Auto-Update: 2024-08-03T22:00:17.235870+00:00

This commit is contained in:
cad-safe-bot 2024-08-03 22:03:13 +00:00
parent 989c57c299
commit e46194e3cb
32 changed files with 773 additions and 107 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25310", "id": "CVE-2021-25310",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-02T15:15:16.840", "published": "2021-02-02T15:15:16.840",
"lastModified": "2024-07-03T01:36:36.343", "lastModified": "2024-08-03T20:15:31.860",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25649", "id": "CVE-2021-25649",
"sourceIdentifier": "securityalerts@avaya.com", "sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.683", "published": "2021-06-24T09:15:10.683",
"lastModified": "2024-06-04T19:17:03.130", "lastModified": "2024-08-03T20:15:34.840",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25650", "id": "CVE-2021-25650",
"sourceIdentifier": "securityalerts@avaya.com", "sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.760", "published": "2021-06-24T09:15:10.760",
"lastModified": "2024-07-30T17:15:09.763", "lastModified": "2024-08-03T20:15:34.950",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25651", "id": "CVE-2021-25651",
"sourceIdentifier": "securityalerts@avaya.com", "sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.820", "published": "2021-06-24T09:15:10.820",
"lastModified": "2024-05-17T01:54:52.460", "lastModified": "2024-08-03T20:15:35.043",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25679", "id": "CVE-2021-25679",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T12:15:13.120", "published": "2021-04-20T12:15:13.120",
"lastModified": "2024-06-04T19:17:03.267", "lastModified": "2024-08-03T20:15:35.410",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25680", "id": "CVE-2021-25680",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T12:15:13.230", "published": "2021-04-20T12:15:13.230",
"lastModified": "2024-05-17T01:54:53.357", "lastModified": "2024-08-03T20:15:35.520",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-25681", "id": "CVE-2021-25681",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T12:15:13.290", "published": "2021-04-20T12:15:13.290",
"lastModified": "2024-05-17T01:54:53.453", "lastModified": "2024-08-03T20:15:35.610",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26275", "id": "CVE-2021-26275",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-03-19T00:15:11.903", "published": "2021-03-19T00:15:11.903",
"lastModified": "2024-06-26T21:15:11.817", "lastModified": "2024-08-03T21:15:23.283",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26276", "id": "CVE-2021-26276",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-01-27T20:15:13.863", "published": "2021-01-27T20:15:13.863",
"lastModified": "2024-05-17T01:55:04.303", "lastModified": "2024-08-03T21:15:23.397",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26593", "id": "CVE-2021-26593",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:13.713", "published": "2021-02-23T19:15:13.713",
"lastModified": "2024-05-17T01:55:09.480", "lastModified": "2024-08-03T21:15:25.980",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26594", "id": "CVE-2021-26594",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:13.777", "published": "2021-02-23T19:15:13.777",
"lastModified": "2024-05-17T01:55:09.610", "lastModified": "2024-08-03T21:15:26.090",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26595", "id": "CVE-2021-26595",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:13.853", "published": "2021-02-23T19:15:13.853",
"lastModified": "2024-05-17T01:55:09.713", "lastModified": "2024-08-03T21:15:26.173",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26709", "id": "CVE-2021-26709",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-04-07T11:15:12.167", "published": "2021-04-07T11:15:12.167",
"lastModified": "2024-05-17T01:55:11.953", "lastModified": "2024-08-03T21:15:27.530",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26917", "id": "CVE-2021-26917",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-08T23:15:11.973", "published": "2021-02-08T23:15:11.973",
"lastModified": "2024-05-17T01:55:16.787", "lastModified": "2024-08-03T21:15:30.700",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26918", "id": "CVE-2021-26918",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-09T03:15:12.850", "published": "2021-02-09T03:15:12.850",
"lastModified": "2024-07-03T01:36:37.450", "lastModified": "2024-08-03T21:15:30.800",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26928", "id": "CVE-2021-26928",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-06-04T21:15:07.433", "published": "2021-06-04T21:15:07.433",
"lastModified": "2024-07-03T01:36:38.313", "lastModified": "2024-08-03T21:15:31.063",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26938", "id": "CVE-2021-26938",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-10T18:15:13.093", "published": "2021-02-10T18:15:13.093",
"lastModified": "2024-05-17T01:55:17.820", "lastModified": "2024-08-03T21:15:31.447",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26939", "id": "CVE-2021-26939",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-02-10T18:15:13.170", "published": "2021-02-10T18:15:13.170",
"lastModified": "2024-05-17T01:55:17.917", "lastModified": "2024-08-03T21:15:31.537",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27131", "id": "CVE-2021-27131",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-05-16T20:15:08.987", "published": "2023-05-16T20:15:08.987",
"lastModified": "2024-05-17T01:55:22.133", "lastModified": "2024-08-03T21:15:33.450",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-27221", "id": "CVE-2021-27221",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2021-03-19T03:15:12.363", "published": "2021-03-19T03:15:12.363",
"lastModified": "2024-05-17T01:55:25.380", "lastModified": "2024-08-03T21:15:36.013",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [ "cveTags": [
{ {

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-40286", "id": "CVE-2023-40286",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T04:15:09.643", "published": "2024-03-27T04:15:09.643",
"lastModified": "2024-03-27T12:29:30.307", "lastModified": "2024-08-03T20:35:01.303",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 un problema en los dispositivos Supermicro X11SSM-F, X11SAE-F y X11SSE-F 1.66. Un atacante podr\u00eda aprovechar un problema XSS." "value": "Se descubri\u00f3 un problema en los dispositivos Supermicro X11SSM-F, X11SAE-F y X11SSE-F 1.66. Un atacante podr\u00eda aprovechar un problema XSS."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023", "url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49978", "id": "CVE-2023-49978",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-21T02:49:38.553", "published": "2024-03-21T02:49:38.553",
"lastModified": "2024-03-21T12:58:51.093", "lastModified": "2024-08-03T20:35:02.260",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "El control de acceso incorrecto en Customer Support System v1 permite a los usuarios que no son administradores acceder a p\u00e1ginas administrativas y ejecutar acciones reservadas para administradores." "value": "El control de acceso incorrecto en Customer Support System v1 permite a los usuarios que no son administradores acceder a p\u00e1ginas administrativas y ejecutar acciones reservadas para administradores."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/geraldoalcantara/CVE-2023-49978", "url": "https://github.com/geraldoalcantara/CVE-2023-49978",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22077", "id": "CVE-2024-22077",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T05:15:45.527", "published": "2024-03-20T05:15:45.527",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-03T20:35:03.080",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. The SQLite database file has weak permissions." "value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. The SQLite database file has weak permissions."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-280"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.elspec-ltd.com/support/security-advisories/", "url": "https://www.elspec-ltd.com/support/security-advisories/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22078", "id": "CVE-2024-22078",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T05:15:45.580", "published": "2024-03-20T05:15:45.580",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-03T20:35:03.900",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Privilege escalation can occur via world writable files. The network configuration script has weak filesystem permissions. This results in write access for all authenticated users and the possibility to escalate from user privileges to administrative privileges." "value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Privilege escalation can occur via world writable files. The network configuration script has weak filesystem permissions. This results in write access for all authenticated users and the possibility to escalate from user privileges to administrative privileges."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-280"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.elspec-ltd.com/support/security-advisories/", "url": "https://www.elspec-ltd.com/support/security-advisories/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22084", "id": "CVE-2024-22084",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T05:15:45.843", "published": "2024-03-20T05:15:45.843",
"lastModified": "2024-03-20T13:00:16.367", "lastModified": "2024-08-03T20:35:04.983",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Cleartext passwords and hashes are exposed through log files." "value": "An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Cleartext passwords and hashes are exposed through log files."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.elspec-ltd.com/support/security-advisories/", "url": "https://www.elspec-ltd.com/support/security-advisories/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-27623", "id": "CVE-2024-27623",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-03-05T14:15:49.117", "published": "2024-03-05T14:15:49.117",
"lastModified": "2024-03-05T14:27:46.090", "lastModified": "2024-08-03T20:35:05.903",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "CMS Made Simple versi\u00f3n 2.2.19 es vulnerable a la inyecci\u00f3n de plantillas del lado del servidor (SSTI). La vulnerabilidad existe dentro del Administrador de Dise\u00f1o, particularmente al editar Breadcrumbs." "value": "CMS Made Simple versi\u00f3n 2.2.19 es vulnerable a la inyecci\u00f3n de plantillas del lado del servidor (SSTI). La vulnerabilidad existe dentro del Administrador de Dise\u00f1o, particularmente al editar Breadcrumbs."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/capture0x/CMSMadeSimple2", "url": "https://github.com/capture0x/CMSMadeSimple2",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-28297", "id": "CVE-2024-28297",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-08-02T19:16:30.320", "published": "2024-08-02T19:16:30.320",
"lastModified": "2024-08-02T19:16:30.320", "lastModified": "2024-08-03T20:35:06.703",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,42 @@
"value": "SQL injection vulnerability in AzureSoft MyHorus 4.3.5 allows authenticated users to execute arbitrary SQL commands via unspecified vectors." "value": "SQL injection vulnerability in AzureSoft MyHorus 4.3.5 allows authenticated users to execute arbitrary SQL commands via unspecified vectors."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2024-28297_MYHorus%28AzureSoft%29_Pre-Authenticated%20SQLI.pdf", "url": "https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2024-28297_MYHorus%28AzureSoft%29_Pre-Authenticated%20SQLI.pdf",

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7444",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-03T20:15:38.887",
"lastModified": "2024-08-03T20:15:38.887",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in itsourcecode Ticket Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php of the component Login Page. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273529 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE10-1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273529",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273529",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383643",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7445",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-03T20:15:39.257",
"lastModified": "2024-08-03T20:15:39.257",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in itsourcecode Ticket Reservation System 1.0. Affected by this issue is some unknown functionality of the file checkout_ticket_save.php. The manipulation of the argument data leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273530 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE10-2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273530",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273530",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383644",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7446",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-03T21:15:39.830",
"lastModified": "2024-08-03T21:15:39.830",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in itsourcecode Ticket Reservation System 1.0. This affects an unknown part of the file list_tickets.php. The manipulation of the argument prefSeat_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273531."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/Mirage/blob/main/CVE10-3.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273531",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273531",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383645",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-08-03T20:00:17.349799+00:00 2024-08-03T22:00:17.235870+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-08-03T19:35:06.823000+00:00 2024-08-03T21:15:39.830000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,40 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
258906 258909
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `3` Recently added CVEs: `3`
- [CVE-2024-7441](CVE-2024/CVE-2024-74xx/CVE-2024-7441.json) (`2024-08-03T18:15:35.507`) - [CVE-2024-7444](CVE-2024/CVE-2024-74xx/CVE-2024-7444.json) (`2024-08-03T20:15:38.887`)
- [CVE-2024-7442](CVE-2024/CVE-2024-74xx/CVE-2024-7442.json) (`2024-08-03T18:15:35.793`) - [CVE-2024-7445](CVE-2024/CVE-2024-74xx/CVE-2024-7445.json) (`2024-08-03T20:15:39.257`)
- [CVE-2024-7443](CVE-2024/CVE-2024-74xx/CVE-2024-7443.json) (`2024-08-03T19:15:42.590`) - [CVE-2024-7446](CVE-2024/CVE-2024-74xx/CVE-2024-7446.json) (`2024-08-03T21:15:39.830`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `18` Recently modified CVEs: `27`
- [CVE-2021-20028](CVE-2021/CVE-2021-200xx/CVE-2021-20028.json) (`2024-08-03T18:15:16.290`) - [CVE-2021-25650](CVE-2021/CVE-2021-256xx/CVE-2021-25650.json) (`2024-08-03T20:15:34.950`)
- [CVE-2021-22765](CVE-2021/CVE-2021-227xx/CVE-2021-22765.json) (`2024-08-03T19:15:36.717`) - [CVE-2021-25651](CVE-2021/CVE-2021-256xx/CVE-2021-25651.json) (`2024-08-03T20:15:35.043`)
- [CVE-2021-22766](CVE-2021/CVE-2021-227xx/CVE-2021-22766.json) (`2024-08-03T19:15:36.837`) - [CVE-2021-25679](CVE-2021/CVE-2021-256xx/CVE-2021-25679.json) (`2024-08-03T20:15:35.410`)
- [CVE-2021-22767](CVE-2021/CVE-2021-227xx/CVE-2021-22767.json) (`2024-08-03T19:15:36.920`) - [CVE-2021-25680](CVE-2021/CVE-2021-256xx/CVE-2021-25680.json) (`2024-08-03T20:15:35.520`)
- [CVE-2021-22768](CVE-2021/CVE-2021-227xx/CVE-2021-22768.json) (`2024-08-03T19:15:37.007`) - [CVE-2021-25681](CVE-2021/CVE-2021-256xx/CVE-2021-25681.json) (`2024-08-03T20:15:35.610`)
- [CVE-2021-4258](CVE-2021/CVE-2021-42xx/CVE-2021-4258.json) (`2024-08-03T18:15:32.540`) - [CVE-2021-26275](CVE-2021/CVE-2021-262xx/CVE-2021-26275.json) (`2024-08-03T21:15:23.283`)
- [CVE-2021-4276](CVE-2021/CVE-2021-42xx/CVE-2021-4276.json) (`2024-08-03T18:15:32.907`) - [CVE-2021-26276](CVE-2021/CVE-2021-262xx/CVE-2021-26276.json) (`2024-08-03T21:15:23.397`)
- [CVE-2021-4293](CVE-2021/CVE-2021-42xx/CVE-2021-4293.json) (`2024-08-03T18:15:33.290`) - [CVE-2021-26593](CVE-2021/CVE-2021-265xx/CVE-2021-26593.json) (`2024-08-03T21:15:25.980`)
- [CVE-2021-4312](CVE-2021/CVE-2021-43xx/CVE-2021-4312.json) (`2024-08-03T18:15:33.723`) - [CVE-2021-26594](CVE-2021/CVE-2021-265xx/CVE-2021-26594.json) (`2024-08-03T21:15:26.090`)
- [CVE-2023-51148](CVE-2023/CVE-2023-511xx/CVE-2023-51148.json) (`2024-08-03T19:35:01.547`) - [CVE-2021-26595](CVE-2021/CVE-2021-265xx/CVE-2021-26595.json) (`2024-08-03T21:15:26.173`)
- [CVE-2024-38881](CVE-2024/CVE-2024-388xx/CVE-2024-38881.json) (`2024-08-03T19:35:02.607`) - [CVE-2021-26709](CVE-2021/CVE-2021-267xx/CVE-2021-26709.json) (`2024-08-03T21:15:27.530`)
- [CVE-2024-38882](CVE-2024/CVE-2024-388xx/CVE-2024-38882.json) (`2024-08-03T19:35:03.430`) - [CVE-2021-26917](CVE-2021/CVE-2021-269xx/CVE-2021-26917.json) (`2024-08-03T21:15:30.700`)
- [CVE-2024-38883](CVE-2024/CVE-2024-388xx/CVE-2024-38883.json) (`2024-08-03T19:35:04.247`) - [CVE-2021-26918](CVE-2021/CVE-2021-269xx/CVE-2021-26918.json) (`2024-08-03T21:15:30.800`)
- [CVE-2024-38885](CVE-2024/CVE-2024-388xx/CVE-2024-38885.json) (`2024-08-03T19:35:05.087`) - [CVE-2021-26928](CVE-2021/CVE-2021-269xx/CVE-2021-26928.json) (`2024-08-03T21:15:31.063`)
- [CVE-2024-38888](CVE-2024/CVE-2024-388xx/CVE-2024-38888.json) (`2024-08-03T19:35:05.900`) - [CVE-2021-26938](CVE-2021/CVE-2021-269xx/CVE-2021-26938.json) (`2024-08-03T21:15:31.447`)
- [CVE-2024-38890](CVE-2024/CVE-2024-388xx/CVE-2024-38890.json) (`2024-08-03T19:35:06.823`) - [CVE-2021-26939](CVE-2021/CVE-2021-269xx/CVE-2021-26939.json) (`2024-08-03T21:15:31.537`)
- [CVE-2024-6990](CVE-2024/CVE-2024-69xx/CVE-2024-6990.json) (`2024-08-03T18:35:02.320`) - [CVE-2021-27131](CVE-2021/CVE-2021-271xx/CVE-2021-27131.json) (`2024-08-03T21:15:33.450`)
- [CVE-2024-7256](CVE-2024/CVE-2024-72xx/CVE-2024-7256.json) (`2024-08-03T18:35:04.003`) - [CVE-2021-27221](CVE-2021/CVE-2021-272xx/CVE-2021-27221.json) (`2024-08-03T21:15:36.013`)
- [CVE-2023-40286](CVE-2023/CVE-2023-402xx/CVE-2023-40286.json) (`2024-08-03T20:35:01.303`)
- [CVE-2023-49978](CVE-2023/CVE-2023-499xx/CVE-2023-49978.json) (`2024-08-03T20:35:02.260`)
- [CVE-2024-22077](CVE-2024/CVE-2024-220xx/CVE-2024-22077.json) (`2024-08-03T20:35:03.080`)
- [CVE-2024-22078](CVE-2024/CVE-2024-220xx/CVE-2024-22078.json) (`2024-08-03T20:35:03.900`)
- [CVE-2024-22084](CVE-2024/CVE-2024-220xx/CVE-2024-22084.json) (`2024-08-03T20:35:04.983`)
- [CVE-2024-27623](CVE-2024/CVE-2024-276xx/CVE-2024-27623.json) (`2024-08-03T20:35:05.903`)
- [CVE-2024-28297](CVE-2024/CVE-2024-282xx/CVE-2024-28297.json) (`2024-08-03T20:35:06.703`)
## Download and Usage ## Download and Usage

View File

@ -166346,7 +166346,7 @@ CVE-2021-20024,0,0,f87b55bd06646c1872cca6d492b1c75aa04389d7dad7395c8f87f528bb51c
CVE-2021-20025,0,0,1dbe7d6111ed2ed3576e6a76afe8f99b6f1f29b6e919c975a4d223925c3f4b2a,2021-06-04T18:01:16.577000 CVE-2021-20025,0,0,1dbe7d6111ed2ed3576e6a76afe8f99b6f1f29b6e919c975a4d223925c3f4b2a,2021-06-04T18:01:16.577000
CVE-2021-20026,0,0,b726815fa1e6311008e4ae0020815ce482334b8b71a190c17500869bef4eae10,2021-06-08T16:36:02.133000 CVE-2021-20026,0,0,b726815fa1e6311008e4ae0020815ce482334b8b71a190c17500869bef4eae10,2021-06-08T16:36:02.133000
CVE-2021-20027,0,0,0f42d86e0b8614bc8cca30813c78e0f9fe926bd6f219837fff9265b86d71e3c5,2021-09-13T10:39:22.633000 CVE-2021-20027,0,0,0f42d86e0b8614bc8cca30813c78e0f9fe926bd6f219837fff9265b86d71e3c5,2021-09-13T10:39:22.633000
CVE-2021-20028,0,1,c8c218bac7431a2774a840f0a2ee8ed1b60e9bc38d16be809c922f03640534c8,2024-08-03T18:15:16.290000 CVE-2021-20028,0,0,c8c218bac7431a2774a840f0a2ee8ed1b60e9bc38d16be809c922f03640534c8,2024-08-03T18:15:16.290000
CVE-2021-2003,0,0,61d1c81f7ac325cdf43885fae707526ddfbee78b0f5ec3fd6748c09b2249f0ba,2021-01-22T18:33:39.577000 CVE-2021-2003,0,0,61d1c81f7ac325cdf43885fae707526ddfbee78b0f5ec3fd6748c09b2249f0ba,2021-01-22T18:33:39.577000
CVE-2021-20030,0,0,a0ac45dd0d3bc2d0807fb03082606e58c70e1c1c274c7210639694eca64e3f8b,2022-10-14T16:34:01.890000 CVE-2021-20030,0,0,a0ac45dd0d3bc2d0807fb03082606e58c70e1c1c274c7210639694eca64e3f8b,2022-10-14T16:34:01.890000
CVE-2021-20031,0,0,c91f0a0492c4c344cbe09faa00efe2416108029fa2bc7fdb7e6ca71a32facdcb,2021-10-19T23:10:39.157000 CVE-2021-20031,0,0,c91f0a0492c4c344cbe09faa00efe2416108029fa2bc7fdb7e6ca71a32facdcb,2021-10-19T23:10:39.157000
@ -168920,10 +168920,10 @@ CVE-2021-22761,0,0,9e6cb14c6689375fe1509ddd0e9b8627b5d88801ed42d79ee336f03fecc1a
CVE-2021-22762,0,0,2e0ce445fae3a9758a1de38793a8ef207fe838a7d2c09e0ec875502c68a987db,2021-06-15T19:15:49.320000 CVE-2021-22762,0,0,2e0ce445fae3a9758a1de38793a8ef207fe838a7d2c09e0ec875502c68a987db,2021-06-15T19:15:49.320000
CVE-2021-22763,0,0,44f96c4fd8185dc38ffb7908a057c75bb0b57c4a2b56b0476f20f8b9293a2499,2023-11-07T03:30:24.917000 CVE-2021-22763,0,0,44f96c4fd8185dc38ffb7908a057c75bb0b57c4a2b56b0476f20f8b9293a2499,2023-11-07T03:30:24.917000
CVE-2021-22764,0,0,9cc1607fac0cc0ac231a3ba5687cea43d83f3ca3b983322aff2cac846b2391ae,2023-11-07T03:30:25.010000 CVE-2021-22764,0,0,9cc1607fac0cc0ac231a3ba5687cea43d83f3ca3b983322aff2cac846b2391ae,2023-11-07T03:30:25.010000
CVE-2021-22765,0,1,2945810356a8ce07a452d343212ec346293056bc0f079dd95a11ea1461a3d4e4,2024-08-03T19:15:36.717000 CVE-2021-22765,0,0,2945810356a8ce07a452d343212ec346293056bc0f079dd95a11ea1461a3d4e4,2024-08-03T19:15:36.717000
CVE-2021-22766,0,1,dca50b4700ed62e6f8130a3ce0048b263acd8da492199a8d7fce9f74f0a3f799,2024-08-03T19:15:36.837000 CVE-2021-22766,0,0,dca50b4700ed62e6f8130a3ce0048b263acd8da492199a8d7fce9f74f0a3f799,2024-08-03T19:15:36.837000
CVE-2021-22767,0,1,13da2f53546b87232a1dcb5085025bb468bb8503eb2c38bb145258a9fc5303ae,2024-08-03T19:15:36.920000 CVE-2021-22767,0,0,13da2f53546b87232a1dcb5085025bb468bb8503eb2c38bb145258a9fc5303ae,2024-08-03T19:15:36.920000
CVE-2021-22768,0,1,e7f6026c1f1c88d3ac4382d2c04d1e685fa2c902dcb0df123b74e0d7ad1ba209,2024-08-03T19:15:37.007000 CVE-2021-22768,0,0,e7f6026c1f1c88d3ac4382d2c04d1e685fa2c902dcb0df123b74e0d7ad1ba209,2024-08-03T19:15:37.007000
CVE-2021-22769,0,0,fc63e21257e2bb27b8fd8bda82a98c0038dd9e5f44be6b08f11ac1b23ace6207,2021-09-20T13:51:37.567000 CVE-2021-22769,0,0,fc63e21257e2bb27b8fd8bda82a98c0038dd9e5f44be6b08f11ac1b23ace6207,2021-09-20T13:51:37.567000
CVE-2021-2277,0,0,bf97b9ee2677016d623d637af85454b7a6e724a3ed650c8e1a39daeef174856d,2021-04-29T20:49:01.847000 CVE-2021-2277,0,0,bf97b9ee2677016d623d637af85454b7a6e724a3ed650c8e1a39daeef174856d,2021-04-29T20:49:01.847000
CVE-2021-22770,0,0,8a827740e24c2d63de61f562807d829801e68c728e2b2213d33082fee0d7416a,2021-07-27T20:29:04.687000 CVE-2021-22770,0,0,8a827740e24c2d63de61f562807d829801e68c728e2b2213d33082fee0d7416a,2021-07-27T20:29:04.687000
@ -171113,7 +171113,7 @@ CVE-2021-25298,0,0,7b585e286148695f6819354e4175ffe44d770df9aff25ccb287dc519f0ace
CVE-2021-25299,0,0,2682c118b36cdc7ea8cc698ead3ae9de1be6ca69794ee3b0014956d6a6d70e38,2021-03-04T21:18:50.673000 CVE-2021-25299,0,0,2682c118b36cdc7ea8cc698ead3ae9de1be6ca69794ee3b0014956d6a6d70e38,2021-03-04T21:18:50.673000
CVE-2021-25306,0,0,f17355121b01ad7bd688e7c890d9ef487a4d17eaa64106cbd29fdf52a37d10a8,2021-03-08T15:41:17.123000 CVE-2021-25306,0,0,f17355121b01ad7bd688e7c890d9ef487a4d17eaa64106cbd29fdf52a37d10a8,2021-03-08T15:41:17.123000
CVE-2021-25309,0,0,70dd8f3c43488fe980aaa4dbbb626eda4bae82c5e68e32bff470c64419ad6db9,2022-04-26T16:00:33.177000 CVE-2021-25309,0,0,70dd8f3c43488fe980aaa4dbbb626eda4bae82c5e68e32bff470c64419ad6db9,2022-04-26T16:00:33.177000
CVE-2021-25310,0,0,73daf729ca79adcfbec252eb58ea1ebe9ba279c2dcfc6c3375e1f6cba2e8ad9d,2024-07-03T01:36:36.343000 CVE-2021-25310,0,1,7da2298f97f06df716a4fecb25f0972f1d686d5e918fafefeb351ea923d16603,2024-08-03T20:15:31.860000
CVE-2021-25311,0,0,f47ea70a8aadf14a765c8b1c8af54305244ead8cdf56a00af000c895daff0fbb,2021-08-12T21:26:41.997000 CVE-2021-25311,0,0,f47ea70a8aadf14a765c8b1c8af54305244ead8cdf56a00af000c895daff0fbb,2021-08-12T21:26:41.997000
CVE-2021-25312,0,0,9c7aeb3228fa93d0e360e1cfaf5a276af47eb1d68dd7dd70af4084c62b94a584,2021-02-04T15:08:11.440000 CVE-2021-25312,0,0,9c7aeb3228fa93d0e360e1cfaf5a276af47eb1d68dd7dd70af4084c62b94a584,2021-02-04T15:08:11.440000
CVE-2021-25313,0,0,b7f6b8d9b238ecb2247d6e4e5e5f498703d626a0a053ee74d31d72dc6dc3d04f,2022-04-13T23:44:10.187000 CVE-2021-25313,0,0,b7f6b8d9b238ecb2247d6e4e5e5f498703d626a0a053ee74d31d72dc6dc3d04f,2022-04-13T23:44:10.187000
@ -171345,9 +171345,9 @@ CVE-2021-25645,0,0,494d8e1e4b1f359536c5c0c46eebbed609dcbb12cf75c3d44ecf766f32137
CVE-2021-25646,0,0,df9f110cbb9e219bd7342970d7fcc2b69a7ad3e4f4b39e45c459a5b9987a9aa8,2023-11-07T03:31:29.927000 CVE-2021-25646,0,0,df9f110cbb9e219bd7342970d7fcc2b69a7ad3e4f4b39e45c459a5b9987a9aa8,2023-11-07T03:31:29.927000
CVE-2021-25647,0,0,954c8364244f42db291b3449905f58708bbace6c200bd694ea063f0ae28603a1,2021-02-03T15:20:45.617000 CVE-2021-25647,0,0,954c8364244f42db291b3449905f58708bbace6c200bd694ea063f0ae28603a1,2021-02-03T15:20:45.617000
CVE-2021-25648,0,0,5ec9a49ffd62f2890687042a682656e3770891dc309099ce7b88315bbfee6cc4,2023-08-08T14:22:24.967000 CVE-2021-25648,0,0,5ec9a49ffd62f2890687042a682656e3770891dc309099ce7b88315bbfee6cc4,2023-08-08T14:22:24.967000
CVE-2021-25649,0,0,e292b9b7714bea88111a73dc4ed8ce247a59c59dcfc7de31296c18638018499a,2024-06-04T19:17:03.130000 CVE-2021-25649,0,1,c893249bf0ea5538ac9fb862985ff9dd3fb3c5a2f74c9129713ab408ab629e82,2024-08-03T20:15:34.840000
CVE-2021-25650,0,0,71145a72aa77ce64187180be06e9b2cb63ad16d0a233f4fe95c99d7f212a4435,2024-07-30T17:15:09.763000 CVE-2021-25650,0,1,2e1cbfc4b72c1cbbb3d8c6b5ffe5a60b35bed35c3c8d44abd6435f68f622dc8c,2024-08-03T20:15:34.950000
CVE-2021-25651,0,0,fc47c7b0464cb84c38c9776c86baf553ce293c27b5eed6b769fc6463a8119a14,2024-05-17T01:54:52.460000 CVE-2021-25651,0,1,53d3c2d17a0cbec46b134a9cf55ad424898a78f988245445532cddfecf274092,2024-08-03T20:15:35.043000
CVE-2021-25652,0,0,f7167eedf72d370d7e40b2f11e08db5be68e666c68e693b96d8b4ce641a6efeb,2023-11-07T03:31:30.323000 CVE-2021-25652,0,0,f7167eedf72d370d7e40b2f11e08db5be68e666c68e693b96d8b4ce641a6efeb,2023-11-07T03:31:30.323000
CVE-2021-25653,0,0,c116818ffaaca3fa4416c8b9ff5c46b0b4e67a9c2a99f24dfdd52961b533acca,2022-04-26T15:30:57.317000 CVE-2021-25653,0,0,c116818ffaaca3fa4416c8b9ff5c46b0b4e67a9c2a99f24dfdd52961b533acca,2022-04-26T15:30:57.317000
CVE-2021-25654,0,0,2433fba3a718426be528e23fdffe20c9e9c62986f7fce76d752a736fa5d4dd5e,2022-08-01T12:20:42.247000 CVE-2021-25654,0,0,2433fba3a718426be528e23fdffe20c9e9c62986f7fce76d752a736fa5d4dd5e,2022-08-01T12:20:42.247000
@ -171374,9 +171374,9 @@ CVE-2021-25675,0,0,448cdebf2c4c3a51d1fb3f46e8d7c05fa812115062ab27a4dd44a59a35191
CVE-2021-25676,0,0,d0ad35fc2e5b0818ca8a23c8aab6679192dcfab366867514df3b9c79a9dfc343,2021-04-20T17:41:15.860000 CVE-2021-25676,0,0,d0ad35fc2e5b0818ca8a23c8aab6679192dcfab366867514df3b9c79a9dfc343,2021-04-20T17:41:15.860000
CVE-2021-25677,0,0,dc246877025a2fe47487d893749aca854d1a311a44da708dede805b8ddf0b5c3,2023-08-08T10:15:12.367000 CVE-2021-25677,0,0,dc246877025a2fe47487d893749aca854d1a311a44da708dede805b8ddf0b5c3,2023-08-08T10:15:12.367000
CVE-2021-25678,0,0,5962cb9dda93a3ca38b6fb8d59b489c61a0f1b6e350b70a6ec8a4b8a253132e0,2022-06-03T13:45:39.970000 CVE-2021-25678,0,0,5962cb9dda93a3ca38b6fb8d59b489c61a0f1b6e350b70a6ec8a4b8a253132e0,2022-06-03T13:45:39.970000
CVE-2021-25679,0,0,8be80209c5160ea17d0dc54baef10fdc98d842ab90bcd6f893536b89ba885bc6,2024-06-04T19:17:03.267000 CVE-2021-25679,0,1,712975f5e4139049d302a329796a996ec914a949628352a5f980dff605fdfcc2,2024-08-03T20:15:35.410000
CVE-2021-25680,0,0,2110fb18c15d8b99c7719cf549c913997444c92a496d3371e66999ce86b9a6b2,2024-05-17T01:54:53.357000 CVE-2021-25680,0,1,848f896608b570909472f80f9b406eeb2e35a6ef7afed9f5db7299e0c5124626,2024-08-03T20:15:35.520000
CVE-2021-25681,0,0,4382d00098f491e42d1a83a03a00945c8827aac82b713d219c221b5f4f53d163,2024-05-17T01:54:53.453000 CVE-2021-25681,0,1,3e2edc299b69e0337cce474d1e6f4b34c43b66aeb6df4a055b1fe293b93f7a99,2024-08-03T20:15:35.610000
CVE-2021-25682,0,0,b26b0ea46496d72b7d4d8f6721718f40834408645c2d5f51ced164ba9a82c2ce,2022-08-01T12:43:57.130000 CVE-2021-25682,0,0,b26b0ea46496d72b7d4d8f6721718f40834408645c2d5f51ced164ba9a82c2ce,2022-08-01T12:43:57.130000
CVE-2021-25683,0,0,0cb493edb4cfe0baf03a4e5229f9538bd456f2c00c9c105dc398aef2846b68f5,2021-06-22T14:21:43.270000 CVE-2021-25683,0,0,0cb493edb4cfe0baf03a4e5229f9538bd456f2c00c9c105dc398aef2846b68f5,2021-06-22T14:21:43.270000
CVE-2021-25684,0,0,dc6d64a6e783aecec56cd90fd9516fac18b3e17b58c74530f627f6e9926965aa,2021-06-22T00:35:47.773000 CVE-2021-25684,0,0,dc6d64a6e783aecec56cd90fd9516fac18b3e17b58c74530f627f6e9926965aa,2021-06-22T00:35:47.773000
@ -171704,8 +171704,8 @@ CVE-2021-26271,0,0,01b4d3b4854a610f017a28c86c0cbd79a037e4c0ac5525d21b057751c0803
CVE-2021-26272,0,0,dc894558b3fb072079bd93748e5489f34cd73662500f70a78d7b1f5877ad0e82,2022-03-01T17:18:39.243000 CVE-2021-26272,0,0,dc894558b3fb072079bd93748e5489f34cd73662500f70a78d7b1f5877ad0e82,2022-03-01T17:18:39.243000
CVE-2021-26273,0,0,0b38b39490f32130f098216e4960626fb7a7d3e2dc2646962fec4296cb77d20c,2021-07-08T21:14:42.587000 CVE-2021-26273,0,0,0b38b39490f32130f098216e4960626fb7a7d3e2dc2646962fec4296cb77d20c,2021-07-08T21:14:42.587000
CVE-2021-26274,0,0,a88923257916bb2640ac3b0334b0f44b5d90db5a9b66f40b8c141c41201a5818,2021-07-08T21:14:17.323000 CVE-2021-26274,0,0,a88923257916bb2640ac3b0334b0f44b5d90db5a9b66f40b8c141c41201a5818,2021-07-08T21:14:17.323000
CVE-2021-26275,0,0,61427249fd6ad2e1fa423cb6588cffb30e29b77852a5610630f53c64a0a19ed4,2024-06-26T21:15:11.817000 CVE-2021-26275,0,1,eaeb1ccbdc967d6e3b7d8deae345ec46bf9b8511c318e31afe1c117722247d8d,2024-08-03T21:15:23.283000
CVE-2021-26276,0,0,8fc2da638a72358ac0fbef64785eea3a0373bd7a7bd813d12f436cd1159cc32b,2024-05-17T01:55:04.303000 CVE-2021-26276,0,1,70385a67fdb648e62867fcc3a90da982d4a51fcc65f6cdaecfc2be0afbcb093c,2024-08-03T21:15:23.397000
CVE-2021-26277,0,0,f4b38f5eecd83818cf78d3c6da1cd9523cfa0a736b1492d41511e326d033f6d1,2023-02-28T20:40:24.177000 CVE-2021-26277,0,0,f4b38f5eecd83818cf78d3c6da1cd9523cfa0a736b1492d41511e326d033f6d1,2023-02-28T20:40:24.177000
CVE-2021-26291,0,0,bb121d79bb14ff08578aa911cb444c4b03d5db3fecbddaf1a2d8a3ddc787f20e,2023-11-07T03:31:41.130000 CVE-2021-26291,0,0,bb121d79bb14ff08578aa911cb444c4b03d5db3fecbddaf1a2d8a3ddc787f20e,2023-11-07T03:31:41.130000
CVE-2021-26293,0,0,583369de092ca64e62ae1912da9eca289c3cc190378e12823faf1664839ed0b9,2021-03-11T14:29:16.760000 CVE-2021-26293,0,0,583369de092ca64e62ae1912da9eca289c3cc190378e12823faf1664839ed0b9,2021-03-11T14:29:16.760000
@ -171894,9 +171894,9 @@ CVE-2021-26586,0,0,6f1992cf5014eb16bb9f9b37318441d9aad17312c1d0198f7a8281d54b8f0
CVE-2021-26587,0,0,e23ae222045fc7a8a37d4633fc46b11f1c3eab6401e782b6a46de18e6ae82b56,2021-10-05T18:28:33.690000 CVE-2021-26587,0,0,e23ae222045fc7a8a37d4633fc46b11f1c3eab6401e782b6a46de18e6ae82b56,2021-10-05T18:28:33.690000
CVE-2021-26588,0,0,e471f2d6f880b77354f612c95991ad03bc8499dd11402eb891716025d41937b8,2021-10-18T17:52:39.037000 CVE-2021-26588,0,0,e471f2d6f880b77354f612c95991ad03bc8499dd11402eb891716025d41937b8,2021-10-18T17:52:39.037000
CVE-2021-26589,0,0,39fca81f187d732b4610e7b3af58890710278de362b574582f3ee785f29bad60,2022-07-12T17:42:04.277000 CVE-2021-26589,0,0,39fca81f187d732b4610e7b3af58890710278de362b574582f3ee785f29bad60,2022-07-12T17:42:04.277000
CVE-2021-26593,0,0,75bdcf87ea182702fa7c4a452cb002ecc59da23a7054a1922e7dc75903a68743,2024-05-17T01:55:09.480000 CVE-2021-26593,0,1,3490590630a6d84f84491204d84a0b3a8b8d726d2e1b006e58984a96fbf8f924,2024-08-03T21:15:25.980000
CVE-2021-26594,0,0,7ebe85dddb160852ca66e7c84c05de7669b69e4978342b62a10829a8ca0c888c,2024-05-17T01:55:09.610000 CVE-2021-26594,0,1,55711db598c56f7e04f370faadae2f7c64142af5040645c968a384ef7cedcb4d,2024-08-03T21:15:26.090000
CVE-2021-26595,0,0,3297560823e6c4170d440d8a8fa3c380cdbcc803916d5d1b9e5b91e3438997f4,2024-05-17T01:55:09.713000 CVE-2021-26595,0,1,3d185f6e3879f31f1e2fc40593c8fe82ba8c71e05a8266312ef5e0d306a0e1a7,2024-08-03T21:15:26.173000
CVE-2021-26596,0,0,b56e13a50e03c6acdc64f43f80196c1f9ee39511d5b7c8890e2ceb8db2995ee3,2021-04-01T14:18:30.173000 CVE-2021-26596,0,0,b56e13a50e03c6acdc64f43f80196c1f9ee39511d5b7c8890e2ceb8db2995ee3,2021-04-01T14:18:30.173000
CVE-2021-26597,0,0,6f682179481ad3cd38f57662f78c2fc5d07b4286d84e84c0415fabd78fe13bce,2021-04-01T14:19:31.707000 CVE-2021-26597,0,0,6f682179481ad3cd38f57662f78c2fc5d07b4286d84e84c0415fabd78fe13bce,2021-04-01T14:19:31.707000
CVE-2021-26598,0,0,55c8399cf546219f0a7f1ebce8a881007075d3d67f4f5140a0572b603464e216,2022-04-04T20:42:58.890000 CVE-2021-26598,0,0,55c8399cf546219f0a7f1ebce8a881007075d3d67f4f5140a0572b603464e216,2022-04-04T20:42:58.890000
@ -171971,7 +171971,7 @@ CVE-2021-26705,0,0,223a7f7ee34cb6a28ae062855e8e9e184e61cacb062c01f607ebd6c8f9516
CVE-2021-26706,0,0,8710391622a73434ce3b5c7e6a872f154a2e60495e02108ddc1757509fb37620,2022-02-17T15:43:38.160000 CVE-2021-26706,0,0,8710391622a73434ce3b5c7e6a872f154a2e60495e02108ddc1757509fb37620,2022-02-17T15:43:38.160000
CVE-2021-26707,0,0,039b827e38af76a253869e51ca0ab6eb3d929c46c163b4c7c271ea6ff6e53a62,2022-12-02T19:37:32.077000 CVE-2021-26707,0,0,039b827e38af76a253869e51ca0ab6eb3d929c46c163b4c7c271ea6ff6e53a62,2022-12-02T19:37:32.077000
CVE-2021-26708,0,0,b1c0e7d41dbeb81b1e29212956e1e422a0fd3431bd71fb42e03049f53c43ef70,2023-11-09T13:57:20.637000 CVE-2021-26708,0,0,b1c0e7d41dbeb81b1e29212956e1e422a0fd3431bd71fb42e03049f53c43ef70,2023-11-09T13:57:20.637000
CVE-2021-26709,0,0,51a8645173fa3739a0e66d7306d070660da7415b36050db3b782b2c460aca532,2024-05-17T01:55:11.953000 CVE-2021-26709,0,1,92ad6f1f60f79ba06c3c14335879f434b7f3f18fe5eccf3f2f7e4f78e6e3837e,2024-08-03T21:15:27.530000
CVE-2021-26710,0,0,506cc54b5d9ab0f2b1207c4ed516a7343666525998d6648694f7b05427656125,2022-02-04T16:17:47.947000 CVE-2021-26710,0,0,506cc54b5d9ab0f2b1207c4ed516a7343666525998d6648694f7b05427656125,2022-02-04T16:17:47.947000
CVE-2021-26711,0,0,2de718578b32e18f71b409c18af6190f6411c364f6ff689b3d12a0d49202d0da,2022-02-04T16:27:37.947000 CVE-2021-26711,0,0,2de718578b32e18f71b409c18af6190f6411c364f6ff689b3d12a0d49202d0da,2022-02-04T16:27:37.947000
CVE-2021-26712,0,0,38963da21a817d5fad65b905f4d59a8e874952491f4c8ae08b1df475b00ac9fe,2021-02-24T17:14:49.470000 CVE-2021-26712,0,0,38963da21a817d5fad65b905f4d59a8e874952491f4c8ae08b1df475b00ac9fe,2021-02-24T17:14:49.470000
@ -172106,8 +172106,8 @@ CVE-2021-26913,0,0,18e83b95a99c2ff4a8f9475a9b7c67b4aadbc2c98d51be099f8585fcfe4d5
CVE-2021-26914,0,0,fc699b573312437f086e9477dafc5a3369c947c2fe0fb718a218fff4c83ab066,2021-05-21T16:52:05.227000 CVE-2021-26914,0,0,fc699b573312437f086e9477dafc5a3369c947c2fe0fb718a218fff4c83ab066,2021-05-21T16:52:05.227000
CVE-2021-26915,0,0,430d1cd4620d25648aeb3578742bd7cdc782e754f75e2accaf0c04f76af1031b,2021-02-24T12:31:30.977000 CVE-2021-26915,0,0,430d1cd4620d25648aeb3578742bd7cdc782e754f75e2accaf0c04f76af1031b,2021-02-24T12:31:30.977000
CVE-2021-26916,0,0,5303f9f86eab803d44f20091a24428038b6f507b109bb80403704c2c1c9d99bb,2021-02-11T15:44:56.757000 CVE-2021-26916,0,0,5303f9f86eab803d44f20091a24428038b6f507b109bb80403704c2c1c9d99bb,2021-02-11T15:44:56.757000
CVE-2021-26917,0,0,ed661e9e1d729d68e8e2324eae54f8c56bbfa6865a57c644c8605c9222ad3889,2024-05-17T01:55:16.787000 CVE-2021-26917,0,1,47390f5cf583779829ed6d5783861f92a855e1728f5fae5ea953296bbb50d478,2024-08-03T21:15:30.700000
CVE-2021-26918,0,0,7eb6c0ffc0a3f5999605ea6d28b8f4fa4c92a4af174352e94fd22c90befe2bc0,2024-07-03T01:36:37.450000 CVE-2021-26918,0,1,6540b4121d4d2c1fa41690f0b3b11e745286043b81398985f175c3c88b8c2dec,2024-08-03T21:15:30.800000
CVE-2021-26919,0,0,4b0b6941ca321e5736825669766956f35788695353fa821eedffdf43c2cbe3a5,2023-11-07T03:31:49.750000 CVE-2021-26919,0,0,4b0b6941ca321e5736825669766956f35788695353fa821eedffdf43c2cbe3a5,2023-11-07T03:31:49.750000
CVE-2021-26920,0,0,09fc1476ec3ba1ecc078d51c462b1aa6f40e22e7ad0974e3947f3e9715eb1515,2023-11-07T03:31:49.833000 CVE-2021-26920,0,0,09fc1476ec3ba1ecc078d51c462b1aa6f40e22e7ad0974e3947f3e9715eb1515,2023-11-07T03:31:49.833000
CVE-2021-26921,0,0,a5eb5804a55c8d39bdc7e49779077cec82c7f2156f3c2e5b4841a6f8701e2a17,2021-03-22T15:49:44.830000 CVE-2021-26921,0,0,a5eb5804a55c8d39bdc7e49779077cec82c7f2156f3c2e5b4841a6f8701e2a17,2021-03-22T15:49:44.830000
@ -172116,7 +172116,7 @@ CVE-2021-26924,0,0,9658961abda97f35b301e271cbbbf5f4de3d039074e922aedfab7b16279a7
CVE-2021-26925,0,0,864f954df852706b769bc1c0424237bbae2cfc0140621237c4e4f51515784e76,2023-11-07T03:31:49.940000 CVE-2021-26925,0,0,864f954df852706b769bc1c0424237bbae2cfc0140621237c4e4f51515784e76,2023-11-07T03:31:49.940000
CVE-2021-26926,0,0,e94d72f719bdb94938db0a7142001e5be889b14459757809996fc5e099e95d49,2023-11-07T03:31:50.017000 CVE-2021-26926,0,0,e94d72f719bdb94938db0a7142001e5be889b14459757809996fc5e099e95d49,2023-11-07T03:31:50.017000
CVE-2021-26927,0,0,8cb12f2170b0127bd839646a9bad131d68192603f1cd28c0c2285578e97cd52d,2023-11-07T03:31:50.107000 CVE-2021-26927,0,0,8cb12f2170b0127bd839646a9bad131d68192603f1cd28c0c2285578e97cd52d,2023-11-07T03:31:50.107000
CVE-2021-26928,0,0,135e147845f5812e2ce17e9a284f0822f8509c1be698fbd52cd7665e2091389e,2024-07-03T01:36:38.313000 CVE-2021-26928,0,1,9216823627659ad994cf354e771873e4e484fd4b91332098625e6ac4f35c6bad,2024-08-03T21:15:31.063000
CVE-2021-26929,0,0,a95d44a3a3e9ed9ddc079caa745b945becc078804bb19886a0840c1748601eb3,2021-04-19T20:21:24.513000 CVE-2021-26929,0,0,a95d44a3a3e9ed9ddc079caa745b945becc078804bb19886a0840c1748601eb3,2021-04-19T20:21:24.513000
CVE-2021-26930,0,0,9c18d24eb29c60bad8caecf260f7405b618ee0d98642469c5b0ba7aeee4fcf5c,2024-03-25T01:15:50.033000 CVE-2021-26930,0,0,9c18d24eb29c60bad8caecf260f7405b618ee0d98642469c5b0ba7aeee4fcf5c,2024-03-25T01:15:50.033000
CVE-2021-26931,0,0,0b2e4b77ede9a44eb520f067043552ddbcf15bc48b73033bb864f9baca331807,2024-03-25T01:15:50.217000 CVE-2021-26931,0,0,0b2e4b77ede9a44eb520f067043552ddbcf15bc48b73033bb864f9baca331807,2024-03-25T01:15:50.217000
@ -172126,8 +172126,8 @@ CVE-2021-26934,0,0,3efc564c4d6d5c5734f4757b41ef0525ab6c2daca210d4a10a6516cd3d838
CVE-2021-26935,0,0,f63fc7a0eeabd6477fc80fb5c91f69bf3725bd4160da5d28541d5c8efe35a9d4,2021-03-24T12:43:06.857000 CVE-2021-26935,0,0,f63fc7a0eeabd6477fc80fb5c91f69bf3725bd4160da5d28541d5c8efe35a9d4,2021-03-24T12:43:06.857000
CVE-2021-26936,0,0,893f42e6eae778280d546df9147865eb74a197ce843fbee644def53199d1bdd2,2021-02-16T20:36:56.207000 CVE-2021-26936,0,0,893f42e6eae778280d546df9147865eb74a197ce843fbee644def53199d1bdd2,2021-02-16T20:36:56.207000
CVE-2021-26937,0,0,746ead22cf749470729c87fb3c0e88d6c0d27344472be3c795535fed8a9af166,2023-11-07T03:31:50.683000 CVE-2021-26937,0,0,746ead22cf749470729c87fb3c0e88d6c0d27344472be3c795535fed8a9af166,2023-11-07T03:31:50.683000
CVE-2021-26938,0,0,e8926054341388ab443dda3bdfbb5a7cf1e052fa1f8a1b3c316150ee1edd11d0,2024-05-17T01:55:17.820000 CVE-2021-26938,0,1,7e80fb1cb26f974d47d1260cfe2f17863572aae0d9312bde3dadadc44132bf44,2024-08-03T21:15:31.447000
CVE-2021-26939,0,0,5897583ea49dbf676c1cebab0eab4eba8a01fed6f42ce3b669bb8f7bae71bf84,2024-05-17T01:55:17.917000 CVE-2021-26939,0,1,700041417f5b61ffa5bc8251871917720316d1c0e4dbcbe78b82fe2c691ddb69,2024-08-03T21:15:31.537000
CVE-2021-26940,0,0,401253088ac3c89c4fc0f7dd2887f02e41c1ff6ee7cf074fa204e07c2ce7f9c9,2023-11-07T03:31:50.903000 CVE-2021-26940,0,0,401253088ac3c89c4fc0f7dd2887f02e41c1ff6ee7cf074fa204e07c2ce7f9c9,2023-11-07T03:31:50.903000
CVE-2021-26943,0,0,ef93b3d19e81a96574a3a0ebfcca08f0071e225b5262a0849258891aa7c4416c,2021-04-07T14:12:42.170000 CVE-2021-26943,0,0,ef93b3d19e81a96574a3a0ebfcca08f0071e225b5262a0849258891aa7c4416c,2021-04-07T14:12:42.170000
CVE-2021-26945,0,0,212adc182ec7dd3f6fcd6ce7c5c07dcd81fd312be0cad55e2b5bc44be46fbf6e,2022-10-19T13:19:29.730000 CVE-2021-26945,0,0,212adc182ec7dd3f6fcd6ce7c5c07dcd81fd312be0cad55e2b5bc44be46fbf6e,2022-10-19T13:19:29.730000
@ -172276,7 +172276,7 @@ CVE-2021-27117,0,0,7c0b3d63432c06a4dc6a097f9a46c029cc2630724395a886fa77409a08d76
CVE-2021-27124,0,0,8fc59895d09b3b6dd366af2d02ac4350bdf0443d6c7f6685697cefe23658466c,2021-02-24T15:01:18.493000 CVE-2021-27124,0,0,8fc59895d09b3b6dd366af2d02ac4350bdf0443d6c7f6685697cefe23658466c,2021-02-24T15:01:18.493000
CVE-2021-27129,0,0,739ea2ad3256785de4a210dab18e0d062a15886da77768519621f8e5661de7a2,2021-04-19T19:18:56.673000 CVE-2021-27129,0,0,739ea2ad3256785de4a210dab18e0d062a15886da77768519621f8e5661de7a2,2021-04-19T19:18:56.673000
CVE-2021-27130,0,0,dd50b278301abf0961bb64a075940e633bc24cfa454675a150f56a4a70029111,2021-04-19T19:20:50.410000 CVE-2021-27130,0,0,dd50b278301abf0961bb64a075940e633bc24cfa454675a150f56a4a70029111,2021-04-19T19:20:50.410000
CVE-2021-27131,0,0,17a21ee723c30aa0d8588cd2492a6ce53f28e45eb44550c615df582186c1085b,2024-05-17T01:55:22.133000 CVE-2021-27131,0,1,99d43103f64c94cc98db44f088024097e2856842e17b86a32d14b565435291a6,2024-08-03T21:15:33.450000
CVE-2021-27132,0,0,cf50520da27dbea27b7d2e8aab8027c7c378657a8e441e09296fed3ed86c100c,2021-03-05T20:26:25.570000 CVE-2021-27132,0,0,cf50520da27dbea27b7d2e8aab8027c7c378657a8e441e09296fed3ed86c100c,2021-03-05T20:26:25.570000
CVE-2021-27135,0,0,7ee9216e29bcc9644f494bbd1fb076edd3ef2073426943704076cf038c62d8c9,2023-11-07T03:31:55.217000 CVE-2021-27135,0,0,7ee9216e29bcc9644f494bbd1fb076edd3ef2073426943704076cf038c62d8c9,2023-11-07T03:31:55.217000
CVE-2021-27138,0,0,d60aa9f9f818c341cecbfe48112d5dace351a7ca54e3936d2c34fbed5300be4e,2021-02-24T00:35:07.080000 CVE-2021-27138,0,0,d60aa9f9f818c341cecbfe48112d5dace351a7ca54e3936d2c34fbed5300be4e,2021-02-24T00:35:07.080000
@ -172358,7 +172358,7 @@ CVE-2021-27217,0,0,c2cb82a9d452efc2219aeb4e387bdd278def00ea093f5e5fd8fa139be82f6
CVE-2021-27218,0,0,b985dcb7eed730fa6dbc2a944a547f58a3356b1aa1cd0b8e365e93ee68ebd987,2023-11-07T03:31:55.853000 CVE-2021-27218,0,0,b985dcb7eed730fa6dbc2a944a547f58a3356b1aa1cd0b8e365e93ee68ebd987,2023-11-07T03:31:55.853000
CVE-2021-27219,0,0,2b09d8072a69b8202b3d4026ccbab2841e3f0377de389b185f473e3f2651057d,2023-11-07T03:31:55.940000 CVE-2021-27219,0,0,2b09d8072a69b8202b3d4026ccbab2841e3f0377de389b185f473e3f2651057d,2023-11-07T03:31:55.940000
CVE-2021-27220,0,0,804bf00a59ea1e5a456f491ab66296058a59b1a4398849803a9d36e5624b0a49,2021-04-06T15:48:31.817000 CVE-2021-27220,0,0,804bf00a59ea1e5a456f491ab66296058a59b1a4398849803a9d36e5624b0a49,2021-04-06T15:48:31.817000
CVE-2021-27221,0,0,880a6687f26c4721ea44cc4261c55ccac75902451873351eeb795e36c61fef13,2024-05-17T01:55:25.380000 CVE-2021-27221,0,1,19d26072aa8cce12d07a46105b27fe33abcbc236886ae219b3e5149ef8b5ba5f,2024-08-03T21:15:36.013000
CVE-2021-27222,0,0,175fd876b4e79291e80dbd31dc8b2167da6b1e2c7ef530ddcc6ad2b59c8be040,2021-03-11T19:20:00.617000 CVE-2021-27222,0,0,175fd876b4e79291e80dbd31dc8b2167da6b1e2c7ef530ddcc6ad2b59c8be040,2021-03-11T19:20:00.617000
CVE-2021-27223,0,0,00f1a9282a8120c5b27ead8fadbe35833448f5ec367b33527eadedad54bc18cb,2022-04-11T14:30:58.333000 CVE-2021-27223,0,0,00f1a9282a8120c5b27ead8fadbe35833448f5ec367b33527eadedad54bc18cb,2022-04-11T14:30:58.333000
CVE-2021-27224,0,0,9ecebe79be0cfc646a32e991b70d1b144e2fe85630ef95e4c95a1cd4a1f4d5e6,2021-02-22T21:22:21.513000 CVE-2021-27224,0,0,9ecebe79be0cfc646a32e991b70d1b144e2fe85630ef95e4c95a1cd4a1f4d5e6,2021-02-22T21:22:21.513000
@ -183799,7 +183799,7 @@ CVE-2021-42574,0,0,afd2ba08a198eaac26dc987423146d2aad6c20710e6b5db9a319607cc4508
CVE-2021-42575,0,0,c3ace6a3edf05942f56435875b27f775416b1976c6e7429489c4a5ddbf8c4057,2023-02-24T17:34:46.700000 CVE-2021-42575,0,0,c3ace6a3edf05942f56435875b27f775416b1976c6e7429489c4a5ddbf8c4057,2023-02-24T17:34:46.700000
CVE-2021-42576,0,0,9f3ab5ecafe6435ba36c348eccc8abf2a264ecf3b8aa8ee021c8ce4038a0036f,2023-08-08T14:22:24.967000 CVE-2021-42576,0,0,9f3ab5ecafe6435ba36c348eccc8abf2a264ecf3b8aa8ee021c8ce4038a0036f,2023-08-08T14:22:24.967000
CVE-2021-42577,0,0,b4c9908e3dc785f112d5412c9ff234c5e053e1a57af99ac91f829d80fb1e300f,2022-03-18T20:41:04.867000 CVE-2021-42577,0,0,b4c9908e3dc785f112d5412c9ff234c5e053e1a57af99ac91f829d80fb1e300f,2022-03-18T20:41:04.867000
CVE-2021-4258,0,1,274f7e916675f50aa0ad878cef1978af5787d8325ac933a1cbbd3f8dc0db60fe,2024-08-03T18:15:32.540000 CVE-2021-4258,0,0,274f7e916675f50aa0ad878cef1978af5787d8325ac933a1cbbd3f8dc0db60fe,2024-08-03T18:15:32.540000
CVE-2021-42580,0,0,c710b259d7119686018e6d5bc7f451161ffcc319fd006bbb086f8259d9ef8a6c,2021-11-26T15:18:52.777000 CVE-2021-42580,0,0,c710b259d7119686018e6d5bc7f451161ffcc319fd006bbb086f8259d9ef8a6c,2021-11-26T15:18:52.777000
CVE-2021-42581,0,0,f86455443673488743a3a0e530513ba9df1d2576d39e8c730a874ea9dfe76ee8,2024-05-17T02:01:34.813000 CVE-2021-42581,0,0,f86455443673488743a3a0e530513ba9df1d2576d39e8c730a874ea9dfe76ee8,2024-05-17T02:01:34.813000
CVE-2021-42583,0,0,148a6fdc7f55893130baff33f640a1d5e7591aa069363c8dbabe858ff4d0de33,2022-01-12T15:53:30.707000 CVE-2021-42583,0,0,148a6fdc7f55893130baff33f640a1d5e7591aa069363c8dbabe858ff4d0de33,2022-01-12T15:53:30.707000
@ -183922,7 +183922,7 @@ CVE-2021-42756,0,0,93f8f9f4b296832db07198d79ca6900c82a96b6ff295e4e5a87be6e84dac4
CVE-2021-42757,0,0,fa89393b1329e18018950cd938eb73330b9af5adb02b9abd41474824050a61d3,2024-01-18T15:48:06.043000 CVE-2021-42757,0,0,fa89393b1329e18018950cd938eb73330b9af5adb02b9abd41474824050a61d3,2024-01-18T15:48:06.043000
CVE-2021-42758,0,0,c3ac2b17495a77757bc4bb7d3b8cb26f0cc064077e0fd5322d14d126ffeb56fb,2021-12-10T22:18:40.400000 CVE-2021-42758,0,0,c3ac2b17495a77757bc4bb7d3b8cb26f0cc064077e0fd5322d14d126ffeb56fb,2021-12-10T22:18:40.400000
CVE-2021-42759,0,0,17ea13891d6282729c357f2cc615c1cdb4c3bc61b2040709cbac44cf6530fcce,2021-12-13T20:00:41.967000 CVE-2021-42759,0,0,17ea13891d6282729c357f2cc615c1cdb4c3bc61b2040709cbac44cf6530fcce,2021-12-13T20:00:41.967000
CVE-2021-4276,0,1,563fce35198a24f1c5aaef29c78114f646cfa165da9c612adea7bde7b87f999e,2024-08-03T18:15:32.907000 CVE-2021-4276,0,0,563fce35198a24f1c5aaef29c78114f646cfa165da9c612adea7bde7b87f999e,2024-08-03T18:15:32.907000
CVE-2021-42760,0,0,44eacac8412a87823378960b34e4d140ed5b876536d8cfcd49decb75dea56e23,2021-12-09T21:28:12.890000 CVE-2021-42760,0,0,44eacac8412a87823378960b34e4d140ed5b876536d8cfcd49decb75dea56e23,2021-12-09T21:28:12.890000
CVE-2021-42761,0,0,c604764095c52c3b5076324c2d0913c32f6b98e6af54de558c674248d6aa2b94,2023-11-07T03:39:14.687000 CVE-2021-42761,0,0,c604764095c52c3b5076324c2d0913c32f6b98e6af54de558c674248d6aa2b94,2023-11-07T03:39:14.687000
CVE-2021-42762,0,0,d78861469d138fc8e071aa7f9ad4517335db9774c5542ac4afc4b28446f5c5b6,2023-11-07T03:39:14.847000 CVE-2021-42762,0,0,d78861469d138fc8e071aa7f9ad4517335db9774c5542ac4afc4b28446f5c5b6,2023-11-07T03:39:14.847000
@ -184021,7 +184021,7 @@ CVE-2021-42913,0,0,2e828b89917ffece15038e700ff9d27140562b0ae0565f2c4291bbc06cd09
CVE-2021-42917,0,0,79fc3b5e2e616724b82803e7d52fabe032624d901e4504a30a88782d3441dee4,2024-01-23T07:15:51.450000 CVE-2021-42917,0,0,79fc3b5e2e616724b82803e7d52fabe032624d901e4504a30a88782d3441dee4,2024-01-23T07:15:51.450000
CVE-2021-4292,0,0,e38e904c9134150404c7d47c8f15aa56ffbff6e0015a38e4697086aed4f71988,2024-05-17T02:03:32.633000 CVE-2021-4292,0,0,e38e904c9134150404c7d47c8f15aa56ffbff6e0015a38e4697086aed4f71988,2024-05-17T02:03:32.633000
CVE-2021-42923,0,0,388708d2fd1f7793d396ebaf8c2c2f74954e0c16d67138060f004ce3fad5489d,2022-07-25T19:58:31.737000 CVE-2021-42923,0,0,388708d2fd1f7793d396ebaf8c2c2f74954e0c16d67138060f004ce3fad5489d,2022-07-25T19:58:31.737000
CVE-2021-4293,0,1,1fed3c04705a6426cedc76fb73b65b4e3f37b916b088caa546a2bb4dc59b32e4,2024-08-03T18:15:33.290000 CVE-2021-4293,0,0,1fed3c04705a6426cedc76fb73b65b4e3f37b916b088caa546a2bb4dc59b32e4,2024-08-03T18:15:33.290000
CVE-2021-4294,0,0,94882e68885b77799c7ae5203b13593d83da09323d4a72b2dd3026eb16f8b91b,2024-05-17T02:03:32.837000 CVE-2021-4294,0,0,94882e68885b77799c7ae5203b13593d83da09323d4a72b2dd3026eb16f8b91b,2024-05-17T02:03:32.837000
CVE-2021-42940,0,0,aa90841dac113a3a4a4071899500989b76a02d8e64b239004dda8328e089f90d,2022-02-18T01:59:59.927000 CVE-2021-42940,0,0,aa90841dac113a3a4a4071899500989b76a02d8e64b239004dda8328e089f90d,2022-02-18T01:59:59.927000
CVE-2021-42943,0,0,e46d1ef87fa44dd2fbf0697fa450508a3701cbe0f4884d39416e1e9497427449,2022-05-25T20:04:49.300000 CVE-2021-42943,0,0,e46d1ef87fa44dd2fbf0697fa450508a3701cbe0f4884d39416e1e9497427449,2022-05-25T20:04:49.300000
@ -184163,7 +184163,7 @@ CVE-2021-43114,0,0,549ca9846d88e2da25128daef83573874f1ba5c6a40b4f8f5fdee2801c52d
CVE-2021-43116,0,0,acc34c3fe81927ac5ad3ae4216b07f6bf333836db17621c242b71e4f56c85cdb,2023-04-03T20:15:07.110000 CVE-2021-43116,0,0,acc34c3fe81927ac5ad3ae4216b07f6bf333836db17621c242b71e4f56c85cdb,2023-04-03T20:15:07.110000
CVE-2021-43117,0,0,f4999a6fb9c60ed7ab34395d45374e223008c982d1dc0de35b8c4f68f6493e93,2021-12-17T13:43:25.847000 CVE-2021-43117,0,0,f4999a6fb9c60ed7ab34395d45374e223008c982d1dc0de35b8c4f68f6493e93,2021-12-17T13:43:25.847000
CVE-2021-43118,0,0,85ad806e16c490812f2741bf30df49939796a021cddcc10ce37352abe7504fa5,2022-04-05T18:22:12.210000 CVE-2021-43118,0,0,85ad806e16c490812f2741bf30df49939796a021cddcc10ce37352abe7504fa5,2022-04-05T18:22:12.210000
CVE-2021-4312,0,1,0421ff63c546433cba8c78f0f87f955eae02a51129003785e29aa25ca9a3d916,2024-08-03T18:15:33.723000 CVE-2021-4312,0,0,0421ff63c546433cba8c78f0f87f955eae02a51129003785e29aa25ca9a3d916,2024-08-03T18:15:33.723000
CVE-2021-43129,0,0,aebd630b7250d4674c1380c7379e9dfbf4c8a4ba2c0c8a842c4ee5ebe1b60f4f,2023-08-08T14:22:24.967000 CVE-2021-43129,0,0,aebd630b7250d4674c1380c7379e9dfbf4c8a4ba2c0c8a842c4ee5ebe1b60f4f,2023-08-08T14:22:24.967000
CVE-2021-4313,0,0,044642ceedefecb378da6ca93dad42efe1c84a5103d855f0c936bc6b3003e190,2024-05-17T02:03:34.967000 CVE-2021-4313,0,0,044642ceedefecb378da6ca93dad42efe1c84a5103d855f0c936bc6b3003e190,2024-05-17T02:03:34.967000
CVE-2021-43130,0,0,e0b84cd3cb509586fe37e084bc7c66d0b074b5deabd47400d8a2abf440805fde,2021-11-17T02:35:12.203000 CVE-2021-43130,0,0,e0b84cd3cb509586fe37e084bc7c66d0b074b5deabd47400d8a2abf440805fde,2021-11-17T02:35:12.203000
@ -230195,7 +230195,7 @@ CVE-2023-40282,0,0,da43b4efd4c92525e3248fea779b687a450c334bdadd17b60195f83e6ab2b
CVE-2023-40283,0,0,1ea9eb27d6c76a1b5c72a9dcf76dab447de302d2f242d9740a6b6d95f5ff025f,2024-01-11T19:15:10.930000 CVE-2023-40283,0,0,1ea9eb27d6c76a1b5c72a9dcf76dab447de302d2f242d9740a6b6d95f5ff025f,2024-01-11T19:15:10.930000
CVE-2023-40284,0,0,1f506bbdf0b3b137e2e1d9c81852324c0ba01318ca3419825882ed4fcab77a3f,2024-03-27T12:29:30.307000 CVE-2023-40284,0,0,1f506bbdf0b3b137e2e1d9c81852324c0ba01318ca3419825882ed4fcab77a3f,2024-03-27T12:29:30.307000
CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000 CVE-2023-40285,0,0,83b82ed527d697100085339079e77b22440ed016f262c72a7b2bcfd1d63ebeaa,2024-03-27T12:29:30.307000
CVE-2023-40286,0,0,64d55e003aeb915d9f93f52f5906828f0c21177858d1e658fc3309fb206c57b2,2024-03-27T12:29:30.307000 CVE-2023-40286,0,1,9555e7cb17222ef621f38f143cfd62c7e7e90c13b5d8aacdb1efb275f994eafa,2024-08-03T20:35:01.303000
CVE-2023-40287,0,0,4686db127f9307434995a2ef359b399f8a5f7beb9fef5126d3396e84cedb7f40,2024-03-27T12:29:30.307000 CVE-2023-40287,0,0,4686db127f9307434995a2ef359b399f8a5f7beb9fef5126d3396e84cedb7f40,2024-03-27T12:29:30.307000
CVE-2023-40288,0,0,00ceb0cfa9a3f5c0355ae4e427d09e48dbd8563476cc50756bc9eeae88928371,2024-03-27T12:29:30.307000 CVE-2023-40288,0,0,00ceb0cfa9a3f5c0355ae4e427d09e48dbd8563476cc50756bc9eeae88928371,2024-03-27T12:29:30.307000
CVE-2023-40289,0,0,123e5bbdfe93e2317673572aa8189a733fb7f15faee24ca97a892225b61beede,2024-03-27T12:29:30.307000 CVE-2023-40289,0,0,123e5bbdfe93e2317673572aa8189a733fb7f15faee24ca97a892225b61beede,2024-03-27T12:29:30.307000
@ -237040,7 +237040,7 @@ CVE-2023-49973,0,0,ca1ed5b6df9a46488025a136b2ec31b6790ba3cc516f6b9d8e6dd1ad7f0f7
CVE-2023-49974,0,0,f5124dacffcab9dae9197d45eeb738402a1e8f4da75c3be6a33ffe13a23af038,2024-03-06T15:18:08.093000 CVE-2023-49974,0,0,f5124dacffcab9dae9197d45eeb738402a1e8f4da75c3be6a33ffe13a23af038,2024-03-06T15:18:08.093000
CVE-2023-49976,0,0,b2b5a09955514926cb7972b7101cec2b04ca5d1f7f45f6c868e7087074f700e7,2024-03-06T15:18:08.093000 CVE-2023-49976,0,0,b2b5a09955514926cb7972b7101cec2b04ca5d1f7f45f6c868e7087074f700e7,2024-03-06T15:18:08.093000
CVE-2023-49977,0,0,aed154d4bf8ea5599b21c1e323a82e3dc2e828c1921d60bc14254ee66b176359,2024-03-06T15:18:08.093000 CVE-2023-49977,0,0,aed154d4bf8ea5599b21c1e323a82e3dc2e828c1921d60bc14254ee66b176359,2024-03-06T15:18:08.093000
CVE-2023-49978,0,0,d849edf8ee35183a97f86facfc2f26ddcb7b786c1d9833b507e0606c7125a5ba,2024-03-21T12:58:51.093000 CVE-2023-49978,0,1,255bd00c3d73b2dea40ba11475aa7facb0a30f1814b1a1bd06cd16bd820bf405,2024-08-03T20:35:02.260000
CVE-2023-49979,0,0,0ccd68cd702ba3511abb56a221a5f0b1cf7909e9f80649bc44a8ae887dbe966f,2024-03-21T12:58:51.093000 CVE-2023-49979,0,0,0ccd68cd702ba3511abb56a221a5f0b1cf7909e9f80649bc44a8ae887dbe966f,2024-03-21T12:58:51.093000
CVE-2023-49980,0,0,fe81e40de640bbbb60a226d938993035c41f2a794f5e07463e86cf051d899933,2024-03-21T12:58:51.093000 CVE-2023-49980,0,0,fe81e40de640bbbb60a226d938993035c41f2a794f5e07463e86cf051d899933,2024-03-21T12:58:51.093000
CVE-2023-49981,0,0,b0566261dc91f6eedaae882a97bbccec77e3280f2a518bb0e6084be975121b94,2024-03-21T12:58:51.093000 CVE-2023-49981,0,0,b0566261dc91f6eedaae882a97bbccec77e3280f2a518bb0e6084be975121b94,2024-03-21T12:58:51.093000
@ -237731,7 +237731,7 @@ CVE-2023-51141,0,0,d0a59f47f631036480902f5b7c06b564781b9cba22a29a98faf605d8d6619
CVE-2023-51142,0,0,3cc421719bb627f399e2e569c0e2f084a8d2b6a78a2b82bf6a4efa03230e2ce3,2024-07-08T14:16:45.710000 CVE-2023-51142,0,0,3cc421719bb627f399e2e569c0e2f084a8d2b6a78a2b82bf6a4efa03230e2ce3,2024-07-08T14:16:45.710000
CVE-2023-51146,0,0,565c9e6150b79b32d680692996443b4529e7b07694ee0fd8309e418e9a5f3ca2,2024-03-27T12:29:30.307000 CVE-2023-51146,0,0,565c9e6150b79b32d680692996443b4529e7b07694ee0fd8309e418e9a5f3ca2,2024-03-27T12:29:30.307000
CVE-2023-51147,0,0,af4ef552d2b4325f7e2c42521a427b416c47a5b26f3050acc447e0bf6ba785b2,2024-03-27T12:29:30.307000 CVE-2023-51147,0,0,af4ef552d2b4325f7e2c42521a427b416c47a5b26f3050acc447e0bf6ba785b2,2024-03-27T12:29:30.307000
CVE-2023-51148,0,1,bce6f23f629ff4a4d092df77207bd3625ab8bab51457c9d3b72eb9275af90b21,2024-08-03T19:35:01.547000 CVE-2023-51148,0,0,bce6f23f629ff4a4d092df77207bd3625ab8bab51457c9d3b72eb9275af90b21,2024-08-03T19:35:01.547000
CVE-2023-5115,0,0,c0121f25bade5239df897b5d8e787895035682216994a4f90b5bbc1d3e3a5b5b,2023-12-29T17:57:50.077000 CVE-2023-5115,0,0,c0121f25bade5239df897b5d8e787895035682216994a4f90b5bbc1d3e3a5b5b,2023-12-29T17:57:50.077000
CVE-2023-51154,0,0,733ec9b18ea85f01f34e9765897ada4e832b65ac33fdca877dda8af7f30fd092,2024-01-10T15:58:18.733000 CVE-2023-51154,0,0,733ec9b18ea85f01f34e9765897ada4e832b65ac33fdca877dda8af7f30fd092,2024-01-10T15:58:18.733000
CVE-2023-5116,0,0,591765d4d588c72144ede930c6a51f214c6b6a2dea94dcfbd541442fb6e59c4b,2023-11-07T04:23:28.397000 CVE-2023-5116,0,0,591765d4d588c72144ede930c6a51f214c6b6a2dea94dcfbd541442fb6e59c4b,2023-11-07T04:23:28.397000
@ -244046,14 +244046,14 @@ CVE-2024-22064,0,0,4ab6f1fd7aac8f5f705eb95fc6fb847518aebb95babd98d77adf15137fe26
CVE-2024-22074,0,0,a1a776748154594eabd5bedbe0254430e590ea44ffb88bfb446bfd71a59f69e3,2024-06-07T14:56:05.647000 CVE-2024-22074,0,0,a1a776748154594eabd5bedbe0254430e590ea44ffb88bfb446bfd71a59f69e3,2024-06-07T14:56:05.647000
CVE-2024-22075,0,0,a5af4a36684a159511579f89d3ce85206e57c3558ab3a4b37d02f2a846a5e5f1,2024-01-10T15:06:42.563000 CVE-2024-22075,0,0,a5af4a36684a159511579f89d3ce85206e57c3558ab3a4b37d02f2a846a5e5f1,2024-01-10T15:06:42.563000
CVE-2024-22076,0,0,ad579321d212e2fb374b8124959febe687d1d1197907430ed2ba5046da4cb421,2024-02-22T02:15:49.207000 CVE-2024-22076,0,0,ad579321d212e2fb374b8124959febe687d1d1197907430ed2ba5046da4cb421,2024-02-22T02:15:49.207000
CVE-2024-22077,0,0,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000 CVE-2024-22077,0,1,38cdd5af1fb838b38694657ba88ce5b559c52967aa05dcf61257237410d09987,2024-08-03T20:35:03.080000
CVE-2024-22078,0,0,61f15c1fc1ba13992978ffb34af78e7d8fd71d29127eb26e3d6a18f570fd0d92,2024-03-20T13:00:16.367000 CVE-2024-22078,0,1,1fcd03b9364ac7e74cd6101701cd909b8f44ac78fb8cc0ded0b2c330340806b4,2024-08-03T20:35:03.900000
CVE-2024-22079,0,0,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000 CVE-2024-22079,0,0,64e35a1edfbbb98fa224fff8a9b5467bf655c7c35f680111c0eedc1526047330,2024-03-20T13:00:16.367000
CVE-2024-22080,0,0,a3949473f214e7a336f6a0e38a426d65f6382e844f2013dc099089d1a71f22c3,2024-08-02T17:35:32.227000 CVE-2024-22080,0,0,a3949473f214e7a336f6a0e38a426d65f6382e844f2013dc099089d1a71f22c3,2024-08-02T17:35:32.227000
CVE-2024-22081,0,0,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000 CVE-2024-22081,0,0,996c8912b06be34a5165c44a9539ce45474acffb566e2b692f548cf4f663e3e7,2024-03-20T13:00:16.367000
CVE-2024-22082,0,0,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000 CVE-2024-22082,0,0,0f7caa31610c4eeb511a5232bdd1647b19ae72c0e2a97c000e6cae43ab3ea0ff,2024-03-20T13:00:16.367000
CVE-2024-22083,0,0,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000 CVE-2024-22083,0,0,92f0490fd172f0bc793c7af9bec8f9da4b251f44763111a947de01e1595dcdfa,2024-03-20T13:00:16.367000
CVE-2024-22084,0,0,b41c32585f549be427a3b6c0314c8da74f49e407735006402f28ceb74a8be085,2024-03-20T13:00:16.367000 CVE-2024-22084,0,1,4a1a3f24433633ee2947b96fae24d853b37f692e32edd010160559b370b6c757,2024-08-03T20:35:04.983000
CVE-2024-22085,0,0,9f73c9bc03a826548f205ce294099b0729076b132c6281041c731ecbb77d3293,2024-03-20T13:00:16.367000 CVE-2024-22085,0,0,9f73c9bc03a826548f205ce294099b0729076b132c6281041c731ecbb77d3293,2024-03-20T13:00:16.367000
CVE-2024-22086,0,0,1d7696b944cd1a26a2cc7bdc48a35b3903f2aec00a961a7e53e9ced659d9458d,2024-01-11T17:04:07.660000 CVE-2024-22086,0,0,1d7696b944cd1a26a2cc7bdc48a35b3903f2aec00a961a7e53e9ced659d9458d,2024-01-11T17:04:07.660000
CVE-2024-22087,0,0,4384797ae7846daec0107426d58d87d7c4784c559db16808176350ae4c959dce,2024-01-11T17:03:51.967000 CVE-2024-22087,0,0,4384797ae7846daec0107426d58d87d7c4784c559db16808176350ae4c959dce,2024-01-11T17:03:51.967000
@ -247883,7 +247883,7 @@ CVE-2024-27619,0,0,42484f890db7f33dc40a053763330bf5edf41786d58e1255275e832987944
CVE-2024-2762,0,0,99337d978a85b8c23bac30a66dfb740d33cb7f450f707199e5441f5723a8b146,2024-07-22T18:31:03.357000 CVE-2024-2762,0,0,99337d978a85b8c23bac30a66dfb740d33cb7f450f707199e5441f5723a8b146,2024-07-22T18:31:03.357000
CVE-2024-27620,0,0,a6cd517087288a476282a828ad06f1425f605eb49a5acbc3c4b9fdfa51cf4c1e,2024-08-01T13:48:33.830000 CVE-2024-27620,0,0,a6cd517087288a476282a828ad06f1425f605eb49a5acbc3c4b9fdfa51cf4c1e,2024-08-01T13:48:33.830000
CVE-2024-27622,0,0,02e027b33e7d5fbbd02ac8ad33d0e6cd6ee335cc72a5cf021b6ecb3a62a8a71d,2024-06-21T22:15:10.647000 CVE-2024-27622,0,0,02e027b33e7d5fbbd02ac8ad33d0e6cd6ee335cc72a5cf021b6ecb3a62a8a71d,2024-06-21T22:15:10.647000
CVE-2024-27623,0,0,531529181ab36e3c4537b761d6a9d059b3a8ce769cd0b24a0d3d5253fb64aa85,2024-03-05T14:27:46.090000 CVE-2024-27623,0,1,908e722a38df81c5e163df23fcc18187660fed41610c0b2838365cfd8fe61d3a,2024-08-03T20:35:05.903000
CVE-2024-27625,0,0,5a80a79b2cfd5c4ff9f33f1df3098e8fbb1574b439d0275831cc7fabd6a9afa8,2024-03-05T14:27:46.090000 CVE-2024-27625,0,0,5a80a79b2cfd5c4ff9f33f1df3098e8fbb1574b439d0275831cc7fabd6a9afa8,2024-03-05T14:27:46.090000
CVE-2024-27626,0,0,d42f7bf679e2faa3033241a817d42e52ff1257b4189b2a9fca5edfcf9dbec463,2024-03-21T12:58:51.093000 CVE-2024-27626,0,0,d42f7bf679e2faa3033241a817d42e52ff1257b4189b2a9fca5edfcf9dbec463,2024-03-21T12:58:51.093000
CVE-2024-27627,0,0,0df08159bde9d85b354f09b5f06fc09de2b669aa995d266b7f0cdd286affea1e,2024-03-05T14:27:46.090000 CVE-2024-27627,0,0,0df08159bde9d85b354f09b5f06fc09de2b669aa995d266b7f0cdd286affea1e,2024-03-05T14:27:46.090000
@ -248389,7 +248389,7 @@ CVE-2024-28287,0,0,a03ed8e7226853da71a23e5d5fa49a49b41307581cd8848e54e22e0bb7745
CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000 CVE-2024-28288,0,0,f98f2f651d1f736446516dbdbf0d5790dba9ff7967167e34d1d283eb510a3a34,2024-04-01T01:12:59.077000
CVE-2024-2829,0,0,a34e30cdbcaace33af6819d27727866fac8140ba32c20702ce2f1d25edf955a7,2024-04-25T13:18:02.660000 CVE-2024-2829,0,0,a34e30cdbcaace33af6819d27727866fac8140ba32c20702ce2f1d25edf955a7,2024-04-25T13:18:02.660000
CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000 CVE-2024-28294,0,0,78f4f9cea2d4a1ca93d50c609f48582229009802769f67fd7dc526cc547f67cb,2024-07-03T01:51:34.303000
CVE-2024-28297,0,0,2988f0992981ca1b517ee56954516d7d0823315c616abbf0d0eb8f7a251c4a6e,2024-08-02T19:16:30.320000 CVE-2024-28297,0,1,e531c4909f72225486c7a583db310c101aadafd045a6d9fba5bcd49e7fa0301d,2024-08-03T20:35:06.703000
CVE-2024-28298,0,0,4ec6da231f29db65438f345008f958cf286902ccaeb68f4caebd7afe4f3cdaa8,2024-08-02T19:16:30.467000 CVE-2024-28298,0,0,4ec6da231f29db65438f345008f958cf286902ccaeb68f4caebd7afe4f3cdaa8,2024-08-02T19:16:30.467000
CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e2337499741,2024-04-04T12:48:41.700000 CVE-2024-2830,0,0,8c004c1c8fc1f8388803620250a49c9771d371ad920b272b660e7e2337499741,2024-04-04T12:48:41.700000
CVE-2024-28303,0,0,a65712a928f1b4a2335837c36c349f7d018e1f7b9e70b27cb7f99f12d8cf7ee1,2024-03-20T13:00:16.367000 CVE-2024-28303,0,0,a65712a928f1b4a2335837c36c349f7d018e1f7b9e70b27cb7f99f12d8cf7ee1,2024-03-20T13:00:16.367000
@ -255189,17 +255189,17 @@ CVE-2024-38877,0,0,6d2edf2b15fc4b4fbdc25b0afcf1f7b3b4b644ed78e3c30b36786a6ecff43
CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000 CVE-2024-38878,0,0,77a9a4f705b9c443f00f584e5d42130259f74eb98ddc5444f41269676e118df7,2024-08-02T12:59:43.990000
CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000 CVE-2024-38879,0,0,a691b142962a262639ba37d8d4d9b36f8aca1efcb08dcc801f4956388ddf8d09,2024-08-02T12:59:43.990000
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000 CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
CVE-2024-38881,0,1,067d8adf4eaa3ab63c537824b2f0ddd319bcce074e84b1d6d5608effd1f5aba7,2024-08-03T19:35:02.607000 CVE-2024-38881,0,0,067d8adf4eaa3ab63c537824b2f0ddd319bcce074e84b1d6d5608effd1f5aba7,2024-08-03T19:35:02.607000
CVE-2024-38882,0,1,237abbf9a37dde4079a1d868cb8c60184d9e59bf439eec34df86ece42bd0fd0e,2024-08-03T19:35:03.430000 CVE-2024-38882,0,0,237abbf9a37dde4079a1d868cb8c60184d9e59bf439eec34df86ece42bd0fd0e,2024-08-03T19:35:03.430000
CVE-2024-38883,0,1,56eaca7a38df6f39644a79bfd6f10fb510808e8a9ae3425e90c0a78da90658f7,2024-08-03T19:35:04.247000 CVE-2024-38883,0,0,56eaca7a38df6f39644a79bfd6f10fb510808e8a9ae3425e90c0a78da90658f7,2024-08-03T19:35:04.247000
CVE-2024-38884,0,0,be87b172f6f1e65be1427109d21a3f7f9004980edc70d2622d65241ee762b222,2024-08-02T18:16:19.487000 CVE-2024-38884,0,0,be87b172f6f1e65be1427109d21a3f7f9004980edc70d2622d65241ee762b222,2024-08-02T18:16:19.487000
CVE-2024-38885,0,1,5584d5375793478be654f1bac6c1780ba0bfa9bd84cad33493c7e17342fb8fee,2024-08-03T19:35:05.087000 CVE-2024-38885,0,0,5584d5375793478be654f1bac6c1780ba0bfa9bd84cad33493c7e17342fb8fee,2024-08-03T19:35:05.087000
CVE-2024-38886,0,0,57b821b09eb007beea599436c3e6a25157c4a66b13d19d4cfe1b558fb83d724d,2024-08-02T18:16:19.660000 CVE-2024-38886,0,0,57b821b09eb007beea599436c3e6a25157c4a66b13d19d4cfe1b558fb83d724d,2024-08-02T18:16:19.660000
CVE-2024-38887,0,0,e744e2c40683c6215ad684765d6f1bba2d2be6516e5e687d8b9ae8ca2d59922d,2024-08-02T21:16:30.760000 CVE-2024-38887,0,0,e744e2c40683c6215ad684765d6f1bba2d2be6516e5e687d8b9ae8ca2d59922d,2024-08-02T21:16:30.760000
CVE-2024-38888,0,1,a0dc6bcef0ddb39c807c4fadef6e051fbad38bc2ea1caa8442ec7089f9a7fefb,2024-08-03T19:35:05.900000 CVE-2024-38888,0,0,a0dc6bcef0ddb39c807c4fadef6e051fbad38bc2ea1caa8442ec7089f9a7fefb,2024-08-03T19:35:05.900000
CVE-2024-38889,0,0,df36e2255713ded3349bb782c1c738cfc3bc452dc8aa2ce101cd1f181f790855,2024-08-02T20:17:00.407000 CVE-2024-38889,0,0,df36e2255713ded3349bb782c1c738cfc3bc452dc8aa2ce101cd1f181f790855,2024-08-02T20:17:00.407000
CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000 CVE-2024-3889,0,0,2ba5a45c24d719fe59128cbd33fa4af06a688faaf656f20a90f93b6e4da4d713,2024-04-23T12:52:09.397000
CVE-2024-38890,0,1,cbce0ddc0b0ec66129f544b959ad80849cbc3907516ac74d0c78f4ea319922ae,2024-08-03T19:35:06.823000 CVE-2024-38890,0,0,cbce0ddc0b0ec66129f544b959ad80849cbc3907516ac74d0c78f4ea319922ae,2024-08-03T19:35:06.823000
CVE-2024-38891,0,0,bbada90d0f3680e5b4e40f73630e60f0ae95edfe163e223aca3d39bcfb288d71,2024-08-02T21:16:30.853000 CVE-2024-38891,0,0,bbada90d0f3680e5b4e40f73630e60f0ae95edfe163e223aca3d39bcfb288d71,2024-08-02T21:16:30.853000
CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000 CVE-2024-38892,0,0,7f56674c04e74351dd21325ea04280a43fbeb1fd2a47bbef7c9364d4479e55d9,2024-07-03T02:05:22.090000
CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000 CVE-2024-38894,0,0,c09a57a07901a90f4ba0c1a31ba41b31d8f82c21fb322b702be955a68ec1974e,2024-07-03T02:05:22.937000
@ -258703,7 +258703,7 @@ CVE-2024-6977,0,0,581c8cdfdfeb82af68c8689432d86b8be0c3f45442112c85b954569b41cd04
CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000 CVE-2024-6978,0,0,aa71215d41abe7b7e6f6bff5080b4c986f22761adf5de92aeb36f54acec24a60,2024-08-01T12:42:36.933000
CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000 CVE-2024-6980,0,0,f6625eb84b24e1b38c56cc3bb53a8be195d62bb4e9db2a7b8e6feb6123dc7610,2024-07-31T12:57:02.300000
CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000 CVE-2024-6984,0,0,5e471e68c1f9c8af4cd4126a693da97e089cde1a0fe72eca9e017c53446a32dc,2024-07-29T16:21:52.517000
CVE-2024-6990,0,1,af78978331551e601c74e65678c49159db8dbbe52afb220c54529e9bbfddee69,2024-08-03T18:35:02.320000 CVE-2024-6990,0,0,af78978331551e601c74e65678c49159db8dbbe52afb220c54529e9bbfddee69,2024-08-03T18:35:02.320000
CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000 CVE-2024-7007,0,0,d661b80f381c5e5a20762050cd26d7cdbc7442dd5816d04953c75c3bb9a2e0ae,2024-07-26T12:38:41.683000
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
@ -258816,7 +258816,7 @@ CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000 CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000 CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
CVE-2024-7255,0,0,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000 CVE-2024-7255,0,0,ec6d8b25e0e5ba1e3e90015d6cefeaf68b2bdb7b4fac3cf40f2d3d5451a85d9a,2024-08-02T12:59:43.990000
CVE-2024-7256,0,1,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
CVE-2024-7257,0,0,79e2c90f08a141e0d2af320c2c00c7a8e7045b0083d96c850bf2cc9a4f46bed5,2024-08-03T10:15:50.710000 CVE-2024-7257,0,0,79e2c90f08a141e0d2af320c2c00c7a8e7045b0083d96c850bf2cc9a4f46bed5,2024-08-03T10:15:50.710000
CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000 CVE-2024-7264,0,0,22a3c0d538fcf832ced7f03bd70f178e854fb61ad54846ad0e19524f5f7cdb42,2024-07-31T12:57:02.300000
CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000 CVE-2024-7273,0,0,08b55eeeed04c0bbb7f14e00803b2981c3933c2f80c54832a95f5208a289acec,2024-07-31T12:57:02.300000
@ -258902,6 +258902,9 @@ CVE-2024-7437,0,0,dc82607466166d391c6ed07fdb79da90e0943bc90580d00b751a64bebb12c9
CVE-2024-7438,0,0,cec70d9e3fb69b0905d92d670c8a5e1b5e0778e8de78c85b327e8a7263ff7bb9,2024-08-03T16:15:49.270000 CVE-2024-7438,0,0,cec70d9e3fb69b0905d92d670c8a5e1b5e0778e8de78c85b327e8a7263ff7bb9,2024-08-03T16:15:49.270000
CVE-2024-7439,0,0,e86e7cca2b800c05d103f9251a2dbc98c92e7e693ff796669cc7f9669b420c5d,2024-08-03T16:15:49.547000 CVE-2024-7439,0,0,e86e7cca2b800c05d103f9251a2dbc98c92e7e693ff796669cc7f9669b420c5d,2024-08-03T16:15:49.547000
CVE-2024-7440,0,0,1fa97ee4016c907ade3fbb2102835edefe1a66efa86cd0a32d29af98d267cfa3,2024-08-03T17:15:49.667000 CVE-2024-7440,0,0,1fa97ee4016c907ade3fbb2102835edefe1a66efa86cd0a32d29af98d267cfa3,2024-08-03T17:15:49.667000
CVE-2024-7441,1,1,cd25dbbb96865eae7ea7a3b0189575492894441d229335805433449942997a55,2024-08-03T18:15:35.507000 CVE-2024-7441,0,0,cd25dbbb96865eae7ea7a3b0189575492894441d229335805433449942997a55,2024-08-03T18:15:35.507000
CVE-2024-7442,1,1,e0fc671389f558e1c863da5563b91e577d945695d508dac2358aaaaad76e5f1a,2024-08-03T18:15:35.793000 CVE-2024-7442,0,0,e0fc671389f558e1c863da5563b91e577d945695d508dac2358aaaaad76e5f1a,2024-08-03T18:15:35.793000
CVE-2024-7443,1,1,bebdbfa375bfdf3e591d337a6d8ec1fc0f7c4ee3c283f92021b1de46ff9dfcef,2024-08-03T19:15:42.590000 CVE-2024-7443,0,0,bebdbfa375bfdf3e591d337a6d8ec1fc0f7c4ee3c283f92021b1de46ff9dfcef,2024-08-03T19:15:42.590000
CVE-2024-7444,1,1,053eebf2cd6a4358be6a54333d801d862d160632ccb14fe8123db2e3fc46f1e6,2024-08-03T20:15:38.887000
CVE-2024-7445,1,1,ecc35efd5c6a87c44c2d894a5800b469109ac91e82e957e8fd8238ca7707e393,2024-08-03T20:15:39.257000
CVE-2024-7446,1,1,42376fa0224ee464becac8bbcd841686e8b4ff63b17cedeb356d39daaf03a3ed,2024-08-03T21:15:39.830000

Can't render this file because it is too large.