614f42388d44c4af9b910f099b68b99bd01909ebaa3,2024-11-21T06:59:37.500000 -CVE-2022-29733,0,1,82af92fb6687651e293c08a0c2cc9b3539bb9d2c155ecf46a10273bacd47be0c,2024-11-21T06:59:37.660000 -CVE-2022-29734,0,1,8634a5a68d950423bd9f6be3e0e5139831c9c0823005773da427cbf6c31004de,2024-11-21T06:59:37.807000 -CVE-2022-29735,0,1,c96a8ebbabc916526c7585a66e8556ee9a35d0028c50650fc1789edbb372267b,2024-11-21T06:59:37.957000 -CVE-2022-29738,0,1,491a038f3dc4def424d51515ae40907f5c215982012ce3e2f4940c16a5e7dd16,2024-11-21T06:59:38.097000 -CVE-2022-29739,0,1,2cf18ebf48b313cc8cc7d15ea1751c4c8c8eaf6dae321c3916004cc41034830d,2024-11-21T06:59:38.240000 -CVE-2022-29741,0,1,1cf2ca09ddf36f360ced6ac8af77c1d96838471f276cba79c4429ecdf5a0d234,2024-11-21T06:59:38.383000 -CVE-2022-29745,0,1,4903d5a164d7e9c900c78c8f2ec23dba6a0ed7efa008d8081e2f313e93a47c84,2024-11-21T06:59:38.523000 -CVE-2022-29746,0,1,89d9c93768383978ae8a1e34efb5b800764e38206fa7af0f790edd0fcc27a334,2024-11-21T06:59:38.660000 -CVE-2022-29747,0,1,36eb318501c1a57a0357339c68ee9f061716fe56a25b3c3117c3f693477a829f,2024-11-21T06:59:38.813000 -CVE-2022-29748,0,1,8ff2eaccb4d5ac9b4616e776b04c5d858227c9510546b86b065d69ba0df29250,2024-11-21T06:59:38.960000 -CVE-2022-29749,0,1,fc2d48014ecf388a4aaa7fd7be0f1c085243182e1935ed83295daeecb50f0927,2024-11-21T06:59:39.100000 +CVE-2022-29730,0,0,02361672b6d1b8e09f7821e08ea2a13c6c25a59c06e260039a3ed0388e24586b,2024-11-21T06:59:37.187000 +CVE-2022-29731,0,0,0a91c74acbe0281c26ddab9de30fcac068931ca2f09ede5f70e371aa3983ebb3,2024-11-21T06:59:37.347000 +CVE-2022-29732,0,0,dd5f9599c182ec7a287cd614f42388d44c4af9b910f099b68b99bd01909ebaa3,2024-11-21T06:59:37.500000 +CVE-2022-29733,0,0,82af92fb6687651e293c08a0c2cc9b3539bb9d2c155ecf46a10273bacd47be0c,2024-11-21T06:59:37.660000 +CVE-2022-29734,0,0,8634a5a68d950423bd9f6be3e0e5139831c9c0823005773da427cbf6c31004de,2024-11-21T06:59:37.807000 +CVE-2022-29735,0,0,c96a8ebbabc916526c7585a66e8556ee9a35d0028c50650fc1789edbb372267b,2024-11-21T06:59:37.957000 +CVE-2022-29738,0,0,491a038f3dc4def424d51515ae40907f5c215982012ce3e2f4940c16a5e7dd16,2024-11-21T06:59:38.097000 +CVE-2022-29739,0,0,2cf18ebf48b313cc8cc7d15ea1751c4c8c8eaf6dae321c3916004cc41034830d,2024-11-21T06:59:38.240000 +CVE-2022-29741,0,0,1cf2ca09ddf36f360ced6ac8af77c1d96838471f276cba79c4429ecdf5a0d234,2024-11-21T06:59:38.383000 +CVE-2022-29745,0,0,4903d5a164d7e9c900c78c8f2ec23dba6a0ed7efa008d8081e2f313e93a47c84,2024-11-21T06:59:38.523000 +CVE-2022-29746,0,0,89d9c93768383978ae8a1e34efb5b800764e38206fa7af0f790edd0fcc27a334,2024-11-21T06:59:38.660000 +CVE-2022-29747,0,0,36eb318501c1a57a0357339c68ee9f061716fe56a25b3c3117c3f693477a829f,2024-11-21T06:59:38.813000 +CVE-2022-29748,0,0,8ff2eaccb4d5ac9b4616e776b04c5d858227c9510546b86b065d69ba0df29250,2024-11-21T06:59:38.960000 +CVE-2022-29749,0,0,fc2d48014ecf388a4aaa7fd7be0f1c085243182e1935ed83295daeecb50f0927,2024-11-21T06:59:39.100000 CVE-2022-2975,0,0,cc92fd120fc2daded087c3ccc653a131b782b57ebc9e419ed7a27f4750e3bcc8,2022-12-02T20:40:02.407000 -CVE-2022-29750,0,1,b47aed76523f1bf56fccea179b2525073f092571e1a093ab342c961e98c9de7b,2024-11-21T06:59:39.250000 -CVE-2022-29751,0,1,ed2f902203457b295146317305e7f4d0d49ab6842b710324b7bc88988373cdcc,2024-11-21T06:59:39.387000 -CVE-2022-29767,0,1,b395ba31aaed886f5f3ab1990c1f9e16508843e4272cf37d6f778d8be45e46b3,2024-11-21T06:59:39.523000 +CVE-2022-29750,0,0,b47aed76523f1bf56fccea179b2525073f092571e1a093ab342c961e98c9de7b,2024-11-21T06:59:39.250000 +CVE-2022-29751,0,0,ed2f902203457b295146317305e7f4d0d49ab6842b710324b7bc88988373cdcc,2024-11-21T06:59:39.387000 +CVE-2022-29767,0,0,b395ba31aaed886f5f3ab1990c1f9e16508843e4272cf37d6f778d8be45e46b3,2024-11-21T06:59:39.523000 CVE-2022-2977,0,0,b821b31c47dc4057fe595a5f56856380e7a7cffe2b90c12c72e5bd9a030f1d76,2023-02-14T13:15:11.300000 -CVE-2022-29770,0,1,82d102e378ce473f8c0126a417a540c91e3e4e8d1b2a16157abf68c3d3f7c2d7,2024-11-21T06:59:39.667000 -CVE-2022-29773,0,1,874c8552f0290b54ae90f1557481b359b8d626562dd1a8fc824f6dc300b8d05a,2024-11-21T06:59:39.810000 +CVE-2022-29770,0,0,82d102e378ce473f8c0126a417a540c91e3e4e8d1b2a16157abf68c3d3f7c2d7,2024-11-21T06:59:39.667000 +CVE-2022-29773,0,0,874c8552f0290b54ae90f1557481b359b8d626562dd1a8fc824f6dc300b8d05a,2024-11-21T06:59:39.810000 CVE-2022-29774,0,0,4b405ebdc9880eb5e5f41a971fd9e8cdddcec5f8340499115bd3833104aa8055,2022-11-05T02:42:44.220000 CVE-2022-29775,0,0,5d73d0fb7d452aa0ae0f70c62aae14b28e034e0bc0986c8b4d0bb7a914149c2b,2022-06-28T19:53:37.160000 -CVE-2022-29776,0,1,d4eb51170eb7e0b0cdd04fed9abb2266188b0369760f20b3a762a9cfee9d6b1e,2024-11-21T06:59:40.263000 -CVE-2022-29777,0,1,dce2940dc82314f24a7a729159e8861b65a4eed373a8e67a782942019fa90449,2024-11-21T06:59:40.417000 -CVE-2022-29778,0,1,d3dd244f5785b9dca5270ccf7cc9223758fe943e77fef2bcccea9ce6dea2563b,2024-11-21T06:59:40.560000 -CVE-2022-29779,0,1,e1a0f117774905b75a8f01fef804e2e0182dd80aed67723852050a3011c3bc43,2024-11-21T06:59:40.800000 +CVE-2022-29776,0,0,d4eb51170eb7e0b0cdd04fed9abb2266188b0369760f20b3a762a9cfee9d6b1e,2024-11-21T06:59:40.263000 +CVE-2022-29777,0,0,dce2940dc82314f24a7a729159e8861b65a4eed373a8e67a782942019fa90449,2024-11-21T06:59:40.417000 +CVE-2022-29778,0,0,d3dd244f5785b9dca5270ccf7cc9223758fe943e77fef2bcccea9ce6dea2563b,2024-11-21T06:59:40.560000 +CVE-2022-29779,0,0,e1a0f117774905b75a8f01fef804e2e0182dd80aed67723852050a3011c3bc43,2024-11-21T06:59:40.800000 CVE-2022-2978,0,0,2519950ad7f6bccd7f12634265539f230c2362432aa9cd89bdd5aceb9d9e0343,2023-11-07T03:47:08.933000 -CVE-2022-29780,0,1,329d232e48e7f87d098c7c7fe4ce13531f52aa9b2e5d64ac1432e5955b850281,2024-11-21T06:59:40.950000 -CVE-2022-29784,0,1,4acf55aae6b8ae84fb73398c8591af4ddbd7f092808f50212de7d898f508cf6d,2024-11-21T06:59:41.087000 -CVE-2022-29788,0,1,7ac8c90f900fba62aaf8b7aed8897c087dde8e94af903bf33c7e0beebdae7de9,2024-11-21T06:59:41.230000 -CVE-2022-29789,0,1,b1109b4be756022d09d076df056334800fe0e1431782d4829488e8a93f7e21b6,2024-11-21T06:59:41.360000 +CVE-2022-29780,0,0,329d232e48e7f87d098c7c7fe4ce13531f52aa9b2e5d64ac1432e5955b850281,2024-11-21T06:59:40.950000 +CVE-2022-29784,0,0,4acf55aae6b8ae84fb73398c8591af4ddbd7f092808f50212de7d898f508cf6d,2024-11-21T06:59:41.087000 +CVE-2022-29788,0,0,7ac8c90f900fba62aaf8b7aed8897c087dde8e94af903bf33c7e0beebdae7de9,2024-11-21T06:59:41.230000 +CVE-2022-29789,0,0,b1109b4be756022d09d076df056334800fe0e1431782d4829488e8a93f7e21b6,2024-11-21T06:59:41.360000 CVE-2022-2979,0,0,5c851b3ca8695234257e12e46527616aff1c5731fed0015f852b42e333956244,2022-09-15T19:27:21.957000 -CVE-2022-29790,0,1,33afa028defd57231be9f369430193fc1b026eeda1b5ff637da8c1ddd0604e8d,2024-11-21T06:59:41.480000 -CVE-2022-29791,0,1,51c5d05a55c2aae7ae1aca7f47b7c7e547965ca1e5a475a17c86d3d36d76392b,2024-11-21T06:59:41.583000 -CVE-2022-29792,0,1,79b780803ca13e40cec5d05d6446188a2501c36098e75cdbd6ce6f98566a147a,2024-11-21T06:59:41.693000 -CVE-2022-29793,0,1,9d71aeb4079a7bdbd7706d171420668af28933c069031391582013c395b1d9e0,2024-11-21T06:59:41.807000 -CVE-2022-29794,0,1,5fbe3b2c4c537024fbbb5771c9a98d8182fb5564a825e7d4d9464ecc6af87d0e,2024-11-21T06:59:41.930000 -CVE-2022-29795,0,1,f3a1802cfbf2fbe4b84b87d20f294f567dd01814e59f6f6204b1577fa27d6eb8,2024-11-21T06:59:42.040000 -CVE-2022-29796,0,1,32c927a6569c1c03093a630ee3e7279b6ca56907780e1609ea9d774c6e8bc0cc,2024-11-21T06:59:42.143000 -CVE-2022-29797,0,1,7e8666e55d19ac34ff34e080a8c4442fc6ee756ca9c86bdb0b1529692e30eaf3,2024-11-21T06:59:42.250000 -CVE-2022-29798,0,1,2de10f58a5022d84ea85dd6cc004c693ec77d4bb45d3d67a6484357fb0734d04,2024-11-21T06:59:42.367000 +CVE-2022-29790,0,0,33afa028defd57231be9f369430193fc1b026eeda1b5ff637da8c1ddd0604e8d,2024-11-21T06:59:41.480000 +CVE-2022-29791,0,0,51c5d05a55c2aae7ae1aca7f47b7c7e547965ca1e5a475a17c86d3d36d76392b,2024-11-21T06:59:41.583000 +CVE-2022-29792,0,0,79b780803ca13e40cec5d05d6446188a2501c36098e75cdbd6ce6f98566a147a,2024-11-21T06:59:41.693000 +CVE-2022-29793,0,0,9d71aeb4079a7bdbd7706d171420668af28933c069031391582013c395b1d9e0,2024-11-21T06:59:41.807000 +CVE-2022-29794,0,0,5fbe3b2c4c537024fbbb5771c9a98d8182fb5564a825e7d4d9464ecc6af87d0e,2024-11-21T06:59:41.930000 +CVE-2022-29795,0,0,f3a1802cfbf2fbe4b84b87d20f294f567dd01814e59f6f6204b1577fa27d6eb8,2024-11-21T06:59:42.040000 +CVE-2022-29796,0,0,32c927a6569c1c03093a630ee3e7279b6ca56907780e1609ea9d774c6e8bc0cc,2024-11-21T06:59:42.143000 +CVE-2022-29797,0,0,7e8666e55d19ac34ff34e080a8c4442fc6ee756ca9c86bdb0b1529692e30eaf3,2024-11-21T06:59:42.250000 +CVE-2022-29798,0,0,2de10f58a5022d84ea85dd6cc004c693ec77d4bb45d3d67a6484357fb0734d04,2024-11-21T06:59:42.367000 CVE-2022-29799,0,0,7832ff49d0af263446d7aac66a1b3e2429046e5b194139041beacefd9c03a01c,2022-12-21T15:01:19.963000 CVE-2022-2980,0,0,4adeb12d20db00a490146d24adcc18f9072196f0b3bb5029089111a479b26656,2023-11-07T03:47:09.093000 CVE-2022-29800,0,0,f3829496ec1f5ad3d359b83e83ca8e56e0bf3ab9f1d6edb4fc2a243dfb378b54,2022-12-21T15:01:19.963000 -CVE-2022-29801,0,1,6360dabb830d28ba190f55ae9452804ae80ef9d6362072d51a3cf92f9b46e280,2024-11-21T06:59:42.700000 +CVE-2022-29801,0,0,6360dabb830d28ba190f55ae9452804ae80ef9d6362072d51a3cf92f9b46e280,2024-11-21T06:59:42.700000 CVE-2022-29804,0,0,e3091bdbac7cb1d04aeb08264216703cbc9b1b5a37af398dd1368dd681808afb,2023-11-07T03:46:05.313000 CVE-2022-29805,0,0,56ab949e92e5e25fd58bba82b9fc59e2984b48cd1ca1e1fb9c96fbefe0bd7446,2022-08-24T15:58:13.780000 -CVE-2022-29806,0,1,02f9d9bf0144f62f8f6ee9a5e8cd8bfb4883a9ac8e0dea8d71171d809649090a,2024-11-21T06:59:43.097000 +CVE-2022-29806,0,0,02f9d9bf0144f62f8f6ee9a5e8cd8bfb4883a9ac8e0dea8d71171d809649090a,2024-11-21T06:59:43.097000 CVE-2022-29807,0,0,be38760a07258b510eca88ac88682560a3b08183059faf317ea517af88eedb26,2022-08-10T15:00:18.410000 CVE-2022-29808,0,0,07f9c96919dc7ebd60b9b0865d9880cad10e12283c07cb86dd0bf57f3415170b,2022-08-10T15:01:17.527000 CVE-2022-2981,0,0,736f58e4145ec16e79abd360d0c14f0a1fb86312928a2fedcc9b70e6c39fd1ad,2022-10-12T18:44:08.947000 -CVE-2022-29810,0,1,df68551db812a1d311a4eb5ed13e14a98cb9f8ea7d1ab1435132e14f9c0a109d,2024-11-21T06:59:43.553000 -CVE-2022-29811,0,1,83234d79819ef1c0af374d797ccc743cc75eb7b9fc780cbd3baac7159c474b0a,2024-11-21T06:59:43.703000 -CVE-2022-29812,0,1,d8343baa0de32c918b24b138729f5b95187238e0da28b50f2fbb4d92d9bf2492,2024-11-21T06:59:43.843000 -CVE-2022-29813,0,1,b939bcc7fac5217f165a8d0741123d46078269f0d38ee90e53a4a163b3d1f949,2024-11-21T06:59:43.977000 -CVE-2022-29814,0,1,c78ebe4a8a615f724c6b4ae9e085f4792a975785dba5448dfa8a62aea6e51cf9,2024-11-21T06:59:44.097000 -CVE-2022-29815,0,1,8d03b5c97aa7861a20bd3a9d1ba0ebc46d281709281b84fc55a0afd87343f919,2024-11-21T06:59:44.230000 -CVE-2022-29816,0,1,13cb001b60ec588e67730726a163872c7ee734bc83f83154455f2ef9dc5009fa,2024-11-21T06:59:44.357000 -CVE-2022-29817,0,1,3a98632faefcfa216d88a1c5856431ee3ac679e4d0f3f21caed29b00212a6bf4,2024-11-21T06:59:44.490000 -CVE-2022-29818,0,1,f771a752f4b8bf5bfaa707d06265f3676231a22d2e2648a896f807681bcf59a5,2024-11-21T06:59:44.610000 -CVE-2022-29819,0,1,0389379352e13474ac892a84772ab33e9ed8375c466be3f36357c03babbcba44,2024-11-21T06:59:44.733000 +CVE-2022-29810,0,0,df68551db812a1d311a4eb5ed13e14a98cb9f8ea7d1ab1435132e14f9c0a109d,2024-11-21T06:59:43.553000 +CVE-2022-29811,0,0,83234d79819ef1c0af374d797ccc743cc75eb7b9fc780cbd3baac7159c474b0a,2024-11-21T06:59:43.703000 +CVE-2022-29812,0,0,d8343baa0de32c918b24b138729f5b95187238e0da28b50f2fbb4d92d9bf2492,2024-11-21T06:59:43.843000 +CVE-2022-29813,0,0,b939bcc7fac5217f165a8d0741123d46078269f0d38ee90e53a4a163b3d1f949,2024-11-21T06:59:43.977000 +CVE-2022-29814,0,0,c78ebe4a8a615f724c6b4ae9e085f4792a975785dba5448dfa8a62aea6e51cf9,2024-11-21T06:59:44.097000 +CVE-2022-29815,0,0,8d03b5c97aa7861a20bd3a9d1ba0ebc46d281709281b84fc55a0afd87343f919,2024-11-21T06:59:44.230000 +CVE-2022-29816,0,0,13cb001b60ec588e67730726a163872c7ee734bc83f83154455f2ef9dc5009fa,2024-11-21T06:59:44.357000 +CVE-2022-29817,0,0,3a98632faefcfa216d88a1c5856431ee3ac679e4d0f3f21caed29b00212a6bf4,2024-11-21T06:59:44.490000 +CVE-2022-29818,0,0,f771a752f4b8bf5bfaa707d06265f3676231a22d2e2648a896f807681bcf59a5,2024-11-21T06:59:44.610000 +CVE-2022-29819,0,0,0389379352e13474ac892a84772ab33e9ed8375c466be3f36357c03babbcba44,2024-11-21T06:59:44.733000 CVE-2022-2982,0,0,6034e5c79b8049ece41adf3047bfa41faf01bb29aef0dc004d484f743a999a63,2023-11-07T03:47:09.323000 -CVE-2022-29820,0,1,df4219b34c9585c5816d927863f2c70e9bbf91789ed8e9b8061aa70b7594476f,2024-11-21T06:59:44.867000 -CVE-2022-29821,0,1,572b04b6d8bd61b758dfbde92cb8e65d01b6b3005d2067a5d0ea14286d3d3208,2024-11-21T06:59:45.007000 +CVE-2022-29820,0,0,df4219b34c9585c5816d927863f2c70e9bbf91789ed8e9b8061aa70b7594476f,2024-11-21T06:59:44.867000 +CVE-2022-29821,0,0,572b04b6d8bd61b758dfbde92cb8e65d01b6b3005d2067a5d0ea14286d3d3208,2024-11-21T06:59:45.007000 CVE-2022-29822,0,0,12c9237cacd336888480600250807ceeda9838a51036b466248479e731785364,2024-01-02T19:15:09.407000 CVE-2022-29823,0,0,b29c1fdf3e4ce80d15d2e53471ce6bb4bd9b470bc674d5578e668b1036a089f6,2024-01-02T19:15:09.513000 -CVE-2022-29824,0,1,21393452b789631d2c6216872d225bd45437530f627bc96e6a8e546db401f1ee,2024-11-21T06:59:45.417000 +CVE-2022-29824,0,0,21393452b789631d2c6216872d225bd45437530f627bc96e6a8e546db401f1ee,2024-11-21T06:59:45.417000 CVE-2022-29825,0,0,ceaeccba39149b153ba0ce4375531dd152ffa917decd0b875e795b7b71352db3,2023-05-31T09:15:09.977000 CVE-2022-29826,0,0,f24a21a35cc9f17d76271678d0ec01cd9b9e30a8edfda62ee17a242ea351f88f,2023-05-31T09:15:10.080000 CVE-2022-29827,0,0,bb9cccbf33bd93bcdb523d242a2cf3df8e2abde2242af262c7a2bd7bcee3676e,2023-06-29T08:15:10.137000 @@ -198173,46 +198180,46 @@ CVE-2022-29841,0,0,5ee48a0acad75beb9c9637549f898463d63cf74e6b116f2e22c2ff7dc8966 CVE-2022-29842,0,0,655acfcf379e7cda595391c75eeefdc2819af14a7c86bff55440d30380c0b91c,2023-05-18T21:19:29.820000 CVE-2022-29843,0,0,024c288cac34c5f477f8328d1aa8a246401905ca6a9a056b84946282aa3fdd65,2023-02-01T16:47:13.087000 CVE-2022-29844,0,0,04bf709e8a9b88005c01e33af9f0e9102733b1472aafba9b853aa8ca254ab738,2023-02-01T16:48:43.937000 -CVE-2022-29845,0,1,57a347992eea30dcede93212711a5bb9e34fd2af8de3be5fd7d04ad54eb750e4,2024-11-21T06:59:48.250000 -CVE-2022-29846,0,1,822a4936123996f716c655b39781c5dabd3e9a13a4369cb62e972973d76ee361,2024-11-21T06:59:48.410000 -CVE-2022-29847,0,1,fe2a4820478fb39eabeba63beb7fc25832d35e238a4cec67fd3e7ef857c15901,2024-11-21T06:59:48.553000 -CVE-2022-29848,0,1,fbfcb6ff2e530ac5ba3a61c13fb4ec0502dc9638f22904eac8aa47c714aad76f,2024-11-21T06:59:48.700000 -CVE-2022-29849,0,1,640a524e27cd7c2f669fd03a0dd749dd845afd39e9003bbfc7880d41441e2ba9,2024-11-21T06:59:48.850000 +CVE-2022-29845,0,0,57a347992eea30dcede93212711a5bb9e34fd2af8de3be5fd7d04ad54eb750e4,2024-11-21T06:59:48.250000 +CVE-2022-29846,0,0,822a4936123996f716c655b39781c5dabd3e9a13a4369cb62e972973d76ee361,2024-11-21T06:59:48.410000 +CVE-2022-29847,0,0,fe2a4820478fb39eabeba63beb7fc25832d35e238a4cec67fd3e7ef857c15901,2024-11-21T06:59:48.553000 +CVE-2022-29848,0,0,fbfcb6ff2e530ac5ba3a61c13fb4ec0502dc9638f22904eac8aa47c714aad76f,2024-11-21T06:59:48.700000 +CVE-2022-29849,0,0,640a524e27cd7c2f669fd03a0dd749dd845afd39e9003bbfc7880d41441e2ba9,2024-11-21T06:59:48.850000 CVE-2022-2985,0,0,b008ba547fef5040a8e3641045d6457c5ec7d2566393e005278e0a7fdde6f4a7,2022-10-18T19:33:57.623000 CVE-2022-29850,0,0,02add66e4e241bd4e7017271009354644c5b95f153657073eb55af9031b6ca1e,2023-08-08T14:22:24.967000 CVE-2022-29851,0,0,a955397652398a0a07bc8f35794ddf337bcacb0d04856ef6e182c194c5fa6ff0,2022-10-26T02:11:55.477000 CVE-2022-29852,0,0,ccd6fa66d805bc76344595f83037bacc0e1be55088c50e27ecd789e2ee34847d,2023-01-04T01:57:03.863000 CVE-2022-29853,0,0,bd9d81ee48c5361fd9eaf0c97a305832f455c0b17ae25b9ce2a8d6add8c45b75,2023-01-04T01:56:52.483000 -CVE-2022-29854,0,1,9c986f3dc948701f8c89ffdc41e8274584d9b186f413509134170864719547c6,2024-11-21T06:59:49.750000 -CVE-2022-29855,0,1,f1752811c0de8ce7a961f566ed60db82a73b15730580ce8475f226f5eb19cc51,2024-11-21T06:59:49.933000 -CVE-2022-29856,0,1,4ad2111d03066a9a9a2cbd5f21440465388b55ed24b92251de9ec7d026de0950,2024-11-21T06:59:50.130000 +CVE-2022-29854,0,0,9c986f3dc948701f8c89ffdc41e8274584d9b186f413509134170864719547c6,2024-11-21T06:59:49.750000 +CVE-2022-29855,0,0,f1752811c0de8ce7a961f566ed60db82a73b15730580ce8475f226f5eb19cc51,2024-11-21T06:59:49.933000 +CVE-2022-29856,0,0,4ad2111d03066a9a9a2cbd5f21440465388b55ed24b92251de9ec7d026de0950,2024-11-21T06:59:50.130000 CVE-2022-29858,0,0,9d0e09bdfde446cea7825a558a2a5b7164dd89ef04ac3f7517de87da1b64b6c1,2022-07-08T01:08:03.557000 -CVE-2022-29859,0,1,0a9f8ae8541c8316f01bc54ad518f87ae0c2f291b394ff227f5902528fba12fb,2024-11-21T06:59:50.463000 +CVE-2022-29859,0,0,0a9f8ae8541c8316f01bc54ad518f87ae0c2f291b394ff227f5902528fba12fb,2024-11-21T06:59:50.463000 CVE-2022-2986,0,0,718c3dd6bc958e23412390cdce7d68ca8786f6515cb8ffd6eada818735383514,2022-12-21T15:01:19.963000 -CVE-2022-29862,0,1,1d106cbe20bd48ef0490ed27fc4e407a0d0003ab6b4e0ea6b0421e9fdef6b327,2024-11-21T06:59:50.620000 -CVE-2022-29863,0,1,23cb42f93282b0331baf22fbd7fde2dd1cfc860bc3ba11a06164614e9a747069,2024-11-21T06:59:50.773000 -CVE-2022-29864,0,1,756a8f9b683c7a95c162bc2f80b97e61f8e629d15fa72d3a0f0f1221f5b71e45,2024-11-21T06:59:50.917000 -CVE-2022-29865,0,1,c2219f0e1cfbbef149980f2d4ba310b023c6c5e9d7b08087c69386cd41bd1a18,2024-11-21T06:59:51.060000 -CVE-2022-29866,0,1,67c7831dfa8e1cb227f99c9ea08ea30bc93a4281348c44cf5d2328b8ff7593b1,2024-11-21T06:59:51.203000 -CVE-2022-29868,0,1,2005a51299f131ee8d48db509236d17b52e6849c4953cef0dd65e9a3f94a822d,2024-11-21T06:59:51.350000 -CVE-2022-29869,0,1,e7f4bcc195f1e04bb61a42763969a601cde5979ba95d016b0e2e044ed7ed160b,2024-11-21T06:59:51.493000 +CVE-2022-29862,0,0,1d106cbe20bd48ef0490ed27fc4e407a0d0003ab6b4e0ea6b0421e9fdef6b327,2024-11-21T06:59:50.620000 +CVE-2022-29863,0,0,23cb42f93282b0331baf22fbd7fde2dd1cfc860bc3ba11a06164614e9a747069,2024-11-21T06:59:50.773000 +CVE-2022-29864,0,0,756a8f9b683c7a95c162bc2f80b97e61f8e629d15fa72d3a0f0f1221f5b71e45,2024-11-21T06:59:50.917000 +CVE-2022-29865,0,0,c2219f0e1cfbbef149980f2d4ba310b023c6c5e9d7b08087c69386cd41bd1a18,2024-11-21T06:59:51.060000 +CVE-2022-29866,0,0,67c7831dfa8e1cb227f99c9ea08ea30bc93a4281348c44cf5d2328b8ff7593b1,2024-11-21T06:59:51.203000 +CVE-2022-29868,0,0,2005a51299f131ee8d48db509236d17b52e6849c4953cef0dd65e9a3f94a822d,2024-11-21T06:59:51.350000 +CVE-2022-29869,0,0,e7f4bcc195f1e04bb61a42763969a601cde5979ba95d016b0e2e044ed7ed160b,2024-11-21T06:59:51.493000 CVE-2022-2987,0,0,c153c036565f68e7b48f403f3bdd70a00aeb4e80cb22f7ec851f1c1822fecc99,2023-07-20T18:24:39.960000 CVE-2022-29871,0,0,ea432cc24f0dd6d43c36ae1548aaadf0b987bf713b4c9895e2e71ff087a3c059,2024-10-17T14:35:01.433000 -CVE-2022-29872,0,1,0aada8f87fad15007205160be021ed3344d7313fcf198fac0d22e0c8827f0bde,2024-11-21T06:59:51.960000 -CVE-2022-29873,0,1,52c8df4b2cbf1850c270bbe28350176aac44388faa3891f2767123b2aab91200,2024-11-21T06:59:52.157000 -CVE-2022-29874,0,1,f8c7615cfb71df6806a8c88438bdf28b800881d9d5a140290504cbaac6c7950a,2024-11-21T06:59:52.343000 -CVE-2022-29875,0,1,ca6921eb71b8b9fe651b42b7827de3d53e479ccc3eeb8745751e55026eb20c82,2024-11-21T06:59:52.537000 -CVE-2022-29876,0,1,adf41b4e90915388d2260536f0ea4fe5705e00b87540dd03f06eedef4a4386e8,2024-11-21T06:59:52.710000 -CVE-2022-29877,0,1,e142d3f1d13a1a82208553f2fed89a0b07db9e0bf36e5bccd123e39bbfae9717,2024-11-21T06:59:52.900000 -CVE-2022-29878,0,1,6954f8e11c28ae2212472615f60d363f9f162545f34f7c89c0ceb6111dc030dc,2024-11-21T06:59:53.087000 -CVE-2022-29879,0,1,e6962357148170ae2e849e7b40d3e0554c96ff6631981816f8994b62fb92359e,2024-11-21T06:59:53.297000 +CVE-2022-29872,0,0,0aada8f87fad15007205160be021ed3344d7313fcf198fac0d22e0c8827f0bde,2024-11-21T06:59:51.960000 +CVE-2022-29873,0,0,52c8df4b2cbf1850c270bbe28350176aac44388faa3891f2767123b2aab91200,2024-11-21T06:59:52.157000 +CVE-2022-29874,0,0,f8c7615cfb71df6806a8c88438bdf28b800881d9d5a140290504cbaac6c7950a,2024-11-21T06:59:52.343000 +CVE-2022-29875,0,0,ca6921eb71b8b9fe651b42b7827de3d53e479ccc3eeb8745751e55026eb20c82,2024-11-21T06:59:52.537000 +CVE-2022-29876,0,0,adf41b4e90915388d2260536f0ea4fe5705e00b87540dd03f06eedef4a4386e8,2024-11-21T06:59:52.710000 +CVE-2022-29877,0,0,e142d3f1d13a1a82208553f2fed89a0b07db9e0bf36e5bccd123e39bbfae9717,2024-11-21T06:59:52.900000 +CVE-2022-29878,0,0,6954f8e11c28ae2212472615f60d363f9f162545f34f7c89c0ceb6111dc030dc,2024-11-21T06:59:53.087000 +CVE-2022-29879,0,0,e6962357148170ae2e849e7b40d3e0554c96ff6631981816f8994b62fb92359e,2024-11-21T06:59:53.297000 CVE-2022-2988,0,0,7cc798626be1852edcd7b7ed7b9bcfebf9abb73877cbd1ddb9907b7526b3ce8a,2023-02-07T17:34:53.647000 -CVE-2022-29880,0,1,436cddf403ee3c56875a5db6e51b14b4cbea277b3eef028033aa09d9bf2c3dae,2024-11-21T06:59:53.470000 -CVE-2022-29881,0,1,879503c33813f41bca1ec3293b0c2de26491c0cf19f738f4c82a42da92216ef7,2024-11-21T06:59:53.640000 -CVE-2022-29882,0,1,d42ed1cd6d756598a61f7e7cf86f489881b1f93e31d104af7b596f23f5ff506d,2024-11-21T06:59:53.823000 -CVE-2022-29883,0,1,ebe52496f391fdc5754b64afe2154a4f44508f2b81e1e28ca3362ddeed4856d5,2024-11-21T06:59:54 +CVE-2022-29880,0,0,436cddf403ee3c56875a5db6e51b14b4cbea277b3eef028033aa09d9bf2c3dae,2024-11-21T06:59:53.470000 +CVE-2022-29881,0,0,879503c33813f41bca1ec3293b0c2de26491c0cf19f738f4c82a42da92216ef7,2024-11-21T06:59:53.640000 +CVE-2022-29882,0,0,d42ed1cd6d756598a61f7e7cf86f489881b1f93e31d104af7b596f23f5ff506d,2024-11-21T06:59:53.823000 +CVE-2022-29883,0,0,ebe52496f391fdc5754b64afe2154a4f44508f2b81e1e28ca3362ddeed4856d5,2024-11-21T06:59:54 CVE-2022-29884,0,0,20148e9e17c4e17bee6d390ab8c8592e06372ab9bebac44d4f1400d9651da070,2022-07-19T18:18:45.773000 -CVE-2022-29885,0,1,8a99402eccf3c95c0547a4fe881e9db7580a797f7dfa36bd9885d6886e5c890e,2024-11-21T06:59:54.297000 +CVE-2022-29885,0,0,8a99402eccf3c95c0547a4fe881e9db7580a797f7dfa36bd9885d6886e5c890e,2024-11-21T06:59:54.297000 CVE-2022-29886,0,0,41a5d9b38a0d96275e13bffd5274cfadebc8d97d3d5135cb7658ce80275962e4,2023-06-28T20:40:22.530000 CVE-2022-29887,0,0,b5c3a2e8051c3fa43f3a9894266e702ab368a18a3512e199d411e4a5af4558d5,2023-11-07T03:46:06.857000 CVE-2022-29888,0,0,979fb06c219b5ce092646097ffa8fc8b81b05a5953d325c9a76da09e7e824f17,2022-11-10T15:22:13.440000 @@ -198222,18 +198229,18 @@ CVE-2022-29890,0,0,b1353074647b3bfecf8dd04da9c0d178bfa274d98815406334919936bb1b9 CVE-2022-29891,0,0,7d0721fc8d577989fbd4476bd26e1a3fe13988d1f8e7988f0c7c300e4882c29e,2022-08-19T02:35:29.037000 CVE-2022-29892,0,0,1fcb5da03a70557dd6a42900ab9caa47c1caea8dd91e41be32f159577c19b46c,2023-08-08T14:21:49.707000 CVE-2022-29893,0,0,196b2bf8640f17310c9b29a5aaafb4cb79d27b33fd053e385891daeaf46ba15c,2023-05-22T15:26:40.517000 -CVE-2022-29894,0,1,1ed7016602c38dbca7255e319682f5c19afca6454d8865c6e6eec98ecf213d42,2024-11-21T06:59:55.433000 -CVE-2022-29897,0,1,30cadce22493de4b4ba16cf9ba350d14e9d74a0ee4579d708903c0237796a85e,2024-11-21T06:59:55.560000 -CVE-2022-29898,0,1,e1379658d978ac0048e041942c7b85cd70568bac4e96d79a84186ff651194863,2024-11-21T06:59:55.680000 +CVE-2022-29894,0,0,1ed7016602c38dbca7255e319682f5c19afca6454d8865c6e6eec98ecf213d42,2024-11-21T06:59:55.433000 +CVE-2022-29897,0,0,30cadce22493de4b4ba16cf9ba350d14e9d74a0ee4579d708903c0237796a85e,2024-11-21T06:59:55.560000 +CVE-2022-29898,0,0,e1379658d978ac0048e041942c7b85cd70568bac4e96d79a84186ff651194863,2024-11-21T06:59:55.680000 CVE-2022-29899,0,0,9bed3fd0ef78cadc94c4e62fc32527ce998da20bc752cd654f1b1121cbadcee1,2023-11-07T03:46:07.053000 CVE-2022-2990,0,0,1522058f6622212cf7ed3183b5f6ad511314159ae9b1791a61fec06565b40a46,2023-02-12T22:15:29.787000 CVE-2022-29900,0,0,ecfbaeeaa54dc3d68723d43347d343ffc263f3aab7eecb7e0b5797cc859383d1,2024-02-04T08:15:10.917000 CVE-2022-29901,0,0,bf5732265fd1bffc8da2041fab1ccc1c1e4e7e954cf80ce08e51332065a619ef,2024-02-04T08:15:11.163000 -CVE-2022-29903,0,1,ead0f25218449876526f42701b4c6cc36a32a71ae33e0cccf1ce1a431288159a,2024-11-21T06:59:56.403000 -CVE-2022-29904,0,1,d5180392eee8587f47ab084901749d98b7c5b2901252676d36b9776efc9eb2ca,2024-11-21T06:59:56.567000 -CVE-2022-29905,0,1,2d4be93d7b293f3fb6411fbd38482e05468f42fa178bdc3176f6a8db6c592916,2024-11-21T06:59:56.723000 -CVE-2022-29906,0,1,ef3773b0af3bb1186de7220e80fff2d81b2245621428920959edff17a6c673d7,2024-11-21T06:59:56.877000 -CVE-2022-29907,0,1,e3344b004b26bdd4a87a15a27cc9a954e7ec1fd7310d09b2c4a06b6287367efa,2024-11-21T06:59:57.023000 +CVE-2022-29903,0,0,ead0f25218449876526f42701b4c6cc36a32a71ae33e0cccf1ce1a431288159a,2024-11-21T06:59:56.403000 +CVE-2022-29904,0,0,d5180392eee8587f47ab084901749d98b7c5b2901252676d36b9776efc9eb2ca,2024-11-21T06:59:56.567000 +CVE-2022-29905,0,0,2d4be93d7b293f3fb6411fbd38482e05468f42fa178bdc3176f6a8db6c592916,2024-11-21T06:59:56.723000 +CVE-2022-29906,0,0,ef3773b0af3bb1186de7220e80fff2d81b2245621428920959edff17a6c673d7,2024-11-21T06:59:56.877000 +CVE-2022-29907,0,0,e3344b004b26bdd4a87a15a27cc9a954e7ec1fd7310d09b2c4a06b6287367efa,2024-11-21T06:59:57.023000 CVE-2022-29908,0,0,f78755f8b493e89e6959bd5c060655e5bed8656861fba632ffe364ba669f72fa,2023-08-08T14:22:24.967000 CVE-2022-29909,0,0,56afae790f115188d803331c83b28f6a4e4d76cca63ff1a7893254d62be72b02,2022-12-30T20:42:05.967000 CVE-2022-2991,0,0,49264c7d82df262e75075d36c2fa9f41bea6f9a64d2cdd943c1f879a49af1a35,2022-08-30T20:31:58.220000 @@ -198250,32 +198257,32 @@ CVE-2022-29919,0,0,d67261510792919e281a645a7017a0c9c1af205f8e8e08c183abe83252ae7 CVE-2022-2992,0,0,a1173479347d95f7598fc6dba60f08b28b255e517bcaa53892042754e5afe03d,2023-08-08T14:21:49.707000 CVE-2022-29922,0,0,4a9f7eb5bcac916d2a56c26a664e768af63b9c61902372e2728d2e54046da6db,2022-10-05T13:45:56.650000 CVE-2022-29923,0,0,1a03f7be95fc5e35d3595dcd79190a8e9af84aa1b5855c1f468173093ed91535,2024-09-17T04:16:58.870000 -CVE-2022-29925,0,1,6426f53bb75ef3b08172eb09b55367cc9b1682d2c2bbdab6584665de6fee6a14,2024-11-21T06:59:58.843000 +CVE-2022-29925,0,0,6426f53bb75ef3b08172eb09b55367cc9b1682d2c2bbdab6584665de6fee6a14,2024-11-21T06:59:58.843000 CVE-2022-29926,0,0,128c39044676388dfe021bc3d1b1ad399f900f98eacc5dce1a4c50ab82558ef7,2023-11-07T03:46:08.290000 -CVE-2022-29927,0,1,3d294af511064d425cf71ff299a9c5011d547726f4c21a34230cf540e6be2d13,2024-11-21T06:59:58.983000 -CVE-2022-29928,0,1,333227f266a51288382987904d587e7abdf3e71861b2ba9e2b10f5a0434a8b0d,2024-11-21T06:59:59.110000 -CVE-2022-29929,0,1,5e51e2d88c6eb08bb76f5c765368ac01d72b2b5d586807ae16755ea5b6d47a5b,2024-11-21T06:59:59.267000 +CVE-2022-29927,0,0,3d294af511064d425cf71ff299a9c5011d547726f4c21a34230cf540e6be2d13,2024-11-21T06:59:58.983000 +CVE-2022-29928,0,0,333227f266a51288382987904d587e7abdf3e71861b2ba9e2b10f5a0434a8b0d,2024-11-21T06:59:59.110000 +CVE-2022-29929,0,0,5e51e2d88c6eb08bb76f5c765368ac01d72b2b5d586807ae16755ea5b6d47a5b,2024-11-21T06:59:59.267000 CVE-2022-2993,0,0,90766191d8052ea6bd87afd93953701de304f2a58cdb6d3b71489956191f6ce4,2022-12-12T17:12:38.747000 -CVE-2022-29930,0,1,a5d8ca3f329c5d2228bc36ce30fc91e476616f344e4d95333580a1a2e765d1c5,2024-11-21T06:59:59.397000 +CVE-2022-29930,0,0,a5d8ca3f329c5d2228bc36ce30fc91e476616f344e4d95333580a1a2e765d1c5,2024-11-21T06:59:59.397000 CVE-2022-29931,0,0,39b0b34a2686289769f9276180a08b4d4d5c5513db2657482251509b0ec817b6,2022-11-05T02:44:54.800000 -CVE-2022-29932,0,1,529c95a12ea869acbbc703284e8c48a413785003a28d50cbceb79433ab18aafe,2024-11-21T06:59:59.673000 -CVE-2022-29933,0,1,72cea066a112cbb404efa0f1d7d8400ae829fbda1d46798f82a1a74fd6dddbd6,2024-11-21T06:59:59.827000 -CVE-2022-29934,0,1,b97e2ae14903a4ee1b3acb07d7b5d079622c99c59daaa3d6120e23a0d00c8398,2024-11-21T06:59:59.983000 -CVE-2022-29935,0,1,fcc7d4059ae265c2d0d0d7f7f75c0454ea8fbdaf97587ee0832983721fbbea0c,2024-11-21T07:00:00.140000 -CVE-2022-29936,0,1,5ad57ee56cbb6f7faf99221b4499e3ff99e02e67efcb97e10b9c8dbed3928e83,2024-11-21T07:00:00.290000 -CVE-2022-29937,0,1,36cd6765bd3728dbbd70769edfcd95e0a9ed2f9e8e29aa13404e184ad7e3c1d4,2024-11-21T07:00:00.500000 -CVE-2022-29938,0,1,7f6f7a79136d0b3adeb4e8039aa508d3a9e6e02a64b23abe6e68ef101c494abb,2024-11-21T07:00:00.740000 -CVE-2022-29939,0,1,7d5c872f3180ab69b8098053813d775e88eb0bd7df32329893684c505023f897,2024-11-21T07:00:00.930000 -CVE-2022-29940,0,1,bae513a775bd53fc69c31e928d6472aac1f5db539c9ea613efab9279208c76cd,2024-11-21T07:00:01.120000 -CVE-2022-29942,0,1,92552cd63657e07b2da62e889a03d146acc13b8d8156cd027a97d9a5f532dd76,2024-11-21T07:00:01.303000 -CVE-2022-29943,0,1,c0db2fb6fbf869f5521304423e6ca012f56bba7446a55ed50f61bff53fd18ae3,2024-11-21T07:00:01.470000 +CVE-2022-29932,0,0,529c95a12ea869acbbc703284e8c48a413785003a28d50cbceb79433ab18aafe,2024-11-21T06:59:59.673000 +CVE-2022-29933,0,0,72cea066a112cbb404efa0f1d7d8400ae829fbda1d46798f82a1a74fd6dddbd6,2024-11-21T06:59:59.827000 +CVE-2022-29934,0,0,b97e2ae14903a4ee1b3acb07d7b5d079622c99c59daaa3d6120e23a0d00c8398,2024-11-21T06:59:59.983000 +CVE-2022-29935,0,0,fcc7d4059ae265c2d0d0d7f7f75c0454ea8fbdaf97587ee0832983721fbbea0c,2024-11-21T07:00:00.140000 +CVE-2022-29936,0,0,5ad57ee56cbb6f7faf99221b4499e3ff99e02e67efcb97e10b9c8dbed3928e83,2024-11-21T07:00:00.290000 +CVE-2022-29937,0,0,36cd6765bd3728dbbd70769edfcd95e0a9ed2f9e8e29aa13404e184ad7e3c1d4,2024-11-21T07:00:00.500000 +CVE-2022-29938,0,0,7f6f7a79136d0b3adeb4e8039aa508d3a9e6e02a64b23abe6e68ef101c494abb,2024-11-21T07:00:00.740000 +CVE-2022-29939,0,0,7d5c872f3180ab69b8098053813d775e88eb0bd7df32329893684c505023f897,2024-11-21T07:00:00.930000 +CVE-2022-29940,0,0,bae513a775bd53fc69c31e928d6472aac1f5db539c9ea613efab9279208c76cd,2024-11-21T07:00:01.120000 +CVE-2022-29942,0,0,92552cd63657e07b2da62e889a03d146acc13b8d8156cd027a97d9a5f532dd76,2024-11-21T07:00:01.303000 +CVE-2022-29943,0,0,c0db2fb6fbf869f5521304423e6ca012f56bba7446a55ed50f61bff53fd18ae3,2024-11-21T07:00:01.470000 CVE-2022-29944,0,0,e0453dbd280c8ec27e5d94cb7d5b123a013998c63d2761a98d606f48d9a0c42e,2023-05-03T17:27:22.773000 -CVE-2022-29945,0,1,2ad58aa0b6c5e2d02c6bfe34c90af20ffa1de0aa34dfb4665b215f5f29c7f00d,2024-11-21T07:00:01.837000 +CVE-2022-29945,0,0,2ad58aa0b6c5e2d02c6bfe34c90af20ffa1de0aa34dfb4665b215f5f29c7f00d,2024-11-21T07:00:01.837000 CVE-2022-29946,0,0,5ec202bd25f66840f4cdf614c9274cd0b945e73801e9e0fe77105f095424c643,2024-10-30T15:35:02.187000 -CVE-2022-29947,0,1,21d2734d28c4a12dd355e237410e158456d1b1e05ac96284956e271e2a37a1eb,2024-11-21T07:00:02.390000 -CVE-2022-29948,0,1,f7e200969b87f44cf2bc7bec0023b882160103d8c1a60d3f50a05f2d2551e6a3,2024-11-21T07:00:02.547000 +CVE-2022-29947,0,0,21d2734d28c4a12dd355e237410e158456d1b1e05ac96284956e271e2a37a1eb,2024-11-21T07:00:02.390000 +CVE-2022-29948,0,0,f7e200969b87f44cf2bc7bec0023b882160103d8c1a60d3f50a05f2d2551e6a3,2024-11-21T07:00:02.547000 CVE-2022-2995,0,0,02ae8d9183cac311d74d01f776697fe5152487245d68259e2d43f14baa91e4b5,2022-09-21T18:05:11.537000 -CVE-2022-29950,0,1,17d56f4c3109ff40a5816642ffed863698cce0de1238b9920625ceb0dea30285,2024-11-21T07:00:02.723000 +CVE-2022-29950,0,0,17d56f4c3109ff40a5816642ffed863698cce0de1238b9920625ceb0dea30285,2024-11-21T07:00:02.723000 CVE-2022-29951,0,0,5d1ea07e6e471fe67e952c11ad3175b0855aae7b99ce79c888574d00ef56ce11,2024-10-27T15:35:01.953000 CVE-2022-29952,0,0,2c859190f4aa9b3e7bd51d2fc85a728580b964786c191ccd292f1c36bb4381cf,2024-02-09T03:16:01.237000 CVE-2022-29953,0,0,973b633c4366edc6b15105de293c120b3f84610a317370783cd1a8a587cee3c0,2024-02-13T15:56:40.490000 @@ -198288,99 +198295,99 @@ CVE-2022-29962,0,0,d8a6183b0eca535c8799bd7203a1503fae47970533d237d8d4e962f18aa0b CVE-2022-29963,0,0,c8b2e3be2b5ae25ef6e9e49d2e21f6cb1144d385b233b058903d8a76187b6cb6,2022-08-04T15:55:49.597000 CVE-2022-29964,0,0,3a86581b6781814db785b8ef5f2bd39c721d18e5d3d9a187a4fbfb01fbbc1470,2024-02-13T15:57:56.543000 CVE-2022-29965,0,0,7c0f174c421d0bc983b476e250ed0346c48e8134b6eabfeb588cd633e33bd3e8,2023-01-24T16:06:41.127000 -CVE-2022-29967,0,1,cdb44843db0da26f6efe9b7cea1649598eb42c46738c6e7b260f9e745a7633d1,2024-11-21T07:00:04.940000 -CVE-2022-29968,0,1,e1fcfc33d53ec84c7c1387465798d2c8e4cdc3b4f3c8dcfa95d7cba3a0f7ade3,2024-11-21T07:00:05.083000 -CVE-2022-29969,0,1,db106e729a95f13e957f66b77e10bf53ff67953d83c0627cadef3567a2ece4b6,2024-11-21T07:00:05.247000 +CVE-2022-29967,0,0,cdb44843db0da26f6efe9b7cea1649598eb42c46738c6e7b260f9e745a7633d1,2024-11-21T07:00:04.940000 +CVE-2022-29968,0,0,e1fcfc33d53ec84c7c1387465798d2c8e4cdc3b4f3c8dcfa95d7cba3a0f7ade3,2024-11-21T07:00:05.083000 +CVE-2022-29969,0,0,db106e729a95f13e957f66b77e10bf53ff67953d83c0627cadef3567a2ece4b6,2024-11-21T07:00:05.247000 CVE-2022-2997,0,0,13a0c4f517165f9eb1a9a1afe5416802e856890277de91dd284d9c1813ed913b,2022-09-01T13:45:07.487000 -CVE-2022-29970,0,1,cae40376e8d408ba2f0b64d5d6350ec48c8eba8f31f7e901a6e2c975a527d1c9,2024-11-21T07:00:05.400000 -CVE-2022-29971,0,1,d7994547dbb80ea6f2473c56cca4f1a21dbf5a625682cdea4b1281f0493fcd4b,2024-11-21T07:00:05.537000 -CVE-2022-29972,0,1,95089cdd8a287e48d3985e10637817f485dcf2eccf1d8977effed18f6112912a,2024-11-21T07:00:05.677000 -CVE-2022-29973,0,1,4993f7cc1e026f066ea68adae0cb81d71001c13bacf4d0d252394680caf19074,2024-11-21T07:00:05.840000 -CVE-2022-29975,0,1,7c94958ae47f5111980c95bfaa52c6a53d3693428d70448b29e6cb4a8c4e5540,2024-11-21T07:00:05.987000 -CVE-2022-29976,0,1,3b965c9f1bbf91e57dc3ea351584cb3b57da546086ffb4de4a111f17768bb7d5,2024-11-21T07:00:06.130000 -CVE-2022-29977,0,1,08538442a7971d49b130f7f5a6dcfd75756ebb1c8a4d4ff9e24d00966ba951a5,2024-11-21T07:00:06.270000 -CVE-2022-29978,0,1,188154ed362fbeb2e08c614de543d0544ed802afdcf655fc95977bc2f51c9371,2024-11-21T07:00:06.403000 -CVE-2022-29979,0,1,5f3ed542777760dcae1cd6bc7ab1e8be3717ea134d7b39d7a48450745382e9fd,2024-11-21T07:00:06.537000 +CVE-2022-29970,0,0,cae40376e8d408ba2f0b64d5d6350ec48c8eba8f31f7e901a6e2c975a527d1c9,2024-11-21T07:00:05.400000 +CVE-2022-29971,0,0,d7994547dbb80ea6f2473c56cca4f1a21dbf5a625682cdea4b1281f0493fcd4b,2024-11-21T07:00:05.537000 +CVE-2022-29972,0,0,95089cdd8a287e48d3985e10637817f485dcf2eccf1d8977effed18f6112912a,2024-11-21T07:00:05.677000 +CVE-2022-29973,0,0,4993f7cc1e026f066ea68adae0cb81d71001c13bacf4d0d252394680caf19074,2024-11-21T07:00:05.840000 +CVE-2022-29975,0,0,7c94958ae47f5111980c95bfaa52c6a53d3693428d70448b29e6cb4a8c4e5540,2024-11-21T07:00:05.987000 +CVE-2022-29976,0,0,3b965c9f1bbf91e57dc3ea351584cb3b57da546086ffb4de4a111f17768bb7d5,2024-11-21T07:00:06.130000 +CVE-2022-29977,0,0,08538442a7971d49b130f7f5a6dcfd75756ebb1c8a4d4ff9e24d00966ba951a5,2024-11-21T07:00:06.270000 +CVE-2022-29978,0,0,188154ed362fbeb2e08c614de543d0544ed802afdcf655fc95977bc2f51c9371,2024-11-21T07:00:06.403000 +CVE-2022-29979,0,0,5f3ed542777760dcae1cd6bc7ab1e8be3717ea134d7b39d7a48450745382e9fd,2024-11-21T07:00:06.537000 CVE-2022-2998,0,0,e81a5508ad88843a6d9d5090caa8ebe2fcc05615716eda16ad182b85eec5cb1b,2022-09-27T03:38:01.857000 -CVE-2022-29980,0,1,82ca2eab76b30f6bb3506a6608b9f29a4c378146e64ab89b397b46fa340b4dd8,2024-11-21T07:00:06.680000 -CVE-2022-29981,0,1,1cc992bc3120d0c55171882a1cbd56534b25270d28365d603687f0da18ce452b,2024-11-21T07:00:06.810000 -CVE-2022-29982,0,1,06657eb77d15796fdc58336c6f3619d57df14203460f0d3a91de29ddaf382527,2024-11-21T07:00:06.937000 -CVE-2022-29983,0,1,2bfb59762654760006c4c749065aff94daa86ca4ba95f5050dc2bef5bc9345f2,2024-11-21T07:00:07.070000 -CVE-2022-29984,0,1,0758deecc581d9678665df80f446bb4872ad16f6861efa632f50bf4ce074b954,2024-11-21T07:00:07.203000 -CVE-2022-29985,0,1,c749ddc34ec810a597a5a8903747e7d99f5a23524865f6b53d3492d426614cca,2024-11-21T07:00:07.337000 -CVE-2022-29986,0,1,e0a6bf37c3e833d0d6f4349fff4d8f6f33c932f7d221bd861b9c5521b59f2313,2024-11-21T07:00:07.470000 -CVE-2022-29987,0,1,4647e5c03a18a9084a7794a3c4f8a2adf4e359a7c6ca2ca2482ae1ae6a318ced,2024-11-21T07:00:07.600000 -CVE-2022-29988,0,1,4ae8a4a1a6a67a57d928068cddc75d7a765c6dc233f5fdc42287331059b40be7,2024-11-21T07:00:07.743000 -CVE-2022-29989,0,1,d54b373e91014d01a80945bce139db276d46a161af38736553c1d1a7fd481c60,2024-11-21T07:00:07.887000 -CVE-2022-29990,0,1,89b60875e7707c63a6e2379af906dce5056e654a9985e7ffbd05ac1cffdc2c33,2024-11-21T07:00:08.023000 -CVE-2022-29992,0,1,da12af095cf425bea2fac28bb632896c978df8c999f9ed5dfcd568f44cf04c8e,2024-11-21T07:00:08.157000 -CVE-2022-29993,0,1,39042693470703595e4071e03defb42f860d37c4d9c6c6fc5464dab494fc44ca,2024-11-21T07:00:08.293000 -CVE-2022-29994,0,1,15ebb27756fb6070a5733e6dbdaf60b8fec82c5f73e7cd2272383bea4ac1e149,2024-11-21T07:00:08.437000 -CVE-2022-29995,0,1,8b109416a1def03108a1cbebe0e696f60cc364971e27fded52ed896ef608c114,2024-11-21T07:00:08.570000 -CVE-2022-29998,0,1,21427413ce42d08f89a0ea4531c44a4258261ebeeb54c5f31aef231c7b0739da,2024-11-21T07:00:08.700000 -CVE-2022-29999,0,1,42861601b6db88e6b7c32b4b0559a88fdb77dafe8277443906162eab9eef452f,2024-11-21T07:00:08.840000 +CVE-2022-29980,0,0,82ca2eab76b30f6bb3506a6608b9f29a4c378146e64ab89b397b46fa340b4dd8,2024-11-21T07:00:06.680000 +CVE-2022-29981,0,0,1cc992bc3120d0c55171882a1cbd56534b25270d28365d603687f0da18ce452b,2024-11-21T07:00:06.810000 +CVE-2022-29982,0,0,06657eb77d15796fdc58336c6f3619d57df14203460f0d3a91de29ddaf382527,2024-11-21T07:00:06.937000 +CVE-2022-29983,0,0,2bfb59762654760006c4c749065aff94daa86ca4ba95f5050dc2bef5bc9345f2,2024-11-21T07:00:07.070000 +CVE-2022-29984,0,0,0758deecc581d9678665df80f446bb4872ad16f6861efa632f50bf4ce074b954,2024-11-21T07:00:07.203000 +CVE-2022-29985,0,0,c749ddc34ec810a597a5a8903747e7d99f5a23524865f6b53d3492d426614cca,2024-11-21T07:00:07.337000 +CVE-2022-29986,0,0,e0a6bf37c3e833d0d6f4349fff4d8f6f33c932f7d221bd861b9c5521b59f2313,2024-11-21T07:00:07.470000 +CVE-2022-29987,0,0,4647e5c03a18a9084a7794a3c4f8a2adf4e359a7c6ca2ca2482ae1ae6a318ced,2024-11-21T07:00:07.600000 +CVE-2022-29988,0,0,4ae8a4a1a6a67a57d928068cddc75d7a765c6dc233f5fdc42287331059b40be7,2024-11-21T07:00:07.743000 +CVE-2022-29989,0,0,d54b373e91014d01a80945bce139db276d46a161af38736553c1d1a7fd481c60,2024-11-21T07:00:07.887000 +CVE-2022-29990,0,0,89b60875e7707c63a6e2379af906dce5056e654a9985e7ffbd05ac1cffdc2c33,2024-11-21T07:00:08.023000 +CVE-2022-29992,0,0,da12af095cf425bea2fac28bb632896c978df8c999f9ed5dfcd568f44cf04c8e,2024-11-21T07:00:08.157000 +CVE-2022-29993,0,0,39042693470703595e4071e03defb42f860d37c4d9c6c6fc5464dab494fc44ca,2024-11-21T07:00:08.293000 +CVE-2022-29994,0,0,15ebb27756fb6070a5733e6dbdaf60b8fec82c5f73e7cd2272383bea4ac1e149,2024-11-21T07:00:08.437000 +CVE-2022-29995,0,0,8b109416a1def03108a1cbebe0e696f60cc364971e27fded52ed896ef608c114,2024-11-21T07:00:08.570000 +CVE-2022-29998,0,0,21427413ce42d08f89a0ea4531c44a4258261ebeeb54c5f31aef231c7b0739da,2024-11-21T07:00:08.700000 +CVE-2022-29999,0,0,42861601b6db88e6b7c32b4b0559a88fdb77dafe8277443906162eab9eef452f,2024-11-21T07:00:08.840000 CVE-2022-3000,0,0,de1a52b7d2b97edb77ca000a07e9b31b0b5a70b3178d41c8dc45b6234647e841,2022-09-21T17:04:18.287000 -CVE-2022-30000,0,1,f0d2b118a98183f21f6da2682f41f2f9f514ee2c7e0006d805fe9b167d91e9f2,2024-11-21T07:02:03.717000 -CVE-2022-30001,0,1,ff4f1690462e7537d68d1963ebf6fab1a5d7f83bec813b9e9155f852653efa80,2024-11-21T07:02:03.863000 -CVE-2022-30002,0,1,baa6585c78ca7105fc0f0964b7256954396fde65020482d913266808bd7622f4,2024-11-21T07:02:04.007000 +CVE-2022-30000,0,0,f0d2b118a98183f21f6da2682f41f2f9f514ee2c7e0006d805fe9b167d91e9f2,2024-11-21T07:02:03.717000 +CVE-2022-30001,0,0,ff4f1690462e7537d68d1963ebf6fab1a5d7f83bec813b9e9155f852653efa80,2024-11-21T07:02:03.863000 +CVE-2022-30002,0,0,baa6585c78ca7105fc0f0964b7256954396fde65020482d913266808bd7622f4,2024-11-21T07:02:04.007000 CVE-2022-30003,0,0,8251a489dbc2a66bf7ad027a5c4b8861b0e2295b92c5c256aaeb174fd3fdfea1,2022-09-28T17:04:10.997000 CVE-2022-30004,0,0,cc0f73c3e7e067782e46754b0a8ec6e2f204733521abc8202b6b18c3a381b36b,2022-09-28T17:03:19.440000 -CVE-2022-30007,0,1,bf68a9fd6b3cca78417885de7a553a55b2b72cf6b84ffc00d41e8cd834e1c770,2024-11-21T07:02:04.427000 +CVE-2022-30007,0,0,bf68a9fd6b3cca78417885de7a553a55b2b72cf6b84ffc00d41e8cd834e1c770,2024-11-21T07:02:04.427000 CVE-2022-3001,0,0,f404d6c352857e25bfe85647a3e28fac03168f91b03ac6de0a91d828fc5b74cf,2022-09-19T19:08:04.817000 -CVE-2022-30011,0,1,6167572d70be514d3d2fc0bd382e086695245618d359a370e893d0fd516ca367,2024-11-21T07:02:04.570000 -CVE-2022-30012,0,1,74a54d70f03fdd229be59dc108bf3f433ce500d7556be518ab67cf71ed9c886a,2024-11-21T07:02:04.717000 -CVE-2022-30013,0,1,3135441867cbcaa76883c032ab4128ad6cbc7138301e415836569fabf3e25b7c,2024-11-21T07:02:04.857000 -CVE-2022-30014,0,1,0b3ae41dfe93ab2026869c1d09a5ba82770f6925b86dcb9b3305289099d654ef,2024-11-21T07:02:05.003000 -CVE-2022-30015,0,1,3d04383fc22d91686d2cc4a4b580d8fb1961d34eaa573e2f35667f0df54a778a,2024-11-21T07:02:05.143000 -CVE-2022-30016,0,1,4e9e651e7fca7d016a572902f68a4e4ab5f297bc9b00a115c860ef8360eaebd7,2024-11-21T07:02:05.287000 -CVE-2022-30017,0,1,70c62fbe688233c392e89c955588fded63080545b43d7ba6fe161453181f225e,2024-11-21T07:02:05.423000 -CVE-2022-30018,0,1,622ad6db25e4b3ec62813b0bda1fe811257b853fa238607f8f4434947223b9e9,2024-11-21T07:02:05.570000 +CVE-2022-30011,0,0,6167572d70be514d3d2fc0bd382e086695245618d359a370e893d0fd516ca367,2024-11-21T07:02:04.570000 +CVE-2022-30012,0,0,74a54d70f03fdd229be59dc108bf3f433ce500d7556be518ab67cf71ed9c886a,2024-11-21T07:02:04.717000 +CVE-2022-30013,0,0,3135441867cbcaa76883c032ab4128ad6cbc7138301e415836569fabf3e25b7c,2024-11-21T07:02:04.857000 +CVE-2022-30014,0,0,0b3ae41dfe93ab2026869c1d09a5ba82770f6925b86dcb9b3305289099d654ef,2024-11-21T07:02:05.003000 +CVE-2022-30015,0,0,3d04383fc22d91686d2cc4a4b580d8fb1961d34eaa573e2f35667f0df54a778a,2024-11-21T07:02:05.143000 +CVE-2022-30016,0,0,4e9e651e7fca7d016a572902f68a4e4ab5f297bc9b00a115c860ef8360eaebd7,2024-11-21T07:02:05.287000 +CVE-2022-30017,0,0,70c62fbe688233c392e89c955588fded63080545b43d7ba6fe161453181f225e,2024-11-21T07:02:05.423000 +CVE-2022-30018,0,0,622ad6db25e4b3ec62813b0bda1fe811257b853fa238607f8f4434947223b9e9,2024-11-21T07:02:05.570000 CVE-2022-3002,0,0,667e247be24dda2218820e9a88cd91badf0b11cf2aa97e3d6780c2d0dc512477,2022-11-10T04:18:59.167000 -CVE-2022-30023,0,1,796aada44bd55a40790dcd38568742ea10e4ef7b4a86a0aae778144c3d3e0f2f,2024-11-21T07:02:05.730000 +CVE-2022-30023,0,0,796aada44bd55a40790dcd38568742ea10e4ef7b4a86a0aae778144c3d3e0f2f,2024-11-21T07:02:05.730000 CVE-2022-30024,0,0,c4caed483471226a529d9fe618cd752befb62935ede52509c119b37a7ace1077,2024-02-14T01:17:43.863000 CVE-2022-30025,0,0,045931dec59b1fdf6ba452df666bfc3b87d8b05a0b69f911843b24dc623ec065,2023-05-31T20:57:27.357000 CVE-2022-30028,0,0,7865be786e6336fa53623f86ccb075f75138fd4f2a270a69f5c115c569c4aba7,2022-07-01T17:32:32.290000 -CVE-2022-30033,0,1,bd00883c94fd3f2b54503ad980b76f249cbce9a926ce9196616232870da5b8f7,2024-11-21T07:02:06.313000 -CVE-2022-30034,0,1,f02485ca1d4fc0bef852a3801f1800a669c26fc9d4542e0a94ddeb845d1603bf,2024-11-21T07:02:06.453000 +CVE-2022-30033,0,0,bd00883c94fd3f2b54503ad980b76f249cbce9a926ce9196616232870da5b8f7,2024-11-21T07:02:06.313000 +CVE-2022-30034,0,0,f02485ca1d4fc0bef852a3801f1800a669c26fc9d4542e0a94ddeb845d1603bf,2024-11-21T07:02:06.453000 CVE-2022-30036,0,0,47b94bb3167d1da25d0f46aaf6fb38c1d8df1600b5f5da2795b15ad5c0f69706,2022-08-26T15:27:26.053000 CVE-2022-30037,0,0,1272a7fef80aeecc4587234260eef26d7216b9f45fc209ba2ecbc66039e47d1b,2023-03-28T20:22:34.223000 CVE-2022-3004,0,0,f0e541211b58d34b9021852c3c9a2298af846a0f91e73b66d4f4e486248d0af4,2022-09-21T16:34:42.040000 -CVE-2022-30040,0,1,ec8a86f1ab1facac718254497199173fc05e5cce41eb78d4b1adce5d2ebafde1,2024-11-21T07:02:06.923000 -CVE-2022-30045,0,1,dc6a1354bfd131212341efad7a18dc39e2f00e297829eac1f11557719b58c76d,2024-11-21T07:02:07.070000 -CVE-2022-30047,0,1,6189c0d4f0fa74fa00c4dd15d49476b2f16648bf7dc29eca5d1c17f1063b2624,2024-11-21T07:02:07.213000 -CVE-2022-30048,0,1,57826397b5153573f2eb077cf400b83e2cab5ba56ae5fb326964c732cfbf6f26,2024-11-21T07:02:07.360000 -CVE-2022-30049,0,1,ecdd3bfd5e87a245231daa6b148a9f43ac1a752badb7deb1ef4a7bd313822444,2024-11-21T07:02:07.503000 +CVE-2022-30040,0,0,ec8a86f1ab1facac718254497199173fc05e5cce41eb78d4b1adce5d2ebafde1,2024-11-21T07:02:06.923000 +CVE-2022-30045,0,0,dc6a1354bfd131212341efad7a18dc39e2f00e297829eac1f11557719b58c76d,2024-11-21T07:02:07.070000 +CVE-2022-30047,0,0,6189c0d4f0fa74fa00c4dd15d49476b2f16648bf7dc29eca5d1c17f1063b2624,2024-11-21T07:02:07.213000 +CVE-2022-30048,0,0,57826397b5153573f2eb077cf400b83e2cab5ba56ae5fb326964c732cfbf6f26,2024-11-21T07:02:07.360000 +CVE-2022-30049,0,0,ecdd3bfd5e87a245231daa6b148a9f43ac1a752badb7deb1ef4a7bd313822444,2024-11-21T07:02:07.503000 CVE-2022-3005,0,0,c8d91e0f1399a635a982522898babbad67fe30a0d4e27a2ec6dc921289a3c57c,2022-09-21T16:34:01.010000 -CVE-2022-30050,0,1,84321e20dbb66604b29767defccd91187b658848d42c3dd3ed81a2e723d9a799,2024-11-21T07:02:07.653000 -CVE-2022-30052,0,1,c4655ab3d18d4aad49b7c07d3a0e82bb729cd6e82a38c2cc231c947fb18fed15,2024-11-21T07:02:07.807000 -CVE-2022-30053,0,1,be436ccb81ccf73fc951c43fe5d94d6c409f92aa9bedb595ac1c5727cfc2f3c0,2024-11-21T07:02:07.967000 -CVE-2022-30054,0,1,33771ffebf8a54ea4b9943aceaac6d086bdfc8db5fd9494063f9700cffa13d9e,2024-11-21T07:02:08.097000 -CVE-2022-30055,0,1,639cf175eb4b19da4e5cd8db6e3ef44795bdc5080366dce60ad1f5ea91c4c0cd,2024-11-21T07:02:08.240000 -CVE-2022-30057,0,1,5bf9391a8359a9a8cdee885026213ec5a59cbdd76aa4234ba346ff20862aadbf,2024-11-21T07:02:08.390000 -CVE-2022-30058,0,1,75ebc1661ca2569f7fe2e5e03cc834ec8adee6cb2958b5a17db26325a946a06c,2024-11-21T07:02:08.530000 -CVE-2022-30059,0,1,8844438a9fbc6a20c8c853206fdf9b428539fdfe8f606fe53f25ea1dd4dd1f45,2024-11-21T07:02:08.663000 -CVE-2022-30060,0,1,56e07c6e53f35af25dd84b2af264efc7dd3bef7c378c79b35627b5a6982cc392,2024-11-21T07:02:08.803000 -CVE-2022-30061,0,1,61f663061df99cb3c33e55b4d197e7c232ea17f898aa4d34449a724a36354527,2024-11-21T07:02:08.940000 -CVE-2022-30062,0,1,06af8a8ea7023d286cd7e7a111da590550ad96a4804503b4f994e2e2658c371b,2024-11-21T07:02:09.110000 -CVE-2022-30063,0,1,1a5bc3873e0b4ac11ead1f78a43f478cd681bee6072f71be834c88ce4cc29e4f,2024-11-21T07:02:09.250000 -CVE-2022-30065,0,1,045006fe7c5258da03529818b9fe5b36bcfdc25ccda5f645bcd4037007c994e7,2024-11-21T07:02:09.397000 -CVE-2022-30067,0,1,47f4661b107cb1fe230c4ab0d5ac5d22a97c41b3c2b94916bd340af6a4432ddd,2024-11-21T07:02:09.557000 +CVE-2022-30050,0,0,84321e20dbb66604b29767defccd91187b658848d42c3dd3ed81a2e723d9a799,2024-11-21T07:02:07.653000 +CVE-2022-30052,0,0,c4655ab3d18d4aad49b7c07d3a0e82bb729cd6e82a38c2cc231c947fb18fed15,2024-11-21T07:02:07.807000 +CVE-2022-30053,0,0,be436ccb81ccf73fc951c43fe5d94d6c409f92aa9bedb595ac1c5727cfc2f3c0,2024-11-21T07:02:07.967000 +CVE-2022-30054,0,0,33771ffebf8a54ea4b9943aceaac6d086bdfc8db5fd9494063f9700cffa13d9e,2024-11-21T07:02:08.097000 +CVE-2022-30055,0,0,639cf175eb4b19da4e5cd8db6e3ef44795bdc5080366dce60ad1f5ea91c4c0cd,2024-11-21T07:02:08.240000 +CVE-2022-30057,0,0,5bf9391a8359a9a8cdee885026213ec5a59cbdd76aa4234ba346ff20862aadbf,2024-11-21T07:02:08.390000 +CVE-2022-30058,0,0,75ebc1661ca2569f7fe2e5e03cc834ec8adee6cb2958b5a17db26325a946a06c,2024-11-21T07:02:08.530000 +CVE-2022-30059,0,0,8844438a9fbc6a20c8c853206fdf9b428539fdfe8f606fe53f25ea1dd4dd1f45,2024-11-21T07:02:08.663000 +CVE-2022-30060,0,0,56e07c6e53f35af25dd84b2af264efc7dd3bef7c378c79b35627b5a6982cc392,2024-11-21T07:02:08.803000 +CVE-2022-30061,0,0,61f663061df99cb3c33e55b4d197e7c232ea17f898aa4d34449a724a36354527,2024-11-21T07:02:08.940000 +CVE-2022-30062,0,0,06af8a8ea7023d286cd7e7a111da590550ad96a4804503b4f994e2e2658c371b,2024-11-21T07:02:09.110000 +CVE-2022-30063,0,0,1a5bc3873e0b4ac11ead1f78a43f478cd681bee6072f71be834c88ce4cc29e4f,2024-11-21T07:02:09.250000 +CVE-2022-30065,0,0,045006fe7c5258da03529818b9fe5b36bcfdc25ccda5f645bcd4037007c994e7,2024-11-21T07:02:09.397000 +CVE-2022-30067,0,0,47f4661b107cb1fe230c4ab0d5ac5d22a97c41b3c2b94916bd340af6a4432ddd,2024-11-21T07:02:09.557000 CVE-2022-3007,0,0,7bd28a9bd3724372ae7e7ca0c81700a5fd43f2f33931c10040fbdc8e68c30fde,2024-08-03T01:16:12.880000 -CVE-2022-30072,0,1,eaf1fa5786c6ba0556d5004acbc2074e622d8b8c4b7787d702a5a61c1d345d94,2024-11-21T07:02:09.710000 -CVE-2022-30073,0,1,2bbaa8322fbc561cc5bef1b016713a9f2a48eecfea3eb0fc1dac0e60c4283f6f,2024-11-21T07:02:09.867000 -CVE-2022-30075,0,1,895523cbda331098d9a9aa4ffc0f7771289b6f1430b8d2d3c597a7043c574d65,2024-11-21T07:02:10.013000 +CVE-2022-30072,0,0,eaf1fa5786c6ba0556d5004acbc2074e622d8b8c4b7787d702a5a61c1d345d94,2024-11-21T07:02:09.710000 +CVE-2022-30073,0,0,2bbaa8322fbc561cc5bef1b016713a9f2a48eecfea3eb0fc1dac0e60c4283f6f,2024-11-21T07:02:09.867000 +CVE-2022-30075,0,0,895523cbda331098d9a9aa4ffc0f7771289b6f1430b8d2d3c597a7043c574d65,2024-11-21T07:02:10.013000 CVE-2022-30076,0,0,da2a47cf81b89997b84da54221c2d7a28efc014853d5505f8aa95625ac3c8c94,2023-04-26T13:57:37.130000 CVE-2022-30078,0,0,e2a0a754efb7825b2b6cf59b74b0eb1420e1d2003792347bc53162d1657c239d,2024-02-14T01:17:43.863000 CVE-2022-30079,0,0,e0a0e566cdc574688cb999e2e46c133f41153e48c6384f541b3fa759e1600360,2024-02-14T01:17:43.863000 CVE-2022-3008,0,0,ee22b85ac00938098d34d334a9efdd4e30d7c91624ff26ab496c5dc743fcb811,2022-10-01T02:17:27.233000 CVE-2022-30083,0,0,602e592fe02205e3911e23e0fea49a43b2493001673fe67eb5f9ec6da9334266,2022-08-10T12:30:21.887000 CVE-2022-3010,0,0,b25e16f9e4349d667982976e4d9a6488ec0c3d3339fe08f9dc78efed512e1b8e,2024-01-09T16:37:32.967000 -CVE-2022-30105,0,1,df2af191a7a249a4c575db66c100ebd15104482b305551ebf51a5e768a6a1922,2024-11-21T07:02:10.760000 -CVE-2022-30110,0,1,d639498d3dd2b1bad90e6518100f5dbbf79c700c9c807bffd3ebe9043f651b57,2024-11-21T07:02:10.903000 -CVE-2022-30111,0,1,8f730d2885dd589d2c4f6822bca04e6fab633f15b6a25bee76f8f1b9d467d4c4,2024-11-21T07:02:11.033000 +CVE-2022-30105,0,0,df2af191a7a249a4c575db66c100ebd15104482b305551ebf51a5e768a6a1922,2024-11-21T07:02:10.760000 +CVE-2022-30110,0,0,d639498d3dd2b1bad90e6518100f5dbbf79c700c9c807bffd3ebe9043f651b57,2024-11-21T07:02:10.903000 +CVE-2022-30111,0,0,8f730d2885dd589d2c4f6822bca04e6fab633f15b6a25bee76f8f1b9d467d4c4,2024-11-21T07:02:11.033000 CVE-2022-30113,0,0,54a34c141dd365c3ed8ce50c00548502fbe767b777a423dc47626f5c5ed9be02,2022-07-20T14:03:39.717000 CVE-2022-30114,0,0,a2af5d21a5e4e78c02b27c5fe8b8fe02b6802a8f5ff64fdb2b7c6e9607a3e0a5,2023-09-21T22:15:09.740000 -CVE-2022-30115,0,1,dc7eebfb85d4076d97aecf4254664dc4d14f053c9400101fad41cb82e2b742ac,2024-11-21T07:02:11.457000 +CVE-2022-30115,0,0,dc7eebfb85d4076d97aecf4254664dc4d14f053c9400101fad41cb82e2b742ac,2024-11-21T07:02:11.457000 CVE-2022-30117,0,0,31328d66779d0c78208d8e9f7c3207be7cff873088d136c714aad6035a617702,2022-07-05T18:05:54.507000 CVE-2022-30118,0,0,f3deb83f39ad09482a532c09164cf65306d47e42831613675daa202e1a5e18b0,2022-07-05T18:39:18.303000 CVE-2022-30119,0,0,3e100b9afc6c2425b90e7d06689da3a3501b0bb3a86ddc6c4a146b6c0c500503,2022-07-05T19:40:24.917000 @@ -198390,74 +198397,74 @@ CVE-2022-30121,0,0,8dc4c10e23c7a14721b1d303a100466d76711ed42c1f6df50139c984dbf72 CVE-2022-30122,0,0,7c6b58b2b20f5a533f5606af65077623071734fd967a433862d1367a3b8f46c6,2023-12-20T03:02:05.353000 CVE-2022-30123,0,0,791a2457cbbc2348ecbbd01f64d17705b7908897cc8ee358463f872be00102f0,2023-12-08T22:15:07.257000 CVE-2022-30124,0,0,ab2906f73969e351a263f9e1c747c7b1d8ce429a8ced5e1cdd590784f64cf72b,2022-09-27T12:46:09.213000 -CVE-2022-30126,0,1,f553f62e60f74859ec9b61b928e96dfd35950980067384993e790146e3a96da6,2024-11-21T07:02:12.520000 -CVE-2022-30127,0,1,062c6ffbfd510e85a6f8a7f7f9b7d85b1cb5a65e48dd2ddf4928b5a8f8d46aa5,2024-11-21T07:02:12.677000 -CVE-2022-30128,0,1,d3474aeb36d313425b5fbd2d2d2f3c180569a10b78bbf72acbd508d2c5740213,2024-11-21T07:02:12.800000 -CVE-2022-30129,0,1,8a40f5b5ddff4ea2747dd5edf4dc70464e077118bd3a0c512352c93e82967bc5,2024-11-21T07:02:12.923000 +CVE-2022-30126,0,0,f553f62e60f74859ec9b61b928e96dfd35950980067384993e790146e3a96da6,2024-11-21T07:02:12.520000 +CVE-2022-30127,0,0,062c6ffbfd510e85a6f8a7f7f9b7d85b1cb5a65e48dd2ddf4928b5a8f8d46aa5,2024-11-21T07:02:12.677000 +CVE-2022-30128,0,0,d3474aeb36d313425b5fbd2d2d2f3c180569a10b78bbf72acbd508d2c5740213,2024-11-21T07:02:12.800000 +CVE-2022-30129,0,0,8a40f5b5ddff4ea2747dd5edf4dc70464e077118bd3a0c512352c93e82967bc5,2024-11-21T07:02:12.923000 CVE-2022-3013,0,0,984a7e2a96d9f6f91a2f73e52865227242f97aba98eff53c5704b064597b4b02,2022-08-31T19:06:29.160000 -CVE-2022-30130,0,1,2c3fbd8d03f4b98c1be25bac72f5d339cb79ed0bf9a4afd57323a60ff802c3ac,2024-11-21T07:02:13.053000 -CVE-2022-30131,0,1,428d4f61315da8be72016679fd023058da51da8f40254ca6e6cb72462276bd15,2024-11-21T07:02:13.210000 -CVE-2022-30132,0,1,e656053740ca91e4d3647dc8b48f7a4b90977597b5393b424946ed61f44bda5b,2024-11-21T07:02:13.350000 +CVE-2022-30130,0,0,2c3fbd8d03f4b98c1be25bac72f5d339cb79ed0bf9a4afd57323a60ff802c3ac,2024-11-21T07:02:13.053000 +CVE-2022-30131,0,0,428d4f61315da8be72016679fd023058da51da8f40254ca6e6cb72462276bd15,2024-11-21T07:02:13.210000 +CVE-2022-30132,0,0,e656053740ca91e4d3647dc8b48f7a4b90977597b5393b424946ed61f44bda5b,2024-11-21T07:02:13.350000 CVE-2022-30133,0,0,b64fe9b76d53bbbd0e7c3ea4912643f3aa9ea8a106d5921d81d7c9bf6ec18e91,2023-05-31T19:15:13.203000 CVE-2022-30134,0,0,1eb4f3543e0f8855f7ad45fcd0460b628d985de98dc0a1b2e19a3e2bf116e475,2023-05-31T19:15:13.333000 -CVE-2022-30135,0,1,0ba6068cb70376bfb2b3e9729b312bf5d699b6096f63ef1b0ef66058fd8d6c9d,2024-11-21T07:02:13.730000 -CVE-2022-30136,0,1,aa7bed21a66175089bb48b4db2486328ea12574fcf749d9e2073f18d3d861a5d,2024-11-21T07:02:13.857000 -CVE-2022-30137,0,1,bc89551576cb4ff13ddfaab3eadae8f5c2d7e4aedb0761ff4dae098880c37d12,2024-11-21T07:02:13.967000 -CVE-2022-30138,0,1,68b11be2844cf89e75e69135e7667680eaa31c2094c5be1b73c631f952466022,2024-11-21T07:02:14.087000 -CVE-2022-30139,0,1,92a6eaa50b14c2e1e4ea4afe7f48c0bcd886881b4d87bbcc83a014d0ce188be9,2024-11-21T07:02:14.220000 +CVE-2022-30135,0,0,0ba6068cb70376bfb2b3e9729b312bf5d699b6096f63ef1b0ef66058fd8d6c9d,2024-11-21T07:02:13.730000 +CVE-2022-30136,0,0,aa7bed21a66175089bb48b4db2486328ea12574fcf749d9e2073f18d3d861a5d,2024-11-21T07:02:13.857000 +CVE-2022-30137,0,0,bc89551576cb4ff13ddfaab3eadae8f5c2d7e4aedb0761ff4dae098880c37d12,2024-11-21T07:02:13.967000 +CVE-2022-30138,0,0,68b11be2844cf89e75e69135e7667680eaa31c2094c5be1b73c631f952466022,2024-11-21T07:02:14.087000 +CVE-2022-30139,0,0,92a6eaa50b14c2e1e4ea4afe7f48c0bcd886881b4d87bbcc83a014d0ce188be9,2024-11-21T07:02:14.220000 CVE-2022-3014,0,0,885e1a8de8be4972e6c015b0c9f90f44f5fcc6a92e9d3f421bf7455a2ddb55f8,2022-08-31T19:06:13.377000 -CVE-2022-30140,0,1,9533197854496e9a113e0b33badf04db8856d96dab17765095dc14ae65636c9f,2024-11-21T07:02:14.353000 -CVE-2022-30141,0,1,86dc9e1075ecdc8a4568ce8cfadf7096365d2e868fd62883d717c99faab05e2b,2024-11-21T07:02:14.503000 -CVE-2022-30142,0,1,2a17d59703968415bd77cdb7c3520949f27466175e5b2adaff2d0426da82fbdc,2024-11-21T07:02:14.643000 -CVE-2022-30143,0,1,c71de7c1e9a0112002b48bcbd25876d923eff4d58e8e80e8cdade96c5ca04975,2024-11-21T07:02:14.787000 +CVE-2022-30140,0,0,9533197854496e9a113e0b33badf04db8856d96dab17765095dc14ae65636c9f,2024-11-21T07:02:14.353000 +CVE-2022-30141,0,0,86dc9e1075ecdc8a4568ce8cfadf7096365d2e868fd62883d717c99faab05e2b,2024-11-21T07:02:14.503000 +CVE-2022-30142,0,0,2a17d59703968415bd77cdb7c3520949f27466175e5b2adaff2d0426da82fbdc,2024-11-21T07:02:14.643000 +CVE-2022-30143,0,0,c71de7c1e9a0112002b48bcbd25876d923eff4d58e8e80e8cdade96c5ca04975,2024-11-21T07:02:14.787000 CVE-2022-30144,0,0,688bc0c450678c7aaa8a20db65982d7d199ffe556fa6efb14471e265b90144f9,2023-05-31T19:15:13.427000 -CVE-2022-30145,0,1,55481cdbf600f83ef82e433db3221c165bc5283949c51e1662a40fcf17448e24,2024-11-21T07:02:15.043000 -CVE-2022-30146,0,1,599d9984999155e199ae57fec7ba2e177821b7e453a95020d9fe01022d5f7106,2024-11-21T07:02:15.177000 -CVE-2022-30147,0,1,16225f4d3659577415218de6c7afcad73dc7e62e88d82a70fa146435bf058c0f,2024-11-21T07:02:15.327000 -CVE-2022-30148,0,1,cb8e1e182b353822c937173567948f7cf81779bc281f531e511b9513f24a2647,2024-11-21T07:02:15.477000 -CVE-2022-30149,0,1,d0eaccd760315b29df27f263aa4d92541b3c831a9c77db956649552eb89d9205,2024-11-21T07:02:15.603000 +CVE-2022-30145,0,0,55481cdbf600f83ef82e433db3221c165bc5283949c51e1662a40fcf17448e24,2024-11-21T07:02:15.043000 +CVE-2022-30146,0,0,599d9984999155e199ae57fec7ba2e177821b7e453a95020d9fe01022d5f7106,2024-11-21T07:02:15.177000 +CVE-2022-30147,0,0,16225f4d3659577415218de6c7afcad73dc7e62e88d82a70fa146435bf058c0f,2024-11-21T07:02:15.327000 +CVE-2022-30148,0,0,cb8e1e182b353822c937173567948f7cf81779bc281f531e511b9513f24a2647,2024-11-21T07:02:15.477000 +CVE-2022-30149,0,0,d0eaccd760315b29df27f263aa4d92541b3c831a9c77db956649552eb89d9205,2024-11-21T07:02:15.603000 CVE-2022-3015,0,0,1e8d68a00bbbb1eebf4485227150e17f0b5dd556be4f82b6df09619e7791d01a,2022-08-31T19:18:06.647000 -CVE-2022-30150,0,1,b265e48628979e9a23919cc264e7eac8fdd07107da8bc8cee879bc8092e4f808,2024-11-21T07:02:15.770000 -CVE-2022-30151,0,1,3e5e2bc7b0d75db2ebbb390f610e0ece28d7e62425f044b593d30627be5b6d6a,2024-11-21T07:02:15.940000 -CVE-2022-30152,0,1,7d70dae0a02ffb126de15b4a7924f93ff71086c2bf5b396bdb264475e8ae9d5f,2024-11-21T07:02:16.087000 -CVE-2022-30153,0,1,f80e434f226689b113b78d34165210cee7b472ae6e660404ad2451483912b0f2,2024-11-21T07:02:16.237000 -CVE-2022-30154,0,1,d242847b75976dc4906fd354f43242a30d588de14788346179d4e49c4742fafd,2024-11-21T07:02:16.387000 -CVE-2022-30155,0,1,e7631293414b44fff0b25e61deb26414123619b65a185dddf8a12b94da5980af,2024-11-21T07:02:16.520000 -CVE-2022-30157,0,1,90cfe2bbb6a42b020fbe163e1d5b551f4497ac707751fec76b31ac46b10af118,2024-11-21T07:02:16.677000 -CVE-2022-30158,0,1,9e330f525eb3b0de651c21e918c4661f6a75082a5b08cbeffd06974396310312,2024-11-21T07:02:16.797000 -CVE-2022-30159,0,1,caa77f28b65b90048641ac45be879d6208df98752c5abeeea26846f17158332c,2024-11-21T07:02:16.913000 +CVE-2022-30150,0,0,b265e48628979e9a23919cc264e7eac8fdd07107da8bc8cee879bc8092e4f808,2024-11-21T07:02:15.770000 +CVE-2022-30151,0,0,3e5e2bc7b0d75db2ebbb390f610e0ece28d7e62425f044b593d30627be5b6d6a,2024-11-21T07:02:15.940000 +CVE-2022-30152,0,0,7d70dae0a02ffb126de15b4a7924f93ff71086c2bf5b396bdb264475e8ae9d5f,2024-11-21T07:02:16.087000 +CVE-2022-30153,0,0,f80e434f226689b113b78d34165210cee7b472ae6e660404ad2451483912b0f2,2024-11-21T07:02:16.237000 +CVE-2022-30154,0,0,d242847b75976dc4906fd354f43242a30d588de14788346179d4e49c4742fafd,2024-11-21T07:02:16.387000 +CVE-2022-30155,0,0,e7631293414b44fff0b25e61deb26414123619b65a185dddf8a12b94da5980af,2024-11-21T07:02:16.520000 +CVE-2022-30157,0,0,90cfe2bbb6a42b020fbe163e1d5b551f4497ac707751fec76b31ac46b10af118,2024-11-21T07:02:16.677000 +CVE-2022-30158,0,0,9e330f525eb3b0de651c21e918c4661f6a75082a5b08cbeffd06974396310312,2024-11-21T07:02:16.797000 +CVE-2022-30159,0,0,caa77f28b65b90048641ac45be879d6208df98752c5abeeea26846f17158332c,2024-11-21T07:02:16.913000 CVE-2022-3016,0,0,4299545a5df97a1d63e0c8798bcef0be165bcd74ce30163eeed680784799975f,2023-11-07T03:50:42.583000 -CVE-2022-30160,0,1,ea9ce81f6662fea8153d37452fdcb3ac025568215fd023ed988c45c5a89cce94,2024-11-21T07:02:17.030000 -CVE-2022-30161,0,1,0577f76203d06b35d3cc1bcfa1e0900e6347c2a6c7606cda0838fe72d50fa93f,2024-11-21T07:02:17.180000 -CVE-2022-30162,0,1,b4072bf1f2082364493251667314e2a43e82daf0d01fba1b7b3f75a2255f77ac,2024-11-21T07:02:17.330000 -CVE-2022-30163,0,1,1605713e07d0d71de7ed1c200e33ec3cbfeaf948156479437b9460aa1ec4067c,2024-11-21T07:02:17.463000 -CVE-2022-30164,0,1,c57388ded92cdb7f3c788bd8b04ab193067902e7adb0ec856299965b4d404740,2024-11-21T07:02:17.597000 -CVE-2022-30165,0,1,3e63fe8217bbd5dada9fb7eaf77643658eeac29ae60b575cef17f8efdfa97f65,2024-11-21T07:02:17.730000 -CVE-2022-30166,0,1,47352929395c84692ae0d06d38c572f2391ba3a02d02c5cb3a019b388cc96eab,2024-11-21T07:02:17.860000 -CVE-2022-30167,0,1,36addf7c53765303c760b031c456c8f2e37b92722692a449a2a6cf9a4bced20d,2024-11-21T07:02:18.010000 -CVE-2022-30168,0,1,3b69320bd65dd143293dce7e10233718b12755dbb8ea7cf04853477e7b749dca,2024-11-21T07:02:18.120000 +CVE-2022-30160,0,0,ea9ce81f6662fea8153d37452fdcb3ac025568215fd023ed988c45c5a89cce94,2024-11-21T07:02:17.030000 +CVE-2022-30161,0,0,0577f76203d06b35d3cc1bcfa1e0900e6347c2a6c7606cda0838fe72d50fa93f,2024-11-21T07:02:17.180000 +CVE-2022-30162,0,0,b4072bf1f2082364493251667314e2a43e82daf0d01fba1b7b3f75a2255f77ac,2024-11-21T07:02:17.330000 +CVE-2022-30163,0,0,1605713e07d0d71de7ed1c200e33ec3cbfeaf948156479437b9460aa1ec4067c,2024-11-21T07:02:17.463000 +CVE-2022-30164,0,0,c57388ded92cdb7f3c788bd8b04ab193067902e7adb0ec856299965b4d404740,2024-11-21T07:02:17.597000 +CVE-2022-30165,0,0,3e63fe8217bbd5dada9fb7eaf77643658eeac29ae60b575cef17f8efdfa97f65,2024-11-21T07:02:17.730000 +CVE-2022-30166,0,0,47352929395c84692ae0d06d38c572f2391ba3a02d02c5cb3a019b388cc96eab,2024-11-21T07:02:17.860000 +CVE-2022-30167,0,0,36addf7c53765303c760b031c456c8f2e37b92722692a449a2a6cf9a4bced20d,2024-11-21T07:02:18.010000 +CVE-2022-30168,0,0,3b69320bd65dd143293dce7e10233718b12755dbb8ea7cf04853477e7b749dca,2024-11-21T07:02:18.120000 CVE-2022-3017,0,0,2211fe4619daaa9d35e78041865adc118b563ffb477ea6c3b0c4299bda1b22c1,2022-09-01T19:38:51.260000 CVE-2022-30170,0,0,1f8cc113b4628448e7faff093f6c3a2eb9d06db7137111b61abf12b8c7f21f78,2023-04-11T21:15:10.587000 -CVE-2022-30171,0,1,783553618265ec2356499ebe26ceb33b5b150f9fe2eb57bc2b85a530dc81f55a,2024-11-21T07:02:18.397000 -CVE-2022-30172,0,1,356331b3485ad7debc72c2763980b621a2f211bf55fea5290867a541da1e4447,2024-11-21T07:02:18.523000 -CVE-2022-30173,0,1,d43c0c4b3f840e318c00bb5aa40c5848b835b04e84cd0b30b30e5a63a60f4483,2024-11-21T07:02:18.643000 -CVE-2022-30174,0,1,39d6445d433e879f3e034be73dc52372f6eac5de057639dcf3f466cdcda530fc,2024-11-21T07:02:18.770000 +CVE-2022-30171,0,0,783553618265ec2356499ebe26ceb33b5b150f9fe2eb57bc2b85a530dc81f55a,2024-11-21T07:02:18.397000 +CVE-2022-30172,0,0,356331b3485ad7debc72c2763980b621a2f211bf55fea5290867a541da1e4447,2024-11-21T07:02:18.523000 +CVE-2022-30173,0,0,d43c0c4b3f840e318c00bb5aa40c5848b835b04e84cd0b30b30e5a63a60f4483,2024-11-21T07:02:18.643000 +CVE-2022-30174,0,0,39d6445d433e879f3e034be73dc52372f6eac5de057639dcf3f466cdcda530fc,2024-11-21T07:02:18.770000 CVE-2022-30175,0,0,e33c140a18c1ee35a7db1915ae719d011a327ac51b418063d4a187104c1d7877,2023-05-31T19:15:13.507000 CVE-2022-30176,0,0,36d8de788745669d5524b83c45e16d7486fd6647dc4c4fbdf7dce14b67c25ab2,2023-05-31T19:15:13.587000 -CVE-2022-30177,0,1,8d99c43542fcac21325986293c5059e96870304dffcc6c7dbc0258eaf9ce4825,2024-11-21T07:02:19.117000 -CVE-2022-30178,0,1,d78140a5f6777057bb94b21eb51d8f102c9bfd3f8c749796d51825c74d57bfd3,2024-11-21T07:02:19.233000 -CVE-2022-30179,0,1,0167f5b94ef060cd13480c8e845967e9c369cd41ba65c80bdb1a2e04ce57187b,2024-11-21T07:02:19.347000 +CVE-2022-30177,0,0,8d99c43542fcac21325986293c5059e96870304dffcc6c7dbc0258eaf9ce4825,2024-11-21T07:02:19.117000 +CVE-2022-30178,0,0,d78140a5f6777057bb94b21eb51d8f102c9bfd3f8c749796d51825c74d57bfd3,2024-11-21T07:02:19.233000 +CVE-2022-30179,0,0,0167f5b94ef060cd13480c8e845967e9c369cd41ba65c80bdb1a2e04ce57187b,2024-11-21T07:02:19.347000 CVE-2022-3018,0,0,0a2ee16e3560e7321cc5aeaea9a8c7855694e250d25b9d6014fd6584051cc11c,2023-08-08T14:22:24.967000 -CVE-2022-30180,0,1,04e84b017edb6cab236b00fd5afba89f2143733fba7e2296c2460e88e5ed3b42,2024-11-21T07:02:19.470000 +CVE-2022-30180,0,0,04e84b017edb6cab236b00fd5afba89f2143733fba7e2296c2460e88e5ed3b42,2024-11-21T07:02:19.470000 CVE-2022-30181,0,0,9c76600828f13a08c7fd8b2ca749cdcd6156da4b8b71d668ebf64b0d1dddf070,2023-08-08T14:21:49.707000 -CVE-2022-30184,0,1,fcc22bab1ff8dcfbe9e64c209cd2571eee871b072f68b4b143695c09c0f7b35d,2024-11-21T07:02:19.700000 +CVE-2022-30184,0,0,fcc22bab1ff8dcfbe9e64c209cd2571eee871b072f68b4b143695c09c0f7b35d,2024-11-21T07:02:19.700000 CVE-2022-30187,0,0,707216b270b7bb49f00efb4c9ad5f98745266436aa320634e9e9ffef5eed17de,2023-08-08T14:21:49.707000 -CVE-2022-30188,0,1,510ff2226c880dc666a764fb725b5967bbdba45a94a855b46def7c14c0c902d2,2024-11-21T07:02:19.963000 -CVE-2022-30189,0,1,53f9c0ab44617c50366ce9ba8a26111e6b361d1c2d09919c3520ba0218ead16f,2024-11-21T07:02:20.080000 +CVE-2022-30188,0,0,510ff2226c880dc666a764fb725b5967bbdba45a94a855b46def7c14c0c902d2,2024-11-21T07:02:19.963000 +CVE-2022-30189,0,0,53f9c0ab44617c50366ce9ba8a26111e6b361d1c2d09919c3520ba0218ead16f,2024-11-21T07:02:20.080000 CVE-2022-3019,0,0,d2c3429b6feb69d0eebd14674fbbf78afa1ce6975b6589a4da2ee3e18f8f11fb,2022-09-01T19:57:43.817000 -CVE-2022-30190,0,1,d63ef4768ca84bda1915d28ab5ca888c92d948bda80738e0502f929e380af6bd,2024-11-21T07:02:20.193000 +CVE-2022-30190,0,0,d63ef4768ca84bda1915d28ab5ca888c92d948bda80738e0502f929e380af6bd,2024-11-21T07:02:20.193000 CVE-2022-30192,0,0,583addf9fff3032ea32472c342a472db2ba961fa1ed38e8378ebd53fefa0f0fd,2023-12-20T22:15:27.443000 -CVE-2022-30193,0,1,dba21a31fab68110bd55ad1b8659c7f8708926b0a9c3120251630169fffb37b8,2024-11-21T07:02:20.467000 +CVE-2022-30193,0,0,dba21a31fab68110bd55ad1b8659c7f8708926b0a9c3120251630169fffb37b8,2024-11-21T07:02:20.467000 CVE-2022-30194,0,0,fe4eaaa9ed49887b21fc0076e46cc79174bfcdf50aefd622ecd6d1226f5ec22a,2023-05-31T19:15:13.657000 CVE-2022-30196,0,0,e3dab662a57a0c6c8d3f8ed33fe48de7e7f59da058be623db376d927fd396069,2023-04-11T21:15:10.660000 CVE-2022-30197,0,0,184954cf2a57df3a45aad8f4104e963f8ecc2dfc4ea6d4ed53a85df5ea133157,2023-05-31T19:15:13.737000 @@ -198484,22 +198491,22 @@ CVE-2022-30223,0,0,37297c4db27c8264c25cf2cca8b8de4712b8284bdef5e8ea6134ccccb1b52 CVE-2022-30224,0,0,33080992dd48a2215ad5e30f14837c29842b5e616bb2cc5fedb6b24d788a5dde,2023-08-08T14:21:49.707000 CVE-2022-30225,0,0,8377af8890eab9f8a66b239d468a01fbe40c53fde5e8d9b15177779e88e70f04,2023-08-08T14:22:24.967000 CVE-2022-30226,0,0,dae7a19f55eae91ab88933080a0c57af5d5d03f01b83684b102e58c5299d392c,2023-08-08T14:22:24.967000 -CVE-2022-30228,0,1,3d5a7faec929c4cd2c064b29ab0d287947754c40a813c84241269c68aad0a075,2024-11-21T07:02:23.917000 -CVE-2022-30229,0,1,0e31282eab9ef0469da470d1c7a1942ab1240578529952dadbffffdd5f01439d,2024-11-21T07:02:24.027000 +CVE-2022-30228,0,0,3d5a7faec929c4cd2c064b29ab0d287947754c40a813c84241269c68aad0a075,2024-11-21T07:02:23.917000 +CVE-2022-30229,0,0,0e31282eab9ef0469da470d1c7a1942ab1240578529952dadbffffdd5f01439d,2024-11-21T07:02:24.027000 CVE-2022-3023,0,0,321951ce39eb2d0563b1985cec9bff425ff6c135c236bfbf804afbfdebd0d949,2022-11-05T02:02:23.467000 -CVE-2022-30230,0,1,7bea2392227df6ff617a81cb25e43d2b726352ad658dae7b5139e34805c74631,2024-11-21T07:02:24.137000 -CVE-2022-30231,0,1,c2aec2ee12a9f235444f03d3ee4f50bb78bf50dc0316bbad3493ef7a86862b07,2024-11-21T07:02:24.243000 -CVE-2022-30232,0,1,5a8458b4d6f394a953981b2a3804c4909407b3c3c02777dfa73dc647ce48eab1,2024-11-21T07:02:24.360000 -CVE-2022-30233,0,1,523c37be92d33024b374b47a485672193bd4425cca8d271dca22d698f298dc3a,2024-11-21T07:02:25.277000 -CVE-2022-30234,0,1,eef5786a20789fb930e163ee8e9ac77241a0524ea87cdb1bcd8ca6d023007e97,2024-11-21T07:02:25.400000 -CVE-2022-30235,0,1,2ecd2732249c36ce7fee9b0d0233c69934fb31be5fc7c83f95526bcd504f646b,2024-11-21T07:02:25.523000 -CVE-2022-30236,0,1,f4023d2eb207a76ae5230730dc944a5b06142c753b89ebda98ea1a1a193fa309,2024-11-21T07:02:25.647000 -CVE-2022-30237,0,1,a6188456a26c3113486e2f0fa85e895db2ea89e38c46ab5ce2d43563ad616e4b,2024-11-21T07:02:25.763000 -CVE-2022-30238,0,1,3a6f3f120b43b4f0cab6764a9416805abdd9d93937b18b4cc0d6e5c22421579b,2024-11-21T07:02:25.880000 -CVE-2022-30239,0,1,b41bb4d590f62a6d87744d6ed5b6df01fb2085de7c3d5b01811c25d487506ae0,2024-11-21T07:02:26.023000 +CVE-2022-30230,0,0,7bea2392227df6ff617a81cb25e43d2b726352ad658dae7b5139e34805c74631,2024-11-21T07:02:24.137000 +CVE-2022-30231,0,0,c2aec2ee12a9f235444f03d3ee4f50bb78bf50dc0316bbad3493ef7a86862b07,2024-11-21T07:02:24.243000 +CVE-2022-30232,0,0,5a8458b4d6f394a953981b2a3804c4909407b3c3c02777dfa73dc647ce48eab1,2024-11-21T07:02:24.360000 +CVE-2022-30233,0,0,523c37be92d33024b374b47a485672193bd4425cca8d271dca22d698f298dc3a,2024-11-21T07:02:25.277000 +CVE-2022-30234,0,0,eef5786a20789fb930e163ee8e9ac77241a0524ea87cdb1bcd8ca6d023007e97,2024-11-21T07:02:25.400000 +CVE-2022-30235,0,0,2ecd2732249c36ce7fee9b0d0233c69934fb31be5fc7c83f95526bcd504f646b,2024-11-21T07:02:25.523000 +CVE-2022-30236,0,0,f4023d2eb207a76ae5230730dc944a5b06142c753b89ebda98ea1a1a193fa309,2024-11-21T07:02:25.647000 +CVE-2022-30237,0,0,a6188456a26c3113486e2f0fa85e895db2ea89e38c46ab5ce2d43563ad616e4b,2024-11-21T07:02:25.763000 +CVE-2022-30238,0,0,3a6f3f120b43b4f0cab6764a9416805abdd9d93937b18b4cc0d6e5c22421579b,2024-11-21T07:02:25.880000 +CVE-2022-30239,0,0,b41bb4d590f62a6d87744d6ed5b6df01fb2085de7c3d5b01811c25d487506ae0,2024-11-21T07:02:26.023000 CVE-2022-3024,0,0,0d8315afc25edb73f7e446cd0d4cf11157be5e32bd4da11baa0bf6fd53a258bc,2022-12-09T19:39:19.380000 -CVE-2022-30240,0,1,5c9e746d326faff49f1b6307ec27a862ad04581e945c3eafe47f4ee37bdb71b0,2024-11-21T07:02:26.180000 -CVE-2022-30241,0,1,71c5990c09d2e15cbe8fc0afeb32f3736a29e2f49601cea23f09d0f9645afb7d,2024-11-21T07:02:26.320000 +CVE-2022-30240,0,0,5c9e746d326faff49f1b6307ec27a862ad04581e945c3eafe47f4ee37bdb71b0,2024-11-21T07:02:26.180000 +CVE-2022-30241,0,0,71c5990c09d2e15cbe8fc0afeb32f3736a29e2f49601cea23f09d0f9645afb7d,2024-11-21T07:02:26.320000 CVE-2022-30242,0,0,217c81cc3af8407f1c34a1db8599b4cbdf187bfb2110a8d06003636ee29fba39,2022-07-22T17:11:09.927000 CVE-2022-30243,0,0,d2a275f8d829cbc23b68207914f217baa2ec1f33240ccb6b962624b2c854bd81,2022-07-22T17:13:25.393000 CVE-2022-30244,0,0,9efecb50db2e66751414464648fd5cdd6c671e4d452c3846d3a7e1822b2c175a,2022-07-22T17:05:05.577000 @@ -198521,24 +198528,24 @@ CVE-2022-30273,0,0,53d4316ad8b4a6cd24b661e8ee524ae4ec1ba9a7f7e02e5ae409b5c081b0e CVE-2022-30274,0,0,421e36c91e2c998631b0a049ff0b4439c138670b03e16f189cd8cf9072f15b74,2022-08-02T19:26:58.617000 CVE-2022-30275,0,0,daa5f10d5cbdf7fd429cade303fe6b0a45e184c2f7dae0e34805559aada62bc0,2024-02-14T15:32:19.563000 CVE-2022-30276,0,0,e52b584d02d81f04a4f5d213b5dea2ec2a6a4457e20df7b8bb3022d91bfec5bc,2024-02-13T16:25:57.067000 -CVE-2022-30277,0,1,8f13bdaa62ddaa56518fbae3e573ecc45e50c4a2a8129794f5f8717f727481ae,2024-11-21T07:02:29.147000 -CVE-2022-30278,0,1,bb12a2d8e70670965873e9a715adddd2f2fbb5f3dfce57d89f28b4e543680976,2024-11-21T07:02:29.260000 -CVE-2022-30279,0,1,e87f3ffce527c5bba2f7825e6327593cf894b637f5f52e41c27e62763c488512,2024-11-21T07:02:29.373000 +CVE-2022-30277,0,0,8f13bdaa62ddaa56518fbae3e573ecc45e50c4a2a8129794f5f8717f727481ae,2024-11-21T07:02:29.147000 +CVE-2022-30278,0,0,bb12a2d8e70670965873e9a715adddd2f2fbb5f3dfce57d89f28b4e543680976,2024-11-21T07:02:29.260000 +CVE-2022-30279,0,0,e87f3ffce527c5bba2f7825e6327593cf894b637f5f52e41c27e62763c488512,2024-11-21T07:02:29.373000 CVE-2022-3028,0,0,ecfd878d7d69dbb09bafe0cf4ad9d87531e48343edf054a2fdf03ab201d40e0a,2023-11-07T03:50:42.843000 CVE-2022-30280,0,0,0d78481e20a23653c7a64c83d28a57aec0f9522b52e115bf8e52f47e235d340b,2023-08-02T01:01:05.877000 CVE-2022-30283,0,0,cbdafc4c75540aaff6f9b85c0a21d03b4e497ca8719e4c4e47764b9f7ae883bc,2022-11-23T16:33:52.647000 -CVE-2022-30284,0,1,b8d938f4d23c2278265530a5c6b7798a37e8fa04c1e02bdd04a106452d61a5da,2024-11-21T07:02:29.797000 +CVE-2022-30284,0,0,b8d938f4d23c2278265530a5c6b7798a37e8fa04c1e02bdd04a106452d61a5da,2024-11-21T07:02:29.797000 CVE-2022-30285,0,0,b074e639bdd1cfbb52847b7e52d2b4be281d99afaf667c29503ba6a3ad501b78,2023-08-08T14:22:24.967000 -CVE-2022-30286,0,1,996d40e2040f936bbe9d99ded3fd74054575f4481cb016688fc9aa58e13ebc68,2024-11-21T07:02:30.093000 +CVE-2022-30286,0,0,996d40e2040f936bbe9d99ded3fd74054575f4481cb016688fc9aa58e13ebc68,2024-11-21T07:02:30.093000 CVE-2022-30287,0,0,b5f11e39986f9100b6b8734e101ef752eb839b0487a3bb33aaf4a311f1a73f6f,2023-08-08T14:22:24.967000 -CVE-2022-30288,0,1,832405557e98d18f82b33d7801cec470eadb1fb5c3d3eef7159ceceeb98d14e6,2024-11-21T07:02:30.380000 +CVE-2022-30288,0,0,832405557e98d18f82b33d7801cec470eadb1fb5c3d3eef7159ceceeb98d14e6,2024-11-21T07:02:30.380000 CVE-2022-30289,0,0,7d69849dbf9b399d69de8d247e85d4aafbb60d0b9c5d1c4cee4af233a0b20cdf,2022-07-11T13:36:15.213000 CVE-2022-3029,0,0,75565c82e64f54277abff1006121e0fbc6d3431900f0f15c48c79db2248b3a97,2023-11-07T03:50:43.043000 CVE-2022-30290,0,0,5feec6389aa4a5512393fc0b6c74470cca733f66a5d7ba7d901e67757d98c69e,2023-08-08T14:22:24.967000 -CVE-2022-30292,0,1,e63cb4b579c8c0acef76fc49cd8753e45f70f006960682b0d9358a8ca71d784f,2024-11-21T07:02:30.853000 -CVE-2022-30293,0,1,0217f0d4f39a825179d986f46544d5f350da8614c08d5d306b363fe0bd143d4c,2024-11-21T07:02:31 +CVE-2022-30292,0,0,e63cb4b579c8c0acef76fc49cd8753e45f70f006960682b0d9358a8ca71d784f,2024-11-21T07:02:30.853000 +CVE-2022-30293,0,0,0217f0d4f39a825179d986f46544d5f350da8614c08d5d306b363fe0bd143d4c,2024-11-21T07:02:31 CVE-2022-30294,0,0,a19fafe8820c96596000f91117d99448a52279d37a5a22f40216e6a551ed9603,2023-11-07T03:47:13.047000 -CVE-2022-30295,0,1,4d15e5e9ac66ae0818769b4c66ffcc6b2d328fa3835629854d95154c047e9962,2024-11-21T07:02:31.167000 +CVE-2022-30295,0,0,4d15e5e9ac66ae0818769b4c66ffcc6b2d328fa3835629854d95154c047e9962,2024-11-21T07:02:31.167000 CVE-2022-30296,0,0,0ffe31f996da0d87047eb014e32c0761bb60f19576e052ec8ae81ce46e06b6dd,2022-08-22T13:55:41.900000 CVE-2022-30297,0,0,596ef3435183b094719028711fbdae229267b54491d611306b51e8ff7400aecc,2022-11-17T15:16:22.923000 CVE-2022-30298,0,0,7334efa036ac06743b2338d5a8186f04f6db775c4c9c9ecfb3a2c6c6f7627d06,2022-09-09T02:41:55.880000 @@ -198552,11 +198559,11 @@ CVE-2022-30304,0,0,e72b9e140ca0ce5a73eeece75fc9f7c8a8896dad596e90797e8356101848f CVE-2022-30305,0,0,070164f0e7af0b60e7f961933413d32f855b13c6ae257602dd4074f7c5ab27cf,2023-11-07T03:47:13.550000 CVE-2022-30306,0,0,b270adad994541cf6ce31fe3b3d9ac0b4705c9ff640fe941f56bba28d5ece411,2023-11-07T03:47:13.667000 CVE-2022-30307,0,0,2cd8d671d78ea99ee4961158618e40ba7b417579cd1d507c410b8cf8f742381e,2023-08-08T14:22:24.967000 -CVE-2022-30308,0,1,ef5c4db4260b0a0419cdb0997310daabab2d855b685824344b8a0fdee75d85f5,2024-11-21T07:02:32.717000 -CVE-2022-30309,0,1,a338f2fe8aba12bc4cbcaabe167d17d83b874966e800c37dfac895bbb839c6dc,2024-11-21T07:02:32.870000 +CVE-2022-30308,0,0,ef5c4db4260b0a0419cdb0997310daabab2d855b685824344b8a0fdee75d85f5,2024-11-21T07:02:32.717000 +CVE-2022-30309,0,0,a338f2fe8aba12bc4cbcaabe167d17d83b874966e800c37dfac895bbb839c6dc,2024-11-21T07:02:32.870000 CVE-2022-3031,0,0,966e5262aab6b8c352ff8a70da0b434d692cf8360905ddb6f64857a461f10af0,2022-10-19T15:17:04.620000 -CVE-2022-30310,0,1,e26ca6b89d422bf64d71bcb145ed03952f1c1226cfa5b8550f15fbec67cc16fc,2024-11-21T07:02:33.033000 -CVE-2022-30311,0,1,b1c2ac693f0ea8baf1e8a012a39d2ec5bc15f1a8c725bd880f4132d40898b878,2024-11-21T07:02:33.180000 +CVE-2022-30310,0,0,e26ca6b89d422bf64d71bcb145ed03952f1c1226cfa5b8550f15fbec67cc16fc,2024-11-21T07:02:33.033000 +CVE-2022-30311,0,0,b1c2ac693f0ea8baf1e8a012a39d2ec5bc15f1a8c725bd880f4132d40898b878,2024-11-21T07:02:33.180000 CVE-2022-30312,0,0,9e1dfa601b8348493ec581f3a341aef8261393375019dec3fe578d7ff7587643,2022-09-16T18:01:49.337000 CVE-2022-30313,0,0,18133da315e8fabf77b96b00396299399726c84e7bf4d17ffb57fb66b21db7de,2024-02-13T16:26:03.807000 CVE-2022-30314,0,0,443a39a06f394ce1ffd9ecfc54362739f6d025d61fbb7f751403c844c77eef47,2024-02-13T15:58:01.707000 @@ -198567,31 +198574,31 @@ CVE-2022-30318,0,0,06f935c607301b68213137e6d49e8d83eee2493a05507c6044341c9f513c1 CVE-2022-30319,0,0,f4751f89621846d365ebd4fb856064f838e032a85e8e1cb7f723acf8774fe5ae,2024-02-09T03:27:04.150000 CVE-2022-3032,0,0,ad4f4179cffca89b5a6dc37e65617e1f1136e27efcff0185c736e4c82e617946,2024-02-09T02:47:57.353000 CVE-2022-30320,0,0,d1ab342f51c0f58d153dce34f3ae29075118640aa061504a429533fefd6de22e,2024-02-14T16:10:47.343000 -CVE-2022-30321,0,1,0e73cbc15f01c8b2a2c6b72f65633e4518f9a2cf3a4ce4fa9e29a893b5a7fead,2024-11-21T07:02:34.733000 -CVE-2022-30322,0,1,acaabff5cff9892b8c13160f844d737e946ac860a71a8474243ecdd7528f2f62,2024-11-21T07:02:34.890000 -CVE-2022-30323,0,1,86f57ebd35556a6b4b7d09fd57fcab362dd4e0e2af000e2794a06e2fadb57454,2024-11-21T07:02:35.047000 -CVE-2022-30324,0,1,9766adfcfb37a414662e6dc501a996be2e1e2d88648f163516fa3178ffd60403,2024-11-21T07:02:35.193000 +CVE-2022-30321,0,0,0e73cbc15f01c8b2a2c6b72f65633e4518f9a2cf3a4ce4fa9e29a893b5a7fead,2024-11-21T07:02:34.733000 +CVE-2022-30322,0,0,acaabff5cff9892b8c13160f844d737e946ac860a71a8474243ecdd7528f2f62,2024-11-21T07:02:34.890000 +CVE-2022-30323,0,0,86f57ebd35556a6b4b7d09fd57fcab362dd4e0e2af000e2794a06e2fadb57454,2024-11-21T07:02:35.047000 +CVE-2022-30324,0,0,9766adfcfb37a414662e6dc501a996be2e1e2d88648f163516fa3178ffd60403,2024-11-21T07:02:35.193000 CVE-2022-30325,0,0,940ba73bd0b81278ed45d065a04bef686df0d046a66bb9c919052e14468a4eeb,2022-06-27T19:36:55.163000 CVE-2022-30326,0,0,f24fc04fcf7227f96ccecfca745f1cc5c5fb98932c13fec2c2ce68c89e6df7e4,2022-06-27T19:12:47.753000 CVE-2022-30327,0,0,d1f32226e96e24f5a89cd7e6ca4aa51f174935256c0ffdd5e14e5a59e914c056,2022-06-27T19:17:02.333000 CVE-2022-30328,0,0,50fa9a94154fa13ddbfa58fc79001f26bc76ffe89021bce7e15fbaecc541ce77,2022-06-27T19:29:46.467000 CVE-2022-30329,0,0,d12812efa59cffc5c718727620d3d45b863abaab29a0b31d233db7e8438c5bee,2022-06-27T19:38:55.103000 CVE-2022-3033,0,0,14a7fc838c8c1226d71ea92d9156da92bb4fc0e3c28666e1d310e87f85f338ae,2023-08-08T14:22:24.967000 -CVE-2022-30330,0,1,3572bf4cf31ff2250baa4e1fe01d2df84623f0fbe8ee0d932bbfc605bba36eb3,2024-11-21T07:02:36.110000 +CVE-2022-30330,0,0,3572bf4cf31ff2250baa4e1fe01d2df84623f0fbe8ee0d932bbfc605bba36eb3,2024-11-21T07:02:36.110000 CVE-2022-30331,0,0,6c1f8bbcda5d34fda7591e0855c57f8f660d6e52d8257b4242810c6d792a07b1,2024-08-03T07:15:52.327000 CVE-2022-30332,0,0,c101b05288b71e38fad6a64517c7456bf7788930b89b4f27c13db023f289ea64,2024-07-03T01:38:27.583000 -CVE-2022-30333,0,1,44fe2284090c6e293034a674d0abb23f4ebc85244d2e2d60150101059d0803c6,2024-11-21T07:02:36.683000 -CVE-2022-30334,0,1,5ca373c93ce1f168e88a946de270f3af8b97f9b8632f3f057e50095033935d0d,2024-11-21T07:02:36.830000 -CVE-2022-30335,0,1,70e1720008537ee5a65bfd9fc1df7c13908f1d9cb773f700fb81163ecf83f655,2024-11-21T07:02:36.967000 +CVE-2022-30333,0,0,44fe2284090c6e293034a674d0abb23f4ebc85244d2e2d60150101059d0803c6,2024-11-21T07:02:36.683000 +CVE-2022-30334,0,0,5ca373c93ce1f168e88a946de270f3af8b97f9b8632f3f057e50095033935d0d,2024-11-21T07:02:36.830000 +CVE-2022-30335,0,0,70e1720008537ee5a65bfd9fc1df7c13908f1d9cb773f700fb81163ecf83f655,2024-11-21T07:02:36.967000 CVE-2022-30337,0,0,203c56aab42cd407a40ac09ee0af50e7ec28c33c0a8753c2b0a419d696746fd0,2022-07-25T03:31:42 CVE-2022-30338,0,0,392e5fc4e3daffc384f14b267ad2664c159e91980fb37383d1c501091d05255c,2023-11-07T03:47:14.110000 CVE-2022-30339,0,0,227c2851f847a7ef409ee482d565def977112c3f07877584f6318f5f3a4f957a,2023-03-06T17:43:56.017000 CVE-2022-3034,0,0,2acf3329cac0b3398e6e916ffd98250841e5fbaab8f2dd09b647ae8cb6f3cf28,2022-12-30T22:14:35.380000 -CVE-2022-30349,0,1,c13b3b9a7c163cac2d61a81a1282d65a232e8ecff42e33af13420bff4638b435,2024-11-21T07:02:37.547000 +CVE-2022-30349,0,0,c13b3b9a7c163cac2d61a81a1282d65a232e8ecff42e33af13420bff4638b435,2024-11-21T07:02:37.547000 CVE-2022-3035,0,0,56f1fc89fb5d6992dffdef4a1f1866585697ecbd361910f27cf4eb74bef319e7,2022-09-01T06:47:49.803000 CVE-2022-30350,0,0,18d3001ce63cdc43cde8480b95b699a5a0a5ecb7deba51d4dc72c0d86c6408f8,2023-04-10T16:55:52.733000 CVE-2022-30351,0,0,2df1fcff158bfaa98e8e388cc82c7b76555d1068f7cfc1016565d9f0f49748dd,2023-04-10T16:42:49.510000 -CVE-2022-30352,0,1,052410eff54d3898b2a7b7a2e04f12bdd705344006d813231d2187dd75d4c3cd,2024-11-21T07:02:37.960000 +CVE-2022-30352,0,0,052410eff54d3898b2a7b7a2e04f12bdd705344006d813231d2187dd75d4c3cd,2024-11-21T07:02:37.960000 CVE-2022-30354,0,0,ed31654501a11742f4e835fe4296b61b12005697eaeaf68a14d81cdf10777a0a,2024-10-28T13:58:09.230000 CVE-2022-30355,0,0,6d9fc5fb26ac7ab8171f413564a07cbf75052f46f57c7fd9530e6ad9c225361f,2024-10-28T13:58:09.230000 CVE-2022-30356,0,0,7a1e04a7cf3625e64e58a6b4b1aa0c435bc9693617f116e89f127c0bd3e3bdcd,2024-10-31T16:31:46.453000 @@ -198601,120 +198608,120 @@ CVE-2022-30359,0,0,6559761c73db6120089b0a44b4bee2781b1e3de315c1cb0bf69242f6ffc28 CVE-2022-3036,0,0,c4abe10251774bed45d05e8655ab46440316bc2da3c56604182cb58b05d9789f,2022-09-21T15:01:39.933000 CVE-2022-30360,0,0,aef2dc04aa10f0b8ec821a995fc7b9baef5743e2ba45a8ffa6fce5bee12e535d,2024-10-31T16:38:26.377000 CVE-2022-30361,0,0,89a1758adcf4edb5d6b93f74bb84137cd07276adf0a24247f3554b66b3644203,2024-10-31T16:34:18.877000 -CVE-2022-30367,0,1,2ad7969d84656a981ccf46edf18ab7fe52dee28850c158aa0fdfdb3f817b407a,2024-11-21T07:02:39.840000 +CVE-2022-30367,0,0,2ad7969d84656a981ccf46edf18ab7fe52dee28850c158aa0fdfdb3f817b407a,2024-11-21T07:02:39.840000 CVE-2022-3037,0,0,c435799296f92b50e0bd30d245bc09441dcbbe40f6a0905fc66767266b6ff152,2023-11-07T03:50:43.193000 -CVE-2022-30370,0,1,24d3efd9a9f7e3c87d6f9a3e7dbbbe917efe2e86835e34d0497f6d404c87e72e,2024-11-21T07:02:39.980000 -CVE-2022-30371,0,1,8baf05f1f6bdbadeb36cb702f5c0342359c4020dec5e6b860f40f52e25a14c25,2024-11-21T07:02:40.113000 -CVE-2022-30372,0,1,708a003adc3ee6ded16ec5be7c2739cbaa87ee5305f1b918a4475341f92f1c5b,2024-11-21T07:02:40.247000 -CVE-2022-30373,0,1,f9236ff02a14549bd72939b9cf73b0f2b15f79a8c39b841cced0ff54d9c69aaf,2024-11-21T07:02:40.370000 -CVE-2022-30374,0,1,d946271d3b33f467de046ff14908d0788c32c54ad8b0e397a513d52e980ca554,2024-11-21T07:02:40.503000 -CVE-2022-30375,0,1,5105826398214763d5366876b5d13e2a6cd5b264ad73d387f988c7b4e60297e3,2024-11-21T07:02:40.630000 -CVE-2022-30376,0,1,b7ad16c61c33f51cc3685ab7ab1d9d816406552eba999a22b392307f52747698,2024-11-21T07:02:40.763000 -CVE-2022-30378,0,1,5bb0c9e6ada3b73344f548dd2b8965490af6463e468cdf976e49cd2d4eeaff34,2024-11-21T07:02:40.890000 -CVE-2022-30379,0,1,3d41b2150331d2f0a2994b030294d677922ec59c2987eea99f61a1d6115f973c,2024-11-21T07:02:41.020000 +CVE-2022-30370,0,0,24d3efd9a9f7e3c87d6f9a3e7dbbbe917efe2e86835e34d0497f6d404c87e72e,2024-11-21T07:02:39.980000 +CVE-2022-30371,0,0,8baf05f1f6bdbadeb36cb702f5c0342359c4020dec5e6b860f40f52e25a14c25,2024-11-21T07:02:40.113000 +CVE-2022-30372,0,0,708a003adc3ee6ded16ec5be7c2739cbaa87ee5305f1b918a4475341f92f1c5b,2024-11-21T07:02:40.247000 +CVE-2022-30373,0,0,f9236ff02a14549bd72939b9cf73b0f2b15f79a8c39b841cced0ff54d9c69aaf,2024-11-21T07:02:40.370000 +CVE-2022-30374,0,0,d946271d3b33f467de046ff14908d0788c32c54ad8b0e397a513d52e980ca554,2024-11-21T07:02:40.503000 +CVE-2022-30375,0,0,5105826398214763d5366876b5d13e2a6cd5b264ad73d387f988c7b4e60297e3,2024-11-21T07:02:40.630000 +CVE-2022-30376,0,0,b7ad16c61c33f51cc3685ab7ab1d9d816406552eba999a22b392307f52747698,2024-11-21T07:02:40.763000 +CVE-2022-30378,0,0,5bb0c9e6ada3b73344f548dd2b8965490af6463e468cdf976e49cd2d4eeaff34,2024-11-21T07:02:40.890000 +CVE-2022-30379,0,0,3d41b2150331d2f0a2994b030294d677922ec59c2987eea99f61a1d6115f973c,2024-11-21T07:02:41.020000 CVE-2022-3038,0,0,22a7e5e3ff5cf45137d3d8eca000bc68963c42ed0c22c2618e9b5ad86a9e6ee6,2024-08-14T20:06:11.180000 -CVE-2022-30381,0,1,ce3c0b06968a43d948c76c87afaffabef415113ed9730985710ed830826b9f9d,2024-11-21T07:02:41.153000 -CVE-2022-30384,0,1,32fb7ad0bdb23c1077b56a373ebeb0eb1dfe133d66168b5242bdbf51bf2e79d2,2024-11-21T07:02:41.277000 -CVE-2022-30385,0,1,2b2b956e994873bb892b59328ed586edc6f2de93f26945b5303527ac275130f7,2024-11-21T07:02:41.423000 -CVE-2022-30386,0,1,2277d9a82a7820652bf27e7e46af6450fe3ad5737d9bcf85b65fcf8536933b46,2024-11-21T07:02:41.553000 -CVE-2022-30387,0,1,ffae50fabd8631009019e2ab68a0a33574cf780c024a1d3195661b3609d2726f,2024-11-21T07:02:41.677000 +CVE-2022-30381,0,0,ce3c0b06968a43d948c76c87afaffabef415113ed9730985710ed830826b9f9d,2024-11-21T07:02:41.153000 +CVE-2022-30384,0,0,32fb7ad0bdb23c1077b56a373ebeb0eb1dfe133d66168b5242bdbf51bf2e79d2,2024-11-21T07:02:41.277000 +CVE-2022-30385,0,0,2b2b956e994873bb892b59328ed586edc6f2de93f26945b5303527ac275130f7,2024-11-21T07:02:41.423000 +CVE-2022-30386,0,0,2277d9a82a7820652bf27e7e46af6450fe3ad5737d9bcf85b65fcf8536933b46,2024-11-21T07:02:41.553000 +CVE-2022-30387,0,0,ffae50fabd8631009019e2ab68a0a33574cf780c024a1d3195661b3609d2726f,2024-11-21T07:02:41.677000 CVE-2022-3039,0,0,08aa3ff6f4133648851db5e2aa2aa7b23d47b93a21e4c2cb6a384e82198e9db9,2023-11-07T03:50:43.440000 -CVE-2022-30391,0,1,03b834ac3f19c361a94695f99d940f1c05eed732dc1a501029ce65b38cb77986,2024-11-21T07:02:41.810000 -CVE-2022-30392,0,1,0c789cfb22ba8bf2e5b747ae79c3fe3d1327e3e180be7c38b19c557faa9ba64c,2024-11-21T07:02:41.937000 -CVE-2022-30393,0,1,610f18e4453891c52432e968c5b5c0c2c6dcc05f409ad4b58306234ae3724a9d,2024-11-21T07:02:42.070000 -CVE-2022-30395,0,1,d7f52475e653606c9cb64fde5c34775826dff0394797fd06d2b1211506c33e57,2024-11-21T07:02:42.233000 -CVE-2022-30396,0,1,f611804b465553d25646a7abfc9e0eaac8a25abbe8fce20b6b55c25d0e868bbb,2024-11-21T07:02:42.363000 -CVE-2022-30398,0,1,33db05d64886a95368f82763ffafa87007858a7bb82b8746193176c96d1f826a,2024-11-21T07:02:42.490000 -CVE-2022-30399,0,1,05f41dbe2f02c2b99ff9c3b7c2c6a55e4e96ab2356d5f30b99b5dc8a327ee4ac,2024-11-21T07:02:42.610000 +CVE-2022-30391,0,0,03b834ac3f19c361a94695f99d940f1c05eed732dc1a501029ce65b38cb77986,2024-11-21T07:02:41.810000 +CVE-2022-30392,0,0,0c789cfb22ba8bf2e5b747ae79c3fe3d1327e3e180be7c38b19c557faa9ba64c,2024-11-21T07:02:41.937000 +CVE-2022-30393,0,0,610f18e4453891c52432e968c5b5c0c2c6dcc05f409ad4b58306234ae3724a9d,2024-11-21T07:02:42.070000 +CVE-2022-30395,0,0,d7f52475e653606c9cb64fde5c34775826dff0394797fd06d2b1211506c33e57,2024-11-21T07:02:42.233000 +CVE-2022-30396,0,0,f611804b465553d25646a7abfc9e0eaac8a25abbe8fce20b6b55c25d0e868bbb,2024-11-21T07:02:42.363000 +CVE-2022-30398,0,0,33db05d64886a95368f82763ffafa87007858a7bb82b8746193176c96d1f826a,2024-11-21T07:02:42.490000 +CVE-2022-30399,0,0,05f41dbe2f02c2b99ff9c3b7c2c6a55e4e96ab2356d5f30b99b5dc8a327ee4ac,2024-11-21T07:02:42.610000 CVE-2022-3040,0,0,1eb404f15a6fd5ff7e88cf93514d852e3284a846b9e3fff7cc8904d54eda63a1,2023-11-07T03:50:43.540000 -CVE-2022-30400,0,1,316e9e2e071abc9b7ed4cfae530d6fd14310490cc6ab4805a3e38a6f0b4858ba,2024-11-21T07:02:42.740000 -CVE-2022-30401,0,1,4990dd07abcdd53321abe69305d4a1d1e8a30d4267cc9d69fe3020d09a317fa1,2024-11-21T07:02:42.873000 -CVE-2022-30402,0,1,4a520545078b22888dea78053db281fc9f0bfb17f18f5a9c16cc7cc8ab3a8165,2024-11-21T07:02:43.007000 -CVE-2022-30403,0,1,fca79312365a380be87f6a234919f42f6da782d915609764f8424950461599a0,2024-11-21T07:02:43.140000 -CVE-2022-30404,0,1,548e75c7960c902966aef6f88b99136d4365c68628779bc2a84a11cad0584cec,2024-11-21T07:02:43.277000 -CVE-2022-30407,0,1,865d25ce61124086b951ff2c574a860c8ef3497a4355ea794f576f4419ddf130,2024-11-21T07:02:43.407000 -CVE-2022-30408,0,1,6ea934e934b92434285ec0416fd57272613eb81bfdd5591115d3eaa21640d07e,2024-11-21T07:02:43.533000 +CVE-2022-30400,0,0,316e9e2e071abc9b7ed4cfae530d6fd14310490cc6ab4805a3e38a6f0b4858ba,2024-11-21T07:02:42.740000 +CVE-2022-30401,0,0,4990dd07abcdd53321abe69305d4a1d1e8a30d4267cc9d69fe3020d09a317fa1,2024-11-21T07:02:42.873000 +CVE-2022-30402,0,0,4a520545078b22888dea78053db281fc9f0bfb17f18f5a9c16cc7cc8ab3a8165,2024-11-21T07:02:43.007000 +CVE-2022-30403,0,0,fca79312365a380be87f6a234919f42f6da782d915609764f8424950461599a0,2024-11-21T07:02:43.140000 +CVE-2022-30404,0,0,548e75c7960c902966aef6f88b99136d4365c68628779bc2a84a11cad0584cec,2024-11-21T07:02:43.277000 +CVE-2022-30407,0,0,865d25ce61124086b951ff2c574a860c8ef3497a4355ea794f576f4419ddf130,2024-11-21T07:02:43.407000 +CVE-2022-30408,0,0,6ea934e934b92434285ec0416fd57272613eb81bfdd5591115d3eaa21640d07e,2024-11-21T07:02:43.533000 CVE-2022-3041,0,0,16e6a97fbcdf1bfd166d0e9002224c812409caf7da4b2fd0281b2d77fd080194,2023-11-07T03:50:43.617000 -CVE-2022-30411,0,1,ffb73226cd5d4342a69a5749960c7114efbdd33296bb5b73d475a032c0528b71,2024-11-21T07:02:43.663000 -CVE-2022-30412,0,1,67a9708444c84ea915630d0fbbc88dbb49e8a557a144b2a55f8f9c4d8d481c9e,2024-11-21T07:02:43.807000 -CVE-2022-30413,0,1,6510691af5a9add69d7d540308c3ec2d0f587b69e3bfa13ed848ba9a502407a8,2024-11-21T07:02:43.940000 -CVE-2022-30414,0,1,c966dee1eb4a699785e9f5d8d1ccf32f6aaa9f43c77a135ae0c8daccadb10d51,2024-11-21T07:02:44.070000 -CVE-2022-30415,0,1,55433cbce27861c829d56bd81d90f3429448aec097df711e9bb1c00dc5199f5b,2024-11-21T07:02:44.200000 -CVE-2022-30417,0,1,456850339a30a14002f333543d373584086fe0c5d0c86ff37d440fef22d1089d,2024-11-21T07:02:44.340000 +CVE-2022-30411,0,0,ffb73226cd5d4342a69a5749960c7114efbdd33296bb5b73d475a032c0528b71,2024-11-21T07:02:43.663000 +CVE-2022-30412,0,0,67a9708444c84ea915630d0fbbc88dbb49e8a557a144b2a55f8f9c4d8d481c9e,2024-11-21T07:02:43.807000 +CVE-2022-30413,0,0,6510691af5a9add69d7d540308c3ec2d0f587b69e3bfa13ed848ba9a502407a8,2024-11-21T07:02:43.940000 +CVE-2022-30414,0,0,c966dee1eb4a699785e9f5d8d1ccf32f6aaa9f43c77a135ae0c8daccadb10d51,2024-11-21T07:02:44.070000 +CVE-2022-30415,0,0,55433cbce27861c829d56bd81d90f3429448aec097df711e9bb1c00dc5199f5b,2024-11-21T07:02:44.200000 +CVE-2022-30417,0,0,456850339a30a14002f333543d373584086fe0c5d0c86ff37d440fef22d1089d,2024-11-21T07:02:44.340000 CVE-2022-3042,0,0,3d7bcc1f5e0b9471412228ee8e0cdb5cc6deff7ac24dc938af83bc0980c49408,2023-11-07T03:50:43.693000 CVE-2022-30421,0,0,8b9e7df4848ee2a288504f66e2f203de0c584b4e9439e198a17e16b018397e1b,2023-02-07T18:18:34.827000 CVE-2022-30422,0,0,ae2b8190f31ec2b54e6b0a18201db782f434b4c256476db12f3c43ef43586c67,2022-06-28T12:22:24.823000 -CVE-2022-30423,0,1,aae7926e89419b7409ca13ca2665d935f96d9317b05728b38ab4ca0eb4e39986,2024-11-21T07:02:44.760000 -CVE-2022-30425,0,1,a52ae46bb37e5a9fc9d811a12f5016face1d605acb49fea18208529752cb1334,2024-11-21T07:02:44.893000 +CVE-2022-30423,0,0,aae7926e89419b7409ca13ca2665d935f96d9317b05728b38ab4ca0eb4e39986,2024-11-21T07:02:44.760000 +CVE-2022-30425,0,0,a52ae46bb37e5a9fc9d811a12f5016face1d605acb49fea18208529752cb1334,2024-11-21T07:02:44.893000 CVE-2022-30426,0,0,8d90308b5074c0679c7676428860b7ad69cfb789a7029deaf092994898397356,2022-09-26T14:35:09.990000 -CVE-2022-30427,0,1,7f94094054c978585c66e1c74f9f1d40e96528857f47abd242549c3dbcee3b18,2024-11-21T07:02:45.210000 -CVE-2022-30428,0,1,000c41e0fb57f0f8c6027aed7e1143051433dd5f1c727681a4ae2ab57731e0ae,2024-11-21T07:02:45.347000 -CVE-2022-30429,0,1,5afd9f251959c50ee7afc108e5e65a6c1c5806595b26eb607d44735517dcd66c,2024-11-21T07:02:45.490000 +CVE-2022-30427,0,0,7f94094054c978585c66e1c74f9f1d40e96528857f47abd242549c3dbcee3b18,2024-11-21T07:02:45.210000 +CVE-2022-30428,0,0,000c41e0fb57f0f8c6027aed7e1143051433dd5f1c727681a4ae2ab57731e0ae,2024-11-21T07:02:45.347000 +CVE-2022-30429,0,0,5afd9f251959c50ee7afc108e5e65a6c1c5806595b26eb607d44735517dcd66c,2024-11-21T07:02:45.490000 CVE-2022-3043,0,0,5436313c20def491b174a493a319c10da958769fe65d9a49de61fed63b446949,2023-11-07T03:50:43.787000 CVE-2022-3044,0,0,2fc9e701c04461aa3e29c63bfc698f1cba9534f5870800801e9e8175ed3d4744,2023-11-07T03:50:43.870000 -CVE-2022-30448,0,1,59f77986e67f5102575d9fac5111d356dc24873fda00206dee494f2a4da76172,2024-11-21T07:02:45.627000 -CVE-2022-30449,0,1,1841316808c17d16eb764a83616c42af09e05d0f8ef8b79b0f51c94a553e2c7a,2024-11-21T07:02:45.767000 +CVE-2022-30448,0,0,59f77986e67f5102575d9fac5111d356dc24873fda00206dee494f2a4da76172,2024-11-21T07:02:45.627000 +CVE-2022-30449,0,0,1841316808c17d16eb764a83616c42af09e05d0f8ef8b79b0f51c94a553e2c7a,2024-11-21T07:02:45.767000 CVE-2022-3045,0,0,c7325553e83bb2f149d52addd2af4cb526a8cb53d0c9ab6e5ed62a2ff6d884cf,2023-11-07T03:50:43.937000 -CVE-2022-30450,0,1,013e238f13ed5618b4886e0b089e31976f60afcb9f5f9b581c938a5c1605a63b,2024-11-21T07:02:45.897000 -CVE-2022-30451,0,1,a77db8b9a93bb5be4322a78b1dbba114c153ce823bd6b8036924d5ecb341a27c,2024-11-21T07:02:46.033000 -CVE-2022-30452,0,1,cd9989f841c170c0afda7438bc429ad5805251fb9e1ed931456d80c6898833a4,2024-11-21T07:02:46.167000 -CVE-2022-30453,0,1,4fa39c4bc1024769f0ed869a6061739991c38ddd249a44bdf2473cb99560c99c,2024-11-21T07:02:46.313000 -CVE-2022-30454,0,1,4b5ba99a040708c76c751a84e7c6e4c51c6887aa7de77d4ef9aa184c6e798e8c,2024-11-21T07:02:46.473000 -CVE-2022-30455,0,1,eb3faf5f7a1b84adbd855ab25060626a2ffdaceb461fd1ae534039846dbcb614,2024-11-21T07:02:46.610000 -CVE-2022-30456,0,1,24b211e4a68f2a339a7b1a7d4b8400ed8fb8f665ae394a8b9d689b87aff91d09,2024-11-21T07:02:46.743000 +CVE-2022-30450,0,0,013e238f13ed5618b4886e0b089e31976f60afcb9f5f9b581c938a5c1605a63b,2024-11-21T07:02:45.897000 +CVE-2022-30451,0,0,a77db8b9a93bb5be4322a78b1dbba114c153ce823bd6b8036924d5ecb341a27c,2024-11-21T07:02:46.033000 +CVE-2022-30452,0,0,cd9989f841c170c0afda7438bc429ad5805251fb9e1ed931456d80c6898833a4,2024-11-21T07:02:46.167000 +CVE-2022-30453,0,0,4fa39c4bc1024769f0ed869a6061739991c38ddd249a44bdf2473cb99560c99c,2024-11-21T07:02:46.313000 +CVE-2022-30454,0,0,4b5ba99a040708c76c751a84e7c6e4c51c6887aa7de77d4ef9aa184c6e798e8c,2024-11-21T07:02:46.473000 +CVE-2022-30455,0,0,eb3faf5f7a1b84adbd855ab25060626a2ffdaceb461fd1ae534039846dbcb614,2024-11-21T07:02:46.610000 +CVE-2022-30456,0,0,24b211e4a68f2a339a7b1a7d4b8400ed8fb8f665ae394a8b9d689b87aff91d09,2024-11-21T07:02:46.743000 CVE-2022-30457,0,0,e9bc40a2c60fd112dd6b7688235069a07b4152f74fcee8d179425ac77c3984a3,2023-11-07T03:47:14.560000 -CVE-2022-30458,0,1,4ae2c436ad7f562ddae666a25b0e50362717d7ca056b15b389f1769a9319e072,2024-11-21T07:02:46.893000 -CVE-2022-30459,0,1,0cf9c4f4602e3a762c355d2c365df60b0a539c94216c589b2b239d3fa4be8e1c,2024-11-21T07:02:47.033000 +CVE-2022-30458,0,0,4ae2c436ad7f562ddae666a25b0e50362717d7ca056b15b389f1769a9319e072,2024-11-21T07:02:46.893000 +CVE-2022-30459,0,0,0cf9c4f4602e3a762c355d2c365df60b0a539c94216c589b2b239d3fa4be8e1c,2024-11-21T07:02:47.033000 CVE-2022-3046,0,0,3e345d556c4330f9f73bae560e8eb05b8f55ee3774cc865db348b43902f68f75,2023-11-07T03:50:44.010000 -CVE-2022-30460,0,1,14fe7497025e6a8bdcbc4de559cbc21d9dd56561dbb059fa9671473bfa1ccfbd,2024-11-21T07:02:47.170000 -CVE-2022-30461,0,1,465437538e4968bf849232a116d99e13a9177a890daef08104814af45182742f,2024-11-21T07:02:47.310000 -CVE-2022-30462,0,1,72f6a8d8ef5e42f76bf53e3f35ff20c1d65a0c23cd6e30255c596011e6fe44c0,2024-11-21T07:02:47.447000 -CVE-2022-30463,0,1,ecdd55adc3ca05fbcec37ffb1b35ab4a55182bcf1b63074774ca64d84ab1b507,2024-11-21T07:02:47.580000 -CVE-2022-30464,0,1,f28c5e73c52df441b8b45579b49e7f18ddc4acc32f2ac3842d77717bc0fb1579,2024-11-21T07:02:47.720000 -CVE-2022-30466,0,1,481ff4a8b179987fa2b65ffe44139ffae875475d5f231dfbbc5348a9669be2d5,2024-11-21T07:02:47.860000 +CVE-2022-30460,0,0,14fe7497025e6a8bdcbc4de559cbc21d9dd56561dbb059fa9671473bfa1ccfbd,2024-11-21T07:02:47.170000 +CVE-2022-30461,0,0,465437538e4968bf849232a116d99e13a9177a890daef08104814af45182742f,2024-11-21T07:02:47.310000 +CVE-2022-30462,0,0,72f6a8d8ef5e42f76bf53e3f35ff20c1d65a0c23cd6e30255c596011e6fe44c0,2024-11-21T07:02:47.447000 +CVE-2022-30463,0,0,ecdd55adc3ca05fbcec37ffb1b35ab4a55182bcf1b63074774ca64d84ab1b507,2024-11-21T07:02:47.580000 +CVE-2022-30464,0,0,f28c5e73c52df441b8b45579b49e7f18ddc4acc32f2ac3842d77717bc0fb1579,2024-11-21T07:02:47.720000 +CVE-2022-30466,0,0,481ff4a8b179987fa2b65ffe44139ffae875475d5f231dfbbc5348a9669be2d5,2024-11-21T07:02:47.860000 CVE-2022-30467,0,0,ed30eeb61725f4ca45fe139f06f0d4e7330ac40ae648c9f1e7aac78e0507787f,2022-07-13T15:31:18.173000 -CVE-2022-30469,0,1,3a5f79a6f32dc0dc6fa06f6d766f6a25e8d42f44f4501a0248d99076f27277ed,2024-11-21T07:02:48.147000 +CVE-2022-30469,0,0,3a5f79a6f32dc0dc6fa06f6d766f6a25e8d42f44f4501a0248d99076f27277ed,2024-11-21T07:02:48.147000 CVE-2022-3047,0,0,fbfb452681c540f9d2ba820d3ac05fdde94c6955347e344527122298f13e6d95,2023-11-07T03:50:44.073000 -CVE-2022-30470,0,1,8102dc37fdaf5b530ce0ba1af8671e0449d1ab83278cf5acfa9bdcc3472ec7c9,2024-11-21T07:02:48.300000 -CVE-2022-30472,0,1,2be2d6fe4e60e7c54911428e591d042e8bad8040c5a2342671bd67fb3efec291,2024-11-21T07:02:48.450000 -CVE-2022-30473,0,1,c733d69c660ac42af2a4773914d82226ed3da8be59c336553f80795f24974d0f,2024-11-21T07:02:48.603000 -CVE-2022-30474,0,1,84493ff51106c5508fff73d1442d4f2dd3c50e0d242022c95d5bdbb065039c5e,2024-11-21T07:02:48.753000 -CVE-2022-30475,0,1,7300eccdc335947d1fc665b9c2d3a8c78bffc14327f4d653909acad03d2bcd3a,2024-11-21T07:02:48.910000 -CVE-2022-30476,0,1,f9f74fe690199cbace98a5640f3cc3f926515249cb84a36d002a860b32041a8b,2024-11-21T07:02:49.040000 -CVE-2022-30477,0,1,713afac74a8d9ecf59c0ad7feed415248ce5cdeeb7def3ee7ad3bd88f5769a34,2024-11-21T07:02:49.183000 -CVE-2022-30478,0,1,a64226eef715c78e68158d71140549b8e376b6c917879c59d0d78a92b9b255df,2024-11-21T07:02:49.313000 +CVE-2022-30470,0,0,8102dc37fdaf5b530ce0ba1af8671e0449d1ab83278cf5acfa9bdcc3472ec7c9,2024-11-21T07:02:48.300000 +CVE-2022-30472,0,0,2be2d6fe4e60e7c54911428e591d042e8bad8040c5a2342671bd67fb3efec291,2024-11-21T07:02:48.450000 +CVE-2022-30473,0,0,c733d69c660ac42af2a4773914d82226ed3da8be59c336553f80795f24974d0f,2024-11-21T07:02:48.603000 +CVE-2022-30474,0,0,84493ff51106c5508fff73d1442d4f2dd3c50e0d242022c95d5bdbb065039c5e,2024-11-21T07:02:48.753000 +CVE-2022-30475,0,0,7300eccdc335947d1fc665b9c2d3a8c78bffc14327f4d653909acad03d2bcd3a,2024-11-21T07:02:48.910000 +CVE-2022-30476,0,0,f9f74fe690199cbace98a5640f3cc3f926515249cb84a36d002a860b32041a8b,2024-11-21T07:02:49.040000 +CVE-2022-30477,0,0,713afac74a8d9ecf59c0ad7feed415248ce5cdeeb7def3ee7ad3bd88f5769a34,2024-11-21T07:02:49.183000 +CVE-2022-30478,0,0,a64226eef715c78e68158d71140549b8e376b6c917879c59d0d78a92b9b255df,2024-11-21T07:02:49.313000 CVE-2022-3048,0,0,c40338fe7e8db7a0610d38125442703b82ee51167879f6f7acb2709648e978ca,2023-11-07T03:50:44.133000 -CVE-2022-30481,0,1,6436db414805a07330dc9cdf7e95ca798623524e27bf2dd71321065e651593f3,2024-11-21T07:02:49.437000 -CVE-2022-30482,0,1,3655383221cd1ba2a7a45c17f1567673cb631e3109f1cf570af87cb3a905534a,2024-11-21T07:02:49.563000 -CVE-2022-30489,0,1,17b2389f6998ff0a18d6bfb2d6529fcbf04b1c1dfabdb2c200606f32180303e0,2024-11-21T07:02:49.690000 +CVE-2022-30481,0,0,6436db414805a07330dc9cdf7e95ca798623524e27bf2dd71321065e651593f3,2024-11-21T07:02:49.437000 +CVE-2022-30482,0,0,3655383221cd1ba2a7a45c17f1567673cb631e3109f1cf570af87cb3a905534a,2024-11-21T07:02:49.563000 +CVE-2022-30489,0,0,17b2389f6998ff0a18d6bfb2d6529fcbf04b1c1dfabdb2c200606f32180303e0,2024-11-21T07:02:49.690000 CVE-2022-3049,0,0,57dfcce38c7131076f8ad7304a0f1bb8c0f2108b1aceb05dbda87cec34088c16,2023-11-07T03:50:44.207000 -CVE-2022-30490,0,1,7a535ad2e8a6012728acb1a88976491953bc98021f90ba9e36294719ea058910,2024-11-21T07:02:49.817000 -CVE-2022-30493,0,1,23b0ea3b19e7d968aa939181dbbdcb6b245166f28b69faa4e8b175bbd76306d7,2024-11-21T07:02:49.940000 -CVE-2022-30494,0,1,376e9fb7cf2539f84386b445703c5b10957fe24beaf6cd01e57ca3ff49f0ff49,2024-11-21T07:02:50.060000 -CVE-2022-30495,0,1,e644f94d33e74cefc6f1ddf982b1e443f52a38ceba4b0de2ef7f2795c1f66565,2024-11-21T07:02:50.187000 -CVE-2022-30496,0,1,28734acfce62c6cc41c5a9c0cb1ea11d760eee9c5421904b719ebdf7342e0a94,2024-11-21T07:02:50.323000 +CVE-2022-30490,0,0,7a535ad2e8a6012728acb1a88976491953bc98021f90ba9e36294719ea058910,2024-11-21T07:02:49.817000 +CVE-2022-30493,0,0,23b0ea3b19e7d968aa939181dbbdcb6b245166f28b69faa4e8b175bbd76306d7,2024-11-21T07:02:49.940000 +CVE-2022-30494,0,0,376e9fb7cf2539f84386b445703c5b10957fe24beaf6cd01e57ca3ff49f0ff49,2024-11-21T07:02:50.060000 +CVE-2022-30495,0,0,e644f94d33e74cefc6f1ddf982b1e443f52a38ceba4b0de2ef7f2795c1f66565,2024-11-21T07:02:50.187000 +CVE-2022-30496,0,0,28734acfce62c6cc41c5a9c0cb1ea11d760eee9c5421904b719ebdf7342e0a94,2024-11-21T07:02:50.323000 CVE-2022-3050,0,0,0c218eaf11939d057c22d8cda9be3c854d387fc9007db94e315cdcc5a83d9f3f,2023-11-07T03:50:44.270000 -CVE-2022-30500,0,1,a2bc5d5cdacafad52e3ed90b5b1e755d40b9a5687bdbe2bbe427a1f1f96ee6b4,2024-11-21T07:02:50.450000 -CVE-2022-30503,0,1,94605a548c0450d048a701702e29ba60a2cd1793f1f9b3893ef4cd850c8cc6f9,2024-11-21T07:02:50.570000 -CVE-2022-30506,0,1,7ef95bb066b899bb9112a78f0603f935b777b57287bf6953ad0d9f4173912f8a,2024-11-21T07:02:50.693000 -CVE-2022-30508,0,1,e2f1fab42050590a581087f02edb7f2b1c44c50d3fba74a4f246e2a452fd306e,2024-11-21T07:02:50.810000 +CVE-2022-30500,0,0,a2bc5d5cdacafad52e3ed90b5b1e755d40b9a5687bdbe2bbe427a1f1f96ee6b4,2024-11-21T07:02:50.450000 +CVE-2022-30503,0,0,94605a548c0450d048a701702e29ba60a2cd1793f1f9b3893ef4cd850c8cc6f9,2024-11-21T07:02:50.570000 +CVE-2022-30506,0,0,7ef95bb066b899bb9112a78f0603f935b777b57287bf6953ad0d9f4173912f8a,2024-11-21T07:02:50.693000 +CVE-2022-30508,0,0,e2f1fab42050590a581087f02edb7f2b1c44c50d3fba74a4f246e2a452fd306e,2024-11-21T07:02:50.810000 CVE-2022-3051,0,0,1da0dd92606915d10ad05530a7c9740cad9fb91277c9b8ce1930a7051fd2445b,2023-11-07T03:50:44.333000 -CVE-2022-30510,0,1,2b5ed957c80f653b2dea894e1c33908e5c32fc892b2cb153590c7954670eeeb8,2024-11-21T07:02:50.930000 -CVE-2022-30511,0,1,f63fd5ab1b9b45791eb76b6716073374c1c3fedf58fb274da3dcb83834a3e6bf,2024-11-21T07:02:51.057000 -CVE-2022-30512,0,1,a0cab3e3136682bb1697d7551005d63506ddda2cb9e25d23bb89d2ab171f20a4,2024-11-21T07:02:51.180000 -CVE-2022-30513,0,1,3d838cc47f61e4b53dc65e3180dd2ff01b357730158e14c3754ffad4dc4f1ff8,2024-11-21T07:02:51.310000 -CVE-2022-30514,0,1,9fd05b11d9364f73693cd4bc9d57172acdeec24232ab07692cbc49718d543c38,2024-11-21T07:02:51.440000 +CVE-2022-30510,0,0,2b5ed957c80f653b2dea894e1c33908e5c32fc892b2cb153590c7954670eeeb8,2024-11-21T07:02:50.930000 +CVE-2022-30511,0,0,f63fd5ab1b9b45791eb76b6716073374c1c3fedf58fb274da3dcb83834a3e6bf,2024-11-21T07:02:51.057000 +CVE-2022-30512,0,0,a0cab3e3136682bb1697d7551005d63506ddda2cb9e25d23bb89d2ab171f20a4,2024-11-21T07:02:51.180000 +CVE-2022-30513,0,0,3d838cc47f61e4b53dc65e3180dd2ff01b357730158e14c3754ffad4dc4f1ff8,2024-11-21T07:02:51.310000 +CVE-2022-30514,0,0,9fd05b11d9364f73693cd4bc9d57172acdeec24232ab07692cbc49718d543c38,2024-11-21T07:02:51.440000 CVE-2022-30515,0,0,246634ed861424ea0a7ca42a2d3d3b0a3e6e56765902cf8b6a23cd96c08ea663,2022-11-09T16:32:16.083000 -CVE-2022-30516,0,1,fdc08a1a7b0d5b1c0320469bb68d7ac1c9d69ea810ef60532b80fc9cf801cb97,2024-11-21T07:02:51.700000 +CVE-2022-30516,0,0,fdc08a1a7b0d5b1c0320469bb68d7ac1c9d69ea810ef60532b80fc9cf801cb97,2024-11-21T07:02:51.700000 CVE-2022-30517,0,0,2724cf6655ab9b7d3537a1fa46fef18e759cd3b89641156bd4a60bf7bfad93ee,2022-07-20T15:17:38.160000 -CVE-2022-30518,0,1,17f338a7d410b96babb9da3b52d29b080460d81796ff2d932129d77420360bce,2024-11-21T07:02:51.943000 +CVE-2022-30518,0,0,17f338a7d410b96babb9da3b52d29b080460d81796ff2d932129d77420360bce,2024-11-21T07:02:51.943000 CVE-2022-30519,0,0,e66ca5e8f857de76f67276de1e2c7c9ec2109bde2314111ba420796ad1f3e371,2023-04-03T20:15:07.753000 CVE-2022-3052,0,0,6ac1eb7cc4e4fd28b8b36f242cb4c947a499d7d43ecf9fa2ca63eb663ba723eb,2023-11-07T03:50:44.400000 -CVE-2022-30521,0,1,c22efb39903b608116cd757ae29b17cd5d52c3fc37a019daef90ca67b180e286,2024-11-21T07:02:52.197000 -CVE-2022-30522,0,1,f3c6ea40dfe549b1a5eda187143d5ae6bfda9331424ac2f2eadd2acbe694f223,2024-11-21T07:02:52.383000 -CVE-2022-30523,0,1,67c87722f65667f92fc6409ab69d835ada7679410371cacb9ce627657bccbe96,2024-11-21T07:02:52.497000 -CVE-2022-30524,0,1,f2ee83101bbe1cfcd5197acc2818dc30dd62c937abd905a2892db59247048e7d,2024-11-21T07:02:52.590000 -CVE-2022-30525,0,1,533d644a8d86d592eeaeb060fc90870c8a85c6db9ff251d2d35e0df002386fa9,2024-11-21T07:02:52.710000 +CVE-2022-30521,0,0,c22efb39903b608116cd757ae29b17cd5d52c3fc37a019daef90ca67b180e286,2024-11-21T07:02:52.197000 +CVE-2022-30522,0,0,f3c6ea40dfe549b1a5eda187143d5ae6bfda9331424ac2f2eadd2acbe694f223,2024-11-21T07:02:52.383000 +CVE-2022-30523,0,0,67c87722f65667f92fc6409ab69d835ada7679410371cacb9ce627657bccbe96,2024-11-21T07:02:52.497000 +CVE-2022-30524,0,0,f2ee83101bbe1cfcd5197acc2818dc30dd62c937abd905a2892db59247048e7d,2024-11-21T07:02:52.590000 +CVE-2022-30525,0,0,533d644a8d86d592eeaeb060fc90870c8a85c6db9ff251d2d35e0df002386fa9,2024-11-21T07:02:52.710000 CVE-2022-30526,0,0,0871add2ba4d6eb54debdc2700e8bd28e00950957d7f9dbd49c135eafb263f9e,2022-12-13T15:38:54.443000 CVE-2022-30527,0,0,80ceeb8489373f8a722decb1bb5ec8045d1a80868cf99e59a2b09595e809f7a5,2024-07-09T12:15:06.253000 CVE-2022-30528,0,0,0d72d225ad1e6140468e8904086a4f3ad717f8d452eb29d49137842a9158a1e2,2022-12-05T18:32:11.547000 @@ -198723,29 +198730,29 @@ CVE-2022-3053,0,0,3016bb1b4df7cb9699ca40ae739ffee830fe67968586345169075eff1355d7 CVE-2022-30530,0,0,2c2a321f3a2c22b333c0aae9b176fd3b8b54f12a9f9542a422a3a8998d5c9fcd,2023-03-06T14:28:45.850000 CVE-2022-30531,0,0,d013907cc2833a09f3d93496cc70cd9595d84e8584bf2a6cb9fc929f2d8140e0,2023-03-06T14:37:03.483000 CVE-2022-30532,0,0,883b3232b5b1000d54c1c8042bb11e41667631e259c15161ae11c15342f3e909,2022-08-18T13:49:54.553000 -CVE-2022-30533,0,1,0c88743d1156dad8f7b0d16043ca3ca13f1d967ce30eda953c516537b056c894,2024-11-21T07:02:53.647000 +CVE-2022-30533,0,0,0c88743d1156dad8f7b0d16043ca3ca13f1d967ce30eda953c516537b056c894,2024-11-21T07:02:53.647000 CVE-2022-30534,0,0,d2e13ce428689e494f6d9db64d737288fed555c16d7f2a3d5f52baab4871fca3,2022-08-26T13:50:44.753000 CVE-2022-30535,0,0,f30b17384cb3dd67a8da2089ae8cf4a89aeb1c8e6c2fba3c5dcc99fcbfb887ab,2022-08-10T15:35:54.290000 CVE-2022-30536,0,0,2ae0bf30da8c1b65f6e30f3480ee0c39f63fcd5c4c49fc202341db18d5142edb,2022-07-25T03:33:13.410000 -CVE-2022-30538,0,1,c594e6fc3f0de276f77b3b2204ad87e5b2abc7eaea5c429cc332ef1f4061914e,2024-11-21T07:02:54.080000 +CVE-2022-30538,0,0,c594e6fc3f0de276f77b3b2204ad87e5b2abc7eaea5c429cc332ef1f4061914e,2024-11-21T07:02:54.080000 CVE-2022-30539,0,0,8e78e5b034b703220aebae79c44a63637a34fe67d51ad3138768c1853c13444e,2023-03-02T23:22:44.980000 CVE-2022-3054,0,0,3d3f8363aee3417cf3ed7f2352216d0f63a79f34539a669814ef9208f1c8140b,2023-11-07T03:50:44.613000 -CVE-2022-30540,0,1,988caef71ab6f3503c7884239952af1330c0da906b53b5260bcac5ae840dbb2f,2024-11-21T07:02:54.340000 +CVE-2022-30540,0,0,988caef71ab6f3503c7884239952af1330c0da906b53b5260bcac5ae840dbb2f,2024-11-21T07:02:54.340000 CVE-2022-30541,0,0,5a191c7cbd6d263b5d729b0916edd654bd8a696fc52f591e1a22f42a9a0a7b61,2022-10-26T13:31:02.147000 CVE-2022-30542,0,0,97cc45618214d53f3caf6e5e5592abe0764bc0434a096659fb9102e8350df658,2022-11-17T15:11:32.360000 CVE-2022-30543,0,0,8267c33ca173bb5ac0df262303b78cf3fc1f14d09a74bf9b5ad8672085e7fd3e,2022-11-09T20:59:18.740000 CVE-2022-30544,0,0,3da8fc9640c0cd0961c53e3ad2dc1dcbc8b919faeae1e528817536cf2c855c84,2023-11-07T03:47:15.140000 CVE-2022-30545,0,0,be7aedfef1d8cca7f1cfd67fa5ff2e4857a28e19cd1a05ea4ead4d3ed0bdec0b,2022-11-09T13:58:40.937000 -CVE-2022-30546,0,1,35bb2a0e86fa63b0351639f6b2329883507989ca547caf7a8f67a5272527fba9,2024-11-21T07:02:55.023000 +CVE-2022-30546,0,0,35bb2a0e86fa63b0351639f6b2329883507989ca547caf7a8f67a5272527fba9,2024-11-21T07:02:55.023000 CVE-2022-30547,0,0,e8e7999e7671db2ca6b11cbee96ecc0d751be3551ff3689647d6c2b4dc425911,2022-08-26T18:58:53.163000 CVE-2022-30548,0,0,25c7729929701a7cea313660a9ebc63f574e751ed4ce69cffb4226d2a88a716d,2022-11-17T15:07:36.213000 -CVE-2022-30549,0,1,8248b962d5e1189bb45f8c0717d99a3141c2fc5f2b8c1cbb155690718a8519ac,2024-11-21T07:02:55.347000 +CVE-2022-30549,0,0,8248b962d5e1189bb45f8c0717d99a3141c2fc5f2b8c1cbb155690718a8519ac,2024-11-21T07:02:55.347000 CVE-2022-3055,0,0,edcbff647a85d58382d336223369defdde2ec6541033cbd064ab4ea17a088a2b,2023-11-07T03:50:44.703000 CVE-2022-30550,0,0,e8d9d63be4799d75f05930c1889713150096dfa8257d34f771c89927ca440240,2024-10-15T19:35:25.430000 -CVE-2022-30551,0,1,aa30830621a51be0e8a25a5b9d7cbf5b98043fd353dfaa4819bc18101f3ccd69,2024-11-21T07:02:55.680000 -CVE-2022-30552,0,1,40890454c091dc99cdb3fe9700eb72f3b24c673e50707d2677d6bad586090aee,2024-11-21T07:02:55.820000 -CVE-2022-30556,0,1,e119e89244bbcfcb2479c51b460cba3311b424ef2cb4c63c6aadbfa9ce4c6e58,2024-11-21T07:02:55.957000 -CVE-2022-30557,0,1,f8555229b3e99a40a9dff7fbd4a8be133f3223f851bb6eb77c7a308fd67ecdc6,2024-11-21T07:02:56.080000 +CVE-2022-30551,0,0,aa30830621a51be0e8a25a5b9d7cbf5b98043fd353dfaa4819bc18101f3ccd69,2024-11-21T07:02:55.680000 +CVE-2022-30552,0,0,40890454c091dc99cdb3fe9700eb72f3b24c673e50707d2677d6bad586090aee,2024-11-21T07:02:55.820000 +CVE-2022-30556,0,0,e119e89244bbcfcb2479c51b460cba3311b424ef2cb4c63c6aadbfa9ce4c6e58,2024-11-21T07:02:55.957000 +CVE-2022-30557,0,0,f8555229b3e99a40a9dff7fbd4a8be133f3223f851bb6eb77c7a308fd67ecdc6,2024-11-21T07:02:56.080000 CVE-2022-3056,0,0,7c520c55db7ec4859c3ff5d9407d49635f4345ae806546360c592c15c9ca90d8,2023-11-07T03:50:44.773000 CVE-2022-30560,0,0,b52aa7441ce5b0f05832847bdba69c668f5f43b1f521873869380fee27d6a34b,2022-07-13T17:38:30.007000 CVE-2022-30561,0,0,26616d5122a6ad32d872f03a8321f2257c21616ede005151d863319baff0e4fa,2022-07-13T17:39:37.757000 @@ -198765,21 +198772,21 @@ CVE-2022-30578,0,0,67c1ad20680795ecaf2e6599ab4665a469fc525ed429a57720cca503bc753 CVE-2022-30579,0,0,0f7701be23165eb5f3ef5278e26d1a2da96bb31bb553b2b8f20cc04d459d7124,2022-09-22T14:32:43.617000 CVE-2022-3058,0,0,43981953b1e4b5b43dabaf2968c11579a7d87edbafdb855cffea3da10e7ca736,2023-11-07T03:50:44.917000 CVE-2022-30580,0,0,11bc44f539534ba6f115fa603aa087ef6781ffb7d816e8abfdda9f1f879ac7b7,2023-11-07T03:47:15.540000 -CVE-2022-30584,0,1,70c952ec5161a8481f3081b672c0d51aef5f3eb069ddbc5d3f6d51220f0ef56c,2024-11-21T07:02:58.490000 -CVE-2022-30585,0,1,96bb5ec76ea8e39034550408b4f70f84b6a62d3ff56dd4515294e99f9587f63b,2024-11-21T07:02:58.650000 -CVE-2022-30586,0,1,54bccf714cd434c1a8eefe2f8c99b0d2253082e29776bb49e73155cb67fc34fa,2024-11-21T07:02:58.803000 -CVE-2022-30587,0,1,fc1ec18d22a064c0e98330ac4f095cd7e0dafb924e600db7a47c6e8f725ab37c,2024-11-21T07:02:58.947000 +CVE-2022-30584,0,0,70c952ec5161a8481f3081b672c0d51aef5f3eb069ddbc5d3f6d51220f0ef56c,2024-11-21T07:02:58.490000 +CVE-2022-30585,0,0,96bb5ec76ea8e39034550408b4f70f84b6a62d3ff56dd4515294e99f9587f63b,2024-11-21T07:02:58.650000 +CVE-2022-30586,0,0,54bccf714cd434c1a8eefe2f8c99b0d2253082e29776bb49e73155cb67fc34fa,2024-11-21T07:02:58.803000 +CVE-2022-30587,0,0,fc1ec18d22a064c0e98330ac4f095cd7e0dafb924e600db7a47c6e8f725ab37c,2024-11-21T07:02:58.947000 CVE-2022-3059,0,0,a817062ccac82ed3b5b31522966c70ecdc31be1d5d8405c333d997b436b022cf,2023-10-25T18:17:15.660000 CVE-2022-30591,0,0,48fd82a8ce37e315880ed7cd6412bd5f549f761ed638c3a2b3c5b9c5890b8d7e,2024-08-03T07:15:57.863000 -CVE-2022-30592,0,1,aafa5cdcb8df5901af24fbf9d62d39a6cb74ceb005e3b30a724003c20e0ebd34,2024-11-21T07:02:59.283000 -CVE-2022-30594,0,1,2cbaa98b0ba9b535c9d237691d990e11255876366b1f75ac1620509aabf92167,2024-11-21T07:02:59.423000 -CVE-2022-30595,0,1,2065417a4465a50c43a9ea0dee064e8d46f47371f533df42f59e8c88ee35edf7,2024-11-21T07:02:59.607000 -CVE-2022-30596,0,1,51da41952c833ab0d4e7fc948f50afb6888fd46ac102ca94113e9bd458b5cd95,2024-11-21T07:02:59.753000 -CVE-2022-30597,0,1,7860c0f1763909d5df1a7fe59aec5d39829690d6606b233ec140cf8b184d915c,2024-11-21T07:02:59.883000 -CVE-2022-30598,0,1,709d1ec87fa0025c3bffe017a2a9bbf8f1c411c6603701e1b7071e7261a5aa5d,2024-11-21T07:03:00.017000 -CVE-2022-30599,0,1,2ec98feaa799a9f14f986244395277563ef0c1279fa03c843aac342f14043f56,2024-11-21T07:03:00.150000 +CVE-2022-30592,0,0,aafa5cdcb8df5901af24fbf9d62d39a6cb74ceb005e3b30a724003c20e0ebd34,2024-11-21T07:02:59.283000 +CVE-2022-30594,0,0,2cbaa98b0ba9b535c9d237691d990e11255876366b1f75ac1620509aabf92167,2024-11-21T07:02:59.423000 +CVE-2022-30595,0,0,2065417a4465a50c43a9ea0dee064e8d46f47371f533df42f59e8c88ee35edf7,2024-11-21T07:02:59.607000 +CVE-2022-30596,0,0,51da41952c833ab0d4e7fc948f50afb6888fd46ac102ca94113e9bd458b5cd95,2024-11-21T07:02:59.753000 +CVE-2022-30597,0,0,7860c0f1763909d5df1a7fe59aec5d39829690d6606b233ec140cf8b184d915c,2024-11-21T07:02:59.883000 +CVE-2022-30598,0,0,709d1ec87fa0025c3bffe017a2a9bbf8f1c411c6603701e1b7071e7261a5aa5d,2024-11-21T07:03:00.017000 +CVE-2022-30599,0,0,2ec98feaa799a9f14f986244395277563ef0c1279fa03c843aac342f14043f56,2024-11-21T07:03:00.150000 CVE-2022-3060,0,0,d4b9cd6e47f8f18f228a3478b081d27115345fa43fcde506152272bf45135215,2023-08-08T14:22:24.967000 -CVE-2022-30600,0,1,e9df70571024ab17c641e0a6677c8d8ab2ace834c932e0b30c8ecebd4c0b8210,2024-11-21T07:03:00.280000 +CVE-2022-30600,0,0,e9df70571024ab17c641e0a6677c8d8ab2ace834c932e0b30c8ecebd4c0b8210,2024-11-21T07:03:00.280000 CVE-2022-30601,0,0,0ec7d4d6bc9e614490d111c355f25b81000acd6f5704a0c4718d407b41988b92,2023-05-22T15:28:44.843000 CVE-2022-30602,0,0,ac7ad6cb1eeb0677e2c00d1049dd11d907f9e37be38bb0719618bde9e05be94e,2022-07-15T12:11:21.340000 CVE-2022-30603,0,0,c42ae32862ff46549dce31a03791ef4396356a8dfcb8abcfb4e3a180f720689c,2022-10-26T13:51:49.140000 @@ -198788,14 +198795,14 @@ CVE-2022-30605,0,0,76da95fd703bb1ac2965a68ea58190e99a36a7f3b39f0e5b918fa83491d22 CVE-2022-30607,0,0,2169ad535515480610ab26b33eb0992b665dc9b6bed53c953ec3f6fbc6cdd203,2023-08-08T14:21:49.707000 CVE-2022-30608,0,0,e36fb71239c7a89c36ec7f2f9a545d2626c5ec990d5f2abf2f8e97f238234588,2022-11-04T14:08:33.827000 CVE-2022-3061,0,0,dfae3bc34a36673c93d43927fdf84d0175928ef3e183bef03037b294e55d94b4,2022-11-21T19:45:15.827000 -CVE-2022-30610,0,1,73ad5d926e07954560a34fbc9a4fa54d47b248eccd0a5c22d68283c2f3820812,2024-11-21T07:03:01.320000 -CVE-2022-30611,0,1,1ae3db1816d3b2df0daa1e3c3e24e3b7bb062a8cfac2fb536a67e1c52326f4bf,2024-11-21T07:03:01.463000 +CVE-2022-30610,0,0,73ad5d926e07954560a34fbc9a4fa54d47b248eccd0a5c22d68283c2f3820812,2024-11-21T07:03:01.320000 +CVE-2022-30611,0,0,1ae3db1816d3b2df0daa1e3c3e24e3b7bb062a8cfac2fb536a67e1c52326f4bf,2024-11-21T07:03:01.463000 CVE-2022-30613,0,0,21431b48f21293c2feb38fb8a481a772a817f5477404ba8075c6001f579bc031,2023-08-08T14:21:49.707000 CVE-2022-30614,0,0,3eb307bb0eb060b79eaa140abc31bb3fb752c471e0183f98bdddfac640e31658,2023-08-08T14:22:24.967000 CVE-2022-30615,0,0,64cc48f97a18f4c3b221f3bab06e9d049e971d246f2c15cd0c53055bc5ee32ef,2022-11-04T14:07:58.433000 CVE-2022-30616,0,0,1543c8e36017db89610397dbed689b494ca3171abdee4aa443c6c26119952d97,2023-08-08T14:22:24.967000 -CVE-2022-30617,0,1,c98422b49b27aa8f8d772540ad4b72d84423490162f8743ddeeaefebfc3b8f0b,2024-11-21T07:03:02.130000 -CVE-2022-30618,0,1,ec6af1147764420f7c458c45cb9743e76f01e0cf6cf1de5793d090942effffbf,2024-11-21T07:03:02.257000 +CVE-2022-30617,0,0,c98422b49b27aa8f8d772540ad4b72d84423490162f8743ddeeaefebfc3b8f0b,2024-11-21T07:03:02.130000 +CVE-2022-30618,0,0,ec6af1147764420f7c458c45cb9743e76f01e0cf6cf1de5793d090942effffbf,2024-11-21T07:03:02.257000 CVE-2022-30619,0,0,e4d180a92068cdcaf82bb79e670139319995088d87cd5398b345de5dcd730c00,2022-07-14T17:35:01.713000 CVE-2022-3062,0,0,94bdb12ae5266e11dbc2a7ef9fafee8b40167000d07abfae583fa1122a2bffef,2022-09-27T03:44:23.840000 CVE-2022-30620,0,0,1a7f000462959876bfc6f1bde4cc659cbf5c71b6bbbfccbc02e6404c0626abbd,2023-08-08T14:22:24.967000 @@ -198827,11 +198834,11 @@ CVE-2022-30643,0,0,6ae12b6e2a26dd2e9b10ae3af3323d4ddca42a8619824a0e867c375e633d7 CVE-2022-30644,0,0,b7014b84cd435b07d737b8788756f854f2a2345bf322707b4bf06dad003a8ef9,2023-09-09T03:41:10.573000 CVE-2022-30645,0,0,7cc9a00c51495c80850e5b0c15f41c4cca640920b095f90a60075f3097e2b558,2023-09-09T03:40:59.990000 CVE-2022-30646,0,0,9da05ecb5913dd6be6eed0fccbdc66baae7a606960ea89ef1583a32d14870d39,2023-09-09T03:40:40.403000 -CVE-2022-30647,0,1,0d7066fe5a3379d6dcab749b911513853c2f6c203c6f07dba4b4a8ebc891454f,2024-11-21T07:03:05.880000 -CVE-2022-30648,0,1,cf001a98fb448156d8baad0cd7d41ec1d4577c84c058a1147fc6bae132353ab1,2024-11-21T07:03:05.990000 -CVE-2022-30649,0,1,300afa18d736b98b47b088fbb873351e836c129774af02ab6b92b2861a472761,2024-11-21T07:03:06.100000 +CVE-2022-30647,0,0,0d7066fe5a3379d6dcab749b911513853c2f6c203c6f07dba4b4a8ebc891454f,2024-11-21T07:03:05.880000 +CVE-2022-30648,0,0,cf001a98fb448156d8baad0cd7d41ec1d4577c84c058a1147fc6bae132353ab1,2024-11-21T07:03:05.990000 +CVE-2022-30649,0,0,300afa18d736b98b47b088fbb873351e836c129774af02ab6b92b2861a472761,2024-11-21T07:03:06.100000 CVE-2022-3065,0,0,666a908ac88153d114c904ad81cb362d87a43198d5a2bb7cbd80f7a56de27877,2022-09-08T03:27:22.650000 -CVE-2022-30650,0,1,53f44b9561f9d8d51c9bf2ab4ef8c0899dc084cbce8bd7792c9ba6202714e652,2024-11-21T07:03:06.213000 +CVE-2022-30650,0,0,53f44b9561f9d8d51c9bf2ab4ef8c0899dc084cbce8bd7792c9ba6202714e652,2024-11-21T07:03:06.213000 CVE-2022-30651,0,0,792ddda1a04ecdc077302f56d2637814e7063e23ac6b7bfb8d84d97e62df5a29,2023-11-07T03:47:18.177000 CVE-2022-30652,0,0,7367e94921a13fc02c8c4d073bbf3ef18082884192a9f2abb93bd42f11e81073,2023-11-07T03:47:18.420000 CVE-2022-30653,0,0,76fefabbab4bfd1bc7cab446a1f33de0263fa6205fa473c65f8e0c97012963fa,2023-11-07T03:47:18.667000 @@ -198839,21 +198846,21 @@ CVE-2022-30654,0,0,b806716e01ff32755db57e08b98273f2bdabc7a9061c24a779ade478dec19 CVE-2022-30655,0,0,77eab7ea1898f616fe2d64f86a7cc668f18b81f33f05dcf9435258ccef966bed,2023-11-07T03:47:19.163000 CVE-2022-30656,0,0,c6584c43cdeb4b3bbc664dbeb51beda02bf5419f162600dba6d2546eb3935221,2023-11-07T03:47:19.420000 CVE-2022-30657,0,0,5badd30846f3f9f6293090fca4e11d0176587db2de9a131b57194fc00f53c022,2023-11-07T03:47:19.663000 -CVE-2022-30658,0,1,a9d9ad956800923a3d587fecdc1a148a290d0fcc9a534c13aca3c256c5992bc3,2024-11-21T07:03:07.137000 -CVE-2022-30659,0,1,70e6f7b72d30b65e05d3add6b1af73e509194ea7374bfff3a70d24b5c0522bd6,2024-11-21T07:03:07.260000 +CVE-2022-30658,0,0,a9d9ad956800923a3d587fecdc1a148a290d0fcc9a534c13aca3c256c5992bc3,2024-11-21T07:03:07.137000 +CVE-2022-30659,0,0,70e6f7b72d30b65e05d3add6b1af73e509194ea7374bfff3a70d24b5c0522bd6,2024-11-21T07:03:07.260000 CVE-2022-3066,0,0,95882a2e21ae6697f57d6de46663052553a80088e66605c02120d31004ef8d8e,2022-10-19T14:59:06.197000 -CVE-2022-30660,0,1,4f872867a2a6687194004b2a313a9de7915dd7a1caf22aa8821dd134d7529a0d,2024-11-21T07:03:07.373000 -CVE-2022-30661,0,1,2271a2cf96bc0c0e524d13784c07c880dc077c09c005af1ccd3cc74423a47eb0,2024-11-21T07:03:07.497000 -CVE-2022-30662,0,1,47ea593c406dee24a4f3b4cd930ce4e4bb3d75de72206af1707ef74d14311460,2024-11-21T07:03:07.607000 -CVE-2022-30663,0,1,985b5778660aeb1ebc65ae06000e8c7bc967205fa9f0bb44ffb3073c5769fe67,2024-11-21T07:03:07.710000 +CVE-2022-30660,0,0,4f872867a2a6687194004b2a313a9de7915dd7a1caf22aa8821dd134d7529a0d,2024-11-21T07:03:07.373000 +CVE-2022-30661,0,0,2271a2cf96bc0c0e524d13784c07c880dc077c09c005af1ccd3cc74423a47eb0,2024-11-21T07:03:07.497000 +CVE-2022-30662,0,0,47ea593c406dee24a4f3b4cd930ce4e4bb3d75de72206af1707ef74d14311460,2024-11-21T07:03:07.607000 +CVE-2022-30663,0,0,985b5778660aeb1ebc65ae06000e8c7bc967205fa9f0bb44ffb3073c5769fe67,2024-11-21T07:03:07.710000 CVE-2022-30664,0,0,7d0107e28d20611c0625cd7f420deb80afbb988026d019a51022c1ff9ae82806,2023-11-07T03:47:21.443000 -CVE-2022-30665,0,1,617ac81e4a55286e9ceafba1f82dc1f8bd68781f3b65d278a0fdad4eb03daf3e,2024-11-21T07:03:07.920000 -CVE-2022-30666,0,1,db15e634fa71669b4c85d3c1ea7b5e5b714f45632198c95314c80b90b0d9b3ad,2024-11-21T07:03:08.030000 -CVE-2022-30667,0,1,d79e7c2221e2b9330c74c36dab8a285d70869c14f901b5f76fd3aa03fc437cd6,2024-11-21T07:03:08.140000 -CVE-2022-30668,0,1,423931516a98817c3efcc32273477ddbe14114b2b3cd6503f8ce304f25582713,2024-11-21T07:03:08.243000 -CVE-2022-30669,0,1,8d819d881185f288519ee9ae62c7b7b8e6ca7bafab6edb6a68afaba42c349a1e,2024-11-21T07:03:08.347000 +CVE-2022-30665,0,0,617ac81e4a55286e9ceafba1f82dc1f8bd68781f3b65d278a0fdad4eb03daf3e,2024-11-21T07:03:07.920000 +CVE-2022-30666,0,0,db15e634fa71669b4c85d3c1ea7b5e5b714f45632198c95314c80b90b0d9b3ad,2024-11-21T07:03:08.030000 +CVE-2022-30667,0,0,d79e7c2221e2b9330c74c36dab8a285d70869c14f901b5f76fd3aa03fc437cd6,2024-11-21T07:03:08.140000 +CVE-2022-30668,0,0,423931516a98817c3efcc32273477ddbe14114b2b3cd6503f8ce304f25582713,2024-11-21T07:03:08.243000 +CVE-2022-30669,0,0,8d819d881185f288519ee9ae62c7b7b8e6ca7bafab6edb6a68afaba42c349a1e,2024-11-21T07:03:08.347000 CVE-2022-3067,0,0,7d28b34aa64910bf998fe48acdd868ae9f132b6269f039689a25558f98db87de,2022-10-19T15:07:56.030000 -CVE-2022-30670,0,1,499189e757343a723c514f3250df169f20ae77e7f8d2b3292b4c96b23dc1f517,2024-11-21T07:03:08.453000 +CVE-2022-30670,0,0,499189e757343a723c514f3250df169f20ae77e7f8d2b3292b4c96b23dc1f517,2024-11-21T07:03:08.453000 CVE-2022-30671,0,0,d661981068a4dc44c5b4c2508db82805bfc2dd1c96e88261c15a23fab33eb3ae,2022-09-20T18:38:24.450000 CVE-2022-30672,0,0,e9d086b401af0e5c7a20dac4f22c726810f430717ae3e5ed9339abb4d6e21084,2022-09-20T18:38:53.617000 CVE-2022-30673,0,0,a847b293251c62ae073637b2f05fec12de57051d12c421fa15a53b0eede8e627,2022-09-20T18:39:12.907000 @@ -198871,74 +198878,74 @@ CVE-2022-30683,0,0,9e525197ff4c7cff32c75612de308f3231fa002cff5e7014cb313f8411ceb CVE-2022-30684,0,0,bd1c3ab2337c86e7cd3015978929d4703f355927c57fc82f0548d68b246fbf4d,2022-09-20T18:46:32.640000 CVE-2022-30685,0,0,9b4d6da9c7283570fb84bc2c75ea5f5cdf896640a9ff53ce7418bdb31f44af2c,2022-09-20T18:46:05.447000 CVE-2022-30686,0,0,94b555098c4b39b20288be38df15ee719c2c1cf18eaeda27e6e754b419622fe6,2022-09-20T18:46:55.950000 -CVE-2022-30687,0,1,86efe7232eba4863b70a23c9e697c79bca354425546267a01088a1ec0251db00,2024-11-21T07:03:10.297000 -CVE-2022-30688,0,1,150046e1fafd6bebcd07315d67ce4d1114ba204fe079762fcbd4b29eab193cf8,2024-11-21T07:03:10.393000 -CVE-2022-30689,0,1,f48232318eccfdb376602453693095853e91a49575cf71adc34b4307079224fa,2024-11-21T07:03:10.537000 +CVE-2022-30687,0,0,86efe7232eba4863b70a23c9e697c79bca354425546267a01088a1ec0251db00,2024-11-21T07:03:10.297000 +CVE-2022-30688,0,0,150046e1fafd6bebcd07315d67ce4d1114ba204fe079762fcbd4b29eab193cf8,2024-11-21T07:03:10.393000 +CVE-2022-30689,0,0,f48232318eccfdb376602453693095853e91a49575cf71adc34b4307079224fa,2024-11-21T07:03:10.537000 CVE-2022-3069,0,0,c97ec1581c8db7c233ce950efda9d1071f895576ab2bf1a2068f6454f8d80c96,2022-09-27T03:43:32.180000 CVE-2022-30690,0,0,ca062290d3c07474208dd68f9101268eb06bbd7d96be180ba8cd52607c8bf0f0,2022-08-25T00:51:40.297000 CVE-2022-30691,0,0,8efe27d938878c3962c9e5c271d02e2d0cc384d08a0bdf98f6b499552355169e,2022-11-17T15:02:31.533000 CVE-2022-30692,0,0,6ace0e0493cf52fc99cfcf504a0ca9f6388293f492f9197a819e6a2792744ea4,2023-02-27T18:57:31.927000 CVE-2022-30693,0,0,4c4ff142224434e000fd06c8f078e2328e78d3aa7ed6b117ddc8f7c1201acd1b,2022-08-19T02:43:39.147000 CVE-2022-30694,0,0,82f05a1f08ef34fd466e1d509d22911b3e36dd76394769234f815cdfca5de4cc,2023-04-11T10:15:14.597000 -CVE-2022-30695,0,1,6f3868e57f21e47fb37e6e6fc0a4e42d0a0523130eda4343e83f2bfe39577c81,2024-11-21T07:03:11.357000 -CVE-2022-30696,0,1,762452c60b942e4bbd81d31a0399b19489b39ead98845ebb5ad51190c936bcb7,2024-11-21T07:03:11.463000 -CVE-2022-30697,0,1,60368231ac33d09cd5d7b63cf47103cf4ddb3828d5f8db03e90a9c2d3a881f6b,2024-11-21T07:03:11.557000 +CVE-2022-30695,0,0,6f3868e57f21e47fb37e6e6fc0a4e42d0a0523130eda4343e83f2bfe39577c81,2024-11-21T07:03:11.357000 +CVE-2022-30696,0,0,762452c60b942e4bbd81d31a0399b19489b39ead98845ebb5ad51190c936bcb7,2024-11-21T07:03:11.463000 +CVE-2022-30697,0,0,60368231ac33d09cd5d7b63cf47103cf4ddb3828d5f8db03e90a9c2d3a881f6b,2024-11-21T07:03:11.557000 CVE-2022-30698,0,0,25760dcb1dcf6b1f7e74028f089aaea02149d706c22a4a146df000b95fbfbf08,2023-11-07T03:47:23.907000 CVE-2022-30699,0,0,f036b19f6dcd9d9ca82f8c5d2a3b0267ccef1fb52d35f7df6d371cf324567018,2023-11-07T03:47:23.970000 CVE-2022-3070,0,0,3b88f439f3c09a81f805292642274c68663e1384280100f3ff712fc21eb83e4f,2022-09-27T04:38:59.007000 -CVE-2022-30700,0,1,df7a4bf8fd7b7d60266f0106a6f9d9ac741a5f3c730afd560445a3cf7ab1ccfd,2024-11-21T07:03:11.860000 -CVE-2022-30701,0,1,321b0ea953f2bf6bc5dc3146147277c62ad9277e1afec407ee46d299382f3cae,2024-11-21T07:03:11.960000 -CVE-2022-30702,0,1,af29361fb55314b8f6618cac19c7ab5501fb9164d878196a7c3fd59df3dbf0ec,2024-11-21T07:03:12.057000 -CVE-2022-30703,0,1,6f2ab6b183cc760579237c413773a537a0fe5057f0762ce9d08dcea385630fcf,2024-11-21T07:03:12.157000 +CVE-2022-30700,0,0,df7a4bf8fd7b7d60266f0106a6f9d9ac741a5f3c730afd560445a3cf7ab1ccfd,2024-11-21T07:03:11.860000 +CVE-2022-30701,0,0,321b0ea953f2bf6bc5dc3146147277c62ad9277e1afec407ee46d299382f3cae,2024-11-21T07:03:11.960000 +CVE-2022-30702,0,0,af29361fb55314b8f6618cac19c7ab5501fb9164d878196a7c3fd59df3dbf0ec,2024-11-21T07:03:12.057000 +CVE-2022-30703,0,0,6f2ab6b183cc760579237c413773a537a0fe5057f0762ce9d08dcea385630fcf,2024-11-21T07:03:12.157000 CVE-2022-30704,0,0,578e5adc591bfd7d1e2ed703502e9ad396b08aac3bf3c95444f2b37686025260,2023-03-06T17:41:39.620000 CVE-2022-30705,0,0,a27d9b5d9d394139f193c7bd5f947e49e19a0718354d1f9bfcb89f458e951513,2023-11-07T03:47:24.077000 CVE-2022-30706,0,0,7173c6e42920981e867db51347a90c5107781dcbdb40f29ddfa32c634127b5a2,2022-08-01T15:18:47.797000 CVE-2022-30707,0,0,67ef88c3897afacb0489f7e9870508f4801db2ce947a06099065f3c6707d097d,2023-08-08T14:21:49.707000 -CVE-2022-30708,0,1,6cda3227a743f709e64377bcdef6d7ca277fcf5570ba5671f6ae623eab7b84df,2024-11-21T07:03:13.387000 -CVE-2022-30709,0,1,a7cb941fd7f1b5186abbdb9e14c03cdc2212be1392903222478c875cccd10303,2024-11-21T07:03:13.543000 +CVE-2022-30708,0,0,6cda3227a743f709e64377bcdef6d7ca277fcf5570ba5671f6ae623eab7b84df,2024-11-21T07:03:13.387000 +CVE-2022-30709,0,0,a7cb941fd7f1b5186abbdb9e14c03cdc2212be1392903222478c875cccd10303,2024-11-21T07:03:13.543000 CVE-2022-3071,0,0,5de492c604596f8a6a28abc4631f6f230533d31be5fac033e0d259c0285b6543,2023-11-07T03:50:45.173000 -CVE-2022-30710,0,1,a08d75a3a28da71ed2d4b33d7dc7842a7d0565298b7dac098e034d2af06324d5,2024-11-21T07:03:13.660000 -CVE-2022-30711,0,1,f2e138c099593e9652bbf7edd7b0d656fd6e90815e7c00806956d95af1a7b0cf,2024-11-21T07:03:13.777000 -CVE-2022-30712,0,1,8ed471caaa44614fa6f52cfcf25b8aab9a19ca255f3d7a99d4002ee9edd734f3,2024-11-21T07:03:13.887000 -CVE-2022-30713,0,1,b265a199c133b614cb625ada29aa27ce6c9ba665c60a9390a2ac2272e0e24a6f,2024-11-21T07:03:14 -CVE-2022-30714,0,1,061d7a576d09e714286e56091d6e2a171a91ff1624da952c9f57cea2feea423c,2024-11-21T07:03:14.113000 -CVE-2022-30715,0,1,2a8bc35a17e3574a765abe25534cb2994aeb6e3dfdbb2f2892458a675552cc75,2024-11-21T07:03:14.227000 -CVE-2022-30716,0,1,d78268bb989f9f6b18dd23551e2b4369f06231345b3bc43aa498e2a16990227a,2024-11-21T07:03:14.347000 -CVE-2022-30717,0,1,490e06e6e80b75993b545fed0ecd2d822074502e9639e5f1e7a9cb656bedb536,2024-11-21T07:03:14.490000 -CVE-2022-30719,0,1,e7f518c3a279473f32810f7635a60c4771696c6e3210c885310309c265560b1a,2024-11-21T07:03:14.640000 +CVE-2022-30710,0,0,a08d75a3a28da71ed2d4b33d7dc7842a7d0565298b7dac098e034d2af06324d5,2024-11-21T07:03:13.660000 +CVE-2022-30711,0,0,f2e138c099593e9652bbf7edd7b0d656fd6e90815e7c00806956d95af1a7b0cf,2024-11-21T07:03:13.777000 +CVE-2022-30712,0,0,8ed471caaa44614fa6f52cfcf25b8aab9a19ca255f3d7a99d4002ee9edd734f3,2024-11-21T07:03:13.887000 +CVE-2022-30713,0,0,b265a199c133b614cb625ada29aa27ce6c9ba665c60a9390a2ac2272e0e24a6f,2024-11-21T07:03:14 +CVE-2022-30714,0,0,061d7a576d09e714286e56091d6e2a171a91ff1624da952c9f57cea2feea423c,2024-11-21T07:03:14.113000 +CVE-2022-30715,0,0,2a8bc35a17e3574a765abe25534cb2994aeb6e3dfdbb2f2892458a675552cc75,2024-11-21T07:03:14.227000 +CVE-2022-30716,0,0,d78268bb989f9f6b18dd23551e2b4369f06231345b3bc43aa498e2a16990227a,2024-11-21T07:03:14.347000 +CVE-2022-30717,0,0,490e06e6e80b75993b545fed0ecd2d822074502e9639e5f1e7a9cb656bedb536,2024-11-21T07:03:14.490000 +CVE-2022-30719,0,0,e7f518c3a279473f32810f7635a60c4771696c6e3210c885310309c265560b1a,2024-11-21T07:03:14.640000 CVE-2022-3072,0,0,b3f41888ff39f3bd66aac3fbe8db7691b1620e306eba0f6ba7fda75b5f1b1207,2022-09-02T18:46:38.467000 -CVE-2022-30720,0,1,4e8905071ffe72c6220fca01eef78461960e048e6d86fc559aec9aced93dbc3b,2024-11-21T07:03:14.770000 -CVE-2022-30721,0,1,9691f3b516d4c2899636a1677f8048013bfe35d4dfd8d29cc091572fc20ed490,2024-11-21T07:03:14.900000 -CVE-2022-30722,0,1,43cd87b75db786d5db75d065426e221e113ef03756653e37c720920b2dda0f6b,2024-11-21T07:03:15.023000 -CVE-2022-30723,0,1,642eb0480b08629a5b2619f120cb1f6978d6d14675b7446dfced049d51cb64dc,2024-11-21T07:03:15.143000 -CVE-2022-30724,0,1,b182e6f590278027baf85d2aa0dbaa78e9ae8fba9d9f327609ab9476f2c77929,2024-11-21T07:03:15.260000 -CVE-2022-30725,0,1,903dc29a92cf31007ca70d2bc56fede70db554d754d57568b2833187408a5831,2024-11-21T07:03:15.377000 -CVE-2022-30726,0,1,3c607faa99f6194eeda20c88afad0f14876c8843d243a9b184462da8f3a9ac59,2024-11-21T07:03:15.493000 -CVE-2022-30727,0,1,2f8acb7b3f9e83db15e2e6725a1118fb5a8cff1a157534dc2a4f745cd69467f5,2024-11-21T07:03:15.607000 -CVE-2022-30728,0,1,a1e1ffb91f667c5986c8cc0b9773822a0d6e46f6633cce57b75dd23d1b4dc896,2024-11-21T07:03:15.720000 -CVE-2022-30729,0,1,d4644dc96050a88a595371bf166e7c3a5937fe66e4f46304cd8877e078c5b894,2024-11-21T07:03:15.840000 +CVE-2022-30720,0,0,4e8905071ffe72c6220fca01eef78461960e048e6d86fc559aec9aced93dbc3b,2024-11-21T07:03:14.770000 +CVE-2022-30721,0,0,9691f3b516d4c2899636a1677f8048013bfe35d4dfd8d29cc091572fc20ed490,2024-11-21T07:03:14.900000 +CVE-2022-30722,0,0,43cd87b75db786d5db75d065426e221e113ef03756653e37c720920b2dda0f6b,2024-11-21T07:03:15.023000 +CVE-2022-30723,0,0,642eb0480b08629a5b2619f120cb1f6978d6d14675b7446dfced049d51cb64dc,2024-11-21T07:03:15.143000 +CVE-2022-30724,0,0,b182e6f590278027baf85d2aa0dbaa78e9ae8fba9d9f327609ab9476f2c77929,2024-11-21T07:03:15.260000 +CVE-2022-30725,0,0,903dc29a92cf31007ca70d2bc56fede70db554d754d57568b2833187408a5831,2024-11-21T07:03:15.377000 +CVE-2022-30726,0,0,3c607faa99f6194eeda20c88afad0f14876c8843d243a9b184462da8f3a9ac59,2024-11-21T07:03:15.493000 +CVE-2022-30727,0,0,2f8acb7b3f9e83db15e2e6725a1118fb5a8cff1a157534dc2a4f745cd69467f5,2024-11-21T07:03:15.607000 +CVE-2022-30728,0,0,a1e1ffb91f667c5986c8cc0b9773822a0d6e46f6633cce57b75dd23d1b4dc896,2024-11-21T07:03:15.720000 +CVE-2022-30729,0,0,d4644dc96050a88a595371bf166e7c3a5937fe66e4f46304cd8877e078c5b894,2024-11-21T07:03:15.840000 CVE-2022-3073,0,0,42318b55a2400ab7a8f2a8c8ba3631fb40c544b1e46a386cf1fa462872c78814,2022-12-16T17:43:10.350000 -CVE-2022-30730,0,1,417856fb4ab80acae64c56f357ddae5217b27c1986d78229d8a8db74f5ddb2f0,2024-11-21T07:03:15.950000 -CVE-2022-30731,0,1,f408f3c453b0087d445c5438bc631e2d834774749a1a530fa3c8ef60bd7b9bad,2024-11-21T07:03:16.067000 -CVE-2022-30732,0,1,6dc3dd9421bc78eae3ad8933e4978e7d0ba0e4b218ee473e26e639df48ad5f30,2024-11-21T07:03:16.183000 -CVE-2022-30733,0,1,33cdbbde5b7889c6a83e6d55f4e34f452ed92d12b12639d1de7aaf934176cb22,2024-11-21T07:03:16.300000 -CVE-2022-30734,0,1,fac249923b7b60dd2d8a6bd8d21bcc3b83dba4d958814229c1e57a8452bbfac8,2024-11-21T07:03:16.420000 -CVE-2022-30735,0,1,2b7fdc6ca2f6745dff4ac58394d05ba0f8a8e9c78ad50787634c655226baace6,2024-11-21T07:03:16.543000 -CVE-2022-30736,0,1,d8df3f13c7c50bad5ec8f94ad11787478e4fe3f85527e72772836744b5cfd0e0,2024-11-21T07:03:16.663000 -CVE-2022-30737,0,1,1a3feacefae82391e795109e77a6f1e02bdc980943baf988abc1ef12109751ea,2024-11-21T07:03:16.787000 -CVE-2022-30738,0,1,d0aaeb05db242a0ffae82bac444c53c1732fb125e4f5412a8d0c395988e3f636,2024-11-21T07:03:16.913000 -CVE-2022-30739,0,1,efeae58200d6a41160df4a484ccba146241691ca8d02642a6b900da4a54e6f1b,2024-11-21T07:03:17.060000 +CVE-2022-30730,0,0,417856fb4ab80acae64c56f357ddae5217b27c1986d78229d8a8db74f5ddb2f0,2024-11-21T07:03:15.950000 +CVE-2022-30731,0,0,f408f3c453b0087d445c5438bc631e2d834774749a1a530fa3c8ef60bd7b9bad,2024-11-21T07:03:16.067000 +CVE-2022-30732,0,0,6dc3dd9421bc78eae3ad8933e4978e7d0ba0e4b218ee473e26e639df48ad5f30,2024-11-21T07:03:16.183000 +CVE-2022-30733,0,0,33cdbbde5b7889c6a83e6d55f4e34f452ed92d12b12639d1de7aaf934176cb22,2024-11-21T07:03:16.300000 +CVE-2022-30734,0,0,fac249923b7b60dd2d8a6bd8d21bcc3b83dba4d958814229c1e57a8452bbfac8,2024-11-21T07:03:16.420000 +CVE-2022-30735,0,0,2b7fdc6ca2f6745dff4ac58394d05ba0f8a8e9c78ad50787634c655226baace6,2024-11-21T07:03:16.543000 +CVE-2022-30736,0,0,d8df3f13c7c50bad5ec8f94ad11787478e4fe3f85527e72772836744b5cfd0e0,2024-11-21T07:03:16.663000 +CVE-2022-30737,0,0,1a3feacefae82391e795109e77a6f1e02bdc980943baf988abc1ef12109751ea,2024-11-21T07:03:16.787000 +CVE-2022-30738,0,0,d0aaeb05db242a0ffae82bac444c53c1732fb125e4f5412a8d0c395988e3f636,2024-11-21T07:03:16.913000 +CVE-2022-30739,0,0,efeae58200d6a41160df4a484ccba146241691ca8d02642a6b900da4a54e6f1b,2024-11-21T07:03:17.060000 CVE-2022-3074,0,0,e8e897f0aafcab93374157268602aa1b5192592cb9837704f2b4fe7385c90e93,2022-09-27T03:43:55.640000 -CVE-2022-30740,0,1,e2fe401d32876f25ac8287d95048b5f20a9d10b1f123f98ae8eb2382252268ae,2024-11-21T07:03:17.180000 -CVE-2022-30741,0,1,a45564571fd10f0d68ef73558faad14f0b8044e65cb653cf76f9f4e34cce11d1,2024-11-21T07:03:17.307000 -CVE-2022-30742,0,1,f581d2f3dbc69afb69b62fefc5f7244e35e11e0e019cf976279fbc3a0470c681,2024-11-21T07:03:17.457000 -CVE-2022-30743,0,1,f6b30ac846392db81eaad7fb41641dd0302fcba4105c4c3046f6f03930eac5e7,2024-11-21T07:03:17.580000 -CVE-2022-30744,0,1,39a414a2514d4e583a63502a91617506140fd9b9f0b75da187f933efca3a1e52,2024-11-21T07:03:17.707000 -CVE-2022-30745,0,1,af0832ed31949a5e30eba77994e61627e4e6718b2fb437919ef5f7c3dfc960a1,2024-11-21T07:03:17.827000 -CVE-2022-30746,0,1,e99c6c2f60a83c443c17c776ff105cf9b2064da8a877a92547d274c5f0bb3626,2024-11-21T07:03:17.947000 -CVE-2022-30747,0,1,df8b585263a38cb94ce50b6c32ab6ef791398747d49529c08f86ebba62afb4c5,2024-11-21T07:03:18.060000 -CVE-2022-30748,0,1,fa07359cf2e693057130a2f0c5bbd9138f2beb99cf8f6334d8c9630b672f7046,2024-11-21T07:03:18.177000 -CVE-2022-30749,0,1,a386ebaac24500e8dcfc03385b51d77a69a67e2c5cdd4026eeed0de0c2158b0f,2024-11-21T07:03:18.290000 +CVE-2022-30740,0,0,e2fe401d32876f25ac8287d95048b5f20a9d10b1f123f98ae8eb2382252268ae,2024-11-21T07:03:17.180000 +CVE-2022-30741,0,0,a45564571fd10f0d68ef73558faad14f0b8044e65cb653cf76f9f4e34cce11d1,2024-11-21T07:03:17.307000 +CVE-2022-30742,0,0,f581d2f3dbc69afb69b62fefc5f7244e35e11e0e019cf976279fbc3a0470c681,2024-11-21T07:03:17.457000 +CVE-2022-30743,0,0,f6b30ac846392db81eaad7fb41641dd0302fcba4105c4c3046f6f03930eac5e7,2024-11-21T07:03:17.580000 +CVE-2022-30744,0,0,39a414a2514d4e583a63502a91617506140fd9b9f0b75da187f933efca3a1e52,2024-11-21T07:03:17.707000 +CVE-2022-30745,0,0,af0832ed31949a5e30eba77994e61627e4e6718b2fb437919ef5f7c3dfc960a1,2024-11-21T07:03:17.827000 +CVE-2022-30746,0,0,e99c6c2f60a83c443c17c776ff105cf9b2064da8a877a92547d274c5f0bb3626,2024-11-21T07:03:17.947000 +CVE-2022-30747,0,0,df8b585263a38cb94ce50b6c32ab6ef791398747d49529c08f86ebba62afb4c5,2024-11-21T07:03:18.060000 +CVE-2022-30748,0,0,fa07359cf2e693057130a2f0c5bbd9138f2beb99cf8f6334d8c9630b672f7046,2024-11-21T07:03:18.177000 +CVE-2022-30749,0,0,a386ebaac24500e8dcfc03385b51d77a69a67e2c5cdd4026eeed0de0c2158b0f,2024-11-21T07:03:18.290000 CVE-2022-3075,0,0,606b91f142644e1c4789eb9ab2643f48da71d74b8dd6519813c944d87d31a39b,2024-06-28T14:05:18.150000 CVE-2022-30750,0,0,b3706f9e3635136de9cff9f64201b54f06e72f1017a92d98b8e95657e47fbde2,2023-07-21T17:07:04.067000 CVE-2022-30751,0,0,74fd88c062c30e431f22ae0e4d5714c0ed9dbdc4457e99dae506a2bdf6053077,2023-07-21T17:07:00.337000 @@ -198951,260 +198958,260 @@ CVE-2022-30757,0,0,5c90fcb29e479d8bb02acacc5f6fffd8d9d96ade7ae263e37a0b3a1d25ef0 CVE-2022-30758,0,0,5411f8f4c26b405165238a9afecb0138156dda3d4b2a9e5bde04ec1e0f08cc7e,2022-07-16T03:50:55.100000 CVE-2022-30759,0,0,bd8543e5a8b11fb4636241908ba990e450528de2ca3ce6a2cc2c2e92c529e96b,2023-05-10T16:46:11.517000 CVE-2022-3076,0,0,04a5db7a7c3a6c41fc8643ca8ef27e8b694c85120ab617b9e4549a6d82fe6ea6,2022-09-27T04:37:44.793000 -CVE-2022-30760,0,1,8a591e08ca10968581e79443153b2d5dba64d5312673472486efbcf52e2e5304,2024-11-21T07:03:19.727000 -CVE-2022-30763,0,1,f4cf5568159fbde66528a3cc7f349f8f5ee765d4bf08ea42bf814b1a86ab12f1,2024-11-21T07:03:19.883000 -CVE-2022-30765,0,1,dfd23d3cf33d231fb7dfe01a2731325a577e02fefc7a77f621fbe83586f3af2f,2024-11-21T07:03:20.033000 -CVE-2022-30767,0,1,7c161d06d38d8de8d16945de59090dcf63ecaca634125a1b74e545643b8b15a0,2024-11-21T07:03:20.180000 +CVE-2022-30760,0,0,8a591e08ca10968581e79443153b2d5dba64d5312673472486efbcf52e2e5304,2024-11-21T07:03:19.727000 +CVE-2022-30763,0,0,f4cf5568159fbde66528a3cc7f349f8f5ee765d4bf08ea42bf814b1a86ab12f1,2024-11-21T07:03:19.883000 +CVE-2022-30765,0,0,dfd23d3cf33d231fb7dfe01a2731325a577e02fefc7a77f621fbe83586f3af2f,2024-11-21T07:03:20.033000 +CVE-2022-30767,0,0,7c161d06d38d8de8d16945de59090dcf63ecaca634125a1b74e545643b8b15a0,2024-11-21T07:03:20.180000 CVE-2022-30768,0,0,19753dea6aeae531834932bdbe525a85c3a36862042bf97e7f1ddd6d4e4b3d91,2023-11-07T03:47:24.853000 CVE-2022-30769,0,0,15fa8cc9f9e5fd9012a9ab8a52b506ef029d295e9d752a237cf87b7e4f8050e9,2023-11-07T03:47:24.913000 CVE-2022-3077,0,0,179d35b4531aeb282c0c7417b7cf7f8473dff4737ab8198294b9b9c40fb7a78c,2022-09-15T15:35:56.500000 -CVE-2022-30770,0,1,a62318ee575256ae512c6797dae6743295d3cf666a3e8c74c2123055d75a6dc9,2024-11-21T07:03:20.623000 +CVE-2022-30770,0,0,a62318ee575256ae512c6797dae6743295d3cf666a3e8c74c2123055d75a6dc9,2024-11-21T07:03:20.623000 CVE-2022-30771,0,0,bb7b300285d3e1e43501e28183a8b1fd9710b7d315efecda2391b3cf8f27471a,2022-11-23T17:21:51.870000 CVE-2022-30772,0,0,639a7606b3a9929b91df8d3415e5b037a1192b046914f56a375acab17feac7d9,2022-11-23T17:24:07.367000 CVE-2022-30773,0,0,e821b5b2e3dbad85d3cbf284564daca777c273729dec3147fdb90d3c11428974,2022-11-18T16:01:54.213000 CVE-2022-30774,0,0,4eca6cb3554c2ed2269ae3d482c472e78e20ceff03f08097c8e2755d88ead595,2023-02-14T12:15:14.780000 -CVE-2022-30775,0,1,47e65f9a76c6994367c961498002a00e2719bc931a1b8068cc9584e86d165c44,2024-11-21T07:03:21.393000 -CVE-2022-30776,0,1,3652b162082dd24941e0ddaf511cda9bd632085b75aa37024ea8e8e64b04765f,2024-11-21T07:03:21.540000 -CVE-2022-30777,0,1,c7f9d068bda18ac667187e836445a9f61284a14235240c65aa38d40ed140d8e9,2024-11-21T07:03:21.710000 +CVE-2022-30775,0,0,47e65f9a76c6994367c961498002a00e2719bc931a1b8068cc9584e86d165c44,2024-11-21T07:03:21.393000 +CVE-2022-30776,0,0,3652b162082dd24941e0ddaf511cda9bd632085b75aa37024ea8e8e64b04765f,2024-11-21T07:03:21.540000 +CVE-2022-30777,0,0,c7f9d068bda18ac667187e836445a9f61284a14235240c65aa38d40ed140d8e9,2024-11-21T07:03:21.710000 CVE-2022-30778,0,0,669da859fe262549adc5e981200fabcb27cbf1a62554193257da637fcabee935,2023-11-07T03:47:25.130000 CVE-2022-30779,0,0,a4de310ab798915ebc0742a3d586b69e2dfd86bdfbcd53f4587338f09a8adfc4,2023-11-07T03:47:25.160000 CVE-2022-3078,0,0,1e8d459365bd85365a72095674ccc3ad5a8a2e4ff4852968a57aca934889bbef,2022-09-07T15:22:29.463000 -CVE-2022-30780,0,1,d935e57ef49176c7aecd4584f331d415fc6609b9ac5c679bba9f5ed112ed53a1,2024-11-21T07:03:21.907000 -CVE-2022-30781,0,1,85aee35a1bae7afd7027c3fc006b7f41e85333459068b4104cd3ecb8bf1fe719,2024-11-21T07:03:22.080000 -CVE-2022-30782,0,1,84ce945489e1c8907aa24ffb69e129b9dd8ac9b565ef3b492da1ad977ba04d28,2024-11-21T07:03:22.240000 -CVE-2022-30783,0,1,7038592ec53d8060ccb1cc5a461ac0e4e08ae2e5a8b5e932b2547b3e433001b5,2024-11-21T07:03:22.397000 -CVE-2022-30784,0,1,8a2c4aff14daa9c9542bdf0d9b3264bb59d379b37c00a7a92be3cf121de8015a,2024-11-21T07:03:22.600000 -CVE-2022-30785,0,1,03bdd0518edd6688b0d5053d8ca55686442239cc5ecd2d2bff5f4c81ad89240b,2024-11-21T07:03:22.777000 -CVE-2022-30786,0,1,65334cfb1d59a5a3bae30bebd6300932286b22bc1308915c530c9ef96f2c99f0,2024-11-21T07:03:22.940000 -CVE-2022-30787,0,1,31a503acbdca4dcd2f09bc5bec0182bb043c15a655a8d228218ae0134e801dcd,2024-11-21T07:03:23.117000 -CVE-2022-30788,0,1,a5658f1579f6680770d6d29f13b9d7350452b6ef3fee5cf8081274704cb6ce55,2024-11-21T07:03:23.293000 -CVE-2022-30789,0,1,5e997bdd56ad8bdade3abcaefeec602135850fec32d05e7145b2d29417137540,2024-11-21T07:03:23.490000 +CVE-2022-30780,0,0,d935e57ef49176c7aecd4584f331d415fc6609b9ac5c679bba9f5ed112ed53a1,2024-11-21T07:03:21.907000 +CVE-2022-30781,0,0,85aee35a1bae7afd7027c3fc006b7f41e85333459068b4104cd3ecb8bf1fe719,2024-11-21T07:03:22.080000 +CVE-2022-30782,0,0,84ce945489e1c8907aa24ffb69e129b9dd8ac9b565ef3b492da1ad977ba04d28,2024-11-21T07:03:22.240000 +CVE-2022-30783,0,0,7038592ec53d8060ccb1cc5a461ac0e4e08ae2e5a8b5e932b2547b3e433001b5,2024-11-21T07:03:22.397000 +CVE-2022-30784,0,0,8a2c4aff14daa9c9542bdf0d9b3264bb59d379b37c00a7a92be3cf121de8015a,2024-11-21T07:03:22.600000 +CVE-2022-30785,0,0,03bdd0518edd6688b0d5053d8ca55686442239cc5ecd2d2bff5f4c81ad89240b,2024-11-21T07:03:22.777000 +CVE-2022-30786,0,0,65334cfb1d59a5a3bae30bebd6300932286b22bc1308915c530c9ef96f2c99f0,2024-11-21T07:03:22.940000 +CVE-2022-30787,0,0,31a503acbdca4dcd2f09bc5bec0182bb043c15a655a8d228218ae0134e801dcd,2024-11-21T07:03:23.117000 +CVE-2022-30788,0,0,a5658f1579f6680770d6d29f13b9d7350452b6ef3fee5cf8081274704cb6ce55,2024-11-21T07:03:23.293000 +CVE-2022-30789,0,0,5e997bdd56ad8bdade3abcaefeec602135850fec32d05e7145b2d29417137540,2024-11-21T07:03:23.490000 CVE-2022-3079,0,0,042ca85df68b717195c53fa2582092a06e25eb6ecb463ebc489c3b3a6d3f594e,2022-09-21T18:06:49.770000 -CVE-2022-30790,0,1,41c7d2bd939a4980d4bc02287e5a2ce40a72eaf16946ae0203e1b9cf52fe0735,2024-11-21T07:03:23.653000 +CVE-2022-30790,0,0,41c7d2bd939a4980d4bc02287e5a2ce40a72eaf16946ae0203e1b9cf52fe0735,2024-11-21T07:03:23.653000 CVE-2022-30791,0,0,c84f20867709084af55320338352260460db2612a5a2384ed423fbd25d853675,2022-09-23T16:26:08.200000 CVE-2022-30792,0,0,b0f80ba43af33b23712af795c71e49c060e07fbd91aa6d274edbd5b823711ce5,2022-09-23T16:25:41.847000 -CVE-2022-30794,0,1,388800476239078ce28fe9ef1e433899277dacb57bb631af0c408d03ec8ceff7,2024-11-21T07:03:24.093000 -CVE-2022-30795,0,1,3dc26cd92ab0d5d21d97463179675cfacdaf005f5f5bdf67be772eb9512cd06c,2024-11-21T07:03:24.243000 -CVE-2022-30797,0,1,96f7ebe147d7c6024da92b0b2048c430747bec60e26c7b9e258bbbc285144872,2024-11-21T07:03:24.380000 -CVE-2022-30798,0,1,3f95e3e87b323e9a83a254a60f37e24fe1fc59706413b1678de941be959ae933,2024-11-21T07:03:24.520000 -CVE-2022-30799,0,1,5c23eba9103dbde40a429ca609abcb60cc1c8632be21688e8ed5f6156b716bfd,2024-11-21T07:03:24.663000 +CVE-2022-30794,0,0,388800476239078ce28fe9ef1e433899277dacb57bb631af0c408d03ec8ceff7,2024-11-21T07:03:24.093000 +CVE-2022-30795,0,0,3dc26cd92ab0d5d21d97463179675cfacdaf005f5f5bdf67be772eb9512cd06c,2024-11-21T07:03:24.243000 +CVE-2022-30797,0,0,96f7ebe147d7c6024da92b0b2048c430747bec60e26c7b9e258bbbc285144872,2024-11-21T07:03:24.380000 +CVE-2022-30798,0,0,3f95e3e87b323e9a83a254a60f37e24fe1fc59706413b1678de941be959ae933,2024-11-21T07:03:24.520000 +CVE-2022-30799,0,0,5c23eba9103dbde40a429ca609abcb60cc1c8632be21688e8ed5f6156b716bfd,2024-11-21T07:03:24.663000 CVE-2022-3080,0,0,946ca10978ab642b4374b3c035e430d06fa82d8d91b5814e555a8547309b7e20,2024-07-03T01:38:44.257000 -CVE-2022-30804,0,1,ff2fc9577c08f53021fa061682fa85162dc8149adc64a47d36634d5573c84424,2024-11-21T07:03:24.820000 -CVE-2022-30808,0,1,735f9537b1f2a2f333c412e86e7a2341810617c60e8ef51158e0fb0628180b10,2024-11-21T07:03:24.967000 -CVE-2022-30809,0,1,ba64c3368dbe5a693c7e931d7cc121ee8a798232ca589074ee008316d763c03e,2024-11-21T07:03:25.107000 -CVE-2022-30810,0,1,8e88220e901d21d701a409b40ae1d0a39abd23103fbd345ce7f7fc46505dfe2b,2024-11-21T07:03:25.247000 -CVE-2022-30813,0,1,de040bf452bdd920dc69c2515819bf3a5364b32647c21141915d8cca22bb2557,2024-11-21T07:03:25.400000 -CVE-2022-30814,0,1,13ff28399f8fcc1faacc6f6bbf6eb234312791548fa53c97e0c4e109ac9f3343,2024-11-21T07:03:26.073000 -CVE-2022-30815,0,1,449a4ce1ff8afd9c5b48600bfe2a0c173327d19dfcdaff05a6f739be3f10eaf9,2024-11-21T07:03:26.210000 -CVE-2022-30816,0,1,3858a32a55ec522d6feddb87e38f64ade8240c9a2aad914700dd516ef99d115d,2024-11-21T07:03:26.353000 -CVE-2022-30817,0,1,932b8a3173d12277596b0c0fab4ecf7697ce9f4c78c04486fa69fe82ceacfff9,2024-11-21T07:03:26.490000 -CVE-2022-30818,0,1,523727959c9856cd82cde576b4068392c52e33f3e914202fd4358e3d3182d484,2024-11-21T07:03:26.637000 -CVE-2022-30819,0,1,3facceec3b391091a3d51a690ae80249b6758d095186dd5e3aedbb562e19cbe4,2024-11-21T07:03:26.783000 +CVE-2022-30804,0,0,ff2fc9577c08f53021fa061682fa85162dc8149adc64a47d36634d5573c84424,2024-11-21T07:03:24.820000 +CVE-2022-30808,0,0,735f9537b1f2a2f333c412e86e7a2341810617c60e8ef51158e0fb0628180b10,2024-11-21T07:03:24.967000 +CVE-2022-30809,0,0,ba64c3368dbe5a693c7e931d7cc121ee8a798232ca589074ee008316d763c03e,2024-11-21T07:03:25.107000 +CVE-2022-30810,0,0,8e88220e901d21d701a409b40ae1d0a39abd23103fbd345ce7f7fc46505dfe2b,2024-11-21T07:03:25.247000 +CVE-2022-30813,0,0,de040bf452bdd920dc69c2515819bf3a5364b32647c21141915d8cca22bb2557,2024-11-21T07:03:25.400000 +CVE-2022-30814,0,0,13ff28399f8fcc1faacc6f6bbf6eb234312791548fa53c97e0c4e109ac9f3343,2024-11-21T07:03:26.073000 +CVE-2022-30815,0,0,449a4ce1ff8afd9c5b48600bfe2a0c173327d19dfcdaff05a6f739be3f10eaf9,2024-11-21T07:03:26.210000 +CVE-2022-30816,0,0,3858a32a55ec522d6feddb87e38f64ade8240c9a2aad914700dd516ef99d115d,2024-11-21T07:03:26.353000 +CVE-2022-30817,0,0,932b8a3173d12277596b0c0fab4ecf7697ce9f4c78c04486fa69fe82ceacfff9,2024-11-21T07:03:26.490000 +CVE-2022-30818,0,0,523727959c9856cd82cde576b4068392c52e33f3e914202fd4358e3d3182d484,2024-11-21T07:03:26.637000 +CVE-2022-30819,0,0,3facceec3b391091a3d51a690ae80249b6758d095186dd5e3aedbb562e19cbe4,2024-11-21T07:03:26.783000 CVE-2022-3082,0,0,0d8ef6405383a04bae770b8f2bad1658139a18af01b9990b3fd91866b68e7fb2,2023-11-07T03:50:45.627000 -CVE-2022-30820,0,1,9e3cbc2d4f30bba297699659239ee4febeb42f6bff224f996c36fece3fff3c79,2024-11-21T07:03:26.930000 -CVE-2022-30821,0,1,3769c57dc37640a31a71e4c70c950cacbdfa7d64417f6c0e87e0d45a470bddf6,2024-11-21T07:03:27.103000 -CVE-2022-30822,0,1,c9eceb446caf11a3258388d67a973845c30fe76b4dbb66727f0c487db595eaa9,2024-11-21T07:03:27.287000 -CVE-2022-30823,0,1,a5082e5dbb43cc6b66022372bf3c155c31160ad2749aee32b8bc615d916065cf,2024-11-21T07:03:27.443000 -CVE-2022-30825,0,1,e2e1d7d0568df5919e30a22a26d1bc0bc602ba7b002615dff1ffe20c49e50a2d,2024-11-21T07:03:27.597000 -CVE-2022-30826,0,1,656a5cfaf3edc0a51996e39329c0a314fb83250fd80f5bfaf1b2c033c5aa1ae5,2024-11-21T07:03:27.760000 -CVE-2022-30827,0,1,129834bcaac32eb072eb208c4fc691a56b4be919f1ceccddeee444cf749f81d3,2024-11-21T07:03:27.920000 -CVE-2022-30828,0,1,89255921346bc5d8e7defe80c22c202201baf1f4bf6e05c768f85bfca13a06d3,2024-11-21T07:03:28.077000 -CVE-2022-30829,0,1,d768482513f51d89f665b978eb4bcab5340b17e7b14664f7c547b656d6c92426,2024-11-21T07:03:28.227000 +CVE-2022-30820,0,0,9e3cbc2d4f30bba297699659239ee4febeb42f6bff224f996c36fece3fff3c79,2024-11-21T07:03:26.930000 +CVE-2022-30821,0,0,3769c57dc37640a31a71e4c70c950cacbdfa7d64417f6c0e87e0d45a470bddf6,2024-11-21T07:03:27.103000 +CVE-2022-30822,0,0,c9eceb446caf11a3258388d67a973845c30fe76b4dbb66727f0c487db595eaa9,2024-11-21T07:03:27.287000 +CVE-2022-30823,0,0,a5082e5dbb43cc6b66022372bf3c155c31160ad2749aee32b8bc615d916065cf,2024-11-21T07:03:27.443000 +CVE-2022-30825,0,0,e2e1d7d0568df5919e30a22a26d1bc0bc602ba7b002615dff1ffe20c49e50a2d,2024-11-21T07:03:27.597000 +CVE-2022-30826,0,0,656a5cfaf3edc0a51996e39329c0a314fb83250fd80f5bfaf1b2c033c5aa1ae5,2024-11-21T07:03:27.760000 +CVE-2022-30827,0,0,129834bcaac32eb072eb208c4fc691a56b4be919f1ceccddeee444cf749f81d3,2024-11-21T07:03:27.920000 +CVE-2022-30828,0,0,89255921346bc5d8e7defe80c22c202201baf1f4bf6e05c768f85bfca13a06d3,2024-11-21T07:03:28.077000 +CVE-2022-30829,0,0,d768482513f51d89f665b978eb4bcab5340b17e7b14664f7c547b656d6c92426,2024-11-21T07:03:28.227000 CVE-2022-3083,0,0,3e8cbb4596c530fc7bc93b53adf994cff165fe9c2ac339dc00410434cd5af1a3,2023-11-07T03:50:45.740000 -CVE-2022-30830,0,1,d52536237bc771e0eec8fdab27543dbf902b4dfd6305f5ee29cf687019869196,2024-11-21T07:03:28.380000 -CVE-2022-30831,0,1,e13ee2faa5ea0753ddb5042356771c8f2946c26cad7392352f6572160dbba273,2024-11-21T07:03:28.530000 -CVE-2022-30832,0,1,46c370e624b94dba8d0410102da3d86641e10cf8c10fd4e16d5ce234bbd43a22,2024-11-21T07:03:28.683000 -CVE-2022-30833,0,1,6c28a3f6180848f9027ca520a0c39292e48d2e6269d3daf581bb0c6cb367418a,2024-11-21T07:03:28.833000 -CVE-2022-30834,0,1,885ee392271a3dea5c11ff1606b823d8c88e8024037776ff0cef5bbd0271e176,2024-11-21T07:03:28.980000 -CVE-2022-30835,0,1,5b07d4c56b6ae241d0c5383052eb894390bc949797b8049108b4e37f2f4eee79,2024-11-21T07:03:29.123000 -CVE-2022-30836,0,1,75fcd1584344d4227de085a212e9a2af419d2872dccfbd820eace5f789e664a4,2024-11-21T07:03:29.267000 -CVE-2022-30837,0,1,d10fa29f9c947a91265dee1a163ce80c846b7a4ae66328bacb369679f1c5f5b6,2024-11-21T07:03:29.420000 -CVE-2022-30838,0,1,59780d1376a64a192ef3fbcfa350e65a75717b3d2e5593c13fa71c42ed74e2f5,2024-11-21T07:03:29.577000 -CVE-2022-30839,0,1,ae0e2c6ae25d2e3d107a858531c8fafb20c8993536e9f25aafff7c530e8caa98,2024-11-21T07:03:29.730000 +CVE-2022-30830,0,0,d52536237bc771e0eec8fdab27543dbf902b4dfd6305f5ee29cf687019869196,2024-11-21T07:03:28.380000 +CVE-2022-30831,0,0,e13ee2faa5ea0753ddb5042356771c8f2946c26cad7392352f6572160dbba273,2024-11-21T07:03:28.530000 +CVE-2022-30832,0,0,46c370e624b94dba8d0410102da3d86641e10cf8c10fd4e16d5ce234bbd43a22,2024-11-21T07:03:28.683000 +CVE-2022-30833,0,0,6c28a3f6180848f9027ca520a0c39292e48d2e6269d3daf581bb0c6cb367418a,2024-11-21T07:03:28.833000 +CVE-2022-30834,0,0,885ee392271a3dea5c11ff1606b823d8c88e8024037776ff0cef5bbd0271e176,2024-11-21T07:03:28.980000 +CVE-2022-30835,0,0,5b07d4c56b6ae241d0c5383052eb894390bc949797b8049108b4e37f2f4eee79,2024-11-21T07:03:29.123000 +CVE-2022-30836,0,0,75fcd1584344d4227de085a212e9a2af419d2872dccfbd820eace5f789e664a4,2024-11-21T07:03:29.267000 +CVE-2022-30837,0,0,d10fa29f9c947a91265dee1a163ce80c846b7a4ae66328bacb369679f1c5f5b6,2024-11-21T07:03:29.420000 +CVE-2022-30838,0,0,59780d1376a64a192ef3fbcfa350e65a75717b3d2e5593c13fa71c42ed74e2f5,2024-11-21T07:03:29.577000 +CVE-2022-30839,0,0,ae0e2c6ae25d2e3d107a858531c8fafb20c8993536e9f25aafff7c530e8caa98,2024-11-21T07:03:29.730000 CVE-2022-3084,0,0,e4896f1106b07df8a6d08ab5f39f550188f2e44b631df35bb13c8d95b35a5bbb,2023-11-07T03:50:45.833000 -CVE-2022-30842,0,1,d4199f57344bded87ab94268ed388d7f8de9b4a25670235c3e71767e62f7663e,2024-11-21T07:03:29.887000 -CVE-2022-30843,0,1,aba82be62866df7ea40f9e12f2942caf6dc0d8098a71635b69275497780be66b,2024-11-21T07:03:30.047000 +CVE-2022-30842,0,0,d4199f57344bded87ab94268ed388d7f8de9b4a25670235c3e71767e62f7663e,2024-11-21T07:03:29.887000 +CVE-2022-30843,0,0,aba82be62866df7ea40f9e12f2942caf6dc0d8098a71635b69275497780be66b,2024-11-21T07:03:30.047000 CVE-2022-3085,0,0,7b2506c4c3b082b356c082b3c922c1997c3f70b3e32ba434ae9bf827f94df4f6,2023-11-07T03:50:45.970000 CVE-2022-30852,0,0,e6e43dee6473697502b792f095ffbff90e1a1a594e72c73f72ab581d09119775,2022-07-15T22:39:56.727000 CVE-2022-30858,0,0,d9b0fc1afd7000f8d4d0158c0c058604ebc22ff829c869c8493853f1477e549a,2024-06-06T20:17:47.400000 CVE-2022-3086,0,0,7f8342f0bfea7b6ff38e5b4b1d6d4c3569db9dcc17b0f7e5741d06c62a453312,2023-11-07T03:50:46.100000 -CVE-2022-30860,0,1,133fc7a8053e6e68363428984799c95a1ef9f05239b6035644494f4858c806ff,2024-11-21T07:03:30.520000 -CVE-2022-30861,0,1,50d555241cf1d2e9b924037bc4c270010d3f72c67cad7fdc39313c0c042ad874,2024-11-21T07:03:30.657000 -CVE-2022-30863,0,1,9cff768b3e834b671ea62c9c977e4b5f9d8b7029ebc857218e6665af9649750c,2024-11-21T07:03:30.797000 +CVE-2022-30860,0,0,133fc7a8053e6e68363428984799c95a1ef9f05239b6035644494f4858c806ff,2024-11-21T07:03:30.520000 +CVE-2022-30861,0,0,50d555241cf1d2e9b924037bc4c270010d3f72c67cad7fdc39313c0c042ad874,2024-11-21T07:03:30.657000 +CVE-2022-30863,0,0,9cff768b3e834b671ea62c9c977e4b5f9d8b7029ebc857218e6665af9649750c,2024-11-21T07:03:30.797000 CVE-2022-3087,0,0,3254b159759503aba8dcabb53d57667644bca88f6f5fa48b591234f8a9918fb4,2023-11-07T03:50:46.330000 CVE-2022-30874,0,0,ea7ea5d9f2fa831b5eacfc1a7be54a0c25eba4409fa648fb50bd3439d6045e60,2022-09-13T21:26:43.040000 -CVE-2022-30875,0,1,1440319176c3c53f3b8d7f0f7a8fc23ba9c5149ce330d53ad2ce90d63f096fe5,2024-11-21T07:03:31.107000 -CVE-2022-30877,0,1,b96808a9155de6d8079c087e8cf81ff0743582ee9767f4fea380a61dc2ba2510,2024-11-21T07:03:31.260000 +CVE-2022-30875,0,0,1440319176c3c53f3b8d7f0f7a8fc23ba9c5149ce330d53ad2ce90d63f096fe5,2024-11-21T07:03:31.107000 +CVE-2022-30877,0,0,b96808a9155de6d8079c087e8cf81ff0743582ee9767f4fea380a61dc2ba2510,2024-11-21T07:03:31.260000 CVE-2022-3088,0,0,0bb960ad6b9168b20d49a34f6a27f6282a4d4426a520fc97ae7a4d4b941bb3ee,2022-12-07T20:15:11.197000 -CVE-2022-30882,0,1,ba91eb5333597fdfda255627ac2089396bf816648821274157b4a193c0fce919,2024-11-21T07:03:31.423000 +CVE-2022-30882,0,0,ba91eb5333597fdfda255627ac2089396bf816648821274157b4a193c0fce919,2024-11-21T07:03:31.423000 CVE-2022-30885,0,0,96067457d1eb9c9bebdcc485a289fadf0456c7b879e183f01e4297696ce8ea34,2022-10-28T14:36:52.827000 -CVE-2022-30886,0,1,4feda0967c4c2f168a4d0841e685b0408925fdb08301ff3245977cd1673f6463,2024-11-21T07:03:31.730000 -CVE-2022-30887,0,1,2ac93dcd59bae7b6ac120d2293b80456283dc5a4e861bb39e30e33e297cf2cce,2024-11-21T07:03:31.880000 +CVE-2022-30886,0,0,4feda0967c4c2f168a4d0841e685b0408925fdb08301ff3245977cd1673f6463,2024-11-21T07:03:31.730000 +CVE-2022-30887,0,0,2ac93dcd59bae7b6ac120d2293b80456283dc5a4e861bb39e30e33e297cf2cce,2024-11-21T07:03:31.880000 CVE-2022-3089,0,0,a2ed9d7ad8b9440529ad8f3eb20fb761dc4ee94e6f5ab319a221aba286c540c5,2023-11-07T03:50:46.437000 -CVE-2022-30898,0,1,571263a288a52d4063adc216f253db6a25e08c51a5ecafeef7569eb343414688,2024-11-21T07:03:32.020000 -CVE-2022-30899,0,1,f618faa7abc6651eb50cde7ca1c2fa485b2b3879fe4cca82860d2cfea7d3845b,2024-11-21T07:03:32.163000 +CVE-2022-30898,0,0,571263a288a52d4063adc216f253db6a25e08c51a5ecafeef7569eb343414688,2024-11-21T07:03:32.020000 +CVE-2022-30899,0,0,f618faa7abc6651eb50cde7ca1c2fa485b2b3879fe4cca82860d2cfea7d3845b,2024-11-21T07:03:32.163000 CVE-2022-3090,0,0,4317ad76f43e3373455a434b212e66024c515710cb899aee5bad6759c84c99c3,2022-11-22T19:54:57.607000 -CVE-2022-30903,0,1,bafaec6905b2f76d772c2e7c60c443df72ba812a4ca69932d416a54ff0461e91,2024-11-21T07:03:32.310000 +CVE-2022-30903,0,0,bafaec6905b2f76d772c2e7c60c443df72ba812a4ca69932d416a54ff0461e91,2024-11-21T07:03:32.310000 CVE-2022-30904,0,0,ee59e2138c72991530e80cb39cafacd927e7d1a3a180f300de13fd9c13312880,2023-02-09T19:47:12.007000 -CVE-2022-30909,0,1,2fb0dfc57e6d28c202e5c8b6c5e43610b7756cdbcdba12979be0c15e6596ce5c,2024-11-21T07:03:32.633000 +CVE-2022-30909,0,0,2fb0dfc57e6d28c202e5c8b6c5e43610b7756cdbcdba12979be0c15e6596ce5c,2024-11-21T07:03:32.633000 CVE-2022-3091,0,0,2968337d6067ae917adec361c72e087f36f5794a55666f1c5aa7c7179052b572,2023-11-07T03:50:46.553000 -CVE-2022-30910,0,1,1bcae763e4b04a948fe06c4221450c62e6cccabfac806856617e1b5ba0212252,2024-11-21T07:03:32.793000 -CVE-2022-30912,0,1,a0756d51364738f566ee02c1d962ec69df70ae2b544ed4eea4732364628e2728,2024-11-21T07:03:32.940000 -CVE-2022-30913,0,1,b2edea5d8e9f6785e69a2989082487c970e57a4b02ae3777c51e4926274daf51,2024-11-21T07:03:33.090000 -CVE-2022-30914,0,1,49206538a84c997daf60eec1199829c09e15b1a803067fc27f256139d45ed8cc,2024-11-21T07:03:33.240000 -CVE-2022-30915,0,1,1a370e1749eac6793824762597a7529ebda242dd9514940e7a17673e13b4df6f,2024-11-21T07:03:33.397000 -CVE-2022-30916,0,1,cce8f4d97b02bf9698bb75aecaa1c9c25999c9ee6bf26bc55cddb8c2c1a89d01,2024-11-21T07:03:33.547000 -CVE-2022-30917,0,1,cc89a19a669e64f245dcfe280856da9946382965e19131f35025f7c61bd91883,2024-11-21T07:03:33.700000 -CVE-2022-30918,0,1,f19485c5c426859224709c22fa5ba7c5f01616a20c0604966b3d9356d4cf690d,2024-11-21T07:03:33.860000 -CVE-2022-30919,0,1,b37a4d63cdcb25d514b847ef798b2d38e8a66c9ec4db82a22d449d51f59c3e56,2024-11-21T07:03:34.007000 +CVE-2022-30910,0,0,1bcae763e4b04a948fe06c4221450c62e6cccabfac806856617e1b5ba0212252,2024-11-21T07:03:32.793000 +CVE-2022-30912,0,0,a0756d51364738f566ee02c1d962ec69df70ae2b544ed4eea4732364628e2728,2024-11-21T07:03:32.940000 +CVE-2022-30913,0,0,b2edea5d8e9f6785e69a2989082487c970e57a4b02ae3777c51e4926274daf51,2024-11-21T07:03:33.090000 +CVE-2022-30914,0,0,49206538a84c997daf60eec1199829c09e15b1a803067fc27f256139d45ed8cc,2024-11-21T07:03:33.240000 +CVE-2022-30915,0,0,1a370e1749eac6793824762597a7529ebda242dd9514940e7a17673e13b4df6f,2024-11-21T07:03:33.397000 +CVE-2022-30916,0,0,cce8f4d97b02bf9698bb75aecaa1c9c25999c9ee6bf26bc55cddb8c2c1a89d01,2024-11-21T07:03:33.547000 +CVE-2022-30917,0,0,cc89a19a669e64f245dcfe280856da9946382965e19131f35025f7c61bd91883,2024-11-21T07:03:33.700000 +CVE-2022-30918,0,0,f19485c5c426859224709c22fa5ba7c5f01616a20c0604966b3d9356d4cf690d,2024-11-21T07:03:33.860000 +CVE-2022-30919,0,0,b37a4d63cdcb25d514b847ef798b2d38e8a66c9ec4db82a22d449d51f59c3e56,2024-11-21T07:03:34.007000 CVE-2022-3092,0,0,995ee63240ff6c68ec4721a2615f800062f28daa1a13bf0f68140f9bf3de9f95,2023-11-07T03:50:46.643000 -CVE-2022-30920,0,1,213da59b284c991b01fe603e29c81508aa3511c0f817ca734c457c4cb2663596,2024-11-21T07:03:34.170000 -CVE-2022-30921,0,1,ba6d664cbbd4b5de6cfbfe625e617a970b7966544fc61f59bac563aeaeb60152,2024-11-21T07:03:34.333000 -CVE-2022-30922,0,1,fc94abda009256aab5ff2cfb4aee2dc4b68069cebfbc3774bb51ed2c60e89388,2024-11-21T07:03:34.497000 -CVE-2022-30923,0,1,0776a71a45e1eac756995463b46c2f00fdb7565c13dea6f30e6f0e147ba27323,2024-11-21T07:03:34.653000 -CVE-2022-30924,0,1,630b2d5c8911ff3be5b0b1de432543ede49f085bcc03f78e1575726383a88e67,2024-11-21T07:03:34.807000 -CVE-2022-30925,0,1,b7b57a617bb18b9cdb648b6037c5a460620b6927355f6bc08717178ac2296aa9,2024-11-21T07:03:34.970000 -CVE-2022-30926,0,1,0210abc4fddf35ae15a31d1b534e96e933753d942e1ee3fd5f52ee35a3285bd0,2024-11-21T07:03:35.133000 -CVE-2022-30927,0,1,4a807d6c749589fc918ef00fd9a9abcf65b2ed6935e01174fa69e73d16595726,2024-11-21T07:03:35.277000 +CVE-2022-30920,0,0,213da59b284c991b01fe603e29c81508aa3511c0f817ca734c457c4cb2663596,2024-11-21T07:03:34.170000 +CVE-2022-30921,0,0,ba6d664cbbd4b5de6cfbfe625e617a970b7966544fc61f59bac563aeaeb60152,2024-11-21T07:03:34.333000 +CVE-2022-30922,0,0,fc94abda009256aab5ff2cfb4aee2dc4b68069cebfbc3774bb51ed2c60e89388,2024-11-21T07:03:34.497000 +CVE-2022-30923,0,0,0776a71a45e1eac756995463b46c2f00fdb7565c13dea6f30e6f0e147ba27323,2024-11-21T07:03:34.653000 +CVE-2022-30924,0,0,630b2d5c8911ff3be5b0b1de432543ede49f085bcc03f78e1575726383a88e67,2024-11-21T07:03:34.807000 +CVE-2022-30925,0,0,b7b57a617bb18b9cdb648b6037c5a460620b6927355f6bc08717178ac2296aa9,2024-11-21T07:03:34.970000 +CVE-2022-30926,0,0,0210abc4fddf35ae15a31d1b534e96e933753d942e1ee3fd5f52ee35a3285bd0,2024-11-21T07:03:35.133000 +CVE-2022-30927,0,0,4a807d6c749589fc918ef00fd9a9abcf65b2ed6935e01174fa69e73d16595726,2024-11-21T07:03:35.277000 CVE-2022-30929,0,0,1ad4e1a77ddfa8a72fe5fac082e7d927f245f61ac5710e0b5ff2e1a930617196,2022-07-14T17:51:47.880000 CVE-2022-3093,0,0,f2345349d8e0aa9d5c41baad21bc0087c1f95e9c6756170066805261fefd0041,2023-04-06T17:09:43.097000 -CVE-2022-30930,0,1,a8590984639e2842be4f47e4b824c22face35f554b8d9e733cf018b6f2d66ef9,2024-11-21T07:03:35.550000 -CVE-2022-30931,0,1,fab31692f21febb85515a87052839ba29f80c55c2f10166135945338f9bb835f,2024-11-21T07:03:35.683000 +CVE-2022-30930,0,0,a8590984639e2842be4f47e4b824c22face35f554b8d9e733cf018b6f2d66ef9,2024-11-21T07:03:35.550000 +CVE-2022-30931,0,0,fab31692f21febb85515a87052839ba29f80c55c2f10166135945338f9bb835f,2024-11-21T07:03:35.683000 CVE-2022-30932,0,0,25e9eb525bb2d066e237417e5543e11c8f3729d88c12efac8bf113370b2e9b91,2023-11-07T03:47:26.450000 CVE-2022-30935,0,0,9ced27dec441f89512d13699298df0eade0fcbff0c1007a1850e188a9180bd2f,2022-09-30T13:35:31.670000 -CVE-2022-30937,0,1,9146c193dab36acca5ae5a334b169b29249ac3d0a440854b506938571fa2a19a,2024-11-21T07:03:35.987000 +CVE-2022-30937,0,0,9146c193dab36acca5ae5a334b169b29249ac3d0a440854b506938571fa2a19a,2024-11-21T07:03:35.987000 CVE-2022-30938,0,0,680370e938404081485da51ca2f4b2f846af97edbdf2a8730487c764ed611b0f,2023-06-29T14:55:34.407000 CVE-2022-3094,0,0,37a52851208f671a8a37ddce2618756d3332f0a1b5cba0984bd8984cf159dca3,2023-11-07T03:50:46.837000 CVE-2022-30943,0,0,baadb81f107c48ea80b7cf293f524b1c7d3a6b7e853f8d379d001cc693f2e281,2022-07-15T12:15:09.350000 CVE-2022-30944,0,0,f7779dbe127705d29ef172509b23817af33154a522d1406bfa1837cb1f9765f9,2023-05-22T15:27:50.890000 -CVE-2022-30945,0,1,45ad4cb930059d210b4242f0cb0d27b95e5b71b71fc6f06b648e2c6f69b0df70,2024-11-21T07:03:36.430000 -CVE-2022-30946,0,1,7d9b95927351f88c021162a9d13031c9182fd09cfad195c5d0b0e9cd5a13269c,2024-11-21T07:03:36.540000 -CVE-2022-30947,0,1,1389efa5acc922af17e1a1ec4db868eb1b6c1cac2fb7844250db10b619192962,2024-11-21T07:03:36.643000 -CVE-2022-30948,0,1,03da41ce82b0106f6bead36fe1cadbd6a50dbaaac9adf94f06f8ed35a75ed82e,2024-11-21T07:03:36.750000 -CVE-2022-30949,0,1,7314d7ec70239366869002134553aa7284997c55e0a46b1f81fd574e76e76b8a,2024-11-21T07:03:36.857000 +CVE-2022-30945,0,0,45ad4cb930059d210b4242f0cb0d27b95e5b71b71fc6f06b648e2c6f69b0df70,2024-11-21T07:03:36.430000 +CVE-2022-30946,0,0,7d9b95927351f88c021162a9d13031c9182fd09cfad195c5d0b0e9cd5a13269c,2024-11-21T07:03:36.540000 +CVE-2022-30947,0,0,1389efa5acc922af17e1a1ec4db868eb1b6c1cac2fb7844250db10b619192962,2024-11-21T07:03:36.643000 +CVE-2022-30948,0,0,03da41ce82b0106f6bead36fe1cadbd6a50dbaaac9adf94f06f8ed35a75ed82e,2024-11-21T07:03:36.750000 +CVE-2022-30949,0,0,7314d7ec70239366869002134553aa7284997c55e0a46b1f81fd574e76e76b8a,2024-11-21T07:03:36.857000 CVE-2022-3095,0,0,59eb70e927d20016f7104ccfcecab7621fdb6a2962d8fd12667fa4d51958429f,2022-10-31T16:20:17.840000 -CVE-2022-30950,0,1,a9c54c1efd7cb17486420982d7b8b9745c4b9acf3c50ce57fbd76073890f795e,2024-11-21T07:03:36.960000 -CVE-2022-30951,0,1,a583f12ad1df59d2747985df7846d608977aa172ee6834b9355846f4ca4eabdc,2024-11-21T07:03:37.053000 -CVE-2022-30952,0,1,69a8aa3b7c8c86ef374f0fc9bb7a45a22d5f28c6ab978a48929c3cc640d1bdf5,2024-11-21T07:03:37.153000 -CVE-2022-30953,0,1,3a25b6301b9f1c575f1b9ffa05729de3c8791ddf4084802c12e7a4dc44e39ac5,2024-11-21T07:03:37.263000 -CVE-2022-30954,0,1,079e9e353ece824b81914a01fcee107e653b93c1426e6cbc1bf39d3aa5c9e23b,2024-11-21T07:03:37.390000 -CVE-2022-30955,0,1,755ecb29e0b929a44efb3a8fd5e65ebc18dd3066fdc888701e9227ff42fddd01,2024-11-21T07:03:37.503000 -CVE-2022-30956,0,1,df01cc3cb0d057ca6c36b8992f85fd59f8331ddc77f28c0267d6094816270ffe,2024-11-21T07:03:37.603000 -CVE-2022-30957,0,1,1d7dcd7bdd55740fa355b4594dd09fb32b3158e795ddc64c0b922b115fa13b4f,2024-11-21T07:03:37.710000 -CVE-2022-30958,0,1,15d265af348894fd826f7e74de124673af8ba5727e2f98096a4077f5c27c52f5,2024-11-21T07:03:37.827000 -CVE-2022-30959,0,1,4b6aea9d7ed5367edb71ba08121dd68967f770d19d1a6fdaea37b32c4f78cbf8,2024-11-21T07:03:37.923000 +CVE-2022-30950,0,0,a9c54c1efd7cb17486420982d7b8b9745c4b9acf3c50ce57fbd76073890f795e,2024-11-21T07:03:36.960000 +CVE-2022-30951,0,0,a583f12ad1df59d2747985df7846d608977aa172ee6834b9355846f4ca4eabdc,2024-11-21T07:03:37.053000 +CVE-2022-30952,0,0,69a8aa3b7c8c86ef374f0fc9bb7a45a22d5f28c6ab978a48929c3cc640d1bdf5,2024-11-21T07:03:37.153000 +CVE-2022-30953,0,0,3a25b6301b9f1c575f1b9ffa05729de3c8791ddf4084802c12e7a4dc44e39ac5,2024-11-21T07:03:37.263000 +CVE-2022-30954,0,0,079e9e353ece824b81914a01fcee107e653b93c1426e6cbc1bf39d3aa5c9e23b,2024-11-21T07:03:37.390000 +CVE-2022-30955,0,0,755ecb29e0b929a44efb3a8fd5e65ebc18dd3066fdc888701e9227ff42fddd01,2024-11-21T07:03:37.503000 +CVE-2022-30956,0,0,df01cc3cb0d057ca6c36b8992f85fd59f8331ddc77f28c0267d6094816270ffe,2024-11-21T07:03:37.603000 +CVE-2022-30957,0,0,1d7dcd7bdd55740fa355b4594dd09fb32b3158e795ddc64c0b922b115fa13b4f,2024-11-21T07:03:37.710000 +CVE-2022-30958,0,0,15d265af348894fd826f7e74de124673af8ba5727e2f98096a4077f5c27c52f5,2024-11-21T07:03:37.827000 +CVE-2022-30959,0,0,4b6aea9d7ed5367edb71ba08121dd68967f770d19d1a6fdaea37b32c4f78cbf8,2024-11-21T07:03:37.923000 CVE-2022-3096,0,0,dd05229ad6bed424814ce33cb68cbcc2b84dc4ae454bb2bc45eb34fd3cd8544c,2022-11-01T14:00:06.563000 -CVE-2022-30960,0,1,57bde512e93332470f2fabc67ff9b406383b0902eedc2885e04fb8df4e3892fc,2024-11-21T07:03:38.023000 -CVE-2022-30961,0,1,968f309bdea9b31f0b2b0df6a0a172b00c0acef418bb6aa31284f6cd68d34328,2024-11-21T07:03:38.120000 -CVE-2022-30962,0,1,cc8f838b93d89f65492fb91178d0e403cf9c9c158d081d20c669268b26b032f7,2024-11-21T07:03:38.227000 -CVE-2022-30963,0,1,bdc35f44e818790edeecc8a8e8931b9afe8c15613869d7b2691b7066b22df72d,2024-11-21T07:03:38.327000 -CVE-2022-30964,0,1,c06bcd58d73cb2b3471684e74ff44ba2b32c550c1f17c728f3fbefdacf9a4277,2024-11-21T07:03:38.430000 -CVE-2022-30965,0,1,13f166806b690ad8181b8b748118c8c1073ef8c17d4cc2cff9dd0324031dfc2f,2024-11-21T07:03:38.533000 -CVE-2022-30966,0,1,27cde8240fe9f61ff15e9941a319ebf45e9be77ee545684b717ed774d9327530,2024-11-21T07:03:38.643000 -CVE-2022-30967,0,1,f899d2b7ea9138a22de42c47519cf665f93349332dd4d967d83713074b21f388,2024-11-21T07:03:38.750000 -CVE-2022-30968,0,1,fe5f1c2eb9d8684b1bb1a59f885d7d82618dca05c8caf99c2a9b34bf9d9354e2,2024-11-21T07:03:38.860000 -CVE-2022-30969,0,1,d7a8226670e5db78aeb1bd30eb2cf7cd3fc262b5d9ac46ff57e73b931af7228d,2024-11-21T07:03:38.963000 +CVE-2022-30960,0,0,57bde512e93332470f2fabc67ff9b406383b0902eedc2885e04fb8df4e3892fc,2024-11-21T07:03:38.023000 +CVE-2022-30961,0,0,968f309bdea9b31f0b2b0df6a0a172b00c0acef418bb6aa31284f6cd68d34328,2024-11-21T07:03:38.120000 +CVE-2022-30962,0,0,cc8f838b93d89f65492fb91178d0e403cf9c9c158d081d20c669268b26b032f7,2024-11-21T07:03:38.227000 +CVE-2022-30963,0,0,bdc35f44e818790edeecc8a8e8931b9afe8c15613869d7b2691b7066b22df72d,2024-11-21T07:03:38.327000 +CVE-2022-30964,0,0,c06bcd58d73cb2b3471684e74ff44ba2b32c550c1f17c728f3fbefdacf9a4277,2024-11-21T07:03:38.430000 +CVE-2022-30965,0,0,13f166806b690ad8181b8b748118c8c1073ef8c17d4cc2cff9dd0324031dfc2f,2024-11-21T07:03:38.533000 +CVE-2022-30966,0,0,27cde8240fe9f61ff15e9941a319ebf45e9be77ee545684b717ed774d9327530,2024-11-21T07:03:38.643000 +CVE-2022-30967,0,0,f899d2b7ea9138a22de42c47519cf665f93349332dd4d967d83713074b21f388,2024-11-21T07:03:38.750000 +CVE-2022-30968,0,0,fe5f1c2eb9d8684b1bb1a59f885d7d82618dca05c8caf99c2a9b34bf9d9354e2,2024-11-21T07:03:38.860000 +CVE-2022-30969,0,0,d7a8226670e5db78aeb1bd30eb2cf7cd3fc262b5d9ac46ff57e73b931af7228d,2024-11-21T07:03:38.963000 CVE-2022-3097,0,0,ba03d440b01cb8dbc3e9418eb0b6d56dea106293467835681ebce3f6ca428b70,2023-11-07T03:50:47.027000 -CVE-2022-30970,0,1,92d05155c6bae1f5633c51199d3b72bad652b5b3e83b1c3618541c907c02c341,2024-11-21T07:03:39.057000 -CVE-2022-30971,0,1,f8bdd4c3c22ca07f30978c429328d055440aa51fcd1a21f7e783342e002a2f56,2024-11-21T07:03:39.157000 -CVE-2022-30972,0,1,db4df67d85c4f1afe98a6784aa56183cd430f0d5214aaa8cf359ed1637c38e3d,2024-11-21T07:03:39.257000 -CVE-2022-30973,0,1,ea1dec871e0df1bd78f2f833b53c35d604f7f58d715f09ecd64fbe9d68400a42,2024-11-21T07:03:39.357000 -CVE-2022-30974,0,1,c58659e66d3b45771ebeb18bf67436cb5bb79eab1c9d0a0ca0fac3c713fb3ca7,2024-11-21T07:03:39.460000 -CVE-2022-30975,0,1,243140c4053c94e77fb63154635d5b8cb4ab598c94a2e1594229ef1e924440d1,2024-11-21T07:03:39.603000 -CVE-2022-30976,0,1,72a3f7f3527d5d0026202dbb42051dc728d541fc32f5ddaea831ea8e1aac6695,2024-11-21T07:03:39.737000 +CVE-2022-30970,0,0,92d05155c6bae1f5633c51199d3b72bad652b5b3e83b1c3618541c907c02c341,2024-11-21T07:03:39.057000 +CVE-2022-30971,0,0,f8bdd4c3c22ca07f30978c429328d055440aa51fcd1a21f7e783342e002a2f56,2024-11-21T07:03:39.157000 +CVE-2022-30972,0,0,db4df67d85c4f1afe98a6784aa56183cd430f0d5214aaa8cf359ed1637c38e3d,2024-11-21T07:03:39.257000 +CVE-2022-30973,0,0,ea1dec871e0df1bd78f2f833b53c35d604f7f58d715f09ecd64fbe9d68400a42,2024-11-21T07:03:39.357000 +CVE-2022-30974,0,0,c58659e66d3b45771ebeb18bf67436cb5bb79eab1c9d0a0ca0fac3c713fb3ca7,2024-11-21T07:03:39.460000 +CVE-2022-30975,0,0,243140c4053c94e77fb63154635d5b8cb4ab598c94a2e1594229ef1e924440d1,2024-11-21T07:03:39.603000 +CVE-2022-30976,0,0,72a3f7f3527d5d0026202dbb42051dc728d541fc32f5ddaea831ea8e1aac6695,2024-11-21T07:03:39.737000 CVE-2022-3098,0,0,c20105899823819eea9eb68e0800b0b0e8751c404f2cb7d5f63ad7ee346a6db8,2022-09-27T04:44:50.360000 CVE-2022-30981,0,0,0ab0c69060e625995a2f4d31b151470ffa274b016ad8856587b1c5251661e202,2022-07-21T22:24:45.603000 CVE-2022-30982,0,0,05f124a226d61bcd4a18b7cfa1aa6418e87dbfca89dd14c99675d20a9f189f1c,2022-07-21T22:21:58.653000 CVE-2022-30984,0,0,65eeb10019ec170022d0331a9738f782f7e6180b66f94d913644e22fe96e5237,2022-09-02T13:45:37.917000 CVE-2022-3099,0,0,9509957aecaa98370a7d3d44368d2de3627d541dbdf1f517a7ce56680078b0bf,2023-11-07T03:50:47.280000 -CVE-2022-30990,0,1,1e6da902a6df94179c9b15e115638e1d7d10e455fb1d7aa18b829869161953ba,2024-11-21T07:03:40.310000 -CVE-2022-30991,0,1,d97eb22c9f0be35d39c47fef0d941aec9b3f160080004505981ed699ed520236,2024-11-21T07:03:40.427000 -CVE-2022-30992,0,1,f4694211cd6401a874cc62371bd3486e4285ec97f759f053db40c389ae97abed,2024-11-21T07:03:40.530000 -CVE-2022-30993,0,1,d9d1f4a2104a5677b311e2c910db25b96d0e8fdcf7994d84799793177ebb1a9a,2024-11-21T07:03:40.640000 -CVE-2022-30994,0,1,034afdc30ddf930becbd70da74f083e63231071d4ac0d5523391e3be2c638c03,2024-11-21T07:03:40.740000 +CVE-2022-30990,0,0,1e6da902a6df94179c9b15e115638e1d7d10e455fb1d7aa18b829869161953ba,2024-11-21T07:03:40.310000 +CVE-2022-30991,0,0,d97eb22c9f0be35d39c47fef0d941aec9b3f160080004505981ed699ed520236,2024-11-21T07:03:40.427000 +CVE-2022-30992,0,0,f4694211cd6401a874cc62371bd3486e4285ec97f759f053db40c389ae97abed,2024-11-21T07:03:40.530000 +CVE-2022-30993,0,0,d9d1f4a2104a5677b311e2c910db25b96d0e8fdcf7994d84799793177ebb1a9a,2024-11-21T07:03:40.640000 +CVE-2022-30994,0,0,034afdc30ddf930becbd70da74f083e63231071d4ac0d5523391e3be2c638c03,2024-11-21T07:03:40.740000 CVE-2022-30995,0,0,d505f3381a38fbeb8efbd50ad9d6f4b9d219e031af398100909138afaa752cd5,2023-05-09T17:03:06.093000 CVE-2022-30996,0,0,158a5aa88dd24e18d892df33cb63cd7a18ccc6468e357654a2c8521ffad04064,2023-11-07T03:47:27.987000 CVE-2022-30997,0,0,e1f7258b436ca4ac00b3def447e2d9b1863691d8d3ebb1e7608b5ba51b72c5a5,2024-08-01T13:42:44.747000 CVE-2022-30998,0,0,1ba57aad9c77a9222445e4bd14442424f8c9eafa4b081005f3ff0ed82430aa1e,2022-07-26T15:05:51.570000 -CVE-2022-30999,0,1,70aef45ba8a223ff8b55b43873799bde624375770ff7d89573f9e2fc8caf87d9,2024-11-21T07:03:41.270000 +CVE-2022-30999,0,0,70aef45ba8a223ff8b55b43873799bde624375770ff7d89573f9e2fc8caf87d9,2024-11-21T07:03:41.270000 CVE-2022-3100,0,0,78020318e04df83e6c5451e77bc122b3d186043a21587d271176770e701c3bca,2023-01-26T15:11:24.793000 -CVE-2022-31000,0,1,1fe0b8eeb85c680ae18147dd605c7d5b0b6bdef575478e0621a993981dd4299a,2024-11-21T07:03:41.387000 -CVE-2022-31001,0,1,21744bb7ad3cfc73ae49a9e0698bb9cd4ed8048728996faf29b025e618e179f8,2024-11-21T07:03:41.500000 -CVE-2022-31002,0,1,1914880574f28aea1ceb012de9448fa66d5d84cb786280d7c41fa5327831f056,2024-11-21T07:03:41.627000 -CVE-2022-31003,0,1,322fa59368d32cdb88935cdd40f7ee3d466c92f8acee77abb9107d287d8981a2,2024-11-21T07:03:41.747000 -CVE-2022-31004,0,1,5a02951b7fcb610a2fffcfd4756bfd5f12d0e5b5528be7602dfb7cafc4fad5c7,2024-11-21T07:03:41.863000 -CVE-2022-31005,0,1,854ab061997dffc9cbd02560c895a6924382a949e5d4ebc7270e4e6318e54200,2024-11-21T07:03:41.977000 +CVE-2022-31000,0,0,1fe0b8eeb85c680ae18147dd605c7d5b0b6bdef575478e0621a993981dd4299a,2024-11-21T07:03:41.387000 +CVE-2022-31001,0,0,21744bb7ad3cfc73ae49a9e0698bb9cd4ed8048728996faf29b025e618e179f8,2024-11-21T07:03:41.500000 +CVE-2022-31002,0,0,1914880574f28aea1ceb012de9448fa66d5d84cb786280d7c41fa5327831f056,2024-11-21T07:03:41.627000 +CVE-2022-31003,0,0,322fa59368d32cdb88935cdd40f7ee3d466c92f8acee77abb9107d287d8981a2,2024-11-21T07:03:41.747000 +CVE-2022-31004,0,0,5a02951b7fcb610a2fffcfd4756bfd5f12d0e5b5528be7602dfb7cafc4fad5c7,2024-11-21T07:03:41.863000 +CVE-2022-31005,0,0,854ab061997dffc9cbd02560c895a6924382a949e5d4ebc7270e4e6318e54200,2024-11-21T07:03:41.977000 CVE-2022-31006,0,0,bc70cd80b66d1647a1e95beb98d2dd9c9ab8e48e07b4bd05ebd67b9f5790b873,2022-09-15T15:00:44.820000 -CVE-2022-31007,0,1,f1cbd2af550953d0517f121c1c4baa7d599b8435535f45b6da46808d105fe07a,2024-11-21T07:03:42.220000 +CVE-2022-31007,0,0,f1cbd2af550953d0517f121c1c4baa7d599b8435535f45b6da46808d105fe07a,2024-11-21T07:03:42.220000 CVE-2022-31008,0,0,d1e9abc91769825d8bbe708eac3832b55de360a7298a96a5a1006566a74e06a9,2023-07-21T17:09:18.657000 CVE-2022-31009,0,0,87cd647ce50560b2e7f76206802a95d6263869e052fb4402de84d591eefb11ce,2022-06-29T22:07:07.740000 CVE-2022-3101,0,0,609f09ebd126f341b1f74827d9d45a914b7e5ffe2e8c77dd978ec6f08809ed0f,2023-11-07T03:50:47.407000 -CVE-2022-31011,0,1,f13084a48aed687a93ee7863d3a1fdaf8eeed67ccddb32454bf2855a43a8708b,2024-11-21T07:03:42.583000 +CVE-2022-31011,0,0,f13084a48aed687a93ee7863d3a1fdaf8eeed67ccddb32454bf2855a43a8708b,2024-11-21T07:03:42.583000 CVE-2022-31012,0,0,2493ad34811b5ae9f8a8794e95f8a05ba9778f23381888677d87c8541ffff060,2022-07-22T16:50:20.247000 -CVE-2022-31013,0,1,6d1801d63bac0f26aa20b40cbea4c4f1473e7a12fda296f20a59de0069b7d637,2024-11-21T07:03:42.810000 +CVE-2022-31013,0,0,6d1801d63bac0f26aa20b40cbea4c4f1473e7a12fda296f20a59de0069b7d637,2024-11-21T07:03:42.810000 CVE-2022-31014,0,0,b1aa3b3df0e9873d21ab0002d717e62493f918d7ab179e2103a634266dfe5282,2023-06-29T14:24:28.990000 -CVE-2022-31015,0,1,3aab5d8d25e42cb5c8df32defa6c2cadea754335b67d9e901f54da0d23c3d051,2024-11-21T07:03:43.063000 +CVE-2022-31015,0,0,3aab5d8d25e42cb5c8df32defa6c2cadea754335b67d9e901f54da0d23c3d051,2024-11-21T07:03:43.063000 CVE-2022-31016,0,0,324183de94a097e2549378ab1d045c2b4e5165f9408abdb18a7e88097732f5e4,2024-08-07T15:43:51.540000 CVE-2022-31017,0,0,40e81ec8b9c8e3cebb6f7cad863d70794116c44d41872dbcef8debd034ea84b8,2022-07-07T18:33:33.843000 -CVE-2022-31018,0,1,b4efcae748058eb12942c67f8ca0bbc2f019a5464ac12c3693726690738bf626,2024-11-21T07:03:43.410000 -CVE-2022-31019,0,1,24258f59805c999bc5b8a7b810ddb8f1b7996f3dd9b937533a3af52b993d21ed,2024-11-21T07:03:43.540000 +CVE-2022-31018,0,0,b4efcae748058eb12942c67f8ca0bbc2f019a5464ac12c3693726690738bf626,2024-11-21T07:03:43.410000 +CVE-2022-31019,0,0,24258f59805c999bc5b8a7b810ddb8f1b7996f3dd9b937533a3af52b993d21ed,2024-11-21T07:03:43.540000 CVE-2022-31020,0,0,e2f5afd991bc95ed18174b7982098cf17a9fbabbd6b7bf023618c2795bc5a29b,2022-09-13T14:23:14.737000 CVE-2022-31021,0,0,fd26f434d2e7469d79d6fd4288db3bff6443e4980a3a03109ad41329005de279,2024-01-24T16:46:47.613000 -CVE-2022-31022,0,1,8878776dc1919d55aa93937dc40bc7fdc1c66ad58e22250acbd089386b638233,2024-11-21T07:03:43.903000 -CVE-2022-31023,0,1,6d0d45c4338f2144b70094311bb302aab5355683d056a1bb21a4613279c42232,2024-11-21T07:03:44.027000 -CVE-2022-31024,0,1,f7be71cd5cf34cafefcf784c55496af6c427a1ef68900c269157bff231b21a7e,2024-11-21T07:03:44.153000 -CVE-2022-31025,0,1,c3c794bb7bac742756511dac35d005b6cdaa601c895f5a5585dff9d966ae612c,2024-11-21T07:03:44.273000 -CVE-2022-31026,0,1,294ae0db86059ec3f171ca11fbd2023f8f194891683093d10191bea29b500586,2024-11-21T07:03:44.403000 -CVE-2022-31027,0,1,a459e70c734f041224b66192f9b97f38728af509db2411a5f9f2cde1276fcd53,2024-11-21T07:03:44.520000 -CVE-2022-31028,0,1,42cc402d7212a598f1441547a0ff8fe916c29637a0e44960dc99c67d04f02015,2024-11-21T07:03:44.633000 +CVE-2022-31022,0,0,8878776dc1919d55aa93937dc40bc7fdc1c66ad58e22250acbd089386b638233,2024-11-21T07:03:43.903000 +CVE-2022-31023,0,0,6d0d45c4338f2144b70094311bb302aab5355683d056a1bb21a4613279c42232,2024-11-21T07:03:44.027000 +CVE-2022-31024,0,0,f7be71cd5cf34cafefcf784c55496af6c427a1ef68900c269157bff231b21a7e,2024-11-21T07:03:44.153000 +CVE-2022-31025,0,0,c3c794bb7bac742756511dac35d005b6cdaa601c895f5a5585dff9d966ae612c,2024-11-21T07:03:44.273000 +CVE-2022-31026,0,0,294ae0db86059ec3f171ca11fbd2023f8f194891683093d10191bea29b500586,2024-11-21T07:03:44.403000 +CVE-2022-31027,0,0,a459e70c734f041224b66192f9b97f38728af509db2411a5f9f2cde1276fcd53,2024-11-21T07:03:44.520000 +CVE-2022-31028,0,0,42cc402d7212a598f1441547a0ff8fe916c29637a0e44960dc99c67d04f02015,2024-11-21T07:03:44.633000 CVE-2022-31029,0,0,695d2c73978eef58caefeea1143773f085b0fb96e331a446edcca7ffdaeea24a,2022-12-23T17:41:44.460000 CVE-2022-3103,0,0,ddd3158d607a4ad88670aa0afa3d33ed146e6d7ae652b598bc29cd89292fc800,2022-09-28T13:44:34.437000 -CVE-2022-31030,0,1,1b66c4aeee24fe9190e409ad4618fef9200bd0eb837eaf43ba7babe71a32f168,2024-11-21T07:03:44.867000 -CVE-2022-31031,0,1,f203fc34837560e8867281b44d8c3bd5df6eebbc3f1bf1e271072f2ca57c6832,2024-11-21T07:03:44.990000 +CVE-2022-31030,0,0,1b66c4aeee24fe9190e409ad4618fef9200bd0eb837eaf43ba7babe71a32f168,2024-11-21T07:03:44.867000 +CVE-2022-31031,0,0,f203fc34837560e8867281b44d8c3bd5df6eebbc3f1bf1e271072f2ca57c6832,2024-11-21T07:03:44.990000 CVE-2022-31032,0,0,0cd490a75bf6d56c2053dcaa8ff7200c75f9e4133427cedccb87d0316fb1feb0,2023-07-21T17:09:04.993000 -CVE-2022-31033,0,1,648657e358fcbffbd03f58f70a0bf908337ba178ed63ea23e5a1a8454cbc4302,2024-11-21T07:03:45.280000 +CVE-2022-31033,0,0,648657e358fcbffbd03f58f70a0bf908337ba178ed63ea23e5a1a8454cbc4302,2024-11-21T07:03:45.280000 CVE-2022-31034,0,0,53ba7fcff8355c28e28fb7519c26a490c60ee9713d72d8ff270b111284511cec,2024-08-07T15:43:51.540000 CVE-2022-31035,0,0,5492339c0754072708f478fb04569866f45a16eb0c1140a98043ccf037266328,2024-08-07T15:43:51.540000 CVE-2022-31036,0,0,36eca96f068458e41ea5e252590f23ee32e9c7027c4fa0e4da1b030586f9f154,2024-08-07T15:43:51.540000 CVE-2022-31037,0,0,7b989bcb66209ef5b994674f78329cd9e75b025d44c87b2e1b637b0af2e4bb8b,2022-10-20T15:28:31.913000 -CVE-2022-31038,0,1,543b914e400234a1aea65c7bdbad0daf4bd7b428d392c59461d99f71ee2dc47e,2024-11-21T07:03:45.870000 +CVE-2022-31038,0,0,543b914e400234a1aea65c7bdbad0daf4bd7b428d392c59461d99f71ee2dc47e,2024-11-21T07:03:45.870000 CVE-2022-31039,0,0,116e529cb0f6f7c8dd013e7ed7f07912b0d5ada8bf75e8c4770a4b317efaa260,2022-07-07T17:33:08.560000 CVE-2022-3104,0,0,f5371123e6ddba9de69fbf2e48c60a72a3f348e1b5e9e4c38e5526ae7447666a,2022-12-16T21:32:54.727000 -CVE-2022-31040,0,1,e13f739ea8a54a495ce652898cde3e90620221b8bbd4cccaf1bfda361471177e,2024-11-21T07:03:46.093000 -CVE-2022-31041,0,1,6fe582fc9a91235fc12f39e5174d552a3783113897fbbbeeba01448a0e9fa221,2024-11-21T07:03:46.203000 -CVE-2022-31042,0,1,2b68249573c984cdbe30dc44fa23b154b3225414829f1244a91cc3598fdc6e1d,2024-11-21T07:03:46.327000 -CVE-2022-31043,0,1,36b544f4491ac24ef7738d7a3c4f76c7ceda48ea7df8c68cf0672889cf80b000,2024-11-21T07:03:46.460000 -CVE-2022-31044,0,1,fe69f71bd8b334e0c6f5cc456e49c6700ba7f94f6cec41bca8fd24b53e37f81c,2024-11-21T07:03:46.577000 -CVE-2022-31045,0,1,aeeea2b8c164314205a913a8b9563d8438650d405908c9ec40db206019eaa515,2024-11-21T07:03:46.690000 -CVE-2022-31046,0,1,c32181df9547af4fce21f1c09d31f3b3fbbb3e2a4329d193506b1b78efda1c33,2024-11-21T07:03:46.810000 -CVE-2022-31047,0,1,10437f34f1f30be96447352cd80b3a7c81314903e9fc141d48cb92d2f43f2bbb,2024-11-21T07:03:46.937000 -CVE-2022-31048,0,1,66d5d1ed5e8b4f3caa734415371036843952f0cab5cac8a8e1ef00881ec751c2,2024-11-21T07:03:47.067000 -CVE-2022-31049,0,1,d4b34db374d145eaccb54d21831734d532aa0b1cad4a6cabced151c65acfcacf,2024-11-21T07:03:47.193000 +CVE-2022-31040,0,0,e13f739ea8a54a495ce652898cde3e90620221b8bbd4cccaf1bfda361471177e,2024-11-21T07:03:46.093000 +CVE-2022-31041,0,0,6fe582fc9a91235fc12f39e5174d552a3783113897fbbbeeba01448a0e9fa221,2024-11-21T07:03:46.203000 +CVE-2022-31042,0,0,2b68249573c984cdbe30dc44fa23b154b3225414829f1244a91cc3598fdc6e1d,2024-11-21T07:03:46.327000 +CVE-2022-31043,0,0,36b544f4491ac24ef7738d7a3c4f76c7ceda48ea7df8c68cf0672889cf80b000,2024-11-21T07:03:46.460000 +CVE-2022-31044,0,0,fe69f71bd8b334e0c6f5cc456e49c6700ba7f94f6cec41bca8fd24b53e37f81c,2024-11-21T07:03:46.577000 +CVE-2022-31045,0,0,aeeea2b8c164314205a913a8b9563d8438650d405908c9ec40db206019eaa515,2024-11-21T07:03:46.690000 +CVE-2022-31046,0,0,c32181df9547af4fce21f1c09d31f3b3fbbb3e2a4329d193506b1b78efda1c33,2024-11-21T07:03:46.810000 +CVE-2022-31047,0,0,10437f34f1f30be96447352cd80b3a7c81314903e9fc141d48cb92d2f43f2bbb,2024-11-21T07:03:46.937000 +CVE-2022-31048,0,0,66d5d1ed5e8b4f3caa734415371036843952f0cab5cac8a8e1ef00881ec751c2,2024-11-21T07:03:47.067000 +CVE-2022-31049,0,0,d4b34db374d145eaccb54d21831734d532aa0b1cad4a6cabced151c65acfcacf,2024-11-21T07:03:47.193000 CVE-2022-3105,0,0,4e46f5998860f10e964ae498b591a020608622ad869d66aa21c06485dd225c23,2022-12-16T21:33:56.167000 -CVE-2022-31050,0,1,fafba9318c5715332322a7a368182476022be50dec36c6f5393da9369176183e,2024-11-21T07:03:47.317000 -CVE-2022-31051,0,1,9e422b0d4cb68626778509e18fc9f27ffd3b784afa197ba34e962f6ffcec477e,2024-11-21T07:03:47.440000 +CVE-2022-31050,0,0,fafba9318c5715332322a7a368182476022be50dec36c6f5393da9369176183e,2024-11-21T07:03:47.317000 +CVE-2022-31051,0,0,9e422b0d4cb68626778509e18fc9f27ffd3b784afa197ba34e962f6ffcec477e,2024-11-21T07:03:47.440000 CVE-2022-31052,0,0,cd522144bf02fd5cb245228651453fb6b111b94c3ae88608f2ffa0f66ffdc374,2023-11-07T03:47:29.793000 -CVE-2022-31053,0,1,fe8b6b2a2503a0960338490bf4f0cdd42d508108be0b8ac89abfdc0b38eeb5d1,2024-11-21T07:03:47.747000 -CVE-2022-31054,0,1,ce0f262e3e585d46b3964444bef0c9cb01cac1bc80d3ab6262f0daf93148556c,2024-11-21T07:03:47.880000 -CVE-2022-31055,0,1,bc23d4768ab0279bb333ddd0f28f26d1e5e0b44d484557a4198d8abc6391e124,2024-11-21T07:03:48.013000 +CVE-2022-31053,0,0,fe8b6b2a2503a0960338490bf4f0cdd42d508108be0b8ac89abfdc0b38eeb5d1,2024-11-21T07:03:47.747000 +CVE-2022-31054,0,0,ce0f262e3e585d46b3964444bef0c9cb01cac1bc80d3ab6262f0daf93148556c,2024-11-21T07:03:47.880000 +CVE-2022-31055,0,0,bc23d4768ab0279bb333ddd0f28f26d1e5e0b44d484557a4198d8abc6391e124,2024-11-21T07:03:48.013000 CVE-2022-31056,0,0,a6392bd3770e1963e730009aaf4f9d04c97b2dc0d8a3dadb8af97b4bd743b86b,2023-04-03T20:15:07.820000 CVE-2022-31057,0,0,8782106d6575c3e0c86185f840e242ab163a8ef5e0d72e17678f0100b3eadbe3,2022-07-07T18:12:44.420000 CVE-2022-31058,0,0,b42ba05e8f7e2e094a6607a5fb68ff75dd540d4ff530b87f6c7d11c38571b23f,2022-07-15T10:18:15.160000 -CVE-2022-31059,0,1,c8118e315c4ef2dfaf2a2e382dfdaa98ae6b9cd8817b7f9f5e665864ea1b929c,2024-11-21T07:03:48.520000 +CVE-2022-31059,0,0,c8118e315c4ef2dfaf2a2e382dfdaa98ae6b9cd8817b7f9f5e665864ea1b929c,2024-11-21T07:03:48.520000 CVE-2022-3106,0,0,356b887fb001accae442b6cdb72b02dd3adac46eda5e84f7cde12ff4d85bdce6,2022-12-16T21:35:15.763000 -CVE-2022-31060,0,1,151ed2b383f392192d2115e340a8306c0af2984d13781e8725b9b27c33ac619f,2024-11-21T07:03:48.653000 +CVE-2022-31060,0,0,151ed2b383f392192d2115e340a8306c0af2984d13781e8725b9b27c33ac619f,2024-11-21T07:03:48.653000 CVE-2022-31061,0,0,20a67799dca948c3deec5e1a7f8f66e51f5d3f2f259909102acabd04846e2a5c,2022-07-07T16:47:11.150000 CVE-2022-31062,0,0,a87b66752795b33c81b1f6050727cd24aaedaa6630ef301befef038f0a11966a,2023-04-03T20:15:07.897000 CVE-2022-31063,0,0,5a98e43510c6732ffcfc05adffc113ab1505378b1b48ac7e27cc6b61b02b1924,2022-07-15T10:13:02.110000 CVE-2022-31064,0,0,1ada991842aaf722671187dc8e0f51d2217f0dc2d9f7547d557356ae8515758d,2022-07-07T19:07:28.280000 CVE-2022-31065,0,0,b086062482d77896e3eca373c81ab2d864fc2852f2b01fbc4d735fe5602bac3c,2022-07-07T19:17:23.933000 -CVE-2022-31066,0,1,2c1d12ad7f0134b1fb822d655af055241d6ad6bb19c5feabd2731beec21d24a6,2024-11-21T07:03:49.483000 +CVE-2022-31066,0,0,2c1d12ad7f0134b1fb822d655af055241d6ad6bb19c5feabd2731beec21d24a6,2024-11-21T07:03:49.483000 CVE-2022-31068,0,0,19bba6678ebdbbdfb151e01046f576a1428921941844db0292eb667a923efa3f,2022-07-07T16:46:41.933000 -CVE-2022-31069,0,1,c78de802a0d4278e49e4fd804648775a0c4264de6f6715ca67b784fc283a63d8,2024-11-21T07:03:49.767000 +CVE-2022-31069,0,0,c78de802a0d4278e49e4fd804648775a0c4264de6f6715ca67b784fc283a63d8,2024-11-21T07:03:49.767000 CVE-2022-3107,0,0,fd584e0765b97ca2a4fae4c953f729baa0a7e13fa1f4a7bf9ce0d340dbc1160a,2022-12-16T21:35:48.837000 -CVE-2022-31070,0,1,2b3309aa518a3b774efe27886a0771828dfe4e50dfed0b0e88ff2cb26c76800e,2024-11-21T07:03:49.903000 -CVE-2022-31071,0,1,518b103ceb7e8693cee518c622386b967c38f04d931b4a44984efebca627f22c,2024-11-21T07:03:50.040000 -CVE-2022-31072,0,1,57db31af2014db9d1056f732352fadf9c53a49205c7fffd0230d9e922036418d,2024-11-21T07:03:50.180000 +CVE-2022-31070,0,0,2b3309aa518a3b774efe27886a0771828dfe4e50dfed0b0e88ff2cb26c76800e,2024-11-21T07:03:49.903000 +CVE-2022-31071,0,0,518b103ceb7e8693cee518c622386b967c38f04d931b4a44984efebca627f22c,2024-11-21T07:03:50.040000 +CVE-2022-31072,0,0,57db31af2014db9d1056f732352fadf9c53a49205c7fffd0230d9e922036418d,2024-11-21T07:03:50.180000 CVE-2022-31073,0,0,34c373b331eb27ba42abf5fd1743e651f969fec8cbf8a8b9be3b3bcaa4645614,2022-07-16T13:38:49.150000 CVE-2022-31074,0,0,54f6291b1cfce98af945b5f0fb348d51cdde1ef629d07a0d525e2ce5949f15c0,2022-07-16T13:39:40.213000 CVE-2022-31075,0,0,605f0a767b69f2718fbdc28e300c8c28341cba8cd3ba48310a6fde4ccc8fbb9e,2023-07-24T13:16:47.707000 @@ -199355,12 +199362,12 @@ CVE-2022-31210,0,0,ae00788248c03044b11d99eed36762f3e158a69d1cfdfbe28de40fb5a0c18 CVE-2022-31211,0,0,ac87a3c22581ac1aa72fe83d86d4b1aa8dbab289aded081f0c4b951b00e5953d,2022-07-25T03:15:55.880000 CVE-2022-31212,0,0,1b279c81eef8b0b6a760a48306a02909aaefecee06ed979c12ab2823e723699d,2023-05-03T11:15:11.310000 CVE-2022-31213,0,0,d176c2ab3353227ba3e3ca6761a4a418f6ebee512dea73a3459be37d92241164,2023-05-03T11:15:11.420000 -CVE-2022-31214,0,1,57aa4e8719d845d9006e7c1d240d6c6b420e4678f43fa4778bd6e62122be341b,2024-11-21T07:04:08.840000 -CVE-2022-31215,0,1,a1d7f4b38d72d69962af4a64122ad9f7283e2d43b3305a7f094ded4f00bc51d9,2024-11-21T07:04:09.003000 -CVE-2022-31216,0,1,3edcfac10e201e25c29a14e03895f771e65dea7787281151367e901fa5399ccf,2024-11-21T07:04:09.157000 -CVE-2022-31217,0,1,817c32f2b03615b0dbc49834a8f653c93d51893d6cf70d22c98157bae973b4a7,2024-11-21T07:04:09.297000 -CVE-2022-31218,0,1,1e111441fcfd3ab1134e11453764e3802de34aa3741a448ed9995040ea74274f,2024-11-21T07:04:09.430000 -CVE-2022-31219,0,1,eb458475fcb9377974a422c65172eddd259899eeebb457acc1bda22b29c83f70,2024-11-21T07:04:09.570000 +CVE-2022-31214,0,0,57aa4e8719d845d9006e7c1d240d6c6b420e4678f43fa4778bd6e62122be341b,2024-11-21T07:04:08.840000 +CVE-2022-31215,0,0,a1d7f4b38d72d69962af4a64122ad9f7283e2d43b3305a7f094ded4f00bc51d9,2024-11-21T07:04:09.003000 +CVE-2022-31216,0,0,3edcfac10e201e25c29a14e03895f771e65dea7787281151367e901fa5399ccf,2024-11-21T07:04:09.157000 +CVE-2022-31217,0,0,817c32f2b03615b0dbc49834a8f653c93d51893d6cf70d22c98157bae973b4a7,2024-11-21T07:04:09.297000 +CVE-2022-31218,0,0,1e111441fcfd3ab1134e11453764e3802de34aa3741a448ed9995040ea74274f,2024-11-21T07:04:09.430000 +CVE-2022-31219,0,0,eb458475fcb9377974a422c65172eddd259899eeebb457acc1bda22b29c83f70,2024-11-21T07:04:09.570000 CVE-2022-3122,0,0,291fb088d8ceea121025dc24a4949eae9e321448418c90ff34534d86708a23ce,2024-09-07T12:56:42.300000 CVE-2022-31220,0,0,14872494ccd8e7cc176775f25d077a2ecbd183cccd3f9af7bf4541b94f25f3ff,2022-09-15T19:45:45.590000 CVE-2022-31221,0,0,7f1c72840d58b2c84a7b1aaea369022c4cf1f09ee0225f92003615f875b68763,2022-09-15T19:46:18.127000 @@ -199384,7 +199391,7 @@ CVE-2022-3124,0,0,b7fb3572e730cd7db14124f1be6159b57c1585ed284c6192dd1041f41014c3 CVE-2022-31242,0,0,5ff27fd88b8a2b8024099751c11ea6d8e82e343cee053ae525c223e7a8656438,2023-11-07T03:47:36.203000 CVE-2022-31243,0,0,7fc817017b7607734a8da86973a0c44ea25d2c43a8db95f6aa581d3035b4632e,2023-02-14T12:15:14.877000 CVE-2022-31244,0,0,738c3784ef46964f45514f8cf67603a64e242258d3322eb2159c6c69a6682924,2023-05-04T19:02:43.130000 -CVE-2022-31245,0,1,592c5cf905b1bdba21bfc942d7ce28f72acc17f5f565e1f52da018db749e2456,2024-11-21T07:04:12.570000 +CVE-2022-31245,0,0,592c5cf905b1bdba21bfc942d7ce28f72acc17f5f565e1f52da018db749e2456,2024-11-21T07:04:12.570000 CVE-2022-31246,0,0,e9cc3fee74850d25386ab1fa071c61594f06b69894d76c00d2bec766d0ab7dbc,2022-06-28T14:12:46.877000 CVE-2022-31247,0,0,cb77666c7bb1dcd12886f55b2b14b2aea4761a1fd5c730d10ad8b1899e537767,2023-03-29T18:39:35.600000 CVE-2022-31248,0,0,ae50828265a7167b2b2a215849ef257d62df256b8f87f8ec71995a7af712e74b,2022-06-30T04:05:45.743000 @@ -199398,77 +199405,77 @@ CVE-2022-31254,0,0,1b034eea0ce92eea249e5141f52a3518a0a4c3b2326b3288af50c17c521c0 CVE-2022-31255,0,0,e914067288e7cda26f3f7ab9f877b8d7dad3b0b6d30914af49abd98d2745b76b,2022-11-16T18:01:57.587000 CVE-2022-31256,0,0,d693d568d37b189989bef8736af55e4d3c47a7841771e02b9884e4e998aa3b9b,2022-10-28T17:49:37.877000 CVE-2022-31257,0,0,f4732cfed2ed6f9990b44a68d5aca3d06d4a2f8fc76560f65ae325682ace7b20,2023-07-24T13:16:39.377000 -CVE-2022-31258,0,1,a56feda79fbe02cbe114d8862d7fd03046f6661a39a9269b8b0ef59b55253509,2024-11-21T07:04:14.367000 -CVE-2022-31259,0,1,fc08e90f2702d7704e3bd40d85dce70e42c2498d636c63cc1ed9466155db5514,2024-11-21T07:04:14.560000 +CVE-2022-31258,0,0,a56feda79fbe02cbe114d8862d7fd03046f6661a39a9269b8b0ef59b55253509,2024-11-21T07:04:14.367000 +CVE-2022-31259,0,0,fc08e90f2702d7704e3bd40d85dce70e42c2498d636c63cc1ed9466155db5514,2024-11-21T07:04:14.560000 CVE-2022-3126,0,0,58ef3a2d6f45c12cf2158dbae8bf4b4577e6110b2670976b5c95fe99c42123e8,2022-10-21T16:13:56.577000 CVE-2022-31260,0,0,52c35b9fb7d52d765f30dd7fcaa5a668896c4ca016ef7dcfeca302c02b081f13,2024-02-09T03:16:13.837000 -CVE-2022-31261,0,1,a8ecef085b96c6f3a314cab7a0b0a5e99c25061b107265f0953e04d208047f70,2024-11-21T07:04:14.887000 +CVE-2022-31261,0,0,a8ecef085b96c6f3a314cab7a0b0a5e99c25061b107265f0953e04d208047f70,2024-11-21T07:04:14.887000 CVE-2022-31262,0,0,582d85538a85c85615b416547f8c90371be189749bda0d021ce8d00d8f29937e,2022-10-28T13:17:20.707000 -CVE-2022-31263,0,1,d698758963aba57a08f9705027501f1ae51d1a6e132d126ba8d15e79779e8c84,2024-11-21T07:04:15.190000 -CVE-2022-31264,0,1,1cbf84b9675b6aad34c0813678c892d41228d6e953eb4d60c5527b00580c68d3,2024-11-21T07:04:15.337000 -CVE-2022-31265,0,1,c1f1a3678efbe31f7788285ab7d577284b5dd941c29f29dc509a337028587938,2024-11-21T07:04:15.490000 +CVE-2022-31263,0,0,d698758963aba57a08f9705027501f1ae51d1a6e132d126ba8d15e79779e8c84,2024-11-21T07:04:15.190000 +CVE-2022-31264,0,0,1cbf84b9675b6aad34c0813678c892d41228d6e953eb4d60c5527b00580c68d3,2024-11-21T07:04:15.337000 +CVE-2022-31265,0,0,c1f1a3678efbe31f7788285ab7d577284b5dd941c29f29dc509a337028587938,2024-11-21T07:04:15.490000 CVE-2022-31266,0,0,5e3dabed6c7a4e4fa25c661f23e5b36ba51c9bec1581f51c6a2ec8f2e2cb498b,2024-11-04T16:43:35.470000 -CVE-2022-31267,0,1,960dc91d8e8d0ba9b22c3adf846da9161c0dccb5134e12aac76ff4bea2bd9536,2024-11-21T07:04:15.803000 -CVE-2022-31268,0,1,4d050c7f7041d471a26f50f4beb0be35778c69e2d1672f9d9d702e59c5d83c2e,2024-11-21T07:04:15.980000 +CVE-2022-31267,0,0,960dc91d8e8d0ba9b22c3adf846da9161c0dccb5134e12aac76ff4bea2bd9536,2024-11-21T07:04:15.803000 +CVE-2022-31268,0,0,4d050c7f7041d471a26f50f4beb0be35778c69e2d1672f9d9d702e59c5d83c2e,2024-11-21T07:04:15.980000 CVE-2022-31269,0,0,eb485b50f75e373ba3234321e01d5ed4fc46a4eccd3f2e760caefdec7f9514fc,2022-09-02T20:32:08.313000 CVE-2022-3127,0,0,7ddaa67e8bb10ccc35c63c9d9233b311c1a13e7c06d48a42b7e95fafe377ac59,2022-09-08T03:50:59.263000 -CVE-2022-31273,0,1,22c131c916023f53bf0bae7026bcaeedf2560312bb61365504c9b938676a481e,2024-11-21T07:04:16.290000 -CVE-2022-31277,0,1,2f284dfceda3a7426579b2528a3c5d0fa6ddb07f41937e7de446d75ec3d23295,2024-11-21T07:04:16.433000 +CVE-2022-31273,0,0,22c131c916023f53bf0bae7026bcaeedf2560312bb61365504c9b938676a481e,2024-11-21T07:04:16.290000 +CVE-2022-31277,0,0,2f284dfceda3a7426579b2528a3c5d0fa6ddb07f41937e7de446d75ec3d23295,2024-11-21T07:04:16.433000 CVE-2022-31279,0,0,457236c302613351378f8c6962ebff14c14e020a06f9d4c7995831aca5f9e246,2023-11-07T03:47:36.727000 CVE-2022-3128,0,0,5e48dcfaedffa21a9f1a1963747a24271862e18239ae98b7ca96cca8be2cd53d,2022-10-05T13:07:16.033000 -CVE-2022-31282,0,1,9d46177c483950598f63dd1fe7eb0d2db4198013eecabad8dd3db610a757a786,2024-11-21T07:04:16.620000 -CVE-2022-31285,0,1,588973a86b7eb36c58f823cf53616f9b83139abadd963b2bb327b8bea189c997,2024-11-21T07:04:16.763000 -CVE-2022-31287,0,1,2ba0fc7e0a1789f0bd0f950d7b726d6aa5401e87366a2efa28c81d90d690e008,2024-11-21T07:04:16.917000 +CVE-2022-31282,0,0,9d46177c483950598f63dd1fe7eb0d2db4198013eecabad8dd3db610a757a786,2024-11-21T07:04:16.620000 +CVE-2022-31285,0,0,588973a86b7eb36c58f823cf53616f9b83139abadd963b2bb327b8bea189c997,2024-11-21T07:04:16.763000 +CVE-2022-31287,0,0,2ba0fc7e0a1789f0bd0f950d7b726d6aa5401e87366a2efa28c81d90d690e008,2024-11-21T07:04:16.917000 CVE-2022-31289,0,0,0e330b3e2d9ad615e7004f15dbabfdf5265dcd5e59397822a646ccc1a4a81e1c,2023-11-07T03:47:36.793000 CVE-2022-3129,0,0,ff99ec64d4cddcbc43e744ebe3e907b85711564ae73bb00bb6e5350404086183,2022-09-12T18:31:29.487000 CVE-2022-31290,0,0,410f7003396bb48f70af3ac29636e2865583a12ae0bcee4f7a71a4b39b26e75c,2022-07-15T22:45:42.173000 -CVE-2022-31291,0,1,ef33b8052fa6db34ca8dfc0aac43e4169ca504698a479f3a11a2ec7370822047,2024-11-21T07:04:17.240000 +CVE-2022-31291,0,0,ef33b8052fa6db34ca8dfc0aac43e4169ca504698a479f3a11a2ec7370822047,2024-11-21T07:04:17.240000 CVE-2022-31294,0,0,1d996a6a3d195105fa5f0091409a62bb2b5ed03183527847b95af65d97158164,2022-06-27T17:21:39.240000 CVE-2022-31295,0,0,9614ab4c3793c9c7a17283b3821b54a240f614c2fca15fae6361c5dcc229c2f4,2022-06-28T16:50:13.697000 CVE-2022-31296,0,0,af3f99b705ec3fdb7ae1e7929ea0c70fa4c9435c64db20da1aabcd08ae8715ec,2022-06-27T20:45:27.657000 -CVE-2022-31298,0,1,5810b46be4ce1c5307c945db68ffccadd3534465f019c4c3ca2d1dd8f042fb2e,2024-11-21T07:04:17.870000 +CVE-2022-31298,0,0,5810b46be4ce1c5307c945db68ffccadd3534465f019c4c3ca2d1dd8f042fb2e,2024-11-21T07:04:17.870000 CVE-2022-31299,0,0,27e5923f151a0f5b3e1baefa14831051553807318423351aafaa4dbc00758f2a,2022-06-27T18:57:05.533000 CVE-2022-3130,0,0,15937bd264ed609aeb40a5dbf519d1a969b8b04ac389386043ea64184f88f9fa,2022-09-12T18:32:04.343000 -CVE-2022-31300,0,1,2ab045772f5ad2f0374b48e0ad348eb172024a4ffd3a25e0bfb389091e3eefba,2024-11-21T07:04:18.210000 +CVE-2022-31300,0,0,2ab045772f5ad2f0374b48e0ad348eb172024a4ffd3a25e0bfb389091e3eefba,2024-11-21T07:04:18.210000 CVE-2022-31301,0,0,2065eebace64e86e476d2e3a220349eb630738a6e2103b470313bc09b71ab3c0,2022-06-27T17:20:43.023000 CVE-2022-31302,0,0,08e18e1be7467f69360404c1e0109bd3b3d847715c8785b5e2f195ac5de448e9,2022-06-28T18:55:19.287000 CVE-2022-31303,0,0,b1f89b244da709744df465924ca402c7c0e4ce078b1c1bf133b4ff3382e31cb5,2022-06-29T11:43:27.660000 CVE-2022-31306,0,0,229a78c105aeebe092df1cb31b2caadac4a5e92aab0beb86ce53cda8c6f703ac,2022-06-29T11:47:01.660000 CVE-2022-31307,0,0,93919e4d21f8bfea722ce89e78fff6029f3ee4af36c8daacc12264c4571c021f,2022-07-08T16:51:03.227000 -CVE-2022-31308,0,1,47257e40a402148746cf6944f499f5b51f6a223af3ce994ca569126f77ea21f0,2024-11-21T07:04:19.187000 -CVE-2022-31309,0,1,68e8500af4545853a7ab1f491bbdbdd80b1109b8b444a55486b428485dea52ab,2024-11-21T07:04:19.340000 +CVE-2022-31308,0,0,47257e40a402148746cf6944f499f5b51f6a223af3ce994ca569126f77ea21f0,2024-11-21T07:04:19.187000 +CVE-2022-31309,0,0,68e8500af4545853a7ab1f491bbdbdd80b1109b8b444a55486b428485dea52ab,2024-11-21T07:04:19.340000 CVE-2022-3131,0,0,85a1991c84ba4d71418485c1b5905fe8e4b4207c82f48cc51df9391df58c6619,2022-10-21T16:00:53.553000 -CVE-2022-31311,0,1,a3d3271cde98bf159679292995bbac28927a95f708902fa2fdfa1a2b64f64062,2024-11-21T07:04:19.500000 -CVE-2022-31313,0,1,2ba1c68b4e96f8e28d681fd5f525095f7f402b0aad2ef49c88f0d089d8f7404f,2024-11-21T07:04:19.657000 +CVE-2022-31311,0,0,a3d3271cde98bf159679292995bbac28927a95f708902fa2fdfa1a2b64f64062,2024-11-21T07:04:19.500000 +CVE-2022-31313,0,0,2ba1c68b4e96f8e28d681fd5f525095f7f402b0aad2ef49c88f0d089d8f7404f,2024-11-21T07:04:19.657000 CVE-2022-3132,0,0,965c76dc64ceaa65ac75c3a05a6399a4db621015d3da3cc1e792f471bcc158e1,2022-10-05T13:12:58.880000 CVE-2022-31321,0,0,ab0a561f49d3fbf7de92705db73b6cf6ccef2e3e518c0c5a7d439a656e26c358,2022-08-08T15:24:31.313000 CVE-2022-31322,0,0,8203df6360c2bae86ffc0564e4fd52f3ce9c428628b389fee1e5d74d9c35b744,2023-11-07T03:47:36.947000 CVE-2022-31324,0,0,bc123bed12bbfd08433011e939bae79c2a28b8de4212f5168b3d01fd316bbe76,2023-11-07T03:47:37.007000 -CVE-2022-31325,0,1,50ce43fa607d9056a4af10bd8ab531733b31ea1a60e14f5acba61a1b8917d682,2024-11-21T07:04:20.300000 -CVE-2022-31327,0,1,ec5c519cd1854e04b5418248ccb283cde0f60398add6896421e765c2af6cd4c1,2024-11-21T07:04:20.480000 -CVE-2022-31328,0,1,7ad22a89bb9171934a63fe81eee245ea4a45c1cbe47417a31ab1689030e440a2,2024-11-21T07:04:20.633000 -CVE-2022-31329,0,1,0ac907ff562724a330dd57896353d558a02d5f3a962eafee30bb59e33657ab00,2024-11-21T07:04:20.790000 +CVE-2022-31325,0,0,50ce43fa607d9056a4af10bd8ab531733b31ea1a60e14f5acba61a1b8917d682,2024-11-21T07:04:20.300000 +CVE-2022-31327,0,0,ec5c519cd1854e04b5418248ccb283cde0f60398add6896421e765c2af6cd4c1,2024-11-21T07:04:20.480000 +CVE-2022-31328,0,0,7ad22a89bb9171934a63fe81eee245ea4a45c1cbe47417a31ab1689030e440a2,2024-11-21T07:04:20.633000 +CVE-2022-31329,0,0,0ac907ff562724a330dd57896353d558a02d5f3a962eafee30bb59e33657ab00,2024-11-21T07:04:20.790000 CVE-2022-3133,0,0,512dea9e914a8359a48ecca48108d02cd1c1429bc2b6d432eec7ec3f9e47de47,2022-09-15T15:30:15.277000 -CVE-2022-31335,0,1,1b5f2d5e21af7d6bd705383a4f26f668eb1ebcab0aeee6c9f4f9bc537bcd69e1,2024-11-21T07:04:20.950000 -CVE-2022-31336,0,1,f95dd91fa9e35c9d1da588a68789279db015332ca97e7b8cc680d20ca1bdf73b,2024-11-21T07:04:21.120000 -CVE-2022-31337,0,1,e7ef2541c84ef27105ed8387f4e01ffc7abeb586126bd56eeeffd4fa74f41f00,2024-11-21T07:04:21.263000 -CVE-2022-31338,0,1,a9a0672d9025c379d946c8bec9f2b1a929ee39f54608050cd13952477df03785,2024-11-21T07:04:21.407000 -CVE-2022-31339,0,1,d5c7157e888da8b93bb7a122ae9b51ea7cfc35198311f05c1352f0000e08e606,2024-11-21T07:04:21.553000 +CVE-2022-31335,0,0,1b5f2d5e21af7d6bd705383a4f26f668eb1ebcab0aeee6c9f4f9bc537bcd69e1,2024-11-21T07:04:20.950000 +CVE-2022-31336,0,0,f95dd91fa9e35c9d1da588a68789279db015332ca97e7b8cc680d20ca1bdf73b,2024-11-21T07:04:21.120000 +CVE-2022-31337,0,0,e7ef2541c84ef27105ed8387f4e01ffc7abeb586126bd56eeeffd4fa74f41f00,2024-11-21T07:04:21.263000 +CVE-2022-31338,0,0,a9a0672d9025c379d946c8bec9f2b1a929ee39f54608050cd13952477df03785,2024-11-21T07:04:21.407000 +CVE-2022-31339,0,0,d5c7157e888da8b93bb7a122ae9b51ea7cfc35198311f05c1352f0000e08e606,2024-11-21T07:04:21.553000 CVE-2022-3134,0,0,df826233b8ea875540790492f04f29a6433a629be9abf3732542feef1d3e642e,2024-01-25T21:05:06.113000 -CVE-2022-31340,0,1,3a42c6b0d28cf7424350157f46a8a9fa461e951b9b433d09ff55ed749f98bd79,2024-11-21T07:04:21.697000 -CVE-2022-31342,0,1,09e503dd0d273bf06541c34e46e0fe3d0ea67f2fd74d81da361c922dc852f36d,2024-11-21T07:04:21.840000 -CVE-2022-31343,0,1,fef26d9d59d9bfdbaf4e7d70e5cf1c37494f759e093a8e554c0b3de0a79a6d1b,2024-11-21T07:04:21.973000 -CVE-2022-31344,0,1,7af5e79579d0963cb2519f61382ce2de19d48b2a3fd8b4166cd06d46f19c4be2,2024-11-21T07:04:22.113000 -CVE-2022-31345,0,1,223c99566507831124bf58210c63feecf25b293933b84a7fd2abd993e256c057,2024-11-21T07:04:22.267000 -CVE-2022-31346,0,1,d6ddd145eb42e0f2b99750261d5a5c1bf30dfdf70790d756403f1b0efec09167,2024-11-21T07:04:22.423000 -CVE-2022-31347,0,1,ff3165c0651bad12d65864d02012c00390a19f8db9084106d3bdf2cfaf9cd775,2024-11-21T07:04:22.553000 -CVE-2022-31348,0,1,4edd663147d4f780199cdb48a9fc4e1c5fea2d8573ffb26051d1a8ab864f8a44,2024-11-21T07:04:22.690000 +CVE-2022-31340,0,0,3a42c6b0d28cf7424350157f46a8a9fa461e951b9b433d09ff55ed749f98bd79,2024-11-21T07:04:21.697000 +CVE-2022-31342,0,0,09e503dd0d273bf06541c34e46e0fe3d0ea67f2fd74d81da361c922dc852f36d,2024-11-21T07:04:21.840000 +CVE-2022-31343,0,0,fef26d9d59d9bfdbaf4e7d70e5cf1c37494f759e093a8e554c0b3de0a79a6d1b,2024-11-21T07:04:21.973000 +CVE-2022-31344,0,0,7af5e79579d0963cb2519f61382ce2de19d48b2a3fd8b4166cd06d46f19c4be2,2024-11-21T07:04:22.113000 +CVE-2022-31345,0,0,223c99566507831124bf58210c63feecf25b293933b84a7fd2abd993e256c057,2024-11-21T07:04:22.267000 +CVE-2022-31346,0,0,d6ddd145eb42e0f2b99750261d5a5c1bf30dfdf70790d756403f1b0efec09167,2024-11-21T07:04:22.423000 +CVE-2022-31347,0,0,ff3165c0651bad12d65864d02012c00390a19f8db9084106d3bdf2cfaf9cd775,2024-11-21T07:04:22.553000 +CVE-2022-31348,0,0,4edd663147d4f780199cdb48a9fc4e1c5fea2d8573ffb26051d1a8ab864f8a44,2024-11-21T07:04:22.690000 CVE-2022-3135,0,0,1cde28537beaf666803cefb13aa040694ae93bdbfd483d8e3025027049687d2a,2022-09-27T03:47:23.287000 -CVE-2022-31350,0,1,80139814051114a2b9962370c690e1c32d6c4361bb3aeae03172a5731e9a042e,2024-11-21T07:04:22.827000 -CVE-2022-31351,0,1,e45ff17a43c012e9520d3e6db6538660797544b4a83e459028e4f97f439e4130,2024-11-21T07:04:22.970000 -CVE-2022-31352,0,1,ce5ccb1ef835ff690452229618033151ec2c32520e6a3aa2c9cd4d4034e22181,2024-11-21T07:04:23.110000 -CVE-2022-31353,0,1,72d1761bc515522102a27864de576414268545e75619e73b145139e4ef137ce2,2024-11-21T07:04:23.250000 -CVE-2022-31354,0,1,ea8f6926785b698f8353cdb45175b7cf487a4bc037496bb3fdd1e4ca3516a081,2024-11-21T07:04:23.380000 +CVE-2022-31350,0,0,80139814051114a2b9962370c690e1c32d6c4361bb3aeae03172a5731e9a042e,2024-11-21T07:04:22.827000 +CVE-2022-31351,0,0,e45ff17a43c012e9520d3e6db6538660797544b4a83e459028e4f97f439e4130,2024-11-21T07:04:22.970000 +CVE-2022-31352,0,0,ce5ccb1ef835ff690452229618033151ec2c32520e6a3aa2c9cd4d4034e22181,2024-11-21T07:04:23.110000 +CVE-2022-31353,0,0,72d1761bc515522102a27864de576414268545e75619e73b145139e4ef137ce2,2024-11-21T07:04:23.250000 +CVE-2022-31354,0,0,ea8f6926785b698f8353cdb45175b7cf487a4bc037496bb3fdd1e4ca3516a081,2024-11-21T07:04:23.380000 CVE-2022-31355,0,0,8e886ce0dfc1b0a65228693862d4fc78baf56fe3067759ff8f1c617757b32b6c,2022-06-27T20:49:13.620000 CVE-2022-31356,0,0,151041b61d9a2662b174e141f44278ff92320973d5b5ff2cb219608ced9719c3,2022-06-27T20:48:15.177000 CVE-2022-31357,0,0,a36b5404301d2bb11a264644fa45bb788316682c7a180bbb265abba95d20e0c5,2022-06-27T20:47:04.127000 @@ -199481,53 +199488,53 @@ CVE-2022-31364,0,0,66533a6788f355de104a288187223b2d6ca01a6ec54c4507623ce6dd3a022 CVE-2022-31366,0,0,2f9588bd2d422aca9fce6faf5e48ed6319d09fa9057670079e7adf4bd6f49b8a,2022-10-21T16:18:59.077000 CVE-2022-31367,0,0,173908ba208b9a5b17f9c341251b6d9a5225a766a83cbdda1dc15bf7b27353e5,2022-09-30T18:07:34.693000 CVE-2022-3137,0,0,20c0336539ad63cf31a642cfa1ddb190c150b5b3c5d5308c7c953b7e6f432038,2022-10-12T16:45:27.060000 -CVE-2022-31372,0,1,679509cae1ab02fa2d83b0a3a31a681d2f5968e4cc9ca773122acb6e50757796,2024-11-21T07:04:25.120000 +CVE-2022-31372,0,0,679509cae1ab02fa2d83b0a3a31a681d2f5968e4cc9ca773122acb6e50757796,2024-11-21T07:04:25.120000 CVE-2022-31373,0,0,51d3dc769f31b6aecb864883049369ad0444ba820ed37e96c69f9474139245f5,2022-06-29T12:01:21.240000 CVE-2022-31374,0,0,53abe39aee85f6fef150727083f0da4bb7419476544a5e1d056d9898be671a2e,2022-06-29T12:13:04.760000 CVE-2022-3138,0,0,ee0da4363f53f27649eae6f77b9b2d880fce192403329bcfd42f31ec98968989,2022-09-09T21:09:00.210000 -CVE-2022-31382,0,1,a41789b6cba93f1b6b91338f8cc6af2f8c702442857f2a4ac964186ce901a671,2024-11-21T07:04:25.550000 -CVE-2022-31383,0,1,84519f5c8bdfeb096e70c7b1275a22cca3b88a3a63fea00e78a6043e377e6fb0,2024-11-21T07:04:25.697000 -CVE-2022-31384,0,1,fee67fef507ca8a55ee70c7274eb42e13976435c90117bff21dc623cd1ec6289,2024-11-21T07:04:25.837000 -CVE-2022-31386,0,1,29ba64c0dfd5719f1b2ec3aadbc8bdc04358dbcadc9b73ff3d01fb664708006f,2024-11-21T07:04:25.977000 +CVE-2022-31382,0,0,a41789b6cba93f1b6b91338f8cc6af2f8c702442857f2a4ac964186ce901a671,2024-11-21T07:04:25.550000 +CVE-2022-31383,0,0,84519f5c8bdfeb096e70c7b1275a22cca3b88a3a63fea00e78a6043e377e6fb0,2024-11-21T07:04:25.697000 +CVE-2022-31384,0,0,fee67fef507ca8a55ee70c7274eb42e13976435c90117bff21dc623cd1ec6289,2024-11-21T07:04:25.837000 +CVE-2022-31386,0,0,29ba64c0dfd5719f1b2ec3aadbc8bdc04358dbcadc9b73ff3d01fb664708006f,2024-11-21T07:04:25.977000 CVE-2022-3139,0,0,90fb4229fe5339ebc1d6942fed9c059638e9438d97ba4d6f1110b6b73dd311df,2023-11-07T03:50:49.563000 -CVE-2022-31390,0,1,7d1606ce5a394e14960a7675d8db87a6f155ca69495117b039e1855d17d9f4ce,2024-11-21T07:04:26.133000 -CVE-2022-31393,0,1,71f537cf13c7fd064b0eedb89722423b69cd20b2c98d0b872f0e17ac3797ebcc,2024-11-21T07:04:26.753000 +CVE-2022-31390,0,0,7d1606ce5a394e14960a7675d8db87a6f155ca69495117b039e1855d17d9f4ce,2024-11-21T07:04:26.133000 +CVE-2022-31393,0,0,71f537cf13c7fd064b0eedb89722423b69cd20b2c98d0b872f0e17ac3797ebcc,2024-11-21T07:04:26.753000 CVE-2022-31394,0,0,57f8b294ea1852c4356d5eab2cefc43daae210e95fa81aabc2d35dd6b883f3e7,2023-03-02T16:05:03.367000 CVE-2022-31395,0,0,25e722368ec07b8ffc809dfdf3e2b737fb8841b5d23496c5b3af2cd67a29afd2,2022-06-30T18:14:18.603000 -CVE-2022-31398,0,1,168f9d561e157f6655212002029b5cdd671eb84ec75a79f3b006fefb566790ea,2024-11-21T07:04:27.213000 +CVE-2022-31398,0,0,168f9d561e157f6655212002029b5cdd671eb84ec75a79f3b006fefb566790ea,2024-11-21T07:04:27.213000 CVE-2022-3140,0,0,304da9825d02b6bc19c0288868be6eda6582dd4b1887bfb58efb5cd6c8d06687,2023-03-27T00:15:07.820000 -CVE-2022-31400,0,1,60547bcf2106fa76429998efec66566bfdc0cc06cd466d6f805d62e11ad42440,2024-11-21T07:04:27.357000 -CVE-2022-31402,0,1,9561d3f11536c69642cad325ac53847310ef1753aceb38d26e91cd3cc0092682,2024-11-21T07:04:27.500000 -CVE-2022-31403,0,1,2fe16f57d0ca2fb5acafc53dbfe44997fa54864a649bfa38c330b33f7389b25f,2024-11-21T07:04:27.647000 +CVE-2022-31400,0,0,60547bcf2106fa76429998efec66566bfdc0cc06cd466d6f805d62e11ad42440,2024-11-21T07:04:27.357000 +CVE-2022-31402,0,0,9561d3f11536c69642cad325ac53847310ef1753aceb38d26e91cd3cc0092682,2024-11-21T07:04:27.500000 +CVE-2022-31403,0,0,2fe16f57d0ca2fb5acafc53dbfe44997fa54864a649bfa38c330b33f7389b25f,2024-11-21T07:04:27.647000 CVE-2022-31405,0,0,bc437a449141f9bd42ef5397f697c55bf19a58ddc6e85e218fea8358abd8dd95,2023-03-03T20:20:00.387000 CVE-2022-3141,0,0,f1480a12fa5c92a7773b0e10ddebab062f013f6e8c89209a48abc3e01af7152c,2023-11-07T03:50:49.687000 CVE-2022-31414,0,0,32203345dc21cdf581adcb3a7f4db1bf6cd81bc512cc1259bc931a1a292d7ff8,2022-09-12T19:38:14.683000 -CVE-2022-31415,0,1,ca977269e7410def195e366b98eaae54a28e9fb97e55f71afb00a5be80eac83f,2024-11-21T07:04:28.100000 +CVE-2022-31415,0,0,ca977269e7410def195e366b98eaae54a28e9fb97e55f71afb00a5be80eac83f,2024-11-21T07:04:28.100000 CVE-2022-3142,0,0,cfbc3356d01733774ba00e60584d5ad7dbb98d545e951271a7e3c8ea802578d9,2023-11-07T03:50:49.870000 CVE-2022-3143,0,0,e5b759fbd3be9ab9451ad3d6e6d96289bb262310368287847d7fdd25cd3fd3d9,2023-01-25T20:38:36.133000 CVE-2022-3144,0,0,50a6ca174a7e30837bfbd8598b82085c64bf326f49b953c7767fdd67a6fe221a,2024-01-11T09:15:46.063000 -CVE-2022-31446,0,1,ce2f0741d1cf37a475148e3d6e59281ebdd8187451933ee4179317c8492d14c1,2024-11-21T07:04:28.257000 -CVE-2022-31447,0,1,77c6fcda5d7792cba4114b1194a1a7db6e545e825491bd850c414b8b2bb921c8,2024-11-21T07:04:28.430000 +CVE-2022-31446,0,0,ce2f0741d1cf37a475148e3d6e59281ebdd8187451933ee4179317c8492d14c1,2024-11-21T07:04:28.257000 +CVE-2022-31447,0,0,77c6fcda5d7792cba4114b1194a1a7db6e545e825491bd850c414b8b2bb921c8,2024-11-21T07:04:28.430000 CVE-2022-3145,0,0,d21cbde81bf5231b6fc94cab977bc88d6bdce7bbbee0913fa47d0f07ea1cb7be,2023-01-30T16:30:45.250000 CVE-2022-31454,0,0,7b3bd591a8827aeff64f69219e825cc31ddba92a0152f6341ff16a366f7dd8ae,2024-08-03T08:15:17.517000 CVE-2022-31455,0,0,3cce69cbfeb6b887dab0c4c485c901171ee6a35dd013d430d1262dce568ac8aa,2023-11-07T03:47:37.770000 CVE-2022-31456,0,0,165af628194d0d12e625cc1bfcd87aab46eaeacefcf1d6de170ce36d9a171435,2024-10-29T14:35:12.093000 CVE-2022-31457,0,0,23731effc053c3caac791445d3c6d2f512fedf81864f9e6109fe79e03829f998,2023-11-07T03:47:37.910000 CVE-2022-31458,0,0,6309737435a4e437f77d27a264d59769b805bd0380f3c95e48ca3963d7ffdb38,2023-11-07T03:47:37.973000 -CVE-2022-31459,0,1,ab073497f00b04cc05116694c2ef5e7a08c34f7faec3898c9cdfb9a7df6a7414,2024-11-21T07:04:29.403000 +CVE-2022-31459,0,0,ab073497f00b04cc05116694c2ef5e7a08c34f7faec3898c9cdfb9a7df6a7414,2024-11-21T07:04:29.403000 CVE-2022-3146,0,0,7bac6253172417f26d07699a39aed6180f5739c2b2898a9836861ea53eba39a3,2023-11-07T03:50:50.337000 -CVE-2022-31460,0,1,bc2cafc48c28a578d4cbc06b07f52b7fbca2b2e739a32f54dc89e885b7b26c98,2024-11-21T07:04:29.567000 -CVE-2022-31461,0,1,f61847f1ab5b432d7eb16609d99299fd2edf0d9f6032d7e9eddbb9fcd3da60ae,2024-11-21T07:04:29.713000 -CVE-2022-31462,0,1,8c0eb9deb83ef3bb2f93a847531d02dfa447318c32e1736a32aba54b8b0e9d9e,2024-11-21T07:04:29.880000 -CVE-2022-31463,0,1,2749a48328adad3033d550e0e90203804ffe5c18d69dc6d587bdbe47e98cf9ee,2024-11-21T07:04:30.037000 +CVE-2022-31460,0,0,bc2cafc48c28a578d4cbc06b07f52b7fbca2b2e739a32f54dc89e885b7b26c98,2024-11-21T07:04:29.567000 +CVE-2022-31461,0,0,f61847f1ab5b432d7eb16609d99299fd2edf0d9f6032d7e9eddbb9fcd3da60ae,2024-11-21T07:04:29.713000 +CVE-2022-31462,0,0,8c0eb9deb83ef3bb2f93a847531d02dfa447318c32e1736a32aba54b8b0e9d9e,2024-11-21T07:04:29.880000 +CVE-2022-31463,0,0,2749a48328adad3033d550e0e90203804ffe5c18d69dc6d587bdbe47e98cf9ee,2024-11-21T07:04:30.037000 CVE-2022-31464,0,0,de48ac8b5c2ed28391bd77dc5e9b83ca031c27239e15c0bd57f9e7c49b17ddea,2023-08-08T14:22:24.967000 -CVE-2022-31465,0,1,d7bc8b675d7e397141f59f1317223dc217bf50bb9d3043cc321bf689459cd915,2024-11-21T07:04:30.340000 -CVE-2022-31466,0,1,d121bb6d9cf35f9e4dc5b60581dce87eecc6348f22f1b068ce94c43d1feaf6f6,2024-11-21T07:04:30.453000 -CVE-2022-31467,0,1,4e5500ce5053c86a6dae767586da923d7cdac3b344da64548e623fe7ffc7bc2d,2024-11-21T07:04:30.610000 +CVE-2022-31465,0,0,d7bc8b675d7e397141f59f1317223dc217bf50bb9d3043cc321bf689459cd915,2024-11-21T07:04:30.340000 +CVE-2022-31466,0,0,d121bb6d9cf35f9e4dc5b60581dce87eecc6348f22f1b068ce94c43d1feaf6f6,2024-11-21T07:04:30.453000 +CVE-2022-31467,0,0,4e5500ce5053c86a6dae767586da923d7cdac3b344da64548e623fe7ffc7bc2d,2024-11-21T07:04:30.610000 CVE-2022-31468,0,0,c8cfe7b5c04c74eefe6b2cefdf7876eb47336e0d6cce5c8a4dd93ba750cb5322,2022-10-28T01:47:46.317000 CVE-2022-31469,0,0,a711e4f6f043680a56aae616e8b5619536c3e0beb2a71feffa3542bee6221f35,2023-01-03T13:52:38.507000 CVE-2022-3147,0,0,ac34c13cd24d213fb8bcb23cbc33fda48fbc988976bfda82e759aaabc46309a1,2023-07-21T19:27:10.613000 -CVE-2022-31470,0,1,09b8720f0cfc568d20c4a4674172957de26d7214fdaca7420f51035b2b2bcd64,2024-11-21T07:04:31.110000 +CVE-2022-31470,0,0,09b8720f0cfc568d20c4a4674172957de26d7214fdaca7420f51035b2b2bcd64,2024-11-21T07:04:31.110000 CVE-2022-31471,0,0,0b9ec486f6786d6bad628fd4fbb49ac502e0d0e715deecd976204c8f18e62d7c,2022-08-01T18:56:10.177000 CVE-2022-31472,0,0,bb7c5cf35080250fa15d9bd79f53bd91e60ac2d92eb6c3949f2216511b2792a0,2022-07-15T12:15:39.223000 CVE-2022-31473,0,0,949314c501675732ad04a44e3f0029cc6ac2ddd4ba864fa51b3bc99b4ee73bca,2022-08-10T23:36:48.057000 @@ -199536,29 +199543,29 @@ CVE-2022-31475,0,0,d10ea988f16b71b46a55c1fd7ccb49715e71e97329193a34a89d580a97783 CVE-2022-31476,0,0,02ad526c6d865d2ed8e4b230b94761b145ab74ff436134f770a0bf6a094f4d35,2023-08-08T14:22:24.967000 CVE-2022-31477,0,0,c133251806a43418e6b43c8f3f53abd990aec097ff6bde28ab355e36a5c8cf04,2023-11-07T03:47:38.243000 CVE-2022-31478,0,0,5eec26c4519b4d7d4f1b5fa01608ae74911b89e2a0b6ac3d6ff42eff3b4b2d9b,2023-11-07T03:47:38.390000 -CVE-2022-31479,0,1,494381ad2b545913824ed161b6731cb9e5f89048fc3cea5d42e2ac4603eb1b98,2024-11-21T07:04:32.540000 +CVE-2022-31479,0,0,494381ad2b545913824ed161b6731cb9e5f89048fc3cea5d42e2ac4603eb1b98,2024-11-21T07:04:32.540000 CVE-2022-3148,0,0,ce47ca88037c41401a92dbc0bbdc7c773ad5c492f34f844d899edb89a2c9b705,2022-09-09T21:08:45.523000 -CVE-2022-31480,0,1,f71a9a4c85de1dddbf35254817fa821ea134fea16370c32fcf800935a263a2d6,2024-11-21T07:04:32.707000 -CVE-2022-31481,0,1,8e14d4bd49e4fbbf9b3521a02bc55bb4fbd49ebe24e5c7392873e9714926248e,2024-11-21T07:04:32.883000 -CVE-2022-31482,0,1,6bce80d8996000f79b06792ad37850574cb88fb455225af6565d6f1ebeb54efb,2024-11-21T07:04:33.063000 -CVE-2022-31483,0,1,f1c2797455a847d3d9792e3db6b53e5886b778b9f48965699c419eb5a9ac9bc7,2024-11-21T07:04:33.233000 -CVE-2022-31484,0,1,799694ffba0f04543346280ab3032a3bfb41750bb2065f84a2a07bde5d846ade,2024-11-21T07:04:33.400000 -CVE-2022-31485,0,1,c8f27504829ce429a0d0f5a93e5ab7ef9552a1328bf3ab9bf06427cb6f9e54f9,2024-11-21T07:04:33.593000 -CVE-2022-31486,0,1,91b6b79c41e8f856c33843ecb2a68c0054bdf9a99127943d550b710a5752eaf5,2024-11-21T07:04:33.760000 -CVE-2022-31487,0,1,3c1b70b6c45c212d1a67c1aab57a173deb94dc5d2d8f002ae73fabf24bb92232,2024-11-21T07:04:33.923000 -CVE-2022-31488,0,1,139ab0e6cd78da33373abc0db0895411c3a6e33b8afdb8b5a9029f8ada25eb6c,2024-11-21T07:04:34.090000 -CVE-2022-31489,0,1,4334167690f8da58ed6efdbbd16a749716bde13989fa7ae1fa1199068a8ea3a0,2024-11-21T07:04:34.243000 +CVE-2022-31480,0,0,f71a9a4c85de1dddbf35254817fa821ea134fea16370c32fcf800935a263a2d6,2024-11-21T07:04:32.707000 +CVE-2022-31481,0,0,8e14d4bd49e4fbbf9b3521a02bc55bb4fbd49ebe24e5c7392873e9714926248e,2024-11-21T07:04:32.883000 +CVE-2022-31482,0,0,6bce80d8996000f79b06792ad37850574cb88fb455225af6565d6f1ebeb54efb,2024-11-21T07:04:33.063000 +CVE-2022-31483,0,0,f1c2797455a847d3d9792e3db6b53e5886b778b9f48965699c419eb5a9ac9bc7,2024-11-21T07:04:33.233000 +CVE-2022-31484,0,0,799694ffba0f04543346280ab3032a3bfb41750bb2065f84a2a07bde5d846ade,2024-11-21T07:04:33.400000 +CVE-2022-31485,0,0,c8f27504829ce429a0d0f5a93e5ab7ef9552a1328bf3ab9bf06427cb6f9e54f9,2024-11-21T07:04:33.593000 +CVE-2022-31486,0,0,91b6b79c41e8f856c33843ecb2a68c0054bdf9a99127943d550b710a5752eaf5,2024-11-21T07:04:33.760000 +CVE-2022-31487,0,0,3c1b70b6c45c212d1a67c1aab57a173deb94dc5d2d8f002ae73fabf24bb92232,2024-11-21T07:04:33.923000 +CVE-2022-31488,0,0,139ab0e6cd78da33373abc0db0895411c3a6e33b8afdb8b5a9029f8ada25eb6c,2024-11-21T07:04:34.090000 +CVE-2022-31489,0,0,4334167690f8da58ed6efdbbd16a749716bde13989fa7ae1fa1199068a8ea3a0,2024-11-21T07:04:34.243000 CVE-2022-3149,0,0,1fa2ae55079d78b18a1d344ae8189a8954b9207ebd6842e47de24bff92cc7f98,2022-10-21T16:39:21.067000 -CVE-2022-31492,0,1,c0b3f25ce34366ec0c29be52f692590eb0f4656893d6310e1bfbc436f471b789,2024-11-21T07:04:34.390000 -CVE-2022-31493,0,1,b0d7ad4d47d041a9d518e6b2a0bd290bb4a0e41b154e0d92693e18c115f93285,2024-11-21T07:04:34.523000 -CVE-2022-31494,0,1,2daf84431227850b1d82c30a211a95a88b1b93bbd930e082985dc7785859a857,2024-11-21T07:04:34.653000 -CVE-2022-31495,0,1,949ad449755e721dfbdf88dbd2b2f3af58c94aa2bfcdc9790dd989059d9d2fe8,2024-11-21T07:04:34.780000 -CVE-2022-31496,0,1,bb25d52c666c42efaaa3d87d488b0e38ebb44252a23df4719f104922850fa041,2024-11-21T07:04:34.917000 -CVE-2022-31497,0,1,48440b3cc724ecfdd1a67be9a02339eeb5ca3cb5a4725c36fe1c707c117868c3,2024-11-21T07:04:35.050000 -CVE-2022-31498,0,1,acc4b02564dd6c840ccb7736ef5d5d7fd5afebe322ef99b6d3a53e81feb8441d,2024-11-21T07:04:35.180000 +CVE-2022-31492,0,0,c0b3f25ce34366ec0c29be52f692590eb0f4656893d6310e1bfbc436f471b789,2024-11-21T07:04:34.390000 +CVE-2022-31493,0,0,b0d7ad4d47d041a9d518e6b2a0bd290bb4a0e41b154e0d92693e18c115f93285,2024-11-21T07:04:34.523000 +CVE-2022-31494,0,0,2daf84431227850b1d82c30a211a95a88b1b93bbd930e082985dc7785859a857,2024-11-21T07:04:34.653000 +CVE-2022-31495,0,0,949ad449755e721dfbdf88dbd2b2f3af58c94aa2bfcdc9790dd989059d9d2fe8,2024-11-21T07:04:34.780000 +CVE-2022-31496,0,0,bb25d52c666c42efaaa3d87d488b0e38ebb44252a23df4719f104922850fa041,2024-11-21T07:04:34.917000 +CVE-2022-31497,0,0,48440b3cc724ecfdd1a67be9a02339eeb5ca3cb5a4725c36fe1c707c117868c3,2024-11-21T07:04:35.050000 +CVE-2022-31498,0,0,acc4b02564dd6c840ccb7736ef5d5d7fd5afebe322ef99b6d3a53e81feb8441d,2024-11-21T07:04:35.180000 CVE-2022-31499,0,0,26eadb4a76fb42af1ee049eda38d53d14b5e641ef9d9701440950d9efdb8eeaa,2022-09-02T20:29:32.040000 CVE-2022-3150,0,0,726654e925c014bacfe3e6a0d76603767ff0548e235c8da97655150c9938f91c,2023-11-07T03:50:50.810000 -CVE-2022-31500,0,1,66e2886474b6374bb6824671ddc36703dd8bc35b7e04020d3d0bb3f0fddae991,2024-11-21T07:04:35.457000 +CVE-2022-31500,0,0,66e2886474b6374bb6824671ddc36703dd8bc35b7e04020d3d0bb3f0fddae991,2024-11-21T07:04:35.457000 CVE-2022-31501,0,0,074f9a0f2bffabacc9158c8e1b8fd016ba543648b1b24954690961c8d7150541,2022-07-15T12:08:59.270000 CVE-2022-31502,0,0,5ad4e1efb57850d0464d620220d42ae6af7466ffbf532dfeb7a2e94cff65d9de,2022-07-15T12:09:40.533000 CVE-2022-31503,0,0,0cf7b1eb718f025101ef924e5b62c336b191f4beb12cfbefb905e61e7e1f1f2a,2024-02-08T02:06:36.693000 @@ -199655,14 +199662,14 @@ CVE-2022-31585,0,0,6309680a092f73d39915e7a098a5f9692f690be32b9d6bacd4f960f7f5354 CVE-2022-31586,0,0,dd525322f378f4fa54baeb433a700acb073d29f7b99b888e34e8ae979b6ae29c,2022-07-15T17:00:04.320000 CVE-2022-31587,0,0,426c3a41ecfc6bd1891d393d906dd26b98cf7b70e465e2f3c4b2471e16d3f374,2022-07-15T17:00:28.527000 CVE-2022-31588,0,0,76269c2814968580409f689331395ad833d26e986acaad4f68c63ca71a1ed22a,2022-07-15T17:24:17.717000 -CVE-2022-31589,0,1,04ea457e028f3490335ca77027c4d53a3da83d33ce4c1e0c635d3d70b6ad55b5,2024-11-21T07:04:47.960000 +CVE-2022-31589,0,0,04ea457e028f3490335ca77027c4d53a3da83d33ce4c1e0c635d3d70b6ad55b5,2024-11-21T07:04:47.960000 CVE-2022-3159,0,0,df47998920e8dd6ca1dc3804abe9b2a661b19a6ed1c70af2ab98ff8219c1375c,2023-11-07T03:50:52.743000 -CVE-2022-31590,0,1,eefabbf7524eacb674089303b9f8309dd081b82942be6603ad7d2f0ca7c06363,2024-11-21T07:04:48.103000 +CVE-2022-31590,0,0,eefabbf7524eacb674089303b9f8309dd081b82942be6603ad7d2f0ca7c06363,2024-11-21T07:04:48.103000 CVE-2022-31591,0,0,3e490bf1f95b7d3a3bc34e3908d7cbb304d97dd210963be585eb5445d0ae1fa0,2022-07-16T02:23:38.557000 CVE-2022-31592,0,0,6797f82e3c94df71dc4f0225dbcfec4205671bdb54fe13e8b4933bb297a08f04,2022-07-16T02:06:36.737000 CVE-2022-31593,0,0,504dbffcac02304091e884800d4d5d99ca8c141392f9db7f1f7a836f37bba8be,2022-07-16T02:06:19.863000 -CVE-2022-31594,0,1,6a37f96a0df1acfb8eb0113a7674175c5ad44668baf85590308b1d1de73abb44,2024-11-21T07:04:48.607000 -CVE-2022-31595,0,1,717dea66dbb49b57f986de222394f966ddb90374b0e58fa7fdf8212c61616f6c,2024-11-21T07:04:48.780000 +CVE-2022-31594,0,0,6a37f96a0df1acfb8eb0113a7674175c5ad44668baf85590308b1d1de73abb44,2024-11-21T07:04:48.607000 +CVE-2022-31595,0,0,717dea66dbb49b57f986de222394f966ddb90374b0e58fa7fdf8212c61616f6c,2024-11-21T07:04:48.780000 CVE-2022-31596,0,0,56a40df597f2506bf6158b210bec179d1aa664d9010d08c07e703a713bd50d93,2023-11-07T03:47:39.413000 CVE-2022-31597,0,0,876b4fd4de227bfcf074701dcb7383b15df4ff6565e455cc4298b9c13aa7f519,2022-07-19T13:53:40.393000 CVE-2022-31598,0,0,40380d890b278ecf87ac28b818b879d9b2af37cca490c7cd086cba72ad451cc7,2022-07-16T02:06:04.983000 @@ -199688,15 +199695,15 @@ CVE-2022-31615,0,0,d0e0efc95e09f82f65467f5b77a2ef440a0463037b2b6bf566a03c82821c1 CVE-2022-31616,0,0,25ca6e840bff522b7ef2d33458106eab8dfbdfdeb92d8cb66ba9e4a41ea92e48,2022-11-29T15:26:45.147000 CVE-2022-31617,0,0,6c6668f265a6f225885130ca70a0a814e8fe72c076dbb765bc7b9791d4846271,2022-11-29T15:29:07.113000 CVE-2022-31618,0,0,c87bb7022df5b1cf6bfbf83b111f820a095a1522011a965e2b689b031ad72e79,2022-08-11T12:17:54.443000 -CVE-2022-31619,0,1,65b6f18a72d08d404163b90bbaf5c9138bf97ab87a900f1e90638dfd53c698ea,2024-11-21T07:04:51.880000 +CVE-2022-31619,0,0,65b6f18a72d08d404163b90bbaf5c9138bf97ab87a900f1e90638dfd53c698ea,2024-11-21T07:04:51.880000 CVE-2022-3162,0,0,94c5a9808c2af6e2d144dfc5fb54a6b06a92090516f69e51d01ee6db5a74681a,2023-05-11T15:15:09.510000 -CVE-2022-31620,0,1,d459985b04fba08dc510e78939281cb8d72b8470568455facba50be807413be9,2024-11-21T07:04:52.010000 -CVE-2022-31621,0,1,006aef41d0ab16cdfb87eb170adace1289a04331325f6ab5b16457901a5cd2e1,2024-11-21T07:04:52.150000 -CVE-2022-31622,0,1,bc43271e3c205e0cb07c2881376fc38ac22b72bde79ea0e7cb91416c54649c10,2024-11-21T07:04:52.393000 -CVE-2022-31623,0,1,802adea77621a737d101bf480e160a8906874848d0b3dd25c48b4a280ac7b1ee,2024-11-21T07:04:52.553000 -CVE-2022-31624,0,1,6157de9400fe367adcc57ad4c21eb13ae9f104b4a6b8a3952c6992dccf6c754b,2024-11-21T07:04:52.720000 -CVE-2022-31625,0,1,e3fd39ab40a2afa86f655f5853d17691648a6c21b76627880c380e4ac0b5418c,2024-11-21T07:04:52.873000 -CVE-2022-31626,0,1,e9f8d3b691d5e058667f3be69c91adfa049832ddf30ea9ed004a58321f62ad83,2024-11-21T07:04:53.017000 +CVE-2022-31620,0,0,d459985b04fba08dc510e78939281cb8d72b8470568455facba50be807413be9,2024-11-21T07:04:52.010000 +CVE-2022-31621,0,0,006aef41d0ab16cdfb87eb170adace1289a04331325f6ab5b16457901a5cd2e1,2024-11-21T07:04:52.150000 +CVE-2022-31622,0,0,bc43271e3c205e0cb07c2881376fc38ac22b72bde79ea0e7cb91416c54649c10,2024-11-21T07:04:52.393000 +CVE-2022-31623,0,0,802adea77621a737d101bf480e160a8906874848d0b3dd25c48b4a280ac7b1ee,2024-11-21T07:04:52.553000 +CVE-2022-31624,0,0,6157de9400fe367adcc57ad4c21eb13ae9f104b4a6b8a3952c6992dccf6c754b,2024-11-21T07:04:52.720000 +CVE-2022-31625,0,0,e3fd39ab40a2afa86f655f5853d17691648a6c21b76627880c380e4ac0b5418c,2024-11-21T07:04:52.873000 +CVE-2022-31626,0,0,e9f8d3b691d5e058667f3be69c91adfa049832ddf30ea9ed004a58321f62ad83,2024-11-21T07:04:53.017000 CVE-2022-31627,0,0,71717207ad4e5fdd41ef51ce9ec9df450045b8dbf5e32c118f066a3578f11cad,2022-10-25T19:45:51.713000 CVE-2022-31628,0,0,318257423888c15846b494c47e87840cd1108d4bd4ce2079f0ead2aa19679a05,2023-11-07T03:47:40.020000 CVE-2022-31629,0,0,40e49bcadc3d2c9e6ba8aef844fadf44ccb48c31ac09ac6fb7ee3b18a76a42f8,2024-10-29T15:35:04.630000 @@ -199714,11 +199721,11 @@ CVE-2022-31644,0,0,ca8c364f48d604f2c0bf6ad4836d1dc777635ac3dc246449d0eb96c35f11f CVE-2022-31645,0,0,6bad8f52e20461466238e23d8feaae081a943326c1ec9a0cc0a28a006343dc97,2023-06-30T00:07:19.013000 CVE-2022-31646,0,0,accab60367e863f6da6c42bca870bddb92d7f7924fc572ef9bea33ce29f6d31d,2023-06-30T00:07:28.433000 CVE-2022-31647,0,0,873740e5eead1ab1fad46ba10e4fc9d2edaff1475d68dce7d3db82b5baace984,2023-05-09T15:30:46.117000 -CVE-2022-31648,0,1,3088c08f601a8415a63b7fcf6b83ae97d4db7149585f57c21acbc8da98984196,2024-11-21T07:05:02.450000 -CVE-2022-31649,0,1,7a45ef73bf91a67bbd75ed23fd0fd342909deff2c630a43998427abdb37c91a4,2024-11-21T07:05:02.637000 +CVE-2022-31648,0,0,3088c08f601a8415a63b7fcf6b83ae97d4db7149585f57c21acbc8da98984196,2024-11-21T07:05:02.450000 +CVE-2022-31649,0,0,7a45ef73bf91a67bbd75ed23fd0fd342909deff2c630a43998427abdb37c91a4,2024-11-21T07:05:02.637000 CVE-2022-3165,0,0,27225515ac1d9b6091001b7ff32d54a2208abec30109f844a60b2608bcbe4be5,2023-11-07T03:50:54.003000 -CVE-2022-31650,0,1,e4b2166832eef700b623e98cd19fc48d9c75d9a605b204e024c32239417538ea,2024-11-21T07:05:02.840000 -CVE-2022-31651,0,1,8903b2e1727e261bf2f542d824f28f024400960ed87efd0786919c65a1bfe93f,2024-11-21T07:05:03.040000 +CVE-2022-31650,0,0,e4b2166832eef700b623e98cd19fc48d9c75d9a605b204e024c32239417538ea,2024-11-21T07:05:02.840000 +CVE-2022-31651,0,0,8903b2e1727e261bf2f542d824f28f024400960ed87efd0786919c65a1bfe93f,2024-11-21T07:05:03.040000 CVE-2022-31654,0,0,7679ceb4f26f249d1cd73561d079a1520a858ece30ec89e2235a05fda7113aa2,2022-07-16T01:57:33.943000 CVE-2022-31655,0,0,a55f54ad51fed334ced493b399961210be488644a4b7e76a8229ce9ea9de64f3,2022-07-16T01:54:27.037000 CVE-2022-31656,0,0,315f67eb66a3ee23982ff82e346e91bf9b4d40fb08365e74d6af3ab15887e3d2,2023-08-08T14:22:24.967000 @@ -199801,25 +199808,25 @@ CVE-2022-31746,0,0,f15487491c50751d42acab116bb3fa1bb82815ceeb116042bdc12ea88b275 CVE-2022-31747,0,0,b864ffde0d4fd7addbb5ec9c8e14390bca8ee37c8e6e648dd69c70e1f7b6c507,2023-08-08T14:21:49.707000 CVE-2022-31748,0,0,0c63981743d826cc175d47d87cb2f36983ba43af11b41cca148fc3e3e2a86717,2023-01-04T17:09:10.643000 CVE-2022-3175,0,0,2b11639b51102e822ab8144a531c5fcc41b1cbf120d0b68f159d84cd3abbbf1d,2022-09-15T20:52:27.760000 -CVE-2022-31751,0,1,9f835d53e7f735dcd1ee4d9f193a10aaba13eeaa7fb9175dd076bfc55910f0fe,2024-11-21T07:05:13.820000 -CVE-2022-31752,0,1,b2c88eab34b88e74c66d5b65ab4a4fac28e78a3a52f2e0406a7f01ebd83026b5,2024-11-21T07:05:13.973000 -CVE-2022-31753,0,1,818c7957af0aafb12b71c3bb05a4f90aef39dba97892408409cc01ae8f0d181f,2024-11-21T07:05:14.133000 -CVE-2022-31754,0,1,5213a3953a7836c92c944e3461a0f33a5f468958438a9c1796eaf5cd13ed918f,2024-11-21T07:05:14.277000 -CVE-2022-31755,0,1,67e25a2a5e2628ee3039c3ddc4c8c056aa034b5d9ad140c0d0d38fe6eab37345,2024-11-21T07:05:14.440000 -CVE-2022-31756,0,1,4905fcb6cca755a5c541b354bb715f387d193a37dea64d538d354c6f3d8c72ec,2024-11-21T07:05:14.587000 -CVE-2022-31757,0,1,e0e6fa8a9b6c170ee3f5fc333e196158077d6054b77c53deeb97e206a370e136,2024-11-21T07:05:14.733000 -CVE-2022-31758,0,1,592f3f7c88791c40b1cc4307fe5965815202a444fa74bc4915a453c60bd9c4fc,2024-11-21T07:05:14.890000 -CVE-2022-31759,0,1,f7943d54be408eb8f1a6d347bf8f9176f39d70a9bd53b59d4cf7ce4c94779ad6,2024-11-21T07:05:15.037000 +CVE-2022-31751,0,0,9f835d53e7f735dcd1ee4d9f193a10aaba13eeaa7fb9175dd076bfc55910f0fe,2024-11-21T07:05:13.820000 +CVE-2022-31752,0,0,b2c88eab34b88e74c66d5b65ab4a4fac28e78a3a52f2e0406a7f01ebd83026b5,2024-11-21T07:05:13.973000 +CVE-2022-31753,0,0,818c7957af0aafb12b71c3bb05a4f90aef39dba97892408409cc01ae8f0d181f,2024-11-21T07:05:14.133000 +CVE-2022-31754,0,0,5213a3953a7836c92c944e3461a0f33a5f468958438a9c1796eaf5cd13ed918f,2024-11-21T07:05:14.277000 +CVE-2022-31755,0,0,67e25a2a5e2628ee3039c3ddc4c8c056aa034b5d9ad140c0d0d38fe6eab37345,2024-11-21T07:05:14.440000 +CVE-2022-31756,0,0,4905fcb6cca755a5c541b354bb715f387d193a37dea64d538d354c6f3d8c72ec,2024-11-21T07:05:14.587000 +CVE-2022-31757,0,0,e0e6fa8a9b6c170ee3f5fc333e196158077d6054b77c53deeb97e206a370e136,2024-11-21T07:05:14.733000 +CVE-2022-31758,0,0,592f3f7c88791c40b1cc4307fe5965815202a444fa74bc4915a453c60bd9c4fc,2024-11-21T07:05:14.890000 +CVE-2022-31759,0,0,f7943d54be408eb8f1a6d347bf8f9176f39d70a9bd53b59d4cf7ce4c94779ad6,2024-11-21T07:05:15.037000 CVE-2022-3176,0,0,59b90290b4a90bb136f6995baeeb52e8bd6d511a39ccee1217f802d63547a9e7,2023-04-11T18:15:23.143000 -CVE-2022-31760,0,1,14dbbe4db65794c70427f8e90f00d37398d09ae08f8930c1586f695d416ece5a,2024-11-21T07:05:15.190000 -CVE-2022-31761,0,1,84ad3e1c0c999b6438966c72d0557b113714e70e06a16972fe3d8db00ec39d2a,2024-11-21T07:05:15.337000 -CVE-2022-31762,0,1,969e6f00090dd4937ac49f7a300d999f8bbf2cdf73e968ab4402b34481574fba,2024-11-21T07:05:15.463000 -CVE-2022-31763,0,1,01a2afb35d3434c7c398afbce15c6bb367af9c3550f8a3c36a41254afa3bb468,2024-11-21T07:05:15.613000 +CVE-2022-31760,0,0,14dbbe4db65794c70427f8e90f00d37398d09ae08f8930c1586f695d416ece5a,2024-11-21T07:05:15.190000 +CVE-2022-31761,0,0,84ad3e1c0c999b6438966c72d0557b113714e70e06a16972fe3d8db00ec39d2a,2024-11-21T07:05:15.337000 +CVE-2022-31762,0,0,969e6f00090dd4937ac49f7a300d999f8bbf2cdf73e968ab4402b34481574fba,2024-11-21T07:05:15.463000 +CVE-2022-31763,0,0,01a2afb35d3434c7c398afbce15c6bb367af9c3550f8a3c36a41254afa3bb468,2024-11-21T07:05:15.613000 CVE-2022-31765,0,0,9c0d9e3195b30804835fe44a2175582b00018968c36f38fe476db617e798edb0,2023-04-11T10:15:15.113000 CVE-2022-31766,0,0,d3cc44d818abb68b8bd24eecf05d0dfd1290b63c7c02774bf909c13976444a13,2023-11-07T03:47:41.190000 CVE-2022-31767,0,0,311f9386f7b925434a7d4c162fab019fcbc5b7d723d7c261d24f8eb0bd7708ee,2022-07-05T21:00:16.027000 -CVE-2022-31768,0,1,3eba71d67f594034d7052527e4e5778d3e4bdc2ce403b9e923f9ec1a1712129a,2024-11-21T07:05:16.570000 -CVE-2022-31769,0,1,26f58edc68e671b6cd4423e5a10a0c5a71d45b311d3aa267da2d763ca667726e,2024-11-21T07:05:16.700000 +CVE-2022-31768,0,0,3eba71d67f594034d7052527e4e5778d3e4bdc2ce403b9e923f9ec1a1712129a,2024-11-21T07:05:16.570000 +CVE-2022-31769,0,0,26f58edc68e671b6cd4423e5a10a0c5a71d45b311d3aa267da2d763ca667726e,2024-11-21T07:05:16.700000 CVE-2022-31770,0,0,21d603e31a3bba25b3ab98d1042f4b3612e53e20414e2612849a7e3a8314de84,2022-07-13T02:07:33.617000 CVE-2022-31772,0,0,32f9db04846ab8f2c94c3f25235ef626f8c559a17ac1ad9c0d15af08ef0c192f,2023-11-07T03:47:41.387000 CVE-2022-31773,0,0,a049616765f73e3831ea842e4764feb90fdc13e5811ebc54b8da43da25047235,2022-08-31T18:36:24.077000 @@ -199832,12 +199839,12 @@ CVE-2022-31779,0,0,9100ae52a2e93e5aef4356764d8538ee585ff4993c14ca36cdda1c69d9b3d CVE-2022-3178,0,0,86e1d9dc03251fb62c83c0fa92f1dd4628f2e407c892c615e21968a77e70f28c,2023-06-29T14:56:33.333000 CVE-2022-31780,0,0,166b3c6510ee076c5f782b9cdc6b44589ca04542813870a1e3916bc8c8a56695,2023-11-07T03:47:41.593000 CVE-2022-31781,0,0,f534838426079b80214030cdc92cb63eaa84b072775ec1cd2eba98da1fc970e3,2023-08-02T17:21:03.487000 -CVE-2022-31782,0,1,920b1a246592e497c8ccbcdfc6bf0264085332fa1179fa1b6b4e67afe69b55e2,2024-11-21T07:05:18.533000 -CVE-2022-31783,0,1,ebffb9d3e04dddd5515d2213b2a5385016dec67a569b099c60e535eb607d3266,2024-11-21T07:05:18.707000 +CVE-2022-31782,0,0,920b1a246592e497c8ccbcdfc6bf0264085332fa1179fa1b6b4e67afe69b55e2,2024-11-21T07:05:18.533000 +CVE-2022-31783,0,0,ebffb9d3e04dddd5515d2213b2a5385016dec67a569b099c60e535eb607d3266,2024-11-21T07:05:18.707000 CVE-2022-31784,0,0,da5e1c9f2a89aeaf701eeb6fa7de68cf3bfc2de5bdc4c52a7e92267882fb37a7,2022-06-30T04:02:40.467000 CVE-2022-31786,0,0,66a03b8bd5af4829db489bb8bca216d29829c2903ed5f0d2b961eac4807b3de5,2022-06-28T21:03:55.753000 CVE-2022-31787,0,0,4fabbc07487c410ada9661d4de6ebed85b6aff89a45c18baa8491527faf55f93,2022-06-29T18:06:35.353000 -CVE-2022-31788,0,1,edebf9f5167f932aad492cc784c4d9b015fb442f5093436f1f3cf5476e41343e,2024-11-21T07:05:19.473000 +CVE-2022-31788,0,0,edebf9f5167f932aad492cc784c4d9b015fb442f5093436f1f3cf5476e41343e,2024-11-21T07:05:19.473000 CVE-2022-31789,0,0,2a63c3e5143eb5778222812caba86f16d2411a0d8d22ae698b16955cd219830c,2022-09-10T03:19:24.457000 CVE-2022-3179,0,0,0f102d00219f4efe2a910c72690f76834cf02a2aad00a061c8c96bfadd400795,2022-09-15T19:42:30.663000 CVE-2022-31790,0,0,a81f75c4e175005a9adaf428ab2abecbde7e3b77ab5d6630208d3c15a4fc9f01,2022-09-10T03:19:58.970000 @@ -199846,9 +199853,9 @@ CVE-2022-31792,0,0,9142b6255cdbe90f9db2691e3d4441587432fe2b4a18bc5a603d2ae159e3d CVE-2022-31793,0,0,fedcd54281b1ca3cee678c57fa7c37981e63f8440d75e931a68cfd23189598aa,2022-08-11T18:07:01.703000 CVE-2022-31794,0,0,0501f4c137dba5c501a402cfe35b033413ced8537e403bddd0b04d52abbf942f,2022-06-27T18:47:51.743000 CVE-2022-31795,0,0,2aa5782f633a05535fab54ddc772be1d087d51179fd90d0a38413f5a0069af28,2022-06-27T18:48:36.623000 -CVE-2022-31796,0,1,c88f5abce7c9c637d8099363b8b6c2f1654a177194d3126701b0d25bd8ae9586,2024-11-21T07:05:20.900000 +CVE-2022-31796,0,0,c88f5abce7c9c637d8099363b8b6c2f1654a177194d3126701b0d25bd8ae9586,2024-11-21T07:05:20.900000 CVE-2022-31798,0,0,395a97c3fb6c7e14dd1fe16575bd95cecc766642acb3dbc1e79d78859cdc7b3d,2023-08-08T14:21:49.707000 -CVE-2022-31799,0,1,a2cf17537b08d9e504170db7f8a92bfc404fa88d213724128def9943f2085d36,2024-11-21T07:05:21.203000 +CVE-2022-31799,0,0,a2cf17537b08d9e504170db7f8a92bfc404fa88d213724128def9943f2085d36,2024-11-21T07:05:21.203000 CVE-2022-31800,0,0,0481778460b26d854d94de11754fb26a92dae0dfca815f43b1627d1642f33031,2022-06-28T17:04:48.447000 CVE-2022-31801,0,0,2b2e98f95390dd3fbe316468627bba7a381965ec67e81ca7b8616c4f343507ac,2022-06-28T17:45:55.823000 CVE-2022-31802,0,0,86ddd1d35c95a3a871aa2d4ae12a3810fe2b7723002da4a4c3ecade6bd4433ad,2022-07-01T13:34:15.277000 @@ -199859,18 +199866,18 @@ CVE-2022-31806,0,0,89e6de3ca62f1d839a1065f5d2e56c335fc3d5e4981a5fd09571f92393c4c CVE-2022-31808,0,0,dee8afc1917dafc8e76aa921c17c302edac49fe0ff9c4ee53f19b2e85d02f8e1,2023-11-07T03:47:42.013000 CVE-2022-3181,0,0,c21d7f10cd2367b0323366e9ef380c59430786da78690900c1e23be6772ebfdf,2023-11-07T03:50:56.520000 CVE-2022-31810,0,0,c8d1f70809d459fc11c406f0ed7e91e11deb9e4a4589199fa08c8eb63a51e694,2023-07-19T14:41:04.087000 -CVE-2022-31813,0,1,1980ab0872606676f153953dbd0166abb17a8d94ef596cd547d22e6063510211,2024-11-21T07:05:22.590000 +CVE-2022-31813,0,0,1980ab0872606676f153953dbd0166abb17a8d94ef596cd547d22e6063510211,2024-11-21T07:05:22.590000 CVE-2022-31814,0,0,6cbc1b4477b1236662c89ab49d263616c38df0276d7a2eb2391f2ecbfb3409f5,2024-07-03T01:38:28.430000 CVE-2022-3182,0,0,f7d3aa67822765639a79bf355212ee010ed1dbc78a02077c1c38897670494a10,2022-09-20T19:09:43.470000 -CVE-2022-31827,0,1,f8d045f6a64ecee17067c9ba11a3ee02eed62dc0b584fe99750d15c9618a1dc4,2024-11-21T07:05:22.987000 +CVE-2022-31827,0,0,f8d045f6a64ecee17067c9ba11a3ee02eed62dc0b584fe99750d15c9618a1dc4,2024-11-21T07:05:22.987000 CVE-2022-3183,0,0,9f4f39378d180b6b6dd955ff254e10d996ad8c8f116c457c3683f9ee0b2c2372,2023-11-07T03:50:56.953000 -CVE-2022-31830,0,1,97e7bca5980ae2a88a8a643cdcaca326b9451a2cba84f724a3eb07f28ddd6c3d,2024-11-21T07:05:23.130000 +CVE-2022-31830,0,0,97e7bca5980ae2a88a8a643cdcaca326b9451a2cba84f724a3eb07f28ddd6c3d,2024-11-21T07:05:23.130000 CVE-2022-31836,0,0,9a63c47c7c2ca70dc97b1f711d30a66ce2f376a184082cbe2e227d504b0c71ab,2023-02-24T20:15:16.210000 CVE-2022-3184,0,0,3cc74bfe7631185899e0e5a3b6050667095c0504bb8807cf7c1f40cdc88347e6,2023-11-07T03:50:57.223000 -CVE-2022-31845,0,1,6a02d452233050098e27afb387cb25cef4ed962bd8ae92744c3111beba5703a0,2024-11-21T07:05:23.450000 -CVE-2022-31846,0,1,e378f7e2740f964cef5b5e0a09710fc9af281e16115909a3d229bd34529d8163,2024-11-21T07:05:23.597000 -CVE-2022-31847,0,1,df7366d06bc5718525994992a0676ff31b3cc0221c6a65a5feedb2c5700504ed,2024-11-21T07:05:23.757000 -CVE-2022-31849,0,1,0343c32a361db1a1cbda87bed242819d7ab53b7ce8a4d0ad4cbbb176c4fc4fdd,2024-11-21T07:05:23.903000 +CVE-2022-31845,0,0,6a02d452233050098e27afb387cb25cef4ed962bd8ae92744c3111beba5703a0,2024-11-21T07:05:23.450000 +CVE-2022-31846,0,0,e378f7e2740f964cef5b5e0a09710fc9af281e16115909a3d229bd34529d8163,2024-11-21T07:05:23.597000 +CVE-2022-31847,0,0,df7366d06bc5718525994992a0676ff31b3cc0221c6a65a5feedb2c5700504ed,2024-11-21T07:05:23.757000 +CVE-2022-31849,0,0,0343c32a361db1a1cbda87bed242819d7ab53b7ce8a4d0ad4cbbb176c4fc4fdd,2024-11-21T07:05:23.903000 CVE-2022-3185,0,0,1a20274c8360b16ee3a596be85edf7dd4fa6887e5d3ed832be336dbf9eb8f08b,2023-11-07T03:50:57.407000 CVE-2022-31854,0,0,7d91cfaeef198a79126833ac101615e9b681afe9fe6b8366505ab1c73d07c2e9,2022-10-28T19:27:17.710000 CVE-2022-31856,0,0,8b3e00853321b2c8675161e4ce244010a2688947da361af33cd9e7eea6d8fac1,2022-07-13T11:52:26.667000 @@ -199900,94 +199907,94 @@ CVE-2022-3190,0,0,d54a5afec46d398b68384c9db3582eca03ffcc44b306c5c7ae8394a5c37da8 CVE-2022-31901,0,0,bd56e8d49d4ec71ac7dad0f186385dd4b19314898afb3e1379b4c18da5e03d1a,2023-01-26T15:28:44.653000 CVE-2022-31902,0,0,cf3a6921791d9f934d7ccd1623f9c1e645fa6ebb30c1c44921e158daf71fb4ff,2023-02-08T01:34:16.320000 CVE-2022-31904,0,0,41d1757ee8ed4f67dc3353f1b601822800f652d4dfa26beb27552871c8a01140,2024-02-14T01:17:43.863000 -CVE-2022-31906,0,1,9a14cac732d8feae5d892c4581001317db66f7b17f4f1fbc2408ee2471448bbb,2024-11-21T07:05:28.220000 -CVE-2022-31908,0,1,a7d49535525223cd39a4874c7a72fca3c0ea85dd94f77aa3a5afbc2bbca75d4b,2024-11-21T07:05:28.370000 +CVE-2022-31906,0,0,9a14cac732d8feae5d892c4581001317db66f7b17f4f1fbc2408ee2471448bbb,2024-11-21T07:05:28.220000 +CVE-2022-31908,0,0,a7d49535525223cd39a4874c7a72fca3c0ea85dd94f77aa3a5afbc2bbca75d4b,2024-11-21T07:05:28.370000 CVE-2022-3191,0,0,1cf65008e65344ae45416b04b7f5ab02eb61df886789a9145372ab9480c1d043,2023-11-07T03:50:58.283000 -CVE-2022-31910,0,1,01fff2cfa5994f6604a40c6cbd2bb75c6518b7d2e2f46c88cbf64d831b786485,2024-11-21T07:05:28.523000 -CVE-2022-31911,0,1,3127054ffd638764ed00d5db6108c758c310a97d071d9e96e88d92510be9d6e1,2024-11-21T07:05:28.673000 -CVE-2022-31912,0,1,5441c4cf547a45b15810389ed13c31339647e01082d22eddc1a35bd9a595a43b,2024-11-21T07:05:28.820000 -CVE-2022-31913,0,1,a57034c35dcf39a5d2ca8e548b42ff98e85d71bdf9d11f21aac58087b4f751e1,2024-11-21T07:05:28.970000 -CVE-2022-31914,0,1,f43ee39ecbc1d6d7d1fbc1282353fbb65029eccd50a7b063d1c127ad0cedbcfd,2024-11-21T07:05:29.123000 +CVE-2022-31910,0,0,01fff2cfa5994f6604a40c6cbd2bb75c6518b7d2e2f46c88cbf64d831b786485,2024-11-21T07:05:28.523000 +CVE-2022-31911,0,0,3127054ffd638764ed00d5db6108c758c310a97d071d9e96e88d92510be9d6e1,2024-11-21T07:05:28.673000 +CVE-2022-31912,0,0,5441c4cf547a45b15810389ed13c31339647e01082d22eddc1a35bd9a595a43b,2024-11-21T07:05:28.820000 +CVE-2022-31913,0,0,a57034c35dcf39a5d2ca8e548b42ff98e85d71bdf9d11f21aac58087b4f751e1,2024-11-21T07:05:28.970000 +CVE-2022-31914,0,0,f43ee39ecbc1d6d7d1fbc1282353fbb65029eccd50a7b063d1c127ad0cedbcfd,2024-11-21T07:05:29.123000 CVE-2022-3192,0,0,ba2e09d779bf5b12ae7ff16fe471b6ab7c094617653c233ded93bca9995a25bf,2023-09-13T04:15:10.810000 CVE-2022-3193,0,0,e4a9668503bcb489e15e862c957f23707a9c86c755f9f3fdc6a533f87b9dbf90,2022-09-29T19:24:35.117000 CVE-2022-31937,0,0,ce4a23a45f58d0ea91978f17477c4ef44a4df13b1f79020f1c66fa33bed7ac00,2022-09-24T02:31:54.780000 CVE-2022-3194,0,0,ce2c6760736511b6c5510e066a2ed496b7ceaa61dc8e2762283f80fa6b2c04ee,2024-01-24T15:55:36.690000 CVE-2022-31941,0,0,775d05ebc35aea104430abaf49bef61a88caac81de10fa5ff0f061d0a299fa81,2022-06-28T12:55:34.163000 CVE-2022-31943,0,0,fdc6bedbd90b49de4dddc95896f76316f267ad5df8dc57cf156ef180f157d427,2022-07-11T17:30:18.337000 -CVE-2022-31945,0,1,38a595d5d63ccc4576879ed051912c424edabf572380b7d86b9dd51739ab45d7,2024-11-21T07:05:29.773000 -CVE-2022-31946,0,1,8f26ee51cb752d8441b3761c13d9ac5196416bd28aa8cc73624ef2a35006e1ea,2024-11-21T07:05:29.920000 -CVE-2022-31948,0,1,0cd0c2c18e1d0371bd97a0771686ddcfde91abc13c356df989bd6fa745ef3c77,2024-11-21T07:05:30.080000 +CVE-2022-31945,0,0,38a595d5d63ccc4576879ed051912c424edabf572380b7d86b9dd51739ab45d7,2024-11-21T07:05:29.773000 +CVE-2022-31946,0,0,8f26ee51cb752d8441b3761c13d9ac5196416bd28aa8cc73624ef2a35006e1ea,2024-11-21T07:05:29.920000 +CVE-2022-31948,0,0,0cd0c2c18e1d0371bd97a0771686ddcfde91abc13c356df989bd6fa745ef3c77,2024-11-21T07:05:30.080000 CVE-2022-3195,0,0,7bc094979cceec31fef862586d8d555ce8693c3d66a32f1787cd7330da69b118,2023-01-19T03:23:02.540000 -CVE-2022-31951,0,1,2e245dd2f4f06589964c67b66646e7d33e463f1447c600e4316fdfbcf61e7618,2024-11-21T07:05:30.227000 -CVE-2022-31952,0,1,de12cb49ebbf873f6f11aa00cec3a72164f38e4eabf0cd35e2d4154439e7a79f,2024-11-21T07:05:30.373000 -CVE-2022-31953,0,1,6c0dcf55086a6d8c5a11f6b63d29f5a5369f995981a9596c1685d296f2138538,2024-11-21T07:05:30.537000 -CVE-2022-31956,0,1,a3100781e1da5de9e5486c4b2ad46d0e4e7219613160a301727d53d694ed7f63,2024-11-21T07:05:30.700000 -CVE-2022-31957,0,1,735e833ef9cb53449e404d46c6d9a936af9523fa3ef10f9435d369e74803d924,2024-11-21T07:05:30.883000 -CVE-2022-31959,0,1,aa989e5219e2251d705a388dbef5b447c2d4e283415488dd37a932bc39437c1d,2024-11-21T07:05:31.090000 +CVE-2022-31951,0,0,2e245dd2f4f06589964c67b66646e7d33e463f1447c600e4316fdfbcf61e7618,2024-11-21T07:05:30.227000 +CVE-2022-31952,0,0,de12cb49ebbf873f6f11aa00cec3a72164f38e4eabf0cd35e2d4154439e7a79f,2024-11-21T07:05:30.373000 +CVE-2022-31953,0,0,6c0dcf55086a6d8c5a11f6b63d29f5a5369f995981a9596c1685d296f2138538,2024-11-21T07:05:30.537000 +CVE-2022-31956,0,0,a3100781e1da5de9e5486c4b2ad46d0e4e7219613160a301727d53d694ed7f63,2024-11-21T07:05:30.700000 +CVE-2022-31957,0,0,735e833ef9cb53449e404d46c6d9a936af9523fa3ef10f9435d369e74803d924,2024-11-21T07:05:30.883000 +CVE-2022-31959,0,0,aa989e5219e2251d705a388dbef5b447c2d4e283415488dd37a932bc39437c1d,2024-11-21T07:05:31.090000 CVE-2022-3196,0,0,c0d1b58ecc48c97a6b3ac91bb36c8fe17af6dcce4b845b2d800bc72fe08afdae,2023-01-23T13:52:10.077000 -CVE-2022-31961,0,1,305bcaf9dcacd7252247c269f7b4b5d7a35d46fb6f5d8cae03eb66be139cb8eb,2024-11-21T07:05:31.273000 -CVE-2022-31962,0,1,c6ab56cccc0a42a80229eca1943e3588e01a20ecbb61bc6d24a46b7d25fb5777,2024-11-21T07:05:31.463000 -CVE-2022-31964,0,1,23c71a1ebab597a848acff9569ff3dba92238870b029c9f213bc2a2869fb0947,2024-11-21T07:05:31.627000 -CVE-2022-31965,0,1,8e48590181152d637f728af8f4ea9c8dbde4f207700f04e0a5aa56795a99c1cf,2024-11-21T07:05:31.790000 -CVE-2022-31966,0,1,39a46484ae0b5a6e685e34dde3081735e346484b211b7244d777b1fe11a835d6,2024-11-21T07:05:31.947000 -CVE-2022-31969,0,1,e4db8249b1672df7cfdfe4cb74d9876a1e5b6c9a8dc4eb25be39e7ed7355d6b3,2024-11-21T07:05:32.107000 +CVE-2022-31961,0,0,305bcaf9dcacd7252247c269f7b4b5d7a35d46fb6f5d8cae03eb66be139cb8eb,2024-11-21T07:05:31.273000 +CVE-2022-31962,0,0,c6ab56cccc0a42a80229eca1943e3588e01a20ecbb61bc6d24a46b7d25fb5777,2024-11-21T07:05:31.463000 +CVE-2022-31964,0,0,23c71a1ebab597a848acff9569ff3dba92238870b029c9f213bc2a2869fb0947,2024-11-21T07:05:31.627000 +CVE-2022-31965,0,0,8e48590181152d637f728af8f4ea9c8dbde4f207700f04e0a5aa56795a99c1cf,2024-11-21T07:05:31.790000 +CVE-2022-31966,0,0,39a46484ae0b5a6e685e34dde3081735e346484b211b7244d777b1fe11a835d6,2024-11-21T07:05:31.947000 +CVE-2022-31969,0,0,e4db8249b1672df7cfdfe4cb74d9876a1e5b6c9a8dc4eb25be39e7ed7355d6b3,2024-11-21T07:05:32.107000 CVE-2022-3197,0,0,d539d8d844a6da855b2f9fb7a78a0e5de11b764f6502c9376a0ed90e08795c47,2023-01-23T13:52:22.230000 -CVE-2022-31970,0,1,1f0b2d4a2460289388413d141731a8fad23b93ea9a6e2b56c6abb4fba19d3be9,2024-11-21T07:05:32.267000 -CVE-2022-31971,0,1,a86086e953f3890b6a511a7a9d12bc2f5da5e678e72662640bbe4b137079fef8,2024-11-21T07:05:32.430000 -CVE-2022-31973,0,1,39d8cd783ffa80a5f323dde4b7bbfa4ebc12d7134c3e5569ce93831b2f37f0d1,2024-11-21T07:05:32.587000 -CVE-2022-31974,0,1,124c259cb66f2a049a29918875a7ea72edf65a0059825aa7dec5a3e3ec52e902,2024-11-21T07:05:32.740000 -CVE-2022-31975,0,1,3d8275789e6e21521ef1a69222499a7524a569f7aff408134ba9c32089005d3d,2024-11-21T07:05:32.900000 -CVE-2022-31976,0,1,556a61af39efd7fadddea3038494c888d4ac020a6936eed12ba5b37be35b398c,2024-11-21T07:05:33.050000 -CVE-2022-31977,0,1,3c3376e14f294989d5a8962da5dd388b0420a7633afb7d97fcba412f84d57c42,2024-11-21T07:05:33.200000 -CVE-2022-31978,0,1,29e932b558b9d8eb213d0dc1be80a42e2fcb7a286f876f3089778e61cea9b48e,2024-11-21T07:05:33.357000 +CVE-2022-31970,0,0,1f0b2d4a2460289388413d141731a8fad23b93ea9a6e2b56c6abb4fba19d3be9,2024-11-21T07:05:32.267000 +CVE-2022-31971,0,0,a86086e953f3890b6a511a7a9d12bc2f5da5e678e72662640bbe4b137079fef8,2024-11-21T07:05:32.430000 +CVE-2022-31973,0,0,39d8cd783ffa80a5f323dde4b7bbfa4ebc12d7134c3e5569ce93831b2f37f0d1,2024-11-21T07:05:32.587000 +CVE-2022-31974,0,0,124c259cb66f2a049a29918875a7ea72edf65a0059825aa7dec5a3e3ec52e902,2024-11-21T07:05:32.740000 +CVE-2022-31975,0,0,3d8275789e6e21521ef1a69222499a7524a569f7aff408134ba9c32089005d3d,2024-11-21T07:05:32.900000 +CVE-2022-31976,0,0,556a61af39efd7fadddea3038494c888d4ac020a6936eed12ba5b37be35b398c,2024-11-21T07:05:33.050000 +CVE-2022-31977,0,0,3c3376e14f294989d5a8962da5dd388b0420a7633afb7d97fcba412f84d57c42,2024-11-21T07:05:33.200000 +CVE-2022-31978,0,0,29e932b558b9d8eb213d0dc1be80a42e2fcb7a286f876f3089778e61cea9b48e,2024-11-21T07:05:33.357000 CVE-2022-3198,0,0,6e5b7eb7671cc75716c30541f3c2f01b2b2f0b0037070e587429868543213163,2023-01-23T13:52:31.203000 -CVE-2022-31980,0,1,0c674dad8757ee1bf2d7792a817744775c2bbe6acea8a9110c833b1d2b29dca1,2024-11-21T07:05:33.510000 -CVE-2022-31981,0,1,e5799fe4f524c10626de7b564146ffbe37a6cf3783ece0de119291755f59c3af,2024-11-21T07:05:33.660000 -CVE-2022-31982,0,1,5e4dc61a671f64b2d89ba64b7f277c8dc645f9bc99e504f53e7af2fa9e40a3b9,2024-11-21T07:05:33.803000 -CVE-2022-31983,0,1,51802f628f4d85d737a05020da4e05fcb33f8ee0c06703043671af4a31b9e281,2024-11-21T07:05:33.957000 -CVE-2022-31984,0,1,ef0c75757ca96f83d6609ab25c2217d0c01fd9afc92ae564d7e183f042bc89ea,2024-11-21T07:05:34.093000 -CVE-2022-31985,0,1,dddd8c14d645190454d258e57407af0205872006162f3d072dc6566e19358a5a,2024-11-21T07:05:34.240000 -CVE-2022-31986,0,1,fc73ba1f944b8e3211cb806f1adc77572afa8f093178dad602ca95e676600c74,2024-11-21T07:05:34.390000 -CVE-2022-31988,0,1,3dda0996a12fe9120db7879c7d751e3cc6b26a5a107aca3b934f3980c5631cf1,2024-11-21T07:05:34.533000 -CVE-2022-31989,0,1,66120c3a776955dddc213bd31e2dbb4ba4c3f84fa489960a574898b6f242cc3b,2024-11-21T07:05:34.670000 +CVE-2022-31980,0,0,0c674dad8757ee1bf2d7792a817744775c2bbe6acea8a9110c833b1d2b29dca1,2024-11-21T07:05:33.510000 +CVE-2022-31981,0,0,e5799fe4f524c10626de7b564146ffbe37a6cf3783ece0de119291755f59c3af,2024-11-21T07:05:33.660000 +CVE-2022-31982,0,0,5e4dc61a671f64b2d89ba64b7f277c8dc645f9bc99e504f53e7af2fa9e40a3b9,2024-11-21T07:05:33.803000 +CVE-2022-31983,0,0,51802f628f4d85d737a05020da4e05fcb33f8ee0c06703043671af4a31b9e281,2024-11-21T07:05:33.957000 +CVE-2022-31984,0,0,ef0c75757ca96f83d6609ab25c2217d0c01fd9afc92ae564d7e183f042bc89ea,2024-11-21T07:05:34.093000 +CVE-2022-31985,0,0,dddd8c14d645190454d258e57407af0205872006162f3d072dc6566e19358a5a,2024-11-21T07:05:34.240000 +CVE-2022-31986,0,0,fc73ba1f944b8e3211cb806f1adc77572afa8f093178dad602ca95e676600c74,2024-11-21T07:05:34.390000 +CVE-2022-31988,0,0,3dda0996a12fe9120db7879c7d751e3cc6b26a5a107aca3b934f3980c5631cf1,2024-11-21T07:05:34.533000 +CVE-2022-31989,0,0,66120c3a776955dddc213bd31e2dbb4ba4c3f84fa489960a574898b6f242cc3b,2024-11-21T07:05:34.670000 CVE-2022-3199,0,0,02900e6fa4ef2e51623b90c43be04005371dc826eb356b0d1f9489860d34fd7a,2023-01-23T13:52:38.650000 -CVE-2022-31990,0,1,067e36c9879ecb927d3bec05384c369c601a38269c809b77e759d959d87bd158,2024-11-21T07:05:34.810000 -CVE-2022-31991,0,1,b032d269ddc22411216ed40369ed61a6ab002ddb476aaa92716a8edc07cf40b1,2024-11-21T07:05:34.947000 -CVE-2022-31992,0,1,af770e23e58bd68686d09e4bb4b0cb0064141a98af87faed4bcfa6da0ebc5d63,2024-11-21T07:05:35.090000 -CVE-2022-31993,0,1,6a49387a7679da838c17b660e9b5ebff3a9672b7d8e8370e4ae28c7e485ce698,2024-11-21T07:05:35.237000 -CVE-2022-31994,0,1,ca98d381bbcf5011a0140cf0088426e3120ce44abd7665427ce0f04f488a66ba,2024-11-21T07:05:35.390000 -CVE-2022-31996,0,1,36c0d3c5d56fbe27e4543466f88f17d14a4e41160fd43eb51e4f52ee887d939c,2024-11-21T07:05:35.547000 -CVE-2022-31998,0,1,aae5c0d2cd6ff6c3a5fac7996393a887d8b13d27b0f0e6dd3b5af10b4d01e266,2024-11-21T07:05:35.687000 +CVE-2022-31990,0,0,067e36c9879ecb927d3bec05384c369c601a38269c809b77e759d959d87bd158,2024-11-21T07:05:34.810000 +CVE-2022-31991,0,0,b032d269ddc22411216ed40369ed61a6ab002ddb476aaa92716a8edc07cf40b1,2024-11-21T07:05:34.947000 +CVE-2022-31992,0,0,af770e23e58bd68686d09e4bb4b0cb0064141a98af87faed4bcfa6da0ebc5d63,2024-11-21T07:05:35.090000 +CVE-2022-31993,0,0,6a49387a7679da838c17b660e9b5ebff3a9672b7d8e8370e4ae28c7e485ce698,2024-11-21T07:05:35.237000 +CVE-2022-31994,0,0,ca98d381bbcf5011a0140cf0088426e3120ce44abd7665427ce0f04f488a66ba,2024-11-21T07:05:35.390000 +CVE-2022-31996,0,0,36c0d3c5d56fbe27e4543466f88f17d14a4e41160fd43eb51e4f52ee887d939c,2024-11-21T07:05:35.547000 +CVE-2022-31998,0,0,aae5c0d2cd6ff6c3a5fac7996393a887d8b13d27b0f0e6dd3b5af10b4d01e266,2024-11-21T07:05:35.687000 CVE-2022-3200,0,0,3b017645333f615d24d7b15bec16a1d41b2ca98c1b21ac9c2c4d585c3b845b1b,2023-01-23T13:52:44.237000 -CVE-2022-32000,0,1,807f971efa33db5ab7c9e65cfe4f0e8f01d7785d28f06c6560581d1dcd26692c,2024-11-21T07:05:35.847000 -CVE-2022-32001,0,1,50c53b3efc75a3035ada35d623bcbc768d035d620019cdbdc78b31f98cd100f4,2024-11-21T07:05:36.010000 -CVE-2022-32002,0,1,92103649267efbb0259a2e7592b999e8096eb48ab261e33e7da5bbd1b1125e54,2024-11-21T07:05:36.150000 -CVE-2022-32003,0,1,98959cb46dcb949cf6bba760c25a833af43161838e5f8221c2383cff4a9b34bb,2024-11-21T07:05:36.293000 -CVE-2022-32004,0,1,f9f431d81e89dc745013a3aca23a41ac1b2bcfd91023ff2c7d1ae0643edb9d92,2024-11-21T07:05:36.437000 -CVE-2022-32005,0,1,15120ca3e548d0112bf2a41c6f9c666c4f9279175139dc222dfd53c8b3ce567e,2024-11-21T07:05:36.587000 -CVE-2022-32006,0,1,b6c03d4b2b82f4269ed65b04ba0bfcce03a13485e653a25b383402cb4af79d2e,2024-11-21T07:05:36.727000 -CVE-2022-32007,0,1,59ea900eb69915b654e667893472e2b429cf271c0276f06d74c9ab1216a28c52,2024-11-21T07:05:36.867000 -CVE-2022-32008,0,1,c73e972bb50b82a787a4b44f279a5b7876658f23ed93f3d4cf3e245e966f0ad8,2024-11-21T07:05:37.013000 +CVE-2022-32000,0,0,807f971efa33db5ab7c9e65cfe4f0e8f01d7785d28f06c6560581d1dcd26692c,2024-11-21T07:05:35.847000 +CVE-2022-32001,0,0,50c53b3efc75a3035ada35d623bcbc768d035d620019cdbdc78b31f98cd100f4,2024-11-21T07:05:36.010000 +CVE-2022-32002,0,0,92103649267efbb0259a2e7592b999e8096eb48ab261e33e7da5bbd1b1125e54,2024-11-21T07:05:36.150000 +CVE-2022-32003,0,0,98959cb46dcb949cf6bba760c25a833af43161838e5f8221c2383cff4a9b34bb,2024-11-21T07:05:36.293000 +CVE-2022-32004,0,0,f9f431d81e89dc745013a3aca23a41ac1b2bcfd91023ff2c7d1ae0643edb9d92,2024-11-21T07:05:36.437000 +CVE-2022-32005,0,0,15120ca3e548d0112bf2a41c6f9c666c4f9279175139dc222dfd53c8b3ce567e,2024-11-21T07:05:36.587000 +CVE-2022-32006,0,0,b6c03d4b2b82f4269ed65b04ba0bfcce03a13485e653a25b383402cb4af79d2e,2024-11-21T07:05:36.727000 +CVE-2022-32007,0,0,59ea900eb69915b654e667893472e2b429cf271c0276f06d74c9ab1216a28c52,2024-11-21T07:05:36.867000 +CVE-2022-32008,0,0,c73e972bb50b82a787a4b44f279a5b7876658f23ed93f3d4cf3e245e966f0ad8,2024-11-21T07:05:37.013000 CVE-2022-3201,0,0,49a9a1ad88ff03387ba0e152d4f8dc878c5b91d162e015992f8f7dc183c067f6,2023-11-25T11:15:09.717000 -CVE-2022-32010,0,1,dd4a3c776c359784122b8bb1638538880d7bb4cf205fed91ba7da7166717b1c7,2024-11-21T07:05:37.160000 -CVE-2022-32011,0,1,07528e60d1b4f7464cb311e606ba86aa780bbcf13d1527ce6a073cc07ea6a692,2024-11-21T07:05:37.303000 -CVE-2022-32012,0,1,ce3934c90657f2c2fda846b1c5123e7af9bf779e04c732548982f60550fca42b,2024-11-21T07:05:37.447000 -CVE-2022-32013,0,1,bd9ffc81f82d28c60fd767d2b720dcfbb9258438727f99a4683d9d2ab67f1089,2024-11-21T07:05:37.593000 -CVE-2022-32014,0,1,2956cadac6d58a91ec115464e436b23c87afd2236792eee4a7fe8d52f2e34646,2024-11-21T07:05:37.730000 -CVE-2022-32015,0,1,c8feac1b84b6e911b68d2d0d4669859da573b696135de6686f7c2fd3c7d5649d,2024-11-21T07:05:37.870000 -CVE-2022-32016,0,1,057850b7e167209363a455407da613750cdf340f1fd0aca18c2014dd9c3aceaf,2024-11-21T07:05:38.020000 -CVE-2022-32017,0,1,e43e5ce66f65607bd6bd6f689f74f90137f808c93041669bec5434431160ecc8,2024-11-21T07:05:38.163000 -CVE-2022-32018,0,1,f6b4e5fe88bec50d99de7cad2a17eea2d67fe4c656d5dcb9176f311518a29ced,2024-11-21T07:05:38.303000 -CVE-2022-32019,0,1,8f14e00c39c7bb142d4ed37edf0be151ee49fae86ffedc3dcd80fbd34dab42dc,2024-11-21T07:05:38.460000 +CVE-2022-32010,0,0,dd4a3c776c359784122b8bb1638538880d7bb4cf205fed91ba7da7166717b1c7,2024-11-21T07:05:37.160000 +CVE-2022-32011,0,0,07528e60d1b4f7464cb311e606ba86aa780bbcf13d1527ce6a073cc07ea6a692,2024-11-21T07:05:37.303000 +CVE-2022-32012,0,0,ce3934c90657f2c2fda846b1c5123e7af9bf779e04c732548982f60550fca42b,2024-11-21T07:05:37.447000 +CVE-2022-32013,0,0,bd9ffc81f82d28c60fd767d2b720dcfbb9258438727f99a4683d9d2ab67f1089,2024-11-21T07:05:37.593000 +CVE-2022-32014,0,0,2956cadac6d58a91ec115464e436b23c87afd2236792eee4a7fe8d52f2e34646,2024-11-21T07:05:37.730000 +CVE-2022-32015,0,0,c8feac1b84b6e911b68d2d0d4669859da573b696135de6686f7c2fd3c7d5649d,2024-11-21T07:05:37.870000 +CVE-2022-32016,0,0,057850b7e167209363a455407da613750cdf340f1fd0aca18c2014dd9c3aceaf,2024-11-21T07:05:38.020000 +CVE-2022-32017,0,0,e43e5ce66f65607bd6bd6f689f74f90137f808c93041669bec5434431160ecc8,2024-11-21T07:05:38.163000 +CVE-2022-32018,0,0,f6b4e5fe88bec50d99de7cad2a17eea2d67fe4c656d5dcb9176f311518a29ced,2024-11-21T07:05:38.303000 +CVE-2022-32019,0,0,8f14e00c39c7bb142d4ed37edf0be151ee49fae86ffedc3dcd80fbd34dab42dc,2024-11-21T07:05:38.460000 CVE-2022-3202,0,0,4d13284ae06117dda07883b6eb8137c7883031f1e1b60f486bc3558bd37b84dd,2023-10-05T14:09:07.363000 -CVE-2022-32020,0,1,9fb66afcb581a26b0ac6375fe0fb33e5207b573d3d509bcc641cbf5e264884bf,2024-11-21T07:05:38.600000 -CVE-2022-32021,0,1,fe75200d5cd2e05d9decf34dff85fbaafd4bedb0fa1136baea23f0656a05a5e9,2024-11-21T07:05:38.747000 -CVE-2022-32022,0,1,4d1bb179f71c9eee15e7332ccaf97ad57feb3dad5836b06194a72f2739e10917,2024-11-21T07:05:38.900000 -CVE-2022-32024,0,1,7e3af1974ec5eeb4a89fb7d8072a6fc2f5e96423ba361f970911795cbd2b6462,2024-11-21T07:05:39.033000 -CVE-2022-32025,0,1,e9dafdb9199698a2f7a9f714e337cc73bfb87f610e2e468b1384f1cbcf159157,2024-11-21T07:05:39.177000 -CVE-2022-32026,0,1,06f72ebe495b8414aecae5dd7651c265fa91f20d09d37490c673cf435662b5b7,2024-11-21T07:05:39.320000 -CVE-2022-32027,0,1,aace3bc27abdb1ea30a927eb99c6a2490e1d0c3dda1c8201e0ff585f28ca0aed,2024-11-21T07:05:39.470000 -CVE-2022-32028,0,1,81cb1108864aeeb15cdf057a03dbb8f51e0f2ac6e86b1bdd2b7b0d4ea355adf6,2024-11-21T07:05:39.630000 +CVE-2022-32020,0,0,9fb66afcb581a26b0ac6375fe0fb33e5207b573d3d509bcc641cbf5e264884bf,2024-11-21T07:05:38.600000 +CVE-2022-32021,0,0,fe75200d5cd2e05d9decf34dff85fbaafd4bedb0fa1136baea23f0656a05a5e9,2024-11-21T07:05:38.747000 +CVE-2022-32022,0,0,4d1bb179f71c9eee15e7332ccaf97ad57feb3dad5836b06194a72f2739e10917,2024-11-21T07:05:38.900000 +CVE-2022-32024,0,0,7e3af1974ec5eeb4a89fb7d8072a6fc2f5e96423ba361f970911795cbd2b6462,2024-11-21T07:05:39.033000 +CVE-2022-32025,0,0,e9dafdb9199698a2f7a9f714e337cc73bfb87f610e2e468b1384f1cbcf159157,2024-11-21T07:05:39.177000 +CVE-2022-32026,0,0,06f72ebe495b8414aecae5dd7651c265fa91f20d09d37490c673cf435662b5b7,2024-11-21T07:05:39.320000 +CVE-2022-32027,0,0,aace3bc27abdb1ea30a927eb99c6a2490e1d0c3dda1c8201e0ff585f28ca0aed,2024-11-21T07:05:39.470000 +CVE-2022-32028,0,0,81cb1108864aeeb15cdf057a03dbb8f51e0f2ac6e86b1bdd2b7b0d4ea355adf6,2024-11-21T07:05:39.630000 CVE-2022-3203,0,0,025a018fe1e353fc84d47d2f47bd87a4888911a8264c88402d3972b58de29801,2022-12-07T03:16:09.250000 CVE-2022-32030,0,0,7ffe0e6f6826ed8f8779f6ca14cf8689e895d710b7d47a756467cafabe62b8d2,2023-08-08T14:21:49.707000 CVE-2022-32031,0,0,ff253962d0a883ad1a4e084d8daee992ed8eef022bf2a3f9e340208965acd2a9,2023-08-08T14:21:49.707000 @@ -200042,7 +200049,7 @@ CVE-2022-32094,0,0,50d6bde42026e80ad232cf41328d6dbc24b3b7f9fe2cd3af4f577cb5669d3 CVE-2022-32095,0,0,309d0d836e01c3768d9168855e783f3b789f1d8dc9fb326e411ebd155891a535,2022-07-09T01:04:17.053000 CVE-2022-32096,0,0,7478e29336897ebf875e27261f650fbcc7825ae59328113ad576ce4c80712174,2022-07-26T11:24:24.173000 CVE-2022-3210,0,0,f112e52b091a0a87acf6935ac3e1bddbd370de1ce6a9aebdc8bdb3d7d24ceb35,2023-04-08T01:57:34.917000 -CVE-2022-32101,0,1,0676b28a531de593f2c0e64d029699bd9a9fcbe48b28f1e8d3b9b4a8c91dfddb,2024-11-21T07:05:46.927000 +CVE-2022-32101,0,0,0676b28a531de593f2c0e64d029699bd9a9fcbe48b28f1e8d3b9b4a8c91dfddb,2024-11-21T07:05:46.927000 CVE-2022-3211,0,0,4386b3c9b8473143b74c0163394317a0dbdf58c8a91c49ed7dd00cfd4bfab17d,2022-09-18T21:57:16.467000 CVE-2022-32114,0,0,e7a4b18306908534dfa99ad182bc4a1ecb7838515b75ad265a034e9a48869728,2024-08-03T08:15:31.380000 CVE-2022-32115,0,0,418f650632c979fd6951d1404b74a3cea5aed5ebb64222c9d431144330a9e134,2022-07-15T22:50:35.817000 @@ -200068,19 +200075,19 @@ CVE-2022-32140,0,0,4728d2efe114e5da45102ad7d1d4c73961c53624dd3d782dfbeccb5f129cb CVE-2022-32141,0,0,ed57643c5fbe32d781003ae07051fbc1a479063f498dc15faa1e993d69650073,2023-06-29T14:24:20.110000 CVE-2022-32142,0,0,92dbbe562a396ebe1e929b7f8562b28f4c2fdc5b2b875da2c68467267ca9b331,2022-07-01T13:39:07.487000 CVE-2022-32143,0,0,f1a00e5cb2f51230b092441804cd7cd10bdd62c117c4826309cb08440c35e006,2022-07-01T13:39:21.567000 -CVE-2022-32145,0,1,0c852b5cc7b3108a94ec21048966b49bdc09b11bb127a23003c893155debce04,2024-11-21T07:05:50.277000 +CVE-2022-32145,0,0,0c852b5cc7b3108a94ec21048966b49bdc09b11bb127a23003c893155debce04,2024-11-21T07:05:50.277000 CVE-2022-32147,0,0,a2264fd8bcc7d6a0a5e02480b2de1eb82ec9c14ea909f7a9a18a929ccf930bdc,2024-07-02T17:15:03.273000 CVE-2022-32148,0,0,c86e8ec84f80907d8343b42d1a53b771c30c68b079ff5de06fc36bb037a44f4e,2023-11-07T03:47:43.703000 CVE-2022-32149,0,0,2001b36bd1282bdccf815d26aa0b8735cd5228eea51705cf64fa26663b20fcb1,2022-10-18T17:41:31.897000 CVE-2022-3215,0,0,1c26c36e3ab6222b833080432c644a615744d740d7ff10052bcc98cc41c4581e,2022-09-30T23:06:38.343000 -CVE-2022-32151,0,1,e41c3ad7efc24b52828c538fd765bdb6a5971d00971e6f61f036e332b74a9d0b,2024-11-21T07:05:50.667000 -CVE-2022-32152,0,1,97c0d895bc6c4ac18eabc8601bba5f5028fb136aa705ca732e5a8c62bc90de18,2024-11-21T07:05:50.800000 -CVE-2022-32153,0,1,b9efe3d9e0c62e3def892d34c31ffa0744d87a5b4c821e2f8d9c1b74ea3e734b,2024-11-21T07:05:50.950000 -CVE-2022-32154,0,1,37c18a64796de8965536db97815e9b8ce14f16b9b1fca687a1dd7fd829fddf39,2024-11-21T07:05:51.100000 -CVE-2022-32155,0,1,478eae91c66888596b5886da0a8350726e33172049560777c84240de1cb72f58,2024-11-21T07:05:51.250000 -CVE-2022-32156,0,1,47eab5f8938e2ef81fe21fb3b2d8bf62bf9a0afd4df31c00c3917e86e4f913ff,2024-11-21T07:05:51.370000 -CVE-2022-32157,0,1,b367aa53159ba75191cf6b4ef32aad3445f1635e66796e6ff4c13da59c56aed9,2024-11-21T07:05:51.513000 -CVE-2022-32158,0,1,49c0a9e63f5095924e44253426c13033127e39f0406e5b50479bb824f34e047d,2024-11-21T07:05:51.657000 +CVE-2022-32151,0,0,e41c3ad7efc24b52828c538fd765bdb6a5971d00971e6f61f036e332b74a9d0b,2024-11-21T07:05:50.667000 +CVE-2022-32152,0,0,97c0d895bc6c4ac18eabc8601bba5f5028fb136aa705ca732e5a8c62bc90de18,2024-11-21T07:05:50.800000 +CVE-2022-32153,0,0,b9efe3d9e0c62e3def892d34c31ffa0744d87a5b4c821e2f8d9c1b74ea3e734b,2024-11-21T07:05:50.950000 +CVE-2022-32154,0,0,37c18a64796de8965536db97815e9b8ce14f16b9b1fca687a1dd7fd829fddf39,2024-11-21T07:05:51.100000 +CVE-2022-32155,0,0,478eae91c66888596b5886da0a8350726e33172049560777c84240de1cb72f58,2024-11-21T07:05:51.250000 +CVE-2022-32156,0,0,47eab5f8938e2ef81fe21fb3b2d8bf62bf9a0afd4df31c00c3917e86e4f913ff,2024-11-21T07:05:51.370000 +CVE-2022-32157,0,0,b367aa53159ba75191cf6b4ef32aad3445f1635e66796e6ff4c13da59c56aed9,2024-11-21T07:05:51.513000 +CVE-2022-32158,0,0,49c0a9e63f5095924e44253426c13033127e39f0406e5b50479bb824f34e047d,2024-11-21T07:05:51.657000 CVE-2022-32159,0,0,fd8d8f6b47756b1fb53156cafcf4f58514552830bda1c8ff4c3d95f9555e3a93,2023-11-07T03:47:43.963000 CVE-2022-3216,0,0,d545582e0137bbbe3717607a78117e4ede0f1db5b0720c5712a261edfeeddd47,2023-06-29T14:57:04.813000 CVE-2022-32166,0,0,5449f114af5fe9939e32f1175bf27ab970ebf7afb621a73e6b026f63114771d2,2023-11-07T03:47:44.110000 @@ -200101,14 +200108,14 @@ CVE-2022-32189,0,0,285c404be1dfabfc594dc5a634aff86c6df9b1f4085a0b6c79441aa1bedc7 CVE-2022-3219,0,0,537e91f34e19b819afc468cd26eb626c609dada36f6ef6e16e3a78bc17bae930,2023-05-26T16:31:34.070000 CVE-2022-32190,0,0,5019ef6617c6983693c5392ee50c73e476e2a647095b0dfffe01488ada17ba9d,2023-11-07T03:47:45.847000 CVE-2022-32191,0,0,284a2ad5c84cd6d3a95a25fa8e9ef03d4b0b084cff544b595032c7a9e8ba6be3,2024-07-02T17:15:04.040000 -CVE-2022-32192,0,1,1440bdbae6b9fcc9dca52f36c4324435e3e455a53748bd2a8836075c304d43b0,2024-11-21T07:05:53.790000 -CVE-2022-32193,0,1,afcc20b2b8f6ffd33c0a1b8798984385da6ff55096f05e6e1fb4d2ae7acb2bd0,2024-11-21T07:05:53.943000 -CVE-2022-32195,0,1,d6fc0c00102c1fab439ab410015bcb01eb8c5ac57bc2f315dd3e97d9c7745ad6,2024-11-21T07:05:54.103000 +CVE-2022-32192,0,0,1440bdbae6b9fcc9dca52f36c4324435e3e455a53748bd2a8836075c304d43b0,2024-11-21T07:05:53.790000 +CVE-2022-32193,0,0,afcc20b2b8f6ffd33c0a1b8798984385da6ff55096f05e6e1fb4d2ae7acb2bd0,2024-11-21T07:05:53.943000 +CVE-2022-32195,0,0,d6fc0c00102c1fab439ab410015bcb01eb8c5ac57bc2f315dd3e97d9c7745ad6,2024-11-21T07:05:54.103000 CVE-2022-32199,0,0,dc8cda64cfd0b5f2f3ddc13f7da36c22a27623c64b7efd229fd4dfefff764b56,2023-03-31T01:19:25.613000 CVE-2022-3220,0,0,7f2a0bee42209dcda9d56c2ee655d43c95bdcd5c1d6cfb671beb87abcc22cd62,2022-10-12T16:47:05.747000 -CVE-2022-32200,0,1,b2e3f3dfb6d6ae26c2245f7c0889dcfa4413368661ffe62a1bce528c6b93daa1,2024-11-21T07:05:54.413000 -CVE-2022-32201,0,1,b48efb62c69d0273c79039d34842a9ec26d372a18dce10be60bdd6ab0b5fc5ff,2024-11-21T07:05:54.623000 -CVE-2022-32202,0,1,2247358ce10a6df07c6a0a98918f67757513187db2c4d0ee4ed7fa5c2a9c92fd,2024-11-21T07:05:54.763000 +CVE-2022-32200,0,0,b2e3f3dfb6d6ae26c2245f7c0889dcfa4413368661ffe62a1bce528c6b93daa1,2024-11-21T07:05:54.413000 +CVE-2022-32201,0,0,b48efb62c69d0273c79039d34842a9ec26d372a18dce10be60bdd6ab0b5fc5ff,2024-11-21T07:05:54.623000 +CVE-2022-32202,0,0,2247358ce10a6df07c6a0a98918f67757513187db2c4d0ee4ed7fa5c2a9c92fd,2024-11-21T07:05:54.763000 CVE-2022-32205,0,0,1728c2b9bc927a7918d727fb652020873c9729a236e116f1746ae70a32e85116,2024-03-27T15:01:05.383000 CVE-2022-32206,0,0,112110c219d7885005f8dd3258b591f3f0dc6e7db11f4672db9c300d9be2fb31,2024-03-27T15:00:54.267000 CVE-2022-32207,0,0,3d8129d9ecb630c7e09399a5c67d983370c7e7a47b3291efd9299327cd498bce,2024-03-27T15:00:46.637000 @@ -200136,19 +200143,19 @@ CVE-2022-32227,0,0,2e20619ca6d6a4ef3eb4e110e86ccec5c511730d892e18ec3b84bea214219 CVE-2022-32228,0,0,46a223ae9959724a167dec388fdbd90f5e879bf339845caf19d77136c86b8ab2,2023-07-21T19:26:14.047000 CVE-2022-32229,0,0,4efd45fe05cb1b7a127d77d99d3cf9b869a951fd46f5a7f2db0163c86a998421,2023-07-21T19:26:10.893000 CVE-2022-3223,0,0,6e9ad505b31d4e9f53881ca3cf2383e64880be71291d84bad4425dd20e03689f,2022-09-20T18:18:07.533000 -CVE-2022-32230,0,1,82fe5b9edcdbccefc4d76f33c42c66056b40a5652f0fe45651069d0fd3d1d513,2024-11-21T07:05:58.290000 +CVE-2022-32230,0,0,82fe5b9edcdbccefc4d76f33c42c66056b40a5652f0fe45651069d0fd3d1d513,2024-11-21T07:05:58.290000 CVE-2022-32231,0,0,67fc56d82abab4062a186320ac3df9101914be3ccb4e337d134c2250b6e62489,2023-03-06T17:34:58.980000 CVE-2022-32234,0,0,5b5d211d1056a21026c62358d571a18f66e973afac02e837a4b500fa21d13d04,2022-10-11T19:08:23.743000 -CVE-2022-32235,0,1,e6d2673ec3816133b37d8bb9a51e3608f7958fa9e8fb0194674434c4ee1bae2e,2024-11-21T07:05:58.893000 -CVE-2022-32236,0,1,d5ae87baa2ba09cf1d1ae0f7dc82a37c5cd93a984217409c207cb221454bf43f,2024-11-21T07:05:59.037000 -CVE-2022-32237,0,1,30f3d4074d0a798fd39a3420e34224f105528116fd749b0cf329fe9c45efade0,2024-11-21T07:05:59.170000 -CVE-2022-32238,0,1,719e9db2412b70f9d245276e5dcfde466519cff22b842e85fbd6bb09585230ee,2024-11-21T07:05:59.300000 -CVE-2022-32239,0,1,d4612a2adb0974c99e8587b6de8cd2740d9a8aa366f5c82d06a169de95333e02,2024-11-21T07:05:59.433000 +CVE-2022-32235,0,0,e6d2673ec3816133b37d8bb9a51e3608f7958fa9e8fb0194674434c4ee1bae2e,2024-11-21T07:05:58.893000 +CVE-2022-32236,0,0,d5ae87baa2ba09cf1d1ae0f7dc82a37c5cd93a984217409c207cb221454bf43f,2024-11-21T07:05:59.037000 +CVE-2022-32237,0,0,30f3d4074d0a798fd39a3420e34224f105528116fd749b0cf329fe9c45efade0,2024-11-21T07:05:59.170000 +CVE-2022-32238,0,0,719e9db2412b70f9d245276e5dcfde466519cff22b842e85fbd6bb09585230ee,2024-11-21T07:05:59.300000 +CVE-2022-32239,0,0,d4612a2adb0974c99e8587b6de8cd2740d9a8aa366f5c82d06a169de95333e02,2024-11-21T07:05:59.433000 CVE-2022-3224,0,0,36f810e20810b85ad9660ddd2f213ff25a003bdfce9b1de80fb626e39c59a71d,2022-09-17T02:34:34.180000 -CVE-2022-32240,0,1,edbf663b137fc9a7e4755874eddaf0dbce25e824ee80f39b205d2afb227908af,2024-11-21T07:05:59.570000 -CVE-2022-32241,0,1,b7755a0a5c675e436b26bcaa258d2f0cc2a5caee3df838e208454107c42c5b9e,2024-11-21T07:05:59.710000 -CVE-2022-32242,0,1,191a80d550ac0a5df4d9187dd2079f620a4eaea768c74bfdc947cbeebaa5b0ed,2024-11-21T07:05:59.843000 -CVE-2022-32243,0,1,7c53f7b39a11bd93c13b0f53ef55314fc6e59c39374dc0450bea3d1004673352,2024-11-21T07:06:00.010000 +CVE-2022-32240,0,0,edbf663b137fc9a7e4755874eddaf0dbce25e824ee80f39b205d2afb227908af,2024-11-21T07:05:59.570000 +CVE-2022-32241,0,0,b7755a0a5c675e436b26bcaa258d2f0cc2a5caee3df838e208454107c42c5b9e,2024-11-21T07:05:59.710000 +CVE-2022-32242,0,0,191a80d550ac0a5df4d9187dd2079f620a4eaea768c74bfdc947cbeebaa5b0ed,2024-11-21T07:05:59.843000 +CVE-2022-32243,0,0,7c53f7b39a11bd93c13b0f53ef55314fc6e59c39374dc0450bea3d1004673352,2024-11-21T07:06:00.010000 CVE-2022-32244,0,0,39c83698a16b68a458d8e0d70409357182a552ad6a75b51a629710949af73488,2022-09-20T12:55:57.027000 CVE-2022-32245,0,0,775c1eb388ea2582040ca0abc3ee078055e0f8533a4f22e23dc889d4ddc9e596,2022-10-26T15:08:53.423000 CVE-2022-32246,0,0,662ad72656f2d77cd5798df3f2150e70cb6fe1dafcc211398dd5ab337f279310,2022-07-20T18:22:02.350000 @@ -200156,59 +200163,59 @@ CVE-2022-32247,0,0,e9b211bb610c6dddf1cf33649feca435cb81df4363d884107bdd322d81b99 CVE-2022-32248,0,0,b41a3ab90338a244e89074bd02de5dcd4fe39f066bafe70d229a850188f442af,2022-07-20T18:05:24.947000 CVE-2022-32249,0,0,25b78b10130a707cbc1282282ced660135a4d6856f8b849fa023d395a3d67c5a,2023-11-07T03:47:46.887000 CVE-2022-3225,0,0,a7e2db38eb6d1939d37e4d54f9ea9b263d95b59f903c06540b107b8804ca0c9c,2023-08-02T09:15:13.560000 -CVE-2022-32250,0,1,b6aa92a77aa0dca5664da69db9bb98e41f251794aac2c272b9df7d81b10d251f,2024-11-21T07:06:01.077000 -CVE-2022-32251,0,1,fd4598760d3dd360b80350eb071d5530178865595d21d35e436c1ae607367d10,2024-11-21T07:06:01.333000 -CVE-2022-32252,0,1,6dfc2d85770ee272701ac0665b8651d44569e05e9f1918430682176bb81658f3,2024-11-21T07:06:01.483000 -CVE-2022-32253,0,1,17e723807ad5790d45bcd5a2aeddbdad492bfdb8a13f24c7038f2c3eaa2cd349,2024-11-21T07:06:01.620000 -CVE-2022-32254,0,1,f51bc91aa7042b45cf3a097b1fb92a29d7cc896b75a7fcee53541485898ee024,2024-11-21T07:06:01.847000 -CVE-2022-32255,0,1,b710d4377d5b2305675304b5e7fa35fbf2d7a9ea319f5391bc21c87bc0a5771f,2024-11-21T07:06:02.010000 -CVE-2022-32256,0,1,243c3d4ac8b71487fa6691f277b9643adb2b67734087493fa130abe2c3af1c7b,2024-11-21T07:06:02.183000 +CVE-2022-32250,0,0,b6aa92a77aa0dca5664da69db9bb98e41f251794aac2c272b9df7d81b10d251f,2024-11-21T07:06:01.077000 +CVE-2022-32251,0,0,fd4598760d3dd360b80350eb071d5530178865595d21d35e436c1ae607367d10,2024-11-21T07:06:01.333000 +CVE-2022-32252,0,0,6dfc2d85770ee272701ac0665b8651d44569e05e9f1918430682176bb81658f3,2024-11-21T07:06:01.483000 +CVE-2022-32253,0,0,17e723807ad5790d45bcd5a2aeddbdad492bfdb8a13f24c7038f2c3eaa2cd349,2024-11-21T07:06:01.620000 +CVE-2022-32254,0,0,f51bc91aa7042b45cf3a097b1fb92a29d7cc896b75a7fcee53541485898ee024,2024-11-21T07:06:01.847000 +CVE-2022-32255,0,0,b710d4377d5b2305675304b5e7fa35fbf2d7a9ea319f5391bc21c87bc0a5771f,2024-11-21T07:06:02.010000 +CVE-2022-32256,0,0,243c3d4ac8b71487fa6691f277b9643adb2b67734087493fa130abe2c3af1c7b,2024-11-21T07:06:02.183000 CVE-2022-32257,0,0,fd83d06419c9a9468957668937ff58168d083ffd4134d9ae33461b7c7220ae2b,2024-03-25T16:29:15.437000 -CVE-2022-32258,0,1,d5995af388705d89ba08dd3b53630ae8547260512d12b30f50fbe4ad1700230d,2024-11-21T07:06:02.497000 -CVE-2022-32259,0,1,ae0686956287c532a074539ef68ac7130778747b6f87e032bfa011e934602211,2024-11-21T07:06:02.630000 +CVE-2022-32258,0,0,d5995af388705d89ba08dd3b53630ae8547260512d12b30f50fbe4ad1700230d,2024-11-21T07:06:02.497000 +CVE-2022-32259,0,0,ae0686956287c532a074539ef68ac7130778747b6f87e032bfa011e934602211,2024-11-21T07:06:02.630000 CVE-2022-3226,0,0,c0806daf210d75818abc9073a31782a48d94102a619271248c086f28601c5370,2022-12-05T18:55:58.393000 -CVE-2022-32260,0,1,1c5ff3565f6e7b425c9396608f76d5321b1310c49a0f3edd0d8a7d53cb97b4e2,2024-11-21T07:06:02.750000 -CVE-2022-32261,0,1,f12bda020d153be1112e56cc33deabac7d69406342a1d1e44ae56ad40bffa635,2024-11-21T07:06:02.873000 -CVE-2022-32262,0,1,cd71e04cde40a43474aad532abf5da1659fc1d8c4cb0bffd3bf3cb430f28c6bd,2024-11-21T07:06:03.007000 +CVE-2022-32260,0,0,1c5ff3565f6e7b425c9396608f76d5321b1310c49a0f3edd0d8a7d53cb97b4e2,2024-11-21T07:06:02.750000 +CVE-2022-32261,0,0,f12bda020d153be1112e56cc33deabac7d69406342a1d1e44ae56ad40bffa635,2024-11-21T07:06:02.873000 +CVE-2022-32262,0,0,cd71e04cde40a43474aad532abf5da1659fc1d8c4cb0bffd3bf3cb430f28c6bd,2024-11-21T07:06:03.007000 CVE-2022-32263,0,0,dafa7bd33edc77a3d85804a9b29ae12a0997a8098f17bdfc80c5d0a765c2b1f2,2023-08-08T14:22:24.967000 CVE-2022-32264,0,0,cd46b6a9560bd7d1eef1934870ab27d2ccdb13e18f8ff0d4c10f708c196fbc22,2024-08-03T08:15:33.417000 -CVE-2022-32265,0,1,3289b020a00be176d120dd15cfab217384290bf0e77f8af61ce0f48183cfbde3,2024-11-21T07:06:03.427000 +CVE-2022-32265,0,0,3289b020a00be176d120dd15cfab217384290bf0e77f8af61ce0f48183cfbde3,2024-11-21T07:06:03.427000 CVE-2022-32266,0,0,5f3ace06ffc01bdcbedd27e6a21a3a7ca0ef0ffca177c71d35d1168e095e1b42,2023-08-08T14:22:24.967000 CVE-2022-32267,0,0,fce0d254c6117e118a30923fd7f8a7c3d94d366ff7e47a7091271aeb55e7cc45,2022-11-18T16:01:30.513000 -CVE-2022-32268,0,1,705ce0710bf2d1ba4fc54314b5d977ae1279d9d1ac95e54673a339a5b618791c,2024-11-21T07:06:03.890000 -CVE-2022-32269,0,1,5a19bda17a472f4dce5162a54d4d9786a2903b0bce2d6958dd8bf5e9665647f7,2024-11-21T07:06:04.033000 -CVE-2022-32270,0,1,172ecf6ab6ed58f6ce90b4144890d93c033aa20dc4add764def6977c0ea743dd,2024-11-21T07:06:04.183000 -CVE-2022-32271,0,1,e20970bbb61dba400835127a1294af7e6bbbf25228b254d099fc6834c481486e,2024-11-21T07:06:04.347000 -CVE-2022-32272,0,1,036c9dd673c6cf0d43d62763db71863d361209852caa7c58fc4ccd80e1ab3e22,2024-11-21T07:06:04.517000 -CVE-2022-32273,0,1,b12417cdfec1a708330806e15e076f70986a4c84840726e33f3df533e4f04181,2024-11-21T07:06:04.687000 +CVE-2022-32268,0,0,705ce0710bf2d1ba4fc54314b5d977ae1279d9d1ac95e54673a339a5b618791c,2024-11-21T07:06:03.890000 +CVE-2022-32269,0,0,5a19bda17a472f4dce5162a54d4d9786a2903b0bce2d6958dd8bf5e9665647f7,2024-11-21T07:06:04.033000 +CVE-2022-32270,0,0,172ecf6ab6ed58f6ce90b4144890d93c033aa20dc4add764def6977c0ea743dd,2024-11-21T07:06:04.183000 +CVE-2022-32271,0,0,e20970bbb61dba400835127a1294af7e6bbbf25228b254d099fc6834c481486e,2024-11-21T07:06:04.347000 +CVE-2022-32272,0,0,036c9dd673c6cf0d43d62763db71863d361209852caa7c58fc4ccd80e1ab3e22,2024-11-21T07:06:04.517000 +CVE-2022-32273,0,0,b12417cdfec1a708330806e15e076f70986a4c84840726e33f3df533e4f04181,2024-11-21T07:06:04.687000 CVE-2022-32274,0,0,e38d6d112dc3808a63fef052198fae02d37bf1ead438c29abc842670ded15544,2022-07-26T10:20:03.307000 -CVE-2022-32275,0,1,e0ea35934305dadc3c2f46bf0190a900e27769403f8b19a695ff189d2a707340,2024-11-21T07:06:05.020000 +CVE-2022-32275,0,0,e0ea35934305dadc3c2f46bf0190a900e27769403f8b19a695ff189d2a707340,2024-11-21T07:06:05.020000 CVE-2022-32276,0,0,bedfc7f008d505bdc03b339b54f383661bb1160bbda35f7396512407fca63993,2024-08-03T08:15:34.030000 CVE-2022-32277,0,0,36e1121100ed430d40cee8df0085ed3d776e05073dde69c18184301b44967e01,2024-08-03T08:15:34.127000 -CVE-2022-32278,0,1,7db3c13b6189efba166245e5f9fb3fb061a7e8c9fbd26cf83c1828bf411411bf,2024-11-21T07:06:05.567000 +CVE-2022-32278,0,0,7db3c13b6189efba166245e5f9fb3fb061a7e8c9fbd26cf83c1828bf411411bf,2024-11-21T07:06:05.567000 CVE-2022-3228,0,0,18e931c7b8518ba2f40fa4c27a0a643bf3ef1c7d7e9a00a9f200a620df34195d,2022-11-01T20:35:21.137000 -CVE-2022-32280,0,1,0f5fbffbda8308b21a57bf7b3bcd19afa2e24345f767682edfeea3c06490e7fb,2024-11-21T07:06:05.717000 +CVE-2022-32280,0,0,0f5fbffbda8308b21a57bf7b3bcd19afa2e24345f767682edfeea3c06490e7fb,2024-11-21T07:06:05.717000 CVE-2022-32282,0,0,628034589061f30cb95bd1443322c75e6cba5a9b2d56dadd0c8d4ea24e3d0499,2022-08-26T14:58:48.427000 CVE-2022-32283,0,0,6dfc3ceb42fc44f3f31696c044ddea5ebd687c2ee80faf1a0289c32ae4dc261c,2022-08-19T02:44:06.730000 CVE-2022-32284,0,0,996f1d82f824f00c0e7f60de16ce7ce1304ea1c86833a2e47e6d2812dfad3d9f,2022-07-11T18:04:46.177000 -CVE-2022-32285,0,1,3558f289105951cabb99e59556a3f1ee85b135b4783185e3ed921ccdc954e574,2024-11-21T07:06:06.280000 -CVE-2022-32286,0,1,bc1674b40f5396912dedbb39730165fd76cc8bf6c8765100aee1d627c93b813d,2024-11-21T07:06:06.397000 +CVE-2022-32285,0,0,3558f289105951cabb99e59556a3f1ee85b135b4783185e3ed921ccdc954e574,2024-11-21T07:06:06.280000 +CVE-2022-32286,0,0,bc1674b40f5396912dedbb39730165fd76cc8bf6c8765100aee1d627c93b813d,2024-11-21T07:06:06.397000 CVE-2022-32287,0,0,52c79a9ffd983bff37dbcccca20e1beff0d754af84b9333cc5419d6ee39c0f3c,2023-05-22T15:44:41.953000 CVE-2022-32289,0,0,d068d39c63d657a91f2a3f4726184ad851a68495d6041cfbe604087a457bc273,2022-07-25T03:31:53.490000 CVE-2022-3229,0,0,07025cd4b3cabf90e7fa0e7e2917caf47c7217812b6f2fc171feca538b432163,2023-02-15T16:24:20.703000 CVE-2022-32290,0,0,72eb196e49f7c9c8ebe46840973ea5c2c867e59827d9a89c59aa685914e9a162,2022-07-14T21:50:17.127000 -CVE-2022-32291,0,1,9b0b563ae02e639b5ffb2cdf77b09e57236f395cacfd959de1963e06790ca0da,2024-11-21T07:06:06.937000 +CVE-2022-32291,0,0,9b0b563ae02e639b5ffb2cdf77b09e57236f395cacfd959de1963e06790ca0da,2024-11-21T07:06:06.937000 CVE-2022-32292,0,0,98f40e09b86bc45a8e4e7cb9730d619ecf053eaea9e155698aa309c0a7315b90,2023-12-21T18:51:27.990000 CVE-2022-32293,0,0,3fa7647a13ce9790604078cce462b4ca76b2ed0fc9329443fca916f73145da64,2023-12-21T18:51:04.713000 CVE-2022-32294,0,0,a31b19741eb37129cebf881007e9f80a156fbb446531c6b4ef05d7b250836d03,2024-08-03T08:15:34.613000 CVE-2022-32295,0,0,40b7644d7b4a8ca62829b30cb5d1721990a894a6618ff9c389e82f3c27262349,2023-08-08T14:22:24.967000 -CVE-2022-32296,0,1,013b6f9de5d7d4af132f7b2d24f34d4f95aad6841d33743e9d8ed3bcc26f850c,2024-11-21T07:06:07.740000 +CVE-2022-32296,0,0,013b6f9de5d7d4af132f7b2d24f34d4f95aad6841d33743e9d8ed3bcc26f850c,2024-11-21T07:06:07.740000 CVE-2022-32297,0,0,f67c9ccf1b2013f552c14842bc629b4d794065d8cce24b3a0de58e17f4d6caa6,2022-07-25T18:03:15.897000 CVE-2022-32298,0,0,1a71afdeb8ead9f7fa86c9f96932fbfeb9f5ed33be062193fd2403f5aa4ccae1,2022-07-25T18:04:47.540000 -CVE-2022-32299,0,1,b42d2c1d9b479e5dfdc044ec7dc992176d0291bc270592f7cdd50c5bb60776ca,2024-11-21T07:06:08.187000 -CVE-2022-32300,0,1,778f4057751ba4fb6dc77d7745b72d9e6e5859f23db41e816eddb3e318878332,2024-11-21T07:06:08.320000 -CVE-2022-32301,0,1,d332168ec6e66c0d2bc32c96de576b66a6c3047d8b5e5729dfa8f7e7acf37afc,2024-11-21T07:06:08.450000 -CVE-2022-32302,0,1,707ed567f0ffae52ceb3c7332aa93c347c1868fde1761d5d77a933e751798820,2024-11-21T07:06:08.580000 +CVE-2022-32299,0,0,b42d2c1d9b479e5dfdc044ec7dc992176d0291bc270592f7cdd50c5bb60776ca,2024-11-21T07:06:08.187000 +CVE-2022-32300,0,0,778f4057751ba4fb6dc77d7745b72d9e6e5859f23db41e816eddb3e318878332,2024-11-21T07:06:08.320000 +CVE-2022-32301,0,0,d332168ec6e66c0d2bc32c96de576b66a6c3047d8b5e5729dfa8f7e7acf37afc,2024-11-21T07:06:08.450000 +CVE-2022-32302,0,0,707ed567f0ffae52ceb3c7332aa93c347c1868fde1761d5d77a933e751798820,2024-11-21T07:06:08.580000 CVE-2022-32308,0,0,7d0265177a8c973ca4bffe1721d00ee4cc1bd1ec093eb1be1b05af227a49e63e,2022-07-15T19:18:18.323000 CVE-2022-3231,0,0,12720acdc736e672d90fdd4b34d3661fdf791cfc99c4dcb0ba1e55b9740618e8,2022-09-21T06:21:00.680000 CVE-2022-32310,0,0,84524c5edf33731246649787c69ae742a3a0b41e70db03a641d147d634fa7e40,2023-08-08T14:21:49.707000 @@ -200220,60 +200227,60 @@ CVE-2022-32320,0,0,af3a28c2b300fbfac1f652ca7bf66023166cf3c8f201973e1c6efe39a0c8b CVE-2022-32323,0,0,90c582c33322ff077b2675b22948c8d473df05cd6a190b0a582827e79f0e17fc,2023-11-07T03:47:48.110000 CVE-2022-32324,0,0,fa75091ef6f3155c03ecf5a8572ce0689fb10f4f43f416d88970f6c0e4ddd8f0,2022-07-13T17:20:05.127000 CVE-2022-32325,0,0,1bfba83652e3c08c2341e4c2d3b85e1f150450197605cda2c7e09615f128476c,2023-11-07T03:47:48.193000 -CVE-2022-32328,0,1,0234b7eca47daf2167bf9a9405c3dbf07a9a98537acd488c85427b633aadfbee,2024-11-21T07:06:10.017000 +CVE-2022-32328,0,0,0234b7eca47daf2167bf9a9405c3dbf07a9a98537acd488c85427b633aadfbee,2024-11-21T07:06:10.017000 CVE-2022-3233,0,0,d32c0e919cfdf0f6afd4cd8fb1a10db54c713a29b5bc26501289691eb658b805,2022-09-23T02:59:42.143000 -CVE-2022-32330,0,1,5e96604f6f254b65ed399c42d16036a6973bef1bc7c7dd67b56fe1d77e69b777,2024-11-21T07:06:10.200000 -CVE-2022-32331,0,1,cb506110c0a381eca5413d4db0311c557496abdf167ddb7906b89f8021dd3d71,2024-11-21T07:06:10.367000 -CVE-2022-32332,0,1,752b477a0ae221c15a59331d04919e967b5d452ac3649932a604f42dc063340b,2024-11-21T07:06:10.520000 -CVE-2022-32333,0,1,f30c52b2b3f40e7b6b465be78e3f2049850a810237e11b5c84a68c8a3e928960,2024-11-21T07:06:10.660000 -CVE-2022-32334,0,1,28ef2bbd56ac557e13d8f37c3865363dfbcdaca0ef8d698c822ad70174fe0ed6,2024-11-21T07:06:10.810000 -CVE-2022-32335,0,1,9b378becf3360da466238bc131a6008e2681d82b74b06c966aef4616861fe230,2024-11-21T07:06:10.957000 -CVE-2022-32336,0,1,87efc439d857b0997110158a17bf00edabecc67d7a30e1e33537e5e598f50944,2024-11-21T07:06:11.097000 -CVE-2022-32337,0,1,7d55b36d3000b14f1110692d59c1ffe481be69c810b496a59a0f11a7379d6bf5,2024-11-21T07:06:11.233000 -CVE-2022-32338,0,1,32068b789ad3b4da94f5d7bf3a907f557c62e7f8b1a1de7aaf10dcacfae6bee5,2024-11-21T07:06:11.387000 -CVE-2022-32339,0,1,b8ce9ce1188d9922844cde9d2ffbabefec350792b8f3bd404d0a1c2b16bb5d59,2024-11-21T07:06:11.527000 +CVE-2022-32330,0,0,5e96604f6f254b65ed399c42d16036a6973bef1bc7c7dd67b56fe1d77e69b777,2024-11-21T07:06:10.200000 +CVE-2022-32331,0,0,cb506110c0a381eca5413d4db0311c557496abdf167ddb7906b89f8021dd3d71,2024-11-21T07:06:10.367000 +CVE-2022-32332,0,0,752b477a0ae221c15a59331d04919e967b5d452ac3649932a604f42dc063340b,2024-11-21T07:06:10.520000 +CVE-2022-32333,0,0,f30c52b2b3f40e7b6b465be78e3f2049850a810237e11b5c84a68c8a3e928960,2024-11-21T07:06:10.660000 +CVE-2022-32334,0,0,28ef2bbd56ac557e13d8f37c3865363dfbcdaca0ef8d698c822ad70174fe0ed6,2024-11-21T07:06:10.810000 +CVE-2022-32335,0,0,9b378becf3360da466238bc131a6008e2681d82b74b06c966aef4616861fe230,2024-11-21T07:06:10.957000 +CVE-2022-32336,0,0,87efc439d857b0997110158a17bf00edabecc67d7a30e1e33537e5e598f50944,2024-11-21T07:06:11.097000 +CVE-2022-32337,0,0,7d55b36d3000b14f1110692d59c1ffe481be69c810b496a59a0f11a7379d6bf5,2024-11-21T07:06:11.233000 +CVE-2022-32338,0,0,32068b789ad3b4da94f5d7bf3a907f557c62e7f8b1a1de7aaf10dcacfae6bee5,2024-11-21T07:06:11.387000 +CVE-2022-32339,0,0,b8ce9ce1188d9922844cde9d2ffbabefec350792b8f3bd404d0a1c2b16bb5d59,2024-11-21T07:06:11.527000 CVE-2022-3234,0,0,2e22d2ef4dd24027b8ca6e165ad08561d390e4f5720b7a2a6b82be94baf4a233,2023-11-07T03:50:59.217000 -CVE-2022-32340,0,1,11cf6c295e023ebf6d09c852155099da69b299f65f5610f8d379485ee5b449ec,2024-11-21T07:06:11.660000 -CVE-2022-32341,0,1,4f74871596ca30f0663fa2e689ea50935050a13691b5adada33c9ffa78b83b99,2024-11-21T07:06:11.793000 -CVE-2022-32342,0,1,aaf2ee30a0577f9eab2ebb2cf29ff18067117bb15d72ca294d2a2687c8131e48,2024-11-21T07:06:11.923000 -CVE-2022-32343,0,1,b4ab367e4882c5a6089b04fd154ddd46bf7cb0f1dac5c9c09f402df910aa2b63,2024-11-21T07:06:12.053000 -CVE-2022-32344,0,1,5a7066a1af18203f9e9c7fbe74f0e72bcdd2b84a457b78dbefc73e51425e5b04,2024-11-21T07:06:12.193000 -CVE-2022-32345,0,1,61971063d40a33c2c43c008d8ba90ef54abff49435e3532b3081206f296aa165,2024-11-21T07:06:12.327000 -CVE-2022-32346,0,1,866e8d2483052d7dff099e2faa78eb990dbe1d889b95675099233ff52fe5a6b1,2024-11-21T07:06:12.460000 -CVE-2022-32347,0,1,15bcf48db6660ffdd3eb8e9a91cc7d6d56f63a2d2254e6647e0bf29d5590fdae,2024-11-21T07:06:12.597000 -CVE-2022-32348,0,1,a05a260c3ed6f1711f3717ed3504ddfa3320fea5c22b7b8b897d6498351403cb,2024-11-21T07:06:12.733000 -CVE-2022-32349,0,1,0bfee38fc7d633ac78730d577f2288c10f2d7cd8e40d5fabd9881cfc58eb2961,2024-11-21T07:06:12.863000 +CVE-2022-32340,0,0,11cf6c295e023ebf6d09c852155099da69b299f65f5610f8d379485ee5b449ec,2024-11-21T07:06:11.660000 +CVE-2022-32341,0,0,4f74871596ca30f0663fa2e689ea50935050a13691b5adada33c9ffa78b83b99,2024-11-21T07:06:11.793000 +CVE-2022-32342,0,0,aaf2ee30a0577f9eab2ebb2cf29ff18067117bb15d72ca294d2a2687c8131e48,2024-11-21T07:06:11.923000 +CVE-2022-32343,0,0,b4ab367e4882c5a6089b04fd154ddd46bf7cb0f1dac5c9c09f402df910aa2b63,2024-11-21T07:06:12.053000 +CVE-2022-32344,0,0,5a7066a1af18203f9e9c7fbe74f0e72bcdd2b84a457b78dbefc73e51425e5b04,2024-11-21T07:06:12.193000 +CVE-2022-32345,0,0,61971063d40a33c2c43c008d8ba90ef54abff49435e3532b3081206f296aa165,2024-11-21T07:06:12.327000 +CVE-2022-32346,0,0,866e8d2483052d7dff099e2faa78eb990dbe1d889b95675099233ff52fe5a6b1,2024-11-21T07:06:12.460000 +CVE-2022-32347,0,0,15bcf48db6660ffdd3eb8e9a91cc7d6d56f63a2d2254e6647e0bf29d5590fdae,2024-11-21T07:06:12.597000 +CVE-2022-32348,0,0,a05a260c3ed6f1711f3717ed3504ddfa3320fea5c22b7b8b897d6498351403cb,2024-11-21T07:06:12.733000 +CVE-2022-32349,0,0,0bfee38fc7d633ac78730d577f2288c10f2d7cd8e40d5fabd9881cfc58eb2961,2024-11-21T07:06:12.863000 CVE-2022-3235,0,0,79e68d082d323238d450cab50843d18ae3bc276d98d3b245d8674c59ea40a090,2023-11-07T03:50:59.337000 -CVE-2022-32350,0,1,38c47b7bd84ada56582990fed12c534f580aae9dee2d718c57d5a9028c161057,2024-11-21T07:06:12.997000 -CVE-2022-32351,0,1,0b462dbee28a2fbe8c3247def6b3d950f61920e27b434cb04b4f912a7b353da3,2024-11-21T07:06:13.130000 -CVE-2022-32352,0,1,9c45bfc77faddb59fb4156a062d1ee50ce2ad251b97c53cc31ab4158c536b8df,2024-11-21T07:06:13.277000 -CVE-2022-32353,0,1,f7b09dab7a3b125d158de09cb3ce12928dce1ff6e9484cc82650262ec4e22fcb,2024-11-21T07:06:13.413000 -CVE-2022-32354,0,1,4af71a840b733750aa1be08a9767490bbd1d92b6f590596190f2e92ba15d5395,2024-11-21T07:06:13.540000 -CVE-2022-32355,0,1,07517723ed29d92762b1dd300edb3af93ab4ddbdefc3aefdd3606bef31a7d75a,2024-11-21T07:06:13.673000 -CVE-2022-32358,0,1,0abadf4745c5707268d9270f191a84ab497510a1bceb83a349f6a913b30ec81e,2024-11-21T07:06:13.810000 -CVE-2022-32359,0,1,71fbd5d90bb8af60615286edecfffd073b0bca469a0a79dcdfdccc8c017adc6f,2024-11-21T07:06:13.973000 +CVE-2022-32350,0,0,38c47b7bd84ada56582990fed12c534f580aae9dee2d718c57d5a9028c161057,2024-11-21T07:06:12.997000 +CVE-2022-32351,0,0,0b462dbee28a2fbe8c3247def6b3d950f61920e27b434cb04b4f912a7b353da3,2024-11-21T07:06:13.130000 +CVE-2022-32352,0,0,9c45bfc77faddb59fb4156a062d1ee50ce2ad251b97c53cc31ab4158c536b8df,2024-11-21T07:06:13.277000 +CVE-2022-32353,0,0,f7b09dab7a3b125d158de09cb3ce12928dce1ff6e9484cc82650262ec4e22fcb,2024-11-21T07:06:13.413000 +CVE-2022-32354,0,0,4af71a840b733750aa1be08a9767490bbd1d92b6f590596190f2e92ba15d5395,2024-11-21T07:06:13.540000 +CVE-2022-32355,0,0,07517723ed29d92762b1dd300edb3af93ab4ddbdefc3aefdd3606bef31a7d75a,2024-11-21T07:06:13.673000 +CVE-2022-32358,0,0,0abadf4745c5707268d9270f191a84ab497510a1bceb83a349f6a913b30ec81e,2024-11-21T07:06:13.810000 +CVE-2022-32359,0,0,71fbd5d90bb8af60615286edecfffd073b0bca469a0a79dcdfdccc8c017adc6f,2024-11-21T07:06:13.973000 CVE-2022-3236,0,0,ae847e962f18c892a95bd3a9b348b3d58fb0044bc392744541c05159bea730af,2023-08-08T14:21:49.707000 -CVE-2022-32362,0,1,516bba65ab283e217ae4bb4f8938a1fe88b904dc1452717df35cd3182f4bf1f7,2024-11-21T07:06:14.113000 -CVE-2022-32363,0,1,6bbc10fc1c0e642f9e8b8e0704daaa5c5a6194f7229daf457fd960f656fc32d1,2024-11-21T07:06:14.253000 -CVE-2022-32364,0,1,8443388e472223f8a3381d87189c9cd60a82d9333f8345631e1cdd682ac40b22,2024-11-21T07:06:14.400000 -CVE-2022-32365,0,1,9b425c689f46a48030bc5ab2754abf2ff4c117d886f9294557c917c88de33d36,2024-11-21T07:06:14.537000 -CVE-2022-32366,0,1,bc993706f4835169240c515746281e13f1837337c001cf861794b46c50f054ca,2024-11-21T07:06:14.673000 -CVE-2022-32367,0,1,295badc7529f7a239ff5cdd8cdbe16aaa2864e2bdc28bd2896ccafdc93b8b912,2024-11-21T07:06:14.820000 -CVE-2022-32368,0,1,07e7900830fcb0cef7867dbc0f9ac32acae0f8d7c8c3ac6302559e567158160a,2024-11-21T07:06:14.960000 +CVE-2022-32362,0,0,516bba65ab283e217ae4bb4f8938a1fe88b904dc1452717df35cd3182f4bf1f7,2024-11-21T07:06:14.113000 +CVE-2022-32363,0,0,6bbc10fc1c0e642f9e8b8e0704daaa5c5a6194f7229daf457fd960f656fc32d1,2024-11-21T07:06:14.253000 +CVE-2022-32364,0,0,8443388e472223f8a3381d87189c9cd60a82d9333f8345631e1cdd682ac40b22,2024-11-21T07:06:14.400000 +CVE-2022-32365,0,0,9b425c689f46a48030bc5ab2754abf2ff4c117d886f9294557c917c88de33d36,2024-11-21T07:06:14.537000 +CVE-2022-32366,0,0,bc993706f4835169240c515746281e13f1837337c001cf861794b46c50f054ca,2024-11-21T07:06:14.673000 +CVE-2022-32367,0,0,295badc7529f7a239ff5cdd8cdbe16aaa2864e2bdc28bd2896ccafdc93b8b912,2024-11-21T07:06:14.820000 +CVE-2022-32368,0,0,07e7900830fcb0cef7867dbc0f9ac32acae0f8d7c8c3ac6302559e567158160a,2024-11-21T07:06:14.960000 CVE-2022-3237,0,0,556d5de553eafe083a00aaa7b15b56828484b21dbb2447e02d198f82fc1013ef,2022-11-01T13:58:54.073000 -CVE-2022-32370,0,1,fc5cb702371c5462c33a41095ea84e4c2106514b1d51ee412e9dc101f27669f4,2024-11-21T07:06:15.087000 -CVE-2022-32371,0,1,715db5676e3624d80a181fb2d89497ed63c07e77153a3551d3cf02d74911d059,2024-11-21T07:06:15.223000 -CVE-2022-32372,0,1,1439fe9717b11cafd0e9e83b517efcc22d94f614a93de97a1190a160e528f666,2024-11-21T07:06:15.367000 -CVE-2022-32373,0,1,1fcec5b48bb4211aef25c9c12c513b8dd9dcd186da912667845d0a8bab98329a,2024-11-21T07:06:15.493000 -CVE-2022-32374,0,1,b48633bd14c59e2576de82c4706519333eb0e7033da5c6a8be3c585d3e1030d5,2024-11-21T07:06:15.627000 -CVE-2022-32375,0,1,d43663e25f539776df079b179a0c81d77af30a842af48de8531e92cf3939c49c,2024-11-21T07:06:15.757000 -CVE-2022-32376,0,1,d4e00469b4594ada2512ae67ade32c51fb599f1f7dc09fc59563b53f8067d4ac,2024-11-21T07:06:15.900000 -CVE-2022-32377,0,1,e2206d653d7ef47ba2db27617ca2d3b967523ed7c92765dbc8557ed8db0bd3b1,2024-11-21T07:06:16.027000 -CVE-2022-32378,0,1,b005141dfba5dcc169534e7b5109e97ac1934f5a61c9a7dc0ffb74159a7077ee,2024-11-21T07:06:16.143000 -CVE-2022-32379,0,1,8f57661412bcf4eb6f1e79a8194b03677c2b1de9935f2f09d4729c0ca29c0d10,2024-11-21T07:06:16.280000 +CVE-2022-32370,0,0,fc5cb702371c5462c33a41095ea84e4c2106514b1d51ee412e9dc101f27669f4,2024-11-21T07:06:15.087000 +CVE-2022-32371,0,0,715db5676e3624d80a181fb2d89497ed63c07e77153a3551d3cf02d74911d059,2024-11-21T07:06:15.223000 +CVE-2022-32372,0,0,1439fe9717b11cafd0e9e83b517efcc22d94f614a93de97a1190a160e528f666,2024-11-21T07:06:15.367000 +CVE-2022-32373,0,0,1fcec5b48bb4211aef25c9c12c513b8dd9dcd186da912667845d0a8bab98329a,2024-11-21T07:06:15.493000 +CVE-2022-32374,0,0,b48633bd14c59e2576de82c4706519333eb0e7033da5c6a8be3c585d3e1030d5,2024-11-21T07:06:15.627000 +CVE-2022-32375,0,0,d43663e25f539776df079b179a0c81d77af30a842af48de8531e92cf3939c49c,2024-11-21T07:06:15.757000 +CVE-2022-32376,0,0,d4e00469b4594ada2512ae67ade32c51fb599f1f7dc09fc59563b53f8067d4ac,2024-11-21T07:06:15.900000 +CVE-2022-32377,0,0,e2206d653d7ef47ba2db27617ca2d3b967523ed7c92765dbc8557ed8db0bd3b1,2024-11-21T07:06:16.027000 +CVE-2022-32378,0,0,b005141dfba5dcc169534e7b5109e97ac1934f5a61c9a7dc0ffb74159a7077ee,2024-11-21T07:06:16.143000 +CVE-2022-32379,0,0,8f57661412bcf4eb6f1e79a8194b03677c2b1de9935f2f09d4729c0ca29c0d10,2024-11-21T07:06:16.280000 CVE-2022-3238,0,0,9b0e72256272aabfcaae7c1bb2d2f7546733ca91338e962cada692d7824e1432,2022-11-17T20:24:18.537000 -CVE-2022-32380,0,1,480af137d24ef3e767cb26ebc5c19dee4119e282bdd794a157198245a9f9eb00,2024-11-21T07:06:16.413000 -CVE-2022-32381,0,1,686dfc6b624454577acd314129f65144eb99e4ef63ced50589a23cf0974d8e75,2024-11-21T07:06:16.547000 +CVE-2022-32380,0,0,480af137d24ef3e767cb26ebc5c19dee4119e282bdd794a157198245a9f9eb00,2024-11-21T07:06:16.413000 +CVE-2022-32381,0,0,686dfc6b624454577acd314129f65144eb99e4ef63ced50589a23cf0974d8e75,2024-11-21T07:06:16.547000 CVE-2022-32383,0,0,8e3eb0caf8b285571068535f96d98b14126addaf7103a9e0f04b94b3b24c4e0c,2022-07-13T18:42:09.153000 CVE-2022-32384,0,0,974cda659e4d49efaed125e6f278d02e9963769feb31ebd3306f5c6d21312172,2022-07-13T19:06:38.527000 CVE-2022-32385,0,0,a5e2df548e5f347cbc9e7ad52dfd11e31b6c1acaf4cedd22e3078cda63aa767d,2022-07-13T18:26:21.943000 @@ -200315,7 +200322,7 @@ CVE-2022-32427,0,0,07917d6be4eb6dceaad873cac15d2c7d7800ddf8705c323b52731b1547fa0 CVE-2022-32429,0,0,2080d235776d092adc2591fd537aec1f6bbb8a3a6be88ec2beafddade72bb0b9,2022-12-08T22:34:03.997000 CVE-2022-3243,0,0,739dae831b5042b744179fec1f352b31c1d16cc50c544ef7a13efa50ff176221,2023-06-07T15:06:18.073000 CVE-2022-32430,0,0,eeeac3792c940eb0056bca31ca044788ffd8000c44d8cab599d024f3ee82a7b5,2023-08-08T14:22:24.967000 -CVE-2022-32433,0,1,7e7ef5645960e56eb41a7218e986c97cbe69f9b35011e5f5df6ff1ec19329215,2024-11-21T07:06:21.830000 +CVE-2022-32433,0,0,7e7ef5645960e56eb41a7218e986c97cbe69f9b35011e5f5df6ff1ec19329215,2024-11-21T07:06:21.830000 CVE-2022-32434,0,0,89c9371f30fa65b920440e80b53040c268e2cb43fc302d3db02960f588b02b38,2022-07-19T10:50:28.407000 CVE-2022-3244,0,0,2d571558ac4d0b857bfdfd7feeb5b4da9b40db2e09168ad996387518e4dd0855,2023-06-07T02:44:22.557000 CVE-2022-32441,0,0,db091fb29fb6c47c9ff46c60885b8bf467a39ce26123e085c9e862d33fc9a514,2022-07-14T18:40:22.880000 @@ -200375,7 +200382,7 @@ CVE-2022-32508,0,0,a82e6070d51429707c08716a8f4c6bc4c23bc87bd713671d9f9c95e952ee7 CVE-2022-32509,0,0,a0ad22ecb79862c5f36fcd456e7ebe0c71b6c9035c2021ed572b8785a7934b90,2024-08-14T19:35:02.523000 CVE-2022-3251,0,0,a6a14cf4bbc8afbcca0a008e970d54cc4ee8a0f6f16723a3520205f4cf327f94,2022-09-23T16:56:54.663000 CVE-2022-32510,0,0,414c75e816d5945220caa8a07db6c10a7e932e88fd3828d814780e95ce640818,2024-11-07T16:35:05.843000 -CVE-2022-32511,0,1,482ba27c8f79b581314824055aa6332e23697766546ead9f2b488a80263ec974,2024-11-21T07:06:31.597000 +CVE-2022-32511,0,0,482ba27c8f79b581314824055aa6332e23697766546ead9f2b488a80263ec974,2024-11-21T07:06:31.597000 CVE-2022-32512,0,0,b3b908833b478d3272135d44ca23bcb1ea7993acb5694753161a30bff98e78ad,2023-02-07T02:43:55.127000 CVE-2022-32513,0,0,56c5ddc82290f954767a032eb1c81d560ed9f3a4742ed9043208d6e3ad494f83,2023-02-08T16:56:07.733000 CVE-2022-32514,0,0,27ea9221868dfc67785fb1c67c291c605c8bc1f4ddf63145e6c946e8af8b9682,2023-02-08T16:55:22.903000 @@ -200413,23 +200420,23 @@ CVE-2022-32547,0,0,98d41d3bc9fd44b296eeb8c2fd3cd65b417762d9c37c87d43b94e416b3193 CVE-2022-32548,0,0,554d3f6763fac6f3a1a2197645f875b1267fbf381e9d432f95e234b6f5e8432d,2022-09-01T19:56:25.640000 CVE-2022-32549,0,0,029824c691d1f002fbaafb416b6c7f036ebc49d63151175cfec57f95425e92f8,2022-06-29T16:26:28.237000 CVE-2022-3255,0,0,95bb8faa8b5de72f27a279fd100e206af23599b9a6a70b65e3e2686ef0fc5a89,2022-09-23T14:04:48.100000 -CVE-2022-32550,0,1,01f6e4aa43ef69f1a6df0c28f3c1c4f6ccfdf9f7f9823cd7e7b338460511f779,2024-11-21T07:06:36.650000 +CVE-2022-32550,0,0,01f6e4aa43ef69f1a6df0c28f3c1c4f6ccfdf9f7f9823cd7e7b338460511f779,2024-11-21T07:06:36.650000 CVE-2022-32551,0,0,fe7a394c683926d8d010107a4c5031ae965ae1ac73ea1da41d91581f2300cfff,2022-07-12T18:44:45.453000 CVE-2022-32552,0,0,f449c61ec3715d070c0b27e63f2f19c51d2e154c76308ac7f822fb1fa86c7046,2022-07-05T13:20:01.290000 CVE-2022-32553,0,0,db20ce14c17b9371b203e98e9d27547984e5e12ec6ad81fe3947103455cef3ce,2022-07-05T13:19:39.413000 CVE-2022-32554,0,0,d3a122d399baf90d5894499dd09ebb7aff34e6bd3d03294ad4245c70e742f42b,2022-07-05T13:16:31.590000 CVE-2022-32555,0,0,8914395d1bd3c7fbd99af92855b416d80214e93b6a261ccb957e3cd9c96721b8,2022-09-17T00:18:44.313000 CVE-2022-32556,0,0,8fb04847ce0fa693fa2275fc2e47e14e8ffffcd695e8f1de4c67f212407e1896,2022-07-27T19:22:13.093000 -CVE-2022-32557,0,1,92cdbc06ae3a17a09b8e030ff0bc6d8f5ca2d2ed8099e3e95ae73b4be59f8e80,2024-11-21T07:06:37.683000 -CVE-2022-32558,0,1,eea8aac880bf0afcac3846d3ea0535189617a4165ff315303180f09498a296ea,2024-11-21T07:06:37.830000 -CVE-2022-32559,0,1,cc83839cac6d422a431779e2595268d2c5c9a3df64a2033a44adac4f4ca1eab5,2024-11-21T07:06:37.983000 +CVE-2022-32557,0,0,92cdbc06ae3a17a09b8e030ff0bc6d8f5ca2d2ed8099e3e95ae73b4be59f8e80,2024-11-21T07:06:37.683000 +CVE-2022-32558,0,0,eea8aac880bf0afcac3846d3ea0535189617a4165ff315303180f09498a296ea,2024-11-21T07:06:37.830000 +CVE-2022-32559,0,0,cc83839cac6d422a431779e2595268d2c5c9a3df64a2033a44adac4f4ca1eab5,2024-11-21T07:06:37.983000 CVE-2022-3256,0,0,92843fe8c7a85c69d1f73e67c4b941effca27efbca05da4fa9bdbb9d64533e5e,2023-11-07T03:51:01.600000 -CVE-2022-32560,0,1,c041548e56216627575c4b4e7fa96fe757733184f786e0e9d8aa950444aa799e,2024-11-21T07:06:38.193000 -CVE-2022-32561,0,1,f18c8abf9f768f11fab2bd8cdc3351b0da54765715973aa546593976c29031af,2024-11-21T07:06:38.377000 -CVE-2022-32562,0,1,8663e4b6496f2bd50d1b1814ccec7ac0604db4eeb940fd7bfda2c4828f1b20e1,2024-11-21T07:06:38.533000 -CVE-2022-32563,0,1,112cd9dbd4cf97d8579dbb52af10b5a30f3ecbe4dd8688281b2c3d3e38c24e62,2024-11-21T07:06:38.683000 -CVE-2022-32564,0,1,1255e94890205f63799294316435202b94a2386d49f529f38b89c7594989100d,2024-11-21T07:06:38.837000 -CVE-2022-32565,0,1,643cb33d8b0e68b99b9c23705b15b18b1b04eddcd617c93340577ebf130cd52c,2024-11-21T07:06:38.993000 +CVE-2022-32560,0,0,c041548e56216627575c4b4e7fa96fe757733184f786e0e9d8aa950444aa799e,2024-11-21T07:06:38.193000 +CVE-2022-32561,0,0,f18c8abf9f768f11fab2bd8cdc3351b0da54765715973aa546593976c29031af,2024-11-21T07:06:38.377000 +CVE-2022-32562,0,0,8663e4b6496f2bd50d1b1814ccec7ac0604db4eeb940fd7bfda2c4828f1b20e1,2024-11-21T07:06:38.533000 +CVE-2022-32563,0,0,112cd9dbd4cf97d8579dbb52af10b5a30f3ecbe4dd8688281b2c3d3e38c24e62,2024-11-21T07:06:38.683000 +CVE-2022-32564,0,0,1255e94890205f63799294316435202b94a2386d49f529f38b89c7594989100d,2024-11-21T07:06:38.837000 +CVE-2022-32565,0,0,643cb33d8b0e68b99b9c23705b15b18b1b04eddcd617c93340577ebf130cd52c,2024-11-21T07:06:38.993000 CVE-2022-32567,0,0,6957a446f27cf76df90eb7148c63da45d0f686cc22f33380bee4579c653e9bbd,2022-07-14T17:24:24.370000 CVE-2022-32569,0,0,9d728001b098d262e4cc80148ff8254b3b5e198bb3e07b6e1da3a55495794b10,2022-11-16T19:04:00.557000 CVE-2022-3257,0,0,52840a05135c87f21b980f0f7a46c11688555454c515efcadacf790a59cc7606,2022-09-26T22:23:15.227000 @@ -200605,10 +200612,10 @@ CVE-2022-32735,0,0,d4512575069bbb3493bc3b8c5317f9e0761867424592e7422153055c42d5c CVE-2022-32736,0,0,086ee49777015a46c4c35e41aee2ccc422ccd323bf0624af35450f75b6110d35,2023-11-07T03:48:09.887000 CVE-2022-32737,0,0,f6755ffaa7439fe17f303adc8666eef8a866169c3dc06510461935bc2edfc7f3,2023-11-07T03:48:10.120000 CVE-2022-32738,0,0,2ec66d78fa0492c4aa0d8a551602a6d7d5244fba0bce67f3fd39fa823d7ca88f,2023-11-07T03:48:10.363000 -CVE-2022-32739,0,1,1b2b0940b34604e2586134a53c8e019ed3b560691f31c502895b26f85af69bfc,2024-11-21T07:06:51.847000 +CVE-2022-32739,0,0,1b2b0940b34604e2586134a53c8e019ed3b560691f31c502895b26f85af69bfc,2024-11-21T07:06:51.847000 CVE-2022-3274,0,0,e7a1cac64200355ae14baf476bfcaac2b18790bcbe62d04ea83a6ddcb458c8c5,2022-09-26T14:05:38.923000 -CVE-2022-32740,0,1,4a63f7735f4e43ce7880807354aae46de510f1934e6b15b5af4d1c9e0b0d9d69,2024-11-21T07:06:51.990000 -CVE-2022-32741,0,1,6bc05dcb2d20bf43ce52745cff7fe925ff35b712131e17025186711b7af55dbf,2024-11-21T07:06:52.127000 +CVE-2022-32740,0,0,4a63f7735f4e43ce7880807354aae46de510f1934e6b15b5af4d1c9e0b0d9d69,2024-11-21T07:06:51.990000 +CVE-2022-32741,0,0,6bc05dcb2d20bf43ce52745cff7fe925ff35b712131e17025186711b7af55dbf,2024-11-21T07:06:52.127000 CVE-2022-32742,0,0,91e1575d63a607cdbd585c40aaa750f3be10191c42d762564cfef7a090a2b463,2024-07-03T01:38:33.443000 CVE-2022-32743,0,0,3a62575845290540422a774b8d2ac5873e485d0f3ac9dedbbb2d332e90f91b34,2023-11-07T03:48:10.633000 CVE-2022-32744,0,0,3cce653fd0ee1c64880dba7d07084dafbd5c8210ad8052168f40fe8c09364d6b,2023-09-17T09:15:10.790000 @@ -200853,9 +200860,9 @@ CVE-2022-32971,0,0,619c8f616d4f7c2cb87df57de1cf655da1a3e1d999a50e47538ab0be25c6d CVE-2022-32972,0,0,5ba4bba1c8502ce3df1acab72d3fc0a078058f2baade381fc065f41a9f6e1972,2023-02-25T04:53:50.937000 CVE-2022-32973,0,0,5d40f5e8d85d84810737bc5037fccad15e91494bb74fad98344fcc2418a070c8,2022-06-28T21:31:48.167000 CVE-2022-32974,0,0,a25768a97f79fecf60d6a7e59f3bac68cd756a89e67718324d750ef262e2d7bb,2022-06-28T20:50:59.183000 -CVE-2022-32978,0,1,c8d544c6737749fae8c2c19668e8fca5aa763aebe9cd943ca712ba4b9276ad81,2024-11-21T07:07:20.887000 +CVE-2022-32978,0,0,c8d544c6737749fae8c2c19668e8fca5aa763aebe9cd943ca712ba4b9276ad81,2024-11-21T07:07:20.887000 CVE-2022-3298,0,0,d58969b22155978fbb542641d66ea00cd9064a9c7251836d811ca8bbe95fa65e,2022-09-28T17:02:32.270000 -CVE-2022-32981,0,1,db42d37efa2796675fdb7722be8a451853dd6ba1135da940f25d4e91a3bc5557,2024-11-21T07:07:21.067000 +CVE-2022-32981,0,0,db42d37efa2796675fdb7722be8a451853dd6ba1135da940f25d4e91a3bc5557,2024-11-21T07:07:21.067000 CVE-2022-32983,0,0,af7ab12c588e6d8d9d99b25b2c28c6c2b3c0692217e55741bf3b3de9cde222f8,2022-06-27T18:34:38.247000 CVE-2022-32984,0,0,65778824c4e6c807df2a52779430b4d6e63ce562d23179f574a5ccb9bac36024,2023-02-08T22:22:38.523000 CVE-2022-32985,0,0,646aeca1624775ed7a92669d0efc2babec8160bef165e65e003e1ebe767dfa9b,2022-07-25T21:16:57.843000 @@ -200863,8 +200870,8 @@ CVE-2022-32987,0,0,6eee9001de0063f037abe5680d4b1b8cc279ee06c467bbbfde8a63e3887fa CVE-2022-32988,0,0,39e3950855230127770dbb763b35f8fc4d4ed469e77e7c65720f43dc98629631,2022-07-13T01:39:51.037000 CVE-2022-3299,0,0,2f2c658c30a31e647dcffc1cfd035d903e802f0eed5f7be9fb5e17ef148764c2,2022-10-03T17:21:29.903000 CVE-2022-32990,0,0,cb972c4e859bbd177f705e4dde5a84954b7e955b227d315795d3e67a86d2c09d,2022-07-01T16:57:04.997000 -CVE-2022-32991,0,1,8829cf1b213888d4ad902e41287e6fb6fa6709e62659740edd2a37a40e9ca64f,2024-11-21T07:07:22.333000 -CVE-2022-32992,0,1,457756b1c2e335f67547070a003c7a795d840172d393023331d043b731402695,2024-11-21T07:07:22.493000 +CVE-2022-32991,0,0,8829cf1b213888d4ad902e41287e6fb6fa6709e62659740edd2a37a40e9ca64f,2024-11-21T07:07:22.333000 +CVE-2022-32992,0,0,457756b1c2e335f67547070a003c7a795d840172d393023331d043b731402695,2024-11-21T07:07:22.493000 CVE-2022-32993,0,0,5d7ece337feeddbb07cd70a3125cfc5c0e92aea3cd213b5c42fba9a9e6fe206d,2022-09-07T19:58:47.897000 CVE-2022-32994,0,0,0d4e7fa711a55b5d523378aeb42083e8ad272aef92dd80f610f33709dc58f2c2,2022-07-06T19:24:11.847000 CVE-2022-32995,0,0,4b117b35b8ec350e4aa769b31060d557ef5462d01e95cb51d6b917d18ede6b36,2022-07-06T19:26:11.307000 @@ -200962,7 +200969,7 @@ CVE-2022-33137,0,0,b957da07a1f94864ab6bae4279b078336864159f54d7a26a474839f64525c CVE-2022-33138,0,0,b1751d3d104a279cde1eed531b8403b7136b5c13304095a89ede1cdf891e3a09,2022-07-15T17:31:16.187000 CVE-2022-33139,0,0,66fac5a51179e7a7ba4e0490a058f2d17c29428887b317b737e49e97f457688f,2024-02-13T17:21:45.563000 CVE-2022-3314,0,0,8a59b8557b1eced881b5a1a4a4fb6c7cdee66f9c9019ef2bb8ef5d70aa00d919,2022-12-08T21:54:37.380000 -CVE-2022-33140,0,1,9c10e04127394ebeb6297d251270c28b29b021397d62cafc7c5a5d5a6bb19b3b,2024-11-21T07:07:35.453000 +CVE-2022-33140,0,0,9c10e04127394ebeb6297d251270c28b29b021397d62cafc7c5a5d5a6bb19b3b,2024-11-21T07:07:35.453000 CVE-2022-33142,0,0,9761e7eb941622dca014bc4891940813f7b4fb3985e0f21f302adbc0770753da,2023-08-08T14:22:24.967000 CVE-2022-33146,0,0,8afc332f1c362d2974f63c9a9f6d2e97bbb1f5e5caeb15ab5810f5aa1bfba43f,2022-07-07T15:58:53.770000 CVE-2022-33147,0,0,b9c64fb99969c5d3f895309eeebfcea186098274649a8573ed1b0e24bfc28121,2022-08-24T14:30:43.080000 @@ -200992,8 +200999,8 @@ CVE-2022-3317,0,0,88f73658b7867db677c6a97ed0d6c5ff67cd67599f695f80a21307846e2cb6 CVE-2022-33171,0,0,b65820b621786db2f231e9c10ca7222e995b2643e151fe72d551dbe4b6993524,2024-08-03T08:15:49.417000 CVE-2022-33172,0,0,53c00e4cc0979d5fb39a25589f386814b0322c8819d8183223fddf8510fbf2e8,2022-08-29T15:48:02.173000 CVE-2022-33173,0,0,3d8e35e5dea5f76a9955933f75d42937b2f0fed0c39b391cd565ba240b5da887,2022-07-20T15:35:41.947000 -CVE-2022-33174,0,1,eac46b8ee6deef6096d09d3b1d5ed16a3b940ee86367407bc5f561ff28ba97db,2024-11-21T07:07:39.170000 -CVE-2022-33175,0,1,8cbaa785228d832172ef5a8655cd8a96fad414b3d62a074d8c67475c81d3de9d,2024-11-21T07:07:39.347000 +CVE-2022-33174,0,0,eac46b8ee6deef6096d09d3b1d5ed16a3b940ee86367407bc5f561ff28ba97db,2024-11-21T07:07:39.170000 +CVE-2022-33175,0,0,8cbaa785228d832172ef5a8655cd8a96fad414b3d62a074d8c67475c81d3de9d,2024-11-21T07:07:39.347000 CVE-2022-33176,0,0,b25e3809581d6ec326f9ef4c615d1113ef2a773b058cff475c2daacb6efcc7a1,2022-11-16T18:57:07.730000 CVE-2022-33177,0,0,fff5b08284cc0add52a08f75c1264698e3d59fcb383755f3a97d7c1409554e83,2022-09-09T02:43:12.933000 CVE-2022-33178,0,0,b542d80afb22ca393e67227290d1fbb4b18eb16f6c0639ed566970101ab9a475,2023-03-02T16:06:20.683000 @@ -218571,6 +218578,8 @@ CVE-2023-24461,0,0,62ff32018786cbd664dd775fa7e246988d63a708d58a1d9ccf821bd2c7675 CVE-2023-24463,0,0,b46683916100e46f365d58ccd93c2a4f791ace066fe666d3b7557e3e7b9bbe97,2024-10-10T21:27:39.470000 CVE-2023-24464,0,0,d7153b45d5e2416034e94fb0fe49853263968a99bbc8787aceee4a9dd602fa45,2023-04-18T02:21:48.263000 CVE-2023-24465,0,0,12a9995d739af115b1d8d73fad1cdb92d72ceb9ea3e09374ae0104d16290e87e,2024-09-09T12:21:53.383000 +CVE-2023-24466,1,1,4e54571652657297d39594764bec9d53001bf01947c9b75dbe7b15201eb94b04,2024-11-22T16:15:19.673000 +CVE-2023-24467,1,1,67a3f6fd09ec230b568ad7f97ba1a37bdc0695b86b73c83eb44c6db879451273,2024-11-22T16:15:19.810000 CVE-2023-24468,0,0,25ae46b121e2327b504523595446d1da3211da3edc7536696bf537ff2f660cfb,2024-09-13T18:08:15.267000 CVE-2023-24469,0,0,93fcc1f15fa27220f950dfb55b8d13d2ea7c6fe9e71f62504436eab42a58fd8d,2023-11-07T04:08:29.407000 CVE-2023-2447,0,0,213171c960db0607b8e324b168d71e352d7a3ddcb92b35df39f0484796d25145,2023-11-30T05:27:03.880000 @@ -223194,7 +223203,7 @@ CVE-2023-3029,0,0,b92f2f813dc6c71b0aa7d2295c13da0602531e4daded8d78a82bf84abe7f36 CVE-2023-30297,0,0,d56334131c6b9c267e0841d4af87c9a7260c702ebc4062ad93349e91f6180a09,2023-08-09T16:11:43.650000 CVE-2023-30300,0,0,712083f4252997953a3815109f3c4759ffd7f7694e786bef5f73c3854e0913f5,2023-11-07T04:13:40.430000 CVE-2023-30305,0,0,9d5a4d1798210c57e74a62da74a262e6c7cec25e7dd21dd9bc85531b6ee59eda,2024-11-05T21:35:00.770000 -CVE-2023-30306,0,0,093f4e372495af6db15f15345a5ce28779c69e96e116fe4dc4c334698eb3749d,2024-05-29T13:02:09.280000 +CVE-2023-30306,0,1,965a2b1529da5f972ce924f7b798b4a858e89cd3acaf55155202ae12ba34cb87,2024-11-22T22:15:06.373000 CVE-2023-30307,0,0,9a4646bb9568f252fc01074e511568fce5daa83ca6ffc95bb5a8dd9c13ef0895,2024-05-29T13:02:09.280000 CVE-2023-30308,0,0,6670a334abf1a4f4c6d62920341120de3fed7bd7ced70153545b6f1f9129daad,2024-11-12T19:35:00.843000 CVE-2023-30309,0,0,7bed2cc00d974c0f21981e002db05aa1d9c9bb6eea8a85e53b56492f139e3535,2024-05-29T13:02:09.280000 @@ -227626,7 +227635,7 @@ CVE-2023-36250,0,0,8505f8f1a034c00d68b3357143683b1d101618afdeca672857baa51073475 CVE-2023-36252,0,0,137e8a97413fa12d1605bb05b6940edd58b1235ac59afedf9c04c50e482e9521,2023-07-06T16:07:39.287000 CVE-2023-36255,0,0,251e30825623919ebb8b8d717a85233bfec3860670a31ef6494b25e5d2734735,2023-09-18T20:15:09.513000 CVE-2023-36256,0,0,661307eeae985eaad5d2aeb0699d3ade98b15ccc00362c6b7ac3fcee9219222e,2023-07-13T18:39:58.747000 -CVE-2023-36258,0,0,52419a1609e3d86c903b07cbdc03c4596a85573829812e06dbe5d55692e4c257,2024-02-26T16:27:46.537000 +CVE-2023-36258,0,1,f5be4cdb06189fdc97ef95912d49585470375bddc48c99c0c8c398c2c59f3bdc,2024-11-22T17:15:05.750000 CVE-2023-36259,0,0,25b6fac01ba42d417e2acf791e73fb08d136dd6ef99fec17cfffbb515c64e91d,2024-02-05T19:24:46.937000 CVE-2023-3626,0,0,cb3edd04eee10ce5a3a4a549c8e322569ec3006c600b2600e943a9b43efea458,2024-05-17T02:27:39.553000 CVE-2023-36260,0,0,d91b3f2df1f07bb3d30f5175114e7ff10cf2983876f42068fd4e8dd27cbdc07e,2024-08-02T17:15:59.953000 @@ -230255,6 +230264,7 @@ CVE-2023-39467,0,0,a7aececb14633d9f9657cc004a6a119d828bd12caec631f41736ae7dce559 CVE-2023-39468,0,0,1d8e1c32951ef2ae173d09da331af76b97a122aa667a0da3ac2b7e094c5f6450,2024-05-03T12:50:12.213000 CVE-2023-39469,0,0,c19479af65fc230347ab7c5b1fd708a70ae639512aac970984d6c634a5085fbf,2024-05-03T12:50:12.213000 CVE-2023-3947,0,0,10c72e929535b76afd00fb98b6a3b3d08856db229fc8f4b299f0298003c27bdb,2023-11-07T04:20:01.277000 +CVE-2023-39470,1,1,4eb6f4d738f9b2a8bd566598f91534623778ea973776152215a338e364082d27,2024-11-22T20:15:05.487000 CVE-2023-39471,0,0,86ff32b01a6194a3d301fcaacf59dfccf0a91955ab3bfbf5e3b6b1969b9f00a0,2024-05-03T12:50:12.213000 CVE-2023-39472,0,0,523390805851d8931afa42c5fa03b1ccc8af9824cf239f24fa9515549f378e00,2024-05-09T23:15:06.357000 CVE-2023-39473,0,0,565ee89812a264a2af3a1ed38605d8d2a9470abdc93b71f73881abc6095d7a9e,2024-09-18T19:15:31.690000 @@ -231206,7 +231216,7 @@ CVE-2023-40657,0,0,de372f5606a6a9c0eb353d9acefa85fa576d984d78e2f34c3e3bafeafb5ce CVE-2023-40658,0,0,ec6a7da992e4a61e093680a2b43bb0d08dcdbf46697d35ad12b8309e47940e08,2023-12-19T16:18:43.973000 CVE-2023-40659,0,0,35befea62191f695c48319d8ed013a9b87268e043d5c4cb35cf83c6b24b9dbba,2023-12-19T16:19:14.030000 CVE-2023-4066,0,0,482f0605c00fe47c2e56add459aa14771a908830e4024cd5720c226e1cad88fe,2023-11-07T04:22:05.117000 -CVE-2023-40660,0,0,8058f78cc87de95501febab5adb42b476b4d1d226f794416eacad621bceb9049,2024-09-16T17:15:59.347000 +CVE-2023-40660,0,1,5576a82ed92cb92bad3c0f1ba6ab1f0f874e68fd4f1c9691424d5d2f006c8a02,2024-11-23T04:15:04.593000 CVE-2023-40661,0,0,ead81992a121a065406ead845a6eff8cbe7ffa67b4cbdf514191ab6ae8e666ff,2024-09-16T17:15:59.490000 CVE-2023-40662,0,0,594636a14114b8f6c5f805485b6204c56b0cc1ae1d017c97614bf987015f6bc0,2023-12-06T01:58:09.613000 CVE-2023-40663,0,0,5c227ce83fd9abaeefb23f5cd3cc170595345142500017896629afe65fb29c5f,2023-09-28T16:40:06.667000 @@ -238773,17 +238783,17 @@ CVE-2023-51610,0,0,f6fbb4fa4f462d37842170b4ae9d42bef08e33bf28abf73e11d435d73b136 CVE-2023-51611,0,0,86b9ce3eaf5bb17ab2ddd11cefc4563208b6c30e764a746a5dc695a36b8a4e58,2024-05-03T12:48:41.067000 CVE-2023-51612,0,0,ea5662e82a12149baea659e83b27fef3f60e97d21160cc1b1b1a0b032c4da17c,2024-05-03T12:48:41.067000 CVE-2023-51613,0,0,b188414efc908391ba591a52dcd05ad4726c6c2e7fc678c7e92f955dbaf56dea,2024-05-03T12:48:41.067000 -CVE-2023-51614,0,0,154216dcc43238efd83ef1b7914d78e4e1a7210bb22c0bcb5902a762123cacca,2024-05-03T12:48:41.067000 -CVE-2023-51615,0,0,8cd3aee315ca89e0ff7db838dc0f50872899f4168e545fa177f930dbf07084e1,2024-05-03T12:48:41.067000 -CVE-2023-51616,0,0,e7d0096a8a3e902ccb963fca1badd769c2fdc94a7f7d4d2a077419d48b06a486,2024-05-03T12:48:41.067000 -CVE-2023-51617,0,0,24b7ee66aed0f176bd1fc8d2aa05913c6849c4eb4201ed333f67b8ad24751ac5,2024-05-03T12:48:41.067000 -CVE-2023-51618,0,0,43e154b7d07a7f1a816c853883245948a3abd590ae3f7e20dff707878a438299,2024-05-03T12:48:41.067000 -CVE-2023-51619,0,0,3bd17a405a79ebe7fec38f5ad692d26c08e77cb50cc8e78df2ef919be61de84f,2024-05-03T12:48:41.067000 +CVE-2023-51614,0,1,b0fd1aad102a9f618f5c0f51ce8c8cbb8e4bdf3779b3bccd2c05fe2ea006702c,2024-11-22T21:33:25.047000 +CVE-2023-51615,0,1,5e231501476cddd4b20f203f23cc88ecf7cd08634ee659c6cc1e0689ad468df2,2024-11-22T21:33:38.363000 +CVE-2023-51616,0,1,eb0f682cd2e626370ad2dc72983b82c0c4d6c10224e010e7ac08e8bffecacc29,2024-11-22T21:33:56.320000 +CVE-2023-51617,0,1,d4589d64af1f8114e16d9c27b1f22122af93c9097e5552a83e2df205055be5b4,2024-11-22T21:34:12.503000 +CVE-2023-51618,0,1,32b8870630324a0cfab1620552e4dcaf202c2fe2934358b720fbcb8dc6d1c092,2024-11-22T21:34:28.420000 +CVE-2023-51619,0,1,c2af810964d244de9d1a71c81a59e991526e5803ebca4fbb77b06de8ce87519f,2024-11-22T21:34:43.177000 CVE-2023-5162,0,0,e7366698d62b9ec05fa030f4140381e7a0f9526f411a41f5e4b3533fbd784e7e,2023-11-07T04:23:34.360000 -CVE-2023-51620,0,0,c13b18cb568e03563c0f03b9293f89962e829df3d331ef992b907f09aa8fa36f,2024-05-03T12:48:41.067000 -CVE-2023-51621,0,0,183b752686db03c992c1b0de131ffd2ec2844d3f5442f1225d68d24038f7e8af,2024-05-03T12:48:41.067000 -CVE-2023-51622,0,0,3c88a163e34705fadde94bfbbb6da2d51a99e762a7a9df65016cd19deb7e5aac,2024-05-03T12:48:41.067000 -CVE-2023-51623,0,0,3e66ec45c74ac52cfd0d5dda2b24b9bf1370a69153d5d589257c34606e09c813,2024-05-03T12:48:41.067000 +CVE-2023-51620,0,1,ba4721ea00f5e054eef2ede05701e5529f144bd917b754a955d02da4268c9499,2024-11-22T21:35:01.260000 +CVE-2023-51621,0,1,9abb3a5f398d9948c94df626e38e6b0272fd6bd21ef0e5a3d796c19be62a8e4f,2024-11-22T21:35:14.677000 +CVE-2023-51622,0,1,8c0a23155c10d22d2b68cc9c5515a72196b8109df68c01d81250a6ea1eabc4ac,2024-11-22T21:35:25.933000 +CVE-2023-51623,0,1,10786ab31b32248bfcd1001db811c190df89693e43860ff71dd71f2d8e1b50a0,2024-11-22T21:35:38.853000 CVE-2023-51624,0,0,ddef01f94211ef1db5013904f89aaadf6ad6dcb414adc24ccd5c0b0cb749d10f,2024-05-03T12:48:41.067000 CVE-2023-51625,0,0,ef24db15c030d06611b2955b0877964c7a17efe7fad5407b26a081d48a704fd5,2024-05-03T12:48:41.067000 CVE-2023-51626,0,0,b1c03dbbec4b974d37d71dcc178068b7abec4076c19ca5d25cbd7860c07ed7f4,2024-05-03T12:48:41.067000 @@ -238794,9 +238804,22 @@ CVE-2023-5163,0,0,32f802f2d81cce00d8030983d09b355a4727156443c4195e1059ca6c8c9f30 CVE-2023-51630,0,0,568c422ef237c630154cdbc6adbbecb7517e5faf3354491cf3dd8b9408c9fe6e,2024-02-15T17:15:20.487000 CVE-2023-51631,0,0,8000cb3ad7441ca551b8a4d132230d7760bfe920adf723ac6ea97697cfdc3c6a,2024-05-02T13:27:25.103000 CVE-2023-51633,0,0,8b4704f4b0ca28c92e5ea0a7e627d7055c278cd4e4f936a9a75953384fbb8493,2024-05-03T12:48:41.067000 +CVE-2023-51634,1,1,87571f92e08ba4123c44b16684256e6dec1ef6057cd05d26680ba94de7d19958,2024-11-22T20:15:06.050000 +CVE-2023-51635,1,1,660964526af298972b1cf9b066e557b2201f0121c04485dfd5c2925b5aa2c6b3,2024-11-22T20:15:06.167000 CVE-2023-51636,0,0,1d3aff896d9973e6be32d061f0f24bf58f77afe985f6425470a66bc0478e3b63,2024-05-24T01:15:30.977000 CVE-2023-51637,0,0,9dd5b13b347418006a53b7d73382dc77bb92ad47f1cbb8db408529d4212752c8,2024-05-24T01:15:30.977000 +CVE-2023-51638,1,1,88443fd951a18cf1f4ca3d27517cfe046cd635ca54725d0c7a41301d49561787,2024-11-22T20:15:06.283000 +CVE-2023-51639,1,1,2d22d1f8887eb4efe6065def024775f0c37fe19f996489e78a32120c9e8ca5b2,2024-11-22T20:15:06.400000 CVE-2023-5164,0,0,b96e66d5438a1cd840a20c13041943d6f222ecbeaac68c7c2ffd9b6ed64d4331,2023-11-07T20:09:50.093000 +CVE-2023-51640,1,1,4f38b14efa5d6143c41f85fc56500ac48a54b57dd8de619a58249ecc4ba80efa,2024-11-22T20:15:06.523000 +CVE-2023-51641,1,1,a9105ef2f4d1b5b3a92bd16d597c8d54a5947ecbccbbd0b60779a246f089f0bc,2024-11-22T20:15:06.643000 +CVE-2023-51642,1,1,3d6dac57491c023b848dd2f3ffde979a2649194c92ffc6d105569d965ecb584d,2024-11-22T20:15:06.757000 +CVE-2023-51643,1,1,f43629a4b48c9eae70866809f574e0ff31d345a63f5239d600308c0145295741,2024-11-22T20:15:06.870000 +CVE-2023-51644,1,1,c95740577cf4eb7929fe39ddbd9383082e30312f804fb9099d77e3f9db9a85de,2024-11-22T20:15:06.987000 +CVE-2023-51645,1,1,009e07f34773ed52ae1180565221b6fa4531968bf37cb64fed87ee82aefc4ce8,2024-11-22T20:15:07.103000 +CVE-2023-51646,1,1,ae99b16fa4e3f45547772d2dd10dd1ca3547c69a55bbb752e50e033dac6eca9d,2024-11-22T20:15:07.230000 +CVE-2023-51647,1,1,ca11d6a910af7bc0b78d1f601d5cba8fda85a11d78ed52fbf355946818a2487e,2024-11-22T20:15:07.337000 +CVE-2023-51648,1,1,7473fb57aefb8f5a659ef7943f404bf9f9679f807bd3d919062b5ff9c4fd60ce,2024-11-22T20:15:07.447000 CVE-2023-51649,0,0,70538420b22ae7c1ec835f6d0f9cf2b1648e5b5b1c043bf313fd06206fe66366,2024-01-03T20:05:01.863000 CVE-2023-5165,0,0,f7a9615603b2683ca9f4a9791f442b32b6c76896818992c01d44336b1364689e,2023-09-26T15:50:49.217000 CVE-2023-51650,0,0,98710112de1b85c9e5cffb5b0fe011dc59cbdea61dca30c0e7335004e1cac08a,2024-08-28T15:44:19.793000 @@ -239271,6 +239294,10 @@ CVE-2023-52329,0,0,220ea1613e864c36a6e54ee7f949f791425afab650c9f334c3f5a0595f478 CVE-2023-5233,0,0,c9f8e490c362b4da4edf83eff82772fa969237152585f10276c10e5ed50adbf7,2023-11-07T04:23:38.967000 CVE-2023-52330,0,0,aa14ea3d492f78934da9b069a54207c69ef56fd5017a34edd6d36d7c7cdba746,2024-01-29T22:50:14.043000 CVE-2023-52331,0,0,cbb7b61b3d4ab2636e555f5b8c4d633fd91274618e4c01ba823c5db1b9482116,2024-01-30T20:10:23.003000 +CVE-2023-52332,1,1,d56d36cf56db747948894c8c9664c7949349d3f95c6daa9fc23ee98bd5d44cec,2024-11-22T20:15:07.560000 +CVE-2023-52333,1,1,9757a194addf450a283eb6326fea228c7acf24f180c671c30afc7e6f06d5e4ed,2024-11-22T20:15:07.670000 +CVE-2023-52334,1,1,82dc89d8b58b6c062a89150a9f7cf345e43336cffbfb85eefe88981e66c12285,2024-11-22T20:15:07.793000 +CVE-2023-52335,1,1,1017b347aea65eb45321563e787ddf108e9db585f0762630831a11100f3a6937,2024-11-22T20:15:07.927000 CVE-2023-52337,0,0,0ef7b37b40362450767496befb9c4188e8bf8b2b6d360c3070237ee6e8b455fe,2024-01-31T14:15:49.160000 CVE-2023-52338,0,0,c19a89634d444e8b7418866f672b3a80a92a3dcfedfc6c85a948f1f2cb0e5bd6,2024-07-03T01:43:29.373000 CVE-2023-52339,0,0,9f1cad1fa2a2f42579998fc9fe787e5193e444211822abc9836a67e63e1edb7e,2024-02-05T03:15:07.563000 @@ -239305,7 +239332,7 @@ CVE-2023-52364,0,0,c7c17a9442bb0f25f132e48c58df04ee50f543f7b38bb16c69e298a0a465f CVE-2023-52365,0,0,bd1a11d425827e65eed9149e868165cf65bfaf0fcc43e0347175b951fc733d54,2024-02-20T19:50:53.960000 CVE-2023-52366,0,0,237c716036b70fdbe0d981998960891e9cef688cdb85da8994548d5f0d670539,2024-08-22T18:35:04.153000 CVE-2023-52367,0,0,059d33a9b5e3c4078b26cbdc15a1861aeba6ae88b6776bd4d8541399245b8c62,2024-07-03T01:43:31.290000 -CVE-2023-52368,0,0,ab6ff08815d4283a11d94d78d409b6cb80ad558c4d3f1353292c6023cff0808c,2024-02-20T19:50:53.960000 +CVE-2023-52368,0,1,34442a47a05c40c435cba32862aa86de59ad27bf6d6af7d42ccf6705bcdcd0ff,2024-11-22T19:15:05.250000 CVE-2023-52369,0,0,1047464a4296b31a7cf6f87a7a312b39cc01e8c732edf6ebc4526ed97e7841ad,2024-02-20T19:50:53.960000 CVE-2023-5237,0,0,db1f0f2f7a19094ea1f9b84a42cb29bd24bfd8de18c9b9f788659e27198cee30,2023-11-08T18:36:19.067000 CVE-2023-52370,0,0,194d6af6488714fb96d0145469d88cf52f2414a90576119ca3f31777c0e5960f,2024-08-01T13:45:37.880000 @@ -241436,7 +241463,7 @@ CVE-2023-7003,0,0,e9402f475914886887087bf2c3bb459f6ae259bd32832a137b61739af9c3ed CVE-2023-7004,0,0,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000 CVE-2023-7006,0,0,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000 CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000 -CVE-2023-7008,0,0,f2fe0b0d454edd5f0bea7655fdc7c8f7bffd700af0e6bfb4e9c8e14a302b4caf,2024-09-16T17:16:02.170000 +CVE-2023-7008,0,1,6b37c999a043e1454fe1ac73685fc6c90fedc32213a6fd92bbdbf1c20c53ef3a,2024-11-22T12:15:17.590000 CVE-2023-7009,0,0,5ad483dc163b1d2a4bd5b4eb8d25614aa3b39d41eb8c4920232403e1e862517e,2024-08-26T15:35:04.417000 CVE-2023-7010,0,0,cd158f29b2c7149d1830cd2f20f16ce1ea838d74d4dcc2619187c2c912c36474,2024-08-01T13:45:49.523000 CVE-2023-7011,0,0,5479a1bc0d015e17b6f3ef6f0339f44a1c082d026b873ec2affbb8aad427236c,2024-08-01T13:45:50.333000 @@ -241655,7 +241682,7 @@ CVE-2023-7248,0,0,89fb0153d5d95a0d63adb7f25676b5b6c97388e661ba5f8924ac36ffce0f3f CVE-2023-7249,0,0,edc651203a9405def51a7acf8d5e1ea94a3c703618e6136a6e052f78ab77b7a0,2024-08-13T17:13:50.917000 CVE-2023-7250,0,0,d2697716e6fb6d3106b6b6ee93de27e1a2aa1cee868a8468ee5a044250f1319b,2024-11-12T17:15:05.750000 CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000 -CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000 +CVE-2023-7252,0,1,8ef70acf856173de65ceb7ed47edeac099389585dbd7416236a9f38d3052e70c,2024-11-22T15:15:04.990000 CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000 CVE-2023-7256,0,0,4d31b5d621cc269e867da095170b22428e07c2ba7854722005d4b162e4ce2ea1,2024-09-19T17:53:15.207000 CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000 @@ -241684,6 +241711,7 @@ CVE-2023-7293,0,0,3ff26f743daf817328ce1e7b515ad1f2deed298b0d8689dfddb5df0187445a CVE-2023-7294,0,0,d0b71a4c236f4255c919d5db4070d2576b7afb89eda904442cd363b27a1bf802,2024-10-17T17:34:31.020000 CVE-2023-7295,0,0,b8d3b90fa8b1f5fca88683560b9fb1d91f91e8cd04661179b8f194af025390da,2024-10-16T16:38:14.557000 CVE-2023-7296,0,0,be181fe43284276606c9b6c67c3d207ca36f37958bcd920c07e436932d46c8d7,2024-10-16T16:38:14.557000 +CVE-2023-7299,1,1,2f60f7334668fb45253af02672bcf22b79f15512d083b1d949b692d4a55ef9b2,2024-11-23T13:15:04.547000 CVE-2024-0001,0,0,ddc97ec95f63469ba72943e3a1a3c2055a0f787a376d00af08b9e1c9de1e66b0,2024-09-27T14:08:57.327000 CVE-2024-0002,0,0,8eba00d67fa29dcfc182e2e2367ab4a3c005649f9c2970e7f365907a3a42b06a,2024-09-27T14:13:24.427000 CVE-2024-0003,0,0,46c85e4a496f19260982bccddc0ca5126276fd9fc3f3c6d4be9e905c5a7e34b8,2024-09-27T14:23:58.243000 @@ -241793,6 +241821,7 @@ CVE-2024-0118,0,0,52f256ce70cdacf4f4a6ce0c982fc6d1b28d0ae1d97a8e1fbd2b9b453c2210 CVE-2024-0119,0,0,016d848834e212013377651138e9d68c5705bb0be2ffa2f07e178776813350ba,2024-10-28T13:58:09.230000 CVE-2024-0120,0,0,157ac622596f505e8254080dadbefcf8c872f5df3304e8a67b555682a3e3a2fb,2024-10-28T13:58:09.230000 CVE-2024-0121,0,0,61f5037aea2fc0a5c3ce17147d6cccb7fe9cb8469d28fc51fb144a64fa9e7418,2024-10-28T13:58:09.230000 +CVE-2024-0122,1,1,4e21dcdc3861aed617658dfe8d3dce597d957404d208e642f1df5a1997e792bc,2024-11-23T00:15:04.223000 CVE-2024-0123,0,0,b5d565031402caa204bf1a28725c0c192ecd3daa1b8bc8f4d37470664175216b,2024-10-04T13:50:43.727000 CVE-2024-0124,0,0,65a7ca3fa08b021f3ead82c3260c63de7cee799b77a5f239ccc73202de671521,2024-10-04T13:50:43.727000 CVE-2024-0125,0,0,4cf16bcca0b2fb9dbeaeffe86943f72316182719c400fbcdf4c939215efb61c9,2024-10-04T13:50:43.727000 @@ -241803,6 +241832,7 @@ CVE-2024-0129,0,0,6ee18a11e9651964ad7b399b67416cdf4a9a5093784f93cd2ffcf1f8d0cb4c CVE-2024-0132,0,0,f1d27ee91d38f95f18265c56576359c7b74449c09c2448ac9270cfde0a145c24,2024-10-02T14:45:36.160000 CVE-2024-0133,0,0,1869d101f5a07bee8a308ca6354c7bbc691223866612cf3986da3052ed18f6e1,2024-10-02T14:43:22.433000 CVE-2024-0134,0,0,499fc337c8c1ad3a707e2af6afd2a12120f9f0e6a1399a84b193729cb183e358,2024-11-08T15:53:40.200000 +CVE-2024-0138,1,1,9566695699ed2f5b241a90dfc41f91a2e7dbcf591044c936d8a086ee3b18949e,2024-11-23T00:15:04.367000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000 CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000 @@ -241869,7 +241899,7 @@ CVE-2024-0225,0,0,0b77a69c95a19bcdfe05ed5df4808097a36664f7ca815d26c3857bfe772d94 CVE-2024-0226,0,0,e707d4aa495a869f79289c3f4b58fd576da35074608e712de021d3ce83f005b2,2024-08-30T19:15:15.420000 CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff049,2024-03-18T14:15:07.283000 CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000 -CVE-2024-0229,0,0,867ce1fd7c35e493f92072f0b2321fe69d2c609166ab862827f7d827ede02f18,2024-10-18T13:49:32.090000 +CVE-2024-0229,0,1,66b1c960a51de17f2ff6d9eaf078780eb5ea04d4a1afe326865d2d2f074bd99b,2024-11-23T03:15:07.287000 CVE-2024-0230,0,0,24d638afd0420bef6a46df36ab91db6a8f8e82d99d85e08e0b6837b09034d463,2024-01-19T18:35:52.493000 CVE-2024-0231,0,0,d80a1c6fdad986c34ca88f080ac6103160028c174e05f2a79da18342eb92dd35,2024-09-11T15:35:27.340000 CVE-2024-0232,0,0,5f864010f1c8ba6fc12320f87c6edea78c6f5462e03dddf03718f13c882876e3,2024-09-28T04:15:07.230000 @@ -242666,6 +242696,7 @@ CVE-2024-10112,0,0,3a01d2baa33f19e143abe5aabe181ccab32faac99effca8d7325142fe7220 CVE-2024-10113,0,0,fdbcb9ff2a33a93745c67ebd4a63ca98f16fe963e513778adfb25114e71c2070,2024-11-19T21:26:25.497000 CVE-2024-10114,0,0,16b8947ff2e570aff6db4fc1326409cd8691db8a310b773c04315751bc454909,2024-11-07T17:04:09.203000 CVE-2024-10115,0,0,2f48f8fc2fb64e7eea0f8a197e6ea039f4addb791184326175f5bf3196ca43c6,2024-10-18T19:15:13.600000 +CVE-2024-10116,1,1,1ed0648a0e83b85d7c4b1e2cefab4a939e26210f60d956c6b624f85961950ef2,2024-11-23T04:15:07.360000 CVE-2024-10117,0,0,7266808fb250241ee6ed4b7bcd7ffe295a81bef2421c05c5f9197e6a33b75e8d,2024-10-28T13:58:09.230000 CVE-2024-10118,0,0,1b15206221b8f64585272a12ccd987439e0446dcad9b58c5df824babeaf00a21,2024-10-18T12:52:33.507000 CVE-2024-10119,0,0,49edb44a36719c29f8ad406ee8678c1d6a57c817986d9e175ffebf1849d7239a,2024-11-01T18:40:58.367000 @@ -242749,9 +242780,11 @@ CVE-2024-10203,0,0,2281dae8a6da10bb152783d708df85babb66d3a8b4310b54237aa5d49f660 CVE-2024-10204,0,0,dadbc7f550d5913764cdb504a86089e7bf8755028598ec001c6e659395549c6b,2024-11-19T21:57:32.967000 CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000 CVE-2024-10214,0,0,f1ffbc47d38f848fe742b18a6312c0e8ed0dcf6ee0fac4acd3827be3368439e7,2024-11-05T17:03:22.953000 +CVE-2024-10216,1,1,ab5ff951a6fdb3d9c36bcafcac1b74c0a0efefc1fcd82ca266427e53d0fab600,2024-11-23T04:15:07.523000 CVE-2024-10217,0,0,eb6516ec82f77e9f107386542d4ffb8464a3e61001620c55c2f842dbfbb03b5d,2024-11-13T17:01:16.850000 -CVE-2024-10218,0,0,a230d04969e48113f45d037b7c9d01952210cd95e8a89823b288a741ccf75a4f,2024-11-13T17:01:16.850000 +CVE-2024-10218,0,1,80b7300a65e46275d83f3bd59a6350bd0af804c93b7f84ec384cf6c815e4396a,2024-11-22T21:15:07.950000 CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000 +CVE-2024-10220,1,1,34f293e26dd67da6d92e244e4687b4aa20b912c0b86b79157464f27fb6137073,2024-11-22T17:15:06.650000 CVE-2024-10223,0,0,237ebcbe1a44551c4c262c272427d3817a64977114a9e921cdeb1f7ff3ea65fd,2024-11-01T12:57:03.417000 CVE-2024-10224,0,0,07b8c95ec9f809249cca3b0789e13bf66e4e14062afd318734f0da25960e79d2,2024-11-19T21:56:45.533000 CVE-2024-10226,0,0,6d4cd561e79cc1ca7a5d9390efd20e7ca0cce098a56a2c4eb01cd0ded7623cbf,2024-10-31T16:48:41.553000 @@ -242921,7 +242954,7 @@ CVE-2024-10446,0,0,deea975d5a7cce536c2612b9366552ab52fe1c83fa7bd626ef5b6cf23fd62 CVE-2024-10447,0,0,20a77c16977cd86421b31dc7f8e87f37efdc79e51d4f78a901539c52dec6ae6c,2024-10-31T01:23:46.300000 CVE-2024-10448,0,0,321c290fa10bd947d8b384a53dafbe5d4ff4b7a0a6522b833253529007c67a27,2024-11-01T18:26:55.980000 CVE-2024-10449,0,0,8607f328e6ad15d8ca267c31a328033a0fcda88d731c3cb315537e91214fb44b,2024-10-31T12:47:08.810000 -CVE-2024-10450,0,0,173344ccdd09f6157ee138e9e87d5e1e2468de9e6dcf03f6fb5d2387fc884b09,2024-10-29T14:34:50.257000 +CVE-2024-10450,0,1,60093b529d28049b858ff7844769b02f93ceea4bf257d69349f12b0e16f56510,2024-11-22T20:16:07.877000 CVE-2024-10452,0,0,ed604eafa80afc4a63191e6b23b310319c51a3ea5f05d4778d6940fe709d8eb6,2024-11-08T17:59:10.977000 CVE-2024-10454,0,0,dd0e74f9d392ab946c7b6f7aeffd7ff784877230499478461cce6257457d6098,2024-11-01T12:57:03.417000 CVE-2024-10455,0,0,4708a4e95039fa6be7a40adf8b8a4cb22b291f3f8a6eb1cc86d44045eb8e8342,2024-10-29T14:34:50.257000 @@ -242963,6 +242996,7 @@ CVE-2024-10508,0,0,af9f95e5d7d630b3cf33e7ae9f2d3118be1f7da09e31e6491ee65e4e58c11 CVE-2024-10509,0,0,a9d05e50f1563ceed5339878fa8c2329eea9e28284f4c0c86984d14b77803f94,2024-11-01T20:52:15.573000 CVE-2024-1051,0,0,301df872c002365b13eaea34d02a8084366516306d472e0b862c9b6067f5d33d,2024-04-01T01:12:59.077000 CVE-2024-10515,0,0,907400a34dad51b072b2c37123f6c966421eb7a65eb80907a16cb7d23ffaf400,2024-11-20T16:35:17.020000 +CVE-2024-10519,1,1,764e527fb6f6b94c2143fe0825f329c8a5cf4ea95dfe91426d264d50631dfd38,2024-11-23T10:15:03.600000 CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef0f,2024-02-15T18:49:40.180000 CVE-2024-10520,0,0,5acdd0c5659959d9ac18fb296c8b0ca775c2f72b2836f5d69fce1935ac3f49b0,2024-11-20T12:15:18.390000 CVE-2024-10523,0,0,a761a52195ca091ecc100fefe31fd4eadda4d831fe94860e2a159923b6d0d68d,2024-11-08T15:14:30.070000 @@ -242976,6 +243010,7 @@ CVE-2024-10531,0,0,df38d7e5a1658b1a8b93a62cc54b1bd8d1c78902bdfb878f57607636df4c4 CVE-2024-10533,0,0,35a7fd73bfde94a3103388e15b75b22ba0ac33a9bb79fa208f6f239c184606b0,2024-11-18T17:11:17.393000 CVE-2024-10534,0,0,3b5100ed209dd7231d281ad2d17a24cc871eb4ce863d478e6ece0a722b62b4c4,2024-11-19T19:08:44.727000 CVE-2024-10535,0,0,14a566633b856f0bcfd07185d246772590c919ba8cb5a244786d38adaffa8830,2024-11-08T21:19:27.540000 +CVE-2024-10537,1,1,6d7d3981c9a8a70571103d8ad66e6c8952dbf9156b3acdb77755dd3420712404,2024-11-23T04:15:07.663000 CVE-2024-10538,0,0,4258e87072a64a27fee35a0841a3c5095b5fad35eea820564ce6eaffa01f0137,2024-11-14T13:27:00.400000 CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000 CVE-2024-10540,0,0,d72994b8ce256d6087bbd8c05a3cb9446a5f50c733a3ad70b615c2d8dd4c3c0c,2024-11-04T13:18:27.017000 @@ -243013,6 +243048,7 @@ CVE-2024-10600,0,0,5afdca71a2cfc04818fc875bba0d0eff7c59f59939a632712606dbeb7be81 CVE-2024-10601,0,0,91a7748f7ab8196cb0c18c7002e72eb09e5cd397974ceca74dce38f93ac7cb73,2024-11-04T19:45:45.603000 CVE-2024-10602,0,0,04e1f27ef7f15379bd08987a24eacd4e8204618250984eba6d7aa4f620cd7386,2024-11-04T19:46:22.830000 CVE-2024-10605,0,0,6487818a102a0b61e1e30025ca174d80d624574a7a73872b9d678a7044a0b17a,2024-11-05T16:22:08.017000 +CVE-2024-10606,1,1,5725f4f209b4ddf1753c4dbeb4553d5a626a364909974c9a44a3bcd8887df7ff,2024-11-23T05:15:05.223000 CVE-2024-10607,0,0,e989968c018c18078ff5866bcbc3ec0b57f0681779b92184fc9f02aa32a55a8a,2024-11-05T16:21:46.193000 CVE-2024-10608,0,0,c20d65dbc22f418aa148330d795e63dccfec5ba24c89d44f696172901f2b2dff,2024-11-05T16:21:34.407000 CVE-2024-10609,0,0,79a439f07aacd05a6f36f49e8801d8b979e58c9eaeb787f26d8d61e6719bd770,2024-11-05T16:22:22.030000 @@ -243143,6 +243179,7 @@ CVE-2024-1080,0,0,9acdbacec5fb31283e62a6d3f1b1bde4de3af0ce021840a5a12a8cd06719b6 CVE-2024-10800,0,0,0dd1814e4342cfb0179e28dd38b05f48cad0cbf4e7eb00568e002ae865f41ae9,2024-11-19T17:08:44.767000 CVE-2024-10801,0,0,3a88e665dce12d6cd350c00c6be6179e940c16e7a45bcfb9cfdce8ce89fd3527,2024-11-12T13:56:24.513000 CVE-2024-10802,0,0,f080d7160b3d3d51a878d13ace46fd72528896e3575d957a672e33495d407d71,2024-11-13T17:01:16.850000 +CVE-2024-10803,1,1,a13ecf360baa2150ad7bfa9d9e1e39b4a836ab50f5a5bdc82c1bba8499332f97,2024-11-23T08:15:03.413000 CVE-2024-10805,0,0,30683214c49996b99622c593b0d2824b7195979c84652d13638c9eb82a2ea54d,2024-11-07T17:09:07.057000 CVE-2024-10806,0,0,e15ec6423ae1ad698fb4ad5b42c94e3a5d06fef4f5e8a29e70adae83dbef0510,2024-11-06T15:06:48.493000 CVE-2024-10807,0,0,783f0ac6c475ea7fcbd6f31f293edee7b9729e4af159ee9eb5bd3f13eec67953,2024-11-06T15:07:09.930000 @@ -243150,6 +243187,7 @@ CVE-2024-10808,0,0,dac986d7fa4c7c52dcde054490fe5f45d88b724de3dc68cd9eaa633ce97a4 CVE-2024-10809,0,0,ea652f7f5676144619aa1801e4ca90f6a805fad57a8917b37e98b94898936ddb,2024-11-06T15:14:48.213000 CVE-2024-1081,0,0,b9ecb327bf229081db54279065262fbdf204fadb84142fe6a647ad5480db67c8,2024-02-22T19:07:27.197000 CVE-2024-10810,0,0,24dc4cb4af16bbf52a3428afcf948782067630e0ddcd0604e4c08419e6e83436,2024-11-06T15:16:12.497000 +CVE-2024-10813,1,1,db3d435e094da2c3a3a85e70efb2b7a276104642f7c8e50022f46125ed6b2e0a,2024-11-23T04:15:07.800000 CVE-2024-10814,0,0,895125174ba4aa7c23fdeb954976ebdf264a7eadd4d29cafe1df1a629d7d5976,2024-11-12T13:56:24.513000 CVE-2024-10816,0,0,e858f5d61a9a9365d35b4f1632e08232437088d807fd2da2fd482099073bf13a,2024-11-13T17:01:16.850000 CVE-2024-1082,0,0,1a3a3ef85a9a06621291f657b27812f6a6be683bc843b0137ba9e53485eee330,2024-10-17T15:46:44.327000 @@ -243177,16 +243215,23 @@ CVE-2024-10854,0,0,15cfe2e17b56db5e0c11761ae38ecac4069d0ddad2bb05d2f72a443bc2fa6 CVE-2024-10855,0,0,d7cd537c8ddc42e8b381daa2ada926e04d761570bdc3c7ecb9c761ce484fc4db,2024-11-20T07:15:07.853000 CVE-2024-1086,0,0,3e819e2fff80149e3f377751fd1fb28a52f8791d9e5d08990c549613b15214b2,2024-08-14T19:41:08.673000 CVE-2024-10861,0,0,0e475116cbc916b1684eb819921303de89576e8768786550a96cf2c67b7dbecb,2024-11-18T17:11:17.393000 +CVE-2024-10863,1,1,73ae75d507e7803adc5662733da40a7cb9c2f90ede6e9111ab7b41f9d928dc1d,2024-11-22T16:15:21.257000 +CVE-2024-10868,1,1,e1e15f378af03f4a7ae7bc859e59e857d4216c1c5ac12f67b6c51aba8af328e6,2024-11-23T04:15:07.930000 +CVE-2024-10869,1,1,faa6adeb3ca4abd7698cc3823228b631f64424c3815f4c2dff57385e42fdc83d,2024-11-23T04:15:08.073000 CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000 CVE-2024-10871,0,0,68bab79b21893b436f4ab4e6d9a6ec3633c42e31b376d40213e506317551e1bb,2024-11-12T13:56:24.513000 -CVE-2024-10872,0,0,8405e7ff84d6b1dadb55fb727cbebd904b1c5b7b5d08d6be546207b2803f1c61,2024-11-20T11:15:04.927000 +CVE-2024-10872,0,1,7e0c5115f7a801e44443bf2e803084859c2388a5256182090ecd95ed276b662f,2024-11-23T00:59:11.440000 +CVE-2024-10873,1,1,ad3268304a968f163f37ffabc885949375f525a2da25e0d35fa15abb3b259f8f,2024-11-23T05:15:06.010000 +CVE-2024-10874,1,1,0db184d4366bc23087344f55f56526a146fb0921ebaab1aa0294451b389a2687,2024-11-23T04:15:08.207000 CVE-2024-10875,0,0,f25d99b636c46f59305dd89e678091362bb421c122afe8c605690d8f28fedaa5,2024-11-18T17:11:17.393000 CVE-2024-10876,0,0,bbf9ae62b029e2f20c90d639924bd19ca16772574bbaf6f19776b0310de3890f,2024-11-12T13:56:24.513000 CVE-2024-10877,0,0,301531ad65e2e5f16ea91c20f67a17c0b37faac5d5c530e39dd36f416491799c,2024-11-19T15:52:44.487000 CVE-2024-1088,0,0,7487e11aa2518f6cc93d89dd95a39f5c8d6e4a1b2567cf073eed09f7df78257a,2024-03-05T13:41:01.900000 +CVE-2024-10880,1,1,f5b2a2bccc52a05f172e2c0ad2b5afc9b167416f1cf01859cec0a3709050aa36,2024-11-23T05:15:06.207000 CVE-2024-10882,0,0,d50cca8abf620c67a958717eb4d933afb7abd51207b4b48e13771e9f1de70410,2024-11-13T17:01:16.850000 CVE-2024-10883,0,0,591fb34dd03e0d1e5f0e5dcf7a5df450cfd7ed4e0c6fa74361f3a75f2590a9a6,2024-11-18T17:11:17.393000 CVE-2024-10884,0,0,af8d0f69b33cc9c8b5f395f0e60a6b7ec1fd0ec15994d8ada3cc1ff2f49e0e48,2024-11-18T17:11:17.393000 +CVE-2024-10886,1,1,dbb0fce1f84e13fbc68880e115c84f1055ea586a69373d4f7dec78acdd1fa969,2024-11-23T04:15:08.340000 CVE-2024-10887,0,0,6f1c620112f0531885feb58bf605da1bdf3e2be3ee69e7f92d5d01d446076f44,2024-11-13T17:01:16.850000 CVE-2024-1089,0,0,9442709e929187c1b992d082c3eaeec9226480f80fc28198e3a73f4a684640d5,2024-02-29T13:49:29.390000 CVE-2024-10891,0,0,75368c42ada2eff64310eb4f2bf04c277030b9ed62814601df628d2e55a629ad,2024-11-20T10:15:05.273000 @@ -243202,14 +243247,14 @@ CVE-2024-10916,0,0,bc544f9bd284df1d2cb2c93c5b72a85d457acf8720f73da6b50b8a164264f CVE-2024-10917,0,0,1eea699579f5dcb0f1ea716ba091b6b657cbea6b54620c9aa27bd72862f79a0d,2024-11-12T13:55:21.227000 CVE-2024-10919,0,0,e8fbb923eb829e965254205b876d7ef672d5aac59877ea419609aa8d8f6bb3e9,2024-11-08T21:07:58.383000 CVE-2024-1092,0,0,4e514cbeb8cbdb0016fe4cb374f3dffe448e95b35a82b13ed7cb7be1b7fe61c2,2024-02-13T19:43:06.247000 -CVE-2024-10920,0,0,2cf9a2b6fa319444c301d4d5e50d2260546d202b9ce9ceed0622f3257443827f,2024-11-06T18:17:17.287000 +CVE-2024-10920,0,1,60cb29e7fadacad18f3143a9ee8647a75fe512f49510770554a30596fdfcc48e,2024-11-22T20:05:52.530000 CVE-2024-10921,0,0,e4551a7fb6e9a47101373d83ae7e9c0677be8ee1bd96c33a43c9b04fcf7dfcf8,2024-11-15T13:58:08.913000 CVE-2024-10922,0,0,2e8ad1bbe2c22b2f860e82caba9eca723e865a4e9bffae87682e3cfa53e59e0d,2024-11-08T19:01:25.633000 CVE-2024-10923,0,0,a52ee7279b45f6cbb4af1bcb280dc131fb026565d6c8cec2e60c88cc2adb08c1,2024-11-13T21:35:04.867000 CVE-2024-10924,0,0,149cf1838947afb3a5a8e8ef2d9e3c6e29182b7321d442c2e87f9957410e2f81,2024-11-20T14:44:47.350000 CVE-2024-10926,0,0,d4b8448490b176d20ac7d5dd5d9abfb0445d0f8f33211ac22e460a561e976123,2024-11-08T19:01:25.633000 -CVE-2024-10927,0,0,89d2896b297590d0b070dc2d6fc3af12d21eeade74b7d5af5a8c30243a174669,2024-11-08T19:01:25.633000 -CVE-2024-10928,0,0,d7b9ae13d8f86fa638d0e1d42acef5c90ca0f7e31aac0a4c1ed2473457ce5298,2024-11-08T19:01:25.633000 +CVE-2024-10927,0,1,d3a2ac626abf49efd428bfd5d4bd0b321173b570828e9a03e0ee1adb36e65542,2024-11-22T19:14:48.190000 +CVE-2024-10928,0,1,862f1a88452be3b22edef7e2642809ba572832547c6da90647052695aaf77de0,2024-11-22T19:10:19.290000 CVE-2024-1093,0,0,de7ad9b72d87a55cf339c2dc774b7bea1d33bb68e3b932a439fb6fd6a0ef5b53,2024-03-05T13:41:01.900000 CVE-2024-10934,0,0,f60a07deaf666cea5de4e92244d84e71b893bfd0f1ab972caa5337b18183f411,2024-11-18T17:11:56.587000 CVE-2024-1094,0,0,e9e492360318e20689e515fe6138ed3b8630e834f4abf2efeafd987f7e7b2dc6,2024-06-17T12:42:04.623000 @@ -243223,10 +243268,11 @@ CVE-2024-1095,0,0,e70da3b629cae08421ac3ff6db71fb525bf872b735f906aa9168a1a3feae7d CVE-2024-10953,0,0,496fd56d3a163ffff52ed6786827de0c1da0afb8656a03af3cf0cf6c1de87d4a,2024-11-12T13:56:54.483000 CVE-2024-10958,0,0,5ab671d0f18f16536cdc1e49a5ce9e7bd51980aaa21f74ae418c3b86ac578dbd,2024-11-14T14:57:23.103000 CVE-2024-1096,0,0,9e6ec92aa91c226f1dce82b660bd82ecda12366a7db0465d5ab79a9947cb0a51,2024-03-21T02:51:34.720000 +CVE-2024-10961,1,1,ff5c4087b88a049ca92f5361dd0ef2b5cfd7df7cb6a192a6baa0e0dbb9e86b84,2024-11-23T04:15:08.470000 CVE-2024-10962,0,0,cc07a6052d335762b681821acc9ab9361629b4ad0b389a0c9ce7ad2399cf435f,2024-11-15T13:58:08.913000 CVE-2024-10963,0,0,eee86a3aedc7174854dc69b5daad7ddd56acd624730edee3419c240e1ae079c9,2024-11-11T18:15:14.487000 CVE-2024-10964,0,0,59c42738567fc9804ec2d61407344d8d58a5472c34e273ef586a2c76a2aefe85,2024-11-08T19:01:03.880000 -CVE-2024-10965,0,0,c66f8f41a86b61772baa3fe053f73c721fa7e86ea505631bf695cb762fd01af0,2024-11-08T19:01:03.880000 +CVE-2024-10965,0,1,07bb8aa29b9e1d6fb2b4ba58a84492d2c80414af87fb6eab685ee29d63454639,2024-11-23T01:45:14.267000 CVE-2024-10966,0,0,3df47cfeba07424dbca1650d45cf844f6cc1bcda5f1462544d39e404a912cdab,2024-11-08T19:01:03.880000 CVE-2024-10967,0,0,045953be48e7bafc650cdaba1889b3cce653fc03383c0343e3292851109279a3,2024-11-08T19:01:03.880000 CVE-2024-10968,0,0,f600c79ff6183eb1b51f4003b01ba4a417fb853b88c9cd1f3e9f06879ffd32fe,2024-11-08T19:01:03.880000 @@ -243256,9 +243302,9 @@ CVE-2024-1100,0,0,f004473b9cf0d9d95a81c6b2db685e986de4389d0d38ab5c3537c8bbd36c02 CVE-2024-11000,0,0,a7e8d5385c553ca345a72fc5358bdef9d69bb9b3c3980e31af7a0cfb92d81a8f,2024-11-13T01:05:49.643000 CVE-2024-11003,0,0,61bfbb93c4ae10f4af71c16c69643bf462c68ffa94733e59b6f95c78952b7f9b,2024-11-19T21:56:45.533000 CVE-2024-11004,0,0,ae81cd254161ae2b32edcbdeb3c8b9257e0a408bd5a5695d4038ccc9e5adaac9,2024-11-13T17:01:58.603000 -CVE-2024-11005,0,0,18600e5d1e147dc33df6674b63d788b55c4a385ff97d609bb37b926f35b08fad,2024-11-13T17:01:58.603000 -CVE-2024-11006,0,0,061dbbb4d5e160bf001f7720eb41186dcf120f20d17fa119f965812b96c1ebfa,2024-11-13T17:01:58.603000 -CVE-2024-11007,0,0,739b4480808aaf35beb15593b539eb1864eda053bfdf0d68bd7e2f6002d0197b,2024-11-18T15:08:22.883000 +CVE-2024-11005,0,1,11c6f0332fc033e5f19567e3b4704591ec391ce7bb38c717fd45eebf4e8bd80e,2024-11-22T17:15:06.803000 +CVE-2024-11006,0,1,94626099ce68e5d3e4adfe80a73960f4ad7b764747da2022a8d4006ce81886f0,2024-11-22T17:15:06.913000 +CVE-2024-11007,0,1,1b7cb423a44a1b52eace4d0dd49c5a2595b64560938ff2e6db5720c2cacde7e4,2024-11-22T17:15:07.010000 CVE-2024-11016,0,0,d24a4ef547b8db93612dd948add59f18f08d5f729dd643b0e0ee56cabc76c4d5,2024-11-14T21:53:49.530000 CVE-2024-11017,0,0,ab5b812ba875ac414948341726ed7477cbf933e4e3125c9e1588639952afa8fb,2024-11-18T18:47:19.347000 CVE-2024-11018,0,0,d8e9fe6756681329230c9b8926201f074068758f36b1a3228317fe149366f559,2024-11-18T18:59:01.513000 @@ -243267,17 +243313,18 @@ CVE-2024-1102,0,0,0928bf44049eedf97e0b54e5fbfa6f0206fb5c0a5ae4e275eff0db0e3aa685 CVE-2024-11020,0,0,d8da56d08b04c1b6283579c38861d54ff29b7503469ff5458753549fabf50559,2024-11-18T18:59:39.293000 CVE-2024-11021,0,0,5330750d11b3fde718ec5c3eb7f0a1e1a342a8ecd281acc88c611cccbde0d765,2024-11-18T19:00:03.487000 CVE-2024-11023,0,0,2473f75aeae9518b2cbff4e6006b6c4d1b296463725df83234e5d555adc056df,2024-11-18T17:11:17.393000 -CVE-2024-11026,0,0,5bad097199e56ffd1f4b7755738c2445dc243d6c7a33468e0f417dfbc0b75e4b,2024-11-12T13:56:54.483000 +CVE-2024-11026,0,1,3376b35079ed775d06158f58b13b5386f7c428e65da575e6798ec45cd45989af,2024-11-23T01:44:05.947000 CVE-2024-11028,0,0,048d97dceb7a67eae16e2a68b764bd9aa80522dc4afab479a09ba11fca5d2735,2024-11-19T15:38:19.023000 CVE-2024-1103,0,0,7224a9abc8ad2624b19754063e5e3f1dd278d487bc1541d6b3a3ae6b5907a9fc,2024-05-17T02:35:14.273000 +CVE-2024-11034,1,1,bf856e233dbfcbd1ff53b9b96d02c90bec97a3c82fc82e11b2801165c9f4d5ec,2024-11-23T12:15:16.090000 CVE-2024-11036,0,0,1f324e5f86753b321318055a417e62bc9dbab837eb5c2b95e07e45dd83cbed40,2024-11-19T21:57:32.967000 CVE-2024-11038,0,0,d945b854a01b116e5f2f3c8f07123b615dcd9afcf5e76e2549c83505dba3cd2b,2024-11-19T21:57:32.967000 CVE-2024-1104,0,0,9ee10688672006d34031cfe725e4adf4d669e817d06739b003e5be9062883e98,2024-02-22T19:07:27.197000 CVE-2024-11046,0,0,dae70e42607845033c6b3a286ac389c98e26c8cde81bdbf229658639db4fd302,2024-11-13T21:01:01.540000 CVE-2024-11047,0,0,64dbad14a794669b828bb44eebca3fde6ac51457cfee02dad21b39b0984875d6,2024-11-13T20:56:10.463000 CVE-2024-11048,0,0,21786d98bafe82af70b0d13927da0cfc2a5e251397b591082c79052adc605aee,2024-11-13T20:53:55.113000 -CVE-2024-11049,0,0,b32f7109487bc986f17f8a46eb9cc8cb1f0e96bfe0591fca882d7e5919dd9014,2024-11-12T13:56:24.513000 -CVE-2024-11050,0,0,90ab244978cef45af7f095c82b640f3cf8f2d9477d1dab1199c3f2987aed170e,2024-11-12T13:56:24.513000 +CVE-2024-11049,0,1,efe77d054e00096c249033caeded95aa45069f1f11b699edbd4a58681a130c8a,2024-11-23T01:41:19.207000 +CVE-2024-11050,0,1,4a557ebc68e4a21833dd3972056655a89812d1110bd037fcaf7747ecf814996b,2024-11-23T01:38:15.047000 CVE-2024-11051,0,0,eb9e15965e4cd0c6f388b6eb1187188afb18b6da215e4b4c9a8311016e9cd0cc,2024-11-12T13:56:24.513000 CVE-2024-11054,0,0,2b10f7eb7e0ea54cbdf2f44e8ccd2401488923bf3e8bbeb3c99a947af182af3e,2024-11-14T02:43:36.197000 CVE-2024-11055,0,0,063f616f81ec8b41ac610800e9641fd71662778ce9165238c4e4d73be7647e35,2024-11-14T15:18:45.933000 @@ -243297,13 +243344,13 @@ CVE-2024-11067,0,0,56467501c947edd55cd4613fd2ef381247159c27f7d35a83af06c94b6a86a CVE-2024-11068,0,0,f7e9062074774d089c911b3e1747ffd8f63444b7d0cb3b7ce8ded4e6fed69b57,2024-11-15T18:24:25.127000 CVE-2024-11069,0,0,7bbe444b414130d646e6e97abbee4066ed9cb9bd98d21c276eb448b361350d82,2024-11-19T21:57:32.967000 CVE-2024-1107,0,0,7fae6df9cdce298be180c2cb6d3dacceb0e976e847fc87cce19a7d73f37dfe2b,2024-09-16T19:08:27.840000 -CVE-2024-11070,0,0,3b497257d1d87e8089d11256275eff956cb64bd2c8e5b58c0672dafc5015efdc,2024-11-12T13:55:21.227000 +CVE-2024-11070,0,1,d26f54343d51f320ddc8212a815842d989a89842dd5b089d23a372fee3847ed9,2024-11-23T01:31:09.333000 CVE-2024-11073,0,0,ef922d07a39eeb6c1fcac9a877724098fbbee23a8a49829a797889d4fd66dae6,2024-11-18T17:21:19.557000 CVE-2024-11074,0,0,c7750b58e84d96425502da7e4796f4a1eb10b1d5fe8862bb87f009301db1cc6f,2024-11-14T19:06:54.750000 CVE-2024-11075,0,0,bc3576f7cdab8a82d587bd89d8d1e420af0160b46c59231e96fc19bf4574d391,2024-11-19T21:57:32.967000 CVE-2024-11076,0,0,69ee715ef78401e705669ce150a70ba620de69a2c6f89189a55ec0bcea2e068a,2024-11-14T19:14:26.717000 CVE-2024-11077,0,0,017b8d255e80754134e620d058a9d65876d81581be37ad0ebd6cdd417d3b7ba9,2024-11-14T18:57:17.743000 -CVE-2024-11078,0,0,d133c6201a7de964272170f882ab0586a90d59fac96ab8e0ce223d3687fb9309,2024-11-12T13:55:21.227000 +CVE-2024-11078,0,1,abad9b33001ef60199c52815d5891e21a7644c7086b795500231800d403c0c98,2024-11-23T01:26:39.680000 CVE-2024-11079,0,0,d1a710289b6254268300773c7c9b113893f43edc23893d87d06dbeefe81deb1d,2024-11-12T13:55:21.227000 CVE-2024-1108,0,0,72e8aa7ee320c630f0cd3020b574b902dcf572a1d2888f0afb29692e74e18247,2024-02-22T19:07:37.840000 CVE-2024-11081,0,0,868ddada0bf262c198b91d0f6dc5cc082627c1fafb1bc6c0669f2cc02fb00c28,2024-11-20T18:15:22.340000 @@ -243312,7 +243359,7 @@ CVE-2024-11086,0,0,f4d7f35e95dad05e023fed49ac9e59da09a947f51bc79e0e10dc6b97e93d7 CVE-2024-1109,0,0,54a246b33f975a42367e7b2f8f64c59b5c20293302ad365ae743bbdf357522c9,2024-02-10T04:13:21.610000 CVE-2024-11092,0,0,e9f7e804f043cae81931fc37547f9a5b6c886cc0c38e1290ab1e0b94e6cf7e70,2024-11-18T17:11:17.393000 CVE-2024-11094,0,0,96d31b5c75c99258f7a77fadd259d6f2363d98a6ce11e212a75b9e3f71f6de55,2024-11-18T17:11:17.393000 -CVE-2024-11096,0,0,c3ff544a53c1563b81fded1ba3057d9b03d9b4212c24283ee7f8f621c81cae5e,2024-11-12T13:55:21.227000 +CVE-2024-11096,0,1,3bbbaf6b3eada39b8e29f43ae73a3d505ec85d5f63373aa4b93022fb04882edd,2024-11-23T01:21:10.177000 CVE-2024-11097,0,0,42c24fe7e0f8ce5adf3737634dc818886f4840c68e0d42aa533b9f6a8bbe1a75,2024-11-14T15:14:40.767000 CVE-2024-11098,0,0,d9c8064399da289d76da4c01cb7676f6eaa09e34decb5f68683387dc274b5ce1,2024-11-19T21:57:32.967000 CVE-2024-11099,0,0,b02ba7425ae521b4e61975a45bff8e8ecb52a8a9c6c1cb2a6953e7ebe403b20e,2024-11-14T14:37:45.570000 @@ -243355,14 +243402,16 @@ CVE-2024-11168,0,0,5e610ba56b770f0c45b8e5f1da8a18409af80ecc6fd32d397017d56ba5ace CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000 CVE-2024-11175,0,0,a70e7384355b41e57dbae42f60548787ddcd5e64369094201d6e3104c030e304,2024-11-15T22:50:48.817000 CVE-2024-11176,0,0,43e0b836ac427f00f128c5bd48d6743fd191b6efbf5ad7ecd847f5f279d2ce59,2024-11-20T09:15:04.447000 -CVE-2024-11179,0,0,7f2d8fb781b4394903ecc6ce342e58d860ba1367a8bdd83857040d509aff9b21,2024-11-20T10:15:05.640000 +CVE-2024-11179,0,1,38e54346776befead02bb0d90bed5d6fc177bf14c23bd48810b55bacf50173db,2024-11-22T16:55:03.947000 CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000 CVE-2024-11182,0,0,550276b9543adbab2608aeeaeb156b493c7ea7fcd794d8e2722b73a2104ac612,2024-11-19T19:08:15.657000 +CVE-2024-11188,1,1,3d2e4d2dec7cd3cc94060cc2808eb6bec0162c5aa4b5fe4b6246065e84f2f8e8,2024-11-23T06:15:17.570000 CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000 CVE-2024-11193,0,0,a70708fa48dd67ba3a86a48525d6b9656d6da3b4be924e80c673ce5d9c638eff,2024-11-15T14:00:09.720000 CVE-2024-11194,0,0,d625404280ea42887edd360bc55535d261c8f56f28a5468a5e1bf538505a39ae,2024-11-19T21:57:32.967000 CVE-2024-11195,0,0,59a97c370771f27b33e51ae1039dc49a821a1858990404541e8309b975c38fde,2024-11-19T21:57:32.967000 CVE-2024-11198,0,0,51d6daea956d8949d0eebe7d036d8836a4c8d5c266ea899d7a1d4229a0290103,2024-11-19T21:57:32.967000 +CVE-2024-11199,1,1,1b252293dc51d6f43d3121b045d01eb3c6301ad12927e01a257a520b4287caef,2024-11-23T10:15:03.897000 CVE-2024-1120,0,0,4ae965ad3da5f8a3235e6e58dd82dd504b21e474d229ae465351f9f2ed6318d2,2024-03-01T14:04:04.827000 CVE-2024-11206,0,0,4dabdbee4189d67c14faab7077a38bbebaaf9a0412b9485b8ea9f96e93b55b84,2024-11-15T13:58:08.913000 CVE-2024-11207,0,0,98c51622a761e0f4191d7b9bd2fdd9da6fc0915a6a97cca51529b9e5f809abed,2024-11-15T13:58:08.913000 @@ -243378,7 +243427,11 @@ CVE-2024-11215,0,0,fb8a71cad5204690d7fc24b1c1787d6360fda1c469df5e0270b5ef3894a49 CVE-2024-11217,0,0,5d4ed802680b391d1dbfc3e3b561791ea824d61f478d755424e831d8c9d2195c,2024-11-18T17:11:56.587000 CVE-2024-1122,0,0,0daea6a9b881beb2ea9e563443c7905c114cf68ea1093ef9f6fd6cdf2c48aad7,2024-02-15T19:17:26.630000 CVE-2024-11224,0,0,14b47c721b9a9c90a723c9ae6778fdcb98c55c7926f245bac226fd6a6bd6741b,2024-11-19T21:57:32.967000 +CVE-2024-11227,1,1,6d038a3f0b3d06ec6f77c9f28005d0fa682c840cdcdc2f7651d65c97ec36da46,2024-11-23T10:15:04.083000 +CVE-2024-11228,1,1,9fc5ec42228f59de6756223b2f66605b831df8cf5121ac71cae8165002d20d23,2024-11-23T12:15:18.577000 +CVE-2024-11229,1,1,8de69af2e8ef71bf0699d395c3530a96b920df18def0dd7e9945c9cd35c53cd6,2024-11-23T12:15:18.983000 CVE-2024-1123,0,0,b973e4c54de6f241a32cf221a70e04068421d86df4d000867b2228a54e55ef35,2024-03-11T01:32:39.697000 +CVE-2024-11231,1,1,340d4a67a1a53dfc3acaeb8d7a5545a089dda27cdd6d90b8d47ab035e0216159,2024-11-23T12:15:19.387000 CVE-2024-11237,0,0,9213e2a4eef9d88853d744219598c19b6ea93ab11d996277723bb7fe3b4dafb0,2024-11-19T19:04:14.987000 CVE-2024-11238,0,0,ce4db66c60999acd981d78df2e1b620167b9a91ec92fb71a2c401cfcff716486,2024-11-19T19:01:13.060000 CVE-2024-11239,0,0,aefb59a8cfc2086746090c1190902046658072a530e6347767791876e7172fb6,2024-11-19T19:00:43.230000 @@ -243403,11 +243456,14 @@ CVE-2024-1126,0,0,719cb9688eaad755b04db0e390abb1a9b0b6a5e25f632a929e6736322faf9c CVE-2024-11261,0,0,03149363d80a7f7d2ba3cb3b58f89eedadeed254dd34f2f03686fd1f44616896,2024-11-18T17:11:56.587000 CVE-2024-11262,0,0,5bda125849c583f0ebaa29ca4d26cf0dcf9667997688ed2241531b87cb595dbb,2024-11-18T17:11:17.393000 CVE-2024-11263,0,0,6a1ac9d3a12801a9f848747b946a0ac459e1982e45197319659c04e5ba98bfce,2024-11-18T17:11:17.393000 +CVE-2024-11265,1,1,f4b2a3318dbaf2f938f5bb6f39194c9b65cc4b5c5a1f983e90346e6df34abb44,2024-11-23T06:15:18.310000 CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f08c,2024-03-13T18:16:18.563000 CVE-2024-11277,0,0,76940494f90eb6b11156e64b77f8ee92c381226ff02c0d64d7bcc10a173873be,2024-11-20T07:15:09.117000 CVE-2024-11278,0,0,cc19a6be7ba80ee301c92f54c29f2c5c95b3da6dd7918df5b7b1d59f8e31a90e,2024-11-20T05:15:16.530000 CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000 CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000 +CVE-2024-11296,1,1,b5d9d945be4839f25d895d1859f75ba059f45889157013a41666f5c27008260c,2024-11-22T23:15:04.507000 +CVE-2024-11298,1,1,d8f84875ecbdb5e5ed14a2aa3c38c3b3c8b003b9c3de892f6ca47d32136bf2e9,2024-11-22T23:15:04.983000 CVE-2024-1130,0,0,19461582000c347e1c07ca83a1d00e23feee8e20532d52fc093ba50686691b5b,2024-02-29T13:49:29.390000 CVE-2024-11303,0,0,9a7b9cae0b372cb4b98a9231cfc4f16e7c249eea5ffb75fac7627cc81c7942c9,2024-11-18T17:11:17.393000 CVE-2024-11304,0,0,22a6a21de6b849517c1b7fe4848b5ad6f5a6501b987b4e9deeeaa72b581b93e9,2024-11-18T17:11:17.393000 @@ -243425,50 +243481,151 @@ CVE-2024-11318,0,0,9febe7cf088687dfbeb6d2d8f74590e0f8059ffca33de9b68ad34437f87d2 CVE-2024-11319,0,0,10049ab876319f9ecb08a7b21cc61880e37e90d0ecd4d79058dbd3eba0407f5e,2024-11-20T14:59:38.297000 CVE-2024-1132,0,0,3de6e62885ac8497a4c1d8f4950ebedc171b13b33dfedd6a9eea9ae164fd993a,2024-07-03T01:45:01.507000 CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000 +CVE-2024-11330,1,1,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000 +CVE-2024-11332,1,1,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000 CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000 CVE-2024-1135,0,0,c4e807742cebaf6bf696946dfb175a5e42a114f551ef03f8a1a000797bbd864f,2024-06-30T23:15:02.563000 CVE-2024-1136,0,0,afecf0ebdd615b0db4af51c2dffb234fe058d5206cf056cda6c9c969b40b0967,2024-02-28T14:06:45.783000 +CVE-2024-11361,1,1,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745655,2024-11-23T05:15:06.673000 +CVE-2024-11362,1,1,599844bd1e179abb8b921862d85c28565007a2c44d214b4e47236193a9a93da1,2024-11-23T04:15:08.617000 CVE-2024-1137,0,0,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000 CVE-2024-1138,0,0,82205a90b4164fa73ef6a7a95de3da9e244cf92b71ef2ebb779a9979063152da,2024-03-13T12:33:51.697000 +CVE-2024-11387,1,1,570819d44f260948aed21f18e713c0988e86544acdb78701fe81de7ec470e4a6,2024-11-23T05:15:06.833000 CVE-2024-1139,0,0,3dc684f5c9c2296003368c61d669c2f327953a7aefcd4f9a72abdc4b058cbe13,2024-05-16T23:15:47.323000 +CVE-2024-11392,1,1,676ec5cc41a755ebbd12c81880a1cda882757ffa3dcdc2fee93881559050fefa,2024-11-22T22:15:06.970000 +CVE-2024-11393,1,1,bb5cf4b536c1929831f7187a9de9dcd6cddda5d9feab9b5dc675b1046c1bfa55,2024-11-22T22:15:07.100000 +CVE-2024-11394,1,1,a51438d64c72e0e16d73fd06d60be4810cb98d4da7680e7c092afb2b22e578c4,2024-11-22T22:15:07.223000 CVE-2024-11395,0,0,e97b88024677a483ae4a42afe9a8440978faa48e4e721bb1c822953f8252b946,2024-11-19T21:56:45.533000 CVE-2024-1140,0,0,346c2ed0aaabc419b4aefe2cf8513b81b972566618f29982168bc7166c832ab2,2024-02-27T19:17:32.253000 CVE-2024-11400,0,0,68517feb9a17e8334cb49d2e9635846cb9ffcbcacaf62470ee1bd79105ecd1d9,2024-11-19T22:15:19.740000 CVE-2024-11404,0,0,525efe85caba48797a4f541c0d9d8e5e1135b7d4afff8a5c0abba9ca32591f5c,2024-11-20T14:15:17.750000 CVE-2024-11406,0,0,d4abbee85b1f77460ba170fa7cbcf81435244eeb65babfc1772879a68307a74f,2024-11-20T12:15:18.890000 +CVE-2024-11408,1,1,54146805a36bac284d40e39c15c15c6876d5afc53f160d33d40768ebebc9eab4,2024-11-23T05:15:06.990000 CVE-2024-1141,0,0,31012446f41a8e14cd01fac5beb57c8618f6593d63d8f6abd3fca30a025146cd,2024-05-22T22:15:08.627000 +CVE-2024-11415,1,1,33ba95f5490e63268a39f93ff44091ae19cc0b92e1f270172254ccc6ede1d872,2024-11-23T04:15:08.760000 CVE-2024-1142,0,0,444665e5d63ad8c810b6738875a9c2a9c27bc01781467ef31bed70fec17787e6,2024-03-21T12:58:51.093000 +CVE-2024-11426,1,1,2b83b72f632671d15edef71a2fe1b0898a6bd6d43d5d87a70cb93682f02396e8,2024-11-23T05:15:07.153000 CVE-2024-1143,0,0,b8d0c26da5a42e6a02317cbe9672f530b65f02168ce7a3fde71211ebe1a9550d,2024-02-09T19:08:27.423000 CVE-2024-1144,0,0,546e0bd85767acb1f88a8198b87bd681b7ca87705a2ab38d3ca6ac16bba85f8b,2024-03-19T13:26:46 +CVE-2024-11446,1,1,58ee3306e8d72a71b4c73e9400de7c4b9a7a44ede260329876f7cb058e66c8ed,2024-11-23T07:15:04.820000 CVE-2024-1145,0,0,fa713ba5e7e18de90151eee1a4726d9f9f0863a5fccb48575e3f29ec11b8835c,2024-03-19T13:26:46 CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b2a,2024-03-19T13:26:46 +CVE-2024-11463,1,1,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd0d3,2024-11-23T04:15:08.893000 CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000 +CVE-2024-11477,1,1,47ede4582a757f3d8a2482f5720bb8d1160cb660e47ba0cb5bbe4f95d03eaff1,2024-11-22T21:15:08.613000 CVE-2024-1148,0,0,55b3cfe72144d3f21629750ac052bc7072169844e3b194a6a00d557d611fa424,2024-03-21T12:58:51.093000 -CVE-2024-11484,0,0,3aa464aa114e9a16609d997b5976852f2e09e31f2772cc684ca98d8b57443e5b,2024-11-20T16:15:19.623000 -CVE-2024-11485,0,0,06e5567ffff9bf5762cacb559e6f60057c15b345cd5b497e93c1b41dfe58bb98,2024-11-20T16:15:19.990000 -CVE-2024-11486,0,0,7c15b276c5e10bb30088f41a466046358ea98a2439e6b7be46e2551e1312d436,2024-11-20T16:15:20.273000 -CVE-2024-11487,0,0,4dc442ecc0e78fa6f11201dcdffd8036378dd9553b06e5d3bd37c1017aa4a005,2024-11-20T16:15:20.543000 -CVE-2024-11488,0,0,34165f0c813abb9abfee75c83d1b1b40280912f4e239f105712914e94bd63ded,2024-11-20T17:15:14.097000 -CVE-2024-11489,0,0,d049b5ca44808d39c4b7cf14a9c92d411e742ce240269b63810bd4e5434ce388,2024-11-20T17:15:14.847000 +CVE-2024-11484,0,1,5b816d22c086c06c9bbe429f95ff6355b1d34f34b7b5fc86c73ea0c726ad8b86,2024-11-23T01:07:09.537000 +CVE-2024-11485,0,1,fb400091e253a8741fdd96bd0a04b903a65bc548063fa42a9c9d2832d0afcd12,2024-11-23T01:12:38.790000 +CVE-2024-11486,0,1,db58c58ef7b459c756dca222dd1cd48fef16051c6598d4e84b789f420a9af766,2024-11-22T21:43:34.230000 +CVE-2024-11487,0,1,2529b1dd0f87123418f1893f461c6ef570df38a4594160f64a203c3ace4691e4,2024-11-22T21:42:25.553000 +CVE-2024-11488,0,1,5c4ee92b04ea81e6556f36f39bfb729361961f26d7dc2dd991b0fb0c72d2e9f7,2024-11-22T18:27:54.207000 +CVE-2024-11489,0,1,3ae023c75607b28fc168370a53186a100ff2e2d2534efde5ec65e872698d3af6,2024-11-22T18:40:12.860000 CVE-2024-1149,0,0,b02f2ba30bfd9b077afbf478cdb43cc9b464ca358abc4a5e9f7416d9d1b2fcff,2024-02-15T17:52:08.970000 -CVE-2024-11490,0,0,d294f3c38443dcd020e5ea017596df459d37913b92096d63a59a27081dd35077,2024-11-20T17:15:15.637000 +CVE-2024-11490,0,1,9758b1d604d79a20c9e3d5f6d10fb1fe2b638bc21d471c9719227a53273ca77b,2024-11-22T17:46:42.020000 CVE-2024-11491,0,0,02077d131042a2b8c0e7fccccde442b38220ee5d1826aa568f8f9e4b16f9ebb9,2024-11-20T17:15:16.397000 -CVE-2024-11492,0,0,d4e1d6df577e501fd3b6a404785d87e1988a7abce6229191e4d8c1c008a388dc,2024-11-20T18:15:22.403000 -CVE-2024-11493,0,0,296e3b8a96345bb7228b40375399765470fa3ea89cf10c3cfe96f69eb025afa1,2024-11-20T18:15:22.700000 +CVE-2024-11492,0,1,5e600b547b478d48564c1c47f07d82105e0d39b9512c1f854b307052cab97e48,2024-11-22T18:07:16.783000 +CVE-2024-11493,0,1,bf4f0f877d2f5cb02e47eed13d91bb60cbb26843625614fc7fab8174917d484c,2024-11-22T18:07:31.973000 CVE-2024-11494,0,0,5890d4fb88df3d8f55b6792aa5c18e107344b1b8b9d64b1485bac263c175d055,2024-11-20T10:15:05.920000 CVE-2024-11495,0,0,79062961a6b5f76603192d58576bb23157ae662ae3c66c7b46038e4fdb4d0e00,2024-11-20T13:15:04.197000 CVE-2024-1150,0,0,b47a3c09b3a331a50594ab70df2061c7818f30992462806b6f5b7a310a00b60b,2024-02-15T17:42:08.113000 +CVE-2024-11506,1,1,4c7ec94842471c431cd212c6943e02a7dfc411145d8209ad357ca05b0b5e8d8f,2024-11-22T21:15:08.743000 +CVE-2024-11507,1,1,9d175120b6e707cc8e6e9224cab720d52e5dabd0dca50b8fa35967b0537f6f4b,2024-11-22T21:15:08.867000 +CVE-2024-11508,1,1,c074d47efc8dafd3dcb23355d9a7180652a3b50feab669a5db527a7b52c14511,2024-11-22T21:15:08.973000 +CVE-2024-11509,1,1,fcb678bb7980ac586c4996ce45c7b1e94c5c1b19075ff6ff8e5c0ebbf71a4ed6,2024-11-22T21:15:09.077000 CVE-2024-1151,0,0,7121c04433e319cadf01da487c5bbfa2040f1a20de12a9b96c3c123bdd1e595e,2024-11-12T16:15:21.213000 +CVE-2024-11510,1,1,ffe33a1c531077f4fae7c4b7c7c7d55f315a1583911fdad78c236d3caa10f7c3,2024-11-22T21:15:09.183000 +CVE-2024-11511,1,1,b16a1b757781bfacc24a799d35e8cae90f6541006f0982074557f3f4a6bef1fe,2024-11-22T21:15:09.363000 +CVE-2024-11512,1,1,1e98f48385ff14fb1bd53853b7f8286dcb742a90b7274d179b99b48a4b3343a3,2024-11-22T21:15:09.477000 +CVE-2024-11513,1,1,2ab575a6bab312db381589e786e3bcf011a932cccd48e9d88c7978a6067fc071,2024-11-22T21:15:09.590000 +CVE-2024-11514,1,1,30b2440e5f0d258548987f96b26cdfc6c3e1d775dbaff80ae962ae106e86d508,2024-11-22T21:15:09.693000 +CVE-2024-11515,1,1,3885ed74c6bda952906914ce2c82447891b6291621688823d770a4f7cf276fbf,2024-11-22T21:15:09.803000 +CVE-2024-11516,1,1,c9a73a2912e76d562b9df98753802a83355510a06202f38ee271380c861a3990,2024-11-22T21:15:09.910000 +CVE-2024-11517,1,1,45429b99f393ded08ce7b115fa01e905a68654d31bf9348b84ed21fcead9f952,2024-11-22T21:15:10.020000 +CVE-2024-11518,1,1,87e8b9bba2be9d418278982c544787500b4f8e292bb9962191ef8d30adf1bdcc,2024-11-22T21:15:10.130000 +CVE-2024-11519,1,1,f33bf5659185905191e8dab67583a21fc051b1a0a195846a61be5269a8d0db56,2024-11-22T21:15:10.243000 +CVE-2024-11520,1,1,ba240ca3d886503a1d8299111b57117a055ff7495d780887cb64b42979dcf412,2024-11-22T21:15:10.360000 +CVE-2024-11521,1,1,cafc919e6e147ce31407c7e186e38506d132a686ef1e90f2984f4eedffeaa2fa,2024-11-22T21:15:10.480000 +CVE-2024-11522,1,1,b09f6db18c93cd93fb3011ed1fb3c090d988e67d1a68f53fb24a7d72707d2ec3,2024-11-22T21:15:10.597000 +CVE-2024-11523,1,1,2adb04833f3fbbacb2b961f5d65745ca65173fa50715a1545e9c47353047c986,2024-11-22T21:15:10.710000 +CVE-2024-11524,1,1,cdb78a5118ac84b366e165a4f4fc9fafbeb6191df7c829273f3c1cd713eaf5b5,2024-11-22T21:15:10.817000 +CVE-2024-11525,1,1,d42cbda2b6ace4d4d95f92cb1f4e02dd2f1885081e91d81ec78e9a7c9028f4b6,2024-11-22T21:15:10.923000 +CVE-2024-11526,1,1,fe375be65a0f9e9f217ba85893e6f0854f38d6bbcf36d8747727b81f1568164e,2024-11-22T21:15:11.033000 +CVE-2024-11527,1,1,4c99d68b338bd521f8450b1b586bfdb714e2fe577ad783f8d910705c75abf898,2024-11-22T21:15:11.140000 +CVE-2024-11528,1,1,082d681920fe8f3d36e26600195c55a68cabec9baca5dfe9fd1da46792a40acb,2024-11-22T21:15:11.250000 +CVE-2024-11529,1,1,80d8ec316175d0a06b39a868d06bb0c5acefe4fae1524de69458ffaa97d004d5,2024-11-22T21:15:11.360000 CVE-2024-1153,0,0,ef044a07a9d08d9e4b985a54be5b7192d28514cd606cdbcd1ece01d4ab3f4a43,2024-09-16T17:39:45.023000 +CVE-2024-11530,1,1,2e4130878a04e916bbf7b633e41b4903eef119bdd8949209ac5bfbfcaa19f6b0,2024-11-22T21:15:11.470000 +CVE-2024-11531,1,1,c8bad941c2364cda01784c712823aca2f6ff0ad3ae14624b79d6a903c294688f,2024-11-22T21:15:11.580000 +CVE-2024-11532,1,1,e6d0377538d4f09d593750c22c847890b644a0e3d515e980c30979cdb9162af9,2024-11-22T21:15:11.690000 +CVE-2024-11533,1,1,0154390beedcc05714c5bb66453173ab40f2cbfbbaf63ec402e2e24f1c6f50b0,2024-11-22T21:15:11.800000 +CVE-2024-11534,1,1,8785569314c35284ded11a271b54c9692fa91da632a02e32253fef406e34044e,2024-11-22T21:15:11.903000 +CVE-2024-11535,1,1,0f97f0a073458469f3b71e385366c463ec64b9215f42225ef8abfd260d26a5d7,2024-11-22T21:15:12.017000 +CVE-2024-11536,1,1,0516ae716316d3ff6a53cba8cf82c09491eaf1ace919a89b9df78cf97c768c55,2024-11-22T21:15:12.127000 +CVE-2024-11537,1,1,d27f851c878dc1524710eaa61c5e8904faeeb95ecaf4dc81f1763ef55c05fc3a,2024-11-22T21:15:12.243000 +CVE-2024-11538,1,1,e5f890abe0f6301400557a1a54b7e8177551e854bc2624062d0a9c196ca071c6,2024-11-22T21:15:12.353000 +CVE-2024-11539,1,1,67445e91a617d5a022d51d363b3f11659450c66580bd076257b63d728c506848,2024-11-22T21:15:12.463000 +CVE-2024-11540,1,1,4b387f0a48484e86ff46b7752e18ff416369151ba44509292d7075cdf7f0a45c,2024-11-22T21:15:12.583000 +CVE-2024-11541,1,1,a9e873c45e5fb64dcbd15a581f0b877c96b59599d2f1fa9274fd7562346dc81b,2024-11-22T21:15:12.697000 +CVE-2024-11542,1,1,ba5ef407a9352adfa9ff317490e437578696ac2a2d1803d2db5d92aa5d36c1f8,2024-11-22T21:15:12.810000 +CVE-2024-11543,1,1,c1c7a0360b2c99feac9554e265721e6025e000fec484e2a9d04299cce2dd371e,2024-11-22T21:15:12.927000 +CVE-2024-11544,1,1,2ef8c70d8c2c1cdb4188fe06e719c52a536ea44774971eafba8c16bf49749b4e,2024-11-22T21:15:13.047000 +CVE-2024-11545,1,1,21ccfeb39dd95d4283a24b6846f0167033c04213d62e8c934db7ac839edcfd79,2024-11-22T21:15:13.183000 +CVE-2024-11546,1,1,27f0e5f272e944679034451b23c80827de1896945afac0d26c71e4651937d86a,2024-11-22T21:15:13.310000 +CVE-2024-11547,1,1,4468e82c88fdbe5c2eee9ccb59c89a1a75725547f600d212d82dfba886768095,2024-11-22T21:15:13.420000 +CVE-2024-11548,1,1,6d8b423b42f70e0680482f6d502edbe8774a7b65de1037f9e271ad4cb7b5923a,2024-11-22T21:15:13.537000 +CVE-2024-11549,1,1,b24a013adb9eae7644ebe3c132f156bf6d68a02ca3bb36910178467a70a6008d,2024-11-22T21:15:13.647000 CVE-2024-1155,0,0,d758d36f3a75477090d9513d8ce1d0fb91b0226929e863bd461e737f3d8138d1,2024-02-20T19:50:53.960000 +CVE-2024-11550,1,1,b430848ba789dcf098c3e934a2f64fb92c559bf2e49c675ba90f5bafecd0b25b,2024-11-22T21:15:13.763000 +CVE-2024-11551,1,1,3e3c234e08f394479fd8e2e166c4e1d5e89cd78c6a0d059bf8dbd20a4333fedc,2024-11-22T21:15:13.877000 +CVE-2024-11552,1,1,7dc43e52e9762aa70ebb06e97db16cc73c8ff220f460c26c041aa9952680e40a,2024-11-22T21:15:13.980000 +CVE-2024-11553,1,1,a4b0e64c560b850fb663765ee6412d7b5fdaab808f0cc9d28c7ee921893fb98a,2024-11-22T21:15:14.087000 +CVE-2024-11554,1,1,a31dfbe9b71f3bd12c69a31ea0ce4738b9ab8f0478a113cbdeb24c3e6a7b261d,2024-11-22T21:15:14.197000 +CVE-2024-11555,1,1,9a83f9080eaf5497e2af6d00378d76a76f051054f696cb264c6657d409f83979,2024-11-22T21:15:14.330000 +CVE-2024-11556,1,1,9c894bdd4d468f50621834db1c73f097dd2dd1643a2990d9565d098655445c7e,2024-11-22T21:15:14.470000 +CVE-2024-11557,1,1,1c753d65127eddc09c83c6f22e2d2bce9e7dc5410c14c2f7657d3de4db9cddb6,2024-11-22T21:15:14.593000 +CVE-2024-11558,1,1,bb544fe24a50281d72dcbbdfcc628195df5c8e44a16997c70d9f970263df98e8,2024-11-22T21:15:14.700000 +CVE-2024-11559,1,1,f88f34a42d20539ad459d52cde23e11e6d8bd94c0e04f443c3e1915b42ee7a6a,2024-11-22T21:15:14.820000 CVE-2024-1156,0,0,d72992d03594c16afadbf16a64f145c65aa8548416754605a40b83a0941682ae,2024-02-20T19:50:53.960000 +CVE-2024-11560,1,1,6ade25d86e7ec8181d51a69f9fa24990d79fdfaec7c5544f50b99cd079e69334,2024-11-22T21:15:14.933000 +CVE-2024-11561,1,1,c5bd43633e9c04768f75ad4244dcf8b9d39d9c3f0174b7dfd809527098e31931,2024-11-22T21:15:15.040000 +CVE-2024-11562,1,1,eae20f9cb2c51c2bd5129ae60942c1b8219eaf7555abb75659f1c3416fdeb86b,2024-11-22T21:15:15.160000 +CVE-2024-11563,1,1,bc4314fde344556fd9f5cd68669e467fa2d0210afd07f113db846e1f8ac36782,2024-11-22T21:15:15.263000 +CVE-2024-11564,1,1,10cf2657f500e03cff7e87487b901119675023b7a87c7a871120660ca4300b80,2024-11-22T21:15:15.373000 +CVE-2024-11565,1,1,5ccb05084bcc0b4459213a60d1c9f89fa869c31834f210fa9c386921d604454c,2024-11-22T21:15:15.483000 +CVE-2024-11566,1,1,77cd2e7e8f001a18616999fc6ebdd468eac783ae420917fe8828c99b0ba729bf,2024-11-22T21:15:15.597000 +CVE-2024-11567,1,1,852f1e38e0be9a1cbb7ee4e4a4675da79fd461f1a1ecd994adc0fa04ce88c2e0,2024-11-22T21:15:15.700000 +CVE-2024-11568,1,1,5a65aeea47179f15dc8ed802c9791d1a2fe543ba27acbbbdda2bc05a056110fe,2024-11-22T21:15:15.807000 +CVE-2024-11569,1,1,e273dca017ad00bf0ab99d042044998dd039384ddd935adbbbf19b5a66fe1265,2024-11-22T21:15:15.917000 CVE-2024-1157,0,0,b2a4c38395c259edc9de63be3363f457cdfc3ed23febeb4ceb3c18d34f71a1ae,2024-10-09T15:20:50.540000 +CVE-2024-11570,1,1,811dc82428ee006b84cb089a49b1423459ffd160c1a6e81b2af866797817128d,2024-11-22T21:15:16.027000 +CVE-2024-11571,1,1,a30403f0a67a5f2966b9ee3c7db3808bf2de442766635fd075dd0ac513794b77,2024-11-22T21:15:16.133000 +CVE-2024-11572,1,1,86675bf8b1b48694d6fcf28461c10597ca325f53cef06df4ed30868d3610ce64,2024-11-22T21:15:16.247000 +CVE-2024-11573,1,1,0c7289984b89f8eb0c97b1d5a69696502be01bd31945178697c4b2180d269ef3,2024-11-22T21:15:16.360000 +CVE-2024-11574,1,1,f9fbab40373433498e3b05bdc57e0e7af2e41d850c8494a0484fb95b6f311316,2024-11-22T21:15:16.470000 +CVE-2024-11575,1,1,65a8b0edf8793042e37ed472fcd27e9ce9dedb043d3c5267c0e749464e93a77a,2024-11-22T21:15:16.587000 +CVE-2024-11576,1,1,15b95ae87585a1e2db96405be719e6c6ae25e35a2737cc5a1ab3adc970f3e296,2024-11-22T21:15:16.693000 +CVE-2024-11577,1,1,7f8a108f819c04bb40216c73fd42a224a25249d3a09be28970eee3ab91cd6c59,2024-11-22T21:15:16.810000 +CVE-2024-11578,1,1,b778d208c109fc5834408ff1c2b87d2c603b94e3fe9078afbf70f6e133f6fcf4,2024-11-22T21:15:16.920000 +CVE-2024-11579,1,1,7fb9e4fe2baff2fb6647b473faf8a6c357600e54b9fec9fbf9a44d6a6097db7c,2024-11-22T21:15:17.027000 CVE-2024-1158,0,0,3f0844fda5c657ec14fc878f4ca458f05346302835336ebfa8e7bba85b29f7d9,2024-03-13T18:16:18.563000 +CVE-2024-11580,1,1,1533093b10721a5a9d087be9fd055f274a9f73f281e8c826ac88fc7550ab2dad,2024-11-22T21:15:17.133000 +CVE-2024-11581,1,1,542160d1be89c3da845f4d24bd4022bd60afa8df929836d85949b351ae8fb0a5,2024-11-22T21:15:17.257000 +CVE-2024-11586,1,1,99d9409c303d7c13b89442ad512af115297fb36295ddef79ec6f9d04f0991d56,2024-11-23T03:15:07.740000 +CVE-2024-11587,1,1,da366856f804e85e70745473ffd836e0a1a145660e1cb2bd604db9460e7f0d03,2024-11-22T21:15:27.747000 +CVE-2024-11588,1,1,08d454ed1206ff32bb2bf5c765516083d1abb53c857b8252091f3b93bd106bb6,2024-11-22T21:02:06.303000 +CVE-2024-11589,1,1,3170acb65b71c8fd2a04ce505dabd6df44667cf95fc2d1e7b9e2886d75ccb49c,2024-11-22T22:02:50.957000 CVE-2024-1159,0,0,6093cf6c5c8fc4abf001ccc0f4d05ab0de1f6859d26926dcd40937cbf24b911d,2024-10-09T13:22:23.253000 +CVE-2024-11590,1,1,774b1627b6824a4e80a1bfff5268cbcebe4e3eb976240c43dc803f9849094a79,2024-11-22T22:00:59.297000 CVE-2024-1160,0,0,085b82908f6b87beff38b7f8c7254bbc834479faa1a73be56bbaab017ffb8dfc,2024-10-09T13:30:12.563000 CVE-2024-1161,0,0,17300377fb9940d2e98cf1b56279a3b48a0607eeac56262a31a73cab7a59f6ad,2024-06-06T13:57:52.483000 +CVE-2024-11612,1,1,43a8546b6f6704b744b4ad0e6cd3f837ef8030a4f6b6c5a5933b6bba0c215919,2024-11-22T21:15:17.387000 +CVE-2024-11618,1,1,792ab788b226a2722a3426e09b749bb9acdd3d0ab845ea998dacbd90a5e66f09,2024-11-22T19:15:05.437000 +CVE-2024-11619,1,1,a4838d434b8c8bb61e21ea750aab44437d9c4068a035e504d5209865637cd703,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,6517ec14e6db831ee5a33abab5e0e4729a77c306548683589462e3183aa8cdb4,2024-02-08T14:22:37.180000 CVE-2024-1163,0,0,23d47391c7884329270abc739e0d42e17852ac69017fc11ff4fa38853ad7cf71,2024-11-03T19:15:04.143000 +CVE-2024-11630,1,1,124823e79cad8f52614d45dfbfa425539f468c43cf02153ebcf347d478214259,2024-11-22T22:15:13.637000 +CVE-2024-11631,1,1,9ebe73531e51a1771718cb549457c48a65acbd625e83ab9343b7ecd4358369ed,2024-11-23T12:15:19.760000 +CVE-2024-11632,1,1,f74a4d2cf78dc36a74361dd247f960dc4582b1ede59db63229ef494a01a0b990,2024-11-23T14:15:17.880000 CVE-2024-1164,0,0,ccdaeeda02ae302b7582e035c96145e342a579b2b0fb5245fe0e2c3517f4c5b6,2024-06-11T17:14:02.340000 CVE-2024-1165,0,0,4c65f8011ae90263b8016fe4b3c081ae16e06c35df8b6a0c8887bb2b34e5f4fb,2024-02-26T16:32:25.577000 CVE-2024-1166,0,0,e6f9663f509e717e386eabd295ead584e97c6f7c2909c3dbf464a147e80eca1c,2024-05-14T16:13:02.773000 @@ -243607,7 +243764,7 @@ CVE-2024-1305,0,0,65858d129fc4ee759c91a88e76f4584235168d0dbc78dc30f252eb16188817 CVE-2024-1306,0,0,5038dec5b2b173fda32e156dbbbc3ae1d9583b59a01ca29d58b469ec10627dfd,2024-08-09T20:35:02.627000 CVE-2024-1307,0,0,aef0ff1cfd8369bf21c4d4841fc06befe7d2ed62374aca7af4bc603f7fdf8c25,2024-08-09T19:35:03.493000 CVE-2024-1308,0,0,c14a9657c393471f82c6c22e0d4901de242d02818d63ca3e23260797d16563c6,2024-04-10T13:24:00.070000 -CVE-2024-1309,0,0,1ff97c884fd33ed7b0eafdc39bbc06be7a9fbc1deeda8f495ac8f8ee77206a31,2024-04-18T21:15:07.060000 +CVE-2024-1309,0,1,2501c1cd887f5641ebf92820cf2d89105f492380e021aa21fe0ef47ac3216c55,2024-11-22T20:03:02.910000 CVE-2024-1310,0,0,5d2addf804c32aa308f35f8aec312729df2db396af22c52c6a285112237313fa,2024-10-31T16:35:03.893000 CVE-2024-1311,0,0,158f219d191fc55e3a703340acfe0db7300bc756f612b9aecd45c845150c15d2,2024-03-13T18:16:18.563000 CVE-2024-1312,0,0,5881f9a1935111843000509e72e7d874f8914b8ba0d8f1dcb31aaebae0b90758,2024-02-15T05:03:16.077000 @@ -243738,7 +243895,7 @@ CVE-2024-1437,0,0,110c68d5f65a5ded07ade3a9c0d43a1a3c6c15b5489b6823f2cffbc456317f CVE-2024-1438,0,0,dea869d8ac39fd06da54961268c68a5b510ed1a2026d29b9d220b34114030b90,2024-05-08T13:15:17.563000 CVE-2024-1439,0,0,43ce5982342493c0faa3dc550ee9325d2d5943ee4fa27d635790e0b438fd8ca0,2024-10-10T13:55:20.437000 CVE-2024-1441,0,0,09f257f1503a1ee26e7e54f8f6ff52cf8604c0a6cf93580e6fda4bb463991e67,2024-09-14T00:15:16.957000 -CVE-2024-1442,0,0,892292fcf842b1c6deccf97908762ab6962edcfd37b90ef0840ffe7805d083f1,2024-03-08T14:02:57.420000 +CVE-2024-1442,0,1,7be95ad2ea6de5c9595ee943885d20209fdcda84fc1c04a9e9606554ca590093,2024-11-22T12:15:18.137000 CVE-2024-1443,0,0,57a986c0b6d1b97ca8aaa911f38554fde859c4e2f90ed2bafc348ffd4917fbd5,2024-03-07T13:52:27.110000 CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8dc,2024-02-16T17:15:08.710000 CVE-2024-1445,0,0,8df10c2784e0c67c8729b63ee6f725078af5669668f4687269ba86f9fcb8a0b5,2024-02-29T13:49:29.390000 @@ -243754,7 +243911,7 @@ CVE-2024-1454,0,0,86521d2a1a4319ab5493fa5552959930ea4792c88a861f24c36b4c22e9af01 CVE-2024-1455,0,0,150cf04553026c6d927055f564987fc57df0c743f9421c15918b44f92d1a260f,2024-04-16T12:15:09.230000 CVE-2024-1456,0,0,5b0bf210be135d03b9e0f0aa4d44e1d74b665ecf3cd8074dce271769fca228b4,2024-04-16T13:24:07.103000 CVE-2024-1458,0,0,3592b3461bffe67c8c4bc63c3d6ff327fca1737b7c0b5caa3c39b57cb625a124,2024-04-10T13:24:00.070000 -CVE-2024-1459,0,0,51cbf7dd2304c9ddcd703721fb9f8aa12d2740b7e35e5f074291174ee3632e5b,2024-08-21T08:15:04.047000 +CVE-2024-1459,0,1,d9b4524b3dc09df9531e75a692f2d1b3a463b82032ec1cc12f30dbcc95c0ae80,2024-11-22T12:15:18.250000 CVE-2024-1460,0,0,ec3eff8320a7047ab22a3f4f19e8a683e9813b41a93039f228f1a8a5f8a8cf7a,2024-03-07T13:52:27.110000 CVE-2024-1461,0,0,26c4adb2b82e40af589d16e03a3c66cf8502da0df0ecd03c04ff2c63ab4db84d,2024-04-10T13:24:00.070000 CVE-2024-1462,0,0,6b7af8b648383ff153c14e78c5c62b9a8ac40f1719c2bd6e10b75d7361782b36,2024-03-13T18:15:58.530000 @@ -244130,6 +244287,8 @@ CVE-2024-1863,0,0,d309d0dcaf91ae9730d0618d7e96980c8575232e40dbf336011458a65817a9 CVE-2024-1864,0,0,7540eb10c79c4178ff1d3d38ada50b4803bad985e5def6b198e727bc83e258b4,2024-02-27T22:15:14.807000 CVE-2024-1865,0,0,f956c1fb13f7d8ccb79f0523d8afbbb427264aa98fd91d26d435a4ac5b2b57df,2024-02-27T22:15:14.847000 CVE-2024-1866,0,0,b664e93f02eb3409a7f947b52c90652e506a03ffc3ea2701191144838f6db8e6,2024-02-27T22:15:14.887000 +CVE-2024-1867,1,1,81cceec09d6a4baaaa04d7923ff8fd7377bdc786d220b25b5bf0efcb15b59520,2024-11-22T20:15:08.163000 +CVE-2024-1868,1,1,7f9e0f44836fc2a4b4c8c244dcdc5a84ecb20f0b7d17c3b26fd15fddded4d33d,2024-11-22T20:15:08.280000 CVE-2024-1869,0,0,3998fca9aba65da3032051bba49c4c7fbbed3ad27cf86d29260ce751b65a6197,2024-08-23T15:35:04.300000 CVE-2024-1870,0,0,9043a976525f352aaa6c3d9729ba890eb6378250a18455d48857378e562c62f9,2024-03-11T01:32:29.610000 CVE-2024-1871,0,0,3febb3fff07b16e51c21f3b87748727e6cb83597ff7d412acb640471d56a308d,2024-05-17T02:35:39.620000 @@ -244695,9 +244854,9 @@ CVE-2024-20532,0,0,c5e3b86428a883a005ddfeab54408d38b0aa49969c41244793809439d0629 CVE-2024-20533,0,0,2d986cd55ad911e02b6bda820adc74cdaa2d545d64c7c4f647bb7a6457b580de,2024-11-06T18:17:17.287000 CVE-2024-20534,0,0,4f609adec9e97ecff790786fa44ffb0444b615de359923a987bca63ffbcafec7,2024-11-06T18:17:17.287000 CVE-2024-20536,0,0,92a69429348f505a2f19cddc24c074862025ce005e80fdfc6c493e8025ca7175,2024-11-06T18:17:17.287000 -CVE-2024-20537,0,0,8eb54de049a25db81afc091e04bd2d7999434d41275b165cf1444fcf31d57296,2024-11-06T18:17:17.287000 +CVE-2024-20537,0,1,b98d21aa2da73d8c10a2349e58e84924221255b33eeccd15f40ae276380f3b62,2024-11-22T19:53:29.893000 CVE-2024-20538,0,0,b1eff7ad5bb95b77965efbefe5ba3e342c8a162cc8fa62ad96f9243cc1985968,2024-11-20T14:36:01.810000 -CVE-2024-20539,0,0,6e27ce1f08f4699f40ff9b4c4b8e67f82d60924ed0624143d18142d08e653aec,2024-11-06T18:17:17.287000 +CVE-2024-20539,0,1,0eeb839adc8c0f49662947ae9253aa07cbf2ad5bf9106eb0871f00ae048260fc,2024-11-22T19:42:09.633000 CVE-2024-2054,0,0,5af7272a2140be959232b9c889b5facdacd3c4cf8342e14293010d7ec8d01b60,2024-08-05T20:35:09.723000 CVE-2024-20540,0,0,a0c0570bee7ec580676398059fb604cec9f30d8b31bae7978e74a064fbdb94ec,2024-11-06T18:17:17.287000 CVE-2024-2055,0,0,07b933beaff1c6c6636c1d85ffcd111ff83285195075526678d7cb747831ae01,2024-08-26T16:35:08.047000 @@ -245261,7 +245420,7 @@ CVE-2024-21176,0,0,b022e0a78bfd810ce5799e801c017257ad85014c0240c82465310ca387f77 CVE-2024-21177,0,0,dd286b1fc1e65591b4712392d48877586e2af8d98747ab5b6ceffcb0635a5b54,2024-07-19T13:36:47.267000 CVE-2024-21178,0,0,035beed050bbfc2990a03e92c9b347eb1c0d59a76c8a7a78fc227f93c62febb2,2024-07-19T13:36:57.527000 CVE-2024-21179,0,0,41e6c8b33322a354c379f8845e2addcd96f161ff65c635bb9573b0314dc3b62d,2024-07-19T13:37:06.090000 -CVE-2024-2118,0,0,8cc75b149351247ebd9b7f215d921c62e30056d8a3359ddec0c5f6ccbae617de,2024-07-03T01:53:01.593000 +CVE-2024-2118,0,1,6c2716344e4fad29d78307004b3392143690e71d7802f0f6090c187755b22121,2024-11-22T15:15:06.683000 CVE-2024-21180,0,0,4da0fde33dfbebbe0b3ca286005ad286ff1f5b333d68223ed96e66f77c83b6f0,2024-07-19T13:37:14.707000 CVE-2024-21181,0,0,bcc5028a8221ef30b0110435c5ffe37b8bd34748cfc42293d9ebcfa99a85594f,2024-07-19T13:37:27.357000 CVE-2024-21182,0,0,1124989def14cb215f68114dd9b658abe71699b5e68782a29805527846fc0b21,2024-07-19T13:37:37.967000 @@ -245952,7 +246111,7 @@ CVE-2024-21988,0,0,8f9115a6d883264ba63cc20f9fd2562d93569dc3327ba10e43009e22c7f41 CVE-2024-21989,0,0,b37107fd2c4d1a57e1c54ea23713cd824a129161eab1168533bf8418858bddee,2024-04-18T13:04:28.900000 CVE-2024-2199,0,0,59cfdd5614277a4cdfe41ed7cee8f7ffdb9b280026c3b9f68d7d87a26f4892e7,2024-08-21T13:15:04.610000 CVE-2024-21990,0,0,3f2777f17d0268e19ae7208ee53d1e5f87b95b7b3f1f72a38c6db4b42aa0ce21,2024-04-18T13:04:28.900000 -CVE-2024-21993,0,0,1aeea33da01281c76910db77ddd07bc0b5d9326e4ee4935be542983c253cdefc,2024-09-10T17:39:40.353000 +CVE-2024-21993,0,1,15d82c89c1a5015f19f49ac077eef29eeaf49336afce2ce6821cc434d76ab4d7,2024-11-22T15:12:38.550000 CVE-2024-21994,0,0,978cf917c4a483e63eff22e81479adf121c8fd6a269668f89848428ad3408230,2024-11-12T13:56:54.483000 CVE-2024-2200,0,0,d5a4c544d7b3fb05e31b9bd6329cd0f60f6524be79f4f8737689831ac183f031,2024-04-10T13:23:38.787000 CVE-2024-22002,0,0,3f46bf566ffde9830b437d34f578da579affa782f9e33834d952fd66d67c0a78,2024-07-03T01:46:58.073000 @@ -245973,7 +246132,7 @@ CVE-2024-22017,0,0,bd2434479505f25ba61ded39e252a137caec1b8140356d38e69aae2c52d44 CVE-2024-22018,0,0,4fae4a09ff6c97462c219a17730a6b02641ce527ea4e228be02726c5015758d3,2024-07-19T14:15:05.763000 CVE-2024-22019,0,0,8d402e249c3878b38bff0ed2e72c4126bdbf350d29c2a45975353943cb49b94d,2024-11-05T21:35:04.270000 CVE-2024-2202,0,0,07ee8ffdc3e2c6571649a2da17705092fde8ccafb25f9e28d35a275c632c563a,2024-03-25T01:51:01.223000 -CVE-2024-22020,0,0,b8b8fb44696fc1f3b47b955eac0aff79a4a0b20e8a4ef5f07ba12dfc66d0b5d4,2024-10-25T18:35:03.697000 +CVE-2024-22020,0,1,4497cf17b3ab63841b25ae1cd3cf5c1b9f889edf53f0f262a44e2d19c2f8fde6,2024-11-22T12:15:18.453000 CVE-2024-22021,0,0,638048027337936cbd408ce99df3409e0af8fc4be0132d034339cad92c33270d,2024-02-29T01:44:04.690000 CVE-2024-22022,0,0,520151bf342f8e1b6d0df34d3bdc80dc16c1dfc15f7f487e84d9dadfaf67b99c,2024-02-15T18:45:30.887000 CVE-2024-22023,0,0,11d74a9331c831e739405cc0841308e5bee17f7f9ac670af4c4e9f14b6af019b,2024-10-03T22:35:01.533000 @@ -246543,7 +246702,7 @@ CVE-2024-22852,0,0,8ae9b682c67cb845884ddd035899d91b91d18dec5a1d45bf6dc8c5eb27503 CVE-2024-22853,0,0,bc89e715c02ccddcdd7224ca8b312fb06ea03063bc4da2eba5ae6389033cf42c,2024-02-12T17:50:31.950000 CVE-2024-22854,0,0,fe4766229122c652e0af3232fbea71e93fb7b09fb4336c021b2a5471e8b1a0a8,2024-08-16T18:35:04.633000 CVE-2024-22855,0,0,8ee1e01d04ee73e5ce31c7f7bbb3f977167c1250df872de067e1d7cdf4762aa8,2024-10-25T18:41:33.187000 -CVE-2024-22856,0,0,6a3f29bbeb760b1b5f19c8ae7d193c6384c770b41fcb22b793b9dc616df88d1a,2024-07-03T01:47:29.290000 +CVE-2024-22856,0,1,f687cddd4cfc7b4582a6f423fd852a9aedd59a158095101ae3f3d3c1236684a2,2024-11-22T15:15:05.737000 CVE-2024-22857,0,0,90837a66d9e6be33e61afe64f3e09fe9073b2ba728f4bd27a877f40b8e8bec96,2024-08-27T20:35:09.263000 CVE-2024-22859,0,0,c789fd1319ae29200cfda38411ba15b951620161f2106b97557558350eee1281,2024-08-01T23:15:38.057000 CVE-2024-2286,0,0,fc3de38345e7250de1847678a3c75b899b882491dd016a846094783a88f19f09,2024-03-13T18:15:58.530000 @@ -246767,7 +246926,7 @@ CVE-2024-23237,0,0,6dc8609157dba9ce55eaf57b67c4721681fe5ea22e8e490a9221bb71f875d CVE-2024-23238,0,0,fd48b8741b126bfeb7cfbf18403f943f7768e37b33d158371b746f6d71b99a91,2024-08-05T20:35:04.390000 CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529ebc,2024-03-13T22:15:09.947000 CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000 -CVE-2024-23240,0,0,497e30da1de753eb5948327cba1061ca7bd974bb0b6e982d8b68d5fdfd0d0084,2024-03-08T14:02:57.420000 +CVE-2024-23240,0,1,3569e8134b2a3af2d53b5c9e82db96137af21c404d216100b766d04ae03312b4,2024-11-22T19:15:05.603000 CVE-2024-23241,0,0,787874ad2a60e2fa7591cf9c9391870037f4ab5b89b8ef727316bb5a2a5a4b30,2024-11-18T21:35:04.697000 CVE-2024-23242,0,0,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000 CVE-2024-23243,0,0,b96d0be0f60c72c3c8aaa37f44bdb5828b0e3cdac64240db77de9e49c06f8cd1,2024-11-05T22:35:03.537000 @@ -246825,7 +246984,7 @@ CVE-2024-2329,0,0,11e6f1e43e05cca18867c7d5c048956c7fecd23b0254816ac97fead1b2517a CVE-2024-23290,0,0,c464194e225931bf0d2137cac165c36f9146fd1d9e1ad3c4a6426c7b4df4b92d,2024-03-13T22:15:11.280000 CVE-2024-23291,0,0,603b8576259665ad0086d646df8b3529db21f3a13afd1b523a01f728467e2032,2024-11-05T17:35:08.767000 CVE-2024-23292,0,0,f5276fc6b99c3fe604590c2b2122f4a436bc2bab6e0ae212225461a31d58c863,2024-03-13T21:15:58.617000 -CVE-2024-23293,0,0,6e45d59ed1cead99bbaea8456b036baac58243b5a9c02c2656c346af1c5f96f9,2024-10-27T14:35:05.180000 +CVE-2024-23293,0,1,ad156956d741ea6c49d00acb7e160015463e4f06d1e6f66cc4731c68afbb6485,2024-11-22T16:15:21.753000 CVE-2024-23294,0,0,6e53ba65116756c4100f8fe8d5569a0c62f61cbe9a5faf2cb1a478a60da661b9,2024-08-26T15:35:05.650000 CVE-2024-23295,0,0,888dad9ac3d8cb77923a71e92315d941876e8170cf4689e417e49228bdb9fd95,2024-10-27T14:35:05.370000 CVE-2024-23296,0,0,4c1c20e10d440a721ea56c440f9f9d49de01279fc6b58c55156def98607c7416,2024-08-14T19:32:48.817000 @@ -248088,7 +248247,7 @@ CVE-2024-25107,0,0,2f7af5f36b252a42eb30d1f8972da5732bf420e322522d60adcccf7f4819b CVE-2024-25108,0,0,ea86aeb46132d1436758572e531bfe9d096e1704148614890b5ee2b811e5154b,2024-10-11T19:31:20.060000 CVE-2024-25109,0,0,c41f7e7a8b0352e7db5bd3620b2014d3afb64c0a666c2f8d504ee8ea7a10e96b,2024-09-05T13:18:39.687000 CVE-2024-2511,0,0,25ba3d5dec8dfd6cf26bc268a14176944084d3a63c61f96c81b75524a5331e44,2024-10-14T15:15:13.270000 -CVE-2024-25110,0,0,d26cbb0693a4d6c53e7081518beb8a84b92d2cd8bf57244ea03bf261dee5ab3f,2024-10-11T21:55:24.837000 +CVE-2024-25110,0,1,feacf482fe80c8f0e3ad228761e098059a806b93e66512d951766eb446bfcfb9,2024-11-22T14:48:36.047000 CVE-2024-25111,0,0,260c08f765b0b23211db8fb3020f7ae46891432e3f36f885aebdb89bc620ed80,2024-06-10T18:15:27.443000 CVE-2024-25112,0,0,571b0f346b371db0e3ba5a04743770e3fc27cc5cc12d0fe17d3077af1a1ba6c1,2024-10-16T19:35:51.397000 CVE-2024-25113,0,0,857a8a6c04923b8f13653e0c0fed4f0ffff75cf90412dfa840a70a6bc18a3ae7,2024-02-17T22:15:46.660000 @@ -248455,7 +248614,7 @@ CVE-2024-25654,0,0,1d8c485b666617bf15e2be3bf3f059ab8542011fba9b3f67352ac0a3b72fe CVE-2024-25655,0,0,873187155e7b44c80bfdf0f8ac9cdfc6130f961d8321802657052de226969501,2024-08-28T16:35:15.510000 CVE-2024-25656,0,0,dd2a757ac88e60c65e553326c3978a5d90dbd260cb747593d758355402513e97,2024-08-02T16:35:36.647000 CVE-2024-25657,0,0,4b43facfdcb326ebfd5828d4d462b595cdd46fa54d1b75d686b3ce7b78fb312c,2024-08-22T20:35:04.950000 -CVE-2024-25658,0,0,5d7d9f6c607ce679fe745df88526faf66f3925deb07d785c1e5709aae1ecc414,2024-10-04T13:51:25.567000 +CVE-2024-25658,0,1,9742cb4dcdcbedffcd2238611c17e0dee8b92c22aa85f03576834e6a9d92e0ee,2024-11-22T20:15:08.393000 CVE-2024-25659,0,0,88174b778d870fdc12ed643f568e9458232b4f95d93f07523e7da51acad700a8,2024-10-04T13:51:25.567000 CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000 CVE-2024-25660,0,0,ad712a4e222b0c88ffa7f36ff960afdbc7e9f638af83533eaaaec2072a0dad26,2024-10-04T13:51:25.567000 @@ -248691,7 +248850,7 @@ CVE-2024-25988,0,0,4d3755e0cb58d1efcbf1b6d7ecbada9d6035144f60554212c375d75d29d79 CVE-2024-25989,0,0,5f4770f05f5c84e514100f31cd5f2639def76cb4b55058b690a1f3b030c87ba1,2024-11-07T22:35:20.960000 CVE-2024-2599,0,0,448bf984845294b825ad64c45fc7ff6a1a97b88712ab8f0c7b9899ecc5e48ad8,2024-03-18T19:40:00.173000 CVE-2024-25990,0,0,05042610d9d9eeed77c351ef8461507e7363f5a24856c830f88125ac3a7bb105,2024-08-01T13:47:57.997000 -CVE-2024-25991,0,0,55a93164172a1b22ef8f30a0ed89816155551a2ca968148a5c0da905634180b8,2024-03-12T12:40:13.500000 +CVE-2024-25991,0,1,eea789dc320f2e1b5d79ee7c3574bdb72f4cda2db76106647c1fe3bc2edae7c1,2024-11-22T22:15:13.803000 CVE-2024-25992,0,0,caaba6874e69765d9fe6451819eb539f4e123768237e917b71bdea3c61f79a30,2024-08-28T19:35:09.697000 CVE-2024-25993,0,0,e7cf4460dc5198c620b3541161c2ca1906e1b44bebbdda031856c68acc35baa6,2024-08-15T20:35:05.303000 CVE-2024-25994,0,0,4a9979fd659a52838af4203d59aee9f2f6fbf6a2d3333b82853712f36ab74c9a,2024-03-12T12:40:13.500000 @@ -249914,7 +250073,7 @@ CVE-2024-27345,0,0,639d5d88d955f31b68d7ac65a92996a1944759655dec4dc8cdc403f6280e1 CVE-2024-27346,0,0,8179d23e6ef0789d37a1db2f177021069373bc1f8d521305cdf369e9fa46745f,2024-04-03T17:24:18.150000 CVE-2024-27347,0,0,aa6bb96be7bc41dc2b8b854a600f1bcc7744ab20513fb28f41f361c130b3e452,2024-07-03T01:50:32.683000 CVE-2024-27348,0,0,e96554afb28cbad659be9176aa4ca79d5b61a879b075bffbc242daa401baea3d,2024-09-19T19:55:24.297000 -CVE-2024-27349,0,0,88b94935f18791608992594036627e2f38bf8f66250b8863a7cf3ad8bea894c1,2024-07-03T01:50:32.910000 +CVE-2024-27349,0,1,4b7bf680dd891b18fdf9341f07e7a8fb4790da71d8bd941f1affb363880ffd34,2024-11-22T15:15:05.917000 CVE-2024-2735,0,0,f01bcec823b48d788d322e20cf82a4a7470344ba299463eb0cff5623d9be778d,2024-04-10T13:23:38.787000 CVE-2024-27350,0,0,52d31c26de10fd37b3edebc8c16630dcf97f0a9eb7432751534294914a0224c1,2024-11-12T21:35:18.617000 CVE-2024-27351,0,0,5a36bd6e7f8b98dc30dfca7d22b6d4573152d80044f0f10dfc41d8abe078fc7e,2024-07-03T01:50:33.137000 @@ -250520,7 +250679,7 @@ CVE-2024-28147,0,0,92446155ccb25743782600497133fac38ce47a2ce1dd03eaddcbbd1b7ac34 CVE-2024-28148,0,0,47049d1db8585c3dde29a9470fb6d684b6da98e633a5abddbaaf1450f69bbb4f,2024-05-08T09:15:08.620000 CVE-2024-28149,0,0,d57757f16645c63e0c9502e4711b42f37419d20f304e87c5cfd79696154e2cc2,2024-05-01T18:15:16.697000 CVE-2024-2815,0,0,e870ad3fa73267b9278cf23f6d2369bdda6a88605b4512a729c5f6d6173abc6e,2024-05-17T02:38:31.990000 -CVE-2024-28150,0,0,0db8b1e97a0ee8e6eba4c87c8dd4e2777010b004fa480c25edb77b0148ada01c,2024-05-01T18:15:16.747000 +CVE-2024-28150,0,1,7ad41ca3ee884b5906efbe9177008dfe2b9b6537749141e1b193f540b662a64e,2024-11-22T21:15:17.663000 CVE-2024-28151,0,0,5283a040a6b8355ef8622825ba855afc3180ed8fc3ecee17c382e830c6c249f4,2024-10-31T16:35:11.500000 CVE-2024-28152,0,0,77da3459acb408be1cf654c6420e0cbe22a1e0cc5026d4b0bc3707f4fac23ad0,2024-11-07T15:35:10.473000 CVE-2024-28153,0,0,b4d921793a8b7e300347aa593d28cc61e78e4bd1ef14a12f0b164a18aa8c4d66,2024-05-01T18:15:16.860000 @@ -250815,10 +250974,10 @@ CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b261705 CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000 CVE-2024-28726,0,0,4e60efe7670dcd830028dd01cc0aba0f27569f393294230ec0985177221761a7,2024-11-13T17:01:16.850000 CVE-2024-28728,0,0,9dafe1c0e6f603072341a19cb086ccafac0014dbb4b9c0056feea5027b5f6d58,2024-11-13T17:01:16.850000 -CVE-2024-28729,0,0,aaa72b3857064d72441a420248f000cc3c778991fa99fec05f10d1f54c5869e4,2024-11-13T17:01:16.850000 +CVE-2024-28729,0,1,b63037ad0448bba3cb6afb575c0cb405011c9102ca8d10633980cdb4add0e3ab,2024-11-22T19:15:05.760000 CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000 -CVE-2024-28730,0,0,3eb3b0c4d6f9bb6da47407f12c5eb6f999ba069fb1e5acfbecf7a80ce7739127,2024-11-13T17:01:16.850000 -CVE-2024-28731,0,0,5b7d428253f7d3553d37fc24a387fbd71e7247edefa0b5443ad3e63e59798b09,2024-11-13T17:01:16.850000 +CVE-2024-28730,0,1,831293880f725ca2a47f5fb1b8f13cb1bba4c1f97de69b90450af00bbd45fe19,2024-11-22T15:07:10.643000 +CVE-2024-28731,0,1,d82fa9f5c76108070be39a07a95db7e668715be306444fe1471d25cffa57a8c7,2024-11-22T19:15:05.967000 CVE-2024-28732,0,0,4d9b8e2fd2ba72cc6df49c8f091f8b99ef2fc40022314c635b2f93676e7b2d75,2024-08-21T21:35:05.793000 CVE-2024-28734,0,0,1c14934084e1e00ba63d896d0125baa20ca223930e97186ab2fc273c15799ec8,2024-07-03T01:51:48.533000 CVE-2024-28735,0,0,004afab27d51efc6ac1b999df3e4f3751a9bc81de88a92938e218f69e07ed59d,2024-08-01T13:49:15.007000 @@ -250893,7 +251052,7 @@ CVE-2024-28831,0,0,8b0cc22b019b2f22717d4926d7f18f8c0f1245da30fda97cee3d4dd670ef1 CVE-2024-28832,0,0,c3bef51d1d2b49d44a5cbd5ad95465735111e5acf4b5fed5434359c729a5a90b,2024-06-25T12:24:17.873000 CVE-2024-28833,0,0,95d1c84c9c0bb5af1310ab4a090c09297178e4ddce6249de5c3d10a30511596c,2024-07-23T19:37:16.630000 CVE-2024-28834,0,0,6169c5fe96d348066c69e5afc427020303cc57bfa1d554346262e7fb6d3cc8e1,2024-09-12T20:15:04.633000 -CVE-2024-28835,0,0,bb436e1e33850a4abb2cb9ebec99f02791b5c1d9680991bdb7452e422f53330d,2024-09-16T19:16:09.243000 +CVE-2024-28835,0,1,320e77e3e5a781ad4c36639b85b1ac17d8be81ac886eb60e26929a4d15b9d5fa,2024-11-22T12:15:18.570000 CVE-2024-28836,0,0,d3bd8f6262c202e8d2f4cacf23a373244eebcb67772579a0a049bb090d7db679,2024-11-18T22:35:02.747000 CVE-2024-2884,0,0,b38ecad6c58cb019dc1670ef3d8c12e0858c098f4b067ec315f9a154622e65c5,2024-10-30T19:35:11.303000 CVE-2024-28847,0,0,014a3928809c380b33576c4296f96e850047c73296ad4ea8531dae3cd66a2798,2024-03-17T22:38:29.433000 @@ -251320,7 +251479,7 @@ CVE-2024-29368,0,0,6fb133c4349e8c7d55f6017f8547546d3feac82cad156b5ce0333ac5a29de CVE-2024-2937,0,0,20e4368eb9bf892738732958af36e28720f1d15eb06551fe7b0431e053a164e7,2024-09-10T15:03:49.607000 CVE-2024-29374,0,0,be8e602eebbb83c03bdd549b3faaa1f0dfc77d0ca5e7f9526b71be3aea9cae09,2024-08-15T20:35:09.683000 CVE-2024-29375,0,0,716fc3c8e0ccb042475d24e7fe2ab7abf1b6955d8021a6ba9e6aecf5e8253511,2024-04-04T12:48:41.700000 -CVE-2024-29376,0,0,ef2434b33b4ebabd1988c2573e7e291cc10d7cd1308168626cdd5db2860751e3,2024-07-03T01:52:24.250000 +CVE-2024-29376,0,1,3af4ff060e6dc507eaa72a5df94dd87bf62e141599cb6a46d9e65af6f6eb0ee5,2024-11-22T15:15:06.440000 CVE-2024-2938,0,0,ab88b913066937a047849ba483b0f7e9bae4b5bc13ea45b9cc5b395f17c9e679,2024-05-17T02:38:38.137000 CVE-2024-29384,0,0,b089f835091687cd6d0dcdd933552a1f796e9abc13183d08fc4c9d160e3daf39,2024-07-03T01:52:25.030000 CVE-2024-29385,0,0,bbb25cfc048436cf19c31c6a0059d16c470ea6858f0d4228dd1bb83064787671,2024-08-23T20:35:11.950000 @@ -251758,7 +251917,7 @@ CVE-2024-30041,0,0,b838b91a8a25eb9ddb67001fea8c2ff712f019f909c1593ed099ffc986688 CVE-2024-30042,0,0,2db4712d541eee877d6df49497261a7670d9457ef77fd66f4c689a30d966188c,2024-05-14T19:17:55.627000 CVE-2024-30043,0,0,77f5aed2a8c31debb17674f5ad64bec92145dfa955afc07964ab55c62e81ac11,2024-05-14T19:17:55.627000 CVE-2024-30044,0,0,0333f28094c2088920e1e9ac4c70945953f2ab8e635dbcc7d6e6d086f7f572cf,2024-05-15T17:15:12.200000 -CVE-2024-30045,0,0,4a81197c2a5de1cbb96afb5e1da58e71c82a6c535d7d355d66f582e56d64a0b3,2024-05-14T19:17:55.627000 +CVE-2024-30045,0,1,ed0aadbae05f17831ec06e615abd4efa139cead61bd7cceb3bc243203c6d1692,2024-11-22T12:15:18.707000 CVE-2024-30046,0,0,c1e3e300783dfe7f78823c7ea4dcf9649be45c54b8ecc712f3705bf04c18bb71,2024-05-14T19:17:55.627000 CVE-2024-30047,0,0,7c9319ecb19198c78709c208275a6e4b0c84e0a9a70b3abf2628b3363ba20077,2024-05-14T19:17:55.627000 CVE-2024-30048,0,0,3fbc2bd0064423f61ad9a68d9e223e9ae6caf17c244f17d7fbb13b42186c3b13,2024-05-14T19:17:55.627000 @@ -252076,9 +252235,12 @@ CVE-2024-30369,0,0,084ebabb6bba6f65e3a665faf08cf2442ac42f59e1585ca47c68653967d4e CVE-2024-3037,0,0,5192283ef3f0b9026a4bd8ad8d1a7b79d0e8030dc3224136afdfcbc8af6dad6b,2024-09-26T02:15:02.277000 CVE-2024-30370,0,0,6207ecfb3ab83effd5b69f8ad0454d61dd1c4b620444f7bf5bed75b59a7e9bf2,2024-04-03T12:38:04.840000 CVE-2024-30371,0,0,5cb1f88df7d7d6dd29afc1f981808ff71d5fa01260db76282c78c8209c6570fc,2024-04-03T12:38:04.840000 +CVE-2024-30372,1,1,6dd379f2e63ad89ab389db7bdd7e5a7c14f7a7f1fa61053e49d00cdd3b210722,2024-11-22T20:15:08.550000 CVE-2024-30373,0,0,fd6dad9f528d4b818b9cd3b70c19f394231e81452601d5b071c636fca6b844b9,2024-10-15T18:23:52.207000 CVE-2024-30374,0,0,4a829013b3c1a4609a76f5790d534eb221b5942a8caf978bc6991bfee50c426e,2024-09-26T14:22:20.047000 CVE-2024-30375,0,0,e38288bbc33b00a1927d2243b199eacbf12e85c7f7703d097b6b791a059430e2,2024-09-26T14:24:26.730000 +CVE-2024-30376,1,1,09be59a9a1b4bd5dc371b14dd43b85bdfdcf7ca00b194de11b3440d9ae223510,2024-11-22T20:15:08.667000 +CVE-2024-30377,1,1,812642f2ba8d2dfc9626213c1f3ae5b7d05a593c85d3d7d370f0e930feebd7d1,2024-11-22T20:15:08.780000 CVE-2024-30378,0,0,b80140413aed971e52d27ba98a46e8aa758cf76f2f094e7fb695d089c0e62074,2024-05-16T18:15:09.407000 CVE-2024-30380,0,0,5d32661bf56b5325c94fb2fcabdc6b49b153973ee98286b30ed584bcd24bb867,2024-05-16T18:15:09.620000 CVE-2024-30381,0,0,5214d45a57ced179c8209cebb67389ef41d50c9550ad790f6897833f8ed75361,2024-05-16T18:15:09.820000 @@ -252404,7 +252566,7 @@ CVE-2024-3076,0,0,aa6fc3b51d3057a74b1d22b857f3c37eb304520775132fc3224dcd14e2c0d1 CVE-2024-3077,0,0,13d0f653548f6e08a428cbd5c76a54d70134d49ca71fc1c43b86001e7767738f,2024-03-29T12:45:02.937000 CVE-2024-3078,0,0,42b453b3e6a827e37a8a77bcf4c4ca7669e48d95d9df326c975a16f05e6cc7f4,2024-05-17T02:39:42.337000 CVE-2024-3079,0,0,f1f95675216f703c162f7205baecbbd680e7e08a69a3f6cb5ab9f6df26e36eab,2024-06-17T12:43:31.090000 -CVE-2024-30799,0,0,d0be2d0f006d2c4f92e204846e2ae37ca4e292273d3e14437b5fe8a98380dd9a,2024-07-03T01:54:13.747000 +CVE-2024-30799,0,1,201d7e488c35786673bd255b8e1271a4e196097cc3a8270b0d64990ce91ac9b9,2024-11-22T19:15:06.147000 CVE-2024-3080,0,0,6986301309c9922bc02fa19392bc6067c49e953b2f624eb66756f4ffea7fbe9a,2024-06-17T12:43:31.090000 CVE-2024-30800,0,0,c159abf1d20ef9221dca0ce07749c41b848d269f6d72d244107e748c6895169d,2024-08-01T13:50:26.523000 CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000 @@ -252429,7 +252591,7 @@ CVE-2024-30858,0,0,93e0a53927efd0637571ec0f8079f664a09ad42dbc1f395dcf941f97a4b21 CVE-2024-30859,0,0,cb3a05b13bb3d557f99196539489ef40266ca1d1884c327caec647dd84413ea6,2024-08-16T19:35:10.010000 CVE-2024-3086,0,0,bf4cb4e0e77596531b4d2ac34fc073ac688bdd0873b18b3978dd0f7954009022,2024-05-17T02:39:42.693000 CVE-2024-30860,0,0,9bdfc2db70afd889277b07183a72c7f92c8e82e29cb1bf435dfec54f9b9bc0b3,2024-08-19T17:35:13.650000 -CVE-2024-30861,0,0,6311d30f796f82bf3d64d6fdf692631cac6a43d1f01e8d19227025fedae3ac05,2024-04-02T12:50:42.233000 +CVE-2024-30861,0,1,7e2d4ab742f25c07df5041abf0b6da4278283dbade6c38df491b21144111151d,2024-11-22T20:15:08.890000 CVE-2024-30862,0,0,2f8ee6d6575c950abdb75d61397650796104ac283158fac245a38cdac1f61216,2024-07-03T01:54:14.183000 CVE-2024-30863,0,0,7f09c2bdbf8f076c5cd7b1eece510a200de1e8d840afb09ad65df10a82d1a55b,2024-10-30T19:35:11.540000 CVE-2024-30864,0,0,e04c733145e51290e0b4b760b29d1c4c2f4d6a6d5789b7b3dce3f78c10b78a59,2024-04-01T15:53:18.060000 @@ -252464,7 +252626,7 @@ CVE-2024-30920,0,0,755e5fd72bb1859fa0ef82051ceaafd42ee2d81708d249e6f1a815457a003 CVE-2024-30921,0,0,8e85a33db60f73a94dcc7d8613386cc444fa7f9176c5206bdd02bb45585e34b2,2024-07-03T01:54:17.057000 CVE-2024-30922,0,0,90bcfc567530f02201571c9c522275cc239b37f926e5dc0c15d05cf18fb58f23,2024-09-15T19:35:01.480000 CVE-2024-30923,0,0,7a2527b99b92b80199b99b73f6b95e071f710c19fc4c06ba189dbf6ed66c0865,2024-08-08T16:35:08.933000 -CVE-2024-30924,0,0,22bd972b2c3f6dbbb8e41f56a66263757ec7eb8e597484f0e2796a2cac4237a4,2024-07-03T01:54:18.593000 +CVE-2024-30924,0,1,dcf891101aa6d9ecf4b6d6b3157966d1f84c06dc3fe743e12f032edff9fdae23,2024-11-22T15:15:06.883000 CVE-2024-30925,0,0,23f6cfde37cb305753d473ae13036a29f5bb7fcda37b8c8f7b5e05d6955a525c,2024-07-03T01:54:19.410000 CVE-2024-30926,0,0,2e48339c860de6d8b8371963c63d2e47743152d622b217fd2eb9f09dedcce9c7,2024-07-03T01:54:20.187000 CVE-2024-30927,0,0,d29266bc2b814d55a3b8dffd51faaae87e68901bd3496504dbc5db671534d1b0,2024-07-03T01:54:20.970000 @@ -252479,7 +252641,7 @@ CVE-2024-30946,0,0,7c64f57becf760e1029c7f17f5554dd3b55e452eafcf4a611ce8a9042ae36 CVE-2024-30949,0,0,202e32279483c8a9ccf9bc2c69e9e5054a0d5627a3e5e9f84dfb1934bcd5644c,2024-08-21T15:48:31.937000 CVE-2024-3095,0,0,ddc6d53b10c71b640ddb595d856be6b7c2c9287309acc665c79491709b1bfe7e,2024-10-17T19:44:50.430000 CVE-2024-30950,0,0,19fcf7a45168a789955b2198c0713f1a1ef707cd5bb1de038ced1b6154c32fe1,2024-07-03T01:54:25.763000 -CVE-2024-30951,0,0,9b092a5976ea47ae9ce6ac6665423991363b55ee54764d7a78a3d2ce95cbd3aa,2024-07-03T01:54:26.557000 +CVE-2024-30951,0,1,5445ec99834b93a0a11084e26a91009e5199a185fb166b6a1f568b4597fbe7ea,2024-11-22T16:15:21.960000 CVE-2024-30952,0,0,edae87d09e8bb170f6c6d48863e03910235bea663bae0b6cedc1cddd197d65c4,2024-04-17T15:31:50.160000 CVE-2024-30953,0,0,6d921cd6fd90184e6ad5174bce664f22cb22e40d44f91e20fb09119d4bedb769,2024-07-03T01:54:27.430000 CVE-2024-3096,0,0,08c210d34b66fd02c4ce1db2facd39aba301685ae9b186e10dfb370afa961257,2024-06-10T18:15:36.050000 @@ -252860,7 +253022,7 @@ CVE-2024-3139,0,0,64af74c1a26327d6aaf3c1ee84e198c0bf3fdfb75c7d49a0bca77b0cccd7b7 CVE-2024-31390,0,0,30f60be7abe5e15fe4c38b058763102f6eeb5aa13fc0131c15112296c96eeaee,2024-05-08T08:15:38 CVE-2024-31391,0,0,934172a6669135dc10c1408d6ccedc707dbe2f3e1e73d4ad15fcbe97f3edc8fe,2024-11-01T15:35:13.930000 CVE-2024-31392,0,0,f0207d337d79a299cb771825b7dbb479f58a71a9edd6b7a24834f55fec6479f6,2024-10-30T17:35:03.930000 -CVE-2024-31393,0,0,675d7cbb5105173b3ddbf8a5a8c43270ec3504343013c71755eb5691c8dc2cb2,2024-04-03T17:24:18.150000 +CVE-2024-31393,0,1,226b71d8d68506bac84fabc9332a083a03e246294dad3f2d1009c7d9a7fa61f6,2024-11-22T21:15:17.823000 CVE-2024-31394,0,0,057a59cfe49b19144d2e3f8a03ac1db28c62eb3e70e92a240bc4577876d0a78c,2024-05-22T12:46:53.887000 CVE-2024-31395,0,0,0f24decbea51e3e2eb9a27246dbf196ae496903dfb9329a5844ea4ba0f696263,2024-10-31T15:35:33.107000 CVE-2024-31396,0,0,3459f305b0a80cfe56958d75d2dbcac63c337a642c0a699b6a99c0cfafa2b0c8,2024-08-01T13:50:53.827000 @@ -253077,7 +253239,7 @@ CVE-2024-31800,0,0,1007b19a0af210d14e942bad01d3411dfbcd817ff8194f93319b06a1d4832 CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000 CVE-2024-31802,0,0,a04d497d5ca87666a0ebd97862cccec817d69a2f6c1853408d21e8752c39e2bd,2024-11-18T21:35:06.987000 CVE-2024-31803,0,0,c10736ae7840b016061b5af4491c529b00b1b223c27ecb8bbf60562274c0f243,2024-08-01T13:51:08.687000 -CVE-2024-31804,0,0,98ebf6123ba640ba12fc884ba3b75b6a9171ce60bb03787ca27a89dc86a8de4b,2024-07-03T01:55:22.410000 +CVE-2024-31804,0,1,e293805828106de50a02cd54cf366f09426463085ef3132dcb12f6c34ddefa68,2024-11-22T16:15:22.133000 CVE-2024-31805,0,0,6699d756bac943267782c342726fc7b8e1467259d7db700128f1c6fb49e3e5be,2024-08-15T13:35:01.687000 CVE-2024-31806,0,0,0d23d3a16c910921a17f301055f98f9b17ff477b46facd9fbf2663ed7a6ab3c1,2024-08-01T13:51:09.630000 CVE-2024-31807,0,0,f1a9413060f21c220e1cb5e48db6f606b506243c0f13c9e1b8f8ac68e26c4bf4,2024-08-13T15:35:10.810000 @@ -253401,7 +253563,7 @@ CVE-2024-32228,0,0,62135ad7292b6c8516771101f61c85ec84993fd54c5e6a300cda88351ea85 CVE-2024-32229,0,0,46cfde26330a35dd5af3aef05c7164d23baa98664713e164e4ba017a64475da0,2024-07-08T14:18:28.213000 CVE-2024-3223,0,0,ea7ad0974e81e86878848176b870b25d4ede66377ba0daa6f895cdaeb06d9607,2024-05-17T02:39:47.627000 CVE-2024-32230,0,0,4b1256fc34c85ba913ebeb5578bba52040a1b8980ff138f27db5cea5a8c9e8e4,2024-08-22T13:24:40.597000 -CVE-2024-32231,0,0,e3ff33887d60df14bdea85ccf477fb1420b52bde0ed776b8984f5e679a5e1a71,2024-08-19T13:00:23.117000 +CVE-2024-32231,0,1,aac2deb7f17c211e0a0ff50eceb33a303ce9257f61f0bafd79b244639174bb5e,2024-11-22T21:15:17.970000 CVE-2024-32236,0,0,d5871b893c68bbd3751dce630253c79d1c30665f824c9666c275163dd9ec41ce,2024-07-03T01:55:55.017000 CVE-2024-32238,0,0,2e383d4cf27763d4a2e4c78aa0cd5794584e416efc1aa13fdb576cfd26ca2359,2024-07-03T01:55:55.820000 CVE-2024-3224,0,0,5cb76873d21890ad6afc0804dc7e9ce4b6d28fdd7bfda362c8cc03368f50e1a6,2024-05-17T02:39:47.717000 @@ -253464,7 +253626,7 @@ CVE-2024-32341,0,0,c7c2d82cab631dca9e1bf0d33da767daf2c540c34482a446a499068cf5bc3 CVE-2024-32342,0,0,bb454c0ee107b3bd4b385f651671a4e9a6ab8779e90f0240f01854727e0bd8df,2024-07-03T01:56:17.900000 CVE-2024-32343,0,0,7f7865fa63b09a0451cd9cd36514192fc4a33dcb6cab82e4d53675ba720d24e9,2024-07-03T01:56:18.650000 CVE-2024-32344,0,0,26bc83944a10a9caa4748416f25ffcf361d2edce0f9da57f190c8ec8cc08db28,2024-07-03T01:56:19.393000 -CVE-2024-32345,0,0,e0be9b7aaaddfaff09d7f0da62200edfad0f9dfd9fafabc086d22866c36a13d6,2024-07-03T01:56:20.143000 +CVE-2024-32345,0,1,00a4b5a675e051c2f8726770c6026eca61a83ce412f03987c4f503bafe90a4d1,2024-11-22T15:15:07.127000 CVE-2024-32349,0,0,e8628d661ed4f9b016ce895b07c4b1f81e2396ad94ad86dbdc5dd19bb212f985,2024-07-03T01:56:20.913000 CVE-2024-3235,0,0,06f37ba0984e94ee993a6f525e3479843682ef457e4c6a6b183ff5436101e1cf,2024-04-10T13:23:38.787000 CVE-2024-32350,0,0,455368e1b1bce783ac53a0e17acf18c600a79a09dd44702a402fc5e800bb8add,2024-08-20T17:35:06.123000 @@ -253476,7 +253638,7 @@ CVE-2024-32355,0,0,968872e2f9388a4f300a29bf059bb9d041ad5f1af64c12a13c06a0c4c507e CVE-2024-32358,0,0,366f5a4644058808cd3d12cfa17bf5b9bc1def8f8014d71541525b45ab692dbf,2024-08-22T01:15:03.350000 CVE-2024-32359,0,0,5f5adaa7c351afc161843c430c2d85ebb8e96c4f13e61a22d9be5940d569bde0,2024-07-03T01:56:24.743000 CVE-2024-3236,0,0,ec36abc2f11295d96bb4af829279736b1662391782f95917c947e11ba35b7504,2024-07-03T02:06:05.707000 -CVE-2024-32368,0,0,a245b295adfa06788541a26df62f1afc9fccb21b7ad815d7b584befe0d95c5a6,2024-07-03T01:56:25.517000 +CVE-2024-32368,0,1,f4169c28d22767cb079da09f97115a38219abce1df3207f19e7b459ea08394ba,2024-11-22T15:15:07.323000 CVE-2024-32369,0,0,ceaa4d49bac1e11a599e3682c2a04734321f86009f7fdf5c8ac8b6951737aa19,2024-07-03T01:56:26.273000 CVE-2024-3237,0,0,4cc9aa6f851407ba58748688ae546e35758e19c3a3605dae1f08302c4cb5b2e7,2024-05-06T12:44:56.377000 CVE-2024-32370,0,0,81492edf1d2c6a64042ad0cf6a2cd348080a7ef88ff3ba5fbdfd47e9e3993df4,2024-07-03T01:56:27.030000 @@ -253485,7 +253647,7 @@ CVE-2024-3238,0,0,8fd49efac669b66bb744f9c9084ae3ce24933a693f5a6b9577e7c7a7124723 CVE-2024-3239,0,0,251af5e747829f4b824e8ef579f4d9c6a430bb4ae5af62c0575508af88fa9ace,2024-11-01T20:35:13.183000 CVE-2024-32391,0,0,f4272eb417a6619ae6f0cd98fa3d87733204a81be0ef4fa89595e43efd0dd672,2024-07-03T01:56:28.530000 CVE-2024-32392,0,0,1310e6c1ebc0e444f0f75bdda70e281fbe8b1f234964a64919aa8a884e12d504,2024-07-03T01:56:29.287000 -CVE-2024-32394,0,0,75664c76484188f21d0bcb681b41ac4fccac73f64c127d861639924880bf9bbd,2024-07-03T01:56:30.023000 +CVE-2024-32394,0,1,43e6ead207072d4c0adaa7217bf8beaca4135caf6b598f85ee8fcb150186409e,2024-11-22T16:15:22.317000 CVE-2024-32399,0,0,d2afaf00c74d78a83f29aa1510c56e0bd37df6cf66b6b6c480bf78080175383e,2024-07-03T01:56:30.203000 CVE-2024-3240,0,0,e61f4b77912675383d7d032b658b78735a120d07550c32644110f1bc80410153,2024-05-06T12:44:56.377000 CVE-2024-32404,0,0,eb80f6787a363279634a5db4d277d494ac5dc1f2539325374b050a4c28b7d13b,2024-07-03T01:56:30.957000 @@ -253835,7 +253997,11 @@ CVE-2024-32763,0,0,fbe07b0495efee0994e2b40bf262c60807776c0205747cf38e492b2b9b121 CVE-2024-32764,0,0,cbd096bb04ee402e99d0d45a6cfbe8f32e2f75d2ff7a1df390f3f5f243db0155,2024-04-26T15:32:22.523000 CVE-2024-32765,0,0,35561f1e2d8e5dd6735e6e8df0d66c0f4f8b058fbb28846300e2342f7a1d6cd4,2024-08-12T13:41:36.517000 CVE-2024-32766,0,0,9d30325125ed70eb28a6908ff1f024ce0f6a7eaa4cb759703e88fcb2e840ce2c,2024-04-26T15:32:22.523000 +CVE-2024-32767,1,1,f85127c312cdf9d26fee440a604d79cd9c14b62dc8ccdbe6583cd886942f9d9c,2024-11-22T16:15:22.500000 +CVE-2024-32768,1,1,f1e5fd011387c7da505657227d0c725fdb5cdc1f74ec2b6e1da4f7b18898e21a,2024-11-22T16:15:22.640000 +CVE-2024-32769,1,1,c5d15da8b39d1eb3f9f9ae754e596a34fb5eff6050ad400d67a1320d9cc628b2,2024-11-22T16:15:22.770000 CVE-2024-3277,0,0,b592398116a75f979391fd7af2ddcb8b25c0761ad60be8a878cb41360c56e23d,2024-05-30T13:15:41.297000 +CVE-2024-32770,1,1,9d4b1c85b9a03e60b50015b14ed3cdfa5476bc79f8140a6872189500164d7ec1,2024-11-22T16:15:22.893000 CVE-2024-32771,0,0,463f694e6670dd90a12cc0c288ef51418ce3c3d3d01b0d5656a2a7ec0c42db1b,2024-09-20T16:38:56.687000 CVE-2024-32772,0,0,01d607098e736d0def6b40c8eb83d353249a9660360929859e991ce179c3c6fe,2024-04-24T13:39:42.883000 CVE-2024-32773,0,0,bd43be03db9e543f482786f89054c6832e43844e7d63ec7b86c385d56a1c12fc,2024-04-24T17:16:50.397000 @@ -253995,7 +254161,7 @@ CVE-2024-3292,0,0,07318f8f2185b7ffadc020ce54f4218255ee206d16b74c44d805183e4ce99e CVE-2024-32920,0,0,eb9a1996956237eec74e496f7d3c46b42ba9efe4ddeb8cd994e15a0d57464dfd,2024-11-01T16:35:16.290000 CVE-2024-32921,0,0,918dfe66e90fac393e08a0451e2d24da4cb9aaaa00753b2aaea5624ee94ad674,2024-08-20T17:35:06.963000 CVE-2024-32922,0,0,0c2def55c0a481471813f0cb52619b40efd4a02fd6bbfd663c13e93f8371c83a,2024-08-20T18:35:04.570000 -CVE-2024-32923,0,0,d11adde4640e73dc73d759e597c25734ba397f72eb5611b0862ba5e0b613d7d5,2024-06-17T12:43:31.090000 +CVE-2024-32923,0,1,fe1a65565759e2429c6d8414193e268494a72272dea3f40f204bdfd661621a83,2024-11-22T19:15:06.323000 CVE-2024-32924,0,0,6164bfab82ba6f7007383697d807afc74f25042caf88c7185f8f60f004aee140,2024-06-17T12:43:31.090000 CVE-2024-32925,0,0,952975d13abb7eac228747d03392395178a367274ac09eb4f5daa7e782f272a8,2024-07-03T01:57:18.617000 CVE-2024-32926,0,0,9ef7e8771a6566bb36cb9f88d81a05eda20461f6e380085d4cd6c336f418a7f8,2024-07-03T01:57:19.363000 @@ -254714,7 +254880,7 @@ CVE-2024-33990,0,0,567719d122f51b38aae99691b60db0913e7a5e1332d497975411a3d238463 CVE-2024-33991,0,0,1455bb5a72dfbaf00d545b8c65b379987053ca004316de54e3e8c41cbbf777db,2024-08-15T16:58:42.497000 CVE-2024-33992,0,0,b6030ec33428504b268579d5f9be0c04ce88875bd5265979c8eb36806212d61c,2024-08-15T16:58:58.480000 CVE-2024-33993,0,0,35d0a43b6edc10b922a24990aec69a3aec309c693a8cdd4cb82ec24e28987bb3,2024-08-15T16:59:06.307000 -CVE-2024-33994,0,0,cfa1f4ffdf424be2e7316b2ba25a909707d9c2673ea7b674d51f162d464b48aa,2024-08-06T16:30:24.547000 +CVE-2024-33994,0,1,cf7f9465c8d5c5233399a1aeaa5e0cf3d75157b01fadcd89cbbb0eb587aa6b3c,2024-11-22T19:18:42.940000 CVE-2024-33996,0,0,3a1ccff7b15ef74d30247c0f7f73ffcc0dc644d71df2ad9a3b66250554292391,2024-07-03T01:59:14.897000 CVE-2024-33997,0,0,a1b67f9141e983abbb533434dc38928810b4315794a01f73fb3845b5ec77f911,2024-06-03T14:46:24.250000 CVE-2024-33998,0,0,9e3de27d8bf76d6956fcf84fb478824118f2a7a5526fa450d9858736f7cac784,2024-06-03T14:46:24.250000 @@ -255023,7 +255189,7 @@ CVE-2024-34402,0,0,40c1c09e73a5e121ad069e420d9f5e2215153ab4f3ce6510830030c249155 CVE-2024-34403,0,0,a772c000336bb8be08b5529657346fe94b3dd49c540ea077515808f0de4e0beb,2024-07-03T01:59:59.493000 CVE-2024-34404,0,0,2218f03848badcec6b845021573c2c5e793459d6da07af9ab9bf7f14fee0936f,2024-05-03T12:50:34.250000 CVE-2024-34405,0,0,ef98b8f0239394151e55685ca5e6b90093a0ec1a4c0b84ee10f6283d58a6ba28,2024-07-03T02:00:00.383000 -CVE-2024-34406,0,0,8b767267b1c1ed9f6df0794b25d815bac4ab93cb004b74deba55b9a07c0b2e79,2024-06-13T18:36:09.013000 +CVE-2024-34406,0,1,9e9c9fc40750725916492518bc371b8dd01428f46f240a02a5abb42a9566b46e,2024-11-22T19:15:06.477000 CVE-2024-34408,0,0,abf017611e0417f256a7bd2b0f28d70e2a9494b10fc034d68f1ef92afd0fd7e0,2024-07-03T02:00:01.550000 CVE-2024-3441,0,0,956cedcdb8817ec01c7d7702a331a71df6f6bdc67e16672fbef5a279d2614ddf,2024-05-17T02:39:56.467000 CVE-2024-34411,0,0,d3170e3cb539d9b478790d56cc6c0b815583453c0771b090ad516db7d19bd136,2024-05-14T16:12:23.490000 @@ -255558,6 +255724,7 @@ CVE-2024-35154,0,0,81f33a307af9c715167f98750875b4e038421ef510b7138badb02afca1fe6 CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d5568b,2024-08-01T17:56:03.997000 CVE-2024-35156,0,0,c60c77ef40353c2652552678563f99e9cae12e7989782b9c762483c729b4d520,2024-08-21T14:48:04.303000 CVE-2024-3516,0,0,61323fc04733960d047e16de47c6d5cda2ae2931ba7c42276f6e75842f73a295,2024-07-03T02:06:20.027000 +CVE-2024-35160,1,1,159cedf90dc9dbb522cb3ef7fb1b0f9a76afea593c9473de26f31ecf53de2b5e,2024-11-23T14:15:18.393000 CVE-2024-35161,0,0,6aea9c3989d886688e1b7e99fb5bea03a80c08fc501d3b5e12f47ed8f4b07628,2024-08-13T09:15:04.610000 CVE-2024-35162,0,0,e2e13ef2eb30c7b92e657f4b1e361b879f73f57d79701db01dafa5276f6f5a54,2024-08-12T16:35:03.640000 CVE-2024-35165,0,0,a5a2ced0aefc202025ce7b223ffafe3ffc4109906dfd07a5a8a0577e3f72ac5b,2024-05-14T16:11:39.510000 @@ -256360,7 +256527,7 @@ CVE-2024-36130,0,0,723d001970495d97ee77549d24284e1d4ff25a575094f2e8f64d2626c31b3 CVE-2024-36131,0,0,fe083931c777de5ebca95ef63997997b27461bd32c076901187f040a7a6fb25e,2024-08-21T18:35:05.670000 CVE-2024-36132,0,0,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000 CVE-2024-36136,0,0,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6cfb,2024-08-15T17:31:15.880000 -CVE-2024-36137,0,0,9438d2b71ef73887d75e6f454e33b7f397670092254d4a5da60582748cb22f74,2024-09-09T13:03:38.303000 +CVE-2024-36137,0,1,ae5bca09e582b79e37855930ab2fc2f36511453d0a0511a064291aa345bd01da,2024-11-22T12:15:18.817000 CVE-2024-36138,0,0,e6354c672dea5a9efe6496da7c00037de66d6aa6e785f55fccdeccb25bc2c9b3,2024-09-09T18:35:09.367000 CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000 CVE-2024-36140,0,0,7bda1bcadac079ac13abda54cbaf16d9f22ad0e82ddd82e6b230bd54b41d2d6f,2024-11-15T22:53:26.063000 @@ -256973,7 +257140,17 @@ CVE-2024-37038,0,0,b6a592cdbbef388e98cb8a181a98f43993dd04af5a29282f5a8621e285e63 CVE-2024-37039,0,0,427e29014ccfdee6c0a0efce1d2857c8c66aa8f2c91b25d4776461240ebe8e01,2024-07-25T20:21:56.307000 CVE-2024-3704,0,0,8d8edf31fe712d750bd16cd71638ddaccdd4a68add8e16c5c76ca7518cd53211,2024-07-05T13:15:10.640000 CVE-2024-37040,0,0,1bbfae07a817bfde05104c14dbae87acc906b9fb8985fe0f6499e654b7c74082,2024-07-25T20:17:38.113000 +CVE-2024-37041,1,1,0d23b289883bd1dcb1e53724ebc0ef09ba5bb7d5e03b4089737005a101020b59,2024-11-22T16:15:23.020000 +CVE-2024-37042,1,1,e57a9c705a17c2668617850ae2f0190d82bd37fd0b11b3869608655b68229d43,2024-11-22T16:15:23.143000 +CVE-2024-37043,1,1,7f2516e850076c5356a0b0b736ec4ec377fcb5705bb874eeccba1c7322a0675c,2024-11-22T16:15:23.267000 +CVE-2024-37044,1,1,add21227aec9508b95f9187812bd7641c1159984873492d13a5f6758a071cd73,2024-11-22T16:15:23.383000 +CVE-2024-37045,1,1,20c881b7763937dbdf4c64c52ad68747d30e642c69a9e76a3aaac369c6ecf1c9,2024-11-22T16:15:23.513000 +CVE-2024-37046,1,1,8a65118b8d7c395b5af6e02895a45f602faf5b3406f0ee8149bfcb013d0b6bb3,2024-11-22T16:15:23.637000 +CVE-2024-37047,1,1,adfddeeaafad3d309fb5156e3c31f5438939ee7d6763d6f810f4b17c02a05225,2024-11-22T16:15:23.770000 +CVE-2024-37048,1,1,e29b9905c4bf5e298ec1c7d3f7ffb4ef1891557f06572aed12107da2bd369926,2024-11-22T16:15:23.897000 +CVE-2024-37049,1,1,7f6ea2478d55c1eb36cc3ff2ac3e83f14855422e7bf5c2ae09ff2588d6b30021,2024-11-22T16:15:24.027000 CVE-2024-3705,0,0,7ec4cc9508fbe16d598471acb12ef9f10887cd89a6e60f8556987a083d32e53c,2024-07-05T13:15:10.820000 +CVE-2024-37050,1,1,ba86b3912b9a9193393c2e7add0f79cc22e4f5155471cadd5a37edc1b3b9350b,2024-11-22T16:15:24.150000 CVE-2024-37051,0,0,3268b708226eb5bd758bffa3ca599641a98a9df6a73ccfb261433e9cd20679e2,2024-07-05T16:15:04.777000 CVE-2024-37052,0,0,8c2ce45e1a917627156fb6f5798d593e2b2d38bf19b709592434b7d7f927dfe3,2024-06-04T16:57:41.053000 CVE-2024-37053,0,0,db7d85c3ed9f9e1f1fd554ecd9ca1c39c3374f53730f5d9a58cf15ca8c1d14a0,2024-06-04T16:57:41.053000 @@ -257047,7 +257224,7 @@ CVE-2024-37131,0,0,1b53fe6698cfc8662ae4f6c0ed3f87f760fe2128440fb0619b7f263375326 CVE-2024-37132,0,0,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbaca95,2024-07-03T18:01:07.500000 CVE-2024-37133,0,0,00b1139f9174975ec5c3de34a64ed678ba7d69bbdd2f853dfe982f25e03c56e7,2024-07-03T18:01:19.487000 CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e83d7,2024-07-03T18:01:30.463000 -CVE-2024-37135,0,0,1825f0bbd6a3644a5defcb06610c875a4d62a2c01b0edfc19cfb2bb9d9e24173,2024-08-01T12:42:36.933000 +CVE-2024-37135,0,1,73f7459100e3e6127a88a58ce3ce16d5409e66266fddb809af34fe45c16a8c56,2024-11-22T18:15:40.397000 CVE-2024-37136,0,0,9c611050d67ee5f97dba12c407701fa5992aca1746329b7956fb99514cec73a4,2024-09-05T19:01:28.123000 CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000 CVE-2024-37138,0,0,f7bbdafa172a4ca47660e787355e189be4e7e5d8f280f4b48cac1ab91607f177,2024-09-23T21:03:34.640000 @@ -257168,7 +257345,7 @@ CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40d CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000 CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000 CVE-2024-37269,0,0,5492c3e2784c69694729387dab80db99196a2883d5d6034e825fece97f9e6e31,2024-11-01T20:24:53.730000 -CVE-2024-3727,0,0,f1091ff91b0c17dfc5be2440e4c5dfe3e0c3d5c059984006e946ee5589d55aa4,2024-11-12T15:15:09.300000 +CVE-2024-3727,0,1,b168c8a076a2d68b1283408d7728bb386311354172cedf2deb3e52eb11b980f3,2024-11-23T04:15:09.660000 CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000 CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000 CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000 @@ -257471,8 +257648,8 @@ CVE-2024-37654,0,0,7407bd364d22c8dcd819097303b9dde5a80019ad44dcc6e140b90521c8753 CVE-2024-3766,0,0,0b2c4eb9631c7021b81225c2fb00e637faa5f43f79bca7f1f91ab6ad96dfad12,2024-06-20T16:15:14.380000 CVE-2024-37661,0,0,c74e63bb441fb8171e408570fea34647bbe045e761d33fb25f185e1128ad10b0,2024-10-25T19:35:07.220000 CVE-2024-37662,0,0,bb6f8e7d075ce8cc2661f5a874a4a5a881cd67a10164dc149927e6fe92640579,2024-08-14T14:35:29.050000 -CVE-2024-37663,0,0,01b3999a296dc990f7de7601c48f66af39da90c049c2b0eec4443d6e5080ce32,2024-08-01T13:54:09.780000 -CVE-2024-37664,0,0,262d89efd9586f8d9685582ca4f4936d4d0dff4dc96c611162b38556aa6e87b4,2024-08-01T13:54:10.727000 +CVE-2024-37663,0,1,97fca7497617640692074e1c53906491a97fb37be6139034e8cba83ddc8f5ef1,2024-11-22T16:15:24.273000 +CVE-2024-37664,0,1,a21e75b09c007a13ea9c79eb4bce59daa585537c90ac9dd6b470064a6589c5ec,2024-11-22T16:15:24.463000 CVE-2024-37665,0,0,86bdaabd0bf88f146be6b5ccf5ba0b8f8da14ec9180667fddd4589623eddd122,2024-08-21T14:35:10.830000 CVE-2024-3767,0,0,08d0f73c70b60c9cc34c72fa6999a3dafb3f22e13fea95b60c4494502c1111a5,2024-06-05T20:15:13.643000 CVE-2024-37671,0,0,c934aded8f9e7bb093bc4da68f3a137f8fa901c17bffce2acdd8e11067ab06ca,2024-06-24T19:40:48.993000 @@ -257514,6 +257691,8 @@ CVE-2024-3777,0,0,e0440f2946e797118e4ada7698a04ee3805fb04d32040b7b7160eb68c53547 CVE-2024-37770,0,0,4e93402ad3ed64140e35d7a96007b07c29c5c8b6e92be0f25f51076d1a6ceeef,2024-07-11T15:05:53.090000 CVE-2024-37779,0,0,6e59c8529157382fe2940395deacc91d059ba345fa934b0466ef9ccea286d30e,2024-09-27T14:35:03.517000 CVE-2024-3778,0,0,2b5fc9c77ae2f993ef971da35cf3870af6c405ab91c786afef1cf6cf11c368d8,2024-04-15T13:15:31.997000 +CVE-2024-37782,1,1,d461addc826c790b5ea01cf6ea01ba779736eb40ca4e76b9dfe7f83c82bb3505,2024-11-22T18:15:17.230000 +CVE-2024-37783,1,1,690ccf7acd78cda1161cbf595242a736f04b460c1e840c1328388e07392e0b09,2024-11-22T19:15:06.653000 CVE-2024-3779,0,0,1a47972c633583c7bae072fbb56beacb2d6111c4ffff8b051890256727892c2f,2024-08-21T17:38:16.057000 CVE-2024-37790,0,0,f03d38fcd39f9fc913c999134089e43d5d97a0d5c9124acb1959f0950b818b81,2024-06-21T16:15:12.440000 CVE-2024-37791,0,0,c38497c9a642d8351bee8682262754535177b1e12e53dc31794b090115af3d6d,2024-11-13T22:35:06.167000 @@ -258278,6 +258457,11 @@ CVE-2024-3864,0,0,c7c600ab2d47995fde4727e677425dc294b0dc7019ce4f56ba3ea3d46f02c4 CVE-2024-38640,0,0,f894436174ccc1cc2e08bbc67fcba0414dc6b13ebdf107dda01c02078b396724,2024-09-16T12:27:22.747000 CVE-2024-38641,0,0,8a7b88c9ff752db6c85379c2610078ab5ea82aa0cd968ba97ac893cb265a7390,2024-09-16T12:35:23.713000 CVE-2024-38642,0,0,f8d0ecee472de6a33388f4e82db0802ffe48c291af3b4f5b7db26d6f668db8b3,2024-09-16T12:33:13.277000 +CVE-2024-38643,1,1,abb1ab36018b0a247bf1239a7904c782d0ced44682a765ce2794ba4ddb942b2e,2024-11-22T16:15:24.873000 +CVE-2024-38644,1,1,63b200ede1d4016d1d65e1efb09938331dc8902c1006bbabf1ea16e0d606a19d,2024-11-22T16:15:25 +CVE-2024-38645,1,1,7bba060d2c79aaf410f916c2f50e2402d8417b23817b9386dc91174a523e0e57,2024-11-22T16:15:25.127000 +CVE-2024-38646,1,1,e8b7b278546fd7b4d04148359202285080a2999ce1761b9c47c2d3f5fae69471,2024-11-22T16:15:25.257000 +CVE-2024-38647,1,1,6ebe61649f5b03ad31d5394a3711f2b53202d759e7e1c70670612c87da56d36c,2024-11-22T16:15:25.387000 CVE-2024-38649,0,0,52b225dfaf549a69884a19ecf3a12f7fe250ab4599783acb3521bdd4f7164d14,2024-11-13T17:35:05.697000 CVE-2024-3865,0,0,08b246bd9fb312136589a057fec6244b70e79a37ab7aa9f79462f36bc0eb0f7e,2024-09-06T22:35:02.500000 CVE-2024-38650,0,0,e891d7d85d4336a7a5f2f3e8d37d84cd0e110d202a93897593f57a29fc51a95c,2024-09-09T14:35:02.103000 @@ -258960,7 +259144,7 @@ CVE-2024-39635,0,0,c3cfc4825d55542ffdabb5876ed832ae733b667289d696db0cc2e5fba0812 CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 CVE-2024-39637,0,0,80fe3bc57b73ad9ac108a5a969d2217482f3be0bb280f01a4b7e247941a392f8,2024-11-04T22:35:05.700000 CVE-2024-39638,0,0,cf36aae6a91cc72ba13b071b9e149e2fa798a9f572f58ede9d761408ecfcdde9,2024-09-13T21:00:44.173000 -CVE-2024-39639,0,0,b60079a59d91bbe0087d51f2024abea78c89ac8651b74f784f28ae10668ff983,2024-11-01T20:24:53.730000 +CVE-2024-39639,0,1,7b315a94416b82f103fd7c1edff1f927c43a176e165cf2d654bd189a1f85d99a,2024-11-22T19:15:06.807000 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 CVE-2024-39640,0,0,08f07fe087d4f35c2561a075325dc841919ccfb64e7d029a117a3c8c3b30308d,2024-11-01T20:24:53.730000 CVE-2024-39641,0,0,ca72e5c4e3f4eb62161dc132924c5912f001d38eb9b77d0e12deb21361b22d88,2024-09-18T16:57:25.417000 @@ -258992,7 +259176,7 @@ CVE-2024-39664,0,0,d7f731af7117289c4b9f80cc36d16b203fe0ad54e6080b01d38a9f7f8b19d CVE-2024-39665,0,0,09032edffccd86a516bf404f98ff59a6b17bdff21bd482e1c39e1f40936a2fc5,2024-08-02T12:59:43.990000 CVE-2024-39666,0,0,2d74731055b1802e66cb9880637b8ec2f4b01b3ccc50d23530357b4d0b70fed0,2024-08-19T12:59:59.177000 CVE-2024-39667,0,0,483e2b41258c01952d1dfafe22eec63feafc1e77df76287d6f99eb2cf4ad80bc,2024-08-02T12:59:43.990000 -CVE-2024-39668,0,0,f12715ae868c1f9b453d75a4c5a1e62f3252bb0d334eacbb04bc073b1c1987fc,2024-08-02T12:59:43.990000 +CVE-2024-39668,0,1,b331c7e5efc400cc748516fdeefa4140904ac6a5689c01944d568e4b76d54b55,2024-11-22T19:09:18.243000 CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000 CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000 CVE-2024-39670,0,0,3a61e5a6666f112bec3cfc14e8f35d59da78387d4c3f14b676dc411cb29b4668,2024-07-26T15:59:20.657000 @@ -259391,7 +259575,7 @@ CVE-2024-40551,0,0,ee8d8f0462811b39b8a5ba8157b2ff390f039c6be823449ced570af25f04a CVE-2024-40552,0,0,fac624d1f04b0b98a9cd8524a5d840a9493e340fa09f6b996187a7068b4af462,2024-07-12T18:39:59.150000 CVE-2024-40553,0,0,afa9cc8ba585f97833ebbbc1af6f978f08034d2ad22bbf83af5e0d8b4f6f6e5f,2024-08-01T13:57:48.930000 CVE-2024-40554,0,0,975eaaed007d6b505cb8ba22ce57b12be37e7b3d2ebcc8a575de58b8f5a20641,2024-08-16T19:35:17.010000 -CVE-2024-40555,0,0,44ce04ab9d418b7756770fd44203b58128b20e8dfc6428e77d2706cc77d9f460,2024-07-16T13:43:58.773000 +CVE-2024-40555,0,1,7144d889fe3a86a794af828acec395dfec69b8a15ddcd62ecde4fda41142469d,2024-11-22T19:15:06.943000 CVE-2024-4056,0,0,7c25f0a1764fd01965b39ebc13bb94a8ae53607d9ce0dfc30a27083c9e919722,2024-08-27T11:15:04.430000 CVE-2024-40560,0,0,08dc0b5066047c5e119a09d69ea20c085f8549859adcaecbbf38995d7d2e2e54,2024-08-01T13:57:50.440000 CVE-2024-40568,0,0,4e89eb42d593339b238d1e440516cb2ccd3f5095fd163b21c19673544e39a248,2024-09-20T12:30:17.483000 @@ -259512,7 +259696,7 @@ CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f CVE-2024-40743,0,0,1ca5c18a4f8e370309e54e9979f8748e30571bbf531892fd8ed83274cf09559a,2024-10-30T15:35:12.210000 CVE-2024-40746,0,0,eead0b50026ce20d26effd54607d8bf55992b18b9630c4426d5bb7acadcc3473,2024-10-29T15:34:22.100000 CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000 -CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000 +CVE-2024-40750,0,1,4e3e6171aeb80e296c4f4bceff1e57bb47723c54756e5f9524dd370144084fd3,2024-11-22T19:15:07.113000 CVE-2024-40754,0,0,1ec64db92f9c8a84c8628e1cdeeb1b227a772e83fb8bf52c0f582741174a2abb,2024-09-10T14:35:04.833000 CVE-2024-4076,0,0,3600a7160ba6cb63d73da78d982aeb737757fd1783e0b44697873d9ae49c2d36,2024-08-01T13:59:24.073000 CVE-2024-40761,0,0,04b56637ed1b4ee2d83e39ba88cb3e446c0c66fca89659ba993cbe8999f96ded,2024-09-26T13:32:02.803000 @@ -260208,9 +260392,12 @@ CVE-2024-41744,0,0,fc4eedd1a4bbdd823b105499b0a912c465f8e205cf09b2d4f8519632cc3e2 CVE-2024-41745,0,0,099100d567f038155daa92534283ffbc5becefb4479f9a979209e7ec8d982d6f,2024-11-14T20:35:33.390000 CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000 CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000 +CVE-2024-41761,1,1,338c8968760535358ae69eee380114a3e788f32922b0b500d7124a0d4fa3b9f3,2024-11-23T03:15:08.333000 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 CVE-2024-41773,0,0,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000 CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000 +CVE-2024-41779,1,1,17ec4f61cef6012531e67f2400115e9e222c01b8977f86a87aaadf93ef6e750f,2024-11-22T12:15:18.987000 +CVE-2024-41781,1,1,ac78128c66afd97b943956e29afef1e45303dcc74aa8cf3bf627900637de3972,2024-11-22T12:15:19.193000 CVE-2024-41784,0,0,8c6624e71cb1eed477e47e819c637ab44c35481822d3a957ec1d5eebd3832ab4,2024-11-20T14:35:10.117000 CVE-2024-41785,0,0,da47a1916cf1b10014edcaabaa2e2bd599b3d785ebf02c8852bcdaa044613044,2024-11-18T17:11:56.587000 CVE-2024-41798,0,0,0376144119ee906fa3756a5ffda1af85d3678e11ad2cbd0913fd4be38d98ecf1,2024-10-10T12:56:30.817000 @@ -262329,6 +262516,7 @@ CVE-2024-44777,0,0,6a3359ab703fdb561391b6cc1409dea8918b62f00651402e3928cb656c93c CVE-2024-44778,0,0,f65f6032191fc3b59c27a2ff44b0f804e08b380039ac35a42aadeb42e1c6d1d1,2024-09-03T18:34:36.987000 CVE-2024-44779,0,0,8defc64818470b86a1ed4aeff7b1d178fe09f0b4135b6d31847cdbae6f118693,2024-09-03T18:33:51.297000 CVE-2024-4478,0,0,dc98d997f68b2645bb873c7bfe328abb5688a66731db128671fb26c7a0667c8b,2024-05-16T13:03:05.353000 +CVE-2024-44786,1,1,70a4aaf90a125c1220210d1796014250f26869aff96d84958413523d6b27534e,2024-11-22T17:15:08.380000 CVE-2024-4479,0,0,19a5d52fe32f562c79c648f88a021706b773334e3193aa8af739d9d0094fe357,2024-07-26T13:35:32.397000 CVE-2024-44793,0,0,475809f13ca115bedace2b70621dd1b06c8befeab10468b4f5b0fa1c27241f87,2024-09-05T18:28:42.687000 CVE-2024-44794,0,0,b452ddd5effb0ee34a112c584a56cc4850657b4ae996abe5b559863a6d239fc4,2024-09-05T18:28:09.247000 @@ -262755,6 +262943,7 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235 CVE-2024-45366,0,0,66b88cd12e7b55bd127ef7ca0df825eb8a10e1eaef38a8fce322ba7e6ff8cdf6,2024-11-05T22:35:10.920000 CVE-2024-45367,0,0,0526dd42b9c0023f20e47a4f54c9654d233f5749bdebc7d801bd56814bb66464,2024-10-04T13:50:43.727000 CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000 +CVE-2024-45369,1,1,1fa03de1cb983812a328782e4e382ba542f385a3dbe1d2a7e75477afaf756ca4,2024-11-22T23:15:05.047000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60f44,2024-10-03T00:34:04.693000 CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000 @@ -262948,6 +263137,7 @@ CVE-2024-45711,0,0,c76ce0fb0b280add38abeec887b12ed00e8aa69fc19718287cdb1c80f84d6 CVE-2024-45713,0,0,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000 CVE-2024-45714,0,0,5c3e8041ca04ab9e00d5e1227ce3fdcb38d7a530d0008cd7190a206ef01de9bc,2024-10-30T20:33:59.393000 CVE-2024-45715,0,0,37bef608e0301f0513f42a353922e475a8a29cbe13ea1c6d00a07886229eaaea,2024-10-30T20:59:19.737000 +CVE-2024-45719,1,1,b755d05d9431d88e340720fc552d851e209c5823abea3fc08fbea1207a8b8083,2024-11-22T21:15:18.130000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000 CVE-2024-45723,0,0,8a64137d2dbeada641823db97f181c3d98d90c2b4b9fa7b4e31376ab6c2ceea5,2024-10-17T17:15:12.110000 @@ -263475,10 +263665,10 @@ CVE-2024-46784,0,0,0bd6e7334c2f225218ac235c8614917f7b12765c1ee877fde8fe6ea5550d1 CVE-2024-46785,0,0,3c5b13d46d7bf1096dbbf64131b42dd8dc761cb5c75995e3c1cf54795d42851b,2024-11-20T15:51:33.027000 CVE-2024-46786,0,0,25c7670eeacc5e83ba81db4459f557d546315f042b4010db6dd6a4480e89f0e5,2024-09-26T12:48:37.447000 CVE-2024-46787,0,0,28621b503bd078f2b0141b3d6d74179143aa95798c87759eebe0f345e318857a,2024-11-20T15:33:08.557000 -CVE-2024-46788,0,0,695266a8c696b6d7e3425cc0a9ed86e76a0329cbee6a482b93b62801857e8044,2024-09-20T12:30:51.220000 +CVE-2024-46788,0,1,05885f3c2cbc47c864cf81dfa9ed9e6c81d33bc3122ac49ebda4fb684088ea57,2024-11-22T16:59:50.313000 CVE-2024-46789,0,0,c3269567de8f6eac1c676e3d988c555c4ae91be4c929b335b733006adf2d460d,2024-11-20T17:27:03.197000 CVE-2024-4679,0,0,9bfb1104bd992ff014fab2b1166f6f818504f2232183224a6a702e4c44b2119a,2024-07-02T12:09:16.907000 -CVE-2024-46790,0,0,d27eade819ed2fd15185afc828dfb8999a9cfdae3e96ed34fd07c06d351f85e6,2024-09-20T12:30:51.220000 +CVE-2024-46790,0,1,6672b07d2e1228bdaff08107b1166c38e1586cf8696291a32e2f59f3ebabaed7,2024-11-22T16:38:14.873000 CVE-2024-46791,0,0,2949ee11720d44bcaa052e660ce7fdc2dacadc36031963879d79e5b14b90b05b,2024-09-20T18:21:19.457000 CVE-2024-46792,0,0,5038c4c1693692d5253e8551ff854391bb6738497f066bf8f1ac22d03388831f,2024-09-20T12:30:51.220000 CVE-2024-46793,0,0,5452cb2817c8065947f735ef97ead551e1c7be7210a5f52312096dcde22888bc,2024-09-24T16:00:17.977000 @@ -263741,6 +263931,7 @@ CVE-2024-47134,0,0,c469be51a68158c099c563ecb132d768058c9b0b7de566d173182963980dd CVE-2024-47135,0,0,59ae1232976c8e51aae73aa97b8d4fb50a4b33eb7aa7372298dfcd77c19c0bd9,2024-10-15T18:21:04.813000 CVE-2024-47136,0,0,b3835ea7cec22b9e908913d2c98cbfff753b1b672a4d126777b942724ad7f9c9,2024-10-15T18:20:40.387000 CVE-2024-47137,0,0,38d76056c2c56179858c1dc650327a239f8dc0242e0e92dccd143c09e90bf593,2024-11-06T15:26:35.547000 +CVE-2024-47138,1,1,c704721a239bd4cd77698e7525062ca86d6aeedbfb01e577f54af611dd536d74,2024-11-22T23:15:05.213000 CVE-2024-47139,0,0,0f452582d50349cfcaf670d7aa9a268535f2e93bfbde13d87a7977ed414d8f97,2024-10-16T16:38:14.557000 CVE-2024-4714,0,0,d7e9d9d95d84a12a856ae94c0b47f221a8b241db6b1f0d94ea74b84fa1b36764,2024-06-04T19:20:47.027000 CVE-2024-47145,0,0,1a35765c26b04b61b861cee47b184170021783241b94fd51efafd1127befdb57,2024-09-26T18:42:33.550000 @@ -263932,6 +264123,7 @@ CVE-2024-47401,0,0,31b67194c0f423565ffde74a81facf6073de0389fd9b73eaa3e0f5427ff3b CVE-2024-47402,0,0,7317d7851c48d928403b85ae519b306bf5cf2471e643c5955156c069ced0d83a,2024-11-06T15:26:23.290000 CVE-2024-47404,0,0,803edf639eed2c823e89b500bd8828e4b5948de9457114b2a2c12c0006396574,2024-11-06T15:25:24.887000 CVE-2024-47406,0,0,84061db2b724de731237f8782f9c677d123be7cab95d085f5d8375f0a77ff4a6,2024-11-05T19:36:13.840000 +CVE-2024-47407,1,1,f32ed26f2133c0a55abc1d21cd1321ac0e858f44216aaa69243c438ac9039cec,2024-11-22T23:15:05.347000 CVE-2024-4741,0,0,8f2e84e8e2b9203f35caebeec1c81d24b36f17292821561a5550e59dc220b204,2024-11-13T17:01:16.850000 CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000 CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000 @@ -264300,6 +264492,7 @@ CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b CVE-2024-47854,0,0,cef81393ed48661f146b05190eb5cd22e800b4711975bd0fc685986ac16438cf,2024-11-13T15:25:13.953000 CVE-2024-47855,0,0,55506bc59fb300d34c632b3a5f880b3df3b3b2206fd15f460c6853ba7eb245ef,2024-11-07T20:35:11.733000 CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000 +CVE-2024-47863,1,1,10abe083ebf15da5e5a4651c918dbd885dcd0dbfb67f2dbc5a4b95794219eebd,2024-11-22T21:15:18.290000 CVE-2024-47865,0,0,0970b7f6df3012fb0bc3443a9670f4f21476c8c3b81acc6e6b7a63f9648b2853,2024-11-20T08:15:14.890000 CVE-2024-47867,0,0,61f4df5a4a08eee13ad627f16450273fdbebcbdee4534b2d49b7e1adc602b8a3,2024-11-15T16:44:54.783000 CVE-2024-47868,0,0,b1d3ae34e95c1b5cdfd4777e6cf22588fee5fb92f1e32bee19fdee66c93a7d46,2024-10-17T17:04:35.547000 @@ -264312,7 +264505,7 @@ CVE-2024-47873,0,0,91f3c715522e2e9f087fc36124e1ce11d2d1a6d148ac541be61b568a71442 CVE-2024-47874,0,0,88e5d0bddb2eed021dc78650aabb938bda29c8272245d4971b4c42756e899edc,2024-10-16T16:38:43.170000 CVE-2024-47875,0,0,bd9cd1419cecd0ec07512540f0b28f5750b0eeb4aa868d3df9a9d592f1a958d0,2024-10-15T12:58:51.050000 CVE-2024-47876,0,0,1c9291ffcd100f5445236e1c704211e20624e03c95916aeaee6676900242dcd8,2024-10-16T16:38:43.170000 -CVE-2024-47877,0,0,a83574776fecde80269c37c84be1e2d09064c67a96d82c17d0d8402491aa23d0,2024-10-15T12:57:46.880000 +CVE-2024-47877,0,1,9c872097ec70bdab9a44dbc5ce73e94f14d9f32c349725dc3244c1916966d54c,2024-11-22T19:30:48.913000 CVE-2024-47878,0,0,81812ac8cdd3af1a71a439326705b677a4426a66fc37dcc26d70cbb43db62172,2024-10-30T18:01:44.277000 CVE-2024-47879,0,0,2b449b59a1e022ee3c4ffd66f4c297c76762cef24b323ae4b5325b65715adf40,2024-10-25T12:56:07.750000 CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000 @@ -264332,7 +264525,7 @@ CVE-2024-47902,0,0,2363b86854bd24a49201ca293fb87d24363aec990236fe9e9bf134a5daa38 CVE-2024-47903,0,0,7e28902499cd69638cf23751436e57fbe15e705859d687d60c9f544fac8af41e,2024-10-30T15:54:34.647000 CVE-2024-47904,0,0,21b127b0effcb8b297c48dd7cd57e94387991d137ef282d6dd7cb6727add6e3b,2024-10-30T15:39:06.020000 CVE-2024-47905,0,0,342fd0ae2d71ed0ffefa32d6c5d38e51dfe58c451c0902b48087befb9f1020aa,2024-11-18T15:08:47.280000 -CVE-2024-47906,0,0,3ed15abb5dece582eac5066e109a653d183f0435fd9bc8ee5d9593e12f00014c,2024-11-13T17:01:58.603000 +CVE-2024-47906,0,1,9055f3f34c4944b6a84881632492df5460f483543284cace87b8dc74753aaf0f,2024-11-22T17:15:08.483000 CVE-2024-47907,0,0,76ea135eaf975a87092c23d20601ec4ee2afdfde82c00fb738aebc9324f41b4f,2024-11-18T15:09:30.573000 CVE-2024-47909,0,0,e49b32ebcdd2b33cdea12816d85deb4bedff39c53dd6f92757b307a74c79a7b1,2024-11-18T15:09:45.750000 CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000 @@ -264714,6 +264907,9 @@ CVE-2024-48838,0,0,b9b13e45e7344ebfd4c931bb904861604db282988dc9483dd7d29d8be8b1d CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000 CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000 CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000 +CVE-2024-48860,1,1,fce4ab90de3f31aa417781e2a22f57a29767d4462689a48ef32fb1b2a5d6d0ef,2024-11-22T16:15:28.337000 +CVE-2024-48861,1,1,50e1cc3bd3f31422b5f2c9e47aa2a056da5a94b30ecf7b586667714f0a5b09dd,2024-11-22T16:15:28.483000 +CVE-2024-48862,1,1,76b95a0a77ce0ef631a469fbe3d231a7804e0bfa2c6d983bf85a900faf0f995b,2024-11-22T16:15:28.623000 CVE-2024-4887,0,0,a9fcb128c464af9b649411220acdd6815488462c8e19ba3fbbc0069b693c8d04,2024-10-29T19:52:44.863000 CVE-2024-48870,0,0,b84b2a0a996d006ee4f5fea8401898b5086223eb9bced7a7565798c7f43b1d69,2024-11-05T19:34:38.287000 CVE-2024-48878,0,0,2b15f82c5be65c88d261c3882a75397babc580305d6a252ad1dbf2de5b50020f,2024-11-05T19:44:58.650000 @@ -264783,12 +264979,12 @@ CVE-2024-48971,0,0,aec61daa8e3e4bc8e82a3ac6302404f969998220414a402a4bfea69832823 CVE-2024-48973,0,0,1df97559f56714d73ec761dcc150a7afb6ddaa2583c3474ad5af745f48ebc20c,2024-11-15T13:58:08.913000 CVE-2024-48974,0,0,bca1b70ac99b7db7d345213bfc69c0dea4bcbf3438528546c7259844ada903e4,2024-11-15T13:58:08.913000 CVE-2024-4898,0,0,a64ada88476e7dbd5dca1f8ed9406bed15a3acb87fadbe7d9a4f3102502b7a67,2024-07-23T17:50:44.033000 -CVE-2024-48981,0,0,1ae96babf6a4bcc2c78e7f12ca532a4f5fdb10b8ae0b5db7bfe970b52b7f2e55,2024-11-20T20:15:19.097000 -CVE-2024-48982,0,0,3bbf27572bc85715c6c76b8646dc3c6f0968458f86d97a33c371cb51340b93d5,2024-11-20T21:15:07.830000 -CVE-2024-48983,0,0,c25b1c5b11a7a174c8828eba698c43d9664ed2267c90e0cfb70c0a5dcb22d464,2024-11-20T20:15:19.183000 +CVE-2024-48981,0,1,5b2b12400eaccebf383d2b40e5077824ba5a4e77240460dd5dd838d75660f3c5,2024-11-22T17:33:02.740000 +CVE-2024-48982,0,1,f665ced81ca1b256e3e6dad16a2daffa60a2d70f058ad9522e98ba23ab730955,2024-11-22T21:41:30.290000 +CVE-2024-48983,0,1,fd8b8f835cbc31323f35c4850771c96cd81f91ed628d1a2105541b69100cd7ec,2024-11-22T17:26:37.210000 CVE-2024-48984,0,0,3da1761ce262b38553e244395a534ef8dd543421045213a55d6269b56b4ca914,2024-11-20T21:15:07.920000 -CVE-2024-48985,0,0,a7fa7a5712b72125cff0256e9fc7f9d4582651fb55335db9b19250ae3ea99a4c,2024-11-20T20:15:19.270000 -CVE-2024-48986,0,0,c6e92ff4fdc158f780745b3377284daad73af3c02a01803e7df77925b990dbbc,2024-11-20T21:15:08.007000 +CVE-2024-48985,0,1,326ecb3fde2112ba8fd571fd0f9461c5f1947114b700cd50b3ae0f8e6a5d4922,2024-11-22T17:19:54.893000 +CVE-2024-48986,0,1,544fba74156c45e31f3739b49a8452ccc3cb56a7162a2f82d7d56e1f78d7cfd8,2024-11-22T21:39:25.407000 CVE-2024-48987,0,0,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000 CVE-2024-48989,0,0,9073e18090b9ae4eb5079758fa48cb03e03a3dcd9dfe9e38f4453d35dfeb5c4c,2024-11-13T17:01:16.850000 CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b354462,2024-07-03T02:08:16.280000 @@ -264849,6 +265045,7 @@ CVE-2024-49049,0,0,676e59d622368d0e2de502959e0aa570d5a79d19d908c25acf07cf3944fb3 CVE-2024-4905,0,0,acf7154e104fe12ce44ad2e90ccc9d1c19899bcc28d8f8bfc61002cc40187062,2024-06-04T19:20:52.480000 CVE-2024-49050,0,0,93eeb9096370b7db9bf9f90a3fe0c42db4f28f9c6c61047c6c15fcc41cc6316a,2024-11-18T22:03:27.367000 CVE-2024-49051,0,0,b5a7ec15db6a9c105974c2d72fbba373184798bf7c3998c1e724145818180e27,2024-11-18T22:23:46.893000 +CVE-2024-49054,1,1,84397423f2138e5969b76a6c83810f4b99a1391260a93f325d00d80352009e27,2024-11-22T16:15:32.150000 CVE-2024-49056,0,0,45909acaf00cd3c64a19d5557ee0abf98abf49c50825d0cd6a263c45cc01e6bc,2024-11-13T17:01:58.603000 CVE-2024-4906,0,0,dcabb97348a8cb55b860a9e76b2d4e839fce25f207d8f1f73aadb53eff678110,2024-06-04T19:20:52.587000 CVE-2024-49060,0,0,4df9130b37cd2202e0bd981cd0392231b9b7dc98a18880ba2cb6b472371e62ed,2024-11-18T17:11:56.587000 @@ -265437,7 +265634,7 @@ CVE-2024-50039,0,0,ab3167d870cfc2e77f035ccab5e667f22c8d43cfb6a2a8e44bb6fae263eca CVE-2024-5004,0,0,dbb46916d3eaa00ba190ac36848b4f73f0fcf9ebf3415c8f81f52119cf8e2d54,2024-08-01T13:59:37.913000 CVE-2024-50040,0,0,62862cbf2b956b31f76d8e3aa8629ea4876b151d897a8fafd17b9b2590ad99ed,2024-11-08T16:15:44.167000 CVE-2024-50041,0,0,d48ad1d9e36b6ac3d6d954212f935345fcc28a78e693e8da5498dd1085259517,2024-10-24T19:31:39.373000 -CVE-2024-50042,0,0,47d7a84ed9d469b00f4e210ab7562f73a18e6669a1c07a4576676ffef293e83f,2024-10-23T15:12:34.673000 +CVE-2024-50042,0,1,65ca4c10f759fb7625ac14b50ef310fadb73d32a1e2ccf79747987ce28440435,2024-11-22T17:21:37.140000 CVE-2024-50043,0,0,2972cb53a30dd078fc2eb8fda442a65781870d0dbaebb36d8be92565bfd7f051,2024-10-24T19:32:21.480000 CVE-2024-50044,0,0,3bb07eea464d8c69390127de39ea9c594277b4dec15e00fc71ad277cdb92fe10,2024-11-08T16:15:44.520000 CVE-2024-50045,0,0,3f0c68785126b9304849f8fbcf97857756ee368d455a2003e4a3d7d0758ce9a6,2024-11-08T16:15:44.813000 @@ -265448,6 +265645,7 @@ CVE-2024-50049,0,0,8a3f3791bfb77ef3d490e872a72df28d44a50dd01f038b8f63798b04c8c73 CVE-2024-5005,0,0,28bdb1683e492d24b33087981d0823dd42f49eeb8c271eabba28b1e925e506ca,2024-10-15T12:58:51.050000 CVE-2024-50050,0,0,66652f02df241336011c1992f267ec2c5372a9547dcd28fcca3e67d65a218700,2024-10-24T19:35:08.107000 CVE-2024-50052,0,0,bf2b7a67576b83d69e87d14ac4239bf8784a5a388f0a9d54bedc6a322c97af62,2024-10-29T14:34:04.427000 +CVE-2024-50054,1,1,928ea564fed186d770b2437cda274d63a6d34aa73e89272a88bb4d912b4109f4,2024-11-22T23:15:05.510000 CVE-2024-50055,0,0,223ed98e7a7f4160f8634a62679e487b1296c8eb2d61be84de5731c91a2cb49b,2024-10-23T21:45:15.137000 CVE-2024-50056,0,0,65852cd5b35b3778c893416578aa58dff542e751590caba7144c5acde66facb7,2024-11-20T20:18:00.460000 CVE-2024-50057,0,0,ba05620682b6a9a556450ee0eed48c115fc6212d5ab9174ae69859e3d6638159,2024-10-24T16:12:52.007000 @@ -265457,10 +265655,10 @@ CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38e CVE-2024-50060,0,0,0f714ff1584d3a2f8e6a3b2a4a13b6b101e6250c6d37b58bad5b19c63cfc75dc,2024-11-20T20:25:37.210000 CVE-2024-50061,0,0,adfa4c7105f2a2d6ac6001b08865d994315eaf40295441d8499676332f52333c,2024-10-23T21:48:29.030000 CVE-2024-50062,0,0,fb76c5d17773e9b99ba2a7f2c28322bbec6aca19454d77f6ffd53fa694af65b4,2024-10-23T21:48:57.737000 -CVE-2024-50063,0,0,335825fddda843a4f3cb56868f3f1152d45953fe44c5ec530af3e8acfafdbb95,2024-10-23T15:12:34.673000 +CVE-2024-50063,0,1,a5c7c4f7c284c069c3c3ba5dc2512cf03b36da5352fce4a1513dd1ca1cffea42,2024-11-22T17:26:31.070000 CVE-2024-50064,0,0,0fbb48f98a0eb4f4ff5ac7ecc0e869de5fbcd36b7eb760b827cf0f646f0d7eab,2024-10-23T21:49:29.423000 CVE-2024-50065,0,0,acca9cf28f900ef40d178c4343451c865da897e4de8fb20ebb290b68db23ec11,2024-11-20T20:07:01.320000 -CVE-2024-50066,0,0,b3bb02ba0974e5b5a24b8679fabb6bb49ad893447f49a1e1929628709c3f45f4,2024-11-05T20:19:07.983000 +CVE-2024-50066,0,1,d0e501f58bd6f38f5b1d58dc50f5e2b22a164a5bf2573828f71dbe425d21b038,2024-11-22T15:15:13.947000 CVE-2024-50067,0,0,cd7f92b058928f9381866d19ee3707f46c9ff67524491021fd1106cc3aa345e8,2024-11-17T15:15:19.113000 CVE-2024-50068,0,0,b357b7d6a2971d612ca74bbd17c1e805d468b220432de66ab123477d4c8a0299,2024-10-30T16:57:35.427000 CVE-2024-50069,0,0,f0efb37fce406b5577ae6affb711463f72093df862fef1ce6ec787e41a622262,2024-10-30T16:58:19.983000 @@ -265539,11 +265737,11 @@ CVE-2024-50135,0,0,e6fecd3c7f049f32536d0ad928f99cedc92443c0039ddb6c780a46487bfc0 CVE-2024-50136,0,0,05913bd8b2c3b3b39ee90228bed519c620b7a81fde02c60d7aa313907aafce6e,2024-11-08T14:31:09.813000 CVE-2024-50137,0,0,2a40c0a9c616f6acebb06464348415e96fbcf3371d410e3d89bcd297cd84becb,2024-11-08T14:29:05.563000 CVE-2024-50138,0,0,a14a4458ec79b7cf0d45aaa0131ecbe8600603e5473b2dc06e87e21816521a9e,2024-11-08T14:27:41.160000 -CVE-2024-50139,0,0,a1a4d083b27a17684f77ce3e884b0b03a5d5daa8d15ab1f308df0c0c5398b701,2024-11-08T19:01:03.880000 +CVE-2024-50139,0,1,1c83573eac5289aef1e0c7e26887fb8e000ea9eeb0f97c99930a17171fd37d1f,2024-11-22T16:42:41.420000 CVE-2024-5014,0,0,a159cfb950f4667dfac650da1dbd95c7b0726154dc655b46619c19dd5e035fa0,2024-08-21T13:36:06.417000 -CVE-2024-50140,0,0,8b0936c471f205ffb8f5ce49e781956a41f4742d0b0eec4fbf99b273afc8f089,2024-11-08T19:01:03.880000 -CVE-2024-50141,0,0,e0e9e1a8dd677095c3d96a8d52d3b06d0ad787e293ee937fec25cb6014d97601,2024-11-08T19:01:03.880000 -CVE-2024-50142,0,0,84a9fe3874fce0bd47713b4630f525dad43686f20b43f148df4a334bf3b61e8d,2024-11-08T19:01:03.880000 +CVE-2024-50140,0,1,97825d6dbcfc10e1a3648442ab98a461cc49a0aba984480f480ab095164b152c,2024-11-22T16:43:50.557000 +CVE-2024-50141,0,1,950b5c02463d52bdd67b5dd1243ef705294b97e952a113c108346b42c79d08bd,2024-11-22T16:45:48.257000 +CVE-2024-50142,0,1,360133d0f6a4170dae122eedfec1c0b55a95526d44f4585cd00dbce83db09526,2024-11-22T16:47:08.477000 CVE-2024-50143,0,0,7a8465c6c5e86219699475e0aac212071d8c08e38a0e388ea4ee3b273c23e38c,2024-11-15T22:22:40.397000 CVE-2024-50144,0,0,0869d16f5a3dd7925b47fc5ea91db272f3fa338a4bc275a3159d4dd777bb0317,2024-11-18T21:16:17.367000 CVE-2024-50145,0,0,9aaca4c4bd27c56de1138e3b927e1f83dfbefe24220661e4c64f210cd7f4f3cf,2024-11-15T19:50:44.203000 @@ -265552,27 +265750,27 @@ CVE-2024-50147,0,0,19cb78047eb77e5af1037ee9fe335e24c06d2ab34710287cdbbbd96f88dc6 CVE-2024-50148,0,0,b78a3ca0d8d61b221cf8c735216722e85a5c8281737b5b60308b4cfdcd343cb9,2024-11-18T21:24:05.020000 CVE-2024-50149,0,0,891896447125cd04cd8b365cef97b2f51516fbcfe4972f5824a7392d9a8d1ae1,2024-11-20T15:45:13.163000 CVE-2024-5015,0,0,57e7561ea7b4a22dc47e95fb948c2e633eea845a4a10c36b8de173108bb8285f,2024-08-21T13:37:02.370000 -CVE-2024-50150,0,0,4196baec43f7736780778c168a778671c8558d06a0e2cf6ab733073a0abb416a,2024-11-08T19:01:03.880000 -CVE-2024-50151,0,0,d9ce0dc9cc067e6fa22cf39a277f3e88a2611e6930bd9b5641d4f23f2714aae3,2024-11-08T19:01:03.880000 +CVE-2024-50150,0,1,af2a1f685c30b88c5934d58eeb7cf018379f792c324c93293a77c20fcffe37ea,2024-11-22T17:29:00.880000 +CVE-2024-50151,0,1,40e1289a5f2fe22961faef9f9bcb32a2c69cbb5856378c33e75259c5057aa098,2024-11-22T17:30:55.633000 CVE-2024-50152,0,0,2c96ab518a9215c0d0e79f80a961320abfaaa147496070ea4893a223a0ff5a2d,2024-11-19T02:16:17.787000 CVE-2024-50153,0,0,5f6d0a7fb1773f81b91ac445e6aae318d6060320ea428ea0efdab2d109fa9dd3,2024-11-13T15:23:49.717000 CVE-2024-50154,0,0,dd1e5f68aa038faa5d37972a828cf787243b5c34b51d1496a78801ba4944c9ea,2024-11-13T16:17:12.473000 -CVE-2024-50155,0,0,5747f9cf1aa53c1e6a78fde055a5d938a23ef7a9d8e0d83af3e149b9b3f45e42,2024-11-08T19:01:03.880000 +CVE-2024-50155,0,1,1c106addd8ca05d9f8769c011daa0c01ab1cc9347d05a8ef3cfc9fb3e1df9545,2024-11-22T14:51:14.477000 CVE-2024-50156,0,0,10ddfc87e8be2ff73c45c1e079383de2ccb15433a8e7a479ab6f1cad4cb391ed,2024-11-20T13:58:04.447000 CVE-2024-50157,0,0,831c798ea992786f323335d193dc3ef349a34b53fcca1479c8f7474757c08c4f,2024-11-08T19:01:03.880000 -CVE-2024-50158,0,0,9a6dda59860d55e42f9cf894dffd100a5d82221731fe812097f3aaee313e0486,2024-11-08T19:01:03.880000 +CVE-2024-50158,0,1,190babbbfab37f7cf5b9161183c3dabe01e6f533bf7ba325be55399f12e18fbf,2024-11-22T20:51:41.263000 CVE-2024-50159,0,0,def37e8a35c0dac6f559b833c2d259adb7d51c4315f5392fefa9b6d81411da78,2024-11-19T02:16:18.443000 CVE-2024-5016,0,0,99504ccb587052e75d99d9fcbf07f0a52b025e8122dba2c854727d3b50b1c62e,2024-08-21T13:38:32.480000 CVE-2024-50160,0,0,b2ff0e8b751c5febb607cc641fca660afb8ad0479ce2783468870ddf4e85c794,2024-11-13T16:13:39.750000 CVE-2024-50161,0,0,ad66b572cb441dad4e6ee48902eb2b158e06976f825be3871ef9c4e925a3bb8a,2024-11-13T16:36:57.413000 -CVE-2024-50162,0,0,4d9dd15197774f489e9675bd267efb5b7e91f0415fd39f1a663770cf6f148fd2,2024-11-08T19:01:03.880000 -CVE-2024-50163,0,0,562c5969b9730284f8bc6b2e5c8a8ed9f48638aa96e75e1456e73ba5df058365,2024-11-08T19:01:03.880000 -CVE-2024-50164,0,0,98153fff4a296b20fa93165bce652e5fa8bd7d0919d058627d479c9b9aa62b93,2024-11-08T19:01:03.880000 -CVE-2024-50165,0,0,d66f1a8a78fd7bee0c737f5810df1bd636f57bae2483e39bcbb9543128d709fe,2024-11-08T19:01:03.880000 -CVE-2024-50166,0,0,5d415e5148ceb4bd02933fda8bd3542d6ef94233d11b7d0407e223e89b4a218c,2024-11-08T19:01:03.880000 +CVE-2024-50162,0,1,f9d608289208bfc252ab0edd4e2768d0fd63fb28570f76e55523199f35ae5f90,2024-11-22T20:37:04.090000 +CVE-2024-50163,0,1,01eb35caa10af7be322c97d680e4a83ef98119e977df3a9f8a0f69a55899fcf5,2024-11-22T17:34:53.297000 +CVE-2024-50164,0,1,faca4b712594baacd4b680ee1bc9aef3680ab2b366440525e6a32789f568c2d7,2024-11-22T16:51:05.320000 +CVE-2024-50165,0,1,c9f6e8ae435576d203f2e34b7985c3c9adfd4889092306adf2f87fd0267c1788,2024-11-22T16:53:05.527000 +CVE-2024-50166,0,1,212c434f05c3ec16080d7342c5398f9c0a7976b326caedfa0bf924b071e46e62,2024-11-22T16:54:48.047000 CVE-2024-50167,0,0,64f0b094e33c29537158e841e9f3802fd5ed129308b1beca6946c39de740e209,2024-11-13T15:29:54.590000 CVE-2024-50168,0,0,77f0b60506aba9b5d4382735f5368818aab9bbded6bedfa6fd5c19a22380d800,2024-11-13T16:16:31.747000 -CVE-2024-50169,0,0,71ebc371e37f5115cefa0d50394251542c39c050ba2e08435dde4a10f5e5462b,2024-11-08T19:01:03.880000 +CVE-2024-50169,0,1,0a2d4c4b3ffc86ae55759d60ae98e4f30594eca4c785dd6b9170f49d5a143427,2024-11-22T16:58:47.103000 CVE-2024-5017,0,0,4bf66f9149c1825eb6053785aae4f79372d6014d70aef068fefc59f9d5142f99,2024-08-21T13:40:49.903000 CVE-2024-50170,0,0,b19279938a507f4d9f29079eb798e8cf3be2433f212a1397ec7eb171b1b9e638,2024-11-13T16:44:31.073000 CVE-2024-50171,0,0,af3480d0cdfeb903d17b85a711f5b333d55786db381827e88b265ac3c560ca63,2024-11-13T19:03:40.457000 @@ -265677,9 +265875,9 @@ CVE-2024-50262,0,0,491da488ea3f6be70bbe09eed55bf84625143c296910fe98f090fd0f0e85c CVE-2024-50263,0,0,031640c798eb6a3a8aeb817df2908ddb318a337ddb803a116f07c15a4af2eba6,2024-11-14T16:23:08.347000 CVE-2024-50264,0,0,03d8d9efe952aea972da1e957deda21fb6fa380feec7eb626723ed098295ec1d,2024-11-19T21:57:32.967000 CVE-2024-50265,0,0,1ed54aa12c79a7972b036d17c50c47230e289206d961c2c7dfd6207d0d05ad95,2024-11-19T21:57:32.967000 -CVE-2024-50266,0,0,6c44ca0ff511c87d5c0acf169d45805e5f23a3c178dd2ac3797b20529c3b909e,2024-11-19T21:57:32.967000 +CVE-2024-50266,0,1,95ff9b5066460be3989c53a7c341f648bc40b827c04067e2d54d1f7f8ab5ab65,2024-11-22T19:24:43.233000 CVE-2024-50267,0,0,b18e823f7987bf2f207dbb94811263ba2f7cb694e3871f48c8cc2bf39fe9084e,2024-11-19T21:57:32.967000 -CVE-2024-50268,0,0,539f4de76be9e42fb2bd9e17cd7fcf9861bda4c5aa62485207ee9f099adcbf31,2024-11-19T21:57:32.967000 +CVE-2024-50268,0,1,8df12e1c63e8f4b2fbb1daa84c5b9f22105342f2b53e103ba693f5c7f0487ea3,2024-11-22T22:13:47.450000 CVE-2024-50269,0,0,8323c61faee56c737a05015f9966818c21459120aea52312f8615493d5c7a806,2024-11-19T21:57:32.967000 CVE-2024-50270,0,0,de0c2b74725d3f77184b45e8c2fa523ce8c0a04fd792aa6d38d15d8a888a31ef,2024-11-19T21:57:32.967000 CVE-2024-50271,0,0,25e67dcdcaac1d1b7766f5d181e3b7f2dd861ec4a4f0c7dfcaa0d08af0270a66,2024-11-19T21:57:32.967000 @@ -265774,7 +265972,14 @@ CVE-2024-50382,0,0,f0709ea17e5f95032091a174ec66193a9596281fe9af192634610c6cbe74c CVE-2024-50383,0,0,e2190fcc52d7d22ac332b0c05a25a337fdc4e67265af4d4eac38727251637b62,2024-10-25T12:56:36.827000 CVE-2024-50386,0,0,e8a2dfb379d3c33fde3d10d50a34e7ed2697dcee8b987f61d477faa743f65676,2024-11-12T15:48:59.103000 CVE-2024-5039,0,0,d4eca04aa1b7f16d8be388592f13108d7bb098b959dcbbbcd1cb04ce7429f2b9,2024-05-29T15:18:26.427000 +CVE-2024-50395,1,1,44a8bd55d56964d49e213e43af6eecdeb7e6702f1cb149a4de668a73f48488cd,2024-11-22T16:15:32.417000 +CVE-2024-50396,1,1,5adfd4e67a8212c6ecb7ca74d795f06b94f687df693a6423df3758db490e4aa7,2024-11-22T16:15:32.540000 +CVE-2024-50397,1,1,46fdbe59e96a8a40ad6c2294fd4c78a24e211f2f4e8facd38f9cc902e850ea8e,2024-11-22T16:15:32.700000 +CVE-2024-50398,1,1,9e767441e18571562645b326c91638b404493cdb42e4fb26f7f344b2a0bdee2f,2024-11-22T16:15:32.847000 +CVE-2024-50399,1,1,e903478d441032d0386af5436dbc2525cebc341da32d94ea6898c02580cfd97f,2024-11-22T16:15:33.003000 CVE-2024-5040,0,0,28e80b4d31908c888f58e8aabf481f59f60dc445c02b92b96b8990cba6ed3432,2024-05-22T12:46:53.887000 +CVE-2024-50400,1,1,d5226d6dd7648d87c3bc01b3ceb2e3f08d4a06fd73c00bf62c5723c142d1153c,2024-11-22T16:15:33.157000 +CVE-2024-50401,1,1,2e298f2fdf993c626b98aceb2b7ca95adafb0e005556bbc0fd766fcc3da02d76,2024-11-22T16:15:33.300000 CVE-2024-50407,0,0,4fb5f00a58beefd4cfac77c8419361c961ad849f2db4f958a95f873505b783a5,2024-11-07T20:28:22.860000 CVE-2024-50408,0,0,42895de3e084cedaf6647f131c47bd546b78f0bd37cacbb2a46053fdc5504c96,2024-10-29T16:01:08.447000 CVE-2024-50409,0,0,decf8c1f911e116f8cd8eaed54dfebb80d0d98a1eb5c9f1827ad8919ae8e2e9d,2024-11-07T20:28:43.577000 @@ -265989,6 +266194,7 @@ CVE-2024-50652,0,0,c46d900b0ec3c3d3dc69c000a8af48eff0cdc2a83f00bffa34618c3851a63 CVE-2024-50653,0,0,351b2ae0bb07d369ff4e76cbcc39f43676534cf729c0eb11791224a2ac34f76b,2024-11-20T15:36:20.257000 CVE-2024-50654,0,0,852ec98b8770e8761131177d563306c16f9d93ec13622504cc7153f7938dd76e,2024-11-20T15:27:08.580000 CVE-2024-50655,0,0,d4ec558baa450e21b64b8fb6af74e8e4b7a98438007bcf88b64f95732f73b83a,2024-11-19T21:51:00.987000 +CVE-2024-50657,1,1,c62ae8e760b0c797e6305b82b7def79ede70f22ae58be77a448cac328641888f,2024-11-22T18:15:17.570000 CVE-2024-5066,0,0,afaa043e18b083dd4b11b301517b086f80728c1a74393b687f88875df4970445,2024-05-20T13:00:34.807000 CVE-2024-50667,0,0,0dcbd7b35b311fe7a681d780dcbe2293327603709e31a27594acb760866d084d,2024-11-12T17:35:12.270000 CVE-2024-5067,0,0,7a5f09523c1a14d6651905f1f8853395c32eebb526caa99a81fddc9a443e16ea,2024-09-05T17:29:32.287000 @@ -266058,6 +266264,7 @@ CVE-2024-5095,0,0,1588c0abfc34bbd50f97e7721e8e7ba42bb279c7cb42725ee04b715e36b1b7 CVE-2024-50955,0,0,8157390cc8753ab3c3dc03f615378f98ac2c1983a215bd6243bc7dc27b80318c,2024-11-15T13:58:08.913000 CVE-2024-50956,0,0,61199958fcf25ae9206f0f8875ee79a0e783a402692b34e9d18c29f4a470b75f,2024-11-15T13:58:08.913000 CVE-2024-5096,0,0,5ed717834c38883681c6d180e391a0fccee5714f6ff3215bd896b6366e61be87,2024-06-04T19:20:58.687000 +CVE-2024-50965,1,1,9bf5d4a724136551579847051cc192021c9ca6821a2f6911f3611ec5301fc7fe,2024-11-22T18:15:17.690000 CVE-2024-50966,0,0,c0f005c4299dd685198e56d1be45ab03ba5dbee734217c81e9ee9426dc60d25f,2024-11-08T19:01:03.880000 CVE-2024-50968,0,0,865af00b0d3359238b453f9ef69955e0280211f860d95e8839fe9707addc1032,2024-11-20T17:35:28.470000 CVE-2024-50969,0,0,f82f81fef8a82d72e4053f9ec8030a8d4d20833c5d6be0f5bb0e03f29d0491f9,2024-11-14T14:47:53.487000 @@ -266127,6 +266334,9 @@ CVE-2024-51064,0,0,ece811d6bc4d0a8a39ffb1295a05e98aa14ea4b37a609a0a704291f46ae22 CVE-2024-51065,0,0,13eba658de2ad8a597e121d04159d33db90d11b073dc40f03a99a360d854cd46,2024-11-01T16:35:29.133000 CVE-2024-51066,0,0,43893f00c972f583b870a001430879894062f80987f31522bd1f9ce18500c0dd,2024-11-01T21:35:05.747000 CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000 +CVE-2024-51072,1,1,252fb4bae771f42843e86fe88f3c223d233b5b624b3fad6fe23b0ca4caa1feb8,2024-11-22T16:15:33.603000 +CVE-2024-51073,1,1,6d6014f6d39b5c2d95fd9a10e2d40585efe0f82427d43e6309f1bb09f5f59570,2024-11-22T16:15:33.730000 +CVE-2024-51074,1,1,9e175eb527984683596e01e0916ffb783aff37116e00da66818c25b808284823,2024-11-22T16:15:33.860000 CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a848c0,2024-11-04T13:41:29.567000 CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000 CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000 @@ -266147,12 +266357,13 @@ CVE-2024-5114,0,0,51655375bf74d88d0b44bf3106775b49d83b04b179d3446b4a92ffe727b17b CVE-2024-51141,0,0,6fd98aa7095a3df6c8f83a85424f84775ce2f15b690f28e90e3bba828d669bbd,2024-11-18T17:11:56.587000 CVE-2024-51142,0,0,08dd3f065f14213889ddc99a606d0cde77afad89b5ddcf2a8d33ce1396033085,2024-11-18T17:11:56.587000 CVE-2024-5115,0,0,566281473e2daa2487dd251e202869dc3059aeec07f7c63daa38b65c3bae3de7,2024-06-04T19:21:00.323000 +CVE-2024-51151,1,1,a575c8b0a61eb9295adf589e68c34c71538048d96c28af93431e56099d2046af,2024-11-22T17:15:09.190000 CVE-2024-51152,0,0,2fc415b0efc6d5417097e1245b382b91c976aaa5917a1040e7761d3f03c4c572,2024-11-13T20:03:06.083000 CVE-2024-51156,0,0,950cb85b625d9788feaa8ca00bca17d1dc7f49ab66d36281c4121d0068dc7fe0,2024-11-18T18:35:06.703000 CVE-2024-51157,0,0,113cde3c71891d82bf55f2d0b4674fdfc6000fe1838706cb74a6d985959d76d5,2024-11-18T15:35:13.060000 CVE-2024-5116,0,0,8edab88198021b2d3b9901d621d1dabac4b2933945eb225d0257a88c98ac3f15,2024-06-04T19:21:00.430000 -CVE-2024-51162,0,0,1be07bd670c45a51346041c05a664e0548effc328bc31730e943243cf7caa6dd,2024-11-20T17:15:18.120000 -CVE-2024-51163,0,0,2ee787ecc47f7f401ec200ba94b7e62bfd2bcdba9d49d68dcab0a0ec8127078a,2024-11-20T17:15:18.417000 +CVE-2024-51162,0,1,659179ac55d508d31c34cd8742c699a4dc94023e77b3f77dfac64c460e25f9e9,2024-11-22T17:15:09.353000 +CVE-2024-51163,0,1,ba4267b1febf3946e2ff435fc29e576537023ed4cf0b2d8ea671bb9981fe6040,2024-11-22T17:15:09.497000 CVE-2024-51164,0,0,ceab88983ac8f1f076554a5fc06b1fdf761a41119ff559a9cb41cb2ae46055ec,2024-11-18T17:11:56.587000 CVE-2024-5117,0,0,8f71e5dda3348556d6b06143dcd47b79229dad0468d30aa7c38f8c5c1ecb8524,2024-06-04T19:21:00.547000 CVE-2024-51179,0,0,1ac36b7f8ecbb6442c3e82b8bfc190a784ef1fdb6227f3a1da3d4126f204bf98,2024-11-13T20:35:10.303000 @@ -266166,7 +266377,7 @@ CVE-2024-51189,0,0,35e25bc3ffc29f26f90767c986f34840e3ceb43dde83583aa3e60434ef9d4 CVE-2024-5119,0,0,6bb53ca9f8946448e1a7958af9df5b73fe1f36069f7b2aedbfc033eb827d83be,2024-06-04T19:21:00.657000 CVE-2024-51190,0,0,02493ace343d801c2c96f83a09a920c8f88e12adfc58225d3b0b4f5c18c7e600,2024-11-12T13:55:21.227000 CVE-2024-5120,0,0,512e5b032e12a79292f06756f99bf223a47a4b934de5206e20b5529b01ef61b6,2024-06-04T19:21:00.760000 -CVE-2024-51208,0,0,df2a346078976c37c3e2589a200578b6dbb4bfd9da8ccfe7b8c6899da1f48450,2024-11-20T15:15:08.740000 +CVE-2024-51208,0,1,351057211d85406971a8a4342c798325b6fcc3c070b739d535371d009d3edffc,2024-11-23T01:02:45.400000 CVE-2024-51209,0,0,5193df27fee0b78bbdc7c2b1f184598c324815ff66602ff4d95528a6d5d80cc4,2024-11-20T15:15:08.830000 CVE-2024-5121,0,0,98477bc3a7c67683bd43da705ad15db6f590ce85a12aaf89110d94461e6c3bdb,2024-06-04T19:21:00.860000 CVE-2024-51211,0,0,581556a1bd92632bbd04cf9aebe233d1f5e96f417c538ff40e3ed80078a79ca9,2024-11-12T13:56:54.483000 @@ -266304,10 +266515,10 @@ CVE-2024-5153,0,0,5f2ff3d02c80ca958142f9e7cc43ade832c59a768b74da69d608dbd2c4a4a2 CVE-2024-51530,0,0,b223f2f9d54a795ec6226988140b76c544409eb01507942db54f2fb02451e725,2024-11-07T19:56:10.187000 CVE-2024-5154,0,0,2c602e8d6f655148c2efcba24fc906682fadb9d86fedb847d157c6b41556db54,2024-09-25T06:15:04.890000 CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000 -CVE-2024-51556,0,0,1e86278f9e8270f54394249aeb1bdfa29554113bb25d1314d36a2d05a34caa50,2024-11-08T15:20:14.800000 +CVE-2024-51556,0,1,f5668cd2ca5d6b59fa9a6b6e22c410252394192d16a453d42f116d9537ac8cad,2024-11-22T12:15:19.437000 CVE-2024-51557,0,0,74a03cd5399390ac4d2657bbafb433e9e98d03e5bbcfda661e7117caa589d23f,2024-11-08T15:19:48.557000 CVE-2024-51558,0,0,2dfd63c6f81616b9f511907006d1b4102170a3055ea8ffb534e5fe91e1d672ad,2024-11-08T15:19:32.597000 -CVE-2024-51559,0,0,b17587668bf1fcdf8614b57042a4b834f20517fc8070e196d9febcde44d49bd4,2024-11-08T15:19:03.367000 +CVE-2024-51559,0,1,012cd01c05c4ba6e65b05159404b8b3d15c6c6a7e22ab8d7d9ecb17fdd2887b0,2024-11-22T12:15:19.587000 CVE-2024-5156,0,0,15fe916f4b576f7b7dc0d841e2e4a8f8e08add666a82cde7e5fe7e09d48d907a,2024-06-20T16:07:50.417000 CVE-2024-51560,0,0,5b2c84d8610ec2edb11a42487f6e0689a8de9b9ddfab441dd6ac7032ac0dbce7,2024-11-08T15:18:23.127000 CVE-2024-51561,0,0,d71b2d828707663b98815777acaed98461639611e766153c60c99f137da7ec5c,2024-11-06T15:59:22.287000 @@ -266507,6 +266718,7 @@ CVE-2024-51762,0,0,d2974582ab4193d4fadecd27c7279e3cb5c2f47e26174ca4e5af6a95c50b9 CVE-2024-51763,0,0,1ab0b26c017f9714f7e7328b764552b7d7949949df835662c6f45441aac0b931,2024-11-12T13:56:24.513000 CVE-2024-51764,0,0,a8a73eac784e4da58b2f9eaba960b7acf037c234db182f16ecf517da51faab5b,2024-11-19T17:35:15.297000 CVE-2024-51765,0,0,eee0e3d0a6a166a804fde51a14de5a755c3faab7d2dd1fef179f6d93df02c33c,2024-11-19T17:35:16.103000 +CVE-2024-51766,1,1,4904195ccf003ff2a4e40cb35a984f0e7233e777165800dbb1a6cf0ca066526a,2024-11-22T12:15:19.697000 CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000 CVE-2024-51774,0,0,669a599ada079f107ff827e67143f083d374e9861d23daa36ef167763e62d529,2024-11-06T17:35:41.767000 CVE-2024-51776,0,0,5ca2c4eb522419754c0be1183c799032dcc5ffdbcb2b4aea116b020281ac6eec,2024-11-12T13:56:24.513000 @@ -266725,6 +266937,7 @@ CVE-2024-5203,0,0,e867d44b31fa735ecaef1844aba382841138e742c9b7e957e6089969316cab CVE-2024-52030,0,0,dbd783f66b9834ef61aedd9eab2874c798fdd9f590b76fb0f940976162a98a15,2024-11-05T16:35:58.320000 CVE-2024-52032,0,0,da112202e6072c5a1a7e2129bd4436f282e51f9a3ec6c9d1de2c9375ce190177,2024-11-14T16:47:21.583000 CVE-2024-52033,0,0,b41517367ba8ddc466f49fb7313d5c113944c21c48631154c4aa07301d8f50b9,2024-11-20T08:15:15.433000 +CVE-2024-52034,1,1,e4b88770888b601c7bfcd2bc53cdfd675419a414a6fac88346e0b8cd2b8c3744,2024-11-22T23:15:05.640000 CVE-2024-5204,0,0,87eb5b753d379a1bd1ef79b260f2b73c84b7ff9a4b79082cf351323e04c98a6d,2024-05-29T13:02:09.280000 CVE-2024-52043,0,0,f628a95ee6f27b518880b39a2d7b1dea019d91185e307729da648217b18fdef9,2024-11-08T20:39:36.233000 CVE-2024-5205,0,0,4921ed356d4f56252ffbf3c608cb3301846a77ee8cc9c08ec7f0a543467e385d,2024-05-24T13:03:11.993000 @@ -266957,7 +267170,7 @@ CVE-2024-52572,0,0,c0e0fc96131cfde3245d161e47af7d9dec01580e56aa338c8a414865df238 CVE-2024-52573,0,0,7ffccf8870901c006a7f33dc1d8f91b9d66ed7ff0d296ac84a25af9c21b99120,2024-11-20T14:32:11.853000 CVE-2024-52574,0,0,08a31b1207ac9954890db3514da1b5bfbbffb60d94a65f2e19cf3704e3894c71,2024-11-20T14:31:47.103000 CVE-2024-5258,0,0,51134eb56f05332c584317818ff995de56b2de598a9752cb1990f31f73c535e3,2024-05-24T01:15:30.977000 -CVE-2024-52581,0,0,7b494699cb114dbc5a4da307be7a568be75b325a2c30e11175c46bc7eb4e8012,2024-11-20T21:15:08.320000 +CVE-2024-52581,0,1,e99e53b57579b0e6ad0baa00eda4de8dd1c343c5653cad5dce576aadb0e1339a,2024-11-22T21:33:08.027000 CVE-2024-52582,0,0,062f12e1e823d51d2f1a33f66443e047c3af587e7890e11c0a77ee9784e71f0b,2024-11-19T21:57:32.967000 CVE-2024-52583,0,0,331a75eedc8c50395b086e90133cf1403c288043391a827605fb5f0e36a935a2,2024-11-19T21:57:32.967000 CVE-2024-52584,0,0,f9af502174e9cbaf3af41cffa948a31db901e8cef9cc90ef382afc2b118a4c62,2024-11-19T21:57:32.967000 @@ -266979,39 +267192,46 @@ CVE-2024-5265,0,0,23ae6b699421b146407b64fc352f84f4385a86a37bc2f3798f85fec07534db CVE-2024-5266,0,0,0ac195748009e62b525761c49acf97f593b0c2f3ac01d138f9c93c4ef03661dd,2024-07-23T20:17:55.073000 CVE-2024-5267,0,0,46668d154f6ef78d29586983d5d2edaa995ecd77518ea035f59ce7176b7147a1,2024-09-24T18:56:10.507000 CVE-2024-52675,0,0,dc005f40e646c27e5740398c3f6fdf61120f8160379ed2d6a5fe11413db7e190,2024-11-19T21:57:32.967000 -CVE-2024-52677,0,0,dcd387457e09ceb58df192559a125292b7dc61bb38c7ee13912768ab2bf5f4df,2024-11-20T21:15:08.490000 +CVE-2024-52677,0,1,31bad5f3a78a9c7f2ed22eaaa87b0996cd8fea07caca397ccafd3cd8c14290d9,2024-11-22T16:51:19.797000 CVE-2024-5268,0,0,a6d8167214bc75f9071a59fc8bc107cab067c253ba36f8c70c02e602f94a1506,2024-09-24T18:47:03.597000 CVE-2024-5269,0,0,fcc703e959dc9fcd54d2dba10777aa46d0a7036a8f955bfd8c508426ccf0b225,2024-09-24T17:50:07.957000 CVE-2024-5270,0,0,7ec6ed8f215026bf9d30718594365eb1a902134340d8c0dfba08c80435c07d35,2024-05-28T12:39:28.377000 CVE-2024-52701,0,0,3683fcd4ce90e9b1e48648495e53062a8f7de43b986abe99ead0fde08f32763f,2024-11-20T21:15:08.577000 CVE-2024-52702,0,0,0a134f2dd509830d4fdbfddd1ae9ebf8b95d0b7d158065986cc414dddadb601a,2024-11-20T21:15:08.667000 CVE-2024-5271,0,0,7285855bafca9dd1fc033351db47cae9ea7831aeb2f80b9313f86f9100e15f62,2024-05-31T13:01:46.727000 -CVE-2024-52711,0,0,78721fa26ebd510269586a73a1d757b8cf5c952035a30436ca3be9b5757e4b65,2024-11-19T21:57:32.967000 +CVE-2024-52711,0,1,25e806d2babc20691476aabfcc4918f38a4f803e2dadea4a566e728ec69d78da,2024-11-22T18:15:17.860000 CVE-2024-52714,0,0,e8174cb74f218481a745eaa4fb4441e2ce8d564c733028629c2c073a4476af1a,2024-11-20T20:35:15.260000 CVE-2024-5272,0,0,d387d985ee64cb70308558e1288744b27040b8f28ef99da7e8b0a0af44167dd6,2024-05-28T12:39:28.377000 +CVE-2024-52723,1,1,5e158b9e6ae935fe53fcd904758ef5184a80e91ca85495f081966847a4cf0194,2024-11-22T16:15:33.983000 CVE-2024-52725,0,0,33f6fa34c3dd7f326aa8525752182246593fbe26f97c40f7481f5dc188051048,2024-11-20T17:15:18.867000 +CVE-2024-52726,1,1,aaab5b915c8420d6dfdbfab6de11b3229799466def6ee1eeacddce3fd46cc0b0,2024-11-22T19:15:07.297000 CVE-2024-5273,0,0,098baedadde55d65116b7be974965fe184b3495f86a75c5fc729e60404fd76e0,2024-11-07T15:35:14.380000 CVE-2024-52739,0,0,e67c6617d90c4f2c32d6849dbe6387498e43b14fb180727dba9b598a59a70f9d,2024-11-20T20:35:16.147000 CVE-2024-5274,0,0,e7d74c38d2c202c949e1ef012213e640b18c31c48483d84bb8a4761d2997d225,2024-08-14T17:07:13.270000 CVE-2024-5275,0,0,0a8f92936fd54cfeba80497afbb5044228db5d667d0dcb3a75c34af54c4c0fca,2024-06-20T12:44:01.637000 -CVE-2024-52754,0,0,f9a9821a7161800e5e382614d4d7ebd64c1ef10d8746c92e43100efcef522e7c,2024-11-20T20:15:19.450000 -CVE-2024-52757,0,0,f5c773b49db1f5dbe859127ff27a4aa4ba75101a64418905cb78d116ea2f4b7d,2024-11-20T20:15:19.533000 -CVE-2024-52759,0,0,08470462711a12166b9502857167c45e0c73c0f4362bfd9e0cbde5aa910afc64,2024-11-20T19:04:10.017000 +CVE-2024-52754,0,1,efe2054fb692b3adcc609bd36845f4654abf6a516c024ece2df08033c7e16777,2024-11-22T17:15:09.787000 +CVE-2024-52755,1,1,201980ce6d3d391174749cb677e5eff116245b0c1dc48789b3b9b50b5ef853a4,2024-11-22T17:15:09.970000 +CVE-2024-52757,0,1,6a532c18cf38d202abc15a627e9192ed6d4c483d87e76d03918e63d2f51dbf79,2024-11-22T17:15:10.150000 +CVE-2024-52759,0,1,efd0fc3be433f7896365088928907f2feb653062abfc384aa04c2ee4da0825f4,2024-11-22T17:15:10.323000 CVE-2024-5276,0,0,b98c8bf623aeff1994feca32cb34066ea8ef6a81fb35099972c112f59613dd44,2024-06-26T12:44:29.693000 CVE-2024-52762,0,0,2da142212af1f3c370b1753b9867e2dc76148c3ba2e7239c746267d4ce514522,2024-11-20T20:35:17.280000 CVE-2024-52763,0,0,c5573017d062db00f6bed25c6759761baf5200224a59e32fc8cc1b829343cac2,2024-11-19T21:56:45.533000 -CVE-2024-52765,0,0,b8f9bcfaf96deff96e851c932c3fe4bcbdb6c04a7cf3cadfb76b57f8f6fbfac3,2024-11-20T21:15:08.783000 +CVE-2024-52765,0,1,0f6159949b15a9bf37a19bfe92fcba069bbf90c5dc51a8eec9766f5d965aea6e,2024-11-22T16:46:58.787000 CVE-2024-52769,0,0,b6cb45d7326db7c74bf072246ac67a1dfffc75d7966f0886ca77640876da3fd2,2024-11-20T17:15:19.907000 CVE-2024-5277,0,0,c22b3e398c55d24f660b1a45a3310a9c6b0abef458e72374f87af318fc09202a,2024-10-09T14:49:25.753000 CVE-2024-52770,0,0,7aa9649a9670c716ce311ac92684885a9b795e1a2574f48cc59bb70ef562262a,2024-11-20T17:15:20.200000 CVE-2024-52771,0,0,5216faefced1eff97e71e61bc18807aec97654fb9fefe72a0573a6ba693a0484,2024-11-20T17:15:20.637000 CVE-2024-5278,0,0,f0307415163f20adf37f2c92a0ed4578caa6aa4e699bedaa3aae52fa3124b77a,2024-10-17T13:56:49.813000 -CVE-2024-52788,0,0,10422e316ff1cd1c42e0724b49036642b5ea260660f059be4278fcd3695d7b6c,2024-11-19T21:56:45.533000 -CVE-2024-52789,0,0,f36dc0a54a71530ea75878243901cd19d9ac10d089d77a73bd61490fb92dd90d,2024-11-19T21:56:45.533000 +CVE-2024-52788,0,1,4abe1fd7690362e0e6e7183fadbb1999ee1afb82444324d21e730957cf5066a2,2024-11-22T17:15:10.490000 +CVE-2024-52789,0,1,f640d56967c5320ac75d58f4ec0e813038d23df15a507a7fb489e9968905a84b,2024-11-22T17:15:10.660000 CVE-2024-5279,0,0,2c6d1e53ece85fba55c2b83835d7abf75ca4da167ddbecc0aa984e59d469dd0e,2024-06-04T19:21:04.240000 +CVE-2024-52793,1,1,0bf635877e4ed12608107333336dcfd2b6a54401c02c3262c9d2babe5054c5c5,2024-11-22T16:15:34.103000 CVE-2024-52796,0,0,c4bd427fdb738f1679f0a9210a59387be5f22896c83df074062019be41d6dd7e,2024-11-20T17:15:20.953000 CVE-2024-5280,0,0,86594c27d113c80fe7aa0a775d64720f8f3d823c49f62206ae5f1ae12a324b16,2024-08-01T13:59:43.187000 +CVE-2024-52802,1,1,ff357ae423b4185f6e8528f29c93636cc2249c9e015517449516a4f8158b5ed5,2024-11-22T16:15:34.283000 +CVE-2024-52804,1,1,8f245cf45089b95fdaaac467eb0e4e1eb7afae864da129b7e5bc629b398d8ade,2024-11-22T16:15:34.417000 CVE-2024-5281,0,0,d8e0f0c592f3cfcf36fc66f961b905d6afba3d53af3789e65e13042755c0a3cb,2024-08-01T13:59:43.367000 +CVE-2024-52814,1,1,05155b182462de438f0b1b6215658fb7f90ef7f2af8e5a0e3c447f1976037015,2024-11-22T16:15:34.553000 CVE-2024-5282,0,0,d02e51c4b0ee276cbc37162ff12b0d5f63d5cb6622dea90c00e2302f02b5f264,2024-08-01T13:59:43.553000 CVE-2024-5283,0,0,b38d3b6d84c245f47c02c6b1221c64126cc1590c1b6b303a3d39721ab1dfca67,2024-08-01T13:59:43.747000 CVE-2024-5284,0,0,a632d154686ad4201398091156d5b5851cc181b1b36b426c7e50520edad6a7e5,2024-08-01T13:59:43.927000 @@ -267054,40 +267274,41 @@ CVE-2024-5296,0,0,9bd527352a89f2b4ccfc677e3fc5feb9bb09c1923dac2d4ba397c3469bcfc6 CVE-2024-5297,0,0,d1218091e3a48aa0835b7de76e914f2fa4d051775431f4beee97941e4c178297,2024-05-24T01:15:30.977000 CVE-2024-5298,0,0,751024870f0005efd62d8664aa885c619c01fff4fc9d9e46acd3d648d421b0e1,2024-05-24T01:15:30.977000 CVE-2024-5299,0,0,ec4fa401441140dbf77742461a619e82e80b0b3301518890cfd68e9b147d30dc,2024-05-24T01:15:30.977000 +CVE-2024-52998,1,1,4a588e0a4ac0cc77f65a3f96d5f4c28074598669804bc16c028b0e79eee85554,2024-11-22T19:15:07.433000 CVE-2024-5301,0,0,e6554ba8ce305faf67a147a1164dfd0369262e65017220af5d0bddff09928633,2024-09-25T15:18:18.097000 CVE-2024-5302,0,0,39889567f28c32113cd40d7a6613b67998b6932facc1ad2f99b57c33f7aef565,2024-09-25T15:22:17.627000 CVE-2024-5303,0,0,217ef39fe65f9c942556432bd246389e62862800142bbf571d971052d849f886,2024-09-25T15:24:18.680000 CVE-2024-5304,0,0,d968010935b9808df14ec3827c68c660e5030ff1e10dd473ede1e120c2d0020a,2024-08-23T15:06:10.100000 CVE-2024-53042,0,0,6880ebfd034ad41870591bbbdeeaea6760d63ea66896344ed6638c692cbaee51,2024-11-19T21:56:45.533000 -CVE-2024-53043,0,0,78cac22c72ab740fa59abecb1b22e23fa5f296f6459f25b68e0ab03604cffec1,2024-11-19T21:56:45.533000 +CVE-2024-53043,0,1,8605345b311f80d829276d5452f92df6619a24b70030cd2d41c05e3973bef2d1,2024-11-22T22:22:03.963000 CVE-2024-53044,0,0,386245c067ce36d6a7a8e695f79d504de3931db3afa8b882703dcd29216ad7c6,2024-11-19T21:56:45.533000 CVE-2024-53045,0,0,dfca6049921c328a3d7e110e6988b15b41902573a40b638a93be705fff53dc5a,2024-11-19T21:56:45.533000 CVE-2024-53046,0,0,3e71ba1a7c50b773dcf381dbf7fdbc4a342381bd32ad53fdac02d10d506eebd8,2024-11-19T21:56:45.533000 CVE-2024-53047,0,0,a0801a2f6d3c55ef95cce30e94c6ed5a76950eafd193774abe55034cb73499bf,2024-11-19T21:56:45.533000 CVE-2024-53048,0,0,529447b7e47a46804ce5665f7064fdc0578a20909c47292e6baa06ace21a4eed,2024-11-19T21:56:45.533000 -CVE-2024-53049,0,0,44d5e40e9eda60f021fd6c5857150e80b7654dfc6b0568fd979dc505a8f632cc,2024-11-19T21:56:45.533000 +CVE-2024-53049,0,1,f0168e570bfb06f7a4cc7da929c57fba0fafe93b788c540fa7345111fa5c6de8,2024-11-22T17:01:54.103000 CVE-2024-5305,0,0,d7ef5e26da1b4b55d5a1323c739605451e8b0fffa749e9d5cf8a79ba440fa94f,2024-08-23T15:05:41.013000 CVE-2024-53050,0,0,20b380eb0c1b82b4c23c14b6a409df233b8c78c5b14431ffad3f70180fc3f0bc,2024-11-20T16:17:12.003000 CVE-2024-53051,0,0,d08b50fe0fbed16215b8e87b88d62e9cfc8b1b1f63adc6052ddeda3f7d9f4025,2024-11-20T16:16:15.217000 -CVE-2024-53052,0,0,00a80d5d24696944ad7f2545aeaa0e5e3c340f70db4818e22c43bbf88d353ba0,2024-11-19T21:56:45.533000 -CVE-2024-53053,0,0,9e6ce7c2ede2f5707b2e28210262ef33b549de207ac6e812772a6b597406567b,2024-11-19T21:56:45.533000 -CVE-2024-53054,0,0,a90bf902c758209738d8e7389175368e1542f41cbbf37e52394bd445b0b8001d,2024-11-19T21:56:45.533000 -CVE-2024-53055,0,0,0c127cde36ccec5232d98705f44b6fe58c18524e645620013782dc84f42a2ee8,2024-11-19T21:56:45.533000 -CVE-2024-53056,0,0,fcd164c99445d8028d4b33d6a7f24c0733bd67f0421697ebc90bb52254ea82a1,2024-11-19T21:56:45.533000 -CVE-2024-53057,0,0,bddd0e655149e2d6a36c92e4ed0d3be21b4f2d8c40bcb37214c33a164081f2fd,2024-11-19T21:56:45.533000 -CVE-2024-53058,0,0,f344c71c3c54f4dfbdd5b0ed3f47af7c0398e440260ef31c365a29a0e1b4e0a9,2024-11-19T21:56:45.533000 +CVE-2024-53052,0,1,06722f995488a9fd3db23e098efb587816be0960f8a54fa5d222fc62d28c92b8,2024-11-22T17:08:07.560000 +CVE-2024-53053,0,1,d3d4ebb14234d39189e669b02fba89b2f0fe97069c7a039534b28648271169a4,2024-11-22T17:09:28.773000 +CVE-2024-53054,0,1,bf0c7ea7e2f8df731ac41c1bb99cb01952fd1176346f1e270194437504f4f897,2024-11-22T17:11:42.763000 +CVE-2024-53055,0,1,64d47de78956af83c8954c5c916fde48522bbfc7b3bfd5262643a9953893d565,2024-11-22T17:18:33.563000 +CVE-2024-53056,0,1,e719d74b600631d7a9085c4602d6da5effc3426015a00b0c180b7f70be1e1cf9,2024-11-22T17:55:51.830000 +CVE-2024-53057,0,1,2eeaab0609dacbf8f1bc946fe6618acbd41734def9c62090a729afb87a369511,2024-11-22T17:55:23.840000 +CVE-2024-53058,0,1,326cfcf8beba7a28c1e8681d3c8f4dd3f2f54ab8671845fef16e904edd28f7d8,2024-11-22T17:53:32.500000 CVE-2024-53059,0,0,ef43062eebbc97b7be798e9dac3adb53f105cb91d128df8fa7480291f8fa3731,2024-11-19T21:56:45.533000 CVE-2024-5306,0,0,d647292a2595d4b4621658b069669f43be59c7629ba28057e1c1f9a15fcc4dc0,2024-08-23T15:01:42.337000 CVE-2024-53060,0,0,9512d54390796930e267dd9604c9fadc1912325744feb2489aa6764632b0e8be,2024-11-19T21:56:45.533000 -CVE-2024-53061,0,0,09a4325cccd21c0d00e67c3841f47789de04f32fcf31b00ae3edaacd4f7bb726,2024-11-19T21:56:45.533000 -CVE-2024-53062,0,0,4af2c0212ccb8dc2ee74de7539ab816354caf058ab9c43af019c4f8dce1c2e2a,2024-11-19T21:56:45.533000 +CVE-2024-53061,0,1,6d963c9bfc1997e983bc399b63ec90861ae1669db79161a0b8424ee0f8527697,2024-11-22T17:51:45.817000 +CVE-2024-53062,0,1,e32700c33557358d5784d1ebd21f16a8e87aef87b2e2617962aff7be3c5d737b,2024-11-22T17:47:43.337000 CVE-2024-53063,0,0,f035f57ca66a97638de1f9d8f94990b5e4e9ac04ef218bc8be51d04172111a43,2024-11-19T21:56:45.533000 CVE-2024-53064,0,0,3bb033dc6aae86fa2e5ece446a8e8c6ad0cd30bf017ce16ad3ca01b8f35e3442,2024-11-19T21:56:45.533000 CVE-2024-53065,0,0,50051ab04eb529a5f3837615462e27887f9fcc2921e459dafebab73a597de8c7,2024-11-19T21:56:45.533000 CVE-2024-53066,0,0,4f44670a2729bf575ab701426b4458a092dcdd97055977e93f4e9822063e34e0,2024-11-19T21:56:45.533000 CVE-2024-53067,0,0,2743b7cc2805b9791996ac1684922bb1283e7ee50839aa254a267908d281096c,2024-11-19T21:56:45.533000 CVE-2024-53068,0,0,5e66b379170e2d5e8d008c19db6f252c1335cdc5602a45016c1f63e675c15654,2024-11-19T21:56:45.533000 -CVE-2024-53069,0,0,11275b227b88a13cdc4866f2294e183e175e2e31ebaa5214af31b67cfe07dea3,2024-11-19T21:56:45.533000 +CVE-2024-53069,0,1,f5c3dc08dd85594810e2e234abca83c46f325a99c8b12681eaf3a88411c504ff,2024-11-22T22:26:20.310000 CVE-2024-5307,0,0,9f60aac251e2e03d9552a0394a9c798214f03b8e43e7cbb0dd9de3359653dec5,2024-08-23T15:00:25.687000 CVE-2024-53070,0,0,1dbda718e453760e461d319055dcae3099cba98c4000aef775158e342ac0b1d5,2024-11-19T21:56:45.533000 CVE-2024-53071,0,0,33ad5da8002c3a0c9d64e8ddebfeae85f88c55b0cbce70c328e8d7bd3f2534af,2024-11-19T21:56:45.533000 @@ -267095,7 +267316,7 @@ CVE-2024-53072,0,0,7574f682813daa5c3ceccbe90cee77d4dd2e034f0e74c2f9b2968f1a96236 CVE-2024-53073,0,0,e3aa308560cd3dd6cc47506b206af45b2d1fbdac14a2b750af9e9fe9cfd6eb02,2024-11-19T21:56:45.533000 CVE-2024-53074,0,0,70c644eafcdb09667039b31236069cc351d9cdbd9d0c5961941260ddbd468605,2024-11-19T21:56:45.533000 CVE-2024-53075,0,0,64f2bf161a2c93799742512575f3f616876f5c06758d10526ee18447a93d4813,2024-11-19T21:56:45.533000 -CVE-2024-53076,0,0,f7a48ac07415fd5ae62de44d4a021f4609d098261381f7598dd8b0aea0359852,2024-11-19T21:56:45.533000 +CVE-2024-53076,0,1,0be57ac15a64c608a1e52bd99fe58bd7fdd85d1305039bc11b5396e02cea259c,2024-11-22T22:24:24.607000 CVE-2024-53077,0,0,f28436e3547a098b80bc29c6ba6263f592026da63ae3b3be2bac52a9cd398691,2024-11-19T21:56:45.533000 CVE-2024-53078,0,0,77fd41addf2eb18c70c325a609a916d0824ca800a1b0fa17095fc1a94fb5f3e7,2024-11-19T21:56:45.533000 CVE-2024-53079,0,0,feb4dd4b279da03f1175e573ff936491912f98a2521bb1b4a43e7053521e47ac,2024-11-19T21:56:45.533000 @@ -267121,6 +267342,7 @@ CVE-2024-5321,0,0,fec7922c58ce8cd726297ee4febb74d7bc97b03487c287977380c1cb890912 CVE-2024-5322,0,0,34d5429047e5a1854ac8faff5145e41fb19a8e0b0a19efc95aa08c4b8fb570df,2024-07-02T12:09:16.907000 CVE-2024-5324,0,0,68af38ce3b695644cbcf19d3a148fcefd2523c0cdca6a2454fd88f0297edc15c,2024-07-24T17:42:49.020000 CVE-2024-5325,0,0,3161b31796f943a80af27275e8f23d08c58d4d31d567c9aa76aee11dec3e806e,2024-07-12T16:34:58.687000 +CVE-2024-53253,1,1,d8774b8b7a52a6828fee68f5032117fca8a6e77570ad308c3ddf9958a04b65eb,2024-11-22T20:15:09.210000 CVE-2024-5326,0,0,2be4cbe8832da29a051a88af0386c312f2db765fd88a5b2a911937a61354bc30,2024-05-30T13:15:41.297000 CVE-2024-5327,0,0,4827791dbb34368c55d6cd06e5ae60d7938f5b7d8da35d37ecd04c9478388419,2024-05-30T13:15:41.297000 CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d8b,2024-07-23T19:41:49.540000 @@ -267138,6 +267360,7 @@ CVE-2024-5340,0,0,546c56f2649b42bddc6aa9959f384e4ae23101ba059a7107ea7eadf7da74c0 CVE-2024-5341,0,0,40f4ad179dcb36606de702fcfb61368c761e9a979db8ddd9beb5e39827e7a792,2024-05-30T13:15:41.297000 CVE-2024-5342,0,0,b9462ea77ffff29ff50fcb5529de81f4f86998607e3428d3f0d5025aaca0f233,2024-11-01T14:27:11.580000 CVE-2024-5343,0,0,fedc1366914170279f2e5d2ad585273a49bb658750b62f8b5bda5b06ac846b44,2024-06-20T12:44:01.637000 +CVE-2024-53438,1,1,1f1caf7763eee1499fc294ada560bfb533a27a99b843716b542793ff5fef1fb8,2024-11-22T17:15:10.857000 CVE-2024-5344,0,0,b9eb66177d3d824bf1f1529dfc9f0ece4e45e95565139113aee3e384e4e64696,2024-07-17T03:07:04.743000 CVE-2024-5345,0,0,e63bd8698ebea410f9684596571cb5f236dcece9e087d3c47739e1f377731d0e,2024-05-31T13:01:46.727000 CVE-2024-5346,0,0,da43d69a3160345da9f992308a5772b156b46661e78425f332f67d306a3affb7,2024-06-24T20:00:59.240000 @@ -267295,6 +267518,10 @@ CVE-2024-5506,0,0,a39671e78235b40037509107b8c421fae2ab16362444587707c25560f15781 CVE-2024-5507,0,0,25b7ab5155252ca6c92d8fe7bfa1cedb021cca01f945599561ed2a09d85f7e8f,2024-08-09T13:30:39.467000 CVE-2024-5508,0,0,2b850c2308fdad40eba67dafab3c18f5e4849c085d14c12319395964a2a53adc,2024-08-09T13:30:49.043000 CVE-2024-5509,0,0,2e30a15434541b356e22fc61761747d187978075b4c210fe7f0d0405d6372e8f,2024-08-09T13:30:36.887000 +CVE-2024-5510,1,1,ce2728f25e14636a67dcc5d29689d722789b635c9eb5a0aa5e865fe8f4f390f1,2024-11-22T20:15:09.343000 +CVE-2024-5511,1,1,e3f3839307946dc694c2ffdb51a6dddb584741f7a55867313d5865b5edee22e4,2024-11-22T20:15:09.453000 +CVE-2024-5512,1,1,72389cf284d5e81ed3399a7d259f9781e1f33a686127bf91781557ecd636077b,2024-11-22T20:15:09.563000 +CVE-2024-5513,1,1,c978ccc1504d6a7ef55f5d9a57e984590a50725ed4b341014b3f94751a428a20,2024-11-22T20:15:09.673000 CVE-2024-5514,0,0,833e991f0e6be90b2237e59745237181caa44e2bd9d3a544d7919a263fb2690a,2024-05-30T13:15:41.297000 CVE-2024-5515,0,0,4678a2be8c70b7477a92ff0be2440ca33d4803d8173344aa517704fd754394de,2024-06-04T19:21:09.717000 CVE-2024-5516,0,0,d9e4106066ccff650b208a23a361cef7969f556246b95e24218cffd8f065e4ba,2024-06-04T19:21:09.817000 @@ -267352,6 +267579,9 @@ CVE-2024-5575,0,0,1d8c4bc7bfefa9359f03236311a531b02997d0972adc424dea9dbc344e7a3d CVE-2024-5576,0,0,fb4e227ac1bca19b4b9b0346951bcae4e9457605b7b3160f8ccda6cb8cea0d35,2024-08-20T15:44:20.567000 CVE-2024-5577,0,0,5dd16baf94f18e7abae39f40d89c75af3dba9492f2b1af50e3d8516c5413b1e4,2024-06-17T12:42:04.623000 CVE-2024-5578,0,0,803e49e4a519ffa70762c0109940488b122b9f91097cc2e07b82deb54f350de3,2024-11-06T15:44:19.040000 +CVE-2024-5579,1,1,597d1b4b81826635955b5da8cac4ec2ce44a6b82031435bb5f652f19c45f7d74,2024-11-22T20:15:09.780000 +CVE-2024-5580,1,1,640104e8c63b3726e0c29846a67e75dfe91541afba8366598ed158afa1a0ea76,2024-11-22T20:15:09.877000 +CVE-2024-5581,1,1,4a4e7f7cec6dc8a06c76cadbd0d0cfad3cf87f6d7e8c6c68097333848ad63af0,2024-11-22T20:15:09.983000 CVE-2024-5582,0,0,3868d6c914880d2428453bd960a7aeb89cb5bb99f0fc09b9de444e14a34c6012,2024-07-19T16:05:10.290000 CVE-2024-5583,0,0,ade347dd1ad43ece826c5e86f2da2c910a5ba35590f61bd781f2121412e26d71,2024-09-27T00:47:36.233000 CVE-2024-5584,0,0,7705ff7ae1b4fd1342d12756cedf379ac85bb5a3b8398b6b986f5e220e43afde,2024-06-11T13:54:12.057000 @@ -267471,6 +267701,13 @@ CVE-2024-5712,0,0,6fe769ed08d1c07fa399695b2a73ebe92703dd256409ae365a8a0674e8c2dc CVE-2024-5713,0,0,c0a70264e1ea76a973535ad7aa9bd75dbe3a56d9da197243643e4b409d2a1e15,2024-08-01T13:59:58.300000 CVE-2024-5714,0,0,0cc53b6f7ba95a1387371080599f8d15620f3aaf71a00787e354937d3c30118e,2024-09-19T15:52:36.663000 CVE-2024-5715,0,0,e1e04cb06aeff3910b9cd4da61fdba66eb5c18b86c8c893f8fd4f024cb9da509,2024-08-01T13:59:58.493000 +CVE-2024-5716,1,1,96e97f38d21d856aaf3be20fe36e07f681b1609a56ecabf7b509c4c6c4c37bd1,2024-11-22T20:15:10.100000 +CVE-2024-5717,1,1,a09d3527ea57c8ab6a274d8c56fec493205b756e53437b1310723d13cc9f748e,2024-11-22T20:15:10.227000 +CVE-2024-5718,1,1,8047815a077f55cd9fd59b685ea9f15d3aeb2460066f9e2bec63956c1b30a039,2024-11-22T20:15:10.340000 +CVE-2024-5719,1,1,fbffefce4a027dd75a9f82c1a46e803bcdeebcee374a3dd82df83bd4d2c78b25,2024-11-22T20:15:10.450000 +CVE-2024-5720,1,1,0399c901619521d0ce68084640b5b5acce4eb322aa44290af6433add0e1e1be8,2024-11-22T20:15:10.563000 +CVE-2024-5721,1,1,d4a3fa99f1b56b323b600a1b13707a4960b8c0c33a7335a6a13e50730b9d8cdc,2024-11-22T20:15:10.677000 +CVE-2024-5722,1,1,ba198474f0bdcb6e759557325fd89eb6f6d7071e90d671da736c78b544d2f172,2024-11-22T20:15:10.787000 CVE-2024-5723,0,0,5cf80d3ab7d14e133486968beeda28d55dbe8a4e89f087c59d267fe26948b1d9,2024-08-21T17:24:59.627000 CVE-2024-5724,0,0,95ee0fa9720ac6888a5767a9230a1f3fdfc5298c3fd17ac1617c2c7bec17d8c1,2024-08-16T20:40:50.620000 CVE-2024-5725,0,0,2c7c1f0dfb99af38146882d2c442d9c6e0e1a09f88c4aeb70c401e255ea39271,2024-08-21T17:24:59.627000 @@ -267609,6 +267846,10 @@ CVE-2024-5869,0,0,ac31123050953cab453d946d356cff9b3bf190017120885c260ec74e1adab4 CVE-2024-5870,0,0,0aa695d89cdd655a437917c8eab40c3a3800f26a0b20313868860e15514c1912,2024-09-26T20:24:16.813000 CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000 CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000 +CVE-2024-5874,1,1,90028281207df6b507069d924329a050a32e53213b0aea9a5214d2b5f84d1d16,2024-11-22T20:15:10.900000 +CVE-2024-5875,1,1,2cd29118e36e83fca9ef9caebc688dac033d6fdb4f6383061efada02502b3f53,2024-11-22T20:15:11.030000 +CVE-2024-5876,1,1,30bcfb6af52dade83b1888753890713934539a66b4b55994d7380312fd9e2ba3,2024-11-22T20:15:11.150000 +CVE-2024-5877,1,1,6fcb47e286d8e2347f02d20e967698413f89d0288a00ba8c9f0842abb34b2599,2024-11-22T20:15:11.260000 CVE-2024-5879,0,0,975382f936146c107b203bf9c68866e276eb9d95c78729a68d391484c0bd5291,2024-09-03T14:59:58.410000 CVE-2024-5880,0,0,ba1ed54b40d42e877081166356a11c64c8cd8d08513a1ac6c742fc002810239c,2024-08-21T12:30:33.697000 CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000 @@ -267647,7 +267888,7 @@ CVE-2024-5918,0,0,88becd1b2966b560f82646aa7f974f77214bd3a55c994cfc8e755b4f031340 CVE-2024-5919,0,0,8f8927031df583665b1d75315ef8952b20df8dea438865dba0d05d4820d70f35,2024-11-15T13:58:08.913000 CVE-2024-5920,0,0,51ec49cbee3eb90449e3fab927d98f3df16920675ceb32c0cbe775d630ce053b,2024-11-15T13:58:08.913000 CVE-2024-5922,0,0,50960a94a5a484ee279a2b7dcacb2f2a0eb6eb2607889fe30657dd07f5206782,2024-06-28T10:27:00.920000 -CVE-2024-5924,0,0,4b7e4b611121f550bcb0fd877a4f853b37b9df78f8237b70038811b9cca802bd,2024-06-17T12:43:31.090000 +CVE-2024-5924,0,1,f99968dd5f0c51501cf263031174298cdb69d33d3ece2b4c658751634268c595,2024-11-23T00:42:38.983000 CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000 CVE-2024-5926,0,0,c0270df40bf1e286ad8957d3baf72bffff8cfb079896c2cd70dab328142b04f1,2024-07-12T08:15:11.797000 CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20e3,2024-06-13T11:15:48.917000 @@ -267924,6 +268165,7 @@ CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb01 CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc431,2024-08-01T22:15:41.963000 CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000 CVE-2024-6232,0,0,df72d1f3465f3e86534783b85aee8c51cc91639c676c4fe966017792ca61ccc7,2024-09-04T21:15:14.480000 +CVE-2024-6233,1,1,f3d96e331acf73581c147749bf6ef1a0181025ff86dc001e72e2e6fb1792d725,2024-11-22T20:15:11.437000 CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000 CVE-2024-6236,0,0,ea4366a2dacd229dc05ea79ccc864c81d00975b5a5c000367714796c8eb1d7e4,2024-08-01T14:00:16.777000 CVE-2024-6237,0,0,42d974b137e9f6fa213536980d088f395c1fe724ef5f0786bbfbf5436af83280,2024-08-29T18:15:14.947000 @@ -267935,6 +268177,10 @@ CVE-2024-6242,0,0,3710863ac72ff4e84ea0fd78a36f5e9434d67cfe63e5360760beb479326954 CVE-2024-6243,0,0,af3e968f15710e52d1218645566e4f111ef2efb93699a091cf90e62d1a93b4e5,2024-08-01T14:00:17.580000 CVE-2024-6244,0,0,4cbb950433f554609a829b59a39adf424a1ad2c2835842fe2854036e922c35b5,2024-07-25T15:15:39.890000 CVE-2024-6245,0,0,e48826e87d0e10a8467fd20e296daac9746383aaf35d52d0b16d73e3b0640cbf,2024-11-07T16:15:17.847000 +CVE-2024-6246,1,1,ff25e80a25669ff97a5ab82add6eaa7b292aca7ad2e013d2ab0a79339beb6a89,2024-11-22T20:15:11.547000 +CVE-2024-6247,1,1,dc39d5789cd977ded031c89fca93ea757951b0d63ca22285a907b3a9dce9cf52,2024-11-22T20:15:11.663000 +CVE-2024-6248,1,1,eb2ddfba5c19ee2e96990d26f6f227474b049bc9c7947a0970e89c3b2e43b497,2024-11-22T20:15:11.783000 +CVE-2024-6249,1,1,19f2c3afae00fa14b177db7a76b3f9618423018cc299e72a408080d9984cb7bc,2024-11-22T20:15:11.900000 CVE-2024-6250,0,0,65144edeea3f44f34a4643fe614f57e1f379d6c9ac265963a9d3e1dd464fb73c,2024-06-27T19:25:12.067000 CVE-2024-6251,0,0,16b10e1cddc7eff45d98af1185a636a3580f45224711e6588b6edb55d20841be,2024-09-19T16:50:07.723000 CVE-2024-6252,0,0,422fd4c7b8f89267d92d3bf66ac85edf294b5267c233f79a68b2879491fdff76,2024-09-19T16:51:12.527000 @@ -267945,6 +268191,7 @@ CVE-2024-6256,0,0,cd0156365b21d4bea53ae3ad70dcec4b1c8c7fe2a610d4e79db68145fb523c CVE-2024-6257,0,0,9068db2cec3557427b4184684513a4bf48773ad544b747d98a6b6caebef9018b,2024-06-25T18:50:42.040000 CVE-2024-6258,0,0,7e0f99b02d4cfbeccb885ab02d5708f68f53af739c7a7be9bb8028bf64395f1a,2024-09-19T01:40:32.813000 CVE-2024-6259,0,0,1266ded69d419992fec3853ca29c1bc3ce2e1f25643bb03399d365690b3c2d68,2024-09-19T01:33:36.477000 +CVE-2024-6260,1,1,f080986caa888b8683f682284055c7311af4b2333f7e190fcfbc17a61eed044f,2024-11-22T20:15:12.013000 CVE-2024-6262,0,0,295b38dc67b71cbe5bd8be303a870636c7b9e2de2092da87a091242e8bc3623e,2024-06-27T12:47:19.847000 CVE-2024-6263,0,0,ea6dc54bae9a6133bb18ce010b56ac510f28080d60dc0881662f41b01cd3c1ce,2024-07-03T18:24:27.877000 CVE-2024-6264,0,0,ad70cfe4611bfb10e28e7f1e9ab3f1d3972f21098785857aa1fab5f0efe27af2,2024-07-02T17:57:31.737000 @@ -268320,14 +268567,14 @@ CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232 CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000 CVE-2024-6684,0,0,5077927f346cf8d394fd9a76287141cc3d9bbdc383e5155cbda2006a142ade04,2024-08-13T21:15:16.377000 CVE-2024-6685,0,0,3e95e4b4cb3ba58e6a1b2640a09d0de9c483459f972256a859c95b3567460c86,2024-09-24T16:48:24.497000 -CVE-2024-6687,0,0,ff47b1397711b8cc3d93cfe454be390cc9012eec28a4b5d25b3eacdb0bcb37ed,2024-08-01T12:42:36.933000 +CVE-2024-6687,0,1,5fafc5ab40a1cb2cef825f490080dc4a10eaab619400de70806735478bb01e2c,2024-11-23T00:50:45.110000 CVE-2024-6688,0,0,f3f1be58bd1e1f5bb790bc2c9a8d143be302970d5943f04009242d4003685b5b,2024-08-27T13:01:37.913000 CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000 CVE-2024-6691,0,0,6f4b5fdff9d8a72f980f94d56213c288fa4b5b617985852e29dbbcc9099ac853,2024-08-12T13:41:36.517000 CVE-2024-6692,0,0,e73c083ff98791fbf8d27289c6bf10e57a3b04cffd44cadb1a6c218a8e23e9aa,2024-08-12T13:41:36.517000 CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000 CVE-2024-6695,0,0,99ceef595ada6c305df9cf6da95af28747b0bb8e4a9bd8bdcd9193a7cc73001a,2024-08-01T14:00:34.400000 -CVE-2024-6698,0,0,89497c4dbd46e9ca69b6c9e20c77840978d4a56c74e425e3a4babf4cd1ed1264,2024-08-01T12:42:36.933000 +CVE-2024-6698,0,1,284481da69e2069ad0f631d9d3d476a2ff9b98c4b6a6fab928385b7e481350be,2024-11-23T00:44:15.393000 CVE-2024-6699,0,0,929cadbaac0006065219cd2b58294432166a6b8d9db788d9ac82ec21bf2caeb7,2024-08-23T13:55:41.357000 CVE-2024-6700,0,0,135618b8ed149fc0e438896bb3072be9f799cb84ad5eb982b4cf6112e90b5e25,2024-09-13T16:09:28.343000 CVE-2024-6701,0,0,b2c2ccb5bb86aab201703ff50e50e3f1337edd3355440fc54de3f006272b6e11,2024-09-13T16:08:43.407000 @@ -268429,6 +268676,14 @@ CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618 CVE-2024-6812,0,0,8e1121952c5aeb16bf1d39eda593e33b37b43c381863d39f50a5660da76ba8d3,2024-08-23T16:29:39.737000 CVE-2024-6813,0,0,288fb5f3b41e930aaeda182bc54b653e53d0161372a0e3799ecbdc40b9084de5,2024-08-27T15:01:38.630000 CVE-2024-6814,0,0,de17dadc03a3a7b793b54f2a6cb99adf9aac2d3ddb1fae1587e0c4f510c1fc2e,2024-08-27T15:03:09.817000 +CVE-2024-6815,1,1,6507021e6a1c22d5db4cd218e87c50419a6b4cfd9d917ac6233f4e1a335890c3,2024-11-22T20:15:12.130000 +CVE-2024-6816,1,1,818edf56f3e4478c42879c68c446767ff7cef181798ba5cf4248d98c3fec9996,2024-11-22T20:15:12.243000 +CVE-2024-6817,1,1,3f6972e4fa5e75377694724e6a8b3ebca6f73976bc617501662f16096abb3f0c,2024-11-22T20:15:12.367000 +CVE-2024-6818,1,1,d9f4856918f5c1dd6386ab0c6b95c0ac87aa16ac777dde669dccada250d5f297,2024-11-22T22:15:14.590000 +CVE-2024-6819,1,1,f258e4ab9da1b6e4edf80382d52a173709a70b332f4a704c88783f58d28240e3,2024-11-22T22:15:14.710000 +CVE-2024-6820,1,1,35bd07a01a176c3db9174d1024a1a211f64b449d91ba66839db0c38e766ea8b2,2024-11-22T22:15:14.830000 +CVE-2024-6821,1,1,227ed0a37e062e74c2d1856308e35a6b7b59d8132668c4a0bcb2b5fb91085169,2024-11-22T22:15:14.940000 +CVE-2024-6822,1,1,933c14629b2f13364649739d259e2a1c8a96ba0fc73b61bce5e1a0c36a68a75f,2024-11-22T22:15:15.057000 CVE-2024-6823,0,0,1e2d1c8757819689d6550f5aeeb754dc03b20b4dd91487b47d8b2bbdb01a8e63,2024-08-13T12:58:25.437000 CVE-2024-6824,0,0,2b5b10cc415939a34f32e5b37be54f877a179f9144de8a5e8476b884ab80faa8,2024-08-08T13:04:18.753000 CVE-2024-6826,0,0,abddedb129e27da630545079500556677df6390a29a7544ea32b991f1e68fa19,2024-10-25T12:56:07.750000 @@ -268459,6 +268714,7 @@ CVE-2024-6867,0,0,97784f08d4711dc358ee536a5af5e617f34cad9ff3713963d54758397f7f7f CVE-2024-6868,0,0,0999d19f10b52e012062841f0768307a3ef9150e06abd0b6318a66c0be34f29a,2024-11-13T14:43:33.037000 CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000 CVE-2024-6870,0,0,b8787438d65804a2db5bbc8c04084c34ae58bc1819956a7afefdca8ed2b91985,2024-09-27T00:52:03.737000 +CVE-2024-6871,1,1,9b19093b0714347e745f573b6ad8e1ecdb5c21ac029fb9230c4f3c8a2c8c2d0c,2024-11-22T22:15:15.173000 CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000 CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d212c,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,805a0b27cbdf811d96209b292e2d5909e967f9d3161226db1f6fe45d6b995555,2024-09-10T15:27:04.190000 @@ -268754,6 +269010,25 @@ CVE-2024-7223,0,0,b1447efb4a824b74760ba7f495d92a752443a6efbb1ca614f8407746a0b020 CVE-2024-7224,0,0,f4c5b0187c56d32b7a2e1e8c149c392599c03c601da5b9a81710cc2031d4ae5f,2024-08-23T14:04:48.727000 CVE-2024-7225,0,0,f6b7a5a2ac3e59704ed6ff994e447ad38c84eed49d8cb19f1c1208cd01aab3b3,2024-08-13T14:17:10.833000 CVE-2024-7226,0,0,7be6f6e57b1777b742474ebcd204597686d04a1987b04bb682ec599818c11481,2024-08-13T14:19:04.147000 +CVE-2024-7227,1,1,39d2c23336f668b30dc24096019c3e45de18ce8157d7ce00321f269fd202d556,2024-11-22T22:15:15.297000 +CVE-2024-7228,1,1,2b470d89d90bf46f4dcb4a34ab74ecf77151e2e4b4092477fea6f528eeeb83b5,2024-11-22T22:15:15.417000 +CVE-2024-7229,1,1,65b4ea0978e2225bc5a434091f4d151d26d9cbbd450e05a7a0d0066a87329065,2024-11-22T22:15:15.543000 +CVE-2024-7230,1,1,070fd26edc3b8571ede4d10dd12cd5c9a39b14bcf32113ce8007b4931821b1b7,2024-11-22T22:15:15.670000 +CVE-2024-7231,1,1,977897a90fd6f240bde52cc937f4518f5cfe2571caa2824b7208f2e177d81d69,2024-11-22T22:15:15.790000 +CVE-2024-7232,1,1,e2b9dec83e11b3872cacc83fcc4d97d545611206f2d57a7fcc4e685ea00cb340,2024-11-22T22:15:15.920000 +CVE-2024-7233,1,1,7e2c6e5a0eac167bcfda43e69143a23cfb2e3977c9feb5649d8fb13689b8b49e,2024-11-22T22:15:16.060000 +CVE-2024-7234,1,1,15c65a36cce7434f61c23f2338da58caee1d24e00d7b262ee15960e5e0876b26,2024-11-22T22:15:16.190000 +CVE-2024-7235,1,1,fad7c191d4d8db359007cb6acfe06ae35240da2f2c9a3ff38af1bb105cda08fa,2024-11-22T22:15:16.307000 +CVE-2024-7236,1,1,6cb0598eb0433b0c0018817677b4f4867838348d35890f5c74b0953a09feb61c,2024-11-22T22:15:16.427000 +CVE-2024-7237,1,1,99c0621f01431ac9cabf714995a415b63b9a47df6459456e7ce146b62d3b2a7d,2024-11-22T22:15:16.547000 +CVE-2024-7238,1,1,c0d76744e00ebaecab52f6cedec4e956bcb1da191ba0739cb52b2b0ffa4ce86f,2024-11-22T22:15:16.663000 +CVE-2024-7239,1,1,19fd481a19507f59e6d5833e1de142fa10381902af323cbe36a06ee2da94d45c,2024-11-22T22:15:16.780000 +CVE-2024-7240,1,1,3bb08cac45c9da2bdad37230e903c68d21afbfbdaba40d23745422fe7f12ea7b,2024-11-22T22:15:16.890000 +CVE-2024-7241,1,1,7d2c192649714954aef563b17ea7be8841042593a11f1fef58c82edd1efcd431,2024-11-22T22:15:17.010000 +CVE-2024-7242,1,1,eb32eac50fef1c7a3272898418016f832f72684b5f404a1217ed68e46ab797b8,2024-11-22T22:15:17.140000 +CVE-2024-7243,1,1,67570c0c3b6246ba6455918a8a7a98f4815b6a0d33322fe82a63dacb1d846082,2024-11-22T22:15:17.313000 +CVE-2024-7244,1,1,3a5909fc55b3e05174ba3c2506ad5896937a3f6df1dedb03277740e4c4320319,2024-11-22T22:15:17.427000 +CVE-2024-7245,1,1,c8f117f31c2638a4321bc4bde6ead2240d419fd776dd41ee34c96deff1877803,2024-11-22T22:15:17.547000 CVE-2024-7246,0,0,b268ee120ca92b4c7d0a004d06b39e1ba37d5fd50d8d0e082e72d2daefd1725e,2024-08-06T16:30:24.547000 CVE-2024-7247,0,0,0bfab6752d98ec5fb14ca6f2f4efb9293c75276b6f23c9f8a9f95883c0953a42,2024-08-13T12:58:25.437000 CVE-2024-7248,0,0,47aeecc04fc2532426e2856ff208a4764b664ce690502e70306fd9b68cb718e8,2024-08-20T14:56:01.897000 @@ -268761,6 +269036,7 @@ CVE-2024-7249,0,0,73974231501387b12eacc736781f51c9d8ec8d78fa61d8eb72875d86090b0d CVE-2024-7250,0,0,2714d196410008034281d23fd2726bb5d251b721e04c2e3643d0ed11cf2d609a,2024-08-20T14:58:56.213000 CVE-2024-7251,0,0,e880a7a9378bf8b927f40852329063562fbba4ad5a97a9957dc1093c25591f2f,2024-08-20T15:00:02.603000 CVE-2024-7252,0,0,490536b1b267bc05e09f33c429c150806f5477f059597f5cad78d37cad62a66a,2024-08-20T15:00:39.470000 +CVE-2024-7253,1,1,a80e1b576a9a7a5ab26bef052f3b80dae605c11d6e6250f857d0a344359175ee,2024-11-22T22:15:17.667000 CVE-2024-7254,0,0,8400894e8711410825184771bcde9b50c684e58b49dfe4878e8d0a79485e219d,2024-09-20T12:30:17.483000 CVE-2024-7255,0,0,4863127059f6d450bc39bc659baa7b1b6efaf5c368e1eb2bd96d7a11061a9c5b,2024-10-29T20:35:42.023000 CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 @@ -268819,7 +269095,7 @@ CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000 CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000 CVE-2024-7316,0,0,996b41c06431ac843ce9fb0b6d3ff36096268a6b0fafb19858a5a1d1d43bba19,2024-10-18T12:52:33.507000 -CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000 +CVE-2024-7317,0,1,1518a15b07c275f3719069f31cc81e76b18f2951b82270b0708332d3c0938dd0,2024-11-22T19:12:46.280000 CVE-2024-7318,0,0,2ca5990770924d7ddfe581f7904232372b4075f7ae4cad66d6ebd58d8212e872,2024-10-07T20:15:17.153000 CVE-2024-7319,0,0,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000 CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000 @@ -268852,6 +269128,7 @@ CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a CVE-2024-7349,0,0,1654fb20b3d5b8111af7165700d7dd7fc184ee1783ff4e6ae92268a2f53d23f5,2024-09-12T12:43:32.957000 CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000 CVE-2024-7351,0,0,a289bf4a77945a66ead7c1b1e012c68ef66822055b6831555c4ba82ee4eaeaa9,2024-09-27T12:48:20.803000 +CVE-2024-7352,1,1,2639e4966c046ccbaec0165a483b0fce693cb60d732b8d2a3258f9358293243c,2024-11-22T22:15:17.780000 CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000 CVE-2024-7354,0,0,baf29f5d594addfb563186459988c59d993893f0abd2b75dc7cd193297531f7d,2024-10-04T17:16:20.943000 CVE-2024-7355,0,0,071610fbf603e9022aa74d299a7d28ffd46303d85d85cb60c4b41df2eba6145e,2024-08-07T15:17:46.717000 @@ -268889,6 +269166,8 @@ CVE-2024-7387,0,0,88a2f5f296b30b6e91a6f72138ece306740eb87629edb428b81d1f03949ce0 CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000 CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000 CVE-2024-7390,0,0,c78997aaf26baecb9ee1facf6fff2e2cee58e21d2495850b79570450be19582c,2024-09-27T17:45:05.590000 +CVE-2024-7391,1,1,17c80b56dbdf028398db9acf6bdd5aa6d598f8259099e27176babae80ff761fd,2024-11-22T22:15:17.893000 +CVE-2024-7392,1,1,b6c631f7c2325c1c6ea668d8558d5947ec1715b6355b9d17bfc7ffc75d678178,2024-11-22T22:15:18.013000 CVE-2024-7394,0,0,311dd8d09f289dca72e294063b3121b4c7fd832b8fb4e9134c8457f94c79d21d,2024-08-29T13:41:24.487000 CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000 CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000 @@ -268985,6 +269264,10 @@ CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e CVE-2024-7505,0,0,9283ee6a6ab413a456fc93717c58da4016a84d79a8d91dde6b3b9d1434d9373b,2024-09-11T19:53:44.640000 CVE-2024-7506,0,0,8ce5e793bea3ef05c090588e0452278f00c3b03b884fc5816b50a2fc0825edd5,2024-09-11T20:02:56.717000 CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 +CVE-2024-7508,1,1,cc9fd3f81326cb4f7dedbdb36b639e76435caf6502aaca3805406cf4d1de2059,2024-11-22T22:15:18.133000 +CVE-2024-7509,1,1,82555da7b356b441a65f473baf9431612f00d5116cab1b205728632c7c8c2e53,2024-11-22T22:15:18.250000 +CVE-2024-7510,1,1,049a4ac77cf527a2fc2930314ddda2e05c3fb11b3ee4c4cd537e99048914691f,2024-11-22T22:15:18.363000 +CVE-2024-7511,1,1,c80855976a2d2fd6686779fcd72edfac86fcf86bf35f069aa07f5c24c59707df,2024-11-22T22:15:18.480000 CVE-2024-7512,0,0,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f28,2024-08-30T18:19:01.187000 CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000 CVE-2024-7514,0,0,655c87ffa4ff4008320c4821d9c63bb232bfab91cd0bfa739db07a9e11bd1757,2024-10-15T12:58:51.050000 @@ -269032,6 +269315,7 @@ CVE-2024-7559,0,0,4dc25ec2b0f2eec8919ecc81f209446d933d662f72b02d2630c82c602d53e6 CVE-2024-7560,0,0,69bf0d3c1d2353061d3a66813d4df2a8a02417391648b6018a10fb1d777785c6,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,4f145ac8bff9e09f18481f098864cf0c68d07bfaa0facd60438519477eaf9cd1,2024-08-08T13:04:18.753000 CVE-2024-7564,0,0,9647575e3fbd33f04dc9f7112e25f0abbbf3e6266c5fe28f9ec18868dfbd0106,2024-08-07T19:59:36.240000 +CVE-2024-7565,1,1,33cc477583b3e336143fdfd4d4a121c332749d8895514b883f8e715c7aa92420,2024-11-22T22:15:18.593000 CVE-2024-7567,0,0,8d84928fabcffd92f0ffc65ee27fdbbaa4428b293e351afb4071fd1cdbd8dfa6,2024-08-14T02:07:05.410000 CVE-2024-7568,0,0,fc850c4dc7382eb1c532a12fdb074c868e94a69ea2940a03f3f65bba93f8ff11,2024-09-27T00:41:18.483000 CVE-2024-7569,0,0,7a3c8e4eac2ebf96df0505057d22d968c760196f85eb753352a8b6e99487f183,2024-09-06T21:57:23.037000 @@ -269113,7 +269397,7 @@ CVE-2024-7656,0,0,54bddf4f1c99f206f2f263928ecdc7b2851230b8a0f25d44b79aae993350ca CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000 CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000 CVE-2024-7659,0,0,3cb22096bf2f6ca2aa4f8495c729121ab87c6bf294191fb47bc11d37c76e5c86,2024-08-15T17:49:42.667000 -CVE-2024-7660,0,0,05bd0cf5af5a431133e6854041de301f5fbb0933f6a400404fe4bc85644e0369,2024-08-15T17:50:39.307000 +CVE-2024-7660,0,1,da5feba383343511959a2e9627e902a147659fe00ad8bc4b88d65c3d7a46d620,2024-11-22T14:59:25.510000 CVE-2024-7661,0,0,fb8b7e61ebaacab9d71504bbbb5267d6837e683d49fbdb711d2e02f04662a1ab,2024-08-15T17:51:39.870000 CVE-2024-7662,0,0,d449c4e04c3e7f00f5c0d8835d9ad3e59e9a73a9b2e853be04645c4f8895ffbb,2024-08-15T17:54:26.217000 CVE-2024-7663,0,0,d3c4e012b4d672e569a299d353c685fb77c3652b8bbf0bc152ae248460d3e418,2024-08-15T17:56:43.847000 @@ -269192,8 +269476,8 @@ CVE-2024-7743,0,0,c910ec910e11d4c23506ee8328b07eddb255cd4474ff1acb5544c0f61f82b8 CVE-2024-7744,0,0,a823fbf46efee22748872648f8b5480a3798046740a751ac0d8e636240f96097,2024-09-04T17:57:51.657000 CVE-2024-7745,0,0,76afd5f7ea045361ce9735a86d41d755b802a989163b928bd26dc99f901f92cd,2024-09-04T17:57:57.637000 CVE-2024-7746,0,0,41ddc83547faacdfc7eb4febb4b7b289d12121016bfc1367db838e5c1dc32e37,2024-08-22T14:40:44.167000 -CVE-2024-7748,0,0,19a9780c8c3e3580e0507d6a06dfe151328aa44e58ebe3ad1d40e684712edce7,2024-08-15T17:22:53.340000 -CVE-2024-7749,0,0,b1dd92bb0312fc7ae82ed3bd4baca9ef6dbf65c2cbb7e0f4fc4cc1353892f66e,2024-08-15T17:23:28.410000 +CVE-2024-7748,0,1,60d4b25f1168a6e3bf6b3005ca4ee08f7d282f5339961b16417038ba33cf7863,2024-11-22T15:35:28.847000 +CVE-2024-7749,0,1,354e0af504a73914556896f8266f64a60f01bc01e2df6d872305a00e6c15d6fe,2024-11-22T15:35:36.317000 CVE-2024-7750,0,0,ae9806ea563d7ef9ab418b33b0dd9169de6692e64ddca227f95ec3ceb4e78bc1,2024-08-19T17:48:40.913000 CVE-2024-7751,0,0,3d4779511baf725a6e5d9f65d6769396fd6275e830b17a69e8bf93efeb313eab,2024-08-19T17:47:51.890000 CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470a9,2024-08-19T17:48:25.793000 @@ -269360,7 +269644,7 @@ CVE-2024-7944,0,0,746f5ab96ce75fa2f3ceb934a195b4543f73936672a5c19d615f70b88c853f CVE-2024-7945,0,0,d2428ee2dcd967452089d140ce94a2be4092f314afe3e103f6f27860690dc84d,2024-08-21T15:25:35.197000 CVE-2024-7946,0,0,55b44492c55caac843a1ad836ee11f9cccc3723d88087e17cb61194f5c694743,2024-08-21T13:55:24.780000 CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193e5,2024-08-21T13:53:38.750000 -CVE-2024-7948,0,0,10e56bd82889acf527e731295a76df26abf6e1bd128042058528282707ce870d,2024-08-21T13:52:38.057000 +CVE-2024-7948,0,1,2333f71283f60369cc7132a5370dce11dcbb40ad40ceb752f5f19f84ca514f9b,2024-11-22T15:08:44.600000 CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000 CVE-2024-7950,0,0,12680a89283e4969d997d83e5e326a925109bbc4a2ec5435f04bfddb96498642,2024-10-04T16:12:09.520000 CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000 @@ -269414,6 +269698,7 @@ CVE-2024-8015,0,0,6f5d063f2a73fa89cddbc983a389019b58f4aaccd5653d67706fe48a0cb636 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 +CVE-2024-8025,1,1,adfbb04de8f8bfa94ea21b2da2c89c193abe52bf4cdac569eb1f117125b3bb59,2024-11-22T22:15:18.713000 CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836eb3,2024-08-28T12:57:27.610000 CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 @@ -269439,7 +269724,7 @@ CVE-2024-8056,0,0,7d94e922f5f6064358baece439e000bb5b536e03070693d567d210e7b17a44 CVE-2024-8059,0,0,bdae740e9708e98c12d1deb7f7b4958a4e9e21cc3d70a47ecc6f19d9246061d0,2024-09-14T11:47:14.677000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8067,0,0,21c0729ad9dc772677b9fbf75bb24db3bcf4512001a88b1eef9d39bf31f69153,2024-09-26T13:32:02.803000 -CVE-2024-8068,0,0,92bf492c93bfdf933d88daee82de5a343107eb1d58a2ff620afd3db17bb520ef,2024-11-14T16:35:16.750000 +CVE-2024-8068,0,1,ff67245b19b7d21d2afc67837ac2c93ac177fb5d356e87334bd3a1d9d5ea42fa,2024-11-22T16:15:34.680000 CVE-2024-8069,0,0,9cc484ce45e2ef692951fa94c7892a728fd1a2b63d61cf30849697510352a1fb,2024-11-13T17:01:16.850000 CVE-2024-8070,0,0,fe9b454067f74b13c9d22e1bfea14cc77320169fffe5e56dce182517c870c1a6,2024-10-15T12:57:46.880000 CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000 @@ -269643,7 +269928,7 @@ CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2 CVE-2024-8334,0,0,3200bc78bc34d58dc4c68ca5142bacec0df76c6a0e1db515de7c91517cc25598,2024-09-19T15:39:20.913000 CVE-2024-8335,0,0,ddceef8009fe01c9cb15a15345ae66395336ea7a055fbf21018311625ed6dac1,2024-09-19T15:31:21.613000 CVE-2024-8336,0,0,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000 -CVE-2024-8337,0,0,90b8061f521b4056a6dd3e5763a73b4b38e711b2ef75a84ab2cd330e93939af7,2024-09-17T09:15:02.820000 +CVE-2024-8337,0,1,bb94d208c90eefbc5dc73035bfb4860568c853c44371347c330c60bb15b8cb61,2024-11-22T14:58:39.663000 CVE-2024-8338,0,0,102a52690e0e30ca56c3ca77f8b7df2698aa06c0b2149c1013e813057e739a6b,2024-09-25T19:12:05.877000 CVE-2024-8339,0,0,85b71ebbf314ba2fbac55faab724abbb34e09f83e939c1aa071361d05c9f567a,2024-09-04T16:14:18.510000 CVE-2024-8340,0,0,fe2490d531cd3d8c83274af78cb462f7c182b7c61a8162c728d4bde453f8f4a3,2024-09-04T16:14:50.307000 @@ -269660,6 +269945,12 @@ CVE-2024-8350,0,0,c0d58d04c994f4448c198b4f5c8008888aa77e46ed6f78c2de3ffb535372e6 CVE-2024-8352,0,0,5a5f68f5ec484916db4444535073a8328ae60240cafa9ec29cea43f16684fb68,2024-10-08T14:17:34.707000 CVE-2024-8353,0,0,dcc35089fec5ab9bf27f5fe03523b4e62e247a4803b51263049a1132141d0f36,2024-10-01T14:31:21.430000 CVE-2024-8354,0,0,cccb2137017cf69831f7ecbf78dca654eaa8501214a295601783df83128f0494,2024-10-01T13:15:02.903000 +CVE-2024-8355,1,1,a278bbbe8bb3bece633d6746bcf394237ce79c2444c77c5f51d33d441ce17164,2024-11-22T22:15:18.860000 +CVE-2024-8356,1,1,073be8addbfe3a95494a6412a75ee845be7aa4cb55c149651e8801c88c6a68b8,2024-11-22T22:15:18.980000 +CVE-2024-8357,1,1,4891f679e3fbf9f3ff3f8dce4a7f48418eb802724fd30c05d838157827893a5d,2024-11-22T22:15:19.107000 +CVE-2024-8358,1,1,f3e24dfb04e831a0a6b01e9578be4e81beaad7f7a2d2f706047731a7ee8e4ad2,2024-11-22T22:15:19.240000 +CVE-2024-8359,1,1,0bec334a44cf4efa8fc85f7475f9ed5525e444073e2a598883a37620db91c0fb,2024-11-22T22:15:19.373000 +CVE-2024-8360,1,1,70904411775f3603feb626d6dd11157ce9d1eef61c33149b59cea5019bdc8876,2024-11-22T22:15:19.497000 CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000 CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000 CVE-2024-8364,0,0,7767c7c95e089c6b038abf689ec85904f48b602f94f00381bdc8869619571039,2024-09-25T15:08:08.503000 @@ -269670,8 +269961,8 @@ CVE-2024-8368,0,0,baf97c7cc8ff7a1cb733a430215d263a54fe511b2546253e4720055414409f CVE-2024-8369,0,0,51f1de85ee081ce0dc05fd8ca0a2505035e3a113f2697d167dcb1866426725aa,2024-09-26T15:43:20.720000 CVE-2024-8370,0,0,62abacc1c74e5ddc1a8a0c4c80dfa7425fd9cd85c3b2534054ff6d1e6891bf5a,2024-09-03T14:15:17.787000 CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 -CVE-2024-8372,0,0,ed7416684bf8c992c4344af2dee1225532302d263529a8756259e179ed722aa5,2024-09-17T17:24:21.793000 -CVE-2024-8373,0,0,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000 +CVE-2024-8372,0,1,fa80f493e5e362ec44cc1f67f59f38c28b4e3ab960f908682c9039fcf6298eab,2024-11-22T12:15:19.807000 +CVE-2024-8373,0,1,cd2c0b3057eca560e6dae56bdd48260c1b58503b311589572b9ba4a2a22454be,2024-11-22T12:15:19.953000 CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000 CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000 CVE-2024-8376,0,0,c73e1dac5f22c8265a05cae90e61c52c37270cb05b4b1cdafbf5199fe95ba0a8,2024-11-15T17:21:02.327000 @@ -270006,7 +270297,51 @@ CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34d CVE-2024-8802,0,0,8bf5ff4db31e0529cbd08652ac36154d0a1e65a032bdeeb095aa4e8638ac0548,2024-10-08T21:49:10.173000 CVE-2024-8803,0,0,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000 CVE-2024-8804,0,0,08d968e195b0f36220a0a723a12b9b939996510ce1ddcb52b8152a63b9728d80,2024-10-10T20:56:49.403000 +CVE-2024-8805,1,1,0ebeece42d755ada26ffdc2e36282c91d2deee6758d64fd14ceb0f167c13c166,2024-11-22T21:15:18.660000 +CVE-2024-8806,1,1,493a73ee9710c0ba2e166739d113824036bbb28c744cce3fa245856eb646de87,2024-11-22T21:15:18.770000 +CVE-2024-8807,1,1,570f00374b060d896260e19e388bed874ab594fbab08ff00bc18021f0cf0c113,2024-11-22T21:15:18.880000 +CVE-2024-8808,1,1,a747c52b1664999051d9b0fe9d3aff6496c6b7bb644b6f690fa14f1c2188e67f,2024-11-22T21:15:18.993000 +CVE-2024-8809,1,1,5ef323758cc04cc3437d900754b8899d6be21732d037419ae491643e0d299c4b,2024-11-22T21:15:19.110000 CVE-2024-8810,0,0,28ccf959675d77b7e3dcf659d948720de4b02c335959c6c7364babe715cf7b78,2024-11-08T19:01:03.880000 +CVE-2024-8811,1,1,f149726d303ee5303af357b9626b7520300c87c24b19cbce455084888f6aaddd,2024-11-22T21:15:19.220000 +CVE-2024-8812,1,1,ec4569a784180739a4af516e1685c2c692eeeaaafc7b6a6e88af060c021b6366,2024-11-22T21:15:19.333000 +CVE-2024-8813,1,1,f5fd38328e189527f5f4ac84d90b1504b28cf20592614545df0c70c369d88cd3,2024-11-22T21:15:19.473000 +CVE-2024-8814,1,1,5fa3bdd92d1e11d7926c995fcf3e8cbbe9c089974d3a99c321376a390d224369,2024-11-22T21:15:19.590000 +CVE-2024-8815,1,1,bc815842234108d9a59d6b1fa7916a96efb3beb1e9a36e13d20e2e850214d7e3,2024-11-22T21:15:19.697000 +CVE-2024-8816,1,1,0c78e173a24ab5d7693033b29cac42204f2ed60c9fbaddf7543d8c2245e2b27e,2024-11-22T21:15:19.803000 +CVE-2024-8817,1,1,555e92ac83d58f922e910663782141b1590f00c137da5a80fcc0bd3e6f3e26e8,2024-11-22T21:15:19.917000 +CVE-2024-8818,1,1,c039c98db7723bdc4cd74d3d2bc4ad8359c854e813a1aada40a75aa5841decfc,2024-11-22T21:15:20.027000 +CVE-2024-8819,1,1,63dce9af4510f4a2eec618d261fc0210a7fa557910658f4e0cb386554696d163,2024-11-22T21:15:20.133000 +CVE-2024-8820,1,1,6ac18da39acb091bc5b4570b27c4d27061f9afa5e4efe2a225938e3221b1c70d,2024-11-22T21:15:20.243000 +CVE-2024-8821,1,1,ae151ee0d4e66a38e1f953a2cb9ea4ca6988ec553e5f5170989052d93bb2574f,2024-11-22T21:15:20.357000 +CVE-2024-8822,1,1,a61b4cb8c6aee1f5be80cd3b5032f2305f85bca0bf17e2e56b4eda9d422d7d75,2024-11-22T21:15:20.470000 +CVE-2024-8823,1,1,adc9090f6175b10dd86864237a283448073ad2580380ddb2e56ede96b2c41cdb,2024-11-22T21:15:20.583000 +CVE-2024-8824,1,1,f51c50e2d27567217553c8b3618880c98307c7f5a4ab0101d5b5f492a5fb59fa,2024-11-22T21:15:20.697000 +CVE-2024-8825,1,1,3b31c721e38b33abb5cdf1ee3956606bbc1c6a1733fdc196e3a2f30ced67be2b,2024-11-22T21:15:20.817000 +CVE-2024-8826,1,1,e7e9d6aa0f1fd1d6b4d352ee0856a561e8a5871a5be4c68853dfb557498f8fb9,2024-11-22T21:15:20.937000 +CVE-2024-8827,1,1,622974cbae0d97a5ab75702fe787fc408df169ef3015f97cf1de3839c6a908fc,2024-11-22T21:15:21.050000 +CVE-2024-8828,1,1,b438dadbcc55f0f1c02368e3c38c5805fa2082c923a15d8f5532d596aadcc176,2024-11-22T21:15:21.167000 +CVE-2024-8829,1,1,01b69a1937004d144da5767dc372bd20a47eb2964b16cece3ba9014599227437,2024-11-22T21:15:21.290000 +CVE-2024-8830,1,1,554c2d8806d33390e1d7303407e6216e13607d49a8f1fb2fdfcf743d8858b25d,2024-11-22T21:15:21.410000 +CVE-2024-8831,1,1,e153c7c27d679c09293c1200749a6159a720f5930bb384bec3bc264b1de12602,2024-11-22T21:15:21.530000 +CVE-2024-8832,1,1,7882181a50eedd3d5207f08c53dc335f892f1d6fa36eb7de9341283890cfb601,2024-11-22T21:15:21.647000 +CVE-2024-8833,1,1,b38dbeefabc6d72630098e839a1794bc6e35bb99b6d75a2e0e92f58728342d33,2024-11-22T21:15:21.753000 +CVE-2024-8834,1,1,1a417ca1244ff741b2ed03e4fce22dcb386cae107f703c48271934da3672656c,2024-11-22T21:15:21.863000 +CVE-2024-8835,1,1,3f706b3881546b7e2afbd61cb70918a5eafc66d196c2fa5e2765a15b8d8da01a,2024-11-22T21:15:21.983000 +CVE-2024-8836,1,1,74751ab41988e9fbe48c39034254496af5b7ab85817c766c5ace4654bc1f06a9,2024-11-22T21:15:22.103000 +CVE-2024-8837,1,1,0e5d0469f09e98889f2d99b189461c49337e05c7ca4b2a24255ec6d5e89d6b10,2024-11-22T21:15:22.210000 +CVE-2024-8838,1,1,e676463d3f7f0a87971635160e5f6d89ae25b12ed9d7c1e6f9c006cc6f501b53,2024-11-22T21:15:22.317000 +CVE-2024-8839,1,1,2acbb4e8a6b1624d1785c0132d951382284f4d937031ff128ac25b7244df8702,2024-11-22T21:15:22.427000 +CVE-2024-8840,1,1,bd5b89e0d8e6d7cd1adbf7994707d06af9e474015537950245cf092af468c08b,2024-11-22T21:15:22.537000 +CVE-2024-8841,1,1,7ed3cd0a4558fa930ad6b076c4b91d74353ec9aac5958cf8e03944b719c15dbd,2024-11-22T21:15:22.657000 +CVE-2024-8842,1,1,eadab63826220a1e8d1edc86000911c7b39f272a4d5f7ea92dac20a45e0a5ff3,2024-11-22T21:15:22.770000 +CVE-2024-8843,1,1,bdc359026810a398006ae94b0d06b14bc02690dec55ef854528c3c02d08a2a22,2024-11-22T21:15:22.887000 +CVE-2024-8844,1,1,fcacb504868d6d764f006f94e50184c1b2b0d2e323919da7dccdb5a6055d68fb,2024-11-22T21:15:23.003000 +CVE-2024-8845,1,1,57499101fb1d711c0d6da0ba80832d89600f988a6b5c33815f15d2d7a0cab0c3,2024-11-22T21:15:23.110000 +CVE-2024-8846,1,1,8d0012407da17e654de5ec8d628ed02cd9ac49615691f1af975a4afd066efa41,2024-11-22T21:15:23.230000 +CVE-2024-8847,1,1,17631b5f51ea0e2815e2cba10816031bea387bb47a34938d4ddad17b8625458a,2024-11-22T21:15:23.367000 +CVE-2024-8848,1,1,a7d50f72a679e4e96488d0cf2d572b067f5c2d76f6b5b42b61cf3288ea790814,2024-11-22T21:15:23.500000 +CVE-2024-8849,1,1,acc675871cc600fe0f679629b60dcfd116902d4bcdd429886c1b576733b40d1f,2024-11-22T21:15:23.650000 CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000 CVE-2024-8852,0,0,4c29aa9b59fffc51165fcfe6324e59328792cc2858478a0eeda39ebd10055ec2,2024-10-25T21:20:11.410000 CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000 @@ -270199,6 +270534,9 @@ CVE-2024-9106,0,0,e27db71c396a4ccaf2c72a333395893b81bc19abafa7c4f380f448da576e2d CVE-2024-9108,0,0,a5bd0d20b10740e2633e894f79cde5eedf60bb1d894cbb8ab0abf2750035a6b9,2024-10-04T13:51:25.567000 CVE-2024-9109,0,0,ec61dc2450c54fef95e338be24d5065a8347a8851153518ae87fc77bce29b565,2024-11-06T17:18:48.363000 CVE-2024-9110,0,0,1a461867668dc133a20a6da6763cb89c61062d9d68bd15e880bd01b64cd8f13f,2024-11-01T12:57:03.417000 +CVE-2024-9112,1,1,041f9d8d2aa7bfe571ea970a704ea054d76c428b5f552b64ecde79917a13dbb5,2024-11-22T22:15:19.863000 +CVE-2024-9113,1,1,b641d4ef8968240d0cb231ef67682fbe186b33f65613a2a82e17d25e833dfb00,2024-11-22T22:15:19.990000 +CVE-2024-9114,1,1,ff2681785a1cc4963f6eed6b049956b1ae6b101e512b3728770b372b04aa2b1e,2024-11-22T22:15:20.107000 CVE-2024-9115,0,0,1c4e70138ee9590ca65c2e328b29e5a87d064a3f49c7286913d14c3952d00fc4,2024-10-01T13:47:25.403000 CVE-2024-9116,0,0,6ad6ee3b57ea62c4d5b3e8fc83d1f8a6dcbcd94ec854a42b3db11ddd2d087efb,2024-10-28T13:58:09.230000 CVE-2024-9117,0,0,77f0703e7ba19b3d087cb3250573807a507cc3ac6f6e62f26867d41b190dba74,2024-10-01T13:56:55.893000 @@ -270268,6 +270606,7 @@ CVE-2024-9219,0,0,cdbd0c285e479a4eda267cf861249af27776166ba68c342a9ec31ae6590eaa CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000 CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000 CVE-2024-9222,0,0,aa75daaaa6f167f771e02be32b7ac6d9115eba757cf38ea3ae7fe336f82931ef,2024-10-08T15:34:13.250000 +CVE-2024-9223,1,1,7395c0f1177cad08ce4692e08e19b5a4d65b5ccd89bc16d0770e82e2bba800dc,2024-11-23T04:15:10.037000 CVE-2024-9224,0,0,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000 CVE-2024-9225,0,0,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000 CVE-2024-9226,0,0,3017dba656895d061d1d7c16c330fb343b4119f2b662f95a0b71ccddd04254e6,2024-11-12T13:56:24.513000 @@ -270281,6 +270620,25 @@ CVE-2024-9239,0,0,d86a5771a66b30aba935030c74b5d361f6c7cbe3962e519bfa6ec1487c74b1 CVE-2024-9240,0,0,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e348320,2024-10-18T12:53:04.627000 CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000 CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000 +CVE-2024-9243,1,1,a288c6849e0af4d649102282ea2751d1e6b3bbda1cb5760ac4accce9727bfd1e,2024-11-22T22:15:20.253000 +CVE-2024-9244,1,1,8f00fe3d398defd7c5a9533a38e6298fbba96d08ae693eabe7a3f238095f776c,2024-11-22T22:15:20.383000 +CVE-2024-9245,1,1,8d8b4a2263cbc782d77905879f86a9b2697297e4c52793a97656a5bcaf0222af,2024-11-22T22:15:20.503000 +CVE-2024-9246,1,1,79ee58171f7a10e9f9cc1a2f743ef8bb2497939b732ade9cb29819d65d4ca514,2024-11-22T22:15:20.620000 +CVE-2024-9247,1,1,b3ab10b0de1cd4b6177557d345874cad41cbd79f8ab43a4d4c1b0253482b70da,2024-11-22T22:15:20.737000 +CVE-2024-9248,1,1,94e0ff6fae5b7a8fff41bcb637e928cbb715e0fcad225df4f9f428146194e39e,2024-11-22T22:15:20.857000 +CVE-2024-9249,1,1,7b3c84eabe1f8c66b47bd88e77ac67224f45dd6638925ff75d4ecb9372bc0cec,2024-11-22T22:15:20.977000 +CVE-2024-9250,1,1,c1f86aa72b747adb66897b23a7e9c629ae992664089b6ea41d47ee341c3e088a,2024-11-22T22:15:21.130000 +CVE-2024-9251,1,1,19bc9762ed9e8d734146608e6b30812a717f9a46f0528923d7cc3e50b8d776d8,2024-11-22T22:15:21.270000 +CVE-2024-9252,1,1,a37b35bb47e9998d8aa1dcc60b81bc9fed6f9452518b190d83a26f89e00a9c26,2024-11-22T22:15:21.400000 +CVE-2024-9253,1,1,c0e719c7c4c72f57c523cf1084ad39cbed0643c3bd77018f1ac6093da6be109e,2024-11-22T22:15:21.530000 +CVE-2024-9254,1,1,0c155f4dc59bc8496052b19cde5564b87172dd0e88119742318eb533c5663f38,2024-11-22T22:15:21.657000 +CVE-2024-9255,1,1,3ce1cafa758f686588c02a69e0a2d164e1bf93282fb8104afc3a6e944b85214d,2024-11-22T22:15:21.773000 +CVE-2024-9256,1,1,ca2f34f378c8385554c1c6627c4e221c455b2f960e3ad93b6df3902e7d0eca78,2024-11-22T22:15:21.903000 +CVE-2024-9257,1,1,069193eb3884fdef344f93e2f6ac9b78dbf729bbb7402c16ec2baadbb3832947,2024-11-22T21:15:23.787000 +CVE-2024-9258,1,1,ea4408de93bf5bca47ca2c0a44e1519a53f96c02c6b645c66e53a710f3e94cc7,2024-11-22T22:15:22.033000 +CVE-2024-9259,1,1,059a343d1696c3b1a628c62454a10810a88989a2ec21292c627b42cd211b7d15,2024-11-22T22:15:22.153000 +CVE-2024-9260,1,1,d18d0745258245d5c6a7a32516bd1db2d263632567b6202b8ac357aff379375c,2024-11-22T22:15:22.277000 +CVE-2024-9261,1,1,74cb922aebc2ee3860ba03162933e13fa6a699a25ad77650be0031bb1d3f0a4a,2024-11-22T22:15:22.397000 CVE-2024-9262,0,0,0faf581ebb856c33af20ae813ef5903cd96d0da73e2d232fe550d71402d04408,2024-11-12T13:56:24.513000 CVE-2024-9263,0,0,ee4f7b487368511acdd8209efd3b16cc7ea9463265fe8e2495be906cd811a62e,2024-10-18T12:53:04.627000 CVE-2024-9264,0,0,453599246838d2f15e3e7a7864ab2c75c071b729888f2b98b95994ed621e8268,2024-11-01T18:14:31.377000 @@ -270342,7 +270700,7 @@ CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39 CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000 CVE-2024-9329,0,0,45383f73609cef2d97bbcc2a37f0da26902c147f00f71a92dd725b6696a1e709,2024-10-07T15:52:47.267000 CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000 -CVE-2024-9341,0,0,cbd9ba7700b736ca77295d40baf5d6006565a235e3e2c6893b45c65c02e66af9,2024-11-12T18:15:47.840000 +CVE-2024-9341,0,1,9e195b3c185e3af292cb8d84acb3eb40096b5892606c5730985693f862983494,2024-11-22T19:34:40.520000 CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000 CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000 @@ -270379,7 +270737,7 @@ CVE-2024-9384,0,0,a6a408c481cce62ffd2afe76e175a7a94a46c764ed46cc8221ec17248ad3b6 CVE-2024-9385,0,0,0d2e28a3f2481a04ce784fbf885d088010920135683d5ffb6adf8001c8688dc2,2024-10-07T17:48:28.117000 CVE-2024-9386,0,0,31204a796d938ce775acc935408301f91085158d8b3d44afdf90063aa906017b,2024-11-18T17:11:17.393000 CVE-2024-9388,0,0,764a304573576a5fe1426e0fe465ec61e821b8474424dcb9c99282c3b30b6587,2024-11-01T12:57:03.417000 -CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000 +CVE-2024-9391,0,1,dc984ef12745cb1205f8d8f76d889e906d4076d10499c25b58879c5402494a29,2024-11-22T19:15:07.653000 CVE-2024-9392,0,0,beca44e590b21e5502ca4e733f60749ac893cd13053addd71013500d8f613300,2024-10-04T13:51:25.567000 CVE-2024-9393,0,0,db59aa733a962fd145e1e4784b7a62c0f1f699599f513fdc3af9c19b1068eebf,2024-10-30T17:35:18.107000 CVE-2024-9394,0,0,5a2da29e26f8cfcdeead92ef1535e6e515313ff6708ae768ef7117e4a9bbf2fa,2024-10-30T18:35:22.020000 @@ -270395,15 +270753,16 @@ CVE-2024-9403,0,0,c1afe1062aca6f3e2bbfc345cdb3697cf0c5243163e1e418a6944c658c5bb8 CVE-2024-9405,0,0,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bffee,2024-10-04T13:51:25.567000 CVE-2024-9407,0,0,97b0f3234f51cc30c3a97226cb930f5fbbe39fd25f9f23131a758552af9f8ee9,2024-11-12T18:15:48.057000 CVE-2024-9409,0,0,3e506ee5c668e864fe32d06ea4b7a74953a7f1e2f6b3e039755ec706eb3daca9,2024-11-19T15:59:21.690000 -CVE-2024-9410,0,0,f1caeb057101bc11b923104c4939c2a18b358804c54a293851a2bbe945ca8cb5,2024-10-07T17:48:28.117000 +CVE-2024-9410,0,1,5bec151d8e893e44b70a96e00c59b851f21a71304a48571095d7551a53538240,2024-11-22T19:57:28.770000 CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 CVE-2024-9412,0,0,aa9a3d3cdb3659b02012ef158f2f0c675ff0de511272afae470c48f556502feb,2024-10-10T12:51:56.987000 CVE-2024-9413,0,0,43902701acbdeb851a55b1b248691b229ddabb1616e4335f2a201d49d639f4ae,2024-11-15T14:00:09.720000 CVE-2024-9414,0,0,5c21f14ec376abe57dfce5e862247c317429afdd9c8e1a9c0b90f9672b7f519b,2024-10-18T12:52:33.507000 CVE-2024-9417,0,0,c74a648d5508a7a2c2d3e505619e54040658d58791e6150e9a0fe8cbf972b416,2024-10-07T17:48:28.117000 CVE-2024-9419,0,0,a3f1d241a393213976f2495a35f5bc1427a284fa16c4a0b19d1f7c056beff495,2024-11-01T12:57:03.417000 -CVE-2024-9420,0,0,6c020a6d49b1ce9b3e2b6e8750d700c7b29a7e47332a108ddf83d4581a67e1e1,2024-11-13T17:01:58.603000 +CVE-2024-9420,0,1,0ecf8d3c591228faccf92eb9379e74509e152ac311d3b926df80fa35f5835454,2024-11-22T17:15:10.970000 CVE-2024-9421,0,0,c9b1d003792a28014f7a9846d6ca15c83ef06308c8117d3bc2489a9bd808c180,2024-10-10T20:59:01.600000 +CVE-2024-9422,1,1,3242f2eeb70d9d89ffc7472e52728dbd225610b756ab6cac13d3580a5b2df4b3,2024-11-22T18:15:18.287000 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 CVE-2024-9425,0,0,bc1d05d29533f5db80147aca0ebcf5dcf1807c002307822e9b1efd4c274ae327,2024-10-22T13:55:04.537000 CVE-2024-9426,0,0,377fc1b87e413394519f10078f510eaa091ba9c69553aff97e58895519b16bbf,2024-11-13T17:01:16.850000 @@ -270415,6 +270774,7 @@ CVE-2024-9436,0,0,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3 CVE-2024-9438,0,0,f23988b383ffc7b9a8be3f13a0e81848cd3463f82ea0b782cf2d1c7c8dbf0f4a,2024-10-29T14:34:04.427000 CVE-2024-9440,0,0,7541a9343ffa09c66f5e64464056faf6266530453361ac88cc21e39c524320d3,2024-11-13T19:50:24.960000 CVE-2024-9441,0,0,6140a959c2007c944d1666868cb9225779ffdff23e8a8d66442e7c9862616444,2024-10-04T13:50:43.727000 +CVE-2024-9442,1,1,63ae9193263f1406ac7d08490699b490a2d518780e3faaeebd912fcf9e01c073,2024-11-22T21:23:27.683000 CVE-2024-9443,0,0,79216bcefacd2c253b69bfe25ad6a32e8cbce4e2b4f380af9ed43792d6197551,2024-11-07T20:56:58.797000 CVE-2024-9444,0,0,5871ece6e08e2e034d7a3616fcef31689e8667809591fe9662a10d21d3c836c0,2024-10-16T16:38:14.557000 CVE-2024-9445,0,0,8f3ba5381bff25a0e78ae3572f156125ecb8ba69b50a9e6b24cc0100c7b0aa9b,2024-10-10T20:58:04.907000 @@ -270459,6 +270819,7 @@ CVE-2024-9501,0,0,d7be73289096f59e8614142ae5f23da8d3cd042d0cbe3c76d9c725d64a67b6 CVE-2024-9505,0,0,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000 CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000 CVE-2024-9507,0,0,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000 +CVE-2024-9511,1,1,c760b971ef8a0003107c2074cb8b0c428cdaa794b14f45439629c1737816fb3d,2024-11-23T08:15:03.693000 CVE-2024-9513,0,0,86b69c21906074dbfd9ee1ebcf5c1af9bb3d9131aaa0043a9281688e411b481d,2024-11-13T21:57:39.717000 CVE-2024-9514,0,0,a0c385c9cad31170054b57880ea14385102aa94e9ee1a9b5619f4982b4ac92e4,2024-10-09T11:19:25.577000 CVE-2024-9515,0,0,b319f60f83e92c55aa0a25714009b76d6e0da4210ce3c744b2eab53a0f6a8b5b,2024-10-09T11:19:00.897000 @@ -270482,6 +270843,7 @@ CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4 CVE-2024-9539,0,0,11c46fc6a0754fafad9e15015d4146ba491e021bb291b9ec64e4cebcec8265c9,2024-11-15T17:15:06.600000 CVE-2024-9540,0,0,4cadd44c097aa3daf6f235c810f4f4366e2397875e1522a0c58f481ec8e438a3,2024-10-30T20:56:01.637000 CVE-2024-9541,0,0,54c1df5f396c57f877a5cd4cb59c8edc81b18e3e67e601f49a4b9fc18ad0b5e9,2024-10-25T21:16:12.447000 +CVE-2024-9542,1,1,0410798868aaa3449fcc4c6a7ef7db2a806f4d8e74b6eee3fb3534c674975f15,2024-11-22T21:17:39.173000 CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000 CVE-2024-9546,0,0,ea5318b51e997216e9c0b4c2992b7385f781b09c9935f9fcf746ecd59aedacb8,2024-10-17T13:34:27.890000 CVE-2024-9548,0,0,23f20b2ca80b43ded081582273555d31a6ef11043d80544e9c344a73e21ef886,2024-10-17T13:46:07.997000 @@ -270554,6 +270916,7 @@ CVE-2024-9630,0,0,95cf42fc9d833aab63558caaeb38c94fd9570f2d1a1e45300ec7feb07db9cd CVE-2024-9632,0,0,c06a5ac998e148649dc6c5dee5c57116c25a0e87e4991e75c7be58f6925baae3,2024-11-13T20:15:17.487000 CVE-2024-9633,0,0,e5fbee35063cb2b5bb72c098df6afb2f3f6d152341b6d3ba5eca4eaf82f8969c,2024-11-15T13:58:08.913000 CVE-2024-9634,0,0,d64c376a2cd176bba19f7a8121026bf8ac88c7cb95243ab4e56bfc5d5fa1c1d3,2024-10-16T16:38:14.557000 +CVE-2024-9635,1,1,057bf1a09c4312cba9e84d78870d78055a3c94a0147361b84910cfe32249aff9,2024-11-23T07:15:05.027000 CVE-2024-9637,0,0,bfd23401e1c5bf70ae99ee491fd04ce8ab223b8247ed87e78ca84ed9446a1b72,2024-10-28T13:58:09.230000 CVE-2024-9642,0,0,647a46d1d1e49bfca6a77d0bd6bf95c53250c168d1d2756cdcd405ced420913f,2024-10-28T13:58:09.230000 CVE-2024-9647,0,0,6da0b5c2c888d90e6f29cb1f98cdc0c7a4315eaaa058e1c781c3c46d5b8615f9,2024-10-16T16:38:14.557000 @@ -270564,6 +270927,9 @@ CVE-2024-9653,0,0,314aa9151832f5b91f237551c59d6e3c03b51963edf571db083af473f6355f CVE-2024-9655,0,0,5f64b0ed215cc4c47eaa212ce6a6578c092759946c6128b0f32509f44691e359,2024-11-01T12:57:03.417000 CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb7761035b,2024-10-15T12:57:46.880000 CVE-2024-9657,0,0,fb687953042b10eb922558cb840c65de9e3c4da22e7016c1d2e6ab79c6132615,2024-11-08T16:00:28.320000 +CVE-2024-9659,1,1,3c4b33c1129489ca79416e15135289090ddb96dfdf71c75fec0943e488f5b5d2,2024-11-23T08:15:03.860000 +CVE-2024-9660,1,1,a3737d1693c89e44c6f9abd337f89ca88ded2d8396c03194f18db55814e37ff5,2024-11-23T08:15:04.033000 +CVE-2024-9665,1,1,04b6141ce06ed545079528bb7a2c55c3fdf6ae8b65a883ca69ec97f15b9b8fbf,2024-11-22T21:15:23.923000 CVE-2024-9667,0,0,db0574de12822738c38c8016441ce46841c68ee532fe6a4e072cebc9412ff13d,2024-11-08T15:27:25.697000 CVE-2024-9668,0,0,f818a6b8cdaa67cfd4295b3c202a4554201abb8c6b4c20c52c4343e3261d3200,2024-11-19T15:55:00.840000 CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 @@ -270588,7 +270954,62 @@ CVE-2024-9703,0,0,dd5db55cccdddcc3b58f6b494a8ef777447f72688cd0a2c60dac8e42fee7b6 CVE-2024-9704,0,0,44ebf677ae69495b92126e2eb8d9d17c07544c8235e40f4412f83b24b48e2f3a,2024-10-15T12:57:46.880000 CVE-2024-9707,0,0,cde0816a76e7682ea9f7dc3a69f12238a4d95599cfec418d205198361a6879cf,2024-10-15T12:58:51.050000 CVE-2024-9708,0,0,08bc1437568decedc8d133fc5b87f480913bc1f7eb502b0ca93b4d7f941cdca2,2024-11-01T12:57:03.417000 +CVE-2024-9710,1,1,126960c7f1cfd4e8c0223664f79eaa5f17ef8dbaf20fff748e956f3eb8545d99,2024-11-22T21:15:24.043000 +CVE-2024-9712,1,1,d53c48c9aa96cdf2a3ea1ba1e63beada343d01b44021e3baef369e20c7b75eee,2024-11-22T21:15:24.167000 +CVE-2024-9713,1,1,d21d278290ff50075ddd640cba87a00a4dac8d26cfe898058cbead19058b8efe,2024-11-22T21:15:24.280000 +CVE-2024-9714,1,1,080dd7bdc3995ac118dbb0f597b09443f3a98421d0941b95837a7781d2b21750,2024-11-22T21:15:24.397000 +CVE-2024-9715,1,1,9b1c7a209fab7a86b331e2880f0e6b522fc4d764af85d1495e9b34c1890a4fb0,2024-11-22T21:15:24.537000 +CVE-2024-9716,1,1,daf7d717cbb4cba011b316139ca3b07ca5977f2e0ea3007713d8229e4bc4dd11,2024-11-22T21:15:24.680000 +CVE-2024-9717,1,1,7fe5ad56b335c521918c6b5c60d7a93d881eb4c7b7c47a06d3abb04a6d57c365,2024-11-22T21:15:24.803000 +CVE-2024-9718,1,1,44e0bb06bbb3f18cafa758bee061d5dd42e2aea66d4032ba4609073d0d459d77,2024-11-22T21:15:24.920000 +CVE-2024-9719,1,1,85d4bc5a0bfce7981cb795beac3483402a2399534e8602ceff0e80c5fa670dbb,2024-11-22T21:15:25.027000 +CVE-2024-9720,1,1,2a02df984d8fbbeb282961a92980b52c6cb78fd776008840ee41f07dc5e1a126,2024-11-22T21:15:25.140000 +CVE-2024-9721,1,1,6a98afee73b852cec7811db415253e9f733806466aca1efc165159282c9f72af,2024-11-22T21:15:25.257000 +CVE-2024-9722,1,1,312632a9b99ec8f74c986e0b98ad88b0f6b6cd12c08dfecffdfa909a87c82db9,2024-11-22T21:15:25.390000 +CVE-2024-9723,1,1,cb5eb99e93b9ef143377efe2f7a185844d6b588b807aeac1d2fd045b9f24ac43,2024-11-22T21:15:25.517000 +CVE-2024-9724,1,1,4881422d997b30ba1a75edf2e2aa840a31d3017e5430f1b3ff59af5daf48bb05,2024-11-22T21:15:25.637000 +CVE-2024-9725,1,1,200b2e761988a580e5a103709c525269e1fae9f3bb0603504f6eb43dd21044a8,2024-11-22T21:15:25.760000 +CVE-2024-9726,1,1,d67d1833f3b71cde9861d213ba84ad1b873babdee877703f9f033bce25611c44,2024-11-22T21:15:25.880000 +CVE-2024-9727,1,1,0b822e19a654df26224e3c093618062d01bbbca216ad839d3735091a7e7f9d6a,2024-11-22T21:15:25.997000 +CVE-2024-9728,1,1,41b00b90dc2575127c06fa90c02650769cd3afe1d58c058f5eafd9850fd2cd3e,2024-11-22T21:15:26.130000 +CVE-2024-9729,1,1,b7144399658b6122158b240c8009b380dbb643804ea7bde645367f9422c9a6cd,2024-11-22T21:15:26.270000 +CVE-2024-9730,1,1,160997d3b401eb40b15b1ebe8fc1bbf584ed14255b2bc8ab797da0de7bf21b31,2024-11-22T21:15:26.383000 +CVE-2024-9731,1,1,8fb76e12057f752ef20ab8ff8eb6cd614ca381636a4a9f13a41a9dcf4afc21f1,2024-11-22T21:15:26.497000 +CVE-2024-9732,1,1,89d89914b8065848e6f229f0479b78b928ce2993ad7cdfd9898f3b77e94d1da3,2024-11-22T21:15:26.620000 +CVE-2024-9733,1,1,5bf99dc06f834269985e34683da6c4c23b8c965811d3895721bdb98aca3f14f5,2024-11-22T21:15:26.747000 +CVE-2024-9734,1,1,5aafd1cabf4be5a7c656862b0128f93dc1e2578edbc4c2a0982a0055ccb6c672,2024-11-22T21:15:26.870000 +CVE-2024-9735,1,1,7aa4688afdd67626397aa77ca0980fdf9d1377b25cc13b1ed56409317cda40a7,2024-11-22T21:15:27.010000 +CVE-2024-9736,1,1,dbba1cb4b5aa823ffb8e0cb356879a3741f538a9da374fad4c29f306c3a180ba,2024-11-22T21:15:27.117000 +CVE-2024-9737,1,1,46969c74546f66972f90fb236138df7b53bf65a2be15713bfd9bc49d42fb5d33,2024-11-22T21:15:27.233000 +CVE-2024-9738,1,1,2e06a7aea7a9c854576fc4de04a5146886018d76e231fe37c11d28d3b3c0cf5a,2024-11-22T21:15:27.360000 +CVE-2024-9739,1,1,45efdbdb1c43ebf8837c45b091c7a8f81d9e459f09e710a312c077753181479b,2024-11-22T21:15:27.490000 +CVE-2024-9740,1,1,8f579f6bcd90b0dcde46685eb92e9a7fee35d595dd03437cf1beb963830c485b,2024-11-22T21:15:27.617000 +CVE-2024-9741,1,1,3bb3e8a01e5c04548c33bbb84f15b332df6bf4f5128976008b2c477a4edfaef3,2024-11-22T21:15:27.747000 +CVE-2024-9742,1,1,52fd3619faacd00923807679fc9ce80e5892459463391947d1bbbfb891d3f21b,2024-11-22T21:15:27.870000 +CVE-2024-9743,1,1,9575916756c0ce293c3cc5d6b549ae8f02689b4a125111df64e92cffdf7c4d50,2024-11-22T21:15:28.017000 +CVE-2024-9744,1,1,6f24bc7fdc7f618df26d8efc86ca439fe595a501656987c98b585bc0fbf8c6b8,2024-11-22T21:15:28.153000 +CVE-2024-9745,1,1,f08cc14d3f569fbd731872fcaec5cab6b8f80011b20bc3a4c335af49c62418f9,2024-11-22T21:15:28.297000 +CVE-2024-9746,1,1,896c28e00cf1e428aa7c08ba900076de3a7bfb07b4e696259f536aeb6b9c026d,2024-11-22T21:15:28.433000 +CVE-2024-9747,1,1,d25bdc6b5add1162f39073db78b616b9717089afd67fd1e1c1aebb588a3c8ad2,2024-11-22T21:15:28.573000 +CVE-2024-9748,1,1,453b017cd378805db84b0c2ad9c53a0b99af9467b0b8a0d03ce5ea59f1a0b337,2024-11-22T21:15:28.720000 +CVE-2024-9749,1,1,0858de91a5ca5972b8efc35c5807ce30db935b14174b2fee417e82fd4465519e,2024-11-22T21:15:28.850000 +CVE-2024-9750,1,1,50c566919a51f8be3bc6653478c682f4aff91e0115b1409db9dcdbae4be42fe5,2024-11-22T21:15:28.973000 +CVE-2024-9751,1,1,502422101dd37211c529eb60e9460f0029c22d0c958018c6e16b247d2c36a300,2024-11-22T21:15:29.093000 +CVE-2024-9752,1,1,cc80b0f6feb087fe11edb9c73f258a4bb12e3d2bf1ebca1be79f3bf3171f8cdb,2024-11-22T21:15:29.213000 +CVE-2024-9753,1,1,52d4f3acff895bd7a6ffd6b4d458fdaf3c9580168bf75876b6b1ddb52b7c9e34,2024-11-22T21:15:29.333000 +CVE-2024-9754,1,1,869b9ffa73633a8c504e91a8d2a56c0f45b9a730a7bbb5e3e6543cc881637863,2024-11-22T21:15:29.457000 +CVE-2024-9755,1,1,53fc5d522b95af24c769bd48676c24c6ff077be761b00a59b6d1087ab13dc0ad,2024-11-22T21:15:29.570000 CVE-2024-9756,0,0,8173cad728731052b89b4b59f3b4da8665b01e9fe6a8b575d907d967b2da6473,2024-10-15T12:57:46.880000 +CVE-2024-9757,1,1,d63d1a73eb1226f0ec12ac801319ec47c69cda2abfa1cddcd17208a8b8d87f4f,2024-11-22T21:15:29.683000 +CVE-2024-9758,1,1,8012c466870233ab1d14cd5a022d121f3f4b9299e2e1ac356079b5b21375d95a,2024-11-22T21:15:29.813000 +CVE-2024-9759,1,1,7bd935b5cd23cdc1a9b3ccdd6323c5442e43e5a5dfdf8e977c62521d83a62491,2024-11-22T21:15:29.927000 +CVE-2024-9760,1,1,aa01c828c1d3b49b761ec3f545ef583aa282f8735c2dc21b19b0e05a61a2ca4b,2024-11-22T21:15:30.040000 +CVE-2024-9761,1,1,d2512f64c45793f73d1e20c8ddda7ef83f5025df5cbdd0602f8eaedc25a949ca,2024-11-22T21:15:30.160000 +CVE-2024-9762,1,1,137ce8e38ce809e5b89f7e56334ef2f813429eef86208bf3924e76e0dd499450,2024-11-22T21:15:30.277000 +CVE-2024-9763,1,1,773a0cffd511db6422d452dc98b5722990978885d04c21ac7b68dcdff9ecc30f,2024-11-22T21:15:30.390000 +CVE-2024-9764,1,1,9cc3bc5866b710f8083fce151aff8948d5bfb29c8b033a45640ae262dd11bd9f,2024-11-22T21:15:30.500000 +CVE-2024-9766,1,1,58a9a848a761b7a7389872a2a7b68c3c6cf333af64497b33b286bedd4c7ff978,2024-11-22T21:15:30.623000 +CVE-2024-9767,1,1,4ca699d6a3b2186967330ac88b9f14f79524ba910e3d7d02f06998a567a71584,2024-11-22T22:15:22.593000 CVE-2024-9772,0,0,0d1b30d428fb6796ba367d377c6619e6bf9b25cc03796237a99e8a8d275b84f3,2024-10-28T13:58:09.230000 CVE-2024-9775,0,0,e3916d71ec9dd0d5246614a59a1cb4484a6342794b8a5103a7b8b237fed4d20b,2024-11-12T13:56:24.513000 CVE-2024-9776,0,0,82a616b68a2c5818c813f35d61772c622935aa1b119f178b9eaa21355bac63d9,2024-10-15T12:57:46.880000 @@ -270652,6 +271073,7 @@ CVE-2024-9846,0,0,173656afdffd3fc8df737b5cdb277d7e27d47fc010c3df17216e30b52661a1 CVE-2024-9848,0,0,b402d34d635014e43cf3d9b875728458bb9e45308a715285ac01e2036b42d252,2024-10-22T16:42:25.867000 CVE-2024-9849,0,0,6c0c40572fde6b055e3b5122b180f47cd1f495a97e16300c65ccc1fcd53e1c97,2024-11-18T17:11:17.393000 CVE-2024-9850,0,0,46bbff5163fdac19fcbf989e651f2e3fe0bb525dd3025c7ac1b112b522023f60,2024-11-18T17:11:17.393000 +CVE-2024-9851,1,1,20b72c3a696c703ed11010a5779f9d3a14c460b74c18901665286cfdb1b1ce2c,2024-11-22T16:30:18.880000 CVE-2024-9853,0,0,b003ea260222d309866f9bc6bcac4c0549c1930cf36d8d49eac92c8d99d9053c,2024-10-28T13:58:09.230000 CVE-2024-9855,0,0,f4067d5f9739a4a46f27ed071acd023bca1d9a27db9968d98f329af2e8d70e8b,2024-10-15T12:58:51.050000 CVE-2024-9856,0,0,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee89,2024-10-15T12:58:51.050000 @@ -270720,6 +271142,8 @@ CVE-2024-9936,0,0,e24713274a06b54c6fb1a28ab183fd20a2323a432a191511c12e0c56155c7d CVE-2024-9937,0,0,4e7ae54d6a9c5099857ac0a66ba44c96220fc2ab3e1844c918c371d4dbb6d38d,2024-10-16T16:38:14.557000 CVE-2024-9938,0,0,6d537cf2be13384f825f1d7433911745cb0151af95c01ffe257651ffb963013d,2024-11-18T17:11:17.393000 CVE-2024-9940,0,0,0591f213f2bec6924fef18017d23419024c9c5bdc4c598c1e0fd80a492ebb13b,2024-10-18T12:53:04.627000 +CVE-2024-9941,1,1,993dec4c4e34d23afd457e19c69b6c6897d6e9ef569f93ad3365c17f320872f6,2024-11-23T08:15:04.197000 +CVE-2024-9942,1,1,baaca760d1cf33ffad599a1a100ee40c7c9b4ba41073f6833a3d70fe04e74d88,2024-11-23T08:15:04.390000 CVE-2024-9943,0,0,2b1bd0bf17ad8265b1c648445115c5e7c1a49eb398158e5a8ef4b45ea9c6d38b,2024-10-25T12:56:07.750000 CVE-2024-9944,0,0,0b8e9f26d6b78f71e8a64eb7650f72f57e1c6a31a17ce0fafe5b6b8377b71371,2024-10-17T20:47:35.817000 CVE-2024-9946,0,0,65ddbb5091a555b3d45b6435f0c0f970788d2fb0577e4d2af4202005a3cb21de,2024-11-08T20:38:07.557000 @@ -270741,7 +271165,7 @@ CVE-2024-9963,0,0,76f1ef86546c72f52eb95898dccb27d5e3933f511652b8100540834dfe298d CVE-2024-9964,0,0,435bbe2551dc259461f6e970d1b300d6d47a8658cefa7b957f2b134a9ceffb0e,2024-10-17T20:30:09.627000 CVE-2024-9965,0,0,ca4b913c2f59c0caf10d8705859da18d5742dcac6da1897e21b1894bc7d383f9,2024-10-17T20:06:01.680000 CVE-2024-9966,0,0,16c2f178953c4393f8940436aad84007ae6c91aa058d27aac550ab3276ce4c9f,2024-10-17T20:12:09.447000 -CVE-2024-9967,0,0,4a4db9868d13b7d096f2c6bc5b0785d3f84fe329ac47d8921fc68f33c11107b2,2024-10-28T13:58:09.230000 +CVE-2024-9967,0,1,1a3a5aabe3c26b2d2d45143195b29dab9fb4df2485bd2c25d6011fbee3fe08e3,2024-11-22T20:22:00.697000 CVE-2024-9968,0,0,27c4c5baf3e90e0fa17da71c9c0ad07121664aa1282c8fc373fe41ccee1aa031,2024-10-19T00:42:13.957000 CVE-2024-9969,0,0,19b96a796919a02a1f37b80d1518be802de7d87a5daeb912cc35f95bde681abb,2024-10-19T00:51:02.383000 CVE-2024-9970,0,0,c1594975fad63b39e2f1f96006d973fcf8b9604faca5774b3f8bf4c0518291c8,2024-10-17T20:33:59.873000